From osslsanity at gmail.com Wed Nov 1 07:30:17 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Wed, 1 Nov 2017 07:30:17 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #196 In-Reply-To: <1920325101.171.1509433409183.JavaMail.jenkins@ip-172-31-34-99> References: <1920325101.171.1509433409183.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <116119582.173.1509521418956.JavaMail.jenkins@ip-172-31-34-99> See Changes: [levitte] afalg: Use eventfd2 syscall instead of eventfd [levitte] afalg: Fix kernel version check [levitte] testutil.h: Remove duplicate test macros [levitte] Fix EVP_PKEY_ASN1_METHOD manual [levitte] EVP digest list: one hash algorithm per file, synchronize EVP list, [levitte] Synchronize man3 EVP cipher list with existing implementations, adding: [levitte] Generate a dictionary of OIDs for fuzzers [levitte] make update ------------------------------------------ Started by upstream project "1_0_2_basic" build number 201 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 8d3363f2ce20f7478964db740a1213abe8458a97 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 8d3363f2ce20f7478964db740a1213abe8458a97 > git rev-list f19a5ff9ab85313f5b30cfc9fbed3a2eea60a59d # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins2404862283352465254.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_objectserr.c test/buildtest_rsa.c test/buildtest_uierr.c crypto/modes/ghashv8-armx.s test/buildtest_symhacks.c test/buildtest_whrlpool.c test/buildtest_storeerr.c test/buildtest_conf.c test/buildtest_x509_vfy.c test/buildtest_sha.c test/buildtest_opensslv.c test/buildtest_ecdh.c test/buildtest_cryptoerr.c test/buildtest_tserr.c test/buildtest_sslerr.c crypto/chacha/chacha-armv8.s test/buildtest_seed.c test/buildtest_obj_mac.c test/buildtest_bioerr.c test/buildtest_pkcs7err.c test/buildtest_hmac.c test/buildtest_randerr.c test/buildtest_pem.c test/buildtest_rc4.c test/buildtest_ec.c test/buildtest_engine.c test/buildtest_ssl2.c test/buildtest_pem2.c test/buildtest_camellia.c test/buildtest_buffer.c test/buildtest_srp.c test/buildtest_dtls1.c test/buildtest_md5.c test/buildtest_modes.c test/buildtest_pkcs7.c test/buildtest_dh.c test/buildtest_blowfish.c test/buildtest_stack.c test/buildtest_md4.c test/buildtest_safestack.c test/buildtest_e_os2.c test/buildtest_cterr.c test/buildtest_buffererr.c test/buildtest_opensslconf.c test/buildtest_rsaerr.c test/buildtest_dsaerr.c test/buildtest_asyncerr.c crypto/aes/vpaes-armv8.s test/buildtest_idea.c test/buildtest_asn1err.c test/buildtest_mdc2.c test/buildtest_x509v3.c test/buildtest_asn1t.c crypto/sha/sha1-armv8.s crypto/ec/ecp_nistz256-armv8.s test/buildtest_engineerr.c crypto/arm64cpuid.s test/buildtest_comp.c test/buildtest_x509v3err.c crypto/sha/sha256-armv8.s crypto/aes/aesv8-armx.s test/buildtest_ossl_typ.c test/buildtest_bn.c test/buildtest_crypto.c test/buildtest_srtp.c test/buildtest_ripemd.c test/buildtest_cmac.c crypto/poly1305/poly1305-armv8.s test/buildtest_ts.c test/buildtest_rand.c test/buildtest_pkcs12.c crypto/bn/armv8-mont.s test/buildtest_txt_db.c test/buildtest_conferr.c test/buildtest_pkcs12err.c test/buildtest_bnerr.c test/buildtest_kdf.c test/buildtest_dsa.c test/buildtest_ct.c test/buildtest_cast.c test/buildtest_async.c test/buildtest_cmserr.c test/buildtest_ecerr.c test/buildtest_x509err.c test/buildtest_comperr.c test/buildtest_err.c test/buildtest_ecdsa.c test/buildtest_dherr.c test/buildtest_x509.c crypto/sha/sha512-armv8.s test/buildtest_lhash.c test/buildtest_aes.c test/buildtest_conf_api.c test/buildtest_ssl.c test/buildtest_bio.c test/buildtest_evperr.c test/buildtest_ui.c test/buildtest_asn1.c test/buildtest_ocsperr.c test/buildtest_objects.c test/buildtest_store.c test/buildtest_cms.c test/buildtest_pemerr.c test/buildtest_ebcdic.c test/buildtest_kdferr.c test/buildtest_des.c test/buildtest_rc2.c test/buildtest_tls1.c test/buildtest_evp.c test/buildtest_ocsp.c crypto/include/internal/bn_conf.h crypto/buildinf.h include/openssl/opensslconf.h crypto/include/internal/dso_conf.h apps/progs.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From no-reply at appveyor.com Wed Nov 1 08:09:04 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Nov 2017 08:09:04 +0000 Subject: [openssl-commits] Build failed: openssl master.13889 Message-ID: <20171101080903.45356.C00E140B731FE5F9@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Nov 1 08:58:17 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 01 Nov 2017 08:58:17 +0000 Subject: [openssl-commits] Build completed: openssl master.13890 Message-ID: <20171101085817.60572.93C4F7B4F9DBBCE7@appveyor.com> An HTML attachment was scrubbed... URL: From matt at openssl.org Wed Nov 1 12:40:11 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Nov 2017 12:40:11 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509540011.177181.23139.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via a92ca561bc91f4ebd2f53578e82058efcde61aed (commit) from 217534323ec4917c754fb454bf77b6d2ff551e23 (commit) - Log ----------------------------------------------------------------- commit a92ca561bc91f4ebd2f53578e82058efcde61aed Author: David Benjamin Date: Mon Oct 23 19:13:05 2017 -0400 Fix weak digest in TLS 1.2 with SNI. 1ce95f19601bbc6bfd24092c76c8f8105124e857 was incomplete and did not handle the case when SSL_set_SSL_CTX was called from the cert_cb callback rather than the SNI callback. The consequence is any server using OpenSSL 1.0.2 and the cert_cb callback for SNI only ever signs a weak digest, SHA-1, even when connecting to clients which use secure ones. Fix this and add regression tests for both this and the original issue. Fixes #4554. Reviewed-by: Emilia K?sper Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4577) ----------------------------------------------------------------------- Summary of changes: ssl/ssl_lib.c | 4 ++++ ssl/ssltest.c | 71 +++++++++++++++++++++++++++++++++++++++++++++++++++-------- test/testssl | 9 ++++++++ 3 files changed, 75 insertions(+), 9 deletions(-) diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index 8466da0..3539f4b 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -3180,6 +3180,7 @@ SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) #endif ssl->cert = ssl_cert_dup(ctx->cert); if (ocert) { + int i; /* Preserve any already negotiated parameters */ if (ssl->server) { ssl->cert->peer_sigalgs = ocert->peer_sigalgs; @@ -3189,6 +3190,9 @@ SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx) ssl->cert->ciphers_rawlen = ocert->ciphers_rawlen; ocert->ciphers_raw = NULL; } + for (i = 0; i < SSL_PKEY_NUM; i++) { + ssl->cert->pkeys[i].digest = ocert->pkeys[i].digest; + } #ifndef OPENSSL_NO_TLSEXT ssl->cert->alpn_proposed = ocert->alpn_proposed; ssl->cert->alpn_proposed_len = ocert->alpn_proposed_len; diff --git a/ssl/ssltest.c b/ssl/ssltest.c index b75cac6..2d6141c 100644 --- a/ssl/ssltest.c +++ b/ssl/ssltest.c @@ -315,6 +315,9 @@ static int s_ticket1 = 0; static int s_ticket2 = 0; static int c_ticket = 0; static int ticket_expect = -1; +static int sni_in_cert_cb = 0; +static const char *client_sigalgs = NULL; +static const char *server_digest_expect = NULL; static int servername_cb(SSL *s, int *ad, void *arg) { @@ -355,6 +358,11 @@ static int verify_servername(SSL *client, SSL *server) BIO_printf(bio_stdout, "Servername: context is unknown\n"); return -1; } +static int cert_cb(SSL *ssl, void *arg) +{ + int unused; + return servername_cb(ssl, &unused, NULL) != SSL_TLSEXT_ERR_ALERT_FATAL; +} static int verify_ticket(SSL* ssl) { @@ -371,6 +379,20 @@ static int verify_ticket(SSL* ssl) return -1; } +static int verify_server_digest(SSL* ssl) +{ + int nid = NID_undef; + + if (server_digest_expect == NULL) + return 0; + SSL_get_peer_signature_nid(ssl, &nid); + if (strcmp(server_digest_expect, OBJ_nid2sn(nid)) == 0) + return 1; + BIO_printf(bio_stdout, "Expected server digest %s, got %s.\n", + server_digest_expect, OBJ_nid2sn(nid)); + return -1; +} + /*- * next_protos_parse parses a comma separated list of strings into a string * in a format suitable for passing to SSL_CTX_set_next_protos_advertised. @@ -831,6 +853,7 @@ static void sv_usage(void) #endif #ifndef OPENSSL_NO_TLS1 fprintf(stderr, " -tls1 - use TLSv1\n"); + fprintf(stderr, " -tls12 - use TLSv1.2\n"); #endif #ifndef OPENSSL_NO_DTLS fprintf(stderr, " -dtls1 - use DTLSv1\n"); @@ -884,6 +907,9 @@ static void sv_usage(void) fprintf(stderr, " -c_ticket - enable/disable session tickets on the client\n"); fprintf(stderr, " -ticket_expect - indicate that the client should (or should not) have a ticket\n"); #endif + fprintf(stderr, " -sni_in_cert_cb - have the server handle SNI in the certificate callback\n"); + fprintf(stderr, " -client_sigalgs arg - the signature algorithms to configure on the client\n"); + fprintf(stderr, " -server_digest_expect arg - the expected server signing digest\n"); } static void print_details(SSL *c_ssl, const char *prefix) @@ -1010,7 +1036,7 @@ int main(int argc, char *argv[]) int badop = 0; int bio_pair = 0; int force = 0; - int dtls1 = 0, dtls12 = 0, tls1 = 0, ssl2 = 0, ssl3 = 0, ret = 1; + int dtls1 = 0, dtls12 = 0, tls1 = 0, tls12 = 0, ssl2 = 0, ssl3 = 0, ret = 1; int client_auth = 0; int server_auth = 0, i; struct app_verify_arg app_verify_arg = @@ -1164,6 +1190,11 @@ int main(int argc, char *argv[]) no_protocol = 1; #endif tls1 = 1; + } else if (strcmp(*argv, "-tls12") == 0) { +#ifdef OPENSSL_NO_TLS1 + no_protocol = 1; +#endif + tls12 = 1; } else if (strcmp(*argv, "-ssl3") == 0) { #ifdef OPENSSL_NO_SSL3_METHOD no_protocol = 1; @@ -1343,6 +1374,16 @@ int main(int argc, char *argv[]) else if (strcmp(*argv, "no") == 0) ticket_expect = 0; #endif + } else if (strcmp(*argv, "-sni_in_cert_cb") == 0) { + sni_in_cert_cb = 1; + } else if (strcmp(*argv, "-client_sigalgs") == 0) { + if (--argc < 1) + goto bad; + client_sigalgs = *(++argv); + } else if (strcmp(*argv, "-server_digest_expect") == 0) { + if (--argc < 1) + goto bad; + server_digest_expect = *(++argv); } else { fprintf(stderr, "unknown option %s\n", *argv); badop = 1; @@ -1373,9 +1414,9 @@ int main(int argc, char *argv[]) goto end; } - if (ssl2 + ssl3 + tls1 + dtls1 + dtls12 > 1) { - fprintf(stderr, "At most one of -ssl2, -ssl3, -tls1, -dtls1 or -dtls12 should " - "be requested.\n"); + if (ssl2 + ssl3 + tls1 + tls12 + dtls1 + dtls12 > 1) { + fprintf(stderr, "At most one of -ssl2, -ssl3, -tls1, -tls12, -dtls1 or " + "-dtls12 should be requested.\n"); EXIT(1); } @@ -1391,10 +1432,11 @@ int main(int argc, char *argv[]) goto end; } - if (!ssl2 && !ssl3 && !tls1 && !dtls1 && !dtls12 && number > 1 && !reuse && !force) { + if (!ssl2 && !ssl3 && !tls1 && !tls12 && !dtls1 && !dtls12 && number > 1 + && !reuse && !force) { fprintf(stderr, "This case cannot work. Use -f to perform " "the test anyway (and\n-d to see what happens), " - "or add one of ssl2, -ssl3, -tls1, -dtls1, -dtls12, -reuse\n" + "or add one of ssl2, -ssl3, -tls1, -tls12, -dtls1, -dtls12, -reuse\n" "to avoid protocol mismatch.\n"); EXIT(1); } @@ -1458,7 +1500,7 @@ int main(int argc, char *argv[]) #endif /* - * At this point, ssl2/ssl3/tls1 is only set if the protocol is + * At this point, ssl2/ssl3/tls1/tls12 is only set if the protocol is * available. (Otherwise we exit early.) However the compiler doesn't * know this, so we ifdef. */ @@ -1482,6 +1524,8 @@ int main(int argc, char *argv[]) #ifndef OPENSSL_NO_TLS1 if (tls1) meth = TLSv1_method(); + else if (tls12) + meth = TLSv1_2_method(); else #endif meth = SSLv23_method(); @@ -1778,8 +1822,12 @@ int main(int argc, char *argv[]) OPENSSL_free(alpn); } - if (sn_server1 || sn_server2) - SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb); + if (sn_server1 || sn_server2) { + if (sni_in_cert_cb) + SSL_CTX_set_cert_cb(s_ctx, cert_cb, NULL); + else + SSL_CTX_set_tlsext_servername_callback(s_ctx, servername_cb); + } #ifndef OPENSSL_NO_TLSEXT if (s_ticket1 == 0) @@ -1799,6 +1847,9 @@ int main(int argc, char *argv[]) SSL_CTX_set_options(c_ctx, SSL_OP_NO_TICKET); #endif + if (client_sigalgs != NULL) + SSL_CTX_set1_sigalgs_list(c_ctx, client_sigalgs); + c_ssl = SSL_new(c_ctx); s_ssl = SSL_new(s_ctx); @@ -1864,6 +1915,8 @@ int main(int argc, char *argv[]) ret = 1; if (verify_ticket(c_ssl) < 0) ret = 1; + if (verify_server_digest(c_ssl) < 0) + ret = 1; SSL_free(s_ssl); SSL_free(c_ssl); diff --git a/test/testssl b/test/testssl index d7dda6e..21bc4d8 100644 --- a/test/testssl +++ b/test/testssl @@ -292,6 +292,15 @@ if [ -z "$extra" -a `uname -m` = "x86_64" ]; then $ssltest -cipher AES128-SHA256 -bytes 8m || exit 1 fi +############################################################################# +# Signature algorithms + SNI + +$ssltest -tls12 -sn_client server1 -sn_server1 server1 -sn_server2 server2 -sn_expect1 -client_sigalgs RSA+SHA256 -server_digest_expect SHA256 || exit 1 +$ssltest -tls12 -sn_client server1 -sn_server1 server1 -sn_server2 server2 -sn_expect1 -client_sigalgs RSA+SHA256 -server_digest_expect SHA256 -sni_in_cert_cb || exit 1 +# Switching SSL_CTX on SNI must not break signature algorithm negotiation. +$ssltest -tls12 -sn_client server2 -sn_server1 server1 -sn_server2 server2 -sn_expect2 -client_sigalgs RSA+SHA256 -server_digest_expect SHA256 || exit 1 +$ssltest -tls12 -sn_client server2 -sn_server1 server1 -sn_server2 server2 -sn_expect2 -client_sigalgs RSA+SHA256 -server_digest_expect SHA256 -sni_in_cert_cb || exit 1 + $ssltest -bio_pair -sn_client alice -sn_server1 alice -sn_server2 bob -s_ticket1 no -s_ticket2 no -c_ticket no -ticket_expect no || exit 1 $ssltest -bio_pair -sn_client alice -sn_server1 alice -sn_server2 bob -s_ticket1 no -s_ticket2 no -c_ticket yes -ticket_expect no || exit 1 From matt at openssl.org Wed Nov 1 16:38:16 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Nov 2017 16:38:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509554296.436574.23550.nullmailer@dev.openssl.org> The branch master has been updated via 4a089bbdf11f9e231cc68f42bba934c954d81a49 (commit) via c0caa945f6ef30363e0d01d75155f20248403df4 (commit) from 8d3363f2ce20f7478964db740a1213abe8458a97 (commit) - Log ----------------------------------------------------------------- commit 4a089bbdf11f9e231cc68f42bba934c954d81a49 Author: Pauli Date: Wed Nov 1 06:58:39 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of the scalar used in ECDSA operations from a large number (2^32) of signatures. This doesn't rate as a CVE because: * For the non-constant time code, there are easier ways to extract more information. * For the constant time code, it requires a significant number of signatures to leak a small amount of information. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4576) commit c0caa945f6ef30363e0d01d75155f20248403df4 Author: Pauli Date: Wed Nov 1 06:58:13 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of a value used in DSA operations from a large number of signatures. This doesn't rate as a CVE because: * For the non-constant time code, there are easier ways to extract more information. * For the constant time code, it requires a significant number of signatures to leak a small amount of information. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4576) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 35 +++++++++++++++++++++++++---------- crypto/ec/ecdsa_ossl.c | 26 ++++++++++++++++++++------ 2 files changed, 45 insertions(+), 16 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index acfddfd..d78c5f0 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -146,7 +146,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, { BN_CTX *ctx = NULL; BIGNUM *k, *kinv = NULL, *r = *rp; + BIGNUM *l, *m; int ret = 0; + int q_bits; if (!dsa->p || !dsa->q || !dsa->g) { DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_MISSING_PARAMETERS); @@ -154,7 +156,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, } k = BN_new(); - if (k == NULL) + l = BN_new(); + m = BN_new(); + if (k == NULL || l == NULL || m == NULL) goto err; if (ctx_in == NULL) { @@ -163,6 +167,13 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, } else ctx = ctx_in; + /* Preallocate space */ + q_bits = BN_num_bits(dsa->q); + if (!BN_set_bit(k, q_bits) + || !BN_set_bit(l, q_bits) + || !BN_set_bit(m, q_bits)) + goto err; + /* Get random k */ do { if (dgst != NULL) { @@ -189,17 +200,19 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, /* * We do not want timing information to leak the length of k, so we - * compute g^k using an equivalent exponent of fixed length. (This - * is a kludge that we need because the BN_mod_exp_mont() does not - * let us specify the desired timing behaviour.) + * compute G^k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the modulus. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(k, k, dsa->q)) + if (!BN_add(l, k, dsa->q) + || !BN_add(m, l, dsa->q) + || !BN_copy(k, BN_num_bits(l) > q_bits ? l : m)) goto err; - if (BN_num_bits(k) <= BN_num_bits(dsa->q)) { - if (!BN_add(k, k, dsa->q)) - goto err; - } if ((dsa)->meth->bn_mod_exp != NULL) { if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, k, dsa->p, ctx, @@ -227,6 +240,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, if (ctx != ctx_in) BN_CTX_free(ctx); BN_clear_free(k); + BN_clear_free(l); + BN_clear_free(m); return ret; } diff --git a/crypto/ec/ecdsa_ossl.c b/crypto/ec/ecdsa_ossl.c index 89bfecc..ef91282 100644 --- a/crypto/ec/ecdsa_ossl.c +++ b/crypto/ec/ecdsa_ossl.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -41,6 +41,7 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, EC_POINT *tmp_point = NULL; const EC_GROUP *group; int ret = 0; + int order_bits; if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL) { ECerr(EC_F_ECDSA_SIGN_SETUP, ERR_R_PASSED_NULL_PARAMETER); @@ -77,6 +78,13 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, goto err; } + /* Preallocate space */ + order_bits = BN_num_bits(order); + if (!BN_set_bit(k, order_bits) + || !BN_set_bit(r, order_bits) + || !BN_set_bit(X, order_bits)) + goto err; + do { /* get random k */ do @@ -100,13 +108,19 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, /* * We do not want timing information to leak the length of k, so we * compute G*k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the order. This guarantees the code + * path used in the constant time implementations elsewhere. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(k, k, order)) + if (!BN_add(r, k, order) + || !BN_add(X, r, order) + || !BN_copy(k, BN_num_bits(r) > order_bits ? r : X)) goto err; - if (BN_num_bits(k) <= BN_num_bits(order)) - if (!BN_add(k, k, order)) - goto err; /* compute r the x-coordinate of generator * k */ if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx)) { From matt at openssl.org Wed Nov 1 16:40:24 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Nov 2017 16:40:24 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509554424.355962.25870.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via ab9195255a2616fc1b5511407b2ded4ea2765ad1 (commit) via 71844800d543162f709c6a223d993a50506028c2 (commit) from bb0c588ab2c6dae55bb8adbcf72cab3bca390e0f (commit) - Log ----------------------------------------------------------------- commit ab9195255a2616fc1b5511407b2ded4ea2765ad1 Author: Pauli Date: Wed Nov 1 06:58:39 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of the scalar used in ECDSA operations from a large number (2^32) of signatures. This doesn't rate as a CVE because: * For the non-constant time code, there are easier ways to extract more information. * For the constant time code, it requires a significant number of signatures to leak a small amount of information. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4576) (cherry picked from commit 4a089bbdf11f9e231cc68f42bba934c954d81a49) commit 71844800d543162f709c6a223d993a50506028c2 Author: Pauli Date: Wed Nov 1 06:58:13 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of a value used in DSA operations from a large number of signatures. This doesn't rate as a CVE because: * For the non-constant time code, there are easier ways to extract more information. * For the constant time code, it requires a significant number of signatures to leak a small amount of information. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4576) (cherry picked from commit c0caa945f6ef30363e0d01d75155f20248403df4) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 35 +++++++++++++++++++++++++---------- crypto/ec/ecdsa_ossl.c | 26 ++++++++++++++++++++------ 2 files changed, 45 insertions(+), 16 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 4793377..7f48cf2 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -148,7 +148,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, { BN_CTX *ctx = NULL; BIGNUM *k, *kinv = NULL, *r = *rp; + BIGNUM *l, *m; int ret = 0; + int q_bits; if (!dsa->p || !dsa->q || !dsa->g) { DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_MISSING_PARAMETERS); @@ -156,7 +158,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, } k = BN_new(); - if (k == NULL) + l = BN_new(); + m = BN_new(); + if (k == NULL || l == NULL || m == NULL) goto err; if (ctx_in == NULL) { @@ -165,6 +169,13 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, } else ctx = ctx_in; + /* Preallocate space */ + q_bits = BN_num_bits(dsa->q); + if (!BN_set_bit(k, q_bits) + || !BN_set_bit(l, q_bits) + || !BN_set_bit(m, q_bits)) + goto err; + /* Get random k */ do { if (dgst != NULL) { @@ -191,17 +202,19 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, /* * We do not want timing information to leak the length of k, so we - * compute g^k using an equivalent exponent of fixed length. (This - * is a kludge that we need because the BN_mod_exp_mont() does not - * let us specify the desired timing behaviour.) + * compute G^k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the modulus. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(k, k, dsa->q)) + if (!BN_add(l, k, dsa->q) + || !BN_add(m, l, dsa->q) + || !BN_copy(k, BN_num_bits(l) > q_bits ? l : m)) goto err; - if (BN_num_bits(k) <= BN_num_bits(dsa->q)) { - if (!BN_add(k, k, dsa->q)) - goto err; - } if ((dsa)->meth->bn_mod_exp != NULL) { if (!dsa->meth->bn_mod_exp(dsa, r, dsa->g, k, dsa->p, ctx, @@ -229,6 +242,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, if (ctx != ctx_in) BN_CTX_free(ctx); BN_clear_free(k); + BN_clear_free(l); + BN_clear_free(m); return ret; } diff --git a/crypto/ec/ecdsa_ossl.c b/crypto/ec/ecdsa_ossl.c index d67c485..72e2f0f 100644 --- a/crypto/ec/ecdsa_ossl.c +++ b/crypto/ec/ecdsa_ossl.c @@ -1,5 +1,5 @@ /* - * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -41,6 +41,7 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, EC_POINT *tmp_point = NULL; const EC_GROUP *group; int ret = 0; + int order_bits; if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL) { ECerr(EC_F_ECDSA_SIGN_SETUP, ERR_R_PASSED_NULL_PARAMETER); @@ -77,6 +78,13 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, goto err; } + /* Preallocate space */ + order_bits = BN_num_bits(order); + if (!BN_set_bit(k, order_bits) + || !BN_set_bit(r, order_bits) + || !BN_set_bit(X, order_bits)) + goto err; + do { /* get random k */ do @@ -100,13 +108,19 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, /* * We do not want timing information to leak the length of k, so we * compute G*k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the order. This guarantees the code + * path used in the constant time implementations elsewhere. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(k, k, order)) + if (!BN_add(r, k, order) + || !BN_add(X, r, order) + || !BN_copy(k, BN_num_bits(r) > order_bits ? r : X)) goto err; - if (BN_num_bits(k) <= BN_num_bits(order)) - if (!BN_add(k, k, order)) - goto err; /* compute r the x-coordinate of generator * k */ if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx)) { From matt at openssl.org Wed Nov 1 16:45:41 2017 From: matt at openssl.org (Matt Caswell) Date: Wed, 01 Nov 2017 16:45:41 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509554741.948553.30314.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 23f7e974d59a576ad7d8cfd9f7ac957a883e361f (commit) via b96bebacfe814deb99fb64a3ed2296d95c573600 (commit) from a92ca561bc91f4ebd2f53578e82058efcde61aed (commit) - Log ----------------------------------------------------------------- commit 23f7e974d59a576ad7d8cfd9f7ac957a883e361f Author: Pauli Date: Wed Nov 1 09:47:13 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of the scalar used in ECDSA operations from a large number (2^32) of signatures. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Refer to #4576 for further details. Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4623) commit b96bebacfe814deb99fb64a3ed2296d95c573600 Author: Pauli Date: Wed Nov 1 06:58:13 2017 +1000 Address a timing side channel whereby it is possible to determine some information about the length of a value used in DSA operations from a large number of signatures. This doesn't rate as a CVE because: * For the non-constant time code, there are easier ways to extract more information. * For the constant time code, it requires a significant number of signatures to leak a small amount of information. Thanks to Neals Fournaise, Eliane Jaulmes and Jean-Rene Reinhard for reporting this issue. Original commit by Paul Dale. Backported to 1.0.2 by Matt Caswell Reviewed-by: Andy Polyakov Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4642) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ossl.c | 42 +++++++++++++++++++++++++++--------------- crypto/ecdsa/ecs_ossl.c | 24 +++++++++++++++++++----- 2 files changed, 46 insertions(+), 20 deletions(-) diff --git a/crypto/dsa/dsa_ossl.c b/crypto/dsa/dsa_ossl.c index 58013a4..aa10dd1 100644 --- a/crypto/dsa/dsa_ossl.c +++ b/crypto/dsa/dsa_ossl.c @@ -224,7 +224,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, { BN_CTX *ctx; BIGNUM k, kq, *K, *kinv = NULL, *r = NULL; + BIGNUM l, m; int ret = 0; + int q_bits; if (!dsa->p || !dsa->q || !dsa->g) { DSAerr(DSA_F_DSA_SIGN_SETUP, DSA_R_MISSING_PARAMETERS); @@ -233,6 +235,8 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BN_init(&k); BN_init(&kq); + BN_init(&l); + BN_init(&m); if (ctx_in == NULL) { if ((ctx = BN_CTX_new()) == NULL) @@ -243,6 +247,13 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, if ((r = BN_new()) == NULL) goto err; + /* Preallocate space */ + q_bits = BN_num_bits(dsa->q); + if (!BN_set_bit(&k, q_bits) + || !BN_set_bit(&l, q_bits) + || !BN_set_bit(&m, q_bits)) + goto err; + /* Get random k */ do if (!BN_rand_range(&k, dsa->q)) @@ -263,24 +274,23 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, /* Compute r = (g^k mod p) mod q */ if ((dsa->flags & DSA_FLAG_NO_EXP_CONSTTIME) == 0) { - if (!BN_copy(&kq, &k)) - goto err; - - BN_set_flags(&kq, BN_FLG_CONSTTIME); - /* * We do not want timing information to leak the length of k, so we - * compute g^k using an equivalent exponent of fixed length. (This - * is a kludge that we need because the BN_mod_exp_mont() does not - * let us specify the desired timing behaviour.) + * compute G^k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the modulus. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(&kq, &kq, dsa->q)) + if (!BN_add(&l, &k, dsa->q) + || !BN_add(&m, &l, dsa->q) + || !BN_copy(&kq, BN_num_bits(&l) > q_bits ? &l : &m)) goto err; - if (BN_num_bits(&kq) <= BN_num_bits(dsa->q)) { - if (!BN_add(&kq, &kq, dsa->q)) - goto err; - } + + BN_set_flags(&kq, BN_FLG_CONSTTIME); K = &kq; } else { @@ -314,7 +324,9 @@ static int dsa_sign_setup(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp, BN_CTX_free(ctx); BN_clear_free(&k); BN_clear_free(&kq); - return (ret); + BN_clear_free(&l); + BN_clear_free(&m); + return ret; } static int dsa_do_verify(const unsigned char *dgst, int dgst_len, diff --git a/crypto/ecdsa/ecs_ossl.c b/crypto/ecdsa/ecs_ossl.c index dd76960..16d4f59 100644 --- a/crypto/ecdsa/ecs_ossl.c +++ b/crypto/ecdsa/ecs_ossl.c @@ -95,6 +95,7 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, EC_POINT *tmp_point = NULL; const EC_GROUP *group; int ret = 0; + int order_bits; if (eckey == NULL || (group = EC_KEY_get0_group(eckey)) == NULL) { ECDSAerr(ECDSA_F_ECDSA_SIGN_SETUP, ERR_R_PASSED_NULL_PARAMETER); @@ -126,6 +127,13 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, goto err; } + /* Preallocate space */ + order_bits = BN_num_bits(order); + if (!BN_set_bit(k, order_bits) + || !BN_set_bit(r, order_bits) + || !BN_set_bit(X, order_bits)) + goto err; + do { /* get random k */ do @@ -139,13 +147,19 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, /* * We do not want timing information to leak the length of k, so we * compute G*k using an equivalent scalar of fixed bit-length. + * + * We unconditionally perform both of these additions to prevent a + * small timing information leakage. We then choose the sum that is + * one bit longer than the order. This guarantees the code + * path used in the constant time implementations elsewhere. + * + * TODO: revisit the BN_copy aiming for a memory access agnostic + * conditional copy. */ - - if (!BN_add(k, k, order)) + if (!BN_add(r, k, order) + || !BN_add(X, r, order) + || !BN_copy(k, BN_num_bits(r) > order_bits ? r : X)) goto err; - if (BN_num_bits(k) <= BN_num_bits(order)) - if (!BN_add(k, k, order)) - goto err; /* compute r the x-coordinate of generator * k */ if (!EC_POINT_mul(group, tmp_point, k, NULL, NULL, ctx)) { From osslsanity at gmail.com Thu Nov 2 07:03:19 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Thu, 2 Nov 2017 07:03:19 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #197 In-Reply-To: <116119582.173.1509521418956.JavaMail.jenkins@ip-172-31-34-99> References: <116119582.173.1509521418956.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1834548777.175.1509606199928.JavaMail.jenkins@ip-172-31-34-99> See Changes: [matt] Address a timing side channel whereby it is possible to determine some [matt] Address a timing side channel whereby it is possible to determine some ------------------------------------------ Started by upstream project "1_0_2_basic" build number 202 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 4a089bbdf11f9e231cc68f42bba934c954d81a49 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 4a089bbdf11f9e231cc68f42bba934c954d81a49 > git rev-list 8d3363f2ce20f7478964db740a1213abe8458a97 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins3717064808329332068.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_ocsperr.c test/buildtest_seed.c test/buildtest_ripemd.c test/buildtest_dh.c test/buildtest_dtls1.c crypto/aes/vpaes-armv8.s test/buildtest_evp.c test/buildtest_opensslv.c test/buildtest_dherr.c test/buildtest_cmac.c crypto/sha/sha1-armv8.s crypto/sha/sha256-armv8.s test/buildtest_engine.c test/buildtest_kdferr.c crypto/sha/sha512-armv8.s test/buildtest_aes.c test/buildtest_rc2.c test/buildtest_buffererr.c test/buildtest_srtp.c test/buildtest_objectserr.c test/buildtest_bn.c crypto/bn/armv8-mont.s test/buildtest_camellia.c test/buildtest_x509.c test/buildtest_err.c crypto/aes/aesv8-armx.s test/buildtest_rc4.c test/buildtest_comperr.c test/buildtest_dsaerr.c test/buildtest_crypto.c test/buildtest_rsaerr.c test/buildtest_obj_mac.c test/buildtest_store.c test/buildtest_sha.c test/buildtest_ecdh.c test/buildtest_asn1t.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_dsa.c test/buildtest_objects.c test/buildtest_comp.c test/buildtest_tserr.c crypto/poly1305/poly1305-armv8.s test/buildtest_engineerr.c crypto/modes/ghashv8-armx.s test/buildtest_conf_api.c test/buildtest_cmserr.c test/buildtest_cryptoerr.c test/buildtest_buffer.c test/buildtest_cast.c test/buildtest_bioerr.c test/buildtest_rand.c test/buildtest_conf.c test/buildtest_idea.c test/buildtest_pkcs12err.c test/buildtest_evperr.c test/buildtest_kdf.c test/buildtest_asn1.c test/buildtest_blowfish.c test/buildtest_des.c test/buildtest_uierr.c test/buildtest_md4.c crypto/arm64cpuid.s test/buildtest_x509_vfy.c test/buildtest_pkcs7.c test/buildtest_safestack.c test/buildtest_hmac.c test/buildtest_ebcdic.c test/buildtest_pkcs12.c test/buildtest_x509err.c test/buildtest_ec.c test/buildtest_storeerr.c test/buildtest_pemerr.c test/buildtest_pem2.c test/buildtest_sslerr.c test/buildtest_cterr.c test/buildtest_ossl_typ.c test/buildtest_ssl.c test/buildtest_ssl2.c crypto/chacha/chacha-armv8.s test/buildtest_bnerr.c test/buildtest_e_os2.c test/buildtest_asyncerr.c test/buildtest_conferr.c test/buildtest_randerr.c test/buildtest_modes.c test/buildtest_mdc2.c test/buildtest_x509v3.c test/buildtest_txt_db.c test/buildtest_asn1err.c test/buildtest_x509v3err.c test/buildtest_ocsp.c test/buildtest_symhacks.c test/buildtest_ct.c test/buildtest_ecdsa.c test/buildtest_rsa.c test/buildtest_async.c test/buildtest_ui.c test/buildtest_ecerr.c test/buildtest_tls1.c test/buildtest_ts.c test/buildtest_cms.c test/buildtest_stack.c test/buildtest_md5.c test/buildtest_whrlpool.c test/buildtest_opensslconf.c test/buildtest_pem.c test/buildtest_pkcs7err.c test/buildtest_lhash.c test/buildtest_bio.c test/buildtest_srp.c include/openssl/opensslconf.h crypto/include/internal/bn_conf.h crypto/buildinf.h apps/progs.h crypto/include/internal/dso_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From matt at openssl.org Thu Nov 2 10:59:16 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 10:59:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509620356.211842.13595.nullmailer@dev.openssl.org> The branch master has been updated via bd6eba79d70677f891f1bb55b6f5bc5602c47cbc (commit) from 4a089bbdf11f9e231cc68f42bba934c954d81a49 (commit) - Log ----------------------------------------------------------------- commit bd6eba79d70677f891f1bb55b6f5bc5602c47cbc Author: Richard Levitte Date: Wed Nov 1 17:09:06 2017 +0100 Fix small but important regression In OpenSSL pre 1.1.0, 'openssl x509 -CAkeyformat engine' was possible and supported. In 1.1.0, a small typo ('F' instead of 'f') removed that possibility. This restores the pre 1.1.0 behavior. Fixes #4366 Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4643) ----------------------------------------------------------------------- Summary of changes: apps/x509.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/x509.c b/apps/x509.c index 850776f..001c395 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -129,7 +129,7 @@ const OPTIONS x509_options[] = { {"checkemail", OPT_CHECKEMAIL, 's', "Check certificate matches email"}, {"checkip", OPT_CHECKIP, 's', "Check certificate matches ipaddr"}, {"CAform", OPT_CAFORM, 'F', "CA format - default PEM"}, - {"CAkeyform", OPT_CAKEYFORM, 'F', "CA key format - default PEM"}, + {"CAkeyform", OPT_CAKEYFORM, 'f', "CA key format - default PEM"}, {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, {"force_pubkey", OPT_FORCE_PUBKEY, '<', "Force the Key to put inside certificate"}, {"next_serial", OPT_NEXT_SERIAL, '-', "Increment current certificate serial number"}, From matt at openssl.org Thu Nov 2 10:59:26 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 10:59:26 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509620366.863747.14377.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b701fa8340944c2a0481457f96e7f38b03180c24 (commit) from ab9195255a2616fc1b5511407b2ded4ea2765ad1 (commit) - Log ----------------------------------------------------------------- commit b701fa8340944c2a0481457f96e7f38b03180c24 Author: Richard Levitte Date: Wed Nov 1 17:09:06 2017 +0100 Fix small but important regression In OpenSSL pre 1.1.0, 'openssl x509 -CAkeyformat engine' was possible and supported. In 1.1.0, a small typo ('F' instead of 'f') removed that possibility. This restores the pre 1.1.0 behavior. Fixes #4366 Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4643) (cherry picked from commit bd6eba79d70677f891f1bb55b6f5bc5602c47cbc) ----------------------------------------------------------------------- Summary of changes: apps/x509.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/apps/x509.c b/apps/x509.c index 577c35d..cc5fbca 100644 --- a/apps/x509.c +++ b/apps/x509.c @@ -123,7 +123,7 @@ OPTIONS x509_options[] = { {"checkemail", OPT_CHECKEMAIL, 's', "Check certificate matches email"}, {"checkip", OPT_CHECKIP, 's', "Check certificate matches ipaddr"}, {"CAform", OPT_CAFORM, 'F', "CA format - default PEM"}, - {"CAkeyform", OPT_CAKEYFORM, 'F', "CA key format - default PEM"}, + {"CAkeyform", OPT_CAKEYFORM, 'f', "CA key format - default PEM"}, {"sigopt", OPT_SIGOPT, 's', "Signature parameter in n:v form"}, {"force_pubkey", OPT_FORCE_PUBKEY, '<', "Force the Key to put inside certificate"}, {"next_serial", OPT_NEXT_SERIAL, '-', "Increment current certificate serial number"}, From matt at openssl.org Thu Nov 2 14:54:36 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 14:54:36 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509634476.181334.22984.nullmailer@dev.openssl.org> The branch master has been updated via de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d (commit) via 420b88cec8c6f7c67fad07bf508dcccab094f134 (commit) via 668a709a8d7ea374ee72ad2d43ac72ec60a80eee (commit) from bd6eba79d70677f891f1bb55b6f5bc5602c47cbc (commit) - Log ----------------------------------------------------------------- commit de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d Author: Matt Caswell Date: Thu Nov 2 11:23:17 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Andy Polyakov commit 420b88cec8c6f7c67fad07bf508dcccab094f134 Author: Andy Polyakov Date: Fri Aug 18 00:06:57 2017 +0200 test/bntest.c: add bn_sqrx8x_internal regression test. Reviewed-by: Rich Salz commit 668a709a8d7ea374ee72ad2d43ac72ec60a80eee Author: Andy Polyakov Date: Thu Aug 17 21:08:57 2017 +0200 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. Credit to OSS-Fuzz for finding this. CVE-2017-3736 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 34 ++++++++++++++++++++++++++++++ NEWS | 5 +++++ crypto/bn/asm/x86_64-mont5.pl | 12 +++++++++-- test/bntest.c | 48 +++++++++++++++++++++++++++++++++++++++++++ 4 files changed, 97 insertions(+), 2 deletions(-) diff --git a/CHANGES b/CHANGES index 9ef85d6..392bceb 100644 --- a/CHANGES +++ b/CHANGES @@ -177,6 +177,40 @@ issues, has been replaced to always returns NULL. [Rich Salz] + + Changes between 1.1.0f and 1.1.0g [2 Nov 2017] + + *) bn_sqrx8x_internal carry bug on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. + + This only affects processors that support the BMI1, BMI2 and ADX extensions + like Intel Broadwell (5th generation) and later or AMD Ryzen. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3736) + [Andy Polyakov] + + *) Malformed X.509 IPAddressFamily could cause OOB read + + If an X.509 certificate has a malformed IPAddressFamily extension, + OpenSSL could do a one-byte buffer overread. The most likely result + would be an erroneous display of the certificate in text format. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3735) + [Rich Salz] + Changes between 1.1.0e and 1.1.0f [25 May 2017] *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target diff --git a/NEWS b/NEWS index 846ca1d..e04a7f4 100644 --- a/NEWS +++ b/NEWS @@ -11,6 +11,11 @@ o Add a STORE module (OSSL_STORE) o Claim the namespaces OSSL and OPENSSL, represented as symbol prefixes + Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017] + + o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) + o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) + Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017] o config now recognises 64-bit mingw and chooses mingw64 instead of mingw diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 9c77642..1666fbd 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -3206,11 +3206,19 @@ $code.=<<___; .align 32 .Lsqrx8x_break: - sub 16+8(%rsp),%r8 # consume last carry + xor $zero,$zero + sub 16+8(%rsp),%rbx # mov 16(%rsp),%cf + adcx $zero,%r8 mov 24+8(%rsp),$carry # initial $tptr, borrow $carry + adcx $zero,%r9 mov 0*8($aptr),%rdx # a[8], modulo-scheduled - xor %ebp,%ebp # xor $zero,$zero + adc \$0,%r10 mov %r8,0*8($tptr) + adc \$0,%r11 + adc \$0,%r12 + adc \$0,%r13 + adc \$0,%r14 + adc \$0,%r15 cmp $carry,$tptr # cf=0, of=0 je .Lsqrx8x_outer_loop diff --git a/test/bntest.c b/test/bntest.c index 6f1f5d7..96b1638 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -389,6 +389,54 @@ static int test_modexp_mont5(void) if (!TEST_BN_eq(c, d)) goto err; + /* Regression test for carry bug in bn_sqrx8x_internal */ + { + static const char *ahex[] = { + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8FFEADBCFC4DAE7FFF908E92820306B", + "9544D954000000006C0000000000000000000000000000000000000000000000", + "00000000000000000000FF030202FFFFF8FFEBDBCFC4DAE7FFF908E92820306B", + "9544D954000000006C000000FF0302030000000000FFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF01FC00FF02FFFFFFFF", + "00FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF00FCFD", + "FCFFFFFFFFFF000000000000000000FF0302030000000000FFFFFFFFFFFFFFFF", + "FF00FCFDFDFF030202FF00000000FFFFFFFFFFFFFFFFFF00FCFDFCFFFFFFFFFF", + NULL + }; + static const char *nhex[] = { + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF8F8F8F8000000", + "00000010000000006C0000000000000000000000000000000000000000000000", + "00000000000000000000000000000000000000FFFFFFFFFFFFF8F8F8F8000000", + "00000010000000006C000000000000000000000000FFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "00FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + "FFFFFFFFFFFF000000000000000000000000000000000000FFFFFFFFFFFFFFFF", + "FFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", + NULL + }; + + bigstring = glue(ahex); + BN_hex2bn(&a, bigstring); + OPENSSL_free(bigstring); + bigstring = glue(nhex); + BN_hex2bn(&n, bigstring); + OPENSSL_free(bigstring); + } + BN_free(b); + b = BN_dup(a); + BN_MONT_CTX_set(mont, n, ctx); + BN_mod_mul_montgomery(c, a, a, mont, ctx); + BN_mod_mul_montgomery(d, a, b, mont, ctx); + if (!TEST_BN_eq(c, d)) + goto err; + /* Zero input */ BN_bntest_rand(p, 1024, 0, 0); BN_zero(a); From matt at openssl.org Thu Nov 2 14:54:58 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 14:54:58 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509634498.877284.24230.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 382253938fd95d8ac65c56ba74b5cf95b05f6ebf (commit) via b2758a2292aceda93e9f44c219b94fe21bb9a650 (commit) via 6190960c263af2533cba8660580b71849ad6699b (commit) via 4443cf7aa0099e5ce615c18cee249fff77fb0871 (commit) from b701fa8340944c2a0481457f96e7f38b03180c24 (commit) - Log ----------------------------------------------------------------- commit 382253938fd95d8ac65c56ba74b5cf95b05f6ebf Author: Matt Caswell Date: Thu Nov 2 14:30:01 2017 +0000 Prepare for 1.1.0h-dev Reviewed-by: Andy Polyakov commit b2758a2292aceda93e9f44c219b94fe21bb9a650 Author: Matt Caswell Date: Thu Nov 2 14:29:01 2017 +0000 Prepare for 1.1.0g release Reviewed-by: Andy Polyakov commit 6190960c263af2533cba8660580b71849ad6699b Author: Matt Caswell Date: Thu Nov 2 11:23:17 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Andy Polyakov commit 4443cf7aa0099e5ce615c18cee249fff77fb0871 Author: Andy Polyakov Date: Thu Aug 17 21:08:57 2017 +0200 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. Credit to OSS-Fuzz for finding this. CVE-2017-3736 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 38 +++++++++++++++++++++++++++++++++++++- NEWS | 7 ++++++- README | 2 +- crypto/bn/asm/x86_64-mont5.pl | 12 ++++++++++-- include/openssl/opensslv.h | 6 +++--- 5 files changed, 57 insertions(+), 8 deletions(-) diff --git a/CHANGES b/CHANGES index b237273..a8cea3a 100644 --- a/CHANGES +++ b/CHANGES @@ -7,11 +7,47 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. - Changes between 1.1.0f and 1.1.0g [xx XXX xxxx] + Changes between 1.1.0g and 1.1.0h [xx XXX xxxx] + + *) + + Changes between 1.1.0f and 1.1.0g [2 Nov 2017] + + *) bn_sqrx8x_internal carry bug on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. + + This only affects processors that support the BMI1, BMI2 and ADX extensions + like Intel Broadwell (5th generation) and later or AMD Ryzen. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3736) + [Andy Polyakov] + + *) Malformed X.509 IPAddressFamily could cause OOB read + + If an X.509 certificate has a malformed IPAddressFamily extension, + OpenSSL could do a one-byte buffer overread. The most likely result + would be an erroneous display of the certificate in text format. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3735) + [Rich Salz] *) Ignore the '-named_curve auto' value for compatibility of applications with OpenSSL 1.0.2. [Tomas Mraz ] + *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd. [Emilia K?sper] diff --git a/NEWS b/NEWS index 0332a0c..3a58d25 100644 --- a/NEWS +++ b/NEWS @@ -5,10 +5,15 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [under development] + Major changes between OpenSSL 1.1.0g and OpenSSL 1.1.0h [under development] o + Major changes between OpenSSL 1.1.0f and OpenSSL 1.1.0g [2 Nov 2017] + + o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) + o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) + Major changes between OpenSSL 1.1.0e and OpenSSL 1.1.0f [25 May 2017] o config now recognises 64-bit mingw and chooses mingw64 instead of mingw diff --git a/README b/README index 6f88dc7..ae5e5e7 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.1.0g-dev + OpenSSL 1.1.0h-dev Copyright (c) 1998-2016 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 6807ab5..5779059 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -3099,11 +3099,19 @@ $code.=<<___; .align 32 .Lsqrx8x_break: - sub 16+8(%rsp),%r8 # consume last carry + xor $zero,$zero + sub 16+8(%rsp),%rbx # mov 16(%rsp),%cf + adcx $zero,%r8 mov 24+8(%rsp),$carry # initial $tptr, borrow $carry + adcx $zero,%r9 mov 0*8($aptr),%rdx # a[8], modulo-scheduled - xor %ebp,%ebp # xor $zero,$zero + adc \$0,%r10 mov %r8,0*8($tptr) + adc \$0,%r11 + adc \$0,%r12 + adc \$0,%r13 + adc \$0,%r14 + adc \$0,%r15 cmp $carry,$tptr # cf=0, of=0 je .Lsqrx8x_outer_loop diff --git a/include/openssl/opensslv.h b/include/openssl/opensslv.h index ae56705..47cb0bf 100644 --- a/include/openssl/opensslv.h +++ b/include/openssl/opensslv.h @@ -39,11 +39,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x10100070L +# define OPENSSL_VERSION_NUMBER 0x10100080L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0g-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0h-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0g-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.0h-dev xx XXX xxxx" # endif /*- From matt at openssl.org Thu Nov 2 14:55:12 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 14:55:12 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509634512.185642.25077.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 95aec441c0a8d4caa4590f9ba2827a131134e8d1 (commit) via 8b1549a153a62e9878327d05aa3b6622b416ec10 (commit) via c7a906bb6aa2dff81c44832f576d7ecde7fa9f70 (commit) via 64c46a982288b734a0e22156fdea735ff9b6e3e3 (commit) via 38d600147331d36e74174ebbd4008b63188b321b (commit) from 23f7e974d59a576ad7d8cfd9f7ac957a883e361f (commit) - Log ----------------------------------------------------------------- commit 95aec441c0a8d4caa4590f9ba2827a131134e8d1 Author: Matt Caswell Date: Thu Nov 2 14:34:50 2017 +0000 Prepare for 1.0.2n-dev Reviewed-by: Andy Polyakov commit 8b1549a153a62e9878327d05aa3b6622b416ec10 Author: Matt Caswell Date: Thu Nov 2 14:33:44 2017 +0000 Prepare for 1.0.2m release Reviewed-by: Andy Polyakov commit c7a906bb6aa2dff81c44832f576d7ecde7fa9f70 Author: Matt Caswell Date: Thu Nov 2 14:33:44 2017 +0000 make update Reviewed-by: Andy Polyakov commit 64c46a982288b734a0e22156fdea735ff9b6e3e3 Author: Matt Caswell Date: Thu Nov 2 11:23:17 2017 +0000 Update CHANGES and NEWS for new release Reviewed-by: Andy Polyakov commit 38d600147331d36e74174ebbd4008b63188b321b Author: Andy Polyakov Date: Thu Aug 17 21:08:57 2017 +0200 bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. Credit to OSS-Fuzz for finding this. CVE-2017-3736 Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: CHANGES | 35 ++++++++++++++++++++++++++++++++++- NEWS | 7 ++++++- README | 2 +- crypto/asn1/Makefile | 4 ++-- crypto/bn/asm/x86_64-mont5.pl | 12 ++++++++++-- crypto/dh/Makefile | 2 +- crypto/opensslv.h | 6 +++--- openssl.spec | 2 +- 8 files changed, 58 insertions(+), 12 deletions(-) diff --git a/CHANGES b/CHANGES index ff430c7..7a2e91b 100644 --- a/CHANGES +++ b/CHANGES @@ -7,10 +7,43 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. - Changes between 1.0.2l and 1.0.2m [xx XXX xxxx] + Changes between 1.0.2m and 1.0.2n [xx XXX xxxx] *) + Changes between 1.0.2l and 1.0.2m [2 Nov 2017] + + *) bn_sqrx8x_internal carry bug on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring + procedure. No EC algorithms are affected. Analysis suggests that attacks + against RSA and DSA as a result of this defect would be very difficult to + perform and are not believed likely. Attacks against DH are considered just + feasible (although very difficult) because most of the work necessary to + deduce information about a private key may be performed offline. The amount + of resources required for such an attack would be very significant and + likely only accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. + + This only affects processors that support the BMI1, BMI2 and ADX extensions + like Intel Broadwell (5th generation) and later or AMD Ryzen. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3736) + [Andy Polyakov] + + *) Malformed X.509 IPAddressFamily could cause OOB read + + If an X.509 certificate has a malformed IPAddressFamily extension, + OpenSSL could do a one-byte buffer overread. The most likely result + would be an erroneous display of the certificate in text format. + + This issue was reported to OpenSSL by the OSS-Fuzz project. + (CVE-2017-3735) + [Rich Salz] + Changes between 1.0.2k and 1.0.2l [25 May 2017] *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target diff --git a/NEWS b/NEWS index 2d865f2..4cb7db2 100644 --- a/NEWS +++ b/NEWS @@ -5,10 +5,15 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. - Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [under development] + Major changes between OpenSSL 1.0.2m and OpenSSL 1.0.2n [under development] o + Major changes between OpenSSL 1.0.2l and OpenSSL 1.0.2m [2 Nov 2017] + + o bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) + o Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) + Major changes between OpenSSL 1.0.2k and OpenSSL 1.0.2l [25 May 2017] o config now recognises 64-bit mingw and chooses mingw64 instead of mingw diff --git a/README b/README index a0a9e6f..ce3c001 100644 --- a/README +++ b/README @@ -1,5 +1,5 @@ - OpenSSL 1.0.2m-dev + OpenSSL 1.0.2n-dev Copyright (c) 1998-2015 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/asn1/Makefile b/crypto/asn1/Makefile index 330fe81..fb3140c 100644 --- a/crypto/asn1/Makefile +++ b/crypto/asn1/Makefile @@ -680,7 +680,7 @@ tasn_fre.o: ../../include/openssl/e_os2.h ../../include/openssl/obj_mac.h tasn_fre.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h tasn_fre.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h tasn_fre.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h -tasn_fre.o: ../../include/openssl/symhacks.h tasn_fre.c +tasn_fre.o: ../../include/openssl/symhacks.h asn1_int.h tasn_fre.c tasn_new.o: ../../include/openssl/asn1.h ../../include/openssl/asn1t.h tasn_new.o: ../../include/openssl/bio.h ../../include/openssl/crypto.h tasn_new.o: ../../include/openssl/e_os2.h ../../include/openssl/err.h @@ -688,7 +688,7 @@ tasn_new.o: ../../include/openssl/lhash.h ../../include/openssl/obj_mac.h tasn_new.o: ../../include/openssl/objects.h ../../include/openssl/opensslconf.h tasn_new.o: ../../include/openssl/opensslv.h ../../include/openssl/ossl_typ.h tasn_new.o: ../../include/openssl/safestack.h ../../include/openssl/stack.h -tasn_new.o: ../../include/openssl/symhacks.h tasn_new.c +tasn_new.o: ../../include/openssl/symhacks.h asn1_int.h tasn_new.c tasn_prn.o: ../../e_os.h ../../include/openssl/asn1.h tasn_prn.o: ../../include/openssl/asn1t.h ../../include/openssl/bio.h tasn_prn.o: ../../include/openssl/buffer.h ../../include/openssl/conf.h diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 3bb0cdf..42178e4 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -3090,11 +3090,19 @@ $code.=<<___; .align 32 .Lsqrx8x_break: - sub 16+8(%rsp),%r8 # consume last carry + xor $zero,$zero + sub 16+8(%rsp),%rbx # mov 16(%rsp),%cf + adcx $zero,%r8 mov 24+8(%rsp),$carry # initial $tptr, borrow $carry + adcx $zero,%r9 mov 0*8($aptr),%rdx # a[8], modulo-scheduled - xor %ebp,%ebp # xor $zero,$zero + adc \$0,%r10 mov %r8,0*8($tptr) + adc \$0,%r11 + adc \$0,%r12 + adc \$0,%r13 + adc \$0,%r14 + adc \$0,%r15 cmp $carry,$tptr # cf=0, of=0 je .Lsqrx8x_outer_loop diff --git a/crypto/dh/Makefile b/crypto/dh/Makefile index 46fa5ac..cc366ec 100644 --- a/crypto/dh/Makefile +++ b/crypto/dh/Makefile @@ -134,7 +134,7 @@ dh_gen.o: ../../include/openssl/opensslconf.h ../../include/openssl/opensslv.h dh_gen.o: ../../include/openssl/ossl_typ.h ../../include/openssl/safestack.h dh_gen.o: ../../include/openssl/stack.h ../../include/openssl/symhacks.h dh_gen.o: ../cryptlib.h dh_gen.c -dh_kdf.o: ../../include/openssl/asn1.h ../../include/openssl/bio.h +dh_kdf.o: ../../e_os.h ../../include/openssl/asn1.h ../../include/openssl/bio.h dh_kdf.o: ../../include/openssl/buffer.h ../../include/openssl/cms.h dh_kdf.o: ../../include/openssl/crypto.h ../../include/openssl/dh.h dh_kdf.o: ../../include/openssl/e_os2.h ../../include/openssl/ec.h diff --git a/crypto/opensslv.h b/crypto/opensslv.h index 2ea34cc..bc9e86c 100644 --- a/crypto/opensslv.h +++ b/crypto/opensslv.h @@ -30,11 +30,11 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x100020d0L +# define OPENSSL_VERSION_NUMBER 0x100020e0L # ifdef OPENSSL_FIPS -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2m-fips-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2n-fips-dev xx XXX xxxx" # else -# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2m-dev xx XXX xxxx" +# define OPENSSL_VERSION_TEXT "OpenSSL 1.0.2n-dev xx XXX xxxx" # endif # define OPENSSL_VERSION_PTEXT " part of " OPENSSL_VERSION_TEXT diff --git a/openssl.spec b/openssl.spec index 18e23ac..b5cb87e 100644 --- a/openssl.spec +++ b/openssl.spec @@ -7,7 +7,7 @@ Release: 1 Summary: Secure Sockets Layer and cryptography libraries and tools Name: openssl -Version: 1.0.2m +Version: 1.0.2n Source0: ftp://ftp.openssl.org/source/%{name}-%{version}.tar.gz License: OpenSSL Group: System Environment/Libraries From matt at openssl.org Thu Nov 2 14:58:35 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 14:58:35 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2m create Message-ID: <1509634715.009313.28997.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_0_2m has been created at 17bcfd50a31dc09980342748085ac388ed1dbd06 (tag) tagging 8b1549a153a62e9878327d05aa3b6622b416ec10 (commit) replaces OpenSSL_1_0_2l tagged by Matt Caswell on Thu Nov 2 14:33:44 2017 +0000 - Log ----------------------------------------------------------------- OpenSSL 1.0.2m release tag -----BEGIN PGP SIGNATURE----- iQEuBAABCAAYBQJZ+yzIERxtYXR0QG9wZW5zc2wub3JnAAoJENnE0m0OYESRtR8H /3yczpoF8hr/pZIvB3G2lDZaGAqxZe57wh5fG2xIp4K9/D4TxEWf+kEh9Fkc/yep EAPeA7ZPQaELCcBfmupPp2qwARw9014E9ZXLF5MmsVBeYS5oRxtEcnf7WILwTx56 XKOmZjz41s+JiSqhJfvi+FZNK//GNfaieg3GYoJHA/sPt7cPYjg+DzNo5vJOcFgM yfHJIu2CUxwdkzo3N3F6L95Qt3r8/n7+huSOkWmhWd6Q8+A6V9qB2rkw2DDs/+M1 GkPklapPj17C/pGtCIUP9sdUxI0E46VbpQ6fgBr0K4JOTjCmajLMuMvsKWt4gqdA d9g9mO1ARQL/STK9zoeGiIE= =Ho7t -----END PGP SIGNATURE----- Andy Polyakov (5): ec/asm/ecp_nistz256-x86_64.pl: minor sqr_montx cleanup. evp/e_aes_cbc_hmac_sha256.c: give SHAEXT right priority. x86_64 assembly pack: "optimize" for Knights Landing. err/err.c: fix "wraparound" bug in ERR_set_error_data. bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. Benjamin Kaduk (2): Remove stale note from s_server.pod Remove inadvertently commited test binaries Bernd Edlinger (15): Fix a possible crash in the error handling. Remove the fallback from ERR_get_state because the return value is now checked at the callers. Fix possible crash in X931 code. Fix a possible crash in dsa_builtin_paramgen2. Remove a pointless "#if 0" block from BN_mul. Fix a memory leak in ecdh/ecdsa_check. Fix a memleak in ec_GFp_mont_group_set_curve. Fix a memleak in X509_PKEY_new. Fixes #3349 Backport of 5b8fa43 and remove resolved TODO: see PR#3924. Make RSA key exchange code actually constant-time. Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Add a missing CRYPTO_w_unlock in get_cert_by_subject Avoid surpising password dialog in X509 file lookup. Clear outputs in PKCS12_parse error handling. Fix the return type of felem_is_zero_int which should be int. Change argument type of xxxelem_is_zero_int to const void* to avoid the need of type casts. David Benjamin (3): Fix comment typo. Fix overflow in c2i_ASN1_BIT_STRING. Fix weak digest in TLS 1.2 with SNI. David von Oheimb (1): Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL (backport) Diego Santa Cruz (1): Fix srp app missing NULL termination with password callback Dr. Stephen Henson (6): Fix RSA-PSS in FIPS mode by switching digest implementations. Set FIPS thread id callback. Correct GCM docs. EVP_PKEY_METHOD accessor functions. update ordinals Fix backport by moving file. Emilia Kasper (1): RSA_padding_check_PKCS1_type_2 is not constant time. Hubert Kario (2): doc: BN_free() is NULL-safe doc: note that the BN_new() initialises the BIGNUM Jonathan Protzenko (1): Fix speed command for alternation of ciphers and digests. Matt Caswell (13): Prepare for 1.0.2m-dev Document that HMAC() with a NULL md is not thread safe Send a protocol version alert Add documentation for the SSL_export_keying_material() function Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.c Remove some dead code Remove an out of date reference to RT Ensure we test all parameters for BN_FLG_CONSTTIME Don't make any changes to the lhash structure if we are going to fail Don't use strcasecmp and strncasecmp for IA5 strings Update CHANGES and NEWS for new release make update Prepare for 1.0.2m release Paul Yang (4): Fix possible usage of NULL pointers in apps/spkac.c Backport X509_check_private_key.pod Fix a reference nit in doc Document missing EVP_PKEY_method_* items Pauli (3): Use casts for arguments to ctype functions. Address a timing side channel whereby it is possible to determine some Address a timing side channel whereby it is possible to determine some Rich Salz (12): Add text pointing to full change list. Document default client -psk_identity Fix a read off the end of the input buffer Remove needless type casting. Add echo for each build phase Add NOTTOOLONG macro for more clear code. Tweak wording to be more clear. Fix cherry-pick; move file. Avoid out-of-bounds read Fix error handling/cleanup Don't use colortable; avoid Win32 overwrite Additional name for all commands Richard Levitte (10): tsget: remove call of WWW::Curl::Easy::global_cleanup Fix small UI issues Undo one UI fix Avoid possible memleak in X509_policy_check() Fix apps/s_client.c's XMPP client Fix 'no-cms' Make sure that a cert with extensions gets version number 2 (v3) asn1_item_embed_new(): don't free an embedded item asn1_item_embed_new(): don't free an embedded item Use malloc/memset not calloc for WinCE portability Samuel Weiser (3): Fixed error in propagating BN_FLG_CONSTTIME flag through BN_MONT_CTX_set, which could lead to information disclosure on RSA primes p and q. BN_copy now propagates BN_FLG_CONSTTIME Added const-time flag to DSA key decoding to avoid potential leak of privkey Simon Richter (1): Fix installation on VC-WIN32 with nmake Todd Short (2): Fix inconsistent check of UNSAFE_LEGACY_RENEGOTIATION (1.0.2) Fix ex_data memory leak Xiangyu Bu (1): Fix memory leak in GENERAL_NAME_set0_othername. Xiaoyin Liu (2): schlock global variable needs to be volatile Add missing HTML tag in www_body in s_server.c multics (1): Update rsautl.pod for typo simon-p-r (1): fix copy and copy-if-different whitespace problem ----------------------------------------------------------------------- From matt at openssl.org Thu Nov 2 14:58:35 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 14:58:35 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0g create Message-ID: <1509634715.072616.29015.nullmailer@dev.openssl.org> The annotated tag OpenSSL_1_1_0g has been created at 3ff855e048b924a2db5133e596da9c25e9aaee27 (tag) tagging b2758a2292aceda93e9f44c219b94fe21bb9a650 (commit) replaces OpenSSL_1_1_0f tagged by Matt Caswell on Thu Nov 2 14:29:01 2017 +0000 - Log ----------------------------------------------------------------- OpenSSL 1.1.0g release tag -----BEGIN PGP SIGNATURE----- iQEuBAABCAAYBQJZ+yutERxtYXR0QG9wZW5zc2wub3JnAAoJENnE0m0OYESRjdAI AIEl/gkSCrYLru12azrdb5kKp4wAHd4CHQGIqk1rfWlxQ5RsTDK7fDsTBacrY4X7 fs/uKACKlY6WrIwETfvwRkRUY32fmLJPOqctCqaiypae3EAvRsU6CFI7tJ6Icem3 KPk2jvCwbXXYgYPnxzXrt8Q0+ZBoeVTT2EHKS2XFXsLkw1+vGwMN8MCIPaB8tzP1 2c7TplFSY8IlOGZzWGoC5fO8dhzXojqq+ch2078J9UH9+UELDHElvxm+Tq8z8e0k 3x7u6+kEcaU/+3DG+qUankrSP4lbhXRDbaHB/Xvd4ou/g5vyABsSyMzjcZ8FzVgD dWQ87Ut3Bb8YvRmkudpC07Q= =Wmtx -----END PGP SIGNATURE----- Andy Polyakov (12): modes/ocb128.c: address undefined behaviour warning. ec/asm/ecp_nistz256-x86_64.pl: minor sqr_montx cleanup. evp/e_aes_cbc_hmac_sha256.c: give SHAEXT right priority. aes/asm/aesni-sha*-x86_64.pl: add SHAEXT performance results. x86_64 assembly pack: "optimize" for Knights Landing. err/err.c: fix "wraparound" bug in ERR_set_error_data. crypto/cryptlib.c: mask more capability bits upon FXSR bit flip. Configure: base compiler-specific decisions on pre-defines. recipes/25-test_verify.t: reformat. crypto/x509v3/v3_utl.c: fix Coverity problems. x509v3/v3_utl.c: avoid double-free. bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. Balaji Marisetti (1): Addressed build failure because of missing #ifdef AF_UNIX guard CLA: trivial Baptiste Jonglez (2): afalg: Use eventfd2 syscall instead of eventfd afalg: Fix kernel version check Ben Kaduk (1): Skip ssl-tests/19-mac-then-encrypt.conf for no-tls1_2 Benjamin Kaduk (7): Do not document SSL_CTX_set1_cert_store() Remove stale note from s_server.pod Add -Wextra to gcc devteam warnings Address some -Wold-style-declaration warnings Remove duplicates from clang_devteam_warnings Error out when forcing an unsupported TLS version Reenable s_server -dhparam option Bernd Edlinger (22): Fix memleak in EVP_DigestSignFinal/VerifyFinal. Fix a memleak in ec_copy_parameters. Fix a possible crash in the error handling. Fix possible crash in X931 code. Fix another possible crash in rsa_ossl_mod_exp. Fix a possible crash in dsa_builtin_paramgen2. Fix crash in ecdh_simple_compute_key. Remove a pointless "#if 0" block from BN_mul. Fix the error handling in ERR_get_state: Fix the fall-out in 04-test_bioprint.t Add parentheses around macro argument of OSSL_NELEM. Fix crash in BUF_MEM_grow_clean. Fix gcc-7 warnings about missing fall thru comments. Fix bogus use of BIO_sock_should_retry. Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Implement the CRYPTO_secure_clear_free function. Use OPENSSL_secure_clear_free for secure mem BIOs and X25519 private keys. Add some test coverage for OPENSSL_secure_clear_free Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Avoid surpising password dialog in X509 file lookup. Clear outputs in PKCS12_parse error handling. Clear secret stack values after use in curve25519.c Fix the return type of felem_is_zero_int which should be int. Change argument type of xxxelem_is_zero_int to const void* to avoid the need of type casts. Christian Heimes (1): Provide getters for min/max proto version David Benjamin (5): Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c. Fix comment typo. Fix overflow in c2i_ASN1_BIT_STRING. Allow DH_set0_key with only private key. Guard against DoS in name constraints handling. David Woodhouse (1): Add SSL_OP_NO_ENCRYPT_THEN_MAC David von Oheimb (1): Fix OCSP_basic_verify() cert chain construction in case bs->certs is NULL Diego Santa Cruz (2): Make SRP_CTX.info ownership and lifetime be the same as SRP_CTX.login. Use memset to clear SRP_CTX instead of NULL and zero assignments Dr. Stephen Henson (12): Add test for ECDH CMS key only Support CMS decrypt without a certificate for all key types Add alternative CMS P-256 cert no-ec2m fixes Correct GCM docs. Remove dhparam from SSL_CONF list. Don't ignore passed ENGINE. Fix memory leak on lookup failure Add EVP_PKEY_set1_engine() function. make update Document EVP_PKEY_set1_engine() Backport key redirection test from master branch Emeric Brun (1): Fix async engine pause dead lock in error case. Emilia Kasper (3): RSA_padding_check_PKCS1_type_2 is not constant time. Remove resolved TODO Test mac-then-encrypt Hubert Kario (1): doc: note that the BN_new() initialises the BIGNUM Jakub Jelen (1): ECDSA_* is deprecated. EC_KEY_* is used instead Johannes Bauer (1): Fix const correctness of EC_KEY_METHOD_get_* Jonathan Protzenko (1): Fix speed command for alternation of ciphers and digests. Ken Goldman (1): RSA_get0_ functions permit NULL parameters Kurt Roeckx (2): Add missing commas in pod files Only reset the ctx when a cipher is given Lingmo Zhu (2): Remove the obsolete misleading comment and code related to it. remove horrible pragma macro and remove __owur from SSL_CTX_add_session() declaration Matt Caswell (22): Prepare for 1.1.0g-dev Document that HMAC() with a NULL md is not thread safe Fix a Proxy race condition Wait longer for the server in TLSProxy to start Don't fail the connection in SSLv3 if server selects ECDHE Fix DTLS failure when used in a build which has SCTP enabled Add documentation for the SSL_export_keying_material() function Fix OBJ_create() to tolerate a NULL sn and ln Fix travis clang-3.9 builds Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.c Remove some dead code Add documentation for SRTP functions Clarify the meaning of no-stdio in INSTALL Fix description of how to report a bug in INSTALL Allow an endpoint to read the alert data before closing the socket Remove an incorrect comment Ensure we test all parameters for BN_FLG_CONSTTIME Correct value for BN_security_bits() Don't make any changes to the lhash structure if we are going to fail Don't use strcasecmp and strncasecmp for IA5 strings Update CHANGES and NEWS for new release Prepare for 1.1.0g release Mouse (1): Fix parameter name, for common aesthetics and to silence IDE warnings. Nicola Tuveri (2): evp_test.c: Add PrivPubKeyPair test evp_test.c: Add PrivPubKeyPair negative tests Patrick Steuer (3): crypto/aes/asm/aes-s390x.pl: fix $softonly=1 code path. s390x assembly pack: remove capability double-checking. s390x assembly pack: define OPENSSL_s390xcap_P in s390xcap.c Paul Yang (7): Fix coding style in apps/passwd file Fix possible usage of NULL pointers in apps/spkac.c Remove non-accurate description in Configure script Fix a reference nit in doc Fix rsa -check option Add EC key generation paragraph in doc/HOWTO/keys.txt Fix doc-nits in doc/man3/DEFINE_STACK_OF.pod Pauli (5): Fix potential use-after-free and memory leak Fix ctype arguments. Null pointer used. Address coverity report of null pointer being dereferenced. Address a timing side channel whereby it is possible to determine some Address a timing side channel whereby it is possible to determine some Pichulin Dmitrii (1): Fix 'key' option in s_server can be in ENGINE keyform Rainer Jung (1): Fix use of "can_load()" in run_tests.pl. Rich Salz (19): Make default_method mostly compile-time Add stricter checking in NAME section Add text pointing to full change list. Only release thread-local key if we created it. Document default client -psk_identity Add a lock around the OBJ_NAME table Fix a read off the end of the input buffer fix broken implementations of GOST ciphersuites Remove needless type casting. Add echo for end of each build phase Tweak wording to be more clear. Remove NO_DIRENT; it isn't used anywhere Avoid out-of-bounds read Add checks for alloc failing. Fix error handling/cleanup Fix doc for i2d/d2i private/public key Update RAND_load_file return value. Additional name for all commands Add missing paren. Richard Levitte (46): Windows: rearrange programs cleanup .travis.yml: Detect if 'make update' updated something Build apps/progs.h dynamically tsget.in: remove call of WWW::Curl::Easy::global_cleanup util/mkdef.pl: Add UNIX as a platform util/mkdef.pl: Make symbol version processing Linux only When apps_startup() fails, exit with a failure code and a message Correct documentation for UI_get0_result_string Avoid possible memleak in X509_policy_check() Fix small UI issues VMS: When running a sub-MMS, make sure to give it the main MMS' qualifiers test/recipes/90-test_shlibload.t: Make sure to handle library renames test/run_tests.pl: Make sure to exit with a code that's understood universally Fix cipher_compare Simplify Makefile.shared test/recipes/80-test_tsa.t: Don't trust 'OPENSSL_CONF' Perl: Use File::Glob::bsd_glob rather than File::Glob::glob Revert "Perl: Use File::Glob::bsd_glob rather than File::Glob::glob" Turn on error sensitivity in the "tar" target Prepare tarball in dist directory Add a comment on expectations in the "tar" target NO_SYS_TYPES_H isn't defined anywhere, stop using it as a guard util/mkdef.pl: handle line terminators correctly Fix OpenSSL::Test::Utils::config to actualy load the config data Disable the EGD seeding meachanism when stdio is disabled Make sure that a cert with extensions gets version number 2 (v3) Configurations/windows-makefile.tmpl: canonicalise configured paths doc/apps/openssl.pod: Add missing commands and links Correct some typedef documentation Fix util/find-doc-nits to correctly parse function signature typedefs Fix util/perl/OpenSSL/Test.pm input variable overwrite Use the possibility to have test results in a different directory Reduce the things we ignore in test/ asn1_item_embed_new(): don't free an embedded item asn1_item_embed_new(): don't free an embedded item asn1_item_embed_new(): if locking failed, don't call asn1_item_embed_free() doc/man3/d2i_X509.pod: add {d2i,i2d}_DSA_PUBKEY in NAME section Document EVP_PKEY_ASN1_METHOD and associated functions EVP_PKEY_asn1_add0(): Check that this method isn't already registered Fix EVP_PKEY_ASN1_METHOD manual Adapt util/find-doc-nits back to 1.1.0 docs: fixup OpenSSL version style doc/crypto/OPENSSL_secure_malloc: add missing names docs: assign section 7 where appropriate Travis: Add a docs checking job Fix small but important regression Roelof duToit (2): Retry SSL_read on ERROR_WANT_READ. This resolves the retry issue in general, but also the specific case where a TLS 1.3 server sends a post-handshake NewSessionTicket message prior to appdata. Update PR#3925 Samuel Weiser (3): Fixed error in propagating BN_FLG_CONSTTIME flag through BN_MONT_CTX_set, which could lead to information disclosure on RSA primes p and q. BN_copy now propagates BN_FLG_CONSTTIME Added const-time flag to DSA key decoding to avoid potential leak of privkey Todd Short (4): Fix inconsistent check of UNSAFE_LEGACY_RENEGOTIATION Fix ex_data and session_dup issues Add apps/progs.h to gitignore Reorder extensions to put SigAlgs last Tomas Mraz (1): Ignore -named_curve auto value to improve backwards compatibility Xiangyu Bu (1): Fix memory leak in GENERAL_NAME_set0_othername. Xiaoyin Liu (5): schlock global variable needs to be volatile app_isdir() cleanup Fix errors in SSL_state_string_long Fix typo in files in crypto folder Add missing HTML tag in www_body in s_server.c Zhu Qun-Ying (1): Fixed address family test error for AF_UNIX in BIO_ADDR_make lolyonok (1): Fix nid assignment in ASN1_STRING_TABLE_add multics (1): Update rsautl.pod for typo ----------------------------------------------------------------------- From matt at openssl.org Thu Nov 2 15:02:31 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 15:02:31 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509634951.629996.1506.nullmailer@dev.openssl.org> The branch master has been updated via ca5d922f412dadca207e610fd35716ff6bff0279 (commit) from 87a92cb495c375dd68c94ab9fc8b93728acaa5d1 (commit) - Log ----------------------------------------------------------------- commit ca5d922f412dadca207e610fd35716ff6bff0279 Author: Matt Caswell Date: Thu Nov 2 14:47:35 2017 +0000 Updates for new release Reviewed-by: Andy Polyakov ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 2 ++ news/secadv/20171102.txt | 64 ++++++++++++++++++++++++++++++++++++++++++++++++ news/vulnerabilities.xml | 53 ++++++++++++++++++++++++++++++++++++--- 3 files changed, 116 insertions(+), 3 deletions(-) create mode 100644 news/secadv/20171102.txt diff --git a/news/newsflash.txt b/news/newsflash.txt index ad793ab..29252cf 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,8 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +02-Nov-2017: OpenSSL 1.1.0g is now available, including bug and security fixes +02-Nov-2017: OpenSSL 1.0.2m is now available, including bug and security fixes 27-Oct-2017: Trademark policy created 28-Aug-2017: Security Advisory: Buffer overread 25-May-2017: OpenSSL 1.1.0f is now available, including various bug fixes (no security fixes) diff --git a/news/secadv/20171102.txt b/news/secadv/20171102.txt new file mode 100644 index 0000000..00323c5 --- /dev/null +++ b/news/secadv/20171102.txt @@ -0,0 +1,64 @@ + +OpenSSL Security Advisory [02 Nov 2017] +======================================== + +bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) +====================================================== + +Severity: Moderate + +There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No +EC algorithms are affected. Analysis suggests that attacks against RSA and DSA +as a result of this defect would be very difficult to perform and are not +believed likely. Attacks against DH are considered just feasible (although very +difficult) because most of the work necessary to deduce information +about a private key may be performed offline. The amount of resources +required for such an attack would be very significant and likely only +accessible to a limited number of attackers. An attacker would +additionally need online access to an unpatched system using the target +private key in a scenario with persistent DH parameters and a private +key that is shared between multiple clients. + +This only affects processors that support the BMI1, BMI2 and ADX extensions like +Intel Broadwell (5th generation) and later or AMD Ryzen. + +Note: This issue is very similar to CVE-2017-3732 and CVE-2015-3193 but must be +treated as a separate problem. + +OpenSSL 1.1.0 users should upgrade to 1.1.0g +OpenSSL 1.0.2 users should upgrade to 1.0.2m + +This issue was reported to OpenSSL on 10th August 2017 by the OSS-Fuzz project. +The fix was developed by Andy Polyakov of the OpenSSL development team. + +Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) +==================================================================== + +Severity: Low + +This issue was previously announced in security advisory +https://www.openssl.org/news/secadv/20170828.txt, but the fix has not previously +been included in a release due to its low severity. + +OpenSSL 1.1.0 users should upgrade to 1.1.0g +OpenSSL 1.0.2 users should upgrade to 1.0.2m + + +Note +==== + +Support for version 1.0.1 ended on 31st December 2016. Support for versions +0.9.8 and 1.0.0 ended on 31st December 2015. Those versions are no longer +receiving security updates. + +References +========== + +URL for this Security Advisory: +https://www.openssl.org/news/secadv/20171102.txt + +Note: the online version of the advisory may be updated with additional details +over time. + +For details of OpenSSL severity classifications please see: +https://www.openssl.org/policies/secpolicy.html diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml index 940c152..5812fb7 100644 --- a/news/vulnerabilities.xml +++ b/news/vulnerabilities.xml @@ -7,7 +7,53 @@ - + + + + + + + + + + + + + + + + + + + + + + + + + + + carry-propagating bug + bn_sqrx8x_internal carry bug on x86_64 + + There is a carry propagating bug in the x86_64 Montgomery squaring procedure. No + EC algorithms are affected. Analysis suggests that attacks against RSA and DSA + as a result of this defect would be very difficult to perform and are not + believed likely. Attacks against DH are considered just feasible (although very + difficult) because most of the work necessary to deduce information + about a private key may be performed offline. The amount of resources + required for such an attack would be very significant and likely only + accessible to a limited number of attackers. An attacker would + additionally need online access to an unpatched system using the target + private key in a scenario with persistent DH parameters and a private + key that is shared between multiple clients. + + This only affects processors that support the BMI1, BMI2 and ADX extensions like + Intel Broadwell (5th generation) and later or AMD Ryzen. + + + + @@ -18,6 +64,7 @@ + @@ -30,8 +77,8 @@ - - + + out-of-bounds read Possible Overread in parsing X.509 IPAdressFamily From builds at travis-ci.org Thu Nov 2 15:36:57 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Nov 2017 15:36:57 +0000 Subject: [openssl-commits] Passed: openssl/openssl#14642 (OpenSSL_1_1_0g - b2758a2) In-Reply-To: Message-ID: <59fb3b99322e0_43ffbbd757d78145618a@01218302-00b4-40c3-9a00-0cf5a3c1d210.mail> Build Update for openssl/openssl ------------------------------------- Build: #14642 Status: Passed Duration: 15 minutes and 39 seconds Commit: b2758a2 (OpenSSL_1_1_0g) Author: Matt Caswell Message: Prepare for 1.1.0g release Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/OpenSSL_1_1_0g View the full build log and details: https://travis-ci.org/openssl/openssl/builds/296309162?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Thu Nov 2 15:50:04 2017 From: builds at travis-ci.org (Travis CI) Date: Thu, 02 Nov 2017 15:50:04 +0000 Subject: [openssl-commits] Passed: openssl/openssl#14643 (OpenSSL_1_0_2m - 8b1549a) In-Reply-To: Message-ID: <59fb3efcddbac_43fa6ded627c4122566e@a0c567d5-6b9f-47e7-818d-3ab6807d6977.mail> Build Update for openssl/openssl ------------------------------------- Build: #14643 Status: Passed Duration: 4 minutes and 0 seconds Commit: 8b1549a (OpenSSL_1_0_2m) Author: Matt Caswell Message: Prepare for 1.0.2m release Reviewed-by: Andy Polyakov View the changeset: https://github.com/openssl/openssl/compare/OpenSSL_1_0_2m View the full build log and details: https://travis-ci.org/openssl/openssl/builds/296309191?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From kurt at openssl.org Thu Nov 2 16:26:54 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Thu, 02 Nov 2017 16:26:54 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509640014.733550.10704.nullmailer@dev.openssl.org> The branch master has been updated via 5de38e975e062f4c93bc6b6f49a4bd831b927ecf (commit) from ca5d922f412dadca207e610fd35716ff6bff0279 (commit) - Log ----------------------------------------------------------------- commit 5de38e975e062f4c93bc6b6f49a4bd831b927ecf Author: Kurt Roeckx Date: Thu Aug 17 22:06:28 2017 +0200 Fix duplicate line ----------------------------------------------------------------------- Summary of changes: news/vulnerabilities.xml | 1 - 1 file changed, 1 deletion(-) diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml index 5812fb7..0880fbc 100644 --- a/news/vulnerabilities.xml +++ b/news/vulnerabilities.xml @@ -278,7 +278,6 @@ unlikely. Namely multiple clients have to choose the curve in question and the server has to share the private key among them, neither of which is default behaviour. Even then only clients that chose the curve will be - affected.ctures using a callback which do not handle NULL value are affected. From matt at openssl.org Thu Nov 2 20:44:27 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 02 Nov 2017 20:44:27 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509655467.264432.6528.nullmailer@dev.openssl.org> The branch master has been updated via c810ef9e9872919576a06a3a395fc97ef8ab487d (commit) from 5de38e975e062f4c93bc6b6f49a4bd831b927ecf (commit) - Log ----------------------------------------------------------------- commit c810ef9e9872919576a06a3a395fc97ef8ab487d Author: Matt Caswell Date: Thu Nov 2 17:23:47 2017 +0000 Update the advisory from 20170828 with the latest release information. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/web/pull/31) ----------------------------------------------------------------------- Summary of changes: news/secadv/20170828.txt | 11 +++++++---- 1 file changed, 7 insertions(+), 4 deletions(-) diff --git a/news/secadv/20170828.txt b/news/secadv/20170828.txt index a1aed22..e51b6a3 100644 --- a/news/secadv/20170828.txt +++ b/news/secadv/20170828.txt @@ -11,15 +11,18 @@ If an X.509 certificate has a malformed IPAddressFamily extension, OpenSSL could do a one-byte buffer overread. The most likely result would be an erroneous display of the certificate in text format. -As this is a low severity fix, no release is being made. The fix can be -found in the source repository (1.0.2, 1.1.0, and master branches); see -https://github.com/openssl/openssl/pull/4276. This bug has been present -since 2006. +This bug has been present since 2006. +OpenSSL 1.1.0 users should upgrade to 1.1.0g +OpenSSL 1.0.2 users should upgrade to 1.0.2m This issue was found by Google's OSS-Fuzz project on August 22. The fix was developed by Rich Salz of the OpenSSL development team. +UPDATE 02 November 2017: At the time of the original security advisory the fix +was only available in the development versions. The advisory has now been +updated with the release information. + Note ==== From osslsanity at gmail.com Fri Nov 3 07:24:35 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Fri, 3 Nov 2017 07:24:35 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #198 In-Reply-To: <1834548777.175.1509606199928.JavaMail.jenkins@ip-172-31-34-99> References: <1834548777.175.1509606199928.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1678615295.177.1509693876675.JavaMail.jenkins@ip-172-31-34-99> See Changes: [matt] Fix small but important regression [matt] bn/asm/x86_64-mont5.pl: fix carry bug in bn_sqrx8x_internal. [matt] test/bntest.c: add bn_sqrx8x_internal regression test. [matt] Update CHANGES and NEWS for new release ------------------------------------------ Started by upstream project "1_0_2_basic" build number 203 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d > git rev-list 4a089bbdf11f9e231cc68f42bba934c954d81a49 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins1019417396968193867.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_cterr.c test/buildtest_blowfish.c test/buildtest_async.c test/buildtest_pkcs12err.c test/buildtest_comp.c test/buildtest_symhacks.c test/buildtest_ocsperr.c test/buildtest_sslerr.c test/buildtest_cms.c test/buildtest_engine.c test/buildtest_pemerr.c test/buildtest_cmac.c test/buildtest_dsa.c test/buildtest_buffererr.c test/buildtest_whrlpool.c test/buildtest_rand.c test/buildtest_cast.c crypto/arm64cpuid.s test/buildtest_bnerr.c test/buildtest_dherr.c test/buildtest_safestack.c test/buildtest_modes.c test/buildtest_cmserr.c crypto/aes/vpaes-armv8.s crypto/poly1305/poly1305-armv8.s test/buildtest_ebcdic.c test/buildtest_dh.c test/buildtest_evperr.c test/buildtest_ct.c test/buildtest_ec.c test/buildtest_pem2.c test/buildtest_x509v3.c crypto/aes/aesv8-armx.s test/buildtest_dsaerr.c crypto/chacha/chacha-armv8.s test/buildtest_comperr.c test/buildtest_sha.c test/buildtest_rsa.c test/buildtest_opensslv.c test/buildtest_ocsp.c test/buildtest_x509err.c test/buildtest_asn1.c test/buildtest_asyncerr.c test/buildtest_storeerr.c test/buildtest_ssl2.c test/buildtest_mdc2.c test/buildtest_asn1t.c test/buildtest_srtp.c test/buildtest_md5.c test/buildtest_seed.c test/buildtest_ecdsa.c test/buildtest_conf_api.c test/buildtest_txt_db.c test/buildtest_stack.c crypto/ec/ecp_nistz256-armv8.s crypto/bn/armv8-mont.s test/buildtest_objectserr.c test/buildtest_ossl_typ.c test/buildtest_srp.c test/buildtest_ecdh.c test/buildtest_err.c test/buildtest_lhash.c test/buildtest_cryptoerr.c test/buildtest_uierr.c test/buildtest_bn.c test/buildtest_camellia.c test/buildtest_bio.c test/buildtest_opensslconf.c test/buildtest_tserr.c crypto/modes/ghashv8-armx.s test/buildtest_conf.c test/buildtest_rsaerr.c test/buildtest_x509_vfy.c test/buildtest_evp.c test/buildtest_ts.c test/buildtest_des.c test/buildtest_idea.c crypto/sha/sha256-armv8.s test/buildtest_pkcs12.c test/buildtest_objects.c test/buildtest_ui.c test/buildtest_randerr.c test/buildtest_dtls1.c test/buildtest_rc4.c test/buildtest_aes.c test/buildtest_pkcs7.c test/buildtest_x509v3err.c test/buildtest_buffer.c test/buildtest_engineerr.c test/buildtest_store.c test/buildtest_ecerr.c test/buildtest_obj_mac.c test/buildtest_kdferr.c test/buildtest_asn1err.c test/buildtest_md4.c test/buildtest_crypto.c test/buildtest_e_os2.c test/buildtest_ssl.c test/buildtest_pkcs7err.c test/buildtest_pem.c test/buildtest_hmac.c test/buildtest_x509.c test/buildtest_kdf.c test/buildtest_bioerr.c crypto/sha/sha512-armv8.s test/buildtest_ripemd.c test/buildtest_tls1.c test/buildtest_rc2.c test/buildtest_conferr.c crypto/sha/sha1-armv8.s crypto/include/internal/dso_conf.h apps/progs.h crypto/include/internal/bn_conf.h crypto/buildinf.h include/openssl/opensslconf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Fri Nov 3 08:26:50 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 Nov 2017 08:26:50 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509697610.002130.3833.nullmailer@dev.openssl.org> The branch master has been updated via d7948767556e68378b75196841b3d32dd70d169a (commit) from de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d (commit) - Log ----------------------------------------------------------------- commit d7948767556e68378b75196841b3d32dd70d169a Author: Richard Levitte Date: Thu Nov 2 23:50:48 2017 +0100 Travis: if "make update" created a diff, please show it Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4652) ----------------------------------------------------------------------- Summary of changes: .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index d61fd9c..dfab8d3 100644 --- a/.travis.yml +++ b/.travis.yml @@ -168,7 +168,7 @@ script: else echo -e '+\057 MAKE UPDATE FAILED'; false; fi; - git diff --quiet + git diff --exit-code - if [ -n "$CHECKDOCS" ]; then if $make doc-nits; then echo -e '+\057\057 MAKE DOC-NITS OK'; From levitte at openssl.org Fri Nov 3 08:27:53 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 03 Nov 2017 08:27:53 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509697673.811875.5192.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 0627fa84a26cf7becbf2a489b97631b42c4946e6 (commit) from 382253938fd95d8ac65c56ba74b5cf95b05f6ebf (commit) - Log ----------------------------------------------------------------- commit 0627fa84a26cf7becbf2a489b97631b42c4946e6 Author: Richard Levitte Date: Thu Nov 2 23:50:48 2017 +0100 Travis: if "make update" created a diff, please show it Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4652) (cherry picked from commit d7948767556e68378b75196841b3d32dd70d169a) ----------------------------------------------------------------------- Summary of changes: .travis.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.travis.yml b/.travis.yml index ba2b537..b5fc443 100644 --- a/.travis.yml +++ b/.travis.yml @@ -158,7 +158,7 @@ script: else echo -e '+\057 MAKE UPDATE FAILED'; false; fi; - git diff --quiet + git diff --exit-code - if [ -n "$CHECKDOCS" ]; then if $make doc-nits; then echo -e '+\057\057 MAKE DOC-NITS OK'; From kurt at openssl.org Fri Nov 3 09:59:10 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Fri, 03 Nov 2017 09:59:10 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509703150.965387.9665.nullmailer@dev.openssl.org> The branch master has been updated via ba24968dd1aad5fa389ac6f4c27389beaed5af5b (commit) via 902f7d5c87d66a78d3eb10709c6cb3486a216b48 (commit) via 222cb307d4c788b7e9d4a5135bab93db5ce98710 (commit) via e8ff08f7bbcd81f46091b537b50fae7213619468 (commit) from d7948767556e68378b75196841b3d32dd70d169a (commit) - Log ----------------------------------------------------------------- commit ba24968dd1aad5fa389ac6f4c27389beaed5af5b Author: Kurt Roeckx Date: Thu Nov 2 23:38:25 2017 +0100 Update asn1 and x509 corpora Reviewed-by: Richard Levitte GH: #4653 commit 902f7d5c87d66a78d3eb10709c6cb3486a216b48 Author: Kurt Roeckx Date: Wed Nov 1 18:37:04 2017 +0100 ASN1 fuzzer: Use d2i_TYPE / i2d_TYPE functions Reviewed-by: Rich Salz Reviewed-by: Richard Levitte GH: #4648 commit 222cb307d4c788b7e9d4a5135bab93db5ce98710 Author: Kurt Roeckx Date: Wed Nov 1 19:51:38 2017 +0100 Don't turn b2 negative b2 being negative is ignored Reviewed-by: Rich Salz Reviewed-by: Richard Levitte GH: #4648 commit e8ff08f7bbcd81f46091b537b50fae7213619468 Author: Kurt Roeckx Date: Wed Nov 1 18:35:18 2017 +0100 Update location of the libfuzzer repository Reviewed-by: Rich Salz Reviewed-by: Richard Levitte GH: #4648 ----------------------------------------------------------------------- Summary of changes: fuzz/README.md | 2 +- fuzz/asn1.c | 98 ++++++++++++++++++++- fuzz/bignum.c | 4 +- fuzz/build.info | 4 +- .../asn1/00001b52e6b349d99f44043a0006716ea528dd1f | Bin 34 -> 0 bytes .../asn1/0003dfc89707eeabda0c94a227c7d3fc6cd7f182 | Bin 0 -> 15268 bytes .../asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 | 1 - .../asn1/00559d7859c12eaa40ed044f21802d351b206996 | Bin 0 -> 86 bytes .../asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a | Bin 2316 -> 0 bytes .../asn1/00683d9a76321dbb645a3577a19e862968e2a57a | Bin 246 -> 0 bytes .../asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 | Bin 30 -> 0 bytes .../asn1/0085a6bed5183d0c8af683b59afb5658cd6263c4 | Bin 0 -> 92 bytes .../asn1/008b809becebb2b079fde5dbb44478c5e632e779 | Bin 0 -> 40 bytes .../asn1/00a1bcf0e7a32452eb8b1cd971dc8b5b564a9ef0 | Bin 0 -> 495 bytes .../asn1/00aff37cdb1b0a2f2af0c9dc391fb1372b15e633 | Bin 0 -> 6052 bytes .../asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c | Bin 1185 -> 0 bytes .../asn1/00c6beb3941ebf0bf02a74e4d4496f773ea989ee | Bin 0 -> 320 bytes .../asn1/00d52b4022052df8f46ba4b5040115f66fadc3c5 | Bin 0 -> 227 bytes .../asn1/00d768ab6911ffb8d66ccb03016c140fb7658204 | Bin 0 -> 170 bytes .../asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce | Bin 1751 -> 0 bytes .../asn1/0100b276fdd5c8971fb3ae681683006cd9f20f0f | Bin 0 -> 24928 bytes .../asn1/0110b728e90d45b06d479874ca848e815a6fa4fb | Bin 0 -> 713 bytes .../asn1/011115292437e5d76c55299a6fe7e7156675917e | Bin 302 -> 0 bytes .../asn1/0114b5ed29c54ee9b45e790a8f58b6929c48e2d1 | Bin 0 -> 84 bytes .../asn1/0122363b5775dd39f326d1ca58e5c15cc76b6d5b | Bin 0 -> 177 bytes .../asn1/0150b1c18d32eca958f6a6b21c298dbe27391e6a | Bin 0 -> 140 bytes .../asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda | Bin 4 -> 0 bytes .../asn1/01df62f6e05e3767a8fe15ec59536900f7719fde | Bin 10 -> 0 bytes .../asn1/01e29dffe6b744a618645bbf4352c22f162a975a | Bin 2478 -> 0 bytes .../asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa | Bin 154 -> 0 bytes .../asn1/02045d7d734b98dab0a446f3ea6a3bd390db1110 | Bin 0 -> 1004 bytes .../asn1/023558025bffb91625cfea586b82d9508c0817fd | Bin 18 -> 0 bytes .../asn1/023d1f4eead316987f774222db39860640c17596 | Bin 2859 -> 0 bytes .../asn1/024dbd1b4ffcf17317d056520fa97664bd209437 | Bin 0 -> 206 bytes .../asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 | Bin 410 -> 0 bytes .../asn1/02dcb483db2389341d31db898d5193dd650cc563 | Bin 5 -> 0 bytes .../asn1/02eb61cd8c58ea675bfaa4dced8a5ffe12b8d43b | Bin 0 -> 13920 bytes .../asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 | Bin 1288 -> 0 bytes .../asn1/0315ca0d5871d1f4ec2ba7bfb26dc334d87a8d7e | Bin 0 -> 142 bytes .../asn1/03277bf3264bf0ba3a65e6ae58c4f1e716a2ae66 | Bin 0 -> 79 bytes .../asn1/0328981e53146dd2e2b23a7d1fff9838008060bb | Bin 3684 -> 0 bytes .../asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd | Bin 2668 -> 0 bytes .../asn1/0338e8b8f750873ade552222290e2058050710a6 | Bin 0 -> 2025 bytes .../asn1/033969db70014b8d53c360a2a4d3908d8c72c654 | Bin 0 -> 4407 bytes .../asn1/035249d96148f3620add8703cbf5218a8e953174 | Bin 0 -> 255 bytes .../asn1/0353f0433bc9e8d6110f9a07ce27a62b03126e52 | Bin 0 -> 28 bytes .../asn1/035b71e89bac2b1ae522d5ca6285674fe4904366 | Bin 0 -> 1472 bytes .../asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 | Bin 4844 -> 0 bytes .../asn1/0362391cf3f8a4c895c889278c3848c4df81a7e3 | Bin 0 -> 87 bytes .../asn1/036a381250691217542d13cc4f541535c00df291 | Bin 0 -> 280 bytes .../asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a | Bin 3156 -> 0 bytes .../asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 | Bin 63 -> 0 bytes .../asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e | Bin 15 -> 0 bytes .../asn1/03d398114283dd9b7d05f733ee82c7a0618f0826 | Bin 796 -> 0 bytes .../asn1/03d54df96e4fa9c9844b3b1dac2b2ac252a81089 | Bin 0 -> 506 bytes .../asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 | Bin 6086 -> 0 bytes .../asn1/03e9998810910545db31727bd9bd014b4c5d9e4c | Bin 0 -> 4920 bytes .../asn1/03efc57367a097244e66ba5ea5b8149271c94a6d | Bin 0 -> 4153 bytes .../asn1/0428b98df299bfcd31f61a20f9fc31d0b556a74d | Bin 0 -> 570 bytes .../asn1/0432f6e6e2db0786d0387e7c09ed2814296d7dcc | 1 + .../asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 | Bin 1501 -> 0 bytes .../asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 | Bin 43 -> 0 bytes .../asn1/043f23325ff915536a008123291b0b4cf9aa7e29 | Bin 459 -> 0 bytes .../asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 | Bin 155 -> 0 bytes .../asn1/0464c8b3ff9550311b3c196393d43868735bc735 | Bin 5946 -> 0 bytes .../asn1/048ba06a37b5d136c29d93d1703e17190656a58a | Bin 26 -> 0 bytes .../asn1/048d57945be095ebc1853f3ddf35f1574dda65c2 | Bin 0 -> 2770 bytes .../asn1/04b33590d65330730838e35c919ada85d83151bb | Bin 0 -> 4127 bytes .../asn1/04c072d0248525862e4ef46fe42430f5373fbd4e | Bin 0 -> 508 bytes .../asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 | Bin 1026 -> 0 bytes .../asn1/04e7da1188a2ffcaa8f2368c12c4beab9c822cc9 | Bin 0 -> 7 bytes .../asn1/04e8de92cae49a68860a2470534b9f46595c8d8e | Bin 51 -> 0 bytes .../asn1/0506aca75bf93e309caaa01326dbfb1727020bcd | Bin 0 -> 1075 bytes .../asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 | Bin 96 -> 0 bytes .../asn1/0521b4c9c5bd11c3d8f7e1b5684b85df990f9f0d | Bin 0 -> 363 bytes .../asn1/053dabde194de686f13218c849b8e701159ea071 | Bin 0 -> 18 bytes .../asn1/054451221154ae621bf6aa8a7b134a87c6be2795 | Bin 1894 -> 0 bytes .../asn1/054d788535e31ed1b1b162a1d15aa5df38f4d527 | Bin 0 -> 80 bytes .../asn1/0551023b2f44c59cd90b95ffcc1f096c1d8a3f65 | Bin 0 -> 13 bytes .../asn1/0551fde59a32cd69171ff5610448e2205242fbe5 | Bin 2977 -> 0 bytes .../asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 | Bin 1265 -> 0 bytes .../asn1/0568a0feae0c78db54e34f0050bb4f89d3679459 | Bin 0 -> 28 bytes .../asn1/0584e966ce708ca3992aa2fc57781f656dd33e9b | Bin 0 -> 25 bytes .../asn1/05945b16a17b566c12918f1651cc95b2ae97eff0 | Bin 0 -> 1013 bytes .../asn1/05a52819a002faf97d11b6fbbeb4b87c8d4493ff | Bin 0 -> 80 bytes .../asn1/05bb52271e2562805c10bf979f777ef7a355b279 | Bin 141 -> 0 bytes .../asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 | Bin 243 -> 0 bytes .../asn1/05fd9727c53a29e3d8c2883fa52649fed248c154 | Bin 0 -> 26 bytes .../asn1/0609a7f146568bce6a5c9190569b5e61ddc54b6b | Bin 0 -> 19 bytes .../asn1/0621f346b42170fcea153f7d83fef3cb3681f566 | Bin 261 -> 0 bytes .../asn1/0658ba5e716d0a6ca2086ee13108f88e1fd6dc5e | 1 + .../asn1/0658f46aea2f7a995a90f361042b0840c40bf776 | Bin 0 -> 3601 bytes .../asn1/065ef2541588cb730ab0790a755e2e5fcc2fc540 | Bin 0 -> 5896 bytes .../asn1/066c71f0c21206fa42a1c0fb8624faee0bc48367 | Bin 0 -> 11 bytes .../asn1/068fb62e880cbcf79ce9166b9995cd353f592acb | Bin 0 -> 6049 bytes .../asn1/06918cf9b0597396d19192f2f9e051972d66b669 | 2 - .../asn1/069c8be9853e1979206e674911acc545226b4bad | Bin 608 -> 0 bytes .../asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 | Bin 559 -> 0 bytes .../asn1/06c8bf63637237351762a12be84d1b58cebe03f5 | Bin 21 -> 0 bytes .../asn1/06e2f95340fed99679b780e12351cf905b5484ac | Bin 0 -> 4500 bytes .../asn1/0723f32f584e12fa5ee61ea572d7e6bcaa7860cc | Bin 0 -> 36 bytes .../asn1/07361638864ee9a0a590533cacca2d6d0daa39f3 | Bin 0 -> 273 bytes .../asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 | Bin 52 -> 0 bytes .../asn1/074dc4eb49d3ea6c3c0cad698f618a65f325205a | Bin 0 -> 1332 bytes .../asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae | Bin 2702 -> 0 bytes .../asn1/07722a401469b8e7fdeccb3ee3231df47a0e6054 | Bin 0 -> 116 bytes .../asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 | Bin 23 -> 0 bytes .../asn1/07778ddff77e2831091d0860dfc6d782077046a3 | Bin 0 -> 117 bytes .../asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 | Bin 12 -> 0 bytes .../asn1/07937aee65117a3ab60401c9a19d8cb5324ccd7d | Bin 0 -> 2480 bytes .../asn1/07aaa8229709010848839584f1013fcbf6cabfca | Bin 4883 -> 0 bytes .../asn1/07cb0879414e26c50c81e30cea036e7a345ed596 | Bin 0 -> 100 bytes .../asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 | Bin 23 -> 0 bytes .../asn1/08173e573b203a5e2e0e8c0775270c6a87559b08 | Bin 0 -> 61 bytes .../asn1/0829cfa6d94e364cd7ef93d8378c2b61d239a0e3 | Bin 0 -> 1452 bytes .../asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 | Bin 43 -> 0 bytes .../asn1/08353730e81690ce3740a58d53ca9a45e41f124f | Bin 1269 -> 0 bytes .../asn1/08363d974a3b4a84aa0453bc5f24080c6a0da695 | Bin 0 -> 64 bytes .../asn1/083f36ab58d74d4fa64a0ce228b2d9d033485138 | Bin 0 -> 3120 bytes .../asn1/0841b288f6a80b1bca4b8e80a3c1df1ad9d7173d | Bin 24 -> 0 bytes .../asn1/0855d931fefdaf06538bf8385d33c6979a69f840 | Bin 0 -> 589 bytes .../asn1/08709d672398e958496fb26f8e90161185eafb1b | Bin 472 -> 0 bytes .../asn1/089650263d738b68b28aeab240f3036d8f32ba1f | Bin 0 -> 16 bytes .../asn1/09083eaceb298eac3f93abb2a90feb06aabb386a | 1 + .../asn1/0908d884dfcb41a30bd853a3e170be6df089170b | Bin 941 -> 0 bytes .../asn1/090d8ea802fae9b31057eb4f80d202e021033511 | Bin 0 -> 159 bytes .../asn1/090e26dda767aaf05264549ff31a2221efc9491e | Bin 3684 -> 0 bytes .../asn1/0913fd09e8f4f966a6a167f73eee4e2199ee12ad | Bin 0 -> 62 bytes .../asn1/091694137869686c1a7ee39ccaf2c1bde45887ca | Bin 0 -> 98 bytes .../asn1/092509bac75dd8b164c8b4cbe9c39fe83ec492bc | Bin 0 -> 863 bytes .../asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb | Bin 26414 -> 0 bytes .../asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de | Bin 35 -> 0 bytes .../asn1/093fa10dee9537a42e629f49b01867d6f9960bbd | 2 - .../asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f | Bin 90 -> 0 bytes .../asn1/0960d847dff78f3f84dcf9699aaf22f30a2440e8 | Bin 0 -> 2800 bytes .../asn1/0974802772e60d95c1476fda232281c45b032b4c | Bin 8129 -> 0 bytes .../asn1/0979f9bb860e4f78b0b8a920b26bc87b38b22567 | Bin 0 -> 91 bytes .../asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b | Bin 4982 -> 0 bytes .../asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 | Bin 749 -> 0 bytes .../asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 | Bin 1930 -> 0 bytes .../asn1/09d7b36792326c00d87581008aac83a95661770a | Bin 0 -> 36 bytes .../asn1/0a195960def780a0efb0955c361cc24d81f94240 | Bin 3993 -> 0 bytes .../asn1/0a2b3de57ebe633d18cf3329379502195cf463eb | Bin 267 -> 0 bytes .../asn1/0a2f62d4a8f314604bf235715928fd6f94bfc7d7 | Bin 0 -> 540 bytes .../asn1/0a7a598828d6dd0ecb33518691f349828edb62ae | Bin 0 -> 232 bytes .../asn1/0aa03c9c1755e261607017d88f87d0483c55e188 | Bin 0 -> 4998 bytes .../asn1/0ab0fc38929e188cfcec5534350eacd30e0c5377 | Bin 0 -> 5334 bytes .../asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 | Bin 4547 -> 0 bytes .../asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 | Bin 1321 -> 0 bytes .../asn1/0ada8a31f96176ff0574648d657697641ff563f1 | 1 + .../asn1/0ae43b1fb75f1c8d76f968e1a95982eaa6a63a3f | Bin 0 -> 94 bytes .../asn1/0af68b863b431e91e71ccc404d6165f34266350e | Bin 1691 -> 0 bytes .../asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de | Bin 302 -> 0 bytes .../asn1/0b2165d77e1513f1a9c1a79e8f8e80ff4ba36cda | Bin 0 -> 422 bytes .../asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 | Bin 8314 -> 0 bytes .../asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 | Bin 615 -> 0 bytes .../asn1/0b49d5ec91e55f25cae6aa34c107cf9f676d8147 | Bin 0 -> 628 bytes .../asn1/0b5f8b009e116c4e4871242bc6e090641b3366f1 | Bin 502 -> 0 bytes .../asn1/0b68fcdb8edbf07762a1634976f50db1af524576 | Bin 20 -> 0 bytes .../asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd | Bin 128 -> 0 bytes .../asn1/0b70ee5253baa233fc2cccfc1b809f0e844444e7 | Bin 0 -> 378 bytes .../asn1/0b7842e248143ac9c05aa175b82ebbce450d54df | Bin 7340 -> 0 bytes .../asn1/0b9069e8348e44dd7e2a0dfbb886d5de5e0f920b | Bin 0 -> 21 bytes .../asn1/0ba99fd79c7b228d8e95abf3ddc7533b910cd96a | Bin 0 -> 27 bytes .../asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b | Bin 1015 -> 0 bytes .../asn1/0babbf8fa016e1ecbcb5dee6b2a88b8676d5073a | Bin 0 -> 7384 bytes .../asn1/0bac0cb1b9375f48175a913a25fd22afa79f41b9 | Bin 0 -> 18 bytes .../asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b | Bin 55 -> 0 bytes .../asn1/0bf904fd0e126fee86366b247cf62a4e7695b8f8 | Bin 0 -> 448 bytes .../asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb | Bin 302 -> 0 bytes .../asn1/0c01617de21f0a1c7731f2c9778d775a6f47077e | 1 + .../asn1/0c04fd7427c35f5da9a1a7db4059d96d4bba8e5e | Bin 4 -> 0 bytes .../asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 | Bin 4206 -> 0 bytes .../asn1/0c1f384ed05b6c56f3abace5ed088f0c72bcc2e0 | Bin 0 -> 2937 bytes .../asn1/0c2f5f408271fc18346542fcbdeedede3278473e | 1 - .../asn1/0c3a8eb058fb0b434d1fa9c8a9d46c08266eca3a | Bin 0 -> 1146 bytes .../asn1/0c434b50d799ed492a79da795ac854e131e712ed | Bin 0 -> 288 bytes .../asn1/0c4edac524ddd711d7d1e8bbe38863671eb47eef | Bin 0 -> 26 bytes .../asn1/0c52f4676feade267e670d033895943467bf0287 | Bin 0 -> 1453 bytes .../asn1/0c6cc104c06b8c2a4812b8c3c6ab74f6eda79983 | Bin 0 -> 2019 bytes .../asn1/0c769b955f479ba83375a16c9a550a217bec90f4 | Bin 0 -> 4203 bytes .../asn1/0c7f56cd0b917add3ca10c89027f7ff1620a5a29 | Bin 0 -> 26 bytes .../asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 | Bin 132 -> 0 bytes .../asn1/0cbc90b164c5fa1fa303e53fbb196b6f2b2220b6 | Bin 0 -> 72 bytes .../asn1/0cbdfe417293381361effbdccbdfc0837bbd413d | Bin 0 -> 549 bytes .../asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 | Bin 16 -> 0 bytes .../asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 | Bin 20 -> 0 bytes .../asn1/0cd4febcf2d9c9adb0f1ef32ed9531236f741af1 | Bin 0 -> 32 bytes .../asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef | Bin 26 -> 0 bytes .../asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 | Bin 160 -> 0 bytes .../asn1/0cfeb529007388d92fc5d8c4b637428b94084494 | Bin 6 -> 0 bytes .../asn1/0d36f41768b953abfcccd5cbbe6c88021235386c | Bin 0 -> 150 bytes .../asn1/0d5770244ebb31ad2be403529ad1ac5f81c5afbd | Bin 0 -> 110 bytes .../asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 | Bin 159 -> 0 bytes .../asn1/0d7ee84b70696b927ec7845fe283214e562125a3 | Bin 0 -> 19 bytes .../asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 | Bin 18 -> 0 bytes .../asn1/0d813d407f38ca40f6c7cacfcf0eb47f210187fc | Bin 0 -> 14 bytes .../asn1/0d8206dde42181624bdf4012e1ab69a4bc5fd13c | Bin 0 -> 1651 bytes .../asn1/0d9853b13a10e74a12d44938cb7c14a80fffc0b2 | Bin 0 -> 1600 bytes .../asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 | Bin 159 -> 0 bytes .../asn1/0db0098d9c30a8552e356ae4b8caf12e9318c690 | Bin 0 -> 555 bytes .../asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa | Bin 8315 -> 0 bytes .../asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 | Bin 561 -> 0 bytes .../asn1/0de77668d95a0cb135e092fdb98e13572f2fb4f7 | Bin 0 -> 228 bytes .../asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b | Bin 1240 -> 0 bytes .../asn1/0e076bee847a0869f027754071bb428fbb338acf | Bin 816 -> 0 bytes .../asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 | Bin 2011 -> 0 bytes .../asn1/0e2022f5a37119afa0ef2bb8a794a1b3773706e9 | Bin 0 -> 999 bytes .../asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e | Bin 262 -> 0 bytes .../asn1/0e356ba505631fbf715758bed27d503f8b260e3a | Bin 0 -> 2 bytes .../asn1/0e63b119015f14d494c8f694f3a72c6c7f908acb | Bin 0 -> 293 bytes .../asn1/0e68867857476ef05466846983b448ca5b70587a | 2 + .../asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 | Bin 22 -> 0 bytes .../asn1/0e8aa3ff7c240dad73a1270bba27783bca917fd3 | Bin 0 -> 23 bytes .../asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b | Bin 6852 -> 0 bytes .../asn1/0ea3948781fa70bc05e69ea38775957cbe55d420 | Bin 0 -> 399 bytes .../asn1/0ebed543fc4618ccf16745b8a15e24ef84d4fa95 | Bin 0 -> 49 bytes .../asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 | Bin 79 -> 0 bytes .../asn1/0f00164c4670f9020a756b9a748ec6948409fa2b | Bin 117 -> 0 bytes .../asn1/0f00ebc2475af3b1375b8d70faa3b3771da47fe1 | Bin 0 -> 67 bytes .../asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac | Bin 7016 -> 0 bytes .../asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a | Bin 1374 -> 0 bytes .../asn1/0f2e7ed624c190b0e49073ec1303ed173eabb763 | Bin 0 -> 65 bytes .../asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 | Bin 152 -> 0 bytes .../asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 | Bin 608 -> 0 bytes .../asn1/0f6b65bbf6e17b9ad675efa4fafdac330a117b5a | Bin 0 -> 1834 bytes .../asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 | Bin 5623 -> 0 bytes .../asn1/0f767ec303d7e81c099c8adf430a1c60aed16927 | Bin 0 -> 934 bytes .../asn1/0f78152e5adb7156bdd3a31ec9a8031d5873bc84 | Bin 0 -> 23 bytes .../asn1/0f91aec1a2750c2732ededb877d67ada418b5864 | Bin 608 -> 0 bytes .../asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 | 1 - .../asn1/0ff4898d39c135b7258e8c25c79f46b29aef78b1 | Bin 0 -> 30 bytes .../asn1/0ffbbf1bea84d025fdbee6fb2ce4c0dafe323778 | Bin 0 -> 485 bytes .../asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c | 1 + .../asn1/100ed87518c7cee132c7a4e222d243e36a79639b | Bin 0 -> 140 bytes .../asn1/10108ccb71990e9d7b99b0b82e9ecf16bc43d447 | Bin 0 -> 180 bytes .../asn1/102c2a168a7eb6438f353f462ae06e2d8761e0e1 | Bin 0 -> 59 bytes .../asn1/1038d30dd230e14665b222168175e30bcb281d52 | Bin 43 -> 0 bytes .../asn1/103fb3326e6388f2ff50d6f8362c6f6b86d13385 | Bin 0 -> 263 bytes .../asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 | Bin 3655 -> 0 bytes .../asn1/1047b3f7353b88883aae184d9007bfc7608375c1 | Bin 583 -> 0 bytes .../asn1/106b97b64b9f4076d0cb02306dcd705d70681bc6 | Bin 0 -> 56 bytes .../asn1/1092ab8bd4da3bbaae7c6506daa78f226aa05a5c | Bin 0 -> 2913 bytes .../asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 | Bin 26 -> 0 bytes .../asn1/10d01f00dca2923874f8404d11d1b30cd358a3c2 | Bin 0 -> 1390 bytes .../asn1/10d216bab7ea9e57deec17e099418ae1d96d644e | Bin 0 -> 8024 bytes .../asn1/10d7b64c22d438eefbe68b6511ce73b9160977ca | Bin 0 -> 1590 bytes .../asn1/11104e4ba4a92fdc254b6dd8aa4d7745e6236d45 | Bin 0 -> 78 bytes .../asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae | Bin 624 -> 0 bytes .../asn1/113cb7e34e5d23b648a38a9623555026c4efb30d | Bin 0 -> 2084 bytes .../asn1/1141781eecdc2ed4e7d8cd78ea09bb40f8bd3d22 | Bin 0 -> 111 bytes .../asn1/114ed3f13c47c57472a16a3a9589ceb363f88832 | Bin 0 -> 46 bytes .../asn1/11522859146ebc3a36bc8ff0e546ab6815ce53e6 | Bin 0 -> 48 bytes .../asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 | Bin 1125 -> 0 bytes .../asn1/1167d299431ef587ab3369034f58794d86782317 | Bin 744 -> 0 bytes .../asn1/1197c0ffd3e0f77b82340b4d493cf290228d8f49 | Bin 0 -> 2892 bytes .../asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 | Bin 6430 -> 0 bytes .../asn1/11b2bf9973817dfa6ca6a761518598f4928dda89 | Bin 0 -> 790 bytes .../asn1/11b4592ae3a749e1600fbdbf27bf95357650402e | Bin 0 -> 24416 bytes .../asn1/11b5c41fa22df9cd65a211abf964a6bc4104e8b5 | Bin 0 -> 17 bytes .../asn1/11d900304d0975a26665059115a718113ef1a643 | Bin 0 -> 280 bytes .../asn1/12056e9960d2e016103b22964342595d01950484 | Bin 1259 -> 0 bytes .../asn1/12075e855f5e26c5c5b2e66c4704139187576b1e | Bin 22 -> 0 bytes .../asn1/12124033043576434be8602c3a9307f85f598b0b | Bin 9291 -> 0 bytes .../asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 | Bin 924 -> 0 bytes .../asn1/121ca7810c840a552d8d51dbcbf2ee49df3ccd4d | Bin 0 -> 52 bytes .../asn1/1227287fc0ac4f2b05bb2159404c40ac84b1c66b | Bin 0 -> 868 bytes .../asn1/126ac8113f06449d4ce19914cd4f34bfce0248ab | Bin 0 -> 27 bytes .../asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 | Bin 8 -> 0 bytes .../asn1/12946055533bcf333dad67e8918a5d37374f6585 | Bin 105 -> 0 bytes .../asn1/129bc116ce9bb203478b33802b9edd90f19fb27b | Bin 0 -> 510 bytes .../asn1/12a5a72578bf8ade691156e44f720d56848a7d1a | Bin 0 -> 1021 bytes .../asn1/12accca93449d9a07a67f0d2fcc94f49411366c3 | Bin 0 -> 1000 bytes .../asn1/12b66f188510f899250cd5fa73952cd83e084fe9 | Bin 460 -> 0 bytes .../asn1/12b9be90bfbb3aaf09dee945aa8c1b2120902814 | Bin 4 -> 0 bytes .../asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 | Bin 95 -> 0 bytes .../asn1/12c74bf437ba831ea55c23e01514e8e1076569f0 | Bin 0 -> 1929 bytes .../asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 | Bin 7 -> 0 bytes .../asn1/12ded2f0ce41e4dde2102688fe4616ac7aaac1a1 | Bin 0 -> 1064 bytes .../asn1/12e0cd0531d71736d8a11c2b5095dfc4403aef29 | 4 + .../asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a | Bin 912 -> 0 bytes .../asn1/1318b3b7beb670a273d7ef266b502312ba900177 | Bin 769 -> 0 bytes .../asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 | Bin 403 -> 0 bytes .../asn1/1352821d768d5a70bcac5c40f2542a28e71ae1f0 | Bin 0 -> 120 bytes .../asn1/135745dfa8dee0bee07c0c4dc24436d6fe70488c | Bin 0 -> 2735 bytes .../asn1/1362912a39aa7816ea10f1a56a3b2b6d43244cc9 | Bin 0 -> 5136 bytes .../asn1/13a1fd8a48c1704061621a0ca62767c82e88868b | Bin 84 -> 0 bytes .../asn1/13a3593652c0fc336492737b81e464a30e22e35a | Bin 2984 -> 0 bytes .../asn1/13b612638fa6e1c75c63ec7b3ba6404623238dc9 | Bin 0 -> 159 bytes .../asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 | Bin 2512 -> 0 bytes .../asn1/13ca9d68013d5c220f70298f0c4c009b63d6ba6d | Bin 0 -> 83 bytes .../asn1/13f8c86d8edf5a33973229033c883ee8037cd067 | Bin 0 -> 52 bytes .../asn1/13fe9fd2e16cb2dfd4137039cfa338e990ed2cdc | Bin 2 -> 0 bytes .../asn1/14207d2628a436b0ffae8d5d8b3543d9229eeae8 | Bin 0 -> 205 bytes .../asn1/143cb05c6e3c4dae950663fb3339179e109f4440 | Bin 2405 -> 0 bytes .../asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa | Bin 3953 -> 0 bytes .../asn1/144d814117ccdd5b46513ac4de83279230c82e81 | Bin 1334 -> 0 bytes .../asn1/147e71d738619264a2ddcbe78c3eb81f567a361d | Bin 27 -> 0 bytes .../asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf | Bin 320 -> 0 bytes .../asn1/1492f243b2930109be7dd979449e82a84df2ea8f | Bin 5 -> 0 bytes .../asn1/14a73a3b7179b360368ef6bedad64d503b16df74 | Bin 252 -> 0 bytes .../asn1/14b445788c533d1ccccd0e7ec2cc3aa7004fdd5a | Bin 0 -> 650 bytes .../asn1/14e8e9a8e0721ae3b7a6014585c8773c6f619abd | Bin 0 -> 714 bytes .../asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d | Bin 2179 -> 0 bytes .../asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef | Bin 6716 -> 0 bytes .../asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 | Bin 23 -> 0 bytes .../asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 | Bin 743 -> 0 bytes .../asn1/1546331ecf862cf97cec8415069e62f7b311700c | Bin 267 -> 0 bytes .../asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 | Bin 18 -> 0 bytes .../asn1/158e995574b055ecfaca2ee0e2eb5aa857fb8b16 | Bin 0 -> 10 bytes .../asn1/15b47c89377a0b5a7e8d458eeb4a81f7be865c83 | Bin 0 -> 7 bytes .../asn1/15bf846be45f5de1b8ddebf29d0e5ee4f15dc866 | Bin 0 -> 43 bytes .../asn1/15d51b9c748922a6a74aa48ae48158a29d30654d | Bin 0 -> 136 bytes .../asn1/15dde84f1ff15df310d65b6ca829581c566eab5f | Bin 21 -> 0 bytes .../asn1/15e8b673e9b4feb25a8a6c78d5f7f3c29491ada4 | Bin 0 -> 22 bytes .../asn1/1616d3d2ecc75343d9e7351f24def3b8779aabb9 | Bin 0 -> 156 bytes .../asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 | Bin 174 -> 0 bytes .../asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d | Bin 72 -> 0 bytes .../asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 | Bin 930 -> 0 bytes .../asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe | Bin 1164 -> 0 bytes .../asn1/163ee21a796c7141500ecdb2b97c1b9807200949 | Bin 0 -> 101 bytes .../asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 | Bin 4015 -> 0 bytes .../asn1/165e09db99908c38ef7edbb439a349b2061b6668 | Bin 0 -> 84 bytes .../asn1/1674a3d050cb153da6380a629f85a1589d2720ca | Bin 0 -> 848 bytes .../asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 | Bin 38 -> 0 bytes .../asn1/1687eda01a697a5815435c99f875a6f2ec7a6dfb | Bin 0 -> 2900 bytes .../asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd | Bin 80 -> 0 bytes .../asn1/16b335442c6693b4c9aab079854840da3b476144 | Bin 0 -> 144 bytes .../asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 | Bin 608 -> 0 bytes .../asn1/16d264bf0c1b4ce3ba96c9fb6b8248278c15b30c | Bin 0 -> 620 bytes .../asn1/1704a553d219989399ed58f883976f292fc8c91d | Bin 0 -> 3564 bytes .../asn1/1704c3a964f31f094019e3c14a8afffcd88d17a5 | Bin 134 -> 0 bytes .../asn1/17058ce3df84ad700e0217e410689e442c7d19e1 | 1 - .../asn1/17094b92004b2e9487aec94b764043f892aa4299 | Bin 0 -> 1926 bytes .../asn1/170e83be396c9ba4f876a04c4cf991c8e9f40c11 | Bin 0 -> 3984 bytes .../asn1/17247dfda9f18735699b33c9c71579c18769022f | Bin 8 -> 0 bytes .../asn1/1727d7b5e1b39d586618c6dbe9355351c5bf662e | Bin 0 -> 192 bytes .../asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 | Bin 666 -> 0 bytes .../asn1/174e5f148d3b3e3eac1c14b5feb45a244d75a8c5 | Bin 0 -> 371 bytes .../asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 | Bin 750 -> 0 bytes .../asn1/175c45335248a00767d52500a4f0da91d0b0a720 | Bin 1070 -> 0 bytes .../asn1/177523883a52bdb226f3eb6912538c00f15f8f8c | Bin 52 -> 0 bytes .../asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 | Bin 7349 -> 0 bytes .../asn1/17837957a4d3a1d677f2c4b798cf91f6c12571e7 | Bin 0 -> 4200 bytes .../asn1/179d5bc8cd1fdd39150b67d991eeb6866892e25e | Bin 0 -> 2816 bytes .../asn1/17a0b49bea9023d62d3bf46184face43a37aadbc | Bin 0 -> 155 bytes .../asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 | Bin 179 -> 0 bytes .../asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba | Bin 23 -> 0 bytes .../asn1/17bb000aaa07eae4133655fbbf4214074ddfe037 | Bin 0 -> 172 bytes .../asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 | Bin 3558 -> 0 bytes .../asn1/17c75ab102fb079f069f26b75ec3337b970be4d8 | Bin 11 -> 0 bytes .../asn1/17d4f3d3a9a810d72fa1003f079df67f75b7e597 | Bin 0 -> 129 bytes .../asn1/17dda1d90439d86d452121b666dba690d98153e1 | Bin 650 -> 0 bytes .../asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 | Bin 184 -> 0 bytes .../asn1/17f7fb2f87e434a8913e345733873c9116ceb916 | 1 - .../asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 | Bin 3500 -> 0 bytes .../asn1/1817bae53ccf3308a9374bf6fd307722d4843106 | Bin 2637 -> 0 bytes .../asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d | Bin 8021 -> 0 bytes .../asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad | Bin 38 -> 0 bytes .../asn1/1840f25f0200fb10aa5463ae2fb6b34ba525f951 | Bin 10 -> 0 bytes .../asn1/1845d8171c0281463c955fac966be13104296106 | Bin 62 -> 0 bytes .../asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 | Bin 24 -> 0 bytes .../asn1/18a0ade5426ef48135ad828925732b959c2a0f1b | Bin 0 -> 786 bytes .../asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 | Bin 3249 -> 0 bytes .../asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 | Bin 905 -> 0 bytes .../asn1/18bd8cd49ef2dbe9a3e107b576d7adb519b48369 | Bin 0 -> 6690 bytes .../asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 | Bin 288 -> 0 bytes .../asn1/18d3af0cf8ec8f9a689d6a236463d2f80bda84f2 | Bin 0 -> 28 bytes .../asn1/18df931fef8b730ccc3caa475a4ffab22de7f305 | Bin 0 -> 41 bytes .../asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e | Bin 339 -> 0 bytes .../asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc | Bin 90 -> 0 bytes .../asn1/18ef915d4695547b77429663edbc381b5c15b443 | Bin 6309 -> 0 bytes .../asn1/18ffe11436dca9f1f0ad84c17ba92ecb5d751731 | Bin 0 -> 2795 bytes .../asn1/190e440d016261e7fe9979a4b5c64209bc51451a | Bin 0 -> 6598 bytes .../asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 | Bin 56 -> 0 bytes .../asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 | Bin 2924 -> 0 bytes .../asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 | Bin 98 -> 0 bytes .../asn1/196830e13bbf98254cf043000e2ae1add0882d75 | Bin 300 -> 0 bytes .../asn1/196b94e15366bd647aeb134a99bfcaf5a3814adb | Bin 222 -> 0 bytes .../asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 | Bin 52 -> 0 bytes .../asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 | Bin 1828 -> 0 bytes .../asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 | Bin 612 -> 0 bytes .../asn1/19ae47c0346c4597f3a3f3d17325b99d27799913 | Bin 0 -> 34 bytes .../asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 | Bin 889 -> 0 bytes .../asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 | Bin 3025 -> 0 bytes .../asn1/19eca437ec5608c3b102159907b6bd34707e131f | Bin 317 -> 0 bytes .../asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 | Bin 744 -> 0 bytes .../asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 | 1 - .../asn1/1a080cf50d5ae2919583054fb5fe743ed4249836 | Bin 0 -> 461 bytes .../asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 | Bin 662 -> 0 bytes .../asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 | Bin 2151 -> 0 bytes .../asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 | Bin 72 -> 0 bytes .../asn1/1a392e89ed4c3e576b0d69d19d21728f62528f65 | Bin 0 -> 18 bytes .../asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 | Bin 511 -> 0 bytes .../asn1/1a432c576f07a72170ff6acb8e575ffcb1ec4606 | Bin 0 -> 7 bytes .../asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 | Bin 279 -> 0 bytes .../asn1/1a8edb19884ae47252598af0868f5b747ee8fffe | Bin 0 -> 20 bytes .../asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd | Bin 394 -> 0 bytes .../asn1/1a9e72fb740685724d28ab3d677189b89b33db90 | Bin 2114 -> 0 bytes .../asn1/1aadee902c64462c3efbca22917fc9cdab1a1dbe | Bin 0 -> 38 bytes .../asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 | Bin 83 -> 0 bytes .../asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc | Bin 1648 -> 0 bytes .../asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f | Bin 3240 -> 0 bytes .../asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 | Bin 2246 -> 0 bytes .../asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 | Bin 251 -> 0 bytes .../asn1/1b154e1df5b50aba2323e857667e6300f4e28483 | Bin 1154 -> 0 bytes .../asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 | Bin 9952 -> 0 bytes .../asn1/1b38c9541d3265c8001d8eab26368e5e13fc8924 | Bin 0 -> 199 bytes .../asn1/1b3cfe6d6283fb256cdb595e9c78e15b5c84e259 | Bin 0 -> 584 bytes .../asn1/1b4849515dea91258e7aa1411e6246f003f1d169 | Bin 0 -> 1315 bytes .../asn1/1b5409fa62ce9ff2dec04baac568b563fa77c835 | Bin 0 -> 64 bytes .../asn1/1b54d1d15b277075e92b3337b4b79847bc7f5366 | Bin 0 -> 1257 bytes .../asn1/1b5a8916c8d5435518186878a4224c64121c16dd | Bin 2454 -> 0 bytes .../asn1/1b5c5feb82ba0a4b9c249e550a83d31b7f7eab6e | 1 + .../asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f | Bin 11 -> 0 bytes .../asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 | Bin 8125 -> 0 bytes .../asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e | Bin 5835 -> 0 bytes .../asn1/1ba40efea00104ae8202a2af2315f8a424745056 | Bin 109 -> 0 bytes .../asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b | Bin 20 -> 0 bytes .../asn1/1babba21df584b313ba1f46cc9cc3f25db439695 | Bin 425 -> 0 bytes .../asn1/1bb34fba46c2e36cfba15cdca91a3baea188ee1a | Bin 2829 -> 0 bytes .../asn1/1bba6e8b715aaf7170a4997425759b700cf5fd5b | Bin 80 -> 0 bytes .../asn1/1bc25d5bb880ddf3d92db5b026daae9ee7acf968 | Bin 0 -> 281 bytes .../asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 | Bin 337 -> 0 bytes .../asn1/1beacf39146241486faae350c6a68fccede54249 | Bin 51 -> 0 bytes .../asn1/1bf627c1384bfc91506307682411ab0779965da0 | Bin 0 -> 1319 bytes .../asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed | Bin 9 -> 0 bytes .../asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 | Bin 27 -> 0 bytes .../asn1/1c2228c8bd0866896a52b64979cd98418d800358 | Bin 383 -> 0 bytes .../asn1/1c49cd7e0aa830889b606de8379b75e57f268b1b | Bin 0 -> 12687 bytes .../asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a | Bin 724 -> 0 bytes .../asn1/1c60f3abd23e11a3f080711ae9ac70f8801cd5fc | Bin 0 -> 140 bytes .../asn1/1c62e82b92cfee3a0e1fb6edfefdce66c5dba463 | Bin 0 -> 39 bytes .../asn1/1c7a0221b1b1b9f375a742ff3dd4e9487ebfad7d | Bin 0 -> 23864 bytes .../asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca | Bin 2096 -> 0 bytes .../asn1/1c9cb29e1c1f87dc4ba47782836d4d5a09f6a896 | Bin 0 -> 144 bytes .../asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 | Bin 1818 -> 0 bytes .../asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 | Bin 206 -> 0 bytes .../asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b | Bin 52 -> 0 bytes .../asn1/1ce0683366e5403002ad523ccdbc5d015da7af1f | Bin 0 -> 64 bytes .../asn1/1ce53904a2d9979c27a51d79fac59a0d6fbb8be7 | Bin 0 -> 4508 bytes .../asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c | 1 - .../asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b | Bin 5825 -> 0 bytes .../asn1/1cf7882d248af13533dbd3fee1b4b1396a1a321f | Bin 0 -> 4120 bytes .../asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 | Bin 8 -> 0 bytes .../asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 | Bin 86 -> 0 bytes .../asn1/1d0e7f0145bfea007cbd70187e73816d802e63cc | Bin 40 -> 0 bytes .../asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 | Bin 1756 -> 0 bytes .../asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 | Bin 11 -> 0 bytes .../asn1/1d69aeb8d8912349c6c6b167d2b8d03248735582 | Bin 76 -> 0 bytes .../asn1/1d7e2edd429ead2e9a5e2b148e83cf09e272310d | Bin 0 -> 88 bytes .../asn1/1d86800f5302791a0a599f540ef7352b6870da4b | Bin 0 -> 167 bytes .../asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 | Bin 45 -> 0 bytes .../asn1/1d9a2868e77304dea4cf2370078f3809bb06ad74 | Bin 0 -> 257 bytes .../asn1/1dab6071b19a7280ce54653d02fe4c4c071299c0 | Bin 0 -> 612 bytes .../asn1/1db8f3befb27253336ac321c0537ae88897b4fcc | Bin 0 -> 9 bytes .../asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b | Bin 133 -> 0 bytes .../asn1/1de3a044e4510f62f32815d6935420bbb94f23ff | Bin 0 -> 960 bytes .../asn1/1deb2da4d4e00abbcde2643b58cf4fea37a64053 | Bin 0 -> 4936 bytes .../asn1/1e11cd79c5ddaa2572d5ceb31579bf16572dab76 | Bin 0 -> 164 bytes .../asn1/1e203be665479c4b31f3b6b204cc5cd53c03f099 | Bin 0 -> 11088 bytes .../asn1/1e211bda2c3ad0eb86ad2a3a56744fe20e5ea24e | Bin 0 -> 20 bytes .../asn1/1e2fc16b09c2b78ce29d4215c383a25b60b56979 | Bin 0 -> 84 bytes .../asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 | Bin 409 -> 0 bytes .../asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb | Bin 325 -> 0 bytes .../asn1/1e5b8ecea1adb2a86287079674b85b32898ca682 | Bin 0 -> 39 bytes .../asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 | Bin 17 -> 0 bytes .../asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 | 1 - .../asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 | Bin 212 -> 0 bytes .../asn1/1ebbf3a77ebf28acbdd8e577a6dce94340e74d4e | Bin 0 -> 118 bytes .../asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 | Bin 2021 -> 0 bytes .../asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 | Bin 18 -> 0 bytes .../asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 | Bin 1036 -> 0 bytes .../asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 | 1 - .../asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 | Bin 26 -> 0 bytes .../asn1/1f37ff8b0ac583461b42b2b8550da6064b4f8a16 | Bin 0 -> 2088 bytes .../asn1/1f95288ea7808f51a08c8b0c16e5ae757831bdda | Bin 0 -> 110 bytes .../asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 | Bin 277 -> 0 bytes .../asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 | Bin 21 -> 0 bytes .../asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda | Bin 358 -> 0 bytes .../asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b | Bin 23826 -> 0 bytes .../asn1/1ff0526d134f06d696ff72027c2821644a4ab82a | Bin 0 -> 90 bytes .../asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f | Bin 11061 -> 0 bytes .../asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef | Bin 5431 -> 0 bytes .../asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 | Bin 5554 -> 0 bytes .../asn1/2065f0d601e26f9b0f537912d696730b62fa315e | Bin 0 -> 28 bytes .../asn1/206f184230dd2558cd43d2f86f29d426d3580213 | 2 - .../asn1/2073e661998912037eb6bb489826a76764ab5455 | Bin 0 -> 19 bytes .../asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f | Bin 55 -> 0 bytes .../asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 | Bin 256 -> 0 bytes .../asn1/20943cdae1f2999593ca4456591622c8c7b1152f | Bin 0 -> 63 bytes .../asn1/20da4441494e1370e1ac93561c3fbc26ad144b8d | Bin 0 -> 52 bytes .../asn1/20eb31e92cbd72843c2eb6733763ee769ddaa67e | Bin 0 -> 400 bytes .../asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae | Bin 2588 -> 0 bytes .../asn1/20fd23dab4a1ce1092792e2235461852c280cb08 | Bin 1169 -> 0 bytes .../asn1/211379fdfdd1ebadb71b5cb846a2f4dc86e3e861 | Bin 0 -> 509 bytes .../asn1/2143a4b244fd5e84e4db3252c4e7c8bb4ecfdd34 | Bin 0 -> 3811 bytes .../asn1/215f0009486cb634bb0e920dd3d24ec2822c6202 | Bin 0 -> 84 bytes .../asn1/218150b8b77ea205551def4b2ae50302e5274aa5 | Bin 5232 -> 0 bytes .../asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd | Bin 1359 -> 0 bytes .../asn1/218593c54bd7dc7a8cd748302b69529accc28702 | Bin 0 -> 120 bytes .../asn1/21a0e8e761476f6880b788e5b01d963707b32856 | Bin 161 -> 0 bytes .../asn1/21b27d2dc64114930386cecb0573d0207979c8e6 | Bin 0 -> 3216 bytes .../asn1/21b2b14a64400db52e4f339de20e8aae8857c97a | Bin 4847 -> 0 bytes .../asn1/21c3148dc2924d69f8da376313d479920db39f6f | Bin 0 -> 87 bytes .../asn1/21cbe98418eb4043c1965c51df8c2b5922026eed | Bin 0 -> 2087 bytes .../asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 | Bin 5670 -> 0 bytes .../asn1/21ee863cf786315d39ef54d0966a25226ffe654f | Bin 0 -> 2994 bytes .../asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a | 1 - .../asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 | Bin 2522 -> 0 bytes .../asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f | Bin 77 -> 0 bytes .../asn1/222165e2208317198e86214a86673a926ab1feb0 | Bin 1800 -> 0 bytes .../asn1/22296ada9be0f815b36dca4d25004d4010fd1f79 | Bin 0 -> 265 bytes .../asn1/2231eec40220adeada27ab4ceac291d3711f14a7 | Bin 0 -> 276 bytes .../asn1/223d347613d2e50d97fe34c01245d180a31105a8 | Bin 0 -> 20 bytes .../asn1/225b6f352f09113733980be1be5c3789264e1e90 | Bin 0 -> 62 bytes .../asn1/226a44ef56a9d593ca149370fc0f1fd91e626733 | Bin 0 -> 408 bytes .../asn1/227d98fc33838be946080af979e9107e0b1af636 | Bin 43 -> 0 bytes .../asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 | Bin 8 -> 0 bytes .../asn1/228bb2c13fe31f61dc1b46aa32f6214b6810d2b2 | 1 + .../asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f | Bin 10 -> 0 bytes .../asn1/22a3830b7b1ea703b907f12636cb8075fa278476 | Bin 141 -> 0 bytes .../asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d | Bin 453 -> 0 bytes .../asn1/22c03799cad50ef15d96840481f57fc7dd9a82dd | Bin 0 -> 176 bytes .../asn1/22c1db3bfadd629f70e372408175717e1dd6af51 | Bin 392 -> 0 bytes .../asn1/22c5d6df2be0444030c00d85c3ccb87212033de5 | Bin 0 -> 21 bytes .../asn1/22ce0654d0efb1b57f73b860e2f2d3574bf4ffa8 | Bin 0 -> 20 bytes .../asn1/22d3de360536126f2192a6888f5980961a9bb803 | Bin 0 -> 6953 bytes .../asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 | Bin 2233 -> 0 bytes .../asn1/2313c76c06eed19c58b580fa32103bdaea86d2eb | Bin 0 -> 60 bytes .../asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 | Bin 365 -> 0 bytes .../asn1/233da42d3e344e33009306ab63723a1193e751fb | Bin 0 -> 144 bytes .../asn1/234c5c34daaf0963f0609415dc00751b65d16bc5 | Bin 0 -> 17 bytes .../asn1/23505060325b1a873aac071c5b604cd34d822753 | Bin 608 -> 0 bytes .../asn1/23519a24ca0e86b74889263eaec650f2a0f4d963 | Bin 0 -> 46 bytes .../asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 | Bin 753 -> 0 bytes .../asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 | Bin 1876 -> 0 bytes .../asn1/23836040a0364a5f5d2b365eef9df4c6cbb3cece | Bin 0 -> 770 bytes .../asn1/2394386bdae53b815a451938b935abb7ea869597 | Bin 0 -> 17 bytes .../asn1/23984950947a75e501967e67ac4c8fafe3d4f645 | Bin 445 -> 0 bytes .../asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae | Bin 354 -> 0 bytes .../asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 | Bin 515 -> 0 bytes .../asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 | Bin 30 -> 0 bytes .../asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 | Bin 20 -> 0 bytes .../asn1/23f9dc5734d7db20b7896bb8f735497c57b23f8e | Bin 87 -> 0 bytes .../asn1/2417dbb70944ee907849661c85a4c587e0532474 | Bin 56 -> 0 bytes .../asn1/242311385f0e62766b28f72059024fa9fbacf3b8 | Bin 0 -> 1145 bytes .../asn1/24262bf0da61dee8c33dbc42f47b1cfed4afb4fe | Bin 0 -> 84 bytes .../asn1/2427a5f58efa03131aa646230b3fb71d2dfddeb5 | Bin 0 -> 809 bytes .../asn1/2441b7c6baaf03f679440598080aa63e9c812ac8 | Bin 0 -> 7 bytes .../asn1/2453f77b35893bb28598b4774d9188969d72d34b | Bin 489 -> 0 bytes .../asn1/246868783de348a80e7e66aa7f034418601eb1ad | Bin 0 -> 88 bytes .../asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 | Bin 2325 -> 0 bytes .../asn1/2477bed39d4bfe1562219289e8bfeca0293c3dc4 | Bin 0 -> 302 bytes .../asn1/248109437ac4321a11b8823bb88a506025a00630 | Bin 0 -> 13 bytes .../asn1/24b489ebf99a1738d2f880af080d49fed1e36d25 | Bin 0 -> 64 bytes .../asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 | Bin 871 -> 0 bytes .../asn1/24d86d265671fe383d1b239e1bccb2d3d9cb0eae | Bin 0 -> 1292 bytes .../asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd | Bin 700 -> 0 bytes .../asn1/2502d67d81d501428171cef00481c108daee3928 | Bin 314 -> 0 bytes .../asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d | Bin 2765 -> 0 bytes .../asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb | Bin 3920 -> 0 bytes .../asn1/252c73fe4de9867ff96ab4ba59a7b474b6f4677a | Bin 0 -> 19 bytes .../asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb | Bin 21 -> 0 bytes .../asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 | Bin 20 -> 0 bytes .../asn1/2546c8f1115f3477546a47900565e5f069d945ab | Bin 0 -> 21 bytes .../asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 | Bin 1460 -> 0 bytes .../asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 | Bin 169 -> 0 bytes .../asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 | Bin 48 -> 0 bytes .../asn1/2553c3a6d4493d7cea253ce2caac068d8b1a86d8 | Bin 0 -> 86 bytes .../asn1/2560538fbae32b5a5ee3f7761f688b24b417dbb9 | Bin 0 -> 1143 bytes .../asn1/256a9f88459d0df2d08004598b051c52f71bc18f | Bin 409 -> 0 bytes .../asn1/256d94784731cbfd68c029bb59da432942ac1686 | Bin 0 -> 450 bytes .../asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd | Bin 20 -> 0 bytes .../asn1/257e0588e81dfa9244b0cecf332276ab18945efc | Bin 234 -> 0 bytes .../asn1/25815508976ac21a22ab072bcc9133a367390999 | 1 + .../asn1/2587c1a0d4a6aa3dc309184127d99b1624bbf733 | Bin 16 -> 0 bytes .../asn1/25904acafdd288ad26758c3dd54910db56b5ae8b | Bin 119 -> 0 bytes .../asn1/259405647778705ce743738111d9fd2df082f62c | 1 - .../asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e | Bin 608 -> 0 bytes .../asn1/25aebec2d3d0d48d6dd640fe58d05987bc058bbd | Bin 0 -> 146 bytes .../asn1/25b3d3e93ba39b0c31de245ea4ac2ed61a2a02bc | Bin 0 -> 216 bytes .../asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 | Bin 1070 -> 0 bytes .../asn1/25d411b8f03620ed1c0c0293315e6c1679f134dd | Bin 0 -> 27 bytes .../asn1/25d5e174e791eb8a1c20b463534760172acc8318 | Bin 2348 -> 0 bytes .../asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da | Bin 2 -> 0 bytes .../asn1/25e449b8101ca004096e83035cbcb94f6b5ef08b | 1 + .../asn1/25e468390891ce8b51a7a65a6747e2420e74656d | Bin 769 -> 0 bytes .../asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc | Bin 269 -> 0 bytes .../asn1/25fc1f787190bade97cb4c5d03d780aa41094c40 | Bin 0 -> 11 bytes .../asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a | Bin 3 -> 0 bytes .../asn1/26365a0a762e47df29b2f9cf4c22b2a49dba3d5d | Bin 0 -> 222 bytes .../asn1/26563966fae2cdab2ecaf847d26b6f90fdd681f9 | Bin 0 -> 52 bytes .../asn1/26579c14c9f7cebe8ac2372560272667d21c4c0d | 1 + .../asn1/265bf05ae8342de53667eb00cefa8bf975b79dac | Bin 6 -> 0 bytes .../asn1/267992f001174852383b901817f2cf33cbf89bcf | Bin 0 -> 4049 bytes .../asn1/267c4b100a6feeda45e1f996a0a559150433589e | 1 + .../asn1/267dced2112de0be3d6195621a91b47e421b2a1c | Bin 0 -> 79 bytes .../asn1/26bf81fdf323dc8d8038a5ed7ceea72546cc61e4 | Bin 0 -> 10032 bytes .../asn1/26c2aa1b49d468c2352b36b8ca13ec06fc1ed08e | Bin 0 -> 115 bytes .../asn1/26dc233cd6abed35b4166b30801c6a34e1f1db4a | Bin 0 -> 505 bytes .../asn1/26dde550735c15b6b9c0f4a59fc53b384dc033b1 | Bin 0 -> 88 bytes .../asn1/26e6c6bcac17d0963d85dea3b8a7f9265ccb297b | Bin 0 -> 6944 bytes .../asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 | Bin 3168 -> 0 bytes .../asn1/2728ffeb3ed3160229e959ad4726348adda7b586 | Bin 16 -> 0 bytes .../asn1/272b709ef4eff5f605e84d87ddad96481e3590cb | Bin 0 -> 64 bytes .../asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 | Bin 647 -> 0 bytes .../asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 | Bin 26416 -> 0 bytes .../asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 | Bin 122 -> 0 bytes .../asn1/27587cb32c3da643b2a28373eac56f71980f7930 | Bin 28 -> 0 bytes .../asn1/2758ef61c859ea74928470013086baecbcced165 | Bin 0 -> 40 bytes .../asn1/277295a6736ba3c178e52c676346e30b9aa766f8 | Bin 0 -> 23 bytes .../asn1/27738e7d62fb7f9f05341a6af74566772f1d069a | Bin 393 -> 0 bytes .../asn1/278c02214711d3867e385cc493203385b0017d3f | Bin 43 -> 0 bytes .../asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 | Bin 4321 -> 0 bytes .../asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde | Bin 4700 -> 0 bytes .../asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 | Bin 44 -> 0 bytes .../asn1/27df9f8eb119a778fbbc7f6866fc0239a02706f7 | Bin 752 -> 0 bytes .../asn1/27e82627ef37ead3228bdf0369f4918f8b5676c7 | Bin 0 -> 154 bytes .../asn1/27faea5ffab710b1757290dd7fc5e8b6a23c252b | Bin 0 -> 517 bytes .../asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 | Bin 26 -> 0 bytes .../asn1/28059affe425341e4d82cbdab5bedc26000db052 | Bin 866 -> 0 bytes .../asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 | 1 + .../asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b | Bin 52 -> 0 bytes .../asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 | Bin 1371 -> 0 bytes .../asn1/28591db3cfb1b2446422436593d65c67ca7d2fb4 | Bin 0 -> 66 bytes .../asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 | 1 - .../asn1/287b370584ddea92465a1ea9101293c03c2d6690 | Bin 0 -> 10 bytes .../asn1/2891c6a681337694861000842c7f1557a19d67d9 | Bin 14428 -> 0 bytes .../asn1/28a742b7698d5e87f6dc1807e46884fc811b9448 | Bin 0 -> 1234 bytes .../asn1/28dada91ba8a179bdce8fbedfffbd5b0ac11f191 | Bin 0 -> 96 bytes .../asn1/2904b4060dc9cfe8ded57f3d8e46a8f078b220d8 | Bin 0 -> 768 bytes .../asn1/290d487b910c397029d6912553c032fb1d7d641e | Bin 0 -> 13 bytes .../asn1/291440b73ad3d5168ca6153a106ecac958f2e587 | Bin 0 -> 1475 bytes .../asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb | Bin 19 -> 0 bytes .../asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 | Bin 800 -> 0 bytes .../asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae | Bin 352 -> 0 bytes .../asn1/298539037013595bf6f5dd44535964ac5df7a6f6 | Bin 15 -> 0 bytes .../asn1/29a19e6dd7e999af14a1e3cc22ec0a4fb0319d06 | 1 - .../asn1/29a7d4f547973f6fd5f79b539a29d5c87a5a0684 | Bin 0 -> 1680 bytes .../asn1/29adf4b290d9a628c7f47c53b6b573a7ef5ad460 | Bin 0 -> 19 bytes .../asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 | Bin 23 -> 0 bytes .../asn1/2a087e679f21348c6b29e73375cbb70f740aa370 | Bin 0 -> 22512 bytes .../asn1/2a1e406447220a41c934615348c31e072390e361 | Bin 3121 -> 0 bytes .../asn1/2a3049fc81047204ba942a042cf18eb8f6bde38c | Bin 0 -> 20 bytes .../asn1/2a6ce374096b1cff82ce2edc1ac8fdd6ab6a7eca | Bin 0 -> 1059 bytes .../asn1/2a6f9e9468f4148c988daa0f259948daa880ce61 | 1 + .../asn1/2a705b2690a7c0b876823b6875595dbcb6e65759 | Bin 0 -> 259 bytes .../asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da | Bin 18 -> 0 bytes .../asn1/2a925701461b5d1a3ef7cac05bf61a104cd286c0 | Bin 0 -> 4240 bytes .../asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb | Bin 1592 -> 0 bytes .../asn1/2aad944301a4692367e0a5c95ef6d6d6dce90810 | Bin 0 -> 3900 bytes .../asn1/2acf5c5c525cccf2d18bb565f9ce6e0c8a6e43a1 | Bin 0 -> 91 bytes .../asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 | Bin 53 -> 0 bytes .../asn1/2b01273d62313af1064c181dfcf4655aea2664af | Bin 85 -> 0 bytes .../asn1/2b042db4f611b6d0d581fb19350bcd3bb5b53d4f | Bin 0 -> 52 bytes .../asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 | Bin 179 -> 0 bytes .../asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 | Bin 26 -> 0 bytes .../asn1/2b5bdcbf1810066fcc04831b9b60365150e5340c | Bin 0 -> 20 bytes .../asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 | Bin 2026 -> 0 bytes .../asn1/2b71329122893cb83d91d5eb82fca5935309d3fa | Bin 0 -> 7 bytes .../asn1/2b813a7a2a4572c5b9786fd303ff771e86ba6dbb | Bin 0 -> 27 bytes .../asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c | Bin 1155 -> 0 bytes .../asn1/2b96d5733391968890e1fed2da02eccd495ab734 | Bin 84 -> 0 bytes .../asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 | Bin 182 -> 0 bytes .../asn1/2ba4e830de7a97461dcf2580420537924d7059ef | Bin 651 -> 0 bytes .../asn1/2bd82ee7001f42a1cce96a1817562fa24e76967d | Bin 0 -> 1144 bytes .../asn1/2bd871db70b143e5b0394be179e06d143157de52 | Bin 5248 -> 0 bytes .../asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 | Bin 15 -> 0 bytes .../asn1/2bed3227835c201f4ff172a335d604f00fa94d5e | Bin 0 -> 181 bytes .../asn1/2c07a1d44d79579bba47da2114e7ba53bc20e474 | Bin 0 -> 741 bytes .../asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d | Bin 228 -> 0 bytes .../asn1/2c4d31d8388754ff817f8af18ac490a35984319e | Bin 0 -> 18240 bytes .../asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f | Bin 1984 -> 0 bytes .../asn1/2c5df96551bce8cc63c86131f067f5b4d96d5ea5 | 1 + .../asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f | Bin 1655 -> 0 bytes .../asn1/2c8998288ea0ad8ee98c040fd9fba95bfd7b5298 | Bin 0 -> 87 bytes .../asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 | Bin 545 -> 0 bytes .../asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 | Bin 15 -> 0 bytes .../asn1/2cbd0d327849bf6ae52d293e2eb135ca8a0f0698 | Bin 0 -> 14 bytes .../asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f | Bin 780 -> 0 bytes .../asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 | Bin 750 -> 0 bytes .../asn1/2ccff942b89744187dc333ffbcea254f39f30170 | Bin 0 -> 5697 bytes .../asn1/2cd07c558fade80cc0af3d5f700a8a17be6e66de | Bin 0 -> 28 bytes .../asn1/2cd3a1f6f5f21e49974c8b38aee1371a34d85ba5 | Bin 0 -> 62 bytes .../asn1/2cdd45847ef6403749cd7d5d0c60818689b77b7c | Bin 0 -> 200 bytes .../asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f | Bin 961 -> 0 bytes .../asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 | Bin 384 -> 0 bytes .../asn1/2d2a4041931df15db0ca2c1795ceac27d7a2211b | Bin 0 -> 89 bytes .../asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def | Bin 1491 -> 0 bytes .../asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c | Bin 51 -> 0 bytes .../asn1/2d85e4438afaf6704a4d42484c5834647bb3f0a7 | Bin 0 -> 1880 bytes .../asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 | Bin 184 -> 0 bytes .../asn1/2da999b9a7f0c383462522bb19cdca623b276b5e | Bin 4 -> 0 bytes .../asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a | Bin 483 -> 0 bytes .../asn1/2dc8fc48dc11424a8c16192b573a6ad4fb6d968d | Bin 0 -> 30 bytes .../asn1/2dd5834595e527e5a8e3de7f72692bde2fb3b6b7 | Bin 0 -> 399 bytes .../asn1/2e13c61d4a539bfceb391ad3eed8a6f43eee4808 | Bin 0 -> 30 bytes .../asn1/2e4840298bfd333e615d0e044f017aca760e7b42 | Bin 70 -> 0 bytes .../asn1/2e4c77b23828b0bb68ca6ba09c4233f4bc8429f4 | Bin 0 -> 34 bytes .../asn1/2e5140d77e2e6508312d4ba2f3c0adfeddaf2b15 | Bin 0 -> 28 bytes .../asn1/2e636e6970f499012a896f76d87437c9a561b91d | Bin 849 -> 0 bytes .../asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e | Bin 603 -> 0 bytes .../asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 | Bin 577 -> 0 bytes .../asn1/2e9c4b405b6f12b4207b8526596b00ac0ba1dd42 | Bin 0 -> 315 bytes .../asn1/2ea043b6f22764e8b92e7fc9e0b0a6d1a385e563 | Bin 0 -> 80 bytes .../asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 | Bin 51 -> 0 bytes .../asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 | Bin 97 -> 0 bytes .../asn1/2ed68656fe73cb5b911923dd0cca0eb005032a89 | Bin 0 -> 778 bytes .../asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 | Bin 844 -> 0 bytes .../asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 | Bin 44 -> 0 bytes .../asn1/2f01f4f0dc8fbab0239b5e321ca745b3a5007d95 | Bin 0 -> 222 bytes .../asn1/2f148603e916dd145869aca9b31ef79650aa47ab | Bin 48 -> 0 bytes .../asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 | 1 + .../asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 | Bin 678 -> 0 bytes .../asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b | Bin 21 -> 0 bytes .../asn1/2f301f762b6f68090116feb97bddfe0cc57f71ae | Bin 0 -> 29 bytes .../asn1/2f31daed8292576a96b4666ef93cf89253abf8b0 | Bin 0 -> 628 bytes .../asn1/2f408174cb85d11980607b057aa9916a636cdc30 | Bin 0 -> 84 bytes .../asn1/2f5c0012f91464f90b76fa8798f766916235e207 | Bin 0 -> 10 bytes .../asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 | Bin 516 -> 0 bytes .../asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 | Bin 8388 -> 0 bytes .../asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 | Bin 43 -> 0 bytes .../asn1/2fcc0eb6596b3430ab4b77686a88193bbd41893a | Bin 0 -> 7734 bytes .../asn1/2fcd09eccc49de993af27f74c0e89672622531a6 | Bin 1417 -> 0 bytes .../asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 | Bin 179 -> 0 bytes .../asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb | 1 - .../asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 | Bin 55 -> 0 bytes .../asn1/2fea43900f78af051e36e0a098b51628f08fb120 | Bin 0 -> 146 bytes .../asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa | Bin 30 -> 0 bytes .../asn1/2ff5d03d83e33b511730747155c1692095904804 | Bin 0 -> 1223 bytes .../asn1/30045cc30e35c662c4fefe29e1bae817698ff47e | Bin 0 -> 1301 bytes .../asn1/301e1aa30823fe4f988f09d1990ad0f687c5b031 | Bin 0 -> 148 bytes .../asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 | Bin 60 -> 0 bytes .../asn1/3030dbf2cd56e80ac3d2e493f6b77bde97158bb2 | Bin 0 -> 64 bytes .../asn1/303e1822e21cc1d50e0d6f713914405c272f937d | Bin 0 -> 123 bytes .../asn1/30467c8d5568f8378b1124ca5b569f15591aef3e | Bin 2263 -> 0 bytes .../asn1/304c1c6aa4504fdc0f7cd72ac67bc70f56ec1a9c | Bin 0 -> 931 bytes .../asn1/304e2d25de86d05c009c4b285910fb44d287272a | Bin 0 -> 9 bytes .../asn1/3057e3010e137e2efd2732f533332e06ba9bd7a3 | Bin 0 -> 172 bytes .../asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 | Bin 2324 -> 0 bytes .../asn1/3072614529b7c210947135ea227087d4b615a559 | Bin 1235 -> 0 bytes .../asn1/30776425dc18ff195a46fa0883e2794186f81e48 | Bin 0 -> 554 bytes .../asn1/307d45d65ee1e8cfac9ce73580ff5b4d108e9ba9 | Bin 0 -> 804 bytes .../asn1/30819f975fcd0b5c6d424d00b1363905aa34b2d5 | Bin 0 -> 892 bytes .../asn1/308aab56f731e1f5a9680112d314cba9bfe7bc3f | Bin 0 -> 362 bytes .../asn1/309306e315adaef79cea586449434a757d406f73 | Bin 0 -> 988 bytes .../asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e | Bin 2452 -> 0 bytes .../asn1/30c34574bdf3dff648c0fd1bd09146058ba442dd | Bin 0 -> 1013 bytes .../asn1/30d5f44d0e7029f0e18347a4b35926472dc8007f | Bin 0 -> 4378 bytes .../asn1/30ee04f84459cbb26d94580188ac21c657bf1b8f | Bin 0 -> 20 bytes .../asn1/30f0862e4dd099a6456306b35059b6a03316dc16 | Bin 92 -> 0 bytes .../asn1/311f8377ba6f579cb1462227fc384b915f256c04 | Bin 0 -> 148 bytes .../asn1/312c4f6f01067ce4b1cf877693a82880ed3cffb7 | Bin 0 -> 707 bytes .../asn1/3159f4130d588910029baca55fd3100a96e041ea | Bin 0 -> 21 bytes .../asn1/315a08c689814a50892ccf14e03bdd233d5ab779 | Bin 0 -> 8597 bytes .../asn1/3179974967d86bc495d00cfb95248617ce110f6e | Bin 4384 -> 0 bytes .../asn1/31811155d8f548d11d50be3dfde26157be8078cc | Bin 11 -> 0 bytes .../asn1/31a05a612378bef25602920b419c819c1005731e | Bin 0 -> 7 bytes .../asn1/31aebcffbad12a36db2015195cba0253be535cd3 | Bin 1266 -> 0 bytes .../asn1/31cf20cfa7f09349c38b1b80cc1d27157453cd5a | Bin 0 -> 6097 bytes .../asn1/31cf878bc7b25d566763e35c9f7bccefdf05786f | Bin 0 -> 259 bytes .../asn1/3202161347df2eacf38dfb5e2b447b80cb3a9a7c | Bin 0 -> 484 bytes .../asn1/32196d0f22fcc6cfbe5d40e5f9f9e600ff0855eb | Bin 0 -> 281 bytes .../asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 | Bin 14 -> 0 bytes .../asn1/321f083beb2b7b058012021332799648eba6d3ff | Bin 0 -> 65 bytes .../asn1/323879f60bf9cc1b6c7b5f60140a66c267cc729a | Bin 0 -> 172 bytes .../asn1/327b71d1dfc4d5308851f01b89204c6a6394c3b2 | Bin 0 -> 990 bytes .../asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 | Bin 2851 -> 0 bytes .../asn1/32ad6fea48817e524846fc877ab4ced416ca8eef | Bin 226 -> 0 bytes .../asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 | Bin 137 -> 0 bytes .../asn1/32c654635159ca95989e310ff4274e23af6c4bf6 | Bin 1400 -> 0 bytes .../asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 | Bin 698 -> 0 bytes .../asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 | Bin 7067 -> 0 bytes .../asn1/32dc73d21a1a673d72685a86467194a03f185682 | Bin 1080 -> 0 bytes .../asn1/32df5cd9133be7757e50e8a26168fdfe668fae83 | Bin 0 -> 500 bytes .../asn1/32eea0ff97439dbe0c49bf814b5e9aeae5000614 | Bin 0 -> 59 bytes .../asn1/331a3ee3d8d1c3eedb708f4c7cb4824091f41aba | Bin 0 -> 492 bytes .../asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e | Bin 1603 -> 0 bytes .../asn1/3329748472e6ff0230996b5ee1133611f39a4840 | Bin 0 -> 206 bytes .../asn1/3343a8fb2ce998741b492b4cb5075e9979a1046d | Bin 0 -> 590 bytes .../asn1/334f6bf322de2bf18d1829d9233bf3bd95256d8b | Bin 0 -> 56 bytes .../asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c | Bin 6531 -> 0 bytes .../asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 | Bin 679 -> 0 bytes .../asn1/335d2364b33478de28020dbd7c8dcdf38493895a | Bin 18 -> 0 bytes .../asn1/336f81a421c715f01a93fb32109763816d2a1551 | Bin 94 -> 0 bytes .../asn1/3385866fb63a8df113a4bae496e1c8a95839f19f | Bin 0 -> 224 bytes .../asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 | 1 - .../asn1/3396fad82e262e0139037a9f557077ad8aadbd23 | Bin 0 -> 84 bytes .../asn1/339eab48a3164edd2e668813113f42a904edf497 | Bin 348 -> 0 bytes .../asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 | Bin 2677 -> 0 bytes .../asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba | Bin 50 -> 0 bytes .../asn1/33dc227f6f4cda9f8bba04869e2cf2b64871f7bf | Bin 0 -> 816 bytes .../asn1/33f475d6573fb480814ee9ee6412be94f9a3388d | Bin 272 -> 0 bytes .../asn1/33f83d8372d291f98a867bc66ac330a5cf055944 | Bin 2527 -> 0 bytes .../asn1/340d216034546dc240d8e603eab2904c1ec0e7bd | Bin 814 -> 0 bytes .../asn1/3417c38994213b92e996a75a1409e701165bda1b | Bin 946 -> 0 bytes .../asn1/3423e1aec437a7412bc9795481af8cc57aff0833 | Bin 0 -> 848 bytes .../asn1/343821b6c97e66a7dfb214971bca515bd0e11c2c | Bin 0 -> 3752 bytes .../asn1/343ed46386a10492024d2b9eaca15721408c3a92 | Bin 70 -> 0 bytes .../asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 | Bin 750 -> 0 bytes .../asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 | Bin 305 -> 0 bytes .../asn1/3476cd7d76858eeb3babb3043a51e3f1060f49e6 | Bin 20 -> 0 bytes .../asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b | Bin 162 -> 0 bytes .../asn1/349e9765e7c30d32d53200f50762148e38073bd9 | Bin 0 -> 33 bytes .../asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 | Bin 2238 -> 0 bytes .../asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb | Bin 415 -> 0 bytes .../asn1/34b53ed7e08a5f423943dd5c6a281582e1647975 | Bin 0 -> 8 bytes .../asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 | Bin 51 -> 0 bytes .../asn1/34dad8b56d1dae34e5269e5b2f99f89d54ec5b0f | Bin 0 -> 140 bytes .../asn1/34dc56c09a175ca7542d5cd641ef8f8d55082f76 | Bin 0 -> 288 bytes .../asn1/35008a66598c79770786d34f69c8b4059daede62 | Bin 0 -> 148 bytes .../asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 | Bin 121 -> 0 bytes .../asn1/3510d2a767dc22317ede631ade57c46992b6cd67 | Bin 90 -> 0 bytes .../asn1/353ae97b214b32cf4373643746294fd81263d606 | Bin 0 -> 29 bytes .../asn1/3543378d612647398dcc01e095dd2b4b91eb7108 | Bin 2500 -> 0 bytes .../asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c | 1 - .../asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e | Bin 698 -> 0 bytes .../asn1/356de948eea3e5677ffe6d9b7a0919530d505006 | Bin 0 -> 700 bytes .../asn1/357397855fc8a35f7807b5f636c1ff55d09e2d76 | Bin 0 -> 52 bytes .../asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 | Bin 608 -> 0 bytes .../asn1/358d5e99ecbe6617575b32cd3bb0d1d94e63076b | Bin 0 -> 43 bytes .../asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 | Bin 400 -> 0 bytes .../asn1/359261b7768da4827d89434aa0219903da472866 | Bin 5758 -> 0 bytes .../asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 | Bin 193 -> 0 bytes .../asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e | Bin 0 -> 253 bytes .../asn1/35becf2c6b730577e0bd43e3c38212d0a175631d | Bin 0 -> 6144 bytes .../asn1/35de0675be39a2dde920210795f92534a8cf6db9 | Bin 714 -> 0 bytes .../asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb | Bin 803 -> 0 bytes .../asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 | Bin 16 -> 0 bytes .../asn1/360a267327aedfdb3e3b4f8aa96d92522bd21d41 | Bin 0 -> 16 bytes .../asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 | Bin 3746 -> 0 bytes .../asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 | Bin 302 -> 0 bytes .../asn1/364df9c7841b83867e4b7ec99e1dd66e186b7e90 | Bin 0 -> 167 bytes .../asn1/367f1c5267baeef57a9608715658db3fb5952956 | Bin 0 -> 1506 bytes .../asn1/368485e9a8a36043567cbc25b228d3f644813744 | Bin 2156 -> 0 bytes .../asn1/36bbd62b21a2f8ccd44382906607759e493d084c | Bin 0 -> 1260 bytes .../asn1/36ecc13d76d2241712b936703934b21c057f07d8 | Bin 0 -> 5464 bytes .../asn1/36fedb70596ac137f3de717c64196c3ce2538583 | Bin 75 -> 0 bytes .../asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b | Bin 72 -> 0 bytes .../asn1/3726abcb92098afe01cc17e9aa344aa454edda9e | 1 - .../asn1/372923bcae57362654f6a5b1f6840008b568ff6f | Bin 1653 -> 0 bytes .../asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 | Bin 95 -> 0 bytes .../asn1/37322dea9177afca7583b1b09e26fd8436a43e64 | Bin 0 -> 139 bytes .../asn1/3740c72db1024d24f1be884a77a6cf3645589e56 | Bin 0 -> 120 bytes .../asn1/37473541c3f65a71657c41ab4183999bc16cce72 | Bin 0 -> 4 bytes .../asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 | Bin 122 -> 0 bytes .../asn1/375acebf9e3a5f7c57660d290971eb365217ea8d | 1 + .../asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 | Bin 28 -> 0 bytes .../asn1/375e589d64f26adecb28fe5628d8135c1166ef98 | Bin 0 -> 6 bytes .../asn1/3772a649d73808b3e9d58f03f636ef2480818851 | Bin 0 -> 441 bytes .../asn1/377cc7cf7d8fec19478e57b2bf3ff48dcc2902fb | Bin 0 -> 3006 bytes .../asn1/37a48df4fbc82bf51782b23570302642a0a86537 | Bin 0 -> 4518 bytes .../asn1/37ac9cb4fd2b8206e9cf3a68fde05b0ad734f814 | Bin 0 -> 2796 bytes .../asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 | Bin 23 -> 0 bytes .../asn1/37cd147e6e2d20520229fac98275e622cc26d49c | 1 - .../asn1/37d5f57f8844183619d665f2b7915883e48caf60 | Bin 0 -> 5110 bytes .../asn1/37d6caf49e8a5b825bb7aa0f91d5fdbbebf13684 | Bin 0 -> 26 bytes .../asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 | Bin 81 -> 0 bytes .../asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 | Bin 19 -> 0 bytes .../asn1/3800c3f679fbb58d614956d126eaaec9b588d88f | Bin 1627 -> 0 bytes .../asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e | Bin 70 -> 0 bytes .../asn1/3852d21178eba26443973d4826866775892cc14b | Bin 26414 -> 0 bytes .../asn1/385b8e83afbaba4a7c33df4c686b9a6aa031d593 | Bin 0 -> 1420 bytes .../asn1/3863c4e64d0847779cdb06d0891d6277e4e0ab37 | Bin 0 -> 21 bytes .../asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 | Bin 225 -> 0 bytes .../asn1/386c265c00390b99511421ceb544dfe119f94f6b | Bin 1185 -> 0 bytes .../asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c | Bin 120 -> 0 bytes .../asn1/38736a87345b1810c3c58d87592c4a90b1784a91 | Bin 909 -> 0 bytes .../asn1/38772629f9ae50c1582acfff73b448d72f3ea261 | Bin 541 -> 0 bytes .../asn1/3886ecc8c2ed78f30576dae9a464e1ce888938da | Bin 0 -> 4568 bytes .../asn1/388e37cb1da6282ec2c5372d5c1a218e95463458 | Bin 0 -> 1885 bytes .../asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 | Bin 94 -> 0 bytes .../asn1/38bf916f6c338293463cbe55acc5fda1bb97028f | Bin 4004 -> 0 bytes .../asn1/38d2d21cc7a7785139cb163e27a8479494ac769c | Bin 56 -> 0 bytes .../asn1/38d46659cf9640e1f3c3fb9e457f86c2d33cd8f8 | Bin 34 -> 0 bytes .../asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 | Bin 160 -> 0 bytes .../asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c | Bin 252 -> 0 bytes .../asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed | Bin 43 -> 0 bytes .../asn1/38e49d4ff23858cefde7de2e2f134e34a1a62bb1 | Bin 485 -> 0 bytes .../asn1/38fa67aba310dfff715f0cd0d0a02306515e3aba | Bin 32 -> 0 bytes .../asn1/39035eb51e6ff44ba6afe0dcd679b8628b5429c7 | Bin 0 -> 80 bytes .../asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec | Bin 44 -> 0 bytes .../asn1/3923c427c2730105246ed017b2320e8d68980b40 | Bin 212 -> 0 bytes .../asn1/392f5f79ed10267159cc2e639902a2c24c21b212 | Bin 7 -> 0 bytes .../asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b | Bin 53 -> 0 bytes .../asn1/3950cd9580029a40652f87a2845971f50b77de28 | Bin 387 -> 0 bytes .../asn1/395121177c23779793b9d1c1b1629570a840646b | Bin 0 -> 1361 bytes .../asn1/398c994be820c98a50d9ff842436579e3662c9aa | Bin 1557 -> 0 bytes .../asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 | Bin 23 -> 0 bytes .../asn1/39bc8fede7ce746d14e7e7f1a5c009a0737a7458 | Bin 0 -> 91 bytes .../asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 | Bin 5338 -> 0 bytes .../asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 | Bin 17269 -> 0 bytes .../asn1/39d7da61fc99bb13599535b6cbacbffef1022030 | Bin 859 -> 0 bytes .../asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac | Bin 2100 -> 0 bytes .../asn1/3a03dcc8e6b187541cca648672755c404d6e9838 | Bin 0 -> 1036 bytes .../asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f | Bin 633 -> 0 bytes .../asn1/3a184e86a38d9c2e5af957b262b40e20671d457e | Bin 19 -> 0 bytes .../asn1/3a1c0403dd4e75be6b64c4b36b611d5d40d9d44f | Bin 0 -> 4592 bytes .../asn1/3a276f4374ac887ef501961ee4132c8aeb336438 | Bin 0 -> 3840 bytes .../asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce | 1 - .../asn1/3a3e6e388c2c423df62a9114d2b2e7ca865f029c | Bin 0 -> 4 bytes .../asn1/3a48f8d09fb0dcb3d17283abd68a36f68476516e | Bin 0 -> 2084 bytes .../asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 | Bin 410 -> 0 bytes .../asn1/3a6bc772167f42d967965794641b21763def01c5 | Bin 2631 -> 0 bytes .../asn1/3a770918ce293110aac21d012a14f56af987f6e5 | Bin 0 -> 29 bytes .../asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a | Bin 2710 -> 0 bytes .../asn1/3a7ea04c563095ec272bddba9aea0c64333bb133 | Bin 0 -> 118 bytes .../asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb | Bin 74 -> 0 bytes .../asn1/3ab1a74aa9530567272b8c2ad5b8d85d0ee3af24 | Bin 4 -> 0 bytes .../asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 | Bin 26414 -> 0 bytes .../asn1/3ad476ae6fdbaedf379337aab1b266621eacf89f | Bin 0 -> 21 bytes .../asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 | Bin 1208 -> 0 bytes .../asn1/3af8591b99c94f6f628d91f8e465740e676f6b18 | Bin 0 -> 30 bytes .../asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 | Bin 1352 -> 0 bytes .../asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 | Bin 3131 -> 0 bytes .../asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 | Bin 7833 -> 0 bytes .../asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d | Bin 28 -> 0 bytes .../asn1/3b27246d566a971871379a1272b58a26506e7f02 | Bin 0 -> 644 bytes .../asn1/3b2dcb5dad7ea730b5be2ce5dddc59be1e4aaee0 | Bin 0 -> 60 bytes .../asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d | Bin 42 -> 0 bytes .../asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 | Bin 314 -> 0 bytes .../asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c | Bin 6015 -> 0 bytes .../asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 | Bin 49 -> 0 bytes .../asn1/3b822b481fdce8bf311fe51b36067b795bb3aab2 | Bin 0 -> 41 bytes .../asn1/3b95bfea3486f7358207776f032e3cba4c78753c | Bin 0 -> 5 bytes .../asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 | 1 - .../asn1/3ba63676c49722c46c4eda8d7c22948018055195 | Bin 476 -> 0 bytes .../asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 | Bin 181 -> 0 bytes .../asn1/3bb8e68e173032187571e01e69b4a61af3217e57 | Bin 0 -> 4380 bytes .../asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 | Bin 101 -> 0 bytes .../asn1/3be7128d8b9707c6192012c1fd130d76517b44e1 | Bin 0 -> 98 bytes .../asn1/3bfd4bd79255dc34670bbca7fc2f5894e865a123 | Bin 0 -> 41 bytes .../asn1/3c18688f8163940f830448d49c89db9719c446fc | Bin 2226 -> 0 bytes .../asn1/3c1c584ff902329cc4b5df9482a592990c02ea14 | Bin 0 -> 28 bytes .../asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 | Bin 52 -> 0 bytes .../asn1/3c3f6ebcb6dfdfc583de052ebc5696104efa4f87 | Bin 0 -> 27 bytes .../asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 | Bin 31 -> 0 bytes .../asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae | Bin 3293 -> 0 bytes .../asn1/3c5c2d6635ee980251eafeed96fbd175cdf41802 | Bin 0 -> 939 bytes .../asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 | Bin 1978 -> 0 bytes .../asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 | 1 - .../asn1/3c76d36b43709c9717d1f559dd7177fe04e30221 | Bin 6 -> 0 bytes .../asn1/3c96b57a19b0f6fa963ab1e3b344ada778f28720 | Bin 0 -> 464 bytes .../asn1/3ca56c46550315632b155e48d3bf81c8a70f1fe9 | Bin 0 -> 113 bytes .../asn1/3ccc02ce0bcaf1384855ace72a7b1e75a149b44d | Bin 0 -> 15 bytes .../asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b | Bin 49 -> 0 bytes .../asn1/3cd7d8e40f646f2fe3b5aa50ffa188f5a1f95d2c | Bin 0 -> 2639 bytes .../asn1/3cda33c4903c82ea106347170e27dd3f68ee19c8 | Bin 0 -> 43 bytes .../asn1/3cdcd21d22933467b05a3257aac72e49092ecb3b | Bin 0 -> 35 bytes .../asn1/3ce916b45c84fec881fb2bcd15619dac4431279f | Bin 14 -> 0 bytes .../asn1/3d0342cc18d757db3ce0fa5cce15e1cc5e800a7d | Bin 0 -> 318 bytes .../asn1/3d13fe6aaa42fbe75a21c934ef7b314887f7487a | Bin 0 -> 94 bytes .../asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba | 1 - .../asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 | Bin 901 -> 0 bytes .../asn1/3d42e758da309761942b768063a25405190bb790 | Bin 279 -> 0 bytes .../asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 | Bin 52 -> 0 bytes .../asn1/3d5fd43087505460ebccbb142000ec0ff11e1089 | 1 + .../asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 | Bin 150 -> 0 bytes .../asn1/3d7cfacbc8f4ad7d10684af52683f1059356ac73 | Bin 0 -> 7 bytes .../asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 | Bin 10 -> 0 bytes .../asn1/3d8d38f3424f9013dd061422d9a88427401d0699 | Bin 6984 -> 0 bytes .../asn1/3d8e02da12ee820ccf0267b10842a6c9d51fddee | Bin 0 -> 140 bytes .../asn1/3da09b73491f04aa9f0285974daa384ddc3022ce | Bin 1169 -> 0 bytes .../asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 | Bin 2867 -> 0 bytes .../asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 | Bin 11748 -> 0 bytes .../asn1/3e1db2900b689a1153916d58071d6e3073f85fcd | Bin 0 -> 1688 bytes .../asn1/3e326bf418452c9cba0675f433b16320910fc091 | Bin 72 -> 0 bytes .../asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 | Bin 2191 -> 0 bytes .../asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 | Bin 0 -> 13 bytes .../asn1/3e4f268bb4cd015f29bb76c61ab1de738a8606c6 | Bin 0 -> 5889 bytes .../asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a | Bin 673 -> 0 bytes .../asn1/3e5e3c4da2c0d845b8d883384bdebd3ec8138152 | Bin 0 -> 2424 bytes .../asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 | Bin 62 -> 0 bytes .../asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 | Bin 319 -> 0 bytes .../asn1/3e7a624b38e2a57b544ea59e6d04e4803a204a51 | Bin 0 -> 24 bytes .../asn1/3e847467baadcfce3de93e362ef11ef2534e4e10 | Bin 0 -> 86 bytes .../asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 | Bin 52 -> 0 bytes .../asn1/3e9c6d0568cf9ab2e0d7b9979767fd7a896ce0a3 | Bin 0 -> 80 bytes .../asn1/3ea06f2bfab9a2b825b59e63eb88dccbb06ad993 | Bin 0 -> 24416 bytes .../asn1/3eab16f697c5e0456056ec03d882b838c4724f31 | Bin 0 -> 20 bytes .../asn1/3ebdcbf3757dfbff469f390ffdfa7b982ed5f6e0 | Bin 0 -> 54 bytes .../asn1/3ebfbf255de6265b4d8f416baa03fffebef348a9 | Bin 0 -> 1197 bytes .../asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 | Bin 0 -> 48 bytes .../asn1/3ed53739885f311d21b2100f6bce6b631eab88af | Bin 0 -> 100 bytes .../asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 | Bin 10 -> 0 bytes .../asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 | Bin 54 -> 0 bytes .../asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 | Bin 410 -> 0 bytes .../asn1/3f0497384a4fa3ac5c74079b596c6db3edc9149a | Bin 0 -> 52 bytes .../asn1/3f06cff5dfe292895f8f2add76098546538f4eee | Bin 35 -> 0 bytes .../asn1/3f12120764713afd4769aefb842251a334f7fac4 | Bin 2638 -> 0 bytes .../asn1/3f1812478073eb2ab38d3f350231bcd1353d6603 | Bin 0 -> 80 bytes .../asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 | Bin 21 -> 0 bytes .../asn1/3f39c983a2d290b9731acf922a671a912d3602e8 | Bin 536 -> 0 bytes .../asn1/3f3f65b789e4ce109b8b35194dbc7dcbb6973298 | Bin 0 -> 206 bytes .../asn1/3f88142f850401cb2f8c4746adc4ae38dbd07730 | Bin 49 -> 0 bytes .../asn1/3f8b2c71002da767dc86c975defb88d2e32ec4be | Bin 0 -> 226 bytes .../asn1/3f92258eddb56284aa528ee577a15552c5665052 | Bin 0 -> 63 bytes .../asn1/3f9acfc306ef4e3476c07b5824992d5cb986ef39 | Bin 0 -> 302 bytes .../asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 | Bin 778 -> 0 bytes .../asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e | Bin 92 -> 0 bytes .../asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb | Bin 89 -> 0 bytes .../asn1/3fda53d8413c84854306a82374bb726dde73451d | Bin 383 -> 0 bytes .../asn1/3fde4e6a369556f8cec9b6910c33797ea23d7976 | Bin 0 -> 400 bytes .../asn1/3fe1db269ec69a322ac5370610c47674124782f0 | Bin 3672 -> 0 bytes .../asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc | Bin 92 -> 0 bytes .../asn1/3fe878205d86fa4dbe0dc30c25cb16ee366ed7fc | 1 - .../asn1/3ff04a4f80c79c824e81f27408aea71518f678b3 | Bin 0 -> 24 bytes .../asn1/3ff8705c76c9bed9945839da8f6d7af4eb62a63a | Bin 0 -> 241 bytes .../asn1/401096633ec9095c170b293759e9a2909970ee05 | Bin 58 -> 0 bytes .../asn1/402972395c6f318308dc642878d1275bd6ece517 | Bin 2780 -> 0 bytes .../asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e | 1 - .../asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed | Bin 5863 -> 0 bytes .../asn1/4090d34571e428eaa429fa64126d627853a7570d | Bin 1252 -> 0 bytes .../asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 | Bin 139 -> 0 bytes .../asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d | Bin 196 -> 0 bytes .../asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 | Bin 55 -> 0 bytes .../asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 | Bin 7340 -> 0 bytes .../asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 | Bin 1592 -> 0 bytes .../asn1/413637d6b8315491111dea4c11c0e6a22f01e182 | Bin 0 -> 553 bytes .../asn1/4170661168afab26036a0c9c7088114074e0aa6e | Bin 193 -> 0 bytes .../asn1/4170c6bf0d0ffd45e35f9fa370f0645cf8b0af8e | Bin 0 -> 513 bytes .../asn1/41a7bc878381d7ec34bdc1b8519d60d3aee2acbe | Bin 0 -> 155 bytes .../asn1/41b6a47b5ff67dad13978ee102f60324ab636abc | Bin 0 -> 959 bytes .../asn1/41c2117824ef98c9866a683c06230ce8efa12744 | Bin 51 -> 0 bytes .../asn1/41ce134ae926b73205017000283f8123877ea0c4 | Bin 0 -> 17 bytes .../asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d | Bin 17273 -> 0 bytes .../asn1/41ebc6aecef491b8721192164f90d0e7b407ee08 | Bin 0 -> 792 bytes .../asn1/420609fb56277d50a7370817b56d351e9b682573 | Bin 0 -> 10 bytes .../asn1/42246061801a2e4bd632672d062bec97b6a9059c | Bin 6519 -> 0 bytes .../asn1/4226dce80de548950f0319282a59fb9f7bec20f6 | Bin 0 -> 1144 bytes .../asn1/424f6d879735ee72eb1ca882787c4b856f878831 | Bin 0 -> 598 bytes .../asn1/425eaba3f83d942250a074cfada7dd7032791dc0 | Bin 0 -> 508 bytes .../asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 | Bin 796 -> 0 bytes .../asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 | Bin 336 -> 0 bytes .../asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 | Bin 8 -> 0 bytes .../asn1/429e59f1fabb5d010474f966a582b9262529eb0f | Bin 18 -> 0 bytes .../asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 | 1 - .../asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b | Bin 15578 -> 0 bytes .../asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f | Bin 18 -> 0 bytes .../asn1/42c6244981447511257aab11e8abc1157794d391 | Bin 5735 -> 0 bytes .../asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 | Bin 36 -> 0 bytes .../asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d | Bin 51 -> 0 bytes .../asn1/42e34c2136df30c4ef1e0bca4be8c670dd5514f2 | Bin 0 -> 14 bytes .../asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 | Bin 313 -> 0 bytes .../asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 | Bin 428 -> 0 bytes .../asn1/431d070961cadd623da12eefa565bffa85005f61 | Bin 3382 -> 0 bytes .../asn1/432031962dffc733b7e1755416c2876992d0e2b1 | Bin 0 -> 6328 bytes .../asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf | 2 - .../asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 | Bin 139 -> 0 bytes .../asn1/433383591e6f84cc3081850e7433287d962c4365 | Bin 0 -> 3248 bytes .../asn1/4345cc88eec132aa3259f725a58d8d8cd2a66d93 | Bin 0 -> 420 bytes .../asn1/434bb3d640ee582d75ba822f1920ed6ccdc9544e | Bin 0 -> 63 bytes .../asn1/434c8ca265745952c3963b64346c73be31416bb1 | Bin 2772 -> 0 bytes .../asn1/4354a6004da25a6bccca6dccedc69c73cc3bde56 | Bin 0 -> 62 bytes .../asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 | Bin 31 -> 0 bytes .../asn1/4385ea6132bc53a903c8adc01d89843e0762edba | Bin 0 -> 43 bytes .../asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 | Bin 472 -> 0 bytes .../asn1/438843934d3b7bbaaf56bca5c12e1a196d6d2746 | Bin 0 -> 1336 bytes .../asn1/4393efec2a39770c94601b60a7615b70531f0a7c | 1 - .../asn1/4396c4d133402676d635bb080e9640bdaf35d770 | Bin 197 -> 0 bytes .../asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 | Bin 21 -> 0 bytes .../asn1/439bff691fe3142e5bdd71dfff1e522e4c02a3b9 | Bin 0 -> 28 bytes .../asn1/43b0e961ca40f3d431fd2a772a8d0929bd133f60 | Bin 0 -> 427 bytes .../asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 | Bin 3598 -> 0 bytes .../asn1/43ce68d21ccd3ad3a0f89c8778fa8b53e8aeb4d5 | Bin 0 -> 2061 bytes .../asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 | Bin 319 -> 0 bytes .../asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d | Bin 585 -> 0 bytes .../asn1/4404b51c57ccc46d5e009c7419af6502eae0ec35 | Bin 0 -> 976 bytes .../asn1/44052ae9eec8806aaccbf88728372027b4706dc2 | Bin 93 -> 0 bytes .../asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 | Bin 21 -> 0 bytes .../asn1/44314b8d9481cf643ba0f7728418a186d80f205d | Bin 26 -> 0 bytes .../asn1/445363e893e7fc1ba04049e78405f362154ee52b | Bin 0 -> 1504 bytes .../asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 | Bin 751 -> 0 bytes .../asn1/44736d780ed742fb9e6697a61d438c62189c3c04 | Bin 20 -> 0 bytes .../asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 | Bin 57 -> 0 bytes .../asn1/4494bf1805adb52086a7c4a6a234495a3f6665fb | Bin 0 -> 2948 bytes .../asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 | Bin 11 -> 0 bytes .../asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 | Bin 29 -> 0 bytes .../asn1/44c3075d23fb536d64d7d192b90173d30fa8cc41 | Bin 0 -> 6 bytes .../asn1/44fe976bbb429dd68cd1a2f71023b117236e8683 | Bin 0 -> 47 bytes .../asn1/4507af2462e28e3adccfc2e858f22d61a7277101 | Bin 12769 -> 0 bytes .../asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa | Bin 26 -> 0 bytes .../asn1/452741a01817b4abf192a9f429d09462450c0a61 | Bin 1352 -> 0 bytes .../asn1/452bfc9a3c955e1a37d3695e9f7bb2d72ff89a93 | Bin 0 -> 58 bytes .../asn1/45580de2140b95651f14338cfb1943ed4f5eb03c | 1 - .../asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 | Bin 8553 -> 0 bytes .../asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 | Bin 68 -> 0 bytes .../asn1/457c859c2c6d1343224caaa8640405cb897b93d3 | Bin 30 -> 0 bytes .../asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 | Bin 355 -> 0 bytes .../asn1/459c71b6d06687940822aa8d77f1267bc28d80c2 | Bin 0 -> 149 bytes .../asn1/45be562556188791babe0d9958057f2f8b43a9bf | Bin 72 -> 0 bytes .../asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f | Bin 93 -> 0 bytes .../asn1/45d93ef15bca5d02a8e7c1e52c896055bd3944b0 | Bin 0 -> 16064 bytes .../asn1/45f3226521957274699256935df7e699ce0b4c23 | Bin 21 -> 0 bytes .../asn1/461cfa2553caeb6e7b8264a36a7b80f05bfdfd6d | Bin 0 -> 120 bytes .../asn1/462a8cec3992cfbed9e5ae2e989da87e79f01466 | Bin 0 -> 5555 bytes .../asn1/462e126aed7edec333f795a5114aa113aae56d5f | Bin 0 -> 262 bytes .../asn1/4632a28b720502ba98b332f9f4b05b5ac808be23 | Bin 0 -> 80 bytes .../asn1/46496033d92674298405f072f1672c733cd3c649 | Bin 0 -> 82 bytes .../asn1/466c861b233832de945e2b45c5e787fb13831140 | Bin 0 -> 3223 bytes .../asn1/4673fd268a88c1449d447cc06e97aae9b906d46c | Bin 0 -> 1851 bytes .../asn1/46a5cab511b443cbb8b29c1c2614ca68029811aa | 1 + .../asn1/46a7a937e909eff2bd197a8f5a5cb78cb791830d | Bin 0 -> 18 bytes .../asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 | Bin 9305 -> 0 bytes .../asn1/46ca2431fa302be8e152cdf54574707e8fbeba2b | Bin 0 -> 1168 bytes .../asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b | Bin 20 -> 0 bytes .../asn1/46e25623c54478356b306beec44ca3bb4f929547 | Bin 0 -> 87 bytes .../asn1/46fac7ddcedb88de753917c262a3faf598491468 | Bin 0 -> 4078 bytes .../asn1/47130880a5578410b4f1448c30494fb1bc67bb7e | Bin 0 -> 574 bytes .../asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 | Bin 227 -> 0 bytes .../asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb | Bin 2588 -> 0 bytes .../asn1/473a5358852f673de953ed3492c8278a9cdc7403 | Bin 354 -> 0 bytes .../asn1/4755a6c230fe56ef646d06056a7a69590f89813a | Bin 0 -> 2271 bytes .../asn1/477957258202afb52e6a48f9e5df2fc09b505908 | Bin 0 -> 60 bytes .../asn1/477f80f5c51beafc1affc60bcf404636b73a9aea | Bin 0 -> 398 bytes .../asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a | Bin 10 -> 0 bytes .../asn1/479f29b0b3031d2a5decdb19468143ff8a8c8afc | Bin 0 -> 148 bytes .../asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b | Bin 200 -> 0 bytes .../asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 | Bin 4 -> 0 bytes .../asn1/47aa15036aefc7b906774a433f93eea3308efecd | Bin 249 -> 0 bytes .../asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 | Bin 2812 -> 0 bytes .../asn1/47bccd90b7a6ec227a58d9b926f0aa6afeea4901 | Bin 0 -> 255 bytes .../asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b | Bin 26 -> 0 bytes .../asn1/47d5b967686001cb2f1816f29bed26d7e6b1d062 | Bin 0 -> 205 bytes .../asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac | Bin 8280 -> 0 bytes .../asn1/480cbd97db3a1a53b05466e39989164536d0d334 | Bin 0 -> 91 bytes .../asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c | Bin 597 -> 0 bytes .../asn1/483a661e760fbc78aedc9d9eeba039189f83cce7 | Bin 0 -> 43 bytes .../asn1/483bfb8dd102e5cf3c089105da1cc9a7ad995bbd | Bin 0 -> 36 bytes .../asn1/4840e554ee461b815950a235c57337851c0317a6 | Bin 0 -> 4448 bytes .../asn1/486f03b1193239717b76711ed24563988e0b397a | Bin 197 -> 0 bytes .../asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 | Bin 308 -> 0 bytes .../asn1/4889f84070be9b33ec22a4deddf40822b2720dec | Bin 0 -> 1678 bytes .../asn1/48903e8712d816af200bda59d6e2eac7a19e80af | Bin 0 -> 2130 bytes .../asn1/489e3cf205cbee8aa41e3d91f58ac9f9e50d5355 | Bin 0 -> 1601 bytes .../asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a | Bin 278 -> 0 bytes .../asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 | Bin 6058 -> 0 bytes .../asn1/48ac54c89fab401ee853c1c7d9da19ae28320c94 | Bin 0 -> 1522 bytes .../asn1/48caa3f843f61b3a3d3dffee60e14b58dcef3202 | Bin 0 -> 281 bytes .../asn1/48d9dfc992d3ae22a6a453caa16573502ffa3f3b | Bin 0 -> 9262 bytes .../asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 | Bin 21 -> 0 bytes .../asn1/48e56057ee69910e717d687a1233ead1268733f1 | Bin 1373 -> 0 bytes .../asn1/48e6b403656ecafc725a9eeaeb3cb1459a353ecb | Bin 0 -> 20 bytes .../asn1/48ea5da84385e416be10c2c402ae54b4ff6019f8 | Bin 0 -> 1438 bytes .../asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a | Bin 302 -> 0 bytes .../asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 | Bin 15 -> 0 bytes .../asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 | Bin 18 -> 0 bytes .../asn1/494c31d01525bcc00c164e62f2cd1cf3f7f9f926 | Bin 0 -> 1531 bytes .../asn1/495a0346fddd6ebb071eb03aaee92a356db006ec | Bin 4416 -> 0 bytes .../asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 | Bin 2811 -> 0 bytes .../asn1/49a85d97471f92f2a936ffcfa71d81973b3d3bbe | Bin 0 -> 970 bytes .../asn1/49fa54473cb92b8ed2564ec319db6fec71cc0f3a | Bin 0 -> 12529 bytes .../asn1/4a1155eac64213c0e2df4714537f5f38266bc14b | Bin 0 -> 47 bytes .../asn1/4a22b1cdffec252e8d74192f1a920da860e7eb30 | Bin 0 -> 13 bytes .../asn1/4a417844ac3c79c434a3b65ee5bb8c53c5be94f1 | Bin 0 -> 142 bytes .../asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb | Bin 4688 -> 0 bytes .../asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 | Bin 540 -> 0 bytes .../asn1/4a796374e82293bf8bda3f843f4412ad2a0709b8 | 1 - .../asn1/4a8ceee541f975dfb9324c616b522066d181bba3 | Bin 0 -> 76 bytes .../asn1/4aa3d5d01aa41ee9728aace9399d253d100d4892 | Bin 0 -> 294 bytes .../asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 | Bin 1314 -> 0 bytes .../asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc | Bin 7766 -> 0 bytes .../asn1/4ac701563781f3253d97837bcc8bcfefc82c06bb | Bin 0 -> 304 bytes .../asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b | Bin 720 -> 0 bytes .../asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb | Bin 21 -> 0 bytes .../asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 | Bin 72 -> 0 bytes .../asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 | Bin 1970 -> 0 bytes .../asn1/4b3a793d2beb4be1baab33cff9945675473b8662 | Bin 97 -> 0 bytes .../asn1/4b3bf885507e49d4b17436169fbe91f02bd18b70 | Bin 0 -> 1412 bytes .../asn1/4b3f51261277114df003e5d1264999196997ecbd | Bin 445 -> 0 bytes .../asn1/4b580b133c463d32da6bed571bfd91f2e92b9e77 | Bin 0 -> 20 bytes .../asn1/4b638738d7c954bc3b5a014df64d4668ba481ccb | Bin 0 -> 7817 bytes .../asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e | Bin 965 -> 0 bytes .../asn1/4b6f8c5457956b112c06eabba5f9a300e994227d | Bin 86 -> 0 bytes .../asn1/4b85f78f7caef2e790d05b40328a3dad62c111d0 | Bin 0 -> 41 bytes .../asn1/4b8f23156fe4097208340d9cf2ec08183f25eb8b | Bin 0 -> 160 bytes .../asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 | Bin 713 -> 0 bytes .../asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 | Bin 212 -> 0 bytes .../asn1/4bbca5e606c539b95e45c275db2e314f5f4ee0bb | Bin 0 -> 79 bytes .../asn1/4bc7b78f374cd1d0725abf2c73231d14b712c376 | Bin 0 -> 2476 bytes .../asn1/4bcbed4f64eef7ddaf16d8e2dc8b7009b74e3642 | Bin 0 -> 373 bytes .../asn1/4bd350a66f06ded41fd9b7ed6c310103b3bc9611 | Bin 0 -> 4376 bytes .../asn1/4bf3706a127e7878695d692dabeaad9a35a28d1d | Bin 0 -> 52 bytes .../asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 | Bin 1389 -> 0 bytes .../asn1/4c201bd2e5ece123cec86a6a96feeabc3278b415 | Bin 0 -> 3916 bytes .../asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c | Bin 1410 -> 0 bytes .../asn1/4c35c14852d692062c4f84f842a722181956acca | Bin 60 -> 0 bytes .../asn1/4c36114cda22188b48f8925eea0b43d695464abf | Bin 0 -> 20 bytes .../asn1/4c3f8403b2af4cc84f1259c257f47715aedda266 | Bin 0 -> 3287 bytes .../asn1/4c422c1396846e248d1cbaf65e5afb2e5eeced5e | Bin 0 -> 18 bytes .../asn1/4c42a6d725476c967f3a83c89ba029542c0a8dab | Bin 0 -> 529 bytes .../asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 | Bin 464 -> 0 bytes .../asn1/4c4750623f5d73daae2efb596a0d994b54c7805f | Bin 571 -> 0 bytes .../asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa | Bin 690 -> 0 bytes .../asn1/4c541d82d8b8094947ea55431130e953a8e189a7 | Bin 0 -> 9 bytes .../asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 | Bin 22 -> 0 bytes .../asn1/4ca187b19773cdb643318f69a175135b2d5498e7 | Bin 0 -> 1600 bytes .../asn1/4cb0c5e147bac2d4ff908054598e5f46072bd646 | Bin 0 -> 7 bytes .../asn1/4cb16785f9c4cee090234529fbd12cccc125857f | Bin 824 -> 0 bytes .../asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b | Bin 8 -> 0 bytes .../asn1/4cded7dbfab1a1178d7014195de62c6781222789 | Bin 0 -> 17 bytes .../asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 | Bin 381 -> 0 bytes .../asn1/4d0c6d2d6f71f267e45b9237a3e490be8139956a | Bin 0 -> 84 bytes .../asn1/4d14bb2cda358ff780e587f7845b94d0db56d10a | Bin 0 -> 66 bytes .../asn1/4d1549c99ac466a2c31ea25751732046034faaae | Bin 1784 -> 0 bytes .../asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e | Bin 20 -> 0 bytes .../asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 | Bin 7512 -> 0 bytes .../asn1/4d325f145c34b30c1478a38efd5a4fba516aeeb3 | Bin 0 -> 1028 bytes .../asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc | Bin 181 -> 0 bytes .../asn1/4d4cc40ff93c2c61d377a67874e0cf42e9391758 | Bin 0 -> 336 bytes .../asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 | Bin 608 -> 0 bytes .../asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 | Bin 64 -> 0 bytes .../asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 | Bin 1224 -> 0 bytes .../asn1/4db181f2b0d287e87ab346d69c7e885f12d80aba | Bin 904 -> 0 bytes .../asn1/4dbb81c1d77498cf4321161ea899db049d447868 | 2 - .../asn1/4dc1f0cf91a2035cac54c96103269d2fa4f92fd6 | Bin 0 -> 733 bytes .../asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 | Bin 0 -> 4 bytes .../asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a | Bin 338 -> 0 bytes .../asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c | Bin 26 -> 0 bytes .../asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd | Bin 2142 -> 0 bytes .../asn1/4e07f30820044aa2511dbd4f7e1d0ce9a098c543 | Bin 0 -> 80 bytes .../asn1/4e098a66fbe959b4627476aab0b202f80cb73f0d | Bin 0 -> 3781 bytes .../asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 | 1 - .../asn1/4e213753ee8f9812a0cbb81ff58a3c17ef6fea94 | Bin 0 -> 569 bytes .../asn1/4e22436534f7ddda6023610945ad3fb84b08d5f2 | Bin 0 -> 2 bytes .../asn1/4e34d43e845bed3ff19f74a43a8804ac2b68e2a8 | Bin 0 -> 392 bytes .../asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee | Bin 2509 -> 0 bytes .../asn1/4e446ad7e733f0209eefc2e543ff58b58a029ebf | Bin 0 -> 360 bytes .../asn1/4e7b06bf12787c77438a21b6177c613056e37cdb | Bin 16 -> 0 bytes .../asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 | Bin 695 -> 0 bytes .../asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb | Bin 608 -> 0 bytes .../asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 | Bin 6 -> 0 bytes .../asn1/4ea029c3039200f7b0cc415fe97d66819cd56557 | 1 + .../asn1/4ea61268ae736bebabdc87890e437e801b63e24a | Bin 0 -> 500 bytes .../asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e | Bin 2998 -> 0 bytes .../asn1/4ec932bb85df0d097ea39e8b4bcba41e34a09197 | Bin 1074 -> 0 bytes .../asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f | 1 - .../asn1/4ecd432afb478a2abe796167ecca32ac53213a1e | Bin 32 -> 0 bytes .../asn1/4ed9c35bfedcfee05c911a9d30ca2a1a96216b15 | Bin 0 -> 1756 bytes .../asn1/4ee066c4aae99e129460a4baad1475e3da91a121 | Bin 0 -> 46 bytes .../asn1/4ee15e84efee7a1e0c566ed5babd3f88f46be948 | Bin 0 -> 41 bytes .../asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d | Bin 45 -> 0 bytes .../asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 | Bin 238 -> 0 bytes .../asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf | Bin 3728 -> 0 bytes .../asn1/4f26dd64551610bbd02672683701f2c4705e1a6f | Bin 678 -> 0 bytes .../asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 | Bin 292 -> 0 bytes .../asn1/4f65e71775b209ef8b3b035a32a2ba7e5449f8fb | Bin 0 -> 533 bytes .../asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 | Bin 28 -> 0 bytes .../asn1/4f86dd17d08911e28e47bff04685c83e1fb2782a | Bin 0 -> 1404 bytes .../asn1/4f92232713c4723b6a47090821e41ac335762d74 | Bin 83 -> 0 bytes .../asn1/4f9832b27d42b3e93b9c4c0a10852246c5ccf5a3 | Bin 418 -> 0 bytes .../asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 | Bin 302 -> 0 bytes .../asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 | Bin 21 -> 0 bytes .../asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 | Bin 6845 -> 0 bytes .../asn1/4fb2688469580df43a17a5702ac9fe1637138709 | Bin 0 -> 450 bytes .../asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d | 1 - .../asn1/500044a494307a25c7c851e5a1b2eeae001830d0 | Bin 0 -> 47 bytes .../asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 | Bin 126 -> 0 bytes .../asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 | Bin 1535 -> 0 bytes .../asn1/501b499ccb31530d7f9c9fd1d2250b0b735c83ce | Bin 0 -> 1093 bytes .../asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 | Bin 1454 -> 0 bytes .../asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 | Bin 554 -> 0 bytes .../asn1/504184c4be8b2b665e106c495111861be389845a | Bin 1432 -> 0 bytes .../asn1/504e021f251101c9772a5c79c51c0a6343501176 | Bin 0 -> 76 bytes .../asn1/505c2e6975f75fa9ce973d858dd1b6cba40b5422 | 1 + .../asn1/5067d4952c97833b939ce45d5c05e1657ad5712f | Bin 3075 -> 0 bytes .../asn1/5094e34cb2a033ae34a01db474241eb2a98d478d | 1 + .../asn1/50a425694e38e437222c12706b23b8410fc7bcf8 | Bin 180 -> 0 bytes .../asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f | Bin 608 -> 0 bytes .../asn1/50be54adbc3f691c351c82e9363b8b9c7b788640 | Bin 0 -> 98 bytes .../asn1/50bffaed4200a28020f8f3a9e0a357884b4f45b1 | Bin 0 -> 4264 bytes .../asn1/50e2f06726387da6e3329369c2b260f27988e063 | Bin 6155 -> 0 bytes .../asn1/50ee6affc53f9c4d9c7cf65e384ceda593273777 | Bin 0 -> 170 bytes .../asn1/50f8dc2527103118442044db5e16c65711aaf713 | Bin 0 -> 149 bytes .../asn1/50fb13bf1bb7feae44268c48f10987c70886d304 | Bin 92 -> 0 bytes .../asn1/510adf5426aac931d2067d9b151f7386139857ff | Bin 152 -> 0 bytes .../asn1/511687be8ac48f1cb468ddaff39167ba50e98aaa | Bin 0 -> 18 bytes .../asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 | Bin 578 -> 0 bytes .../asn1/515f82c7eb64c036ad3ea97cb6893592f592102b | Bin 0 -> 4200 bytes .../asn1/5166efed7a00f41740f5c5ce949186ca9525fb5e | Bin 0 -> 999 bytes .../asn1/5167c15fe75751292797c275b0657663ca56663b | Bin 43 -> 0 bytes .../asn1/51885bd5f4e4b75250be652da8f1cbc42b451624 | Bin 0 -> 1077 bytes .../asn1/51995940a19100373d819aa272b5659ec1c12acb | Bin 2048 -> 0 bytes .../asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 | Bin 72 -> 0 bytes .../asn1/51b6305c916f51ae5ec46214d47870fa2c43a768 | Bin 0 -> 872 bytes .../asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f | Bin 7130 -> 0 bytes .../asn1/51c934cd6f11f57bffb98e632fced14deb37088a | Bin 0 -> 56 bytes .../asn1/51faff9214f053a440501875d7c54a3bca19a9ee | Bin 91 -> 0 bytes .../asn1/522b86d8e0a58bae351389157aa896c46abd06f3 | 1 - .../asn1/5238a69b1f977a6cd6b32c3f01d3aa9ed30dd224 | Bin 0 -> 13935 bytes .../asn1/5243bcc65abd73e0d68e31795b624e3a116bbfca | Bin 0 -> 55 bytes .../asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 | Bin 132 -> 0 bytes .../asn1/524a6deb46a8751a186960b682fab0540daf1ca5 | Bin 72 -> 0 bytes .../asn1/526a0525c31ad5f8d0335371d2e777bf3a0c7f89 | Bin 0 -> 2932 bytes .../asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 | Bin 19 -> 0 bytes .../asn1/528bda8680719efa17a5648add8ce8749c858442 | 2 - .../asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd | Bin 51 -> 0 bytes .../asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 | Bin 1707 -> 0 bytes .../asn1/52aa363313fc75fe9350f89ce70c26197029d323 | Bin 0 -> 198 bytes .../asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 | Bin 477 -> 0 bytes .../asn1/52bef95b45275859501cb39574c92297dc11d374 | Bin 931 -> 0 bytes .../asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d | 1 - .../asn1/52d48e60b13e1c74d7c006b229d3499a5d5b269f | Bin 0 -> 98 bytes .../asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 | Bin 715 -> 0 bytes .../asn1/533309e8cd26532c7250372a0f809570f13e5ce5 | Bin 0 -> 323 bytes .../asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c | Bin 713 -> 0 bytes .../asn1/533c550d20c0978d5dfeafc3b2d5a8c15176c91a | Bin 0 -> 22 bytes .../asn1/534483ef2c5502e103ad49e354e255a93030acec | Bin 0 -> 1477 bytes .../asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 | Bin 121 -> 0 bytes .../asn1/535e40feca581cfc47ccbc9d7c66597d1a2f8db4 | Bin 0 -> 788 bytes .../asn1/536bba078b53ba5df2097cdcd20febbf8ffc2daf | Bin 0 -> 1013 bytes .../asn1/5371798a431f071f9eb2a943869e0b90d0d6acec | Bin 373 -> 0 bytes .../asn1/537b291841128849f1bb70d0da75029ccf3ad67c | Bin 0 -> 19 bytes .../asn1/53846b4c31b64311c7a0444ecb28ab52388e7d73 | Bin 0 -> 799 bytes .../asn1/538954729d18b6b5bf2fcccefea023e3fc272800 | Bin 15578 -> 0 bytes .../asn1/53a0c472a08b2c3ce4c77abc1499f9771eb6bc8d | Bin 0 -> 172 bytes .../asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 | Bin 1232 -> 0 bytes .../asn1/53bb9a308a285d68aae90da494a1750105176003 | Bin 16 -> 0 bytes .../asn1/53bd8ae6bf593f0b019858264c242fe8977bcc4e | Bin 0 -> 651 bytes .../asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 | Bin 181 -> 0 bytes .../asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb | Bin 52 -> 0 bytes .../asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e | Bin 576 -> 0 bytes .../asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd | Bin 2628 -> 0 bytes .../asn1/53ea2e73442833d7cfc57b1d250c2db557ba8410 | Bin 0 -> 672 bytes .../asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c | Bin 1886 -> 0 bytes .../asn1/5416c6fdd63767d639d3bf6919b019777e6f5399 | Bin 0 -> 35 bytes .../asn1/541ebccc3890a02bef3889c5e6b68052326eb443 | Bin 895 -> 0 bytes .../asn1/543dea5d607a62f9e9bdf57458eb21b8e5008058 | Bin 0 -> 597 bytes .../asn1/546268f4d2763f9bad1d00d652163e019c3538e2 | Bin 109 -> 0 bytes .../asn1/54876e2cf42bc815beefea5c6de319c64a181d0b | Bin 93 -> 0 bytes .../asn1/549cb7cd09837279e8a075c8a547112250d075df | Bin 8 -> 0 bytes .../asn1/54a980f0365f819688866d57ff604e242b5d57e4 | Bin 0 -> 201 bytes .../asn1/54ae831a563b7097a2680c22a374cefb47f2224d | Bin 35 -> 0 bytes .../asn1/54b8ef4662b0b652f2b3c56cc9503a8aa029e389 | Bin 0 -> 70 bytes .../asn1/54e58510eb46c9112cef56422e5732bf2b280fe6 | Bin 0 -> 1224 bytes .../asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f | Bin 1744 -> 0 bytes .../asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 | Bin 920 -> 0 bytes .../asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 | Bin 61 -> 0 bytes .../asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab | Bin 95 -> 0 bytes .../asn1/55200b24df993fa410d909aa6a1475759269c19b | Bin 607 -> 0 bytes .../asn1/552e135139ce553425dd01fcd5da072ae28c945c | Bin 0 -> 84 bytes .../asn1/552ec71d9f7c63fc0e8c76feef3edbe1f3d5bb7f | Bin 0 -> 1249 bytes .../asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 | Bin 4037 -> 0 bytes .../asn1/554a810ee233352c8b80bfb87f525d65eaf93b69 | Bin 0 -> 724 bytes .../asn1/55583654e419a9c98405657c045efbbddf6671a5 | Bin 0 -> 63 bytes .../asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 | Bin 0 -> 16 bytes .../asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb | Bin 45 -> 0 bytes .../asn1/5587788035c87507c770a5675879ca78689bb6de | 1 + .../asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 | Bin 20 -> 0 bytes .../asn1/5604a5399297f425deb9e6ef888f9afab4d3425b | Bin 0 -> 59 bytes .../asn1/560d7d885a817fce5fc41008d03e51e972d61cbb | Bin 234 -> 0 bytes .../asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf | Bin 20 -> 0 bytes .../asn1/56257125f7be8441b86bf709042966d4a7e7fbca | Bin 0 -> 2002 bytes .../asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c | Bin 19 -> 0 bytes .../asn1/56403a60bf73f6df64b246232240df989383bbb7 | Bin 212 -> 0 bytes .../asn1/56541cb263269e274c6e691f6ce969a6dddc0326 | Bin 0 -> 1234 bytes .../asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 | Bin 1240 -> 0 bytes .../asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f | Bin 4 -> 0 bytes .../asn1/56ab1f0504889ab3009225fdcc83166014f892c6 | Bin 18 -> 0 bytes .../asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb | Bin 97 -> 0 bytes .../asn1/56ca3b36ad53bdac1de0b8e0b61a00afa6f2f9da | Bin 0 -> 276 bytes .../asn1/56d3535c6dee61c964998bd6b99bf849cd33973f | Bin 0 -> 4275 bytes .../asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 | Bin 653 -> 0 bytes .../asn1/56e6b965d2955b3066c53044f614b1f182404359 | Bin 0 -> 79 bytes .../asn1/570ed7707949ec51856ad54514bc7de472a55e9f | Bin 0 -> 284 bytes .../asn1/570f7bae960dd16e1d4941c98493eb5cdd1f7083 | Bin 0 -> 4376 bytes .../asn1/5729733ee810b86380e596482213cc44752e4797 | Bin 0 -> 430 bytes .../asn1/572e94ac0728672e626504060f362881867ac794 | Bin 0 -> 26 bytes .../asn1/5730b7a905beef715fe602e714589615bd81c29c | Bin 302 -> 0 bytes .../asn1/573bf5b58332a60c9774262f7619c2e61248881d | Bin 0 -> 12 bytes .../asn1/574d8800f696a16cc19206fa592352a4d6e75cb9 | Bin 0 -> 2581 bytes .../asn1/5755505edd9eb4f15978ed86b31dbb727f53416e | Bin 251 -> 0 bytes .../asn1/575eb716b2210ffb37c0bbf8cea76f2eeb6fc1c9 | Bin 0 -> 1402 bytes .../asn1/57831e1b76ade25c2a00f4171ba60467215e0bc3 | 1 + .../asn1/57843ca4fc8bf340f410d86b96dcbe83b81fdea9 | Bin 0 -> 19 bytes .../asn1/57935548e32c44b7d9b9a44cc1f42d9d44f1f70c | 1 + .../asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af | Bin 1232 -> 0 bytes .../asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 | 1 - .../asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 | Bin 84 -> 0 bytes .../asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e | Bin 212 -> 0 bytes .../asn1/57c570c7d7c18581658c2300e5063d3ecb6ba303 | Bin 0 -> 4464 bytes .../asn1/57c8036be9ef79254f38405a584efa9e82638ca8 | Bin 0 -> 662 bytes .../asn1/57c8e58fdfa8e08de5cc41935d47e006b73529cf | Bin 0 -> 64 bytes .../asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d | Bin 4103 -> 0 bytes .../asn1/57debf054f3e7647d9c6b5848adff0676d5234fb | Bin 10 -> 0 bytes .../asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 | Bin 213 -> 0 bytes .../asn1/57f348adbb25e99a2a2b21187be4effe9e36612e | Bin 0 -> 508 bytes .../asn1/57f99d6110205bbd284f5601601a72379a069ba3 | Bin 0 -> 1472 bytes .../asn1/580f25d393c1f85a458fa601d3319deed2ba4536 | Bin 0 -> 76 bytes .../asn1/5815cf152ac9e23599c29b357bdaf51a34eb3dec | Bin 0 -> 380 bytes .../asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef | Bin 513 -> 0 bytes .../asn1/58264053757f8acc7d7664be70c35f0a0f320211 | Bin 0 -> 1107 bytes .../asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 | Bin 120 -> 0 bytes .../asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b | Bin 7337 -> 0 bytes .../asn1/586140cbd7d270047e48c979276fe280fe012707 | 1 - .../asn1/586e82054445c082dbc4f58b461a92a5add79ddf | Bin 0 -> 144 bytes .../asn1/588805aafbac4cb203db36727e4991850625fcda | Bin 947 -> 0 bytes .../asn1/588b4873f9403ef4c080d9be3fb55e557f234657 | Bin 0 -> 2670 bytes .../asn1/5891d9bd854e94b73897a3c9b59d20881938a060 | Bin 0 -> 2508 bytes .../asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 | Bin 31 -> 0 bytes .../asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 | Bin 8 -> 0 bytes .../asn1/58c3534a7ec42a4c4fe9014dc04c080bf1ad7205 | Bin 0 -> 1268 bytes .../asn1/58cc52aa820845031923f290462420b9e9064ca9 | Bin 0 -> 1868 bytes .../asn1/58e045f090a033b5e5115074737ed6db5ec5763d | Bin 4908 -> 0 bytes .../asn1/58e326d69b45ecb51fa44488304d145cc8e29d1b | Bin 0 -> 90 bytes .../asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 | Bin 1092 -> 0 bytes .../asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 | Bin 174 -> 0 bytes .../asn1/591b887407612c85f9f26772f9414dbf0c375eab | Bin 0 -> 401 bytes .../asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 | Bin 51 -> 0 bytes .../asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 | Bin 1604 -> 0 bytes .../asn1/592c0d21ba7c20254f4479025aa77dc3a561636c | Bin 8909 -> 0 bytes .../asn1/592e6792fb5279a7de54939e69553e9ca4d486fd | Bin 0 -> 38 bytes .../asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 | Bin 26 -> 0 bytes .../asn1/593aba59b994ac20a82da4734df4e0bb87483d65 | Bin 0 -> 330 bytes .../asn1/594460ed92fee2b836d5bbd550b7f85641504a82 | Bin 0 -> 10 bytes .../asn1/594f2bf760a7473a20da99dcce2bf4917a99825f | Bin 9052 -> 0 bytes .../asn1/595e7d328ad47d8dbc038bf544a2ea92018353d3 | Bin 0 -> 1492 bytes .../asn1/596d4b710505b145c0d92dba5461465864e9eaf1 | Bin 35 -> 0 bytes .../asn1/59726fd1515107a47b64eade45cf9dbd2dc8619b | Bin 0 -> 48 bytes .../asn1/597294f97b46322640a27f838eccea4d10f28806 | Bin 0 -> 129 bytes .../asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 | Bin 15578 -> 0 bytes .../asn1/598497b070860fd6b3dbd83a3c57403b01f4691f | Bin 0 -> 8 bytes .../asn1/598672161574d9e3a805a3e9dcda09c7ccb4479d | Bin 0 -> 7710 bytes .../asn1/59899b963889909ab79863314e590687aaa5d3b8 | Bin 113 -> 0 bytes .../asn1/59c6bc49b218a70cf00d473a1e3ba98238e390ee | Bin 0 -> 300 bytes .../asn1/59c819f335e7ffb61c423aa7ea1107cfa9c7efed | Bin 0 -> 82 bytes .../asn1/5a20991fc6c2329901f2a274965aed43f14783ad | Bin 0 -> 2759 bytes .../asn1/5a2d810223d3cbd6794e48f5f131d53316c0b114 | Bin 0 -> 52 bytes .../asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 | Bin 54 -> 0 bytes .../asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 | Bin 11 -> 0 bytes .../asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf | Bin 1016 -> 0 bytes .../asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 | Bin 1409 -> 0 bytes .../asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 | Bin 7501 -> 0 bytes .../asn1/5a6dd06008fa3ab025ce805096e1ba7838b7f046 | Bin 0 -> 36 bytes .../asn1/5a6fe02237986049540b48e21403a3e3e09b77df | Bin 0 -> 1139 bytes .../asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 | 1 - .../asn1/5a73fcc8e2c9b399a948d042180cbab507926839 | Bin 0 -> 1500 bytes .../asn1/5a7c149a6b785ca4a56c54912837dbd650176533 | Bin 0 -> 44 bytes .../asn1/5a81605eafb24a7ea792c2a7f71c490c7afdff2c | Bin 0 -> 361 bytes .../asn1/5a852014eb675e1c384b4dc991fae59234e75faa | Bin 0 -> 10571 bytes .../asn1/5a8531047581852013917a802024c9196b384195 | Bin 0 -> 39 bytes .../asn1/5a89a82efdb68999eb96c2752b84695150a8b106 | Bin 0 -> 7 bytes .../asn1/5a89e729524bb2b080f90a9169f72359358bfe4a | Bin 0 -> 129 bytes .../asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c | 1 - .../asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 | 1 + .../asn1/5aae243bcf48fbd303f3d531598f0100a84e3f24 | Bin 0 -> 21984 bytes .../asn1/5abb7124f9e8326da389f15cd57a09e32370809d | Bin 135 -> 0 bytes .../asn1/5ac203e8c34dd36313c19f4c3bbcf9014780f1b6 | Bin 0 -> 129 bytes .../asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 | Bin 22 -> 0 bytes .../asn1/5acd8c7afe1dfb136366495b3ef8ea1130d1374e | Bin 0 -> 28 bytes .../asn1/5adfb6f3b3ebcf1494ac7efbc1dd204578c92be0 | Bin 0 -> 27 bytes .../asn1/5ae0e12ed628a554c49e48b6cd115a35444db126 | Bin 0 -> 80 bytes .../asn1/5aea7cef4a870a4907ead20bf12b34ab9c87bb1a | Bin 0 -> 92 bytes .../asn1/5b1cc3b96fa024694e8c8230b81c7b9a0069d878 | Bin 0 -> 815 bytes .../asn1/5b25541525ffbe6016afe8a87418983eaf3aa9d4 | Bin 0 -> 144 bytes .../asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 | Bin 98 -> 0 bytes .../asn1/5b4fdc0259bbbfb99087e0e903b737d406ec8b8a | Bin 0 -> 14417 bytes .../asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 | Bin 46 -> 0 bytes .../asn1/5b780def752f191c4a92181cc526f1e481b16ede | Bin 5554 -> 0 bytes .../asn1/5b8981dc982e5d05187aa9807a843d90cc19fc4f | Bin 0 -> 10 bytes .../asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 | Bin 356 -> 0 bytes .../asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 | Bin 615 -> 0 bytes .../asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 | Bin 3484 -> 0 bytes .../asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d | 1 - .../asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 | Bin 5554 -> 0 bytes .../asn1/5bb3df483c52e36e2d19a8c4b6d0ad2554f3a2a3 | Bin 38 -> 0 bytes .../asn1/5bc22bdffd68784dbec8ae725c941da234b8652f | Bin 0 -> 283 bytes .../asn1/5bc27e31d11e18162c0e1c3b8b48b6a7d44866b1 | Bin 0 -> 3373 bytes .../asn1/5bd1b5cd81464686fab0d155a713ea09fa1a2b06 | Bin 0 -> 23 bytes .../asn1/5bd3ccb4ab9afef8a7bc994fdf6a1886bb692a09 | Bin 0 -> 1558 bytes .../asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 | Bin 121 -> 0 bytes .../asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 | Bin 977 -> 0 bytes .../asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 | Bin 21 -> 0 bytes .../asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 | Bin 8555 -> 0 bytes .../asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 | Bin 729 -> 0 bytes .../asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 | Bin 3234 -> 0 bytes .../asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc | Bin 8 -> 0 bytes .../asn1/5c6eb2716b1b78ae59e82a11f850ad7933afb4a5 | Bin 0 -> 1531 bytes .../asn1/5c7af925313309a1eac1b96f74873d67f17dcfc2 | Bin 0 -> 20 bytes .../asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 | Bin 93 -> 0 bytes .../asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 | Bin 22 -> 0 bytes .../asn1/5cdf55a54ceb8bf0f11619c90ecf6680c5c74946 | Bin 0 -> 39 bytes .../asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 | Bin 31 -> 0 bytes .../asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f | Bin 345 -> 0 bytes .../asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 | Bin 1613 -> 0 bytes .../asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 | Bin 27 -> 0 bytes .../asn1/5cf973d0e7bec4dbcbc9a41d0862d43dfe6ec8a1 | Bin 0 -> 4336 bytes .../asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a | Bin 397 -> 0 bytes .../asn1/5d2b308e1998958059da429d7b907c90ebea95c2 | Bin 0 -> 1025 bytes .../asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 | Bin 5212 -> 0 bytes .../asn1/5d4baf832a3ccea02f3e5af1acbe87e9084ddaa7 | 1 + .../asn1/5d53a4fea3de83ce49510986e827fbaf3371a29d | Bin 0 -> 7780 bytes .../asn1/5d59a9e7d0c9973ed753d5e25fbf774700f82926 | Bin 16 -> 0 bytes .../asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 | Bin 2934 -> 0 bytes .../asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea | Bin 6 -> 0 bytes .../asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 | Bin 1325 -> 0 bytes .../asn1/5db7235ce1f88844a66ff29cd3ca7602e4d73b6f | Bin 0 -> 230 bytes .../asn1/5db7d59cbc727196634811c5609f4a637023223a | Bin 16 -> 0 bytes .../asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 | Bin 603 -> 0 bytes .../asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 | Bin 398 -> 0 bytes .../asn1/5dffa11a3a8b20f8201da53e9b47ffbb267c1173 | Bin 0 -> 5014 bytes .../asn1/5e0678aa0d033be9c70d02dbda44a230f993d8b2 | Bin 0 -> 4029 bytes .../asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 | Bin 73 -> 0 bytes .../asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 | Bin 2496 -> 0 bytes .../asn1/5e3ba5cc20ec04c3cd176945d091419f035f157d | Bin 0 -> 2844 bytes .../asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb | Bin 775 -> 0 bytes .../asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 | Bin 756 -> 0 bytes .../asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 | Bin 55 -> 0 bytes .../asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 | Bin 2857 -> 0 bytes .../asn1/5e74882ac0016013fa54eade85e142769f091195 | Bin 0 -> 26 bytes .../asn1/5e847537a53846ba81b50426aeacca2cd42c330b | 1 + .../asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 | Bin 670 -> 0 bytes .../asn1/5e91b5571f8a37f32a0c7bcb12b95b4faaf9eb8a | Bin 0 -> 51 bytes .../asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 | Bin 1695 -> 0 bytes .../asn1/5eb1071a2eb800d7ac58e2295c2014c62828ca51 | Bin 0 -> 1185 bytes .../asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 | Bin 4526 -> 0 bytes .../asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 | Bin 51 -> 0 bytes .../asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 | Bin 18 -> 0 bytes .../asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e | Bin 2134 -> 0 bytes .../asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 | Bin 1606 -> 0 bytes .../asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 | Bin 46 -> 0 bytes .../asn1/5f36c36219eb8dae41df713995f9dac23fb8d98d | Bin 0 -> 28 bytes .../asn1/5f400555a8fbc1559258897cdf97a14faf8f127d | Bin 1873 -> 0 bytes .../asn1/5f4f3343d401371ead735895741a4c78cfc21b98 | Bin 50 -> 0 bytes .../asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd | Bin 5351 -> 0 bytes .../asn1/5f86e008a566104df1af0369687a6590d9a1ded2 | Bin 1357 -> 0 bytes .../asn1/5fad365b910db6ccd2050213183ec9d0080f5d9c | Bin 0 -> 5160 bytes .../asn1/5fe6becef1eba621f36e56709c9009c90756728f | Bin 27 -> 0 bytes .../asn1/5ffbfdf6c316b902faeff8653573b7b2d989b38f | Bin 0 -> 35 bytes .../asn1/60073f5713194b8b4bf5b557338f69f76921f727 | Bin 0 -> 569 bytes .../asn1/6008e35ae7117e9c5dd84c04e9ee9953772cc81b | Bin 0 -> 254 bytes .../asn1/600d6bf8908dc534cc14554acd8485a150ebf0f3 | Bin 0 -> 106 bytes .../asn1/6014fcc5a4f5b4ded2b737405398ec43d17c2121 | Bin 0 -> 23 bytes .../asn1/6033820eb82b9f4d50e3cf57c6740294bb99d248 | Bin 0 -> 662 bytes .../asn1/6059aca5d1eaa658af00cc0b16c5aab586261d94 | Bin 0 -> 760 bytes .../asn1/605f076cb179c768f5a0043ee678fab33a356e1c | Bin 0 -> 1040 bytes .../asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 | 1 + .../asn1/60846e8337aff892f2e64dcf85fcee4642c38582 | Bin 19 -> 0 bytes .../asn1/6097b6852fbeee121448cd0b5284fd664250415e | Bin 393 -> 0 bytes .../asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab | Bin 6023 -> 0 bytes .../asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a | Bin 45 -> 0 bytes .../asn1/60a580814ec6b5401a6f7c253878e60b40667ccd | Bin 1905 -> 0 bytes .../asn1/60b1250b2e65f331c0fce71eda1a9372f89381c8 | Bin 0 -> 14 bytes .../asn1/60b271a922d5d8f447c73aca3e8e69eef21901ad | Bin 40 -> 0 bytes .../asn1/60c911ccd2372e3cc3a9b6740b1a9bb9fc368d12 | Bin 0 -> 243 bytes .../asn1/60d8e7676d30e3c149c9db71e3dafef32dfc8e9f | Bin 0 -> 20 bytes .../asn1/60defde001e07e94d13f4147f9cd9ee9c520ba35 | Bin 0 -> 1440 bytes .../asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 | 1 - .../asn1/61082d665d98b158d780b437c469086bd93142ca | Bin 424 -> 0 bytes .../asn1/611400385833f73b29ea24c753051770cb7dc325 | Bin 56 -> 0 bytes .../asn1/611cd8e2378779160742b64f349320cd1772d53c | Bin 0 -> 302 bytes .../asn1/6131b64d6d8b53cb61d2b70cf1107c180ca4de98 | Bin 0 -> 816 bytes .../asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 | Bin 556 -> 0 bytes .../asn1/6158c763b49e8533f4657347a545e01d095378fe | Bin 3 -> 0 bytes .../asn1/615a230d39da4cb767a99c0ab709e2fd42603f37 | Bin 0 -> 44 bytes .../asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e | Bin 4984 -> 0 bytes .../asn1/616dbe87f09b01cc6b86f7173d81f70b5acd2af9 | Bin 0 -> 4999 bytes .../asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 | Bin 120 -> 0 bytes .../asn1/61b4b3c736d9aa64c4cf36dd011a593aaa778b5b | Bin 0 -> 26 bytes .../asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a | Bin 318 -> 0 bytes .../asn1/61cc8eea8b2425292d034dc3de0270b985241d1a | Bin 0 -> 26 bytes .../asn1/61e2b466a0d6d416b902a4aab9d39a554685a05d | Bin 0 -> 55 bytes .../asn1/61e4b4247bb81e964b58fe31d959f53e8f77d848 | Bin 0 -> 28 bytes .../asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 | Bin 53 -> 0 bytes .../asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 | Bin 14 -> 0 bytes .../asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e | Bin 231 -> 0 bytes .../asn1/622de8034d68e900472009bb0349e8b650e6066c | Bin 292 -> 0 bytes .../asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 | Bin 20 -> 0 bytes .../asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e | Bin 0 -> 7 bytes .../asn1/623ff2b70f08d0be1d4c41fc0e43d0154f3cfdff | Bin 0 -> 4704 bytes .../asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a | Bin 271 -> 0 bytes .../asn1/625248cb52808625175470729ffb6ebc803919f4 | Bin 4148 -> 0 bytes .../asn1/6263f93e10f547b31525fe5d30256423d4502c0a | Bin 20 -> 0 bytes .../asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 | Bin 2375 -> 0 bytes .../asn1/627c6e3c1f97db4cfaf45be1e21a133cd6609b46 | Bin 0 -> 19 bytes .../asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 | Bin 74 -> 0 bytes .../asn1/628b054a2ebc636359163d40287a76f4b6cd7008 | Bin 0 -> 6720 bytes .../asn1/629e61f33fcda2830586cf259d019ab2da6fb697 | Bin 0 -> 149 bytes .../asn1/62a61cd1771f1f8f15e0eecec863109aa57471b1 | Bin 16 -> 0 bytes .../asn1/62b8ea9f9cdf39d8e2a956a994f71cea7e40584f | Bin 0 -> 262 bytes .../asn1/62bafe37a7f1323dba538155e70edb9f8234b359 | Bin 0 -> 172 bytes .../asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 | Bin 4816 -> 0 bytes .../asn1/62d1e6f5d8038a943298b607938ff5c37598a7be | Bin 392 -> 0 bytes .../asn1/62d76d2a2be15ca038a485d117bccbb48f7392e1 | Bin 0 -> 615 bytes .../asn1/62d92fabddbf7b4275bc2682db28123d030d0298 | Bin 2384 -> 0 bytes .../asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 | Bin 753 -> 0 bytes .../asn1/62fe217dd3b36680f180d1938dadd5b6f884d362 | Bin 0 -> 180 bytes .../asn1/630d0b35ecf3367585596ebc5e81b35caf8f125d | Bin 0 -> 4 bytes .../asn1/631af64db87d677853a9471d5944f5c0ce4cb22d | Bin 26 -> 0 bytes .../asn1/632ca49ab1db054e9e4e135f0f61a12c16523ddc | Bin 0 -> 80 bytes .../asn1/63571a929b017a49a5e26dc6a377074d68424cee | Bin 92 -> 0 bytes .../asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 | Bin 223 -> 0 bytes .../asn1/637b3e47edfff5a478c49542fb80d6f75202d357 | Bin 0 -> 7 bytes .../asn1/637d12cb90cb23c929cd4ae084d8b8bc9f5aa36c | 1 + .../asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 | Bin 9 -> 0 bytes .../asn1/63b87e03a4273b7e38032f544c5ba09a5367e023 | Bin 0 -> 37 bytes .../asn1/63c124a325e764239e0599e2a088685e622894d1 | Bin 1265 -> 0 bytes .../asn1/63c3326b813ea619350ffa66718a0c16d51a8122 | Bin 0 -> 370 bytes .../asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 | Bin 2494 -> 0 bytes .../asn1/63e4cff3a0f22c306965ed202e330a5e13680e35 | 1 + .../asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 | Bin 410 -> 0 bytes .../asn1/6401af9276f5a4adb00d71fb83be04d32899d77f | Bin 1721 -> 0 bytes .../asn1/64215c391dc652e300aa5109fa77b3566fcf905a | Bin 43 -> 0 bytes .../asn1/64225c96f3b11185c9efe4185c5507aceadf1944 | Bin 0 -> 28 bytes .../asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b | 2 - .../asn1/647d2331fef20593fa67c2e18ffd56a121f76442 | Bin 0 -> 4192 bytes .../asn1/648fdfe8c124e697c7c4500db5ba9c29e9a0476e | 1 + .../asn1/64a652943a1c76cf6cb5661c49823970b036e713 | Bin 0 -> 170 bytes .../asn1/64beaff7b7751e1c2efdf5378cfbf70d70bad025 | Bin 0 -> 523 bytes .../asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea | Bin 661 -> 0 bytes .../asn1/64df7f79dd70a6653c1f8c132dc7938f5e5844a0 | Bin 0 -> 132 bytes .../asn1/64e159659bb9706cb25017d10b068de13d30c6ca | Bin 0 -> 151 bytes .../asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e | Bin 72 -> 0 bytes .../asn1/650508396118b43a0cc247a1681769696633e4c9 | Bin 72 -> 0 bytes .../asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c | Bin 1819 -> 0 bytes .../asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 | Bin 3603 -> 0 bytes .../asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 | Bin 86 -> 0 bytes .../asn1/652a56b1428f40bc8c0fc761c3cf3297ede1312d | 1 + .../asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 | Bin 3249 -> 0 bytes .../asn1/653e4e7a61bd8b656d1bc97cce3c9ca70d97b093 | Bin 0 -> 66 bytes .../asn1/655c044b979584853e35bfa06643977a29fabf14 | Bin 40 -> 0 bytes .../asn1/655c1b1ef86185ce7abd103f65770e154ec08699 | Bin 1487 -> 0 bytes .../asn1/657081455d98a7fb92cb45e0089adb8a21570327 | Bin 7 -> 0 bytes .../asn1/65978fc56a35a5242943434de1c8268ed664854e | 1 + .../asn1/65b0315d0ac5a89949eb3c7ef39a635e17dfd249 | Bin 0 -> 208 bytes .../asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d | Bin 0 -> 302 bytes .../asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 | Bin 608 -> 0 bytes .../asn1/65f6a84853d98d3aa000793bb7d53b5eaee0c1a7 | Bin 0 -> 1284 bytes .../asn1/65f6f904f5022da926c1478f4b65af1c104af30f | Bin 406 -> 0 bytes .../asn1/661951c23228ee4b2db3ef39c59a7dc48a6df473 | Bin 0 -> 88 bytes .../asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 | Bin 104 -> 0 bytes .../asn1/6632558c96212bc8cfee2b1a377ceff17cdf82df | Bin 18 -> 0 bytes .../asn1/665d0461ba65a86e5975a425b65b386c8237f883 | Bin 0 -> 1080 bytes .../asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 | Bin 120 -> 0 bytes .../asn1/6669112ec925af24e11a7e3831a2d3156831f01d | Bin 0 -> 9840 bytes .../asn1/666a48d51768fb040c9567ad6b290db32f541924 | Bin 0 -> 616 bytes .../asn1/666f5052d9898a43d4e67c344d6f8fd0110f7c52 | Bin 0 -> 60 bytes .../asn1/6675c3979f71cb21a56350c3607a70448e3ea240 | Bin 91 -> 0 bytes .../asn1/667c9f41b4ecec590bacefa67b4ce84f24c345ac | Bin 0 -> 898 bytes .../asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 | Bin 330 -> 0 bytes .../asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb | 1 + .../asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 | Bin 18 -> 0 bytes .../asn1/6698399e61311a2796b80e6d820741dea35e6367 | Bin 162 -> 0 bytes .../asn1/66aa1908dc1be4f9ab9fd70f101ab9724dfcbc74 | Bin 0 -> 18 bytes .../asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc | Bin 20 -> 0 bytes .../asn1/66bfcdc9466463121c410a0c45f207de11541a6f | Bin 15 -> 0 bytes .../asn1/66c492c3ff17c0be116dd9e00f3f81be51934f0b | Bin 0 -> 66 bytes .../asn1/66e026df62681bb9036c23c87c4b6fbbce14e913 | Bin 0 -> 52 bytes .../asn1/66e15ac5401a88583174abb9beac25a495b3232b | Bin 30 -> 0 bytes .../asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 | Bin 1265 -> 0 bytes .../asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 | Bin 22 -> 0 bytes .../asn1/6706c0248d3c06f94dab22b06f117148243d9253 | Bin 284 -> 0 bytes .../asn1/6718dea3adfab8110db0118bc08554a9c12d3ada | Bin 64 -> 0 bytes .../asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 | Bin 9 -> 0 bytes .../asn1/6763194ab887e06076785d692c281811e1893f66 | Bin 0 -> 56 bytes .../asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe | Bin 20 -> 0 bytes .../asn1/6780e0ae8dd3d209829c62b740c0b57875a4450c | Bin 0 -> 18 bytes .../asn1/67858bf304283e2830571266f508bb76879c0fb1 | Bin 451 -> 0 bytes .../asn1/6795a14fdf8a2bfc0a2bcaa0dc8e75d343c175ce | Bin 0 -> 20 bytes .../asn1/67aaaa53d2612250f2fb98343d27effb0db0749c | Bin 562 -> 0 bytes .../asn1/67bfa42b7ab4daab7f610778a3e32d9e359d4827 | Bin 0 -> 29 bytes .../asn1/67c49f127d790916e350cf5c1d1f237216bd3268 | Bin 427 -> 0 bytes .../asn1/67e574f034d168969baf8c3d19d830743ef775ef | 1 + .../asn1/67e7d79e766934701220965b8637fe8477a70a8f | Bin 0 -> 1152 bytes .../asn1/67f60131a8feae64c16324b3e345a591e144ad8e | Bin 0 -> 31 bytes .../asn1/6806416c9329b50e72c1565b2a557b53b84d1f00 | Bin 0 -> 28 bytes .../asn1/681247b4d642e86b6ba38add4acbabad757d04ce | Bin 1308 -> 0 bytes .../asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 | Bin 9 -> 0 bytes .../asn1/6824e1ff1f5078eb9f315297e1644ea65aac0914 | Bin 0 -> 433 bytes .../asn1/682b367ae8a2e186d1b4f33b777d1f2630d5b479 | Bin 0 -> 1064 bytes .../asn1/682e945060d70cec49efb602006aeebb562be9ad | Bin 1103 -> 0 bytes .../asn1/684befa69cbc6735eec028d64d055c29c7ee1d58 | Bin 0 -> 108 bytes .../asn1/685baca6b34b0282f89713d39e57d4af5101be87 | Bin 1172 -> 0 bytes .../asn1/687882001d3ead655002ee18967f73e47258079c | Bin 0 -> 83 bytes .../asn1/68915cb462638d83fc0da9045cbb65946934017a | Bin 0 -> 20 bytes .../asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 | Bin 1209 -> 0 bytes .../asn1/68c810c70612273f02abe5ebda45da473876997b | Bin 0 -> 43 bytes .../asn1/68f8cfc45e5d629468d2ad29bb291a2cab7032cb | Bin 0 -> 528 bytes .../asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 | Bin 4533 -> 0 bytes .../asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 | Bin 4370 -> 0 bytes .../asn1/691ad103865cc0eb66859bdbe4f4f94af2e52d0d | Bin 0 -> 940 bytes .../asn1/691c5f79265edfad387d007d207aadc9240be0d6 | Bin 55 -> 0 bytes .../asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c | Bin 2578 -> 0 bytes .../asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 | Bin 10 -> 0 bytes .../asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 | Bin 556 -> 0 bytes .../asn1/69481fe8d59a86204cc686095414779d646b2237 | Bin 0 -> 62 bytes .../asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 | Bin 13991 -> 0 bytes .../asn1/696b0688cb0feb9edb4d24f4b964db6de5c46211 | Bin 0 -> 1156 bytes .../asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 | Bin 4215 -> 0 bytes .../asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff | Bin 6845 -> 0 bytes .../asn1/69770198d13ebc570ad20f246bd5a99e2b2fcc9b | Bin 0 -> 360 bytes .../asn1/698b217f0cac24984aa72489d1ec4a84bcde4e24 | Bin 0 -> 87 bytes .../asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 | Bin 5841 -> 0 bytes .../asn1/69b69b8aeac3d6cd22143fde46c1fa51c5957b08 | Bin 0 -> 1689 bytes .../asn1/69bfeef0c1be8d9af6eb3f0acf45fd39b51b2670 | Bin 0 -> 312 bytes .../asn1/69d0d64a98c2f955df1cfe211ab143fd990e9db7 | Bin 0 -> 169 bytes .../asn1/69d585d7eb7cf1a672addfa48d8c4d859feb891a | Bin 0 -> 124 bytes .../asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 | Bin 350 -> 0 bytes .../asn1/69f599b39c7d212a6b038f9180345436b394c1aa | Bin 0 -> 364 bytes .../asn1/69f61d38088dcef696e98f3745a925c580ccce46 | Bin 17121 -> 0 bytes .../asn1/6a06aa5739fb44512672d44a6184e38b7891bf68 | Bin 0 -> 18 bytes .../asn1/6a1d627ac654ba1d06ea3f99cab5e534df50f0c3 | Bin 0 -> 350 bytes .../asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 | Bin 1299 -> 0 bytes .../asn1/6a2b1eac9bb2fd660c2dd0a7b7c7d82660326230 | Bin 0 -> 86 bytes .../asn1/6a40822dcdf0b3102691c00dcd8087492b19b385 | 1 + .../asn1/6a4d3919dc45e5a814eb16cf162be8c55d848654 | 1 - .../asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 | Bin 4295 -> 0 bytes .../asn1/6a6b12e0cabf3d2af2747b77c812eb9e50cd270f | Bin 0 -> 353 bytes .../asn1/6a6bc702bc4375a3897c2ab5ac6ac46b97b74490 | Bin 0 -> 5744 bytes .../asn1/6a85cf72ce5d424b88f44f1a11ff837242d39bf5 | Bin 0 -> 300 bytes .../asn1/6a8fb2f00083248a24d7544d9c96003bde8a1ccb | 1 + .../asn1/6a947f987d47d24c17b06e7e143e98cfa9a38d0b | Bin 0 -> 28 bytes .../asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d | Bin 180 -> 0 bytes .../asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b | Bin 197 -> 0 bytes .../asn1/6aced155f70527b9f2db8bf4426f28aaa386bc90 | Bin 0 -> 50 bytes .../asn1/6ae121482bee99157beecde4f9dbca66ff7169ff | Bin 1084 -> 0 bytes .../asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e | Bin 8384 -> 0 bytes .../asn1/6af299b8857642fb3fee12c02e52b1f3675b504e | Bin 0 -> 80 bytes .../asn1/6afb812cafbdcb22d545e1c61f9a6161e6f12ef4 | Bin 0 -> 176 bytes .../asn1/6b0111316320c130aa5d45743c49b02f8711a3fb | Bin 1585 -> 0 bytes .../asn1/6b0c37ab6b8781bebaab5ff10b91b2ce180b5043 | Bin 0 -> 33 bytes .../asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 | Bin 14 -> 0 bytes .../asn1/6b41a473971729d5e9b124157e68f57d1372e222 | Bin 225 -> 0 bytes .../asn1/6b5783ea73c66cb48aea71da56b4947acec3ebc3 | Bin 0 -> 5484 bytes .../asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 | Bin 914 -> 0 bytes .../asn1/6b592e125891747df5215531b69b38afa6965110 | Bin 0 -> 403 bytes .../asn1/6b5d2a2da83ba893565f3e9ad996caaa92c5c829 | Bin 0 -> 117 bytes .../asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 | Bin 53 -> 0 bytes .../asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 | Bin 4475 -> 0 bytes .../asn1/6b70f24a6c8c878503e7e290567544f564aeb932 | Bin 336 -> 0 bytes .../asn1/6b72c882c34c8424fbe168f522eab1f77a72542a | Bin 23 -> 0 bytes .../asn1/6b72c9ab07118eaa2a70b494c1e20d8009d4ebb1 | Bin 0 -> 1185 bytes .../asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a | 1 - .../asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c | Bin 6 -> 0 bytes .../asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee | Bin 27475 -> 0 bytes .../asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f | Bin 826 -> 0 bytes .../asn1/6bc1d0a29017f7f7f7dd6f7e894b1e5503727990 | Bin 0 -> 29 bytes .../asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 | Bin 186 -> 0 bytes .../asn1/6bf56d1beffac2c00e12c06b189353a998174a3a | Bin 0 -> 69 bytes .../asn1/6bfc3324468212f2862e6e163c5d2c55428ff186 | Bin 0 -> 38 bytes .../asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 | Bin 1880 -> 0 bytes .../asn1/6c0e3aa5ef05341aa40d94f1e805bece1eb87e2a | Bin 0 -> 23 bytes .../asn1/6c0f744bf69ba76ce9230d20a7961dca09ebae16 | Bin 0 -> 168 bytes .../asn1/6c1770faf480be7a1d5a4f35b9e9b73f58643ade | Bin 0 -> 448 bytes .../asn1/6c1a3285fe9de34f7aea5ed8c382a521cf1160f0 | Bin 0 -> 3738 bytes .../asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c | Bin 105 -> 0 bytes .../asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d | Bin 915 -> 0 bytes .../asn1/6c3320263f2edb475cd715eba054a3a9838c5ed0 | Bin 0 -> 17 bytes .../asn1/6c357e26a753827c3ab18d5bd12f9bda85f2bcab | Bin 0 -> 48 bytes .../asn1/6c4a22bf37d4b458ca564e2e219cb2d4e6a858a9 | Bin 0 -> 84 bytes .../asn1/6c5f64d62b99e904d58c86a723a460c85c043966 | Bin 20 -> 0 bytes .../asn1/6c5f6735b10019aa7f1a4b0492d7c45d87e2dd4c | Bin 0 -> 98 bytes .../asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec | Bin 0 -> 4 bytes .../asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef | Bin 569 -> 0 bytes .../asn1/6c7e7b6aa7518eb727c8616d389fa069c901b064 | Bin 0 -> 1524 bytes .../asn1/6c86a5dc2d69684fc79ef1d6dca13ac342c0204a | Bin 0 -> 18 bytes .../asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab | Bin 105 -> 0 bytes .../asn1/6c937cba32cc711b1327aef60449d4def65ab33e | Bin 3352 -> 0 bytes .../asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 | Bin 18 -> 0 bytes .../asn1/6c9df011fb99c6b88b532e38e1de2da35a5d5cc8 | Bin 0 -> 17 bytes .../asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 | Bin 345 -> 0 bytes .../asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 | Bin 8027 -> 0 bytes .../asn1/6cb42f17aaa23d38cac9a41fb6d5c507d0be0876 | Bin 0 -> 88 bytes .../asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef | Bin 1421 -> 0 bytes .../asn1/6cc6e623d2681e3e40169061f65286bae4e54489 | Bin 0 -> 26 bytes .../asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd | Bin 1123 -> 0 bytes .../asn1/6cdda84c4546772f461029f9c662ca00f39399dd | Bin 5603 -> 0 bytes .../asn1/6cdff5afcb88f735cbfc095701da75ed64ba1c03 | Bin 0 -> 1084 bytes .../asn1/6ce74a3fd1e8f9491bac788ee2cfb10cb83dcac4 | Bin 0 -> 6072 bytes .../asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b | Bin 46 -> 0 bytes .../asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c | Bin 63 -> 0 bytes .../asn1/6d0f0011e1d0a6046db2b3062a91f8f97b6f18a9 | Bin 0 -> 129 bytes .../asn1/6d183eae9e00d40916aba4677aab6122ba8f8caf | Bin 0 -> 2918 bytes .../asn1/6d19232f4583701fb022bcb995799151d085220a | Bin 33 -> 0 bytes .../asn1/6d219f7c5025e8fc8d0820d113bc7c0b83efdb1e | Bin 0 -> 300 bytes .../asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 | Bin 1224 -> 0 bytes .../asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 | Bin 4146 -> 0 bytes .../asn1/6d4a04af3813c77d9a5c0a68ec1010f1b35138d0 | Bin 0 -> 60 bytes .../asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 | Bin 212 -> 0 bytes .../asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 | Bin 30 -> 0 bytes .../asn1/6d696af6b7a5d73f1fbf41a4451a25efa4a8905f | Bin 0 -> 201 bytes .../asn1/6d70092ccbbe1809e5b0b42cb24eaa581ecdd6cb | Bin 0 -> 160 bytes .../asn1/6d78e59433c6b1f8e54425003eabb4035369101f | Bin 0 -> 175 bytes .../asn1/6d82bf8a744b0255ef6fc157977420c06c36193d | Bin 3638 -> 0 bytes .../asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 | Bin 6887 -> 0 bytes .../asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e | Bin 365 -> 0 bytes .../asn1/6dc83cff3c29d416622228663f1179d91a50d799 | Bin 34 -> 0 bytes .../asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 | Bin 15 -> 0 bytes .../asn1/6de568368b868a06c037816ea0a3b4660ea3a370 | Bin 5 -> 0 bytes .../asn1/6e163ae1147e866ca6496218d77d52424cbd58e4 | Bin 0 -> 64 bytes .../asn1/6e16e9e90bfb89ed897b583fa6b32d2acecd33a2 | Bin 0 -> 86 bytes .../asn1/6e33f4ee9d34b6ac5d1b07e07267b733ba1f89ac | Bin 0 -> 11833 bytes .../asn1/6e3d9b6b9330c920437cc60424960e0a755a3d3a | Bin 0 -> 17 bytes .../asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 | Bin 5825 -> 0 bytes .../asn1/6e72dd3a5f68536ea87da4c6de9457cd7d237d94 | Bin 0 -> 251 bytes .../asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 | Bin 124 -> 0 bytes .../asn1/6eae924cf5e94ce0d685557eb123490aae4d3fde | Bin 0 -> 18 bytes .../asn1/6eae9a2c53d85def79dcaedfee865d01038ef2a2 | Bin 0 -> 316 bytes .../asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 | Bin 68 -> 0 bytes .../asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 | Bin 1981 -> 0 bytes .../asn1/6ee3ed8855b276a05fc07213f280337e70aed193 | Bin 3192 -> 0 bytes .../asn1/6ef5c7e27b4997bfa86ab73f46dd986a869b67d6 | Bin 40 -> 0 bytes .../asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 | Bin 36 -> 0 bytes .../asn1/6f18c702381cb49d74f253ff5a549a9bb354561a | Bin 0 -> 422 bytes .../asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e | Bin 16 -> 0 bytes .../asn1/6f55fc65a43b0492c448ffe329fc8ff2e09ad13f | Bin 0 -> 4434 bytes .../asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 | Bin 4927 -> 0 bytes .../asn1/6f943b17e6946970f39a1c0abcc99fb8b4b92d6d | Bin 0 -> 640 bytes .../asn1/6fa6885ed33befc0140d8bd024e5f25afc97cb31 | Bin 0 -> 3196 bytes .../asn1/6faa6d502ec52394e79b917b6061fbe99275227d | Bin 98 -> 0 bytes .../asn1/6fc2672379da6851d8288c43f3be93ff8f483c90 | Bin 0 -> 87 bytes .../asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 | Bin 3536 -> 0 bytes .../asn1/6ff217ec993b3494b70fca31099578a33facd832 | 1 - .../asn1/6ff99ca7c76ee3f0d25600223dc59bc262394fe5 | Bin 0 -> 208 bytes .../asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 | Bin 207 -> 0 bytes .../asn1/700cb0be3d9858302bf79f8d628becc433dd7850 | Bin 0 -> 436 bytes .../asn1/700ce88de4db9437d9736f6808a5ebf005ff51ca | Bin 0 -> 47 bytes .../asn1/70185e1ffce416c93d060365eeaaea0ce62bbe48 | Bin 0 -> 18 bytes .../asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 | Bin 55 -> 0 bytes .../asn1/702ae3810cee286d2e76e44224b25d23961cb48f | 1 + .../asn1/705c8cdd3c989b6b3ecb389e486622f665014908 | Bin 484 -> 0 bytes .../asn1/7061bf8cfe63354fe4bb84d6c3c2e013d5810068 | Bin 0 -> 20 bytes .../asn1/7074ac311a232be081d29e029d6765c552bb9a77 | Bin 15 -> 0 bytes .../asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc | Bin 643 -> 0 bytes .../asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 | Bin 95 -> 0 bytes .../asn1/707fe4a0fb211a12cc0d2fa43dca2c03e198e18e | Bin 0 -> 179 bytes .../asn1/7096c8436ebe8ed03bb3dac27bc3a997ea650ba6 | Bin 0 -> 663 bytes .../asn1/70978313c9b398b4debcf40dad5d1480d1efb629 | Bin 0 -> 13 bytes .../asn1/709c06af076e0c3085d892c81dfda812118447bc | Bin 132 -> 0 bytes .../asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 | Bin 1481 -> 0 bytes .../asn1/70fba82f604beff2a42873db628ac0840cc295b1 | Bin 0 -> 594 bytes .../asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 | Bin 6710 -> 0 bytes .../asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 | Bin 8 -> 0 bytes .../asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 | Bin 18 -> 0 bytes .../asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a | Bin 835 -> 0 bytes .../asn1/713ad7f57336df056e1c5c2f23bdaa6a1558acf9 | Bin 0 -> 171 bytes .../asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a | Bin 4850 -> 0 bytes .../asn1/718f955139861fefc62329aef65ea2563edb1bb6 | Bin 0 -> 590 bytes .../asn1/71b59cda146cdfec77ada33abfde611e64cf0eb2 | Bin 0 -> 19 bytes .../asn1/71cc74b3049695be0b0f78945fafde1de1d6a74c | Bin 0 -> 20 bytes .../asn1/71e9a4eade61ae0af07c98e5abb54e215361056c | Bin 0 -> 204 bytes .../asn1/71eba76e08d828ba7b9ef10d05b2cece50ae9ef9 | Bin 0 -> 251 bytes .../asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd | Bin 5136 -> 0 bytes .../asn1/7204a9cae0682105cbe75689a0ae61345544cb37 | Bin 0 -> 43 bytes .../asn1/7215c85a7b88d609f33a4be24b57191313d0d27d | Bin 0 -> 386 bytes .../asn1/7217cde3dc7fe19260c8de989663697717862fb4 | 1 + .../asn1/721ce9eef7337a65d2704811f85147e5da34674f | Bin 0 -> 49 bytes .../asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b | Bin 302 -> 0 bytes .../asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 | Bin 256 -> 0 bytes .../asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c | Bin 248 -> 0 bytes .../asn1/7244261452281581886c5527654aaea4122df792 | Bin 40 -> 0 bytes .../asn1/7249e57e0e0d566da20df676f08ac8247688f848 | Bin 402 -> 0 bytes .../asn1/725fabedb87514796273f2fbe2157bdbd347015a | Bin 0 -> 429 bytes .../asn1/72607a13d79db9062df3fb083a5fc6abf866b003 | Bin 0 -> 396 bytes .../asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 | Bin 148 -> 0 bytes .../asn1/729270f0930e3276da8024a8da94d278af121b51 | Bin 0 -> 1622 bytes .../asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 | Bin 6754 -> 0 bytes .../asn1/72c43e719f76311adc55a4161e17b1c3af9c80ba | Bin 0 -> 1180 bytes .../asn1/72c91274b7f7ded6d12e52d75869ac339adced1e | Bin 0 -> 39 bytes .../asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa | Bin 30 -> 0 bytes .../asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 | Bin 20 -> 0 bytes .../asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 | Bin 86 -> 0 bytes .../asn1/72ffc4fededf4096482e65b293c6347ddb42a031 | Bin 0 -> 87 bytes .../asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 | Bin 438 -> 0 bytes .../asn1/73108f69a001383e490833817e67151fa5e98896 | Bin 404 -> 0 bytes .../asn1/731a9e10d808d92a4a922d0942529cb9510eadab | Bin 0 -> 584 bytes .../asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc | Bin 33 -> 0 bytes .../asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 | Bin 1546 -> 0 bytes .../asn1/73482f247d0f0f25ebb7e88d976e0081a968875c | Bin 0 -> 524 bytes .../asn1/73a3ffa8016c5bac43dbf115c758976a2b31d03e | Bin 0 -> 71 bytes .../asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 | Bin 18 -> 0 bytes .../asn1/73bfa72f1963e8b189c0dcb437ee0489307009e3 | Bin 0 -> 551 bytes .../asn1/73c01cc77e5a022cdda047d43f3ddfcc5b863037 | Bin 0 -> 28 bytes .../asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 | Bin 1753 -> 0 bytes .../asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 | Bin 15694 -> 0 bytes .../asn1/73db140bcf4206d7904cd77b286a6260549a3022 | Bin 9 -> 0 bytes .../asn1/73df37970805909754fc3aaf970c4bc3528a3e7d | Bin 332 -> 0 bytes .../asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 | Bin 46 -> 0 bytes .../asn1/74084450f19dda6628e62375bdfd73da94d5a7ca | Bin 0 -> 1292 bytes .../asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 | Bin 231 -> 0 bytes .../asn1/745471fa1ecae68d75dd4b3e42a99ab0e29a1da4 | Bin 0 -> 2810 bytes .../asn1/745adbbe8c1b837a073cde881ec7d01b6afc7a9c | Bin 0 -> 61 bytes .../asn1/745ca9526a0f975b8be2109a7dad85a3e46ce668 | Bin 0 -> 116 bytes .../748baf827bfafd1465ba2990646c92595a87a628 | Bin .../asn1/748f4c2c18b9948761927862a67b8fb62167da75 | Bin 0 -> 7 bytes .../asn1/74ab0b5403b3aed3c9be05e4a2aebaee30306ca8 | Bin 0 -> 3561 bytes .../asn1/74b5bfd90dbda122bafb8af867e51cda5d53821d | Bin 0 -> 172 bytes .../asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 | Bin 83 -> 0 bytes .../asn1/74dc47ff5be05862f4b8cfd7a61cf2f86611e1ef | Bin 0 -> 699 bytes .../asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 | Bin 186 -> 0 bytes .../asn1/74f58b5037ee42496404145969745e86944f5ead | Bin 23 -> 0 bytes .../asn1/74f5dbed26b1a337a8bb237732607e97c20a02f1 | Bin 0 -> 88 bytes .../asn1/75052903d81721a67e4885de260df7d323904f7a | Bin 0 -> 100 bytes .../asn1/751e300e3204e470f40290b2fd81503300bc1773 | 1 - .../asn1/75279dff0b4255bc88dab0cca431e5bb26276515 | Bin 0 -> 236 bytes .../asn1/752f97700de37cc3a5337c107772d19880797b12 | Bin 4 -> 0 bytes .../asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 | Bin 15653 -> 0 bytes .../asn1/756a61d21267715f9566e0a80c383a0e5859e74f | Bin 40 -> 0 bytes .../asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 | Bin 609 -> 0 bytes .../asn1/756fc8353f2bfd92cd17b7d2349b9c29d82b4176 | Bin 0 -> 302 bytes .../asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d | Bin 21 -> 0 bytes .../asn1/757706c8b22f886a77abeff711725d784799b631 | 1 - .../asn1/7578bf871b81f3b9be9d8df014f9fec68e002ad4 | Bin 0 -> 728 bytes .../asn1/75877fac394682ab3d97407578a1008c34aa0ccb | Bin 0 -> 8874 bytes .../asn1/75961a241ae4a930672d0abbbb7ff4c9eabe0dad | Bin 0 -> 170 bytes .../asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 | Bin 1718 -> 0 bytes .../asn1/75a49e88735c9954d1569425e27d988fe31c3f2c | Bin 3864 -> 0 bytes .../asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca | Bin 582 -> 0 bytes .../asn1/75c5a3fba163276375654270604e56884405884e | Bin 0 -> 148 bytes .../asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 | Bin 663 -> 0 bytes .../asn1/7600fa185e0706711307a45976b4a48ceaa02f7c | Bin 406 -> 0 bytes .../asn1/760ad313794315cad3943d501bb5436740c369e1 | Bin 0 -> 150 bytes .../asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef | Bin 1339 -> 0 bytes .../asn1/7616befafb80efb99bdc0bdab7c4f57d44eadc8d | Bin 0 -> 60 bytes .../asn1/76216c14f77f4844efb5ab508d14ba816635a69e | Bin 420 -> 0 bytes .../asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 | Bin 157 -> 0 bytes .../asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 | Bin 4568 -> 0 bytes .../asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 | Bin 55 -> 0 bytes .../asn1/766db02ba389f8c75fde2950c87700ccd5f75875 | Bin 0 -> 76 bytes .../asn1/767d5ab22dba729651c193154ca1897639efa1bb | Bin 31 -> 0 bytes .../asn1/76980e3a01515dc4e67fa1154e78278742d9d570 | Bin 184 -> 0 bytes .../asn1/76c5830bc2df30cffab01dab3e96915a5088cf64 | Bin 0 -> 176 bytes .../asn1/76c99a3b2678f85bdac17c6068acb445a01925a4 | Bin 2712 -> 0 bytes .../asn1/76cadcb90db3b785216c80def6ab858a04f9469e | Bin 0 -> 56 bytes .../asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 | Bin 28 -> 0 bytes .../asn1/76e606a43322c716ecb0a44516e7629b8a6408f5 | Bin 0 -> 378 bytes .../asn1/76e950d005d790f90964a0b54adfae7ca9b9c026 | Bin 0 -> 52 bytes .../asn1/76f64b452060a35631f033833d9f538d82d364fb | Bin 33 -> 0 bytes .../asn1/76f908af5643b8d6f35887679ec54388c7d3188f | Bin 17269 -> 0 bytes .../asn1/76fc688d70e434ee7238645338b4bdae3c6b84db | Bin 0 -> 90 bytes .../asn1/772fbfc2323b080ea649a257e45457c746fff381 | Bin 0 -> 42 bytes .../asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b | Bin 72 -> 0 bytes .../asn1/7771acddfe2892bf4631fd177007e0907ad09a96 | Bin 1928 -> 0 bytes .../asn1/77855ad964514328ac783aa540c1554b56547f69 | Bin 710 -> 0 bytes .../asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b | Bin 1265 -> 0 bytes .../asn1/7792a53d83bcfb633a0bd16ad7341a601cca6e07 | Bin 0 -> 64 bytes .../asn1/77cacd0d7a359f0ba6028e693e97baa20cc9d9d2 | 1 + .../asn1/77f0678521b50fb499634743fb801553fd24c42c | Bin 0 -> 52 bytes .../asn1/780964f424a71ec151f54091454241354d2f7a23 | Bin 0 -> 1591 bytes .../asn1/7816004855919afe57680dc5e2d153aa98b5289c | Bin 0 -> 106 bytes .../asn1/781aed792536f0846dacb21a350e181dd0a0f726 | Bin 0 -> 140 bytes .../asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c | Bin 30 -> 0 bytes .../asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b | Bin 623 -> 0 bytes .../asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 | Bin 38 -> 0 bytes .../asn1/787abdec1c5548f3e41b89e88b38c68a2e41d1ac | Bin 0 -> 814 bytes .../asn1/787db4cdc8eb7793d5a4b64de0f2c9e170abd52d | Bin 0 -> 17 bytes .../asn1/788092326e3f099c64a5aced50b522274ca07b65 | Bin 6509 -> 0 bytes .../asn1/7880ed892533fd40d777c9489cf2b90eb680a06b | Bin 113 -> 0 bytes .../asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 | Bin 756 -> 0 bytes .../asn1/78918bdb1f7d7e576f35b568aee9b0f8f939c9b6 | Bin 0 -> 169 bytes .../asn1/789e9338d0a6adffe36f391bef7158dc67b18ff7 | Bin 0 -> 60 bytes .../asn1/78b471c4921e10467c8f6dcc9c471267a40108d9 | Bin 0 -> 12945 bytes .../asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 | Bin 90 -> 0 bytes .../asn1/78e1631b7c1be73e2ce1baaa4b1504fcd0631ba8 | Bin 0 -> 552 bytes .../asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 | Bin 1416 -> 0 bytes .../asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 | Bin 27 -> 0 bytes .../asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b | Bin 608 -> 0 bytes .../asn1/7922215bbfd5d32218523bda1ad0c34cd3bfa3cd | Bin 0 -> 63 bytes .../asn1/793b4e0a688ab815fb78b5e3636c5d0f04d5adc9 | Bin 0 -> 1034 bytes .../asn1/793b7829471cd5c5746538c45a66c5b397025a12 | Bin 0 -> 85 bytes .../asn1/79422438fdd3111c7f4d1094929008f59cf6189d | Bin 0 -> 282 bytes .../asn1/7955923b7ba1c727343519d90c7272328759d866 | Bin 97 -> 0 bytes .../asn1/796385a1f29e01d74508c86024a45936126ace90 | Bin 0 -> 8678 bytes .../asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 | Bin 409 -> 0 bytes .../asn1/79a052eff0e47613128bb4a2c947f6cad4bef9b8 | Bin 0 -> 90 bytes .../asn1/79b3380b41378b47d22fc79ad44640020cc3148f | Bin 2194 -> 0 bytes .../asn1/79b378312beb1c248c3af5bcce21c0e74307702b | Bin 36 -> 0 bytes .../asn1/79b8e0885e63273a0a4cde704bfc4577286abb6b | Bin 0 -> 1887 bytes .../asn1/79d46affb01bf3b12cf779967f22a2eff1d58bee | Bin 0 -> 17268 bytes .../asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 | Bin 159 -> 0 bytes .../asn1/79fb227430dc84fc9068cf594c364e2b17256603 | Bin 21 -> 0 bytes .../asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 | Bin 628 -> 0 bytes .../asn1/7a242a3075bdc2a0cf26ca6d082387000e8bc8df | Bin 0 -> 1672 bytes .../asn1/7a25ee73e091a4ed95aeb1783ff552e216b87863 | Bin 0 -> 116 bytes .../asn1/7a2d84979d5923f61d8f447e19490ddba9aa9ed5 | 1 + .../asn1/7a30569d9dc533fb90cbd69e1a995995bc1da3be | Bin 0 -> 85 bytes .../asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 | Bin 244 -> 0 bytes .../asn1/7a5c383ffce6ffb2e4258940421258f06dc5f93b | Bin 0 -> 957 bytes .../asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc | Bin 45 -> 0 bytes .../asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 | Bin 62 -> 0 bytes .../asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 | Bin 1339 -> 0 bytes .../asn1/7abe417b5455328272d91955d385587f3f9376f3 | Bin 0 -> 1686 bytes .../asn1/7ac6f97e4ca0e92331c25445b780a1771d02459b | Bin 500 -> 0 bytes .../asn1/7aed078e4ecc4819ecfed2309b711c5ee26fbb24 | Bin 0 -> 694 bytes .../asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b | Bin 154 -> 0 bytes .../asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 | 1 - .../asn1/7afd6f57987bd4d242c8abc5f5a9c453123ca84f | Bin 0 -> 19 bytes .../asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 | Bin 7643 -> 0 bytes .../asn1/7b2636347ba98e03a0348add812b883cee2a5980 | Bin 0 -> 35 bytes .../asn1/7b395d6af6f70c3833a28be33f54e3c158250b44 | Bin 0 -> 11403 bytes .../asn1/7b5c9bfaddadd872013077644b12deb65d83a830 | Bin 0 -> 621 bytes .../asn1/7b64b6e3e3ebc4e7d5ac0bc84afecd3cba4285c8 | Bin 0 -> 26 bytes .../asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 | Bin 36 -> 0 bytes .../asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f | Bin 4992 -> 0 bytes .../asn1/7b83df2766eda2b22024f3e32f72e9bd8e9bc76b | Bin 0 -> 11360 bytes .../asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 | Bin 19 -> 0 bytes .../asn1/7b8eceb60e74b0fdfca87f931c32677ac67e5566 | Bin 0 -> 20 bytes .../asn1/7b8edcfa95396def10480ee0a8b68a5d6fb1bb12 | Bin 0 -> 41 bytes .../asn1/7b99d1c075ae858f5c0f4670e86e6074f06595d8 | Bin 0 -> 86 bytes .../asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 | Bin 6125 -> 0 bytes .../asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 | Bin 496 -> 0 bytes .../asn1/7bb3f846ef26ecc6dce6e81cad0f5ee363196bf2 | Bin 0 -> 29 bytes .../asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d | Bin 22 -> 0 bytes .../asn1/7bcef44300c607fa9325c19d6a9d3d68b230901f | Bin 0 -> 28 bytes .../asn1/7bd037147730420894753f5dd71554c001e050f8 | Bin 0 -> 88 bytes .../asn1/7bdd4dcb057c6d232187ed6c47222d9cc597e404 | Bin 0 -> 1468 bytes .../asn1/7bed4bea583c84f77f36849b0c623168b42b979a | Bin 16 -> 0 bytes .../asn1/7bf02ab09aadbf5f8164d6d4c55f175c4ee9255b | Bin 100 -> 0 bytes .../asn1/7c1275fb27eae45d3c8e3b01fa0b15de4b89b487 | 1 - .../asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 | Bin 56 -> 0 bytes .../asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 | Bin 11 -> 0 bytes .../asn1/7c498e4a9bdba6d5282122759648493c5411f291 | Bin 282 -> 0 bytes .../asn1/7c6243517a6c2ec0cccba743d371d723952d821d | Bin 0 -> 1144 bytes .../asn1/7c6c654da6de12f058c97468f68093de18148105 | Bin 13 -> 0 bytes .../asn1/7c6e8d34582746220e0163d84989a365d9c889f5 | Bin 18 -> 0 bytes .../asn1/7c7fa79a6e819ef13794c30dc6bc696ff0162134 | Bin 0 -> 145 bytes .../asn1/7c8a5d16af17672545cf506dde2fa4397f0f2576 | Bin 0 -> 406 bytes .../asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f | Bin 11 -> 0 bytes .../asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e | Bin 52 -> 0 bytes .../asn1/7ccc0b863c59d29e9ca84382651efe706d6e10b0 | Bin 0 -> 48 bytes .../asn1/7cd95c6f2e93389489f541b620986c90680d3876 | Bin 0 -> 46 bytes .../asn1/7cdeea602567a5169d281bd4bef47a1bf3fdff63 | Bin 0 -> 4283 bytes .../asn1/7cee2f0f8ce8428568161f47cdafd509ecf36ab8 | 1 + .../asn1/7d06dc8cbbeb99b5329023f0358794d62565ea8b | Bin 0 -> 26 bytes .../asn1/7d0daa42d7c1767ad99825043324206c93e507b5 | Bin 0 -> 2688 bytes .../asn1/7d46da73914f5d2cc6c25de1b0f6ba6f02e4dfcc | Bin 0 -> 144 bytes .../asn1/7d54d6caeef9817e1f96ea928140de07aee3269e | Bin 0 -> 62 bytes .../asn1/7d6c8017d39ed85098377394cdb62e302010a910 | Bin 287 -> 0 bytes .../asn1/7d791898c8286ddd900df6e480df1423a8cd2797 | Bin 120 -> 0 bytes .../asn1/7d80bfad32e95c377146c2e8e5f784680d64ba35 | Bin 0 -> 238 bytes .../asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 | Bin 509 -> 0 bytes .../asn1/7d9f46990adecfe14b948c3415ed1d2eedd5fbfb | Bin 0 -> 17 bytes .../asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef | Bin 360 -> 0 bytes .../asn1/7db6d3aa3080a075a918ca73b140c5ccedfb5885 | Bin 0 -> 3249 bytes .../asn1/7db72f7b5b0fb62c38c8040885283b278269bc6d | Bin 0 -> 54 bytes .../asn1/7dbc9283ab3e8aef068b1630f56c28949d1b0b94 | Bin 0 -> 10 bytes .../asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 | Bin 1398 -> 0 bytes .../asn1/7de00560d1e606347a023428df17739d11129008 | Bin 0 -> 18 bytes .../asn1/7dee8b794a0662cf366f19b0e3b12e1fe06cd362 | Bin 0 -> 28 bytes .../asn1/7dffc65a555fab7296a42d2556160610deb999cb | Bin 42 -> 0 bytes .../asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 | Bin 20 -> 0 bytes .../asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae | Bin 11220 -> 0 bytes .../asn1/7e1149246dad142957ad926d46b5a32ef45daef2 | Bin 0 -> 3483 bytes .../asn1/7e350dafec22b76bf008ab9ed72f6c8e4f69eb2f | Bin 0 -> 111 bytes .../asn1/7e4062648f0c8f2d212b9ff8792210511d2f43a1 | Bin 0 -> 29 bytes .../asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc | Bin 91 -> 0 bytes .../asn1/7e6f2f60663d13bde2e696344b86374e678f0071 | Bin 0 -> 10 bytes .../asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 | Bin 121 -> 0 bytes .../asn1/7e7c6c44cdf06b35feff6d5014b738c899f24b90 | Bin 0 -> 19 bytes .../asn1/7e80193f0ace19651d165d26fb76d560ca421d8e | Bin 0 -> 907 bytes .../asn1/7e8f62b60832356a178defc885a18fb3764ecc3f | Bin 1716 -> 0 bytes .../asn1/7ebee1c0716c18f77ed85f61ab8dbdb995ff5212 | Bin 49 -> 0 bytes .../asn1/7ed32d02035618c05646d63082e61208f0daa08b | 1 - .../asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 | Bin 942 -> 0 bytes .../asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 | Bin 5554 -> 0 bytes .../asn1/7f20704a285c239dd2c826c4583ac267a58ed283 | Bin 0 -> 636 bytes .../asn1/7f40127e5ef1270a27dbb5fb0dd88f560c584db8 | Bin 0 -> 1141 bytes .../asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 | Bin 142 -> 0 bytes .../asn1/7f525611fbc6c81c2cbc078f17a690959f565a21 | Bin 0 -> 170 bytes .../asn1/7f5cef76687f67d8687f2d681240e999d43f594c | Bin 0 -> 8 bytes .../asn1/7f65ff7c6cb6a53c2168265172ecb8c2b518b5b1 | Bin 0 -> 9900 bytes .../asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b | Bin 2827 -> 0 bytes .../asn1/7f9ff791c90a7e256c8b40c2ab5b815b379d56c5 | Bin 0 -> 63 bytes .../asn1/7fb780eabece39710fb90c4db15aeee952725796 | Bin 0 -> 6462 bytes .../asn1/7fc36c8c67a91ff6ad13821e72e82fc15ebf5f11 | Bin 16 -> 0 bytes .../asn1/7fcafe21ea7a87fef0aa7dd129ebbdf4d89655ae | Bin 0 -> 1952 bytes .../asn1/7fd34fe1f4ffd60f5b9080a88f5d7cd125980613 | Bin 0 -> 148 bytes .../asn1/7fd73282532a18d69fca823ba0477e046c9cd630 | Bin 0 -> 52 bytes .../asn1/7fd7cd570fea0e12de2b0a5cdc836630435e9dc1 | Bin 0 -> 741 bytes .../asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa | Bin 100 -> 0 bytes .../asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 | Bin 946 -> 0 bytes .../asn1/800e33adda13cd7e0737f0e244f206f5e1cdcbc9 | Bin 0 -> 20 bytes .../asn1/801d2b2b37124a7d85175c7aef30d8fe752be2eb | Bin 0 -> 113 bytes .../asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee | Bin 198 -> 0 bytes .../asn1/805d93fc05807b74e7df6ddade09b6b396f10c23 | Bin 0 -> 87 bytes .../asn1/806bbf0cdcdea436f90c25fcb6c81cbc23871a55 | Bin 0 -> 508 bytes .../asn1/807be7ed3b45cc9ed4607d6877701358a83595d6 | 1 + .../asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 | Bin 535 -> 0 bytes .../asn1/80baaff26610a533e3644a7f9c22adbcef072abd | Bin 284 -> 0 bytes .../asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 | Bin 1171 -> 0 bytes .../asn1/80ef83dc610a8e805fb2e6c21ed950fc1eb79596 | Bin 0 -> 366 bytes .../asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 | Bin 4850 -> 0 bytes .../asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 | Bin 21 -> 0 bytes .../asn1/81065325e50271e1911972365cac23e57f817648 | Bin 0 -> 115 bytes .../asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d | Bin 28 -> 0 bytes .../asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 | Bin 64 -> 0 bytes .../asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 | Bin 2090 -> 0 bytes .../asn1/812c24a4d17006e4ca104c0aa87721794f91946a | Bin 96 -> 0 bytes .../asn1/814e90c47902f0cb44202e5e0068e06a5da49258 | Bin 16 -> 0 bytes .../asn1/8162ed117f92f094e852f725c155ec308c5c872e | Bin 302 -> 0 bytes .../asn1/816499b37e781d1625630444865f969f34f3db4d | Bin 2168 -> 0 bytes .../asn1/816e59d500890ba1d958b23e32acd24aadc482ee | Bin 0 -> 65 bytes .../asn1/819b9dae3be148827005499f1c53954081bdf749 | Bin 0 -> 5472 bytes .../asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 | Bin 56 -> 0 bytes .../asn1/81b94731928277e4a4a2d9e4310d3afc2cba6bcb | Bin 0 -> 2464 bytes .../asn1/81bf4000ba8b5eedda84593501a89f65edd85509 | Bin 0 -> 4 bytes .../asn1/81bfb7a2dc1aafc681a92d5e93f563ddd81b1709 | Bin 0 -> 4760 bytes .../asn1/81c4bccd4a1fa9dd643a2a2623c8e9f91c32abe2 | Bin 0 -> 250 bytes .../asn1/81c60b24bbce9f145d6609c4f8361d928d24f2c6 | Bin 0 -> 18 bytes .../asn1/81ce38704873015fd29650f21e90fe1d2192608e | Bin 0 -> 703 bytes .../asn1/81d27e702ae9a300328b1aeaf9e3bdf689068e08 | Bin 0 -> 284 bytes .../asn1/81d642fd821aa715ac5505c7ec7b79ad794cac47 | Bin 0 -> 13 bytes .../asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 | Bin 2807 -> 0 bytes .../asn1/81fe3be8f8da2f29571183951963f862608eaf57 | Bin 0 -> 84 bytes .../asn1/821654e1a0658f22ee4d5248f15508c49398b923 | Bin 5753 -> 0 bytes .../asn1/822869c2d9832cdcaee4d6b9bd88040a0c1cc14f | Bin 0 -> 51 bytes .../asn1/8241c7618e9696674609cf92a3d26756f191147c | 1 + .../asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b | Bin 263 -> 0 bytes .../asn1/8272701ae6f95d03cd07e436069da49e31b5c21f | Bin 7337 -> 0 bytes .../asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 | Bin 740 -> 0 bytes .../asn1/827d0055e88de768dc5ea697e9c56aab0292a602 | Bin 0 -> 40 bytes .../asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a | Bin 429 -> 0 bytes .../asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c | Bin 20 -> 0 bytes .../asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 | Bin 1441 -> 0 bytes .../asn1/82a1e1d8d00466ddf9fecdbed33c680e4e3e26f8 | Bin 0 -> 521 bytes .../asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 | Bin 64 -> 0 bytes .../asn1/82b05954c07d220e3f73a3fb869e1bc07bd3be25 | Bin 0 -> 1979 bytes .../asn1/82de90d3a6f5d2fad65a94aae6aabd8433c84a07 | Bin 0 -> 60 bytes .../asn1/8304c98d8d0168d0ae2f17133e4006963954f16f | Bin 0 -> 146 bytes .../asn1/830a2593fc053a44576817f7d354c73b917af86e | Bin 0 -> 3164 bytes .../asn1/83116120729fc51812f79ed07eaa8f9497295761 | Bin 0 -> 123 bytes .../asn1/83317e6cef0bc101c43407b2aceba582785825c0 | Bin 0 -> 387 bytes .../asn1/833e11b59a00b522d59c25a6873e650335ba82a3 | Bin 0 -> 1708 bytes .../asn1/8392794898328f6aa4b8a4a4d9fee55edcf6ac58 | Bin 0 -> 148 bytes .../asn1/83a4622d79a724ff399c015319427b73df9315d1 | Bin 0 -> 4367 bytes .../asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c | Bin 200 -> 0 bytes .../asn1/83bf08efb67658230ec4f9b295922a147bf31e86 | Bin 0 -> 2809 bytes .../asn1/83cd075f4ecc07a520e1e2ea3d4e0ab5d63bf08a | Bin 0 -> 4224 bytes .../asn1/83d1d782dcdb5d75877d83b558f2f7780edf87f5 | Bin 0 -> 24 bytes .../asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 | Bin 4813 -> 0 bytes .../asn1/8406b994c540d864babdc1a39af08965d1a5fb6b | Bin 5206 -> 0 bytes .../asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 | Bin 8 -> 0 bytes .../asn1/843517e91ee8cf56b158c03186c258cf60b06778 | Bin 4165 -> 0 bytes .../asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 | Bin 690 -> 0 bytes .../asn1/8438167990f6d205f9ce3aed944293ae3c62c854 | Bin 0 -> 79 bytes .../asn1/844f93a8bd0c56317b6d7315135743210435033d | Bin 0 -> 152 bytes .../asn1/8455a827e8183f1f8bf5a5ea1f71622c91793349 | Bin 0 -> 76 bytes .../asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 | Bin 40 -> 0 bytes .../asn1/84608569b99ad3722fae134af910027551ce6b4d | Bin 0 -> 87 bytes .../asn1/8480895f1c89b8ac57b36fa2fb91109b9bc712e1 | Bin 0 -> 28 bytes .../asn1/84956ff1e2a30186efdca50c30b6af36e267f084 | Bin 1647 -> 0 bytes .../asn1/84a237fd30882e4ce6c2dbb13c095d8718c6a917 | Bin 0 -> 1600 bytes .../asn1/84a89191b18c04c305526be40c1464b06fdff4c6 | Bin 7659 -> 0 bytes .../asn1/84b18c29145370cff64594627a094c06fecf7c96 | Bin 0 -> 4384 bytes .../asn1/8504298a09ef46ead7c59ff06ba3d8050ba1ab3b | Bin 0 -> 584 bytes .../asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 | Bin 45 -> 0 bytes .../asn1/852012f24c7f232c1136cc986ac9943bf1002a07 | Bin 0 -> 34 bytes .../asn1/8541de5b851b516a5276e5692a926eefc356f41c | Bin 171 -> 0 bytes .../asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 | Bin 1292 -> 0 bytes .../asn1/855a4b050dad61c8ff5bb62ef06eeac2421dcbd7 | Bin 0 -> 1002 bytes .../asn1/856e33153191dca54e636a776bac6aee4fa67995 | Bin 0 -> 16 bytes .../asn1/856eea31c4c9593be65c414d79c99c66f779c04c | Bin 6016 -> 0 bytes .../asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 | 1 - .../asn1/858c0ffeb444e97295d85c9f8eae904092c27d35 | Bin 0 -> 379 bytes .../asn1/8597ec9ac30a5be4135b9dc20e0405749a9bc2fc | Bin 0 -> 1627 bytes .../asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 | Bin 4 -> 0 bytes .../asn1/85cd3d8008f018a884805997d318997a24ce64ad | Bin 23 -> 0 bytes .../asn1/85d29815f8ad1c9c6d71058f4a95447b8d4f2786 | Bin 0 -> 392 bytes .../asn1/861f0a6c736fff277bff41b8187deae03e08135a | Bin 0 -> 28 bytes .../asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 | Bin 201 -> 0 bytes .../asn1/86690a7c30a4551e4699340e65f9d841709c8b9e | Bin 9 -> 0 bytes .../asn1/866a048d2eed311eba800b7756ee5c21f6f2f182 | Bin 0 -> 215 bytes .../asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e | Bin 4596 -> 0 bytes .../asn1/86c64423abfda4d7a144a31cef1b1d736191441e | Bin 0 -> 113 bytes .../asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 | Bin 612 -> 0 bytes .../asn1/86cfc8478b936ee8ee6cdcf2710d102f24da4963 | Bin 0 -> 828 bytes .../asn1/86d5ad9e35deec1147290f516cfb9b022a444667 | Bin 55 -> 0 bytes .../asn1/86de83add1e63681cc0e90409b5fdee134625ebb | Bin 0 -> 508 bytes .../asn1/86e58616fcb7e72e177f4f08c94feb3eea520d1c | Bin 0 -> 370 bytes .../asn1/86f226b62c77acd4b5b13e545914d8385f653e57 | Bin 344 -> 0 bytes .../asn1/86f7d58f32cc29574aac9e43d78bae8d5556c03b | Bin 0 -> 80 bytes .../asn1/871dddf75b9a25773af5f5b3586ff5d456fedb95 | Bin 0 -> 60 bytes .../asn1/8731774e9647784b2431094f56a1439ac193319b | Bin 0 -> 12048 bytes .../asn1/87352519dfd539d56966f95ca2d88e1ade9c1194 | Bin 0 -> 513 bytes .../asn1/87469264e240c83b53b31ee5584c3b7d4933082b | Bin 2629 -> 0 bytes .../asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b | Bin 8317 -> 0 bytes .../asn1/874e5f6926a6576068013abf1c1f697418658970 | Bin 21429 -> 0 bytes .../asn1/875aeb5360aa071c298b7f61b17680af6cf97fba | Bin 0 -> 2322 bytes .../asn1/8763454383a02729e538e0bb082b85a73f8f3455 | Bin 2646 -> 0 bytes .../asn1/87733535e07f211f82919c4e887662d4373a7376 | Bin 0 -> 56 bytes .../asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 | Bin 1524 -> 0 bytes .../asn1/87930fae354d7239ffddf6d389105102e41704f0 | Bin 70 -> 0 bytes .../asn1/87ba9ea309dc3b30c7c3cbf138c1f89349e75af8 | Bin 0 -> 10 bytes .../asn1/87cf337267085af2ced79dd175f346b441293e20 | Bin 7486 -> 0 bytes .../asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 | 1 - .../asn1/87de163d2bf2ba99a45902fe8f9101221bcd38f3 | Bin 0 -> 418 bytes .../asn1/87ec409694cf7a9ab8789c738b4cee42660a3e86 | Bin 0 -> 6232 bytes .../asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 | Bin 292 -> 0 bytes .../asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 | Bin 52 -> 0 bytes .../asn1/880849c69c4710c502bfa698d38ff2afefaf8600 | Bin 2458 -> 0 bytes .../asn1/880dfd376f29ef69c385c71a4ae3d1b79b0b8e4b | Bin 0 -> 85 bytes .../asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 | Bin 6 -> 0 bytes .../asn1/88142b7e55004fa233131186d27e2dd993e2160b | Bin 0 -> 21 bytes .../asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a | Bin 1196 -> 0 bytes .../asn1/883a0ac84ef88903e053a5a3516e8fad4e798c1e | Bin 0 -> 56 bytes .../asn1/8854fe64ace7c587d2d2daf84feaa3d592dda63a | Bin 0 -> 128 bytes .../asn1/8863241941f7db15fb07de5355ff3440df0e8e9f | Bin 1592 -> 0 bytes .../asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a | Bin 99 -> 0 bytes .../asn1/8878517eabb672daf49fe7cc91d764397c8ecec4 | Bin 0 -> 2031 bytes .../asn1/889c4637c1e34d7170f592c45e7ccecf1bda9e6c | Bin 0 -> 253 bytes .../asn1/889f9128b7546aede28e1233d9fe962cd9a314da | Bin 0 -> 699 bytes .../asn1/88af3aa5cf64cd01ed2762c63be919442cc2ea6b | Bin 0 -> 65 bytes .../asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 | Bin 704 -> 0 bytes .../asn1/88bad51f0b774b183636b47776d277713e0e8d30 | Bin 0 -> 123 bytes .../asn1/88c5a4d4b261b769152a1e5aee543628729caf6b | Bin 1870 -> 0 bytes .../asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 | Bin 186 -> 0 bytes .../asn1/88d93e5a5cb88bf42c869c927c7e69c2589a17ec | Bin 0 -> 86 bytes .../asn1/88db530db5c94f8819063cad3f460a1036e94c79 | 1 + .../asn1/88ddb4e81912bf202a4199a72ab84ace6d7627c6 | Bin 0 -> 24 bytes .../asn1/88ded527751bd0309425f879b02f42fbda28c82a | Bin 0 -> 38 bytes .../asn1/88ed84da934717613c45243e0c900cd2b47406d3 | Bin 18 -> 0 bytes .../asn1/88edff360184ea9a4f965c4e2db9a739d0c9f393 | Bin 0 -> 3150 bytes .../asn1/88efa102f3acd1bd5e9833e5cc4ded0dc96b904c | Bin 128 -> 0 bytes .../asn1/88f363bb62151a2fb63b488597f15bbfee04c562 | Bin 0 -> 328 bytes .../asn1/88f484e76d425e5b03ae6a300796129d6c3f8648 | Bin 0 -> 7 bytes .../asn1/89171ebc740f1398c7198ae8f658db99505005c9 | Bin 0 -> 146 bytes .../asn1/8930afb581837fd03860aeac06393bc6892698d8 | Bin 48 -> 0 bytes .../asn1/8932120d2b17f0ce46a0d17968668b242fa2e297 | Bin 0 -> 60 bytes .../asn1/895e34e7baf6038f993d2f5c34f492cc39413318 | Bin 84 -> 0 bytes .../asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 | Bin 76 -> 0 bytes .../asn1/897e8033cc44106dbfee860533b3fc1178085355 | Bin 0 -> 7748 bytes .../asn1/89be7dd7941f1ee354b26bd0c43912d99ec85606 | 1 + .../asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f | Bin 714 -> 0 bytes .../asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee | 1 - .../asn1/8a15be1c1371bf97b7680a5dc1d44386fe69e8aa | Bin 0 -> 4280 bytes .../asn1/8a240ada7afad50186cd02e826d7f9dc9ff7d794 | Bin 0 -> 251 bytes .../asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 | Bin 13991 -> 0 bytes .../asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 | Bin 2242 -> 0 bytes .../asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 | Bin 419 -> 0 bytes .../asn1/8a3ce0c40ccb925bd5fc317e5776fb811dd0a4d7 | Bin 0 -> 705 bytes .../asn1/8a3ed947bec48e57d744380ff9c01f34e0a07386 | Bin 0 -> 16 bytes .../asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 | Bin 2818 -> 0 bytes .../asn1/8a4691a75497b96281a51fa37fdcde011945cd78 | Bin 0 -> 216 bytes .../asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 | 1 - .../asn1/8a620ac48eb9bc71d3eb168869f95636470474e6 | 1 + .../asn1/8a685249093afdb6a1edd6a39277a44ef079cefd | Bin 40 -> 0 bytes .../asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 | Bin 0 -> 4 bytes .../asn1/8a97ffc79d8a91e018e5ad714bd9f4950deafc65 | Bin 0 -> 11312 bytes .../asn1/8a985595925286398d447573cfee02af069ed76a | Bin 274 -> 0 bytes .../asn1/8a9c988b68a21bc92660275e44cf75fc6c4dc08f | Bin 0 -> 27 bytes .../asn1/8a9e8b96afa0301439ebfda4681594cb2520b0e3 | Bin 400 -> 0 bytes .../asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 | Bin 1404 -> 0 bytes .../asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 | Bin 24 -> 0 bytes .../asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 | 1 - .../asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 | Bin 1115 -> 0 bytes .../asn1/8aee9d2161a011890a062160aa9114ee17ae783d | Bin 1228 -> 0 bytes .../asn1/8af138a4158f5628ec1399eca88fb060208b7d7f | Bin 3147 -> 0 bytes .../asn1/8af909d8319d55c13c626798c4c6bb29955e20cf | Bin 1582 -> 0 bytes .../asn1/8afda039c681f56ebdcefb043c94bb47e6e3abbd | Bin 0 -> 2103 bytes .../asn1/8b2fdf377002804be2fdf93fda627c9a6a45eea5 | 1 + .../asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b | 1 - .../asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 | Bin 829 -> 0 bytes .../asn1/8b5d5a6786cf8a99ed3894710c3e962b78a474e5 | Bin 0 -> 901 bytes .../asn1/8b70ec463df54c76748c345f315c43a11cb6233b | Bin 0 -> 588 bytes .../asn1/8b750f77f2017fd637847148acd9e357a221220b | Bin 769 -> 0 bytes .../asn1/8b7b5f3d3306fe2720ad45b11db4207d2a06a669 | Bin 0 -> 805 bytes .../asn1/8b920c2d24b6b63b0d1ea8d7c107c787700e9458 | Bin 0 -> 3809 bytes .../asn1/8bcd7179354e485615c9fe24ad1ef9ee11700982 | Bin 0 -> 5744 bytes .../asn1/8be76e6647759d200fb98208e04bf3a0ad217013 | 1 + .../asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 | Bin 420 -> 0 bytes .../asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e | Bin 52 -> 0 bytes .../asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 | Bin 941 -> 0 bytes .../asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 | Bin 55 -> 0 bytes .../asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b | Bin 5 -> 0 bytes .../asn1/8c42c6631f3e7192977bce32cbcb5251c50b4549 | Bin 0 -> 541 bytes .../asn1/8c4f6b57db3895a173bc354ba3420d8db9997130 | Bin 0 -> 172 bytes .../asn1/8c5b79c06685768f9cce266d827b1b9043fe6668 | Bin 0 -> 133 bytes .../asn1/8c5f23791786a76a2e2f1b5148d5daa46932c15c | Bin 0 -> 75 bytes .../asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 | Bin 1335 -> 0 bytes .../asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 | Bin 30 -> 0 bytes .../asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf | Bin 52 -> 0 bytes .../asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 | Bin 2171 -> 0 bytes .../asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f | Bin 469 -> 0 bytes .../asn1/8c92500843fea23b44928f079c75525b8452cc9f | Bin 792 -> 0 bytes .../asn1/8c96f46a022eae22857d676e9f340cfad45f1b5c | Bin 0 -> 1368 bytes .../asn1/8ca02b270f487061d7a76284e54ad5955e7ffd4a | Bin 0 -> 224 bytes .../asn1/8caa0d8d210e9eb6cf811b47fba04626d1c604e6 | 1 - .../asn1/8cc141c7aa810219b17b0852362f904aaca86094 | Bin 20 -> 0 bytes .../asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 | Bin 1729 -> 0 bytes .../asn1/8ce054316a21d21cf2da78cb3f50c0ec5a16a3cb | 1 + .../asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 | 1 - .../asn1/8cf9d9ece0a99dd6b170c17f7c1472b438a9a564 | Bin 0 -> 4774 bytes .../asn1/8d0947ba564ebcff49a305e5637902f7408fce86 | Bin 0 -> 2683 bytes .../asn1/8d0da7e97a802369ea1f231329b42abd2668a52d | Bin 0 -> 9934 bytes .../asn1/8d173fcfd71469b45008499d00b434e9f89f578f | Bin 6138 -> 0 bytes .../asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 | Bin 95 -> 0 bytes .../asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 | Bin 71 -> 0 bytes .../asn1/8d47e207513c27cd1441fa3f7936140d09a9132f | Bin 325 -> 0 bytes .../asn1/8d6a994b5c922121925e14b7c468def445fd8528 | Bin 10 -> 0 bytes .../asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 | Bin 1224 -> 0 bytes .../asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a | Bin 7806 -> 0 bytes .../asn1/8d80dad8c8f40007668c22a284cc827432588a95 | Bin 24 -> 0 bytes .../asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 | 1 - .../asn1/8d846d929136860138c50e9bde1b21815317741c | 1 + .../asn1/8d88c5b54a503793527df2b1a49a2d87f7a65172 | Bin 0 -> 336 bytes .../asn1/8d94b6b144e6c31a512480e327ba1d55e6c40684 | Bin 0 -> 1629 bytes .../asn1/8dad836f7c6e6bac817faf8578bd18779e2f7b96 | Bin 0 -> 968 bytes .../asn1/8dbe30c3a9491ff4a341f22d59f6e49efd460e6d | Bin 0 -> 1499 bytes .../asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 | Bin 12 -> 0 bytes .../asn1/8de22b17158a5c1ea3c19df805833e6af507474a | Bin 0 -> 1202 bytes .../asn1/8dea0b00ee2f4fa2123e4a625de01175228dbb77 | Bin 0 -> 74 bytes .../asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec | Bin 14 -> 0 bytes .../asn1/8df8349aef1e3ca3913d96b9b952549fe152a6fa | Bin 0 -> 316 bytes .../asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d | Bin 2141 -> 0 bytes .../asn1/8e081fb137c9b9021034972b1d08813f7619bff4 | Bin 48 -> 0 bytes .../asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 | Bin 2232 -> 0 bytes .../asn1/8e177f6188395a681832bf507dad72e3d594ac34 | Bin 0 -> 20 bytes .../asn1/8e2f28cfe7da92a0439ea13fdb931fc3a4eca53d | Bin 0 -> 596 bytes .../asn1/8e315067a4eb9c579551e2d7fa4ce51268683d40 | Bin 0 -> 54 bytes .../asn1/8e38064ef53321c690045f42f9a1c5c10c71b2cd | Bin 0 -> 517 bytes .../asn1/8e3ecafc510d3779664126e7624032ee4c9831ee | Bin 0 -> 233 bytes .../asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b | Bin 185 -> 0 bytes .../asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 | Bin 42 -> 0 bytes .../asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 | Bin 6913 -> 0 bytes .../asn1/8e71f00e37019434648a7410794f3184ffba7412 | Bin 157 -> 0 bytes .../asn1/8e88f8c0c2055a4d922975729ebd941697fdecef | Bin 0 -> 62 bytes .../asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede | Bin 83 -> 0 bytes .../asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 | Bin 1234 -> 0 bytes .../asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 | Bin 48 -> 0 bytes .../asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e | Bin 52 -> 0 bytes .../asn1/8f0cb7659c67a56b9326c1c76811ca30b5322881 | Bin 0 -> 51 bytes .../asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 | Bin 7413 -> 0 bytes .../asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 | Bin 106 -> 0 bytes .../asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 | Bin 23835 -> 0 bytes .../asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a | Bin 231 -> 0 bytes .../asn1/8f8a16c57569aa17d7bcab7a9b0788e1f49da456 | Bin 0 -> 58 bytes .../asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f | Bin 20 -> 0 bytes .../asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b | Bin 361 -> 0 bytes .../asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a | Bin 67 -> 0 bytes .../asn1/8fb64f11ef64014d9916c151c57d2c18950657bb | Bin 0 -> 2660 bytes .../asn1/8fbde52ae0382f34b786c3e630a46d9aba23d064 | Bin 0 -> 41 bytes .../asn1/8fbf2e3ddf1b59b02943dc23ed8398a864e25ea8 | Bin 0 -> 180 bytes .../asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 | Bin 11 -> 0 bytes .../asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 | Bin 1224 -> 0 bytes .../asn1/900e8ed82b17fae4629140f411d6630a131a62c4 | Bin 0 -> 42 bytes .../asn1/9025bf0e7a6838bccc46358183045edc4c2476b9 | Bin 0 -> 40 bytes .../asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f | Bin 265 -> 0 bytes .../asn1/9027eddf51537f029265fc5868ea57414bcc0266 | Bin 30 -> 0 bytes .../asn1/9028fd78431d80b784f29ed193b8d7a6baf32d27 | Bin 0 -> 52 bytes .../asn1/902de9b4d358f8c5d188375d96acd90097b834de | Bin 36 -> 0 bytes .../asn1/9031f395ceae12bba0efb424c63112b95b8c6b30 | Bin 0 -> 592 bytes .../asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 | Bin 9053 -> 0 bytes .../asn1/906af1b43376079567fe82d774c83bca698d0748 | Bin 0 -> 53 bytes .../asn1/908bf3430b00cc6a53aa0b416ea3315624421453 | Bin 0 -> 44 bytes .../asn1/9098358dab8e32d8782ac165be47d8e952d19744 | Bin 173 -> 0 bytes .../asn1/909dce73fd720ad846fad035fc11f7722314488d | Bin 0 -> 1368 bytes .../asn1/90a0113222cebf40fdcbbcc31b3676434559533a | Bin 3441 -> 0 bytes .../asn1/90a7c2baf151aaa282a291c84db92254e568b9fb | Bin 0 -> 151 bytes .../asn1/90bc523900c10f6571717695383aba7f7324156d | Bin 96 -> 0 bytes .../asn1/90c2536064d035d77761cf417a1ebb89364654b7 | Bin 256 -> 0 bytes .../asn1/90c61c5d13e5f9d3ef289f27c415ad85f46a6822 | Bin 0 -> 4832 bytes .../asn1/910d9b45aa51337a10f96d72c932481c3c437f20 | Bin 55 -> 0 bytes .../asn1/913cdfc68891a62ef98caad9b5373c8b4cf90af0 | Bin 0 -> 1874 bytes .../asn1/915e6ab254b65363a90ae6988e747e224676b649 | Bin 0 -> 36 bytes .../asn1/91682bf909bab9c231f343d82e9e481c27301bef | Bin 0 -> 180 bytes .../asn1/91768aa23a920cfd5f6d79f212e613d17d9cbaca | Bin 0 -> 902 bytes .../asn1/9187441d2a416b9c45a43923b30824915ae0d6fa | Bin 0 -> 108 bytes .../asn1/91890125fbc8757458a0110ac9f6647340efe4a1 | Bin 0 -> 43 bytes .../asn1/91932ca9f0f2eed41414641b86a43d73dabf01dd | Bin 0 -> 668 bytes .../asn1/91b49745ae456f461806134ba044fe50a63ab3eb | Bin 0 -> 79 bytes .../asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 | Bin 3364 -> 0 bytes .../asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da | Bin 21 -> 0 bytes .../asn1/91bff75dcc29403e1ca9b26cc19cce9b0c86dba6 | Bin 0 -> 90 bytes .../asn1/91c5896078447d9af3b4d9c213cb3cd93b9dbfdf | Bin 0 -> 2099 bytes .../asn1/91d059164c74ee8014af522df99ac8779b2d6cb6 | Bin 0 -> 934 bytes .../asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 | Bin 877 -> 0 bytes .../asn1/91dddf08912733492c1826325add870e2a249d18 | Bin 0 -> 2840 bytes .../asn1/91f04b0828b4746a8a1ad4c40aa0f20619f5fa09 | Bin 0 -> 51 bytes .../asn1/91fa58d15d2c57be3263f0e96ae9e82e422c4167 | Bin 0 -> 120 bytes .../asn1/92003a540bb54d77115b543657ba9d44057044e6 | Bin 1094 -> 0 bytes .../asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c | Bin 3432 -> 0 bytes .../asn1/922cb8fd09cf7968528bad304ffd468a176f3866 | Bin 20 -> 0 bytes .../asn1/922fd57cc8129cbee30e82d0f03f438626eee166 | Bin 0 -> 68 bytes .../asn1/9231e8e3627cdc909f5bd01ee946e572bd1bc779 | 1 + .../asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 | Bin 907 -> 0 bytes .../asn1/92444f2fb8be0e684d9146796b9d2c531adc9229 | Bin 0 -> 277 bytes .../asn1/924896e5bacae04f648dd9fbde0279169f7cc08d | Bin 75 -> 0 bytes .../asn1/924e780649428099e6a1fc0adac20849cf93b6cd | Bin 1632 -> 0 bytes .../asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 | Bin 28 -> 0 bytes .../asn1/925975810bccaf5754cda461d6a00ab5b57014f5 | Bin 0 -> 2160 bytes .../asn1/9261aef9764d90793c2c928688bfce4b282981d2 | Bin 0 -> 4895 bytes .../asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 | Bin 3260 -> 0 bytes .../asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 | Bin 14 -> 0 bytes .../asn1/927d7281f79f6ea2748e00b1438079a079361aac | Bin 0 -> 1051 bytes .../asn1/927d922ec4f76b06db1cef1e53104ffd60852d1b | Bin 0 -> 81 bytes .../asn1/9292bd33aad9e3873d521ed8286d521cafb55425 | Bin 1106 -> 0 bytes .../asn1/929d3b5f0ba65474273cabcf3798d866101d7caa | Bin 52 -> 0 bytes .../asn1/92bb4747428f106b18e1eac9c17d1219c19b6890 | Bin 0 -> 447 bytes .../asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 | Bin 544 -> 0 bytes .../asn1/92d54fbb7535ee6b2d7b4a6c4de8a93809e39da9 | Bin 0 -> 889 bytes .../asn1/92d8eb116510152303bbaeb0df662cd774634659 | Bin 3187 -> 0 bytes .../asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 | Bin 237 -> 0 bytes .../asn1/92e2e9117c0cdf3ee4a63a723d83cbd210bf962d | Bin 0 -> 29 bytes .../asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 | Bin 509 -> 0 bytes .../asn1/932850c9995922312ba4772dadab9665a349c952 | Bin 16 -> 0 bytes .../asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 | Bin 1499 -> 0 bytes .../asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 | Bin 1147 -> 0 bytes .../asn1/9339c16f3c58d52a77a6404b9082abd65915e3a1 | Bin 0 -> 20 bytes .../asn1/933a2d7e24b496c8a0fa06f265e4437010015bba | Bin 1063 -> 0 bytes .../asn1/933c6669bbf937919b170ab901a1ed70f9a1cddf | Bin 0 -> 64 bytes .../asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 | Bin 503 -> 0 bytes .../asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 | Bin 54 -> 0 bytes .../asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f | Bin 4040 -> 0 bytes .../asn1/93b125cbaf3f81455844d599ceee445581c04008 | Bin 0 -> 1400 bytes .../asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 | 2 - .../asn1/93b79527fce36486259125cb816283e7328cb46e | Bin 0 -> 967 bytes .../asn1/93c94b1238c8ddf5d03ba490a33184d749517aea | Bin 0 -> 303 bytes .../asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 | Bin 267 -> 0 bytes .../asn1/93cfff3c2fb19396839c64cf55c91047598dba74 | Bin 15 -> 0 bytes .../asn1/93d0e6bfd257fd772608518b31aab924abe2357e | Bin 4596 -> 0 bytes .../asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 | Bin 20 -> 0 bytes .../asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a | Bin 28 -> 0 bytes .../asn1/940f01135610e04bc87555724c5d7c3395885750 | Bin 670 -> 0 bytes .../asn1/9411db3d7c2982d1e6496d520873ed1c0a35943b | Bin 0 -> 6444 bytes .../asn1/942dde08340ef95a0560afdb2639bcf2477fc656 | Bin 16 -> 0 bytes .../asn1/9437e0bb3e2449feb8b50bcb633eb0d71b7befc6 | Bin 0 -> 295 bytes .../asn1/943812cfb14a99b7710433e61987ece1eb9fa7d1 | Bin 0 -> 3420 bytes .../asn1/94483358a87277165aabbb87dff5297639b83bae | Bin 159 -> 0 bytes .../asn1/944a05fb02e54a8fb8ca7410a4157995b0a3d6d3 | Bin 0 -> 17749 bytes .../asn1/944dacc9b7274eb29aea5d9bcbf6dcc8b9ae85f9 | Bin 0 -> 1136 bytes .../asn1/9490079bcea89cf653922d52ff48603a4bd87772 | Bin 0 -> 223 bytes .../asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 | Bin 200 -> 0 bytes .../asn1/94b03c5b7d5399f94a4606e7b4db53f9e68b82e7 | Bin 4 -> 0 bytes .../asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd | Bin 717 -> 0 bytes .../asn1/94b78245590f69ffebba1f9ef7d1db9d3bad02b2 | Bin 0 -> 88 bytes .../asn1/94bf2abecffe2d028cca81405d10db223a211066 | Bin 52 -> 0 bytes .../asn1/94c4935b302bda7b2d3553951418026c6f0bb301 | Bin 504 -> 0 bytes .../asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c | Bin 69 -> 0 bytes .../asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 | Bin 0 -> 7 bytes .../asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 | Bin 53 -> 0 bytes .../asn1/94edcfe867d7ef8ed1f801ba6ecd3f62670ccbee | Bin 0 -> 2994 bytes .../asn1/94ef6a147022a37b5771d44031b5fd70127ec7dc | Bin 0 -> 44 bytes .../asn1/95151ab7f74a4d6e3dae9c7e0ddaaf71d3b826eb | Bin 0 -> 76 bytes .../asn1/9515d14bd90cbd52024c381c0e3773a398f9d7f1 | Bin 0 -> 216 bytes .../asn1/9540574e5ca9b5171ffa240ae88be5350b74bc09 | Bin 0 -> 68 bytes .../asn1/954a6c812dc7cebc3e06971504decee47e315d58 | Bin 0 -> 1300 bytes .../asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 | Bin 1343 -> 0 bytes .../asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 | Bin 4 -> 0 bytes .../asn1/95b1fe051c1f47a125692ade718abe89ce78a185 | Bin 0 -> 64 bytes .../asn1/95c9d5b4954a01cb686e0c2522930cf2daf65a62 | Bin 0 -> 376 bytes .../asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 | Bin 6 -> 0 bytes .../asn1/95d83ac9892aacedd57ed4656beacd4af3057f5c | Bin 0 -> 41 bytes .../asn1/95dd533104dacf9578a5d0db8b751043717b913e | Bin 27 -> 0 bytes .../asn1/95e49d31e86bb624350f492a2a880d326abe1b0d | Bin 52 -> 0 bytes .../asn1/95e64ee92a178134bc72cfaa1a24ac9ae04ade73 | Bin 0 -> 4240 bytes .../asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e | Bin 30 -> 0 bytes .../asn1/95ecc13f116ead1bff0cb5ebdbf8f19160db3b8f | Bin 0 -> 33 bytes .../asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b | Bin 17 -> 0 bytes .../asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d | Bin 51 -> 0 bytes .../asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 | Bin 4495 -> 0 bytes .../asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 | Bin 302 -> 0 bytes .../asn1/9625223e87f5d74b3d383157cde8cc9606534cc3 | Bin 0 -> 84 bytes .../asn1/963434a5f1f31a3c70f32f7bcb1ff855e21c81b4 | Bin 0 -> 28 bytes .../asn1/9651f622a5dbe3befbca5f919551fc74b34f265f | Bin 1607 -> 0 bytes .../asn1/965206c5babdff41b4579ddc351121b7d10dbb91 | 1 - .../asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f | 1 - .../asn1/96708faa7a9710a14c22198756b14b5d6219c74b | Bin 0 -> 46 bytes .../asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e | Bin 913 -> 0 bytes .../asn1/96818f03712c0863018c36e765a8c586dd4cc33f | Bin 778 -> 0 bytes .../asn1/968a375b260df290b199cc6b2b3fe7edc48684d5 | 1 - .../asn1/96a7859aa3dd91c6c72452e7c239d07eebed1791 | Bin 0 -> 701 bytes .../asn1/96b69654fc767402e0a1fc0f9b3894be51ed86c3 | Bin 0 -> 4576 bytes .../asn1/96c055831a453471218e031d1b467bb0f2ca8ccc | Bin 358 -> 0 bytes .../asn1/96c6820e6375767ba0b9fc25622a004891a6df72 | Bin 64 -> 0 bytes .../asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 | 1 - .../asn1/96db85868eaa21113fc9f48ed398fade8db0c113 | Bin 0 -> 1052 bytes .../asn1/970a4b0d697594259b509b4166f668b16a7fdc49 | Bin 0 -> 19 bytes .../asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 | Bin 21 -> 0 bytes .../asn1/971e88c2fa3374048e14915a8eb6499c9a54b4ce | Bin 0 -> 60 bytes .../asn1/97252b5cc09a03eb18380ed8fa6870c8274cc92a | Bin 0 -> 25 bytes .../asn1/97424ef61480899ad77d96e531bad4c973cdcdca | Bin 0 -> 350 bytes .../asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf | Bin 16 -> 0 bytes .../asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 | Bin 19 -> 0 bytes .../asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 | Bin 1179 -> 0 bytes .../asn1/97845cd279e420e5ebdff0c418b81995a49c8663 | Bin 0 -> 1863 bytes .../asn1/979f0e4cda9e1f716459768776b3052d4b860958 | Bin 0 -> 6958 bytes .../asn1/97a93f079200a881e6880ec9b07fcb852480be4f | Bin 2829 -> 0 bytes .../asn1/97b29d714d1584c3d5758ac278f319de25948b6b | Bin 463 -> 0 bytes .../asn1/97b359b43db5cb65daf7b01dff560e6078f70794 | Bin 0 -> 24 bytes .../asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad | Bin 15605 -> 0 bytes .../asn1/97c14a945a03ada2ff30882277e688f938b7aecc | Bin 0 -> 100 bytes .../asn1/97c2af9b0ced494c6de41109321fd62c416e0938 | Bin 23 -> 0 bytes .../asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 | Bin 4287 -> 0 bytes .../asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f | Bin 2455 -> 0 bytes .../asn1/98016e874b2681ab56be72b86891539216589c7c | Bin 1372 -> 0 bytes .../asn1/98137e71b2fce995104dfb4df6083c787d8c3148 | 1 - .../asn1/9826dd097d586f36fb0cfd3fa971db3f9e3cf010 | Bin 4069 -> 0 bytes .../asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d | Bin 577 -> 0 bytes .../asn1/9842a93e311d469f45fcc6aeadd341b8c1896d95 | Bin 0 -> 4787 bytes .../asn1/984ad57205a1883105c1f47edf97d78e0ba59a5c | Bin 48 -> 0 bytes .../asn1/9871b89c4eeff7c675784d2c38cc0c5748e0296d | Bin 0 -> 161 bytes .../asn1/9889734058e0ef3a309319fc4f74c4a13eac32a5 | Bin 0 -> 87 bytes .../asn1/98a0d88d12ac1f8dd0df362e3f52be743bdef80a | Bin 0 -> 3244 bytes .../asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 | Bin 530 -> 0 bytes .../asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 | Bin 4034 -> 0 bytes .../asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 | Bin 2069 -> 0 bytes .../asn1/98e0d1b02d0f41f655903c896af53ec853480336 | Bin 0 -> 45 bytes .../asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab | Bin 608 -> 0 bytes .../asn1/99039aee527f5a2ba2165cee9360e9309d078c6f | Bin 40 -> 0 bytes .../asn1/990abca203fbf23598aeae2e73791cad5afa818e | Bin 49 -> 0 bytes .../asn1/990ced13b973696fdacbcd725bd5034390f562eb | Bin 7748 -> 0 bytes .../asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff | Bin 7667 -> 0 bytes .../asn1/992fbad6899edda383e63fe35e13044ac2cf553e | Bin 196 -> 0 bytes .../asn1/997bf97896f1648b29ce03f86a1bbfac2d78e2c6 | Bin 0 -> 1151 bytes .../asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 | Bin 45 -> 0 bytes .../asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c | Bin 53 -> 0 bytes .../asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e | Bin 804 -> 0 bytes .../asn1/99c34c19d3f19b724574e4df445b4d4a01b3d60e | Bin 0 -> 25 bytes .../asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 | Bin 8060 -> 0 bytes .../asn1/9a0c616693260f53f2f4cf9320e29fd049fb7a0a | Bin 0 -> 180 bytes .../asn1/9a0f7fe4dce713051bc336d746a7d4429c01ab76 | Bin 0 -> 268 bytes .../asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f | Bin 1780 -> 0 bytes .../asn1/9a2b993d569bf7c1b847853276c9299dabb4e0da | Bin 0 -> 87 bytes .../asn1/9a310213f40ce2ce18a18fb964d8c835b9794215 | Bin 0 -> 168 bytes .../asn1/9a408c3b78ae933f2c5247abc1bbb03d889baef4 | Bin 0 -> 184 bytes .../asn1/9a445176e33367cee2f42e8e9a46807e9973659d | Bin 549 -> 0 bytes .../asn1/9a470dc30b36931bb2bdf897194c3ac72126e68d | Bin 49 -> 0 bytes .../asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae | Bin 58 -> 0 bytes .../asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 | Bin 608 -> 0 bytes .../asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 | Bin 395 -> 0 bytes .../asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 | Bin 6165 -> 0 bytes .../asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 | Bin 139 -> 0 bytes .../asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd | Bin 3941 -> 0 bytes .../asn1/9adef36689cb594a11547ddfebc830e30f55079e | Bin 758 -> 0 bytes .../asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e | Bin 161 -> 0 bytes .../asn1/9b0b20f97756413d8c146fb07dbd81125e642512 | Bin 310 -> 0 bytes .../asn1/9b10a5b0919f2d4ba82e3c3c356ad583d88846c7 | Bin 0 -> 41 bytes .../asn1/9b11e90a2625175c66844440a419fcfd74b2b508 | Bin 0 -> 78 bytes .../asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 | Bin 158 -> 0 bytes .../asn1/9b4640abefd8e47a082ee9078737e1faff9b1aaf | Bin 0 -> 5712 bytes .../asn1/9b5186ff2d917c68227965fe50a988c185200a99 | Bin 6 -> 0 bytes .../asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 | Bin 91 -> 0 bytes .../asn1/9b689b53d50e31adfa83c41a4e48d6ffb7af818e | Bin 0 -> 824 bytes .../asn1/9b7c5855f3cf909bae77fb4ccaba1f1433afd677 | Bin 0 -> 90 bytes .../asn1/9b7f052595f80a46ce9d98025407097a9473d09f | Bin 0 -> 396 bytes .../asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 | Bin 3845 -> 0 bytes .../asn1/9b86d55a288b0122f5a0b4a701e1a2129e5d38d6 | Bin 0 -> 27 bytes .../asn1/9b8ca8c37ac22b8c23218129875f8cf3c087e169 | Bin 0 -> 7 bytes .../asn1/9b99d75e8e3fc2e040d367054905c6788fd1443b | Bin 0 -> 25 bytes .../asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 | Bin 55 -> 0 bytes .../asn1/9bb04c53cf011b3521274628a4f81f2421e6af88 | Bin 0 -> 68 bytes .../asn1/9bbb9a121a70a0bbbab4dd38cc2573e15cb36918 | Bin 0 -> 1864 bytes .../asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca | Bin 425 -> 0 bytes .../asn1/9bdc12b18785d6062f7ce294a68a84d517c44e8a | Bin 0 -> 238 bytes .../asn1/9be617f4f9fc4ea855e23e47a23383b198173218 | Bin 0 -> 196 bytes .../asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 | Bin 527 -> 0 bytes .../asn1/9c1a7d489aae9be9797a8b7c2ff4ed24a621de35 | Bin 0 -> 2152 bytes .../asn1/9c24525635a1f51d427fd6341fcbb56e26077dea | Bin 0 -> 90 bytes .../asn1/9c27903b89a25c9acc3a7500a5663b39c3bee700 | Bin 0 -> 52 bytes .../asn1/9c38cfa43a926eb379cd2647d535d86587f6815d | Bin 93 -> 0 bytes .../asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 | Bin 92 -> 0 bytes .../asn1/9c57ef206a217293acc2b87466d15227d992d0c7 | Bin 0 -> 519 bytes .../asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca | Bin 211 -> 0 bytes .../asn1/9c8374854fdf10e570910051eb8849becd125094 | Bin 6 -> 0 bytes .../asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 | Bin 20 -> 0 bytes .../asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 | Bin 840 -> 0 bytes .../asn1/9cce57a20558c521b5b262b389ebde30c791d4db | Bin 19 -> 0 bytes .../asn1/9ce1913a1c97e9d6922ae8540caa7cce5c7cd6e0 | 1 + .../asn1/9d114916d479b7302c5ca80cfb464e364fbb4c55 | Bin 0 -> 20 bytes .../asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 | Bin 2612 -> 0 bytes .../asn1/9d6e3acbef60c6540a48a540e1f2ead53e08714c | 1 + .../asn1/9d6e49cfa5754764abddaaf6de39b768c8b52d69 | Bin 0 -> 19 bytes .../asn1/9daced8012d54a56a3776b4f9f27d6596e5e31ec | Bin 0 -> 28 bytes .../asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c | Bin 685 -> 0 bytes .../asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b | Bin 792 -> 0 bytes .../asn1/9de60666a8e1a9e3fc935dbb80710e782b6edfaa | Bin 0 -> 172 bytes .../asn1/9dfb4fe64843ad69b27a5084d19e84b59eab414c | Bin 0 -> 86 bytes .../asn1/9e162dd820f136020a20d59394c49e161bfbcf1f | Bin 0 -> 396 bytes .../asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 | Bin 4 -> 0 bytes .../asn1/9e1d3b6da2ef9e59288864f86fa3477d8ef4111d | Bin 0 -> 393 bytes .../asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d | Bin 7732 -> 0 bytes .../asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d | Bin 1290 -> 0 bytes .../asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 | Bin 21 -> 0 bytes .../asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a | Bin 382 -> 0 bytes .../asn1/9e6e67874284718a198986fb82e6d705e0c929a0 | Bin 0 -> 137 bytes .../asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae | Bin 2465 -> 0 bytes .../asn1/9e866232fc6ebe054d645dfc95919f28f962d426 | Bin 2 -> 0 bytes .../asn1/9e9a14322f46cd8d416c38535d4e786055539195 | Bin 0 -> 63 bytes .../asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 | Bin 313 -> 0 bytes .../asn1/9e9e204e31145e94f84fab7eafc655df857ab5f3 | Bin 0 -> 18 bytes .../asn1/9ea2f008914511ce5b36e0851927e6c950694ebb | Bin 0 -> 16 bytes .../asn1/9ed413746e62976f0b99bd1955ac924980abd0ff | Bin 2663 -> 0 bytes .../asn1/9edbed0bb7eac3dd4975c8b375d9c94a9e7c108f | Bin 0 -> 171 bytes .../asn1/9f015c6b63b2e71943d2ec961c3593595efc8a55 | Bin 0 -> 7853 bytes .../asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef | Bin 22 -> 0 bytes .../asn1/9f1e7e72c78f5a67b2bf28bd59252c70a6a08bd0 | Bin 40 -> 0 bytes .../asn1/9f2dce933fc5ffafb5c70ed6319de4f1090c75dd | Bin 0 -> 985 bytes .../asn1/9f303b7209d72435b77fb1635266c284750b5b12 | Bin 6 -> 0 bytes .../asn1/9f3e80dbaea3f9789e2aa92f3460de5cd6d2b852 | Bin 0 -> 426 bytes .../asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 | Bin 116 -> 0 bytes .../asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e | 1 - .../asn1/9f7bb3a1837cf33955e2789306c87c00b808d457 | Bin 0 -> 4838 bytes .../asn1/9fa0e47181b655ccdee004688191acca594dcf9b | Bin 0 -> 85 bytes .../asn1/9fd49fc3b774fda940c3debeace4ddaf33e850a3 | Bin 0 -> 172 bytes .../asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 | Bin 3390 -> 0 bytes .../asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 | 2 - .../asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b | Bin 54 -> 0 bytes .../asn1/9ff8f063fefdf6602cf8445055a594f68669afae | Bin 51 -> 0 bytes .../asn1/a00493d9ab38a9b72859588421fff545eb863aea | Bin 1122 -> 0 bytes .../asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f | Bin 27 -> 0 bytes .../asn1/a057a74b5f6d468c77da0f95f321e945ad8c28cd | Bin 0 -> 8704 bytes .../asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe | Bin 231 -> 0 bytes .../asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c | Bin 39 -> 0 bytes .../asn1/a09cdd5b762f4aa0a2d707e5ce1f8da89dfe9041 | Bin 0 -> 19 bytes .../asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f | 1 - .../asn1/a0bb33577de5a58c628cde37c2c41fdf471d3c29 | Bin 0 -> 69 bytes .../asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 | Bin 5244 -> 0 bytes .../asn1/a0df2ee8ed2bf3267040b372081b4046b1f711dd | Bin 0 -> 301 bytes .../asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 | Bin 9753 -> 0 bytes .../asn1/a103b8032003741f1ff10266a27feafa1f1dfcad | Bin 0 -> 36 bytes .../asn1/a12a9c4719487cae087e57d81f14d5a7b7aa4c3c | Bin 0 -> 64 bytes .../asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae | Bin 0 -> 8 bytes .../asn1/a14da698592d363d287c59ef23cfff064b57502d | 1 + .../asn1/a14f5a282f2f196d133262580a609c45a583f8cb | Bin 0 -> 172 bytes .../asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d | 1 - .../asn1/a16ecdf8babe7d8a94127a58cfb97ca10848349e | Bin 0 -> 1168 bytes .../asn1/a18a0073088b19a2e8c111326d60400e53e338df | 1 + .../asn1/a18dddbfe7c4a0f220280fa1078e3ed6d5a38ca5 | Bin 0 -> 172 bytes .../asn1/a1969fad9472211e36c1ac71a23197d3f3ea6c30 | Bin 0 -> 84 bytes .../asn1/a19f3d91f2a5b08adad610dd8288c7e5ec90f9e7 | Bin 0 -> 254 bytes .../asn1/a1a31fa01dcc0518e5b710d46f72f7b74e159a73 | Bin 0 -> 10800 bytes .../asn1/a1ad0f86a27cd23e4d833772b0df48e26cf00075 | Bin 0 -> 2404 bytes .../asn1/a1b39a9925312e0a9eae02b49e8651049e2e75b3 | Bin 0 -> 300 bytes .../asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c | Bin 1266 -> 0 bytes .../asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 | Bin 5788 -> 0 bytes .../asn1/a1e622632efdcc7b9e62ce52b8e8c2131af3f89e | 1 + .../asn1/a1e68c3417dcbdb140355b9180e1f5f5323ae642 | Bin 36 -> 0 bytes .../asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa | Bin 5970 -> 0 bytes .../asn1/a1ecaf52db40a50589a6f3a4406410921aea88f3 | Bin 0 -> 368 bytes .../asn1/a204de4a5bf372883a4839dccaca110f5f900c6b | Bin 9785 -> 0 bytes .../asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc | Bin 178 -> 0 bytes .../asn1/a23ec488a45b6a8ac9b97941b570f29925215168 | Bin 5502 -> 0 bytes .../asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 | Bin 294 -> 0 bytes .../asn1/a246ea58b5098dc9e1fa0a58625c968372a4536c | Bin 0 -> 264 bytes .../asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 | 1 - .../asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 | Bin 0 -> 7 bytes .../asn1/a27fe454e6dd7a67f42f40e157cd0055ac80ed7b | Bin 0 -> 235 bytes .../asn1/a2ba566b3693983b462718b7cbfbdb1dc8c5246b | Bin 0 -> 22 bytes .../asn1/a2bb3b08efb3db8ee25b824f2b3e78d2ef625c32 | Bin 0 -> 41 bytes .../asn1/a2c2f9b1ea7efc25dbfe59d32bcd6253b356b704 | 1 + .../asn1/a2dcac7f79d36a8f7afefc49c4bc7379c922804d | Bin 0 -> 84 bytes .../asn1/a2e6c3c3a1f5c250b5822ec833b86bd8c551a7f3 | Bin 0 -> 87 bytes .../asn1/a2f27e004e15b13bd1b3a13c8a8b3d8cd861d541 | Bin 0 -> 6820 bytes .../asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 | Bin 105 -> 0 bytes .../asn1/a2fc05d17bab051245a8ae57103317d586056891 | Bin 0 -> 2452 bytes .../asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 | Bin 1240 -> 0 bytes .../asn1/a320f18bc13516994bb60ad018b04da923ac351d | Bin 3240 -> 0 bytes .../asn1/a32bcc9fb3feaaf6f267c36771048ee380416d37 | Bin 0 -> 46 bytes .../asn1/a32c9b2ac23848db5a054568cda217254fcf3cf3 | Bin 0 -> 147 bytes .../asn1/a33cc48c38a7737827aabb790844617b2521217e | Bin 0 -> 7 bytes .../asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 | Bin 140 -> 0 bytes .../asn1/a3433f35a5bd1a76fd464245b8f2179d8e9d8cb9 | Bin 0 -> 4864 bytes .../asn1/a34b23143e9939051060a5bce4b1bc25a65daa9c | Bin 0 -> 42 bytes .../asn1/a3513dc58c4109492b01c6f91364354aebfcdfdf | Bin 0 -> 228 bytes .../asn1/a351f0e1eb96cdcb9ed4bab2b4e8a464d9d323f1 | Bin 0 -> 1616 bytes .../asn1/a353e67df12fe9c1acdc62d8183b39912f45b81a | Bin 0 -> 1069 bytes .../asn1/a3584d095535dd2aafc9e4249ae42d7f89377596 | Bin 0 -> 792 bytes .../asn1/a358fbff3f6ec04e0e03af43ff5c9c96cf9c7a83 | Bin 0 -> 2176 bytes .../asn1/a36646957739e4d56eedc8c5972ce292038a2ccb | 1 - .../asn1/a379110303fcbae2f8be17306cb2155d1309fa97 | Bin 0 -> 116 bytes .../asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 | Bin 75 -> 0 bytes .../asn1/a38a0e74486c7fe724d244b09d9030b22866f461 | 1 + .../asn1/a3bcd5261e8b3270cc232c5e8bbc877c2edba456 | Bin 0 -> 308 bytes .../asn1/a3bf97523a6c8b39ac4b142e63a2e161b7e7f635 | Bin 0 -> 28 bytes .../asn1/a3c4e314944f4143b26501d422f2742903bc539a | Bin 22 -> 0 bytes .../asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 | Bin 1206 -> 0 bytes .../asn1/a3c846324bdd94ebf1ce8faaa2fe64960f49f8c8 | Bin 0 -> 77 bytes .../asn1/a3ce2fa8996f8622c86fd5c431f10013cfd6463c | Bin 0 -> 504 bytes .../asn1/a3d168cb6aed50085b7751e868280899543147f5 | Bin 713 -> 0 bytes .../asn1/a3de61015553b67bcb54c65c06894b18f06bef51 | Bin 96 -> 0 bytes .../asn1/a3ed7a243b2f7a064bc3f286ac20b28af7177e50 | Bin 0 -> 322 bytes .../asn1/a40dc42bb49e387c2d22ed27bcb4e9973d24170b | Bin 0 -> 912 bytes .../asn1/a4175fc6f3fe91fd863dce5dd7cc5bdaa93c5f13 | Bin 0 -> 4304 bytes .../asn1/a42992b2c6865f208a50a443b9cc263fca16bb8d | Bin 0 -> 51 bytes .../asn1/a441534047350f7b3e9996a918f985aa079a9068 | Bin 0 -> 1152 bytes .../asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 | Bin 212 -> 0 bytes .../asn1/a45a9033df3763417d16c5bfef1ab879a87347eb | Bin 0 -> 52 bytes .../asn1/a4908d5fff997095423424aa900f3edcc5a2afff | Bin 6383 -> 0 bytes .../asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 | Bin 5736 -> 0 bytes .../asn1/a4b0d25ab74067454d2ccaac0932dd302da50bee | Bin 0 -> 86 bytes .../asn1/a4b2fc8eaf3b7d1598903f86c69b72149bb38983 | Bin 0 -> 354 bytes .../asn1/a4c35603944d0d86503ed973e4a784de36942a15 | Bin 1958 -> 0 bytes .../asn1/a4c78ce6ce8b2e285e1e0cc69c38df82b93c64ac | Bin 0 -> 39 bytes .../asn1/a4cd705f18dc51047c8d5de0176f9b97aa027307 | Bin 0 -> 19 bytes .../asn1/a4e0f634448df07572fa08dd45ae87c08441f79b | Bin 0 -> 35 bytes .../asn1/a5139d0f6393247a02785950891b79df48d8432d | Bin 55 -> 0 bytes .../asn1/a51b75759fdace4e77f905bec9d2efe2f017385a | Bin 0 -> 1012 bytes .../asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 | Bin 18 -> 0 bytes .../asn1/a528b22e79b7968b3baf9553abc8428f73358f70 | Bin 0 -> 19 bytes .../asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 | Bin 3306 -> 0 bytes .../asn1/a551238cc2c4d4a2d5ce7594520355853e564c4d | 1 - .../asn1/a5517e41d62d6664d51b85b3af87a4aec27afc56 | Bin 0 -> 595 bytes .../asn1/a551f0ab5a3b6c495eeadb243ed3f0741d3673fb | Bin 0 -> 276 bytes .../asn1/a5675d8ff49963faa5d37212d94cb4b4fd26bd84 | Bin 0 -> 4 bytes .../asn1/a572cc01cbbd2ac46c2c86ab07634dabe33627cb | Bin 0 -> 1401 bytes .../asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f | Bin 1460 -> 0 bytes .../asn1/a58ba40694456f57dc0235718de860b8c867fd25 | Bin 347 -> 0 bytes .../asn1/a596f5a44e48c95053d2f40a4bc1cb7d36c7f59e | Bin 0 -> 64 bytes .../asn1/a5999483eda84de1aac07017d00b181fded64585 | Bin 40 -> 0 bytes .../asn1/a5fd5c4eaf15d4f630b70b85904a67987488fc50 | Bin 0 -> 91 bytes .../asn1/a60bf177afccf9adebd8ba2c9ac2df5dcbb00a36 | Bin 0 -> 143 bytes .../asn1/a615db1a3069b3ea51e91e395fab72978f860274 | Bin 39 -> 0 bytes .../asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 | Bin 51 -> 0 bytes .../asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b | Bin 79 -> 0 bytes .../asn1/a634fe59f6b06db2e28048a567c0178e3a742841 | Bin 281 -> 0 bytes .../asn1/a641d7ba8a7611a2b43601600211febb91d570fd | 1 - .../asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 | Bin 23 -> 0 bytes .../asn1/a6529c081cd58c12e038b606490b1e43f1649c5f | Bin 0 -> 197 bytes .../asn1/a65ba6981422bde7272dbff5ca470942ee365527 | Bin 4154 -> 0 bytes .../asn1/a65fe18a907332481a577d70265f2e8d850f7cbd | Bin 69 -> 0 bytes .../asn1/a68aa7707216ff1d9cfd65447995cebd672b2078 | Bin 0 -> 129 bytes .../asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 | Bin 269 -> 0 bytes .../asn1/a6b595712dc08d9d870dea837dc7c8b3f0466012 | Bin 11 -> 0 bytes .../asn1/a6cddb3f0da71ba92e6714d3d2630249c0bc5d96 | Bin 0 -> 7 bytes .../asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 | Bin 318 -> 0 bytes .../asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 | Bin 82 -> 0 bytes .../asn1/a717af7f05576cfb9a14f9ed55dfac760ee9e677 | Bin 0 -> 333 bytes .../asn1/a72ebce1a78dc3c2c5088343a2296f15f768b318 | Bin 0 -> 137 bytes .../asn1/a73e0826fbcae13bf740db15710a7656a32d35ef | Bin 33 -> 0 bytes .../asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f | Bin 27 -> 0 bytes .../asn1/a75c3354871858c9473e1b62f87476a8440c387b | Bin 137 -> 0 bytes .../asn1/a7674c8ed78020f399aca6b56248e158274fe7de | Bin 113 -> 0 bytes .../asn1/a767a7a832e0f705d30c9c8ae21e2f2a2de5ac84 | 1 + .../asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c | Bin 1291 -> 0 bytes .../asn1/a77ccf5ad292991e701e6b5e5b6c87a2ca021f31 | Bin 0 -> 90 bytes .../asn1/a7ab4a554a963f420efa60544720c2686a83b82d | Bin 64 -> 0 bytes .../asn1/a7afd04896357909c77dc35a6da280c2770bd0c3 | Bin 8 -> 0 bytes .../asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 | Bin 9017 -> 0 bytes .../asn1/a7fe19db8c4d4412718dbc6d614479afe973000a | Bin 0 -> 80 bytes .../asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 | Bin 1505 -> 0 bytes .../asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c | Bin 9109 -> 0 bytes .../asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 | Bin 53 -> 0 bytes .../asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 | Bin 5382 -> 0 bytes .../asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 | Bin 302 -> 0 bytes .../asn1/a810761bc726a1b67205b7411f1bb0822360eca9 | Bin 0 -> 47 bytes .../asn1/a8178e9b734b5aaa85b365d8c580ee63f0864e7d | Bin 0 -> 32 bytes .../asn1/a818cde13875d37c9ffd8ef8cc89eeb39f4fd94c | Bin 0 -> 100 bytes .../asn1/a81caee035512b31c5f19ac00b06aeca2b84cf60 | Bin 0 -> 1180 bytes .../asn1/a8204658596473bc70586b5fcfdaba1d74deb35b | Bin 1318 -> 0 bytes .../asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 | 1 - .../asn1/a8229a7c6c8a0952c44d7e33353436f9db7ef971 | Bin 0 -> 64 bytes .../asn1/a843d45b52f07859ccf7284daf5d667877ebcc52 | Bin 0 -> 27 bytes .../asn1/a84561620bcf44c532c93834f4077c6ff31ddaec | Bin 0 -> 56 bytes .../asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d | Bin 1240 -> 0 bytes .../asn1/a85c2c4dd027f6ee658a96dac823783ecd6cf3c2 | Bin 0 -> 21 bytes .../asn1/a85d505571794366d1cee098abaaa58e0c946846 | Bin 0 -> 140 bytes .../asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f | Bin 95 -> 0 bytes .../asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 | Bin 2464 -> 0 bytes .../asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 | Bin 0 -> 302 bytes .../asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 | Bin 43 -> 0 bytes .../asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d | Bin 330 -> 0 bytes .../asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 | Bin 753 -> 0 bytes .../asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 | Bin 296 -> 0 bytes .../asn1/a9062765456c7d673eec21e49f12d85210befe44 | Bin 225 -> 0 bytes .../asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 | Bin 1737 -> 0 bytes .../asn1/a9212156d4add6175f9e322489da7894260ae476 | Bin 93 -> 0 bytes .../asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 | 2 - .../asn1/a92b936345d72f9e1fb72867e28314d9b1e77f41 | Bin 0 -> 498 bytes .../asn1/a939770c360ddb1f732a049088dd75a5c39bfb40 | Bin 0 -> 172 bytes .../asn1/a946ef4e0fc1c116d421a91fe049c8058436f75e | 1 + .../asn1/a9572ac94498bcbf3d1bf9fe5c4b456a53e93487 | Bin 0 -> 21 bytes .../asn1/a95d0447164f782f9a7aab99cabc5bba5b2e22ef | Bin 0 -> 6576 bytes .../asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 | Bin 7192 -> 0 bytes .../asn1/a9994fe57855b1cded987ea1a838b6e88eaff696 | Bin 0 -> 7 bytes .../asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 | Bin 2780 -> 0 bytes .../asn1/a9ae59efc42ac1ad5bb0f73ca1e931e4ebf3d6c9 | Bin 0 -> 26 bytes .../asn1/a9b12748ac826e8d2aa299cc75ed61e5ab37df16 | Bin 0 -> 61 bytes .../asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c | Bin 67 -> 0 bytes .../asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab | Bin 206 -> 0 bytes .../asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 | Bin 571 -> 0 bytes .../asn1/a9f48e191899c46e32a2fe11b0bd334101bc32ff | Bin 0 -> 148 bytes .../asn1/aa0d147d61ace98c02e422a51889533e0ccab0dd | Bin 0 -> 1495 bytes .../asn1/aa3bcbc8e1d9f7f445dff0af3be37c5770957a06 | 1 + .../asn1/aa4847df3410105d68a348208f89ad0e5752025b | Bin 15641 -> 0 bytes .../asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 | 1 - .../asn1/aa5db18903ed99f2f95ddcbf8bac87194d9c8b88 | Bin 0 -> 257 bytes .../asn1/aa6c5226c7f13d6070eaa686245126403c8cfdc2 | Bin 0 -> 2194 bytes .../asn1/aa8c18af02d21fe7c2d815c802bfd268a225adbf | Bin 0 -> 11630 bytes .../asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 | Bin 255 -> 0 bytes .../asn1/aa9c56229690de1a3fc28599c74edc7900a88414 | Bin 2206 -> 0 bytes .../asn1/aaa02aa4631522bf2e0f437f8423b992c5ff15a4 | Bin 0 -> 79 bytes .../asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e | Bin 92 -> 0 bytes .../asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 | Bin 4717 -> 0 bytes .../asn1/aac02c3846351dacc67747c7e0a4430f02a31104 | Bin 62 -> 0 bytes .../asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c | Bin 209 -> 0 bytes .../asn1/aaf9708437946505eabec6e57986f8ffd82a3746 | Bin 0 -> 6 bytes .../asn1/ab1372a06ee698edd7ef2dba6f7f8e393c836f64 | Bin 0 -> 28 bytes .../asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee | Bin 566 -> 0 bytes .../asn1/ab3a6663612e8a5c0924301150a515daccfd56e7 | Bin 0 -> 634 bytes .../asn1/ab41717e4e06006ec415a931db4346da9d863a00 | Bin 10 -> 0 bytes .../asn1/ab44d70254cd23ec085a220e8d21670551da398b | Bin 0 -> 197 bytes .../asn1/ab6a01510b81ed117477721d098fdf561dd746a1 | Bin 608 -> 0 bytes .../asn1/ab74a5fc61659cfcc7cd49dc2c06c734c1142a5f | Bin 0 -> 84 bytes .../asn1/ab76ac5dede8705aec88c12b07bcf30ecb47e782 | Bin 0 -> 588 bytes .../asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 | Bin 23 -> 0 bytes .../asn1/ab934bf85146aa5d8181d7a79ffa134d4340b10d | Bin 0 -> 6248 bytes .../asn1/ab9549c22660c5960b9d669034577935157f36b2 | Bin 0 -> 26 bytes .../asn1/abb98760eca7b3000c137a7f27e8420714fcbc3e | Bin 0 -> 172 bytes .../asn1/abba20db45607ee3e7acd60f786a843feb2c8913 | Bin 6 -> 0 bytes .../asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 | Bin 2555 -> 0 bytes .../asn1/abbe8b77418855f49062bf1f32976734a1055f60 | Bin 0 -> 18 bytes .../asn1/abc9e9e497204c798aebd27c3328c310f97f2a25 | Bin 0 -> 1481 bytes .../asn1/abfe0543a91d522b5b0d702bf51d7bec60f8e255 | Bin 0 -> 78 bytes .../asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 | Bin 7793 -> 0 bytes .../asn1/ac069802bef463f75d7d29853c96b843c4173f5b | Bin 631 -> 0 bytes .../asn1/ac07cda9b27f68ff7408d878649fa12ecb8b9ed6 | 1 + .../asn1/ac179493142c67f792f656a7bbb82564defd8be5 | Bin 6762 -> 0 bytes .../asn1/ac240951a1e98e7633f95ddce0f0222d8c16cd24 | Bin 0 -> 2158 bytes .../asn1/ac2494f8508beb53315c052adeddf010028e8528 | Bin 3033 -> 0 bytes .../asn1/ac26ccfcef267f5589f2b6e2c680b522e64f449b | Bin 0 -> 1924 bytes .../asn1/ac3973b4e4ac3d88291ae77e418e259c8c4ae24c | Bin 0 -> 29 bytes .../asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 | Bin 325 -> 0 bytes .../asn1/ac7457cf02166e973531f99872475cfbae507daf | Bin 20 -> 0 bytes .../asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 | 1 - .../asn1/ac7c9a9298596c8f5e34f9ec9bf0530d99572e37 | Bin 0 -> 848 bytes .../asn1/ac80d9a0e8c0fb84ee9fe17163c50e4eb86a3281 | 1 + .../asn1/ac8d576d44bea0d04ce266488405426b27117e99 | Bin 7337 -> 0 bytes .../asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea | Bin 79 -> 0 bytes .../asn1/ac948663a2bed07fc92ab319540d705ac104c141 | Bin 19 -> 0 bytes .../asn1/aca59f1333ea5390119361228c80308f5d091b1e | 1 - .../asn1/acb8993649cba7d8af2362f44a23f6959dfb47a6 | Bin 0 -> 4481 bytes .../asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e | Bin 13991 -> 0 bytes .../asn1/acc55884390db242a6ca80260d232b96de1f31d8 | Bin 265 -> 0 bytes .../asn1/acc902dd5c2af352ffa406922bb26e0261803011 | Bin 608 -> 0 bytes .../asn1/acc916d72ed651a339fc34e8e81f6b7281295741 | Bin 0 -> 232 bytes .../asn1/acd4f9be13bd6371324a6cddeffcde60a7202dc4 | Bin 49 -> 0 bytes .../asn1/ace26d88745489c86568eee221c0743f878c63d8 | Bin 1492 -> 0 bytes .../asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 | Bin 12821 -> 0 bytes .../asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 | Bin 5974 -> 0 bytes .../asn1/ad1d0a85db64c25e874120806680fcc19724706c | 2 - .../asn1/ad2e5283f2da103f9ab320dab471ce631cff1b15 | Bin 0 -> 4240 bytes .../asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e | Bin 87 -> 0 bytes .../asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 | Bin 3773 -> 0 bytes .../asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c | Bin 2966 -> 0 bytes .../asn1/ad8b3aa5f0ca2d406974a42ce3b2101209d1371b | Bin 0 -> 5537 bytes .../asn1/ad8e0cd06391e7b3726d3f561e64a73c910f2905 | Bin 0 -> 8 bytes .../asn1/ad92f6c2508587c45d9be2aa917e2747ab39d354 | Bin 0 -> 86 bytes .../asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 | Bin 282 -> 0 bytes .../asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 | Bin 0 -> 695 bytes .../asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 | Bin 829 -> 0 bytes .../asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef | Bin 30 -> 0 bytes .../asn1/ade6a6e888dad5d825ebafff108ee0e3c40f9167 | Bin 88 -> 0 bytes .../asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 | Bin 403 -> 0 bytes .../asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 | Bin 348 -> 0 bytes .../asn1/adf171cddb8d3b161c6efd4373c91e37904eaada | Bin 62 -> 0 bytes .../asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 | Bin 20 -> 0 bytes .../asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba | Bin 680 -> 0 bytes .../asn1/ae1d744f59e5fa4f7a663dba74c3982e9450b870 | Bin 0 -> 86 bytes .../asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 | Bin 4 -> 0 bytes .../asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 | Bin 62 -> 0 bytes .../asn1/ae36c763e36d78f83aefa046c4da2bb72948f02c | Bin 4 -> 0 bytes .../asn1/ae3c12d2557f4ab43a8e535824e0bf447d329d74 | Bin 0 -> 2510 bytes .../asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e | Bin 5961 -> 0 bytes .../asn1/ae45099537056b3372492ecbc844640006e786ba | Bin 0 -> 64 bytes .../asn1/ae479a08437a29e405eaa1146f3a757fffc3928e | 1 - .../asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a | Bin 22 -> 0 bytes .../asn1/ae955c066f7089cbc99b51b93b2f11d9446a8095 | Bin 0 -> 913 bytes .../asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 | Bin 15 -> 0 bytes .../asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 | Bin 326 -> 0 bytes .../asn1/aeb25a3c0081e3808847e633ad604a304b383176 | Bin 995 -> 0 bytes .../asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 | 1 - .../asn1/aed7fff7e0e6bcf92f575ee1a745104b2f2a04f0 | Bin 0 -> 292 bytes .../asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f | Bin 2951 -> 0 bytes .../asn1/aef04ad881e6a1a187ff9676df7ad763393593e6 | Bin 0 -> 20 bytes .../asn1/aefb26003b0386a4e594d0967f9f4b7efbf6a17b | Bin 0 -> 16882 bytes .../asn1/aeff8174bb8c2153c56c9253b6026d3f7f024b3d | Bin 0 -> 20 bytes .../asn1/af00e75530c9aef40c431cd4f0dd6a905f435eda | Bin 0 -> 28 bytes .../asn1/af208e8b111afdb5d2db9aae8efbdefb3e596856 | Bin 0 -> 193 bytes .../asn1/af2394adf2d8e1dddfff0d24c0219ae25cc9c5dc | Bin 6 -> 0 bytes .../asn1/af46d951d44bc0d0fcc63677e8b32f3ee931551e | Bin 0 -> 31 bytes .../asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 | Bin 20 -> 0 bytes .../asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 | Bin 2443 -> 0 bytes .../asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 | Bin 287 -> 0 bytes .../asn1/af912c2f841892556f25966223e14d04390bdf6b | Bin 0 -> 1237 bytes .../asn1/afa493d90caf5fc763c4f24f0ed01644a599074c | Bin 324 -> 0 bytes .../asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 | Bin 6626 -> 0 bytes .../asn1/afbb899acbc09f2654c4782995667aff7465d616 | Bin 0 -> 19680 bytes .../asn1/afc201f75d8b853c2086a06b4f610a9b587823ec | Bin 3033 -> 0 bytes .../asn1/afd8f8225e7de1fe3f0319dfe4a695486386de38 | Bin 0 -> 68 bytes .../asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d | Bin 22 -> 0 bytes .../asn1/aff13a973be50601ecb4fe77b70120e69be0bd51 | Bin 0 -> 52 bytes .../asn1/aff7b27d32fa0df219f57fc66d33b698f22a3fa2 | Bin 0 -> 539 bytes .../asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 | Bin 80 -> 0 bytes .../asn1/b0227ad30d41d5010b84bcc227f59c62fa1e692a | Bin 0 -> 87 bytes .../asn1/b043fed996a96f20e3205287361182317ae120ef | Bin 0 -> 32 bytes .../asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e | Bin 5056 -> 0 bytes .../asn1/b06a4dc605602c6f16231902b154fb8a3dfc4a8e | Bin 0 -> 26116 bytes .../asn1/b0729be43b795255095f247e164f63a7639c14dc | 1 + .../asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 | Bin 69 -> 0 bytes .../asn1/b082abda96118869acd59416b9f0e5a28d74d55b | Bin 0 -> 162 bytes .../asn1/b0afe2e49d725a0c0dcfae7017b0734d783ecb95 | 1 + .../asn1/b0b5a0d6c1d9fda81b5e6738674b98f40019744e | Bin 0 -> 11 bytes .../asn1/b0bb1abde7c47cbbf6adaeb7954ac5f578009834 | Bin 0 -> 11016 bytes .../asn1/b0c428b5407f01084165fcb71f6dd9e50cc8a664 | Bin 0 -> 85 bytes .../asn1/b0ee669b454100ce88364492ade1422ee68971f2 | Bin 0 -> 23 bytes .../asn1/b113739e0e6896c59a0947182a6e67177039fe8e | Bin 6143 -> 0 bytes .../asn1/b118e587f60484722903df4753fdf96044349bb5 | Bin 95 -> 0 bytes .../asn1/b1227ab923eef013ecd1d101b1f3e87e255b69d3 | Bin 0 -> 242 bytes .../asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 | Bin 1187 -> 0 bytes .../asn1/b1584e2bab4df28edbb822bd59b256549369b1b1 | Bin 0 -> 51 bytes .../asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 | Bin 1050 -> 0 bytes .../asn1/b1628ef88e6aabeb9ae2a6bd1b69fed47acf6ec4 | Bin 0 -> 302 bytes .../asn1/b16a1f85efedc845f1288857d9d868ebd3030746 | Bin 302 -> 0 bytes .../asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 | Bin 18 -> 0 bytes .../asn1/b19491a748c525e4e960c17396a9573224a9c46a | Bin 11 -> 0 bytes .../asn1/b197a0392cee27526234bc8d0f91638d7b3df075 | Bin 0 -> 151 bytes .../asn1/b1a9e1b6393aba5ad8d127be95a080e1eccfba99 | Bin 0 -> 4192 bytes .../asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 | Bin 22 -> 0 bytes .../asn1/b1fab2775df3cf209a7f27648696ab85ed9aa5dd | Bin 0 -> 14 bytes .../asn1/b22f93d6a15246797d94403f7879e9567701ddbb | Bin 23835 -> 0 bytes .../asn1/b236221a821c8cc42dad3ad684b1d2ba998c9c0d | Bin 0 -> 6580 bytes .../asn1/b239c227b3eef54610359cbbe8366624f5114e9c | Bin 0 -> 3259 bytes .../asn1/b24ae40ee8a0d8d9696d8d218ad79eac3aa4737b | Bin 0 -> 716 bytes .../asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 | Bin 269 -> 0 bytes .../asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 | Bin 123 -> 0 bytes .../asn1/b25df050f842cd500316f67fb833b1bc240bfe44 | Bin 8064 -> 0 bytes .../asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be | Bin 236 -> 0 bytes .../asn1/b27d6690fca6ea18ea4af6224ccb8ddf3cfea410 | Bin 0 -> 143 bytes .../asn1/b282f841c1417ce2ee5a1e390d4e8ba21da28d8f | Bin 0 -> 20 bytes .../asn1/b2832be6151ecc3f0ca55b0a65622661af92711f | Bin 16 -> 0 bytes .../asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace | Bin 93 -> 0 bytes .../asn1/b2adad5a9a65fa4292fd3bdd4a3ac02a3b150910 | Bin 0 -> 144 bytes .../asn1/b2bd4e71d1d31ec34796bf8691add1e3d5a32185 | Bin 0 -> 276 bytes .../asn1/b2c0581ccad023eaea970b879524b1050c53821f | Bin 0 -> 156 bytes .../asn1/b2cd73c651425bbc635b82623c916c74a4915de7 | Bin 0 -> 172 bytes .../asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 | Bin 63 -> 0 bytes .../asn1/b2e2fab013092d4ee039785505c43621669e753a | Bin 814 -> 0 bytes .../asn1/b2f31af16265d823915740ea27761cb3fd73d41e | Bin 1157 -> 0 bytes .../asn1/b2f442e4af05e304ca948b53b399f6423310c2fa | Bin 85 -> 0 bytes .../asn1/b30de2c7691682047c8cc22fd91cd51bb24f981e | Bin 0 -> 399 bytes .../asn1/b3115835956d18e6b34b891b2330379549c7e9f9 | 1 + .../asn1/b3300750a97dde332fcffc5f327a6a97b9e69ba7 | Bin 0 -> 4113 bytes .../asn1/b3352485f8f27a3bdf328196f27132e6d2be7731 | Bin 0 -> 241 bytes .../asn1/b3397133baa9906c64b2edf53d516ce37695e04b | Bin 0 -> 45 bytes .../asn1/b33f99a7dbfd0234e11817c28c0dea46fd3156f3 | Bin 0 -> 75 bytes .../asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f | Bin 90 -> 0 bytes .../asn1/b34b790381f928f4035ae463871cb7071daf520b | 1 + .../asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 | Bin 2939 -> 0 bytes .../asn1/b3647c8c093cc530f363d5dcdb67b0381d1f2fa0 | Bin 0 -> 98 bytes .../asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 | Bin 152 -> 0 bytes .../asn1/b39bd00fc3d8f25e9f8ee1fc433620ce325ea16f | Bin 0 -> 683 bytes .../asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e | Bin 95 -> 0 bytes .../asn1/b3bc179e5245806e378100d26ef90bd550532772 | Bin 23 -> 0 bytes .../asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 | Bin 4327 -> 0 bytes .../asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be | Bin 1217 -> 0 bytes .../asn1/b3f04dd6bddc045b24d0b35cb2b325e6c83654de | Bin 0 -> 23 bytes .../asn1/b3f0e7139a715c71ab0ccf26ab38e01e840e492b | Bin 0 -> 17 bytes .../asn1/b3f5829c79a474385fc51a082a8d841d2e532371 | Bin 1816 -> 0 bytes .../asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae | Bin 92 -> 0 bytes .../asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 | Bin 608 -> 0 bytes .../asn1/b4226270e9402c7797bf213452ae746f7fe24fa7 | Bin 0 -> 26 bytes .../asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 | Bin 32 -> 0 bytes .../asn1/b45e030dc395b317dc9809e25dd9c81cee1fd124 | Bin 0 -> 86 bytes .../asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea | Bin 1828 -> 0 bytes .../asn1/b4642540a38fedb7e2f99b2948be00503a69d5e0 | Bin 0 -> 239 bytes .../asn1/b47a4b3f55c8d6223dec28884fc68f7633f037a2 | Bin 0 -> 3606 bytes .../asn1/b48d003e83a6f5c8c1c42f15bcb3d3b57ffa58f1 | Bin 5 -> 0 bytes .../asn1/b491bb0314dc482d49683488980e88ad4f003b6d | Bin 0 -> 163 bytes .../asn1/b493ea7f582b65519622801de61f66d3394f5e8a | Bin 348 -> 0 bytes .../asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 | Bin 20 -> 0 bytes .../asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f | Bin 1637 -> 0 bytes .../asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 | Bin 115 -> 0 bytes .../asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 | Bin 51 -> 0 bytes .../asn1/b4c7c4aa4a0897726f45aa61b840726b0cbef86f | Bin 0 -> 3155 bytes .../asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f | Bin 63 -> 0 bytes .../asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 | Bin 21 -> 0 bytes .../asn1/b5345a6352a583b840198790bdb19be3d2fdac96 | Bin 19 -> 0 bytes .../asn1/b5353951991dc32527a8f0464bfc2213781a5219 | Bin 774 -> 0 bytes .../asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a | Bin 1604 -> 0 bytes .../asn1/b543223c2409909de2224c8cdf1181922c4019a4 | Bin 0 -> 62 bytes .../asn1/b547fddd0361b40c55e023c0f72489322699bffb | Bin 43 -> 0 bytes .../asn1/b57e6b53a973e06138526ba9c25ee85feada4d3f | Bin 0 -> 595 bytes .../asn1/b58862574e93a90cfdac660e408a437c1415b7e1 | Bin 0 -> 83 bytes .../asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 | Bin 608 -> 0 bytes .../asn1/b5a2f4137fc391ef7078e4cf916905b5762283a3 | 1 + .../asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 | Bin 132 -> 0 bytes .../asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 | Bin 122 -> 0 bytes .../asn1/b5c25a3c24781db73e0367f5afba635b9eceff32 | Bin 0 -> 264 bytes .../asn1/b5c40cff2adc035646538d66bb3d9040c457ef07 | Bin 0 -> 46 bytes .../asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d | Bin 0 -> 54 bytes .../asn1/b5e9595141036b13dbc278d7b68dc160ffd55706 | Bin 0 -> 264 bytes .../asn1/b5ea5798f6afb3dfb49344816e6ec310f2e1553d | Bin 0 -> 303 bytes .../asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e | Bin 572 -> 0 bytes .../asn1/b5f9aeabf62e54ecaf0718a4b08ed93d11e202ac | Bin 0 -> 719 bytes .../asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d | Bin 149 -> 0 bytes .../asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 | Bin 179 -> 0 bytes .../asn1/b63706a238c9f4835030ccf12a755aa9913336c1 | Bin 0 -> 408 bytes .../asn1/b648028a07a6df2e0a4b439d827865514ef5641d | Bin 0 -> 86 bytes .../asn1/b652a82ba3aa319829832356180246cc82411772 | Bin 0 -> 748 bytes .../asn1/b6543c8211f9bc93b7a8d37a6c81cb88484554c5 | Bin 0 -> 54 bytes .../asn1/b6589fc6ab0dc82cf12099d1c2d40ab994e8410c | 1 - .../asn1/b6614a77c4195f6775f86691816b65251ee8a404 | Bin 38 -> 0 bytes .../asn1/b66e4763d182367ad5457f43425ad72f51bfe71c | Bin 1169 -> 0 bytes .../asn1/b675401475977b94060d302393d4ee384125e209 | Bin 0 -> 11236 bytes .../asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 | Bin 5489 -> 0 bytes .../asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 | Bin 518 -> 0 bytes .../asn1/b68a61d632827cd3d13f77309222204cd27844dd | Bin 628 -> 0 bytes .../asn1/b696e0a82eb37c09e140534b0163b54661c62e7b | 1 - .../asn1/b69e513989823639e48de7951a006d0168157efd | Bin 5538 -> 0 bytes .../asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 | Bin 22 -> 0 bytes .../asn1/b6a43202b4cd9511bd13c800edfdc76472901a27 | Bin 0 -> 324 bytes .../asn1/b6b028c018e4de3a34a8d7c9cfa7c97bde470f14 | Bin 0 -> 413 bytes .../asn1/b6b067e00bf0a73c6e158787f1fc081d1268e758 | Bin 0 -> 248 bytes .../asn1/b6d1f4d731a02d6837451ff743cd541096c1289a | Bin 0 -> 953 bytes .../asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c | Bin 4389 -> 0 bytes .../asn1/b6da7e470a15fd951adc96bb100a368572087569 | Bin 100 -> 0 bytes .../asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 | Bin 140 -> 0 bytes .../asn1/b6fec8028b121bf299d68e8d2f73b28eb96d605b | Bin 0 -> 6338 bytes .../asn1/b700ae439865d5ccf21718bee7019a864fd6f022 | Bin 22 -> 0 bytes .../asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 | Bin 53 -> 0 bytes .../asn1/b70956194b26d34601f8b317b7a0172f67057c5d | Bin 0 -> 32618 bytes .../asn1/b728619ff13993e1b07970c9c342e081f316da68 | Bin 440 -> 0 bytes .../asn1/b74f52966228929fbbd575819a91242c6f5fc6be | Bin 0 -> 1797 bytes .../asn1/b7553713b4864563396b0fb289721875c0f33f52 | Bin 5480 -> 0 bytes .../asn1/b7bacdfd0b8cda665fe19570071a8816cbd92aad | Bin 0 -> 218 bytes .../asn1/b7cb72e07c38cdc4dbdd1094f709559fed6cce6a | Bin 746 -> 0 bytes .../asn1/b7cc71c62749290d79d327da444bb2c4b34b52f4 | 1 + .../asn1/b7dc6c57419cab4f2285221280ffd8c41c918eb7 | Bin 0 -> 327 bytes .../asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa | Bin 22 -> 0 bytes .../asn1/b80ade515cb4cfa0d63fe7b449775a2cfb9178d5 | Bin 0 -> 517 bytes .../asn1/b82e27aea4aaa5f8099f73295977eef87641a504 | Bin 0 -> 68 bytes .../asn1/b832835eced99aa5440c93c3a71377129ae5178e | Bin 1839 -> 0 bytes .../asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 | Bin 437 -> 0 bytes .../asn1/b858f1ffd19c9ffd6f8b3e7c906f2d23bfec5152 | Bin 0 -> 3249 bytes .../asn1/b85af3177b32e37fb34ea876be48d1b9995e144b | Bin 0 -> 160 bytes .../asn1/b8602ad82d9f606f95f0623895a88df8aea03463 | Bin 0 -> 39 bytes .../asn1/b86656f595db621c0e68fc13b72b59ef052aca74 | Bin 0 -> 5576 bytes .../asn1/b88942627502a8be75ffbc20777c755145b5ab3e | Bin 3981 -> 0 bytes .../asn1/b89d81ad1f9f27128a0728bd3a13d9e248208558 | Bin 0 -> 18 bytes .../asn1/b8a09d129aef2dd2992279c75a10716e176b46f5 | 1 + .../asn1/b8b8da024783746898c277b8949950f73d3aa14a | Bin 53 -> 0 bytes .../asn1/b8ebdf652a99ac408bad18477fd841c4541fabd0 | Bin 0 -> 580 bytes .../asn1/b909c6d0754416478da027e42d6182c5b16a7ff1 | Bin 0 -> 72 bytes .../asn1/b915212c5434b3c8ed7304e83272ddcf487999c1 | Bin 0 -> 21440 bytes .../asn1/b915aa1b5f3ac6964a826927bef4f7ed16af3240 | Bin 0 -> 197 bytes .../asn1/b91cd78d64af5d22ee5e61f4661ce111ceb1d91e | Bin 0 -> 188 bytes .../asn1/b93480ba9ad29a60d87f66cff4704e2efd53423a | Bin 0 -> 580 bytes .../asn1/b94e4b52f95c0707f964e428869e134340183708 | Bin 0 -> 4888 bytes .../asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 | Bin 302 -> 0 bytes .../asn1/b976824df2ee00847defe80bdae34d62043f755d | Bin 0 -> 6059 bytes .../asn1/b97d605bbd12a57cb782f50e71530016433b60b3 | Bin 0 -> 39 bytes .../asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 | Bin 48 -> 0 bytes .../asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 | Bin 33 -> 0 bytes .../asn1/b9b8368e4c518096661f46068963d319996dfa67 | Bin 0 -> 339 bytes .../asn1/b9c978b0b3441d3c45c07a49a3143c9e3aac4960 | Bin 0 -> 26 bytes .../asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b | Bin 160 -> 0 bytes .../asn1/b9e491314b24e8fec68694a165f104ae089ea044 | 1 - .../asn1/b9eb8304269dd18e47683079e269d751db6a38f8 | Bin 79 -> 0 bytes .../asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d | Bin 302 -> 0 bytes .../asn1/ba12948781c05572f143b5a939df6548d12ddc08 | Bin 98 -> 0 bytes .../asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 | Bin 0 -> 302 bytes .../asn1/ba49ae3413524825f42126c99e3966503f61ae78 | Bin 42 -> 0 bytes .../asn1/ba5ae8499716a33f65cffedb0c18e3e99275b8e9 | Bin 0 -> 7 bytes .../asn1/ba5c8c03ddd29f071f8c3f9e013a326b85bc2543 | Bin 0 -> 52 bytes .../asn1/ba67c52a7438d98e5a397d6350c108304307859b | Bin 0 -> 19 bytes .../asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db | Bin 225 -> 0 bytes .../asn1/ba87ab5e0c8cba3954836e861058d19ace6b110d | Bin 0 -> 5744 bytes .../asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 | Bin 1494 -> 0 bytes .../asn1/baa11f7fb256983212119502740a38a9eadca28b | Bin 0 -> 1494 bytes .../asn1/baa7631578546bf3b2df47820de326fc0a0cdef7 | 1 + .../asn1/baa854d91f34241bf1b147d691e98280e3f1380c | Bin 0 -> 370 bytes .../asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 | Bin 11 -> 0 bytes .../asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 | Bin 541 -> 0 bytes .../asn1/baddae40f749943d3623fc9728a3ecc1703f156f | Bin 1607 -> 0 bytes .../asn1/badf9543776e98300123d41f0defda501519353e | 1 + .../asn1/bae50d491964d27bc5f8d1f8aba82eff1581b693 | Bin 0 -> 2512 bytes .../asn1/bae8722d39d760f15c69636bb0f98be81f38308a | Bin 90 -> 0 bytes .../asn1/baf1c89a5128177706f082aa3cb7a7b12f933054 | Bin 0 -> 3904 bytes .../asn1/bb01adf15bf6e3eeed325f3a8ace826260b68b0f | Bin 0 -> 16 bytes .../asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 | Bin 1486 -> 0 bytes .../asn1/bb274a198c6e65a627aabbb94d660c8b9ef9e370 | Bin 0 -> 6976 bytes .../asn1/bb31ef1fcf66cedcd13754e6e5f31b214c1e632a | Bin 9 -> 0 bytes .../asn1/bb508362b2ea5a7ea0a8a844b13a2894daf88b69 | Bin 0 -> 1240 bytes .../asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 | Bin 5088 -> 0 bytes .../asn1/bb59d1609904fdcb11b745c2570a94e020191e14 | Bin 80 -> 0 bytes .../asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a | 1 - .../asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 | Bin 44 -> 0 bytes .../asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 | Bin 21 -> 0 bytes .../asn1/bb8431435ac11dde0b46ee7e04d9594effa78fc2 | 1 - .../asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da | Bin 15578 -> 0 bytes .../asn1/bbbee86ed3a330fd7c2691f941dd6c0395798a54 | Bin 0 -> 116 bytes .../asn1/bc01ab63f472ec32c7fd1dbb4d641ffec14fe997 | Bin 0 -> 516 bytes .../asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 | Bin 5215 -> 0 bytes .../asn1/bc30ba95b740183b919a4758fd7a27931e088d5a | Bin 0 -> 222 bytes .../asn1/bc35424dbe5c9b92543d6e216bfbec9f4098647b | Bin 420 -> 0 bytes .../asn1/bc3759c7569c6861a56afbb959873a90078aa87f | Bin 0 -> 88 bytes .../asn1/bc38fb725f8955520b13f950d983c2812720c305 | 1 - .../asn1/bc56aa6326cdc8d49fe70b707e35bf6cddad0040 | Bin 306 -> 0 bytes .../asn1/bc57d6a21df258304ce40cbead80adcddf71a077 | Bin 0 -> 3199 bytes .../asn1/bc589899e0b9b4bf80e276cb74302f83166ce124 | Bin 0 -> 20 bytes .../asn1/bc7265961540b752bedb70d3aa6a3225123b7909 | Bin 21 -> 0 bytes .../asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c | Bin 102 -> 0 bytes .../asn1/bc961559405025aca79c67c230e2c9f38b65cfcd | Bin 9713 -> 0 bytes .../asn1/bcdd6d001a498081ba93697322657c56ce570b99 | Bin 7 -> 0 bytes .../asn1/bce00bdbceb3eb61a254a2d39cf4db3b4f1a2a8d | Bin 0 -> 6110 bytes .../asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 | Bin 42 -> 0 bytes .../asn1/bd054192368f2e467d9f7c2a450d8d5fe89e2d99 | Bin 0 -> 2900 bytes .../asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a | Bin 608 -> 0 bytes .../asn1/bd226c6847442c72f4a7a45c106fb06033cd9e68 | Bin 0 -> 1400 bytes .../asn1/bd2f849bc0d30c2fbf19a4b0fff0760b1a78ac5c | Bin 0 -> 88 bytes .../asn1/bd2fbc35a7f5c9773a1af4fc3ec2cb1eabbf5a02 | Bin 0 -> 533 bytes .../asn1/bd328893629cc8ea5b6aab62019c946ae24bc18f | Bin 0 -> 3352 bytes .../asn1/bd36ff181f36ebc251716d7ce74fdaa0cfadc979 | Bin 0 -> 1505 bytes .../asn1/bd3e92b2321312bd143a715975410dafebdfff61 | Bin 4197 -> 0 bytes .../asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 | Bin 43 -> 0 bytes .../asn1/bd50016fbe4353f4738993913993c52aaf8c31a3 | Bin 5 -> 0 bytes .../asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c | Bin 31 -> 0 bytes .../asn1/bd7ba152c48f651162aa4597a051400eb6224ffa | Bin 0 -> 118 bytes .../asn1/bd8d27c03321c663ee2f2ef8340d1f6d14e87848 | Bin 0 -> 1455 bytes .../asn1/bdb61cfd2239642fd1551a25429705813f1e6dc4 | Bin 0 -> 1424 bytes .../asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 | Bin 45 -> 0 bytes .../asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 | Bin 302 -> 0 bytes .../asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa | Bin 649 -> 0 bytes .../asn1/bdc61a463b076c8f2865ef8636919ddf59ab6d85 | Bin 0 -> 524 bytes .../asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 | Bin 814 -> 0 bytes .../asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d | Bin 12493 -> 0 bytes .../asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 | Bin 53 -> 0 bytes .../asn1/be067dd243ea5210854d857119f9769bface8202 | Bin 0 -> 819 bytes .../asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 | Bin 11 -> 0 bytes .../asn1/be0b08c77559434189059149b9005a796d10ce10 | Bin 248 -> 0 bytes .../asn1/be153163bc63fd9c464827368f0c868f0fb47b3a | Bin 0 -> 123 bytes .../asn1/be1888131faae2806b3d7c24039d2a209d66ca37 | Bin 16 -> 0 bytes .../asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 | Bin 366 -> 0 bytes .../asn1/be26d7dbb85efbaa1daae1155cec4aa4b3d7ed88 | Bin 0 -> 4 bytes .../asn1/be3cde9716134412e36a443dc13d894e2aac436c | Bin 91 -> 0 bytes .../asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 | Bin 6 -> 0 bytes .../asn1/be94f79785b58e4b1bfc7ebe9d9c1d3f36817ea0 | Bin 0 -> 28 bytes .../asn1/beb089782e2ce145065b1fb08a070659986e77a2 | Bin 49 -> 0 bytes .../asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 | Bin 7871 -> 0 bytes .../asn1/bec68372ec59f130f1999ae6783b285f2ef44982 | 1 + .../asn1/bedec845c29a43c50de586f128ef07909e64ec70 | Bin 900 -> 0 bytes .../asn1/bef02d3fa4dfd5a07ea256bcfca0b7e099bc235c | Bin 0 -> 125 bytes .../asn1/bef21cbcc1133ae6b1c4d14b7e5e80d2cfce4271 | Bin 0 -> 1236 bytes .../asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 | Bin 43 -> 0 bytes .../asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b | Bin 196 -> 0 bytes .../asn1/bf2d96e734dc999425186a4d0961fab5e550cec7 | Bin 0 -> 247 bytes .../asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb | Bin 55 -> 0 bytes .../asn1/bf3cbcd284991149870f0c8589aba0132b314488 | Bin 0 -> 796 bytes .../asn1/bf5ad4cce3a73341370def78cd972992e8605c1b | 1 - .../asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 | Bin 41 -> 0 bytes .../asn1/bfafbc1f8d3a569877fd3028c330608c169d4396 | Bin 0 -> 84 bytes .../asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 | Bin 293 -> 0 bytes .../asn1/c003e18d28c953d60c8e49a3f6bd89ff47332dad | Bin 0 -> 743 bytes .../asn1/c01651522f449f2ae8b133d5c6ed23ffe11e6add | Bin 0 -> 1481 bytes .../asn1/c037cbe5bc01af02e68136874263e8027adad26e | Bin 365 -> 0 bytes .../asn1/c0517f8d85bc33bd713ca36d8972d472499198eb | Bin 489 -> 0 bytes .../asn1/c05542d946a8ed06bdac82f00f2c8a774eb857bd | Bin 808 -> 0 bytes .../asn1/c0795d8d10473ce2b965c6b5732b37e9dc0516c7 | Bin 0 -> 64 bytes .../asn1/c080e72b6f95e3db529114ed03affcb3da80b3a7 | Bin 0 -> 21214 bytes .../asn1/c0872854989075978b250825720e433cb2eed169 | Bin 21 -> 0 bytes .../asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 | Bin 1254 -> 0 bytes .../asn1/c095394481ba03a978f44e6a368ef429afbee103 | Bin 0 -> 1573 bytes .../asn1/c09ff95b3e4cbcb099f488d34aa1ea18e7443d47 | Bin 0 -> 504 bytes .../asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 | Bin 5868 -> 0 bytes .../asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de | Bin 1595 -> 0 bytes .../asn1/c0ab92af50aa5462323c78e13fa00cdb6c5d2a2b | Bin 0 -> 7288 bytes .../asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 | Bin 14 -> 0 bytes .../asn1/c0c991b4df371a064bb03d09b3bbd67dc3555963 | Bin 0 -> 23 bytes .../asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 | Bin 608 -> 0 bytes .../asn1/c10a68cad711bf05e2cc856ad2570d0911760492 | Bin 0 -> 50 bytes .../asn1/c1159215685302c309879b45764969d2e5c9444e | 1 - .../asn1/c122543149ab41fbf4c69fa726ce0248ade100ba | Bin 0 -> 18 bytes .../asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 | Bin 95 -> 0 bytes .../asn1/c12cce5d53296e1e6f932dc4c5c737962a445fbf | Bin 0 -> 398 bytes .../asn1/c147707f763ce205da0a09c5e3965f71427e7545 | Bin 394 -> 0 bytes .../asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 | Bin 11 -> 0 bytes .../asn1/c15943334007f4e445b337cd3a48b66ea48118cb | 1 - .../asn1/c16325347c6fbd9466cd0dd243441d455d83a81b | Bin 0 -> 84 bytes .../asn1/c16b1efb915bc9311a6e8281546fbcbb47a3ed54 | Bin 0 -> 28 bytes .../asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 | Bin 10116 -> 0 bytes .../asn1/c1960d49bbae14da4b2404f8b5d16b67b6329de7 | Bin 0 -> 1583 bytes .../asn1/c19f1a6b7d09997b84526ce60f5aa9344738ff96 | Bin 0 -> 212 bytes .../asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e | Bin 11 -> 0 bytes .../asn1/c1a3821b8c308cabde1c94130796b06ee6539593 | Bin 20 -> 0 bytes .../asn1/c1c53da63ccddfe545331035439b72c78a2ff6b3 | Bin 0 -> 88 bytes .../asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 | Bin 90 -> 0 bytes .../asn1/c1cc5fbf880ad6494c4ab323c052a62e9a7fdbd2 | Bin 0 -> 10 bytes .../asn1/c1cc6157b05b1d2104e5dbbb136aaece10debd08 | Bin 0 -> 325 bytes .../asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 | Bin 2824 -> 0 bytes .../asn1/c1d67c56c72986765ed2594510a6b7c89742cede | Bin 161 -> 0 bytes .../asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff | Bin 9074 -> 0 bytes .../asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 | Bin 966 -> 0 bytes .../asn1/c1dc72f0595e7bda17f2fe07ce0d49f43cd4a1e6 | Bin 0 -> 2349 bytes .../asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 | Bin 4533 -> 0 bytes .../asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff | Bin 17 -> 0 bytes .../asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a | Bin 65 -> 0 bytes .../asn1/c2397e4ae34e05a196ae605b199133700f5d3ffe | Bin 0 -> 64 bytes .../asn1/c24c5d7d21836400684c271f295c48f8fbc767c8 | Bin 0 -> 42 bytes .../asn1/c24ffe679d844cc26ac590f2657bd36de7876703 | Bin 0 -> 1192 bytes .../asn1/c254782dbbdcc58600dcf8aac9a093bd99cb87d4 | Bin 0 -> 44 bytes .../asn1/c26784f8c009844f20c15de11c1e6413037e1377 | Bin 31 -> 0 bytes .../asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 | Bin 9470 -> 0 bytes .../asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 | Bin 108 -> 0 bytes .../asn1/c294956dfb26aafef23596589636baa24cc54aa4 | Bin 0 -> 18 bytes .../asn1/c2a94a57865c5a9c549ccd75b7059ab2b044ba2b | Bin 0 -> 76 bytes .../asn1/c2dd3cbe7840e3b5798346b82b70c8c196100519 | Bin 11 -> 0 bytes .../asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f | 1 - .../asn1/c32de7e3019b1b3b0db62799aae210159efc765b | Bin 372 -> 0 bytes .../asn1/c337d55920c0428703eff6441c134c07e2685a50 | Bin 700 -> 0 bytes .../asn1/c33da398228dfee047f6df642a9dfd5079dc9824 | Bin 3684 -> 0 bytes .../asn1/c34890e06a40739255391375927e5089701f9057 | Bin 0 -> 1438 bytes .../asn1/c34f8805331c62ce2af50b970e2009d72b920a9c | Bin 8908 -> 0 bytes .../asn1/c355db977d23ca91df471f6d94ed3ba987b346ea | Bin 0 -> 12830 bytes .../asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f | Bin 6021 -> 0 bytes .../asn1/c37b02a203ec5e12e572483b8e1d7206b78fcd8d | Bin 0 -> 42 bytes .../asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 | Bin 18 -> 0 bytes .../asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 | Bin 1276 -> 0 bytes .../asn1/c3be256c01513acb87971de2992379c0407fa804 | Bin 211 -> 0 bytes .../asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e | Bin 713 -> 0 bytes .../asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 | Bin 4299 -> 0 bytes .../asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 | Bin 1524 -> 0 bytes .../asn1/c42e3c54dd06e9d0807621650f8b5824726711fd | Bin 31 -> 0 bytes .../asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 | Bin 3674 -> 0 bytes .../asn1/c4399609d41875bb8ff3c9cc135543f140af0503 | Bin 803 -> 0 bytes .../asn1/c4502f091aeee7e2500849821382ebc5620d2a4e | Bin 4000 -> 0 bytes .../asn1/c4541cf8a9431df25a7e94087c581137ecd9565b | Bin 16 -> 0 bytes .../asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f | Bin 1178 -> 0 bytes .../asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 | Bin 29 -> 0 bytes .../asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 | Bin 382 -> 0 bytes .../asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 | Bin 834 -> 0 bytes .../asn1/c4a269d4ad54dbc436062daae38dbb056c32962d | Bin 0 -> 522 bytes .../asn1/c4b5c11d81076cceea1256755e279a019b73865c | Bin 0 -> 21 bytes .../asn1/c4b87603674457ceb056582ee4cdacf0ec73704e | Bin 0 -> 1228 bytes .../asn1/c4d25c459d45dd0cbbcd927200369bf8eaf63635 | Bin 0 -> 63 bytes .../asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 | Bin 30 -> 0 bytes .../asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a | Bin 4475 -> 0 bytes .../asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c | Bin 120 -> 0 bytes .../asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 | Bin 62 -> 0 bytes .../asn1/c51f8da65a8db75d8188b1619793e8f952157857 | Bin 21 -> 0 bytes .../asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 | Bin 0 -> 7 bytes .../asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 | Bin 4560 -> 0 bytes .../asn1/c541a124894dd0a46dde331511302fa725ed057a | Bin 10023 -> 0 bytes .../asn1/c56d7c8cf6a63ba227cd5b0de727c38185dc3c7b | Bin 0 -> 144 bytes .../asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 | Bin 41 -> 0 bytes .../asn1/c59a9b28c51cbef049b78fd83ceedc8a24e09ade | Bin 0 -> 4764 bytes .../asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 | Bin 3689 -> 0 bytes .../asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 | Bin 6256 -> 0 bytes .../asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 | Bin 92 -> 0 bytes .../asn1/c5be91eba8ddabff50ee01e7fce5c9c4c59665f5 | Bin 0 -> 62 bytes .../asn1/c5bf0141cd869eeb1b156136c00739fcaf14d954 | Bin 0 -> 25 bytes .../asn1/c5c11447b6f25358514bc769045ef96b5e5318b2 | Bin 0 -> 11805 bytes .../asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 | Bin 269 -> 0 bytes .../asn1/c5f970719e58373a97a6c54234e13b477792462d | Bin 1246 -> 0 bytes .../asn1/c5fd2ea08e5ecf24ebe251cf93dbea32b6f7acae | 1 + .../asn1/c6092399430f41e27ec2df5d3ce7f4ff0461a3c5 | Bin 0 -> 670 bytes .../asn1/c60a8295610f49f95d015ccbf75b3400ccfc79aa | Bin 0 -> 2089 bytes .../asn1/c60ef3d535ce47338fc4136acf411001ee400c55 | Bin 1036 -> 0 bytes .../asn1/c615dc366a3730dc503ebbcd263cdf18da2ac78f | Bin 0 -> 94 bytes .../asn1/c6184e6762c157eaa7f4810ab43c31d344a9c80d | 1 - .../asn1/c62db2595fa042869b65ff024768642c832caeb6 | Bin 1904 -> 0 bytes .../asn1/c6413befb4845455f149ce469bd4522c42e5b408 | Bin 0 -> 80 bytes .../asn1/c643d69ebe28ac31d331409f23247aaad07397be | 1 - .../asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 | Bin 77 -> 0 bytes .../asn1/c6788837b6d05ed77976b7a2d53d6981d3e19422 | Bin 0 -> 38 bytes .../asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 | Bin 940 -> 0 bytes .../asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 | Bin 908 -> 0 bytes .../asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 | Bin 673 -> 0 bytes .../asn1/c6a7596b14bc7e4d7c5f23f3c7e6d8a17eda0b35 | Bin 0 -> 36 bytes .../asn1/c6ac98b9712dac48c58452253a2f5668e8ca970b | Bin 0 -> 284 bytes .../asn1/c6ad3be272a3cb96a4a50965b079efb31436295c | Bin 15 -> 0 bytes .../asn1/c6d6df5c7e60fb685c6799757d558901b702935d | Bin 0 -> 5021 bytes .../asn1/c6e0f5178836a8609d3ea811be088509a6e22568 | Bin 0 -> 6115 bytes .../asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 | Bin 1450 -> 0 bytes .../asn1/c6e4fa780050047820f45ebe515618cbb811423b | Bin 0 -> 388 bytes .../asn1/c6f162742c9b86330dd34923785680af33a82b3b | Bin 51 -> 0 bytes .../asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 | Bin 40 -> 0 bytes .../asn1/c733ea7febc0f94385c53e0f6934659581fbe161 | Bin 1274 -> 0 bytes .../asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 | Bin 6620 -> 0 bytes .../asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 | Bin 609 -> 0 bytes .../asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac | Bin 28 -> 0 bytes .../asn1/c74e2cfa8e76521f69e26b967a064b51399bb713 | Bin 0 -> 28 bytes .../asn1/c7639de8641dc12f675107b0ce6aee03e1f4ca46 | 1 + .../asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 | Bin 38 -> 0 bytes .../asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 | Bin 1716 -> 0 bytes .../asn1/c7b5e3dac72ddc362d6fa28a24eda024990241d5 | Bin 0 -> 472 bytes .../asn1/c7ccd5efe203c5a13ed04766b96ce2321a6ed08b | Bin 0 -> 86 bytes .../asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c | Bin 21 -> 0 bytes .../asn1/c804ab6ddada45f88e0d9a8b98284e8cd050d1b8 | Bin 0 -> 152 bytes .../asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 | Bin 20 -> 0 bytes .../asn1/c84ed7a5da41f8218dc3b4e9ea84ea4f799c412b | Bin 0 -> 246 bytes .../asn1/c8554142f22c54aed08a559270093519639dae4b | Bin 0 -> 87 bytes .../asn1/c866626a30050735afe520be286593acec8a61ec | Bin 0 -> 1600 bytes .../asn1/c88cd9ed974b94047f7d037406464baa0a339baa | Bin 302 -> 0 bytes .../asn1/c8aaa8fbcc05ada438cb43dc955706294f23b541 | Bin 0 -> 7576 bytes .../asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 | Bin 125 -> 0 bytes .../asn1/c8c6ea97136f492b8102a16617e06cd5f1fdac31 | Bin 0 -> 3827 bytes .../asn1/c8c9adaba9616886741f26811fe1133f1c0ce56d | Bin 0 -> 88 bytes .../asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 | Bin 1657 -> 0 bytes .../asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 | Bin 28 -> 0 bytes .../asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 | Bin 516 -> 0 bytes .../asn1/c8e4c320db802986ce8e468aa8c0d29f5f37f37c | Bin 0 -> 1612 bytes .../asn1/c92a280573d88099cb0485f61dfa9a35e1ad2f04 | Bin 0 -> 3131 bytes .../asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 | Bin 868 -> 0 bytes .../asn1/c942315310e8fd559f63c17a18c21b03ee7bd4a0 | Bin 0 -> 1408 bytes .../asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f | 1 - .../asn1/c94f048a63399d53294bc9176eacca8fb97cb808 | Bin 3877 -> 0 bytes .../asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 | Bin 67 -> 0 bytes .../asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da | Bin 8058 -> 0 bytes .../asn1/c98efa14eda6c9291b93ff30de0c081608724a9c | Bin 0 -> 164 bytes .../asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 | Bin 12 -> 0 bytes .../asn1/c997331801e38ea7caeb0f0165e2a146ac18ffc9 | Bin 36 -> 0 bytes .../asn1/c99ef0116047083d1d6f1fb008055be31757f987 | Bin 54 -> 0 bytes .../asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 | Bin 28 -> 0 bytes .../asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 | Bin 690 -> 0 bytes .../asn1/c9b0a64e16d47f9647ed34b984b6903ae05f6d1b | Bin 0 -> 207 bytes .../asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 | Bin 5621 -> 0 bytes .../asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc | Bin 821 -> 0 bytes .../asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 | Bin 6 -> 0 bytes .../asn1/c9de9910a321fc469187410e0f86437390e4f5cc | 1 + .../asn1/c9eeb822c0166c6b368cbdbf9400418e64133b00 | Bin 0 -> 17721 bytes .../asn1/c9f18df416be1c1aac670aecb5eb7c0d0464583d | Bin 0 -> 25 bytes .../asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb | Bin 300 -> 0 bytes .../asn1/ca500011e9c3ffbe8719b864226021f29dd06f9f | Bin 2408 -> 0 bytes .../asn1/ca5be6d4667a1b573e4b188b64b74edd7e7a4f7c | Bin 0 -> 2810 bytes .../asn1/ca67028115b32332db65e33ad903fe9b821c12ae | Bin 0 -> 656 bytes .../asn1/ca77a06cf1291f52b270a1781c78a882f6133273 | Bin 0 -> 826 bytes .../asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 | Bin 23826 -> 0 bytes .../asn1/ca9106efdc08078af432964fdb66b0207dd04b4a | Bin 2527 -> 0 bytes .../asn1/ca989ee55ea3896d0ca067937d862b908681c534 | Bin 0 -> 36 bytes .../asn1/ca99c69bc9e82f6d16a85f93da41188b88116257 | Bin 0 -> 11799 bytes .../asn1/caa257701568763b1a10bf459055eec313d2c95a | Bin 0 -> 88 bytes .../asn1/cab1c8a63cd68a48e79e9c90f7501d7979e1e6fc | Bin 0 -> 705 bytes .../asn1/cab2100ed1b348d1534251e0bf975ee29627537b | Bin 698 -> 0 bytes .../asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e | Bin 5620 -> 0 bytes .../asn1/cad765d5eabe6e511043f5e2fc93a80fb2032569 | 1 - .../asn1/cae62aac0923419beeb268302a1677977c5dc6f3 | Bin 46 -> 0 bytes .../asn1/cae83cc961b720100ceebb79114a1fd35409372e | Bin 0 -> 86 bytes .../asn1/cb1ff787eb68550ec206388138d6be2615e65a59 | Bin 12 -> 0 bytes .../asn1/cb2536881e9f8c674c4bc6769fb52750ca43d008 | 1 - .../asn1/cb2b8f8fbf380221b5f4de2fa8851b1191093f35 | Bin 0 -> 18 bytes .../asn1/cb52eb83d43c879034fe72eae6c69d8ccd6d6215 | Bin 0 -> 26 bytes .../asn1/cb531704f563cddc2b2309c7d2639090fe8beb34 | Bin 0 -> 80 bytes .../asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e | Bin 1344 -> 0 bytes .../asn1/cb7dffe0975ab8348e2879ba2ce226107f9230ce | Bin 0 -> 121 bytes .../asn1/cb94c844e1d3f9815d987e0940f7c4c48c94b3a5 | Bin 0 -> 139 bytes .../asn1/cb95817b74f8657dcaf565e0ffedfc35d19b6bad | Bin 0 -> 17 bytes .../asn1/cb9d4d9733bda940d75ea6b6421e19c7b0b39c6f | Bin 0 -> 84 bytes .../asn1/cbb039950bfcf2b2c5342e1ec64f536059675bd1 | Bin 0 -> 118 bytes .../asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 | Bin 42 -> 0 bytes .../asn1/cbd094d36e4cfb12fbdc79bcd75a9a7e6d8f513a | Bin 0 -> 23 bytes .../asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf | Bin 2036 -> 0 bytes .../asn1/cbe577f0e997afcecc26814bf2f79ae3b64eaa04 | Bin 0 -> 248 bytes .../asn1/cbe7b70337e2028587e19482b2804133d982ce2e | Bin 6 -> 0 bytes .../asn1/cbe819cc37a3172f7fa0faf34b0909b95f7d044b | Bin 0 -> 42 bytes .../asn1/cbea90580536a24553b0eda7e98407ba312d394f | Bin 592 -> 0 bytes .../asn1/cbefb0f150d1aa2aec8782b821eccda113b2e3c4 | Bin 0 -> 672 bytes .../asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 | Bin 986 -> 0 bytes .../asn1/cc19f08c6f945f45feee7add14013cfb810e2f7d | Bin 0 -> 52 bytes .../asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e | Bin 7016 -> 0 bytes .../asn1/cc257d013fbbcc4db8d54105a00230567c5a105e | Bin 74 -> 0 bytes .../asn1/cc2b0e3daf4879e1b01ce49447bf75eb01897b37 | Bin 0 -> 915 bytes .../asn1/cc2be9ea9cb8d74eecde275839d24dfc29ccc830 | Bin 0 -> 9409 bytes .../asn1/cc2edaee9ed52d96ad3e2356b05cbd13851a1052 | Bin 0 -> 42 bytes .../asn1/cc36e4534e0179a6d83e90033c4d5e9616be1312 | Bin 0 -> 304 bytes .../asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b | Bin 1572 -> 0 bytes .../asn1/cc4d85fee6537c5aff58366694ae50ed02b02c0d | 1 + .../asn1/cc4f856b60d2146e231a7675d2b5bff8f839ddf2 | Bin 0 -> 66 bytes .../asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb | Bin 90 -> 0 bytes .../asn1/cc5e4a83984ab2fc29c77e13823f5d88ce09b16f | Bin 0 -> 71 bytes .../asn1/cc6d0bef6e22925774e63aaa4adde0a8ecdaa088 | Bin 0 -> 18 bytes .../asn1/cc7081726b4ce70a41213b31a2ff5a98e6afc663 | Bin 0 -> 62 bytes .../asn1/cc7b0169e53fece89224cdf244a2c91bb140f295 | Bin 0 -> 84 bytes .../asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b | Bin 21 -> 0 bytes .../asn1/cc979ccf99bebc94f85623ab5944477875763fb0 | Bin 0 -> 2088 bytes .../asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 | Bin 614 -> 0 bytes .../asn1/ccc5b935d438b7542e49277e59de8dd5e5b65e08 | Bin 0 -> 9152 bytes .../asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 | Bin 6848 -> 0 bytes .../asn1/cced3e4af53bd216099370e90b7e990c155f20ff | Bin 1192 -> 0 bytes .../asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 | Bin 6779 -> 0 bytes .../asn1/ccfdbae5c22edb280055de1a87286d861e64b477 | Bin 0 -> 1116 bytes .../asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e | Bin 2272 -> 0 bytes .../asn1/cd0ff1826844fb45f4a6d1860d5a76398a39b71c | Bin 0 -> 44 bytes .../asn1/cd188d14b6cba24ce7c81cef65ed0be9df3c11d7 | Bin 0 -> 3298 bytes .../asn1/cd1a252f4a3f8d1c56e0ed1cc8ac6d77a62ceb33 | Bin 0 -> 161 bytes .../asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f | Bin 2434 -> 0 bytes .../asn1/cd38582ea60e007ec5080dfefadb4d133f07a91e | 2 + .../asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 | Bin 15579 -> 0 bytes .../asn1/cd5bb08aa78e39500c2fe71a1475197d0ca2a752 | Bin 49 -> 0 bytes .../asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc | Bin 1265 -> 0 bytes .../asn1/cd7b557e181c754d5cd2f088d293ee0db514f4ce | Bin 0 -> 28 bytes .../asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e | Bin 52 -> 0 bytes .../asn1/cd83a0338e86458ce15910b967620ff2bb546071 | Bin 0 -> 584 bytes .../asn1/cd8a1586c03d9e85304c696f8c5e3d0571f6dcd3 | Bin 0 -> 1688 bytes .../asn1/cd8e2eb998f11f71fd898e53ca2e64d5241940ad | Bin 0 -> 16 bytes .../asn1/cd988234388381b6c795cacadfefa1d17aaf3946 | 1 - .../asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe | Bin 422 -> 0 bytes .../asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 | Bin 8 -> 0 bytes .../asn1/cda84b3461322359ecdc674b07001fb6b153564c | Bin 128 -> 0 bytes .../asn1/cdbaaa5d3b4bdbc279a5654b68fface99d1d28b7 | Bin 0 -> 92 bytes .../asn1/cdce1414896fc67a735015ed6e519ec628904166 | Bin 9512 -> 0 bytes .../asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca | Bin 18 -> 0 bytes .../asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 | Bin 15671 -> 0 bytes .../asn1/cdf6dbee4e86520a8b795f55a5e104b316c4b434 | 1 + .../asn1/cdf9703b4b5e757c26a383b3488d33ce769bef6a | Bin 0 -> 176 bytes .../asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d | Bin 6543 -> 0 bytes .../asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 | Bin 43 -> 0 bytes .../asn1/ce228900764401b9f40838f5d386a497b0c74d7a | Bin 0 -> 2742 bytes .../asn1/ce26a3e86426e26c54a1882be8899af6c70cce1b | Bin 0 -> 708 bytes .../asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 | Bin 1570 -> 0 bytes .../asn1/ce452c7bb6e2d51ce21631d06ede6ef3ffc6b6d1 | Bin 0 -> 2398 bytes .../asn1/ce58445d799105f5c5cef8817413596205d5aba5 | Bin 0 -> 6465 bytes .../asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 | Bin 6150 -> 0 bytes .../asn1/ce8dd7ebc4be518af70e62d42c37345664620311 | Bin 0 -> 407 bytes .../asn1/ce900c10dc4f6d23fdf8d6d80bc48af8d6a7d907 | 1 - .../asn1/ce90649e067422a7998d835fc1ce502169be9a73 | 1 + .../asn1/ceb020769236f038a2c7527da01324469004bbda | Bin 1014 -> 0 bytes .../asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea | Bin 329 -> 0 bytes .../asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c | Bin 2452 -> 0 bytes .../asn1/cecc1c32f5c285a59d4360a89deedaf82e841633 | Bin 0 -> 1498 bytes .../asn1/ced8f62833915247bc65650101b6b50a35d44d90 | Bin 12066 -> 0 bytes .../asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 | Bin 212 -> 0 bytes .../asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 | Bin 596 -> 0 bytes .../asn1/ceee7cf30c3045888d0992d7882a27d259047d11 | Bin 4943 -> 0 bytes .../asn1/cef0c0e94ed822e43c53375ffa374fe11596f213 | Bin 0 -> 4880 bytes .../asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 | Bin 1006 -> 0 bytes .../asn1/cef6b2bf4e9e59e4966c715e2c1426f21b95a147 | Bin 0 -> 2173 bytes .../asn1/cf1e481ca385507cc793852f1eb7846f69c0d5cd | 1 + .../asn1/cf29e1cf97660655914462af8248429692ed5794 | Bin 0 -> 268 bytes .../asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 | Bin 2490 -> 0 bytes .../asn1/cf2b56b2698409363ed7366bbfe7e856adfc25cf | Bin 0 -> 55 bytes .../asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 | Bin 31 -> 0 bytes .../asn1/cf3780d2a76a0c125f224e2f7d2033c939a14698 | Bin 0 -> 263 bytes .../asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac | 1 - .../asn1/cf6e6a3112ce0d36f87c10e66cd7fbd1fcd23d67 | Bin 0 -> 53 bytes .../asn1/cf916257767575cb4ed5f5dadd782857348dea58 | Bin 0 -> 34 bytes .../asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 | Bin 12 -> 0 bytes .../asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e | Bin 3390 -> 0 bytes .../asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 | Bin 4606 -> 0 bytes .../asn1/cfe14d5160ea097c64c975958390ef802b9963d5 | Bin 122 -> 0 bytes .../asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 | Bin 259 -> 0 bytes .../asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 | Bin 117 -> 0 bytes .../asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 | Bin 1290 -> 0 bytes .../asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed | Bin 51 -> 0 bytes .../asn1/d026c5ae8adbef3d8ea6b8d3f96a3ab99c4c24ab | Bin 0 -> 25 bytes .../asn1/d0271834b71552d5cea4b948ff43e42b577ff827 | Bin 5825 -> 0 bytes .../asn1/d03586acc25d6b61f6825e8d4729c05683c3888b | Bin 0 -> 5554 bytes .../asn1/d04c73dd55b5835d38f0dedba4bf071fb54e5168 | Bin 0 -> 223 bytes .../asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 | Bin 45 -> 0 bytes .../asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb | Bin 987 -> 0 bytes .../asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 | Bin 302 -> 0 bytes .../asn1/d06f9e5cb3214bcbbbe6e775b3362da756506311 | Bin 0 -> 4 bytes .../asn1/d070ff0e7785ae022b181e8d5e26555913dcc9a6 | Bin 0 -> 21 bytes .../asn1/d083db11844ab0840a322d25e68b38e6d398ffef | Bin 414 -> 0 bytes .../asn1/d09fc23eb07e7de8aa8571e36e5216d31e5d5411 | Bin 0 -> 20 bytes .../asn1/d0a448771e45ed54bad449ecff4e8f4b6089fd1d | Bin 0 -> 124 bytes .../asn1/d0afd058b2dc1d4795062d7054949dc525d7b62f | Bin 0 -> 2753 bytes .../asn1/d0b2f91f0e8dd7d618e78aebfb292655353c1958 | Bin 0 -> 152 bytes .../asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e | Bin 79 -> 0 bytes .../asn1/d0ed7f94c754de0977150c7888ab209a465b8931 | Bin 1788 -> 0 bytes .../asn1/d0ee88d9dd47e4281dc6daa22c4a75af23b271a7 | Bin 1110 -> 0 bytes .../asn1/d0f24263284627f9dc5464bcb0bd0b37618d981b | Bin 0 -> 43 bytes .../asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 | Bin 2314 -> 0 bytes .../asn1/d1148d87c656a843c3705fcff91bee449c32e154 | Bin 0 -> 8701 bytes .../asn1/d1261d1d01157e39b7c03d7e4c6823956d9c3f24 | Bin 0 -> 226 bytes .../asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 | Bin 1744 -> 0 bytes .../asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 | Bin 555 -> 0 bytes .../asn1/d13d2e9feb2b93ad6922c129d5acd9920f0d3eea | Bin 0 -> 19 bytes .../asn1/d1458c31b88f343b53bf90067b1aea504c24b252 | Bin 4 -> 0 bytes .../asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 | Bin 576 -> 0 bytes .../asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 | Bin 86 -> 0 bytes .../asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee | Bin 446 -> 0 bytes .../asn1/d1aa85d1ca315d5fce8d5135d854b1c043f98b90 | Bin 0 -> 39 bytes .../asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 | Bin 15578 -> 0 bytes .../asn1/d1b98b69070ece292220bc8e96592b918de950cd | Bin 712 -> 0 bytes .../asn1/d1cf847ae991c66726cca795703130bf54667e4c | Bin 0 -> 795 bytes .../asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 | Bin 972 -> 0 bytes .../asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 | Bin 496 -> 0 bytes .../asn1/d1f9bf1ede2e0ee9d3e1e65a64ac2eb69c02c3d3 | 1 + .../asn1/d210cabb4a456899d7c46ca736c19fa45c0ec317 | Bin 0 -> 254 bytes .../asn1/d214ad350394d93f4225103726aaecbae83b912f | Bin 0 -> 143 bytes .../asn1/d21def4a31398c7af27f01daba4a65a4b87fa34f | 2 - .../asn1/d247eb1ff06306229d0761144e7af448bbee7ccb | Bin 0 -> 1168 bytes .../asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 | Bin 192 -> 0 bytes .../asn1/d27baa2af3c80b44f0e69042bc7166d54ff419eb | Bin 0 -> 83 bytes .../asn1/d282259586e237d728a2e63603260af3c25e1ef8 | Bin 3563 -> 0 bytes .../asn1/d289f94390d14eea20a010cf97dc672553c02444 | Bin 661 -> 0 bytes .../asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 | Bin 8280 -> 0 bytes .../asn1/d2a04b21800ea959976acc6f959f58b9ece6360e | Bin 28 -> 0 bytes .../asn1/d2b3753b1e04c63c151b60a1e9c92db8146e29f2 | Bin 0 -> 4347 bytes .../asn1/d2b64368f5b6c4ac8a848beffbd867b194efe479 | Bin 0 -> 518 bytes .../asn1/d2b84d203b91443fc8a048713282a2c69251f0c5 | Bin 0 -> 12458 bytes .../asn1/d2c4474281be36b27818f92cd400963d51a22428 | Bin 108 -> 0 bytes .../asn1/d2c9f9cfd36e55fde5c5ea69c5d8b853d4e30565 | Bin 0 -> 28 bytes .../asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 | Bin 4472 -> 0 bytes .../asn1/d2d3ac082b7b90f93e4dc03a52928dcaffa744d1 | Bin 0 -> 2270 bytes .../asn1/d2dc4124627577820c77dd74179d920db529eb10 | Bin 0 -> 84 bytes .../asn1/d2df98dc795996211ac85dbf3dd381265ae87993 | Bin 34 -> 0 bytes .../asn1/d2eb6226d25a9d24d442d74177d078e3f2d1b99f | Bin 0 -> 87 bytes .../asn1/d2f691f183f0f9848892b3992059798210154b0f | Bin 0 -> 14 bytes .../asn1/d2f6cdcfe438b2d950d4fed84137837383975439 | 2 - .../asn1/d2fd9e22f6cf77b541a41978060dfa5bd779ce23 | Bin 0 -> 4 bytes .../asn1/d30def3979bd2f8ff70324740afa3cb5d8f21917 | Bin 0 -> 688 bytes .../asn1/d3174ca0858b4833134cc73da884a322637270ce | Bin 49 -> 0 bytes .../asn1/d3224e26c4af3e1266afc22db325d40505c23141 | Bin 0 -> 317 bytes .../asn1/d3275c60f8b8dec2f29f65c3932dabe6755cc933 | Bin 0 -> 233 bytes .../asn1/d33b3a285562b043803456d7f81775e4ce80a0cd | Bin 6630 -> 0 bytes .../asn1/d33b947d5364a62594140e4f435b317da3c8b8da | Bin 306 -> 0 bytes .../asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd | Bin 279 -> 0 bytes .../asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c | Bin 8600 -> 0 bytes .../asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 | Bin 2496 -> 0 bytes .../asn1/d3596402cb0c41c074954448474ec99054839462 | Bin 0 -> 87 bytes .../asn1/d35a0b399901334e71ea283042272b5268c2c4a2 | Bin 0 -> 2192 bytes .../asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 | Bin 45 -> 0 bytes .../asn1/d35e8967053b99ce659e09545f4607a065a68061 | Bin 0 -> 26 bytes .../asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b | Bin 550 -> 0 bytes .../asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 | Bin 1081 -> 0 bytes .../asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 | Bin 337 -> 0 bytes .../asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 | Bin 483 -> 0 bytes .../asn1/d376c2d8c3756405f9cc8af8ba87a95649b6181f | Bin 0 -> 68 bytes .../asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 | Bin 55 -> 0 bytes .../asn1/d38e24da00ab484542f176c80e67e19bf6d32697 | Bin 6 -> 0 bytes .../asn1/d3a17d0bae91a7b66edc70b28624aa629974b7c3 | Bin 0 -> 18 bytes .../asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 | Bin 266 -> 0 bytes .../asn1/d3d5a579c88918dc04433db83ff45eedad339eac | Bin 0 -> 92 bytes .../asn1/d3e3dda4b78ecd0ffc2450492d1682e1f41ff40a | Bin 0 -> 818 bytes .../asn1/d3fa8085c7ab925da2b6cf80d1b9d40f93d25d89 | 1 + .../asn1/d3fd7d9b31abc8fc31692c61b7cb828b755d39b2 | Bin 0 -> 3244 bytes .../asn1/d40e8f7c791a5c14333daa83ba11f07f38555a96 | 2 - .../asn1/d414a70005f24a3372665d7c99af853edacac07e | Bin 961 -> 0 bytes .../asn1/d4299176fd0ef5bc10be0295ec974a7c974329e1 | Bin 0 -> 4070 bytes .../asn1/d431f83af8db5442820f5b1ea02832889e8ad8cf | Bin 0 -> 377 bytes .../asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 | Bin 750 -> 0 bytes .../asn1/d4400ee4610ea426136c381c9f0de56828079172 | Bin 0 -> 1079 bytes .../asn1/d4527e8e0d4654db77826eaf0ea76dbfa771dae1 | Bin 0 -> 474 bytes .../asn1/d464aba713059ab750552a99bfa350d7a2caebc1 | Bin 0 -> 1227 bytes .../asn1/d49f77f94a07680575c7a7e010301a01e2bece8b | Bin 0 -> 1440 bytes .../asn1/d4a48af913844917b109e61007228073326daf20 | Bin 0 -> 9 bytes .../asn1/d4a68f356c28eb107529d3092d9acd4763327862 | Bin 19 -> 0 bytes .../asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf | Bin 302 -> 0 bytes .../asn1/d4bc8b7de459e4db5c6e220074289bb48c521347 | 1 + .../asn1/d4d3108fd84c5f68294e82a1d82b06ffd8445e9a | Bin 0 -> 171 bytes .../asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b | Bin 52 -> 0 bytes .../asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 | Bin 65 -> 0 bytes .../asn1/d4e51db8227215c6af2e4203933a4c57788fd726 | Bin 41 -> 0 bytes .../asn1/d4f6abf10c9ff592297865b8adbb595dd6a505cd | Bin 0 -> 408 bytes .../asn1/d508e15e6ec0c941b654a2287f559af8271f9e7c | Bin 0 -> 28 bytes .../asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 | 1 + .../asn1/d51bfc30f67e51e1558a108dfaa4716a6a44bf3f | Bin 0 -> 7 bytes .../asn1/d53eb47a65b4d438afb8477b043a77dae46f9872 | Bin 0 -> 8597 bytes .../asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba | Bin 1069 -> 0 bytes .../asn1/d56ac8d6bf652c4cc29f98c9bb3e86f1427234ae | Bin 0 -> 26 bytes .../asn1/d583d1f01544886059ce6e762040140a27c6a85a | Bin 0 -> 18 bytes .../asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 | Bin 690 -> 0 bytes .../asn1/d5914f780464dfff3091e32909216ac7d2ff65b0 | Bin 0 -> 18 bytes .../asn1/d597e99a34cc1dcabdb857dc9139f288ed2435f6 | Bin 0 -> 196 bytes .../asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 | 2 - .../asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 | Bin 41 -> 0 bytes .../asn1/d5c295c32ba0ff69fb4bc1da2140d5854ef5dace | Bin 0 -> 85 bytes .../asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 | Bin 158 -> 0 bytes .../asn1/d5f0dbbe22f0940c6ae4ae0334b5b05cd01d6931 | Bin 0 -> 90 bytes .../asn1/d6161326ff1b8acd585f829e887a50d8c1153c8b | Bin 0 -> 19 bytes .../asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 | Bin 299 -> 0 bytes .../asn1/d645885314dd3f8386822a933605a49161a29661 | Bin 0 -> 655 bytes .../asn1/d65461c4a019ba64f80390c296fc8d6e18c70631 | Bin 0 -> 80 bytes .../asn1/d65b64d7799e333a54cbf7b78e79beb72015a029 | 1 + .../asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 | Bin 1123 -> 0 bytes .../asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 | Bin 102 -> 0 bytes .../asn1/d67ed7a4539f4f021f4fb6433e6c3221dcfacac8 | Bin 0 -> 11 bytes .../asn1/d68451dbc794cdbf1db1756ba559422373f880c1 | Bin 0 -> 16800 bytes .../asn1/d6874b528c3e06bb62457014d47562d5022eacf9 | Bin 689 -> 0 bytes .../asn1/d68c0f9ac58174b28ec80ef8bbf197bb2c54b068 | Bin 0 -> 21 bytes .../asn1/d69886317d59e90d70f2a28302d7c99ff286336d | Bin 0 -> 792 bytes .../asn1/d6990bb64f22f00dec1d41d1204b1dc8936e0474 | Bin 0 -> 52 bytes .../asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 | Bin 5382 -> 0 bytes .../asn1/d6d27306ba42895301ab2135a3f7e1f5049a4736 | Bin 0 -> 4312 bytes .../asn1/d6f3b69c66ec5b85efb111be98a57a6d9b4fb4d4 | Bin 0 -> 48 bytes .../asn1/d7182d6dc2c35e3cbf927f3c2254abdd46577abf | Bin 0 -> 1136 bytes .../asn1/d72bbb1bf422458bcf5e20bbaa676abfbbb4267b | Bin 12 -> 0 bytes .../asn1/d73f2accd04ab2607226fab006ed4c9c285c8a7e | Bin 0 -> 28 bytes .../asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 | Bin 21 -> 0 bytes .../asn1/d74ca33e2c1c19826bbee6f9b729438b04b1cbd6 | Bin 0 -> 3439 bytes .../asn1/d74cdbda61d0a167f43fa17f7d6bbf6196e0f993 | Bin 40 -> 0 bytes .../asn1/d750db05cb9886e8e429798c854137dd57bb8881 | Bin 3536 -> 0 bytes .../asn1/d7654d4ef383bae283ca764a013aad2a4d4c6803 | Bin 0 -> 1041 bytes .../asn1/d772ed65628d22f1c8d4077030b315aa27214cfe | Bin 0 -> 31 bytes .../asn1/d77660a9513e0ba53dd7662cd04d29244752d794 | Bin 0 -> 39 bytes .../asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 | Bin 8488 -> 0 bytes .../asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 | Bin 52 -> 0 bytes .../asn1/d78fb9d504bc418ce95cdbbfea89cc2a356efaf3 | Bin 0 -> 49 bytes .../asn1/d79a0bbc3dcc5f595d5feed5592a7945af8771f0 | Bin 0 -> 43 bytes .../asn1/d7af492893f259ebf1c18d1feb23be283559f18b | Bin 0 -> 52 bytes .../asn1/d7ba5ae1ce1bdbaa03b3ce5ddfa4b35c70e8d0a0 | Bin 0 -> 246 bytes .../asn1/d7c93f2afc01f88b3527ff4965da33201a5daf00 | Bin 7 -> 0 bytes .../asn1/d7dade3d29fde8fef138783e55264f854fd80dad | Bin 496 -> 0 bytes .../asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c | Bin 265 -> 0 bytes .../asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 | Bin 3181 -> 0 bytes .../asn1/d7fc497a93767b2b9c1c7cc8e0338d7fb2885659 | Bin 678 -> 0 bytes .../asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 | Bin 46 -> 0 bytes .../asn1/d8153e501acad522fbf0b7f85418f68af7677170 | Bin 0 -> 9036 bytes .../asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b | Bin 24 -> 0 bytes .../asn1/d819f9590664a06431230c4564169acf889e37e3 | Bin 135 -> 0 bytes .../asn1/d82438517f194d59ed0e96b263d7dd277ef8825d | Bin 1204 -> 0 bytes .../asn1/d826d30b4e41eac8474d825305b77654d8e2be70 | Bin 20 -> 0 bytes .../asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 | Bin 244 -> 0 bytes .../asn1/d82a9094182822c8353f733c6dad11d6093f0344 | Bin 0 -> 34 bytes .../asn1/d83e895b6192dafe41440bb32dd857d1fabace6b | Bin 157 -> 0 bytes .../asn1/d85bf06827da26861786e9c22ec053aea27306d3 | Bin 0 -> 280 bytes .../asn1/d867a0c7f1ccb2293b8f33c0a3aa7968251fca12 | Bin 0 -> 11152 bytes .../asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce | Bin 1055 -> 0 bytes .../asn1/d869b1dbeebcec73a70b2b39896fa96d95918a0b | Bin 0 -> 828 bytes .../asn1/d86c57fdeae2f364452d20cae7b63f9170325ca2 | Bin 0 -> 19 bytes .../asn1/d881133028fe8b1c88fab20e0750470f58b1208e | Bin 2172 -> 0 bytes .../asn1/d89e23614f89191517033fb4bf71f3491f388b90 | Bin 0 -> 3160 bytes .../asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 | Bin 1776 -> 0 bytes .../asn1/d8d41a04d35e40fde2aca4890cb7971145c29829 | Bin 0 -> 1030 bytes .../asn1/d8d5609a3b69827cf1417f30331e9bcdce336ab5 | Bin 0 -> 392 bytes .../asn1/d8eb0c2e0a8e728d116d37a908faf6486f5fb30b | Bin 0 -> 876 bytes .../asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 | Bin 117 -> 0 bytes .../asn1/d90150cfcf01736a4e3c2736f4ff9ea48e1a985d | Bin 0 -> 7 bytes .../asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 | Bin 39 -> 0 bytes .../asn1/d90944e3c07984d5b22abe89e186e556f71e92e4 | Bin 0 -> 53 bytes .../asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 | Bin 247 -> 0 bytes .../asn1/d94243ada214b89c857936a2226d8d329824d073 | Bin 0 -> 96 bytes .../asn1/d95855d9bd40bbad46173c04b77e93ded0ad5382 | Bin 0 -> 10 bytes .../asn1/d95aef02c8027177e128f96e966b6be0731bfc79 | 1 - .../asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 | Bin 302 -> 0 bytes .../asn1/d95cc1d5b586590d1d73df70b3f48c30e5f975ac | Bin 0 -> 181 bytes .../asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 | Bin 1334 -> 0 bytes .../asn1/d96150f3fa89a7ad792dcdaf8ae1c939a586c83d | Bin 0 -> 49 bytes .../asn1/d96cd28c411556734b32c367a109e2d9bdc916bb | Bin 811 -> 0 bytes .../asn1/d97175932017384ec6c606d8ff4f08870eb85af3 | 1 + .../asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 | Bin 3120 -> 0 bytes .../asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 | Bin 255 -> 0 bytes .../asn1/d97a1b81f1cb36afc1b8f14ab048340eb94c7758 | Bin 0 -> 55 bytes .../asn1/d98294904bb62cb5c3253a4634e4183545372332 | Bin 7 -> 0 bytes .../asn1/d99002a26147901219444289fb60211ad997bf75 | 1 + .../asn1/d9bf5c99d1e044d30b96a7fac6d2d8d3a91b9a1d | Bin 16 -> 0 bytes .../asn1/d9c6e3f33465050242365c012ecffdc3be84b07c | Bin 825 -> 0 bytes .../asn1/d9eab47bf937954408a4872b51067b50d94c3e59 | Bin 0 -> 171 bytes .../asn1/d9f353d8db67a662e828c3529d410b8788c9c969 | Bin 0 -> 772 bytes .../asn1/d9fe09c889395dc85f9789afd3a5676098db9605 | Bin 302 -> 0 bytes .../asn1/da010183979a319327217495640639e2aa68720b | Bin 20 -> 0 bytes .../asn1/da0e4c6f693e178762031891d1b8493243285348 | Bin 1022 -> 0 bytes .../asn1/da2406003a932236cc3609e1ff20afb9aa639c51 | Bin 0 -> 52 bytes .../asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 | Bin 824 -> 0 bytes .../asn1/da44cc3e027175eb5a19a615c37499d6da79c091 | Bin 0 -> 12432 bytes .../asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 | Bin 343 -> 0 bytes .../asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 | Bin 404 -> 0 bytes .../asn1/da863afd960799b6d3a2327372bba670c3480765 | Bin 2740 -> 0 bytes .../asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d | Bin 1862 -> 0 bytes .../asn1/da9d732e5901da9ab2da823e04ff3c4348ddf02f | Bin 0 -> 43 bytes .../asn1/da9f4242af3878dd0959739a20eab9ace0f1a1b9 | Bin 0 -> 187 bytes .../asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac | Bin 4640 -> 0 bytes .../asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 | Bin 3676 -> 0 bytes .../asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a | Bin 52 -> 0 bytes .../asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 | Bin 8 -> 0 bytes .../asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 | Bin 882 -> 0 bytes .../asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 | Bin 15578 -> 0 bytes .../asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 | Bin 162 -> 0 bytes .../asn1/db11083d687f820144fdfa130a7bdf83844c3c55 | Bin 0 -> 18 bytes .../asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 | Bin 57 -> 0 bytes .../asn1/db222cdac06bdb486ae75b868a77b3827c78286e | Bin 30 -> 0 bytes .../asn1/db2269564b637ba827e49dd1f2336b629588342c | Bin 0 -> 28 bytes .../asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 | Bin 21 -> 0 bytes .../asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d | Bin 608 -> 0 bytes .../asn1/db5f2ea41b72e62469cff1682aee83b61018d1c6 | Bin 0 -> 4288 bytes .../asn1/db71debce565a6f8c4cd9dad27b1d09cc9f725a7 | Bin 0 -> 6664 bytes .../asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 | Bin 409 -> 0 bytes .../asn1/dba36a03eebe589c29dff5410c37ab94703458c9 | Bin 172 -> 0 bytes .../asn1/dbc61a88e3a83b7d8560d52742300164c873f743 | Bin 0 -> 147 bytes .../asn1/dbc88d54356bc9b5395ca2db6485206b36cc6c63 | Bin 0 -> 2728 bytes .../asn1/dbd75e4ab802fd93e8adad64c922551ffa7c97be | Bin 0 -> 26 bytes .../asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 | Bin 1801 -> 0 bytes .../asn1/dbe82df32450775d50d2292ccaf868368c638fc2 | Bin 3500 -> 0 bytes .../asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb | Bin 2527 -> 0 bytes .../asn1/dbf95922d9e430e2278fd0b6895465080af8c6bd | Bin 0 -> 115 bytes .../asn1/dc0925707bfd60c3d35cc3ecdc4fef1923982cf0 | Bin 0 -> 35 bytes .../asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 | Bin 30 -> 0 bytes .../asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 | Bin 90 -> 0 bytes .../asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb | Bin 927 -> 0 bytes .../asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 | Bin 7037 -> 0 bytes .../asn1/dc23bc68a48f5a471ae1714cb28e843972cbd4dc | 1 + .../asn1/dc2da23c390f3a2c9217eac960dde5e9dc8190c0 | Bin 0 -> 252 bytes .../asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a | Bin 130 -> 0 bytes .../asn1/dc2e38734348825b6ff3e9d4b83c761f90cce77f | Bin 0 -> 4076 bytes .../asn1/dc2e3f47516efd31323a792d7a41482b7bf948d6 | Bin 0 -> 85 bytes .../asn1/dc37a22e1141181601bc2c9a28d1bd93504426b0 | Bin 0 -> 1376 bytes .../asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd | Bin 18 -> 0 bytes .../asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa | Bin 1224 -> 0 bytes .../asn1/dc42450e32a3438ee0c6fe4ac59662e287604eb9 | Bin 0 -> 26 bytes .../asn1/dc476ff74fe27832b0b3404a49f70526285db635 | Bin 0 -> 21 bytes .../asn1/dc4fa9c2483a6ba516cc1b705cb444cee967f142 | Bin 0 -> 3049 bytes .../asn1/dc577d4f575456eda9455a56141e459a1e4ff5b5 | Bin 0 -> 92 bytes .../asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 | Bin 500 -> 0 bytes .../asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 | Bin 2748 -> 0 bytes .../asn1/dc846f2f9ae8eea32d63c133dd6b24e557e79387 | Bin 0 -> 28 bytes .../asn1/dc86ee5161970184c87dada795d962f30888d78e | Bin 32 -> 0 bytes .../asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e | Bin 1459 -> 0 bytes .../asn1/dca1fc7b2d098a849d343996e98ff575d4228a8f | Bin 0 -> 233 bytes .../asn1/dcca453354c44964bba4f619390508082c992556 | Bin 840 -> 0 bytes .../asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 | Bin 2638 -> 0 bytes .../asn1/dce53c13a5af420543e220be11daca141d05b6ce | Bin 0 -> 10835 bytes .../asn1/dcfc6d09e62b00d868d04806d8229a7c3a0737f0 | Bin 0 -> 3523 bytes .../asn1/dd01807907e447bbe24f896566ba5201be3a1b0a | 1 - .../asn1/dd0eeb6f0360d485db794f4e75bcd7ea6ad389ba | Bin 0 -> 18 bytes .../asn1/dd11927c0b366a4697a123671d9507c3a6b7749e | 1 + .../asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f | Bin 3 -> 0 bytes .../asn1/dd15356be437fce86e8dd5a69894c4328c65e19d | 1 - .../asn1/dd15a197ade78c890ec64ab5581c2566eb0c057b | Bin 0 -> 172 bytes .../asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 | Bin 211 -> 0 bytes .../asn1/dd33177a20174fd0fa56543e584b07677569753b | 1 - .../asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 | Bin 12 -> 0 bytes .../asn1/dd64b13923546dd3d451e409316f4fa9c9a8c1d3 | Bin 0 -> 3972 bytes .../asn1/dd7602ea1be05cbc125cd9c0b5beabe38b8ff1c2 | 1 + .../asn1/dd7de2653360fa707cd7acd5fc12d59c785b8256 | Bin 0 -> 86 bytes .../asn1/dd8c801e45e4429354542933ca72b30346dc0177 | Bin 129 -> 0 bytes .../asn1/dd9809e0526ade3e7ec36c0a91700379634874ed | Bin 0 -> 268 bytes .../asn1/ddd39964a918b476741344ee9390eba5e4da49f1 | 1 - .../asn1/ddd667feaa595b64947fd920f59b57a702a4e89b | Bin 0 -> 1817 bytes .../asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f | Bin 431 -> 0 bytes .../asn1/ddf1d398a7d5367bb74910759785917cd869b861 | Bin 90 -> 0 bytes .../asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc | 1 - .../asn1/de0426f0b8c9b1cc85f9e55611c6544b1e4c9eeb | Bin 0 -> 1633 bytes .../asn1/de084acc6225a499469b224441b920765f1173c5 | Bin 570 -> 0 bytes .../asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 | Bin 592 -> 0 bytes .../asn1/de115beb1a7af70eb0c0ccde5425ed349ca34a2f | Bin 0 -> 464 bytes .../asn1/de19d4eb007548eed9bd323c19758686f3e592c5 | Bin 4378 -> 0 bytes .../asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 | Bin 119 -> 0 bytes .../asn1/de2be1373a29397bfccda5bb5dcbf58ec5d16087 | Bin 0 -> 999 bytes .../asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 | Bin 302 -> 0 bytes .../asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 | Bin 20 -> 0 bytes .../asn1/de5c76d2737052baa5eeb4dbca380ca8c2d7a44b | Bin 4 -> 0 bytes .../asn1/de6221172414204f3069787d5cf5997cccefb0f3 | Bin 0 -> 27 bytes .../asn1/de6ba606b3ed8d29918f732777ac742ce7bc54fc | Bin 0 -> 110 bytes .../asn1/de8204c55bb8aafe25ed90be2716d3884381e5c4 | Bin 0 -> 68 bytes .../asn1/de8e59bb5de013395ae1a50efd9e107a18bc62ab | Bin 0 -> 1716 bytes .../asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb | Bin 372 -> 0 bytes .../asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 | Bin 23827 -> 0 bytes .../asn1/deae4b9588238c2eb246086841ba3d71cab970b1 | Bin 0 -> 67 bytes .../asn1/debd7624150e98b89ab4d55f50e23fb30c97b70e | Bin 0 -> 62 bytes .../asn1/decc923abc4765fdc89e2f5e4896538567a08768 | Bin 0 -> 31 bytes .../asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 | Bin 342 -> 0 bytes .../asn1/ded4e737654b27402de3f6090ac21c81653bc64c | Bin 66 -> 0 bytes .../asn1/deda7966624f9b164667eb53be283fa0bcc01774 | Bin 0 -> 80 bytes .../asn1/def3882af4df1df49d07525776058b0a588e799a | Bin 0 -> 98 bytes .../asn1/df11b4da502988718f85d581b4b17d0312c57678 | Bin 1713 -> 0 bytes .../asn1/df1a7c20a09f3a09a0f99fa188787c7f578f8492 | Bin 0 -> 3999 bytes .../asn1/df30174edf550070f94f45c0f0690edc8155194c | Bin 0 -> 1821 bytes .../asn1/df3568138980fb0296ddf10f9a28a22643a20930 | Bin 0 -> 1006 bytes .../asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 | Bin 302 -> 0 bytes .../asn1/df59aa28f476901731843da8f11dfca5d3483e0a | Bin 713 -> 0 bytes .../asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 | Bin 12730 -> 0 bytes .../asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 | Bin 1187 -> 0 bytes .../asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd | Bin 1146 -> 0 bytes .../asn1/dfbf656468c39eb1b4282259e6d79e1a33c33cdd | Bin 0 -> 20480 bytes .../asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 | Bin 66 -> 0 bytes .../asn1/dfc81a8ad82d7b9b3e8887f9a7f9a0c4cf6c68ef | Bin 0 -> 728 bytes .../asn1/dfed7fac45090de4c6c653e19d28cd5383386c69 | Bin 0 -> 221 bytes .../asn1/dff5542e4d96dae6db80f8b3877595746e135fb1 | Bin 40 -> 0 bytes .../asn1/e0158333cf835f34a7a49f51c494c5c9ad99b314 | Bin 0 -> 5560 bytes .../asn1/e040743ad6fc73f7f75d5eb1e553d8415302ccc9 | Bin 0 -> 69 bytes .../asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 | Bin 304 -> 0 bytes .../asn1/e04928f8be45b77a3da4c91b16466b728743192a | Bin 280 -> 0 bytes .../asn1/e04b97bd7804730dd674169456b0a3b40577aab3 | Bin 32 -> 0 bytes .../asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 | Bin 39 -> 0 bytes .../asn1/e065f0f303798f73edf61d4b66e19e3e06a551bc | Bin 0 -> 12929 bytes .../asn1/e076ba3e6633d04d7bfc32a48e1493cd91d2265a | Bin 0 -> 202 bytes .../asn1/e0a24fd6009cea97704848d79ee9373855f70b06 | Bin 18 -> 0 bytes .../asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 | Bin 258 -> 0 bytes .../asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff | Bin 489 -> 0 bytes .../asn1/e0af9d5bdcf7724b7ee725970add794f044d736c | Bin 0 -> 89 bytes .../asn1/e0be24467d0fb242760efadcad787af2a1c53568 | Bin 0 -> 272 bytes .../asn1/e0d75ce12dd73cffa9b4eb7f5f6614aea2095d1e | Bin 0 -> 1841 bytes .../asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d | Bin 2966 -> 0 bytes .../asn1/e102014e0692f0034a7dc9cea493bb4fe6af637f | Bin 0 -> 88 bytes .../asn1/e1052dcae647c6b033fb2b8610873fbc4f4863ad | Bin 0 -> 169 bytes .../asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e | Bin 900 -> 0 bytes .../asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 | Bin 2374 -> 0 bytes .../asn1/e12f031910c09d6e15a0bd18f881816f3dab2c7c | Bin 0 -> 17 bytes .../asn1/e1315276decbd24a4e1e203a99c668f8c5d9fabb | Bin 0 -> 62 bytes .../asn1/e13b9b09912810d5dfb6bae75a455f709c47df13 | Bin 0 -> 2648 bytes .../asn1/e13b9b7223afbd4804fb01ac8523061e7b69b47b | Bin 0 -> 172 bytes .../asn1/e14e31a2dcc884f674548575ae7ae35c4a8eb7fb | Bin 0 -> 2019 bytes .../asn1/e1688dbdcdb2da09b6e2d32d27ed72ad9fd54ab7 | Bin 0 -> 61 bytes .../asn1/e1759e953b035a0608f189542095629817ede830 | Bin 0 -> 52 bytes .../asn1/e18425dba59b7b34811776fd0202b58541b7c451 | Bin 600 -> 0 bytes .../asn1/e1855c567cb465989e32ed021301fbe316aed54c | Bin 3568 -> 0 bytes .../asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f | Bin 90 -> 0 bytes .../asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 | Bin 5701 -> 0 bytes .../asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 | 1 - .../asn1/e20a8225c86380d668229b784f3cb2f31302b656 | Bin 0 -> 3288 bytes .../asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 | Bin 1101 -> 0 bytes .../asn1/e21afbca48d619afdfb35abac093adfa0b424f59 | Bin 0 -> 5248 bytes .../asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d | Bin 1068 -> 0 bytes .../asn1/e252b9a2ceea61fc7e571070ba176b508d165171 | Bin 0 -> 100 bytes .../asn1/e2541434944981cc97ba1b4e9aa2ce220c0cbf4e | Bin 0 -> 293 bytes .../asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c | Bin 0 -> 8 bytes .../asn1/e266216386f75257f625caf5b7a56a6f985c162f | Bin 0 -> 473 bytes .../asn1/e2692bce0497a7d1715c61c9f8afae4a70b487e2 | Bin 0 -> 1592 bytes .../asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde | Bin 16 -> 0 bytes .../asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 | Bin 463 -> 0 bytes .../asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef | Bin 1061 -> 0 bytes .../asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd | Bin 1212 -> 0 bytes .../asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 | Bin 19 -> 0 bytes .../asn1/e2faab407af5db67ba62ef1c2b8780208364b750 | Bin 162 -> 0 bytes .../asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 | Bin 1116 -> 0 bytes .../asn1/e2fe116f92c906e1cc43a6456f2603ce9ae0f51c | Bin 0 -> 6707 bytes .../asn1/e30da38c3a6eba097387cba7605444b65f4b47ae | Bin 6313 -> 0 bytes .../asn1/e3102cdc85fb3c26ce6bf992afba7e1a65538b2b | Bin 0 -> 125 bytes .../asn1/e323b89821453cf6a51c1ac78a6f7faade9be109 | Bin 0 -> 8103 bytes .../asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d | Bin 7912 -> 0 bytes .../asn1/e332aec6ebc9b2d794b89fd559ae94d5df62f018 | Bin 0 -> 760 bytes .../asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 | Bin 9273 -> 0 bytes .../asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed | Bin 43 -> 0 bytes .../asn1/e34574e4a907ad6212bf589860a6f72208e433a7 | Bin 0 -> 84 bytes .../asn1/e366a75239894ca54ec000fcc379a9c2588b805d | 1 + .../asn1/e36747234db2614e3887edccdd58c6a62b1b0702 | Bin 0 -> 54 bytes .../asn1/e374437c87e726c065ff1aab5c5c14b300b81586 | Bin 0 -> 18 bytes .../asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb | Bin 32 -> 0 bytes .../asn1/e3888c0b8a01af2aed960592970a82969ad02164 | Bin 93 -> 0 bytes .../asn1/e3a55a1ee8422b055b3043f96d799081f264ba99 | Bin 0 -> 2576 bytes .../asn1/e3b93bef1469d4f78a05fde7801e3d7e2ad06b73 | 1 + .../asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 | 1 - .../asn1/e40b375ab3e955f044a370ea347cc3707bcbbbc6 | Bin 0 -> 1255 bytes .../asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 | Bin 438 -> 0 bytes .../asn1/e4156b3b149d414511a7ea1a42ea0ebd7746625b | Bin 0 -> 1052 bytes .../asn1/e428f7f3cd8c4c49c930206acb889620a5c2511f | Bin 0 -> 21 bytes .../asn1/e42bc86af679ba434e8237bfa3bb4bdacff999cd | Bin 0 -> 93 bytes .../asn1/e43b766174a8b2b9882c2d988ca986cf928602fa | Bin 0 -> 172 bytes .../asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 | Bin 858 -> 0 bytes .../asn1/e45881c1b867106ed1c31a4edc37f58be81b79db | Bin 0 -> 1784 bytes .../asn1/e45b3b1c62116984a4ad35ca30250219777206b2 | Bin 4844 -> 0 bytes .../asn1/e462c6f3f1ad7c378e79016f75e6960797f7e670 | Bin 52 -> 0 bytes .../asn1/e47e4e97751fa053430ff488fab9c4388181c895 | Bin 1636 -> 0 bytes .../asn1/e4858ba5fc7e739d17ff0c0f8813b3fc1fa262b5 | Bin 0 -> 20 bytes .../asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 | Bin 302 -> 0 bytes .../asn1/e49c169284a2649f07555d70dbcbd86728df284e | Bin 4751 -> 0 bytes .../asn1/e49d1ed33e4c5f60580624db6422938115f2b831 | 1 + .../asn1/e4ac07665287db3b063d76bd3663c7c673a604be | Bin 0 -> 6214 bytes .../asn1/e4c093dbfa39105991477413a4b4661a7758ef13 | 1 - .../asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 | Bin 1691 -> 0 bytes .../asn1/e4e612a57916d5609261e4de43918f09a3cd2b89 | Bin 0 -> 90 bytes .../asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef | Bin 1159 -> 0 bytes .../asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 | Bin 21 -> 0 bytes .../asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 | Bin 123 -> 0 bytes .../asn1/e52c0485fc776243a9e8ebb7d85dd7a4dded5fe4 | Bin 0 -> 67 bytes .../asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce | Bin 1073 -> 0 bytes .../asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca | Bin 25 -> 0 bytes .../asn1/e555ea73831e9b26adeb2b8bcd7eab9e6cfa89fb | Bin 0 -> 22 bytes .../asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 | Bin 1256 -> 0 bytes .../asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 | Bin 32 -> 0 bytes .../asn1/e55c025dd0ecbca23225cd281f4d8ee48c514293 | Bin 0 -> 26 bytes .../asn1/e55ca912add0d610327ba0bd51dcf17e0f8c7f76 | Bin 0 -> 1643 bytes .../asn1/e56288a7e670a75d0bc19047761fb04093d40a06 | Bin 51 -> 0 bytes .../asn1/e578cc428ba20330f3e9ad22788dc11a953098b9 | Bin 0 -> 23 bytes .../asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 | Bin 396 -> 0 bytes .../asn1/e58e6a71445477600eaa7b2e67937756726e6058 | Bin 0 -> 720 bytes .../asn1/e593d8b973848f530b066885d7c6042116df9b44 | Bin 0 -> 647 bytes .../asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 | Bin 0 -> 16 bytes .../asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 | Bin 814 -> 0 bytes .../asn1/e5be3451750ff10927d48ba10de157f7526422c3 | Bin 384 -> 0 bytes .../asn1/e5c8c3d0d47f3b1f8c90186dc7e68b5ab192c935 | Bin 0 -> 2224 bytes .../asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 | Bin 226 -> 0 bytes .../asn1/e5eecb94e56e34b800240cd2904b207a8ff272fa | Bin 0 -> 151 bytes .../asn1/e5f5b991a2421cfbc44fdf56980e45438a1672ef | Bin 0 -> 174 bytes .../asn1/e5fa626ceeb3301968da9fb7f3ba583d4815a46a | Bin 0 -> 800 bytes .../asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 | Bin 36 -> 0 bytes .../asn1/e603ac10f3d35e66a15374efa4e6d9b3433eaa4a | Bin 0 -> 62 bytes .../asn1/e61f0890a5f43b800545b27c8f883a6f35e2111d | 1 + .../asn1/e63829ba01838973785cf94e015842733ad851ff | Bin 0 -> 104 bytes .../asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e | Bin 421 -> 0 bytes .../asn1/e647754911f47b8254d4d9f55226e6ff7447ca22 | Bin 0 -> 563 bytes .../asn1/e6566afc5e4626fdb1e20c488d576911e3980a32 | Bin 40 -> 0 bytes .../asn1/e6587a01fa64c3414dfb4e366508da3579479994 | Bin 0 -> 390 bytes .../asn1/e66040ca4ae5201f3fbc0794de49f859e2c2c35f | Bin 0 -> 4104 bytes .../asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 | Bin 6 -> 0 bytes .../asn1/e6754ecc89e89f9cdacaedd05cab8a21aee3d263 | Bin 0 -> 5554 bytes .../asn1/e679dcd276b90358aaccaebed9101892a9dc6505 | Bin 2303 -> 0 bytes .../asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 | Bin 541 -> 0 bytes .../asn1/e68c6ad33928539c017e802832f7224ac9e513be | Bin 0 -> 232 bytes .../asn1/e697bb75dc3b99c609e8f7cf2c5621f2151971fa | Bin 0 -> 119 bytes .../asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 | Bin 101 -> 0 bytes .../asn1/e6a355b6c2b453d0b066e0c5570d324671ca8a46 | Bin 0 -> 21 bytes .../asn1/e6c038acaff65b5747241eba5e70e1448759d101 | Bin 20 -> 0 bytes .../asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 | Bin 2406 -> 0 bytes .../asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 | Bin 22 -> 0 bytes .../asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc | Bin 33 -> 0 bytes .../asn1/e6e566b306c1fd8ced987f82483f8ead3784a082 | Bin 0 -> 199 bytes .../asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 | Bin 717 -> 0 bytes .../asn1/e6fb7495df08b11d115d89cec4cf70d3cdb2b933 | Bin 0 -> 88 bytes .../asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 | Bin 16 -> 0 bytes .../asn1/e7156a9847caf804c71addb290ef589f7fa0bef6 | Bin 0 -> 4144 bytes .../asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 | Bin 285 -> 0 bytes .../asn1/e71d545d292db6951963875d6a45977ceb344217 | Bin 0 -> 64 bytes .../asn1/e73d4087e9b37bad2576462775c627727d346eb1 | Bin 0 -> 136 bytes .../asn1/e75166020278cc1364ad121cce9bc91e6c6aabba | 1 + .../asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 | Bin 7601 -> 0 bytes .../asn1/e77312f93171cabc309bed5933c825b578e4a937 | Bin 71 -> 0 bytes .../asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 | Bin 813 -> 0 bytes .../asn1/e7a04d5432e2efa7a3faea4535f87cf32b01976c | Bin 0 -> 13 bytes .../asn1/e7b7549b1f7b6d407428adc2ea574d2d6bac0edd | Bin 0 -> 493 bytes .../asn1/e7bcec9f52ca77138086480b0b589296e9229c82 | Bin 0 -> 816 bytes .../asn1/e7ddd4b5d1da6bd5a65ca24a575debac9de95fd7 | Bin 0 -> 1297 bytes .../asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 | Bin 18 -> 0 bytes .../asn1/e80f26cff0d3c7c7c7dd66373e3132e0f38664c8 | Bin 0 -> 69 bytes .../asn1/e812bbbdd7984d227bf68d313751506a8fc05110 | Bin 0 -> 26 bytes .../asn1/e81b381a8cf2620a12975afe95c2cd577b1f8377 | Bin 0 -> 1938 bytes .../asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 | Bin 120 -> 0 bytes .../asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 | Bin 4272 -> 0 bytes .../asn1/e86815b2e80708797425e856aa7706d991fb56af | Bin 0 -> 381 bytes .../asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 | Bin 6960 -> 0 bytes .../asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c | Bin 52 -> 0 bytes .../asn1/e8814a8dc238ea5d54bdc0e60193e5db3b0c06bc | Bin 0 -> 167 bytes .../asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f | Bin 1555 -> 0 bytes .../asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 | Bin 21 -> 0 bytes .../asn1/e8c260dccd897de268632300495ad247224ea8f6 | Bin 0 -> 302 bytes .../asn1/e8c63e19710794ff2c076ee8b0b7be662017a294 | 2 - .../asn1/e8caa2a0b9c2552a0e71b2f121e5e98b9a57cf9a | Bin 0 -> 154 bytes .../asn1/e8dcb94f3c0a0942df689750803eb1ab949f6149 | Bin 0 -> 800 bytes .../asn1/e8de420c4c9ad4d312d4a15fd597c90efad401ff | Bin 0 -> 300 bytes .../asn1/e8ebb9fd3795c6d27a41f6c44b7ff266c8223456 | Bin 0 -> 18 bytes .../asn1/e8f18d3ac417ebf164db46311e09829e65ed70c4 | Bin 0 -> 84 bytes .../asn1/e8f8743bba38d6827984103380b6f0e4932602f4 | Bin 726 -> 0 bytes .../asn1/e902d1891eaff3f7f4743520cd469bbe2af12456 | Bin 0 -> 1396 bytes .../asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 | Bin 4494 -> 0 bytes .../asn1/e92768057678d042f234df6962ee1f4ce60de906 | Bin 0 -> 41 bytes .../asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 | Bin 72 -> 0 bytes .../asn1/e9520d25d07b9d7f18d6afe077da37892c178212 | Bin 0 -> 26 bytes .../asn1/e95238a620b9e7cda9bd57c1a760bc521cd68cc1 | Bin 0 -> 136 bytes .../asn1/e95f410c3ca4f39ee0b3a2aae1ac1c499010a70d | Bin 0 -> 800 bytes .../asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 | 1 - .../asn1/e9b50e8699b467bc59edc5c5f868515f34928169 | Bin 16 -> 0 bytes .../asn1/e9d363588b2638678b801b96f132f806f2922d05 | Bin 4 -> 0 bytes .../asn1/e9e262d9dfa501e19f1dda51788ec52a3b3b7866 | Bin 0 -> 23 bytes .../asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 | 1 - .../asn1/e9fb098224d2e7d9da6f9ed4d002d5d512b3fe40 | Bin 0 -> 8597 bytes .../asn1/ea174be7f244036783e80c164bffd675189484d8 | Bin 14 -> 0 bytes .../asn1/ea19795056b4a88f746391b1c85d1ef39c9e76ae | Bin 0 -> 676 bytes .../asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f | Bin 44 -> 0 bytes .../asn1/ea53e1b19de174b7beae5100e22778e08add7464 | Bin 0 -> 673 bytes .../asn1/ea599f2c041fa79725c6d7d1852441bf40250483 | Bin 71 -> 0 bytes .../asn1/ea9bc135eadf6afde7e39194984ebaf88b3eb9f8 | Bin 174 -> 0 bytes .../asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 | Bin 162 -> 0 bytes .../asn1/eaa50fe71acff87448656b68cc83f51a0c824f50 | Bin 174 -> 0 bytes .../asn1/eaa753a180e5155d543d193e3205385ec504313f | Bin 1530 -> 0 bytes .../asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 | 1 - .../asn1/eab8c67aaed43045bf5487bcfb1aba6c03c283d9 | Bin 0 -> 44 bytes .../asn1/eabc7f16d1be1aea8c18d3da9098425fb87da1b6 | Bin 0 -> 231 bytes .../asn1/eac5844498565f3be325eceb99801ec95fce1dad | Bin 31 -> 0 bytes .../asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 | Bin 19 -> 0 bytes .../asn1/eaeb1dd53a09040451236bde1f8176d989e84572 | Bin 288 -> 0 bytes .../asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d | Bin 336 -> 0 bytes .../asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 | Bin 4 -> 0 bytes .../asn1/eb2ea62a45fcbe766e51014ee8b15bf9f7b09544 | Bin 0 -> 797 bytes .../asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a | Bin 218 -> 0 bytes .../asn1/eb360389ced63179a8096dfb06e72595872178e5 | Bin 24 -> 0 bytes .../asn1/eb4c37290e6ab3f4f3cd987875a72f67b320235b | Bin 0 -> 44 bytes .../asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 | Bin 53 -> 0 bytes .../asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 | Bin 1269 -> 0 bytes .../asn1/eb598aab68f7b48c2ee912d75acddb5014001dd3 | Bin 0 -> 19 bytes .../asn1/eb72d9dda18bbcca933f8ae523501a1d9bba3dc0 | Bin 0 -> 1054 bytes .../asn1/eb764c79c4827331edf146c6167690a22bd37663 | Bin 0 -> 84 bytes .../asn1/eb8e9b97a43e87f67acecb84269a371cda21b7de | Bin 0 -> 316 bytes .../asn1/eb99356c6f646b3c88536a93209fe6d2a649acfa | 1 - .../asn1/eba1eeb25e79e37a36d8188ec7be5bfa8405d3cc | Bin 0 -> 88 bytes .../asn1/eba22455be43c9e35237cfa1fb9d4b6a142d353a | Bin 0 -> 26 bytes .../asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d | Bin 11 -> 0 bytes .../asn1/ebc747cb389183e181504a0055a6a3f9f26ac8da | Bin 0 -> 741 bytes .../asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 | Bin 2718 -> 0 bytes .../asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 | Bin 20 -> 0 bytes .../asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 | Bin 2762 -> 0 bytes .../asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a | Bin 941 -> 0 bytes .../asn1/ebea3600a2bb14003b321b277431fd81417fbf96 | Bin 68 -> 0 bytes .../asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b | Bin 161 -> 0 bytes .../asn1/ec315ad86c517663ef73adb4b8f3372baba22c7a | Bin 0 -> 11 bytes .../asn1/ec3cb23c589f0871e1801377e6ef03c422cb971a | Bin 0 -> 132 bytes .../asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b | Bin 685 -> 0 bytes .../asn1/ec560147a4426301553fb2b14fbb76939149cb1a | Bin 26 -> 0 bytes .../asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d | Bin 1442 -> 0 bytes .../asn1/ec661b1e438a1554e57c9fdcabc981009bc438ec | Bin 6480 -> 0 bytes .../asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f | Bin 391 -> 0 bytes .../asn1/ec68a65ca4da7b246046897bc526849fd08810b2 | Bin 450 -> 0 bytes .../asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 | Bin 464 -> 0 bytes .../asn1/ec80306d3ad33a6acedf815184472046b1da1815 | Bin 0 -> 219 bytes .../asn1/ec99833a2e6817ab8230d4d70801af86273c37bc | Bin 0 -> 67 bytes .../asn1/ec9b045bd250773bde81313d3a521f47a4a1033d | 1 - .../asn1/ecae4596f5455a084b0f633df7b90b0f0b087de9 | Bin 0 -> 2768 bytes .../asn1/ecb3a8f3d55d588365836df7566b7af11f43c3c4 | Bin 0 -> 72 bytes .../asn1/eccdd6595f3b42560209d4b451117e9025b3482c | Bin 5 -> 0 bytes .../asn1/ecd837ea646bf43316af0d32bcdabd2be4fa8bfb | Bin 0 -> 3055 bytes .../asn1/ecda94c04e83e58927fd2dec901a11a485e722f2 | Bin 0 -> 172 bytes .../asn1/ecdc37e91cbd90fad09d6a25e6bdbadc451f69b9 | Bin 0 -> 358 bytes .../asn1/eceb09bb0a31a208ccad7a3a0cb1d5d0a4883b82 | 1 - .../asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 | Bin 208 -> 0 bytes .../asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e | Bin 7416 -> 0 bytes .../asn1/ed201fe1f49f01d3d6125e9378c4c6b94496d6e2 | Bin 0 -> 12208 bytes .../asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f | 1 - .../asn1/ed30ddf2dc52246604dacd0bdaf715699903756b | Bin 0 -> 25340 bytes .../asn1/ed31cc7de2245df753797a0644a666897d5cb85a | Bin 0 -> 39 bytes .../asn1/ed3975b655f07da65867de874bb519668cdfcdce | Bin 1104 -> 0 bytes .../asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 | Bin 451 -> 0 bytes .../asn1/ed557d8ecde1b1dfed30ebdfd60049ef6aaaa840 | Bin 0 -> 916 bytes .../asn1/ed568b63e7367edf8c7829d0036759d515a547fa | Bin 0 -> 67 bytes .../asn1/ed5e3c3afde5353320ef5adbdb07f3fbb6672b77 | Bin 0 -> 170 bytes .../asn1/ed681c37182850a855278118abf35d5a4dcef4ea | Bin 302 -> 0 bytes .../asn1/ed7df7c3cdf9219817c579321229faaf0eadd2bf | Bin 0 -> 325 bytes .../asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 | Bin 96 -> 0 bytes .../asn1/ed84001e961c4bb4dbd474ebdaf7e3e2a5b34049 | Bin 0 -> 804 bytes .../asn1/eda701d6f2aadc9ec7ac9f8a0228a7db76d6f43a | Bin 0 -> 154 bytes .../asn1/eda83a0f714d686e06c0f7bcb33f059c0388e42c | Bin 0 -> 60 bytes .../asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe | Bin 853 -> 0 bytes .../asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 | Bin 293 -> 0 bytes .../asn1/edcd6cb713e68ab148efff0161259911643c9fdf | Bin 0 -> 143 bytes .../asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 | Bin 2693 -> 0 bytes .../asn1/edcf401311a7cbb8a1de9040955efccc92d26685 | Bin 940 -> 0 bytes .../asn1/edd27d7878d0ed169d546461b53818c4443272b5 | Bin 0 -> 68 bytes .../asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 | Bin 2528 -> 0 bytes .../asn1/ee00d33703b06961ff54ecc671bf4daebb3acadc | Bin 0 -> 596 bytes .../asn1/ee1f04b4d91b0cb75ef7d776958502dadf759ba7 | 1 + .../asn1/ee29e547498c5646135e73f868619d259d78ce73 | Bin 0 -> 35 bytes .../asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 | Bin 941 -> 0 bytes .../asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 | Bin 95 -> 0 bytes .../asn1/ee51b5fe474ac021a2b693c006449b1846fd549a | Bin 744 -> 0 bytes .../asn1/ee638062dc973600ae6c3b23a80fc1f59b14cbb6 | Bin 0 -> 3948 bytes .../asn1/ee6bb36e93ce7c456212c3f75c44863fdd6c0d96 | 1 - .../asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 | Bin 884 -> 0 bytes .../asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 | Bin 8735 -> 0 bytes .../asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 | 1 + .../asn1/eebd927505222e18bece7973a4268d08275c570d | Bin 0 -> 72 bytes .../asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 | Bin 56 -> 0 bytes .../asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a | Bin 304 -> 0 bytes .../asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da | Bin 5318 -> 0 bytes .../asn1/eef67c792f7d81cac8cb80814522a674bf0962df | Bin 0 -> 1003 bytes .../asn1/eefc9c59049fffe941b1f1cd2e2851e9c300e26e | Bin 0 -> 40 bytes .../asn1/ef01ebd150631424e46c55facf50173dcab52b88 | Bin 12 -> 0 bytes .../asn1/ef0b28f814079acafd4234108a21d832ea0a35da | Bin 302 -> 0 bytes .../asn1/ef0c690761b6727aee77c4450aafa87982240424 | Bin 2119 -> 0 bytes .../asn1/ef1d606ddd19c0df336a5a1ea0c21d582cb1e984 | Bin 0 -> 80 bytes .../asn1/ef37b215cdd9e7c6f02e9a70b48116cb36c0610c | Bin 0 -> 20 bytes .../asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 | Bin 1162 -> 0 bytes .../asn1/ef7e19da6c4b9499b3675d87517131c0622e193a | Bin 608 -> 0 bytes .../asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 | Bin 3684 -> 0 bytes .../asn1/ef9ba81aa2a7339a1531dcc17832ed710104005a | Bin 0 -> 2440 bytes .../asn1/efa1b0cc84b4427a9b61a44998252ce400633260 | Bin 0 -> 636 bytes .../asn1/efa49b1b7a35d20c605a6a0c51800243f22e7a5f | Bin 0 -> 51 bytes .../asn1/efad2c128b9510cae89c65c2e25bf53ea055f376 | Bin 0 -> 40 bytes .../asn1/efbefe20b581a12488f22b41c8e3d9b283da9fe8 | Bin 0 -> 104 bytes .../asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e | Bin 12765 -> 0 bytes .../asn1/efdd1d5227583fdef9f83230ea2c3baea4d2b40e | Bin 0 -> 1504 bytes .../asn1/efe2d218f340f1de5403614e487d9244382c7b61 | Bin 0 -> 1113 bytes .../asn1/efeb03d455bde889e70ad0b979f1c8636924687e | Bin 0 -> 28 bytes .../asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 | Bin 92 -> 0 bytes .../asn1/f070f52fd31eb171bd8fc496481215a21c308902 | Bin 0 -> 84 bytes .../asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 | Bin 1750 -> 0 bytes .../asn1/f08238945146814ebc327afdcd5ae82d9b21b329 | Bin 425 -> 0 bytes .../asn1/f09a4aa8898b58a46bd64ec2a62a55d36b9fd9b6 | Bin 0 -> 13 bytes .../asn1/f09e5e4c2bbf05b871a3c9440f2459ecaa2e5fc4 | Bin 0 -> 22 bytes .../asn1/f0a997f44068ec407093e1edf24391bfc08186fa | Bin 16 -> 0 bytes .../asn1/f0b51faaf656b05352a639a4c19bef55bcf7f342 | Bin 0 -> 35 bytes .../asn1/f0b57876e656621069b94bf93b7e71f2bf79d50a | Bin 0 -> 17 bytes .../asn1/f0c9705bad62016f89256811decd810d8bb3dc8a | Bin 5 -> 0 bytes .../asn1/f0d1fb21c82ef5626af852542fe6d3446132c595 | Bin 16 -> 0 bytes .../asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc | Bin 238 -> 0 bytes .../asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 | Bin 6069 -> 0 bytes .../asn1/f0eabdbfbcc4948846c79b391045ef5eec71791d | Bin 0 -> 1038 bytes .../asn1/f0ec66fe92468f3789cfe7a8c18463bfe1215152 | Bin 0 -> 1252 bytes .../asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c | 1 - .../asn1/f0f5db04594ec8f3ab24857f30199496102952b3 | Bin 0 -> 39 bytes .../asn1/f10da923efc27e53b3c8ad69016df7fb8ddabc4e | Bin 0 -> 1912 bytes .../asn1/f10e325e4ea043776339ee8ada0711192c65c5f8 | Bin 0 -> 63 bytes .../asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 | Bin 19 -> 0 bytes .../asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 | Bin 19 -> 0 bytes .../asn1/f129a649471f6486ec26bbc4dfb324807d07e77a | Bin 0 -> 28 bytes .../asn1/f149b3e023ef65ebd19ecad3ee09bc606101b7bb | Bin 0 -> 30 bytes .../asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 | Bin 7223 -> 0 bytes .../asn1/f151dab015518ab75b4c5b442f69246dbf52c5d6 | Bin 0 -> 68 bytes .../asn1/f165e03130081c730ecd0721d5869b1575ce13fc | Bin 0 -> 691 bytes .../asn1/f173c967bcf7d7ae73b7956bb6fa9ee8656e38b6 | Bin 0 -> 28 bytes .../asn1/f1792fcf0ad2db0777f2a2e42770fbe90cf9f509 | Bin 0 -> 701 bytes .../asn1/f186cea001929e74b6161669663762a3ef3576f2 | Bin 831 -> 0 bytes .../asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c | Bin 19 -> 0 bytes .../asn1/f190175ca74f55f48c6971f17f3e1d6ff5a8b6e9 | Bin 0 -> 80 bytes .../asn1/f1951c5ffbb8837765370e298700758d9d8506e0 | Bin 1556 -> 0 bytes .../asn1/f195c020a28dfc5f2fb6af256b524ddcd93756ed | 1 + .../asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 | Bin 628 -> 0 bytes .../asn1/f1aa28113a93a32d0c856e544dc9911a58d353b7 | Bin 0 -> 18 bytes .../asn1/f1af3924e30f5b32da5f309352980844c371f19e | Bin 20 -> 0 bytes .../asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d | 1 - .../asn1/f1bdc2b324005226dfa19c4805d88f843264c59c | 1 + .../asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 | Bin 81 -> 0 bytes .../asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 | Bin 817 -> 0 bytes .../f1cba12917589910ccd4714a5c52a0742cf59ea9 | Bin .../asn1/f1d48fa8f581bf6d481aff76ddde8201c1817abb | Bin 0 -> 19 bytes .../asn1/f1e517b1e6d6b58444650c8ded1badef8b41f206 | Bin 0 -> 340 bytes .../asn1/f2033e629ed5fb4993015db204818d226939014e | Bin 20 -> 0 bytes .../asn1/f207168ac2712a9827e89074d3566bf94a764b69 | Bin 851 -> 0 bytes .../asn1/f233d9658e8a9028a06c37b360b7ca2cd51136ec | Bin 0 -> 81 bytes .../asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 | 1 - .../asn1/f2587973bc4a3183ce3968746967cd59f4a4632a | Bin 2275 -> 0 bytes .../asn1/f26993070252a6eb36ca097379f665ae4f17f47e | Bin 0 -> 4694 bytes .../asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 | Bin 503 -> 0 bytes .../asn1/f2750f21b40090e609900e04f3b51a367aceae69 | Bin 146 -> 0 bytes .../asn1/f285e6c896905d7ea1b8c6a25ff545a97f532115 | Bin 0 -> 27 bytes .../asn1/f2e811279a89f59bc694d93d7ac37d471d97738e | Bin 328 -> 0 bytes .../asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 | Bin 14 -> 0 bytes .../asn1/f310c2da55426913190f4d0df435187c31b67f8c | Bin 5587 -> 0 bytes .../asn1/f31b95175952ed280f2485bd665676bcd7e2117b | Bin 0 -> 1635 bytes .../asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 | Bin 3589 -> 0 bytes .../asn1/f335ff537f21b8485765730c34f258e837ce516d | Bin 196 -> 0 bytes .../asn1/f33b84cf850e8ca4e16b76c9de94f79660e1b2df | Bin 0 -> 768 bytes .../asn1/f34664b0ccddccf27bf3dae88b038934e73f4e97 | Bin 49 -> 0 bytes .../asn1/f35a6fb0128c28e1c44071f43156ceaea07bb837 | Bin 0 -> 3305 bytes .../asn1/f36a37e1b68d354d558232288b2f0a3316e17269 | Bin 0 -> 46 bytes .../asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 | Bin 171 -> 0 bytes .../asn1/f3844b090ab7f25c3b7162322f1521f55f04ec1a | Bin 0 -> 302 bytes .../asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 | Bin 18 -> 0 bytes .../asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d | Bin 118 -> 0 bytes .../asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 | 2 - .../asn1/f3c5037c6f62acba23b50fb08b146bb5a07914ab | Bin 0 -> 60 bytes .../asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 | Bin 858 -> 0 bytes .../asn1/f3e98b1ec7d90542557113c1e59a30590b0e6285 | Bin 0 -> 23 bytes .../asn1/f414a524605d30f101f0fe3c44934f7c60664207 | Bin 28 -> 0 bytes .../asn1/f4183769aec3fcb60bd1ab868328ab2da97c7682 | Bin 0 -> 90 bytes .../asn1/f41f086985aec798ad0d0b14ea1d8818753be1a0 | Bin 0 -> 244 bytes .../asn1/f42e59b385a702aa7e390dcc2701b140106361aa | Bin 63 -> 0 bytes .../asn1/f436883d82f451b5b8f174cafcdac3e0c73186c8 | Bin 0 -> 4847 bytes .../asn1/f43a0e18ce5d9eb114db95c885554c29d7c3fb97 | Bin 344 -> 0 bytes .../asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 | Bin 19 -> 0 bytes .../asn1/f46434a03308c25f6725b83f907d33eb5e4af9b9 | Bin 0 -> 3600 bytes .../asn1/f47af545ff93604bb8c110df50c185dccd625ba7 | Bin 0 -> 380 bytes .../asn1/f47fb22ffa247df710688d85028311018ccc4aec | Bin 221 -> 0 bytes .../asn1/f486d236a4c376742c0739c3bddadb587f5e0018 | Bin 0 -> 76 bytes .../asn1/f48c919c8a174fcfcae90f9987f8cb6e5f0c5607 | 1 - .../asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 | Bin 186 -> 0 bytes .../asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c | Bin 16 -> 0 bytes .../asn1/f4c8f409402ca33a52ad333849bf2f99d3870ceb | Bin 0 -> 184 bytes .../asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b | Bin 21 -> 0 bytes .../asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 | Bin 449 -> 0 bytes .../asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 | Bin 576 -> 0 bytes .../asn1/f4f859f6f750cdd8202d305370c9bf63470b06b4 | Bin 0 -> 387 bytes .../asn1/f504a53f46e36e6362e7615e3e903d8e98f41d49 | Bin 0 -> 60 bytes .../asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 | Bin 62 -> 0 bytes .../asn1/f526486eeff2fa593d8552ae64e94edc0b9d3d19 | Bin 0 -> 35 bytes .../asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 | 1 - .../asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 | Bin 171 -> 0 bytes .../asn1/f543ac2c80af1b26a79b6a980c46eb6aa0cbff53 | Bin 0 -> 458 bytes .../asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 | 1 - .../asn1/f5546af8eea3da2e9e435d5c32f2dc91ef7b2a09 | Bin 0 -> 79 bytes .../asn1/f5564a4da60b36c3a07547381a49de34050f586e | Bin 773 -> 0 bytes .../asn1/f5566321d133a6b194d65c0d4497ce82fc53eec0 | Bin 0 -> 62 bytes .../asn1/f56584519121b7355cb7b8de1517cc129d7ea820 | Bin 406 -> 0 bytes .../asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da | Bin 814 -> 0 bytes .../asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 | Bin 302 -> 0 bytes .../asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 | Bin 1222 -> 0 bytes .../asn1/f596f572ca960930c106827bd047666eafe046be | Bin 0 -> 768 bytes .../asn1/f597dfdadb0dbf07d383c2fe3f46e4b0b9ec8b7c | Bin 4 -> 0 bytes .../asn1/f598e959cc02f565ba91da2331a981fb7384180a | 1 + .../asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 | Bin 4758 -> 0 bytes .../asn1/f5e6921553d297e6910e4823b1be12a5b29de90e | Bin 0 -> 27 bytes .../asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a | Bin 2069 -> 0 bytes .../asn1/f62ab84e40631100d8a1dc4124ca71eba3886708 | Bin 0 -> 364 bytes .../asn1/f62bb09fd50bb8af5026c3d665811345b3307634 | Bin 69 -> 0 bytes .../asn1/f650110ee11fb82a3762d62e9931f90125e8deac | Bin 0 -> 68 bytes .../asn1/f666f56690eeb1dfc9600fd371c6f57ffdf70663 | Bin 0 -> 42 bytes .../asn1/f6691716f64e8d04ade403f7a22fbe6d2896556f | Bin 0 -> 28 bytes .../asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 | Bin 28 -> 0 bytes .../asn1/f68b13b6367e1b0c1ea39bab98ca161b1d22ef45 | Bin 0 -> 1205 bytes .../asn1/f6a47dfd3f4e4d9abb62aeb7174c0de497bb82ac | Bin 0 -> 111 bytes .../asn1/f6a709650f2e7dfc55165214b1d3759a758ea193 | Bin 0 -> 44 bytes .../asn1/f6a94645dfd5c55e77fb110500f327fb9b57d661 | 1 - .../asn1/f6aaa8508eb08272569583d1994cdd036fbee413 | Bin 0 -> 151 bytes .../asn1/f6b0db7c9be1ba34a644bbcbc359e6238d5666b6 | Bin 0 -> 6010 bytes .../asn1/f6cdb4c36dc9496e29e0cd8c2250f58afe0a3a16 | Bin 0 -> 13 bytes .../asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 | Bin 14569 -> 0 bytes .../asn1/f6fa0962abc3e802ee5983a9f915155e649971f1 | Bin 0 -> 300 bytes .../asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c | Bin 802 -> 0 bytes .../asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 | Bin 1592 -> 0 bytes .../asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e | Bin 18 -> 0 bytes .../asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 | Bin 23 -> 0 bytes .../asn1/f739c044e7aa2f3802dad6e5c276ad7ff3401a6c | Bin 0 -> 792 bytes .../asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c | Bin 12765 -> 0 bytes .../asn1/f73fec2725ef6f5a04b91e032b304c265b68b65a | Bin 0 -> 138 bytes .../asn1/f7463493681648bc911fb435aa228255b4b3d8a5 | Bin 145 -> 0 bytes .../asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d | Bin 1643 -> 0 bytes .../asn1/f750e0233b70777e2470a87db09b0480126cbd52 | Bin 72 -> 0 bytes .../asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f | Bin 1751 -> 0 bytes .../asn1/f7578c63ecea434dee743e1bfef80cd7fadc590b | Bin 0 -> 9 bytes .../asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 | Bin 0 -> 4 bytes .../asn1/f77664890cd55e6e19a20047e8070a0fc3dad61c | Bin 12 -> 0 bytes .../asn1/f779b155ce809f66d46cfe8760d2b8fc082fea03 | Bin 0 -> 140 bytes .../asn1/f77aa4a4e241499079490328f8f8b490dad5e338 | 2 + .../asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a | 1 - .../asn1/f793fbd8017b3b23fbc27d2b724db7e8143f673f | 1 + .../asn1/f7a064947fe1196682bba945d140caead62c357f | Bin 256 -> 0 bytes .../asn1/f7ba019012a93a62f8771728786c3c0cefa288b3 | Bin 0 -> 796 bytes .../asn1/f7db81d95354c81c692728ce46b7d2496531d993 | Bin 4180 -> 0 bytes .../asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 | Bin 220 -> 0 bytes .../asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 | Bin 392 -> 0 bytes .../asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 | Bin 577 -> 0 bytes .../asn1/f81709f8352c89b0151dd7f14f3e113d42e737c9 | Bin 0 -> 6328 bytes .../asn1/f82b5ccb4a440a3d01ad9cbfad149f47cc8c5fe3 | Bin 0 -> 78 bytes .../asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 | Bin 2131 -> 0 bytes .../asn1/f84784f47c70baa1c8280b1175aae0ca6e3a8c77 | Bin 0 -> 86 bytes .../asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 | Bin 174 -> 0 bytes .../asn1/f852c4c89420c0b9ccb061c103385d5387d19313 | Bin 1352 -> 0 bytes .../asn1/f870947980cd135508fb9e259e161d8820c815b1 | Bin 7036 -> 0 bytes .../asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 | Bin 1603 -> 0 bytes .../asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 | Bin 26452 -> 0 bytes .../asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 | Bin 1357 -> 0 bytes .../asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd | Bin 30 -> 0 bytes .../asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed | Bin 2351 -> 0 bytes .../asn1/f8de6abc43443b6b3902fefc3872f59a8eea395e | Bin 0 -> 1902 bytes .../asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 | Bin 52 -> 0 bytes .../asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 | Bin 68 -> 0 bytes .../asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 | Bin 4454 -> 0 bytes .../asn1/f8ed442f12643313480576a1d950126e3c15688b | Bin 709 -> 0 bytes .../asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c | Bin 284 -> 0 bytes .../asn1/f92bf9269252237d041ddc8b09a8178a378d1176 | Bin 0 -> 2511 bytes .../asn1/f930893e57386adbf2d66ddd740c28aeaa62573c | Bin 486 -> 0 bytes .../asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 | Bin 6636 -> 0 bytes .../asn1/f9504a555142fb9248f33d304fc9efbd57c33d9a | Bin 0 -> 104 bytes .../asn1/f954b0367701e71adb23910d99ad49a2d6656f3e | Bin 0 -> 17 bytes .../asn1/f959867a6a526500ce479d653ad42761a04d7324 | Bin 21 -> 0 bytes .../asn1/f95cc956bad37119d7d9b69342dd678f9614e3bc | Bin 0 -> 55 bytes .../asn1/f98bcc888b42e3d5b3af88424ce413cb796e8c9c | Bin 0 -> 5055 bytes .../asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 | Bin 1394 -> 0 bytes .../asn1/f99127ac5481b9132db2f2399610785643469dab | Bin 0 -> 203 bytes .../asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e | Bin 59 -> 0 bytes .../asn1/f9b17a2b92d9b2b322493980eff15284ebee4248 | Bin 0 -> 184 bytes .../asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 | Bin 30 -> 0 bytes .../asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 | 1 - .../asn1/f9bf7ad5f942fa1d272bdd8a4c1c5a71a9eeeb80 | Bin 0 -> 1910 bytes .../asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 | Bin 516 -> 0 bytes .../asn1/f9ec3dd26ce5d75a0fe4a831623140a3eede8e63 | Bin 0 -> 2060 bytes .../asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 | Bin 353 -> 0 bytes .../asn1/fa1822bfc21a1fe01638e289357b69e0742dec26 | Bin 0 -> 68 bytes .../asn1/fa1defbcf703275031b3bfbcd4dfec28f3c95030 | Bin 0 -> 147 bytes .../asn1/fa25bc9e4b55377352bd9b84b10d4b401b20bd54 | Bin 0 -> 3916 bytes .../asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e | Bin 2455 -> 0 bytes .../asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 | Bin 4667 -> 0 bytes .../asn1/fa470adc0cb32cff7ec348ec0697c918bff85e12 | Bin 0 -> 18 bytes .../asn1/fa61ffa42f140e6fd1fc633dfc1cae4af74c0b00 | Bin 0 -> 18 bytes .../asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 | Bin 264 -> 0 bytes .../asn1/fa6cc88cb32259aa54a0c40805118a290df01b69 | Bin 0 -> 156 bytes .../asn1/fa73e49f81773035e50dc826d71d8f684b6b277d | Bin 0 -> 31 bytes .../asn1/fa741b872209ee4ca170c84edc9761a0aac29c6d | Bin 0 -> 148 bytes .../asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 | Bin 31 -> 0 bytes .../asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 | Bin 4299 -> 0 bytes .../asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 | Bin 777 -> 0 bytes .../asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 | Bin 179 -> 0 bytes .../asn1/faae7efcfb0440e5e57fb01172c5a8a5fcbabfd4 | Bin 0 -> 3302 bytes .../asn1/fab1ddc131857828bf774dcd732123e901ba4502 | Bin 0 -> 806 bytes .../asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d | Bin 19 -> 0 bytes .../asn1/fab8fe3a7a87e73dbde44a84c951dcf277421f31 | Bin 0 -> 561 bytes .../asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 | Bin 28 -> 0 bytes .../asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae | Bin 615 -> 0 bytes .../asn1/facdb147681b9b553fcf84e19422d530f53a19a7 | Bin 20 -> 0 bytes .../asn1/fad81565da4d4e14d5bb8c386903e8ad7ae25f31 | Bin 0 -> 79 bytes .../asn1/fadda4a786108aeff39ed45146d65824736b4e08 | Bin 1207 -> 0 bytes .../asn1/faeee8433c99b670905530c358b88ef9b77d9137 | Bin 741 -> 0 bytes .../asn1/faf7c345e574b3f017aed0cf695840284ec07b38 | Bin 4284 -> 0 bytes .../asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 | Bin 120 -> 0 bytes .../asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 | Bin 95 -> 0 bytes .../asn1/fb1ec26f6d85f507fe4c8e69dc69e7ec9a126ffa | Bin 0 -> 1961 bytes .../asn1/fb256b8a5cd48115f02933ad50eebce7d1317036 | Bin 11 -> 0 bytes .../asn1/fb3a7027337738569af50a8f670532ea0ddc9a7f | 1 - .../asn1/fb602843485410a0c6c0b7e998d188f182a80081 | Bin 0 -> 72 bytes .../asn1/fb68f198edcdeaa143c224016993881820666044 | Bin 0 -> 98 bytes .../asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 | Bin 1050 -> 0 bytes .../asn1/fb85f20d84531c53ba5a61d17f2ab0e4a711fd89 | Bin 0 -> 221 bytes .../asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a | Bin 2871 -> 0 bytes .../asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 | Bin 5554 -> 0 bytes .../asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e | Bin 227 -> 0 bytes .../asn1/fbdd49a7469c95cab6169efed64631553e39151b | Bin 90 -> 0 bytes .../asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 | Bin 4424 -> 0 bytes .../asn1/fbe5fa3a558e9a76c393f2f12e68d5bcdd4cec80 | Bin 0 -> 19 bytes .../asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 | Bin 6 -> 0 bytes .../asn1/fc1d073ccdf620a2988efafd5a758f6597739298 | Bin 2609 -> 0 bytes .../asn1/fc2ecb9df77e25b4203b3009088a2d5c997cb668 | Bin 0 -> 2680 bytes .../asn1/fc37f4f55974c9cfad9d0a597451c5a296ef25e3 | Bin 0 -> 47 bytes .../asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a | Bin 10 -> 0 bytes .../asn1/fc5bb1d4d89dc267407020219b9399d126036830 | Bin 0 -> 566 bytes .../asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 | Bin 0 -> 8 bytes .../asn1/fc7c20b834c13b3b25206783d605c6be7eb91843 | Bin 0 -> 809 bytes .../asn1/fc87070c7fdff8ebdda009dd9e66c83cc8bdf02b | Bin 0 -> 18 bytes .../asn1/fc92dc5b3ee5da1169a75d2b0ae228a0cec808f9 | Bin 0 -> 174 bytes .../asn1/fc97284054746a807f857bab2e610ae640597fe4 | Bin 161 -> 0 bytes .../asn1/fc9917bf06956caf8422e61ad2518a9764409017 | Bin 5971 -> 0 bytes .../asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 | Bin 4844 -> 0 bytes .../asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 | Bin 6638 -> 0 bytes .../asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 | Bin 12 -> 0 bytes .../asn1/fccf12c5975f58ea4e73f76ce1c29b2e6e8f1694 | Bin 0 -> 1854 bytes .../asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec | 1 + .../asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e | 1 - .../asn1/fcf46724be307ee295a8d5527a843424429ba211 | Bin 0 -> 550 bytes .../asn1/fd1708db1ddcf98385dfb5a7e312cca292cc83a8 | Bin 0 -> 1263 bytes .../asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c | Bin 1183 -> 0 bytes .../asn1/fd2926ace2e972afc49bbb0c5e2c9ec9c8edbcfe | Bin 0 -> 473 bytes .../asn1/fd2a882db3e38cc86dadde45daea5a079a49820e | Bin 0 -> 1500 bytes .../asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb | Bin 1890 -> 0 bytes .../asn1/fd3c10f60098cbe8ee792648d71df987c3926d07 | Bin 0 -> 399 bytes .../asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 | Bin 26 -> 0 bytes .../asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 | Bin 43 -> 0 bytes .../asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a | 2 - .../asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b | Bin 28 -> 0 bytes .../asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 | Bin 14 -> 0 bytes .../asn1/fd64909dbb2efe674967678d0c91e85e06174e79 | Bin 0 -> 40 bytes .../asn1/fd6b9a3a092849f8cb853cf643aa11b05854138e | Bin 0 -> 1395 bytes .../asn1/fd72a59ff3d4c40dd9a8e8eae036b80f411c2924 | Bin 0 -> 80 bytes .../asn1/fd75db8934c05d9d9b17260b240f5f2f5e43518f | Bin 0 -> 52 bytes .../asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 | Bin 27475 -> 0 bytes .../asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 | Bin 9415 -> 0 bytes .../asn1/fd87d5809405650720493d3d8c265c13e5616e42 | Bin 3239 -> 0 bytes .../asn1/fd899d70403a43f15abd6d3026b479141633485b | Bin 432 -> 0 bytes .../asn1/fda1ea8c45a3ea834263761729ec8eaac5bb4b07 | Bin 90 -> 0 bytes .../asn1/fdf61cd3f465902a2657f46467688c9cf9ceded2 | Bin 0 -> 140 bytes .../asn1/fdf8941cad1833528951911cd59a43402f38b473 | Bin 0 -> 396 bytes .../asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 | Bin 44 -> 0 bytes .../asn1/fe0ba40854c292b5561ae904e57b87f41e718f78 | Bin 0 -> 5554 bytes .../asn1/fe0e8b5145c3a581e690c39179ba85608c46e7f9 | Bin 0 -> 371 bytes .../asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a | Bin 2305 -> 0 bytes .../asn1/fe29e8302697186a4a06e5834f375d7cc1e1b90a | Bin 0 -> 191 bytes .../asn1/fe2d35704873ec8b3608ab09de9036fa6362db6f | Bin 0 -> 17 bytes .../asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d | Bin 518 -> 0 bytes .../asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 | Bin 3063 -> 0 bytes .../asn1/fe6c1aff13b2b5bfed571d55aa48eae65e1e46e6 | Bin 0 -> 85 bytes .../asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 | Bin 5970 -> 0 bytes .../asn1/fe891d24577aacb8c9a302077978cad4c668c898 | Bin 0 -> 6393 bytes .../asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 | Bin 0 -> 6 bytes .../asn1/feef7258947f6914f626720f4097cbf972c9f345 | Bin 354 -> 0 bytes .../asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 | 1 - .../asn1/ff360f0e8e72308766665e25f5aac9aaefa86706 | Bin 0 -> 414 bytes .../asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 | Bin 16 -> 0 bytes .../asn1/ff5a844e120b52e7e5949496075fc9847dfbf374 | Bin 0 -> 225 bytes .../asn1/ff6dfe941b4e26f195b550f9fd58dd93b29ecf81 | Bin 0 -> 4762 bytes .../asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf | Bin 43 -> 0 bytes .../asn1/ff8b8d3874f8a4f5e11f18c2709ba4a1c758d1ef | Bin 0 -> 1816 bytes .../asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd | Bin 91 -> 0 bytes .../asn1/ff91e07bcda678062cb9bb49043db9bb7372eb5c | Bin 0 -> 51 bytes .../asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 | Bin 94 -> 0 bytes .../asn1/ffd566554ec9a7463ce829db7d9fb069ee9876b5 | 1 + .../asn1/ffd7f294e877411cd191819cc818971a3150b42b | Bin 0 -> 27 bytes .../asn1/ffe511315be3b33270440692b8e11a207011fe7f | Bin 0 -> 80 bytes .../x509/000251d14b97c96515f4bb8c1ed85662523062ad | Bin 88 -> 0 bytes .../x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 | Bin 367 -> 0 bytes .../x509/002cc9ac481be582991a169c600d4d58134fce71 | Bin 35 -> 0 bytes .../x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 | Bin 308 -> 0 bytes .../x509/003e2514ee9f11b0a3ed3c56e6f897ea3158d86c | Bin 0 -> 340 bytes .../x509/00568191eb6d224f8f989ffd1c009f766ee3d144 | Bin 0 -> 52 bytes .../x509/006b2c247b1199033926f1691c080095f0eca9ca | Bin 63 -> 0 bytes .../x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d | Bin 124 -> 0 bytes .../x509/008956518f7ce50a994a150962b3966c29198655 | Bin 490 -> 0 bytes .../x509/0089650daaa68c8884536003bf9849c4351c678b | Bin 0 -> 3558 bytes .../x509/009280f64b75a6c4337b37bffbcea054f47ed785 | Bin 621 -> 0 bytes .../x509/0095a575a559d7cb5399c251641eed855dd8285b | Bin 0 -> 5917 bytes .../x509/00ddeae8632e7c0a7040a747260bcf3496c4ae3d | Bin 0 -> 83 bytes .../x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 | Bin 1912 -> 0 bytes .../x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 | Bin 254 -> 0 bytes .../x509/00f0608cd4332fefb4f603607e876e7b93f46109 | Bin 0 -> 144 bytes .../x509/014a6956d4d4a43515afa976de01dd81a04757a7 | Bin 3152 -> 0 bytes .../x509/0154c61460015fa1d3e92f9635dc6b214450de5a | Bin 308 -> 0 bytes .../x509/015bfa3e7937c5f7185740e97f40fc01fc437244 | Bin 826 -> 0 bytes .../x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b | Bin 1277 -> 0 bytes .../x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 | Bin 579 -> 0 bytes .../x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 | Bin 1158 -> 0 bytes .../x509/01c1ed0b9f157ebc7f9be2ae347984210f1d524a | Bin 444 -> 0 bytes .../x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 | Bin 292 -> 0 bytes .../x509/02205d992afe9cde63eac193233c4628d96bd507 | Bin 1316 -> 0 bytes .../x509/026a2f830a0ab2d18390fe23f46d8c92250cbdc7 | Bin 0 -> 332 bytes .../x509/028b7fed1a77134a8ba463d227cfabe1b3bbae9f | Bin 0 -> 1136 bytes .../x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 | Bin 201 -> 0 bytes .../x509/02d625763d51fb4f68b1cbd009270f0f262433ac | Bin 0 -> 95 bytes .../x509/02d85e646080bee0bdac6bfc07760224ca475f02 | Bin 0 -> 100 bytes .../x509/02d8b1a33da7d252099321eb74ba39778a7835fc | Bin 0 -> 1067 bytes .../x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 | Bin 1528 -> 0 bytes .../x509/0326b1c3f0b7baf719520ed40e240a2ecaf4af37 | Bin 0 -> 354 bytes .../x509/034dff20240c75d9f316b8e00c48fff9d08fb276 | Bin 7371 -> 0 bytes .../x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc | Bin 335 -> 0 bytes .../x509/038711408c879bc200175e30d69fc22a09541840 | Bin 365 -> 0 bytes .../x509/039fa12e13a611277ded788e4891ebad1d5891ff | Bin 708 -> 0 bytes .../x509/03b90f04674a58e1af65191769fe816e36257e58 | Bin 0 -> 399 bytes .../x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 | Bin 87 -> 0 bytes .../x509/04286db00b45601ea17977e75a6dfcc558b28e2b | Bin 0 -> 1067 bytes .../x509/042c3c0298d1025ff6e238eebe422c7d3214402f | Bin 2399 -> 0 bytes .../x509/0435de0a76087810cf8620fe46fb334e46f41092 | Bin 0 -> 146 bytes .../x509/04398ff0171f85440c5956dba5c7281b082735c7 | Bin 177 -> 0 bytes .../x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee | Bin 389 -> 0 bytes .../x509/0482c2139f7821c079008c381ce9f2e58b278b75 | Bin 708 -> 0 bytes .../x509/048913689f3518eb93289eb6fcc2ef9a59fffc2b | Bin 0 -> 141 bytes .../x509/048a1577c90133583ef30ed13a74276ccb23abb6 | Bin 0 -> 98 bytes .../x509/04b5c7d18ec90eb1d6efbd56f3c959b899a5ca75 | Bin 0 -> 301 bytes .../x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 | Bin 153 -> 0 bytes .../x509/04d0ae7f4557f153c262b40bb160b09a82451693 | Bin 4566 -> 0 bytes .../x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 | Bin 602 -> 0 bytes .../x509/05026ef880d11869ec5e8c053d059a62911b0962 | Bin 119 -> 0 bytes .../x509/050321b46ed0e626d30cf86638cffe8d279af8f0 | Bin 72 -> 0 bytes .../x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 | Bin 1161 -> 0 bytes .../x509/0521ddadea103c6124b4ec4c09a0d56dbfb8681a | Bin 0 -> 1067 bytes .../x509/05480174bcccdc64d4ea5c86da0f9513a78a6eeb | Bin 1060 -> 0 bytes .../x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 | Bin 2341 -> 0 bytes .../x509/05564e85c4ae040c087d6bc019b2e771868de5de | Bin 4285 -> 0 bytes .../x509/05767c9369af29c045a6d23e87086c7e677057f3 | Bin 62 -> 0 bytes .../x509/058bddd453d026f497800380b35130d02a6c1fa3 | Bin 0 -> 33 bytes .../x509/06094ee03a0b60565f69df08f58697106e20ad7b | Bin 79 -> 0 bytes .../x509/0630fef97f4a31cf672c87927ba1c9f102398239 | Bin 53 -> 0 bytes .../x509/0639a03713aab892ceb0e640547fa947375e463c | Bin 0 -> 1076 bytes .../x509/063dfd24231d7984586c0d25f67de1c1c6ad70de | Bin 336 -> 0 bytes .../x509/063f592dd1db064dfa24e62af372d177594e1a8b | Bin 0 -> 78 bytes .../x509/0651045b6f835a8440b3f361348142f1695e2121 | Bin 0 -> 87 bytes .../x509/065481efd29f79e2179c069f774fe3cf7672855c | Bin 915 -> 0 bytes .../x509/06834b75b3439ba7604f0c223b1d266f5f2cae88 | Bin 0 -> 1067 bytes .../x509/0692826d58565ab1255489b2f936248f64a75606 | Bin 0 -> 301 bytes .../x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a | Bin 62 -> 0 bytes .../x509/06ccac0205515973bb740f6474aa57e46ebdd977 | Bin 100 -> 0 bytes .../x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c | Bin 308 -> 0 bytes .../x509/073b913fd7c07becfc362a4ebd3f978420da7c27 | Bin 510 -> 0 bytes .../x509/0770419b678ccb6ca7d64fbd9452e64e63f17876 | Bin 0 -> 100 bytes .../x509/07a011c7dfe7b9461eef9a77900e997e917ee536 | Bin 804 -> 0 bytes .../x509/07acef79f693def9e3341f25a3f6f7bde342bf96 | Bin 0 -> 120 bytes .../x509/07b71178ca773960b28b4300eea5676f7de70ccd | Bin 52 -> 0 bytes .../x509/07d938cfea3fa409b0e1cf7693efc3685937f421 | Bin 0 -> 1067 bytes .../x509/07f3468358ab4012a292e51403032548dd95ae4b | Bin 0 -> 170 bytes .../x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a | Bin 2836 -> 0 bytes .../x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 | Bin 2208 -> 0 bytes .../x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 | Bin 2928 -> 0 bytes .../x509/0823e1dfbb2218d71937faa65a32361d44738e36 | Bin 2223 -> 0 bytes .../x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e | Bin 79 -> 0 bytes .../x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d | Bin 79 -> 0 bytes .../x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 | Bin 101 -> 0 bytes .../x509/0867157e0c6e84851205f2c801523d57a377dbdb | Bin 79 -> 0 bytes .../x509/08738e1e235d4349201765e7a157e246581a19ad | Bin 0 -> 332 bytes .../x509/087f7cdee374110c78bce18d792526e3ea922508 | Bin 106 -> 0 bytes .../x509/088bad484905f425f280738d1fa1a6506d62e246 | Bin 696 -> 0 bytes .../x509/089460b0d24c68d9ebb1702964129363cf01fc9e | Bin 1114 -> 0 bytes .../x509/08a04cc8467619f4c50d5a18756de1739503eb26 | Bin 0 -> 318 bytes .../x509/08a4fccd250ca83d42b225e9719c62728e364759 | Bin 1160 -> 0 bytes .../x509/08adefaae8444b0a12d237de9d892df3e77132c1 | Bin 2928 -> 0 bytes .../x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 | Bin 96 -> 0 bytes .../x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b | Bin 1976 -> 0 bytes .../x509/08c8b3a0c94a979339228af8d889ba4f27da4e1a | Bin 0 -> 65 bytes .../x509/08e316b33916f6ffd42c80e666a88603afb02bd4 | Bin 193 -> 0 bytes .../x509/08f29ce1dcc23099c74e753ca676324e027f35af | Bin 96 -> 0 bytes .../x509/08f347b41e8f6407f35924adda5f106cd600cc43 | Bin 0 -> 1782 bytes .../x509/08fafe4016e5bbb41fe46b54fb299aad70332ec5 | Bin 0 -> 124 bytes .../x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 | Bin 157 -> 0 bytes .../x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 | Bin 2294 -> 0 bytes .../x509/092a51864911eefdd13bfce8d6ea8e0f011fe788 | Bin 0 -> 78 bytes .../x509/09354f1f6ddc1ac459df97fd3b522167e59b39a3 | Bin 0 -> 621 bytes .../x509/0948289110fe992bab9d047b554367e0677bac7b | Bin 0 -> 254 bytes .../x509/094b104533b06d91040f93800d6fa6965a61c772 | Bin 708 -> 0 bytes .../x509/0950e0637c0d69fe222a9fa1dce5fe48c0d331a2 | Bin 0 -> 7363 bytes .../x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 | Bin 800 -> 0 bytes .../x509/095b2792a5a262a0ac5e35e5c89d38e24cf589f3 | Bin 0 -> 804 bytes .../x509/095b8654101acc02c938a1efb0774e9cfaf22e7f | Bin 192 -> 0 bytes .../x509/09629c531550d33027695d02d6d3d46402cdc001 | Bin 800 -> 0 bytes .../x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 | Bin 88 -> 0 bytes .../x509/096b35a0e404d1f2a5577b02caf317ea0cbf91d8 | Bin 0 -> 152 bytes .../x509/098208056cbeb946e913c40dcbeb85a7e76b61c8 | Bin 0 -> 3810 bytes .../x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca | Bin 114 -> 0 bytes .../x509/099ba1a206336714a72affd51a1802b7667fdd26 | Bin 0 -> 630 bytes .../x509/09b15c6338fa8f553912d872fc2d8e91336720b7 | Bin 0 -> 52 bytes .../x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb | Bin 267 -> 0 bytes .../x509/09c5db4fb7c27c27a81a60ea07938c879241c51e | Bin 0 -> 9462 bytes .../x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 | Bin 665 -> 0 bytes .../x509/09f27cac07bb48e184de73e354e25cae7fbd5779 | Bin 0 -> 444 bytes .../x509/09f87bc7ca3ad60394fcb2601cb54bbc9486aa74 | Bin 0 -> 350 bytes .../x509/0a0a450c5794be9fb982f13fadc95f934ad726a9 | Bin 0 -> 136 bytes .../x509/0a1dd10d81864928731cd08415fd53440faaf965 | Bin 154 -> 0 bytes .../x509/0a29a2eff7840e2dd5e2f1a2ae34213f5530f36b | Bin 517 -> 0 bytes .../x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d | Bin 304 -> 0 bytes .../x509/0a6c30fb49e677336afb69198f40620686468f99 | Bin 58 -> 0 bytes .../x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb | Bin 742 -> 0 bytes .../x509/0a7da7474862f72f06def1b974ad6d99ba2b057b | Bin 0 -> 330 bytes .../x509/0ab0230dc85dbe79171312ab0b3d2e48151ecb5d | Bin 0 -> 7415 bytes .../x509/0ab2341d647c578dd916f4c2224ca2ec2ba0570d | Bin 0 -> 1839 bytes .../x509/0ac1b75580216b0c8c689996cfe2ada947132da0 | Bin 0 -> 128 bytes .../x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f | Bin 800 -> 0 bytes .../x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc | Bin 869 -> 0 bytes .../x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 | Bin 630 -> 0 bytes .../x509/0af592acb69c287c6b318223393d41c3091d12c3 | Bin 0 -> 1067 bytes .../x509/0b04bfe88b60b5142fc122598230f0ae4b9b98d3 | Bin 0 -> 62 bytes .../x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 | Bin 708 -> 0 bytes .../x509/0b308cd5300ddfb0fb71b8668c9622b15ed3e21d | Bin 0 -> 137 bytes .../x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 | Bin 111 -> 0 bytes .../x509/0b41a16eb6acc4965b2efdd691c595df1a877179 | Bin 1379 -> 0 bytes .../x509/0b6f45016383ce0ee8a0880514530db0fe06b75f | Bin 130 -> 0 bytes .../x509/0b84b22ca9bfdedef7ade08bd961c3d9043cd7b5 | Bin 0 -> 1067 bytes .../x509/0b89402af85d9d2c924800833afd62af5cd57df2 | Bin 176 -> 0 bytes .../x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf | Bin 143 -> 0 bytes .../x509/0b939081a0abbd256631bf6542fc97cbce192831 | Bin 622 -> 0 bytes .../x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 | Bin 18267 -> 0 bytes .../x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 | Bin 124 -> 0 bytes .../x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed | Bin 194 -> 0 bytes .../x509/0bc7cf1c2ac68bedb68d79fcb0184c0863380593 | Bin 0 -> 38 bytes .../x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 | Bin 408 -> 0 bytes .../x509/0bf3425f4a7ea3fe4e8aedaa696ef3cb8bbb17df | Bin 0 -> 82 bytes .../x509/0c16d5f821ac930aac44e2c77c801c187664f8e7 | Bin 0 -> 589 bytes .../x509/0c68c2638a9638f53502b2f57330119ad3d956c5 | Bin 6627 -> 0 bytes .../x509/0c73c47f78b5f8497f3306a90a4a66f2997cce2c | Bin 0 -> 371 bytes .../x509/0c80bfe962eef7d0e65de0d6f4527e7cf66523e9 | Bin 0 -> 274 bytes .../x509/0c86ea496d4992a24285116e750bd727b671a7c2 | Bin 13959 -> 0 bytes .../x509/0c8f94a6b57d4eece3f3c55ffad05e6f3f915d8f | Bin 36 -> 0 bytes .../x509/0c992786709e696679c2684a5c475f2194df8338 | Bin 8699 -> 0 bytes .../x509/0cb7c8c4db066f456f280136524577398143ea24 | Bin 0 -> 1352 bytes .../x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb | Bin 359 -> 0 bytes .../x509/0cf486a8f6514f52ca5634593a42c2a367a92bc0 | Bin 852 -> 0 bytes .../x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 | Bin 296 -> 0 bytes .../x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 | Bin 377 -> 0 bytes .../x509/0d65068c2e17546b073f5a8ff89026ee9b4f253c | Bin 0 -> 371 bytes .../x509/0d670f722944f5b8860e79bdbbe3bd5500750933 | Bin 0 -> 478 bytes .../x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e | Bin 352 -> 0 bytes .../x509/0d9c88142917f3855f81be9327e3bbe07ee35370 | Bin 0 -> 1900 bytes .../x509/0db6453c788d8ae09dca0709e2c3fb4a4cc5160a | Bin 0 -> 166 bytes .../x509/0ddd1c248c5e008a379ab625c7365262a03fde22 | Bin 79 -> 0 bytes .../x509/0ddda024e28aef18366c5cec005c24c480fab721 | Bin 0 -> 332 bytes .../x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 | Bin 97 -> 0 bytes .../x509/0e27825c3c9af8b915cb4b315344d366e70b825b | Bin 0 -> 153 bytes .../x509/0e37dd2c185dfc1d70c57c3e193789ee69d8aa53 | Bin 0 -> 109 bytes .../x509/0e745d5a1a3a84114c12847900b3be61dff8e284 | 1 + .../x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c | Bin 156 -> 0 bytes .../x509/0ea9de8d92fe95e99fb188de9af53866148649c2 | Bin 696 -> 0 bytes .../x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 | Bin 197 -> 0 bytes .../x509/0ec235877a37027853ee5cff61308b6fc032034b | Bin 0 -> 340 bytes .../x509/0ecabba66d87bcb5638819bd560f860a9552f313 | Bin 310 -> 0 bytes .../x509/0ed5b059c60679bb447bc4ca3c783c48af1110e6 | Bin 0 -> 226 bytes .../x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f | Bin 325 -> 0 bytes .../x509/0efa6091583840ddbc3a8034c06a61b5f9566965 | Bin 196 -> 0 bytes .../x509/0efb72bf566bf70ccb51bae98a8eaf0b65c98788 | Bin 0 -> 435 bytes .../x509/0f02e6943a0bdd368776ef0433b85b90de1f0fe8 | Bin 863 -> 0 bytes .../x509/0f286564b334ce83cf14481e30fff5cbdd25d444 | Bin 0 -> 73 bytes .../x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e | Bin 3990 -> 0 bytes .../x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b | Bin 91 -> 0 bytes .../x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe | Bin 9592 -> 0 bytes .../x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 | Bin 593 -> 0 bytes .../x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 | Bin 81 -> 0 bytes .../x509/0fa52d85711ea7d64d94ffcb1bfe8ccd9180e10d | Bin 0 -> 1067 bytes .../x509/0fc8d0201bf80e48526d678c07f0097e57e89ce8 | Bin 0 -> 318 bytes .../x509/0fcb9c0c3ec371ec61cceae3be2235086fd03d73 | Bin 0 -> 272 bytes .../x509/0fcd273ba7d20d93228fa1da96060491e49f192e | Bin 0 -> 24 bytes .../x509/0fe5d279320bcd5395119c6a301c9e76ae7ac631 | Bin 0 -> 946 bytes .../x509/0fe709ef40a1acbe586e3101843c417499ffcb54 | Bin 0 -> 332 bytes .../x509/0ffbc8752fb90249a7c3912ec4ca8080ea4aaa5a | Bin 0 -> 1782 bytes .../x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 | Bin 98 -> 0 bytes .../x509/1035840e1c97e9b62263962d3a8934c1a3f730c5 | Bin 0 -> 428 bytes .../x509/104678806769d03b508f9e34eb4eebc0869b7dc9 | Bin 53 -> 0 bytes .../x509/104726d07154cc8bfbf30947676dd70edcbe25ec | Bin 264 -> 0 bytes .../x509/1079e243b0b762503ce5c0dcdebb8d18eea040db | Bin 0 -> 172 bytes .../x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 | Bin 140 -> 0 bytes .../x509/1088bb7c1c6359902ab9e5c099250683119a8e2f | Bin 0 -> 3983 bytes .../x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d | Bin 190 -> 0 bytes .../x509/1094476f5b0f44c353dc39930a386ff53672c238 | Bin 2214 -> 0 bytes .../x509/109851e6dc3af087e354af8a92628047e7f08863 | Bin 79 -> 0 bytes .../x509/10b7b007c3bbf663d4dda443f085ffddba14a068 | Bin 708 -> 0 bytes .../x509/10e5e552ac326cbba75bf79609b7b7bd69acde87 | Bin 0 -> 200 bytes .../x509/11118ee94a4ed239d2da740cabbd755f52d1f048 | Bin 0 -> 1275 bytes .../x509/111537830d5aa385d9c00c1a18a4ee28b1174914 | Bin 0 -> 1361 bytes .../x509/1162fcdd15d53dd5663475c5d684665ee92f8669 | Bin 516 -> 0 bytes .../x509/11704eb0b54e1cd55f57c2fac792f514b1c18604 | Bin 0 -> 340 bytes .../x509/11a26703e25658de2c37e233637e480ba81262d2 | Bin 0 -> 172 bytes .../x509/11b202794e9cc4d415102184a4f477ac7759ffbd | Bin 0 -> 301 bytes .../x509/11b819b2ba1dd5d72ffde90285917fca9d905b34 | Bin 0 -> 17 bytes .../x509/11d75c9164a19835a4f5281034ca89be6f9fbdf3 | Bin 0 -> 113 bytes .../x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d | Bin 101 -> 0 bytes .../x509/12375fc9ae9d2307395b57168a26da95c720a143 | Bin 0 -> 128 bytes .../x509/125ab1da09854e9797954b0567ffccc9720e83a1 | Bin 93 -> 0 bytes .../x509/1261bd016a54326613f0165571b9ef128861dff9 | Bin 0 -> 98 bytes .../x509/12a5aa92c636b9e6fb2b9aaef68c340e5a892e84 | Bin 0 -> 15 bytes .../x509/12a63ab417874e990c513c168c348ae51ccd57b9 | Bin 91 -> 0 bytes .../x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 | Bin 956 -> 0 bytes .../x509/12da053e40ee20260ef852a765daefe2d8f3c005 | Bin 67 -> 0 bytes .../x509/12f1d47eb7e9909bbdb6f0fbaa13c95efc4995ba | Bin 0 -> 444 bytes .../x509/132ee522718c151e6289bccab9ac106750cb0b8f | Bin 988 -> 0 bytes .../x509/134a2945c50bf76b848873ef0328b43489b807c5 | Bin 304 -> 0 bytes .../x509/134fe32aa732f4b8d4ae57ef354dbee82bdc6534 | Bin 0 -> 199 bytes .../x509/139a7b065f27a99cbf528a2a52396174c97addb7 | Bin 708 -> 0 bytes .../x509/13af2ce816852e3251f3d4331dc4d21ebc401ab9 | Bin 0 -> 1455 bytes .../x509/13b827f952989b3bca7388196bfda5bf01b589e5 | Bin 0 -> 113 bytes .../x509/13c21749af19641f147730b3dfc71d84b8f8331e | Bin 389 -> 0 bytes .../x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 | Bin 2238 -> 0 bytes .../x509/13e1cc4e698eab265838de09d7df6f9606c924a4 | Bin 0 -> 80 bytes .../x509/1413e2df3e3d585ab0e55cb4ad1357ef7532c3d5 | Bin 0 -> 157 bytes .../x509/1447945174e8de5c59c57c2bc24ada938d3fda74 | Bin 2928 -> 0 bytes .../x509/1447ca329f86bf721ded729ca6389d84fa4f3ae1 | Bin 4285 -> 0 bytes .../x509/144e5041e854bc9b0c7b844e1782a204a44f35fa | Bin 3509 -> 0 bytes .../x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 | Bin 708 -> 0 bytes .../x509/14811bdaf6f7fd6c21500249472115305d6deeaa | Bin 0 -> 19 bytes .../x509/1486a542e401a90dceaa9331afd7dd56cad38566 | Bin 79 -> 0 bytes .../x509/14a34faa8ed6f609776e31bdbe8888891ca4600a | Bin 193 -> 0 bytes .../x509/14af207a978be3c0d81894082b625fb8f5a098ba | Bin 0 -> 1782 bytes .../x509/14b07fca485c91a5058795222557fcde55b8e88d | Bin 728 -> 0 bytes .../x509/14c8314419cfb3f31ebc0e250d08022f4913c898 | Bin 0 -> 78 bytes .../x509/150df7d637e1519b293e56cd565d8f966b9348f8 | Bin 169 -> 0 bytes .../x509/152f8c9c8896ba5b1de1d58a8623d38220d82951 | Bin 0 -> 589 bytes .../x509/15581223004d6cbccdb344d4854750ea994040f9 | Bin 0 -> 72 bytes .../x509/15690d44a76f1527244db6d9f787ee5753cb1daf | Bin 181 -> 0 bytes .../x509/15db20ef81540b83d6f02f909b7957f4435fb82d | Bin 317 -> 0 bytes .../x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f | Bin 86 -> 0 bytes .../x509/15f8fb77f4dd8b111e28453276cf996d16ae0ebd | Bin 0 -> 233 bytes .../x509/160034fa691e40a0f4b597745333542ebf55c08a | Bin 0 -> 166 bytes .../x509/16290c814062e4c4f923b0a2878c24487b129490 | Bin 400 -> 0 bytes .../x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 | Bin 254 -> 0 bytes .../x509/1630afda42fee5b915bc55fca493ccc81c3a7116 | Bin 708 -> 0 bytes .../x509/1631ab3a4f625a7e3db0097db307166e583ba97b | Bin 53 -> 0 bytes .../x509/16348b9318d1a2dd7587296a846bdcf4e4aaea93 | Bin 0 -> 150 bytes .../x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f | Bin 154 -> 0 bytes .../x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 | Bin 2296 -> 0 bytes .../x509/165d4a992c6138ea8bfc09fda072c12e21003365 | Bin 251 -> 0 bytes .../x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d | Bin 377 -> 0 bytes .../x509/16a63a95ac394cfc98c79154b4a51d5419404c64 | 1 - .../x509/16a71b21789a0f20154d560caaafc55875488126 | Bin 194 -> 0 bytes .../x509/16ca88aa2763ca7d8541c377a7ddfac6ba5da99e | Bin 0 -> 369 bytes .../x509/16cae7fc5276fcf9000373c199e149e89e6f7ccd | Bin 2928 -> 0 bytes .../x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 | Bin 176 -> 0 bytes .../x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e | Bin 229 -> 0 bytes .../x509/16fcb7838fc73dad331a74e930c8312c3590b537 | Bin 0 -> 110 bytes .../x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 | Bin 165 -> 0 bytes .../x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 | Bin 7125 -> 0 bytes .../x509/172c56f6be6ef8d9808a378bdc5418862e583965 | Bin 0 -> 128 bytes .../x509/173528b3ab4278ec09508adc4fa04a7d34e59995 | Bin 708 -> 0 bytes .../x509/1772df9f83a155336cfcfbffd069cc555c638a1f | Bin 588 -> 0 bytes .../x509/17a4a12b2723e790859808d7234ee7a5c6dffdba | Bin 0 -> 181 bytes .../x509/17c08dccd8b4354cffead4b0c0a153e2ab5d3db9 | Bin 0 -> 95 bytes .../x509/17c4b023fd4065c07c116c374435355bf1bbe912 | Bin 198 -> 0 bytes .../x509/17cbd683474302afd92005b14f409a6e9c717987 | Bin 3535 -> 0 bytes .../x509/1824072591c9ca74f58089ec3bbff1d07793f0a3 | Bin 0 -> 345 bytes .../x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 | Bin 116 -> 0 bytes .../x509/18771d6730f47c09850b6cf1d9085418d8c5447a | Bin 88 -> 0 bytes .../x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 | Bin 160 -> 0 bytes .../x509/18803c34c5b72eebd160f771a957838d00664935 | Bin 668 -> 0 bytes .../x509/189e0e8d6c3762f15954b06d88127e707b5f6134 | Bin 0 -> 159 bytes .../x509/18abf8d803f7f07541b90b2b283a0ab296c511fb | Bin 101 -> 0 bytes .../x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b | Bin 154 -> 0 bytes .../x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a | Bin 220 -> 0 bytes .../x509/19016fe7935ea573f2773d6d6770785838f8f937 | Bin 2299 -> 0 bytes .../x509/1915f584f7096cc6f8c018f9813033e8699f17ad | Bin 2244 -> 0 bytes .../x509/191c4c9463190f86f805a8ecd0da25c0e2385cb1 | Bin 184 -> 0 bytes .../x509/191f57f194a324c3ca08dc06797d945f97c4cd2b | Bin 0 -> 227 bytes .../x509/1926943bb7a0838f7b154890ae17b778e3090103 | Bin 751 -> 0 bytes .../x509/192e59566edd4151c03b721352df12fc1b056dc6 | Bin 196 -> 0 bytes .../x509/193b4153a076aa42a85b2f162c1b7dad031fd35a | Bin 50 -> 0 bytes .../x509/1948c85c8bcca5b351c407448de45fa71128efa6 | Bin 149 -> 0 bytes .../x509/194ed5bec80bf4f5dc3e80490fd1ff521446aae4 | Bin 0 -> 435 bytes .../x509/19862b9bd071fd3447049ab68143a17837f36f61 | Bin 116 -> 0 bytes .../x509/19ac5dc0407e92115fe4c0a8344e7f86d9270446 | Bin 0 -> 100 bytes .../x509/19b5224f196fc6befbb3c82c320952f21e47d0ce | Bin 416 -> 0 bytes .../x509/19b8be8a18bb7fd6bf0732527312ac3a9e4b185e | Bin 0 -> 1067 bytes .../x509/19febc5e8dd7cc9dc64162cf7225787810c40f1f | Bin 0 -> 1869 bytes .../x509/1a464d62c1185873d1975cf7fa72b39af8cb0a46 | Bin 0 -> 110 bytes .../x509/1a479d4f57b9d6d760f09f75350fd8ad5a3eb4bf | Bin 0 -> 301 bytes .../x509/1a4a1426ad9bb71512d1efcbba233c4546d3d056 | Bin 0 -> 422 bytes .../x509/1a561f2330e80d67edab808eabfacc1000b6c654 | Bin 0 -> 1067 bytes .../x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 | Bin 154 -> 0 bytes .../x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed | Bin 1255 -> 0 bytes .../x509/1a759dae05f92023ecc7ee4d8bee24f136570918 | Bin 116 -> 0 bytes .../x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade | Bin 1554 -> 0 bytes .../x509/1aa63280cff8e21e9d47113efb1f1d9669056439 | Bin 0 -> 353 bytes .../x509/1adff49ddd401107e34feee3fd61db40f59be663 | Bin 0 -> 1067 bytes .../x509/1ae423c1eb5d5b56e26d9b9b6c5d71821f53d069 | Bin 0 -> 4851 bytes .../x509/1b03a59de7897602b3751c2f8fc33dfe0d7aff62 | Bin 0 -> 231 bytes .../x509/1b05c8400274873dae6fffa3bcd85bd914972615 | Bin 3211 -> 0 bytes .../x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 | Bin 1153 -> 0 bytes .../x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d | Bin 708 -> 0 bytes .../x509/1b404f1294386d545ed2494d7870121264afc548 | Bin 2928 -> 0 bytes .../x509/1b4d2daec136c61960bca36cab3fecc467afcd51 | Bin 69 -> 0 bytes .../x509/1bc542ea2470e32e2dfac814e91b51bd716eed6a | Bin 0 -> 129 bytes .../x509/1bc760b4212359ead79da4ff204a0c2327a96b1e | Bin 276 -> 0 bytes .../x509/1bc93eefda08d19197565d0e9f7605a3077bec45 | Bin 156 -> 0 bytes .../x509/1bde87b22b737d83ab42121a3de1848993e2c983 | Bin 0 -> 499 bytes .../x509/1bf51d512cb52324f41830e21a2bb0ea6c143f69 | Bin 0 -> 1067 bytes .../x509/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f | Bin 47 -> 0 bytes .../x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 | Bin 440 -> 0 bytes .../x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 | Bin 141 -> 0 bytes .../x509/1c6f044c99439c4b54525ecf8a16564ac979628f | Bin 312 -> 0 bytes .../x509/1c8fba3b6a96df986f7fdfcd6c62a9e87776c49a | Bin 0 -> 357 bytes .../x509/1cb6af1778a1f1cbbbeb567f105f1e7ad52cea8e | Bin 0 -> 471 bytes .../x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf | Bin 88 -> 0 bytes .../x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a | Bin 141 -> 0 bytes .../x509/1cc9b61116049882c846629b75f59700395a3dae | Bin 2148 -> 0 bytes .../x509/1cd713750f0b03f5b3b268b3f048a854dd85c95f | Bin 0 -> 150 bytes .../x509/1d183359c41949c114a393eb0b9ad32f07ef68fe | Bin 197 -> 0 bytes .../x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec | Bin 968 -> 0 bytes .../x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 | Bin 390 -> 0 bytes .../x509/1d84f53e1fb44a3840baa86ff1830e1ce47fc236 | Bin 0 -> 1351 bytes .../x509/1d878aa4b95eed171098d7bd3f3c6081cee59d63 | Bin 0 -> 152 bytes .../x509/1d897fc8ce4804fecbe1031a8023a70926003888 | Bin 0 -> 1352 bytes .../x509/1d916d34f451b4d12c956e93f42c6563a801952e | Bin 0 -> 4492 bytes .../x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f | Bin 717 -> 0 bytes .../x509/1def78aa70056fd6b91eddea37061d283b3be9da | Bin 0 -> 57 bytes .../x509/1e186b9e788b763e08b4f9a8c651ec2ce119e980 | Bin 0 -> 146 bytes .../x509/1e67e9a29549f0b821d8da54a4398fd52490384f | Bin 0 -> 708 bytes .../x509/1e6eb599067c12e51c3b97efbfe6efe592411c0b | Bin 400 -> 0 bytes .../x509/1ea019d3dcc0c7318aa2fe0d4640cec8b3c32706 | Bin 0 -> 212 bytes .../x509/1eafd430e8f23ae35969dd570183655581b74c6b | Bin 1956 -> 0 bytes .../x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 | Bin 55 -> 0 bytes .../x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d | Bin 118 -> 0 bytes .../x509/1ecfd0553519e3dc83e2a01cadb41f268b6f8c15 | Bin 0 -> 95 bytes .../x509/1ee8fc858502c50410b90b4b42db49ab1c402964 | Bin 79 -> 0 bytes .../x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 | Bin 180 -> 0 bytes .../x509/1f3500f7a03100176b514d44ee9415fc90cd4c1a | Bin 0 -> 732 bytes .../x509/1f3fdfd88967726168104d8b159ae4ca6be79399 | Bin 0 -> 213 bytes .../x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 | Bin 411 -> 0 bytes .../x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 | Bin 78 -> 0 bytes .../x509/1f5f7e57985da7cefa325c454766f32e13cab5c4 | Bin 0 -> 6271 bytes .../x509/1f68c0410272bbbae06261450cebc97121fdcdca | Bin 708 -> 0 bytes .../x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 | Bin 304 -> 0 bytes .../x509/1f7f1e69357df8042bb3002327152b1d6af86e26 | Bin 365 -> 0 bytes .../x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f | Bin 357 -> 0 bytes .../x509/1f927094cf118151af336c8c8eff02a7c19de78b | Bin 0 -> 37 bytes .../x509/1f9372fcc625e300aac4093034709f4b1ba8941f | Bin 2418 -> 0 bytes .../x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e | Bin 287 -> 0 bytes .../x509/1fdf3a46dc9063bc43ea01094e305032dcb09528 | Bin 0 -> 31 bytes .../x509/1fe1df9f567c586bf8e29e3f312e11e40c1dcbea | Bin 0 -> 78 bytes .../x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca | Bin 4285 -> 0 bytes .../x509/20181adc47213144412ecf9db04fe887e1f36f15 | Bin 191 -> 0 bytes .../x509/2057d4a7817e25cb521c8d8b065dd373da696f52 | Bin 0 -> 354 bytes .../x509/207bf29de2b82f3980755a488eea50332d452080 | Bin 1626 -> 0 bytes .../x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 | Bin 73 -> 0 bytes .../x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 | Bin 1111 -> 0 bytes .../x509/20d6ce197dedc50e47af225b1238eb226f10a80e | Bin 0 -> 357 bytes .../x509/20ea0ad021c4a12ce3722f7b461cd3334eec9b2f | Bin 0 -> 214 bytes .../x509/20f09ad271c8f18091f65ea793fe384189060137 | Bin 0 -> 146 bytes .../x509/20ffffb54f0f0be6115f76a6fea8577b1b3d5d75 | Bin 0 -> 123 bytes .../x509/210285e8434bec5c2e265275458ed792a90bbcb0 | Bin 0 -> 317 bytes .../x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec | 1 - .../x509/211364f469d447998c08b7872103ee73e64f8e7c | Bin 365 -> 0 bytes .../x509/211c20a1c291591e70cde1b9227666665531a37a | Bin 0 -> 332 bytes .../x509/2140578eefd8b5ac320251d183e3a6e4406d2dac | Bin 0 -> 143 bytes .../x509/214ba8c313c5d7589be24b2906fa47822766e93f | Bin 185 -> 0 bytes .../x509/219d378ee8e4ae43379b5cbda70126ce33d50782 | Bin 194 -> 0 bytes .../x509/21a06acdb537e76c97b88b916796e0975e81fd35 | Bin 282 -> 0 bytes .../x509/21a40147ca31891071aa468e13b28916c26bd3be | Bin 318 -> 0 bytes .../x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 | Bin 297 -> 0 bytes .../x509/21bdbbea88c58914db896adadea0765333fa9008 | Bin 0 -> 94 bytes .../x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 | Bin 620 -> 0 bytes .../x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f | Bin 255 -> 0 bytes .../x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 | Bin 117 -> 0 bytes .../x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 | Bin 708 -> 0 bytes .../x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb | Bin 84 -> 0 bytes .../x509/222d04cd15dd0dc67076d25ddaa949fc08cb89ab | Bin 0 -> 457 bytes .../x509/2233cc5ea497ca1028bbd84f0830365a46bb015f | Bin 79 -> 0 bytes .../x509/2236cb32aabd5869dcc0392d333da6a540614124 | Bin 119 -> 0 bytes .../x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a | Bin 76 -> 0 bytes .../x509/225f50084764704d1f72fd61093d25feb66c7b56 | Bin 8448 -> 0 bytes .../x509/22677bc18266e28be74af2c66f598b9260a3f0b6 | Bin 0 -> 1067 bytes .../x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 | Bin 97 -> 0 bytes .../x509/226a77398b9dc85fdf4db33db62afcd7440b5480 | Bin 0 -> 328 bytes .../x509/2280e4ec737af229f5f8b09089f1f67298b6e024 | Bin 0 -> 89 bytes .../x509/2281e2c711824652ac04b20acdf852ac091afb46 | Bin 228 -> 0 bytes .../x509/228f60685bb26a73006466694529c97f52fa3157 | Bin 190 -> 0 bytes .../x509/229a87edb3228c41d5e42959085e6386fdaafde9 | Bin 0 -> 110 bytes .../x509/22bd2cb86a63117d2ab4e124f1167487380368b6 | Bin 192 -> 0 bytes .../x509/22c3056bb1d22e0ad5f9c367ee0fb60d0d7c3d92 | Bin 105 -> 0 bytes .../x509/22e3e6f6f077a7842965696c3043c5884a9af3fa | Bin 0 -> 1509 bytes .../x509/22ff641dffabd5e8850cc6653030239f945b8ac0 | Bin 1817 -> 0 bytes .../x509/230c54a7123c393344865c4e2cf019dcbe834bff | Bin 98 -> 0 bytes .../x509/233361dbc588c1feafaf0e411ef6e02a67559d21 | Bin 520 -> 0 bytes .../x509/234c7f8d7fa538efe59d90a2f2bdb61b3b63d4df | Bin 0 -> 147 bytes .../x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 | Bin 79 -> 0 bytes .../x509/23c9e421c0ac9a6a8c737e6a2ac153a19e6750d1 | Bin 0 -> 1782 bytes .../x509/23dd761246a323eaf2bc9ae5e62d9ffb308469b4 | Bin 7 -> 0 bytes .../x509/23df07e5d8c23a5df9c506cc0fa797ad8715fa06 | Bin 0 -> 1067 bytes .../x509/23fde1c6a77d204c6d54670e5f6ee3cf6aab7c5c | Bin 0 -> 98 bytes .../x509/2412196a310f3ec915aa2732b06d02c4f347969e | Bin 0 -> 93 bytes .../x509/242914c8f9faa72aeaf00c9c67f3cdf090664a16 | Bin 1475 -> 0 bytes .../x509/2438d357870f1ff7c18c298f91842c04c107a521 | Bin 79 -> 0 bytes .../x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 | Bin 96 -> 0 bytes .../x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e | Bin 337 -> 0 bytes .../x509/247aa79055aaad4ba81f8f502760a5f122653f5d | Bin 95 -> 0 bytes .../x509/24b6abc2a78727b9f88951204b1f430b953e0495 | Bin 128 -> 0 bytes .../x509/24e99b50deaaadf072f2efaa7beaaa85c7319aa3 | Bin 0 -> 65 bytes .../x509/2516b0c74cf0a1a84540b080a6597b528096d1ff | Bin 0 -> 369 bytes .../x509/253b8b695493291bd2719c47ab14b5031facfbc0 | Bin 114 -> 0 bytes .../x509/255b9bec3ef74bb36abeb8d03110435022039538 | Bin 0 -> 763 bytes .../x509/25605cf299a0a296e15a200e7219bda843a08886 | Bin 0 -> 166 bytes .../x509/256b243656f99ae8002b58a232cee8e3c4c377ea | Bin 0 -> 95 bytes .../x509/258346352bcd62e5aded3193fc04e47e042172b8 | Bin 0 -> 763 bytes .../x509/25841925f8c9ae076b3e5a0a80aa45a49851f2e5 | Bin 0 -> 2349 bytes .../x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 | Bin 865 -> 0 bytes .../x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c | Bin 615 -> 0 bytes .../x509/25aa1f4d0fd2802d8acc5a31161eb27c073670c8 | Bin 0 -> 963 bytes .../x509/25f27a5f7d25b0f36fddeac57bbf2a7e175457f8 | Bin 466 -> 0 bytes .../x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 | Bin 708 -> 0 bytes .../x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 | Bin 134 -> 0 bytes .../x509/2653ad64315a44858b7c8639f9f213c589226946 | Bin 688 -> 0 bytes .../x509/2676b9781d8cee44901f37cf06f8714f32ac46d8 | Bin 2296 -> 0 bytes .../x509/267796f6f4d875d616428e52621b582685f038cf | Bin 0 -> 92 bytes .../x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff | Bin 98 -> 0 bytes .../x509/26df441144d428995d006a7669b08d6a531a00be | Bin 151 -> 0 bytes .../x509/26f03bb6e35299989935811337281daee9908948 | Bin 0 -> 917 bytes .../x509/2710d29c334df30118153c2af91477e08d008ec9 | 1 + .../x509/272b09ac6358ac04bc8aa309c33fa33151f7474d | Bin 104 -> 0 bytes .../x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee | Bin 374 -> 0 bytes .../x509/274fce5ddc87c5e5edc7c3be7e0e4e60cf44680a | Bin 0 -> 1993 bytes .../x509/2758660414acc07f1663a2bedcef4bd4c13759f4 | Bin 0 -> 357 bytes .../x509/27892f136458beccff9b6b496f7f0ee21cee26e8 | Bin 88 -> 0 bytes .../x509/27a78b83f241367d8929add8248687fe5a2bc9d7 | Bin 1034 -> 0 bytes .../x509/27b9bb418698f22acc027450211ac16a1e47666c | Bin 1782 -> 0 bytes .../x509/27bf222201dde71923f2f9061dff10da818410f4 | Bin 4285 -> 0 bytes .../x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf | Bin 53 -> 0 bytes .../x509/27d6ee1b7316682260ffb5d2a5fe411944d8c959 | Bin 0 -> 137 bytes .../x509/2813aeaa1930b7bb09752999e563d303fb2a4a09 | Bin 0 -> 78 bytes .../x509/28186bd364905093cbc83e583e46366faebea2fb | Bin 113 -> 0 bytes .../x509/2837aa39984117d41d4398581c4703dbbd5d766a | Bin 0 -> 104 bytes .../x509/28938b9318b41f9bf32201e7efc1168cd1f74647 | Bin 0 -> 124 bytes .../x509/28979696dc88f0c49fed8a5f7a90da8fe6eb86e0 | Bin 0 -> 621 bytes .../x509/28aff84462e1ff032a3ff1a60cb0e1802e4b2ccc | Bin 0 -> 1067 bytes .../x509/28cae30d5187d3c300af0dd846ca09eaaed3488e | Bin 80 -> 0 bytes .../x509/28cae3619606a064be55559bd512c148228500c4 | Bin 216 -> 0 bytes .../x509/28dfe5440e8ad69fac72879f21c5ae73f6b0874d | Bin 0 -> 128 bytes .../x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d | Bin 1432 -> 0 bytes .../x509/29031cde2fe16456ddf55f5a05afd57bdd57111e | Bin 708 -> 0 bytes .../x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 | Bin 1019 -> 0 bytes .../x509/293cb395e878286fd52eff1c3ea1489d4ac11004 | Bin 0 -> 332 bytes .../x509/2980f09c2cd9b38d20dc1d85849853a055343b09 | Bin 0 -> 354 bytes .../x509/29a725b8f64bb5103f23b7f8602714f40773f5ce | Bin 0 -> 127 bytes .../x509/29aa4ffbbf0b097e0df31ede2e966b6d4ffce5b1 | Bin 0 -> 141 bytes .../x509/29b0863773156fbb250f6a20ce69742e6e09587d | Bin 116 -> 0 bytes .../x509/29b725b98bc35c10ed6dc9118295b8309f823261 | Bin 0 -> 1067 bytes .../x509/29c718e6fe058d55c92f9d309b29c714c0d51215 | Bin 116 -> 0 bytes .../x509/29ce645e24587379fdb19e0c48846d2aea637153 | Bin 170 -> 0 bytes .../x509/29d0877611b98bbb1eba59cf779731fdc3eabd62 | Bin 0 -> 548 bytes .../x509/29e724937f95b7b1c630532fd492661a6479bdea | Bin 0 -> 177 bytes .../x509/29f01c4e27e117c945cb24a17a54b9af6b27e009 | Bin 0 -> 64 bytes .../x509/29f978e246370801bc6e7e8f3b77c87737537a63 | Bin 182 -> 0 bytes .../x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 | Bin 82 -> 0 bytes .../x509/2a0dfcd094756040f01326ddf354e2460912237e | Bin 556 -> 0 bytes .../x509/2a2d01bcef21598bedf2394ea638f4cf4bc4b8c0 | Bin 0 -> 1275 bytes .../x509/2a36ff01c34b46feb54adec0ff739cd279551fad | Bin 0 -> 89 bytes .../x509/2a508ccfabd7428c8c75a978ce77354e88d8e8b6 | Bin 1717 -> 0 bytes .../x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 | Bin 79 -> 0 bytes .../x509/2a64f0513faa4d9c2451225745dc3bf14501b144 | Bin 98 -> 0 bytes .../x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 | Bin 99 -> 0 bytes .../x509/2a808d67944f623e3db7d04d01f3062dab69a6ed | Bin 288 -> 0 bytes .../x509/2ad9f0861d32976ff51715ab790f73806d921f95 | Bin 0 -> 78 bytes .../x509/2addfa2cdac4c5d2f6b20bc999d557f55e20778d | Bin 0 -> 78 bytes .../x509/2ade731f265f43e6f194e16879f8cb1d4ac078da | Bin 276 -> 0 bytes .../x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 | Bin 33 -> 0 bytes .../x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 | Bin 325 -> 0 bytes .../x509/2b1704f029a911ac4550a755a27f3abe0a1c971d | Bin 0 -> 4174 bytes .../x509/2b19284b6621140c768c6100ffc818ce6c1489f3 | Bin 732 -> 0 bytes .../x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b | Bin 410 -> 0 bytes .../x509/2b310a32351d0bdd42ee9336b3ee4813906a000c | Bin 621 -> 0 bytes .../x509/2b46d37e081ec9b8b3a49a251d8d9452cc686fc6 | Bin 0 -> 52 bytes .../x509/2b629fba547fc38656863da75cb7865cceabdcd7 | Bin 28 -> 0 bytes .../x509/2b631bfaa0f19679945c833159c584b0ab230408 | Bin 116 -> 0 bytes .../x509/2b7596e0522952ebbb1c15f566e510c9ecafdebc | Bin 0 -> 116 bytes .../x509/2bc5505749de346522b34ecc93bbe56ad15ec487 | Bin 0 -> 70 bytes .../x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 | Bin 696 -> 0 bytes .../x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f | Bin 615 -> 0 bytes .../x509/2bfac227c98c2e443d545e167f254672d30933bb | Bin 79 -> 0 bytes .../x509/2c2ae769d1e69942398bd29723baa52b9a02c698 | Bin 801 -> 0 bytes .../x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 | Bin 239 -> 0 bytes .../x509/2c59292330c6fab28facb8a3362204704c1345ca | Bin 581 -> 0 bytes .../x509/2c60ba2872ee565b6c18d9fd1610c22d01a0df10 | Bin 0 -> 23 bytes .../x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 | Bin 333 -> 0 bytes .../x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 | Bin 814 -> 0 bytes .../x509/2c8a14126cbae63243e66827ffb8a59606d89d9c | Bin 224 -> 0 bytes .../x509/2c9e602589c201fe48d08c647423503dcf2fa538 | Bin 91 -> 0 bytes .../x509/2cb9305ede03b14a6f4c0ce5d50275fa7d4f87b3 | Bin 0 -> 166 bytes .../x509/2ce15df7718a68df2ae320c07a1ab6293a2f7e5e | Bin 0 -> 375 bytes .../x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 | Bin 396 -> 0 bytes .../x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd | Bin 124 -> 0 bytes .../x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 | Bin 155 -> 0 bytes .../x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 | Bin 86 -> 0 bytes .../x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 | Bin 524 -> 0 bytes .../x509/2d60f9e759bef3d5b495a666a5e780e875ef7251 | Bin 0 -> 209 bytes .../x509/2d64651ee6534e6b0bd4fb720771e68d4095b8fd | Bin 0 -> 2131 bytes .../x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 | Bin 88 -> 0 bytes .../x509/2d7375772fde3b4cbd9703b1b553ef95fd780c76 | Bin 0 -> 52 bytes .../x509/2d880c248a2e2e6918935976721f70d798591820 | Bin 0 -> 708 bytes .../x509/2d8d73414fae2d1944971541e720d470e36fa477 | Bin 306 -> 0 bytes .../x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc | Bin 345 -> 0 bytes .../x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 | Bin 1691 -> 0 bytes .../x509/2df27b0263191cb8029ca6f646f543e647c5c6ad | Bin 0 -> 1019 bytes .../x509/2e21ba62ef2878ea8a677a4cae6e72a38f95d8ed | Bin 0 -> 83 bytes .../x509/2e230e137591afd8795d6b182efa4fc5db6ae573 | Bin 0 -> 5191 bytes .../x509/2e37d9fecf2a298c5efbf4630cd45b5939bb1cd1 | Bin 0 -> 1782 bytes .../x509/2e4108560fdb2a1a54d0f84d50be282806b30cab | Bin 44 -> 0 bytes .../x509/2e49c982af1b02ee334cd53ca1e8e45ef7e05343 | Bin 0 -> 1067 bytes .../x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 | Bin 366 -> 0 bytes .../x509/2e65225d56939c7e09a9015a2ff0311e818c0189 | Bin 91 -> 0 bytes .../x509/2e730e54a859602e090a864dcc944cca3400c69a | Bin 0 -> 332 bytes .../x509/2e781b2a07b98c5dd1a55afade9c9d994bae6b4c | Bin 76 -> 0 bytes .../x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e | Bin 1501 -> 0 bytes .../x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a | Bin 1287 -> 0 bytes .../x509/2e8b9aae058dec5eaf5ffaaf7f6d6e3aa69d97bd | Bin 0 -> 43 bytes .../x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 | Bin 17 -> 0 bytes .../x509/2ebeb271f427ad19c088faabe592e7597cff1858 | Bin 34 -> 0 bytes .../x509/2ebecd32553f93f21cf13a6a11a44f0c9f6aa925 | Bin 0 -> 181 bytes .../x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 | Bin 176 -> 0 bytes .../x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 | Bin 1762 -> 0 bytes .../x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 | Bin 116 -> 0 bytes .../x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 | Bin 101 -> 0 bytes .../x509/2f3e5bd16577b7d0082c1acef896e690186d8263 | Bin 0 -> 36 bytes .../x509/2f4c346a226e1d0bb04dfff94bb7b4fe84a7a62e | Bin 0 -> 1067 bytes .../x509/2f5bece0b905131891fa05d6add3a9918c72f6da | Bin 0 -> 30 bytes .../x509/2f6520a82818ac7ba70b6fb5032303254e81bb41 | Bin 0 -> 1067 bytes .../x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb | Bin 504 -> 0 bytes .../x509/2f6e9e72b98dce6c32457893c6893d06e33391ab | Bin 0 -> 4620 bytes .../x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b | Bin 324 -> 0 bytes .../x509/2f835bd799074f05404098914f4d04a002c2208d | Bin 165 -> 0 bytes .../x509/2f85618d4444035772230828bb9fc01a9afe7170 | Bin 2809 -> 0 bytes .../x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf | Bin 269 -> 0 bytes .../x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 | Bin 79 -> 0 bytes .../x509/2fe707ea80af00c4198611cb018fc925164c50e6 | Bin 496 -> 0 bytes .../x509/3002ea697e5aeafa0f88fec147188e023b797db1 | Bin 122 -> 0 bytes .../x509/300a8459a78915283f2f13c86eceb9ebf210f6fb | Bin 1316 -> 0 bytes .../x509/300b3c51d388be1700fb530053a2844b919864e2 | Bin 101 -> 0 bytes .../x509/301611fd829899aeefc10c1806839d52e9bff8b2 | Bin 0 -> 78 bytes .../x509/3050e0df7612a63fc531f2318b89a5958b717eac | Bin 664 -> 0 bytes .../x509/30516a487b2fe5e9d84976c595216cbba901c364 | Bin 0 -> 112 bytes .../x509/3057921c3202ec52649c9cfcf2948a11320f2e36 | Bin 437 -> 0 bytes .../x509/30646182cc71251bd8ded69c54529b8351d77e80 | Bin 708 -> 0 bytes .../x509/307359f2f1db7296cec3afbe8042f17bc075cd9f | Bin 336 -> 0 bytes .../x509/308a0c8e3520d518461721197382a92e57acd403 | Bin 0 -> 152 bytes .../x509/308daf471ca9563e8beca0ada2e5ce3076509a46 | Bin 2768 -> 0 bytes .../x509/309514e88d6d669851f293f7a10eff17c305c751 | Bin 1224 -> 0 bytes .../x509/30c2140a2d5a357c73d8405c31c0b960b9a57028 | Bin 212 -> 0 bytes .../x509/3102f9f0277b0d1ad0870ebf7d956fc90ed593dc | Bin 0 -> 1067 bytes .../x509/3122e0ddfa7d5921bff205388f5143e28df9d3e4 | Bin 0 -> 570 bytes .../x509/3129b4512119e7c92dfe26edfab915330446971d | Bin 179 -> 0 bytes .../x509/312e340ef31b5a1dc6e4decaa64615f17d66c773 | Bin 0 -> 199 bytes .../x509/313ece21d0b636ab0cc35461079b62c9f1e1ada9 | Bin 0 -> 112 bytes .../x509/315b5e8dc1e4e380603abe1fbe367dbe694befe8 | Bin 0 -> 1067 bytes .../x509/3170354e0e9811cb9b0b485b564a0b6f89838ab4 | Bin 0 -> 95 bytes .../x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 | Bin 81 -> 0 bytes .../x509/319f3623b7063496328dbaa883a045f750d7355e | Bin 407 -> 0 bytes .../x509/31a449e6adda7efa88a489fb61d8deeb626e6f78 | Bin 0 -> 82 bytes .../x509/31b6978ed3a1b4e33fd13ffc3a2078b219786430 | Bin 0 -> 1067 bytes .../x509/31bca4fc40e8056fe510d97f7810d758c0afaddf | Bin 86 -> 0 bytes .../x509/31ebd4f56820ea05a86b82c881618d2ee45b622a | Bin 384 -> 0 bytes .../x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab | Bin 658 -> 0 bytes .../x509/32036f5932c43f9ba20432167eb509c4c2536d16 | Bin 964 -> 0 bytes .../x509/3220d8d8ab6b2aa0e0cfce577741d393c7238f4b | Bin 0 -> 1140 bytes .../x509/32243eb1094975ca1634af6cc15b42119e0f7bfb | Bin 426 -> 0 bytes .../x509/322a38eb3f259f0912a7432df19de29a076d167d | Bin 366 -> 0 bytes .../x509/32388100b7c554743eb6f2279d96cb1fe35c460f | Bin 396 -> 0 bytes .../x509/323d434ba1732b36119461cd408af7641995a814 | Bin 1471 -> 0 bytes .../x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b | Bin 394 -> 0 bytes .../x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 | Bin 1792 -> 0 bytes .../x509/324c11f6d6df6550c5cbdb7dc63306c7cb8eb244 | Bin 0 -> 1171 bytes .../x509/326a2b7febee781563abd2b04f0d1143adf39ac0 | Bin 140 -> 0 bytes .../x509/326f6c2615775d666700bfddaceaefdeefb1e62a | Bin 0 -> 1067 bytes .../x509/329287a2cb2ad56f0758be2a36b04d87a7de44cb | Bin 4285 -> 0 bytes .../x509/32b86532e5e22b82965f3ed91faa361e6b243089 | Bin 0 -> 78 bytes .../x509/32f231ea6525c0d63636e678984fe87a1916351c | Bin 351 -> 0 bytes .../x509/32fd5e0f389ec64ccbd36bb6bd601e401488f10a | Bin 1282 -> 0 bytes .../x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 | Bin 216 -> 0 bytes .../x509/3365319c67a00e25393d04097ff35466d04ce14d | Bin 176 -> 0 bytes .../x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa | Bin 341 -> 0 bytes .../x509/33708ec58c572a8e36014f7669a61f171d321e96 | Bin 0 -> 167 bytes .../x509/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 | Bin 0 -> 45 bytes .../x509/337d3e11dd3f3b6eea5d9ef3bf627e44b1ec79a5 | Bin 0 -> 112 bytes .../x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 | Bin 140 -> 0 bytes .../x509/33b7ee1c60c36076763eef222dac16cb70bbd966 | Bin 0 -> 515 bytes .../x509/33c01e3cda5f720ba8b033dada0bdb000185b330 | Bin 948 -> 0 bytes .../x509/33c0388da6480b27f4678427b81a769cdaf151ee | Bin 1188 -> 0 bytes .../x509/33f351ca771b9a3f32c47dadae35e253e5ba0779 | Bin 0 -> 8692 bytes .../x509/3412813c214b49214edc7df77defd66b9d3a539b | Bin 0 -> 95 bytes .../x509/341688e26c0069a2713d2b28ee61282139ff3bc3 | Bin 0 -> 79 bytes .../x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 | Bin 187 -> 0 bytes .../x509/343dc506380daddeb0971d2a7cb81c695cfd1838 | Bin 1835 -> 0 bytes .../x509/34486630265360da74a1c18e15f7dca73fb8d646 | Bin 1586 -> 0 bytes .../x509/344f88cadf412157a8c543ae95c89efa8b6745f5 | Bin 303 -> 0 bytes .../x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 | Bin 213 -> 0 bytes .../x509/3459b27eb942111985d0faf565842af6ba56e80c | Bin 0 -> 98 bytes .../x509/34765a56a1d6492f2449bb225a149b640d285c08 | Bin 51 -> 0 bytes .../x509/3479f5b116b1e5222b90fcaf56e127dfafd55d47 | Bin 0 -> 5539 bytes .../x509/3488bd2a12c6e006ada54335cb48140562b4af15 | Bin 159 -> 0 bytes .../x509/34988e8c89efcd58cdc83cc717e1e4c0e66c09ba | Bin 0 -> 80 bytes .../x509/34a459177a12aec3b47e35203ca6f12a431e6c34 | Bin 119 -> 0 bytes .../x509/34a552b1337ed8e02689b405ca36c5638a782536 | Bin 91 -> 0 bytes .../x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 | Bin 707 -> 0 bytes .../x509/34e54220104280f8a0ed692541bb100baef5115e | Bin 125 -> 0 bytes .../x509/34f31d25fca7808c297e6b172c884cdc0579ca74 | Bin 0 -> 396 bytes .../x509/354a6f9612f363d774f155d0de6967e4934c6a45 | Bin 3870 -> 0 bytes .../x509/35919b8c2088adda7f494be90f84400865c58141 | Bin 112 -> 0 bytes .../x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e | Bin 721 -> 0 bytes .../x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d | Bin 1590 -> 0 bytes .../x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 | Bin 345 -> 0 bytes .../x509/36345b610756b74582290fa60b4c81278535ef30 | Bin 0 -> 290 bytes .../x509/365131727604fc9b8964c38f34ec0d09b63544cc | Bin 0 -> 67 bytes .../x509/3651793682a67d7120fe8b11bfe42b1993d8d01b | Bin 787 -> 0 bytes .../x509/365e19e0626b7db72256364d80f008dfc5cca750 | Bin 276 -> 0 bytes .../x509/3662e44ee5b14b719aff84578667ad105873ae44 | Bin 0 -> 708 bytes .../x509/36730da617f51f61917db415ef027658ce0159b9 | Bin 227 -> 0 bytes .../x509/368be8507061939bac32681c329455fdc4a7373b | Bin 115 -> 0 bytes .../x509/369c8eb8d11d2c197f6e3d156635abc189f57998 | Bin 1586 -> 0 bytes .../x509/369fc5124377084afea60a36e9e37f8269ea1a28 | Bin 4590 -> 0 bytes .../x509/36ace68d189b6d3cf23f1cc44df698d700986926 | Bin 948 -> 0 bytes .../x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 | Bin 4013 -> 0 bytes .../x509/3728a5f672b3022cc16e99182bf390bd8acdfd98 | Bin 0 -> 856 bytes .../x509/373826ea52d6c0512cd90aab14acd1bf227aeccf | Bin 0 -> 192 bytes .../x509/3749002ec37fbb630f9d79a7451d556aa8eee59d | Bin 708 -> 0 bytes .../x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 | Bin 193 -> 0 bytes .../x509/37502051478e36c24b849d9616e8065723f502c7 | Bin 0 -> 97 bytes .../x509/3768c49592f45afb1dd62ef5bc605765fe53a863 | Bin 0 -> 332 bytes .../x509/37a07ba4b220047a602e0295fa76a6b0d606461c | Bin 299 -> 0 bytes .../x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e | Bin 58 -> 0 bytes .../x509/37cdaf8d6b401e2c3c319d10862aa47cabd27905 | Bin 708 -> 0 bytes .../x509/37fb8c70b5a851ed71c9ee92ad94bd925cb1d22d | Bin 0 -> 51 bytes .../x509/37ff03de2028a66871acace6d50b3ff45415d701 | Bin 5757 -> 0 bytes .../x509/38035c643b21b32ef3163f9c7556eab472232533 | Bin 0 -> 523 bytes .../x509/3840f377135946eb0a2f39abe907b9b3f65159cf | Bin 112 -> 0 bytes .../x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 | Bin 353 -> 0 bytes .../x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e | Bin 66 -> 0 bytes .../x509/38937f2396248a1ce68850aa4ce17696306827fc | Bin 0 -> 1782 bytes .../x509/38a5ccaad52f2072cb7eace8586b316c43d86994 | Bin 360 -> 0 bytes .../x509/38be8730179c448e10e82329504177a1b1bd1722 | Bin 108 -> 0 bytes .../x509/38cd3cd6ca9131a3ba8a5aa0028dba7a68e18141 | Bin 0 -> 78 bytes .../x509/38d052ce80fb98c4ed38abb926e5510b078d6884 | Bin 0 -> 1067 bytes .../x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc | Bin 442 -> 0 bytes .../x509/38f5ba63fdc479fa342d26c76a9d1df43a525fe8 | Bin 0 -> 91 bytes .../x509/390306c495328264546183c12ce3278f8beb688b | Bin 0 -> 1067 bytes .../x509/39182f737d28b1c08c06fa3b164f2b97ed4f9f07 | Bin 0 -> 177 bytes .../x509/3919d5f3c5482cd2c434269c87118ea284a30c22 | Bin 1159 -> 0 bytes .../x509/3921faba357c502e164903a1cf8ba518ebdbca7e | Bin 116 -> 0 bytes .../x509/39289bd80a52d0e8c8eb4145373a8d8888687536 | Bin 0 -> 1067 bytes .../x509/392daca9045f24b49fec3e5dfa732105b0206f30 | Bin 81 -> 0 bytes .../x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 | Bin 61 -> 0 bytes .../x509/395a03c5493740414a9a88f402f330f1abc5f1c0 | Bin 0 -> 1352 bytes .../x509/396e16a556e7ef4a50c246c12ed99330926f3cf0 | Bin 0 -> 1782 bytes .../x509/396e83a577cf8b214069b71ee42a94d791898e05 | Bin 0 -> 113 bytes .../x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 | Bin 377 -> 0 bytes .../x509/399181d838da753f8897db00c405ce49f32cd0fc | Bin 62 -> 0 bytes .../x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 | Bin 35 -> 0 bytes .../x509/39b9f0e186c5505468138beca55b920ffd70e649 | Bin 160 -> 0 bytes .../x509/39f474eefdea7fa432e02aba5b16c6ea3d107626 | Bin 2730 -> 0 bytes .../x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 | Bin 1188 -> 0 bytes .../x509/39f6a1dffac678771443d54cd47d4e64c5aa36a0 | Bin 0 -> 113 bytes .../x509/39f8903544d95fdf92ac4e30c3f698734f0bce08 | Bin 0 -> 301 bytes .../x509/3a1db466fe76e00f4e96732c1e244bb10fca1e47 | Bin 1019 -> 0 bytes .../x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 | Bin 592 -> 0 bytes .../x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc | Bin 91 -> 0 bytes .../x509/3a4eee3ccf62f510d906d865470e1bda299a66e8 | Bin 0 -> 77 bytes .../x509/3a70655ce9e9dd1e58486b28b99f24132bfd34c9 | Bin 0 -> 87 bytes .../x509/3aae884e84ea7781b3feebf97b733be00a54fea0 | Bin 0 -> 1304 bytes .../x509/3ad138a3ec143614dfe21fed72ea2d2f82e47905 | Bin 0 -> 539 bytes .../x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 | Bin 79 -> 0 bytes .../x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 | Bin 54 -> 0 bytes .../x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a | Bin 2928 -> 0 bytes .../x509/3b22e40010913fcc642042fb9f200eef8efd4b64 | Bin 95 -> 0 bytes .../x509/3b27c09187adc9b742e94ef349eb48c0863733f0 | Bin 1692 -> 0 bytes .../x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 | Bin 86 -> 0 bytes .../x509/3b2f78a432ed0fb4b50edca68c96ce2d3a4067d8 | Bin 0 -> 132 bytes .../x509/3b48e5681a868c141c59d378a5038f3e835cbf49 | Bin 0 -> 3172 bytes .../x509/3b57da811bc18c2040edc05a07cb180b7db419f4 | Bin 0 -> 1606 bytes .../x509/3b5f3b8d26f97e1774fa7890adb5477d96349f1f | Bin 0 -> 731 bytes .../x509/3b7878228f59587d6666893e5e0847035038d3e5 | Bin 193 -> 0 bytes .../x509/3b79a2da67f3058a53a844f11ba2f3c46f33863a | Bin 0 -> 137 bytes .../x509/3b79d1e6628c917c1cc694cb3e67c58de774ca88 | Bin 0 -> 149 bytes .../x509/3b8d4e93ca73af04cef7a70c772a7ddee520fe2a | Bin 188 -> 0 bytes .../x509/3b95ddb809e58aa3bc6464ece69d678aced37e49 | Bin 0 -> 622 bytes .../x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 | Bin 272 -> 0 bytes .../x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 | Bin 94 -> 0 bytes .../x509/3bb100ff875b93f5f49b038bec6633f6e02ac3b7 | Bin 0 -> 2234 bytes .../x509/3bb588d27afeb394560297c5ae081fbe25d3a34e | Bin 0 -> 986 bytes .../x509/3bbf569d589ed792d807cf3b6f3a38925f370171 | Bin 127 -> 0 bytes .../x509/3bfe690f86895b13e102ac0fc2e7d17d49c7e999 | Bin 752 -> 0 bytes .../x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 | Bin 119 -> 0 bytes .../x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 | Bin 156 -> 0 bytes .../x509/3c259b3a84fea77037a8315c1ec2d88b578983d2 | Bin 0 -> 110 bytes .../x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 | Bin 918 -> 0 bytes .../x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 | Bin 101 -> 0 bytes .../x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 | Bin 708 -> 0 bytes .../x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 | Bin 116 -> 0 bytes .../x509/3ca53a9b116f2b4ad363fd98d79f8ca26db590de | Bin 0 -> 3028 bytes .../x509/3ce141d7191b99c6ed1c16c27395c626f6991561 | Bin 574 -> 0 bytes .../x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 | Bin 79 -> 0 bytes .../x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f | Bin 229 -> 0 bytes .../x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 | Bin 117 -> 0 bytes .../x509/3d43fd708ca841333207e91dd84f030f99545a61 | Bin 0 -> 371 bytes .../x509/3d6f8e15d391d905821a40a13c1afc61be953471 | Bin 314 -> 0 bytes .../x509/3d7ed5b583974d5ada0b328d0a06cf6aac49c3a6 | Bin 0 -> 1019 bytes .../x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb | Bin 2625 -> 0 bytes .../x509/3d93877a9e383302c734bc1300c419c44aa28bd3 | Bin 195 -> 0 bytes .../x509/3daedebb27c033775945d7e1f344012d63fe05d9 | Bin 630 -> 0 bytes .../x509/3df4398b63d544001aca7cf1e4523308fb48d085 | Bin 4826 -> 0 bytes .../x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 | Bin 708 -> 0 bytes .../x509/3dfd87c7e3ee7513458f440322750f8ac07badf1 | Bin 0 -> 630 bytes .../x509/3e0e972490956c8da39ed2c6de54df276fad835d | Bin 1409 -> 0 bytes .../x509/3e62bffcd8b620cece6ce46ea4c71a65188a823d | Bin 525 -> 0 bytes .../x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 | Bin 684 -> 0 bytes .../x509/3e8ce35dba47ff90308efaf694371197ded972af | Bin 0 -> 56 bytes .../x509/3ea56885c326451204d890161a9cd2faef1f20b2 | Bin 190 -> 0 bytes .../x509/3eaa7b6df5d793044f703237bff2a87fbf97d6c2 | Bin 0 -> 276 bytes .../x509/3ed2ee41ec31ddc8dec4e539fc679dd12fbf9c0c | Bin 0 -> 589 bytes .../x509/3ed84f094d5000623eb2fbff05f3e1e92df90b57 | Bin 2128 -> 0 bytes .../x509/3ee2e4837506412bf2d2efbb273ec26c7cf5faa0 | 1 - .../x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff | Bin 161 -> 0 bytes .../x509/3f0692c080b34525ec3bbab38186a055b65502ea | Bin 176 -> 0 bytes .../x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd | Bin 490 -> 0 bytes .../x509/3f29e7f101fbbdd1c68e90dde09dde0f18f89073 | Bin 0 -> 708 bytes .../x509/3f2a7ec1f81569461088ef0ac640d1f015434817 | Bin 16 -> 0 bytes .../x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d | Bin 125 -> 0 bytes .../x509/3f4c9903ee0c9e503cb8b699dc1b0d9a1111cfac | Bin 0 -> 100 bytes .../x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 | Bin 154 -> 0 bytes .../x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 | Bin 4146 -> 0 bytes .../x509/3f87b5a4f14569075d099edfb41d66ff036b94de | Bin 306 -> 0 bytes .../x509/3fa404662dc904a2ec6b8c6358d511701fab33b0 | Bin 0 -> 42 bytes .../x509/3fa518b595217d0e0d36335e404ab38e0972053e | Bin 79 -> 0 bytes .../x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff | Bin 98 -> 0 bytes .../x509/3ff4164a4a943620106dbf5909a602439b43d727 | Bin 0 -> 172 bytes .../x509/4004746d60c237a55c97260f757d699ec964c469 | Bin 0 -> 789 bytes .../x509/400c7bae48de2a5e1d63922707e6af5a56db7995 | Bin 383 -> 0 bytes .../x509/400ea291958ee9263af508544d0df93def72cb34 | Bin 1183 -> 0 bytes .../x509/401a30816dc3171fba87af765dd399d174a738b3 | Bin 1019 -> 0 bytes .../x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 | Bin 53 -> 0 bytes .../x509/4051c0ba6fe1cbd41140915daa1649d9971692f2 | Bin 0 -> 121 bytes .../x509/405b57ed1a2def8928e527f7a959ead228b47f64 | Bin 0 -> 1696 bytes .../x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb | Bin 379 -> 0 bytes .../x509/406f5b2c8d97100a955b35a2e2d684208856867d | Bin 0 -> 212 bytes .../x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 | Bin 176 -> 0 bytes .../x509/407540c7e2c8dd6e89465888669840031998d26d | Bin 708 -> 0 bytes .../x509/40a23c9f5ff1a18b4ea6cac98b91067eec1be0a0 | Bin 0 -> 166 bytes .../x509/40a7e1e56ee9119bdfff8ca760e7f8b6b5db78c3 | Bin 0 -> 345 bytes .../x509/40a81239b462d750a2b0484cd9e78bd533e9d508 | 1 - .../x509/40b139321d385b14d2b2ae70301907620f8200aa | Bin 672 -> 0 bytes .../x509/40b29fc4d90fed53fb7a2d80ecb28c159756f1cc | Bin 0 -> 70 bytes .../x509/40b9e738a9184af40c6ceab09049d47eb71f45d2 | Bin 0 -> 88 bytes .../x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 | Bin 78 -> 0 bytes .../x509/40d6eea0a76d9b38726347f042b57afe8f12e257 | Bin 273 -> 0 bytes .../x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d | Bin 1349 -> 0 bytes .../x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 | Bin 630 -> 0 bytes .../x509/4117060c090239eacadb471340a0cf9d65a1a53d | Bin 0 -> 97 bytes .../x509/416d847b238305c4526409df2c975a466f85b9e1 | Bin 0 -> 1912 bytes .../x509/417dba7143e098df661a1e709bc15370e9a538b6 | Bin 593 -> 0 bytes .../x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab | Bin 337 -> 0 bytes .../x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 | 1 - .../x509/41c68c86d7a821238631f5369196b94075d61350 | Bin 4793 -> 0 bytes .../x509/41caa492bc00821071ccbce9e36fc66fe91c7579 | Bin 508 -> 0 bytes .../x509/41d658c46c3166c9b4df3f1e4b5cb08d1cd83c51 | Bin 0 -> 171 bytes .../x509/41e35f88a9699b994fd1aec3a5511e62b5f5e5f2 | Bin 0 -> 1119 bytes .../x509/41fd4e381497bda06a45597e13926b06ee65253a | Bin 0 -> 589 bytes .../x509/420c95985acf2a821dc8b3683be6b1a907b21c23 | Bin 1586 -> 0 bytes .../x509/4225d2cad8d403442d0099112144dea536398c74 | Bin 0 -> 152 bytes .../x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 | Bin 33 -> 0 bytes .../x509/42903fc18e8adeb0bd9d5cb49344381bb8c977e1 | Bin 0 -> 188 bytes .../x509/42945d26d8a30027d5ed63bf2adb6c45fa986f67 | Bin 0 -> 157 bytes .../x509/42af18f07d996bc3237aecbd4c37df0d702e1144 | Bin 0 -> 99 bytes .../x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 | Bin 197 -> 0 bytes .../x509/42c40df381cd68a3d0cc506e7ea8bb81d8ae2c52 | Bin 0 -> 128 bytes .../x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 | Bin 391 -> 0 bytes .../x509/42dc9de358a395cac5c58705f31f5de9f016744a | Bin 1187 -> 0 bytes .../x509/42ec7b0dbebb8255d20736131f34caa54d15b931 | Bin 0 -> 78 bytes .../x509/42ef7edc8a0a0b6d8d046ed8030f30b0b27bd8e1 | Bin 448 -> 0 bytes .../x509/4315b37df25f295bced5c8f853adec0a6500d7a1 | Bin 0 -> 572 bytes .../x509/433f6bc099b78eca42f73b224ce1856f211f9160 | Bin 0 -> 318 bytes .../x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e | Bin 336 -> 0 bytes .../x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc | Bin 708 -> 0 bytes .../x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 | Bin 224 -> 0 bytes .../x509/43ae8ae8795b44a88ce8e8b8a18b23e5cb59dc47 | Bin 0 -> 1596 bytes .../x509/43c561f1014ddc18091d92e3729cdd2c1c2e735d | Bin 0 -> 1067 bytes .../x509/43ca4bc125abb2567a838c3307a8f809b769e446 | Bin 81 -> 0 bytes .../x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 | Bin 361 -> 0 bytes .../x509/441a5b6ae23680f866eea324223dc132481c8cf7 | Bin 41 -> 0 bytes .../x509/442db724e6face9a0f20acde22ca72ee9eccd4f3 | Bin 0 -> 6464 bytes .../x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c | Bin 79 -> 0 bytes .../x509/4463dabf614222e5f2ae87f440db63cc31dbe15d | Bin 0 -> 630 bytes .../x509/446c6019248e8261851ea2410eea679df86ec09d | Bin 91 -> 0 bytes .../x509/4472cfb329fdf67fd7ca90d654f49993e458947d | Bin 0 -> 135 bytes .../x509/4498a5488cd2ea107bb072e7baabfd207fe2f117 | Bin 0 -> 78 bytes .../x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec | Bin 279 -> 0 bytes .../x509/44b9442a5d25221d71d28aa857b02dfb89d67e7a | Bin 0 -> 166 bytes .../x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc | Bin 3124 -> 0 bytes .../x509/44c7668b1c075973f9ba8a1f23d4935e43c23dd1 | Bin 0 -> 4098 bytes .../x509/44f3bc676394f9ce9745262a812e60e28e249cd8 | Bin 1098 -> 0 bytes .../x509/450a276db25e581f1108103f8c927686ec341f19 | Bin 937 -> 0 bytes .../x509/45117de57923ff5918274ee18496ffdab2ee3773 | Bin 0 -> 205 bytes .../x509/452693abc2c1b5659f7ec67241111ca3c63f99ec | Bin 0 -> 1792 bytes .../x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a | Bin 354 -> 0 bytes .../x509/455a039a6fd8133b597ead0373c39918fd47fe3a | Bin 372 -> 0 bytes .../x509/455be1ee4924e9dd40b3566e11342df980942c33 | Bin 0 -> 2434 bytes .../x509/4569e554f1098284f6fe24dd804f675aa5604a76 | Bin 7683 -> 0 bytes .../x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 | Bin 80 -> 0 bytes .../x509/45736ef7c564d823cf6bb38da553bd75e36fce8b | Bin 119 -> 0 bytes .../x509/458cd2ad1664d558368220d1ec871b666cb20045 | Bin 67 -> 0 bytes .../x509/45af1de1a73722c2a4a5a01633d6841f1997980e | Bin 0 -> 97 bytes .../x509/45b662ede3037061dd433edb387fc984b111fcb1 | Bin 333 -> 0 bytes .../x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 | Bin 459 -> 0 bytes .../x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 | Bin 1680 -> 0 bytes .../x509/45d9ee1a1672f09cd94d0339716c595071e6a903 | Bin 2334 -> 0 bytes .../x509/45de1326d32bb8b62f613ee45e18812518c61d12 | Bin 652 -> 0 bytes .../x509/45e3eb5ef016b16f0dc25eee6a67a48755c5bb84 | Bin 0 -> 104 bytes .../x509/45ef09028bbc24035e9a1aaff3a5c1fd1e0e7fe7 | Bin 0 -> 958 bytes .../x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 | Bin 347 -> 0 bytes .../x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 | Bin 1204 -> 0 bytes .../x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 | Bin 1731 -> 0 bytes .../x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc | 1 - .../x509/4652231ac4dffdb944a9d109380a2e4eee893750 | Bin 155 -> 0 bytes .../x509/4679c3167527ebcf803520a0b3e99eb5d2598635 | Bin 0 -> 94 bytes .../x509/4683782f8377938e27f5de0fa05807dc10587df3 | Bin 0 -> 96 bytes .../x509/469370cfbb29329004371e6be1323cf4a4cec90a | Bin 54 -> 0 bytes .../x509/469c27122089c80b1ccedf9114f079ee4bae61bc | Bin 69 -> 0 bytes .../x509/46a7cc35e47121aa3c71638b9c926277a6d35510 | Bin 1010 -> 0 bytes .../x509/46e303dd0f811ec6d25a7fd57b0561119ce30772 | Bin 0 -> 146 bytes .../x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 | Bin 1403 -> 0 bytes .../x509/4702720568207110c90ac1955f2145d552192fb2 | Bin 0 -> 1363 bytes .../x509/47213b17a6c5faf64418659e601fb51633a61495 | Bin 0 -> 2460 bytes .../x509/476bd07296708f4e03ac975b6872ad15f3a4ea8f | Bin 0 -> 82 bytes .../x509/477e62050c9d05f5632b71d67e4f0817b949a5ab | Bin 0 -> 114 bytes .../x509/478d04e2c8f0d81b8d70212365dc453aadbf6f24 | Bin 0 -> 1061 bytes .../x509/47da2df6a7132e1d7320367fc4cacbff40af7dcd | Bin 708 -> 0 bytes .../x509/47f7781e513653fd290c77cdd9ef6dbc17649062 | Bin 0 -> 731 bytes .../x509/47f817b2bbdba30918dca2057cc74c6183e4daeb | Bin 0 -> 515 bytes .../x509/4804e077de5ab8f1a4f0932a5b26e12551373f6b | Bin 0 -> 339 bytes .../x509/480f78eee65ccb6b79389df92608f0a43ce51bff | Bin 0 -> 152 bytes .../x509/481131a0b9f065458cac9214c1da12ccc334a142 | Bin 18 -> 0 bytes .../x509/48158490d84d0c2edee7017978273f647a7c874b | Bin 0 -> 708 bytes .../x509/48234a253a66d96e139257608dae19be8d8eb8be | Bin 148 -> 0 bytes .../x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe | Bin 88 -> 0 bytes .../x509/4850f0d1bad5342b88e34040adfe8fb981f0f4da | Bin 0 -> 85 bytes .../x509/48519b9890c0b794d5b7a74017c994726c9dc46f | Bin 0 -> 888 bytes .../x509/4852d9288252923f591f02d3045865095e886288 | Bin 0 -> 89 bytes .../x509/48b96739095bff5f4a59fd0e0b5348d242748221 | Bin 112 -> 0 bytes .../x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f | Bin 2018 -> 0 bytes .../x509/48f3df7631b3ce27801b168cb60cd9109efc2709 | Bin 512 -> 0 bytes .../x509/48ffe550e0975bb4606758c90f5e369c73e13ff6 | Bin 0 -> 1782 bytes .../x509/490def83bbd51da7a14926a834eb30a79e971bd4 | Bin 81 -> 0 bytes .../x509/491b27df52d30d2a6beefd13f64a23edc87956a1 | Bin 946 -> 0 bytes .../x509/491f2f0310bb9369502ca752b065c2a8d903b295 | Bin 0 -> 65 bytes .../x509/49240c276f67bd9629821640c64c02f176fbef42 | Bin 708 -> 0 bytes .../x509/492c4adde754bc988ce069c11428a72897728ba4 | Bin 218 -> 0 bytes .../x509/4944a393d0d73a2c6b09119d0a79bbb71ed9d334 | Bin 1159 -> 0 bytes .../x509/495134cc022d7b5d5eb73ee73c1576f7c42b71d3 | Bin 0 -> 301 bytes .../x509/495a8f51e6f7adffa0043a55750765bd67664140 | Bin 0 -> 126 bytes .../x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba | Bin 36 -> 0 bytes .../x509/49c331d7f533106651d8da2530ab6e933aaa7588 | Bin 38 -> 0 bytes .../x509/49cf319f65874bd676e94d1392d0633489ef15b2 | Bin 0 -> 851 bytes .../x509/49d17cf2a87d85de1935230f9cb7e3913ce4819d | Bin 0 -> 207 bytes .../x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 | Bin 727 -> 0 bytes .../x509/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f | Bin 0 -> 946 bytes .../x509/4a293d17f4e52d53e8530b3375180d4fb312ace1 | Bin 0 -> 1782 bytes .../x509/4a30e07de4a7684b342fe7cee135180d59d642c1 | Bin 108 -> 0 bytes .../x509/4a641630acf1d0039d7829111b9dea20d60b19c2 | Bin 0 -> 70 bytes .../x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b | Bin 2015 -> 0 bytes .../x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea | Bin 707 -> 0 bytes .../x509/4aa535ce210495b077e3f96f13a70ec9eaed77ea | Bin 0 -> 400 bytes .../x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 | Bin 384 -> 0 bytes .../x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 | Bin 664 -> 0 bytes .../x509/4ace19a3246b3d1fd1e798c622444b013824eb4b | Bin 218 -> 0 bytes .../x509/4ad0127432757fc572fc12aba334fc992d3ff4a1 | Bin 0 -> 101 bytes .../x509/4ad94cc47cf7d6f6f1d8854735d140de187388c6 | Bin 0 -> 78 bytes .../x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 | Bin 3375 -> 0 bytes .../x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 | Bin 715 -> 0 bytes .../x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 | Bin 359 -> 0 bytes .../x509/4b206617e08c1fe3a7bef5fe748ab81f544ba386 | Bin 0 -> 2928 bytes .../x509/4b263d0dc713630403e65fcd76a440f1b22de526 | Bin 936 -> 0 bytes .../x509/4b3e818816679b63dc471728e05d821d757ecbb5 | Bin 0 -> 107 bytes .../x509/4b41ee064e0c5f27749477695edd553889416a95 | Bin 358 -> 0 bytes .../x509/4b601daa1b38828d082f5f5281268f2dfce7de2a | Bin 0 -> 2110 bytes .../x509/4b676929e220e0c336018d394b41cd88df74197f | Bin 2928 -> 0 bytes .../x509/4b6f8c5457956b112c06eabba5f9a300e994227d | Bin 86 -> 0 bytes .../x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 | Bin 285 -> 0 bytes .../x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed | Bin 576 -> 0 bytes .../x509/4bb44b581172cb34073d319c9035def9153b5292 | Bin 53 -> 0 bytes .../x509/4bb640ed89f3f60cfd8324be0877941cbebeeace | Bin 190 -> 0 bytes .../x509/4bb9f3ca872239556078fa77d4872dec06b7a63c | Bin 0 -> 357 bytes .../x509/4bd652dbdf6bb2b2b2da924cff678eefbf34718c | Bin 0 -> 332 bytes .../x509/4be0179adc2ae07432074e1132e2316db31f43f8 | Bin 0 -> 708 bytes .../x509/4c123a81ae331452ceac76f5760f22b92c46fa2d | Bin 1160 -> 0 bytes .../x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f | Bin 24 -> 0 bytes .../x509/4c1605cc7ab407cc4dd2a4aea7ab3f6f55a7bf76 | Bin 0 -> 115 bytes .../x509/4c1c5f992ff9465a7ba21321de6fe651dba5e608 | Bin 0 -> 205 bytes .../x509/4c3398700e93b99d0fc80f4ea3e71967d5e294bb | Bin 0 -> 332 bytes .../x509/4c3874d2ae5c8b0daefb391252039c74279fe32d | Bin 96 -> 0 bytes .../x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 | Bin 1035 -> 0 bytes .../x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 | Bin 82 -> 0 bytes .../x509/4c5e07131e5718b1f364789e199dab6ae7b11e03 | Bin 0 -> 140 bytes .../x509/4c639e4f101cd796f1f47cf11d66efe89a644983 | Bin 0 -> 1067 bytes .../x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 | Bin 48 -> 0 bytes .../x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 | Bin 35 -> 0 bytes .../x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca | Bin 4473 -> 0 bytes .../x509/4cc64fd7c737859445d9228a97b6e19756fea97d | Bin 0 -> 1955 bytes .../x509/4cdcc8b8f0ebf7f8a371f9419658d34e25e4bcb7 | Bin 108 -> 0 bytes .../x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f | Bin 191 -> 0 bytes .../x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 | Bin 53 -> 0 bytes .../x509/4d280ce42bc080c0532e06ba5e7e165df68de525 | Bin 98 -> 0 bytes .../x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf | Bin 235 -> 0 bytes .../x509/4d73192c98f505b6d51044555c54ac7376ffbc86 | Bin 0 -> 621 bytes .../x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 | Bin 456 -> 0 bytes .../x509/4d794b5a7f0a70239dc829037d728df3c10108ac | Bin 345 -> 0 bytes .../x509/4d7a04c99c9a7220d23be9042c7663ee9241a461 | Bin 0 -> 1988 bytes .../x509/4d7e3e2bca3d3058b40d59267e19b82f084585b4 | Bin 0 -> 247 bytes .../x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 | Bin 233 -> 0 bytes .../x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 | Bin 312 -> 0 bytes .../x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab | Bin 53 -> 0 bytes .../x509/4dc21f94c420862567b56027707f38ae32b6fac8 | Bin 4366 -> 0 bytes .../x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 | Bin 197 -> 0 bytes .../x509/4dff6a24fa0149b9e103386102e488adc8f91213 | Bin 852 -> 0 bytes .../x509/4e036ad065fe2390e11e7535951ce91d1f484413 | Bin 0 -> 14 bytes .../x509/4e2393b051e8a1403579003605d35b2796110a72 | Bin 0 -> 46 bytes .../x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba | Bin 84 -> 0 bytes .../x509/4e2da2af3c6e03781f8c546c4a1cc0f907a48f70 | Bin 0 -> 78 bytes .../x509/4e4919a1444d44ab65131169393473b09ebcf3d9 | Bin 0 -> 100 bytes .../x509/4e522803b4bec7a3c3c751ceab613b4621284eca | Bin 6322 -> 0 bytes .../x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f | Bin 359 -> 0 bytes .../x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 | Bin 593 -> 0 bytes .../x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 | Bin 63 -> 0 bytes .../x509/4ec4dafa3cb6a363f640a2f5c7d274e3de4213af | Bin 0 -> 94 bytes .../x509/4edcb4733455d426a1c17154008f74cff0b83f04 | Bin 0 -> 59 bytes .../x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 | Bin 4764 -> 0 bytes .../x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 | Bin 389 -> 0 bytes .../x509/4f17bc78b7c530774600b36a63d72f1ab9f0f5ec | Bin 0 -> 127 bytes .../x509/4f58204620d3cfa0eb057b25ed097f7815799eaa | Bin 854 -> 0 bytes .../x509/4f5ae2ee73b60eef9e39a324918818e9d6d5118a | Bin 0 -> 148 bytes .../x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 | Bin 57 -> 0 bytes .../x509/4f60faefd73e5ca5dd437738207b4befb37751dd | Bin 105 -> 0 bytes .../x509/4f620a7338772018600611cfd5603860ee01fda2 | Bin 1705 -> 0 bytes .../x509/4faf66337fe640a61a79560ff6cee048508eb141 | Bin 896 -> 0 bytes .../x509/4fbbc209f0877901082e645651f9c7a37b080469 | Bin 269 -> 0 bytes .../x509/500445c7fe49c598eaff9bb0fca848bbc87d525a | Bin 2835 -> 0 bytes .../x509/501249aced3a74a18829366ba6bbaa1e72d3f024 | Bin 1956 -> 0 bytes .../x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 | Bin 732 -> 0 bytes .../x509/5020d88a6e4ebb12b2f943a85fe957c18e912eb4 | Bin 0 -> 119 bytes .../x509/5053620789b2c5190cfe5138a7f3b848b85b7285 | Bin 0 -> 585 bytes .../x509/505cd96e469c1ec8ea7c2956e38362aa739abfaa | Bin 0 -> 84 bytes .../x509/50e0854abcb54cfc811e923e793aa4ddeb14755b | Bin 79 -> 0 bytes .../x509/50e18040aa1ec79e5d12c3ba0582c9301ba9d939 | Bin 0 -> 7631 bytes .../x509/50eafa0463f892982e4d030b87321f37141706fb | Bin 664 -> 0 bytes .../x509/50f58af2ba485d3e926ed7125d9fa20f22be758e | Bin 2171 -> 0 bytes .../x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb | Bin 78 -> 0 bytes .../x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 | Bin 2850 -> 0 bytes .../x509/50f9ae9abc256131b03df79a38894c4e554a99b3 | Bin 0 -> 1067 bytes .../x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 | Bin 304 -> 0 bytes .../x509/511530eec297051a9024f42485b1d2665d80e3f3 | Bin 1782 -> 0 bytes .../x509/51180111dc505c8ddf48ba7b93e15613712dda43 | Bin 0 -> 689 bytes .../x509/511c902246d675a1dd59f71fc93720ed0b59fafe | Bin 4285 -> 0 bytes .../x509/512310942668e7df1f9d23db2cab028305bc780f | Bin 327 -> 0 bytes .../x509/513301e846b6b1e62cd2d6986c24c5330f4acfbc | Bin 0 -> 1067 bytes .../x509/514a75df44015fed7c7fd533fd82fcc13d21c63f | Bin 93 -> 0 bytes .../x509/514f27a86ec1d9a8a78e5141a9b1b97ec726304a | Bin 0 -> 143 bytes .../x509/5152f437331d971fcc67f79521cdd11ed2340525 | Bin 285 -> 0 bytes .../x509/515324c53c98b194216855db7e192991a3e92f80 | Bin 0 -> 1782 bytes .../x509/516134b9104f8e8e85540639b28de32de70404e3 | Bin 149 -> 0 bytes .../x509/51674f49ff7d391ce0643d4e72e101d199389760 | Bin 2730 -> 0 bytes .../x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f | Bin 15 -> 0 bytes .../x509/518a185ded98bf6aed5f5c1171569243d3de8334 | Bin 165 -> 0 bytes .../x509/5199dda9cae47f3ab2478789d6158878c4e786d5 | Bin 191 -> 0 bytes .../x509/51a0b009ee745234dee724f3d1218486ddfdf303 | Bin 0 -> 2187 bytes .../x509/51be1db83898eee6365a416b2dbe7f8c49270d09 | Bin 0 -> 67 bytes .../x509/51d30427b9c8aee046cff8b89d0891d16ce5fde4 | Bin 0 -> 708 bytes .../x509/51db6ff91fd94c5900d169101cb839dcd8bdcdb7 | Bin 0 -> 14 bytes .../x509/51de64612c2607d35979e843597acb909dca2856 | Bin 0 -> 1904 bytes .../x509/51f9824934e54f56616a6743b8253ae83b114d63 | Bin 0 -> 728 bytes .../x509/51f9babfd2cdd984d8720812bc9bec3810b8cad0 | Bin 0 -> 1067 bytes .../x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed | Bin 1078 -> 0 bytes .../x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 | Bin 273 -> 0 bytes .../x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 | Bin 48 -> 0 bytes .../x509/52e554c4738dae451914dd0d93878c479d8d8a94 | Bin 79 -> 0 bytes .../x509/52f9ac46cf14fe2a28afffd8e37a33a96d74c4eb | Bin 0 -> 1740 bytes .../x509/53109447b49505838c426d82f515cf84f4e23711 | Bin 0 -> 152 bytes .../x509/531969e7ff84de7ee54ecc355053cc72be4e53ea | Bin 0 -> 4228 bytes .../x509/531d4984f02a9928fa5b230c794f9a31a9ba4b08 | Bin 0 -> 148 bytes .../x509/5320ea2150ad3500027cbb69ac4479702ff220c6 | Bin 0 -> 34 bytes .../x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 | Bin 296 -> 0 bytes .../x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 | Bin 345 -> 0 bytes .../x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe | Bin 472 -> 0 bytes .../x509/533ef8a73609f1ffc803fc2c98f785d56683b368 | Bin 0 -> 1912 bytes .../x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 | Bin 356 -> 0 bytes .../x509/535efa489eb44ceefee42daddc17507337481967 | Bin 98 -> 0 bytes .../x509/53661c2230abb80a847de671f18d665e9c2589ca | Bin 0 -> 52 bytes .../x509/5366fe1526a34d9ec1c591505b7196b79b8cfa0c | Bin 0 -> 1067 bytes .../x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca | Bin 291 -> 0 bytes .../x509/537a731fc4582f457375980260fd93848e2aac49 | Bin 200 -> 0 bytes .../x509/5381e3cb41115943bf1e330495fb37d5259b0fae | Bin 335 -> 0 bytes .../x509/539356833a0790e4e21195abc02951f8b98d54f6 | Bin 193 -> 0 bytes .../x509/53989d9f6f11bc95fad43f904eaa2d568bda120f | Bin 1784 -> 0 bytes .../x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd | Bin 518 -> 0 bytes .../x509/53af4e2f47f99af6651fd002a7d16b95ece2a519 | Bin 16 -> 0 bytes .../x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 | Bin 367 -> 0 bytes .../x509/53d6d3604d7ffd6a4c703b1ec017313e9fcc39a7 | Bin 0 -> 1501 bytes .../x509/53d8dbd3fd15fe5ae5a33e54c8830ae418607c83 | Bin 27 -> 0 bytes .../x509/53e271731815d207df117f82a6f2deb39f8e38fb | Bin 0 -> 77 bytes .../x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 | Bin 273 -> 0 bytes .../x509/5412d68661a675148aa943de5c5c7cff21b937c9 | Bin 218 -> 0 bytes .../x509/54148df4acbec0749b9f86c40591a553915f3eb1 | Bin 139 -> 0 bytes .../x509/541a7e60554babe7468a4761345828f6c3fccdcb | Bin 2352 -> 0 bytes .../x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 | Bin 708 -> 0 bytes .../x509/544dc6283d06ea67f0801240ba86bb19034d2a89 | Bin 0 -> 79 bytes .../x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 | Bin 889 -> 0 bytes .../x509/548d12b9bc826936437a17e8469723c4a057f0e1 | Bin 0 -> 6 bytes .../x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 | Bin 38 -> 0 bytes .../x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 | Bin 883 -> 0 bytes .../x509/54bf1cf6cd5a7c0f454efd52d599c5236fdbd2b3 | Bin 0 -> 100 bytes .../x509/54cae3051e4f9f51502a03bb8302dda49932a97b | Bin 0 -> 78 bytes .../x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b | Bin 79 -> 0 bytes .../x509/54f85a2e5fa75ed08b69059289b12785a0612084 | Bin 0 -> 108 bytes .../x509/55097b653808ac92402ed9eb9b26420986b8e9f7 | Bin 2094 -> 0 bytes .../x509/55305ea80c175daf8861ad8465ec09fcde61c48b | Bin 508 -> 0 bytes .../x509/5533285727c2e5da72f51e79faeb360a016d55a6 | Bin 33 -> 0 bytes .../x509/5536e8bfcad2abb70c69ac7c845c3bee1bce0702 | Bin 0 -> 301 bytes .../x509/554116af1142d68bc0b7746dd714981ead2ddcc1 | Bin 0 -> 399 bytes .../x509/55436b0baff5f9c590c45a191a1336e3205a36cc | Bin 81 -> 0 bytes .../x509/555bfec56d058da2ea2e4e84531630547030910e | Bin 78 -> 0 bytes .../x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 | Bin 298 -> 0 bytes .../x509/5582a35caeac255004a8e27750bec503689616b2 | Bin 176 -> 0 bytes .../x509/5593734875df1ec2a8212b950eb05caaf0debe5e | Bin 1066 -> 0 bytes .../x509/559bca2fef57cfc30d9c3106a4679f5b19823642 | Bin 201 -> 0 bytes .../x509/55a1030689d0c8c6c26cbfeadb563c3b98f73510 | Bin 0 -> 85 bytes .../x509/55afac3985dd138a23b273b00bf482627ee173dc | Bin 0 -> 354 bytes .../x509/55b979cd9c3310e7284248dcc7baf17ec888f551 | Bin 98 -> 0 bytes .../x509/55cd561a39b149757473f5ab98cdeee3bdaab309 | Bin 330 -> 0 bytes .../x509/55da19e2f745458b7bfbf96af889e6b4babf9acd | Bin 0 -> 2208 bytes .../x509/55ffd1395766edd018e7b98d86767d175629a420 | Bin 0 -> 1019 bytes .../x509/5607506d3384bcabcca6bf2501fc77387dc71d74 | Bin 0 -> 621 bytes .../x509/560c9852995c0da4afba01fe7297d4c6d10bc3ab | Bin 0 -> 889 bytes .../x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 | Bin 891 -> 0 bytes .../x509/562506a3f9280faa04569aa1f4c4b4b85556b624 | Bin 0 -> 332 bytes .../x509/5636314e0de1603dec01ab767575651a4855852a | Bin 116 -> 0 bytes .../x509/564403a4fe8e4167aa8a3ff9defb2b92e6a6d13e | Bin 0 -> 517 bytes .../x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 | Bin 707 -> 0 bytes .../x509/564af3d9eb7d6f3f1a75deef27973334e47ec6df | Bin 0 -> 316 bytes .../x509/5652f5d38c3d720c714477bd06c4f4887c6c7404 | Bin 0 -> 39 bytes .../x509/5654c804fd7911d81419c681651197978330e0da | Bin 0 -> 56 bytes .../x509/56571d4780c0169b5ffb90f729f0f4a0521e61b0 | Bin 0 -> 232 bytes .../x509/565fc8addc970f52d88a2d153aebebb47d26c5fc | Bin 0 -> 524 bytes .../x509/56661751f5a29c9f0724b35f3c98d288f1bb952b | Bin 0 -> 373 bytes .../x509/567d4e43d4862c01d8f3e32a7e038784cf636600 | Bin 176 -> 0 bytes .../x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 | Bin 590 -> 0 bytes .../x509/56b49d2e2c7567fd0385b8f2bd2b41f485da2200 | Bin 0 -> 300 bytes .../x509/56b94291204d1da355a45a1fe68762487794c756 | Bin 160 -> 0 bytes .../x509/56ea88dbb48285181b2317bb5af858c80961b699 | Bin 205 -> 0 bytes .../x509/5713653a6e63bd2c99387c256dd54043a9054178 | Bin 0 -> 50 bytes .../x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d | Bin 38 -> 0 bytes .../x509/571eaafcf254554b2b11ef8aad86645bd1985e59 | Bin 0 -> 128 bytes .../x509/572483f73368f62749889f7bdc928751e73b51af | Bin 3811 -> 0 bytes .../x509/572931013a70eb70b54b944d14c0fd70528db599 | Bin 2885 -> 0 bytes .../x509/5737ea72f5993e86d8845c06d3507515fcd0dd0c | Bin 0 -> 148 bytes .../x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 | Bin 152 -> 0 bytes .../x509/574dc3d67fd2630c5ed94895f5ede1e550f8c9b8 | Bin 0 -> 143 bytes .../x509/5750e07ccafc5648d3b6ad5a516ffcf6bc15f941 | Bin 0 -> 708 bytes .../x509/575ab543dd130edec5318149019a090486122d00 | Bin 0 -> 78 bytes .../x509/57754e511e3fd48674ab5b1e38f65d985d86bbf9 | Bin 0 -> 122 bytes .../x509/578c9dd1b74f0d8edc6ef2454aea8b411f7e0dfe | Bin 0 -> 902 bytes .../x509/57971fb61c2efc672a0b213f96255460bbdef874 | Bin 0 -> 85 bytes .../x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a | Bin 897 -> 0 bytes .../x509/57d19038c31ac9eac408ba5845ceab7080532943 | Bin 1880 -> 0 bytes .../x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 | Bin 2691 -> 0 bytes .../x509/580bbfc7a02da688e48aa4f45cfa96deadce69eb | Bin 2296 -> 0 bytes .../x509/5812ea3e29a060a0c26df694df26edb78e15a309 | Bin 0 -> 444 bytes .../x509/582835f6b186aaed0808ee13783c24459f249c66 | Bin 2296 -> 0 bytes .../x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 | Bin 191 -> 0 bytes .../x509/585dc29b19b02114d76a9012979c6793776600f2 | Bin 1828 -> 0 bytes .../x509/5862ecbc962f4418344ab787746e34129b38afd5 | Bin 986 -> 0 bytes .../x509/588249d7cfa464066c686f5311e1b155c2605e75 | 1 + .../x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 | Bin 79 -> 0 bytes .../x509/58910df348fd983f058b2eb1ad34402dafb2a687 | Bin 0 -> 1296 bytes .../x509/58a5049f7f18a45188ed9cbee43014acfc41890c | Bin 116 -> 0 bytes .../x509/58b17cc9bac75b9d07c51165bf16eef058d86190 | Bin 88 -> 0 bytes .../x509/58e253f94e844b58aeea25001f106cd731bfbd63 | Bin 176 -> 0 bytes .../x509/590123406af94a162668c0b46c02d0b077234efe | Bin 0 -> 362 bytes .../x509/5908c35cc4ff4ae4508519479b33cae6c8fee3a5 | Bin 0 -> 176 bytes .../x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 | Bin 139 -> 0 bytes .../x509/59291c5fcded0f35ab4f841669efdc18418cc549 | Bin 0 -> 82 bytes .../x509/5932778cf8b920ccf4b6f890ef2b0e8e10cd7987 | Bin 0 -> 630 bytes .../x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c | Bin 1782 -> 0 bytes .../x509/594419a93654c23a1c00720e7b9039ec2b1f0100 | Bin 0 -> 63 bytes .../x509/59581adcd44d440eefc2c01d9a069d34017f2c80 | Bin 0 -> 166 bytes .../x509/595a0f44baf45e0731289dbefad1459f8b5ae389 | Bin 630 -> 0 bytes .../x509/5967e855784e96f405a07ce7297a8a0332baa3c4 | Bin 0 -> 69 bytes .../x509/596911aaea97c22d7cabff0050dc1c6be84b9012 | Bin 5153 -> 0 bytes .../x509/59892dced63651aa663e61c8b3900b2408283164 | Bin 0 -> 140 bytes .../x509/59a1f2882fccee54acf9cdae4db9f0528ffeb7da | Bin 0 -> 128 bytes .../x509/59b7c29a938e4439bfca4f924957b5700a36e2de | Bin 0 -> 49 bytes .../x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a | Bin 9592 -> 0 bytes .../x509/59f65b28b54b78e67fbde9809d82c195fd51a13b | Bin 0 -> 708 bytes .../x509/5a308b8de8acc9a450427619388344e65d24d6f2 | Bin 53 -> 0 bytes .../x509/5a6d64c7df85f527a4b466351f637a241dfbcba4 | Bin 0 -> 14 bytes .../x509/5a7b918ebd882712623b565b86d0ded5a05097cd | Bin 1158 -> 0 bytes .../x509/5a7b98b82cebef65cdcaa15bbe0f05611ae52526 | Bin 0 -> 357 bytes .../x509/5a7d453ba6ef9669c627718bf3bca2b3161ccf24 | Bin 0 -> 1067 bytes .../x509/5a815591910f136f70936a318b49216bd58c26cf | Bin 0 -> 102 bytes .../x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f | Bin 1168 -> 0 bytes .../x509/5aa743614e9360fb9fa53ffe7fef23c28043d3a2 | Bin 0 -> 45 bytes .../x509/5aa9a128704d470820a69d3e2759375737585fbc | Bin 444 -> 0 bytes .../x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d | Bin 276 -> 0 bytes .../x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 | Bin 176 -> 0 bytes .../x509/5aeba9db4049f5e04de35c3723cc11853afa08f7 | Bin 0 -> 301 bytes .../x509/5b1f40c647236d9d6524218c763a63309db48ae3 | Bin 0 -> 708 bytes .../x509/5b2bf651c3c6d7d2af7a4157bcaf474b001813ae | Bin 0 -> 946 bytes .../x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e | Bin 7560 -> 0 bytes .../x509/5b4595f912fd336c3f2036073b0c47d31003d548 | Bin 0 -> 263 bytes .../x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f | Bin 113 -> 0 bytes .../x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 | Bin 33 -> 0 bytes .../x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 | Bin 4285 -> 0 bytes .../x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 | Bin 86 -> 0 bytes .../x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 | Bin 1484 -> 0 bytes .../x509/5b80584e544ee18a79c042efef37966b28012ed8 | Bin 0 -> 57 bytes .../x509/5ba2488d33e92bff5fbdf8e30f6d6da3e621787c | Bin 0 -> 325 bytes .../x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 | Bin 69 -> 0 bytes .../x509/5bc8998458138baf21e384efa54b3bf8b683bba3 | Bin 35 -> 0 bytes .../x509/5be1b19742a8cb1f4c8bda69a38db902d69c32b1 | Bin 0 -> 270 bytes .../x509/5c0c2050b39ebf5d7a66269c5ad74faaf12c518d | Bin 0 -> 249 bytes .../x509/5c13b253a49e901e2ad98e1b226cbcc5f2a1319f | Bin 0 -> 221 bytes .../x509/5c199a10f10fcf9cdad8ca0a67a82d3faabd4251 | Bin 0 -> 98 bytes .../x509/5c1b2625d1c11fc0d3ff7c6c59e658b88d07bda3 | Bin 0 -> 99 bytes .../x509/5c2a05f227081687fa1204402acc69d4f1605b1c | Bin 0 -> 1385 bytes .../x509/5c558e9dd0da0faf201f7393221b0fc3b75a8250 | Bin 0 -> 137 bytes .../x509/5c7f4b996125c7cfe3a8da31ded8b5e0912113d1 | Bin 0 -> 169 bytes .../x509/5ca13244db15895c1a71a3da62e2d52e641d63e0 | Bin 0 -> 220 bytes .../x509/5ca6719af7f1f43e9672df053ce35c8426481024 | Bin 0 -> 85 bytes .../x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 | Bin 169 -> 0 bytes .../x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 | 1 - .../x509/5ccba6c3f0271c0ac6a5d7af72e0b39e3208fa3a | Bin 0 -> 148 bytes .../x509/5cde72c7931323df145456234f4ab8fcde90b292 | Bin 973 -> 0 bytes .../x509/5ce5a605fe824356579cb8d1ada02b0b0433a940 | Bin 0 -> 273 bytes .../x509/5ce619bce2343c3618685314a935d6d8661670a0 | Bin 87 -> 0 bytes .../x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 | Bin 948 -> 0 bytes .../x509/5cf33e47fb2445cb9232af6de9ef00d2ce4744d2 | Bin 0 -> 110 bytes .../x509/5d13becb5cdc7c43fcaf9d5c4191bec317780460 | Bin 0 -> 166 bytes .../x509/5d16882638ddc16704b506a115632f2d50cadd8b | Bin 0 -> 1440 bytes .../x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 | Bin 389 -> 0 bytes .../x509/5d2489827eda919bddc4294cec17a5d960c02b60 | Bin 0 -> 300 bytes .../x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 | Bin 229 -> 0 bytes .../x509/5d4eda01c4fec234baa3b980e55271fdb716fa16 | Bin 0 -> 27 bytes .../x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 | Bin 4147 -> 0 bytes .../x509/5db77991f43cd30c32a0be4a6084c6c12d14da4b | Bin 0 -> 1067 bytes .../x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 | Bin 116 -> 0 bytes .../x509/5dd94e10e650515c33dcfa5a4d7f9ddd95a27b5e | Bin 0 -> 14 bytes .../x509/5de52c25aa1fcee49d4700d16dadc3c203825525 | Bin 0 -> 146 bytes .../x509/5df605b98b52658020b2fb0b175d8ad729413007 | Bin 1543 -> 0 bytes .../x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 | Bin 377 -> 0 bytes .../x509/5e4e5988f141c627d15a481635eae26917f8cdd3 | Bin 0 -> 166 bytes .../x509/5e51f02946cbc7cf32e686377ec0fbc08ed21ff1 | Bin 0 -> 119 bytes .../x509/5e62dc9383fa7b956bbbb3c5c4571ff0c4e4c4f8 | Bin 0 -> 393 bytes .../x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 | Bin 171 -> 0 bytes .../x509/5ea043b63da3a78a7fc45c196a2f434c17ad2c8a | Bin 0 -> 1067 bytes .../x509/5ed640808d66e6924d4babddf12f39832498a2e1 | Bin 0 -> 37 bytes .../x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 | Bin 1907 -> 0 bytes .../x509/5f5d3bc00152e9fe5d000b3f104ada98ddb30d41 | Bin 2604 -> 0 bytes .../x509/5f6615fb93b1816ac68467db86c93dda606b3ff4 | Bin 0 -> 501 bytes .../x509/5f727cf39ca5f105b81d0496b4a6c86e39a4adab | Bin 0 -> 8692 bytes .../x509/5f807a82ace70080a95fb74066f5b698066040c0 | 1 + .../x509/5f94d782ee941a02f1b1cbce341995e5eb2fbe60 | Bin 0 -> 301 bytes .../x509/5ff2192a9a9f0bcdbeb9fd74e89c591263cd8382 | Bin 0 -> 1067 bytes .../x509/6030646f5279dcafe09ae0a98a608841a078cbc6 | Bin 348 -> 0 bytes .../x509/6031160501f19b82e639adb0923a589e7bafbde2 | Bin 504 -> 0 bytes .../x509/603153b035f8efca14c0777e96847718ce9cc94e | Bin 86 -> 0 bytes .../x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 | Bin 102 -> 0 bytes .../x509/606e47b5058f4571056e3119b8fa3239f17a442e | Bin 8179 -> 0 bytes .../x509/6076311ddf40e6bed03a7946b9470f2498b5f908 | Bin 116 -> 0 bytes .../x509/607c756845c9b3fd702493a7442bc98545f6edef | Bin 0 -> 301 bytes .../x509/60842c7c81730e96120a63ff22f991746e9f7629 | Bin 116 -> 0 bytes .../x509/60ad5c6edf299c4e4db9503742fc4a8d9dcd69c8 | Bin 0 -> 301 bytes .../x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a | Bin 336 -> 0 bytes .../x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d | Bin 951 -> 0 bytes .../x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 | Bin 615 -> 0 bytes .../x509/610a1f2e646ad6eecff1609ea1f21070d4770984 | Bin 358 -> 0 bytes .../x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 | Bin 83 -> 0 bytes .../x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 | Bin 728 -> 0 bytes .../x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 | Bin 79 -> 0 bytes .../x509/6135550167e5a679027910971c8aa90cbee01f2c | Bin 0 -> 39 bytes .../x509/6140a671d3549538a2e8c386bd364d6fdc81c649 | Bin 52 -> 0 bytes .../x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 | Bin 162 -> 0 bytes .../x509/6175aa0bef5c799b4763be9f3ad76397a8dc5e38 | Bin 0 -> 888 bytes .../x509/619d6e448c19ee07e272c0b8c7554474760bc81a | Bin 192 -> 0 bytes .../x509/61ce6881d9448fe91ddefe51dc480d538418e716 | Bin 688 -> 0 bytes .../x509/61d48d08c726ea3a25d4b643ab772f53de123a94 | Bin 1159 -> 0 bytes .../x509/61db18cf24eb0636a49378a94157f46d942d59fd | Bin 0 -> 1281 bytes .../x509/61e02a435492880e9543fbddce6e48ccdaf19a27 | Bin 303 -> 0 bytes .../x509/61e71cfd0e9d74d4cc3f7e926a5b3eefc6c145bb | Bin 0 -> 332 bytes .../x509/61f73c658a79510e9d065069256b51be75fe2b45 | Bin 1188 -> 0 bytes .../x509/61fe5cb8761d08f7d81966371d5f10fd7652f295 | Bin 0 -> 78 bytes .../x509/6204523ece75567ffca57293dde72c7fbc1aee64 | Bin 0 -> 921 bytes .../x509/6222fabdcac51e942ad233a9967aa5e63f10a858 | Bin 524 -> 0 bytes .../x509/622aebca6c9cd15f8b321aba42bfc6cd2f16eb7b | Bin 0 -> 95 bytes .../x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce | Bin 138 -> 0 bytes .../x509/6242b6d3f82635ecf7697a753249f698e8bc738f | Bin 0 -> 2284 bytes .../x509/628602cb87dcc93f93760807a55f99a7226db46e | Bin 0 -> 630 bytes .../x509/62c47353265d9b1d240c010e9d05913d49788b93 | Bin 0 -> 418 bytes .../x509/62dd87542396ed28176b4c44cc0cd3ac43646786 | Bin 0 -> 915 bytes .../x509/62df07b393c751bf29ff6002f56617591355b070 | Bin 85 -> 0 bytes .../x509/62f894b4c5e7992dd5d86bf31ba6c502731625a9 | Bin 0 -> 2207 bytes .../x509/62fe4351b5129b0a5cfb969f4550b738d040e46b | Bin 140 -> 0 bytes .../x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 | Bin 106 -> 0 bytes .../x509/635e22f3ee728080b9b70d7c68390da1c7f6906a | Bin 165 -> 0 bytes .../x509/63a4132b4d6919bc401d90e3a44034fc2447dd29 | Bin 0 -> 1152 bytes .../x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d | Bin 216 -> 0 bytes .../x509/63c6e2bb255cbda5d5847354bbf6ef76c063ad48 | Bin 0 -> 312 bytes .../x509/63f325be07dfad1ea3017a2a3e990f9942eaf2ae | Bin 0 -> 950 bytes .../x509/6405b29224425739713570101c158bd68bf5a1b5 | Bin 804 -> 0 bytes .../x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b | Bin 1225 -> 0 bytes .../x509/641bca270486f6b36afdbbe8860d611d3e84e0a3 | Bin 0 -> 331 bytes .../x509/64291e705837a17374735fd42defd3c2ba7aaf09 | Bin 0 -> 373 bytes .../x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 | Bin 427 -> 0 bytes .../x509/6447e0fb793aa5ed7085d506dbef92c9e27323a5 | Bin 0 -> 1067 bytes .../x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 | Bin 98 -> 0 bytes .../x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 | Bin 191 -> 0 bytes .../x509/6483d8e40f9825d3a8669507f56d375a89790cb5 | Bin 586 -> 0 bytes .../x509/64a29423712cde18448d31de23cdcc55b2e6edde | Bin 193 -> 0 bytes .../x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 | Bin 1639 -> 0 bytes .../x509/64cbb947ae4de379df2d76c41d0099810674e611 | Bin 0 -> 285 bytes .../x509/64f2462bb7db455cdc286bee71c6e9bb2d59cb30 | Bin 0 -> 128 bytes .../x509/652002ec2499418e759f470e657838280407b093 | Bin 361 -> 0 bytes .../x509/653027c835678260d6399895bfb56844c19886ee | Bin 214 -> 0 bytes .../x509/65346eb152c8dde73e7ec4e1509b159fc10cc50b | Bin 0 -> 77 bytes .../x509/653c474c24d905814ee20956b3e060c2b5264a8d | Bin 0 -> 589 bytes .../x509/6563375e209764748309c4ae2faea680396cea19 | Bin 0 -> 1067 bytes .../x509/65a38ae10b50171cfc95ffabd72a01593825cf08 | Bin 79 -> 0 bytes .../x509/65c7d48e0c770cced4d5d783a142160c60a803da | Bin 101 -> 0 bytes .../x509/65caaa53fe799a527b23106da60ec62199167f34 | Bin 0 -> 436 bytes .../x509/65d2eb73577305013e15a4927ef9eff27623da37 | Bin 0 -> 110 bytes .../x509/65db3174ba3b11e098a60650bf9cf2da75c429f4 | Bin 1188 -> 0 bytes .../x509/65de831123642383f2cbf50aa32398757d09798e | Bin 0 -> 179 bytes .../x509/6619228faca21f943d8bdb213e7e9d28d834321a | Bin 188 -> 0 bytes .../x509/661f952e93e595c937134aef9313fd25f66f6fdc | Bin 0 -> 332 bytes .../x509/66375fcbe5e9eef08e6225b33ac9199867a8115f | Bin 0 -> 78 bytes .../x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 | Bin 175 -> 0 bytes .../x509/664678e899b68d7ee101187c83d5de9010a85608 | Bin 0 -> 301 bytes .../x509/665160deadcea4e5702888df0315c8500614e88a | Bin 0 -> 475 bytes .../x509/666c6b04508e2a922124505becb1dee6380a3eb6 | Bin 324 -> 0 bytes .../x509/666c96ffdfe01896af44a4784f778595aff49d58 | Bin 0 -> 187 bytes .../x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 | Bin 2309 -> 0 bytes .../x509/6693a4b9467cbc50c5d8880af43d60a30c665006 | Bin 0 -> 2150 bytes .../x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 | Bin 97 -> 0 bytes .../x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 | Bin 300 -> 0 bytes .../x509/66e5bc266659801ff198b63d0d48e83a66f6b732 | Bin 0 -> 708 bytes .../x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc | Bin 714 -> 0 bytes .../x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 | Bin 191 -> 0 bytes .../x509/670fbaa22f8414616cad085919c7a691b31d60bb | Bin 336 -> 0 bytes .../x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 | Bin 1782 -> 0 bytes .../x509/673285ee42937eacf475379b5a9fc088e4ba0e2d | Bin 0 -> 157 bytes .../x509/674d152f94d16e816fb899b74941d1c20a41789a | Bin 0 -> 128 bytes .../x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 | Bin 696 -> 0 bytes .../x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 | Bin 81 -> 0 bytes .../x509/67af4eac3d93581f675e97e85d33113d107cf772 | Bin 2286 -> 0 bytes .../x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e | Bin 849 -> 0 bytes .../x509/67c87dee27c4bee633c1991694ca86595357bea1 | Bin 1717 -> 0 bytes .../x509/67c94c848a55947a0dae7f178bb59e89233199ad | Bin 0 -> 404 bytes .../x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 | Bin 156 -> 0 bytes .../x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede | Bin 271 -> 0 bytes .../x509/67e1801eb4872b864bff6489def82222f5c96478 | 1 + .../x509/67f67ed571191fb30d038f98634790fa63d17109 | Bin 98 -> 0 bytes .../x509/67fb240a192956e46459911814cdc530a23d9cf3 | Bin 444 -> 0 bytes .../x509/680c54b29414d510c7834e3fd30ece1a5679f18c | Bin 0 -> 946 bytes .../x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 | Bin 99 -> 0 bytes .../x509/681db35ed7827b89266b7b272eef10bb40ee0d49 | Bin 0 -> 270 bytes .../x509/6824fe350c398257b1ea7043410186e8012471b8 | Bin 0 -> 531 bytes .../x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf | Bin 324 -> 0 bytes .../x509/685257af4a3a84292343556b696ed9fc81149b12 | Bin 333 -> 0 bytes .../x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 | Bin 896 -> 0 bytes .../x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b | Bin 2223 -> 0 bytes .../x509/6868a88fe91058d3d7934338cc07cca3b5f9790b | Bin 0 -> 357 bytes .../x509/687f0922263b162a66a6c926cd2ce1aed55b5c22 | Bin 0 -> 375 bytes .../x509/68832236392fe932b20c25272cb25bdfcf6d7dc0 | Bin 0 -> 33 bytes .../x509/688ec25750287a5043db8159b095b360f4358868 | Bin 0 -> 372 bytes .../x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 | Bin 176 -> 0 bytes .../x509/68c024e0f1dddf4cad590b16894c69f8725e2699 | Bin 46 -> 0 bytes .../x509/68c46fd6197a914c51170f24a4ef1061fc783ebb | Bin 93 -> 0 bytes .../x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab | Bin 242 -> 0 bytes .../x509/68e97b144f28a79420b4093c638cfed57fe2972d | Bin 153 -> 0 bytes .../x509/68ea61b6c91a1b74a4003d1ca0a3b91cd9bd5535 | Bin 0 -> 608 bytes .../x509/68f6edf0c86a6dd2b242b1378d7961c2f41e804f | Bin 289 -> 0 bytes .../x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 | Bin 442 -> 0 bytes .../x509/6918f16bbd7697d40b86e68c93a7e3f297e31b94 | Bin 0 -> 91 bytes .../x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 | Bin 119 -> 0 bytes .../x509/693537b59a80a55e0792a4da86dabffb122dbbf8 | Bin 707 -> 0 bytes .../x509/694bf51365fd12cc536760c7fb4846e67977dfcd | Bin 79 -> 0 bytes .../x509/69603cf2a715c76292ada0e7872d3b4cef22eae0 | Bin 108 -> 0 bytes .../x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 | Bin 103 -> 0 bytes .../x509/69661e1ab33937a5a74e096d3b08b1588b11d026 | Bin 330 -> 0 bytes .../x509/69d815bd7fb9c11bb68963588509066bd36df61c | Bin 1501 -> 0 bytes .../x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb | Bin 100 -> 0 bytes .../x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f | Bin 1071 -> 0 bytes .../x509/6a00550b0d89a57e8ada8c75bb264a4e576d3cfa | Bin 96 -> 0 bytes .../x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 | Bin 106 -> 0 bytes .../x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 | Bin 154 -> 0 bytes .../x509/6a48104d0154d6ebab96f16d52c1743198f5c32c | Bin 0 -> 4873 bytes .../x509/6a61ad601b5a5b5e67f62929db3e45a36bb8b64f | Bin 0 -> 53 bytes .../x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 | Bin 14 -> 0 bytes .../x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 | Bin 272 -> 0 bytes .../x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 | Bin 3174 -> 0 bytes .../x509/6ae5bce6ae39d4686c183fcb3c047c897c1647d7 | Bin 0 -> 332 bytes .../x509/6af8fef177990f15d1fb2c7107611700fa457d06 | Bin 216 -> 0 bytes .../x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 | Bin 298 -> 0 bytes .../x509/6b15d1fb0e16245bf8ffce970b2e758df0383ec5 | Bin 0 -> 2060 bytes .../x509/6b34d5671400e965c5cf436882de593f1f64ab11 | Bin 0 -> 4285 bytes .../x509/6b3c1e2568537b62e35834291df93e9c1401be5a | Bin 109 -> 0 bytes .../x509/6b3f96222ee4be07f862edd38794ce398ccf45bb | Bin 319 -> 0 bytes .../x509/6b62461d7b6487205b95d4535c74f9ef9b04415a | Bin 280 -> 0 bytes .../x509/6b76ccc92ff81b8b7e1e0dc1985d3725a32fcc18 | Bin 0 -> 81 bytes .../x509/6b87aed93b3251669a34710a8e9b477716bb65cd | Bin 0 -> 1005 bytes .../x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 | Bin 389 -> 0 bytes .../x509/6b9e03a151f5a73e454542456fdf178e23ad885b | Bin 216 -> 0 bytes .../x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f | Bin 99 -> 0 bytes .../x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 | Bin 456 -> 0 bytes .../x509/6ba88690b7707c1c89b8088f0f5b130e103d06ec | Bin 0 -> 813 bytes .../x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 | Bin 18 -> 0 bytes .../x509/6be295bb4853574852da63bb51b1961760e9db65 | Bin 1065 -> 0 bytes .../x509/6bf22dfb5404633a49e041cef7f7d38ef5081355 | Bin 0 -> 122 bytes .../x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 | Bin 1309 -> 0 bytes .../x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 | Bin 353 -> 0 bytes .../x509/6c0476922c39c6257419aefab62b492ff9a9b1dc | Bin 0 -> 49 bytes .../x509/6c0994056426fc2b76149fe1455c8d9271158ddf | Bin 0 -> 1352 bytes .../x509/6c0b3bb18b8ad63c3f85c1704c529d62a59262a5 | Bin 0 -> 88 bytes .../x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 | Bin 948 -> 0 bytes .../x509/6c299420b43efec292df9368a19e428b1be9538a | Bin 0 -> 331 bytes .../x509/6c33d0cb4b1958daf5bee4c88ba29b6776938d8c | Bin 0 -> 994 bytes .../x509/6c51d02e468fed950218c48fd305e449c6e1e0ae | Bin 0 -> 211 bytes .../x509/6c70c2b596b7d08f54017bec0f1a18d7cfc625e9 | Bin 0 -> 485 bytes .../x509/6c8f1ac85bc8a4fd3efb607cd98dda6ef779491c | Bin 0 -> 589 bytes .../x509/6ca9c037cd6de13c0aa71e7bbce02437dc834797 | Bin 0 -> 301 bytes .../x509/6cac38d67fb96414e58227599dccf60e9db96a27 | Bin 1586 -> 0 bytes .../x509/6caeb3743c9aa826fed74ebd3c662ab9912ea712 | Bin 0 -> 93 bytes .../x509/6cb175a172e14fb32fda01ad3ad194e8a400e762 | Bin 0 -> 78 bytes .../x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a | Bin 293 -> 0 bytes .../x509/6cdbad7c39d719ae10b6bafadc2c4d8974e20765 | Bin 0 -> 98 bytes .../x509/6d03f963380ae80e8003903eee0fffef2e760299 | Bin 187 -> 0 bytes .../x509/6d3a03c11b74bdc328aa32f47755c856eb75162c | Bin 0 -> 708 bytes .../x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef | Bin 84 -> 0 bytes .../x509/6d561d0313608aa08b26e7b4b5850c34bbcef0d6 | Bin 0 -> 140 bytes .../x509/6d6e5cab96aec56bdf9d230629ffe7abd07a4be7 | Bin 0 -> 575 bytes .../x509/6d8149ceb03f9fe1e00dfac8e6ec8d9a64f0a60b | Bin 0 -> 113 bytes .../x509/6d8652c318657491292053c9790e0d1df1293b56 | Bin 0 -> 91 bytes .../x509/6d91387debcca5313abb1530831cea1a41fa9b1c | Bin 2296 -> 0 bytes .../x509/6d93b25cd5717247ed3566095f8629f681fa8d02 | Bin 0 -> 132 bytes .../x509/6d9dfa3087acc454cbd8f4f791118b2855711bb7 | Bin 0 -> 1004 bytes .../x509/6dce113f9891c4c81f56037aa78c65f580da48a4 | Bin 313 -> 0 bytes .../x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b | Bin 624 -> 0 bytes .../x509/6defa9fd6905046f9570bbe74112c7d0ca81e55d | Bin 0 -> 78 bytes .../x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 | Bin 105 -> 0 bytes .../x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e | Bin 541 -> 0 bytes .../x509/6e3cbf8f3f3612114e0c07b96697ab2b29029cbc | Bin 0 -> 949 bytes .../x509/6e639002c86988506de909a6ed5cc6aaf26c8433 | Bin 91 -> 0 bytes .../x509/6e70169a2561a9eca031c12397583e404b5ee185 | Bin 0 -> 244 bytes .../x509/6eb5569dee4514e98fbb2e742d3e681322489682 | Bin 1862 -> 0 bytes .../x509/6ebd5a41fd5ed5f406da465ac119cda47092a10d | Bin 0 -> 71 bytes .../x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 | Bin 106 -> 0 bytes .../x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 | Bin 154 -> 0 bytes .../x509/6ed77697122ee679f4415e5c68417d19f37b0ff5 | Bin 0 -> 520 bytes .../x509/6eed45832395be200cb05d2f442492e8c443d784 | Bin 0 -> 946 bytes .../x509/6efabcae7f316671cc16c366b2a7610f2a47505c | Bin 1691 -> 0 bytes .../x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e | Bin 471 -> 0 bytes .../x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 | Bin 191 -> 0 bytes .../x509/6f4177a076f8a90f59f1bdbcbb54eda8e97f2cb4 | Bin 0 -> 1067 bytes .../x509/6f6ce19b829add314577861026dbbe7d7da8be1b | Bin 0 -> 76 bytes .../x509/6f99914e9b2feeb3b546514bfc39ee1da49f2c51 | Bin 0 -> 177 bytes .../x509/6fa11ba7f447f18104851dab90bd038dacfda06a | Bin 74 -> 0 bytes .../x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a | Bin 116 -> 0 bytes .../x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde | Bin 110 -> 0 bytes .../x509/6fde458d58c49f9e2709c50f4973389928772a55 | Bin 0 -> 166 bytes .../x509/6ff7571f27218b027ea6562632d17c68cfafbffa | Bin 1407 -> 0 bytes .../x509/6fff43a4c2bef33e3020d6d918680235a115c070 | Bin 0 -> 66 bytes .../x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f | Bin 1284 -> 0 bytes .../x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a | Bin 112 -> 0 bytes .../x509/7031c6d4c2f716322bf300816ed0cb5645876b65 | Bin 45 -> 0 bytes .../x509/703d6f37c2668346a8386aa28e7cd6392d134593 | Bin 0 -> 77 bytes .../x509/7041d49149121a18ac69b5f3da70bd8898f79950 | Bin 99 -> 0 bytes .../x509/705a138f8a12803bcf0e34e9518654292b6d4719 | Bin 0 -> 245 bytes .../x509/70a239eeadd6c7f8a0604c1a3a74bd841f632f12 | Bin 0 -> 114 bytes .../x509/70a60b280946305b1b013b255a48fa00f16bae79 | Bin 580 -> 0 bytes .../x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 | Bin 2287 -> 0 bytes .../x509/70bfab48a79c376450825ffba20d7f0bad37d258 | Bin 0 -> 98 bytes .../x509/70bfaed11467276ed609b061df5b4d06b47f9639 | Bin 74 -> 0 bytes .../x509/70c009fcf6d297a367161122b7d338b2931daa20 | Bin 1956 -> 0 bytes .../x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 | Bin 704 -> 0 bytes .../x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 | Bin 292 -> 0 bytes .../x509/7110ec3f270a97b4a6e61d981f06ec7058640cdd | Bin 0 -> 150 bytes .../x509/71111fb6a1919a1bc4a641badea68e54c17f2acb | Bin 708 -> 0 bytes .../x509/7120d88726ece466e09e22502fcf0b3081b221ba | Bin 88 -> 0 bytes .../x509/7122814cd907cf9129aa55856255a41465e34400 | Bin 0 -> 66 bytes .../x509/7124dcd724a96c8d6427b16dd76bcba65aaa46c4 | Bin 0 -> 96 bytes .../x509/715279a12229f348b8dcb9723a224476e30d6a58 | Bin 0 -> 301 bytes .../x509/715505a81756f3dba5b9fd180f0c1ef0ea9d6a85 | Bin 0 -> 301 bytes .../x509/71689233ba67e44b67cd2b1dbf564337f5b4b49d | Bin 0 -> 92 bytes .../x509/7193a15efa6efe2395db8bab4ec1c04773c97019 | Bin 0 -> 851 bytes .../x509/71b595ece349d0c4655d865a503fb244a8768fed | Bin 0 -> 2677 bytes .../x509/71c4a9f89d58d8f192e58b584428750c07196c9f | Bin 0 -> 4208 bytes .../x509/71cf3f698c3d544bf13031102972f7055a1cc2a7 | Bin 0 -> 986 bytes .../x509/71efa813ff42011234967aa36ca2fb6cd544f587 | Bin 581 -> 0 bytes .../x509/7227d2dca15a13ad2e75355526e9752ad08d32cd | Bin 190 -> 0 bytes .../x509/722eefac2b6670a9feec31f717ad0b98f99030d1 | Bin 504 -> 0 bytes .../x509/724e278fd50ab6c028c5c9ebdfccc44f8e15644b | Bin 0 -> 589 bytes .../x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 | Bin 0 -> 140 bytes .../x509/7260d75002df9a03a3f22dcbe653c7b85afe7964 | Bin 0 -> 589 bytes .../x509/726d4c968c157e98adc124fb34f764538d7ad2d2 | Bin 0 -> 350 bytes .../x509/726d7a01076ab1d2c954add3d6c66a1c33ce6854 | Bin 0 -> 114 bytes .../x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe | Bin 78 -> 0 bytes .../x509/72a1814e971c22eb9716df216a9edd3c38545be8 | Bin 6345 -> 0 bytes .../x509/72c0dab3a7201e2734fc1481530955d985c6c8fd | Bin 1784 -> 0 bytes .../x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a | Bin 156 -> 0 bytes .../x509/7314f51f896c9f332563bd614b6421e5886aceaa | Bin 0 -> 1067 bytes .../x509/733bfbe66763290243f91625a75a659e9b6191ff | Bin 0 -> 630 bytes .../x509/7349511580d6ca45040a3960e46f0fc18703a077 | Bin 453 -> 0 bytes .../x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 | Bin 357 -> 0 bytes .../x509/73664ef44854e8c48de37261ff5b203c7bb07e79 | Bin 0 -> 2946 bytes .../x509/736e53822401f19dc531f1dba0d47caaec198f38 | Bin 0 -> 150 bytes .../x509/737b509662e3462ae5269aa0048ae5793de2b09b | Bin 116 -> 0 bytes .../x509/739a41f9f464dbd1e17007778eaec318ae7391f1 | Bin 109 -> 0 bytes .../x509/739b6e977a403fa06deb8af5e0afa967fcb8d13e | Bin 0 -> 301 bytes .../x509/739f255980bbf3c25066b1e71699b38edfc52629 | Bin 79 -> 0 bytes .../x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 | Bin 53 -> 0 bytes .../x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 | Bin 327 -> 0 bytes .../x509/73ad3f3fd2436ccbf33aa1c29ced5b6921853564 | Bin 708 -> 0 bytes .../x509/73b47f681eea7fc6eb62585b864f62c364c8f44e | Bin 0 -> 708 bytes .../x509/73faa82787c73d8a242f2b253c0795d572c53c4b | Bin 0 -> 2724 bytes .../x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 | Bin 524 -> 0 bytes .../x509/7443f8335c7d78eb8caed77c176e901a2866c721 | Bin 0 -> 684 bytes .../x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 | Bin 1011 -> 0 bytes .../x509/747e63ab5808b40138776514b28b57e5a1d7acf4 | Bin 0 -> 138 bytes .../x509/748146f339c0ee11b2dc300b6056a83ea1bab860 | Bin 0 -> 1782 bytes .../x509/749d8197d9f561f577c0f57db08f34666df73ea2 | Bin 0 -> 663 bytes .../x509/74a55cf5762b4d4face88100361ea0a8748aad89 | Bin 0 -> 601 bytes .../x509/74c832628c5a46acb17aff70951822ab915d2b73 | Bin 0 -> 78 bytes .../x509/74cf939e586e235de3650d4eac622864501f6a9e | Bin 413 -> 0 bytes .../x509/74d5c470a320433c029ae4e525134f54805fdc78 | Bin 143 -> 0 bytes .../x509/74d777421849d600ed89f956514fdef4da2902ed | Bin 193 -> 0 bytes .../x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 | Bin 544 -> 0 bytes .../x509/74f075659ecc08808e0087c2e7bdce521324a3e5 | Bin 0 -> 170 bytes .../x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 | Bin 154 -> 0 bytes .../x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 | Bin 708 -> 0 bytes .../x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 | Bin 1111 -> 0 bytes .../x509/7568fb369483e0b40cdd30389d53d6345e965cc3 | Bin 245 -> 0 bytes .../x509/7587964a48c3843d1397479bb1534881b5af1b36 | Bin 0 -> 170 bytes .../x509/758da6b357e88439f0e938a6b491e6f9389da8e2 | Bin 1525 -> 0 bytes .../x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f | Bin 82 -> 0 bytes .../x509/759822bce9b42aa517db42cf67cba33667f19bcc | Bin 227 -> 0 bytes .../x509/75ad1ca9b52102eada790e98876302dfd29b9a54 | Bin 389 -> 0 bytes .../x509/75e89201f86c779130bd3bb2beb840160721c62b | Bin 29 -> 0 bytes .../x509/75f6a112c11c0942817b2f12733326eebae01c2b | Bin 0 -> 357 bytes .../x509/7603c66481517fda19d309ad6e3131aca5376dbf | Bin 615 -> 0 bytes .../x509/761006534819e5368d945d8d1a1466d84aff0588 | Bin 0 -> 42 bytes .../x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c | Bin 195 -> 0 bytes .../x509/7624a7cee6263224181078d276cd90a93e7c1f5e | Bin 190 -> 0 bytes .../x509/763693f6969e45fd68303cb509a6d2f24629f9da | Bin 88 -> 0 bytes .../x509/76382ee935773850bed91f8aae61e1097bbff031 | Bin 0 -> 630 bytes .../x509/766861639e4f7f34f31124a7df54ee6c1889f021 | Bin 308 -> 0 bytes .../x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a | Bin 456 -> 0 bytes .../x509/7685afccfcb7e344d9942e41e753976509796c8b | Bin 0 -> 78 bytes .../x509/7686392b035b6868efb25f6b4d03b154ca1209f3 | Bin 405 -> 0 bytes .../x509/769aa3b85a21c4c071cfc365560b058b4358088c | Bin 1717 -> 0 bytes .../x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 | Bin 336 -> 0 bytes .../x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a | Bin 16 -> 0 bytes .../x509/76d54584dcd87cbfc10558a2c9ef1029e5b33f97 | Bin 0 -> 589 bytes .../x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 | Bin 1705 -> 0 bytes .../x509/771f0f878b12302ddab88a2812d85b8cad740883 | Bin 0 -> 708 bytes .../x509/7725dc2b03ba8d7c910f0022d56a5ae49c9594f1 | Bin 0 -> 175 bytes .../x509/7730eb760c0e00293b4cc656b8bd92c98620c091 | Bin 78 -> 0 bytes .../x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce | Bin 1852 -> 0 bytes .../x509/775637f0a354d19f7d0a974cecc91fcf1c1c1681 | Bin 0 -> 78 bytes .../x509/7769b100ccb24b73f2e321ade60f77827248fef9 | Bin 520 -> 0 bytes .../x509/778b692815413577288b276ade382582b982c19b | Bin 202 -> 0 bytes .../x509/779a289b58bc7a4b698881b15cfc2d4524d2e171 | Bin 0 -> 301 bytes .../x509/77a41e5bec42d2d0922070e09b812fc840106f6f | Bin 0 -> 78 bytes .../x509/77b4743c9e65ecdcc57c0232df8567e7c6e1381a | Bin 0 -> 371 bytes .../x509/77eba3f1894f8c94e59a3edd4be0a62a37a59c0e | Bin 0 -> 120 bytes .../x509/77ebada0e7514bac0c0e679f50755b8db70f78d8 | Bin 222 -> 0 bytes .../x509/77f407ac9e6dec86d666b06794544152558b1eb3 | Bin 0 -> 318 bytes .../x509/77f41b39b3a58eaa61b33363a890b4f3436ef66f | Bin 0 -> 1875 bytes .../x509/77f8e1f052221230336e5ac66d40082f77f0fc9d | Bin 0 -> 97 bytes .../x509/7801bcbc628325965af80c8632d44a1ea169c73f | Bin 8618 -> 0 bytes .../x509/780789c970d41252b2bececddd620869e47e7532 | Bin 0 -> 223 bytes .../x509/780be263342e65612d816dc3f16d677448ca76bf | Bin 708 -> 0 bytes .../x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b | Bin 1594 -> 0 bytes .../x509/781efcb33c4cc1ccfed56fce889e5214efec8145 | Bin 0 -> 357 bytes .../x509/78480e86db5335642eb4d5f16e209dc33cb2a0d4 | Bin 452 -> 0 bytes .../x509/788961fb738c33de4e55c91509132eab36b129cd | Bin 8809 -> 0 bytes .../x509/789bd4d45d43a2060b3a94f6db8d193c37f9305e | Bin 0 -> 2202 bytes .../x509/789df21ae208eff97eb5c9a23845f31de5b40341 | Bin 2101 -> 0 bytes .../x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 | Bin 728 -> 0 bytes .../x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf | Bin 79 -> 0 bytes .../x509/78e5401157dce9db5edf5ec5be38ac1f5e5699c9 | Bin 0 -> 4905 bytes .../x509/78e5b97a91bfc348891691563993f0c54ed2a943 | Bin 707 -> 0 bytes .../x509/78e6787d75f4d8c44f225076faeea4799c806f39 | Bin 1744 -> 0 bytes .../x509/7910cd65a69a21a521a095cb0e72a12810cabdee | Bin 1804 -> 0 bytes .../x509/791ea4ec36055be6f13dc4276399cc4d05dde675 | Bin 0 -> 3285 bytes .../x509/7929e3b9cb65542a00b72adc094c7e883a62d62c | Bin 0 -> 197 bytes .../x509/793c67e869fb573856d78bacc9ba62defbd0245a | Bin 145 -> 0 bytes .../x509/793ed88e71e66c192926436e4cc2253f2850f384 | Bin 45 -> 0 bytes .../x509/797781c73cda29b80d8f2903489d45b74cda7add | Bin 0 -> 104 bytes .../x509/799e8606c1623894e88300bd3e8743f5c01bc35e | Bin 0 -> 301 bytes .../x509/79a318771df6377b6169be8064e325d6053f6d7b | Bin 0 -> 100 bytes .../x509/79a720aef18739326f59e2be411dae04e4cfdc63 | Bin 0 -> 579 bytes .../x509/79b22dc204992c63b508364f764b799fb967b3e6 | Bin 0 -> 332 bytes .../x509/79b428f710e8744422d4f58b63c729c667a28695 | Bin 371 -> 0 bytes .../x509/79cae905d2629db6281929b59627095ede02f2e7 | Bin 273 -> 0 bytes .../x509/79d4095a352716cf0f813e585491bf1c52c55413 | Bin 0 -> 99 bytes .../x509/79dc5f05c04dfd0931c107842a865cffcc5b286a | Bin 320 -> 0 bytes .../x509/79f13a1349e66142a7840138be9a7a72708307ca | Bin 0 -> 3139 bytes .../x509/79f1ad0562ff6806891d361e8bed38d9ea92dc97 | Bin 0 -> 1067 bytes .../x509/7a05309d5033dd44228be4d4392b02c0edbc2c20 | Bin 0 -> 157 bytes .../x509/7a22043e1824f0124ec16d46faea330033ec9a05 | Bin 0 -> 68 bytes .../x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a | Bin 89 -> 0 bytes .../x509/7a3196d60c995a5e8af0df2f4a37443d6bc84c01 | Bin 0 -> 116 bytes .../x509/7a328019898d7f8903c106a3bb2bc0cc26f73999 | Bin 0 -> 61 bytes .../x509/7a48d36e4a8629e339a181201707de1b5fe3cd49 | Bin 0 -> 357 bytes .../x509/7a81893462d5aedb529fcfaca4ae62e6c1f60edc | Bin 0 -> 1067 bytes .../x509/7a8beb8b885fb27f427ae7039ce0e4c91d172b35 | Bin 0 -> 205 bytes .../x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 | Bin 49 -> 0 bytes .../x509/7aaa47b8899f73685b88994fe8b1e9c692a30753 | Bin 0 -> 166 bytes .../x509/7ae4320de37efd07a546ae269e2645999d867b05 | Bin 510 -> 0 bytes .../x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c | Bin 389 -> 0 bytes .../x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df | Bin 70 -> 0 bytes .../x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 | Bin 154 -> 0 bytes .../x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 | Bin 471 -> 0 bytes .../x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 | Bin 129 -> 0 bytes .../x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 | Bin 116 -> 0 bytes .../x509/7b9b1906da5cb645be56ee6773fc2515d89f8148 | Bin 0 -> 708 bytes .../x509/7bcfa8aedee7db293de430b174405f20af0cf552 | Bin 0 -> 105 bytes .../x509/7bd70267bb22209a56b1831728f58bb4c4db3869 | Bin 47 -> 0 bytes .../x509/7bee3106d59d0a4736115b048a0e96275378aefc | Bin 1527 -> 0 bytes .../x509/7bf4881bd075b4d7f2aa42ce031d41d9847d1b35 | Bin 0 -> 143 bytes .../x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 | Bin 136 -> 0 bytes .../x509/7c16443e844299396a7cbd46bbd5cd1cb5c04aa2 | Bin 0 -> 95 bytes .../x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 | Bin 727 -> 0 bytes .../x509/7c2642bc9b3939670576de71c6abfb8e26d6cfaf | Bin 0 -> 104 bytes .../x509/7c5417eac4a86bb4976698119422a50f58e6da4e | Bin 0 -> 88 bytes .../x509/7c6610640432c9ef28617efc5a26b51f2755c60e | Bin 0 -> 112 bytes .../x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 | Bin 110 -> 0 bytes .../x509/7c79fb188ac346a340f04091d16864dad3d37f1b | Bin 154 -> 0 bytes .../x509/7c7df34fa6d48b7c3e61cd8f4383d00e49c411b6 | Bin 0 -> 708 bytes .../x509/7ca6d278a4fd5f9485f1df1e839a65f5732bba05 | Bin 0 -> 199 bytes .../x509/7cc7f116b73f73083dfaff59541f10bbb3adcb6d | Bin 0 -> 357 bytes .../x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 | Bin 460 -> 0 bytes .../x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 | Bin 456 -> 0 bytes .../x509/7d1299775511b9156eabad37a5e6c8d1a7ed21f1 | Bin 708 -> 0 bytes .../x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c | Bin 272 -> 0 bytes .../x509/7d7d2d50381a5e70288fe686992b44a11b3f5a2c | Bin 0 -> 136 bytes .../x509/7d822ae9e835cd246fa2bfb213ae0f438d58fe80 | Bin 2224 -> 0 bytes .../x509/7dc6c5714837cfcbe7976bb3f251cc0bb57881f3 | Bin 149 -> 0 bytes .../x509/7e23409e23c695182a02eb2bdd1ea5c059114450 | Bin 0 -> 354 bytes .../x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 | Bin 708 -> 0 bytes .../x509/7e395937faa521248928e5158301e3d2f26df33f | Bin 708 -> 0 bytes .../x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 | Bin 39 -> 0 bytes .../x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d | Bin 2224 -> 0 bytes .../x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e | Bin 359 -> 0 bytes .../x509/7e7eaa9823d996e6142ecd27997963afaacc106a | Bin 0 -> 65 bytes .../x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e | Bin 84 -> 0 bytes .../x509/7eaed080c27d76107fbc481c2270fd062a250269 | Bin 0 -> 90 bytes .../x509/7ebfae7399981cb791177df2bd2117d84dce5afa | Bin 0 -> 1705 bytes .../x509/7ee2b3661290bb22b4b5e2861f46bc47e5e62b9f | Bin 0 -> 354 bytes .../x509/7f028266005336d3377d140e3805bd78d039cac9 | Bin 104 -> 0 bytes .../x509/7f05c3a4d3f93cec5e542c46e6cc1c665a7f3cdb | Bin 0 -> 617 bytes .../x509/7f05f8bf5538d174ad1154c9230b604ef1530862 | Bin 1705 -> 0 bytes .../x509/7f1435a184f7f51da58aaa7c39234d3f7fbadf12 | Bin 0 -> 270 bytes .../x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 | Bin 46 -> 0 bytes .../x509/7f456b65f5c09b5670d93a6093a7b88134484bc3 | Bin 0 -> 78 bytes .../x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 | Bin 620 -> 0 bytes .../x509/7f67194b32d1c25f321dcad9d2323621520866c5 | Bin 375 -> 0 bytes .../x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 | Bin 345 -> 0 bytes .../x509/7f738721cf83e2fddae639af463ace1cc6593e51 | Bin 79 -> 0 bytes .../x509/7f846f4b8d173a78e212c3bccd9b1cbd3278ce9e | Bin 0 -> 130 bytes .../x509/7fa128e4801eb591afab55f3ba65683f5726be67 | Bin 0 -> 630 bytes .../x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c | Bin 873 -> 0 bytes .../x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 | Bin 345 -> 0 bytes .../x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c | Bin 191 -> 0 bytes .../x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 | Bin 696 -> 0 bytes .../x509/800959f3d628394a5304c4dac56ba17d12e86ce3 | Bin 0 -> 95 bytes .../x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 | Bin 630 -> 0 bytes .../x509/805b84ed6e1af60565b82b6c2221a4a7c382f0ce | Bin 0 -> 112 bytes .../x509/808830a790f60e94f8fcca9af66b668849d9d824 | Bin 24 -> 0 bytes .../x509/809b2708f073c69b867ff3a54800195121d6a3ef | Bin 272 -> 0 bytes .../x509/80a98183a3ae69bb8d68265ff4a65940c89543ee | Bin 176 -> 0 bytes .../x509/80aaadb43da7ecc285ddef90e44d4d6bb805a044 | Bin 1158 -> 0 bytes .../x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 | Bin 47 -> 0 bytes .../x509/80b84b9a2928efbd7c88ca0e77764340a736711a | Bin 0 -> 96 bytes .../x509/80c4b1f16a284048defff9602fffb370477ad2a6 | Bin 579 -> 0 bytes .../x509/80d25cfce5571dae3078aaf23628d525675ff889 | Bin 0 -> 404 bytes .../x509/80fd0415c68c6af27cfe6a403c05d8d30ae5be1a | Bin 0 -> 52 bytes .../x509/8119da0a08f88417a80f48b79432bc8270e90074 | Bin 0 -> 400 bytes .../x509/812704022c8a605e7a037c6032cea6a96595da7b | Bin 396 -> 0 bytes .../x509/813cb32b2852cf3686f4410be31c05b3c7f9d460 | Bin 1452 -> 0 bytes .../x509/8143e6c4beeb38b155b2cb2e2da14060b83b07bd | Bin 444 -> 0 bytes .../x509/819b6a63d14d3b6bd35ff3003b724d9c2ef024ae | Bin 0 -> 114 bytes .../x509/81d08594947f7252aa355f593c842569f31671bb | Bin 0 -> 32 bytes .../x509/82064a41719726ee091440fdc8d5fcaf65264e17 | Bin 742 -> 0 bytes .../x509/82556ca15c4d4441a1bb635d667191fbe595cfcc | Bin 1826 -> 0 bytes .../x509/827edcf363c580b727c2246026e582c5d1787bcb | Bin 580 -> 0 bytes .../x509/82a5838723c28efa851c54cf8677fa5883362ee3 | Bin 0 -> 1912 bytes .../x509/82aebb4e17f1af023ea8ce62bc4d60220340b7d9 | Bin 0 -> 46 bytes .../x509/82c9d323949dce82f150d1c4941bcc63f9160470 | Bin 708 -> 0 bytes .../x509/82cfd644423034e72af3a6012cc8280fb85c46e5 | Bin 727 -> 0 bytes .../x509/82d21c866f3d46b1907ee53396f9e063ade64da9 | Bin 0 -> 78 bytes .../x509/82ea87fee99df2c583504256f2f9542d0ee1dbb9 | Bin 0 -> 51 bytes .../x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 | Bin 377 -> 0 bytes .../x509/82fa97b059899526b937ac3715459dc29c20c7ea | Bin 182 -> 0 bytes .../x509/82fdc665ef9a4c60064c86a51ef4366edcd25d56 | Bin 0 -> 2928 bytes .../x509/8301e614b7db870058cd0a15708c2c8278182233 | Bin 0 -> 37 bytes .../x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 | Bin 1782 -> 0 bytes .../x509/830be4ad93cda17b7360f4542160d2c0904d14e0 | Bin 345 -> 0 bytes .../x509/831670c0636de5d74ada0ca84be356bde04ae90d | Bin 0 -> 519 bytes .../x509/8327734c9e17ff193c1173f86bcfed54dede526c | Bin 7 -> 0 bytes .../x509/8327adeed2ee94f42c2e4db88be1d5c788468223 | Bin 5373 -> 0 bytes .../x509/83340c2809e7863253f0c85ad24548a254b617c9 | Bin 0 -> 5568 bytes .../x509/8334a36bcd16dae0c4d71a2a2715e96eba1b6924 | Bin 0 -> 1067 bytes .../x509/83474511a787f887687509dd58b9fcb55aac04f9 | Bin 16 -> 0 bytes .../x509/83483e9207997cbb2dc204d16b550ba27aae7cf8 | Bin 0 -> 152 bytes .../x509/8358492759d87c743db7fe57c2ec57004b140a02 | Bin 0 -> 636 bytes .../x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d | Bin 2519 -> 0 bytes .../x509/8386f2cf6fc349e9ee0bc6024ce2b6edbb5bfe79 | Bin 0 -> 150 bytes .../x509/838b53861283285b114e041b5a96822a394469ad | Bin 0 -> 630 bytes .../x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe | Bin 1586 -> 0 bytes .../x509/839aea6c8035f60829f7e4744e35024b251eef0b | Bin 150 -> 0 bytes .../x509/83c7d177267e7e09e555b5c8f1e645c8013556eb | Bin 93 -> 0 bytes .../x509/83d94c378fd19dd3225e953fce94316f7900767c | Bin 0 -> 708 bytes .../x509/83e6c705338ed988ece6d2298ed4d2cefd5205de | Bin 0 -> 1314 bytes .../x509/83e9966f46a745e23033ec1e17b8849651d19d1f | Bin 0 -> 404 bytes .../x509/8412fb1481fde9529ecd2ad1dae89a5dacbf810f | Bin 0 -> 2121 bytes .../x509/841b864577e58d1461d8fa974e47f24627cbddac | Bin 138 -> 0 bytes .../x509/843c475b8e6cba07ed2f89ec182ca281f5254314 | Bin 0 -> 498 bytes .../x509/844231145551d1f78f04d562e343755b27e02b1d | Bin 329 -> 0 bytes .../x509/844d5f0b9278fa14be77d7f61aba360692f1a2c2 | Bin 0 -> 357 bytes .../x509/846272e46b3ee3907b0bb399a199867a39a33123 | Bin 0 -> 1067 bytes .../x509/847e01ddd8115ae8ecd9f7d32d9dc582edc21583 | Bin 0 -> 172 bytes .../x509/848c1d85597a57c11f863d2816f498b9539d5270 | Bin 0 -> 137 bytes .../x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 | Bin 224 -> 0 bytes .../x509/849e5f6e6b0c9798f395d922878e0bbc2d3c1741 | Bin 0 -> 325 bytes .../x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 | Bin 1251 -> 0 bytes .../x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 | Bin 414 -> 0 bytes .../x509/84d4955f69f57a300ec0a3bbcc106a488cb69e4a | Bin 0 -> 504 bytes .../x509/84d75d132268ba5ef63e86949c1cde9dfb273f04 | Bin 0 -> 144 bytes .../x509/84f11640de983d450990f49329a492a4fdf37aad | Bin 0 -> 167 bytes .../x509/851705bba80bcf3e98038ce099a737b12259ac2a | Bin 0 -> 31 bytes .../x509/851b151ccffce6ccba7ced415a92637763d7997e | Bin 0 -> 128 bytes .../x509/85448ff99d08d30c93157a2744ea2da52c4f6933 | Bin 33 -> 0 bytes .../x509/855ce93a3bb0c7d45a85fceca85bb900cf45e6f1 | Bin 0 -> 130 bytes .../x509/857cfd526de1c716711959c59a03c402983b025f | Bin 9592 -> 0 bytes .../x509/857dc01e54fc0f4937bb570b887aef439228882d | Bin 473 -> 0 bytes .../x509/85825e404951d8af6c9d58946a92c74ce3e9c0b8 | Bin 0 -> 94 bytes .../x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e | Bin 1705 -> 0 bytes .../x509/85d3fb318a06852b1423c5df30f8433770bce85f | Bin 0 -> 56 bytes .../x509/85e26cb10f7cbb4a89b20c3dc17e12301024c7df | Bin 88 -> 0 bytes .../x509/85ee247220009fd91cdc5bd278272221311c8b3a | Bin 1782 -> 0 bytes .../x509/85f59465dffdfab105e9c0761c150ce5968bfb56 | Bin 0 -> 1912 bytes .../x509/861d01ddf24c1536dae6b0920e8d06b66891c1ae | Bin 100 -> 0 bytes .../x509/86340b10f02bf316803b847968b88b3a94acc515 | Bin 0 -> 166 bytes .../x509/864018791a69f5ed87f22f3be506b37ae3f56ff9 | Bin 0 -> 128 bytes .../x509/8643bb21bc88751267b9c51de10ee6518b56cf62 | Bin 0 -> 1351 bytes .../x509/868f1b2e2b329e9273aae01e7f4e02c21607923c | Bin 0 -> 1782 bytes .../x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b | Bin 341 -> 0 bytes .../x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 | Bin 544 -> 0 bytes .../x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 | Bin 364 -> 0 bytes .../x509/870cfb68839b7db8c342c672391be1295b029cdc | Bin 0 -> 301 bytes .../x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 | Bin 946 -> 0 bytes .../x509/87186b0d45470895558a8f1942ca06d773192575 | Bin 0 -> 1008 bytes .../x509/875cfbc47b2b1fd2c96791704d4bd384a68ef9b6 | Bin 0 -> 78 bytes .../x509/876e8ea15d7165cfe9d40dc6464229e851447c81 | Bin 720 -> 0 bytes .../x509/878b8e718d20c9698b990500c8ccb52f194c0ee6 | Bin 0 -> 90 bytes .../x509/87afdddf66ec355eeadfda33936601696d0773e5 | Bin 0 -> 449 bytes .../x509/87b2395c46393270a75f475a9075347a74265b88 | Bin 1010 -> 0 bytes .../x509/87c084a9a55b08856f7a44ec577cb2adc74a732e | Bin 0 -> 679 bytes .../x509/87da6bfb0da77de1698bae68de38533ffc949c31 | Bin 372 -> 0 bytes .../x509/87e49dc10e3a658c7b496fae477ac3de1ebae9ac | Bin 0 -> 78 bytes .../x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a | Bin 2568 -> 0 bytes .../x509/87f6ae4a2a5572c7e9d8e7f6af823aa83efd2bd4 | Bin 0 -> 93 bytes .../x509/87ffd82167cc48eeee5f39a15d272cf27df7210b | Bin 133 -> 0 bytes .../x509/880281ee3f591f31cb6f717fdd897dc670ff2632 | Bin 0 -> 630 bytes .../x509/8807c438ead3d409674d4f540f440b0baf66f27c | Bin 0 -> 84 bytes .../x509/883623887460f57bf440cb5d97a28b0c9c7f327e | Bin 0 -> 85 bytes .../x509/88697294c49e1390b0f38305adda3c6857b79eff | Bin 2034 -> 0 bytes .../x509/8869c4ad66242fdb86f238d496714a837095dc8e | Bin 0 -> 105 bytes .../x509/8882127d8949fa6a8c8618070d9b8f331fd65213 | Bin 13833 -> 0 bytes .../x509/88877b799807f8d35eada2592d65699d248bf7bb | Bin 1484 -> 0 bytes .../x509/888850137f08a9746960f6094058b987d6443a5d | Bin 0 -> 222 bytes .../x509/88921ffce4151e829225bf80ff62a15d3cbcabd2 | Bin 0 -> 708 bytes .../x509/889414bfd78e5e767003620523f50708bcc74cb5 | Bin 8403 -> 0 bytes .../x509/88b06203f6a5610c1fcf1342b18e50ad7a7ff963 | Bin 0 -> 1067 bytes .../x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 | Bin 5583 -> 0 bytes .../x509/88b7543b89ede5fe9705abbe5ab7aebfac7fbe49 | Bin 0 -> 1281 bytes .../x509/891120fa1cc472c2e2dbbd9db76b9ab60fe0eaf5 | Bin 51 -> 0 bytes .../x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 | Bin 456 -> 0 bytes .../x509/89349690d45ca150018bef0f76b240825b5afa90 | Bin 116 -> 0 bytes .../x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 | Bin 193 -> 0 bytes .../x509/8950c25612c4d4f46ba91f9da501b6327ac9c479 | Bin 0 -> 1067 bytes .../x509/8953a075c9914f892d3f4c99cf51671c0ae710ac | Bin 471 -> 0 bytes .../x509/8979fdab9e1400c483df12b6af676710319bc9d6 | Bin 1799 -> 0 bytes .../x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 | Bin 377 -> 0 bytes .../x509/89824519d64c1582d817ef9ef4225b4c87492ee4 | Bin 0 -> 332 bytes .../x509/89b48ce84cc5e53ff6f88c8ead72d2089950fc48 | Bin 96 -> 0 bytes .../x509/89d624b3e293de8c3b6c94ef25816ac60d41776c | Bin 0 -> 2103 bytes .../x509/89df3b005c8c908835a6c74dc43c7a25648f67fc | Bin 345 -> 0 bytes .../x509/89fd99413a3ab1e1228df34d60a410c8d4615186 | Bin 73 -> 0 bytes .../x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f | Bin 159 -> 0 bytes .../x509/8a09f057025559432f29502814a70cd3a828d740 | Bin 0 -> 95 bytes .../x509/8a0a2149f2528a18dcb0c812b552081a69db774d | Bin 0 -> 332 bytes .../x509/8a0f523c28d38d894cc846b9351a325374a340a1 | Bin 0 -> 100 bytes .../x509/8a26e7eadf927d183850ff348fee61fae9fe735e | Bin 196 -> 0 bytes .../x509/8a2ba09a47bb2032e22fe5b4b00501e0922aff07 | Bin 0 -> 86 bytes .../x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa | Bin 53 -> 0 bytes .../x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c | Bin 333 -> 0 bytes .../x509/8a4935ea2002856a3c6287e11c7b46f4b2ed8ab8 | Bin 0 -> 119 bytes .../x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 | Bin 49 -> 0 bytes .../x509/8a4fd4aaeee8e75c0473ab1e593fc87f6c71182f | Bin 0 -> 60 bytes .../x509/8a52b4bd052de07f497e1448a8cc5691dab5607f | Bin 1936 -> 0 bytes .../x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f | Bin 804 -> 0 bytes .../x509/8a8e03b713166040b1a0fcea075c8bd1bb7b616a | Bin 0 -> 302 bytes .../x509/8a94c2678e93e9473de6ff15e9315d59ca422e42 | Bin 708 -> 0 bytes .../x509/8a989951af054ec1736fa4598791bec358bf885d | Bin 0 -> 78 bytes .../x509/8a9f04616c3fd7567f0b844d6e7be1214ad27448 | Bin 2928 -> 0 bytes .../x509/8aa6ad2f6fa9addb7d619948cdd33fb12b90cc21 | Bin 444 -> 0 bytes .../x509/8aacf6a786b84d03c101348bf3936e0eb68345eb | Bin 0 -> 332 bytes .../x509/8ab153091e18484e6fe3d55f86e3068f4cd00e1b | Bin 896 -> 0 bytes .../x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 | Bin 308 -> 0 bytes .../x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 | Bin 45 -> 0 bytes .../x509/8ad497ba9480be437b2ef860ed9ab0eebbc2a30a | Bin 0 -> 1301 bytes .../x509/8ae11277cee436699ae6c34b06aa2fa9f20a4bc5 | Bin 0 -> 308 bytes .../x509/8af88a49b44a1c83d0e32eceb9d049dfb6dffc28 | Bin 0 -> 1782 bytes .../x509/8b0752d079b5f55391608813e271014dfd11493e | Bin 114 -> 0 bytes .../x509/8b20fc685c8f25c929476cc9535782a916f55a32 | Bin 0 -> 126 bytes .../x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe | Bin 1930 -> 0 bytes .../x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 | Bin 190 -> 0 bytes .../x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f | Bin 393 -> 0 bytes .../x509/8b7e0283cf20a8ff4308911f08f5a956ab831093 | Bin 0 -> 1067 bytes .../x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 | Bin 101 -> 0 bytes .../x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed | Bin 5610 -> 0 bytes .../x509/8bef0bd3ceb33ab54d25464ae8b715144f5967b0 | Bin 0 -> 50 bytes .../x509/8c044f2089acf9dc3edccc7b25c56259647a6cce | Bin 112 -> 0 bytes .../x509/8c05551af8e8034eef61490ef709beb9219ecd0c | Bin 512 -> 0 bytes .../x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 | Bin 364 -> 0 bytes .../x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a | Bin 86 -> 0 bytes .../x509/8c2bf1742775c9bbbfa27597081998eedaa687fe | Bin 133 -> 0 bytes .../x509/8c46ef8b9bc2d0b22a849e4ca38140cb46ca3efd | Bin 0 -> 326 bytes .../x509/8c517c09c5f7d34abdfb99c33093fc3b0f80b244 | Bin 0 -> 1067 bytes .../x509/8c587c8455a386812079ee95911ed91bafdce225 | Bin 164 -> 0 bytes .../x509/8c69750e78752624ff357b16d60f08d896f7c0d3 | Bin 604 -> 0 bytes .../x509/8c75eab0d0b626f4a7b2761ef18beaf9caae6ac7 | Bin 0 -> 25 bytes .../x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 | Bin 1214 -> 0 bytes .../x509/8c8b2164f96a85d659f2b1c587042546341c5f3d | Bin 0 -> 78 bytes .../x509/8c8e5451338dbd7d0a4936b76744447ef221dceb | Bin 2568 -> 0 bytes .../x509/8c8f03c6a7e143963ed09397fc6b80db4772c6e4 | Bin 0 -> 630 bytes .../x509/8c9cd8d7837cc3b2c1e2d121600f620c202b7c46 | Bin 0 -> 1800 bytes .../x509/8cba5739d91cd01bcaa97e7904e65916d719c545 | Bin 1361 -> 0 bytes .../x509/8cd43ae1d6122c50746d48333db851bf8fe07f2d | Bin 0 -> 31 bytes .../x509/8cd56d41bbc837eefff4f62172cf762b1f7baeba | Bin 0 -> 119 bytes .../x509/8cde2d7edd2456bfd167738d43ff2833f9ee9afb | Bin 863 -> 0 bytes .../x509/8cdfa48a6d57f8f6de407ba7d71b1024c9694ea0 | Bin 0 -> 2928 bytes .../x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a | Bin 0 -> 16 bytes .../x509/8d0d15cb0720b5e351808c61eeb684886379e6d4 | Bin 0 -> 332 bytes .../x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf | Bin 8242 -> 0 bytes .../x509/8d2646233dd1b4f604b71761d1ca084a86a3b13c | Bin 0 -> 878 bytes .../x509/8d334099d66d8d4480c303a737317e5baa9c942b | Bin 0 -> 110 bytes .../x509/8d34696ee3443e15de67c7b2727a6684b95865e7 | Bin 0 -> 380 bytes .../x509/8d468d8292fa0a35d884ed77d198175b297359b1 | Bin 0 -> 133 bytes .../x509/8d4e274f086ae16641da7ec79cf4c6f6a8101584 | Bin 0 -> 1955 bytes .../x509/8d5499144b872b5b390b5a647b7c1b0f28cecbf0 | Bin 0 -> 301 bytes .../x509/8d5c43c297add5cbfa40922dac9f240c477b450c | Bin 176 -> 0 bytes .../x509/8d737ea86cc0c49c69f324868fe2b20360a7d366 | Bin 0 -> 540 bytes .../x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a | Bin 325 -> 0 bytes .../x509/8d789a0305bd6241e430559bcb22be490a913f0e | Bin 156 -> 0 bytes .../x509/8d849a20383d0d2964e7491e18261e87ee64a998 | Bin 0 -> 1067 bytes .../x509/8da493a11ecccac319a97bacd34f30995f975744 | Bin 0 -> 1301 bytes .../x509/8db15cc6bca9355b862a9a20fad6196debc65a07 | Bin 86 -> 0 bytes .../x509/8db991f31d441ea67608b6a9774d43db29ddf69a | Bin 0 -> 50 bytes .../x509/8dd878f0ff8d40d1b06a7bb24bb99c69e54bda8f | Bin 244 -> 0 bytes .../x509/8de9c5589e1fbc865d7bdded105c78beba00470e | Bin 0 -> 1717 bytes .../x509/8def06832a8dc9612bbe97ee713bdc58f3e861b4 | Bin 1019 -> 0 bytes .../x509/8dfe3f36ceeb8ca634664f4735fc4e4249de4145 | Bin 0 -> 332 bytes .../x509/8e4aca1be214483e5d182ce803bd4a4a3d82907e | Bin 0 -> 166 bytes .../x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 | Bin 114 -> 0 bytes .../x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 | Bin 1200 -> 0 bytes .../x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 | Bin 2841 -> 0 bytes .../x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 | Bin 215 -> 0 bytes .../x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 | Bin 79 -> 0 bytes .../x509/8eafa0e4eea3a6637da34299fee5b379d543b7a3 | Bin 0 -> 1092 bytes .../x509/8ebcd614bc2fbf189b5268bc8e940d50570af21a | Bin 0 -> 318 bytes .../x509/8ec61d766043a79afa03a3f227682acb73875f67 | Bin 107 -> 0 bytes .../x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac | Bin 463 -> 0 bytes .../x509/8eeee225296266a778b776d990f12222e9da4f6b | Bin 138 -> 0 bytes .../x509/8f18614096fcca64bc8066a1a276b165b9096c39 | Bin 2172 -> 0 bytes .../x509/8f1dedda6734a549dee77350047fea9cbffa286a | Bin 194 -> 0 bytes .../x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc | Bin 1483 -> 0 bytes .../x509/8f352576a93a24e89f651ff2b7cf26408b281d7d | Bin 932 -> 0 bytes .../x509/8f4e8ed745d3e7c8d2e8015c7fae3a0c822e35b6 | Bin 0 -> 78 bytes .../x509/8f526e47ba73728750616de54c4294510b4485b6 | Bin 325 -> 0 bytes .../x509/8f5baa7239db8563c8d0d34cdd05764f91ea2ad3 | Bin 0 -> 157 bytes .../x509/8f65124132ce9782dd4684bbdfe06033e5159f46 | Bin 630 -> 0 bytes .../x509/8f761396eb2dad03182ad0cbee1ee5c191d0a4c2 | Bin 0 -> 557 bytes .../x509/8f83ea17091deadd65e4a17a69f577f9954ed2de | Bin 98 -> 0 bytes .../x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f | Bin 2568 -> 0 bytes .../x509/8f93aa7854cbbf9255e710021cfa722c3729473e | Bin 0 -> 444 bytes .../x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc | Bin 500 -> 0 bytes .../x509/8faa8944bccc54e102a10fb0509d0f5fed3ce61c | Bin 0 -> 33 bytes .../x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 | Bin 546 -> 0 bytes .../x509/9035b2ea474f37a71eae69a53f34335e5616b463 | Bin 190 -> 0 bytes .../x509/9037cee1cf7f024e7f1e475e150e64bede25fd8a | Bin 0 -> 176 bytes .../x509/9080eb7810722ca74b8b0bcdf3eda4fecd323229 | Bin 0 -> 136 bytes .../x509/9082855f6c8d788b789a689296a0745e635d6d50 | Bin 640 -> 0 bytes .../x509/909b777167c4ac3d842c4d37142b881d2f816457 | Bin 103 -> 0 bytes .../x509/90a722ced18e06a31b268eb0b297b29030a47dd6 | Bin 0 -> 948 bytes .../x509/90cc52cdc1954abad1749625a839aaca0faf23a3 | Bin 308 -> 0 bytes .../x509/90cc7ce9fa0f539fbb3ff1ee577f599e86b86c38 | 1 + .../x509/90da332456e0f39b7d8f54c3478913a0ec6ef7dd | Bin 0 -> 14 bytes .../x509/90eb64e166608d4ff3aeb465412365f437f7b23a | Bin 0 -> 171 bytes .../x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 | Bin 1020 -> 0 bytes .../x509/9107fb3a9f42eea196d25da52e7cc1a6a72cacf1 | Bin 0 -> 175 bytes .../x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 | Bin 126 -> 0 bytes .../x509/91267466908adcd1979513270fd955e0609599e1 | Bin 0 -> 78 bytes .../x509/914cdb237d4f506e8644b250426e3859ec7884ae | Bin 0 -> 166 bytes .../x509/91b9d6396cc6f514041d0bd795b05e324b88ffc9 | Bin 0 -> 1195 bytes .../x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 | Bin 57 -> 0 bytes .../x509/91c9f010a373c388ca8a9c8fd0f3d85932647f93 | Bin 525 -> 0 bytes .../x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 | Bin 235 -> 0 bytes .../x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 | Bin 282 -> 0 bytes .../x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 | Bin 1158 -> 0 bytes .../x509/92398ee63982c09444f56ecd29def574ef9fba7e | Bin 377 -> 0 bytes .../x509/92435cb39fff0444dacdd7e604617eaaa42f019b | Bin 0 -> 130 bytes .../x509/924c14a05f8acb2d2821c073276b3cf96e6da46c | Bin 116 -> 0 bytes .../x509/924e52c03e4db737b388c61581f8b81dda9163a6 | Bin 1129 -> 0 bytes .../x509/924fb72ab1de42a0861295834734ca817fb263ff | Bin 0 -> 1782 bytes .../x509/92532787e15998f26bcf387834a41ef4e884b367 | Bin 0 -> 67 bytes .../x509/927ff1ec0a86502f31c6d111fcf39e9f2e6a4b49 | Bin 2223 -> 0 bytes .../x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a | Bin 91 -> 0 bytes .../x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 | Bin 251 -> 0 bytes .../x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 | Bin 913 -> 0 bytes .../x509/92f806da5c12259736419222e446b0c9d48c3229 | Bin 364 -> 0 bytes .../x509/9305d3c05b339192561ba80af4599b0c413b38ab | Bin 270 -> 0 bytes .../x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 | Bin 377 -> 0 bytes .../x509/9326abf72a5fc6bbb66e47b7a716b80e4565444d | Bin 0 -> 332 bytes .../x509/933b2085471ce2f3660d089e323f71ccc9799e7c | Bin 0 -> 61 bytes .../x509/935a9e129e0ec5b7930415f896526c66026dbf9d | Bin 604 -> 0 bytes .../x509/936a7111090b8b7961e21b29267b38963949874b | Bin 768 -> 0 bytes .../x509/937d7413c5efd9907da35ad0386119b073ace82b | Bin 0 -> 5922 bytes .../x509/938ace5d5b7e4603894bacbf1baff72102bfa813 | Bin 0 -> 630 bytes .../x509/93a5d199ae050d7bea77724bc610fea9670f141f | Bin 248 -> 0 bytes .../x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 | Bin 1116 -> 0 bytes .../x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 | Bin 101 -> 0 bytes .../x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd | Bin 336 -> 0 bytes .../x509/93f9ed403e30f729e3b67c722196f02357fae4f4 | Bin 664 -> 0 bytes .../x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 | Bin 79 -> 0 bytes .../x509/9418d361c8fe4f2ed64351c7241a1400e87fd209 | Bin 0 -> 152 bytes .../x509/9421db6880a760da40844c7266ce94032acd23da | Bin 1157 -> 0 bytes .../x509/943d74b702c2b5c8446e527460a2f831933697ea | Bin 1677 -> 0 bytes .../x509/948608169e1ff9e8b9c02d501fc3ca26df8f2ceb | Bin 0 -> 181 bytes .../x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 | Bin 396 -> 0 bytes .../x509/94baa783ad8e57a7580e73bdff5768cc6966df15 | Bin 2296 -> 0 bytes .../x509/94fe68fc4da109662649eedbd022bd653a461579 | Bin 0 -> 171 bytes .../x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 | Bin 869 -> 0 bytes .../x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f | Bin 1284 -> 0 bytes .../x509/952fd0d665df44f00241589d6ebbe00eca317f9a | Bin 22 -> 0 bytes .../x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 | Bin 975 -> 0 bytes .../x509/9547870cc345e47296d576b023a30d7dae54963f | Bin 176 -> 0 bytes .../x509/954ea44eb887e28a88348be1a64085f7ddaa1cea | Bin 90 -> 0 bytes .../x509/955795e3a35aaca4b62e4ab9f68052b41be70867 | Bin 0 -> 1019 bytes .../x509/9577beb506ef855e636868bcec1f19aa7d6b0dad | Bin 80 -> 0 bytes .../x509/957ce5f3e8a42eb4397ce2fbc0784ffd82c219f5 | Bin 0 -> 1067 bytes .../x509/9582c563c9b8dd12b994887f6fceb02c950dc183 | Bin 0 -> 88 bytes .../x509/95b16558c4645b05f42573fc3e46077c6dfb4812 | Bin 0 -> 946 bytes .../x509/95e5e9d0c7e680669f3660f6cafd7602f8df7cc4 | Bin 0 -> 31 bytes .../x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa | Bin 468 -> 0 bytes .../x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 | Bin 99 -> 0 bytes .../x509/95fdd3908402a54804ec3442a452b0aa740b4798 | Bin 124 -> 0 bytes .../x509/960fafe463430a52dfbefd1639166bf1f959794e | Bin 400 -> 0 bytes .../x509/9615f8218c8cf000b4da90b0048f2026351185d3 | Bin 119 -> 0 bytes .../x509/962101618badf5b3131e27fcce0f0a0dec64ca07 | Bin 88 -> 0 bytes .../x509/962b5e98b35b3f6566b50abc198d3c1b98947b7a | Bin 0 -> 2859 bytes .../x509/962ba8c91b422cec92603fdb124b7b48280f35b1 | Bin 0 -> 316 bytes .../x509/9632799fc9784fedf2353f11798792568c358550 | Bin 118 -> 0 bytes .../x509/965274076315987233a85df61fa5626792f4da21 | Bin 0 -> 102 bytes .../x509/965c6cbfd3cc9792f025ebe49d471e42a9e9f598 | Bin 0 -> 46 bytes .../x509/967472b76f3674df531e1ee8d22df2c446fbf74f | Bin 79 -> 0 bytes .../x509/9674a1d93fb3ca19354b32aa9d1192cbfea2eeae | Bin 0 -> 589 bytes .../x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 | Bin 69 -> 0 bytes .../x509/96a281e6dd7f85e76a60081d7e393888af7dde28 | Bin 38 -> 0 bytes .../x509/96a8dccd531bb971c9a295c8349a274c8621fc08 | Bin 106 -> 0 bytes .../x509/96cfeae6b395c32087fb84647983119910a3c804 | Bin 304 -> 0 bytes .../x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 | Bin 352 -> 0 bytes .../x509/96ec641ae350fdc9fe9d863fb4fdc52de87eca15 | Bin 0 -> 65 bytes .../x509/96ed89c03e52171f5623eacd73346982b3fc64ff | Bin 122 -> 0 bytes .../x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 | Bin 328 -> 0 bytes .../x509/96f12cf334b79676299c8a3e5812c443f29676b2 | Bin 0 -> 1067 bytes .../x509/971aa8bf9b5f99e193818ef492405535601fd9e6 | Bin 0 -> 357 bytes .../x509/97275bf74a5a281df446f29791a4018cdde084a0 | Bin 0 -> 327 bytes .../x509/9738cede3fd16b965145df41be8c9f970ace7d12 | Bin 0 -> 630 bytes .../x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 | Bin 330 -> 0 bytes .../x509/97505557dfecdef2b53e2ea2f91c0ae8e8a571b4 | Bin 0 -> 1019 bytes .../x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea | Bin 101 -> 0 bytes .../x509/975925f22b414c6b705e8801d2f691d19e256408 | Bin 2546 -> 0 bytes .../x509/977eb541d4c05199575246417eb3e4ddd1ca5edd | Bin 0 -> 1067 bytes .../x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba | Bin 708 -> 0 bytes .../x509/97a9df4a6f4dcf9c96c8d62603e18bf007ec0cf3 | Bin 0 -> 1835 bytes .../x509/97b5f482181f727861b87208564f43163fbeffa4 | Bin 1956 -> 0 bytes .../x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a | Bin 22 -> 0 bytes .../x509/97c60ea70f7e60f0b9ea93a35744ee3fffe8e641 | Bin 0 -> 1912 bytes .../x509/97ce728519905b8367aaad1c6970d1fdfde35778 | Bin 105 -> 0 bytes .../x509/97d0079435094f7729da4b96dbb909d83b0e164a | Bin 0 -> 78 bytes .../x509/97e483ed9dc337adbe5a13cd540df47e6d4f4a12 | Bin 0 -> 372 bytes .../x509/97e5b9f432f2a2f481077bbbdee4c0343170942b | Bin 3146 -> 0 bytes .../x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 | Bin 101 -> 0 bytes .../x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 | Bin 175 -> 0 bytes .../x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f | Bin 1912 -> 0 bytes .../x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 | Bin 124 -> 0 bytes .../x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 | Bin 156 -> 0 bytes .../x509/981b813643602a220c2a662f3c325769051088ba | Bin 2359 -> 0 bytes .../x509/98218a16553af270687f63850a268882d841c1d8 | Bin 776 -> 0 bytes .../x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb | Bin 151 -> 0 bytes .../x509/98574caf401e0029f45edfb3951973198ee27b4f | Bin 604 -> 0 bytes .../x509/985e798e59882789d62a043ad2fc94618ebda4c9 | Bin 404 -> 0 bytes .../x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc | Bin 79 -> 0 bytes .../x509/989f77500ca3315c5ccd089f25dd0922a75f6f35 | Bin 0 -> 708 bytes .../x509/98a53f35f140686c5fe257201995af22eda2a05e | Bin 708 -> 0 bytes .../x509/98da90fdb380cc39a06a7ddaffc873a388a5fb93 | Bin 0 -> 212 bytes .../x509/98efcd46eb76675f486c95da68f35e0c358918b0 | Bin 933 -> 0 bytes .../x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd | Bin 729 -> 0 bytes .../x509/98fb4ff9065a178632fffc27436005601df58e72 | Bin 0 -> 1782 bytes .../x509/9900141942b8bf374ff489db147c4098a4e6cb0d | Bin 0 -> 176 bytes .../x509/992be90610633e607ec5de6750266b59dd400c21 | Bin 2238 -> 0 bytes .../x509/992dac5a10a04751a08fa29a35e0414c5d87650d | Bin 533 -> 0 bytes .../x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e | Bin 352 -> 0 bytes .../x509/9942201d28bc0a8a6bdb8db53271abd98c83c27c | Bin 0 -> 5035 bytes .../x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b | Bin 28 -> 0 bytes .../x509/99577e6aaf2da920ee047dbe5d2730791ac1f50e | Bin 0 -> 354 bytes .../x509/996f8a637ccdde204856521559f6498942d277ec | Bin 2229 -> 0 bytes .../x509/9994491a0d5d30f4e4386209116a606464c33fda | Bin 3514 -> 0 bytes .../x509/99ad58660a595b2ecd103911599ceb2869adde68 | Bin 0 -> 5679 bytes .../x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc | Bin 175 -> 0 bytes .../x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 | Bin 580 -> 0 bytes .../x509/9a313a3d09548da596b2207008454e6e7b491370 | Bin 325 -> 0 bytes .../x509/9a3f8b53a241289c722426918e8b30dbd5e484ee | Bin 0 -> 2917 bytes .../x509/9a42b430b9fc7e1f4a3605fd611d9d5d1df9185e | Bin 153 -> 0 bytes .../x509/9a4c887e68317f116586dba70cba17365cca65cf | Bin 78 -> 0 bytes .../x509/9a4d32e12d289a198c1ade727a595e9cb0545399 | Bin 0 -> 806 bytes .../x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f | Bin 112 -> 0 bytes .../x509/9a7b6037ae2923462808491239630e1c59d5f3f9 | Bin 0 -> 150 bytes .../x509/9a8264cecf5fc619b295449e1a1ab5d192328820 | Bin 0 -> 332 bytes .../x509/9a9e5f5c032adbb2227a3cbd4734f39914c84126 | Bin 0 -> 1067 bytes .../x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 | Bin 89 -> 0 bytes .../x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 | Bin 345 -> 0 bytes .../x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 | Bin 856 -> 0 bytes .../x509/9ae4a9d6278edbd675693e935e2c93d2f9db98f2 | Bin 0 -> 121 bytes .../x509/9af2a7785765006dd8cddcf502b0bb7533a97432 | Bin 580 -> 0 bytes .../x509/9af47d9ae6a60e3a39ca2aaf0051309952594c32 | 1 + .../x509/9af7ddef1fac37825cef3fef99db3cb1b110fc35 | Bin 0 -> 708 bytes .../x509/9b076bda58d22fd5bee97e5bc1f1352521d26238 | Bin 0 -> 112 bytes .../x509/9b08554dee1ef5574757a9820f439fd3b803ab03 | Bin 162 -> 0 bytes .../x509/9b17017373f21f166a6381039f4fde35e252cd6b | Bin 246 -> 0 bytes .../x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd | Bin 53 -> 0 bytes .../x509/9b3898c516b3139980be8303f81d17265e81e547 | Bin 79 -> 0 bytes .../x509/9b49e0a01864fe37c3e4cb334ad7d203770b2e5d | Bin 0 -> 301 bytes .../x509/9b53b9c70e3a836c887a36f29cf1a2d6fe2dfe48 | Bin 2224 -> 0 bytes .../x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a | Bin 715 -> 0 bytes .../x509/9b81f2bd1e53b13fa34a399ade7e017084c6d412 | Bin 4650 -> 0 bytes .../x509/9b8f2d79a843f5c32b913c0a606bd83a4159af64 | Bin 0 -> 32 bytes .../x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 | Bin 337 -> 0 bytes .../x509/9ba6a1d32f851dc4718216f1376fe001643380b3 | Bin 53 -> 0 bytes .../x509/9bb073295d3361f094f4fa2707e38ba0d0d0cb90 | Bin 0 -> 24 bytes .../x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd | Bin 1782 -> 0 bytes .../x509/9c33fbf0503138367f5abb8fbf8206c110ce5069 | Bin 0 -> 58 bytes .../x509/9c3aa3bc7ca95b9750ddc234e143207263a42aaf | Bin 0 -> 1717 bytes .../x509/9c472dcc483a859d278e1086b0eb0523c8555d03 | Bin 1616 -> 0 bytes .../x509/9c4f1dba3b5a358dc5d1ec905a8ddd0a5ec34379 | Bin 0 -> 3345 bytes .../x509/9c52ecd76e41f8416d1e6405232b5825b57e1774 | Bin 330 -> 0 bytes .../x509/9c6281398550c008e88726711d2b6352c8bfcc03 | Bin 254 -> 0 bytes .../x509/9c6f158fb6aee8254f53f814952cea3424751858 | Bin 229 -> 0 bytes .../x509/9c77d10b2d5e0a2f0b40d9bf25810317089fe4e3 | Bin 0 -> 357 bytes .../x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 | Bin 935 -> 0 bytes .../x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 | Bin 462 -> 0 bytes .../x509/9c8fa9a647609eef93a2c5416111c70f53df6103 | Bin 0 -> 96 bytes .../x509/9c9f9db86a736dd81374e160ebca11398821ee44 | Bin 0 -> 88 bytes .../x509/9cc0f1e454ad34b5695696b8bd255cdde3176e91 | Bin 0 -> 146 bytes .../x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c | Bin 668 -> 0 bytes .../x509/9cdb0023bb29dcad8f58f11cdbe1853cab9b4aa0 | Bin 102 -> 0 bytes .../x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 | Bin 2224 -> 0 bytes .../x509/9d0647188e90d9d20a8e78d1d9269562db02dd74 | Bin 212 -> 0 bytes .../x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 | Bin 135 -> 0 bytes .../x509/9d0f8c40490010988f265be8a17f609ac6e7592e | Bin 213 -> 0 bytes .../x509/9d3455c1131fbe4ca4a81bc6d646202d83342393 | Bin 0 -> 42 bytes .../x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e | Bin 1066 -> 0 bytes .../x509/9d3d78efc6d72a14a39916cbfa9e3fb44fe7e2cc | Bin 0 -> 22 bytes .../x509/9d52905eaab67405eda190b25f83586fc953bddd | Bin 765 -> 0 bytes .../x509/9d59326450ad39dca348260c0d02ce00222036d8 | Bin 0 -> 212 bytes .../x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 | Bin 692 -> 0 bytes .../x509/9d778d81da265f929979fe4cf4bf6946f5eff816 | Bin 357 -> 0 bytes .../x509/9d78029f18d69ef543cd278130822447a86eec29 | Bin 0 -> 1705 bytes .../x509/9d98ea1a5a2aff1b77259383f7fc820ae9852301 | Bin 0 -> 524 bytes .../x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 | Bin 380 -> 0 bytes .../x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 | Bin 268 -> 0 bytes .../x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d | Bin 229 -> 0 bytes .../x509/9dbdd02b8fd35ef00d69afd041a85ce93c681d6f | Bin 0 -> 1067 bytes .../x509/9dc22576af2b0e1dc59fe94282670046cf41c315 | Bin 0 -> 1067 bytes .../x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c | Bin 345 -> 0 bytes .../x509/9df329bd6be4fe0b4c8d91f79aa34c0d546bbdc9 | Bin 0 -> 85 bytes .../x509/9df9ad3541b962eeb3008f792522eedad4238253 | Bin 0 -> 1768 bytes .../x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd | Bin 1784 -> 0 bytes .../x509/9e229c505cbc9bebe04f095219cf90ad54fcd67a | Bin 0 -> 1067 bytes .../x509/9e2f644275f8e606edf0af8e40a32918841a0843 | Bin 0 -> 1183 bytes .../x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 | Bin 117 -> 0 bytes .../x509/9e3b71ad89acdd8e363e2d7fd983931633e8a8a6 | Bin 0 -> 580 bytes .../x509/9e7266f4efc747c12c3098059c5419cd018a8d40 | Bin 476 -> 0 bytes .../x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 | Bin 358 -> 0 bytes .../x509/9eaef8cc2035d0460b1cc899d44bb44b03489593 | Bin 0 -> 589 bytes .../x509/9ed2911a458c016ebe05a1d206acfac70d7e484a | Bin 1322 -> 0 bytes .../x509/9ef1c742246230debd7da2da43cbde340b766396 | Bin 224 -> 0 bytes .../x509/9f05253267c12f8a9ec840da019a5b89fc68edcc | Bin 67 -> 0 bytes .../x509/9f0cab719b1efe6f516ec3828d08cb4a8ecd8eeb | Bin 0 -> 80 bytes .../x509/9f223c621924c114bfae56b6a0fea959a7d712c9 | Bin 420 -> 0 bytes .../x509/9f231bc4d22c8d060827408777043d15e61517c6 | Bin 0 -> 116 bytes .../x509/9f3f9da0719ef7ce6aeb43a721eaf743119bd67b | Bin 0 -> 399 bytes .../x509/9f41817a9d570630998060ab0280b877fbac1805 | Bin 0 -> 79 bytes .../x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 | Bin 1936 -> 0 bytes .../x509/9f7085d2bb00e55479013efe4ed1af54ae1d5877 | Bin 1508 -> 0 bytes .../x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e | Bin 216 -> 0 bytes .../x509/9fa6a9f541c39690f4b39603b512f5e7df1186c4 | Bin 0 -> 212 bytes .../x509/9fa73e4428d389d426073c32d81819fe25f55ab1 | Bin 305 -> 0 bytes .../x509/9fb649fa928fc1a994accf9f8fb656d27af70281 | Bin 0 -> 2225 bytes .../x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf | Bin 134 -> 0 bytes .../x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 | Bin 1383 -> 0 bytes .../x509/a02168535347a5e868c360fe02f38130c792b88c | Bin 345 -> 0 bytes .../x509/a03a5f1688257a2d31650c6560b871686f864c6e | Bin 0 -> 630 bytes .../x509/a0550c2fc8b8b35ae7366dc6b8e13ac8aac922ca | Bin 0 -> 1782 bytes .../x509/a05c0bad19c241db4f764989e2e561b11d715065 | Bin 0 -> 172 bytes .../x509/a068c1c34418bb6d85a6639e9ceeb43ef283fc65 | Bin 0 -> 630 bytes .../x509/a07036360fe6da89b61f4dab15c0707dcab9a1e2 | Bin 0 -> 107 bytes .../x509/a07feff405b06bf0300493f82a338d1fe9cb611c | Bin 357 -> 0 bytes .../x509/a0900ecce40385482203c66f2afffc34ac693eda | Bin 120 -> 0 bytes .../x509/a09f4ce3d2e2d25b5e80ebad34a9b78bced65b6b | Bin 0 -> 589 bytes .../x509/a0a2b683a7bfa656814f02c7dab84915a1db7746 | Bin 0 -> 708 bytes .../x509/a0b15afa1210848794650150d2caf94d849192a6 | Bin 0 -> 1548 bytes .../x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 | Bin 71 -> 0 bytes .../x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c | Bin 124 -> 0 bytes .../x509/a0dd27a1c9ff683a39ea8940c2d4077cd207e2f5 | Bin 0 -> 929 bytes .../x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 | Bin 111 -> 0 bytes .../x509/a0e4ff1a36bdf82633122c5c76bc18fc90f00dbd | Bin 116 -> 0 bytes .../x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 | Bin 158 -> 0 bytes .../x509/a13faa0fc51df6416acee4a457113ce6e7e4e7fb | Bin 0 -> 2928 bytes .../x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 | Bin 79 -> 0 bytes .../x509/a14c98d5d4d3bbb535049279669754577c4c9f7c | Bin 708 -> 0 bytes .../x509/a1567130a25327725fe4fced4fa57ee477df61ec | Bin 0 -> 91 bytes .../x509/a1589b0d419418a351378914501410d41bf593db | Bin 1280 -> 0 bytes .../x509/a15b3a56326da5dd712c9efa5dbb2d10b7ff4dc2 | Bin 0 -> 2928 bytes .../x509/a162b7e016a835635c48e2481642494eeaa5cf61 | Bin 129 -> 0 bytes .../x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b | Bin 4146 -> 0 bytes .../x509/a176f9ad5e4837f9d4f8928c2585af773094954b | Bin 3736 -> 0 bytes .../x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 | Bin 688 -> 0 bytes .../x509/a1816ad00e51874a386cbbcb933cbd4968815627 | Bin 0 -> 212 bytes .../x509/a18e09e641a62965a5748f69ba92a00077864806 | Bin 0 -> 541 bytes .../x509/a190f989c353161782dd47459d3b57fb1bf871d0 | Bin 0 -> 371 bytes .../x509/a1cb8f059c2d8684bffb265fe3680affce3029f9 | Bin 0 -> 1019 bytes .../x509/a1cc784b45395100e1b442ca1b19f31aed330c99 | Bin 0 -> 357 bytes .../x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 | Bin 9094 -> 0 bytes .../x509/a1e7352cb76e72ae8babd03cba2d24435691cacf | Bin 0 -> 78 bytes .../x509/a2957f0cab8711412d1089025300afde018ace82 | Bin 232 -> 0 bytes .../x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb | Bin 1535 -> 0 bytes .../x509/a2a9be2415ffd86b9c8deddec8ee36a4b3125de4 | Bin 0 -> 1197 bytes .../x509/a2b0bf5d336d48cedcbce056d19058800b982246 | Bin 105 -> 0 bytes .../x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 | Bin 4518 -> 0 bytes .../x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c | Bin 53 -> 0 bytes .../x509/a2d6faab06688763e917c57d1e0e7ae24341b86e | Bin 0 -> 332 bytes .../x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 | Bin 377 -> 0 bytes .../x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 | Bin 132 -> 0 bytes .../x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 | Bin 191 -> 0 bytes .../x509/a2f4adfdaad11054e1abc61ef33a50286817612a | Bin 0 -> 78 bytes .../x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 | Bin 742 -> 0 bytes .../x509/a31c270f3f37a441b576b5990fe217aeef1b45fb | Bin 234 -> 0 bytes .../x509/a32bffcf813175441b3fb728752116bb8815ff2c | 1 - .../x509/a3427b6632fe5788578ce18999a2664322eb7cd4 | Bin 1158 -> 0 bytes .../x509/a3450963955409bdbabd3de522573effb49198e4 | Bin 248 -> 0 bytes .../x509/a351925ed9e7ec192e63f993a1315193d47dcdcb | Bin 85 -> 0 bytes .../x509/a35f547d061691be8317c53e645a961280b58378 | Bin 0 -> 1067 bytes .../x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 | Bin 88 -> 0 bytes .../x509/a37c0d92883d4a5794105d23881e100e06584b64 | Bin 708 -> 0 bytes .../x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 | Bin 192 -> 0 bytes .../x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 | Bin 389 -> 0 bytes .../x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 | Bin 112 -> 0 bytes .../x509/a405445bceb63145b2e9a7d92343426007800f69 | Bin 527 -> 0 bytes .../x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b | Bin 708 -> 0 bytes .../x509/a46cc1da9b1facc8205ca238b331cffb72d3f421 | Bin 0 -> 902 bytes .../x509/a477300ff0bb0471d15012e80d84142bfd438c18 | Bin 0 -> 2025 bytes .../x509/a478037de05932feabf6c300f12e203e7d314111 | Bin 81 -> 0 bytes .../x509/a4c158426a4d689360f21498379ef3d328548bde | Bin 986 -> 0 bytes .../x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 | Bin 304 -> 0 bytes .../x509/a4cdc00e4f33de3ba0e0d23df92f84595d334a3c | Bin 0 -> 128 bytes .../x509/a4e21cfdc23b5abf91adacb370c1d6c20ce90597 | Bin 1448 -> 0 bytes .../x509/a4f969be4a5f7478a2559e47d8a1fb02aee22eed | Bin 0 -> 2223 bytes .../x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 | Bin 375 -> 0 bytes .../x509/a507c4015665886d3d89e18566c790eecd1e18c4 | Bin 0 -> 630 bytes .../x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 | Bin 4565 -> 0 bytes .../x509/a51d7a6810368b08eb2183aa4c5ba2f943d8da38 | Bin 0 -> 122 bytes .../x509/a527b8196c5dedcbf6accf85c42e28176356e8a1 | Bin 71 -> 0 bytes .../x509/a5302ab8f599c73100664bb1928efe4a21221f19 | Bin 106 -> 0 bytes .../x509/a5391841c29d257857da003eb8536c5cda60a7ab | Bin 0 -> 1955 bytes .../x509/a5556327bb904d5eae9a4b673b8977ec13997522 | Bin 907 -> 0 bytes .../x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 | Bin 91 -> 0 bytes .../x509/a5c6d9e4e126459612189fdd5abb34de24bf55a2 | Bin 0 -> 444 bytes .../x509/a5d40a999d997d2189791ad0fe24ba085e4d4247 | Bin 0 -> 1010 bytes .../x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf | Bin 708 -> 0 bytes .../x509/a5f559af1f906e0f905a5b3a32af9025c82762e4 | Bin 708 -> 0 bytes .../x509/a608f37e7ca65f18d16372568f5606aa088d4856 | Bin 2348 -> 0 bytes .../x509/a614a111a3d56704ac997f5009d7e1104941f6ca | Bin 2224 -> 0 bytes .../x509/a620aef37d37a0dbf5b21699753fb3ff86378d1f | Bin 0 -> 166 bytes .../x509/a6221853e3bd0b3dbac967ea5f7eed45858a4e23 | Bin 0 -> 166 bytes .../x509/a63b75948681a64f739683b455e524c18b953dcb | Bin 33 -> 0 bytes .../x509/a63f07aad651466e8da95cc08ff20c54cd265a3a | Bin 0 -> 1067 bytes .../x509/a64252ae24a5477882a1768917d4c219ebb494bc | Bin 0 -> 137 bytes .../x509/a6808a9bfa930ba8d17787b9a51e182482a599cd | Bin 8994 -> 0 bytes .../x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 | Bin 708 -> 0 bytes .../x509/a6863df5dd3a0c22e0ab924bdaf209d7f2f2500f | Bin 0 -> 31 bytes .../x509/a6bf1ccbe3a7750057ea68440efe768718496ec0 | Bin 0 -> 372 bytes .../x509/a6bf5f0b8d89e554eb1b66d6fee01dfe074b126c | Bin 0 -> 31 bytes .../x509/a6c21e63819b0b21b99ae17d465710edbbcccf5f | Bin 0 -> 79 bytes .../x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 | Bin 79 -> 0 bytes .../x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 | Bin 532 -> 0 bytes .../x509/a71a10d63097664ded0ec95754538b081420c79d | Bin 0 -> 78 bytes .../x509/a71ca64cacbe0864e11c405f3ad3d084b9504c3e | Bin 0 -> 39 bytes .../x509/a72b4b2a25708a485e7ce25631e962693b7aa778 | Bin 0 -> 1067 bytes .../x509/a767523598d9d9781ef71e9b161bee3743b29b80 | Bin 704 -> 0 bytes .../x509/a76a690c4842b0d5395c8186b2a77777fc7e8d8e | Bin 0 -> 410 bytes .../x509/a77af1cb679faa23ad49896cc79a0fd1cc324073 | Bin 0 -> 4285 bytes .../x509/a7a794be79885149b41df177068ee575648888a0 | Bin 0 -> 166 bytes .../x509/a7af17fdd0a2f8fd28b4f19eb624ebcc4c7c7837 | Bin 0 -> 25 bytes .../x509/a7b03ce56f83da38eb0a0ffbca8356dfc3416db6 | Bin 0 -> 524 bytes .../x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 | Bin 796 -> 0 bytes .../x509/a7bb6b50866cff0e6513880bbf72eed170d89e15 | Bin 0 -> 318 bytes .../x509/a7c459c7a39033d9896d5e2425b22a81abb82985 | Bin 357 -> 0 bytes .../x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 | Bin 287 -> 0 bytes .../x509/a7d52ca4780717fe6c5fd77e4e0c0728bfc95566 | Bin 0 -> 279 bytes .../x509/a7ed04ec9657cac80f19582541b904f0c44da661 | Bin 0 -> 82 bytes .../x509/a7feee638d432a37e185047046004a5a76a75194 | Bin 33 -> 0 bytes .../x509/a824cd51e8fed1975480285d750fdc79aab9f748 | Bin 377 -> 0 bytes .../x509/a827acfc0baea13177862f7682fde2c0a398e80d | Bin 0 -> 137 bytes .../x509/a82e87be3357e6239d9e8d6f4ab4e5ee35f63ac2 | Bin 0 -> 94 bytes .../x509/a84112247735f32fea84824f40e0d2911d0de8af | Bin 948 -> 0 bytes .../x509/a8414d887684bdc70ca8d5dbe43d1a077fd452aa | Bin 1158 -> 0 bytes .../x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee | Bin 3228 -> 0 bytes .../x509/a8460d135ec4af5990c3bb8e010b75517001a402 | Bin 0 -> 713 bytes .../x509/a852e9eab7e9dd5d3b28e1472ad072e677aae73d | Bin 1283 -> 0 bytes .../x509/a857f0a5a8b0c2c9631296c71aee76c4fc75e411 | Bin 0 -> 4285 bytes .../x509/a85a47dffa179291a7e9773c62ba3cf7aef41941 | Bin 0 -> 2577 bytes .../x509/a87d055e51b24b8427ed89ebc3a56698b079dd60 | Bin 0 -> 1782 bytes .../x509/a88ef304955f9e06631d76c3bf5b1de96aa5637c | Bin 0 -> 708 bytes .../x509/a8a9180d5c2437fdb65d6d046fb31c29dc883ef4 | Bin 0 -> 645 bytes .../x509/a8ab61872b0c973f2776075674dd61041e1e312a | Bin 0 -> 730 bytes .../x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 | Bin 708 -> 0 bytes .../x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 | Bin 369 -> 0 bytes .../x509/a8eee8058dc6fe401c3b24b9ea9dab56a3359926 | Bin 0 -> 192 bytes .../x509/a8f087aa706265738ca32b503a9aa13f525df7f2 | Bin 0 -> 1071 bytes .../x509/a8f3f70d327b1ad6517de4d95c758880145477bd | Bin 6204 -> 0 bytes .../x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 | Bin 30 -> 0 bytes .../x509/a926b798b1fdc818e3ed37855b69a846b1958bf2 | Bin 0 -> 109 bytes .../x509/a936a50b93a82a7d311aa3cda7f634602b524767 | Bin 0 -> 457 bytes .../x509/a9456bd40aaefbe8a488a1656cd818b472623d48 | Bin 444 -> 0 bytes .../x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 | Bin 303 -> 0 bytes .../x509/a95866d393b825255343e1f48976de05903fc5e3 | Bin 248 -> 0 bytes .../x509/a96c65fcc54d89853ff3fff346e47a8678061c9e | Bin 140 -> 0 bytes .../x509/a983139515dcf68a91979f84dac3673a88748fe6 | Bin 0 -> 1067 bytes .../x509/a9b37ecfba4d16ebee88c3c0bcbe197835de9c1c | Bin 0 -> 124 bytes .../x509/a9b55b630e9db5503144e477a9c2cce1e8fb0ced | Bin 0 -> 301 bytes .../x509/a9c77a510743bc58d82e1172b54b05774c4a5a5b | Bin 0 -> 44 bytes .../x509/aa2d0ce6f119d08ed03fcebc0ee6ca33b6b7aed9 | Bin 0 -> 35 bytes .../x509/aa364e23a42949d80df951f0d74a3b7b2b26fe40 | Bin 0 -> 318 bytes .../x509/aa60e73f58154efdf0bf2e5fd3647e6dfa12f2db | Bin 0 -> 1067 bytes .../x509/aa9ac7daae501ffd69e62e70f4fb6c2b0ece9e8e | Bin 0 -> 301 bytes .../x509/aaa296270f8e253aca10e0c428728875152510c9 | Bin 1352 -> 0 bytes .../x509/aaafa64ecb743590bd5a54193f71afc17afe87ca | Bin 988 -> 0 bytes .../x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 | Bin 78 -> 0 bytes .../x509/aae76de3aaa8c5062a3c8071779ba16220147c9d | Bin 1200 -> 0 bytes .../x509/aaf21abb120c79508ed66caad9d5168016cee5c3 | Bin 1691 -> 0 bytes .../x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 | Bin 116 -> 0 bytes .../x509/ab1316de30ad075d528f8c6c29c9f126995d758d | Bin 0 -> 3204 bytes .../x509/ab1b8db6412927cada5318d1918e84932dd21100 | Bin 162 -> 0 bytes .../x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd | Bin 1823 -> 0 bytes .../x509/ab3fcb03afc99c358850708ed9e27b3418e67177 | Bin 215 -> 0 bytes .../x509/ab5c1adab31ddc5d933100bb07846074d6feb0af | Bin 78 -> 0 bytes .../x509/ab60d4daa1b5aec8fa98786bb0049f526c5f071a | Bin 0 -> 152 bytes .../x509/abadfb259e29c5ed408d4ea19b70eb76762c315c | Bin 53 -> 0 bytes .../x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 | Bin 196 -> 0 bytes .../x509/abc0dc78e5445b7573321d63599f314b4deb9be5 | Bin 0 -> 2928 bytes .../x509/abd496ec1cd2db954b8664a4cd8d606659d0c7e6 | Bin 0 -> 26 bytes .../x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 | Bin 708 -> 0 bytes .../x509/abdcb35a0e5e217f3c3d6c2218cba7e81b1b465e | Bin 0 -> 33 bytes .../x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 | Bin 169 -> 0 bytes .../x509/abea14b20fa9bcfac865aed861fc4994587bf5fa | Bin 632 -> 0 bytes .../x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 | Bin 119 -> 0 bytes .../x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 | Bin 249 -> 0 bytes .../x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 | Bin 140 -> 0 bytes .../x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 | Bin 147 -> 0 bytes .../x509/ac8741a3df69d133631b50c715af0feebe1f0756 | Bin 79 -> 0 bytes .../x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 | Bin 304 -> 0 bytes .../x509/aca36ee1ca246f668fcd43e08517462e6164cfbd | Bin 2219 -> 0 bytes .../x509/aca5738f3628220d7845901e3af3b911a9def850 | Bin 863 -> 0 bytes .../x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 | Bin 94 -> 0 bytes .../x509/acc2ccf6417e837a116445078a02f555940a41c6 | Bin 197 -> 0 bytes .../x509/acd5cf634396a62147a6f62dc64171b692caa3b2 | Bin 0 -> 16 bytes .../x509/acedeaedf84f4117c41789b383b36c98a64b2ab0 | Bin 0 -> 1067 bytes .../x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 | Bin 612 -> 0 bytes .../x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 | Bin 91 -> 0 bytes .../x509/ad311a7bc4090bf30171c48f965f09853e75783e | Bin 0 -> 7525 bytes .../x509/ad46a8e4199b32e716d931f2a44eb20e896c3678 | Bin 0 -> 1501 bytes .../x509/ad4da075c78261e9de551f90bca78e3a42f7a60e | Bin 399 -> 0 bytes .../x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 | Bin 80 -> 0 bytes .../x509/ad85effc904339791cb9eafc5ef31099680ddc32 | Bin 20 -> 0 bytes .../x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc | Bin 8151 -> 0 bytes .../x509/ad94a421f8a83bbc7374067cbb633ba2328687e6 | Bin 0 -> 1740 bytes .../x509/adaab7f92ed57ef026f8dcb3f942ff8ec3d7c40a | Bin 217 -> 0 bytes .../x509/adb6375b5f83a2121f4dc437b90f7889f0274a51 | Bin 0 -> 3831 bytes .../x509/addcb1898591967571242b740bf1737c7b66a7c9 | Bin 8468 -> 0 bytes .../x509/ae2c30177b97994bb40fe8e66b0dca959f80daca | Bin 6592 -> 0 bytes .../x509/ae63a5834e83d978dac8cc7564267cfb43194485 | Bin 541 -> 0 bytes .../x509/ae738ff0ae90c0a0c03b7161249733a3487b061c | Bin 0 -> 146 bytes .../x509/ae8934af9d15d624b634acb02fbe94fe7ba97a6d | Bin 0 -> 301 bytes .../x509/aec45184c8220248053636f5b5dbe80700d9858d | Bin 190 -> 0 bytes .../x509/aed5612286b84d942c531f6d2d6a4fd5d4bc8e71 | Bin 0 -> 111 bytes .../x509/af43862956862365a5f69303e41fabbe5d90c494 | Bin 1095 -> 0 bytes .../x509/af474fdb34715de80c6c1594d756c8aaf3431956 | Bin 0 -> 98 bytes .../x509/af4816b61584c302d6d88160dccb37f7e0856ae4 | Bin 377 -> 0 bytes .../x509/af59cf10a3d88c5145a25052f8fb10cb2e9d65c5 | Bin 0 -> 708 bytes .../x509/af71372e458609c1a12102a39e9d49f958a8bfc2 | Bin 0 -> 163 bytes .../x509/afafc43267ffae33a6cf5e38457f5448bf1c1e48 | Bin 0 -> 1067 bytes .../x509/afcfc6247044e1cab7164fc912d792ff563089c7 | Bin 119 -> 0 bytes .../x509/afd7172a456552cfabf1fd5aeda70691bd49c775 | Bin 229 -> 0 bytes .../x509/afd7d843e0504937e7d425d396fa315c9d326ddf | Bin 338 -> 0 bytes .../x509/afed7825389000bf93d2945491d148634a554558 | Bin 0 -> 78 bytes .../x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 | Bin 475 -> 0 bytes .../x509/b003d3f55ca65e2c44773200109eb9918daecbf3 | Bin 0 -> 4 bytes .../x509/b01474b53a3f49ebf4927f400cf44c28213c6e8c | Bin 0 -> 37 bytes .../x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d | Bin 116 -> 0 bytes .../x509/b02fcce0d4ea670de151d583ff5a1f75416363a2 | Bin 0 -> 932 bytes .../x509/b0360691009d3160292f9a7f7da6fb400b3642fe | Bin 14145 -> 0 bytes .../x509/b053c3b25358b9c12b301c32588b62e20bf629de | Bin 0 -> 303 bytes .../x509/b067eaf548220a54f227e200d28b4cbbe857408a | Bin 0 -> 185 bytes .../x509/b0bcfd7a5298d3504c474b268865950bf30245b0 | Bin 0 -> 38 bytes .../x509/b0bd26cddd1349914c3b7e27152a1424401cacba | Bin 0 -> 529 bytes .../x509/b0c5632b6bb9a23851080394e81f9a6c623a2e82 | Bin 0 -> 1740 bytes .../x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 | Bin 113 -> 0 bytes .../x509/b0def06b53954d6b812f12dad06d628dec1db61e | Bin 104 -> 0 bytes .../x509/b0e7750fbfedfd7ab5d938c5e4bc5403fca3107d | Bin 0 -> 357 bytes .../x509/b0e8a473ebde2a237c1d3deab3aff4123396b6e1 | Bin 0 -> 242 bytes .../x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 | Bin 934 -> 0 bytes .../x509/b0fb188512e8f6704a3574b1ea15f8e2b5971151 | Bin 0 -> 166 bytes .../x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 | Bin 90 -> 0 bytes .../x509/b11f5121149d9ea508f128b84c593807f8cd5894 | Bin 111 -> 0 bytes .../x509/b135b558fabb9d47f06f546b76075520a34080e5 | Bin 60 -> 0 bytes .../x509/b13e41a2a417a4b077da39f18413146450cd0595 | Bin 0 -> 1067 bytes .../x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c | Bin 615 -> 0 bytes .../x509/b1472e1cc8eb05c27431d6fdddafcccdde2135c0 | Bin 0 -> 946 bytes .../x509/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 | Bin 0 -> 708 bytes .../x509/b189198c7901c19082e551b93c457893712c281a | Bin 0 -> 145 bytes .../x509/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a | Bin 418 -> 0 bytes .../x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 | Bin 458 -> 0 bytes .../x509/b1f072cc4bb72704332bba5b5f0bdadf06262b89 | Bin 2294 -> 0 bytes .../x509/b1f72e6ab75241ac51c2d4473c297fe8611fcf9e | Bin 0 -> 2320 bytes .../x509/b1f92ab53490393f5197c46933fdd68ba25b7213 | Bin 218 -> 0 bytes .../x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c | Bin 27 -> 0 bytes .../x509/b21fc5990224ad004b57b8677ebc530ea3cd61f2 | Bin 0 -> 349 bytes .../x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 | Bin 1160 -> 0 bytes .../x509/b237c19325f76c12b389e4d181659701e7548fa5 | Bin 0 -> 176 bytes .../x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a | Bin 263 -> 0 bytes .../x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 | Bin 196 -> 0 bytes .../x509/b275161011a779bad4d2b432c348c7a7dd48d70d | Bin 276 -> 0 bytes .../x509/b289a21907f7e48c4333803d22de6e060ea241fc | Bin 180 -> 0 bytes .../x509/b29022bfe6ca704afd3b647b34e0d97f66953f66 | Bin 708 -> 0 bytes .../x509/b29dcf8d996a7dcda0c2272f0d1ca9ef9852cbc3 | Bin 0 -> 1782 bytes .../x509/b2a59f566fdc8d876d8513561449b6a6a32b5049 | Bin 0 -> 152 bytes .../x509/b2ca59a3cc8951076bd4f3650120c9cc81d4fa14 | Bin 0 -> 38 bytes .../x509/b2e5a6f6eaaa27165e9eb2a7ab08a5e79b0c4ccb | Bin 0 -> 78 bytes .../x509/b2fe01b24bb438c094bcf97531806a323406e8a5 | Bin 2174 -> 0 bytes .../x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 | Bin 95 -> 0 bytes .../x509/b31554ace48b3551d66787853d15d7c2eaf09970 | Bin 229 -> 0 bytes .../x509/b357b3b7c3e30eb964c5596197a1c45d95895073 | Bin 153 -> 0 bytes .../x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 | Bin 63 -> 0 bytes .../x509/b37b40e39f8bc22ad2c86b3776cc754a624878fb | Bin 0 -> 301 bytes .../x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b | Bin 6217 -> 0 bytes .../x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 | Bin 254 -> 0 bytes .../x509/b3ab5f0adf20d3806eb177bf04a743a930812011 | Bin 0 -> 1019 bytes .../x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 | Bin 360 -> 0 bytes .../x509/b3b2db51f99c0a6a77f78e71fe107297079718a7 | Bin 0 -> 371 bytes .../x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 | Bin 84 -> 0 bytes .../x509/b3d810cf537643984bea8abf415c4d240c513c3c | Bin 0 -> 146 bytes .../x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 | Bin 444 -> 0 bytes .../x509/b3e26989773010531bd743c6548df77a6e614849 | Bin 456 -> 0 bytes .../x509/b3e7b48a989f38193b77749468bf8bbfe294c02b | Bin 652 -> 0 bytes .../x509/b3e808408c406ccf2b314c3692891da174838276 | Bin 0 -> 1067 bytes .../x509/b3ef45ae541930ff86982fd5834a86458e9a21b8 | Bin 0 -> 6810 bytes .../x509/b4073570dd72700f0741f2e957ece8a4abfdf724 | Bin 520 -> 0 bytes .../x509/b431201ea38a28ae87acf46784ddcb3247b83dca | Bin 0 -> 191 bytes .../x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 | Bin 708 -> 0 bytes .../x509/b445cf5f75f7062555d25fcb86f4eded56bea063 | Bin 352 -> 0 bytes .../x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e | Bin 277 -> 0 bytes .../x509/b4685a692a139e872ea5c624264b2e00f3db8eda | Bin 741 -> 0 bytes .../x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea | Bin 0 -> 22 bytes .../x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 | Bin 0 -> 707 bytes .../x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa | Bin 156 -> 0 bytes .../x509/b49cd3953da8bf032397d1ab24a1c0750608203c | Bin 0 -> 123 bytes .../x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f | Bin 81 -> 0 bytes .../x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 | Bin 708 -> 0 bytes .../x509/b4dd6a94dde2f71673fc232c07909defc09a8bc2 | Bin 0 -> 630 bytes .../x509/b510893e41cf14ad496c63c85e263ce9d889d3a1 | Bin 708 -> 0 bytes .../x509/b529d51cac7dec5800c413b6b23d6205cb98c840 | Bin 160 -> 0 bytes .../x509/b537a58b86e087734627d1fcafe3ce6302c60925 | Bin 193 -> 0 bytes .../x509/b539d4e74beb8494fb807566159cd676156d026c | Bin 1836 -> 0 bytes .../x509/b53e2e197ecb9c241c9eb1e2c4e59fac9d76efd8 | Bin 1352 -> 0 bytes .../x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 | Bin 53 -> 0 bytes .../x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 | Bin 304 -> 0 bytes .../x509/b5547f84c059da85c6d5b8e5aef2d22fdc189e8e | Bin 1158 -> 0 bytes .../x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c | Bin 302 -> 0 bytes .../x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 | Bin 476 -> 0 bytes .../x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 | Bin 242 -> 0 bytes .../x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 | Bin 179 -> 0 bytes .../x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 | Bin 1799 -> 0 bytes .../x509/b62f98976c11d79674b019ea78a7ce4d6d78b479 | Bin 0 -> 2 bytes .../x509/b633ac93f65745605bd0d72ad364fb02dd2ec56b | Bin 0 -> 166 bytes .../x509/b633b399daa96d47c177a2239ace955990e9328c | Bin 304 -> 0 bytes .../x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 | Bin 178 -> 0 bytes .../x509/b672f4e36bb7b65b9692fb2d77d62dbc5a96ddbd | Bin 0 -> 106 bytes .../x509/b676b9559d1e30c97d53963994855dccbba1de9d | Bin 0 -> 1067 bytes .../x509/b6856f1c1bd5fd331a177554034416a47ffdf490 | Bin 0 -> 172 bytes .../x509/b6bcdd39e2c72ab4b750cddaca31e837db718d64 | Bin 0 -> 201 bytes .../x509/b6c356b1e30f3aa45dbf7fd32abf9ba40c95396e | Bin 44 -> 0 bytes .../x509/b6ccb44027d8c996d9f43fa3e4a63501ca53e6b4 | Bin 212 -> 0 bytes .../x509/b6d2047ef769caec48242c5a4ec740c00dd52b5c | Bin 956 -> 0 bytes .../x509/b6eff57374f9e93af911acef02c0a29a7627393e | Bin 0 -> 1912 bytes .../x509/b6f4fbf27f088784dd34f5961c5a8007effe22b9 | Bin 0 -> 2696 bytes .../x509/b7095d0e1c7eb2b6c63d8b67cbcdf38891cc8a9f | Bin 284 -> 0 bytes .../x509/b70f87594aaaae03db97b3672aebf66a0ba310a3 | Bin 0 -> 214 bytes .../x509/b71ad618646f1785b51050c4ba80f69664c6a636 | Bin 0 -> 132 bytes .../x509/b74db697535f1701358c90ad8c0756b3b4dca486 | Bin 0 -> 216 bytes .../x509/b7581289826b399519a00734e53e315eac5344a4 | Bin 345 -> 0 bytes .../x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf | Bin 500 -> 0 bytes .../x509/b77bf9f2ced4ac1bcc3ae5fc91f6e90b0b6f0b73 | Bin 0 -> 301 bytes .../x509/b78afd11269a901777d105f1ce85cc6256b08e9b | Bin 0 -> 357 bytes .../x509/b7918f2c9c99e270da3e8e055c289de9f55ef825 | Bin 0 -> 4620 bytes .../x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 | Bin 328 -> 0 bytes .../x509/b7af271057ea34e409adda54b1b25743e443f5d2 | Bin 78 -> 0 bytes .../x509/b7e42036050a4ab27fc55ef365b15ec64d07c101 | Bin 0 -> 897 bytes .../x509/b7fbc73d79d9732dd693a594af677b9b6a505447 | Bin 92 -> 0 bytes .../x509/b808f10851514a3ebc037318bb35ac3fa986eb45 | Bin 171 -> 0 bytes .../x509/b8105fbaf7f69f9d116ef92de71ed80e6dbcee7d | Bin 0 -> 607 bytes .../x509/b8107f2a37d673b5323289e3744fc82c5592832e | Bin 0 -> 1067 bytes .../x509/b817994703d0bc6bfb915a91ded233371868e835 | Bin 183 -> 0 bytes .../x509/b81e0859cd19d06684d6eeae553097318126df74 | Bin 6158 -> 0 bytes .../x509/b84c318efd20f2981621c270506d1d872067e7af | Bin 0 -> 119 bytes .../x509/b8519b94280d3db65659956a26308794ca314a24 | Bin 0 -> 150 bytes .../x509/b852e463973d9a4959c7cb40a14e4d2108633643 | Bin 0 -> 73 bytes .../x509/b85381daf2d81ca6563b1c07e3dca1a6ae394acf | Bin 360 -> 0 bytes .../x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc | Bin 1546 -> 0 bytes .../x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e | Bin 84 -> 0 bytes .../x509/b8693f41691ad34b636436f4638e8ac8de7d55bf | Bin 79 -> 0 bytes .../x509/b8837e664d1a7e84a7849400039404f217ea16dc | Bin 0 -> 301 bytes .../x509/b8858e115d1c843ef19d9b2d0936146340ec4ef8 | Bin 0 -> 127 bytes .../x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 | Bin 276 -> 0 bytes .../x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 | Bin 828 -> 0 bytes .../x509/b91048059cc700f333297836f9f270a1654c7e7a | Bin 0 -> 1183 bytes .../x509/b91dcad81a07b13959e6abe8b713784c9f4096d7 | Bin 0 -> 204 bytes .../x509/b92bd0032a431e1feb68cdc57ca2344c190e194d | Bin 0 -> 1955 bytes .../x509/b94fd86064a2daf3c855230fab14ba4d203e709a | Bin 0 -> 166 bytes .../x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 | Bin 116 -> 0 bytes .../x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f | Bin 113 -> 0 bytes .../x509/b97f5f9c650f6d1a2494cbf7c609ce0e5228ee42 | Bin 0 -> 2928 bytes .../x509/b986b4efb5f09f77ca1328fc4f307feed5c97630 | Bin 0 -> 115 bytes .../x509/b98afe965e1e2957629b3b683e72f8544c445a97 | Bin 2410 -> 0 bytes .../x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 | Bin 74 -> 0 bytes .../x509/b99ecdf2d38bb338f77e63deff9e4815d9f0b943 | Bin 0 -> 905 bytes .../x509/b99fc543b288fe83184c9cdf393ad4898ea63ee2 | Bin 112 -> 0 bytes .../x509/b9a83680bb27e4fbd87320dfb6bb5a3a8e2b2f2a | Bin 0 -> 444 bytes .../x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 | Bin 119 -> 0 bytes .../x509/ba2f0b65f01fa3ed5b66843a6839c6a3fd6ea6bc | Bin 0 -> 4168 bytes .../x509/ba4660becf0adc4554d92b61bfa37d23b46c9547 | Bin 1782 -> 0 bytes .../x509/ba5fdbce1bc3026aecae69d2a4f479b06fcd8fe1 | Bin 0 -> 332 bytes .../x509/ba64e21aea8fcc70d270bac89ef21e16d41db1ee | Bin 0 -> 339 bytes .../x509/ba70e67386e56414d85893ebf6db40e9127637d4 | Bin 0 -> 94 bytes .../x509/ba85817810724f132811e4fe64bd660f3b6a85b3 | Bin 731 -> 0 bytes .../x509/baba489c52c798729c409491c0ecddccf5f81e7b | Bin 1811 -> 0 bytes .../x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 | Bin 727 -> 0 bytes .../x509/bac8aa3393a313104c72a1277547488890be9b76 | Bin 282 -> 0 bytes .../x509/baeeb5027d2f56cf99b9b0445de45d5daf876979 | Bin 0 -> 125 bytes .../x509/baf4907849e500b748c1c1d9d8765de3b0886f7a | Bin 0 -> 2512 bytes .../x509/bb09a2101f83bede36089b5e36974ad7f11b7553 | Bin 0 -> 54 bytes .../x509/bb1958bc80a3561f657234ede2dca16d3c3a877f | Bin 79 -> 0 bytes .../x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 | Bin 814 -> 0 bytes .../x509/bb33c0a509977766d0e94fd7630b920a54602166 | Bin 491 -> 0 bytes .../x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 | Bin 664 -> 0 bytes .../x509/bb3eaefa532c6acccfef82c89500cbcbc86e1129 | Bin 0 -> 444 bytes .../x509/bb436733f2f2b985127d6102dd8916c465bf4693 | Bin 439 -> 0 bytes .../x509/bb698875372e7753175157efdfa2159981cbab5b | Bin 324 -> 0 bytes .../x509/bb76c1309aaa188d233484abbae8900ea3193ec9 | Bin 0 -> 84 bytes .../x509/bb80f73b26f82a75191fe9f6b21aefb19a6ce840 | Bin 0 -> 1091 bytes .../x509/bb88e4a8005e1ee2fa4339b81ff78c3fcab44195 | Bin 1448 -> 0 bytes .../x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 | Bin 90 -> 0 bytes .../x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a | Bin 692 -> 0 bytes .../x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 | Bin 2238 -> 0 bytes .../x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 | Bin 544 -> 0 bytes .../x509/bbfb12bc17209960597b4ac662246a96806de746 | Bin 60 -> 0 bytes .../x509/bc00cdb43c45f9f25b968439554bf17f39584fe1 | Bin 0 -> 78 bytes .../x509/bc02e5fe1324bfdbc081eb85100d580590383abb | Bin 93 -> 0 bytes .../x509/bc09494155ec6730b41109b38d05eca77dbbaa81 | Bin 0 -> 112 bytes .../x509/bc0f286f74600de786e5df7308fa45a98242f50a | Bin 0 -> 136 bytes .../x509/bc261394ecc3e6803b20233cb56cf2c40c497495 | Bin 37 -> 0 bytes .../x509/bc3168a9be28442ae6863277a3ca3a14f4fe26b5 | Bin 0 -> 128 bytes .../x509/bc62b9b541a7fd0a6b687a31ca795ce5faaa5762 | Bin 0 -> 170 bytes .../x509/bc66392f205a38a85d06b2c049ab56a870668c1f | Bin 0 -> 1448 bytes .../x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a | Bin 74 -> 0 bytes .../x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc | Bin 84 -> 0 bytes .../x509/bc791e2474c75442fbf43833a922db6e5b5525ae | Bin 267 -> 0 bytes .../x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 | Bin 405 -> 0 bytes .../x509/bc8a51607e7f9a6b720562db22562d60c64ae0c1 | Bin 0 -> 1184 bytes .../x509/bd0450e84141007ad17cb5c3f8ead730ae85be95 | Bin 0 -> 530 bytes .../x509/bd1927cf9c5a340eb97f6ba41e92939912a411d3 | Bin 632 -> 0 bytes .../x509/bd240e219ee04d39877827cbdb62557041d19585 | Bin 0 -> 700 bytes .../x509/bd3a4699699a2798ad509796c75cc3877383dc71 | Bin 174 -> 0 bytes .../x509/bd497979205ab02015f6eed3cccb386291cfcfbc | Bin 424 -> 0 bytes .../x509/bd50887a04615fe98fdfbf99b826ed3412c53773 | Bin 228 -> 0 bytes .../x509/bd52817d4e59491f8fe668f3f6086871bec6eaf6 | Bin 0 -> 50 bytes .../x509/bd5ed7ff1e313b8d601f79ac854ddfb32e3a7492 | Bin 0 -> 1003 bytes .../x509/bd70a4a5ee3653436b704b6fa68c639008ca8856 | Bin 0 -> 354 bytes .../x509/bd7485271b71304b8ab46ffb852d7600a1a10694 | Bin 0 -> 332 bytes .../x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db | Bin 4608 -> 0 bytes .../x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad | Bin 16 -> 0 bytes .../x509/bd90739ec267eb0032a57faba000a8ab9a185b0a | Bin 296 -> 0 bytes .../x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 | Bin 3474 -> 0 bytes .../x509/bdc63daa44f23e16374f5a3c34c017b8de83ea5d | Bin 0 -> 1501 bytes .../x509/bde91802e3a12d7e18bc81d3fec561e3efd34e56 | Bin 0 -> 922 bytes .../x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 | Bin 93 -> 0 bytes .../x509/be1a7f809a1c610bbef94690d3d52b29aba91be3 | Bin 0 -> 1935 bytes .../x509/be233143edb3b0688266d3244255fd3f7fe1568f | Bin 0 -> 1067 bytes .../x509/be2fc9cf168d45e253db03c904b48d28c0fb2508 | Bin 0 -> 3562 bytes .../x509/be430a46550b6569030299b222e23b33b1ffa8c5 | Bin 2015 -> 0 bytes .../x509/be470bebec2d9cf2b6fa1feddf998c8b789c3644 | Bin 0 -> 128 bytes .../x509/be55f1fb868186f26296af368ebe120f6a0ba589 | Bin 0 -> 1031 bytes .../x509/be946c31746e25d8661d6d818a7f5854fd65dada | Bin 0 -> 1717 bytes .../x509/be95a4b325a8f772ce969041a983358c14dcfdd8 | Bin 0 -> 42 bytes .../x509/beabc39a45232c9fc41d51a9ec876d06266875ac | Bin 105 -> 0 bytes .../x509/beb485622b00b8b1e5288007cd0b3bcd99fe4b07 | Bin 0 -> 301 bytes .../x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a | Bin 435 -> 0 bytes .../x509/bec85210db062c230be9fc2166b44e45266ceff2 | Bin 0 -> 89 bytes .../x509/bed1df80cee9de372fb3e8b318fcaba0d4ad1c0b | Bin 0 -> 78 bytes .../x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c | Bin 7719 -> 0 bytes .../x509/bedfbccafa5047b897a4e21e384e4365d460add4 | Bin 5752 -> 0 bytes .../x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 | Bin 84 -> 0 bytes .../x509/bf2482c3994aa9bef158b7b158694a342a0aacf3 | Bin 0 -> 24 bytes .../x509/bf539243346c6cf91eb8275391f3898556c70414 | Bin 0 -> 419 bytes .../x509/bf5eaf1402d9db01ddc775b8d47a15ffd2fdaf4c | Bin 0 -> 176 bytes .../x509/bf636942969f4e2ca4492062be2954efb42f9971 | Bin 389 -> 0 bytes .../x509/bf8a3e8284a2bf92a111a0b8cd21ebdcb318bbdb | Bin 0 -> 238 bytes .../x509/bfbed88b8fb76c84364885ea9c01af6d62e9c11f | Bin 0 -> 2012 bytes .../x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 | Bin 4147 -> 0 bytes .../x509/bfe5fbc32d35119d22f8370d06baef98f4763b85 | Bin 0 -> 524 bytes .../x509/bfeea7e7199e935e783a4e98b71ed8c6e203df17 | Bin 0 -> 332 bytes .../x509/bffd46b6747dc78e6db02620e39f73d501de558c | Bin 0 -> 708 bytes .../x509/bffec02c9ca671497c8675b3d1c4b1c487bca891 | Bin 0 -> 1067 bytes .../x509/c008761f1d87103491ad3866e5da637b2ae3ce3c | Bin 93 -> 0 bytes .../x509/c015b3eaa30f55adf04a5394d21a948909e081a9 | Bin 3651 -> 0 bytes .../x509/c040020e7e03e7ed93db662bbcf8482720971af8 | Bin 0 -> 4663 bytes .../x509/c0613801dc6accf1a7730fc9860c9ad5f7b23e77 | Bin 0 -> 205 bytes .../x509/c085c8462d9cf260fca36856b3bae09e28f6d2aa | Bin 0 -> 47 bytes .../x509/c089746db69c2e9b7dde16afa1b5be17d31f8411 | 1 + .../x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f | Bin 156 -> 0 bytes .../x509/c097eca2c9dd49d6a3331f7398804abdbc642997 | Bin 282 -> 0 bytes .../x509/c09d87ebc55bf6b4fa1e1fbcada7b443d820f105 | Bin 0 -> 630 bytes .../x509/c0a729df29cf830288d0280115ec0d48d2a8e85d | Bin 0 -> 695 bytes .../x509/c0aed271d07f750fddc882930762c1b121b83357 | Bin 580 -> 0 bytes .../x509/c0ccae70253577beddeb5d66d3bf8fc43dce64cf | Bin 0 -> 1585 bytes .../x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b | Bin 336 -> 0 bytes .../x509/c0d95a4541ce290f4187ba4305999ff9699e32cd | Bin 0 -> 83 bytes .../x509/c0fd57f799d589435a89993943a4164dfe5b6e64 | Bin 664 -> 0 bytes .../x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb | Bin 105 -> 0 bytes .../x509/c139eb335740a765aecf99544239f51b417b767f | Bin 176 -> 0 bytes .../x509/c14b787ac214c866829eb8e82e4cd4a4c2ede4ca | Bin 0 -> 302 bytes .../x509/c14dc43383f167a0604a5a3e1f9e91593a6cecce | Bin 0 -> 128 bytes .../x509/c16964587f9a38a82d69cccca04f4658cb5c1365 | Bin 63 -> 0 bytes .../x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e | Bin 87 -> 0 bytes .../x509/c178609cfb0697e7d6c009f10be9a2ec23ed4887 | Bin 224 -> 0 bytes .../x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 | Bin 216 -> 0 bytes .../x509/c18f967c134742f9cd2e77473f72257602aeed5c | Bin 0 -> 1501 bytes .../x509/c19a2ece62ebd1c0e4479f3e7c107e54c9eb03b9 | Bin 0 -> 78 bytes .../x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 | Bin 948 -> 0 bytes .../x509/c208bad79de1b615ee46563ee04dc8df7bba4905 | Bin 0 -> 1281 bytes .../x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 | Bin 734 -> 0 bytes .../x509/c21e5025914150b221c28e22a8480d9b4b45c87b | Bin 1717 -> 0 bytes .../x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa | Bin 9569 -> 0 bytes .../x509/c26e1372cdd097b4495a9174d3afd8a44c39492b | Bin 0 -> 2941 bytes .../x509/c2749af15cccc76376650bc8fdc0758570506953 | Bin 900 -> 0 bytes .../x509/c2835fafc1bcbf3d9810d5994ebd08a4cbf6f8b5 | Bin 1994 -> 0 bytes .../x509/c28aa176f216bb349f771ee160a03fc8da9b38b5 | Bin 0 -> 77 bytes .../x509/c293612785c2a7514d9028a4beea8ca6407cee68 | Bin 272 -> 0 bytes .../x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 | Bin 139 -> 0 bytes .../x509/c2a08a5eb3df7a8b46ee691547671b6ca62f0fe1 | Bin 0 -> 85 bytes .../x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 | Bin 3432 -> 0 bytes .../x509/c2ccad1c58f1da488745efdd24d72437c8cc19dd | Bin 0 -> 301 bytes .../x509/c2cd4c94720f9e743a37455191ac82702a5b09fa | Bin 0 -> 444 bytes .../x509/c2d936b5aab4bbe95ccdcd3afc5158a477ba43ae | Bin 0 -> 630 bytes .../x509/c2e18bab1d40278e440dd0267be0581537ee3e97 | Bin 1171 -> 0 bytes .../x509/c2e600bc4e831f422f7de2f55e1af0fba19818de | Bin 5160 -> 0 bytes .../x509/c2e9c9a6d4bd98298e20b4f1e4a619e8ed8c93ad | Bin 0 -> 31 bytes .../x509/c2f4f1f7f4cebbd7c8d6f1b650e20372266841f0 | Bin 0 -> 589 bytes .../x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c | Bin 331 -> 0 bytes .../x509/c301c75107d09070115cc1f65f62f06e97081486 | Bin 0 -> 11 bytes .../x509/c318c177f589c53091ae50b42bd298eb365366de | Bin 580 -> 0 bytes .../x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df | Bin 54 -> 0 bytes .../x509/c34de67c32847273fbbd8fa00955cb970772dc11 | Bin 0 -> 332 bytes .../x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 | Bin 93 -> 0 bytes .../x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 | Bin 38 -> 0 bytes .../x509/c3608f995da127e208f0a95ff67504611e643f15 | Bin 750 -> 0 bytes .../x509/c3622f35ce3c2556e365602a2613bdae1dcf9f11 | Bin 0 -> 708 bytes .../x509/c3748e4eba70fc3c8d45819365b513ce07f1174a | Bin 33 -> 0 bytes .../x509/c375c4957624407d27de6d629ea6a44f971470cd | Bin 160 -> 0 bytes .../x509/c387d503f5dcb0f8e52813520a60be00dcaba74e | Bin 36 -> 0 bytes .../x509/c393defd22118c3cd733065867b3298fbfbcc704 | Bin 0 -> 541 bytes .../x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e | Bin 81 -> 0 bytes .../x509/c3f890836f7defd7e1b18986814b0531f62b605a | Bin 357 -> 0 bytes .../x509/c445808d011199fba42a2dccfca217ee20c4d2a7 | Bin 0 -> 708 bytes .../x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 | Bin 99 -> 0 bytes .../x509/c47f7e2e41a94282a405520bff71b21c17fd6532 | Bin 0 -> 81 bytes .../x509/c48a891cb4f22704394f3761a3643324c0a09274 | Bin 0 -> 444 bytes .../x509/c49f7f7620e9b727b6a0cf0b07ef2f0c68c5c9b5 | Bin 2296 -> 0 bytes .../x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e | Bin 4915 -> 0 bytes .../x509/c4cddf165433e9ca23206128e5d811cd64001e1f | Bin 6540 -> 0 bytes .../x509/c4d3aa801f9a5afc13824852cb2b99050bf5d3bc | Bin 0 -> 31 bytes .../x509/c4dcda76993020d59696ddb376034d6df93dfee1 | Bin 271 -> 0 bytes .../x509/c4f5bad1c8aae182c158e7a4784fb8beca6abd1a | Bin 0 -> 332 bytes .../x509/c53546ee7deea0a15b8e270ac1f910dbbe145ce5 | Bin 0 -> 579 bytes .../x509/c5400f184a615566314bb604ec29ee49139c811b | Bin 0 -> 2928 bytes .../x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 | Bin 0 -> 444 bytes .../x509/c565d99ca2b3902e32c41b912774f88b324643b4 | Bin 191 -> 0 bytes .../x509/c5894b7e45127829d78fe257569ab1ea4b06e489 | Bin 0 -> 1183 bytes .../x509/c5920fdb3a676daef413c518787ce5f5561fab9a | Bin 696 -> 0 bytes .../x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 | Bin 708 -> 0 bytes .../x509/c5cbd11555607fb98ba591be1e117f544dca5eac | Bin 0 -> 1086 bytes .../x509/c5cd384f7927f2be4ccdad20a41ad889b3b72eb2 | Bin 0 -> 332 bytes .../x509/c5e0dbb839b5c39c740ac97b3d812389e0368aef | Bin 0 -> 138 bytes .../x509/c5ff7482f5ccde1a1bbf0b52a92e884b2ae37067 | Bin 0 -> 111 bytes .../x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 | Bin 156 -> 0 bytes .../x509/c60f6125a888083d7409f8590420f5ed9fa0749a | Bin 580 -> 0 bytes .../x509/c613de65e5c11e6715e1d0229fda87f49bf1c427 | Bin 0 -> 301 bytes .../x509/c6477dfa99ce76f8105810a87119bf423e9b5cde | Bin 708 -> 0 bytes .../x509/c674c1a87ba97e4cf9522cff8907be4e9b0e9ac4 | Bin 0 -> 105 bytes .../x509/c695d8dbae2e086520de349c53c99589647f17ab | Bin 0 -> 143 bytes .../x509/c6a62168d19e44cfb391cd4c070b0f20ad2554b2 | Bin 0 -> 921 bytes .../x509/c6e9f2f62ce4d03f027e494a5e38163623ba3f6c | Bin 0 -> 78 bytes .../x509/c733fdde63da5012573a14de797a7191884f8f76 | Bin 1243 -> 0 bytes .../x509/c7354503d129213b0565a48d99b45d19af020837 | Bin 69 -> 0 bytes .../x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d | Bin 1157 -> 0 bytes .../x509/c74cb839bb574bd3d0bb977335c6d8d88211101b | Bin 0 -> 1411 bytes .../x509/c75504388cf6fab861b7cdfbb83279394c987106 | Bin 0 -> 332 bytes .../x509/c773608e2c231ea115ab86819422fcff174f6b17 | Bin 1044 -> 0 bytes .../x509/c777b1540e6dfbcc9d479a9c16661329b6539681 | Bin 86 -> 0 bytes .../x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa | Bin 190 -> 0 bytes .../x509/c79f835b5a87a4fdfecaecfb4317f03a5efb8499 | Bin 0 -> 332 bytes .../x509/c79f98bd8b9f1dc010c7c01d48652c5538c9a77b | Bin 0 -> 1996 bytes .../x509/c7a0fc949bcef7ea5b50c581ec4863aebf181e8e | Bin 0 -> 540 bytes .../x509/c7c66334680f90d511ea3385ced7d070744742b6 | Bin 0 -> 4620 bytes .../x509/c7f02e7b54865336a3da2897d28a0df5eff97b1a | Bin 1283 -> 0 bytes .../x509/c80ef249985f2a62baac74ca286b8f8020818f7d | Bin 62 -> 0 bytes .../x509/c819a6b505ee6ab22a47fad065864f351afe435e | Bin 48 -> 0 bytes .../x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 | Bin 68 -> 0 bytes .../x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb | Bin 292 -> 0 bytes .../x509/c83b2d48b56cfadd23ffc0adcbcd723a01c69201 | Bin 0 -> 630 bytes .../x509/c859eb4f280728d5a56f730285b7cbaf4ca07749 | Bin 0 -> 78 bytes .../x509/c861012a4e5872a0c8ccb1b29d42a2d41682755d | Bin 360 -> 0 bytes .../x509/c8894886b733df6f0eb53c80adf4911a0647ea7f | Bin 26 -> 0 bytes .../x509/c88c5c5456254476c59df84e8adf581b5364803c | Bin 128 -> 0 bytes .../x509/c8a81fdce01c16341641f830e130906138cb4d5a | Bin 2238 -> 0 bytes .../x509/c8b1be341f845536faaebf9947a55428622cb337 | Bin 0 -> 1067 bytes .../x509/c8bbdc5a30ac22b62214e6c4215e09e1671e6592 | Bin 0 -> 82 bytes .../x509/c8caf2d027ac470bc400084a92242a1cc57847be | Bin 389 -> 0 bytes .../x509/c8dad26fd37532a4f456c1429647fe28cc37ad83 | Bin 588 -> 0 bytes .../x509/c8e67aaaec603646ff5da842df84aa797af1c62d | Bin 804 -> 0 bytes .../x509/c91cf2ad640114b3a569f7fff11f65198a12fbd3 | Bin 2224 -> 0 bytes .../x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 | Bin 2035 -> 0 bytes .../x509/c920e1cabafecdec60b94f291c976905b28778a9 | Bin 0 -> 3731 bytes .../x509/c924059e0e493a75cd51a4ea257711a533dd3caf | Bin 1284 -> 0 bytes .../x509/c93061a8306f36ba77becd405fc665f995585b6b | Bin 0 -> 4992 bytes .../x509/c935332a10d9eae817957b17df2e90fd39cad324 | Bin 0 -> 1452 bytes .../x509/c93a4415cfc384a4e54425ed7629d132a9cbeaef | Bin 0 -> 1501 bytes .../x509/c9530f974aba95871004f7d1bcefc54f70c658f1 | Bin 116 -> 0 bytes .../x509/c956a57c264f94a84b043b4a7c418af30d7fa320 | Bin 0 -> 276 bytes .../x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 | Bin 708 -> 0 bytes .../x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 | Bin 185 -> 0 bytes .../x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 | Bin 2057 -> 0 bytes .../x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 | Bin 2088 -> 0 bytes .../x509/c98d372bd668b198899081d7a9c272dcc710e28f | Bin 708 -> 0 bytes .../x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 | Bin 53 -> 0 bytes .../x509/c9bdc60badc8964df7c1ad965e0c3be923d15004 | Bin 0 -> 88 bytes .../x509/c9c7330d002fcf76c8823f9791242c1d018ce7d9 | Bin 0 -> 465 bytes .../x509/c9caf8eba3082b2662a86ad01da665a370981111 | Bin 156 -> 0 bytes .../x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 | Bin 28 -> 0 bytes .../x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 | Bin 736 -> 0 bytes .../x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 | Bin 49 -> 0 bytes .../x509/ca0e06356a252cd8ec1efd59b255b7d036ea9f93 | Bin 621 -> 0 bytes .../x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 | Bin 134 -> 0 bytes .../x509/ca80f1053e114d1c1bac568734c5d736fb47d58c | Bin 0 -> 113 bytes .../x509/caa0a8b0830f81459393b89ae0c07012789d330d | Bin 0 -> 87 bytes .../x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 | Bin 3331 -> 0 bytes .../x509/caa55908f8f973f987ce9a91f7a26bf384a257e4 | Bin 0 -> 1493 bytes .../x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 | Bin 148 -> 0 bytes .../x509/cab4a407e533ebbf5fc194bef93a0e0ca1a898a3 | Bin 0 -> 254 bytes .../x509/caea3bea0fc80b30c0a6b449e4e205cc8bf28f20 | Bin 0 -> 100 bytes .../x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f | Bin 85 -> 0 bytes .../x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 | Bin 870 -> 0 bytes .../x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef | Bin 337 -> 0 bytes .../x509/cb583f4f0902a26a6f53e95f1a511f8642eeb0d3 | Bin 0 -> 152 bytes .../x509/cb7dd636ec327d81d060b91418f8f87b604f4fa7 | Bin 2980 -> 0 bytes .../x509/cb821b01fb7c4723ed0d6c86462a8ad42a7ff402 | Bin 0 -> 400 bytes .../x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b | Bin 137 -> 0 bytes .../x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd | Bin 402 -> 0 bytes .../x509/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 | Bin 0 -> 444 bytes .../x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 | Bin 1060 -> 0 bytes .../x509/cbc2aa541577532ef93655feb128db37f9e07faa | Bin 187 -> 0 bytes .../x509/cbe0f1d85b12926879ed8886928866cfe3c60127 | Bin 176 -> 0 bytes .../x509/cbea3bf2f3432acd4887dfa84d39f562975618e3 | Bin 0 -> 78 bytes .../x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 | Bin 111 -> 0 bytes .../x509/cc02bb6b8b52e7990ccce81b6e6c03cae51e5c5b | Bin 0 -> 136 bytes .../x509/cc12869d7b66772d16255369fa78d07f31728f06 | Bin 74 -> 0 bytes .../x509/cc2fc46f307808ab5e33f974358a5e4ee1ceeb7f | Bin 0 -> 301 bytes .../x509/cc346599e2c62dcb5b69f64f0635b8359b96b9d4 | Bin 0 -> 82 bytes .../x509/cc3accfc579df43d6900fe31f770aed0fdc95f59 | Bin 328 -> 0 bytes .../x509/cc51cd681b3c2957a95c9d61f7645023dc8778a8 | Bin 0 -> 708 bytes .../x509/cc61bdce67604329998180065a59165eba9d4039 | Bin 118 -> 0 bytes .../x509/cc72e079c650406ea299bb21a607221da4d08d76 | Bin 0 -> 72 bytes .../x509/cc82c24e9d9a62f2bbaa20299ee61cd1f03e36ee | Bin 85 -> 0 bytes .../x509/cc8342404c3695319e01a4517c7c384b8e6665ba | Bin 1787 -> 0 bytes .../x509/ccd3a0f87c97c31f148277a18589ebbf6fa63348 | Bin 1159 -> 0 bytes .../x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c | Bin 968 -> 0 bytes .../x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 | Bin 47 -> 0 bytes .../x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd | Bin 1347 -> 0 bytes .../x509/cd11c6b6470364e3c20d6ef57811111059df7c1b | Bin 176 -> 0 bytes .../x509/cd456928a7a15f8f6cabbab791ca24504ffe7dae | Bin 0 -> 1067 bytes .../x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f | Bin 434 -> 0 bytes .../x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 | Bin 227 -> 0 bytes .../x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 | Bin 84 -> 0 bytes .../x509/cd788ca825474404c2a23603435fcfcc4c9a7a00 | Bin 0 -> 790 bytes .../x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c | Bin 464 -> 0 bytes .../x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 | Bin 62 -> 0 bytes .../x509/cdaacb5e69f0449a2c56a5878807096b27ff264c | Bin 0 -> 444 bytes .../x509/cdc50883f2132d6af661235fe15790815d6a4a7d | Bin 0 -> 284 bytes .../x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 | Bin 85 -> 0 bytes .../x509/cdcb7cef05784193bae24f713d8f190ae3ab61c4 | Bin 0 -> 332 bytes .../x509/cdea23e12030bfad6c546e40874110539f2fca35 | Bin 0 -> 2223 bytes .../x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 | Bin 1232 -> 0 bytes .../x509/cdf8f3a46d8daee7c3d3a45e1b7a08d5eb487c47 | Bin 0 -> 2231 bytes .../x509/ce0228797c782bf49e740304f64c000519f66256 | Bin 0 -> 100 bytes .../x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 | Bin 176 -> 0 bytes .../x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f | Bin 1717 -> 0 bytes .../x509/ceeb6bfb2816467b8aa8ff0bdd716ac0fd66738d | Bin 0 -> 1782 bytes .../x509/cf005ce6964c3c75eadd60b58049010de74400b3 | Bin 196 -> 0 bytes .../x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 | Bin 5420 -> 0 bytes .../x509/cf1591fa50717a9f34ad709377150bd4b4b258eb | Bin 0 -> 332 bytes .../x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 | Bin 898 -> 0 bytes .../x509/cf5e31b460e0d41910d22abe713f483c1e8124a3 | Bin 0 -> 95 bytes .../x509/cf78e4db8ca900846dc5360f98ba07be51ba1f26 | Bin 0 -> 39 bytes .../x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 | Bin 77 -> 0 bytes .../x509/cfc215912060600bfce3a3a2e898ffd17ad2375d | Bin 1708 -> 0 bytes .../x509/cfccbca78ec5a2cf130de378894cba0423a5e86f | Bin 0 -> 140 bytes .../x509/cfd8ccdfa9b0ea05eeff7cc08fbf6505a600f6ef | Bin 755 -> 0 bytes .../x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d | Bin 448 -> 0 bytes .../x509/d0050d7d3ef2982b36deb7f059ee81cb0283c9a5 | Bin 1717 -> 0 bytes .../x509/d0160fac06480822796797f387271ed582efcbcf | Bin 0 -> 166 bytes .../x509/d01ddf5cb2d2b0f6d01de3ca77d6d10b1505d7e1 | Bin 0 -> 987 bytes .../x509/d03a5e30442e699a21421088024714177c51984d | Bin 708 -> 0 bytes .../x509/d04019788832aff594a2baba5ea79ed290b0359c | Bin 360 -> 0 bytes .../x509/d0418c4dd8d702d2af1dd0e8a0e8079d13bae976 | Bin 0 -> 332 bytes .../x509/d04cde2115d499fd9bf8e02c1cef92bb5fcfe079 | Bin 0 -> 166 bytes .../x509/d0529a2c332ea1e905ee3d917e30741473e0cfac | Bin 282 -> 0 bytes .../x509/d05a6fc10ae20033be43b8085126167e56420112 | Bin 235 -> 0 bytes .../x509/d05cc6c8e8aa0c19c6aa52218c4bd648a74b3753 | Bin 0 -> 99 bytes .../x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 | Bin 364 -> 0 bytes .../x509/d068e6396012990e8145d81061920d6c4ab53657 | Bin 0 -> 495 bytes .../x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 | Bin 86 -> 0 bytes .../x509/d08eb103a8bef1740c41f1f273c4225672d71880 | Bin 0 -> 137 bytes .../x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 | Bin 224 -> 0 bytes .../x509/d09a34c5eaafe4500e91df28796edf19c2bcf240 | Bin 0 -> 2349 bytes .../x509/d0b463bbb19e8548cd34f2e562efccd6fae9e807 | Bin 3289 -> 0 bytes .../x509/d0c58844ac08740cf83d5908ed001031cfd23e6a | Bin 0 -> 152 bytes .../x509/d0d19134fab0c7d6dd821f700bdc6cdb22c41449 | Bin 112 -> 0 bytes .../x509/d0d70d7680851954908d4eb4d70a642438c210d6 | Bin 352 -> 0 bytes .../x509/d0ec75acdb7339726109448e380ff12e5afdbd22 | Bin 0 -> 102 bytes .../x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 | Bin 389 -> 0 bytes .../x509/d10cf253a4ee35032f9be3d5229a064c4c455044 | Bin 119 -> 0 bytes .../x509/d11101e007435381d7150cf5a094d1bc9fcb8b4b | Bin 0 -> 482 bytes .../x509/d1129bf3820c13ae1e572e9dc99ab63d61491228 | Bin 948 -> 0 bytes .../x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef | Bin 197 -> 0 bytes .../x509/d12ee4871301ff906d96a3d027968b46f61f9c20 | Bin 196 -> 0 bytes .../x509/d138385c4a97582b8c14354771c866384f6509ca | Bin 0 -> 1448 bytes .../x509/d14ee6ebc9dc994f33efee0746be5e036e091891 | Bin 0 -> 580 bytes .../x509/d158d1452dbfa058b15c71e5b60b1885652164c4 | Bin 626 -> 0 bytes .../x509/d15bbf769835e5afe48e443e0223140aa8b80d70 | Bin 0 -> 78 bytes .../x509/d1603a38df74d8d9375ba254128d85339e4040ef | Bin 0 -> 332 bytes .../x509/d16117dd6a5d85042aec445b14f98b6df312f157 | Bin 70 -> 0 bytes .../x509/d16a14ac5bbd34d131112e96f19dd0ba5be37c2c | Bin 176 -> 0 bytes .../x509/d17b2718aeb18bd22a704b41931dc1b0cfdf6f7f | Bin 0 -> 1782 bytes .../x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 | Bin 1450 -> 0 bytes .../x509/d188cb4474ebfb6f8c8beeaf4555632fb7f37f00 | Bin 0 -> 1359 bytes .../x509/d18ae7ce815792609518579b9dca571c1a1a511e | Bin 247 -> 0 bytes .../x509/d18c65b463fbd958e8d4773414eb07e3cffd1b72 | Bin 0 -> 584 bytes .../x509/d18e10341bb4487f3db92f64d2529afdcceed686 | Bin 0 -> 357 bytes .../x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab | Bin 80 -> 0 bytes .../x509/d1c2f304592261a42965d8ced26931a4d6735dad | Bin 372 -> 0 bytes .../x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 | Bin 1158 -> 0 bytes .../x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 | Bin 144 -> 0 bytes .../x509/d1ca3b53ffcd7f674e4d1db9eec0dae138af9eb1 | Bin 0 -> 3044 bytes .../x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 | Bin 88 -> 0 bytes .../x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 | Bin 964 -> 0 bytes .../x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 | Bin 150 -> 0 bytes .../x509/d20a0877ee8fc6467e286514b5f664cb7989f3d6 | Bin 0 -> 4285 bytes .../x509/d211939dad2567292ae6b35a1338ef8621ac6009 | Bin 0 -> 1098 bytes .../x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 | Bin 609 -> 0 bytes .../x509/d21a8ad79183061be4ef36853b32b98524ec102c | Bin 0 -> 142 bytes .../x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 | Bin 1148 -> 0 bytes .../x509/d228c912e2158c7111def143edf121a71a232518 | Bin 0 -> 301 bytes .../x509/d26270f65c88f36b8797c703e275cdd8a55c2be7 | Bin 0 -> 440 bytes .../x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 | Bin 79 -> 0 bytes .../x509/d268621d544481c3b8a6ead9f5af81c91f931e21 | Bin 372 -> 0 bytes .../x509/d26cf4c31166242fba310e9c12051b95b35657f0 | Bin 0 -> 332 bytes .../x509/d27339ac095abc8710bc6bff5f7b08b60e3893b9 | Bin 1566 -> 0 bytes .../x509/d275963cce7abd1b306272bbfdd98a0897c596ff | Bin 0 -> 522 bytes .../x509/d27d0e240e9498bb93a515fd6e38030fb5a6fde9 | Bin 0 -> 156 bytes .../x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 | Bin 116 -> 0 bytes .../x509/d290dad6e28c467564f07f39a6fd914bca5c3779 | Bin 750 -> 0 bytes .../x509/d2990a949c904e378517fde69640a4729e9983a0 | Bin 0 -> 1067 bytes .../x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 | Bin 708 -> 0 bytes .../x509/d2b18e067bdccf31a1fc155597a9ac945b4ff7a1 | Bin 0 -> 113 bytes .../x509/d2c9816047d6baa29141696610d496b3e3da8262 | Bin 86 -> 0 bytes .../x509/d2d3a22218743172e038fca814be90130feb9862 | Bin 69 -> 0 bytes .../x509/d2e37ae311fcb609f9e56e00177ac1f9483c0883 | Bin 0 -> 708 bytes .../x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 | Bin 229 -> 0 bytes .../x509/d31898cc13a903913c9f3a2f66242fca0a166efc | Bin 101 -> 0 bytes .../x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 | Bin 1221 -> 0 bytes .../x509/d328b4954286aa81820de825f79290bd0b4df737 | Bin 98 -> 0 bytes .../x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 | Bin 968 -> 0 bytes .../x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c | Bin 69 -> 0 bytes .../x509/d3cfa7ae6db15fe11391b7a82c8ed8b8ba6ddc15 | Bin 2296 -> 0 bytes .../x509/d3d0441653ec326f47898764081722fc0eab7408 | Bin 0 -> 1782 bytes .../x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 | Bin 332 -> 0 bytes .../x509/d3d3aea59be94d01b18dbd609da97d14253a172a | Bin 0 -> 622 bytes .../x509/d3d55087f27aab45fffe7da696515a2356ac85a6 | Bin 100 -> 0 bytes .../x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 | Bin 754 -> 0 bytes .../x509/d3eff2f87311ba7732df410b356a9fa7e1ac020b | Bin 0 -> 114 bytes .../x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a | Bin 199 -> 0 bytes .../x509/d408faf00b183c6a91ae1eebf8be6cfb7e868852 | Bin 0 -> 32 bytes .../x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 | Bin 319 -> 0 bytes .../x509/d4428a8befad0293fa16d240a801a9a61a12d73b | Bin 821 -> 0 bytes .../x509/d442e78418d9489e3ff0638d35915ac46f38427f | Bin 80 -> 0 bytes .../x509/d4555050c86c5c7c543c89f90a1e8824123755de | Bin 1606 -> 0 bytes .../x509/d461af8cad7e56c879eeba5ecf6f2f34f910ce63 | Bin 0 -> 48 bytes .../x509/d4654add22a170855b090f4007c2ea41be21fbf8 | Bin 0 -> 97 bytes .../x509/d46d1c5be3e3c3136e4b3dee8b7aff4c153ec0ca | Bin 0 -> 763 bytes .../x509/d4a8c034c00618397d01a1dd47502c8fad316cbc | Bin 197 -> 0 bytes .../x509/d4b314a8baafdc61a676a4eecd32031d5d1b641c | Bin 0 -> 207 bytes .../x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 | Bin 160 -> 0 bytes .../x509/d4c717355627cbee34144ed58f108b150bf3a2e2 | Bin 0 -> 1067 bytes .../x509/d4ce9aae50f1fb1eb3d5cd465f31f9e4dfc55a80 | Bin 0 -> 439 bytes .../x509/d4cf0a4273460ae24b06ab32d91f3b26bd855343 | Bin 0 -> 456 bytes .../x509/d50a6097c85be0c38238c610ccf3ed1688bda395 | Bin 0 -> 146 bytes .../x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 | Bin 78 -> 0 bytes .../x509/d539f8826b82bddc80d54a84778e07ed579bf1c8 | Bin 2928 -> 0 bytes .../x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 | Bin 444 -> 0 bytes .../x509/d57a0246075c0fe22337518c701033a99b19574a | Bin 1588 -> 0 bytes .../x509/d57b227428426905c34e4672c46cfda899d361ac | Bin 0 -> 313 bytes .../x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 | Bin 78 -> 0 bytes .../x509/d59850e4515d7ef511101e0fea489450eaada84b | Bin 1644 -> 0 bytes .../x509/d5a1255ce6a0cae3ab979e1780df58340e8828a0 | Bin 0 -> 1224 bytes .../x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 | Bin 708 -> 0 bytes .../x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 | Bin 129 -> 0 bytes .../x509/d5d83c1b4377ad39e7f14fd8ee7439efebda8a38 | Bin 0 -> 318 bytes .../x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 | Bin 85 -> 0 bytes .../x509/d6180b617125e273696e24ca62d638da71f195c6 | Bin 0 -> 119 bytes .../x509/d62d3eddee2daaaae79c0df904857061210e1d38 | Bin 116 -> 0 bytes .../x509/d6366cc86f258e559021aab7def70f577305b891 | Bin 201 -> 0 bytes .../x509/d6781365552c599b05319e287d875d5352814bdc | Bin 0 -> 60 bytes .../x509/d68c0490e877247d75363b50043c73dd44d5f8a1 | Bin 0 -> 166 bytes .../x509/d6945a91efa06e178c8994567688d03f7e0fe93d | Bin 0 -> 136 bytes .../x509/d698d435d72839762d845670b66297b40f772865 | Bin 0 -> 1869 bytes .../x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da | Bin 804 -> 0 bytes .../x509/d6baa1a24725fd1283b3e8a7aaa5967d0dbc5fb2 | Bin 88 -> 0 bytes .../x509/d6cb39e5272128d8240de56a55ac426b7511082b | Bin 180 -> 0 bytes .../x509/d6cc4eb420fddd5446fa0f7542929014d9509acc | Bin 0 -> 1281 bytes .../x509/d6e2971fd6da9d61aa0bdf95d47eb8490d4f81d7 | Bin 7851 -> 0 bytes .../x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e | Bin 183 -> 0 bytes .../x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 | Bin 321 -> 0 bytes .../x509/d7190fc735cea3bbe095656a55db13d92484755f | Bin 0 -> 1566 bytes .../x509/d71cf481f6853a4e49fd49e2cb804daba0be0de8 | Bin 0 -> 132 bytes .../x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 | Bin 330 -> 0 bytes .../x509/d7395d77cfc25b48afe478ddc80eba704d803084 | Bin 1501 -> 0 bytes .../x509/d763fd9ab208daeda5348a53bbb60e2091821414 | Bin 197 -> 0 bytes .../x509/d781bcd7cd9b5570079aec4ca5db42ad9212b93e | Bin 0 -> 52 bytes .../x509/d79c54a941705823101dcb4d208add097d0516e7 | Bin 0 -> 374 bytes .../x509/d7b013aa42fefe6c6b51a41a32d89db180857b58 | Bin 0 -> 5020 bytes .../x509/d7be065a59a70d44574ddb9954c776a7e99683ca | Bin 121 -> 0 bytes .../x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 | Bin 119 -> 0 bytes .../x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 | Bin 389 -> 0 bytes .../x509/d7e5ba7fff1fde39c4a1d5fec1f78f8bbcb66666 | Bin 0 -> 356 bytes .../x509/d7f0fc3ac2b164008c8969f6881cc1e69fdf97ca | Bin 0 -> 187 bytes .../x509/d805c36e4fff02066edb91bc7e570d7d9262c69e | Bin 0 -> 1585 bytes .../x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 | Bin 708 -> 0 bytes .../x509/d83bc705b4da0ef0457052351bbf0191919898c2 | Bin 94 -> 0 bytes .../x509/d898649031f3f4bf4e89d983121f83744dc2ab6a | Bin 139 -> 0 bytes .../x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f | Bin 1588 -> 0 bytes .../x509/d8b920f98db0520a10bb7b1e0538b7d32df34986 | Bin 117 -> 0 bytes .../x509/d8d5c3928fedd81a2c7bc89006856b14c3b54447 | Bin 0 -> 127 bytes .../x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 | Bin 292 -> 0 bytes .../x509/d8f51c8474d34d04566d108d607b5efafb2648d5 | Bin 0 -> 65 bytes .../x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 | Bin 7230 -> 0 bytes .../x509/d9230a8bb59ce152e86336470e5cd69888a39bd6 | Bin 1158 -> 0 bytes .../x509/d9371622ac9eb9cdf7aa5e831d363b6164fdce7e | Bin 0 -> 301 bytes .../x509/d94d22690f4eac668052871409b4e31a1008f780 | Bin 47 -> 0 bytes .../x509/d960da072311d8b66b7b2c6b4988f079a78ac4b7 | Bin 0 -> 152 bytes .../x509/d97e44cba4b98ec86628da64d13fd746f41823ba | Bin 0 -> 708 bytes .../x509/d9ae8b0f1a1c1656076abc86cdac024ea4487b52 | Bin 0 -> 58 bytes .../x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 | Bin 381 -> 0 bytes .../x509/d9b91257ea03cddbd9a572b7aabe7f80f93d81c2 | Bin 0 -> 164 bytes .../x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d | Bin 4146 -> 0 bytes .../x509/da041bb3db3435e498fe40d4d322661e3c121a58 | Bin 0 -> 205 bytes .../x509/da1162d416280327cfa6fc3c9bf39f0543cc1505 | Bin 0 -> 1782 bytes .../x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 | Bin 310 -> 0 bytes .../x509/da1b76e4081ffb340e7146cdba8e6a6fea45705b | Bin 0 -> 24 bytes .../x509/da1ca19d5a7d407949c68c33b2733050a560e45a | Bin 121 -> 0 bytes .../x509/da3678a774dd4db252f4e311d0086416a635cd70 | Bin 335 -> 0 bytes .../x509/da417829dbe2ca5bdee30ccea654cdd92486ec14 | Bin 0 -> 1019 bytes .../x509/da5f56ef13c722916b5c2ff8190afd4726c8d20d | Bin 0 -> 84 bytes .../x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 | Bin 1467 -> 0 bytes .../x509/da7667df3bca369727848cb336845e146acb6ed1 | Bin 324 -> 0 bytes .../x509/da7a3c7e64a101bb271b43d32df51b00624893da | Bin 0 -> 535 bytes .../x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 | Bin 109 -> 0 bytes .../x509/dab99653473429f5199e35f047b54f05e869fcd8 | Bin 121 -> 0 bytes .../x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd | Bin 116 -> 0 bytes .../x509/db09fff7ea871a774ffaf2bc19fe4953e5b87e2b | Bin 1281 -> 0 bytes .../x509/db36c872ce0e072cfd25e974ae5a51a30b47dda7 | Bin 0 -> 35 bytes .../x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 | Bin 156 -> 0 bytes .../x509/db616a8c7e8c8cc0705920992e75033686a942ea | Bin 296 -> 0 bytes .../x509/db744e09b54898d558e085aad1df63afc171c0e2 | Bin 313 -> 0 bytes .../x509/db7527c46d2d97ea00cbee890cb39b00348992f9 | Bin 0 -> 83 bytes .../x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 | Bin 53 -> 0 bytes .../x509/db7e92e737364128ed6d4ea71b4b9dc5ed34063c | Bin 0 -> 225 bytes .../x509/db81368884ee83a481ef5d3afcd34eb8680cd741 | Bin 84 -> 0 bytes .../x509/db9af556046fd022698cbe3fef4508173725e1e8 | Bin 168 -> 0 bytes .../x509/dbacbd58bcc1ab9587a2933f58c4070da327afdb | Bin 0 -> 67 bytes .../x509/dbdd04b97c7eca13df568f45431e22f0bf5506be | Bin 0 -> 78 bytes .../x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b | Bin 187 -> 0 bytes .../x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 | Bin 2707 -> 0 bytes .../x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 | Bin 0 -> 108 bytes .../x509/dc1ad44817b74a46c79a5bd9f4e1f6b3d2f76a5f | Bin 0 -> 46 bytes .../x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 | Bin 708 -> 0 bytes .../x509/dc1cf482e08507d81974a17ad2d797bfdcdbc679 | Bin 1835 -> 0 bytes .../x509/dc2fefc1639efbdd5ca75ec3171abd4c5d169024 | Bin 0 -> 89 bytes .../x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a | Bin 4322 -> 0 bytes .../x509/dc5fad5738b9a07201d0579207bd52666d28045a | Bin 79 -> 0 bytes .../x509/dc69d71f572600cae157b4a6614f42f0c695827d | Bin 0 -> 1229 bytes .../x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 | Bin 7102 -> 0 bytes .../x509/dc6db6cbe8f8c8b0fc3af7d23b56401dfbbcfded | Bin 0 -> 1782 bytes .../x509/dc7488d4869e6f333c4067c0bc2e259904113f17 | Bin 588 -> 0 bytes .../x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 | Bin 33 -> 0 bytes .../x509/dc908ee2eccb5e54f69ff1ce61dda04b2604fdba | Bin 0 -> 708 bytes .../x509/dc966c8130eccb6847a974ffb7d26daaae4fd6b6 | Bin 0 -> 82 bytes .../x509/dccf0b2a5a1b0e7c6b664ac1b38fde563509f95c | Bin 0 -> 1686 bytes .../x509/dceb07f249e9027aac5451ce74c45fceddedce4c | Bin 79 -> 0 bytes .../x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 | Bin 99 -> 0 bytes .../x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 | Bin 88 -> 0 bytes .../x509/dd1fb938b3ad11716e57894f5f2c341fdf882e82 | Bin 0 -> 16 bytes .../x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 | Bin 389 -> 0 bytes .../x509/dd3a504d94465d06d78522545b5a9af1eb11f1d2 | Bin 630 -> 0 bytes .../x509/dd3ffb7d71161545a5e8dafe6332de14be141604 | Bin 196 -> 0 bytes .../x509/dd4ca17418a2a573aea84d9d3aad101dbc09211c | Bin 0 -> 1352 bytes .../x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 | Bin 116 -> 0 bytes .../x509/dd624397a50dca33bc01b1c15c3df016b7908547 | Bin 0 -> 630 bytes .../x509/dd8490f3703641f556326dd2dff6b7e2cfb803a3 | Bin 0 -> 2476 bytes .../x509/dd9c843cf008f3e288a35e0c989f5241f1d82f0a | Bin 0 -> 1055 bytes .../x509/ddac7f8422d28e974c5baeae758fca06318a9c3a | Bin 1799 -> 0 bytes .../x509/ddb02e7db35e1df44ab949b90577ee2810055f1c | Bin 0 -> 993 bytes .../x509/ddc51c84bca0db8ca0cc7a34d35e386385f69f6c | Bin 0 -> 1501 bytes .../x509/ddcb304e041569e3ad0d905af7889e14ae23f653 | Bin 0 -> 162 bytes .../x509/dde4a5605e4a938ae8d38e0e04da3d2e8709eb5b | Bin 0 -> 78 bytes .../x509/ddec3187c946dbbda3a73b9fed95a1c8393f92fe | Bin 1020 -> 0 bytes .../x509/de04086e92bcf112e487485558fe449b30bd52dd | Bin 74 -> 0 bytes .../x509/de1050ad79c4a0bf047bad8e8c21b421fa11d583 | Bin 0 -> 1067 bytes .../x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c | Bin 112 -> 0 bytes .../x509/de7ce307b10b3863fcb5854d933bfb90b675f337 | Bin 336 -> 0 bytes .../x509/de894c47ddb837db9dee4df751fb2e4c7d5d4a4a | Bin 0 -> 254 bytes .../x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 | Bin 2841 -> 0 bytes .../x509/de9dda6497bf114f57f96078effa486e6b398fd4 | Bin 0 -> 1067 bytes .../x509/dea819cb8be58143fdccf0d016aa271feef2e282 | Bin 0 -> 95 bytes .../x509/debfa36c66a729509b706ddd79c39cb2da7fc78c | Bin 0 -> 731 bytes .../x509/ded9124458fd25e075d4ba7033884990a7f949fa | Bin 0 -> 199 bytes .../x509/dedce71ddfc94add8b6a771dcb86a7a75b1d0145 | Bin 0 -> 1281 bytes .../x509/dede0b1c8c614a117c95164a879139291966ddc7 | Bin 0 -> 2928 bytes .../x509/def7b9b5eee2f88bba9bb265a1c554cab1151166 | Bin 0 -> 110 bytes .../x509/df0614c595eefc2cd8d2024620c06988e6f75890 | Bin 0 -> 14 bytes .../x509/df26b6792a81d04afa783c9de13019b0cc6fc130 | Bin 109 -> 0 bytes .../x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 | Bin 193 -> 0 bytes .../x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 | Bin 345 -> 0 bytes .../x509/df686cce212986a141113b69364403e974edc5ce | Bin 0 -> 137 bytes .../x509/dfa683e51272abe49b68120ab12dbe63f64280fc | Bin 4146 -> 0 bytes .../x509/dfb5af4670185ad1e99e630396c6fccc31c695fa | Bin 272 -> 0 bytes .../x509/dfc40847d282467778a19cab8e53102e04280b91 | Bin 1546 -> 0 bytes .../x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 | Bin 79 -> 0 bytes .../x509/dfe52f400361419f40cb26b439d4dd6a9c480652 | Bin 0 -> 142 bytes .../x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 | Bin 105 -> 0 bytes .../x509/e02762a8cba0803c2645b2d448747f091d7cb057 | Bin 0 -> 170 bytes .../x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 | Bin 138 -> 0 bytes .../x509/e0938df8271e974b7995bc10611d9c4fea480a42 | Bin 0 -> 41 bytes .../x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 | Bin 327 -> 0 bytes .../x509/e0c1d8a32cb152699a404bcb49f3a052dd59d024 | Bin 0 -> 301 bytes .../x509/e0c8fe207795581f9a0771825a51af4db60af8dd | Bin 107 -> 0 bytes .../x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa | Bin 592 -> 0 bytes .../x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 | Bin 113 -> 0 bytes .../x509/e0ea5dc5c76a140c6a22780be5c5906c71d7a70d | Bin 0 -> 456 bytes .../x509/e0eade719d8302504b0f0083636cc63d08e2684d | Bin 2401 -> 0 bytes .../x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 | Bin 2928 -> 0 bytes .../x509/e1007f494952c7297fb25d48ce4aa5b8de303aaa | Bin 0 -> 1501 bytes .../x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 | Bin 398 -> 0 bytes .../x509/e112c6d78af405f0f65f0338411b91425e1a85f7 | Bin 0 -> 1912 bytes .../x509/e11c95d648c99e60a5d673baabbf9a3483b25fcd | Bin 0 -> 5726 bytes .../x509/e12f5701ba2eb07504cea8f2eaba9d5a50f75114 | Bin 0 -> 1585 bytes .../x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 | Bin 1588 -> 0 bytes .../x509/e14022a3ee20979b93e846bbdd005c437a7f0aaa | Bin 0 -> 113 bytes .../x509/e14a02006eff0e43dfdb55e36909c5879ba7940a | Bin 0 -> 4620 bytes .../x509/e1532e45398e6c7c0f1ade8dc785b1a45007499a | 1 + .../x509/e15aa8d4ba440e84665af9ea0a6603ce063ffbd0 | Bin 0 -> 112 bytes .../x509/e17551a120f58ee34f4688634dd5279a4a71842e | Bin 1171 -> 0 bytes .../x509/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 | Bin 0 -> 804 bytes .../x509/e1ac41844c628a538a9d51821e4f4749cb529b1b | Bin 1748 -> 0 bytes .../x509/e1d3b4d882987035dfaa145e9d9390403cc878fb | Bin 1506 -> 0 bytes .../x509/e1e06c8f480b78b192b000f2e8d80da1f65ed40b | Bin 1018 -> 0 bytes .../x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 | Bin 1484 -> 0 bytes .../x509/e21581c81538f61e597d27ef50dbc01f64f48a14 | Bin 1006 -> 0 bytes .../x509/e21a7926ab09e0d427beda8cca2461a3650c71e9 | Bin 0 -> 325 bytes .../x509/e226f1ca99c925e350b0f6cc057836c1e4942901 | Bin 0 -> 1955 bytes .../x509/e2392579d3d330188eee8957c3091cb1325c91b1 | Bin 0 -> 444 bytes .../x509/e23d153fc85007e10d2119a42c59eeb3f5e3c3a0 | Bin 0 -> 708 bytes .../x509/e23df03c2ed3b91e18a313f6e4a5ad89621cd83d | Bin 0 -> 120 bytes .../x509/e248496cc05148e684153a814b0aabaaa3779cf6 | Bin 4475 -> 0 bytes .../x509/e27797e63fdfcbb8c816cac010c58a489dab858b | Bin 0 -> 291 bytes .../x509/e279a5ede873d5f4473ff949c5e510745d1ce15b | Bin 277 -> 0 bytes .../x509/e29b779de04be6fb734ef1eac3907031e7df4dc8 | Bin 0 -> 117 bytes .../x509/e2a6eb5d03038489ab81e4f947258bbda812703c | Bin 0 -> 206 bytes .../x509/e2c31f7add43245d8dfe8a608db310625f843e26 | Bin 0 -> 126 bytes .../x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 | Bin 222 -> 0 bytes .../x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 | Bin 1731 -> 0 bytes .../x509/e2e7fa88c0c379f3e59163b05ecb70081f73682c | Bin 0 -> 1912 bytes .../x509/e319d692db50393806bd61fca43fff61b98cc04b | Bin 46 -> 0 bytes .../x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 | Bin 3003 -> 0 bytes .../x509/e33347aec94985ca80ee104c11590094d47ea2ea | Bin 200 -> 0 bytes .../x509/e33c00965f68e83324d0a74d1f5fa2310491d83a | Bin 0 -> 115 bytes .../x509/e340f3cb15bae8656950a7988a43ded179c31c13 | Bin 0 -> 332 bytes .../x509/e348356d6210c6bccccece30d1ddfdf889766167 | Bin 0 -> 331 bytes .../x509/e3523dda699e8d40f5b0515dbc8ce6b1cc42eb75 | Bin 0 -> 146 bytes .../x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b | Bin 63 -> 0 bytes .../x509/e38ac3424757e610391f9177bf98e0fe96385e29 | Bin 0 -> 78 bytes .../x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 | Bin 1189 -> 0 bytes .../x509/e39689041a87d80c0392135dbcdd4d771e79e533 | Bin 335 -> 0 bytes .../x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d | Bin 141 -> 0 bytes .../x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 | Bin 28 -> 0 bytes .../x509/e3b4b8e9649737dec113dff66a147161beec9eef | Bin 0 -> 98 bytes .../x509/e3e996188445d8461822510dd96be2916c362ab8 | Bin 101 -> 0 bytes .../x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 | Bin 168 -> 0 bytes .../x509/e3f8a03651e68728571ec24de70ba0b4c29bf85f | Bin 0 -> 284 bytes .../x509/e415cf8acb1fe9e1a552cb4d07986075633c459b | Bin 0 -> 160 bytes .../x509/e427b446964fadb188130808b4a586a65c7acde7 | Bin 708 -> 0 bytes .../x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 | Bin 79 -> 0 bytes .../x509/e443d6cc98578b025549636b7810113a602597a4 | Bin 0 -> 51 bytes .../x509/e44403acc41ff34ee1dc9f09b87846a29e93ca07 | Bin 0 -> 708 bytes .../x509/e456e6e0ddca38bd65a3c229bd36dcc2d2f0cc90 | Bin 0 -> 357 bytes .../x509/e4683b91c43b8c7c374af6c379263513c0fb14e0 | Bin 0 -> 357 bytes .../x509/e4792e2a840bd5f4358eb50e0e5ced4a215bc240 | Bin 112 -> 0 bytes .../x509/e4792f2414821fd9ff25dc62a3d515272f1e908d | Bin 95 -> 0 bytes .../x509/e49442fde6d93695ff379693a57e95857c596f82 | Bin 444 -> 0 bytes .../x509/e4b6628fa56f029df489bc1af5d941d6d12110f3 | Bin 0 -> 78 bytes .../x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f | Bin 50 -> 0 bytes .../x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce | Bin 211 -> 0 bytes .../x509/e4ee0945aa0344ea30fa6602b6aa1fe373463972 | Bin 0 -> 1792 bytes .../x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 | Bin 116 -> 0 bytes .../x509/e533d9071072e68195b1869d0b9ccc8c93203754 | Bin 896 -> 0 bytes .../x509/e5391abacc22191d6b6b337a3868b48cdf22593e | Bin 94 -> 0 bytes .../x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 | Bin 1869 -> 0 bytes .../x509/e54f548b2232ff83cd1a80707caca43de80ffa77 | Bin 0 -> 472 bytes .../x509/e56f5ab4a7d0a1b664653f2383e6f2f506c51f3e | Bin 328 -> 0 bytes .../x509/e58139194668d5d768167e16fa9449d4a34c69e0 | Bin 345 -> 0 bytes .../x509/e588156a121c4aa548a52672d2ed185d111f693e | Bin 345 -> 0 bytes .../x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 | Bin 7133 -> 0 bytes .../x509/e5a7874e8a586dfbf3345cc99980781ae9ec001a | Bin 0 -> 112 bytes .../x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 | Bin 6526 -> 0 bytes .../x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 | Bin 334 -> 0 bytes .../x509/e5c49b81a37def36b573066742a99e8529531329 | Bin 0 -> 1782 bytes .../x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f | Bin 111 -> 0 bytes .../x509/e5dc886614397985b34a7df67cb6fb6d6f1e9b54 | Bin 0 -> 52 bytes .../x509/e5e621c54968669ea597b224306be65ac775f20a | Bin 0 -> 1067 bytes .../x509/e5ed4917fee0b3850f05a8da9c834355d31af409 | Bin 27 -> 0 bytes .../x509/e5ed908b0ed7e4f1c430859d698374f369acc6da | Bin 1083 -> 0 bytes .../x509/e604304cb1080a10c7796187e53abf91fcace397 | Bin 176 -> 0 bytes .../x509/e60b2b833543c26054383031e7c2f3670687756e | Bin 0 -> 127 bytes .../x509/e60ba97b85452b66e5853947abc52f6df1016984 | Bin 0 -> 1358 bytes .../x509/e658832cd0ab54ef804c15ad15cbf8cb6d4a5b99 | Bin 0 -> 1782 bytes .../x509/e6aef83e1e5fbbcc9f3ecc7fb3fef1c5f526d760 | Bin 0 -> 52 bytes .../x509/e6c8300822466ba05d72b98749c9a2bd7146832f | Bin 0 -> 2645 bytes .../x509/e6ca887584955b560e56af26eebf55bbcba47831 | Bin 3129 -> 0 bytes .../x509/e6cec5e0c9305b5c928a2c2853110655403fd00e | Bin 0 -> 325 bytes .../x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db | Bin 165 -> 0 bytes .../x509/e6ea585dcc06ab8fee62c1651844c8002cb8ac4f | Bin 0 -> 880 bytes .../x509/e6efd16a429eaf42f03337a5d5c9321621c0c2da | Bin 0 -> 741 bytes .../x509/e709da170f013e364f00a9417fc694173a7e6696 | Bin 79 -> 0 bytes .../x509/e71e0ff5c528f030c6b6b8b1bce03ea7bfaa2b1a | Bin 0 -> 1286 bytes .../x509/e7296e0d49aa70bb2aa686f152796214a42a6c48 | Bin 0 -> 398 bytes .../x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 | Bin 352 -> 0 bytes .../x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e | Bin 389 -> 0 bytes .../x509/e73f01488c6b4ac142e13b19766570f9658e956a | Bin 364 -> 0 bytes .../x509/e74b10151048208255474054e9582f1dbc722172 | Bin 159 -> 0 bytes .../x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 | Bin 53 -> 0 bytes .../x509/e75ee5eaf618f43aea364567cafab279b6a02927 | Bin 305 -> 0 bytes .../x509/e76124e19c8caa7784d95f674aa4ce3b9ab0e587 | Bin 0 -> 506 bytes .../x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 | Bin 926 -> 0 bytes .../x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 | Bin 116 -> 0 bytes .../x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 | Bin 442 -> 0 bytes .../x509/e7b251b209ed426704acf7786b346836bdb1abc6 | Bin 336 -> 0 bytes .../x509/e7cf112619d7ea77cc1edd6e77db9159c6448423 | Bin 708 -> 0 bytes .../x509/e7d44156dd542ac03777831416974e004591fed5 | Bin 0 -> 99 bytes .../x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 | Bin 860 -> 0 bytes .../x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b | Bin 153 -> 0 bytes .../x509/e8046a760d0dabde9f750f7f280923e1bd80e844 | Bin 1835 -> 0 bytes .../x509/e810b9e633738f9951b581a85912799ef3d06a03 | Bin 0 -> 51 bytes .../x509/e81fec862ba3e6093257363fd5296f210fe94ae4 | Bin 0 -> 2408 bytes .../x509/e837d504fdbd948a03a4caf87a89fc3e4982a8a8 | Bin 0 -> 78 bytes .../x509/e841fdc6c46a16da425017f3feb1c3952459b04f | Bin 0 -> 52 bytes .../x509/e86cb9f346e70d58256ce7638311e9622b7e942e | Bin 0 -> 1111 bytes .../x509/e8780d87639d9c57483bd41726d280b93efccc81 | Bin 542 -> 0 bytes .../x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 | Bin 191 -> 0 bytes .../x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e | Bin 2419 -> 0 bytes .../x509/e8c2421173478d2905efd18fb153fb754ce46286 | Bin 3939 -> 0 bytes .../x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 | Bin 345 -> 0 bytes .../x509/e8ca7bae4d70a5e7d510a89c744099a347c645b4 | Bin 0 -> 630 bytes .../x509/e8dfc777dcd4636bc8be2ff7c4f02640bd0a0925 | Bin 788 -> 0 bytes .../x509/e8f76d9326f3fb45b4c9ac9aa503fb90cd0aca05 | Bin 0 -> 124 bytes .../x509/e9010723d43e91a9c8a915270af74397e3c47070 | Bin 206 -> 0 bytes .../x509/e91637c22513d4377bc202d2b279008ae3ede58f | Bin 0 -> 1208 bytes .../x509/e923cb95928abb7c9c6684a3b4ee5d313c1170c2 | Bin 0 -> 318 bytes .../x509/e92bd183fa66c3166425a5dcdf19d6d91c0b188b | Bin 0 -> 6560 bytes .../x509/e92e6d789dae18a530be59512f252beda62d11cf | Bin 336 -> 0 bytes .../x509/e937bc11a10040616a32b5574dab9ae2328f6795 | Bin 0 -> 708 bytes .../x509/e93ab314bc7500e43eafa0ce98ffca5e01f514d2 | Bin 0 -> 708 bytes .../x509/e9517ac50d00219ff33f5dc4862e59dbb6d8eda1 | Bin 0 -> 1217 bytes .../x509/e9697dba84a867476c1775895bee0e62bda78394 | Bin 123 -> 0 bytes .../x509/e979c015765349dc416e69eb466e615239453cc1 | Bin 229 -> 0 bytes .../x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 | Bin 3357 -> 0 bytes .../x509/e97ef39d02f6d595d80c9055419d3bade4c95042 | Bin 0 -> 110 bytes .../x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa | Bin 4755 -> 0 bytes .../x509/e99eda12048b64d6272dda34417b4419ea12a0da | Bin 948 -> 0 bytes .../x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 | Bin 528 -> 0 bytes .../x509/e9a9be12da412b430843c337138d8d1d903d3dcb | Bin 1691 -> 0 bytes .../x509/e9ad4b5042e96c8be220d9246243a47b98d15031 | Bin 664 -> 0 bytes .../x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae | Bin 47 -> 0 bytes .../x509/e9ce7f5b46545366585b0fb63266311ee09d9bd2 | Bin 0 -> 301 bytes .../x509/e9e65273194f49faffd0bcf80ed296dce7cab342 | Bin 844 -> 0 bytes .../x509/e9eef4814c4acf7500a31b1f0f58998961690c3a | Bin 305 -> 0 bytes .../x509/ea1466aa6c93a6e83bb4298071eedca629949d9f | Bin 317 -> 0 bytes .../x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b | Bin 83 -> 0 bytes .../x509/ea4b2d41cbb6293e716b117af0cebf3a84eb3d37 | Bin 0 -> 98 bytes .../x509/ea63bd3a7b161b9c24c7157fca012ade54248748 | Bin 0 -> 1067 bytes .../x509/ea833ef8e9880858cf55b0c350e354c903b1fbdf | Bin 0 -> 445 bytes .../x509/ea86a969661e263b082b3075df784b793e015ac3 | Bin 0 -> 1782 bytes .../x509/ea86f731803ee2b706f272cc428c390908dcd360 | Bin 418 -> 0 bytes .../x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 | Bin 99 -> 0 bytes .../x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 | Bin 122 -> 0 bytes .../x509/eaa8b4213046e2d93173afb0851a3d29d19f3e92 | Bin 0 -> 2223 bytes .../x509/ead943feff16394f6f166641effc44948dbf830f | Bin 2894 -> 0 bytes .../x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c | Bin 1705 -> 0 bytes .../x509/eb2d510f8e96eee503b845f56b3d429fa0e98963 | Bin 0 -> 630 bytes .../x509/eb38db63f9be5c2766e456dec4f2793e552e5340 | Bin 114 -> 0 bytes .../x509/eb46e5b6b37be27905c41232aedec878f9097968 | Bin 708 -> 0 bytes .../x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 | Bin 664 -> 0 bytes .../x509/eb6485a3fbbe2749a26c85617ae94db78a63eeb5 | Bin 0 -> 1067 bytes .../x509/eb7c450b46d4f6aabaec0fd6ee638e11d91eb752 | Bin 1828 -> 0 bytes .../x509/eb826639a3927a64ddccb13ea32294de6f2039bb | Bin 53 -> 0 bytes .../x509/eba4e49c623ecc05b0da186af57154c88a0e56fe | Bin 196 -> 0 bytes .../x509/ebae04237a5b89d27e440ea15e06b69bd33df10b | Bin 368 -> 0 bytes .../x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 | Bin 130 -> 0 bytes .../x509/ebd90d530158a1f31b024ae7fa67206fde402c08 | Bin 0 -> 33 bytes .../x509/ebe6d58bde0d85bfa53cf4b3072599d0115b8c7d | Bin 360 -> 0 bytes .../x509/ebf948ec57b5a37e76af242bb7d484168984b18f | Bin 0 -> 399 bytes .../x509/ebf9f424098976ab979b2d071988dd06fbcfc415 | Bin 0 -> 678 bytes .../x509/ebfda43891859c7fc1166b76539cfa9ab5d480e1 | Bin 0 -> 2928 bytes .../x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 | Bin 271 -> 0 bytes .../x509/ec009499990fecc1d93a61c2ba50f8e7cb527df0 | Bin 0 -> 30 bytes .../x509/ec085cfd275366d0aac94e2572d56415d6e01104 | Bin 708 -> 0 bytes .../x509/ec18b289542ea43c46e48ea14a25aa5399d62948 | Bin 160 -> 0 bytes .../x509/ec1c88ffebabad4f11b964031998d76bff0e0695 | Bin 0 -> 91 bytes .../x509/ec2823992629ecafe1711a07b9839018bc19de07 | Bin 0 -> 1067 bytes .../x509/ec31a8415d30ae4036c03c10e7bc42aafeb75f64 | Bin 0 -> 1067 bytes .../x509/ec695a0874d181b4d77b937f0510c1607ac0025e | Bin 100 -> 0 bytes .../x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 | Bin 1183 -> 0 bytes .../x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 | Bin 2874 -> 0 bytes .../x509/ec82431799e5d93fcc77932b0f2cc2964ff4364c | Bin 0 -> 98 bytes .../x509/ec8ded9bbc58a3f520edfa7cba748df792fe85a0 | Bin 0 -> 708 bytes .../x509/ec90972070222842e540af25ade3d1b7441dc252 | Bin 729 -> 0 bytes .../x509/eccba956c4f93850b8e5d4df1ac10f357b812498 | Bin 0 -> 630 bytes .../x509/eccbe67a5bc0166a26d994c1b4f0629d2e13e95c | Bin 0 -> 4285 bytes .../x509/ecd3738901429620d63f1918d068559277b1608a | Bin 0 -> 1031 bytes .../x509/ecda47642da87271037642115c0df00b8f21f2f4 | Bin 0 -> 354 bytes .../x509/ecde7035398bacfebda1c4834f5bc4867455cd74 | Bin 0 -> 100 bytes .../x509/ecdece00eabfe76f92d46c2ac7eb32eb7d614070 | Bin 630 -> 0 bytes .../x509/ecf51399008b790e97c184b8110737038ca351ff | Bin 0 -> 79 bytes .../x509/ed019a2f561d33be6dc674feda8720dea16749f4 | Bin 1020 -> 0 bytes .../x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 | Bin 306 -> 0 bytes .../x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 | Bin 33 -> 0 bytes .../x509/ed20dc69cba9636dba68dc7dac7edcc59523ff9f | Bin 0 -> 1067 bytes .../x509/ed45b7496357197f18dd913ddb440d4a1ff054fa | Bin 0 -> 37 bytes .../x509/ed49200e45a053358c784116440d48b8726f88ac | Bin 2520 -> 0 bytes .../x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef | Bin 88 -> 0 bytes .../x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a | Bin 95 -> 0 bytes .../x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 | Bin 1460 -> 0 bytes .../x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 | Bin 392 -> 0 bytes .../x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 | Bin 586 -> 0 bytes .../x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 | Bin 84 -> 0 bytes .../x509/ede9548dc757a73171ea3b362adf4cc84479d5f7 | Bin 0 -> 156 bytes .../x509/eded96ee00f22479fa18b48d98f2ac007898a8f2 | Bin 0 -> 555 bytes .../x509/ee014688fe1e5c74ec34857700eba95beb592f4e | Bin 1828 -> 0 bytes .../x509/ee093b04fdb591dd468724d52b9730117256112c | Bin 2077 -> 0 bytes .../x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 | Bin 1120 -> 0 bytes .../x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 | Bin 1594 -> 0 bytes .../x509/ee1d04e03f7a78fcdcb7d6dc191bcfc40e0e2b94 | Bin 0 -> 136 bytes .../x509/ee3598ed6a6066e3cc05f3967e3379211cc5f1bf | Bin 0 -> 300 bytes .../x509/ee463acb2f35dfac5292b6f9637470fed172f3ba | Bin 0 -> 98 bytes .../x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 | Bin 88 -> 0 bytes .../x509/ee6f359e7f845848e6ab4101b2f1e7d34df5ea0f | Bin 0 -> 1798 bytes .../x509/ee7d8066afd4aa28805618625811006268e4b8e7 | Bin 1599 -> 0 bytes .../x509/ee94c26b07135400c655e0d23613c378062d4847 | Bin 190 -> 0 bytes .../x509/ee94dfc8c75c020b3729087e58763a08c0b661be | Bin 0 -> 96 bytes .../x509/eed05a55c822495b507ed25fee318360e19957bc | Bin 0 -> 589 bytes .../x509/eee5e2cfc552f0f247ee25c82ccd1bad879a326e | Bin 0 -> 1530 bytes .../x509/eef497fef6f20634c1c398eadad594452f9a8efb | Bin 0 -> 43 bytes .../x509/eef69028ada521287c4eed060a1239d077f554a0 | Bin 0 -> 176 bytes .../x509/eefe7b9b6be359628a748046fe0eb38501be5094 | Bin 53 -> 0 bytes .../x509/ef0fd9bb4855170cfe07e5c3c2120a7a0b5cc45a | Bin 41 -> 0 bytes .../x509/ef13a39cb922ec780d5258982f6d143586c1abbf | Bin 79 -> 0 bytes .../x509/ef19649b051735a5a331711b7ac1642f378f8dee | Bin 0 -> 1060 bytes .../x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 | Bin 93 -> 0 bytes .../x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 | Bin 53 -> 0 bytes .../x509/ef4ee1695b414c79616b9a263980dda8ccf7427d | Bin 154 -> 0 bytes .../x509/ef561706cddd3adc14b1ab4e0a4dda46af4f904f | Bin 0 -> 134 bytes .../x509/ef580d1ef641334b63590f74869e3c389394310f | Bin 464 -> 0 bytes .../x509/ef5f77cff55b884dd0a4b1c441f2973d69ea7744 | Bin 0 -> 708 bytes .../x509/ef637f0b6eddee56801a38e1942fc952b42c82ed | Bin 79 -> 0 bytes .../x509/ef6a5f76416586d130423260917668a8436a785b | Bin 228 -> 0 bytes .../x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 | Bin 79 -> 0 bytes .../x509/ef786020c58a968f5f26a7d5b59b7189d484b0fa | Bin 0 -> 50 bytes .../x509/ef7f05c61f40472a669f3741546f29c3690911c8 | Bin 0 -> 130 bytes .../x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 | Bin 477 -> 0 bytes .../x509/efa4063929a4a1959750320e3a188b50ec5f7be2 | Bin 6299 -> 0 bytes .../x509/efa429cc086a0935a0c9fe5a9544a91384e01481 | Bin 0 -> 1067 bytes .../x509/efb8c40d64459c4451be07b7ed49893b254cd36f | Bin 224 -> 0 bytes .../x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 | 1 - .../x509/f022fed94fd51ab95cf432745ef619d23a77086b | Bin 140 -> 0 bytes .../x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 | Bin 79 -> 0 bytes .../x509/f04e1e02190311d39a75f37d96ed45e1477c9509 | Bin 1405 -> 0 bytes .../x509/f0764517e8cc64978f54c0745f19c71ea0e70e00 | Bin 0 -> 145 bytes .../x509/f086535640bb9f60ecaa32d0857188579fe0da16 | Bin 180 -> 0 bytes .../x509/f09cfeb5d2be927334a89623ecc6404bea6db20b | Bin 0 -> 1782 bytes .../x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 | Bin 196 -> 0 bytes .../x509/f0bcfd9a2f66b248f344143fba8d2238d94dda6e | Bin 0 -> 579 bytes .../x509/f0c5d5d5f1b0188efbd9d9a19fd3709186deefea | Bin 0 -> 85 bytes .../x509/f0ce34f2169249cecfa0ab15bb013cc69404209c | Bin 0 -> 630 bytes .../x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b | Bin 593 -> 0 bytes .../x509/f0d2c8d7a57f5ae0924bf7c5a6261088dd1c8dc7 | Bin 0 -> 590 bytes .../x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 | Bin 883 -> 0 bytes .../x509/f0f56fbd22f18cc0c32b261c513428b3c064f3fa | Bin 0 -> 404 bytes .../x509/f10fd69d1d723d7c95a9dda525b4b6e6cf8a87ec | Bin 0 -> 2223 bytes .../x509/f11b8a191f96355b699dff1ce4bbff0bcc2ac106 | Bin 0 -> 708 bytes .../x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 | Bin 708 -> 0 bytes .../x509/f11eca8fc50f774a9595995d4ffb656a6f26622c | Bin 333 -> 0 bytes .../x509/f12d26056a54f30b2852282d611306b694479d52 | Bin 5403 -> 0 bytes .../x509/f135c6bcdb08c5b966414da3afe25994277a7c93 | Bin 0 -> 90 bytes .../x509/f14cc98fb6a42c72e75a2b3f16945fd43a24afa2 | Bin 0 -> 216 bytes .../x509/f15418bacf97c0690a739ad47e40831ea0a311a5 | Bin 0 -> 1067 bytes .../x509/f1656bbc195a3958e22ad8ff06fc086943f46de2 | Bin 0 -> 136 bytes .../x509/f171cc1588f93773b798ba917754557e9eb4fa45 | Bin 423 -> 0 bytes .../x509/f17322611b33cfc7640782c7b26d8401ef7b362b | Bin 2736 -> 0 bytes .../x509/f181c608639685a0aa677c05768ab36cec766dfa | Bin 364 -> 0 bytes .../x509/f188c2040bd696963b486f41f0b31775fc459fc6 | Bin 98 -> 0 bytes .../x509/f1a42cf819fe190ddc249ec19643225b8547627a | Bin 0 -> 201 bytes .../x509/f1a6635a858213104c4e08775db08b394c730eb0 | Bin 948 -> 0 bytes .../x509/f1acb7b3ee650c6b2934df96b8c975618d1c7004 | Bin 0 -> 524 bytes .../x509/f1b0ee14bb5ae2390376f518b00f6d49ce676b95 | Bin 0 -> 7395 bytes .../x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b | Bin 593 -> 0 bytes .../x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 | Bin 502 -> 0 bytes .../x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 | Bin 5373 -> 0 bytes .../x509/f1e646328a7102cbd349c8f952ed28b933772264 | Bin 80 -> 0 bytes .../x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b | Bin 80 -> 0 bytes .../x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 | Bin 1497 -> 0 bytes .../x509/f2096be081920721ef01b21ae3cb4acc7da46d5f | Bin 399 -> 0 bytes .../x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec | Bin 95 -> 0 bytes .../x509/f258781306fc56f813c8076422a6a5f7103ed98a | Bin 708 -> 0 bytes .../x509/f2598c16fb753508bdc8f798452a649f87ada15c | Bin 0 -> 78 bytes .../x509/f27bafa7f39f578163ea24eae6d6c72b09216513 | Bin 6442 -> 0 bytes .../x509/f28c7cedbbea551de6db6e5ba7fc56998413f855 | Bin 0 -> 708 bytes .../x509/f290206049e298db01e65b123093fbc86517dec1 | Bin 4915 -> 0 bytes .../x509/f2a972baa024ae2a1558724c762116d10421901d | Bin 0 -> 708 bytes .../x509/f2aa63f697b87dfd5c039547d63f00bf716606ef | Bin 216 -> 0 bytes .../x509/f2b305ba8b98782aff98ef196aa4999b3efd684a | Bin 212 -> 0 bytes .../x509/f2b5bbbf23fac272a0ac0cbe67b160b884a43aed | Bin 0 -> 78 bytes .../x509/f2eadf86d550ccb487335bc290900ba61bdcb454 | Bin 0 -> 1448 bytes .../x509/f2eee30fe75d4d1de6a24f7426b9eed30ba19cb5 | Bin 418 -> 0 bytes .../x509/f2f4a19ffb2456388778158a213aa2f33b351c5a | Bin 0 -> 174 bytes .../x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 | Bin 49 -> 0 bytes .../x509/f3259591b6361d763f3a4afb99dba54e19129316 | Bin 0 -> 444 bytes .../x509/f32c1030274c4af53ae406661ab686b916ad2c6f | Bin 0 -> 100 bytes .../x509/f33d7e5d562029ea714f1cb8082a5fd1d32eea04 | Bin 0 -> 37 bytes .../x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e | Bin 155 -> 0 bytes .../x509/f36540964b2dea7db74e21727a7f1b51bbadce7a | Bin 79 -> 0 bytes .../x509/f379435499d4f702f59ce84825a6e1690a65d57f | Bin 14695 -> 0 bytes .../x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f | Bin 30 -> 0 bytes .../x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 | Bin 165 -> 0 bytes .../x509/f3dc47bfea3ed13aa78530a925520d9dfdab1027 | Bin 0 -> 146 bytes .../x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 | Bin 345 -> 0 bytes .../x509/f40eb7e3044db4c723d3c9d79503b535583e50de | Bin 0 -> 357 bytes .../x509/f41b08a89d954a5b99f078736065873c9c36b8ef | Bin 0 -> 78 bytes .../x509/f4213d49354d11aef2901149530576f03c8b2d61 | Bin 0 -> 1281 bytes .../x509/f422402637b590f06c5f866a97471006c6d61f41 | Bin 0 -> 1067 bytes .../x509/f42d91d4f0afb058b0437354e014471afdb277db | Bin 930 -> 0 bytes .../x509/f43d64d698cc88bc55c065514716bfef3e245e31 | Bin 1557 -> 0 bytes .../x509/f455b27700bb6cde76c3306d8ac78d30e91def93 | Bin 2294 -> 0 bytes .../x509/f4614c5480849e003dc906547fd97eed4ca26b11 | Bin 0 -> 589 bytes .../x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 | Bin 327 -> 0 bytes .../x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 | Bin 816 -> 0 bytes .../x509/f4741081e47eb195a07b75e65fbafe53403b4f83 | Bin 0 -> 332 bytes .../x509/f478c37198d60a5536118b53eab20962668a35d5 | Bin 0 -> 1782 bytes .../x509/f48595187fcab0102474f59c3b66c9b2f9f35a5e | Bin 0 -> 301 bytes .../x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 | Bin 78 -> 0 bytes .../x509/f4e7862943be1446292171ca415d3cbf33157db5 | Bin 708 -> 0 bytes .../x509/f4ef806a46c3e4631ee6847694a2a498747b39bf | Bin 2062 -> 0 bytes .../x509/f4f03cc4be8105bc0f10971d36f23cfdd22456b6 | Bin 0 -> 708 bytes .../x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 | Bin 39 -> 0 bytes .../x509/f4ff54e76af95cf080729599b32758c03df75b71 | Bin 116 -> 0 bytes .../x509/f5165308bf24de8fb6008f71d5dae70d21fa1cff | Bin 0 -> 575 bytes .../x509/f53ea6302c2758575e86cf0131394148c14f2212 | Bin 53 -> 0 bytes .../x509/f551e1f642b86362709edfcda95ea5e6407eac81 | Bin 391 -> 0 bytes .../x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 | Bin 94 -> 0 bytes .../x509/f5b2b240fbf3a408ab37d6d9ad2dd51dc7c290d0 | Bin 0 -> 357 bytes .../x509/f5b786072078b7da607bde48aaf21a8a073816fa | Bin 0 -> 1717 bytes .../x509/f5cfc31b9d8e2981bd81e737187fc6db8d4964ca | Bin 0 -> 2223 bytes .../x509/f5ea365217e9b31a4e7a961c83c26a78fdac8b21 | Bin 0 -> 47 bytes .../x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae | Bin 223 -> 0 bytes .../x509/f628bbb46deb7f3a93f1dcc59d2b81ebff2687a0 | Bin 0 -> 150 bytes .../x509/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 | Bin 0 -> 1501 bytes .../x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 | Bin 91 -> 0 bytes .../x509/f64079daafd8cf77efe66adda58758bc5d95967f | Bin 0 -> 325 bytes .../x509/f64107753a0c890944df5be8d4b2184d1965f8c6 | Bin 954 -> 0 bytes .../x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a | Bin 158 -> 0 bytes .../x509/f66bd4f0e8d8feeaa6166163947510d3cb04ca20 | Bin 0 -> 2928 bytes .../x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 | Bin 78 -> 0 bytes .../x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 | Bin 119 -> 0 bytes .../x509/f6b3033ed72766f3c23ece94e082317ae26be214 | Bin 708 -> 0 bytes .../x509/f6e515d5f145adb6e8aeedeb5b6692066d79f114 | Bin 0 -> 1067 bytes .../x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf | Bin 287 -> 0 bytes .../x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f | Bin 703 -> 0 bytes .../x509/f71937b6ed1217d7e6fa4c99b4aba5baa84795b7 | Bin 0 -> 708 bytes .../x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 | Bin 888 -> 0 bytes .../x509/f7362e1b34e2fc72918717f1b73147a8399ce7e3 | Bin 1717 -> 0 bytes .../x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af | Bin 118 -> 0 bytes .../x509/f75bbd72f11a452d781ac5a5b7adbf8e5df1530f | Bin 0 -> 31 bytes .../x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 | Bin 360 -> 0 bytes .../x509/f7be9dd2cc9b1d6259b3e94545fa9614e09bc51a | Bin 0 -> 1782 bytes .../x509/f7f28bc0f9608e6e337463614a9b266987025dfb | Bin 8242 -> 0 bytes .../x509/f7f771dfb7a992c898ec334fb8bc516a2b1680ee | Bin 0 -> 708 bytes .../x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f | Bin 23 -> 0 bytes .../x509/f815772b403f5ce53252592e42be5b4df13b3405 | Bin 65 -> 0 bytes .../x509/f81635fb244f76f7bb7265e8db29b1b17285c0da | Bin 751 -> 0 bytes .../x509/f8320f4239c4b034b1dd02aa404e8cbf9082282f | Bin 0 -> 65 bytes .../x509/f8382271afcc33da411fa5b93178610decd35c0d | Bin 0 -> 589 bytes .../x509/f843ce3c3c0e12439401c17ae627032d5b2e4cd4 | Bin 1158 -> 0 bytes .../x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 | Bin 192 -> 0 bytes .../x509/f8551e6ff8bb883360a8dbb188501f143a688d35 | Bin 1590 -> 0 bytes .../x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 | Bin 141 -> 0 bytes .../x509/f8e11360ad4d7bb94bf98175ae66bcd56401b989 | Bin 0 -> 124 bytes .../x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 | Bin 100 -> 0 bytes .../x509/f91b38eb8ac1799053e96537f30828d978e33453 | Bin 1048 -> 0 bytes .../x509/f9338450955367ccc134632c9cb3441b1749944f | Bin 6 -> 0 bytes .../x509/f9586aebdcaac5857032200a714042aafb145e5d | Bin 303 -> 0 bytes .../x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf | Bin 419 -> 0 bytes .../x509/f987f500bfbaa8e6a4da590af412eaaa2ae9208c | Bin 0 -> 352 bytes .../x509/f9896279256047168866b39c7a175536e5367e23 | Bin 0 -> 212 bytes .../x509/f9ad783e60f846dd56502fe91434cd3ea92f5b43 | Bin 400 -> 0 bytes .../x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 | Bin 87 -> 0 bytes .../x509/f9e67d7f5422d703095830024a933410b94719a5 | Bin 404 -> 0 bytes .../x509/f9ed720d0107aa2e655b88a579250735030154e2 | Bin 0 -> 1501 bytes .../x509/f9f850e88225b28d53860ff3058daee381428bcb | Bin 0 -> 4 bytes .../x509/fa0e838536906ef3bd6643872ff51f8e5d677c38 | Bin 1158 -> 0 bytes .../x509/fa1465dd30014bff69e65ea315a0121e87b477d3 | Bin 92 -> 0 bytes .../x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 | Bin 28 -> 0 bytes .../x509/fa34fef33cef0c56a00ffdcfb44d6eca96ce2a1e | Bin 0 -> 1067 bytes .../x509/fa3dac29c9cc6b4b6ef9c97f972c7112869175f4 | Bin 0 -> 1782 bytes .../x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 | Bin 1982 -> 0 bytes .../x509/fa43a0edf076109fb52558930a5e45689245d28c | Bin 139 -> 0 bytes .../x509/fa45aac8d1c17b6d5c8f068f0c7fd46b0ab77b83 | Bin 0 -> 172 bytes .../x509/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 | Bin 0 -> 2519 bytes .../x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a | Bin 156 -> 0 bytes .../x509/fa8e09ef6de694da0911e9d028771114130551d2 | Bin 0 -> 301 bytes .../x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 | Bin 464 -> 0 bytes .../x509/fa9942000699fd3be5ba13d4772dc7838b275181 | Bin 122 -> 0 bytes .../x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf | Bin 708 -> 0 bytes .../x509/fabc53169bdede3e1679689f202db4449fcb3fae | Bin 0 -> 52 bytes .../x509/fabe355c4a37e2bc3305418fdf507cf0e1508668 | Bin 0 -> 4285 bytes .../x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 | Bin 156 -> 0 bytes .../x509/fad03f6e65e3624545adbd4d9a9563b785307875 | Bin 0 -> 4097 bytes .../x509/fae3bd31efb4dd62bb3418813df258d26b0e3bf5 | Bin 0 -> 78 bytes .../x509/fb182df5ae96bdf689754dd144d399fc970edfb3 | Bin 0 -> 85 bytes .../x509/fb1bb2333ba2bcac011c4e325e015012095c55a4 | Bin 0 -> 1019 bytes .../x509/fb1f6dd7b35de7a954b25d05fedc8df518a206c9 | Bin 0 -> 46 bytes .../x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 | Bin 139 -> 0 bytes .../x509/fb4aec06338b2dbaa401f244cdfda1b5c04d560c | Bin 404 -> 0 bytes .../x509/fb63dbe173269c66b8c04b840cc4a57ff89698df | Bin 79 -> 0 bytes .../x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 | Bin 747 -> 0 bytes .../x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a | Bin 114 -> 0 bytes .../x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 | Bin 177 -> 0 bytes .../x509/fb923c010e2b76d8098a8e99eccc5ae3855ca358 | Bin 0 -> 78 bytes .../x509/fba9e797cbedcd7bc9b6f4a65831ab4132e8ca69 | Bin 0 -> 274 bytes .../x509/fbb852dea6fa345c5235476e35309da48dc3e033 | Bin 708 -> 0 bytes .../x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e | Bin 81 -> 0 bytes .../x509/fbd98019ad9147ee1dfb8654d0fbe2b861e8d067 | Bin 0 -> 1800 bytes .../x509/fbdb46f2e69d2d660e05aadcb19363cf6bbe60a6 | Bin 0 -> 37 bytes .../x509/fbdce22195be4a287451657667ac538ceb24ca80 | Bin 0 -> 1993 bytes .../x509/fbdf515e11a1074093dc46a2ab3815fc24f7d4ff | Bin 0 -> 74 bytes .../x509/fbe3fc7a7722e0b98a6f41add2c2f7f4ea0fa8c9 | Bin 1956 -> 0 bytes .../x509/fbea4d5cdfa16c073c526740476cd2c5f4db4945 | Bin 74 -> 0 bytes .../x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc | Bin 30 -> 0 bytes .../x509/fc02999072fa6f0746d067281d63674d16160090 | Bin 360 -> 0 bytes .../x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 | Bin 128 -> 0 bytes .../x509/fc13124199ba4bb59ff795b36b3ab166a4a43575 | Bin 900 -> 0 bytes .../x509/fc2f96447a1192b77da1c6a954a80e7855532581 | Bin 0 -> 152 bytes .../x509/fc380cd79ffb21099651ed1ba8a3f3e725457266 | Bin 0 -> 105 bytes .../x509/fc3d96054ccc7a4caf8efa6751667f5089b3b40a | Bin 0 -> 82 bytes .../x509/fc4a9e9aba09d284b1f4f43ea99ed68b3eaf2f67 | Bin 0 -> 167 bytes .../x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 | Bin 96 -> 0 bytes .../x509/fc6a15338baa90180f27583dbcbb34730ce463ad | Bin 2296 -> 0 bytes .../x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 | Bin 296 -> 0 bytes .../x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d | Bin 94 -> 0 bytes .../x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 | Bin 85 -> 0 bytes .../x509/fc8983675afa51251fb22e1632eaa59ef2e073ec | Bin 280 -> 0 bytes .../x509/fc8e9f455dd43fd9120333d1e6aafc411b220ffd | Bin 986 -> 0 bytes .../x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 | Bin 6231 -> 0 bytes .../x509/fcd25943fc44ce00a8e56c6371808c7d3fe04853 | Bin 0 -> 332 bytes .../x509/fcf821e78f0f2649752a6bed216bccb102982eda | Bin 271 -> 0 bytes .../x509/fcff055e35d15e8eb317317d97a58edd646fb6c2 | Bin 0 -> 589 bytes .../x509/fd0c2ec7c389248b36c3af6ef2f4d9ef41b81431 | Bin 0 -> 332 bytes .../x509/fd1261b3c67c38694aae394bb0d19384ffa9de8b | Bin 0 -> 78 bytes .../x509/fd1bcc4c3ad39689392b989a20f0e4a7a5038a13 | Bin 0 -> 1449 bytes .../x509/fd1e8d5c54acf78af2f3c390632f9b7d5749e57e | Bin 0 -> 107 bytes .../x509/fd211f18a57a082e405a4eefbbebd34d08079c1c | Bin 93 -> 0 bytes .../x509/fd48d144afd0d087edba2b5e4821ad443582abe9 | Bin 0 -> 301 bytes .../x509/fd7cb924d08921c730aa11bf2a289d5b62516753 | Bin 0 -> 150 bytes .../x509/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 | Bin 0 -> 444 bytes .../x509/fdb1942cc2e1bd56efdb32667520a215e2b36f3b | Bin 0 -> 444 bytes .../x509/fdc4d308e17f8a504607a0391823ece65fff1624 | Bin 0 -> 120 bytes .../x509/fdd464a31b0fdc92e44c144f1f9f2a4208650ab2 | Bin 0 -> 121 bytes .../x509/fddb71805b25c4594f64188a5df735f9cd625ea2 | Bin 1967 -> 0 bytes .../x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd | Bin 579 -> 0 bytes .../x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 | Bin 4 -> 0 bytes .../x509/fe1b74de19dfe206940e26739c043e3f472d72d0 | Bin 1784 -> 0 bytes .../x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 | Bin 717 -> 0 bytes .../x509/fe28ee41734302e422dc1c3eaeb8c77a1dab5ee8 | Bin 1060 -> 0 bytes .../x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 | Bin 389 -> 0 bytes .../x509/fe356d7a4b875d5460386004a8a4daf2e1b415f8 | Bin 0 -> 2462 bytes .../x509/fe463b9c51914826780b8633a51b70f194db2557 | Bin 156 -> 0 bytes .../x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 | Bin 86 -> 0 bytes .../x509/fe62cde3bbe357ec1162cabae02fd8f1b18182a4 | Bin 1463 -> 0 bytes .../x509/fe63cd538d3da1578292166374414484e6aea38d | Bin 83 -> 0 bytes .../x509/fe79f56bcd1a3ef79e86594ab3b55248d9c94e7d | Bin 0 -> 1019 bytes .../x509/feab2b8355977f0e9c4feb2e1d081dea7e6a7fb2 | Bin 0 -> 78 bytes .../x509/febc18f3cb32d77eec1739bf415f19d1d435da36 | Bin 154 -> 0 bytes .../x509/febfc1b2b39c86b0d94b5312798d73ba12e7e8c8 | Bin 0 -> 301 bytes .../x509/fed44101852950790d9afaf43e8864c2d1bf15fc | Bin 78 -> 0 bytes .../x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e | Bin 83 -> 0 bytes .../x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 | Bin 0 -> 325 bytes .../x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 | Bin 0 -> 80 bytes .../x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf | Bin 134 -> 0 bytes .../x509/feeff1331656c0f780aea2d08997b27658407c47 | Bin 0 -> 1067 bytes .../x509/fefc336261e934cac969770c35864fa6272abe95 | Bin 273 -> 0 bytes .../x509/ff0f084747cb12a18dbb8a154404d34a3720f684 | Bin 0 -> 24 bytes .../x509/ff0f39eb802222164ebfb6d1020da6a50cf6cfc7 | Bin 0 -> 1067 bytes .../x509/ff203aa175317f269bdb01dd11169a6eeb9d334f | Bin 0 -> 97 bytes .../x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 | Bin 4408 -> 0 bytes .../x509/ff2a139251df84946489c0e41692c8eead5d36fd | Bin 0 -> 101 bytes .../x509/ff46c1f59d740ea720f730bb0747e3d2045055c1 | Bin 0 -> 137 bytes .../x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 | Bin 283 -> 0 bytes .../x509/ff5e7527057c6886d796b582a832fed993d6107b | Bin 81 -> 0 bytes .../x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 | Bin 708 -> 0 bytes .../x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f | Bin 1403 -> 0 bytes .../x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 | Bin 85 -> 0 bytes .../x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d | Bin 216 -> 0 bytes .../x509/ff835625dba1a5a41cd5b71ef260f55a23f31ffa | Bin 80 -> 0 bytes .../x509/ff9496a433ae29e06848d4c27b124ed944762a17 | Bin 708 -> 0 bytes .../x509/ffa9dedbe06b3f22dbd8de6705aa7ace601cf26e | Bin 0 -> 95 bytes .../x509/ffacc50fbadce2ef2bafbe96ff4a872648f20859 | Bin 0 -> 418 bytes .../x509/ffb1a1faad778b26f6fad279002be86fef54419b | Bin 0 -> 2140 bytes .../x509/ffb77c06e17fe30d1e303939e29ddff10720a9e2 | Bin 0 -> 27 bytes .../x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 | Bin 196 -> 0 bytes .../x509/ffe498879023415c207838470f2fd842cbe6ae6c | Bin 0 -> 301 bytes .../x509/fffc9efee3f0431eb45b204bfd248d07004c011c | Bin 352 -> 0 bytes 7764 files changed, 223 insertions(+), 175 deletions(-) delete mode 100644 fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f create mode 100644 fuzz/corpora/asn1/0003dfc89707eeabda0c94a227c7d3fc6cd7f182 delete mode 100644 fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 create mode 100644 fuzz/corpora/asn1/00559d7859c12eaa40ed044f21802d351b206996 delete mode 100644 fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a delete mode 100644 fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a delete mode 100644 fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 create mode 100644 fuzz/corpora/asn1/0085a6bed5183d0c8af683b59afb5658cd6263c4 create mode 100644 fuzz/corpora/asn1/008b809becebb2b079fde5dbb44478c5e632e779 create mode 100644 fuzz/corpora/asn1/00a1bcf0e7a32452eb8b1cd971dc8b5b564a9ef0 create mode 100644 fuzz/corpora/asn1/00aff37cdb1b0a2f2af0c9dc391fb1372b15e633 delete mode 100644 fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c create mode 100644 fuzz/corpora/asn1/00c6beb3941ebf0bf02a74e4d4496f773ea989ee create mode 100644 fuzz/corpora/asn1/00d52b4022052df8f46ba4b5040115f66fadc3c5 create mode 100644 fuzz/corpora/asn1/00d768ab6911ffb8d66ccb03016c140fb7658204 delete mode 100644 fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce create mode 100644 fuzz/corpora/asn1/0100b276fdd5c8971fb3ae681683006cd9f20f0f create mode 100644 fuzz/corpora/asn1/0110b728e90d45b06d479874ca848e815a6fa4fb delete mode 100644 fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e create mode 100644 fuzz/corpora/asn1/0114b5ed29c54ee9b45e790a8f58b6929c48e2d1 create mode 100644 fuzz/corpora/asn1/0122363b5775dd39f326d1ca58e5c15cc76b6d5b create mode 100644 fuzz/corpora/asn1/0150b1c18d32eca958f6a6b21c298dbe27391e6a delete mode 100644 fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda delete mode 100644 fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde delete mode 100644 fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a delete mode 100644 fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa create mode 100644 fuzz/corpora/asn1/02045d7d734b98dab0a446f3ea6a3bd390db1110 delete mode 100644 fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd delete mode 100644 fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 create mode 100644 fuzz/corpora/asn1/024dbd1b4ffcf17317d056520fa97664bd209437 delete mode 100644 fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 delete mode 100644 fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 create mode 100644 fuzz/corpora/asn1/02eb61cd8c58ea675bfaa4dced8a5ffe12b8d43b delete mode 100644 fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 create mode 100644 fuzz/corpora/asn1/0315ca0d5871d1f4ec2ba7bfb26dc334d87a8d7e create mode 100644 fuzz/corpora/asn1/03277bf3264bf0ba3a65e6ae58c4f1e716a2ae66 delete mode 100644 fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb delete mode 100644 fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd create mode 100644 fuzz/corpora/asn1/0338e8b8f750873ade552222290e2058050710a6 create mode 100644 fuzz/corpora/asn1/033969db70014b8d53c360a2a4d3908d8c72c654 create mode 100644 fuzz/corpora/asn1/035249d96148f3620add8703cbf5218a8e953174 create mode 100644 fuzz/corpora/asn1/0353f0433bc9e8d6110f9a07ce27a62b03126e52 create mode 100644 fuzz/corpora/asn1/035b71e89bac2b1ae522d5ca6285674fe4904366 delete mode 100644 fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 create mode 100644 fuzz/corpora/asn1/0362391cf3f8a4c895c889278c3848c4df81a7e3 create mode 100644 fuzz/corpora/asn1/036a381250691217542d13cc4f541535c00df291 delete mode 100644 fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a delete mode 100644 fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 delete mode 100644 fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e delete mode 100644 fuzz/corpora/asn1/03d398114283dd9b7d05f733ee82c7a0618f0826 create mode 100644 fuzz/corpora/asn1/03d54df96e4fa9c9844b3b1dac2b2ac252a81089 delete mode 100644 fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 create mode 100644 fuzz/corpora/asn1/03e9998810910545db31727bd9bd014b4c5d9e4c create mode 100644 fuzz/corpora/asn1/03efc57367a097244e66ba5ea5b8149271c94a6d create mode 100644 fuzz/corpora/asn1/0428b98df299bfcd31f61a20f9fc31d0b556a74d create mode 100644 fuzz/corpora/asn1/0432f6e6e2db0786d0387e7c09ed2814296d7dcc delete mode 100644 fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 delete mode 100644 fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 delete mode 100644 fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 delete mode 100644 fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 delete mode 100644 fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 delete mode 100644 fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a create mode 100644 fuzz/corpora/asn1/048d57945be095ebc1853f3ddf35f1574dda65c2 create mode 100644 fuzz/corpora/asn1/04b33590d65330730838e35c919ada85d83151bb create mode 100644 fuzz/corpora/asn1/04c072d0248525862e4ef46fe42430f5373fbd4e delete mode 100644 fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 create mode 100644 fuzz/corpora/asn1/04e7da1188a2ffcaa8f2368c12c4beab9c822cc9 delete mode 100644 fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e create mode 100644 fuzz/corpora/asn1/0506aca75bf93e309caaa01326dbfb1727020bcd delete mode 100644 fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 create mode 100644 fuzz/corpora/asn1/0521b4c9c5bd11c3d8f7e1b5684b85df990f9f0d create mode 100644 fuzz/corpora/asn1/053dabde194de686f13218c849b8e701159ea071 delete mode 100644 fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 create mode 100644 fuzz/corpora/asn1/054d788535e31ed1b1b162a1d15aa5df38f4d527 create mode 100644 fuzz/corpora/asn1/0551023b2f44c59cd90b95ffcc1f096c1d8a3f65 delete mode 100644 fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 delete mode 100644 fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 create mode 100644 fuzz/corpora/asn1/0568a0feae0c78db54e34f0050bb4f89d3679459 create mode 100644 fuzz/corpora/asn1/0584e966ce708ca3992aa2fc57781f656dd33e9b create mode 100644 fuzz/corpora/asn1/05945b16a17b566c12918f1651cc95b2ae97eff0 create mode 100644 fuzz/corpora/asn1/05a52819a002faf97d11b6fbbeb4b87c8d4493ff delete mode 100644 fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 delete mode 100644 fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 create mode 100644 fuzz/corpora/asn1/05fd9727c53a29e3d8c2883fa52649fed248c154 create mode 100644 fuzz/corpora/asn1/0609a7f146568bce6a5c9190569b5e61ddc54b6b delete mode 100644 fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 create mode 100644 fuzz/corpora/asn1/0658ba5e716d0a6ca2086ee13108f88e1fd6dc5e create mode 100644 fuzz/corpora/asn1/0658f46aea2f7a995a90f361042b0840c40bf776 create mode 100644 fuzz/corpora/asn1/065ef2541588cb730ab0790a755e2e5fcc2fc540 create mode 100644 fuzz/corpora/asn1/066c71f0c21206fa42a1c0fb8624faee0bc48367 create mode 100644 fuzz/corpora/asn1/068fb62e880cbcf79ce9166b9995cd353f592acb delete mode 100644 fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 delete mode 100644 fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad delete mode 100644 fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 delete mode 100644 fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 create mode 100644 fuzz/corpora/asn1/06e2f95340fed99679b780e12351cf905b5484ac create mode 100644 fuzz/corpora/asn1/0723f32f584e12fa5ee61ea572d7e6bcaa7860cc create mode 100644 fuzz/corpora/asn1/07361638864ee9a0a590533cacca2d6d0daa39f3 delete mode 100644 fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 create mode 100644 fuzz/corpora/asn1/074dc4eb49d3ea6c3c0cad698f618a65f325205a delete mode 100644 fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae create mode 100644 fuzz/corpora/asn1/07722a401469b8e7fdeccb3ee3231df47a0e6054 delete mode 100644 fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 create mode 100644 fuzz/corpora/asn1/07778ddff77e2831091d0860dfc6d782077046a3 delete mode 100644 fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 create mode 100644 fuzz/corpora/asn1/07937aee65117a3ab60401c9a19d8cb5324ccd7d delete mode 100644 fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca create mode 100644 fuzz/corpora/asn1/07cb0879414e26c50c81e30cea036e7a345ed596 delete mode 100644 fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 create mode 100644 fuzz/corpora/asn1/08173e573b203a5e2e0e8c0775270c6a87559b08 create mode 100644 fuzz/corpora/asn1/0829cfa6d94e364cd7ef93d8378c2b61d239a0e3 delete mode 100644 fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 delete mode 100644 fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f create mode 100644 fuzz/corpora/asn1/08363d974a3b4a84aa0453bc5f24080c6a0da695 create mode 100644 fuzz/corpora/asn1/083f36ab58d74d4fa64a0ce228b2d9d033485138 delete mode 100644 fuzz/corpora/asn1/0841b288f6a80b1bca4b8e80a3c1df1ad9d7173d create mode 100644 fuzz/corpora/asn1/0855d931fefdaf06538bf8385d33c6979a69f840 delete mode 100644 fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b create mode 100644 fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f create mode 100644 fuzz/corpora/asn1/09083eaceb298eac3f93abb2a90feb06aabb386a delete mode 100644 fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b create mode 100644 fuzz/corpora/asn1/090d8ea802fae9b31057eb4f80d202e021033511 delete mode 100644 fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e create mode 100644 fuzz/corpora/asn1/0913fd09e8f4f966a6a167f73eee4e2199ee12ad create mode 100644 fuzz/corpora/asn1/091694137869686c1a7ee39ccaf2c1bde45887ca create mode 100644 fuzz/corpora/asn1/092509bac75dd8b164c8b4cbe9c39fe83ec492bc delete mode 100644 fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb delete mode 100644 fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de delete mode 100644 fuzz/corpora/asn1/093fa10dee9537a42e629f49b01867d6f9960bbd delete mode 100644 fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f create mode 100644 fuzz/corpora/asn1/0960d847dff78f3f84dcf9699aaf22f30a2440e8 delete mode 100644 fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c create mode 100644 fuzz/corpora/asn1/0979f9bb860e4f78b0b8a920b26bc87b38b22567 delete mode 100644 fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b delete mode 100644 fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 delete mode 100644 fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 create mode 100644 fuzz/corpora/asn1/09d7b36792326c00d87581008aac83a95661770a delete mode 100644 fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 delete mode 100644 fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb create mode 100644 fuzz/corpora/asn1/0a2f62d4a8f314604bf235715928fd6f94bfc7d7 create mode 100644 fuzz/corpora/asn1/0a7a598828d6dd0ecb33518691f349828edb62ae create mode 100644 fuzz/corpora/asn1/0aa03c9c1755e261607017d88f87d0483c55e188 create mode 100644 fuzz/corpora/asn1/0ab0fc38929e188cfcec5534350eacd30e0c5377 delete mode 100644 fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 delete mode 100644 fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 create mode 100644 fuzz/corpora/asn1/0ada8a31f96176ff0574648d657697641ff563f1 create mode 100644 fuzz/corpora/asn1/0ae43b1fb75f1c8d76f968e1a95982eaa6a63a3f delete mode 100644 fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e delete mode 100644 fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de create mode 100644 fuzz/corpora/asn1/0b2165d77e1513f1a9c1a79e8f8e80ff4ba36cda delete mode 100644 fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 delete mode 100644 fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 create mode 100644 fuzz/corpora/asn1/0b49d5ec91e55f25cae6aa34c107cf9f676d8147 delete mode 100644 fuzz/corpora/asn1/0b5f8b009e116c4e4871242bc6e090641b3366f1 delete mode 100644 fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 delete mode 100644 fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd create mode 100644 fuzz/corpora/asn1/0b70ee5253baa233fc2cccfc1b809f0e844444e7 delete mode 100644 fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df create mode 100644 fuzz/corpora/asn1/0b9069e8348e44dd7e2a0dfbb886d5de5e0f920b create mode 100644 fuzz/corpora/asn1/0ba99fd79c7b228d8e95abf3ddc7533b910cd96a delete mode 100644 fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b create mode 100644 fuzz/corpora/asn1/0babbf8fa016e1ecbcb5dee6b2a88b8676d5073a create mode 100644 fuzz/corpora/asn1/0bac0cb1b9375f48175a913a25fd22afa79f41b9 delete mode 100644 fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b create mode 100644 fuzz/corpora/asn1/0bf904fd0e126fee86366b247cf62a4e7695b8f8 delete mode 100644 fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb create mode 100644 fuzz/corpora/asn1/0c01617de21f0a1c7731f2c9778d775a6f47077e delete mode 100644 fuzz/corpora/asn1/0c04fd7427c35f5da9a1a7db4059d96d4bba8e5e delete mode 100644 fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 create mode 100644 fuzz/corpora/asn1/0c1f384ed05b6c56f3abace5ed088f0c72bcc2e0 delete mode 100644 fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e create mode 100644 fuzz/corpora/asn1/0c3a8eb058fb0b434d1fa9c8a9d46c08266eca3a create mode 100644 fuzz/corpora/asn1/0c434b50d799ed492a79da795ac854e131e712ed create mode 100644 fuzz/corpora/asn1/0c4edac524ddd711d7d1e8bbe38863671eb47eef create mode 100644 fuzz/corpora/asn1/0c52f4676feade267e670d033895943467bf0287 create mode 100644 fuzz/corpora/asn1/0c6cc104c06b8c2a4812b8c3c6ab74f6eda79983 create mode 100644 fuzz/corpora/asn1/0c769b955f479ba83375a16c9a550a217bec90f4 create mode 100644 fuzz/corpora/asn1/0c7f56cd0b917add3ca10c89027f7ff1620a5a29 delete mode 100644 fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 create mode 100644 fuzz/corpora/asn1/0cbc90b164c5fa1fa303e53fbb196b6f2b2220b6 create mode 100644 fuzz/corpora/asn1/0cbdfe417293381361effbdccbdfc0837bbd413d delete mode 100644 fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 delete mode 100644 fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 create mode 100644 fuzz/corpora/asn1/0cd4febcf2d9c9adb0f1ef32ed9531236f741af1 delete mode 100644 fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef delete mode 100644 fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 delete mode 100644 fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 create mode 100644 fuzz/corpora/asn1/0d36f41768b953abfcccd5cbbe6c88021235386c create mode 100644 fuzz/corpora/asn1/0d5770244ebb31ad2be403529ad1ac5f81c5afbd delete mode 100644 fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 create mode 100644 fuzz/corpora/asn1/0d7ee84b70696b927ec7845fe283214e562125a3 delete mode 100644 fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 create mode 100644 fuzz/corpora/asn1/0d813d407f38ca40f6c7cacfcf0eb47f210187fc create mode 100644 fuzz/corpora/asn1/0d8206dde42181624bdf4012e1ab69a4bc5fd13c create mode 100644 fuzz/corpora/asn1/0d9853b13a10e74a12d44938cb7c14a80fffc0b2 delete mode 100644 fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 create mode 100644 fuzz/corpora/asn1/0db0098d9c30a8552e356ae4b8caf12e9318c690 delete mode 100644 fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa delete mode 100644 fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 create mode 100644 fuzz/corpora/asn1/0de77668d95a0cb135e092fdb98e13572f2fb4f7 delete mode 100644 fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b delete mode 100644 fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf delete mode 100644 fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 create mode 100644 fuzz/corpora/asn1/0e2022f5a37119afa0ef2bb8a794a1b3773706e9 delete mode 100644 fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e create mode 100644 fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a create mode 100644 fuzz/corpora/asn1/0e63b119015f14d494c8f694f3a72c6c7f908acb create mode 100644 fuzz/corpora/asn1/0e68867857476ef05466846983b448ca5b70587a delete mode 100644 fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 create mode 100644 fuzz/corpora/asn1/0e8aa3ff7c240dad73a1270bba27783bca917fd3 delete mode 100644 fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b create mode 100644 fuzz/corpora/asn1/0ea3948781fa70bc05e69ea38775957cbe55d420 create mode 100644 fuzz/corpora/asn1/0ebed543fc4618ccf16745b8a15e24ef84d4fa95 delete mode 100644 fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 delete mode 100644 fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b create mode 100644 fuzz/corpora/asn1/0f00ebc2475af3b1375b8d70faa3b3771da47fe1 delete mode 100644 fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac delete mode 100644 fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a create mode 100644 fuzz/corpora/asn1/0f2e7ed624c190b0e49073ec1303ed173eabb763 delete mode 100644 fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 delete mode 100644 fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 create mode 100644 fuzz/corpora/asn1/0f6b65bbf6e17b9ad675efa4fafdac330a117b5a delete mode 100644 fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 create mode 100644 fuzz/corpora/asn1/0f767ec303d7e81c099c8adf430a1c60aed16927 create mode 100644 fuzz/corpora/asn1/0f78152e5adb7156bdd3a31ec9a8031d5873bc84 delete mode 100644 fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 delete mode 100644 fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 create mode 100644 fuzz/corpora/asn1/0ff4898d39c135b7258e8c25c79f46b29aef78b1 create mode 100644 fuzz/corpora/asn1/0ffbbf1bea84d025fdbee6fb2ce4c0dafe323778 create mode 100644 fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c create mode 100644 fuzz/corpora/asn1/100ed87518c7cee132c7a4e222d243e36a79639b create mode 100644 fuzz/corpora/asn1/10108ccb71990e9d7b99b0b82e9ecf16bc43d447 create mode 100644 fuzz/corpora/asn1/102c2a168a7eb6438f353f462ae06e2d8761e0e1 delete mode 100644 fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 create mode 100644 fuzz/corpora/asn1/103fb3326e6388f2ff50d6f8362c6f6b86d13385 delete mode 100644 fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 delete mode 100644 fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 create mode 100644 fuzz/corpora/asn1/106b97b64b9f4076d0cb02306dcd705d70681bc6 create mode 100644 fuzz/corpora/asn1/1092ab8bd4da3bbaae7c6506daa78f226aa05a5c delete mode 100644 fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 create mode 100644 fuzz/corpora/asn1/10d01f00dca2923874f8404d11d1b30cd358a3c2 create mode 100644 fuzz/corpora/asn1/10d216bab7ea9e57deec17e099418ae1d96d644e create mode 100644 fuzz/corpora/asn1/10d7b64c22d438eefbe68b6511ce73b9160977ca create mode 100644 fuzz/corpora/asn1/11104e4ba4a92fdc254b6dd8aa4d7745e6236d45 delete mode 100644 fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae create mode 100644 fuzz/corpora/asn1/113cb7e34e5d23b648a38a9623555026c4efb30d create mode 100644 fuzz/corpora/asn1/1141781eecdc2ed4e7d8cd78ea09bb40f8bd3d22 create mode 100644 fuzz/corpora/asn1/114ed3f13c47c57472a16a3a9589ceb363f88832 create mode 100644 fuzz/corpora/asn1/11522859146ebc3a36bc8ff0e546ab6815ce53e6 delete mode 100644 fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 delete mode 100644 fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 create mode 100644 fuzz/corpora/asn1/1197c0ffd3e0f77b82340b4d493cf290228d8f49 delete mode 100644 fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 create mode 100644 fuzz/corpora/asn1/11b2bf9973817dfa6ca6a761518598f4928dda89 create mode 100644 fuzz/corpora/asn1/11b4592ae3a749e1600fbdbf27bf95357650402e create mode 100644 fuzz/corpora/asn1/11b5c41fa22df9cd65a211abf964a6bc4104e8b5 create mode 100644 fuzz/corpora/asn1/11d900304d0975a26665059115a718113ef1a643 delete mode 100644 fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 delete mode 100644 fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e delete mode 100644 fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b delete mode 100644 fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 create mode 100644 fuzz/corpora/asn1/121ca7810c840a552d8d51dbcbf2ee49df3ccd4d create mode 100644 fuzz/corpora/asn1/1227287fc0ac4f2b05bb2159404c40ac84b1c66b create mode 100644 fuzz/corpora/asn1/126ac8113f06449d4ce19914cd4f34bfce0248ab delete mode 100644 fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 delete mode 100644 fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 create mode 100644 fuzz/corpora/asn1/129bc116ce9bb203478b33802b9edd90f19fb27b create mode 100644 fuzz/corpora/asn1/12a5a72578bf8ade691156e44f720d56848a7d1a create mode 100644 fuzz/corpora/asn1/12accca93449d9a07a67f0d2fcc94f49411366c3 delete mode 100644 fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 delete mode 100644 fuzz/corpora/asn1/12b9be90bfbb3aaf09dee945aa8c1b2120902814 delete mode 100644 fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 create mode 100644 fuzz/corpora/asn1/12c74bf437ba831ea55c23e01514e8e1076569f0 delete mode 100644 fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 create mode 100644 fuzz/corpora/asn1/12ded2f0ce41e4dde2102688fe4616ac7aaac1a1 create mode 100644 fuzz/corpora/asn1/12e0cd0531d71736d8a11c2b5095dfc4403aef29 delete mode 100644 fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a delete mode 100644 fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 delete mode 100644 fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 create mode 100644 fuzz/corpora/asn1/1352821d768d5a70bcac5c40f2542a28e71ae1f0 create mode 100644 fuzz/corpora/asn1/135745dfa8dee0bee07c0c4dc24436d6fe70488c create mode 100644 fuzz/corpora/asn1/1362912a39aa7816ea10f1a56a3b2b6d43244cc9 delete mode 100644 fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b delete mode 100644 fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a create mode 100644 fuzz/corpora/asn1/13b612638fa6e1c75c63ec7b3ba6404623238dc9 delete mode 100644 fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 create mode 100644 fuzz/corpora/asn1/13ca9d68013d5c220f70298f0c4c009b63d6ba6d create mode 100644 fuzz/corpora/asn1/13f8c86d8edf5a33973229033c883ee8037cd067 delete mode 100644 fuzz/corpora/asn1/13fe9fd2e16cb2dfd4137039cfa338e990ed2cdc create mode 100644 fuzz/corpora/asn1/14207d2628a436b0ffae8d5d8b3543d9229eeae8 delete mode 100644 fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 delete mode 100644 fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa delete mode 100644 fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 delete mode 100644 fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d delete mode 100644 fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf delete mode 100644 fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f delete mode 100644 fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 create mode 100644 fuzz/corpora/asn1/14b445788c533d1ccccd0e7ec2cc3aa7004fdd5a create mode 100644 fuzz/corpora/asn1/14e8e9a8e0721ae3b7a6014585c8773c6f619abd delete mode 100644 fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d delete mode 100644 fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef delete mode 100644 fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 delete mode 100644 fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 delete mode 100644 fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c delete mode 100644 fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 create mode 100644 fuzz/corpora/asn1/158e995574b055ecfaca2ee0e2eb5aa857fb8b16 create mode 100644 fuzz/corpora/asn1/15b47c89377a0b5a7e8d458eeb4a81f7be865c83 create mode 100644 fuzz/corpora/asn1/15bf846be45f5de1b8ddebf29d0e5ee4f15dc866 create mode 100644 fuzz/corpora/asn1/15d51b9c748922a6a74aa48ae48158a29d30654d delete mode 100644 fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f create mode 100644 fuzz/corpora/asn1/15e8b673e9b4feb25a8a6c78d5f7f3c29491ada4 create mode 100644 fuzz/corpora/asn1/1616d3d2ecc75343d9e7351f24def3b8779aabb9 delete mode 100644 fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 delete mode 100644 fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d delete mode 100644 fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 delete mode 100644 fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe create mode 100644 fuzz/corpora/asn1/163ee21a796c7141500ecdb2b97c1b9807200949 delete mode 100644 fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 create mode 100644 fuzz/corpora/asn1/165e09db99908c38ef7edbb439a349b2061b6668 create mode 100644 fuzz/corpora/asn1/1674a3d050cb153da6380a629f85a1589d2720ca delete mode 100644 fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 create mode 100644 fuzz/corpora/asn1/1687eda01a697a5815435c99f875a6f2ec7a6dfb delete mode 100644 fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd create mode 100644 fuzz/corpora/asn1/16b335442c6693b4c9aab079854840da3b476144 delete mode 100644 fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 create mode 100644 fuzz/corpora/asn1/16d264bf0c1b4ce3ba96c9fb6b8248278c15b30c create mode 100644 fuzz/corpora/asn1/1704a553d219989399ed58f883976f292fc8c91d delete mode 100644 fuzz/corpora/asn1/1704c3a964f31f094019e3c14a8afffcd88d17a5 delete mode 100644 fuzz/corpora/asn1/17058ce3df84ad700e0217e410689e442c7d19e1 create mode 100644 fuzz/corpora/asn1/17094b92004b2e9487aec94b764043f892aa4299 create mode 100644 fuzz/corpora/asn1/170e83be396c9ba4f876a04c4cf991c8e9f40c11 delete mode 100644 fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f create mode 100644 fuzz/corpora/asn1/1727d7b5e1b39d586618c6dbe9355351c5bf662e delete mode 100644 fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 create mode 100644 fuzz/corpora/asn1/174e5f148d3b3e3eac1c14b5feb45a244d75a8c5 delete mode 100644 fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 delete mode 100644 fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 delete mode 100644 fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c delete mode 100644 fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 create mode 100644 fuzz/corpora/asn1/17837957a4d3a1d677f2c4b798cf91f6c12571e7 create mode 100644 fuzz/corpora/asn1/179d5bc8cd1fdd39150b67d991eeb6866892e25e create mode 100644 fuzz/corpora/asn1/17a0b49bea9023d62d3bf46184face43a37aadbc delete mode 100644 fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 delete mode 100644 fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba create mode 100644 fuzz/corpora/asn1/17bb000aaa07eae4133655fbbf4214074ddfe037 delete mode 100644 fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 delete mode 100644 fuzz/corpora/asn1/17c75ab102fb079f069f26b75ec3337b970be4d8 create mode 100644 fuzz/corpora/asn1/17d4f3d3a9a810d72fa1003f079df67f75b7e597 delete mode 100644 fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 delete mode 100644 fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 delete mode 100644 fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 delete mode 100644 fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 delete mode 100644 fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 delete mode 100644 fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d delete mode 100644 fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad delete mode 100644 fuzz/corpora/asn1/1840f25f0200fb10aa5463ae2fb6b34ba525f951 delete mode 100644 fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 delete mode 100644 fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 create mode 100644 fuzz/corpora/asn1/18a0ade5426ef48135ad828925732b959c2a0f1b delete mode 100644 fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 delete mode 100644 fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 create mode 100644 fuzz/corpora/asn1/18bd8cd49ef2dbe9a3e107b576d7adb519b48369 delete mode 100644 fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 create mode 100644 fuzz/corpora/asn1/18d3af0cf8ec8f9a689d6a236463d2f80bda84f2 create mode 100644 fuzz/corpora/asn1/18df931fef8b730ccc3caa475a4ffab22de7f305 delete mode 100644 fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e delete mode 100644 fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc delete mode 100644 fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 create mode 100644 fuzz/corpora/asn1/18ffe11436dca9f1f0ad84c17ba92ecb5d751731 create mode 100644 fuzz/corpora/asn1/190e440d016261e7fe9979a4b5c64209bc51451a delete mode 100644 fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 delete mode 100644 fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 delete mode 100644 fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 delete mode 100644 fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 delete mode 100644 fuzz/corpora/asn1/196b94e15366bd647aeb134a99bfcaf5a3814adb delete mode 100644 fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 delete mode 100644 fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 delete mode 100644 fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 create mode 100644 fuzz/corpora/asn1/19ae47c0346c4597f3a3f3d17325b99d27799913 delete mode 100644 fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 delete mode 100644 fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 delete mode 100644 fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f delete mode 100644 fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 delete mode 100644 fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 create mode 100644 fuzz/corpora/asn1/1a080cf50d5ae2919583054fb5fe743ed4249836 delete mode 100644 fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 delete mode 100644 fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 delete mode 100644 fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 create mode 100644 fuzz/corpora/asn1/1a392e89ed4c3e576b0d69d19d21728f62528f65 delete mode 100644 fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 create mode 100644 fuzz/corpora/asn1/1a432c576f07a72170ff6acb8e575ffcb1ec4606 delete mode 100644 fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 create mode 100644 fuzz/corpora/asn1/1a8edb19884ae47252598af0868f5b747ee8fffe delete mode 100644 fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd delete mode 100644 fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 create mode 100644 fuzz/corpora/asn1/1aadee902c64462c3efbca22917fc9cdab1a1dbe delete mode 100644 fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 delete mode 100644 fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc delete mode 100644 fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f delete mode 100644 fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 delete mode 100644 fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 delete mode 100644 fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 delete mode 100644 fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 create mode 100644 fuzz/corpora/asn1/1b38c9541d3265c8001d8eab26368e5e13fc8924 create mode 100644 fuzz/corpora/asn1/1b3cfe6d6283fb256cdb595e9c78e15b5c84e259 create mode 100644 fuzz/corpora/asn1/1b4849515dea91258e7aa1411e6246f003f1d169 create mode 100644 fuzz/corpora/asn1/1b5409fa62ce9ff2dec04baac568b563fa77c835 create mode 100644 fuzz/corpora/asn1/1b54d1d15b277075e92b3337b4b79847bc7f5366 delete mode 100644 fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd create mode 100644 fuzz/corpora/asn1/1b5c5feb82ba0a4b9c249e550a83d31b7f7eab6e delete mode 100644 fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f delete mode 100644 fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 delete mode 100644 fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e delete mode 100644 fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 delete mode 100644 fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b delete mode 100644 fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 delete mode 100644 fuzz/corpora/asn1/1bb34fba46c2e36cfba15cdca91a3baea188ee1a delete mode 100644 fuzz/corpora/asn1/1bba6e8b715aaf7170a4997425759b700cf5fd5b create mode 100644 fuzz/corpora/asn1/1bc25d5bb880ddf3d92db5b026daae9ee7acf968 delete mode 100644 fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 delete mode 100644 fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 create mode 100644 fuzz/corpora/asn1/1bf627c1384bfc91506307682411ab0779965da0 delete mode 100644 fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed delete mode 100644 fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 delete mode 100644 fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 create mode 100644 fuzz/corpora/asn1/1c49cd7e0aa830889b606de8379b75e57f268b1b delete mode 100644 fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a create mode 100644 fuzz/corpora/asn1/1c60f3abd23e11a3f080711ae9ac70f8801cd5fc create mode 100644 fuzz/corpora/asn1/1c62e82b92cfee3a0e1fb6edfefdce66c5dba463 create mode 100644 fuzz/corpora/asn1/1c7a0221b1b1b9f375a742ff3dd4e9487ebfad7d delete mode 100644 fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca create mode 100644 fuzz/corpora/asn1/1c9cb29e1c1f87dc4ba47782836d4d5a09f6a896 delete mode 100644 fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 delete mode 100644 fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 delete mode 100644 fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b create mode 100644 fuzz/corpora/asn1/1ce0683366e5403002ad523ccdbc5d015da7af1f create mode 100644 fuzz/corpora/asn1/1ce53904a2d9979c27a51d79fac59a0d6fbb8be7 delete mode 100644 fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c delete mode 100644 fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b create mode 100644 fuzz/corpora/asn1/1cf7882d248af13533dbd3fee1b4b1396a1a321f delete mode 100644 fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 delete mode 100644 fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 delete mode 100644 fuzz/corpora/asn1/1d0e7f0145bfea007cbd70187e73816d802e63cc delete mode 100644 fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 delete mode 100644 fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 delete mode 100644 fuzz/corpora/asn1/1d69aeb8d8912349c6c6b167d2b8d03248735582 create mode 100644 fuzz/corpora/asn1/1d7e2edd429ead2e9a5e2b148e83cf09e272310d create mode 100644 fuzz/corpora/asn1/1d86800f5302791a0a599f540ef7352b6870da4b delete mode 100644 fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 create mode 100644 fuzz/corpora/asn1/1d9a2868e77304dea4cf2370078f3809bb06ad74 create mode 100644 fuzz/corpora/asn1/1dab6071b19a7280ce54653d02fe4c4c071299c0 create mode 100644 fuzz/corpora/asn1/1db8f3befb27253336ac321c0537ae88897b4fcc delete mode 100644 fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b create mode 100644 fuzz/corpora/asn1/1de3a044e4510f62f32815d6935420bbb94f23ff create mode 100644 fuzz/corpora/asn1/1deb2da4d4e00abbcde2643b58cf4fea37a64053 create mode 100644 fuzz/corpora/asn1/1e11cd79c5ddaa2572d5ceb31579bf16572dab76 create mode 100644 fuzz/corpora/asn1/1e203be665479c4b31f3b6b204cc5cd53c03f099 create mode 100644 fuzz/corpora/asn1/1e211bda2c3ad0eb86ad2a3a56744fe20e5ea24e create mode 100644 fuzz/corpora/asn1/1e2fc16b09c2b78ce29d4215c383a25b60b56979 delete mode 100644 fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 delete mode 100644 fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb create mode 100644 fuzz/corpora/asn1/1e5b8ecea1adb2a86287079674b85b32898ca682 delete mode 100644 fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 delete mode 100644 fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 delete mode 100644 fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 create mode 100644 fuzz/corpora/asn1/1ebbf3a77ebf28acbdd8e577a6dce94340e74d4e delete mode 100644 fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 delete mode 100644 fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 delete mode 100644 fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 delete mode 100644 fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 delete mode 100644 fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 create mode 100644 fuzz/corpora/asn1/1f37ff8b0ac583461b42b2b8550da6064b4f8a16 create mode 100644 fuzz/corpora/asn1/1f95288ea7808f51a08c8b0c16e5ae757831bdda delete mode 100644 fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 delete mode 100644 fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 delete mode 100644 fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda delete mode 100644 fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b create mode 100644 fuzz/corpora/asn1/1ff0526d134f06d696ff72027c2821644a4ab82a delete mode 100644 fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f delete mode 100644 fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef delete mode 100644 fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 create mode 100644 fuzz/corpora/asn1/2065f0d601e26f9b0f537912d696730b62fa315e delete mode 100644 fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 create mode 100644 fuzz/corpora/asn1/2073e661998912037eb6bb489826a76764ab5455 delete mode 100644 fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f delete mode 100644 fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 create mode 100644 fuzz/corpora/asn1/20943cdae1f2999593ca4456591622c8c7b1152f create mode 100644 fuzz/corpora/asn1/20da4441494e1370e1ac93561c3fbc26ad144b8d create mode 100644 fuzz/corpora/asn1/20eb31e92cbd72843c2eb6733763ee769ddaa67e delete mode 100644 fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae delete mode 100644 fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 create mode 100644 fuzz/corpora/asn1/211379fdfdd1ebadb71b5cb846a2f4dc86e3e861 create mode 100644 fuzz/corpora/asn1/2143a4b244fd5e84e4db3252c4e7c8bb4ecfdd34 create mode 100644 fuzz/corpora/asn1/215f0009486cb634bb0e920dd3d24ec2822c6202 delete mode 100644 fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 delete mode 100644 fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd create mode 100644 fuzz/corpora/asn1/218593c54bd7dc7a8cd748302b69529accc28702 delete mode 100644 fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 create mode 100644 fuzz/corpora/asn1/21b27d2dc64114930386cecb0573d0207979c8e6 delete mode 100644 fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a create mode 100644 fuzz/corpora/asn1/21c3148dc2924d69f8da376313d479920db39f6f create mode 100644 fuzz/corpora/asn1/21cbe98418eb4043c1965c51df8c2b5922026eed delete mode 100644 fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 create mode 100644 fuzz/corpora/asn1/21ee863cf786315d39ef54d0966a25226ffe654f delete mode 100644 fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a delete mode 100644 fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 delete mode 100644 fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f delete mode 100644 fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 create mode 100644 fuzz/corpora/asn1/22296ada9be0f815b36dca4d25004d4010fd1f79 create mode 100644 fuzz/corpora/asn1/2231eec40220adeada27ab4ceac291d3711f14a7 create mode 100644 fuzz/corpora/asn1/223d347613d2e50d97fe34c01245d180a31105a8 create mode 100644 fuzz/corpora/asn1/225b6f352f09113733980be1be5c3789264e1e90 create mode 100644 fuzz/corpora/asn1/226a44ef56a9d593ca149370fc0f1fd91e626733 delete mode 100644 fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 delete mode 100644 fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 create mode 100644 fuzz/corpora/asn1/228bb2c13fe31f61dc1b46aa32f6214b6810d2b2 delete mode 100644 fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f delete mode 100644 fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 delete mode 100644 fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d create mode 100644 fuzz/corpora/asn1/22c03799cad50ef15d96840481f57fc7dd9a82dd delete mode 100644 fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 create mode 100644 fuzz/corpora/asn1/22c5d6df2be0444030c00d85c3ccb87212033de5 create mode 100644 fuzz/corpora/asn1/22ce0654d0efb1b57f73b860e2f2d3574bf4ffa8 create mode 100644 fuzz/corpora/asn1/22d3de360536126f2192a6888f5980961a9bb803 delete mode 100644 fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 create mode 100644 fuzz/corpora/asn1/2313c76c06eed19c58b580fa32103bdaea86d2eb delete mode 100644 fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 create mode 100644 fuzz/corpora/asn1/233da42d3e344e33009306ab63723a1193e751fb create mode 100644 fuzz/corpora/asn1/234c5c34daaf0963f0609415dc00751b65d16bc5 delete mode 100644 fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 create mode 100644 fuzz/corpora/asn1/23519a24ca0e86b74889263eaec650f2a0f4d963 delete mode 100644 fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 delete mode 100644 fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 create mode 100644 fuzz/corpora/asn1/23836040a0364a5f5d2b365eef9df4c6cbb3cece create mode 100644 fuzz/corpora/asn1/2394386bdae53b815a451938b935abb7ea869597 delete mode 100644 fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 delete mode 100644 fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae delete mode 100644 fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 delete mode 100644 fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 delete mode 100644 fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 delete mode 100644 fuzz/corpora/asn1/23f9dc5734d7db20b7896bb8f735497c57b23f8e delete mode 100644 fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 create mode 100644 fuzz/corpora/asn1/242311385f0e62766b28f72059024fa9fbacf3b8 create mode 100644 fuzz/corpora/asn1/24262bf0da61dee8c33dbc42f47b1cfed4afb4fe create mode 100644 fuzz/corpora/asn1/2427a5f58efa03131aa646230b3fb71d2dfddeb5 create mode 100644 fuzz/corpora/asn1/2441b7c6baaf03f679440598080aa63e9c812ac8 delete mode 100644 fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b create mode 100644 fuzz/corpora/asn1/246868783de348a80e7e66aa7f034418601eb1ad delete mode 100644 fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 create mode 100644 fuzz/corpora/asn1/2477bed39d4bfe1562219289e8bfeca0293c3dc4 create mode 100644 fuzz/corpora/asn1/248109437ac4321a11b8823bb88a506025a00630 create mode 100644 fuzz/corpora/asn1/24b489ebf99a1738d2f880af080d49fed1e36d25 delete mode 100644 fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 create mode 100644 fuzz/corpora/asn1/24d86d265671fe383d1b239e1bccb2d3d9cb0eae delete mode 100644 fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd delete mode 100644 fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 delete mode 100644 fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d delete mode 100644 fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb create mode 100644 fuzz/corpora/asn1/252c73fe4de9867ff96ab4ba59a7b474b6f4677a delete mode 100644 fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb delete mode 100644 fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 create mode 100644 fuzz/corpora/asn1/2546c8f1115f3477546a47900565e5f069d945ab delete mode 100644 fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 delete mode 100644 fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 delete mode 100644 fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 create mode 100644 fuzz/corpora/asn1/2553c3a6d4493d7cea253ce2caac068d8b1a86d8 create mode 100644 fuzz/corpora/asn1/2560538fbae32b5a5ee3f7761f688b24b417dbb9 delete mode 100644 fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f create mode 100644 fuzz/corpora/asn1/256d94784731cbfd68c029bb59da432942ac1686 delete mode 100644 fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd delete mode 100644 fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc create mode 100644 fuzz/corpora/asn1/25815508976ac21a22ab072bcc9133a367390999 delete mode 100644 fuzz/corpora/asn1/2587c1a0d4a6aa3dc309184127d99b1624bbf733 delete mode 100644 fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b delete mode 100644 fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c delete mode 100644 fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e create mode 100644 fuzz/corpora/asn1/25aebec2d3d0d48d6dd640fe58d05987bc058bbd create mode 100644 fuzz/corpora/asn1/25b3d3e93ba39b0c31de245ea4ac2ed61a2a02bc delete mode 100644 fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 create mode 100644 fuzz/corpora/asn1/25d411b8f03620ed1c0c0293315e6c1679f134dd delete mode 100644 fuzz/corpora/asn1/25d5e174e791eb8a1c20b463534760172acc8318 delete mode 100644 fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da create mode 100644 fuzz/corpora/asn1/25e449b8101ca004096e83035cbcb94f6b5ef08b delete mode 100644 fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d delete mode 100644 fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc create mode 100644 fuzz/corpora/asn1/25fc1f787190bade97cb4c5d03d780aa41094c40 delete mode 100644 fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a create mode 100644 fuzz/corpora/asn1/26365a0a762e47df29b2f9cf4c22b2a49dba3d5d create mode 100644 fuzz/corpora/asn1/26563966fae2cdab2ecaf847d26b6f90fdd681f9 create mode 100644 fuzz/corpora/asn1/26579c14c9f7cebe8ac2372560272667d21c4c0d delete mode 100644 fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac create mode 100644 fuzz/corpora/asn1/267992f001174852383b901817f2cf33cbf89bcf create mode 100644 fuzz/corpora/asn1/267c4b100a6feeda45e1f996a0a559150433589e create mode 100644 fuzz/corpora/asn1/267dced2112de0be3d6195621a91b47e421b2a1c create mode 100644 fuzz/corpora/asn1/26bf81fdf323dc8d8038a5ed7ceea72546cc61e4 create mode 100644 fuzz/corpora/asn1/26c2aa1b49d468c2352b36b8ca13ec06fc1ed08e create mode 100644 fuzz/corpora/asn1/26dc233cd6abed35b4166b30801c6a34e1f1db4a create mode 100644 fuzz/corpora/asn1/26dde550735c15b6b9c0f4a59fc53b384dc033b1 create mode 100644 fuzz/corpora/asn1/26e6c6bcac17d0963d85dea3b8a7f9265ccb297b delete mode 100644 fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 delete mode 100644 fuzz/corpora/asn1/2728ffeb3ed3160229e959ad4726348adda7b586 create mode 100644 fuzz/corpora/asn1/272b709ef4eff5f605e84d87ddad96481e3590cb delete mode 100644 fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 delete mode 100644 fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 delete mode 100644 fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 delete mode 100644 fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 create mode 100644 fuzz/corpora/asn1/2758ef61c859ea74928470013086baecbcced165 create mode 100644 fuzz/corpora/asn1/277295a6736ba3c178e52c676346e30b9aa766f8 delete mode 100644 fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a delete mode 100644 fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f delete mode 100644 fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 delete mode 100644 fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde delete mode 100644 fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 delete mode 100644 fuzz/corpora/asn1/27df9f8eb119a778fbbc7f6866fc0239a02706f7 create mode 100644 fuzz/corpora/asn1/27e82627ef37ead3228bdf0369f4918f8b5676c7 create mode 100644 fuzz/corpora/asn1/27faea5ffab710b1757290dd7fc5e8b6a23c252b delete mode 100644 fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 delete mode 100644 fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 create mode 100644 fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 delete mode 100644 fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b delete mode 100644 fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 create mode 100644 fuzz/corpora/asn1/28591db3cfb1b2446422436593d65c67ca7d2fb4 delete mode 100644 fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 create mode 100644 fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 delete mode 100644 fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 create mode 100644 fuzz/corpora/asn1/28a742b7698d5e87f6dc1807e46884fc811b9448 create mode 100644 fuzz/corpora/asn1/28dada91ba8a179bdce8fbedfffbd5b0ac11f191 create mode 100644 fuzz/corpora/asn1/2904b4060dc9cfe8ded57f3d8e46a8f078b220d8 create mode 100644 fuzz/corpora/asn1/290d487b910c397029d6912553c032fb1d7d641e create mode 100644 fuzz/corpora/asn1/291440b73ad3d5168ca6153a106ecac958f2e587 delete mode 100644 fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb delete mode 100644 fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 delete mode 100644 fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae delete mode 100644 fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 delete mode 100644 fuzz/corpora/asn1/29a19e6dd7e999af14a1e3cc22ec0a4fb0319d06 create mode 100644 fuzz/corpora/asn1/29a7d4f547973f6fd5f79b539a29d5c87a5a0684 create mode 100644 fuzz/corpora/asn1/29adf4b290d9a628c7f47c53b6b573a7ef5ad460 delete mode 100644 fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 create mode 100644 fuzz/corpora/asn1/2a087e679f21348c6b29e73375cbb70f740aa370 delete mode 100644 fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 create mode 100644 fuzz/corpora/asn1/2a3049fc81047204ba942a042cf18eb8f6bde38c create mode 100644 fuzz/corpora/asn1/2a6ce374096b1cff82ce2edc1ac8fdd6ab6a7eca create mode 100644 fuzz/corpora/asn1/2a6f9e9468f4148c988daa0f259948daa880ce61 create mode 100644 fuzz/corpora/asn1/2a705b2690a7c0b876823b6875595dbcb6e65759 delete mode 100644 fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da create mode 100644 fuzz/corpora/asn1/2a925701461b5d1a3ef7cac05bf61a104cd286c0 delete mode 100644 fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb create mode 100644 fuzz/corpora/asn1/2aad944301a4692367e0a5c95ef6d6d6dce90810 create mode 100644 fuzz/corpora/asn1/2acf5c5c525cccf2d18bb565f9ce6e0c8a6e43a1 delete mode 100644 fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 delete mode 100644 fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af create mode 100644 fuzz/corpora/asn1/2b042db4f611b6d0d581fb19350bcd3bb5b53d4f delete mode 100644 fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 delete mode 100644 fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 create mode 100644 fuzz/corpora/asn1/2b5bdcbf1810066fcc04831b9b60365150e5340c delete mode 100644 fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 create mode 100644 fuzz/corpora/asn1/2b71329122893cb83d91d5eb82fca5935309d3fa create mode 100644 fuzz/corpora/asn1/2b813a7a2a4572c5b9786fd303ff771e86ba6dbb delete mode 100644 fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c delete mode 100644 fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 delete mode 100644 fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 delete mode 100644 fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef create mode 100644 fuzz/corpora/asn1/2bd82ee7001f42a1cce96a1817562fa24e76967d delete mode 100644 fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 delete mode 100644 fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 create mode 100644 fuzz/corpora/asn1/2bed3227835c201f4ff172a335d604f00fa94d5e create mode 100644 fuzz/corpora/asn1/2c07a1d44d79579bba47da2114e7ba53bc20e474 delete mode 100644 fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d create mode 100644 fuzz/corpora/asn1/2c4d31d8388754ff817f8af18ac490a35984319e delete mode 100644 fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f create mode 100644 fuzz/corpora/asn1/2c5df96551bce8cc63c86131f067f5b4d96d5ea5 delete mode 100644 fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f create mode 100644 fuzz/corpora/asn1/2c8998288ea0ad8ee98c040fd9fba95bfd7b5298 delete mode 100644 fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 delete mode 100644 fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 create mode 100644 fuzz/corpora/asn1/2cbd0d327849bf6ae52d293e2eb135ca8a0f0698 delete mode 100644 fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f delete mode 100644 fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 create mode 100644 fuzz/corpora/asn1/2ccff942b89744187dc333ffbcea254f39f30170 create mode 100644 fuzz/corpora/asn1/2cd07c558fade80cc0af3d5f700a8a17be6e66de create mode 100644 fuzz/corpora/asn1/2cd3a1f6f5f21e49974c8b38aee1371a34d85ba5 create mode 100644 fuzz/corpora/asn1/2cdd45847ef6403749cd7d5d0c60818689b77b7c delete mode 100644 fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f delete mode 100644 fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 create mode 100644 fuzz/corpora/asn1/2d2a4041931df15db0ca2c1795ceac27d7a2211b delete mode 100644 fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def delete mode 100644 fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c create mode 100644 fuzz/corpora/asn1/2d85e4438afaf6704a4d42484c5834647bb3f0a7 delete mode 100644 fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 delete mode 100644 fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e delete mode 100644 fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a create mode 100644 fuzz/corpora/asn1/2dc8fc48dc11424a8c16192b573a6ad4fb6d968d create mode 100644 fuzz/corpora/asn1/2dd5834595e527e5a8e3de7f72692bde2fb3b6b7 create mode 100644 fuzz/corpora/asn1/2e13c61d4a539bfceb391ad3eed8a6f43eee4808 delete mode 100644 fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 create mode 100644 fuzz/corpora/asn1/2e4c77b23828b0bb68ca6ba09c4233f4bc8429f4 create mode 100644 fuzz/corpora/asn1/2e5140d77e2e6508312d4ba2f3c0adfeddaf2b15 delete mode 100644 fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d delete mode 100644 fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e delete mode 100644 fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 create mode 100644 fuzz/corpora/asn1/2e9c4b405b6f12b4207b8526596b00ac0ba1dd42 create mode 100644 fuzz/corpora/asn1/2ea043b6f22764e8b92e7fc9e0b0a6d1a385e563 delete mode 100644 fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 delete mode 100644 fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 create mode 100644 fuzz/corpora/asn1/2ed68656fe73cb5b911923dd0cca0eb005032a89 delete mode 100644 fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 delete mode 100644 fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 create mode 100644 fuzz/corpora/asn1/2f01f4f0dc8fbab0239b5e321ca745b3a5007d95 delete mode 100644 fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab create mode 100644 fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 delete mode 100644 fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 delete mode 100644 fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b create mode 100644 fuzz/corpora/asn1/2f301f762b6f68090116feb97bddfe0cc57f71ae create mode 100644 fuzz/corpora/asn1/2f31daed8292576a96b4666ef93cf89253abf8b0 create mode 100644 fuzz/corpora/asn1/2f408174cb85d11980607b057aa9916a636cdc30 create mode 100644 fuzz/corpora/asn1/2f5c0012f91464f90b76fa8798f766916235e207 delete mode 100644 fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 delete mode 100644 fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 delete mode 100644 fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 create mode 100644 fuzz/corpora/asn1/2fcc0eb6596b3430ab4b77686a88193bbd41893a delete mode 100644 fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 delete mode 100644 fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 delete mode 100644 fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb delete mode 100644 fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 create mode 100644 fuzz/corpora/asn1/2fea43900f78af051e36e0a098b51628f08fb120 delete mode 100644 fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa create mode 100644 fuzz/corpora/asn1/2ff5d03d83e33b511730747155c1692095904804 create mode 100644 fuzz/corpora/asn1/30045cc30e35c662c4fefe29e1bae817698ff47e create mode 100644 fuzz/corpora/asn1/301e1aa30823fe4f988f09d1990ad0f687c5b031 delete mode 100644 fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 create mode 100644 fuzz/corpora/asn1/3030dbf2cd56e80ac3d2e493f6b77bde97158bb2 create mode 100644 fuzz/corpora/asn1/303e1822e21cc1d50e0d6f713914405c272f937d delete mode 100644 fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e create mode 100644 fuzz/corpora/asn1/304c1c6aa4504fdc0f7cd72ac67bc70f56ec1a9c create mode 100644 fuzz/corpora/asn1/304e2d25de86d05c009c4b285910fb44d287272a create mode 100644 fuzz/corpora/asn1/3057e3010e137e2efd2732f533332e06ba9bd7a3 delete mode 100644 fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 delete mode 100644 fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 create mode 100644 fuzz/corpora/asn1/30776425dc18ff195a46fa0883e2794186f81e48 create mode 100644 fuzz/corpora/asn1/307d45d65ee1e8cfac9ce73580ff5b4d108e9ba9 create mode 100644 fuzz/corpora/asn1/30819f975fcd0b5c6d424d00b1363905aa34b2d5 create mode 100644 fuzz/corpora/asn1/308aab56f731e1f5a9680112d314cba9bfe7bc3f create mode 100644 fuzz/corpora/asn1/309306e315adaef79cea586449434a757d406f73 delete mode 100644 fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e create mode 100644 fuzz/corpora/asn1/30c34574bdf3dff648c0fd1bd09146058ba442dd create mode 100644 fuzz/corpora/asn1/30d5f44d0e7029f0e18347a4b35926472dc8007f create mode 100644 fuzz/corpora/asn1/30ee04f84459cbb26d94580188ac21c657bf1b8f delete mode 100644 fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 create mode 100644 fuzz/corpora/asn1/311f8377ba6f579cb1462227fc384b915f256c04 create mode 100644 fuzz/corpora/asn1/312c4f6f01067ce4b1cf877693a82880ed3cffb7 create mode 100644 fuzz/corpora/asn1/3159f4130d588910029baca55fd3100a96e041ea create mode 100644 fuzz/corpora/asn1/315a08c689814a50892ccf14e03bdd233d5ab779 delete mode 100644 fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e delete mode 100644 fuzz/corpora/asn1/31811155d8f548d11d50be3dfde26157be8078cc create mode 100644 fuzz/corpora/asn1/31a05a612378bef25602920b419c819c1005731e delete mode 100644 fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 create mode 100644 fuzz/corpora/asn1/31cf20cfa7f09349c38b1b80cc1d27157453cd5a create mode 100644 fuzz/corpora/asn1/31cf878bc7b25d566763e35c9f7bccefdf05786f create mode 100644 fuzz/corpora/asn1/3202161347df2eacf38dfb5e2b447b80cb3a9a7c create mode 100644 fuzz/corpora/asn1/32196d0f22fcc6cfbe5d40e5f9f9e600ff0855eb delete mode 100644 fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 create mode 100644 fuzz/corpora/asn1/321f083beb2b7b058012021332799648eba6d3ff create mode 100644 fuzz/corpora/asn1/323879f60bf9cc1b6c7b5f60140a66c267cc729a create mode 100644 fuzz/corpora/asn1/327b71d1dfc4d5308851f01b89204c6a6394c3b2 delete mode 100644 fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 delete mode 100644 fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef delete mode 100644 fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 delete mode 100644 fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 delete mode 100644 fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 delete mode 100644 fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 delete mode 100644 fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 create mode 100644 fuzz/corpora/asn1/32df5cd9133be7757e50e8a26168fdfe668fae83 create mode 100644 fuzz/corpora/asn1/32eea0ff97439dbe0c49bf814b5e9aeae5000614 create mode 100644 fuzz/corpora/asn1/331a3ee3d8d1c3eedb708f4c7cb4824091f41aba delete mode 100644 fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e create mode 100644 fuzz/corpora/asn1/3329748472e6ff0230996b5ee1133611f39a4840 create mode 100644 fuzz/corpora/asn1/3343a8fb2ce998741b492b4cb5075e9979a1046d create mode 100644 fuzz/corpora/asn1/334f6bf322de2bf18d1829d9233bf3bd95256d8b delete mode 100644 fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c delete mode 100644 fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 delete mode 100644 fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a delete mode 100644 fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 create mode 100644 fuzz/corpora/asn1/3385866fb63a8df113a4bae496e1c8a95839f19f delete mode 100644 fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 create mode 100644 fuzz/corpora/asn1/3396fad82e262e0139037a9f557077ad8aadbd23 delete mode 100644 fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 delete mode 100644 fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 delete mode 100644 fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba create mode 100644 fuzz/corpora/asn1/33dc227f6f4cda9f8bba04869e2cf2b64871f7bf delete mode 100644 fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d delete mode 100644 fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 delete mode 100644 fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd delete mode 100644 fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b create mode 100644 fuzz/corpora/asn1/3423e1aec437a7412bc9795481af8cc57aff0833 create mode 100644 fuzz/corpora/asn1/343821b6c97e66a7dfb214971bca515bd0e11c2c delete mode 100644 fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 delete mode 100644 fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 delete mode 100644 fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 delete mode 100644 fuzz/corpora/asn1/3476cd7d76858eeb3babb3043a51e3f1060f49e6 delete mode 100644 fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b create mode 100644 fuzz/corpora/asn1/349e9765e7c30d32d53200f50762148e38073bd9 delete mode 100644 fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 delete mode 100644 fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb create mode 100644 fuzz/corpora/asn1/34b53ed7e08a5f423943dd5c6a281582e1647975 delete mode 100644 fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 create mode 100644 fuzz/corpora/asn1/34dad8b56d1dae34e5269e5b2f99f89d54ec5b0f create mode 100644 fuzz/corpora/asn1/34dc56c09a175ca7542d5cd641ef8f8d55082f76 create mode 100644 fuzz/corpora/asn1/35008a66598c79770786d34f69c8b4059daede62 delete mode 100644 fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 delete mode 100644 fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 create mode 100644 fuzz/corpora/asn1/353ae97b214b32cf4373643746294fd81263d606 delete mode 100644 fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 delete mode 100644 fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c delete mode 100644 fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e create mode 100644 fuzz/corpora/asn1/356de948eea3e5677ffe6d9b7a0919530d505006 create mode 100644 fuzz/corpora/asn1/357397855fc8a35f7807b5f636c1ff55d09e2d76 delete mode 100644 fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 create mode 100644 fuzz/corpora/asn1/358d5e99ecbe6617575b32cd3bb0d1d94e63076b delete mode 100644 fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 delete mode 100644 fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 delete mode 100644 fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 create mode 100644 fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e create mode 100644 fuzz/corpora/asn1/35becf2c6b730577e0bd43e3c38212d0a175631d delete mode 100644 fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 delete mode 100644 fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb delete mode 100644 fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 create mode 100644 fuzz/corpora/asn1/360a267327aedfdb3e3b4f8aa96d92522bd21d41 delete mode 100644 fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 delete mode 100644 fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 create mode 100644 fuzz/corpora/asn1/364df9c7841b83867e4b7ec99e1dd66e186b7e90 create mode 100644 fuzz/corpora/asn1/367f1c5267baeef57a9608715658db3fb5952956 delete mode 100644 fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 create mode 100644 fuzz/corpora/asn1/36bbd62b21a2f8ccd44382906607759e493d084c create mode 100644 fuzz/corpora/asn1/36ecc13d76d2241712b936703934b21c057f07d8 delete mode 100644 fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 delete mode 100644 fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b delete mode 100644 fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e delete mode 100644 fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f delete mode 100644 fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 create mode 100644 fuzz/corpora/asn1/37322dea9177afca7583b1b09e26fd8436a43e64 create mode 100644 fuzz/corpora/asn1/3740c72db1024d24f1be884a77a6cf3645589e56 create mode 100644 fuzz/corpora/asn1/37473541c3f65a71657c41ab4183999bc16cce72 delete mode 100644 fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 create mode 100644 fuzz/corpora/asn1/375acebf9e3a5f7c57660d290971eb365217ea8d delete mode 100644 fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 create mode 100644 fuzz/corpora/asn1/375e589d64f26adecb28fe5628d8135c1166ef98 create mode 100644 fuzz/corpora/asn1/3772a649d73808b3e9d58f03f636ef2480818851 create mode 100644 fuzz/corpora/asn1/377cc7cf7d8fec19478e57b2bf3ff48dcc2902fb create mode 100644 fuzz/corpora/asn1/37a48df4fbc82bf51782b23570302642a0a86537 create mode 100644 fuzz/corpora/asn1/37ac9cb4fd2b8206e9cf3a68fde05b0ad734f814 delete mode 100644 fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 delete mode 100644 fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c create mode 100644 fuzz/corpora/asn1/37d5f57f8844183619d665f2b7915883e48caf60 create mode 100644 fuzz/corpora/asn1/37d6caf49e8a5b825bb7aa0f91d5fdbbebf13684 delete mode 100644 fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 delete mode 100644 fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 delete mode 100644 fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f delete mode 100644 fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e delete mode 100644 fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b create mode 100644 fuzz/corpora/asn1/385b8e83afbaba4a7c33df4c686b9a6aa031d593 create mode 100644 fuzz/corpora/asn1/3863c4e64d0847779cdb06d0891d6277e4e0ab37 delete mode 100644 fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 delete mode 100644 fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b delete mode 100644 fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c delete mode 100644 fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 delete mode 100644 fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 create mode 100644 fuzz/corpora/asn1/3886ecc8c2ed78f30576dae9a464e1ce888938da create mode 100644 fuzz/corpora/asn1/388e37cb1da6282ec2c5372d5c1a218e95463458 delete mode 100644 fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 delete mode 100644 fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f delete mode 100644 fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c delete mode 100644 fuzz/corpora/asn1/38d46659cf9640e1f3c3fb9e457f86c2d33cd8f8 delete mode 100644 fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 delete mode 100644 fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c delete mode 100644 fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed delete mode 100644 fuzz/corpora/asn1/38e49d4ff23858cefde7de2e2f134e34a1a62bb1 delete mode 100644 fuzz/corpora/asn1/38fa67aba310dfff715f0cd0d0a02306515e3aba create mode 100644 fuzz/corpora/asn1/39035eb51e6ff44ba6afe0dcd679b8628b5429c7 delete mode 100644 fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec delete mode 100644 fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 delete mode 100644 fuzz/corpora/asn1/392f5f79ed10267159cc2e639902a2c24c21b212 delete mode 100644 fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b delete mode 100644 fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 create mode 100644 fuzz/corpora/asn1/395121177c23779793b9d1c1b1629570a840646b delete mode 100644 fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa delete mode 100644 fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 create mode 100644 fuzz/corpora/asn1/39bc8fede7ce746d14e7e7f1a5c009a0737a7458 delete mode 100644 fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 delete mode 100644 fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 delete mode 100644 fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 delete mode 100644 fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac create mode 100644 fuzz/corpora/asn1/3a03dcc8e6b187541cca648672755c404d6e9838 delete mode 100644 fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f delete mode 100644 fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e create mode 100644 fuzz/corpora/asn1/3a1c0403dd4e75be6b64c4b36b611d5d40d9d44f create mode 100644 fuzz/corpora/asn1/3a276f4374ac887ef501961ee4132c8aeb336438 delete mode 100644 fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce create mode 100644 fuzz/corpora/asn1/3a3e6e388c2c423df62a9114d2b2e7ca865f029c create mode 100644 fuzz/corpora/asn1/3a48f8d09fb0dcb3d17283abd68a36f68476516e delete mode 100644 fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 delete mode 100644 fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 create mode 100644 fuzz/corpora/asn1/3a770918ce293110aac21d012a14f56af987f6e5 delete mode 100644 fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a create mode 100644 fuzz/corpora/asn1/3a7ea04c563095ec272bddba9aea0c64333bb133 delete mode 100644 fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb delete mode 100644 fuzz/corpora/asn1/3ab1a74aa9530567272b8c2ad5b8d85d0ee3af24 delete mode 100644 fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 create mode 100644 fuzz/corpora/asn1/3ad476ae6fdbaedf379337aab1b266621eacf89f delete mode 100644 fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 create mode 100644 fuzz/corpora/asn1/3af8591b99c94f6f628d91f8e465740e676f6b18 delete mode 100644 fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 delete mode 100644 fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 delete mode 100644 fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 delete mode 100644 fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d create mode 100644 fuzz/corpora/asn1/3b27246d566a971871379a1272b58a26506e7f02 create mode 100644 fuzz/corpora/asn1/3b2dcb5dad7ea730b5be2ce5dddc59be1e4aaee0 delete mode 100644 fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d delete mode 100644 fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 delete mode 100644 fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c delete mode 100644 fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 create mode 100644 fuzz/corpora/asn1/3b822b481fdce8bf311fe51b36067b795bb3aab2 create mode 100644 fuzz/corpora/asn1/3b95bfea3486f7358207776f032e3cba4c78753c delete mode 100644 fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 delete mode 100644 fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 delete mode 100644 fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 create mode 100644 fuzz/corpora/asn1/3bb8e68e173032187571e01e69b4a61af3217e57 delete mode 100644 fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 create mode 100644 fuzz/corpora/asn1/3be7128d8b9707c6192012c1fd130d76517b44e1 create mode 100644 fuzz/corpora/asn1/3bfd4bd79255dc34670bbca7fc2f5894e865a123 delete mode 100644 fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc create mode 100644 fuzz/corpora/asn1/3c1c584ff902329cc4b5df9482a592990c02ea14 delete mode 100644 fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 create mode 100644 fuzz/corpora/asn1/3c3f6ebcb6dfdfc583de052ebc5696104efa4f87 delete mode 100644 fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 delete mode 100644 fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae create mode 100644 fuzz/corpora/asn1/3c5c2d6635ee980251eafeed96fbd175cdf41802 delete mode 100644 fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 delete mode 100644 fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 delete mode 100644 fuzz/corpora/asn1/3c76d36b43709c9717d1f559dd7177fe04e30221 create mode 100644 fuzz/corpora/asn1/3c96b57a19b0f6fa963ab1e3b344ada778f28720 create mode 100644 fuzz/corpora/asn1/3ca56c46550315632b155e48d3bf81c8a70f1fe9 create mode 100644 fuzz/corpora/asn1/3ccc02ce0bcaf1384855ace72a7b1e75a149b44d delete mode 100644 fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b create mode 100644 fuzz/corpora/asn1/3cd7d8e40f646f2fe3b5aa50ffa188f5a1f95d2c create mode 100644 fuzz/corpora/asn1/3cda33c4903c82ea106347170e27dd3f68ee19c8 create mode 100644 fuzz/corpora/asn1/3cdcd21d22933467b05a3257aac72e49092ecb3b delete mode 100644 fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f create mode 100644 fuzz/corpora/asn1/3d0342cc18d757db3ce0fa5cce15e1cc5e800a7d create mode 100644 fuzz/corpora/asn1/3d13fe6aaa42fbe75a21c934ef7b314887f7487a delete mode 100644 fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba delete mode 100644 fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 delete mode 100644 fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 delete mode 100644 fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 create mode 100644 fuzz/corpora/asn1/3d5fd43087505460ebccbb142000ec0ff11e1089 delete mode 100644 fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 create mode 100644 fuzz/corpora/asn1/3d7cfacbc8f4ad7d10684af52683f1059356ac73 delete mode 100644 fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 delete mode 100644 fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 create mode 100644 fuzz/corpora/asn1/3d8e02da12ee820ccf0267b10842a6c9d51fddee delete mode 100644 fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce delete mode 100644 fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 delete mode 100644 fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 create mode 100644 fuzz/corpora/asn1/3e1db2900b689a1153916d58071d6e3073f85fcd delete mode 100644 fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 delete mode 100644 fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 create mode 100644 fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 create mode 100644 fuzz/corpora/asn1/3e4f268bb4cd015f29bb76c61ab1de738a8606c6 delete mode 100644 fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a create mode 100644 fuzz/corpora/asn1/3e5e3c4da2c0d845b8d883384bdebd3ec8138152 delete mode 100644 fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 delete mode 100644 fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 create mode 100644 fuzz/corpora/asn1/3e7a624b38e2a57b544ea59e6d04e4803a204a51 create mode 100644 fuzz/corpora/asn1/3e847467baadcfce3de93e362ef11ef2534e4e10 delete mode 100644 fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 create mode 100644 fuzz/corpora/asn1/3e9c6d0568cf9ab2e0d7b9979767fd7a896ce0a3 create mode 100644 fuzz/corpora/asn1/3ea06f2bfab9a2b825b59e63eb88dccbb06ad993 create mode 100644 fuzz/corpora/asn1/3eab16f697c5e0456056ec03d882b838c4724f31 create mode 100644 fuzz/corpora/asn1/3ebdcbf3757dfbff469f390ffdfa7b982ed5f6e0 create mode 100644 fuzz/corpora/asn1/3ebfbf255de6265b4d8f416baa03fffebef348a9 create mode 100644 fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 create mode 100644 fuzz/corpora/asn1/3ed53739885f311d21b2100f6bce6b631eab88af delete mode 100644 fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 delete mode 100644 fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 delete mode 100644 fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 create mode 100644 fuzz/corpora/asn1/3f0497384a4fa3ac5c74079b596c6db3edc9149a delete mode 100644 fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee delete mode 100644 fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 create mode 100644 fuzz/corpora/asn1/3f1812478073eb2ab38d3f350231bcd1353d6603 delete mode 100644 fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 delete mode 100644 fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 create mode 100644 fuzz/corpora/asn1/3f3f65b789e4ce109b8b35194dbc7dcbb6973298 delete mode 100644 fuzz/corpora/asn1/3f88142f850401cb2f8c4746adc4ae38dbd07730 create mode 100644 fuzz/corpora/asn1/3f8b2c71002da767dc86c975defb88d2e32ec4be create mode 100644 fuzz/corpora/asn1/3f92258eddb56284aa528ee577a15552c5665052 create mode 100644 fuzz/corpora/asn1/3f9acfc306ef4e3476c07b5824992d5cb986ef39 delete mode 100644 fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 delete mode 100644 fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e delete mode 100644 fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb delete mode 100644 fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d create mode 100644 fuzz/corpora/asn1/3fde4e6a369556f8cec9b6910c33797ea23d7976 delete mode 100644 fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 delete mode 100644 fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc delete mode 100644 fuzz/corpora/asn1/3fe878205d86fa4dbe0dc30c25cb16ee366ed7fc create mode 100644 fuzz/corpora/asn1/3ff04a4f80c79c824e81f27408aea71518f678b3 create mode 100644 fuzz/corpora/asn1/3ff8705c76c9bed9945839da8f6d7af4eb62a63a delete mode 100644 fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 delete mode 100644 fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 delete mode 100644 fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e delete mode 100644 fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed delete mode 100644 fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d delete mode 100644 fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 delete mode 100644 fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d delete mode 100644 fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 delete mode 100644 fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 delete mode 100644 fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 create mode 100644 fuzz/corpora/asn1/413637d6b8315491111dea4c11c0e6a22f01e182 delete mode 100644 fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e create mode 100644 fuzz/corpora/asn1/4170c6bf0d0ffd45e35f9fa370f0645cf8b0af8e create mode 100644 fuzz/corpora/asn1/41a7bc878381d7ec34bdc1b8519d60d3aee2acbe create mode 100644 fuzz/corpora/asn1/41b6a47b5ff67dad13978ee102f60324ab636abc delete mode 100644 fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 create mode 100644 fuzz/corpora/asn1/41ce134ae926b73205017000283f8123877ea0c4 delete mode 100644 fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d create mode 100644 fuzz/corpora/asn1/41ebc6aecef491b8721192164f90d0e7b407ee08 create mode 100644 fuzz/corpora/asn1/420609fb56277d50a7370817b56d351e9b682573 delete mode 100644 fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c create mode 100644 fuzz/corpora/asn1/4226dce80de548950f0319282a59fb9f7bec20f6 create mode 100644 fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 create mode 100644 fuzz/corpora/asn1/425eaba3f83d942250a074cfada7dd7032791dc0 delete mode 100644 fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 delete mode 100644 fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 delete mode 100644 fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 delete mode 100644 fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f delete mode 100644 fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 delete mode 100644 fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b delete mode 100644 fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f delete mode 100644 fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 delete mode 100644 fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 delete mode 100644 fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d create mode 100644 fuzz/corpora/asn1/42e34c2136df30c4ef1e0bca4be8c670dd5514f2 delete mode 100644 fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 delete mode 100644 fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 delete mode 100644 fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 create mode 100644 fuzz/corpora/asn1/432031962dffc733b7e1755416c2876992d0e2b1 delete mode 100644 fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf delete mode 100644 fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 create mode 100644 fuzz/corpora/asn1/433383591e6f84cc3081850e7433287d962c4365 create mode 100644 fuzz/corpora/asn1/4345cc88eec132aa3259f725a58d8d8cd2a66d93 create mode 100644 fuzz/corpora/asn1/434bb3d640ee582d75ba822f1920ed6ccdc9544e delete mode 100644 fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 create mode 100644 fuzz/corpora/asn1/4354a6004da25a6bccca6dccedc69c73cc3bde56 delete mode 100644 fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 create mode 100644 fuzz/corpora/asn1/4385ea6132bc53a903c8adc01d89843e0762edba delete mode 100644 fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 create mode 100644 fuzz/corpora/asn1/438843934d3b7bbaaf56bca5c12e1a196d6d2746 delete mode 100644 fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c delete mode 100644 fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 delete mode 100644 fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 create mode 100644 fuzz/corpora/asn1/439bff691fe3142e5bdd71dfff1e522e4c02a3b9 create mode 100644 fuzz/corpora/asn1/43b0e961ca40f3d431fd2a772a8d0929bd133f60 delete mode 100644 fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 create mode 100644 fuzz/corpora/asn1/43ce68d21ccd3ad3a0f89c8778fa8b53e8aeb4d5 delete mode 100644 fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 delete mode 100644 fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d create mode 100644 fuzz/corpora/asn1/4404b51c57ccc46d5e009c7419af6502eae0ec35 delete mode 100644 fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 delete mode 100644 fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 delete mode 100644 fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d create mode 100644 fuzz/corpora/asn1/445363e893e7fc1ba04049e78405f362154ee52b delete mode 100644 fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 delete mode 100644 fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 delete mode 100644 fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 create mode 100644 fuzz/corpora/asn1/4494bf1805adb52086a7c4a6a234495a3f6665fb delete mode 100644 fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 delete mode 100644 fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 create mode 100644 fuzz/corpora/asn1/44c3075d23fb536d64d7d192b90173d30fa8cc41 create mode 100644 fuzz/corpora/asn1/44fe976bbb429dd68cd1a2f71023b117236e8683 delete mode 100644 fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 delete mode 100644 fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa delete mode 100644 fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 create mode 100644 fuzz/corpora/asn1/452bfc9a3c955e1a37d3695e9f7bb2d72ff89a93 delete mode 100644 fuzz/corpora/asn1/45580de2140b95651f14338cfb1943ed4f5eb03c delete mode 100644 fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 delete mode 100644 fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 delete mode 100644 fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 delete mode 100644 fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 create mode 100644 fuzz/corpora/asn1/459c71b6d06687940822aa8d77f1267bc28d80c2 delete mode 100644 fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf delete mode 100644 fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f create mode 100644 fuzz/corpora/asn1/45d93ef15bca5d02a8e7c1e52c896055bd3944b0 delete mode 100644 fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 create mode 100644 fuzz/corpora/asn1/461cfa2553caeb6e7b8264a36a7b80f05bfdfd6d create mode 100644 fuzz/corpora/asn1/462a8cec3992cfbed9e5ae2e989da87e79f01466 create mode 100644 fuzz/corpora/asn1/462e126aed7edec333f795a5114aa113aae56d5f create mode 100644 fuzz/corpora/asn1/4632a28b720502ba98b332f9f4b05b5ac808be23 create mode 100644 fuzz/corpora/asn1/46496033d92674298405f072f1672c733cd3c649 create mode 100644 fuzz/corpora/asn1/466c861b233832de945e2b45c5e787fb13831140 create mode 100644 fuzz/corpora/asn1/4673fd268a88c1449d447cc06e97aae9b906d46c create mode 100644 fuzz/corpora/asn1/46a5cab511b443cbb8b29c1c2614ca68029811aa create mode 100644 fuzz/corpora/asn1/46a7a937e909eff2bd197a8f5a5cb78cb791830d delete mode 100644 fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 create mode 100644 fuzz/corpora/asn1/46ca2431fa302be8e152cdf54574707e8fbeba2b delete mode 100644 fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b create mode 100644 fuzz/corpora/asn1/46e25623c54478356b306beec44ca3bb4f929547 create mode 100644 fuzz/corpora/asn1/46fac7ddcedb88de753917c262a3faf598491468 create mode 100644 fuzz/corpora/asn1/47130880a5578410b4f1448c30494fb1bc67bb7e delete mode 100644 fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 delete mode 100644 fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb delete mode 100644 fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 create mode 100644 fuzz/corpora/asn1/4755a6c230fe56ef646d06056a7a69590f89813a create mode 100644 fuzz/corpora/asn1/477957258202afb52e6a48f9e5df2fc09b505908 create mode 100644 fuzz/corpora/asn1/477f80f5c51beafc1affc60bcf404636b73a9aea delete mode 100644 fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a create mode 100644 fuzz/corpora/asn1/479f29b0b3031d2a5decdb19468143ff8a8c8afc delete mode 100644 fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b delete mode 100644 fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 delete mode 100644 fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd delete mode 100644 fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 create mode 100644 fuzz/corpora/asn1/47bccd90b7a6ec227a58d9b926f0aa6afeea4901 delete mode 100644 fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b create mode 100644 fuzz/corpora/asn1/47d5b967686001cb2f1816f29bed26d7e6b1d062 delete mode 100644 fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac create mode 100644 fuzz/corpora/asn1/480cbd97db3a1a53b05466e39989164536d0d334 delete mode 100644 fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c create mode 100644 fuzz/corpora/asn1/483a661e760fbc78aedc9d9eeba039189f83cce7 create mode 100644 fuzz/corpora/asn1/483bfb8dd102e5cf3c089105da1cc9a7ad995bbd create mode 100644 fuzz/corpora/asn1/4840e554ee461b815950a235c57337851c0317a6 delete mode 100644 fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a delete mode 100644 fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 create mode 100644 fuzz/corpora/asn1/4889f84070be9b33ec22a4deddf40822b2720dec create mode 100644 fuzz/corpora/asn1/48903e8712d816af200bda59d6e2eac7a19e80af create mode 100644 fuzz/corpora/asn1/489e3cf205cbee8aa41e3d91f58ac9f9e50d5355 delete mode 100644 fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a delete mode 100644 fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 create mode 100644 fuzz/corpora/asn1/48ac54c89fab401ee853c1c7d9da19ae28320c94 create mode 100644 fuzz/corpora/asn1/48caa3f843f61b3a3d3dffee60e14b58dcef3202 create mode 100644 fuzz/corpora/asn1/48d9dfc992d3ae22a6a453caa16573502ffa3f3b delete mode 100644 fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 delete mode 100644 fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 create mode 100644 fuzz/corpora/asn1/48e6b403656ecafc725a9eeaeb3cb1459a353ecb create mode 100644 fuzz/corpora/asn1/48ea5da84385e416be10c2c402ae54b4ff6019f8 delete mode 100644 fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a delete mode 100644 fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 delete mode 100644 fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 create mode 100644 fuzz/corpora/asn1/494c31d01525bcc00c164e62f2cd1cf3f7f9f926 delete mode 100644 fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec delete mode 100644 fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 create mode 100644 fuzz/corpora/asn1/49a85d97471f92f2a936ffcfa71d81973b3d3bbe create mode 100644 fuzz/corpora/asn1/49fa54473cb92b8ed2564ec319db6fec71cc0f3a create mode 100644 fuzz/corpora/asn1/4a1155eac64213c0e2df4714537f5f38266bc14b create mode 100644 fuzz/corpora/asn1/4a22b1cdffec252e8d74192f1a920da860e7eb30 create mode 100644 fuzz/corpora/asn1/4a417844ac3c79c434a3b65ee5bb8c53c5be94f1 delete mode 100644 fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb delete mode 100644 fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 delete mode 100644 fuzz/corpora/asn1/4a796374e82293bf8bda3f843f4412ad2a0709b8 create mode 100644 fuzz/corpora/asn1/4a8ceee541f975dfb9324c616b522066d181bba3 create mode 100644 fuzz/corpora/asn1/4aa3d5d01aa41ee9728aace9399d253d100d4892 delete mode 100644 fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 delete mode 100644 fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc create mode 100644 fuzz/corpora/asn1/4ac701563781f3253d97837bcc8bcfefc82c06bb delete mode 100644 fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b delete mode 100644 fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb delete mode 100644 fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 delete mode 100644 fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 delete mode 100644 fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 create mode 100644 fuzz/corpora/asn1/4b3bf885507e49d4b17436169fbe91f02bd18b70 delete mode 100644 fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd create mode 100644 fuzz/corpora/asn1/4b580b133c463d32da6bed571bfd91f2e92b9e77 create mode 100644 fuzz/corpora/asn1/4b638738d7c954bc3b5a014df64d4668ba481ccb delete mode 100644 fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e delete mode 100644 fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d create mode 100644 fuzz/corpora/asn1/4b85f78f7caef2e790d05b40328a3dad62c111d0 create mode 100644 fuzz/corpora/asn1/4b8f23156fe4097208340d9cf2ec08183f25eb8b delete mode 100644 fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 delete mode 100644 fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 create mode 100644 fuzz/corpora/asn1/4bbca5e606c539b95e45c275db2e314f5f4ee0bb create mode 100644 fuzz/corpora/asn1/4bc7b78f374cd1d0725abf2c73231d14b712c376 create mode 100644 fuzz/corpora/asn1/4bcbed4f64eef7ddaf16d8e2dc8b7009b74e3642 create mode 100644 fuzz/corpora/asn1/4bd350a66f06ded41fd9b7ed6c310103b3bc9611 create mode 100644 fuzz/corpora/asn1/4bf3706a127e7878695d692dabeaad9a35a28d1d delete mode 100644 fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 create mode 100644 fuzz/corpora/asn1/4c201bd2e5ece123cec86a6a96feeabc3278b415 delete mode 100644 fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c delete mode 100644 fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca create mode 100644 fuzz/corpora/asn1/4c36114cda22188b48f8925eea0b43d695464abf create mode 100644 fuzz/corpora/asn1/4c3f8403b2af4cc84f1259c257f47715aedda266 create mode 100644 fuzz/corpora/asn1/4c422c1396846e248d1cbaf65e5afb2e5eeced5e create mode 100644 fuzz/corpora/asn1/4c42a6d725476c967f3a83c89ba029542c0a8dab delete mode 100644 fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 delete mode 100644 fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f delete mode 100644 fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa create mode 100644 fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 delete mode 100644 fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 create mode 100644 fuzz/corpora/asn1/4ca187b19773cdb643318f69a175135b2d5498e7 create mode 100644 fuzz/corpora/asn1/4cb0c5e147bac2d4ff908054598e5f46072bd646 delete mode 100644 fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f delete mode 100644 fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b create mode 100644 fuzz/corpora/asn1/4cded7dbfab1a1178d7014195de62c6781222789 delete mode 100644 fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 create mode 100644 fuzz/corpora/asn1/4d0c6d2d6f71f267e45b9237a3e490be8139956a create mode 100644 fuzz/corpora/asn1/4d14bb2cda358ff780e587f7845b94d0db56d10a delete mode 100644 fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae delete mode 100644 fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e delete mode 100644 fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 create mode 100644 fuzz/corpora/asn1/4d325f145c34b30c1478a38efd5a4fba516aeeb3 delete mode 100644 fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc create mode 100644 fuzz/corpora/asn1/4d4cc40ff93c2c61d377a67874e0cf42e9391758 delete mode 100644 fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 delete mode 100644 fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 delete mode 100644 fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 delete mode 100644 fuzz/corpora/asn1/4db181f2b0d287e87ab346d69c7e885f12d80aba delete mode 100644 fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 create mode 100644 fuzz/corpora/asn1/4dc1f0cf91a2035cac54c96103269d2fa4f92fd6 create mode 100644 fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 delete mode 100644 fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a delete mode 100644 fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c delete mode 100644 fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd create mode 100644 fuzz/corpora/asn1/4e07f30820044aa2511dbd4f7e1d0ce9a098c543 create mode 100644 fuzz/corpora/asn1/4e098a66fbe959b4627476aab0b202f80cb73f0d delete mode 100644 fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 create mode 100644 fuzz/corpora/asn1/4e213753ee8f9812a0cbb81ff58a3c17ef6fea94 create mode 100644 fuzz/corpora/asn1/4e22436534f7ddda6023610945ad3fb84b08d5f2 create mode 100644 fuzz/corpora/asn1/4e34d43e845bed3ff19f74a43a8804ac2b68e2a8 delete mode 100644 fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee create mode 100644 fuzz/corpora/asn1/4e446ad7e733f0209eefc2e543ff58b58a029ebf delete mode 100644 fuzz/corpora/asn1/4e7b06bf12787c77438a21b6177c613056e37cdb delete mode 100644 fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 delete mode 100644 fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb delete mode 100644 fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 create mode 100644 fuzz/corpora/asn1/4ea029c3039200f7b0cc415fe97d66819cd56557 create mode 100644 fuzz/corpora/asn1/4ea61268ae736bebabdc87890e437e801b63e24a delete mode 100644 fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e delete mode 100644 fuzz/corpora/asn1/4ec932bb85df0d097ea39e8b4bcba41e34a09197 delete mode 100644 fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f delete mode 100644 fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e create mode 100644 fuzz/corpora/asn1/4ed9c35bfedcfee05c911a9d30ca2a1a96216b15 create mode 100644 fuzz/corpora/asn1/4ee066c4aae99e129460a4baad1475e3da91a121 create mode 100644 fuzz/corpora/asn1/4ee15e84efee7a1e0c566ed5babd3f88f46be948 delete mode 100644 fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d delete mode 100644 fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 delete mode 100644 fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf delete mode 100644 fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f delete mode 100644 fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 create mode 100644 fuzz/corpora/asn1/4f65e71775b209ef8b3b035a32a2ba7e5449f8fb delete mode 100644 fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 create mode 100644 fuzz/corpora/asn1/4f86dd17d08911e28e47bff04685c83e1fb2782a delete mode 100644 fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 delete mode 100644 fuzz/corpora/asn1/4f9832b27d42b3e93b9c4c0a10852246c5ccf5a3 delete mode 100644 fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 delete mode 100644 fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 delete mode 100644 fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 create mode 100644 fuzz/corpora/asn1/4fb2688469580df43a17a5702ac9fe1637138709 delete mode 100644 fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d create mode 100644 fuzz/corpora/asn1/500044a494307a25c7c851e5a1b2eeae001830d0 delete mode 100644 fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 delete mode 100644 fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 create mode 100644 fuzz/corpora/asn1/501b499ccb31530d7f9c9fd1d2250b0b735c83ce delete mode 100644 fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 delete mode 100644 fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 delete mode 100644 fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a create mode 100644 fuzz/corpora/asn1/504e021f251101c9772a5c79c51c0a6343501176 create mode 100644 fuzz/corpora/asn1/505c2e6975f75fa9ce973d858dd1b6cba40b5422 delete mode 100644 fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f create mode 100644 fuzz/corpora/asn1/5094e34cb2a033ae34a01db474241eb2a98d478d delete mode 100644 fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 delete mode 100644 fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f create mode 100644 fuzz/corpora/asn1/50be54adbc3f691c351c82e9363b8b9c7b788640 create mode 100644 fuzz/corpora/asn1/50bffaed4200a28020f8f3a9e0a357884b4f45b1 delete mode 100644 fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 create mode 100644 fuzz/corpora/asn1/50ee6affc53f9c4d9c7cf65e384ceda593273777 create mode 100644 fuzz/corpora/asn1/50f8dc2527103118442044db5e16c65711aaf713 delete mode 100644 fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 delete mode 100644 fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff create mode 100644 fuzz/corpora/asn1/511687be8ac48f1cb468ddaff39167ba50e98aaa delete mode 100644 fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 create mode 100644 fuzz/corpora/asn1/515f82c7eb64c036ad3ea97cb6893592f592102b create mode 100644 fuzz/corpora/asn1/5166efed7a00f41740f5c5ce949186ca9525fb5e delete mode 100644 fuzz/corpora/asn1/5167c15fe75751292797c275b0657663ca56663b create mode 100644 fuzz/corpora/asn1/51885bd5f4e4b75250be652da8f1cbc42b451624 delete mode 100644 fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb delete mode 100644 fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 create mode 100644 fuzz/corpora/asn1/51b6305c916f51ae5ec46214d47870fa2c43a768 delete mode 100644 fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f create mode 100644 fuzz/corpora/asn1/51c934cd6f11f57bffb98e632fced14deb37088a delete mode 100644 fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee delete mode 100644 fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 create mode 100644 fuzz/corpora/asn1/5238a69b1f977a6cd6b32c3f01d3aa9ed30dd224 create mode 100644 fuzz/corpora/asn1/5243bcc65abd73e0d68e31795b624e3a116bbfca delete mode 100644 fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 delete mode 100644 fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 create mode 100644 fuzz/corpora/asn1/526a0525c31ad5f8d0335371d2e777bf3a0c7f89 delete mode 100644 fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 delete mode 100644 fuzz/corpora/asn1/528bda8680719efa17a5648add8ce8749c858442 delete mode 100644 fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd delete mode 100644 fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 create mode 100644 fuzz/corpora/asn1/52aa363313fc75fe9350f89ce70c26197029d323 delete mode 100644 fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 delete mode 100644 fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 delete mode 100644 fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d create mode 100644 fuzz/corpora/asn1/52d48e60b13e1c74d7c006b229d3499a5d5b269f delete mode 100644 fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 create mode 100644 fuzz/corpora/asn1/533309e8cd26532c7250372a0f809570f13e5ce5 delete mode 100644 fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c create mode 100644 fuzz/corpora/asn1/533c550d20c0978d5dfeafc3b2d5a8c15176c91a create mode 100644 fuzz/corpora/asn1/534483ef2c5502e103ad49e354e255a93030acec delete mode 100644 fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 create mode 100644 fuzz/corpora/asn1/535e40feca581cfc47ccbc9d7c66597d1a2f8db4 create mode 100644 fuzz/corpora/asn1/536bba078b53ba5df2097cdcd20febbf8ffc2daf delete mode 100644 fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec create mode 100644 fuzz/corpora/asn1/537b291841128849f1bb70d0da75029ccf3ad67c create mode 100644 fuzz/corpora/asn1/53846b4c31b64311c7a0444ecb28ab52388e7d73 delete mode 100644 fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 create mode 100644 fuzz/corpora/asn1/53a0c472a08b2c3ce4c77abc1499f9771eb6bc8d delete mode 100644 fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 delete mode 100644 fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 create mode 100644 fuzz/corpora/asn1/53bd8ae6bf593f0b019858264c242fe8977bcc4e delete mode 100644 fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 delete mode 100644 fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb delete mode 100644 fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e delete mode 100644 fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd create mode 100644 fuzz/corpora/asn1/53ea2e73442833d7cfc57b1d250c2db557ba8410 delete mode 100644 fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c create mode 100644 fuzz/corpora/asn1/5416c6fdd63767d639d3bf6919b019777e6f5399 delete mode 100644 fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 create mode 100644 fuzz/corpora/asn1/543dea5d607a62f9e9bdf57458eb21b8e5008058 delete mode 100644 fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 delete mode 100644 fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b delete mode 100644 fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df create mode 100644 fuzz/corpora/asn1/54a980f0365f819688866d57ff604e242b5d57e4 delete mode 100644 fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d create mode 100644 fuzz/corpora/asn1/54b8ef4662b0b652f2b3c56cc9503a8aa029e389 create mode 100644 fuzz/corpora/asn1/54e58510eb46c9112cef56422e5732bf2b280fe6 delete mode 100644 fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f delete mode 100644 fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 delete mode 100644 fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 delete mode 100644 fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab delete mode 100644 fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b create mode 100644 fuzz/corpora/asn1/552e135139ce553425dd01fcd5da072ae28c945c create mode 100644 fuzz/corpora/asn1/552ec71d9f7c63fc0e8c76feef3edbe1f3d5bb7f delete mode 100644 fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 create mode 100644 fuzz/corpora/asn1/554a810ee233352c8b80bfb87f525d65eaf93b69 create mode 100644 fuzz/corpora/asn1/55583654e419a9c98405657c045efbbddf6671a5 create mode 100644 fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 delete mode 100644 fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb create mode 100644 fuzz/corpora/asn1/5587788035c87507c770a5675879ca78689bb6de delete mode 100644 fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 create mode 100644 fuzz/corpora/asn1/5604a5399297f425deb9e6ef888f9afab4d3425b delete mode 100644 fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb delete mode 100644 fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf create mode 100644 fuzz/corpora/asn1/56257125f7be8441b86bf709042966d4a7e7fbca delete mode 100644 fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c delete mode 100644 fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 create mode 100644 fuzz/corpora/asn1/56541cb263269e274c6e691f6ce969a6dddc0326 delete mode 100644 fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 delete mode 100644 fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f delete mode 100644 fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 delete mode 100644 fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb create mode 100644 fuzz/corpora/asn1/56ca3b36ad53bdac1de0b8e0b61a00afa6f2f9da create mode 100644 fuzz/corpora/asn1/56d3535c6dee61c964998bd6b99bf849cd33973f delete mode 100644 fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 create mode 100644 fuzz/corpora/asn1/56e6b965d2955b3066c53044f614b1f182404359 create mode 100644 fuzz/corpora/asn1/570ed7707949ec51856ad54514bc7de472a55e9f create mode 100644 fuzz/corpora/asn1/570f7bae960dd16e1d4941c98493eb5cdd1f7083 create mode 100644 fuzz/corpora/asn1/5729733ee810b86380e596482213cc44752e4797 create mode 100644 fuzz/corpora/asn1/572e94ac0728672e626504060f362881867ac794 delete mode 100644 fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c create mode 100644 fuzz/corpora/asn1/573bf5b58332a60c9774262f7619c2e61248881d create mode 100644 fuzz/corpora/asn1/574d8800f696a16cc19206fa592352a4d6e75cb9 delete mode 100644 fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e create mode 100644 fuzz/corpora/asn1/575eb716b2210ffb37c0bbf8cea76f2eeb6fc1c9 create mode 100644 fuzz/corpora/asn1/57831e1b76ade25c2a00f4171ba60467215e0bc3 create mode 100644 fuzz/corpora/asn1/57843ca4fc8bf340f410d86b96dcbe83b81fdea9 create mode 100644 fuzz/corpora/asn1/57935548e32c44b7d9b9a44cc1f42d9d44f1f70c delete mode 100644 fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af delete mode 100644 fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 delete mode 100644 fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 delete mode 100644 fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e create mode 100644 fuzz/corpora/asn1/57c570c7d7c18581658c2300e5063d3ecb6ba303 create mode 100644 fuzz/corpora/asn1/57c8036be9ef79254f38405a584efa9e82638ca8 create mode 100644 fuzz/corpora/asn1/57c8e58fdfa8e08de5cc41935d47e006b73529cf delete mode 100644 fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d delete mode 100644 fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb delete mode 100644 fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 create mode 100644 fuzz/corpora/asn1/57f348adbb25e99a2a2b21187be4effe9e36612e create mode 100644 fuzz/corpora/asn1/57f99d6110205bbd284f5601601a72379a069ba3 create mode 100644 fuzz/corpora/asn1/580f25d393c1f85a458fa601d3319deed2ba4536 create mode 100644 fuzz/corpora/asn1/5815cf152ac9e23599c29b357bdaf51a34eb3dec delete mode 100644 fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef create mode 100644 fuzz/corpora/asn1/58264053757f8acc7d7664be70c35f0a0f320211 delete mode 100644 fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 delete mode 100644 fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b delete mode 100644 fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 create mode 100644 fuzz/corpora/asn1/586e82054445c082dbc4f58b461a92a5add79ddf delete mode 100644 fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda create mode 100644 fuzz/corpora/asn1/588b4873f9403ef4c080d9be3fb55e557f234657 create mode 100644 fuzz/corpora/asn1/5891d9bd854e94b73897a3c9b59d20881938a060 delete mode 100644 fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 delete mode 100644 fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 create mode 100644 fuzz/corpora/asn1/58c3534a7ec42a4c4fe9014dc04c080bf1ad7205 create mode 100644 fuzz/corpora/asn1/58cc52aa820845031923f290462420b9e9064ca9 delete mode 100644 fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d create mode 100644 fuzz/corpora/asn1/58e326d69b45ecb51fa44488304d145cc8e29d1b delete mode 100644 fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 delete mode 100644 fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 create mode 100644 fuzz/corpora/asn1/591b887407612c85f9f26772f9414dbf0c375eab delete mode 100644 fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 delete mode 100644 fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 delete mode 100644 fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c create mode 100644 fuzz/corpora/asn1/592e6792fb5279a7de54939e69553e9ca4d486fd delete mode 100644 fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 create mode 100644 fuzz/corpora/asn1/593aba59b994ac20a82da4734df4e0bb87483d65 create mode 100644 fuzz/corpora/asn1/594460ed92fee2b836d5bbd550b7f85641504a82 delete mode 100644 fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f create mode 100644 fuzz/corpora/asn1/595e7d328ad47d8dbc038bf544a2ea92018353d3 delete mode 100644 fuzz/corpora/asn1/596d4b710505b145c0d92dba5461465864e9eaf1 create mode 100644 fuzz/corpora/asn1/59726fd1515107a47b64eade45cf9dbd2dc8619b create mode 100644 fuzz/corpora/asn1/597294f97b46322640a27f838eccea4d10f28806 delete mode 100644 fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 create mode 100644 fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f create mode 100644 fuzz/corpora/asn1/598672161574d9e3a805a3e9dcda09c7ccb4479d delete mode 100644 fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 create mode 100644 fuzz/corpora/asn1/59c6bc49b218a70cf00d473a1e3ba98238e390ee create mode 100644 fuzz/corpora/asn1/59c819f335e7ffb61c423aa7ea1107cfa9c7efed create mode 100644 fuzz/corpora/asn1/5a20991fc6c2329901f2a274965aed43f14783ad create mode 100644 fuzz/corpora/asn1/5a2d810223d3cbd6794e48f5f131d53316c0b114 delete mode 100644 fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 delete mode 100644 fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 delete mode 100644 fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf delete mode 100644 fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 delete mode 100644 fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 create mode 100644 fuzz/corpora/asn1/5a6dd06008fa3ab025ce805096e1ba7838b7f046 create mode 100644 fuzz/corpora/asn1/5a6fe02237986049540b48e21403a3e3e09b77df delete mode 100644 fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 create mode 100644 fuzz/corpora/asn1/5a73fcc8e2c9b399a948d042180cbab507926839 create mode 100644 fuzz/corpora/asn1/5a7c149a6b785ca4a56c54912837dbd650176533 create mode 100644 fuzz/corpora/asn1/5a81605eafb24a7ea792c2a7f71c490c7afdff2c create mode 100644 fuzz/corpora/asn1/5a852014eb675e1c384b4dc991fae59234e75faa create mode 100644 fuzz/corpora/asn1/5a8531047581852013917a802024c9196b384195 create mode 100644 fuzz/corpora/asn1/5a89a82efdb68999eb96c2752b84695150a8b106 create mode 100644 fuzz/corpora/asn1/5a89e729524bb2b080f90a9169f72359358bfe4a delete mode 100644 fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c create mode 100644 fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 create mode 100644 fuzz/corpora/asn1/5aae243bcf48fbd303f3d531598f0100a84e3f24 delete mode 100644 fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d create mode 100644 fuzz/corpora/asn1/5ac203e8c34dd36313c19f4c3bbcf9014780f1b6 delete mode 100644 fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 create mode 100644 fuzz/corpora/asn1/5acd8c7afe1dfb136366495b3ef8ea1130d1374e create mode 100644 fuzz/corpora/asn1/5adfb6f3b3ebcf1494ac7efbc1dd204578c92be0 create mode 100644 fuzz/corpora/asn1/5ae0e12ed628a554c49e48b6cd115a35444db126 create mode 100644 fuzz/corpora/asn1/5aea7cef4a870a4907ead20bf12b34ab9c87bb1a create mode 100644 fuzz/corpora/asn1/5b1cc3b96fa024694e8c8230b81c7b9a0069d878 create mode 100644 fuzz/corpora/asn1/5b25541525ffbe6016afe8a87418983eaf3aa9d4 delete mode 100644 fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 create mode 100644 fuzz/corpora/asn1/5b4fdc0259bbbfb99087e0e903b737d406ec8b8a delete mode 100644 fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 delete mode 100644 fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede create mode 100644 fuzz/corpora/asn1/5b8981dc982e5d05187aa9807a843d90cc19fc4f delete mode 100644 fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 delete mode 100644 fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 delete mode 100644 fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 delete mode 100644 fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d delete mode 100644 fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 delete mode 100644 fuzz/corpora/asn1/5bb3df483c52e36e2d19a8c4b6d0ad2554f3a2a3 create mode 100644 fuzz/corpora/asn1/5bc22bdffd68784dbec8ae725c941da234b8652f create mode 100644 fuzz/corpora/asn1/5bc27e31d11e18162c0e1c3b8b48b6a7d44866b1 create mode 100644 fuzz/corpora/asn1/5bd1b5cd81464686fab0d155a713ea09fa1a2b06 create mode 100644 fuzz/corpora/asn1/5bd3ccb4ab9afef8a7bc994fdf6a1886bb692a09 delete mode 100644 fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 delete mode 100644 fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 delete mode 100644 fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 delete mode 100644 fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 delete mode 100644 fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 delete mode 100644 fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 delete mode 100644 fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc create mode 100644 fuzz/corpora/asn1/5c6eb2716b1b78ae59e82a11f850ad7933afb4a5 create mode 100644 fuzz/corpora/asn1/5c7af925313309a1eac1b96f74873d67f17dcfc2 delete mode 100644 fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 delete mode 100644 fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 create mode 100644 fuzz/corpora/asn1/5cdf55a54ceb8bf0f11619c90ecf6680c5c74946 delete mode 100644 fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 delete mode 100644 fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f delete mode 100644 fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 delete mode 100644 fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 create mode 100644 fuzz/corpora/asn1/5cf973d0e7bec4dbcbc9a41d0862d43dfe6ec8a1 delete mode 100644 fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a create mode 100644 fuzz/corpora/asn1/5d2b308e1998958059da429d7b907c90ebea95c2 delete mode 100644 fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 create mode 100644 fuzz/corpora/asn1/5d4baf832a3ccea02f3e5af1acbe87e9084ddaa7 create mode 100644 fuzz/corpora/asn1/5d53a4fea3de83ce49510986e827fbaf3371a29d delete mode 100644 fuzz/corpora/asn1/5d59a9e7d0c9973ed753d5e25fbf774700f82926 delete mode 100644 fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 delete mode 100644 fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea delete mode 100644 fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 create mode 100644 fuzz/corpora/asn1/5db7235ce1f88844a66ff29cd3ca7602e4d73b6f delete mode 100644 fuzz/corpora/asn1/5db7d59cbc727196634811c5609f4a637023223a delete mode 100644 fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 delete mode 100644 fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 create mode 100644 fuzz/corpora/asn1/5dffa11a3a8b20f8201da53e9b47ffbb267c1173 create mode 100644 fuzz/corpora/asn1/5e0678aa0d033be9c70d02dbda44a230f993d8b2 delete mode 100644 fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 delete mode 100644 fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 create mode 100644 fuzz/corpora/asn1/5e3ba5cc20ec04c3cd176945d091419f035f157d delete mode 100644 fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb delete mode 100644 fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 delete mode 100644 fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 delete mode 100644 fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 create mode 100644 fuzz/corpora/asn1/5e74882ac0016013fa54eade85e142769f091195 create mode 100644 fuzz/corpora/asn1/5e847537a53846ba81b50426aeacca2cd42c330b delete mode 100644 fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 create mode 100644 fuzz/corpora/asn1/5e91b5571f8a37f32a0c7bcb12b95b4faaf9eb8a delete mode 100644 fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 create mode 100644 fuzz/corpora/asn1/5eb1071a2eb800d7ac58e2295c2014c62828ca51 delete mode 100644 fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 delete mode 100644 fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 delete mode 100644 fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 delete mode 100644 fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e delete mode 100644 fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 delete mode 100644 fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 create mode 100644 fuzz/corpora/asn1/5f36c36219eb8dae41df713995f9dac23fb8d98d delete mode 100644 fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d delete mode 100644 fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 delete mode 100644 fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd delete mode 100644 fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 create mode 100644 fuzz/corpora/asn1/5fad365b910db6ccd2050213183ec9d0080f5d9c delete mode 100644 fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f create mode 100644 fuzz/corpora/asn1/5ffbfdf6c316b902faeff8653573b7b2d989b38f create mode 100644 fuzz/corpora/asn1/60073f5713194b8b4bf5b557338f69f76921f727 create mode 100644 fuzz/corpora/asn1/6008e35ae7117e9c5dd84c04e9ee9953772cc81b create mode 100644 fuzz/corpora/asn1/600d6bf8908dc534cc14554acd8485a150ebf0f3 create mode 100644 fuzz/corpora/asn1/6014fcc5a4f5b4ded2b737405398ec43d17c2121 create mode 100644 fuzz/corpora/asn1/6033820eb82b9f4d50e3cf57c6740294bb99d248 create mode 100644 fuzz/corpora/asn1/6059aca5d1eaa658af00cc0b16c5aab586261d94 create mode 100644 fuzz/corpora/asn1/605f076cb179c768f5a0043ee678fab33a356e1c create mode 100644 fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 delete mode 100644 fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 delete mode 100644 fuzz/corpora/asn1/6097b6852fbeee121448cd0b5284fd664250415e delete mode 100644 fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab delete mode 100644 fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a delete mode 100644 fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd create mode 100644 fuzz/corpora/asn1/60b1250b2e65f331c0fce71eda1a9372f89381c8 delete mode 100644 fuzz/corpora/asn1/60b271a922d5d8f447c73aca3e8e69eef21901ad create mode 100644 fuzz/corpora/asn1/60c911ccd2372e3cc3a9b6740b1a9bb9fc368d12 create mode 100644 fuzz/corpora/asn1/60d8e7676d30e3c149c9db71e3dafef32dfc8e9f create mode 100644 fuzz/corpora/asn1/60defde001e07e94d13f4147f9cd9ee9c520ba35 delete mode 100644 fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 delete mode 100644 fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca delete mode 100644 fuzz/corpora/asn1/611400385833f73b29ea24c753051770cb7dc325 create mode 100644 fuzz/corpora/asn1/611cd8e2378779160742b64f349320cd1772d53c create mode 100644 fuzz/corpora/asn1/6131b64d6d8b53cb61d2b70cf1107c180ca4de98 delete mode 100644 fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 delete mode 100644 fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe create mode 100644 fuzz/corpora/asn1/615a230d39da4cb767a99c0ab709e2fd42603f37 delete mode 100644 fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e create mode 100644 fuzz/corpora/asn1/616dbe87f09b01cc6b86f7173d81f70b5acd2af9 delete mode 100644 fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 create mode 100644 fuzz/corpora/asn1/61b4b3c736d9aa64c4cf36dd011a593aaa778b5b delete mode 100644 fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a create mode 100644 fuzz/corpora/asn1/61cc8eea8b2425292d034dc3de0270b985241d1a create mode 100644 fuzz/corpora/asn1/61e2b466a0d6d416b902a4aab9d39a554685a05d create mode 100644 fuzz/corpora/asn1/61e4b4247bb81e964b58fe31d959f53e8f77d848 delete mode 100644 fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 delete mode 100644 fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 delete mode 100644 fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e delete mode 100644 fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c delete mode 100644 fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 create mode 100644 fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e create mode 100644 fuzz/corpora/asn1/623ff2b70f08d0be1d4c41fc0e43d0154f3cfdff delete mode 100644 fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a delete mode 100644 fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 delete mode 100644 fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a delete mode 100644 fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 create mode 100644 fuzz/corpora/asn1/627c6e3c1f97db4cfaf45be1e21a133cd6609b46 delete mode 100644 fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 create mode 100644 fuzz/corpora/asn1/628b054a2ebc636359163d40287a76f4b6cd7008 create mode 100644 fuzz/corpora/asn1/629e61f33fcda2830586cf259d019ab2da6fb697 delete mode 100644 fuzz/corpora/asn1/62a61cd1771f1f8f15e0eecec863109aa57471b1 create mode 100644 fuzz/corpora/asn1/62b8ea9f9cdf39d8e2a956a994f71cea7e40584f create mode 100644 fuzz/corpora/asn1/62bafe37a7f1323dba538155e70edb9f8234b359 delete mode 100644 fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 delete mode 100644 fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be create mode 100644 fuzz/corpora/asn1/62d76d2a2be15ca038a485d117bccbb48f7392e1 delete mode 100644 fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 delete mode 100644 fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 create mode 100644 fuzz/corpora/asn1/62fe217dd3b36680f180d1938dadd5b6f884d362 create mode 100644 fuzz/corpora/asn1/630d0b35ecf3367585596ebc5e81b35caf8f125d delete mode 100644 fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d create mode 100644 fuzz/corpora/asn1/632ca49ab1db054e9e4e135f0f61a12c16523ddc delete mode 100644 fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee delete mode 100644 fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 create mode 100644 fuzz/corpora/asn1/637b3e47edfff5a478c49542fb80d6f75202d357 create mode 100644 fuzz/corpora/asn1/637d12cb90cb23c929cd4ae084d8b8bc9f5aa36c delete mode 100644 fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 create mode 100644 fuzz/corpora/asn1/63b87e03a4273b7e38032f544c5ba09a5367e023 delete mode 100644 fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 create mode 100644 fuzz/corpora/asn1/63c3326b813ea619350ffa66718a0c16d51a8122 delete mode 100644 fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 create mode 100644 fuzz/corpora/asn1/63e4cff3a0f22c306965ed202e330a5e13680e35 delete mode 100644 fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 delete mode 100644 fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f delete mode 100644 fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a create mode 100644 fuzz/corpora/asn1/64225c96f3b11185c9efe4185c5507aceadf1944 delete mode 100644 fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b create mode 100644 fuzz/corpora/asn1/647d2331fef20593fa67c2e18ffd56a121f76442 create mode 100644 fuzz/corpora/asn1/648fdfe8c124e697c7c4500db5ba9c29e9a0476e create mode 100644 fuzz/corpora/asn1/64a652943a1c76cf6cb5661c49823970b036e713 create mode 100644 fuzz/corpora/asn1/64beaff7b7751e1c2efdf5378cfbf70d70bad025 delete mode 100644 fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea create mode 100644 fuzz/corpora/asn1/64df7f79dd70a6653c1f8c132dc7938f5e5844a0 create mode 100644 fuzz/corpora/asn1/64e159659bb9706cb25017d10b068de13d30c6ca delete mode 100644 fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e delete mode 100644 fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 delete mode 100644 fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c delete mode 100644 fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 delete mode 100644 fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 create mode 100644 fuzz/corpora/asn1/652a56b1428f40bc8c0fc761c3cf3297ede1312d delete mode 100644 fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 create mode 100644 fuzz/corpora/asn1/653e4e7a61bd8b656d1bc97cce3c9ca70d97b093 delete mode 100644 fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 delete mode 100644 fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 delete mode 100644 fuzz/corpora/asn1/657081455d98a7fb92cb45e0089adb8a21570327 create mode 100644 fuzz/corpora/asn1/65978fc56a35a5242943434de1c8268ed664854e create mode 100644 fuzz/corpora/asn1/65b0315d0ac5a89949eb3c7ef39a635e17dfd249 create mode 100644 fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d delete mode 100644 fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 create mode 100644 fuzz/corpora/asn1/65f6a84853d98d3aa000793bb7d53b5eaee0c1a7 delete mode 100644 fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f create mode 100644 fuzz/corpora/asn1/661951c23228ee4b2db3ef39c59a7dc48a6df473 delete mode 100644 fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 delete mode 100644 fuzz/corpora/asn1/6632558c96212bc8cfee2b1a377ceff17cdf82df create mode 100644 fuzz/corpora/asn1/665d0461ba65a86e5975a425b65b386c8237f883 delete mode 100644 fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 create mode 100644 fuzz/corpora/asn1/6669112ec925af24e11a7e3831a2d3156831f01d create mode 100644 fuzz/corpora/asn1/666a48d51768fb040c9567ad6b290db32f541924 create mode 100644 fuzz/corpora/asn1/666f5052d9898a43d4e67c344d6f8fd0110f7c52 delete mode 100644 fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 create mode 100644 fuzz/corpora/asn1/667c9f41b4ecec590bacefa67b4ce84f24c345ac delete mode 100644 fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 create mode 100644 fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb delete mode 100644 fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 delete mode 100644 fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 create mode 100644 fuzz/corpora/asn1/66aa1908dc1be4f9ab9fd70f101ab9724dfcbc74 delete mode 100644 fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc delete mode 100644 fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f create mode 100644 fuzz/corpora/asn1/66c492c3ff17c0be116dd9e00f3f81be51934f0b create mode 100644 fuzz/corpora/asn1/66e026df62681bb9036c23c87c4b6fbbce14e913 delete mode 100644 fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b delete mode 100644 fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 delete mode 100644 fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 delete mode 100644 fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 delete mode 100644 fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada delete mode 100644 fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 create mode 100644 fuzz/corpora/asn1/6763194ab887e06076785d692c281811e1893f66 delete mode 100644 fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe create mode 100644 fuzz/corpora/asn1/6780e0ae8dd3d209829c62b740c0b57875a4450c delete mode 100644 fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 create mode 100644 fuzz/corpora/asn1/6795a14fdf8a2bfc0a2bcaa0dc8e75d343c175ce delete mode 100644 fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c create mode 100644 fuzz/corpora/asn1/67bfa42b7ab4daab7f610778a3e32d9e359d4827 delete mode 100644 fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 create mode 100644 fuzz/corpora/asn1/67e574f034d168969baf8c3d19d830743ef775ef create mode 100644 fuzz/corpora/asn1/67e7d79e766934701220965b8637fe8477a70a8f create mode 100644 fuzz/corpora/asn1/67f60131a8feae64c16324b3e345a591e144ad8e create mode 100644 fuzz/corpora/asn1/6806416c9329b50e72c1565b2a557b53b84d1f00 delete mode 100644 fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce delete mode 100644 fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 create mode 100644 fuzz/corpora/asn1/6824e1ff1f5078eb9f315297e1644ea65aac0914 create mode 100644 fuzz/corpora/asn1/682b367ae8a2e186d1b4f33b777d1f2630d5b479 delete mode 100644 fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad create mode 100644 fuzz/corpora/asn1/684befa69cbc6735eec028d64d055c29c7ee1d58 delete mode 100644 fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 create mode 100644 fuzz/corpora/asn1/687882001d3ead655002ee18967f73e47258079c create mode 100644 fuzz/corpora/asn1/68915cb462638d83fc0da9045cbb65946934017a delete mode 100644 fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 create mode 100644 fuzz/corpora/asn1/68c810c70612273f02abe5ebda45da473876997b create mode 100644 fuzz/corpora/asn1/68f8cfc45e5d629468d2ad29bb291a2cab7032cb delete mode 100644 fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 delete mode 100644 fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 create mode 100644 fuzz/corpora/asn1/691ad103865cc0eb66859bdbe4f4f94af2e52d0d delete mode 100644 fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 delete mode 100644 fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c delete mode 100644 fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 delete mode 100644 fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 create mode 100644 fuzz/corpora/asn1/69481fe8d59a86204cc686095414779d646b2237 delete mode 100644 fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 create mode 100644 fuzz/corpora/asn1/696b0688cb0feb9edb4d24f4b964db6de5c46211 delete mode 100644 fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 delete mode 100644 fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff create mode 100644 fuzz/corpora/asn1/69770198d13ebc570ad20f246bd5a99e2b2fcc9b create mode 100644 fuzz/corpora/asn1/698b217f0cac24984aa72489d1ec4a84bcde4e24 delete mode 100644 fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 create mode 100644 fuzz/corpora/asn1/69b69b8aeac3d6cd22143fde46c1fa51c5957b08 create mode 100644 fuzz/corpora/asn1/69bfeef0c1be8d9af6eb3f0acf45fd39b51b2670 create mode 100644 fuzz/corpora/asn1/69d0d64a98c2f955df1cfe211ab143fd990e9db7 create mode 100644 fuzz/corpora/asn1/69d585d7eb7cf1a672addfa48d8c4d859feb891a delete mode 100644 fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 create mode 100644 fuzz/corpora/asn1/69f599b39c7d212a6b038f9180345436b394c1aa delete mode 100644 fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 create mode 100644 fuzz/corpora/asn1/6a06aa5739fb44512672d44a6184e38b7891bf68 create mode 100644 fuzz/corpora/asn1/6a1d627ac654ba1d06ea3f99cab5e534df50f0c3 delete mode 100644 fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 create mode 100644 fuzz/corpora/asn1/6a2b1eac9bb2fd660c2dd0a7b7c7d82660326230 create mode 100644 fuzz/corpora/asn1/6a40822dcdf0b3102691c00dcd8087492b19b385 delete mode 100644 fuzz/corpora/asn1/6a4d3919dc45e5a814eb16cf162be8c55d848654 delete mode 100644 fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 create mode 100644 fuzz/corpora/asn1/6a6b12e0cabf3d2af2747b77c812eb9e50cd270f create mode 100644 fuzz/corpora/asn1/6a6bc702bc4375a3897c2ab5ac6ac46b97b74490 create mode 100644 fuzz/corpora/asn1/6a85cf72ce5d424b88f44f1a11ff837242d39bf5 create mode 100644 fuzz/corpora/asn1/6a8fb2f00083248a24d7544d9c96003bde8a1ccb create mode 100644 fuzz/corpora/asn1/6a947f987d47d24c17b06e7e143e98cfa9a38d0b delete mode 100644 fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d delete mode 100644 fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b create mode 100644 fuzz/corpora/asn1/6aced155f70527b9f2db8bf4426f28aaa386bc90 delete mode 100644 fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff delete mode 100644 fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e create mode 100644 fuzz/corpora/asn1/6af299b8857642fb3fee12c02e52b1f3675b504e create mode 100644 fuzz/corpora/asn1/6afb812cafbdcb22d545e1c61f9a6161e6f12ef4 delete mode 100644 fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb create mode 100644 fuzz/corpora/asn1/6b0c37ab6b8781bebaab5ff10b91b2ce180b5043 delete mode 100644 fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 delete mode 100644 fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 create mode 100644 fuzz/corpora/asn1/6b5783ea73c66cb48aea71da56b4947acec3ebc3 delete mode 100644 fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 create mode 100644 fuzz/corpora/asn1/6b592e125891747df5215531b69b38afa6965110 create mode 100644 fuzz/corpora/asn1/6b5d2a2da83ba893565f3e9ad996caaa92c5c829 delete mode 100644 fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 delete mode 100644 fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 delete mode 100644 fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 delete mode 100644 fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a create mode 100644 fuzz/corpora/asn1/6b72c9ab07118eaa2a70b494c1e20d8009d4ebb1 delete mode 100644 fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a delete mode 100644 fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c delete mode 100644 fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee delete mode 100644 fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f create mode 100644 fuzz/corpora/asn1/6bc1d0a29017f7f7f7dd6f7e894b1e5503727990 delete mode 100644 fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 create mode 100644 fuzz/corpora/asn1/6bf56d1beffac2c00e12c06b189353a998174a3a create mode 100644 fuzz/corpora/asn1/6bfc3324468212f2862e6e163c5d2c55428ff186 delete mode 100644 fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 create mode 100644 fuzz/corpora/asn1/6c0e3aa5ef05341aa40d94f1e805bece1eb87e2a create mode 100644 fuzz/corpora/asn1/6c0f744bf69ba76ce9230d20a7961dca09ebae16 create mode 100644 fuzz/corpora/asn1/6c1770faf480be7a1d5a4f35b9e9b73f58643ade create mode 100644 fuzz/corpora/asn1/6c1a3285fe9de34f7aea5ed8c382a521cf1160f0 delete mode 100644 fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c delete mode 100644 fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d create mode 100644 fuzz/corpora/asn1/6c3320263f2edb475cd715eba054a3a9838c5ed0 create mode 100644 fuzz/corpora/asn1/6c357e26a753827c3ab18d5bd12f9bda85f2bcab create mode 100644 fuzz/corpora/asn1/6c4a22bf37d4b458ca564e2e219cb2d4e6a858a9 delete mode 100644 fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 create mode 100644 fuzz/corpora/asn1/6c5f6735b10019aa7f1a4b0492d7c45d87e2dd4c create mode 100644 fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec delete mode 100644 fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef create mode 100644 fuzz/corpora/asn1/6c7e7b6aa7518eb727c8616d389fa069c901b064 create mode 100644 fuzz/corpora/asn1/6c86a5dc2d69684fc79ef1d6dca13ac342c0204a delete mode 100644 fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab delete mode 100644 fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e delete mode 100644 fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 create mode 100644 fuzz/corpora/asn1/6c9df011fb99c6b88b532e38e1de2da35a5d5cc8 delete mode 100644 fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 delete mode 100644 fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 create mode 100644 fuzz/corpora/asn1/6cb42f17aaa23d38cac9a41fb6d5c507d0be0876 delete mode 100644 fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef create mode 100644 fuzz/corpora/asn1/6cc6e623d2681e3e40169061f65286bae4e54489 delete mode 100644 fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd delete mode 100644 fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd create mode 100644 fuzz/corpora/asn1/6cdff5afcb88f735cbfc095701da75ed64ba1c03 create mode 100644 fuzz/corpora/asn1/6ce74a3fd1e8f9491bac788ee2cfb10cb83dcac4 delete mode 100644 fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b delete mode 100644 fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c create mode 100644 fuzz/corpora/asn1/6d0f0011e1d0a6046db2b3062a91f8f97b6f18a9 create mode 100644 fuzz/corpora/asn1/6d183eae9e00d40916aba4677aab6122ba8f8caf delete mode 100644 fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a create mode 100644 fuzz/corpora/asn1/6d219f7c5025e8fc8d0820d113bc7c0b83efdb1e delete mode 100644 fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 delete mode 100644 fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 create mode 100644 fuzz/corpora/asn1/6d4a04af3813c77d9a5c0a68ec1010f1b35138d0 delete mode 100644 fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 delete mode 100644 fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 create mode 100644 fuzz/corpora/asn1/6d696af6b7a5d73f1fbf41a4451a25efa4a8905f create mode 100644 fuzz/corpora/asn1/6d70092ccbbe1809e5b0b42cb24eaa581ecdd6cb create mode 100644 fuzz/corpora/asn1/6d78e59433c6b1f8e54425003eabb4035369101f delete mode 100644 fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d delete mode 100644 fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 delete mode 100644 fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e delete mode 100644 fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 delete mode 100644 fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 delete mode 100644 fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 create mode 100644 fuzz/corpora/asn1/6e163ae1147e866ca6496218d77d52424cbd58e4 create mode 100644 fuzz/corpora/asn1/6e16e9e90bfb89ed897b583fa6b32d2acecd33a2 create mode 100644 fuzz/corpora/asn1/6e33f4ee9d34b6ac5d1b07e07267b733ba1f89ac create mode 100644 fuzz/corpora/asn1/6e3d9b6b9330c920437cc60424960e0a755a3d3a delete mode 100644 fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 create mode 100644 fuzz/corpora/asn1/6e72dd3a5f68536ea87da4c6de9457cd7d237d94 delete mode 100644 fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 create mode 100644 fuzz/corpora/asn1/6eae924cf5e94ce0d685557eb123490aae4d3fde create mode 100644 fuzz/corpora/asn1/6eae9a2c53d85def79dcaedfee865d01038ef2a2 delete mode 100644 fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 delete mode 100644 fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 delete mode 100644 fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 delete mode 100644 fuzz/corpora/asn1/6ef5c7e27b4997bfa86ab73f46dd986a869b67d6 delete mode 100644 fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 create mode 100644 fuzz/corpora/asn1/6f18c702381cb49d74f253ff5a549a9bb354561a delete mode 100644 fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e create mode 100644 fuzz/corpora/asn1/6f55fc65a43b0492c448ffe329fc8ff2e09ad13f delete mode 100644 fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 create mode 100644 fuzz/corpora/asn1/6f943b17e6946970f39a1c0abcc99fb8b4b92d6d create mode 100644 fuzz/corpora/asn1/6fa6885ed33befc0140d8bd024e5f25afc97cb31 delete mode 100644 fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d create mode 100644 fuzz/corpora/asn1/6fc2672379da6851d8288c43f3be93ff8f483c90 delete mode 100644 fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 delete mode 100644 fuzz/corpora/asn1/6ff217ec993b3494b70fca31099578a33facd832 create mode 100644 fuzz/corpora/asn1/6ff99ca7c76ee3f0d25600223dc59bc262394fe5 delete mode 100644 fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 create mode 100644 fuzz/corpora/asn1/700cb0be3d9858302bf79f8d628becc433dd7850 create mode 100644 fuzz/corpora/asn1/700ce88de4db9437d9736f6808a5ebf005ff51ca create mode 100644 fuzz/corpora/asn1/70185e1ffce416c93d060365eeaaea0ce62bbe48 delete mode 100644 fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 create mode 100644 fuzz/corpora/asn1/702ae3810cee286d2e76e44224b25d23961cb48f delete mode 100644 fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 create mode 100644 fuzz/corpora/asn1/7061bf8cfe63354fe4bb84d6c3c2e013d5810068 delete mode 100644 fuzz/corpora/asn1/7074ac311a232be081d29e029d6765c552bb9a77 delete mode 100644 fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc delete mode 100644 fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 create mode 100644 fuzz/corpora/asn1/707fe4a0fb211a12cc0d2fa43dca2c03e198e18e create mode 100644 fuzz/corpora/asn1/7096c8436ebe8ed03bb3dac27bc3a997ea650ba6 create mode 100644 fuzz/corpora/asn1/70978313c9b398b4debcf40dad5d1480d1efb629 delete mode 100644 fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc delete mode 100644 fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 create mode 100644 fuzz/corpora/asn1/70fba82f604beff2a42873db628ac0840cc295b1 delete mode 100644 fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 delete mode 100644 fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 delete mode 100644 fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 delete mode 100644 fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a create mode 100644 fuzz/corpora/asn1/713ad7f57336df056e1c5c2f23bdaa6a1558acf9 delete mode 100644 fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a create mode 100644 fuzz/corpora/asn1/718f955139861fefc62329aef65ea2563edb1bb6 create mode 100644 fuzz/corpora/asn1/71b59cda146cdfec77ada33abfde611e64cf0eb2 create mode 100644 fuzz/corpora/asn1/71cc74b3049695be0b0f78945fafde1de1d6a74c create mode 100644 fuzz/corpora/asn1/71e9a4eade61ae0af07c98e5abb54e215361056c create mode 100644 fuzz/corpora/asn1/71eba76e08d828ba7b9ef10d05b2cece50ae9ef9 delete mode 100644 fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd create mode 100644 fuzz/corpora/asn1/7204a9cae0682105cbe75689a0ae61345544cb37 create mode 100644 fuzz/corpora/asn1/7215c85a7b88d609f33a4be24b57191313d0d27d create mode 100644 fuzz/corpora/asn1/7217cde3dc7fe19260c8de989663697717862fb4 create mode 100644 fuzz/corpora/asn1/721ce9eef7337a65d2704811f85147e5da34674f delete mode 100644 fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b delete mode 100644 fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 delete mode 100644 fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c delete mode 100644 fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 delete mode 100644 fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 create mode 100644 fuzz/corpora/asn1/725fabedb87514796273f2fbe2157bdbd347015a create mode 100644 fuzz/corpora/asn1/72607a13d79db9062df3fb083a5fc6abf866b003 delete mode 100644 fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 create mode 100644 fuzz/corpora/asn1/729270f0930e3276da8024a8da94d278af121b51 delete mode 100644 fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 create mode 100644 fuzz/corpora/asn1/72c43e719f76311adc55a4161e17b1c3af9c80ba create mode 100644 fuzz/corpora/asn1/72c91274b7f7ded6d12e52d75869ac339adced1e delete mode 100644 fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa delete mode 100644 fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 delete mode 100644 fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 create mode 100644 fuzz/corpora/asn1/72ffc4fededf4096482e65b293c6347ddb42a031 delete mode 100644 fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 delete mode 100644 fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 create mode 100644 fuzz/corpora/asn1/731a9e10d808d92a4a922d0942529cb9510eadab delete mode 100644 fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc delete mode 100644 fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 create mode 100644 fuzz/corpora/asn1/73482f247d0f0f25ebb7e88d976e0081a968875c create mode 100644 fuzz/corpora/asn1/73a3ffa8016c5bac43dbf115c758976a2b31d03e delete mode 100644 fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 create mode 100644 fuzz/corpora/asn1/73bfa72f1963e8b189c0dcb437ee0489307009e3 create mode 100644 fuzz/corpora/asn1/73c01cc77e5a022cdda047d43f3ddfcc5b863037 delete mode 100644 fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 delete mode 100644 fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 delete mode 100644 fuzz/corpora/asn1/73db140bcf4206d7904cd77b286a6260549a3022 delete mode 100644 fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d delete mode 100644 fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 create mode 100644 fuzz/corpora/asn1/74084450f19dda6628e62375bdfd73da94d5a7ca delete mode 100644 fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 create mode 100644 fuzz/corpora/asn1/745471fa1ecae68d75dd4b3e42a99ab0e29a1da4 create mode 100644 fuzz/corpora/asn1/745adbbe8c1b837a073cde881ec7d01b6afc7a9c create mode 100644 fuzz/corpora/asn1/745ca9526a0f975b8be2109a7dad85a3e46ce668 copy fuzz/corpora/{crl => asn1}/748baf827bfafd1465ba2990646c92595a87a628 (100%) create mode 100644 fuzz/corpora/asn1/748f4c2c18b9948761927862a67b8fb62167da75 create mode 100644 fuzz/corpora/asn1/74ab0b5403b3aed3c9be05e4a2aebaee30306ca8 create mode 100644 fuzz/corpora/asn1/74b5bfd90dbda122bafb8af867e51cda5d53821d delete mode 100644 fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 create mode 100644 fuzz/corpora/asn1/74dc47ff5be05862f4b8cfd7a61cf2f86611e1ef delete mode 100644 fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 delete mode 100644 fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead create mode 100644 fuzz/corpora/asn1/74f5dbed26b1a337a8bb237732607e97c20a02f1 create mode 100644 fuzz/corpora/asn1/75052903d81721a67e4885de260df7d323904f7a delete mode 100644 fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 create mode 100644 fuzz/corpora/asn1/75279dff0b4255bc88dab0cca431e5bb26276515 delete mode 100644 fuzz/corpora/asn1/752f97700de37cc3a5337c107772d19880797b12 delete mode 100644 fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 delete mode 100644 fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f delete mode 100644 fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 create mode 100644 fuzz/corpora/asn1/756fc8353f2bfd92cd17b7d2349b9c29d82b4176 delete mode 100644 fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d delete mode 100644 fuzz/corpora/asn1/757706c8b22f886a77abeff711725d784799b631 create mode 100644 fuzz/corpora/asn1/7578bf871b81f3b9be9d8df014f9fec68e002ad4 create mode 100644 fuzz/corpora/asn1/75877fac394682ab3d97407578a1008c34aa0ccb create mode 100644 fuzz/corpora/asn1/75961a241ae4a930672d0abbbb7ff4c9eabe0dad delete mode 100644 fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 delete mode 100644 fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c delete mode 100644 fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca create mode 100644 fuzz/corpora/asn1/75c5a3fba163276375654270604e56884405884e delete mode 100644 fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 delete mode 100644 fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c create mode 100644 fuzz/corpora/asn1/760ad313794315cad3943d501bb5436740c369e1 delete mode 100644 fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef create mode 100644 fuzz/corpora/asn1/7616befafb80efb99bdc0bdab7c4f57d44eadc8d delete mode 100644 fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e delete mode 100644 fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 delete mode 100644 fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 delete mode 100644 fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 create mode 100644 fuzz/corpora/asn1/766db02ba389f8c75fde2950c87700ccd5f75875 delete mode 100644 fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb delete mode 100644 fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 create mode 100644 fuzz/corpora/asn1/76c5830bc2df30cffab01dab3e96915a5088cf64 delete mode 100644 fuzz/corpora/asn1/76c99a3b2678f85bdac17c6068acb445a01925a4 create mode 100644 fuzz/corpora/asn1/76cadcb90db3b785216c80def6ab858a04f9469e delete mode 100644 fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 create mode 100644 fuzz/corpora/asn1/76e606a43322c716ecb0a44516e7629b8a6408f5 create mode 100644 fuzz/corpora/asn1/76e950d005d790f90964a0b54adfae7ca9b9c026 delete mode 100644 fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb delete mode 100644 fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f create mode 100644 fuzz/corpora/asn1/76fc688d70e434ee7238645338b4bdae3c6b84db create mode 100644 fuzz/corpora/asn1/772fbfc2323b080ea649a257e45457c746fff381 delete mode 100644 fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b delete mode 100644 fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 delete mode 100644 fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 delete mode 100644 fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b create mode 100644 fuzz/corpora/asn1/7792a53d83bcfb633a0bd16ad7341a601cca6e07 create mode 100644 fuzz/corpora/asn1/77cacd0d7a359f0ba6028e693e97baa20cc9d9d2 create mode 100644 fuzz/corpora/asn1/77f0678521b50fb499634743fb801553fd24c42c create mode 100644 fuzz/corpora/asn1/780964f424a71ec151f54091454241354d2f7a23 create mode 100644 fuzz/corpora/asn1/7816004855919afe57680dc5e2d153aa98b5289c create mode 100644 fuzz/corpora/asn1/781aed792536f0846dacb21a350e181dd0a0f726 delete mode 100644 fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c delete mode 100644 fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b delete mode 100644 fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 create mode 100644 fuzz/corpora/asn1/787abdec1c5548f3e41b89e88b38c68a2e41d1ac create mode 100644 fuzz/corpora/asn1/787db4cdc8eb7793d5a4b64de0f2c9e170abd52d delete mode 100644 fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 delete mode 100644 fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b delete mode 100644 fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 create mode 100644 fuzz/corpora/asn1/78918bdb1f7d7e576f35b568aee9b0f8f939c9b6 create mode 100644 fuzz/corpora/asn1/789e9338d0a6adffe36f391bef7158dc67b18ff7 create mode 100644 fuzz/corpora/asn1/78b471c4921e10467c8f6dcc9c471267a40108d9 delete mode 100644 fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 create mode 100644 fuzz/corpora/asn1/78e1631b7c1be73e2ce1baaa4b1504fcd0631ba8 delete mode 100644 fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 delete mode 100644 fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 delete mode 100644 fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b create mode 100644 fuzz/corpora/asn1/7922215bbfd5d32218523bda1ad0c34cd3bfa3cd create mode 100644 fuzz/corpora/asn1/793b4e0a688ab815fb78b5e3636c5d0f04d5adc9 create mode 100644 fuzz/corpora/asn1/793b7829471cd5c5746538c45a66c5b397025a12 create mode 100644 fuzz/corpora/asn1/79422438fdd3111c7f4d1094929008f59cf6189d delete mode 100644 fuzz/corpora/asn1/7955923b7ba1c727343519d90c7272328759d866 create mode 100644 fuzz/corpora/asn1/796385a1f29e01d74508c86024a45936126ace90 delete mode 100644 fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 create mode 100644 fuzz/corpora/asn1/79a052eff0e47613128bb4a2c947f6cad4bef9b8 delete mode 100644 fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f delete mode 100644 fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b create mode 100644 fuzz/corpora/asn1/79b8e0885e63273a0a4cde704bfc4577286abb6b create mode 100644 fuzz/corpora/asn1/79d46affb01bf3b12cf779967f22a2eff1d58bee delete mode 100644 fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 delete mode 100644 fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 delete mode 100644 fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 create mode 100644 fuzz/corpora/asn1/7a242a3075bdc2a0cf26ca6d082387000e8bc8df create mode 100644 fuzz/corpora/asn1/7a25ee73e091a4ed95aeb1783ff552e216b87863 create mode 100644 fuzz/corpora/asn1/7a2d84979d5923f61d8f447e19490ddba9aa9ed5 create mode 100644 fuzz/corpora/asn1/7a30569d9dc533fb90cbd69e1a995995bc1da3be delete mode 100644 fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 create mode 100644 fuzz/corpora/asn1/7a5c383ffce6ffb2e4258940421258f06dc5f93b delete mode 100644 fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc delete mode 100644 fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 delete mode 100644 fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 create mode 100644 fuzz/corpora/asn1/7abe417b5455328272d91955d385587f3f9376f3 delete mode 100644 fuzz/corpora/asn1/7ac6f97e4ca0e92331c25445b780a1771d02459b create mode 100644 fuzz/corpora/asn1/7aed078e4ecc4819ecfed2309b711c5ee26fbb24 delete mode 100644 fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b delete mode 100644 fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 create mode 100644 fuzz/corpora/asn1/7afd6f57987bd4d242c8abc5f5a9c453123ca84f delete mode 100644 fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 create mode 100644 fuzz/corpora/asn1/7b2636347ba98e03a0348add812b883cee2a5980 create mode 100644 fuzz/corpora/asn1/7b395d6af6f70c3833a28be33f54e3c158250b44 create mode 100644 fuzz/corpora/asn1/7b5c9bfaddadd872013077644b12deb65d83a830 create mode 100644 fuzz/corpora/asn1/7b64b6e3e3ebc4e7d5ac0bc84afecd3cba4285c8 delete mode 100644 fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 delete mode 100644 fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f create mode 100644 fuzz/corpora/asn1/7b83df2766eda2b22024f3e32f72e9bd8e9bc76b delete mode 100644 fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 create mode 100644 fuzz/corpora/asn1/7b8eceb60e74b0fdfca87f931c32677ac67e5566 create mode 100644 fuzz/corpora/asn1/7b8edcfa95396def10480ee0a8b68a5d6fb1bb12 create mode 100644 fuzz/corpora/asn1/7b99d1c075ae858f5c0f4670e86e6074f06595d8 delete mode 100644 fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 delete mode 100644 fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 create mode 100644 fuzz/corpora/asn1/7bb3f846ef26ecc6dce6e81cad0f5ee363196bf2 delete mode 100644 fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d create mode 100644 fuzz/corpora/asn1/7bcef44300c607fa9325c19d6a9d3d68b230901f create mode 100644 fuzz/corpora/asn1/7bd037147730420894753f5dd71554c001e050f8 create mode 100644 fuzz/corpora/asn1/7bdd4dcb057c6d232187ed6c47222d9cc597e404 delete mode 100644 fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a delete mode 100644 fuzz/corpora/asn1/7bf02ab09aadbf5f8164d6d4c55f175c4ee9255b delete mode 100644 fuzz/corpora/asn1/7c1275fb27eae45d3c8e3b01fa0b15de4b89b487 delete mode 100644 fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 delete mode 100644 fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 delete mode 100644 fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 create mode 100644 fuzz/corpora/asn1/7c6243517a6c2ec0cccba743d371d723952d821d delete mode 100644 fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 delete mode 100644 fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 create mode 100644 fuzz/corpora/asn1/7c7fa79a6e819ef13794c30dc6bc696ff0162134 create mode 100644 fuzz/corpora/asn1/7c8a5d16af17672545cf506dde2fa4397f0f2576 delete mode 100644 fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f delete mode 100644 fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e create mode 100644 fuzz/corpora/asn1/7ccc0b863c59d29e9ca84382651efe706d6e10b0 create mode 100644 fuzz/corpora/asn1/7cd95c6f2e93389489f541b620986c90680d3876 create mode 100644 fuzz/corpora/asn1/7cdeea602567a5169d281bd4bef47a1bf3fdff63 create mode 100644 fuzz/corpora/asn1/7cee2f0f8ce8428568161f47cdafd509ecf36ab8 create mode 100644 fuzz/corpora/asn1/7d06dc8cbbeb99b5329023f0358794d62565ea8b create mode 100644 fuzz/corpora/asn1/7d0daa42d7c1767ad99825043324206c93e507b5 create mode 100644 fuzz/corpora/asn1/7d46da73914f5d2cc6c25de1b0f6ba6f02e4dfcc create mode 100644 fuzz/corpora/asn1/7d54d6caeef9817e1f96ea928140de07aee3269e delete mode 100644 fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 delete mode 100644 fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 create mode 100644 fuzz/corpora/asn1/7d80bfad32e95c377146c2e8e5f784680d64ba35 delete mode 100644 fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 create mode 100644 fuzz/corpora/asn1/7d9f46990adecfe14b948c3415ed1d2eedd5fbfb delete mode 100644 fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef create mode 100644 fuzz/corpora/asn1/7db6d3aa3080a075a918ca73b140c5ccedfb5885 create mode 100644 fuzz/corpora/asn1/7db72f7b5b0fb62c38c8040885283b278269bc6d create mode 100644 fuzz/corpora/asn1/7dbc9283ab3e8aef068b1630f56c28949d1b0b94 delete mode 100644 fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 create mode 100644 fuzz/corpora/asn1/7de00560d1e606347a023428df17739d11129008 create mode 100644 fuzz/corpora/asn1/7dee8b794a0662cf366f19b0e3b12e1fe06cd362 delete mode 100644 fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb delete mode 100644 fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 delete mode 100644 fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae create mode 100644 fuzz/corpora/asn1/7e1149246dad142957ad926d46b5a32ef45daef2 create mode 100644 fuzz/corpora/asn1/7e350dafec22b76bf008ab9ed72f6c8e4f69eb2f create mode 100644 fuzz/corpora/asn1/7e4062648f0c8f2d212b9ff8792210511d2f43a1 delete mode 100644 fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc create mode 100644 fuzz/corpora/asn1/7e6f2f60663d13bde2e696344b86374e678f0071 delete mode 100644 fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 create mode 100644 fuzz/corpora/asn1/7e7c6c44cdf06b35feff6d5014b738c899f24b90 create mode 100644 fuzz/corpora/asn1/7e80193f0ace19651d165d26fb76d560ca421d8e delete mode 100644 fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f delete mode 100644 fuzz/corpora/asn1/7ebee1c0716c18f77ed85f61ab8dbdb995ff5212 delete mode 100644 fuzz/corpora/asn1/7ed32d02035618c05646d63082e61208f0daa08b delete mode 100644 fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 delete mode 100644 fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 create mode 100644 fuzz/corpora/asn1/7f20704a285c239dd2c826c4583ac267a58ed283 create mode 100644 fuzz/corpora/asn1/7f40127e5ef1270a27dbb5fb0dd88f560c584db8 delete mode 100644 fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 create mode 100644 fuzz/corpora/asn1/7f525611fbc6c81c2cbc078f17a690959f565a21 create mode 100644 fuzz/corpora/asn1/7f5cef76687f67d8687f2d681240e999d43f594c create mode 100644 fuzz/corpora/asn1/7f65ff7c6cb6a53c2168265172ecb8c2b518b5b1 delete mode 100644 fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b create mode 100644 fuzz/corpora/asn1/7f9ff791c90a7e256c8b40c2ab5b815b379d56c5 create mode 100644 fuzz/corpora/asn1/7fb780eabece39710fb90c4db15aeee952725796 delete mode 100644 fuzz/corpora/asn1/7fc36c8c67a91ff6ad13821e72e82fc15ebf5f11 create mode 100644 fuzz/corpora/asn1/7fcafe21ea7a87fef0aa7dd129ebbdf4d89655ae create mode 100644 fuzz/corpora/asn1/7fd34fe1f4ffd60f5b9080a88f5d7cd125980613 create mode 100644 fuzz/corpora/asn1/7fd73282532a18d69fca823ba0477e046c9cd630 create mode 100644 fuzz/corpora/asn1/7fd7cd570fea0e12de2b0a5cdc836630435e9dc1 delete mode 100644 fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa delete mode 100644 fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 create mode 100644 fuzz/corpora/asn1/800e33adda13cd7e0737f0e244f206f5e1cdcbc9 create mode 100644 fuzz/corpora/asn1/801d2b2b37124a7d85175c7aef30d8fe752be2eb delete mode 100644 fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee create mode 100644 fuzz/corpora/asn1/805d93fc05807b74e7df6ddade09b6b396f10c23 create mode 100644 fuzz/corpora/asn1/806bbf0cdcdea436f90c25fcb6c81cbc23871a55 create mode 100644 fuzz/corpora/asn1/807be7ed3b45cc9ed4607d6877701358a83595d6 delete mode 100644 fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 delete mode 100644 fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd delete mode 100644 fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 create mode 100644 fuzz/corpora/asn1/80ef83dc610a8e805fb2e6c21ed950fc1eb79596 delete mode 100644 fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 delete mode 100644 fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 create mode 100644 fuzz/corpora/asn1/81065325e50271e1911972365cac23e57f817648 delete mode 100644 fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d delete mode 100644 fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 delete mode 100644 fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 delete mode 100644 fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a delete mode 100644 fuzz/corpora/asn1/814e90c47902f0cb44202e5e0068e06a5da49258 delete mode 100644 fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e delete mode 100644 fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d create mode 100644 fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee create mode 100644 fuzz/corpora/asn1/819b9dae3be148827005499f1c53954081bdf749 delete mode 100644 fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 create mode 100644 fuzz/corpora/asn1/81b94731928277e4a4a2d9e4310d3afc2cba6bcb create mode 100644 fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 create mode 100644 fuzz/corpora/asn1/81bfb7a2dc1aafc681a92d5e93f563ddd81b1709 create mode 100644 fuzz/corpora/asn1/81c4bccd4a1fa9dd643a2a2623c8e9f91c32abe2 create mode 100644 fuzz/corpora/asn1/81c60b24bbce9f145d6609c4f8361d928d24f2c6 create mode 100644 fuzz/corpora/asn1/81ce38704873015fd29650f21e90fe1d2192608e create mode 100644 fuzz/corpora/asn1/81d27e702ae9a300328b1aeaf9e3bdf689068e08 create mode 100644 fuzz/corpora/asn1/81d642fd821aa715ac5505c7ec7b79ad794cac47 delete mode 100644 fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 create mode 100644 fuzz/corpora/asn1/81fe3be8f8da2f29571183951963f862608eaf57 delete mode 100644 fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 create mode 100644 fuzz/corpora/asn1/822869c2d9832cdcaee4d6b9bd88040a0c1cc14f create mode 100644 fuzz/corpora/asn1/8241c7618e9696674609cf92a3d26756f191147c delete mode 100644 fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b delete mode 100644 fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f delete mode 100644 fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 create mode 100644 fuzz/corpora/asn1/827d0055e88de768dc5ea697e9c56aab0292a602 delete mode 100644 fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a delete mode 100644 fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c delete mode 100644 fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 create mode 100644 fuzz/corpora/asn1/82a1e1d8d00466ddf9fecdbed33c680e4e3e26f8 delete mode 100644 fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 create mode 100644 fuzz/corpora/asn1/82b05954c07d220e3f73a3fb869e1bc07bd3be25 create mode 100644 fuzz/corpora/asn1/82de90d3a6f5d2fad65a94aae6aabd8433c84a07 create mode 100644 fuzz/corpora/asn1/8304c98d8d0168d0ae2f17133e4006963954f16f create mode 100644 fuzz/corpora/asn1/830a2593fc053a44576817f7d354c73b917af86e create mode 100644 fuzz/corpora/asn1/83116120729fc51812f79ed07eaa8f9497295761 create mode 100644 fuzz/corpora/asn1/83317e6cef0bc101c43407b2aceba582785825c0 create mode 100644 fuzz/corpora/asn1/833e11b59a00b522d59c25a6873e650335ba82a3 create mode 100644 fuzz/corpora/asn1/8392794898328f6aa4b8a4a4d9fee55edcf6ac58 create mode 100644 fuzz/corpora/asn1/83a4622d79a724ff399c015319427b73df9315d1 delete mode 100644 fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c create mode 100644 fuzz/corpora/asn1/83bf08efb67658230ec4f9b295922a147bf31e86 create mode 100644 fuzz/corpora/asn1/83cd075f4ecc07a520e1e2ea3d4e0ab5d63bf08a create mode 100644 fuzz/corpora/asn1/83d1d782dcdb5d75877d83b558f2f7780edf87f5 delete mode 100644 fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 delete mode 100644 fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b delete mode 100644 fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 delete mode 100644 fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 delete mode 100644 fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 create mode 100644 fuzz/corpora/asn1/8438167990f6d205f9ce3aed944293ae3c62c854 create mode 100644 fuzz/corpora/asn1/844f93a8bd0c56317b6d7315135743210435033d create mode 100644 fuzz/corpora/asn1/8455a827e8183f1f8bf5a5ea1f71622c91793349 delete mode 100644 fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 create mode 100644 fuzz/corpora/asn1/84608569b99ad3722fae134af910027551ce6b4d create mode 100644 fuzz/corpora/asn1/8480895f1c89b8ac57b36fa2fb91109b9bc712e1 delete mode 100644 fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 create mode 100644 fuzz/corpora/asn1/84a237fd30882e4ce6c2dbb13c095d8718c6a917 delete mode 100644 fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 create mode 100644 fuzz/corpora/asn1/84b18c29145370cff64594627a094c06fecf7c96 create mode 100644 fuzz/corpora/asn1/8504298a09ef46ead7c59ff06ba3d8050ba1ab3b delete mode 100644 fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 create mode 100644 fuzz/corpora/asn1/852012f24c7f232c1136cc986ac9943bf1002a07 delete mode 100644 fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c delete mode 100644 fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 create mode 100644 fuzz/corpora/asn1/855a4b050dad61c8ff5bb62ef06eeac2421dcbd7 create mode 100644 fuzz/corpora/asn1/856e33153191dca54e636a776bac6aee4fa67995 delete mode 100644 fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c delete mode 100644 fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 create mode 100644 fuzz/corpora/asn1/858c0ffeb444e97295d85c9f8eae904092c27d35 create mode 100644 fuzz/corpora/asn1/8597ec9ac30a5be4135b9dc20e0405749a9bc2fc delete mode 100644 fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 delete mode 100644 fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad create mode 100644 fuzz/corpora/asn1/85d29815f8ad1c9c6d71058f4a95447b8d4f2786 create mode 100644 fuzz/corpora/asn1/861f0a6c736fff277bff41b8187deae03e08135a delete mode 100644 fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 delete mode 100644 fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e create mode 100644 fuzz/corpora/asn1/866a048d2eed311eba800b7756ee5c21f6f2f182 delete mode 100644 fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e create mode 100644 fuzz/corpora/asn1/86c64423abfda4d7a144a31cef1b1d736191441e delete mode 100644 fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 create mode 100644 fuzz/corpora/asn1/86cfc8478b936ee8ee6cdcf2710d102f24da4963 delete mode 100644 fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 create mode 100644 fuzz/corpora/asn1/86de83add1e63681cc0e90409b5fdee134625ebb create mode 100644 fuzz/corpora/asn1/86e58616fcb7e72e177f4f08c94feb3eea520d1c delete mode 100644 fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 create mode 100644 fuzz/corpora/asn1/86f7d58f32cc29574aac9e43d78bae8d5556c03b create mode 100644 fuzz/corpora/asn1/871dddf75b9a25773af5f5b3586ff5d456fedb95 create mode 100644 fuzz/corpora/asn1/8731774e9647784b2431094f56a1439ac193319b create mode 100644 fuzz/corpora/asn1/87352519dfd539d56966f95ca2d88e1ade9c1194 delete mode 100644 fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b delete mode 100644 fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b delete mode 100644 fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 create mode 100644 fuzz/corpora/asn1/875aeb5360aa071c298b7f61b17680af6cf97fba delete mode 100644 fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 create mode 100644 fuzz/corpora/asn1/87733535e07f211f82919c4e887662d4373a7376 delete mode 100644 fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 delete mode 100644 fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 create mode 100644 fuzz/corpora/asn1/87ba9ea309dc3b30c7c3cbf138c1f89349e75af8 delete mode 100644 fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 delete mode 100644 fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 create mode 100644 fuzz/corpora/asn1/87de163d2bf2ba99a45902fe8f9101221bcd38f3 create mode 100644 fuzz/corpora/asn1/87ec409694cf7a9ab8789c738b4cee42660a3e86 delete mode 100644 fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 delete mode 100644 fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 delete mode 100644 fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 create mode 100644 fuzz/corpora/asn1/880dfd376f29ef69c385c71a4ae3d1b79b0b8e4b delete mode 100644 fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 create mode 100644 fuzz/corpora/asn1/88142b7e55004fa233131186d27e2dd993e2160b delete mode 100644 fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a create mode 100644 fuzz/corpora/asn1/883a0ac84ef88903e053a5a3516e8fad4e798c1e create mode 100644 fuzz/corpora/asn1/8854fe64ace7c587d2d2daf84feaa3d592dda63a delete mode 100644 fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f delete mode 100644 fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a create mode 100644 fuzz/corpora/asn1/8878517eabb672daf49fe7cc91d764397c8ecec4 create mode 100644 fuzz/corpora/asn1/889c4637c1e34d7170f592c45e7ccecf1bda9e6c create mode 100644 fuzz/corpora/asn1/889f9128b7546aede28e1233d9fe962cd9a314da create mode 100644 fuzz/corpora/asn1/88af3aa5cf64cd01ed2762c63be919442cc2ea6b delete mode 100644 fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 create mode 100644 fuzz/corpora/asn1/88bad51f0b774b183636b47776d277713e0e8d30 delete mode 100644 fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b delete mode 100644 fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 create mode 100644 fuzz/corpora/asn1/88d93e5a5cb88bf42c869c927c7e69c2589a17ec create mode 100644 fuzz/corpora/asn1/88db530db5c94f8819063cad3f460a1036e94c79 create mode 100644 fuzz/corpora/asn1/88ddb4e81912bf202a4199a72ab84ace6d7627c6 create mode 100644 fuzz/corpora/asn1/88ded527751bd0309425f879b02f42fbda28c82a delete mode 100644 fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 create mode 100644 fuzz/corpora/asn1/88edff360184ea9a4f965c4e2db9a739d0c9f393 delete mode 100644 fuzz/corpora/asn1/88efa102f3acd1bd5e9833e5cc4ded0dc96b904c create mode 100644 fuzz/corpora/asn1/88f363bb62151a2fb63b488597f15bbfee04c562 create mode 100644 fuzz/corpora/asn1/88f484e76d425e5b03ae6a300796129d6c3f8648 create mode 100644 fuzz/corpora/asn1/89171ebc740f1398c7198ae8f658db99505005c9 delete mode 100644 fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 create mode 100644 fuzz/corpora/asn1/8932120d2b17f0ce46a0d17968668b242fa2e297 delete mode 100644 fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 delete mode 100644 fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 create mode 100644 fuzz/corpora/asn1/897e8033cc44106dbfee860533b3fc1178085355 create mode 100644 fuzz/corpora/asn1/89be7dd7941f1ee354b26bd0c43912d99ec85606 delete mode 100644 fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f delete mode 100644 fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee create mode 100644 fuzz/corpora/asn1/8a15be1c1371bf97b7680a5dc1d44386fe69e8aa create mode 100644 fuzz/corpora/asn1/8a240ada7afad50186cd02e826d7f9dc9ff7d794 delete mode 100644 fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 delete mode 100644 fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 delete mode 100644 fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 create mode 100644 fuzz/corpora/asn1/8a3ce0c40ccb925bd5fc317e5776fb811dd0a4d7 create mode 100644 fuzz/corpora/asn1/8a3ed947bec48e57d744380ff9c01f34e0a07386 delete mode 100644 fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 create mode 100644 fuzz/corpora/asn1/8a4691a75497b96281a51fa37fdcde011945cd78 delete mode 100644 fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 create mode 100644 fuzz/corpora/asn1/8a620ac48eb9bc71d3eb168869f95636470474e6 delete mode 100644 fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd create mode 100644 fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 create mode 100644 fuzz/corpora/asn1/8a97ffc79d8a91e018e5ad714bd9f4950deafc65 delete mode 100644 fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a create mode 100644 fuzz/corpora/asn1/8a9c988b68a21bc92660275e44cf75fc6c4dc08f delete mode 100644 fuzz/corpora/asn1/8a9e8b96afa0301439ebfda4681594cb2520b0e3 delete mode 100644 fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 delete mode 100644 fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 delete mode 100644 fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 delete mode 100644 fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 delete mode 100644 fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d delete mode 100644 fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f delete mode 100644 fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf create mode 100644 fuzz/corpora/asn1/8afda039c681f56ebdcefb043c94bb47e6e3abbd create mode 100644 fuzz/corpora/asn1/8b2fdf377002804be2fdf93fda627c9a6a45eea5 delete mode 100644 fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b delete mode 100644 fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 create mode 100644 fuzz/corpora/asn1/8b5d5a6786cf8a99ed3894710c3e962b78a474e5 create mode 100644 fuzz/corpora/asn1/8b70ec463df54c76748c345f315c43a11cb6233b delete mode 100644 fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b create mode 100644 fuzz/corpora/asn1/8b7b5f3d3306fe2720ad45b11db4207d2a06a669 create mode 100644 fuzz/corpora/asn1/8b920c2d24b6b63b0d1ea8d7c107c787700e9458 create mode 100644 fuzz/corpora/asn1/8bcd7179354e485615c9fe24ad1ef9ee11700982 create mode 100644 fuzz/corpora/asn1/8be76e6647759d200fb98208e04bf3a0ad217013 delete mode 100644 fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 delete mode 100644 fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e delete mode 100644 fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 delete mode 100644 fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 delete mode 100644 fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b create mode 100644 fuzz/corpora/asn1/8c42c6631f3e7192977bce32cbcb5251c50b4549 create mode 100644 fuzz/corpora/asn1/8c4f6b57db3895a173bc354ba3420d8db9997130 create mode 100644 fuzz/corpora/asn1/8c5b79c06685768f9cce266d827b1b9043fe6668 create mode 100644 fuzz/corpora/asn1/8c5f23791786a76a2e2f1b5148d5daa46932c15c delete mode 100644 fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 delete mode 100644 fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 delete mode 100644 fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf delete mode 100644 fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 delete mode 100644 fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f delete mode 100644 fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f create mode 100644 fuzz/corpora/asn1/8c96f46a022eae22857d676e9f340cfad45f1b5c create mode 100644 fuzz/corpora/asn1/8ca02b270f487061d7a76284e54ad5955e7ffd4a delete mode 100644 fuzz/corpora/asn1/8caa0d8d210e9eb6cf811b47fba04626d1c604e6 delete mode 100644 fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 delete mode 100644 fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 create mode 100644 fuzz/corpora/asn1/8ce054316a21d21cf2da78cb3f50c0ec5a16a3cb delete mode 100644 fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 create mode 100644 fuzz/corpora/asn1/8cf9d9ece0a99dd6b170c17f7c1472b438a9a564 create mode 100644 fuzz/corpora/asn1/8d0947ba564ebcff49a305e5637902f7408fce86 create mode 100644 fuzz/corpora/asn1/8d0da7e97a802369ea1f231329b42abd2668a52d delete mode 100644 fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f delete mode 100644 fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 delete mode 100644 fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 delete mode 100644 fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f delete mode 100644 fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 delete mode 100644 fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 delete mode 100644 fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a delete mode 100644 fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 delete mode 100644 fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 create mode 100644 fuzz/corpora/asn1/8d846d929136860138c50e9bde1b21815317741c create mode 100644 fuzz/corpora/asn1/8d88c5b54a503793527df2b1a49a2d87f7a65172 create mode 100644 fuzz/corpora/asn1/8d94b6b144e6c31a512480e327ba1d55e6c40684 create mode 100644 fuzz/corpora/asn1/8dad836f7c6e6bac817faf8578bd18779e2f7b96 create mode 100644 fuzz/corpora/asn1/8dbe30c3a9491ff4a341f22d59f6e49efd460e6d delete mode 100644 fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 create mode 100644 fuzz/corpora/asn1/8de22b17158a5c1ea3c19df805833e6af507474a create mode 100644 fuzz/corpora/asn1/8dea0b00ee2f4fa2123e4a625de01175228dbb77 delete mode 100644 fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec create mode 100644 fuzz/corpora/asn1/8df8349aef1e3ca3913d96b9b952549fe152a6fa delete mode 100644 fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d delete mode 100644 fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 delete mode 100644 fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 create mode 100644 fuzz/corpora/asn1/8e177f6188395a681832bf507dad72e3d594ac34 create mode 100644 fuzz/corpora/asn1/8e2f28cfe7da92a0439ea13fdb931fc3a4eca53d create mode 100644 fuzz/corpora/asn1/8e315067a4eb9c579551e2d7fa4ce51268683d40 create mode 100644 fuzz/corpora/asn1/8e38064ef53321c690045f42f9a1c5c10c71b2cd create mode 100644 fuzz/corpora/asn1/8e3ecafc510d3779664126e7624032ee4c9831ee delete mode 100644 fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b delete mode 100644 fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 delete mode 100644 fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 delete mode 100644 fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 create mode 100644 fuzz/corpora/asn1/8e88f8c0c2055a4d922975729ebd941697fdecef delete mode 100644 fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede delete mode 100644 fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 delete mode 100644 fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 delete mode 100644 fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e create mode 100644 fuzz/corpora/asn1/8f0cb7659c67a56b9326c1c76811ca30b5322881 delete mode 100644 fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 delete mode 100644 fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 delete mode 100644 fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 delete mode 100644 fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a create mode 100644 fuzz/corpora/asn1/8f8a16c57569aa17d7bcab7a9b0788e1f49da456 delete mode 100644 fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f delete mode 100644 fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b delete mode 100644 fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a create mode 100644 fuzz/corpora/asn1/8fb64f11ef64014d9916c151c57d2c18950657bb create mode 100644 fuzz/corpora/asn1/8fbde52ae0382f34b786c3e630a46d9aba23d064 create mode 100644 fuzz/corpora/asn1/8fbf2e3ddf1b59b02943dc23ed8398a864e25ea8 delete mode 100644 fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 delete mode 100644 fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 create mode 100644 fuzz/corpora/asn1/900e8ed82b17fae4629140f411d6630a131a62c4 create mode 100644 fuzz/corpora/asn1/9025bf0e7a6838bccc46358183045edc4c2476b9 delete mode 100644 fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f delete mode 100644 fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 create mode 100644 fuzz/corpora/asn1/9028fd78431d80b784f29ed193b8d7a6baf32d27 delete mode 100644 fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de create mode 100644 fuzz/corpora/asn1/9031f395ceae12bba0efb424c63112b95b8c6b30 delete mode 100644 fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 create mode 100644 fuzz/corpora/asn1/906af1b43376079567fe82d774c83bca698d0748 create mode 100644 fuzz/corpora/asn1/908bf3430b00cc6a53aa0b416ea3315624421453 delete mode 100644 fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 create mode 100644 fuzz/corpora/asn1/909dce73fd720ad846fad035fc11f7722314488d delete mode 100644 fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a create mode 100644 fuzz/corpora/asn1/90a7c2baf151aaa282a291c84db92254e568b9fb delete mode 100644 fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d delete mode 100644 fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 create mode 100644 fuzz/corpora/asn1/90c61c5d13e5f9d3ef289f27c415ad85f46a6822 delete mode 100644 fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 create mode 100644 fuzz/corpora/asn1/913cdfc68891a62ef98caad9b5373c8b4cf90af0 create mode 100644 fuzz/corpora/asn1/915e6ab254b65363a90ae6988e747e224676b649 create mode 100644 fuzz/corpora/asn1/91682bf909bab9c231f343d82e9e481c27301bef create mode 100644 fuzz/corpora/asn1/91768aa23a920cfd5f6d79f212e613d17d9cbaca create mode 100644 fuzz/corpora/asn1/9187441d2a416b9c45a43923b30824915ae0d6fa create mode 100644 fuzz/corpora/asn1/91890125fbc8757458a0110ac9f6647340efe4a1 create mode 100644 fuzz/corpora/asn1/91932ca9f0f2eed41414641b86a43d73dabf01dd create mode 100644 fuzz/corpora/asn1/91b49745ae456f461806134ba044fe50a63ab3eb delete mode 100644 fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 delete mode 100644 fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da create mode 100644 fuzz/corpora/asn1/91bff75dcc29403e1ca9b26cc19cce9b0c86dba6 create mode 100644 fuzz/corpora/asn1/91c5896078447d9af3b4d9c213cb3cd93b9dbfdf create mode 100644 fuzz/corpora/asn1/91d059164c74ee8014af522df99ac8779b2d6cb6 delete mode 100644 fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 create mode 100644 fuzz/corpora/asn1/91dddf08912733492c1826325add870e2a249d18 create mode 100644 fuzz/corpora/asn1/91f04b0828b4746a8a1ad4c40aa0f20619f5fa09 create mode 100644 fuzz/corpora/asn1/91fa58d15d2c57be3263f0e96ae9e82e422c4167 delete mode 100644 fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 delete mode 100644 fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c delete mode 100644 fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 create mode 100644 fuzz/corpora/asn1/922fd57cc8129cbee30e82d0f03f438626eee166 create mode 100644 fuzz/corpora/asn1/9231e8e3627cdc909f5bd01ee946e572bd1bc779 delete mode 100644 fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 create mode 100644 fuzz/corpora/asn1/92444f2fb8be0e684d9146796b9d2c531adc9229 delete mode 100644 fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d delete mode 100644 fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd delete mode 100644 fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 create mode 100644 fuzz/corpora/asn1/925975810bccaf5754cda461d6a00ab5b57014f5 create mode 100644 fuzz/corpora/asn1/9261aef9764d90793c2c928688bfce4b282981d2 delete mode 100644 fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 delete mode 100644 fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 create mode 100644 fuzz/corpora/asn1/927d7281f79f6ea2748e00b1438079a079361aac create mode 100644 fuzz/corpora/asn1/927d922ec4f76b06db1cef1e53104ffd60852d1b delete mode 100644 fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 delete mode 100644 fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa create mode 100644 fuzz/corpora/asn1/92bb4747428f106b18e1eac9c17d1219c19b6890 delete mode 100644 fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 create mode 100644 fuzz/corpora/asn1/92d54fbb7535ee6b2d7b4a6c4de8a93809e39da9 delete mode 100644 fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 delete mode 100644 fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 create mode 100644 fuzz/corpora/asn1/92e2e9117c0cdf3ee4a63a723d83cbd210bf962d delete mode 100644 fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 delete mode 100644 fuzz/corpora/asn1/932850c9995922312ba4772dadab9665a349c952 delete mode 100644 fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 delete mode 100644 fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 create mode 100644 fuzz/corpora/asn1/9339c16f3c58d52a77a6404b9082abd65915e3a1 delete mode 100644 fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba create mode 100644 fuzz/corpora/asn1/933c6669bbf937919b170ab901a1ed70f9a1cddf delete mode 100644 fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 delete mode 100644 fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 delete mode 100644 fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f create mode 100644 fuzz/corpora/asn1/93b125cbaf3f81455844d599ceee445581c04008 delete mode 100644 fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 create mode 100644 fuzz/corpora/asn1/93b79527fce36486259125cb816283e7328cb46e create mode 100644 fuzz/corpora/asn1/93c94b1238c8ddf5d03ba490a33184d749517aea delete mode 100644 fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 delete mode 100644 fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 delete mode 100644 fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e delete mode 100644 fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 delete mode 100644 fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a delete mode 100644 fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 create mode 100644 fuzz/corpora/asn1/9411db3d7c2982d1e6496d520873ed1c0a35943b delete mode 100644 fuzz/corpora/asn1/942dde08340ef95a0560afdb2639bcf2477fc656 create mode 100644 fuzz/corpora/asn1/9437e0bb3e2449feb8b50bcb633eb0d71b7befc6 create mode 100644 fuzz/corpora/asn1/943812cfb14a99b7710433e61987ece1eb9fa7d1 delete mode 100644 fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae create mode 100644 fuzz/corpora/asn1/944a05fb02e54a8fb8ca7410a4157995b0a3d6d3 create mode 100644 fuzz/corpora/asn1/944dacc9b7274eb29aea5d9bcbf6dcc8b9ae85f9 create mode 100644 fuzz/corpora/asn1/9490079bcea89cf653922d52ff48603a4bd87772 delete mode 100644 fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 delete mode 100644 fuzz/corpora/asn1/94b03c5b7d5399f94a4606e7b4db53f9e68b82e7 delete mode 100644 fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd create mode 100644 fuzz/corpora/asn1/94b78245590f69ffebba1f9ef7d1db9d3bad02b2 delete mode 100644 fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 delete mode 100644 fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 delete mode 100644 fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c create mode 100644 fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 delete mode 100644 fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 create mode 100644 fuzz/corpora/asn1/94edcfe867d7ef8ed1f801ba6ecd3f62670ccbee create mode 100644 fuzz/corpora/asn1/94ef6a147022a37b5771d44031b5fd70127ec7dc create mode 100644 fuzz/corpora/asn1/95151ab7f74a4d6e3dae9c7e0ddaaf71d3b826eb create mode 100644 fuzz/corpora/asn1/9515d14bd90cbd52024c381c0e3773a398f9d7f1 create mode 100644 fuzz/corpora/asn1/9540574e5ca9b5171ffa240ae88be5350b74bc09 create mode 100644 fuzz/corpora/asn1/954a6c812dc7cebc3e06971504decee47e315d58 delete mode 100644 fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 delete mode 100644 fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 create mode 100644 fuzz/corpora/asn1/95b1fe051c1f47a125692ade718abe89ce78a185 create mode 100644 fuzz/corpora/asn1/95c9d5b4954a01cb686e0c2522930cf2daf65a62 delete mode 100644 fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 create mode 100644 fuzz/corpora/asn1/95d83ac9892aacedd57ed4656beacd4af3057f5c delete mode 100644 fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e delete mode 100644 fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d create mode 100644 fuzz/corpora/asn1/95e64ee92a178134bc72cfaa1a24ac9ae04ade73 delete mode 100644 fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e create mode 100644 fuzz/corpora/asn1/95ecc13f116ead1bff0cb5ebdbf8f19160db3b8f delete mode 100644 fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b delete mode 100644 fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d delete mode 100644 fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 delete mode 100644 fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 create mode 100644 fuzz/corpora/asn1/9625223e87f5d74b3d383157cde8cc9606534cc3 create mode 100644 fuzz/corpora/asn1/963434a5f1f31a3c70f32f7bcb1ff855e21c81b4 delete mode 100644 fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f delete mode 100644 fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 delete mode 100644 fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f create mode 100644 fuzz/corpora/asn1/96708faa7a9710a14c22198756b14b5d6219c74b delete mode 100644 fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e delete mode 100644 fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f delete mode 100644 fuzz/corpora/asn1/968a375b260df290b199cc6b2b3fe7edc48684d5 create mode 100644 fuzz/corpora/asn1/96a7859aa3dd91c6c72452e7c239d07eebed1791 create mode 100644 fuzz/corpora/asn1/96b69654fc767402e0a1fc0f9b3894be51ed86c3 delete mode 100644 fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc delete mode 100644 fuzz/corpora/asn1/96c6820e6375767ba0b9fc25622a004891a6df72 delete mode 100644 fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 create mode 100644 fuzz/corpora/asn1/96db85868eaa21113fc9f48ed398fade8db0c113 create mode 100644 fuzz/corpora/asn1/970a4b0d697594259b509b4166f668b16a7fdc49 delete mode 100644 fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 create mode 100644 fuzz/corpora/asn1/971e88c2fa3374048e14915a8eb6499c9a54b4ce create mode 100644 fuzz/corpora/asn1/97252b5cc09a03eb18380ed8fa6870c8274cc92a create mode 100644 fuzz/corpora/asn1/97424ef61480899ad77d96e531bad4c973cdcdca delete mode 100644 fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf delete mode 100644 fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 delete mode 100644 fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 create mode 100644 fuzz/corpora/asn1/97845cd279e420e5ebdff0c418b81995a49c8663 create mode 100644 fuzz/corpora/asn1/979f0e4cda9e1f716459768776b3052d4b860958 delete mode 100644 fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f delete mode 100644 fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b create mode 100644 fuzz/corpora/asn1/97b359b43db5cb65daf7b01dff560e6078f70794 delete mode 100644 fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad create mode 100644 fuzz/corpora/asn1/97c14a945a03ada2ff30882277e688f938b7aecc delete mode 100644 fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 delete mode 100644 fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 delete mode 100644 fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f delete mode 100644 fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c delete mode 100644 fuzz/corpora/asn1/98137e71b2fce995104dfb4df6083c787d8c3148 delete mode 100644 fuzz/corpora/asn1/9826dd097d586f36fb0cfd3fa971db3f9e3cf010 delete mode 100644 fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d create mode 100644 fuzz/corpora/asn1/9842a93e311d469f45fcc6aeadd341b8c1896d95 delete mode 100644 fuzz/corpora/asn1/984ad57205a1883105c1f47edf97d78e0ba59a5c create mode 100644 fuzz/corpora/asn1/9871b89c4eeff7c675784d2c38cc0c5748e0296d create mode 100644 fuzz/corpora/asn1/9889734058e0ef3a309319fc4f74c4a13eac32a5 create mode 100644 fuzz/corpora/asn1/98a0d88d12ac1f8dd0df362e3f52be743bdef80a delete mode 100644 fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 delete mode 100644 fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 delete mode 100644 fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 create mode 100644 fuzz/corpora/asn1/98e0d1b02d0f41f655903c896af53ec853480336 delete mode 100644 fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab delete mode 100644 fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f delete mode 100644 fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e delete mode 100644 fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb delete mode 100644 fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff delete mode 100644 fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e create mode 100644 fuzz/corpora/asn1/997bf97896f1648b29ce03f86a1bbfac2d78e2c6 delete mode 100644 fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 delete mode 100644 fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c delete mode 100644 fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e create mode 100644 fuzz/corpora/asn1/99c34c19d3f19b724574e4df445b4d4a01b3d60e delete mode 100644 fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 create mode 100644 fuzz/corpora/asn1/9a0c616693260f53f2f4cf9320e29fd049fb7a0a create mode 100644 fuzz/corpora/asn1/9a0f7fe4dce713051bc336d746a7d4429c01ab76 delete mode 100644 fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f create mode 100644 fuzz/corpora/asn1/9a2b993d569bf7c1b847853276c9299dabb4e0da create mode 100644 fuzz/corpora/asn1/9a310213f40ce2ce18a18fb964d8c835b9794215 create mode 100644 fuzz/corpora/asn1/9a408c3b78ae933f2c5247abc1bbb03d889baef4 delete mode 100644 fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d delete mode 100644 fuzz/corpora/asn1/9a470dc30b36931bb2bdf897194c3ac72126e68d delete mode 100644 fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae delete mode 100644 fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 delete mode 100644 fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 delete mode 100644 fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 delete mode 100644 fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 delete mode 100644 fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd delete mode 100644 fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e delete mode 100644 fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e delete mode 100644 fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 create mode 100644 fuzz/corpora/asn1/9b10a5b0919f2d4ba82e3c3c356ad583d88846c7 create mode 100644 fuzz/corpora/asn1/9b11e90a2625175c66844440a419fcfd74b2b508 delete mode 100644 fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 create mode 100644 fuzz/corpora/asn1/9b4640abefd8e47a082ee9078737e1faff9b1aaf delete mode 100644 fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 delete mode 100644 fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 create mode 100644 fuzz/corpora/asn1/9b689b53d50e31adfa83c41a4e48d6ffb7af818e create mode 100644 fuzz/corpora/asn1/9b7c5855f3cf909bae77fb4ccaba1f1433afd677 create mode 100644 fuzz/corpora/asn1/9b7f052595f80a46ce9d98025407097a9473d09f delete mode 100644 fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 create mode 100644 fuzz/corpora/asn1/9b86d55a288b0122f5a0b4a701e1a2129e5d38d6 create mode 100644 fuzz/corpora/asn1/9b8ca8c37ac22b8c23218129875f8cf3c087e169 create mode 100644 fuzz/corpora/asn1/9b99d75e8e3fc2e040d367054905c6788fd1443b delete mode 100644 fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 create mode 100644 fuzz/corpora/asn1/9bb04c53cf011b3521274628a4f81f2421e6af88 create mode 100644 fuzz/corpora/asn1/9bbb9a121a70a0bbbab4dd38cc2573e15cb36918 delete mode 100644 fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca create mode 100644 fuzz/corpora/asn1/9bdc12b18785d6062f7ce294a68a84d517c44e8a create mode 100644 fuzz/corpora/asn1/9be617f4f9fc4ea855e23e47a23383b198173218 delete mode 100644 fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 create mode 100644 fuzz/corpora/asn1/9c1a7d489aae9be9797a8b7c2ff4ed24a621de35 create mode 100644 fuzz/corpora/asn1/9c24525635a1f51d427fd6341fcbb56e26077dea create mode 100644 fuzz/corpora/asn1/9c27903b89a25c9acc3a7500a5663b39c3bee700 delete mode 100644 fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d delete mode 100644 fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 create mode 100644 fuzz/corpora/asn1/9c57ef206a217293acc2b87466d15227d992d0c7 delete mode 100644 fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca delete mode 100644 fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 delete mode 100644 fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 delete mode 100644 fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 delete mode 100644 fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db create mode 100644 fuzz/corpora/asn1/9ce1913a1c97e9d6922ae8540caa7cce5c7cd6e0 create mode 100644 fuzz/corpora/asn1/9d114916d479b7302c5ca80cfb464e364fbb4c55 delete mode 100644 fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 create mode 100644 fuzz/corpora/asn1/9d6e3acbef60c6540a48a540e1f2ead53e08714c create mode 100644 fuzz/corpora/asn1/9d6e49cfa5754764abddaaf6de39b768c8b52d69 create mode 100644 fuzz/corpora/asn1/9daced8012d54a56a3776b4f9f27d6596e5e31ec delete mode 100644 fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c delete mode 100644 fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b create mode 100644 fuzz/corpora/asn1/9de60666a8e1a9e3fc935dbb80710e782b6edfaa create mode 100644 fuzz/corpora/asn1/9dfb4fe64843ad69b27a5084d19e84b59eab414c create mode 100644 fuzz/corpora/asn1/9e162dd820f136020a20d59394c49e161bfbcf1f delete mode 100644 fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 create mode 100644 fuzz/corpora/asn1/9e1d3b6da2ef9e59288864f86fa3477d8ef4111d delete mode 100644 fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d delete mode 100644 fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d delete mode 100644 fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 delete mode 100644 fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a create mode 100644 fuzz/corpora/asn1/9e6e67874284718a198986fb82e6d705e0c929a0 delete mode 100644 fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae delete mode 100644 fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 create mode 100644 fuzz/corpora/asn1/9e9a14322f46cd8d416c38535d4e786055539195 delete mode 100644 fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 create mode 100644 fuzz/corpora/asn1/9e9e204e31145e94f84fab7eafc655df857ab5f3 create mode 100644 fuzz/corpora/asn1/9ea2f008914511ce5b36e0851927e6c950694ebb delete mode 100644 fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff create mode 100644 fuzz/corpora/asn1/9edbed0bb7eac3dd4975c8b375d9c94a9e7c108f create mode 100644 fuzz/corpora/asn1/9f015c6b63b2e71943d2ec961c3593595efc8a55 delete mode 100644 fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef delete mode 100644 fuzz/corpora/asn1/9f1e7e72c78f5a67b2bf28bd59252c70a6a08bd0 create mode 100644 fuzz/corpora/asn1/9f2dce933fc5ffafb5c70ed6319de4f1090c75dd delete mode 100644 fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 create mode 100644 fuzz/corpora/asn1/9f3e80dbaea3f9789e2aa92f3460de5cd6d2b852 delete mode 100644 fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 delete mode 100644 fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e create mode 100644 fuzz/corpora/asn1/9f7bb3a1837cf33955e2789306c87c00b808d457 create mode 100644 fuzz/corpora/asn1/9fa0e47181b655ccdee004688191acca594dcf9b create mode 100644 fuzz/corpora/asn1/9fd49fc3b774fda940c3debeace4ddaf33e850a3 delete mode 100644 fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 delete mode 100644 fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 delete mode 100644 fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b delete mode 100644 fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae delete mode 100644 fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea delete mode 100644 fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f create mode 100644 fuzz/corpora/asn1/a057a74b5f6d468c77da0f95f321e945ad8c28cd delete mode 100644 fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe delete mode 100644 fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c create mode 100644 fuzz/corpora/asn1/a09cdd5b762f4aa0a2d707e5ce1f8da89dfe9041 delete mode 100644 fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f create mode 100644 fuzz/corpora/asn1/a0bb33577de5a58c628cde37c2c41fdf471d3c29 delete mode 100644 fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 create mode 100644 fuzz/corpora/asn1/a0df2ee8ed2bf3267040b372081b4046b1f711dd delete mode 100644 fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 create mode 100644 fuzz/corpora/asn1/a103b8032003741f1ff10266a27feafa1f1dfcad create mode 100644 fuzz/corpora/asn1/a12a9c4719487cae087e57d81f14d5a7b7aa4c3c create mode 100644 fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae create mode 100644 fuzz/corpora/asn1/a14da698592d363d287c59ef23cfff064b57502d create mode 100644 fuzz/corpora/asn1/a14f5a282f2f196d133262580a609c45a583f8cb delete mode 100644 fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d create mode 100644 fuzz/corpora/asn1/a16ecdf8babe7d8a94127a58cfb97ca10848349e create mode 100644 fuzz/corpora/asn1/a18a0073088b19a2e8c111326d60400e53e338df create mode 100644 fuzz/corpora/asn1/a18dddbfe7c4a0f220280fa1078e3ed6d5a38ca5 create mode 100644 fuzz/corpora/asn1/a1969fad9472211e36c1ac71a23197d3f3ea6c30 create mode 100644 fuzz/corpora/asn1/a19f3d91f2a5b08adad610dd8288c7e5ec90f9e7 create mode 100644 fuzz/corpora/asn1/a1a31fa01dcc0518e5b710d46f72f7b74e159a73 create mode 100644 fuzz/corpora/asn1/a1ad0f86a27cd23e4d833772b0df48e26cf00075 create mode 100644 fuzz/corpora/asn1/a1b39a9925312e0a9eae02b49e8651049e2e75b3 delete mode 100644 fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c delete mode 100644 fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 create mode 100644 fuzz/corpora/asn1/a1e622632efdcc7b9e62ce52b8e8c2131af3f89e delete mode 100644 fuzz/corpora/asn1/a1e68c3417dcbdb140355b9180e1f5f5323ae642 delete mode 100644 fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa create mode 100644 fuzz/corpora/asn1/a1ecaf52db40a50589a6f3a4406410921aea88f3 delete mode 100644 fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b delete mode 100644 fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc delete mode 100644 fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 delete mode 100644 fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 create mode 100644 fuzz/corpora/asn1/a246ea58b5098dc9e1fa0a58625c968372a4536c delete mode 100644 fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 create mode 100644 fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 create mode 100644 fuzz/corpora/asn1/a27fe454e6dd7a67f42f40e157cd0055ac80ed7b create mode 100644 fuzz/corpora/asn1/a2ba566b3693983b462718b7cbfbdb1dc8c5246b create mode 100644 fuzz/corpora/asn1/a2bb3b08efb3db8ee25b824f2b3e78d2ef625c32 create mode 100644 fuzz/corpora/asn1/a2c2f9b1ea7efc25dbfe59d32bcd6253b356b704 create mode 100644 fuzz/corpora/asn1/a2dcac7f79d36a8f7afefc49c4bc7379c922804d create mode 100644 fuzz/corpora/asn1/a2e6c3c3a1f5c250b5822ec833b86bd8c551a7f3 create mode 100644 fuzz/corpora/asn1/a2f27e004e15b13bd1b3a13c8a8b3d8cd861d541 delete mode 100644 fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 create mode 100644 fuzz/corpora/asn1/a2fc05d17bab051245a8ae57103317d586056891 delete mode 100644 fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 delete mode 100644 fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d create mode 100644 fuzz/corpora/asn1/a32bcc9fb3feaaf6f267c36771048ee380416d37 create mode 100644 fuzz/corpora/asn1/a32c9b2ac23848db5a054568cda217254fcf3cf3 create mode 100644 fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e delete mode 100644 fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 create mode 100644 fuzz/corpora/asn1/a3433f35a5bd1a76fd464245b8f2179d8e9d8cb9 create mode 100644 fuzz/corpora/asn1/a34b23143e9939051060a5bce4b1bc25a65daa9c create mode 100644 fuzz/corpora/asn1/a3513dc58c4109492b01c6f91364354aebfcdfdf create mode 100644 fuzz/corpora/asn1/a351f0e1eb96cdcb9ed4bab2b4e8a464d9d323f1 create mode 100644 fuzz/corpora/asn1/a353e67df12fe9c1acdc62d8183b39912f45b81a create mode 100644 fuzz/corpora/asn1/a3584d095535dd2aafc9e4249ae42d7f89377596 create mode 100644 fuzz/corpora/asn1/a358fbff3f6ec04e0e03af43ff5c9c96cf9c7a83 delete mode 100644 fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb create mode 100644 fuzz/corpora/asn1/a379110303fcbae2f8be17306cb2155d1309fa97 delete mode 100644 fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 create mode 100644 fuzz/corpora/asn1/a38a0e74486c7fe724d244b09d9030b22866f461 create mode 100644 fuzz/corpora/asn1/a3bcd5261e8b3270cc232c5e8bbc877c2edba456 create mode 100644 fuzz/corpora/asn1/a3bf97523a6c8b39ac4b142e63a2e161b7e7f635 delete mode 100644 fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a delete mode 100644 fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 create mode 100644 fuzz/corpora/asn1/a3c846324bdd94ebf1ce8faaa2fe64960f49f8c8 create mode 100644 fuzz/corpora/asn1/a3ce2fa8996f8622c86fd5c431f10013cfd6463c delete mode 100644 fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 delete mode 100644 fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 create mode 100644 fuzz/corpora/asn1/a3ed7a243b2f7a064bc3f286ac20b28af7177e50 create mode 100644 fuzz/corpora/asn1/a40dc42bb49e387c2d22ed27bcb4e9973d24170b create mode 100644 fuzz/corpora/asn1/a4175fc6f3fe91fd863dce5dd7cc5bdaa93c5f13 create mode 100644 fuzz/corpora/asn1/a42992b2c6865f208a50a443b9cc263fca16bb8d create mode 100644 fuzz/corpora/asn1/a441534047350f7b3e9996a918f985aa079a9068 delete mode 100644 fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 create mode 100644 fuzz/corpora/asn1/a45a9033df3763417d16c5bfef1ab879a87347eb delete mode 100644 fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff delete mode 100644 fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 create mode 100644 fuzz/corpora/asn1/a4b0d25ab74067454d2ccaac0932dd302da50bee create mode 100644 fuzz/corpora/asn1/a4b2fc8eaf3b7d1598903f86c69b72149bb38983 delete mode 100644 fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 create mode 100644 fuzz/corpora/asn1/a4c78ce6ce8b2e285e1e0cc69c38df82b93c64ac create mode 100644 fuzz/corpora/asn1/a4cd705f18dc51047c8d5de0176f9b97aa027307 create mode 100644 fuzz/corpora/asn1/a4e0f634448df07572fa08dd45ae87c08441f79b delete mode 100644 fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d create mode 100644 fuzz/corpora/asn1/a51b75759fdace4e77f905bec9d2efe2f017385a delete mode 100644 fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 create mode 100644 fuzz/corpora/asn1/a528b22e79b7968b3baf9553abc8428f73358f70 delete mode 100644 fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 delete mode 100644 fuzz/corpora/asn1/a551238cc2c4d4a2d5ce7594520355853e564c4d create mode 100644 fuzz/corpora/asn1/a5517e41d62d6664d51b85b3af87a4aec27afc56 create mode 100644 fuzz/corpora/asn1/a551f0ab5a3b6c495eeadb243ed3f0741d3673fb create mode 100644 fuzz/corpora/asn1/a5675d8ff49963faa5d37212d94cb4b4fd26bd84 create mode 100644 fuzz/corpora/asn1/a572cc01cbbd2ac46c2c86ab07634dabe33627cb delete mode 100644 fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f delete mode 100644 fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 create mode 100644 fuzz/corpora/asn1/a596f5a44e48c95053d2f40a4bc1cb7d36c7f59e delete mode 100644 fuzz/corpora/asn1/a5999483eda84de1aac07017d00b181fded64585 create mode 100644 fuzz/corpora/asn1/a5fd5c4eaf15d4f630b70b85904a67987488fc50 create mode 100644 fuzz/corpora/asn1/a60bf177afccf9adebd8ba2c9ac2df5dcbb00a36 delete mode 100644 fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 delete mode 100644 fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 delete mode 100644 fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b delete mode 100644 fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 delete mode 100644 fuzz/corpora/asn1/a641d7ba8a7611a2b43601600211febb91d570fd delete mode 100644 fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 create mode 100644 fuzz/corpora/asn1/a6529c081cd58c12e038b606490b1e43f1649c5f delete mode 100644 fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 delete mode 100644 fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd create mode 100644 fuzz/corpora/asn1/a68aa7707216ff1d9cfd65447995cebd672b2078 delete mode 100644 fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 delete mode 100644 fuzz/corpora/asn1/a6b595712dc08d9d870dea837dc7c8b3f0466012 create mode 100644 fuzz/corpora/asn1/a6cddb3f0da71ba92e6714d3d2630249c0bc5d96 delete mode 100644 fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 delete mode 100644 fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 create mode 100644 fuzz/corpora/asn1/a717af7f05576cfb9a14f9ed55dfac760ee9e677 create mode 100644 fuzz/corpora/asn1/a72ebce1a78dc3c2c5088343a2296f15f768b318 delete mode 100644 fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef delete mode 100644 fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f delete mode 100644 fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b delete mode 100644 fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de create mode 100644 fuzz/corpora/asn1/a767a7a832e0f705d30c9c8ae21e2f2a2de5ac84 delete mode 100644 fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c create mode 100644 fuzz/corpora/asn1/a77ccf5ad292991e701e6b5e5b6c87a2ca021f31 delete mode 100644 fuzz/corpora/asn1/a7ab4a554a963f420efa60544720c2686a83b82d delete mode 100644 fuzz/corpora/asn1/a7afd04896357909c77dc35a6da280c2770bd0c3 delete mode 100644 fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 create mode 100644 fuzz/corpora/asn1/a7fe19db8c4d4412718dbc6d614479afe973000a delete mode 100644 fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 delete mode 100644 fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c delete mode 100644 fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 delete mode 100644 fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 delete mode 100644 fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 create mode 100644 fuzz/corpora/asn1/a810761bc726a1b67205b7411f1bb0822360eca9 create mode 100644 fuzz/corpora/asn1/a8178e9b734b5aaa85b365d8c580ee63f0864e7d create mode 100644 fuzz/corpora/asn1/a818cde13875d37c9ffd8ef8cc89eeb39f4fd94c create mode 100644 fuzz/corpora/asn1/a81caee035512b31c5f19ac00b06aeca2b84cf60 delete mode 100644 fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b delete mode 100644 fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 create mode 100644 fuzz/corpora/asn1/a8229a7c6c8a0952c44d7e33353436f9db7ef971 create mode 100644 fuzz/corpora/asn1/a843d45b52f07859ccf7284daf5d667877ebcc52 create mode 100644 fuzz/corpora/asn1/a84561620bcf44c532c93834f4077c6ff31ddaec delete mode 100644 fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d create mode 100644 fuzz/corpora/asn1/a85c2c4dd027f6ee658a96dac823783ecd6cf3c2 create mode 100644 fuzz/corpora/asn1/a85d505571794366d1cee098abaaa58e0c946846 delete mode 100644 fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f delete mode 100644 fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 create mode 100644 fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 delete mode 100644 fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 delete mode 100644 fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d delete mode 100644 fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 delete mode 100644 fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 delete mode 100644 fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 delete mode 100644 fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 delete mode 100644 fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 delete mode 100644 fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 create mode 100644 fuzz/corpora/asn1/a92b936345d72f9e1fb72867e28314d9b1e77f41 create mode 100644 fuzz/corpora/asn1/a939770c360ddb1f732a049088dd75a5c39bfb40 create mode 100644 fuzz/corpora/asn1/a946ef4e0fc1c116d421a91fe049c8058436f75e create mode 100644 fuzz/corpora/asn1/a9572ac94498bcbf3d1bf9fe5c4b456a53e93487 create mode 100644 fuzz/corpora/asn1/a95d0447164f782f9a7aab99cabc5bba5b2e22ef delete mode 100644 fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 create mode 100644 fuzz/corpora/asn1/a9994fe57855b1cded987ea1a838b6e88eaff696 delete mode 100644 fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 create mode 100644 fuzz/corpora/asn1/a9ae59efc42ac1ad5bb0f73ca1e931e4ebf3d6c9 create mode 100644 fuzz/corpora/asn1/a9b12748ac826e8d2aa299cc75ed61e5ab37df16 delete mode 100644 fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c delete mode 100644 fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab delete mode 100644 fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 create mode 100644 fuzz/corpora/asn1/a9f48e191899c46e32a2fe11b0bd334101bc32ff create mode 100644 fuzz/corpora/asn1/aa0d147d61ace98c02e422a51889533e0ccab0dd create mode 100644 fuzz/corpora/asn1/aa3bcbc8e1d9f7f445dff0af3be37c5770957a06 delete mode 100644 fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b delete mode 100644 fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 create mode 100644 fuzz/corpora/asn1/aa5db18903ed99f2f95ddcbf8bac87194d9c8b88 create mode 100644 fuzz/corpora/asn1/aa6c5226c7f13d6070eaa686245126403c8cfdc2 create mode 100644 fuzz/corpora/asn1/aa8c18af02d21fe7c2d815c802bfd268a225adbf delete mode 100644 fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 delete mode 100644 fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 create mode 100644 fuzz/corpora/asn1/aaa02aa4631522bf2e0f437f8423b992c5ff15a4 delete mode 100644 fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e delete mode 100644 fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 delete mode 100644 fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 delete mode 100644 fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c create mode 100644 fuzz/corpora/asn1/aaf9708437946505eabec6e57986f8ffd82a3746 create mode 100644 fuzz/corpora/asn1/ab1372a06ee698edd7ef2dba6f7f8e393c836f64 delete mode 100644 fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee create mode 100644 fuzz/corpora/asn1/ab3a6663612e8a5c0924301150a515daccfd56e7 delete mode 100644 fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 create mode 100644 fuzz/corpora/asn1/ab44d70254cd23ec085a220e8d21670551da398b delete mode 100644 fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 create mode 100644 fuzz/corpora/asn1/ab74a5fc61659cfcc7cd49dc2c06c734c1142a5f create mode 100644 fuzz/corpora/asn1/ab76ac5dede8705aec88c12b07bcf30ecb47e782 delete mode 100644 fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 create mode 100644 fuzz/corpora/asn1/ab934bf85146aa5d8181d7a79ffa134d4340b10d create mode 100644 fuzz/corpora/asn1/ab9549c22660c5960b9d669034577935157f36b2 create mode 100644 fuzz/corpora/asn1/abb98760eca7b3000c137a7f27e8420714fcbc3e delete mode 100644 fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 delete mode 100644 fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 create mode 100644 fuzz/corpora/asn1/abbe8b77418855f49062bf1f32976734a1055f60 create mode 100644 fuzz/corpora/asn1/abc9e9e497204c798aebd27c3328c310f97f2a25 create mode 100644 fuzz/corpora/asn1/abfe0543a91d522b5b0d702bf51d7bec60f8e255 delete mode 100644 fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 delete mode 100644 fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b create mode 100644 fuzz/corpora/asn1/ac07cda9b27f68ff7408d878649fa12ecb8b9ed6 delete mode 100644 fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 create mode 100644 fuzz/corpora/asn1/ac240951a1e98e7633f95ddce0f0222d8c16cd24 delete mode 100644 fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 create mode 100644 fuzz/corpora/asn1/ac26ccfcef267f5589f2b6e2c680b522e64f449b create mode 100644 fuzz/corpora/asn1/ac3973b4e4ac3d88291ae77e418e259c8c4ae24c delete mode 100644 fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 delete mode 100644 fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf delete mode 100644 fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 create mode 100644 fuzz/corpora/asn1/ac7c9a9298596c8f5e34f9ec9bf0530d99572e37 create mode 100644 fuzz/corpora/asn1/ac80d9a0e8c0fb84ee9fe17163c50e4eb86a3281 delete mode 100644 fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 delete mode 100644 fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea delete mode 100644 fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 delete mode 100644 fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e create mode 100644 fuzz/corpora/asn1/acb8993649cba7d8af2362f44a23f6959dfb47a6 delete mode 100644 fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e delete mode 100644 fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 delete mode 100644 fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 create mode 100644 fuzz/corpora/asn1/acc916d72ed651a339fc34e8e81f6b7281295741 delete mode 100644 fuzz/corpora/asn1/acd4f9be13bd6371324a6cddeffcde60a7202dc4 delete mode 100644 fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 delete mode 100644 fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 delete mode 100644 fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 delete mode 100644 fuzz/corpora/asn1/ad1d0a85db64c25e874120806680fcc19724706c create mode 100644 fuzz/corpora/asn1/ad2e5283f2da103f9ab320dab471ce631cff1b15 delete mode 100644 fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e delete mode 100644 fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 delete mode 100644 fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c create mode 100644 fuzz/corpora/asn1/ad8b3aa5f0ca2d406974a42ce3b2101209d1371b create mode 100644 fuzz/corpora/asn1/ad8e0cd06391e7b3726d3f561e64a73c910f2905 create mode 100644 fuzz/corpora/asn1/ad92f6c2508587c45d9be2aa917e2747ab39d354 delete mode 100644 fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 create mode 100644 fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 delete mode 100644 fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 delete mode 100644 fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef delete mode 100644 fuzz/corpora/asn1/ade6a6e888dad5d825ebafff108ee0e3c40f9167 delete mode 100644 fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 delete mode 100644 fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 delete mode 100644 fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada delete mode 100644 fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 delete mode 100644 fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba create mode 100644 fuzz/corpora/asn1/ae1d744f59e5fa4f7a663dba74c3982e9450b870 delete mode 100644 fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 delete mode 100644 fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 delete mode 100644 fuzz/corpora/asn1/ae36c763e36d78f83aefa046c4da2bb72948f02c create mode 100644 fuzz/corpora/asn1/ae3c12d2557f4ab43a8e535824e0bf447d329d74 delete mode 100644 fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e create mode 100644 fuzz/corpora/asn1/ae45099537056b3372492ecbc844640006e786ba delete mode 100644 fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e delete mode 100644 fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a create mode 100644 fuzz/corpora/asn1/ae955c066f7089cbc99b51b93b2f11d9446a8095 delete mode 100644 fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 delete mode 100644 fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 delete mode 100644 fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 delete mode 100644 fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 create mode 100644 fuzz/corpora/asn1/aed7fff7e0e6bcf92f575ee1a745104b2f2a04f0 delete mode 100644 fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f create mode 100644 fuzz/corpora/asn1/aef04ad881e6a1a187ff9676df7ad763393593e6 create mode 100644 fuzz/corpora/asn1/aefb26003b0386a4e594d0967f9f4b7efbf6a17b create mode 100644 fuzz/corpora/asn1/aeff8174bb8c2153c56c9253b6026d3f7f024b3d create mode 100644 fuzz/corpora/asn1/af00e75530c9aef40c431cd4f0dd6a905f435eda create mode 100644 fuzz/corpora/asn1/af208e8b111afdb5d2db9aae8efbdefb3e596856 delete mode 100644 fuzz/corpora/asn1/af2394adf2d8e1dddfff0d24c0219ae25cc9c5dc create mode 100644 fuzz/corpora/asn1/af46d951d44bc0d0fcc63677e8b32f3ee931551e delete mode 100644 fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 delete mode 100644 fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 delete mode 100644 fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 create mode 100644 fuzz/corpora/asn1/af912c2f841892556f25966223e14d04390bdf6b delete mode 100644 fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c delete mode 100644 fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 create mode 100644 fuzz/corpora/asn1/afbb899acbc09f2654c4782995667aff7465d616 delete mode 100644 fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec create mode 100644 fuzz/corpora/asn1/afd8f8225e7de1fe3f0319dfe4a695486386de38 delete mode 100644 fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d create mode 100644 fuzz/corpora/asn1/aff13a973be50601ecb4fe77b70120e69be0bd51 create mode 100644 fuzz/corpora/asn1/aff7b27d32fa0df219f57fc66d33b698f22a3fa2 delete mode 100644 fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 create mode 100644 fuzz/corpora/asn1/b0227ad30d41d5010b84bcc227f59c62fa1e692a create mode 100644 fuzz/corpora/asn1/b043fed996a96f20e3205287361182317ae120ef delete mode 100644 fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e create mode 100644 fuzz/corpora/asn1/b06a4dc605602c6f16231902b154fb8a3dfc4a8e create mode 100644 fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc delete mode 100644 fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 create mode 100644 fuzz/corpora/asn1/b082abda96118869acd59416b9f0e5a28d74d55b create mode 100644 fuzz/corpora/asn1/b0afe2e49d725a0c0dcfae7017b0734d783ecb95 create mode 100644 fuzz/corpora/asn1/b0b5a0d6c1d9fda81b5e6738674b98f40019744e create mode 100644 fuzz/corpora/asn1/b0bb1abde7c47cbbf6adaeb7954ac5f578009834 create mode 100644 fuzz/corpora/asn1/b0c428b5407f01084165fcb71f6dd9e50cc8a664 create mode 100644 fuzz/corpora/asn1/b0ee669b454100ce88364492ade1422ee68971f2 delete mode 100644 fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e delete mode 100644 fuzz/corpora/asn1/b118e587f60484722903df4753fdf96044349bb5 create mode 100644 fuzz/corpora/asn1/b1227ab923eef013ecd1d101b1f3e87e255b69d3 delete mode 100644 fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 create mode 100644 fuzz/corpora/asn1/b1584e2bab4df28edbb822bd59b256549369b1b1 delete mode 100644 fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 create mode 100644 fuzz/corpora/asn1/b1628ef88e6aabeb9ae2a6bd1b69fed47acf6ec4 delete mode 100644 fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 delete mode 100644 fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 delete mode 100644 fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a create mode 100644 fuzz/corpora/asn1/b197a0392cee27526234bc8d0f91638d7b3df075 create mode 100644 fuzz/corpora/asn1/b1a9e1b6393aba5ad8d127be95a080e1eccfba99 delete mode 100644 fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 create mode 100644 fuzz/corpora/asn1/b1fab2775df3cf209a7f27648696ab85ed9aa5dd delete mode 100644 fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb create mode 100644 fuzz/corpora/asn1/b236221a821c8cc42dad3ad684b1d2ba998c9c0d create mode 100644 fuzz/corpora/asn1/b239c227b3eef54610359cbbe8366624f5114e9c create mode 100644 fuzz/corpora/asn1/b24ae40ee8a0d8d9696d8d218ad79eac3aa4737b delete mode 100644 fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 delete mode 100644 fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 delete mode 100644 fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 delete mode 100644 fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be create mode 100644 fuzz/corpora/asn1/b27d6690fca6ea18ea4af6224ccb8ddf3cfea410 create mode 100644 fuzz/corpora/asn1/b282f841c1417ce2ee5a1e390d4e8ba21da28d8f delete mode 100644 fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f delete mode 100644 fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace create mode 100644 fuzz/corpora/asn1/b2adad5a9a65fa4292fd3bdd4a3ac02a3b150910 create mode 100644 fuzz/corpora/asn1/b2bd4e71d1d31ec34796bf8691add1e3d5a32185 create mode 100644 fuzz/corpora/asn1/b2c0581ccad023eaea970b879524b1050c53821f create mode 100644 fuzz/corpora/asn1/b2cd73c651425bbc635b82623c916c74a4915de7 delete mode 100644 fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 delete mode 100644 fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a delete mode 100644 fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e delete mode 100644 fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa create mode 100644 fuzz/corpora/asn1/b30de2c7691682047c8cc22fd91cd51bb24f981e create mode 100644 fuzz/corpora/asn1/b3115835956d18e6b34b891b2330379549c7e9f9 create mode 100644 fuzz/corpora/asn1/b3300750a97dde332fcffc5f327a6a97b9e69ba7 create mode 100644 fuzz/corpora/asn1/b3352485f8f27a3bdf328196f27132e6d2be7731 create mode 100644 fuzz/corpora/asn1/b3397133baa9906c64b2edf53d516ce37695e04b create mode 100644 fuzz/corpora/asn1/b33f99a7dbfd0234e11817c28c0dea46fd3156f3 delete mode 100644 fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f create mode 100644 fuzz/corpora/asn1/b34b790381f928f4035ae463871cb7071daf520b delete mode 100644 fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 create mode 100644 fuzz/corpora/asn1/b3647c8c093cc530f363d5dcdb67b0381d1f2fa0 delete mode 100644 fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 create mode 100644 fuzz/corpora/asn1/b39bd00fc3d8f25e9f8ee1fc433620ce325ea16f delete mode 100644 fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e delete mode 100644 fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 delete mode 100644 fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 delete mode 100644 fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be create mode 100644 fuzz/corpora/asn1/b3f04dd6bddc045b24d0b35cb2b325e6c83654de create mode 100644 fuzz/corpora/asn1/b3f0e7139a715c71ab0ccf26ab38e01e840e492b delete mode 100644 fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 delete mode 100644 fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae delete mode 100644 fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 create mode 100644 fuzz/corpora/asn1/b4226270e9402c7797bf213452ae746f7fe24fa7 delete mode 100644 fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 create mode 100644 fuzz/corpora/asn1/b45e030dc395b317dc9809e25dd9c81cee1fd124 delete mode 100644 fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea create mode 100644 fuzz/corpora/asn1/b4642540a38fedb7e2f99b2948be00503a69d5e0 create mode 100644 fuzz/corpora/asn1/b47a4b3f55c8d6223dec28884fc68f7633f037a2 delete mode 100644 fuzz/corpora/asn1/b48d003e83a6f5c8c1c42f15bcb3d3b57ffa58f1 create mode 100644 fuzz/corpora/asn1/b491bb0314dc482d49683488980e88ad4f003b6d delete mode 100644 fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a delete mode 100644 fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 delete mode 100644 fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f delete mode 100644 fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 delete mode 100644 fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 create mode 100644 fuzz/corpora/asn1/b4c7c4aa4a0897726f45aa61b840726b0cbef86f delete mode 100644 fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f delete mode 100644 fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 delete mode 100644 fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 delete mode 100644 fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 delete mode 100644 fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a create mode 100644 fuzz/corpora/asn1/b543223c2409909de2224c8cdf1181922c4019a4 delete mode 100644 fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb create mode 100644 fuzz/corpora/asn1/b57e6b53a973e06138526ba9c25ee85feada4d3f create mode 100644 fuzz/corpora/asn1/b58862574e93a90cfdac660e408a437c1415b7e1 delete mode 100644 fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 create mode 100644 fuzz/corpora/asn1/b5a2f4137fc391ef7078e4cf916905b5762283a3 delete mode 100644 fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 delete mode 100644 fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 create mode 100644 fuzz/corpora/asn1/b5c25a3c24781db73e0367f5afba635b9eceff32 create mode 100644 fuzz/corpora/asn1/b5c40cff2adc035646538d66bb3d9040c457ef07 create mode 100644 fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d create mode 100644 fuzz/corpora/asn1/b5e9595141036b13dbc278d7b68dc160ffd55706 create mode 100644 fuzz/corpora/asn1/b5ea5798f6afb3dfb49344816e6ec310f2e1553d delete mode 100644 fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e create mode 100644 fuzz/corpora/asn1/b5f9aeabf62e54ecaf0718a4b08ed93d11e202ac delete mode 100644 fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d delete mode 100644 fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 create mode 100644 fuzz/corpora/asn1/b63706a238c9f4835030ccf12a755aa9913336c1 create mode 100644 fuzz/corpora/asn1/b648028a07a6df2e0a4b439d827865514ef5641d create mode 100644 fuzz/corpora/asn1/b652a82ba3aa319829832356180246cc82411772 create mode 100644 fuzz/corpora/asn1/b6543c8211f9bc93b7a8d37a6c81cb88484554c5 delete mode 100644 fuzz/corpora/asn1/b6589fc6ab0dc82cf12099d1c2d40ab994e8410c delete mode 100644 fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 delete mode 100644 fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c create mode 100644 fuzz/corpora/asn1/b675401475977b94060d302393d4ee384125e209 delete mode 100644 fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 delete mode 100644 fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 delete mode 100644 fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd delete mode 100644 fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b delete mode 100644 fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd delete mode 100644 fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 create mode 100644 fuzz/corpora/asn1/b6a43202b4cd9511bd13c800edfdc76472901a27 create mode 100644 fuzz/corpora/asn1/b6b028c018e4de3a34a8d7c9cfa7c97bde470f14 create mode 100644 fuzz/corpora/asn1/b6b067e00bf0a73c6e158787f1fc081d1268e758 create mode 100644 fuzz/corpora/asn1/b6d1f4d731a02d6837451ff743cd541096c1289a delete mode 100644 fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c delete mode 100644 fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 delete mode 100644 fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 create mode 100644 fuzz/corpora/asn1/b6fec8028b121bf299d68e8d2f73b28eb96d605b delete mode 100644 fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 delete mode 100644 fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 create mode 100644 fuzz/corpora/asn1/b70956194b26d34601f8b317b7a0172f67057c5d delete mode 100644 fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 create mode 100644 fuzz/corpora/asn1/b74f52966228929fbbd575819a91242c6f5fc6be delete mode 100644 fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 create mode 100644 fuzz/corpora/asn1/b7bacdfd0b8cda665fe19570071a8816cbd92aad delete mode 100644 fuzz/corpora/asn1/b7cb72e07c38cdc4dbdd1094f709559fed6cce6a create mode 100644 fuzz/corpora/asn1/b7cc71c62749290d79d327da444bb2c4b34b52f4 create mode 100644 fuzz/corpora/asn1/b7dc6c57419cab4f2285221280ffd8c41c918eb7 delete mode 100644 fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa create mode 100644 fuzz/corpora/asn1/b80ade515cb4cfa0d63fe7b449775a2cfb9178d5 create mode 100644 fuzz/corpora/asn1/b82e27aea4aaa5f8099f73295977eef87641a504 delete mode 100644 fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e delete mode 100644 fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 create mode 100644 fuzz/corpora/asn1/b858f1ffd19c9ffd6f8b3e7c906f2d23bfec5152 create mode 100644 fuzz/corpora/asn1/b85af3177b32e37fb34ea876be48d1b9995e144b create mode 100644 fuzz/corpora/asn1/b8602ad82d9f606f95f0623895a88df8aea03463 create mode 100644 fuzz/corpora/asn1/b86656f595db621c0e68fc13b72b59ef052aca74 delete mode 100644 fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e create mode 100644 fuzz/corpora/asn1/b89d81ad1f9f27128a0728bd3a13d9e248208558 create mode 100644 fuzz/corpora/asn1/b8a09d129aef2dd2992279c75a10716e176b46f5 delete mode 100644 fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a create mode 100644 fuzz/corpora/asn1/b8ebdf652a99ac408bad18477fd841c4541fabd0 create mode 100644 fuzz/corpora/asn1/b909c6d0754416478da027e42d6182c5b16a7ff1 create mode 100644 fuzz/corpora/asn1/b915212c5434b3c8ed7304e83272ddcf487999c1 create mode 100644 fuzz/corpora/asn1/b915aa1b5f3ac6964a826927bef4f7ed16af3240 create mode 100644 fuzz/corpora/asn1/b91cd78d64af5d22ee5e61f4661ce111ceb1d91e create mode 100644 fuzz/corpora/asn1/b93480ba9ad29a60d87f66cff4704e2efd53423a create mode 100644 fuzz/corpora/asn1/b94e4b52f95c0707f964e428869e134340183708 delete mode 100644 fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 create mode 100644 fuzz/corpora/asn1/b976824df2ee00847defe80bdae34d62043f755d create mode 100644 fuzz/corpora/asn1/b97d605bbd12a57cb782f50e71530016433b60b3 delete mode 100644 fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 delete mode 100644 fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 create mode 100644 fuzz/corpora/asn1/b9b8368e4c518096661f46068963d319996dfa67 create mode 100644 fuzz/corpora/asn1/b9c978b0b3441d3c45c07a49a3143c9e3aac4960 delete mode 100644 fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b delete mode 100644 fuzz/corpora/asn1/b9e491314b24e8fec68694a165f104ae089ea044 delete mode 100644 fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 delete mode 100644 fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d delete mode 100644 fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 create mode 100644 fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 delete mode 100644 fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 create mode 100644 fuzz/corpora/asn1/ba5ae8499716a33f65cffedb0c18e3e99275b8e9 create mode 100644 fuzz/corpora/asn1/ba5c8c03ddd29f071f8c3f9e013a326b85bc2543 create mode 100644 fuzz/corpora/asn1/ba67c52a7438d98e5a397d6350c108304307859b delete mode 100644 fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db create mode 100644 fuzz/corpora/asn1/ba87ab5e0c8cba3954836e861058d19ace6b110d delete mode 100644 fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 create mode 100644 fuzz/corpora/asn1/baa11f7fb256983212119502740a38a9eadca28b create mode 100644 fuzz/corpora/asn1/baa7631578546bf3b2df47820de326fc0a0cdef7 create mode 100644 fuzz/corpora/asn1/baa854d91f34241bf1b147d691e98280e3f1380c delete mode 100644 fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 delete mode 100644 fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 delete mode 100644 fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f create mode 100644 fuzz/corpora/asn1/badf9543776e98300123d41f0defda501519353e create mode 100644 fuzz/corpora/asn1/bae50d491964d27bc5f8d1f8aba82eff1581b693 delete mode 100644 fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a create mode 100644 fuzz/corpora/asn1/baf1c89a5128177706f082aa3cb7a7b12f933054 create mode 100644 fuzz/corpora/asn1/bb01adf15bf6e3eeed325f3a8ace826260b68b0f delete mode 100644 fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 create mode 100644 fuzz/corpora/asn1/bb274a198c6e65a627aabbb94d660c8b9ef9e370 delete mode 100644 fuzz/corpora/asn1/bb31ef1fcf66cedcd13754e6e5f31b214c1e632a create mode 100644 fuzz/corpora/asn1/bb508362b2ea5a7ea0a8a844b13a2894daf88b69 delete mode 100644 fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 delete mode 100644 fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 delete mode 100644 fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a delete mode 100644 fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 delete mode 100644 fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 delete mode 100644 fuzz/corpora/asn1/bb8431435ac11dde0b46ee7e04d9594effa78fc2 delete mode 100644 fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da create mode 100644 fuzz/corpora/asn1/bbbee86ed3a330fd7c2691f941dd6c0395798a54 create mode 100644 fuzz/corpora/asn1/bc01ab63f472ec32c7fd1dbb4d641ffec14fe997 delete mode 100644 fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 create mode 100644 fuzz/corpora/asn1/bc30ba95b740183b919a4758fd7a27931e088d5a delete mode 100644 fuzz/corpora/asn1/bc35424dbe5c9b92543d6e216bfbec9f4098647b create mode 100644 fuzz/corpora/asn1/bc3759c7569c6861a56afbb959873a90078aa87f delete mode 100644 fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 delete mode 100644 fuzz/corpora/asn1/bc56aa6326cdc8d49fe70b707e35bf6cddad0040 create mode 100644 fuzz/corpora/asn1/bc57d6a21df258304ce40cbead80adcddf71a077 create mode 100644 fuzz/corpora/asn1/bc589899e0b9b4bf80e276cb74302f83166ce124 delete mode 100644 fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 delete mode 100644 fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c delete mode 100644 fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd delete mode 100644 fuzz/corpora/asn1/bcdd6d001a498081ba93697322657c56ce570b99 create mode 100644 fuzz/corpora/asn1/bce00bdbceb3eb61a254a2d39cf4db3b4f1a2a8d delete mode 100644 fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 create mode 100644 fuzz/corpora/asn1/bd054192368f2e467d9f7c2a450d8d5fe89e2d99 delete mode 100644 fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a create mode 100644 fuzz/corpora/asn1/bd226c6847442c72f4a7a45c106fb06033cd9e68 create mode 100644 fuzz/corpora/asn1/bd2f849bc0d30c2fbf19a4b0fff0760b1a78ac5c create mode 100644 fuzz/corpora/asn1/bd2fbc35a7f5c9773a1af4fc3ec2cb1eabbf5a02 create mode 100644 fuzz/corpora/asn1/bd328893629cc8ea5b6aab62019c946ae24bc18f create mode 100644 fuzz/corpora/asn1/bd36ff181f36ebc251716d7ce74fdaa0cfadc979 delete mode 100644 fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 delete mode 100644 fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 delete mode 100644 fuzz/corpora/asn1/bd50016fbe4353f4738993913993c52aaf8c31a3 delete mode 100644 fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c create mode 100644 fuzz/corpora/asn1/bd7ba152c48f651162aa4597a051400eb6224ffa create mode 100644 fuzz/corpora/asn1/bd8d27c03321c663ee2f2ef8340d1f6d14e87848 create mode 100644 fuzz/corpora/asn1/bdb61cfd2239642fd1551a25429705813f1e6dc4 delete mode 100644 fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 delete mode 100644 fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 delete mode 100644 fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa create mode 100644 fuzz/corpora/asn1/bdc61a463b076c8f2865ef8636919ddf59ab6d85 delete mode 100644 fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 delete mode 100644 fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d delete mode 100644 fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 create mode 100644 fuzz/corpora/asn1/be067dd243ea5210854d857119f9769bface8202 delete mode 100644 fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 delete mode 100644 fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 create mode 100644 fuzz/corpora/asn1/be153163bc63fd9c464827368f0c868f0fb47b3a delete mode 100644 fuzz/corpora/asn1/be1888131faae2806b3d7c24039d2a209d66ca37 delete mode 100644 fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 create mode 100644 fuzz/corpora/asn1/be26d7dbb85efbaa1daae1155cec4aa4b3d7ed88 delete mode 100644 fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c delete mode 100644 fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 create mode 100644 fuzz/corpora/asn1/be94f79785b58e4b1bfc7ebe9d9c1d3f36817ea0 delete mode 100644 fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 delete mode 100644 fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 create mode 100644 fuzz/corpora/asn1/bec68372ec59f130f1999ae6783b285f2ef44982 delete mode 100644 fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 create mode 100644 fuzz/corpora/asn1/bef02d3fa4dfd5a07ea256bcfca0b7e099bc235c create mode 100644 fuzz/corpora/asn1/bef21cbcc1133ae6b1c4d14b7e5e80d2cfce4271 delete mode 100644 fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 delete mode 100644 fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b create mode 100644 fuzz/corpora/asn1/bf2d96e734dc999425186a4d0961fab5e550cec7 delete mode 100644 fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb create mode 100644 fuzz/corpora/asn1/bf3cbcd284991149870f0c8589aba0132b314488 delete mode 100644 fuzz/corpora/asn1/bf5ad4cce3a73341370def78cd972992e8605c1b delete mode 100644 fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 create mode 100644 fuzz/corpora/asn1/bfafbc1f8d3a569877fd3028c330608c169d4396 delete mode 100644 fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 create mode 100644 fuzz/corpora/asn1/c003e18d28c953d60c8e49a3f6bd89ff47332dad create mode 100644 fuzz/corpora/asn1/c01651522f449f2ae8b133d5c6ed23ffe11e6add delete mode 100644 fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e delete mode 100644 fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb delete mode 100644 fuzz/corpora/asn1/c05542d946a8ed06bdac82f00f2c8a774eb857bd create mode 100644 fuzz/corpora/asn1/c0795d8d10473ce2b965c6b5732b37e9dc0516c7 create mode 100644 fuzz/corpora/asn1/c080e72b6f95e3db529114ed03affcb3da80b3a7 delete mode 100644 fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 delete mode 100644 fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 create mode 100644 fuzz/corpora/asn1/c095394481ba03a978f44e6a368ef429afbee103 create mode 100644 fuzz/corpora/asn1/c09ff95b3e4cbcb099f488d34aa1ea18e7443d47 delete mode 100644 fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 delete mode 100644 fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de create mode 100644 fuzz/corpora/asn1/c0ab92af50aa5462323c78e13fa00cdb6c5d2a2b delete mode 100644 fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 create mode 100644 fuzz/corpora/asn1/c0c991b4df371a064bb03d09b3bbd67dc3555963 delete mode 100644 fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 create mode 100644 fuzz/corpora/asn1/c10a68cad711bf05e2cc856ad2570d0911760492 delete mode 100644 fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e create mode 100644 fuzz/corpora/asn1/c122543149ab41fbf4c69fa726ce0248ade100ba delete mode 100644 fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 create mode 100644 fuzz/corpora/asn1/c12cce5d53296e1e6f932dc4c5c737962a445fbf delete mode 100644 fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 delete mode 100644 fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 delete mode 100644 fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb create mode 100644 fuzz/corpora/asn1/c16325347c6fbd9466cd0dd243441d455d83a81b create mode 100644 fuzz/corpora/asn1/c16b1efb915bc9311a6e8281546fbcbb47a3ed54 delete mode 100644 fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 create mode 100644 fuzz/corpora/asn1/c1960d49bbae14da4b2404f8b5d16b67b6329de7 create mode 100644 fuzz/corpora/asn1/c19f1a6b7d09997b84526ce60f5aa9344738ff96 delete mode 100644 fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e delete mode 100644 fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 create mode 100644 fuzz/corpora/asn1/c1c53da63ccddfe545331035439b72c78a2ff6b3 delete mode 100644 fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 create mode 100644 fuzz/corpora/asn1/c1cc5fbf880ad6494c4ab323c052a62e9a7fdbd2 create mode 100644 fuzz/corpora/asn1/c1cc6157b05b1d2104e5dbbb136aaece10debd08 delete mode 100644 fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 delete mode 100644 fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede delete mode 100644 fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff delete mode 100644 fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 create mode 100644 fuzz/corpora/asn1/c1dc72f0595e7bda17f2fe07ce0d49f43cd4a1e6 delete mode 100644 fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 delete mode 100644 fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff delete mode 100644 fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a create mode 100644 fuzz/corpora/asn1/c2397e4ae34e05a196ae605b199133700f5d3ffe create mode 100644 fuzz/corpora/asn1/c24c5d7d21836400684c271f295c48f8fbc767c8 create mode 100644 fuzz/corpora/asn1/c24ffe679d844cc26ac590f2657bd36de7876703 create mode 100644 fuzz/corpora/asn1/c254782dbbdcc58600dcf8aac9a093bd99cb87d4 delete mode 100644 fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 delete mode 100644 fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 delete mode 100644 fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 create mode 100644 fuzz/corpora/asn1/c294956dfb26aafef23596589636baa24cc54aa4 create mode 100644 fuzz/corpora/asn1/c2a94a57865c5a9c549ccd75b7059ab2b044ba2b delete mode 100644 fuzz/corpora/asn1/c2dd3cbe7840e3b5798346b82b70c8c196100519 delete mode 100644 fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f delete mode 100644 fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b delete mode 100644 fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 delete mode 100644 fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 create mode 100644 fuzz/corpora/asn1/c34890e06a40739255391375927e5089701f9057 delete mode 100644 fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c create mode 100644 fuzz/corpora/asn1/c355db977d23ca91df471f6d94ed3ba987b346ea delete mode 100644 fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f create mode 100644 fuzz/corpora/asn1/c37b02a203ec5e12e572483b8e1d7206b78fcd8d delete mode 100644 fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 delete mode 100644 fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 delete mode 100644 fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 delete mode 100644 fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e delete mode 100644 fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 delete mode 100644 fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 delete mode 100644 fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd delete mode 100644 fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 delete mode 100644 fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 delete mode 100644 fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e delete mode 100644 fuzz/corpora/asn1/c4541cf8a9431df25a7e94087c581137ecd9565b delete mode 100644 fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f delete mode 100644 fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 delete mode 100644 fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 delete mode 100644 fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 create mode 100644 fuzz/corpora/asn1/c4a269d4ad54dbc436062daae38dbb056c32962d create mode 100644 fuzz/corpora/asn1/c4b5c11d81076cceea1256755e279a019b73865c create mode 100644 fuzz/corpora/asn1/c4b87603674457ceb056582ee4cdacf0ec73704e create mode 100644 fuzz/corpora/asn1/c4d25c459d45dd0cbbcd927200369bf8eaf63635 delete mode 100644 fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 delete mode 100644 fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a delete mode 100644 fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c delete mode 100644 fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 delete mode 100644 fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 create mode 100644 fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 delete mode 100644 fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 delete mode 100644 fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a create mode 100644 fuzz/corpora/asn1/c56d7c8cf6a63ba227cd5b0de727c38185dc3c7b delete mode 100644 fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 create mode 100644 fuzz/corpora/asn1/c59a9b28c51cbef049b78fd83ceedc8a24e09ade delete mode 100644 fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 delete mode 100644 fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 delete mode 100644 fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 create mode 100644 fuzz/corpora/asn1/c5be91eba8ddabff50ee01e7fce5c9c4c59665f5 create mode 100644 fuzz/corpora/asn1/c5bf0141cd869eeb1b156136c00739fcaf14d954 create mode 100644 fuzz/corpora/asn1/c5c11447b6f25358514bc769045ef96b5e5318b2 delete mode 100644 fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 delete mode 100644 fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d create mode 100644 fuzz/corpora/asn1/c5fd2ea08e5ecf24ebe251cf93dbea32b6f7acae create mode 100644 fuzz/corpora/asn1/c6092399430f41e27ec2df5d3ce7f4ff0461a3c5 create mode 100644 fuzz/corpora/asn1/c60a8295610f49f95d015ccbf75b3400ccfc79aa delete mode 100644 fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 create mode 100644 fuzz/corpora/asn1/c615dc366a3730dc503ebbcd263cdf18da2ac78f delete mode 100644 fuzz/corpora/asn1/c6184e6762c157eaa7f4810ab43c31d344a9c80d delete mode 100644 fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 create mode 100644 fuzz/corpora/asn1/c6413befb4845455f149ce469bd4522c42e5b408 delete mode 100644 fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be delete mode 100644 fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 create mode 100644 fuzz/corpora/asn1/c6788837b6d05ed77976b7a2d53d6981d3e19422 delete mode 100644 fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 delete mode 100644 fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 delete mode 100644 fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 create mode 100644 fuzz/corpora/asn1/c6a7596b14bc7e4d7c5f23f3c7e6d8a17eda0b35 create mode 100644 fuzz/corpora/asn1/c6ac98b9712dac48c58452253a2f5668e8ca970b delete mode 100644 fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c create mode 100644 fuzz/corpora/asn1/c6d6df5c7e60fb685c6799757d558901b702935d create mode 100644 fuzz/corpora/asn1/c6e0f5178836a8609d3ea811be088509a6e22568 delete mode 100644 fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 create mode 100644 fuzz/corpora/asn1/c6e4fa780050047820f45ebe515618cbb811423b delete mode 100644 fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b delete mode 100644 fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 delete mode 100644 fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 delete mode 100644 fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 delete mode 100644 fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 delete mode 100644 fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac create mode 100644 fuzz/corpora/asn1/c74e2cfa8e76521f69e26b967a064b51399bb713 create mode 100644 fuzz/corpora/asn1/c7639de8641dc12f675107b0ce6aee03e1f4ca46 delete mode 100644 fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 delete mode 100644 fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 create mode 100644 fuzz/corpora/asn1/c7b5e3dac72ddc362d6fa28a24eda024990241d5 create mode 100644 fuzz/corpora/asn1/c7ccd5efe203c5a13ed04766b96ce2321a6ed08b delete mode 100644 fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c create mode 100644 fuzz/corpora/asn1/c804ab6ddada45f88e0d9a8b98284e8cd050d1b8 delete mode 100644 fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 create mode 100644 fuzz/corpora/asn1/c84ed7a5da41f8218dc3b4e9ea84ea4f799c412b create mode 100644 fuzz/corpora/asn1/c8554142f22c54aed08a559270093519639dae4b create mode 100644 fuzz/corpora/asn1/c866626a30050735afe520be286593acec8a61ec delete mode 100644 fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa create mode 100644 fuzz/corpora/asn1/c8aaa8fbcc05ada438cb43dc955706294f23b541 delete mode 100644 fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 create mode 100644 fuzz/corpora/asn1/c8c6ea97136f492b8102a16617e06cd5f1fdac31 create mode 100644 fuzz/corpora/asn1/c8c9adaba9616886741f26811fe1133f1c0ce56d delete mode 100644 fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 delete mode 100644 fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 delete mode 100644 fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 create mode 100644 fuzz/corpora/asn1/c8e4c320db802986ce8e468aa8c0d29f5f37f37c create mode 100644 fuzz/corpora/asn1/c92a280573d88099cb0485f61dfa9a35e1ad2f04 delete mode 100644 fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 create mode 100644 fuzz/corpora/asn1/c942315310e8fd559f63c17a18c21b03ee7bd4a0 delete mode 100644 fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f delete mode 100644 fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 delete mode 100644 fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 delete mode 100644 fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da create mode 100644 fuzz/corpora/asn1/c98efa14eda6c9291b93ff30de0c081608724a9c delete mode 100644 fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 delete mode 100644 fuzz/corpora/asn1/c997331801e38ea7caeb0f0165e2a146ac18ffc9 delete mode 100644 fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 delete mode 100644 fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 delete mode 100644 fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 create mode 100644 fuzz/corpora/asn1/c9b0a64e16d47f9647ed34b984b6903ae05f6d1b delete mode 100644 fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 delete mode 100644 fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc delete mode 100644 fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 create mode 100644 fuzz/corpora/asn1/c9de9910a321fc469187410e0f86437390e4f5cc create mode 100644 fuzz/corpora/asn1/c9eeb822c0166c6b368cbdbf9400418e64133b00 create mode 100644 fuzz/corpora/asn1/c9f18df416be1c1aac670aecb5eb7c0d0464583d delete mode 100644 fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb delete mode 100644 fuzz/corpora/asn1/ca500011e9c3ffbe8719b864226021f29dd06f9f create mode 100644 fuzz/corpora/asn1/ca5be6d4667a1b573e4b188b64b74edd7e7a4f7c create mode 100644 fuzz/corpora/asn1/ca67028115b32332db65e33ad903fe9b821c12ae create mode 100644 fuzz/corpora/asn1/ca77a06cf1291f52b270a1781c78a882f6133273 delete mode 100644 fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 delete mode 100644 fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a create mode 100644 fuzz/corpora/asn1/ca989ee55ea3896d0ca067937d862b908681c534 create mode 100644 fuzz/corpora/asn1/ca99c69bc9e82f6d16a85f93da41188b88116257 create mode 100644 fuzz/corpora/asn1/caa257701568763b1a10bf459055eec313d2c95a create mode 100644 fuzz/corpora/asn1/cab1c8a63cd68a48e79e9c90f7501d7979e1e6fc delete mode 100644 fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b delete mode 100644 fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e delete mode 100644 fuzz/corpora/asn1/cad765d5eabe6e511043f5e2fc93a80fb2032569 delete mode 100644 fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 create mode 100644 fuzz/corpora/asn1/cae83cc961b720100ceebb79114a1fd35409372e delete mode 100644 fuzz/corpora/asn1/cb1ff787eb68550ec206388138d6be2615e65a59 delete mode 100644 fuzz/corpora/asn1/cb2536881e9f8c674c4bc6769fb52750ca43d008 create mode 100644 fuzz/corpora/asn1/cb2b8f8fbf380221b5f4de2fa8851b1191093f35 create mode 100644 fuzz/corpora/asn1/cb52eb83d43c879034fe72eae6c69d8ccd6d6215 create mode 100644 fuzz/corpora/asn1/cb531704f563cddc2b2309c7d2639090fe8beb34 delete mode 100644 fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e create mode 100644 fuzz/corpora/asn1/cb7dffe0975ab8348e2879ba2ce226107f9230ce create mode 100644 fuzz/corpora/asn1/cb94c844e1d3f9815d987e0940f7c4c48c94b3a5 create mode 100644 fuzz/corpora/asn1/cb95817b74f8657dcaf565e0ffedfc35d19b6bad create mode 100644 fuzz/corpora/asn1/cb9d4d9733bda940d75ea6b6421e19c7b0b39c6f create mode 100644 fuzz/corpora/asn1/cbb039950bfcf2b2c5342e1ec64f536059675bd1 delete mode 100644 fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 create mode 100644 fuzz/corpora/asn1/cbd094d36e4cfb12fbdc79bcd75a9a7e6d8f513a delete mode 100644 fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf create mode 100644 fuzz/corpora/asn1/cbe577f0e997afcecc26814bf2f79ae3b64eaa04 delete mode 100644 fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e create mode 100644 fuzz/corpora/asn1/cbe819cc37a3172f7fa0faf34b0909b95f7d044b delete mode 100644 fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f create mode 100644 fuzz/corpora/asn1/cbefb0f150d1aa2aec8782b821eccda113b2e3c4 delete mode 100644 fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 create mode 100644 fuzz/corpora/asn1/cc19f08c6f945f45feee7add14013cfb810e2f7d delete mode 100644 fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e delete mode 100644 fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e create mode 100644 fuzz/corpora/asn1/cc2b0e3daf4879e1b01ce49447bf75eb01897b37 create mode 100644 fuzz/corpora/asn1/cc2be9ea9cb8d74eecde275839d24dfc29ccc830 create mode 100644 fuzz/corpora/asn1/cc2edaee9ed52d96ad3e2356b05cbd13851a1052 create mode 100644 fuzz/corpora/asn1/cc36e4534e0179a6d83e90033c4d5e9616be1312 delete mode 100644 fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b create mode 100644 fuzz/corpora/asn1/cc4d85fee6537c5aff58366694ae50ed02b02c0d create mode 100644 fuzz/corpora/asn1/cc4f856b60d2146e231a7675d2b5bff8f839ddf2 delete mode 100644 fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb create mode 100644 fuzz/corpora/asn1/cc5e4a83984ab2fc29c77e13823f5d88ce09b16f create mode 100644 fuzz/corpora/asn1/cc6d0bef6e22925774e63aaa4adde0a8ecdaa088 create mode 100644 fuzz/corpora/asn1/cc7081726b4ce70a41213b31a2ff5a98e6afc663 create mode 100644 fuzz/corpora/asn1/cc7b0169e53fece89224cdf244a2c91bb140f295 delete mode 100644 fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b create mode 100644 fuzz/corpora/asn1/cc979ccf99bebc94f85623ab5944477875763fb0 delete mode 100644 fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 create mode 100644 fuzz/corpora/asn1/ccc5b935d438b7542e49277e59de8dd5e5b65e08 delete mode 100644 fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 delete mode 100644 fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff delete mode 100644 fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 create mode 100644 fuzz/corpora/asn1/ccfdbae5c22edb280055de1a87286d861e64b477 delete mode 100644 fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e create mode 100644 fuzz/corpora/asn1/cd0ff1826844fb45f4a6d1860d5a76398a39b71c create mode 100644 fuzz/corpora/asn1/cd188d14b6cba24ce7c81cef65ed0be9df3c11d7 create mode 100644 fuzz/corpora/asn1/cd1a252f4a3f8d1c56e0ed1cc8ac6d77a62ceb33 delete mode 100644 fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f create mode 100644 fuzz/corpora/asn1/cd38582ea60e007ec5080dfefadb4d133f07a91e delete mode 100644 fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 delete mode 100644 fuzz/corpora/asn1/cd5bb08aa78e39500c2fe71a1475197d0ca2a752 delete mode 100644 fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc create mode 100644 fuzz/corpora/asn1/cd7b557e181c754d5cd2f088d293ee0db514f4ce delete mode 100644 fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e create mode 100644 fuzz/corpora/asn1/cd83a0338e86458ce15910b967620ff2bb546071 create mode 100644 fuzz/corpora/asn1/cd8a1586c03d9e85304c696f8c5e3d0571f6dcd3 create mode 100644 fuzz/corpora/asn1/cd8e2eb998f11f71fd898e53ca2e64d5241940ad delete mode 100644 fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 delete mode 100644 fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe delete mode 100644 fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 delete mode 100644 fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c create mode 100644 fuzz/corpora/asn1/cdbaaa5d3b4bdbc279a5654b68fface99d1d28b7 delete mode 100644 fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 delete mode 100644 fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca delete mode 100644 fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 create mode 100644 fuzz/corpora/asn1/cdf6dbee4e86520a8b795f55a5e104b316c4b434 create mode 100644 fuzz/corpora/asn1/cdf9703b4b5e757c26a383b3488d33ce769bef6a delete mode 100644 fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d delete mode 100644 fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 create mode 100644 fuzz/corpora/asn1/ce228900764401b9f40838f5d386a497b0c74d7a create mode 100644 fuzz/corpora/asn1/ce26a3e86426e26c54a1882be8899af6c70cce1b delete mode 100644 fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 create mode 100644 fuzz/corpora/asn1/ce452c7bb6e2d51ce21631d06ede6ef3ffc6b6d1 create mode 100644 fuzz/corpora/asn1/ce58445d799105f5c5cef8817413596205d5aba5 delete mode 100644 fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 create mode 100644 fuzz/corpora/asn1/ce8dd7ebc4be518af70e62d42c37345664620311 delete mode 100644 fuzz/corpora/asn1/ce900c10dc4f6d23fdf8d6d80bc48af8d6a7d907 create mode 100644 fuzz/corpora/asn1/ce90649e067422a7998d835fc1ce502169be9a73 delete mode 100644 fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda delete mode 100644 fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea delete mode 100644 fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c create mode 100644 fuzz/corpora/asn1/cecc1c32f5c285a59d4360a89deedaf82e841633 delete mode 100644 fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 delete mode 100644 fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 delete mode 100644 fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 delete mode 100644 fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 create mode 100644 fuzz/corpora/asn1/cef0c0e94ed822e43c53375ffa374fe11596f213 delete mode 100644 fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 create mode 100644 fuzz/corpora/asn1/cef6b2bf4e9e59e4966c715e2c1426f21b95a147 create mode 100644 fuzz/corpora/asn1/cf1e481ca385507cc793852f1eb7846f69c0d5cd create mode 100644 fuzz/corpora/asn1/cf29e1cf97660655914462af8248429692ed5794 delete mode 100644 fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 create mode 100644 fuzz/corpora/asn1/cf2b56b2698409363ed7366bbfe7e856adfc25cf delete mode 100644 fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 create mode 100644 fuzz/corpora/asn1/cf3780d2a76a0c125f224e2f7d2033c939a14698 delete mode 100644 fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac create mode 100644 fuzz/corpora/asn1/cf6e6a3112ce0d36f87c10e66cd7fbd1fcd23d67 create mode 100644 fuzz/corpora/asn1/cf916257767575cb4ed5f5dadd782857348dea58 delete mode 100644 fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 delete mode 100644 fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e delete mode 100644 fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 delete mode 100644 fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 delete mode 100644 fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 delete mode 100644 fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 delete mode 100644 fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 delete mode 100644 fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed create mode 100644 fuzz/corpora/asn1/d026c5ae8adbef3d8ea6b8d3f96a3ab99c4c24ab delete mode 100644 fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 create mode 100644 fuzz/corpora/asn1/d03586acc25d6b61f6825e8d4729c05683c3888b create mode 100644 fuzz/corpora/asn1/d04c73dd55b5835d38f0dedba4bf071fb54e5168 delete mode 100644 fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 delete mode 100644 fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb delete mode 100644 fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 create mode 100644 fuzz/corpora/asn1/d06f9e5cb3214bcbbbe6e775b3362da756506311 create mode 100644 fuzz/corpora/asn1/d070ff0e7785ae022b181e8d5e26555913dcc9a6 delete mode 100644 fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef create mode 100644 fuzz/corpora/asn1/d09fc23eb07e7de8aa8571e36e5216d31e5d5411 create mode 100644 fuzz/corpora/asn1/d0a448771e45ed54bad449ecff4e8f4b6089fd1d create mode 100644 fuzz/corpora/asn1/d0afd058b2dc1d4795062d7054949dc525d7b62f create mode 100644 fuzz/corpora/asn1/d0b2f91f0e8dd7d618e78aebfb292655353c1958 delete mode 100644 fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e delete mode 100644 fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 delete mode 100644 fuzz/corpora/asn1/d0ee88d9dd47e4281dc6daa22c4a75af23b271a7 create mode 100644 fuzz/corpora/asn1/d0f24263284627f9dc5464bcb0bd0b37618d981b delete mode 100644 fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 create mode 100644 fuzz/corpora/asn1/d1148d87c656a843c3705fcff91bee449c32e154 create mode 100644 fuzz/corpora/asn1/d1261d1d01157e39b7c03d7e4c6823956d9c3f24 delete mode 100644 fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 delete mode 100644 fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 create mode 100644 fuzz/corpora/asn1/d13d2e9feb2b93ad6922c129d5acd9920f0d3eea delete mode 100644 fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 delete mode 100644 fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 delete mode 100644 fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 delete mode 100644 fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee create mode 100644 fuzz/corpora/asn1/d1aa85d1ca315d5fce8d5135d854b1c043f98b90 delete mode 100644 fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 delete mode 100644 fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd create mode 100644 fuzz/corpora/asn1/d1cf847ae991c66726cca795703130bf54667e4c delete mode 100644 fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 delete mode 100644 fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 create mode 100644 fuzz/corpora/asn1/d1f9bf1ede2e0ee9d3e1e65a64ac2eb69c02c3d3 create mode 100644 fuzz/corpora/asn1/d210cabb4a456899d7c46ca736c19fa45c0ec317 create mode 100644 fuzz/corpora/asn1/d214ad350394d93f4225103726aaecbae83b912f delete mode 100644 fuzz/corpora/asn1/d21def4a31398c7af27f01daba4a65a4b87fa34f create mode 100644 fuzz/corpora/asn1/d247eb1ff06306229d0761144e7af448bbee7ccb delete mode 100644 fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 create mode 100644 fuzz/corpora/asn1/d27baa2af3c80b44f0e69042bc7166d54ff419eb delete mode 100644 fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 delete mode 100644 fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 delete mode 100644 fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 delete mode 100644 fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e create mode 100644 fuzz/corpora/asn1/d2b3753b1e04c63c151b60a1e9c92db8146e29f2 create mode 100644 fuzz/corpora/asn1/d2b64368f5b6c4ac8a848beffbd867b194efe479 create mode 100644 fuzz/corpora/asn1/d2b84d203b91443fc8a048713282a2c69251f0c5 delete mode 100644 fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 create mode 100644 fuzz/corpora/asn1/d2c9f9cfd36e55fde5c5ea69c5d8b853d4e30565 delete mode 100644 fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 create mode 100644 fuzz/corpora/asn1/d2d3ac082b7b90f93e4dc03a52928dcaffa744d1 create mode 100644 fuzz/corpora/asn1/d2dc4124627577820c77dd74179d920db529eb10 delete mode 100644 fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 create mode 100644 fuzz/corpora/asn1/d2eb6226d25a9d24d442d74177d078e3f2d1b99f create mode 100644 fuzz/corpora/asn1/d2f691f183f0f9848892b3992059798210154b0f delete mode 100644 fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 create mode 100644 fuzz/corpora/asn1/d2fd9e22f6cf77b541a41978060dfa5bd779ce23 create mode 100644 fuzz/corpora/asn1/d30def3979bd2f8ff70324740afa3cb5d8f21917 delete mode 100644 fuzz/corpora/asn1/d3174ca0858b4833134cc73da884a322637270ce create mode 100644 fuzz/corpora/asn1/d3224e26c4af3e1266afc22db325d40505c23141 create mode 100644 fuzz/corpora/asn1/d3275c60f8b8dec2f29f65c3932dabe6755cc933 delete mode 100644 fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd delete mode 100644 fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da delete mode 100644 fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd delete mode 100644 fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c delete mode 100644 fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 create mode 100644 fuzz/corpora/asn1/d3596402cb0c41c074954448474ec99054839462 create mode 100644 fuzz/corpora/asn1/d35a0b399901334e71ea283042272b5268c2c4a2 delete mode 100644 fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 create mode 100644 fuzz/corpora/asn1/d35e8967053b99ce659e09545f4607a065a68061 delete mode 100644 fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b delete mode 100644 fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 delete mode 100644 fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 delete mode 100644 fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 create mode 100644 fuzz/corpora/asn1/d376c2d8c3756405f9cc8af8ba87a95649b6181f delete mode 100644 fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 delete mode 100644 fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 create mode 100644 fuzz/corpora/asn1/d3a17d0bae91a7b66edc70b28624aa629974b7c3 delete mode 100644 fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 create mode 100644 fuzz/corpora/asn1/d3d5a579c88918dc04433db83ff45eedad339eac create mode 100644 fuzz/corpora/asn1/d3e3dda4b78ecd0ffc2450492d1682e1f41ff40a create mode 100644 fuzz/corpora/asn1/d3fa8085c7ab925da2b6cf80d1b9d40f93d25d89 create mode 100644 fuzz/corpora/asn1/d3fd7d9b31abc8fc31692c61b7cb828b755d39b2 delete mode 100644 fuzz/corpora/asn1/d40e8f7c791a5c14333daa83ba11f07f38555a96 delete mode 100644 fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e create mode 100644 fuzz/corpora/asn1/d4299176fd0ef5bc10be0295ec974a7c974329e1 create mode 100644 fuzz/corpora/asn1/d431f83af8db5442820f5b1ea02832889e8ad8cf delete mode 100644 fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 create mode 100644 fuzz/corpora/asn1/d4400ee4610ea426136c381c9f0de56828079172 create mode 100644 fuzz/corpora/asn1/d4527e8e0d4654db77826eaf0ea76dbfa771dae1 create mode 100644 fuzz/corpora/asn1/d464aba713059ab750552a99bfa350d7a2caebc1 create mode 100644 fuzz/corpora/asn1/d49f77f94a07680575c7a7e010301a01e2bece8b create mode 100644 fuzz/corpora/asn1/d4a48af913844917b109e61007228073326daf20 delete mode 100644 fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 delete mode 100644 fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf create mode 100644 fuzz/corpora/asn1/d4bc8b7de459e4db5c6e220074289bb48c521347 create mode 100644 fuzz/corpora/asn1/d4d3108fd84c5f68294e82a1d82b06ffd8445e9a delete mode 100644 fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b delete mode 100644 fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 delete mode 100644 fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 create mode 100644 fuzz/corpora/asn1/d4f6abf10c9ff592297865b8adbb595dd6a505cd create mode 100644 fuzz/corpora/asn1/d508e15e6ec0c941b654a2287f559af8271f9e7c create mode 100644 fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 create mode 100644 fuzz/corpora/asn1/d51bfc30f67e51e1558a108dfaa4716a6a44bf3f create mode 100644 fuzz/corpora/asn1/d53eb47a65b4d438afb8477b043a77dae46f9872 delete mode 100644 fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba create mode 100644 fuzz/corpora/asn1/d56ac8d6bf652c4cc29f98c9bb3e86f1427234ae create mode 100644 fuzz/corpora/asn1/d583d1f01544886059ce6e762040140a27c6a85a delete mode 100644 fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 create mode 100644 fuzz/corpora/asn1/d5914f780464dfff3091e32909216ac7d2ff65b0 create mode 100644 fuzz/corpora/asn1/d597e99a34cc1dcabdb857dc9139f288ed2435f6 delete mode 100644 fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 delete mode 100644 fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 create mode 100644 fuzz/corpora/asn1/d5c295c32ba0ff69fb4bc1da2140d5854ef5dace delete mode 100644 fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 create mode 100644 fuzz/corpora/asn1/d5f0dbbe22f0940c6ae4ae0334b5b05cd01d6931 create mode 100644 fuzz/corpora/asn1/d6161326ff1b8acd585f829e887a50d8c1153c8b delete mode 100644 fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 create mode 100644 fuzz/corpora/asn1/d645885314dd3f8386822a933605a49161a29661 create mode 100644 fuzz/corpora/asn1/d65461c4a019ba64f80390c296fc8d6e18c70631 create mode 100644 fuzz/corpora/asn1/d65b64d7799e333a54cbf7b78e79beb72015a029 delete mode 100644 fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 delete mode 100644 fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 create mode 100644 fuzz/corpora/asn1/d67ed7a4539f4f021f4fb6433e6c3221dcfacac8 create mode 100644 fuzz/corpora/asn1/d68451dbc794cdbf1db1756ba559422373f880c1 delete mode 100644 fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 create mode 100644 fuzz/corpora/asn1/d68c0f9ac58174b28ec80ef8bbf197bb2c54b068 create mode 100644 fuzz/corpora/asn1/d69886317d59e90d70f2a28302d7c99ff286336d create mode 100644 fuzz/corpora/asn1/d6990bb64f22f00dec1d41d1204b1dc8936e0474 delete mode 100644 fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 create mode 100644 fuzz/corpora/asn1/d6d27306ba42895301ab2135a3f7e1f5049a4736 create mode 100644 fuzz/corpora/asn1/d6f3b69c66ec5b85efb111be98a57a6d9b4fb4d4 create mode 100644 fuzz/corpora/asn1/d7182d6dc2c35e3cbf927f3c2254abdd46577abf delete mode 100644 fuzz/corpora/asn1/d72bbb1bf422458bcf5e20bbaa676abfbbb4267b create mode 100644 fuzz/corpora/asn1/d73f2accd04ab2607226fab006ed4c9c285c8a7e delete mode 100644 fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 create mode 100644 fuzz/corpora/asn1/d74ca33e2c1c19826bbee6f9b729438b04b1cbd6 delete mode 100644 fuzz/corpora/asn1/d74cdbda61d0a167f43fa17f7d6bbf6196e0f993 delete mode 100644 fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 create mode 100644 fuzz/corpora/asn1/d7654d4ef383bae283ca764a013aad2a4d4c6803 create mode 100644 fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe create mode 100644 fuzz/corpora/asn1/d77660a9513e0ba53dd7662cd04d29244752d794 delete mode 100644 fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 delete mode 100644 fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 create mode 100644 fuzz/corpora/asn1/d78fb9d504bc418ce95cdbbfea89cc2a356efaf3 create mode 100644 fuzz/corpora/asn1/d79a0bbc3dcc5f595d5feed5592a7945af8771f0 create mode 100644 fuzz/corpora/asn1/d7af492893f259ebf1c18d1feb23be283559f18b create mode 100644 fuzz/corpora/asn1/d7ba5ae1ce1bdbaa03b3ce5ddfa4b35c70e8d0a0 delete mode 100644 fuzz/corpora/asn1/d7c93f2afc01f88b3527ff4965da33201a5daf00 delete mode 100644 fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad delete mode 100644 fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c delete mode 100644 fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 delete mode 100644 fuzz/corpora/asn1/d7fc497a93767b2b9c1c7cc8e0338d7fb2885659 delete mode 100644 fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 create mode 100644 fuzz/corpora/asn1/d8153e501acad522fbf0b7f85418f68af7677170 delete mode 100644 fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b delete mode 100644 fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 delete mode 100644 fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d delete mode 100644 fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 delete mode 100644 fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 create mode 100644 fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 delete mode 100644 fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b create mode 100644 fuzz/corpora/asn1/d85bf06827da26861786e9c22ec053aea27306d3 create mode 100644 fuzz/corpora/asn1/d867a0c7f1ccb2293b8f33c0a3aa7968251fca12 delete mode 100644 fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce create mode 100644 fuzz/corpora/asn1/d869b1dbeebcec73a70b2b39896fa96d95918a0b create mode 100644 fuzz/corpora/asn1/d86c57fdeae2f364452d20cae7b63f9170325ca2 delete mode 100644 fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e create mode 100644 fuzz/corpora/asn1/d89e23614f89191517033fb4bf71f3491f388b90 delete mode 100644 fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 create mode 100644 fuzz/corpora/asn1/d8d41a04d35e40fde2aca4890cb7971145c29829 create mode 100644 fuzz/corpora/asn1/d8d5609a3b69827cf1417f30331e9bcdce336ab5 create mode 100644 fuzz/corpora/asn1/d8eb0c2e0a8e728d116d37a908faf6486f5fb30b delete mode 100644 fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 create mode 100644 fuzz/corpora/asn1/d90150cfcf01736a4e3c2736f4ff9ea48e1a985d delete mode 100644 fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 create mode 100644 fuzz/corpora/asn1/d90944e3c07984d5b22abe89e186e556f71e92e4 delete mode 100644 fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 create mode 100644 fuzz/corpora/asn1/d94243ada214b89c857936a2226d8d329824d073 create mode 100644 fuzz/corpora/asn1/d95855d9bd40bbad46173c04b77e93ded0ad5382 delete mode 100644 fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 delete mode 100644 fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 create mode 100644 fuzz/corpora/asn1/d95cc1d5b586590d1d73df70b3f48c30e5f975ac delete mode 100644 fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 create mode 100644 fuzz/corpora/asn1/d96150f3fa89a7ad792dcdaf8ae1c939a586c83d delete mode 100644 fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb create mode 100644 fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 delete mode 100644 fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 delete mode 100644 fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 create mode 100644 fuzz/corpora/asn1/d97a1b81f1cb36afc1b8f14ab048340eb94c7758 delete mode 100644 fuzz/corpora/asn1/d98294904bb62cb5c3253a4634e4183545372332 create mode 100644 fuzz/corpora/asn1/d99002a26147901219444289fb60211ad997bf75 delete mode 100644 fuzz/corpora/asn1/d9bf5c99d1e044d30b96a7fac6d2d8d3a91b9a1d delete mode 100644 fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c create mode 100644 fuzz/corpora/asn1/d9eab47bf937954408a4872b51067b50d94c3e59 create mode 100644 fuzz/corpora/asn1/d9f353d8db67a662e828c3529d410b8788c9c969 delete mode 100644 fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 delete mode 100644 fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b delete mode 100644 fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 create mode 100644 fuzz/corpora/asn1/da2406003a932236cc3609e1ff20afb9aa639c51 delete mode 100644 fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 create mode 100644 fuzz/corpora/asn1/da44cc3e027175eb5a19a615c37499d6da79c091 delete mode 100644 fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 delete mode 100644 fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 delete mode 100644 fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 delete mode 100644 fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d create mode 100644 fuzz/corpora/asn1/da9d732e5901da9ab2da823e04ff3c4348ddf02f create mode 100644 fuzz/corpora/asn1/da9f4242af3878dd0959739a20eab9ace0f1a1b9 delete mode 100644 fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac delete mode 100644 fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 delete mode 100644 fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a delete mode 100644 fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 delete mode 100644 fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 delete mode 100644 fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 delete mode 100644 fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 create mode 100644 fuzz/corpora/asn1/db11083d687f820144fdfa130a7bdf83844c3c55 delete mode 100644 fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 delete mode 100644 fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e create mode 100644 fuzz/corpora/asn1/db2269564b637ba827e49dd1f2336b629588342c delete mode 100644 fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 delete mode 100644 fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d create mode 100644 fuzz/corpora/asn1/db5f2ea41b72e62469cff1682aee83b61018d1c6 create mode 100644 fuzz/corpora/asn1/db71debce565a6f8c4cd9dad27b1d09cc9f725a7 delete mode 100644 fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 delete mode 100644 fuzz/corpora/asn1/dba36a03eebe589c29dff5410c37ab94703458c9 create mode 100644 fuzz/corpora/asn1/dbc61a88e3a83b7d8560d52742300164c873f743 create mode 100644 fuzz/corpora/asn1/dbc88d54356bc9b5395ca2db6485206b36cc6c63 create mode 100644 fuzz/corpora/asn1/dbd75e4ab802fd93e8adad64c922551ffa7c97be delete mode 100644 fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 delete mode 100644 fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 delete mode 100644 fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb create mode 100644 fuzz/corpora/asn1/dbf95922d9e430e2278fd0b6895465080af8c6bd create mode 100644 fuzz/corpora/asn1/dc0925707bfd60c3d35cc3ecdc4fef1923982cf0 delete mode 100644 fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 delete mode 100644 fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 delete mode 100644 fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb delete mode 100644 fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 create mode 100644 fuzz/corpora/asn1/dc23bc68a48f5a471ae1714cb28e843972cbd4dc create mode 100644 fuzz/corpora/asn1/dc2da23c390f3a2c9217eac960dde5e9dc8190c0 delete mode 100644 fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a create mode 100644 fuzz/corpora/asn1/dc2e38734348825b6ff3e9d4b83c761f90cce77f create mode 100644 fuzz/corpora/asn1/dc2e3f47516efd31323a792d7a41482b7bf948d6 create mode 100644 fuzz/corpora/asn1/dc37a22e1141181601bc2c9a28d1bd93504426b0 delete mode 100644 fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd delete mode 100644 fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa create mode 100644 fuzz/corpora/asn1/dc42450e32a3438ee0c6fe4ac59662e287604eb9 create mode 100644 fuzz/corpora/asn1/dc476ff74fe27832b0b3404a49f70526285db635 create mode 100644 fuzz/corpora/asn1/dc4fa9c2483a6ba516cc1b705cb444cee967f142 create mode 100644 fuzz/corpora/asn1/dc577d4f575456eda9455a56141e459a1e4ff5b5 delete mode 100644 fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 delete mode 100644 fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 create mode 100644 fuzz/corpora/asn1/dc846f2f9ae8eea32d63c133dd6b24e557e79387 delete mode 100644 fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e delete mode 100644 fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e create mode 100644 fuzz/corpora/asn1/dca1fc7b2d098a849d343996e98ff575d4228a8f delete mode 100644 fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 delete mode 100644 fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 create mode 100644 fuzz/corpora/asn1/dce53c13a5af420543e220be11daca141d05b6ce create mode 100644 fuzz/corpora/asn1/dcfc6d09e62b00d868d04806d8229a7c3a0737f0 delete mode 100644 fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a create mode 100644 fuzz/corpora/asn1/dd0eeb6f0360d485db794f4e75bcd7ea6ad389ba create mode 100644 fuzz/corpora/asn1/dd11927c0b366a4697a123671d9507c3a6b7749e delete mode 100644 fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f delete mode 100644 fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d create mode 100644 fuzz/corpora/asn1/dd15a197ade78c890ec64ab5581c2566eb0c057b delete mode 100644 fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 delete mode 100644 fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b delete mode 100644 fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 create mode 100644 fuzz/corpora/asn1/dd64b13923546dd3d451e409316f4fa9c9a8c1d3 create mode 100644 fuzz/corpora/asn1/dd7602ea1be05cbc125cd9c0b5beabe38b8ff1c2 create mode 100644 fuzz/corpora/asn1/dd7de2653360fa707cd7acd5fc12d59c785b8256 delete mode 100644 fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 create mode 100644 fuzz/corpora/asn1/dd9809e0526ade3e7ec36c0a91700379634874ed delete mode 100644 fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 create mode 100644 fuzz/corpora/asn1/ddd667feaa595b64947fd920f59b57a702a4e89b delete mode 100644 fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f delete mode 100644 fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 delete mode 100644 fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc create mode 100644 fuzz/corpora/asn1/de0426f0b8c9b1cc85f9e55611c6544b1e4c9eeb delete mode 100644 fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 delete mode 100644 fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 create mode 100644 fuzz/corpora/asn1/de115beb1a7af70eb0c0ccde5425ed349ca34a2f delete mode 100644 fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 delete mode 100644 fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 create mode 100644 fuzz/corpora/asn1/de2be1373a29397bfccda5bb5dcbf58ec5d16087 delete mode 100644 fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 delete mode 100644 fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 delete mode 100644 fuzz/corpora/asn1/de5c76d2737052baa5eeb4dbca380ca8c2d7a44b create mode 100644 fuzz/corpora/asn1/de6221172414204f3069787d5cf5997cccefb0f3 create mode 100644 fuzz/corpora/asn1/de6ba606b3ed8d29918f732777ac742ce7bc54fc create mode 100644 fuzz/corpora/asn1/de8204c55bb8aafe25ed90be2716d3884381e5c4 create mode 100644 fuzz/corpora/asn1/de8e59bb5de013395ae1a50efd9e107a18bc62ab delete mode 100644 fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb delete mode 100644 fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 create mode 100644 fuzz/corpora/asn1/deae4b9588238c2eb246086841ba3d71cab970b1 create mode 100644 fuzz/corpora/asn1/debd7624150e98b89ab4d55f50e23fb30c97b70e create mode 100644 fuzz/corpora/asn1/decc923abc4765fdc89e2f5e4896538567a08768 delete mode 100644 fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 delete mode 100644 fuzz/corpora/asn1/ded4e737654b27402de3f6090ac21c81653bc64c create mode 100644 fuzz/corpora/asn1/deda7966624f9b164667eb53be283fa0bcc01774 create mode 100644 fuzz/corpora/asn1/def3882af4df1df49d07525776058b0a588e799a delete mode 100644 fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 create mode 100644 fuzz/corpora/asn1/df1a7c20a09f3a09a0f99fa188787c7f578f8492 create mode 100644 fuzz/corpora/asn1/df30174edf550070f94f45c0f0690edc8155194c create mode 100644 fuzz/corpora/asn1/df3568138980fb0296ddf10f9a28a22643a20930 delete mode 100644 fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 delete mode 100644 fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a delete mode 100644 fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 delete mode 100644 fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 delete mode 100644 fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd create mode 100644 fuzz/corpora/asn1/dfbf656468c39eb1b4282259e6d79e1a33c33cdd delete mode 100644 fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 create mode 100644 fuzz/corpora/asn1/dfc81a8ad82d7b9b3e8887f9a7f9a0c4cf6c68ef create mode 100644 fuzz/corpora/asn1/dfed7fac45090de4c6c653e19d28cd5383386c69 delete mode 100644 fuzz/corpora/asn1/dff5542e4d96dae6db80f8b3877595746e135fb1 create mode 100644 fuzz/corpora/asn1/e0158333cf835f34a7a49f51c494c5c9ad99b314 create mode 100644 fuzz/corpora/asn1/e040743ad6fc73f7f75d5eb1e553d8415302ccc9 delete mode 100644 fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 delete mode 100644 fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a delete mode 100644 fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 delete mode 100644 fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 create mode 100644 fuzz/corpora/asn1/e065f0f303798f73edf61d4b66e19e3e06a551bc create mode 100644 fuzz/corpora/asn1/e076ba3e6633d04d7bfc32a48e1493cd91d2265a delete mode 100644 fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 delete mode 100644 fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 delete mode 100644 fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff create mode 100644 fuzz/corpora/asn1/e0af9d5bdcf7724b7ee725970add794f044d736c create mode 100644 fuzz/corpora/asn1/e0be24467d0fb242760efadcad787af2a1c53568 create mode 100644 fuzz/corpora/asn1/e0d75ce12dd73cffa9b4eb7f5f6614aea2095d1e delete mode 100644 fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d create mode 100644 fuzz/corpora/asn1/e102014e0692f0034a7dc9cea493bb4fe6af637f create mode 100644 fuzz/corpora/asn1/e1052dcae647c6b033fb2b8610873fbc4f4863ad delete mode 100644 fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e delete mode 100644 fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 create mode 100644 fuzz/corpora/asn1/e12f031910c09d6e15a0bd18f881816f3dab2c7c create mode 100644 fuzz/corpora/asn1/e1315276decbd24a4e1e203a99c668f8c5d9fabb create mode 100644 fuzz/corpora/asn1/e13b9b09912810d5dfb6bae75a455f709c47df13 create mode 100644 fuzz/corpora/asn1/e13b9b7223afbd4804fb01ac8523061e7b69b47b create mode 100644 fuzz/corpora/asn1/e14e31a2dcc884f674548575ae7ae35c4a8eb7fb create mode 100644 fuzz/corpora/asn1/e1688dbdcdb2da09b6e2d32d27ed72ad9fd54ab7 create mode 100644 fuzz/corpora/asn1/e1759e953b035a0608f189542095629817ede830 delete mode 100644 fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 delete mode 100644 fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c delete mode 100644 fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f delete mode 100644 fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 delete mode 100644 fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 create mode 100644 fuzz/corpora/asn1/e20a8225c86380d668229b784f3cb2f31302b656 delete mode 100644 fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 create mode 100644 fuzz/corpora/asn1/e21afbca48d619afdfb35abac093adfa0b424f59 delete mode 100644 fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d create mode 100644 fuzz/corpora/asn1/e252b9a2ceea61fc7e571070ba176b508d165171 create mode 100644 fuzz/corpora/asn1/e2541434944981cc97ba1b4e9aa2ce220c0cbf4e create mode 100644 fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c create mode 100644 fuzz/corpora/asn1/e266216386f75257f625caf5b7a56a6f985c162f create mode 100644 fuzz/corpora/asn1/e2692bce0497a7d1715c61c9f8afae4a70b487e2 delete mode 100644 fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde delete mode 100644 fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 delete mode 100644 fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef delete mode 100644 fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd delete mode 100644 fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 delete mode 100644 fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 delete mode 100644 fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 create mode 100644 fuzz/corpora/asn1/e2fe116f92c906e1cc43a6456f2603ce9ae0f51c delete mode 100644 fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae create mode 100644 fuzz/corpora/asn1/e3102cdc85fb3c26ce6bf992afba7e1a65538b2b create mode 100644 fuzz/corpora/asn1/e323b89821453cf6a51c1ac78a6f7faade9be109 delete mode 100644 fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d create mode 100644 fuzz/corpora/asn1/e332aec6ebc9b2d794b89fd559ae94d5df62f018 delete mode 100644 fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 delete mode 100644 fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed create mode 100644 fuzz/corpora/asn1/e34574e4a907ad6212bf589860a6f72208e433a7 create mode 100644 fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d create mode 100644 fuzz/corpora/asn1/e36747234db2614e3887edccdd58c6a62b1b0702 create mode 100644 fuzz/corpora/asn1/e374437c87e726c065ff1aab5c5c14b300b81586 delete mode 100644 fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb delete mode 100644 fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 create mode 100644 fuzz/corpora/asn1/e3a55a1ee8422b055b3043f96d799081f264ba99 create mode 100644 fuzz/corpora/asn1/e3b93bef1469d4f78a05fde7801e3d7e2ad06b73 delete mode 100644 fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 create mode 100644 fuzz/corpora/asn1/e40b375ab3e955f044a370ea347cc3707bcbbbc6 delete mode 100644 fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 create mode 100644 fuzz/corpora/asn1/e4156b3b149d414511a7ea1a42ea0ebd7746625b create mode 100644 fuzz/corpora/asn1/e428f7f3cd8c4c49c930206acb889620a5c2511f create mode 100644 fuzz/corpora/asn1/e42bc86af679ba434e8237bfa3bb4bdacff999cd create mode 100644 fuzz/corpora/asn1/e43b766174a8b2b9882c2d988ca986cf928602fa delete mode 100644 fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 create mode 100644 fuzz/corpora/asn1/e45881c1b867106ed1c31a4edc37f58be81b79db delete mode 100644 fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 delete mode 100644 fuzz/corpora/asn1/e462c6f3f1ad7c378e79016f75e6960797f7e670 delete mode 100644 fuzz/corpora/asn1/e47e4e97751fa053430ff488fab9c4388181c895 create mode 100644 fuzz/corpora/asn1/e4858ba5fc7e739d17ff0c0f8813b3fc1fa262b5 delete mode 100644 fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 delete mode 100644 fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e create mode 100644 fuzz/corpora/asn1/e49d1ed33e4c5f60580624db6422938115f2b831 create mode 100644 fuzz/corpora/asn1/e4ac07665287db3b063d76bd3663c7c673a604be delete mode 100644 fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 delete mode 100644 fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 create mode 100644 fuzz/corpora/asn1/e4e612a57916d5609261e4de43918f09a3cd2b89 delete mode 100644 fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef delete mode 100644 fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 delete mode 100644 fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 create mode 100644 fuzz/corpora/asn1/e52c0485fc776243a9e8ebb7d85dd7a4dded5fe4 delete mode 100644 fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce delete mode 100644 fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca create mode 100644 fuzz/corpora/asn1/e555ea73831e9b26adeb2b8bcd7eab9e6cfa89fb delete mode 100644 fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 delete mode 100644 fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 create mode 100644 fuzz/corpora/asn1/e55c025dd0ecbca23225cd281f4d8ee48c514293 create mode 100644 fuzz/corpora/asn1/e55ca912add0d610327ba0bd51dcf17e0f8c7f76 delete mode 100644 fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 create mode 100644 fuzz/corpora/asn1/e578cc428ba20330f3e9ad22788dc11a953098b9 delete mode 100644 fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 create mode 100644 fuzz/corpora/asn1/e58e6a71445477600eaa7b2e67937756726e6058 create mode 100644 fuzz/corpora/asn1/e593d8b973848f530b066885d7c6042116df9b44 create mode 100644 fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 delete mode 100644 fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 delete mode 100644 fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 create mode 100644 fuzz/corpora/asn1/e5c8c3d0d47f3b1f8c90186dc7e68b5ab192c935 delete mode 100644 fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 create mode 100644 fuzz/corpora/asn1/e5eecb94e56e34b800240cd2904b207a8ff272fa create mode 100644 fuzz/corpora/asn1/e5f5b991a2421cfbc44fdf56980e45438a1672ef create mode 100644 fuzz/corpora/asn1/e5fa626ceeb3301968da9fb7f3ba583d4815a46a delete mode 100644 fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 create mode 100644 fuzz/corpora/asn1/e603ac10f3d35e66a15374efa4e6d9b3433eaa4a create mode 100644 fuzz/corpora/asn1/e61f0890a5f43b800545b27c8f883a6f35e2111d create mode 100644 fuzz/corpora/asn1/e63829ba01838973785cf94e015842733ad851ff delete mode 100644 fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e create mode 100644 fuzz/corpora/asn1/e647754911f47b8254d4d9f55226e6ff7447ca22 delete mode 100644 fuzz/corpora/asn1/e6566afc5e4626fdb1e20c488d576911e3980a32 create mode 100644 fuzz/corpora/asn1/e6587a01fa64c3414dfb4e366508da3579479994 create mode 100644 fuzz/corpora/asn1/e66040ca4ae5201f3fbc0794de49f859e2c2c35f delete mode 100644 fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 create mode 100644 fuzz/corpora/asn1/e6754ecc89e89f9cdacaedd05cab8a21aee3d263 delete mode 100644 fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 delete mode 100644 fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 create mode 100644 fuzz/corpora/asn1/e68c6ad33928539c017e802832f7224ac9e513be create mode 100644 fuzz/corpora/asn1/e697bb75dc3b99c609e8f7cf2c5621f2151971fa delete mode 100644 fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 create mode 100644 fuzz/corpora/asn1/e6a355b6c2b453d0b066e0c5570d324671ca8a46 delete mode 100644 fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 delete mode 100644 fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 delete mode 100644 fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 delete mode 100644 fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc create mode 100644 fuzz/corpora/asn1/e6e566b306c1fd8ced987f82483f8ead3784a082 delete mode 100644 fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 create mode 100644 fuzz/corpora/asn1/e6fb7495df08b11d115d89cec4cf70d3cdb2b933 delete mode 100644 fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 create mode 100644 fuzz/corpora/asn1/e7156a9847caf804c71addb290ef589f7fa0bef6 delete mode 100644 fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 create mode 100644 fuzz/corpora/asn1/e71d545d292db6951963875d6a45977ceb344217 create mode 100644 fuzz/corpora/asn1/e73d4087e9b37bad2576462775c627727d346eb1 create mode 100644 fuzz/corpora/asn1/e75166020278cc1364ad121cce9bc91e6c6aabba delete mode 100644 fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 delete mode 100644 fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 delete mode 100644 fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 create mode 100644 fuzz/corpora/asn1/e7a04d5432e2efa7a3faea4535f87cf32b01976c create mode 100644 fuzz/corpora/asn1/e7b7549b1f7b6d407428adc2ea574d2d6bac0edd create mode 100644 fuzz/corpora/asn1/e7bcec9f52ca77138086480b0b589296e9229c82 create mode 100644 fuzz/corpora/asn1/e7ddd4b5d1da6bd5a65ca24a575debac9de95fd7 delete mode 100644 fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 create mode 100644 fuzz/corpora/asn1/e80f26cff0d3c7c7c7dd66373e3132e0f38664c8 create mode 100644 fuzz/corpora/asn1/e812bbbdd7984d227bf68d313751506a8fc05110 create mode 100644 fuzz/corpora/asn1/e81b381a8cf2620a12975afe95c2cd577b1f8377 delete mode 100644 fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 delete mode 100644 fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 create mode 100644 fuzz/corpora/asn1/e86815b2e80708797425e856aa7706d991fb56af delete mode 100644 fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 delete mode 100644 fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c create mode 100644 fuzz/corpora/asn1/e8814a8dc238ea5d54bdc0e60193e5db3b0c06bc delete mode 100644 fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f delete mode 100644 fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 create mode 100644 fuzz/corpora/asn1/e8c260dccd897de268632300495ad247224ea8f6 delete mode 100644 fuzz/corpora/asn1/e8c63e19710794ff2c076ee8b0b7be662017a294 create mode 100644 fuzz/corpora/asn1/e8caa2a0b9c2552a0e71b2f121e5e98b9a57cf9a create mode 100644 fuzz/corpora/asn1/e8dcb94f3c0a0942df689750803eb1ab949f6149 create mode 100644 fuzz/corpora/asn1/e8de420c4c9ad4d312d4a15fd597c90efad401ff create mode 100644 fuzz/corpora/asn1/e8ebb9fd3795c6d27a41f6c44b7ff266c8223456 create mode 100644 fuzz/corpora/asn1/e8f18d3ac417ebf164db46311e09829e65ed70c4 delete mode 100644 fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 create mode 100644 fuzz/corpora/asn1/e902d1891eaff3f7f4743520cd469bbe2af12456 delete mode 100644 fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 create mode 100644 fuzz/corpora/asn1/e92768057678d042f234df6962ee1f4ce60de906 delete mode 100644 fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 create mode 100644 fuzz/corpora/asn1/e9520d25d07b9d7f18d6afe077da37892c178212 create mode 100644 fuzz/corpora/asn1/e95238a620b9e7cda9bd57c1a760bc521cd68cc1 create mode 100644 fuzz/corpora/asn1/e95f410c3ca4f39ee0b3a2aae1ac1c499010a70d delete mode 100644 fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 delete mode 100644 fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 delete mode 100644 fuzz/corpora/asn1/e9d363588b2638678b801b96f132f806f2922d05 create mode 100644 fuzz/corpora/asn1/e9e262d9dfa501e19f1dda51788ec52a3b3b7866 delete mode 100644 fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 create mode 100644 fuzz/corpora/asn1/e9fb098224d2e7d9da6f9ed4d002d5d512b3fe40 delete mode 100644 fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 create mode 100644 fuzz/corpora/asn1/ea19795056b4a88f746391b1c85d1ef39c9e76ae delete mode 100644 fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f create mode 100644 fuzz/corpora/asn1/ea53e1b19de174b7beae5100e22778e08add7464 delete mode 100644 fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 delete mode 100644 fuzz/corpora/asn1/ea9bc135eadf6afde7e39194984ebaf88b3eb9f8 delete mode 100644 fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 delete mode 100644 fuzz/corpora/asn1/eaa50fe71acff87448656b68cc83f51a0c824f50 delete mode 100644 fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f delete mode 100644 fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 create mode 100644 fuzz/corpora/asn1/eab8c67aaed43045bf5487bcfb1aba6c03c283d9 create mode 100644 fuzz/corpora/asn1/eabc7f16d1be1aea8c18d3da9098425fb87da1b6 delete mode 100644 fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad delete mode 100644 fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 delete mode 100644 fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 delete mode 100644 fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d delete mode 100644 fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 create mode 100644 fuzz/corpora/asn1/eb2ea62a45fcbe766e51014ee8b15bf9f7b09544 delete mode 100644 fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a delete mode 100644 fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 create mode 100644 fuzz/corpora/asn1/eb4c37290e6ab3f4f3cd987875a72f67b320235b delete mode 100644 fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 delete mode 100644 fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 create mode 100644 fuzz/corpora/asn1/eb598aab68f7b48c2ee912d75acddb5014001dd3 create mode 100644 fuzz/corpora/asn1/eb72d9dda18bbcca933f8ae523501a1d9bba3dc0 create mode 100644 fuzz/corpora/asn1/eb764c79c4827331edf146c6167690a22bd37663 create mode 100644 fuzz/corpora/asn1/eb8e9b97a43e87f67acecb84269a371cda21b7de delete mode 100644 fuzz/corpora/asn1/eb99356c6f646b3c88536a93209fe6d2a649acfa create mode 100644 fuzz/corpora/asn1/eba1eeb25e79e37a36d8188ec7be5bfa8405d3cc create mode 100644 fuzz/corpora/asn1/eba22455be43c9e35237cfa1fb9d4b6a142d353a delete mode 100644 fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d create mode 100644 fuzz/corpora/asn1/ebc747cb389183e181504a0055a6a3f9f26ac8da delete mode 100644 fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 delete mode 100644 fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 delete mode 100644 fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 delete mode 100644 fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a delete mode 100644 fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 delete mode 100644 fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b create mode 100644 fuzz/corpora/asn1/ec315ad86c517663ef73adb4b8f3372baba22c7a create mode 100644 fuzz/corpora/asn1/ec3cb23c589f0871e1801377e6ef03c422cb971a delete mode 100644 fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b delete mode 100644 fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a delete mode 100644 fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d delete mode 100644 fuzz/corpora/asn1/ec661b1e438a1554e57c9fdcabc981009bc438ec delete mode 100644 fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f delete mode 100644 fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 delete mode 100644 fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 create mode 100644 fuzz/corpora/asn1/ec80306d3ad33a6acedf815184472046b1da1815 create mode 100644 fuzz/corpora/asn1/ec99833a2e6817ab8230d4d70801af86273c37bc delete mode 100644 fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d create mode 100644 fuzz/corpora/asn1/ecae4596f5455a084b0f633df7b90b0f0b087de9 create mode 100644 fuzz/corpora/asn1/ecb3a8f3d55d588365836df7566b7af11f43c3c4 delete mode 100644 fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c create mode 100644 fuzz/corpora/asn1/ecd837ea646bf43316af0d32bcdabd2be4fa8bfb create mode 100644 fuzz/corpora/asn1/ecda94c04e83e58927fd2dec901a11a485e722f2 create mode 100644 fuzz/corpora/asn1/ecdc37e91cbd90fad09d6a25e6bdbadc451f69b9 delete mode 100644 fuzz/corpora/asn1/eceb09bb0a31a208ccad7a3a0cb1d5d0a4883b82 delete mode 100644 fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 delete mode 100644 fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e create mode 100644 fuzz/corpora/asn1/ed201fe1f49f01d3d6125e9378c4c6b94496d6e2 delete mode 100644 fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f create mode 100644 fuzz/corpora/asn1/ed30ddf2dc52246604dacd0bdaf715699903756b create mode 100644 fuzz/corpora/asn1/ed31cc7de2245df753797a0644a666897d5cb85a delete mode 100644 fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce delete mode 100644 fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 create mode 100644 fuzz/corpora/asn1/ed557d8ecde1b1dfed30ebdfd60049ef6aaaa840 create mode 100644 fuzz/corpora/asn1/ed568b63e7367edf8c7829d0036759d515a547fa create mode 100644 fuzz/corpora/asn1/ed5e3c3afde5353320ef5adbdb07f3fbb6672b77 delete mode 100644 fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea create mode 100644 fuzz/corpora/asn1/ed7df7c3cdf9219817c579321229faaf0eadd2bf delete mode 100644 fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 create mode 100644 fuzz/corpora/asn1/ed84001e961c4bb4dbd474ebdaf7e3e2a5b34049 create mode 100644 fuzz/corpora/asn1/eda701d6f2aadc9ec7ac9f8a0228a7db76d6f43a create mode 100644 fuzz/corpora/asn1/eda83a0f714d686e06c0f7bcb33f059c0388e42c delete mode 100644 fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe delete mode 100644 fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 create mode 100644 fuzz/corpora/asn1/edcd6cb713e68ab148efff0161259911643c9fdf delete mode 100644 fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 delete mode 100644 fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 create mode 100644 fuzz/corpora/asn1/edd27d7878d0ed169d546461b53818c4443272b5 delete mode 100644 fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 create mode 100644 fuzz/corpora/asn1/ee00d33703b06961ff54ecc671bf4daebb3acadc create mode 100644 fuzz/corpora/asn1/ee1f04b4d91b0cb75ef7d776958502dadf759ba7 create mode 100644 fuzz/corpora/asn1/ee29e547498c5646135e73f868619d259d78ce73 delete mode 100644 fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 delete mode 100644 fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 delete mode 100644 fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a create mode 100644 fuzz/corpora/asn1/ee638062dc973600ae6c3b23a80fc1f59b14cbb6 delete mode 100644 fuzz/corpora/asn1/ee6bb36e93ce7c456212c3f75c44863fdd6c0d96 delete mode 100644 fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 delete mode 100644 fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 create mode 100644 fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 create mode 100644 fuzz/corpora/asn1/eebd927505222e18bece7973a4268d08275c570d delete mode 100644 fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 delete mode 100644 fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a delete mode 100644 fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da create mode 100644 fuzz/corpora/asn1/eef67c792f7d81cac8cb80814522a674bf0962df create mode 100644 fuzz/corpora/asn1/eefc9c59049fffe941b1f1cd2e2851e9c300e26e delete mode 100644 fuzz/corpora/asn1/ef01ebd150631424e46c55facf50173dcab52b88 delete mode 100644 fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da delete mode 100644 fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 create mode 100644 fuzz/corpora/asn1/ef1d606ddd19c0df336a5a1ea0c21d582cb1e984 create mode 100644 fuzz/corpora/asn1/ef37b215cdd9e7c6f02e9a70b48116cb36c0610c delete mode 100644 fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 delete mode 100644 fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a delete mode 100644 fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 create mode 100644 fuzz/corpora/asn1/ef9ba81aa2a7339a1531dcc17832ed710104005a create mode 100644 fuzz/corpora/asn1/efa1b0cc84b4427a9b61a44998252ce400633260 create mode 100644 fuzz/corpora/asn1/efa49b1b7a35d20c605a6a0c51800243f22e7a5f create mode 100644 fuzz/corpora/asn1/efad2c128b9510cae89c65c2e25bf53ea055f376 create mode 100644 fuzz/corpora/asn1/efbefe20b581a12488f22b41c8e3d9b283da9fe8 delete mode 100644 fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e create mode 100644 fuzz/corpora/asn1/efdd1d5227583fdef9f83230ea2c3baea4d2b40e create mode 100644 fuzz/corpora/asn1/efe2d218f340f1de5403614e487d9244382c7b61 create mode 100644 fuzz/corpora/asn1/efeb03d455bde889e70ad0b979f1c8636924687e delete mode 100644 fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 create mode 100644 fuzz/corpora/asn1/f070f52fd31eb171bd8fc496481215a21c308902 delete mode 100644 fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 delete mode 100644 fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 create mode 100644 fuzz/corpora/asn1/f09a4aa8898b58a46bd64ec2a62a55d36b9fd9b6 create mode 100644 fuzz/corpora/asn1/f09e5e4c2bbf05b871a3c9440f2459ecaa2e5fc4 delete mode 100644 fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa create mode 100644 fuzz/corpora/asn1/f0b51faaf656b05352a639a4c19bef55bcf7f342 create mode 100644 fuzz/corpora/asn1/f0b57876e656621069b94bf93b7e71f2bf79d50a delete mode 100644 fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a delete mode 100644 fuzz/corpora/asn1/f0d1fb21c82ef5626af852542fe6d3446132c595 delete mode 100644 fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc delete mode 100644 fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 create mode 100644 fuzz/corpora/asn1/f0eabdbfbcc4948846c79b391045ef5eec71791d create mode 100644 fuzz/corpora/asn1/f0ec66fe92468f3789cfe7a8c18463bfe1215152 delete mode 100644 fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c create mode 100644 fuzz/corpora/asn1/f0f5db04594ec8f3ab24857f30199496102952b3 create mode 100644 fuzz/corpora/asn1/f10da923efc27e53b3c8ad69016df7fb8ddabc4e create mode 100644 fuzz/corpora/asn1/f10e325e4ea043776339ee8ada0711192c65c5f8 delete mode 100644 fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 delete mode 100644 fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 create mode 100644 fuzz/corpora/asn1/f129a649471f6486ec26bbc4dfb324807d07e77a create mode 100644 fuzz/corpora/asn1/f149b3e023ef65ebd19ecad3ee09bc606101b7bb delete mode 100644 fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 create mode 100644 fuzz/corpora/asn1/f151dab015518ab75b4c5b442f69246dbf52c5d6 create mode 100644 fuzz/corpora/asn1/f165e03130081c730ecd0721d5869b1575ce13fc create mode 100644 fuzz/corpora/asn1/f173c967bcf7d7ae73b7956bb6fa9ee8656e38b6 create mode 100644 fuzz/corpora/asn1/f1792fcf0ad2db0777f2a2e42770fbe90cf9f509 delete mode 100644 fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 delete mode 100644 fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c create mode 100644 fuzz/corpora/asn1/f190175ca74f55f48c6971f17f3e1d6ff5a8b6e9 delete mode 100644 fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 create mode 100644 fuzz/corpora/asn1/f195c020a28dfc5f2fb6af256b524ddcd93756ed delete mode 100644 fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 create mode 100644 fuzz/corpora/asn1/f1aa28113a93a32d0c856e544dc9911a58d353b7 delete mode 100644 fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e delete mode 100644 fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d create mode 100644 fuzz/corpora/asn1/f1bdc2b324005226dfa19c4805d88f843264c59c delete mode 100644 fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 delete mode 100644 fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 copy fuzz/corpora/{crl => asn1}/f1cba12917589910ccd4714a5c52a0742cf59ea9 (100%) create mode 100644 fuzz/corpora/asn1/f1d48fa8f581bf6d481aff76ddde8201c1817abb create mode 100644 fuzz/corpora/asn1/f1e517b1e6d6b58444650c8ded1badef8b41f206 delete mode 100644 fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e delete mode 100644 fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 create mode 100644 fuzz/corpora/asn1/f233d9658e8a9028a06c37b360b7ca2cd51136ec delete mode 100644 fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 delete mode 100644 fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a create mode 100644 fuzz/corpora/asn1/f26993070252a6eb36ca097379f665ae4f17f47e delete mode 100644 fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 delete mode 100644 fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 create mode 100644 fuzz/corpora/asn1/f285e6c896905d7ea1b8c6a25ff545a97f532115 delete mode 100644 fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e delete mode 100644 fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 delete mode 100644 fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c create mode 100644 fuzz/corpora/asn1/f31b95175952ed280f2485bd665676bcd7e2117b delete mode 100644 fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 delete mode 100644 fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d create mode 100644 fuzz/corpora/asn1/f33b84cf850e8ca4e16b76c9de94f79660e1b2df delete mode 100644 fuzz/corpora/asn1/f34664b0ccddccf27bf3dae88b038934e73f4e97 create mode 100644 fuzz/corpora/asn1/f35a6fb0128c28e1c44071f43156ceaea07bb837 create mode 100644 fuzz/corpora/asn1/f36a37e1b68d354d558232288b2f0a3316e17269 delete mode 100644 fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 create mode 100644 fuzz/corpora/asn1/f3844b090ab7f25c3b7162322f1521f55f04ec1a delete mode 100644 fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 delete mode 100644 fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d delete mode 100644 fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 create mode 100644 fuzz/corpora/asn1/f3c5037c6f62acba23b50fb08b146bb5a07914ab delete mode 100644 fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 create mode 100644 fuzz/corpora/asn1/f3e98b1ec7d90542557113c1e59a30590b0e6285 delete mode 100644 fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 create mode 100644 fuzz/corpora/asn1/f4183769aec3fcb60bd1ab868328ab2da97c7682 create mode 100644 fuzz/corpora/asn1/f41f086985aec798ad0d0b14ea1d8818753be1a0 delete mode 100644 fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa create mode 100644 fuzz/corpora/asn1/f436883d82f451b5b8f174cafcdac3e0c73186c8 delete mode 100644 fuzz/corpora/asn1/f43a0e18ce5d9eb114db95c885554c29d7c3fb97 delete mode 100644 fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 create mode 100644 fuzz/corpora/asn1/f46434a03308c25f6725b83f907d33eb5e4af9b9 create mode 100644 fuzz/corpora/asn1/f47af545ff93604bb8c110df50c185dccd625ba7 delete mode 100644 fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec create mode 100644 fuzz/corpora/asn1/f486d236a4c376742c0739c3bddadb587f5e0018 delete mode 100644 fuzz/corpora/asn1/f48c919c8a174fcfcae90f9987f8cb6e5f0c5607 delete mode 100644 fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 delete mode 100644 fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c create mode 100644 fuzz/corpora/asn1/f4c8f409402ca33a52ad333849bf2f99d3870ceb delete mode 100644 fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b delete mode 100644 fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 delete mode 100644 fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 create mode 100644 fuzz/corpora/asn1/f4f859f6f750cdd8202d305370c9bf63470b06b4 create mode 100644 fuzz/corpora/asn1/f504a53f46e36e6362e7615e3e903d8e98f41d49 delete mode 100644 fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 create mode 100644 fuzz/corpora/asn1/f526486eeff2fa593d8552ae64e94edc0b9d3d19 delete mode 100644 fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 delete mode 100644 fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 create mode 100644 fuzz/corpora/asn1/f543ac2c80af1b26a79b6a980c46eb6aa0cbff53 delete mode 100644 fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 create mode 100644 fuzz/corpora/asn1/f5546af8eea3da2e9e435d5c32f2dc91ef7b2a09 delete mode 100644 fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e create mode 100644 fuzz/corpora/asn1/f5566321d133a6b194d65c0d4497ce82fc53eec0 delete mode 100644 fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 delete mode 100644 fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da delete mode 100644 fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 delete mode 100644 fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 create mode 100644 fuzz/corpora/asn1/f596f572ca960930c106827bd047666eafe046be delete mode 100644 fuzz/corpora/asn1/f597dfdadb0dbf07d383c2fe3f46e4b0b9ec8b7c create mode 100644 fuzz/corpora/asn1/f598e959cc02f565ba91da2331a981fb7384180a delete mode 100644 fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 create mode 100644 fuzz/corpora/asn1/f5e6921553d297e6910e4823b1be12a5b29de90e delete mode 100644 fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a create mode 100644 fuzz/corpora/asn1/f62ab84e40631100d8a1dc4124ca71eba3886708 delete mode 100644 fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 create mode 100644 fuzz/corpora/asn1/f650110ee11fb82a3762d62e9931f90125e8deac create mode 100644 fuzz/corpora/asn1/f666f56690eeb1dfc9600fd371c6f57ffdf70663 create mode 100644 fuzz/corpora/asn1/f6691716f64e8d04ade403f7a22fbe6d2896556f delete mode 100644 fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 create mode 100644 fuzz/corpora/asn1/f68b13b6367e1b0c1ea39bab98ca161b1d22ef45 create mode 100644 fuzz/corpora/asn1/f6a47dfd3f4e4d9abb62aeb7174c0de497bb82ac create mode 100644 fuzz/corpora/asn1/f6a709650f2e7dfc55165214b1d3759a758ea193 delete mode 100644 fuzz/corpora/asn1/f6a94645dfd5c55e77fb110500f327fb9b57d661 create mode 100644 fuzz/corpora/asn1/f6aaa8508eb08272569583d1994cdd036fbee413 create mode 100644 fuzz/corpora/asn1/f6b0db7c9be1ba34a644bbcbc359e6238d5666b6 create mode 100644 fuzz/corpora/asn1/f6cdb4c36dc9496e29e0cd8c2250f58afe0a3a16 delete mode 100644 fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 create mode 100644 fuzz/corpora/asn1/f6fa0962abc3e802ee5983a9f915155e649971f1 delete mode 100644 fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c delete mode 100644 fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 delete mode 100644 fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e delete mode 100644 fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 create mode 100644 fuzz/corpora/asn1/f739c044e7aa2f3802dad6e5c276ad7ff3401a6c delete mode 100644 fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c create mode 100644 fuzz/corpora/asn1/f73fec2725ef6f5a04b91e032b304c265b68b65a delete mode 100644 fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 delete mode 100644 fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d delete mode 100644 fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 delete mode 100644 fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f create mode 100644 fuzz/corpora/asn1/f7578c63ecea434dee743e1bfef80cd7fadc590b create mode 100644 fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 delete mode 100644 fuzz/corpora/asn1/f77664890cd55e6e19a20047e8070a0fc3dad61c create mode 100644 fuzz/corpora/asn1/f779b155ce809f66d46cfe8760d2b8fc082fea03 create mode 100644 fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 delete mode 100644 fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a create mode 100644 fuzz/corpora/asn1/f793fbd8017b3b23fbc27d2b724db7e8143f673f delete mode 100644 fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f create mode 100644 fuzz/corpora/asn1/f7ba019012a93a62f8771728786c3c0cefa288b3 delete mode 100644 fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 delete mode 100644 fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 delete mode 100644 fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 delete mode 100644 fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 create mode 100644 fuzz/corpora/asn1/f81709f8352c89b0151dd7f14f3e113d42e737c9 create mode 100644 fuzz/corpora/asn1/f82b5ccb4a440a3d01ad9cbfad149f47cc8c5fe3 delete mode 100644 fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 create mode 100644 fuzz/corpora/asn1/f84784f47c70baa1c8280b1175aae0ca6e3a8c77 delete mode 100644 fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 delete mode 100644 fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 delete mode 100644 fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 delete mode 100644 fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 delete mode 100644 fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 delete mode 100644 fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 delete mode 100644 fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd delete mode 100644 fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed create mode 100644 fuzz/corpora/asn1/f8de6abc43443b6b3902fefc3872f59a8eea395e delete mode 100644 fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 delete mode 100644 fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 delete mode 100644 fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 delete mode 100644 fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b delete mode 100644 fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c create mode 100644 fuzz/corpora/asn1/f92bf9269252237d041ddc8b09a8178a378d1176 delete mode 100644 fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c delete mode 100644 fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 create mode 100644 fuzz/corpora/asn1/f9504a555142fb9248f33d304fc9efbd57c33d9a create mode 100644 fuzz/corpora/asn1/f954b0367701e71adb23910d99ad49a2d6656f3e delete mode 100644 fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 create mode 100644 fuzz/corpora/asn1/f95cc956bad37119d7d9b69342dd678f9614e3bc create mode 100644 fuzz/corpora/asn1/f98bcc888b42e3d5b3af88424ce413cb796e8c9c delete mode 100644 fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 create mode 100644 fuzz/corpora/asn1/f99127ac5481b9132db2f2399610785643469dab delete mode 100644 fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e create mode 100644 fuzz/corpora/asn1/f9b17a2b92d9b2b322493980eff15284ebee4248 delete mode 100644 fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 delete mode 100644 fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 create mode 100644 fuzz/corpora/asn1/f9bf7ad5f942fa1d272bdd8a4c1c5a71a9eeeb80 delete mode 100644 fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 create mode 100644 fuzz/corpora/asn1/f9ec3dd26ce5d75a0fe4a831623140a3eede8e63 delete mode 100644 fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 create mode 100644 fuzz/corpora/asn1/fa1822bfc21a1fe01638e289357b69e0742dec26 create mode 100644 fuzz/corpora/asn1/fa1defbcf703275031b3bfbcd4dfec28f3c95030 create mode 100644 fuzz/corpora/asn1/fa25bc9e4b55377352bd9b84b10d4b401b20bd54 delete mode 100644 fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e delete mode 100644 fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 create mode 100644 fuzz/corpora/asn1/fa470adc0cb32cff7ec348ec0697c918bff85e12 create mode 100644 fuzz/corpora/asn1/fa61ffa42f140e6fd1fc633dfc1cae4af74c0b00 delete mode 100644 fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 create mode 100644 fuzz/corpora/asn1/fa6cc88cb32259aa54a0c40805118a290df01b69 create mode 100644 fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d create mode 100644 fuzz/corpora/asn1/fa741b872209ee4ca170c84edc9761a0aac29c6d delete mode 100644 fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 delete mode 100644 fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 delete mode 100644 fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 delete mode 100644 fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 create mode 100644 fuzz/corpora/asn1/faae7efcfb0440e5e57fb01172c5a8a5fcbabfd4 create mode 100644 fuzz/corpora/asn1/fab1ddc131857828bf774dcd732123e901ba4502 delete mode 100644 fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d create mode 100644 fuzz/corpora/asn1/fab8fe3a7a87e73dbde44a84c951dcf277421f31 delete mode 100644 fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 delete mode 100644 fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae delete mode 100644 fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 create mode 100644 fuzz/corpora/asn1/fad81565da4d4e14d5bb8c386903e8ad7ae25f31 delete mode 100644 fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 delete mode 100644 fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 delete mode 100644 fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 delete mode 100644 fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 delete mode 100644 fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 create mode 100644 fuzz/corpora/asn1/fb1ec26f6d85f507fe4c8e69dc69e7ec9a126ffa delete mode 100644 fuzz/corpora/asn1/fb256b8a5cd48115f02933ad50eebce7d1317036 delete mode 100644 fuzz/corpora/asn1/fb3a7027337738569af50a8f670532ea0ddc9a7f create mode 100644 fuzz/corpora/asn1/fb602843485410a0c6c0b7e998d188f182a80081 create mode 100644 fuzz/corpora/asn1/fb68f198edcdeaa143c224016993881820666044 delete mode 100644 fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 create mode 100644 fuzz/corpora/asn1/fb85f20d84531c53ba5a61d17f2ab0e4a711fd89 delete mode 100644 fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a delete mode 100644 fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 delete mode 100644 fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e delete mode 100644 fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b delete mode 100644 fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 create mode 100644 fuzz/corpora/asn1/fbe5fa3a558e9a76c393f2f12e68d5bcdd4cec80 delete mode 100644 fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 delete mode 100644 fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 create mode 100644 fuzz/corpora/asn1/fc2ecb9df77e25b4203b3009088a2d5c997cb668 create mode 100644 fuzz/corpora/asn1/fc37f4f55974c9cfad9d0a597451c5a296ef25e3 delete mode 100644 fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a create mode 100644 fuzz/corpora/asn1/fc5bb1d4d89dc267407020219b9399d126036830 create mode 100644 fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 create mode 100644 fuzz/corpora/asn1/fc7c20b834c13b3b25206783d605c6be7eb91843 create mode 100644 fuzz/corpora/asn1/fc87070c7fdff8ebdda009dd9e66c83cc8bdf02b create mode 100644 fuzz/corpora/asn1/fc92dc5b3ee5da1169a75d2b0ae228a0cec808f9 delete mode 100644 fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 delete mode 100644 fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 delete mode 100644 fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 delete mode 100644 fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 delete mode 100644 fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 create mode 100644 fuzz/corpora/asn1/fccf12c5975f58ea4e73f76ce1c29b2e6e8f1694 create mode 100644 fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec delete mode 100644 fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e create mode 100644 fuzz/corpora/asn1/fcf46724be307ee295a8d5527a843424429ba211 create mode 100644 fuzz/corpora/asn1/fd1708db1ddcf98385dfb5a7e312cca292cc83a8 delete mode 100644 fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c create mode 100644 fuzz/corpora/asn1/fd2926ace2e972afc49bbb0c5e2c9ec9c8edbcfe create mode 100644 fuzz/corpora/asn1/fd2a882db3e38cc86dadde45daea5a079a49820e delete mode 100644 fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb create mode 100644 fuzz/corpora/asn1/fd3c10f60098cbe8ee792648d71df987c3926d07 delete mode 100644 fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 delete mode 100644 fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 delete mode 100644 fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a delete mode 100644 fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b delete mode 100644 fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 create mode 100644 fuzz/corpora/asn1/fd64909dbb2efe674967678d0c91e85e06174e79 create mode 100644 fuzz/corpora/asn1/fd6b9a3a092849f8cb853cf643aa11b05854138e create mode 100644 fuzz/corpora/asn1/fd72a59ff3d4c40dd9a8e8eae036b80f411c2924 create mode 100644 fuzz/corpora/asn1/fd75db8934c05d9d9b17260b240f5f2f5e43518f delete mode 100644 fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 delete mode 100644 fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 delete mode 100644 fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 delete mode 100644 fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b delete mode 100644 fuzz/corpora/asn1/fda1ea8c45a3ea834263761729ec8eaac5bb4b07 create mode 100644 fuzz/corpora/asn1/fdf61cd3f465902a2657f46467688c9cf9ceded2 create mode 100644 fuzz/corpora/asn1/fdf8941cad1833528951911cd59a43402f38b473 delete mode 100644 fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 create mode 100644 fuzz/corpora/asn1/fe0ba40854c292b5561ae904e57b87f41e718f78 create mode 100644 fuzz/corpora/asn1/fe0e8b5145c3a581e690c39179ba85608c46e7f9 delete mode 100644 fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a create mode 100644 fuzz/corpora/asn1/fe29e8302697186a4a06e5834f375d7cc1e1b90a create mode 100644 fuzz/corpora/asn1/fe2d35704873ec8b3608ab09de9036fa6362db6f delete mode 100644 fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d delete mode 100644 fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 create mode 100644 fuzz/corpora/asn1/fe6c1aff13b2b5bfed571d55aa48eae65e1e46e6 delete mode 100644 fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 create mode 100644 fuzz/corpora/asn1/fe891d24577aacb8c9a302077978cad4c668c898 create mode 100644 fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 delete mode 100644 fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 delete mode 100644 fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 create mode 100644 fuzz/corpora/asn1/ff360f0e8e72308766665e25f5aac9aaefa86706 delete mode 100644 fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 create mode 100644 fuzz/corpora/asn1/ff5a844e120b52e7e5949496075fc9847dfbf374 create mode 100644 fuzz/corpora/asn1/ff6dfe941b4e26f195b550f9fd58dd93b29ecf81 delete mode 100644 fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf create mode 100644 fuzz/corpora/asn1/ff8b8d3874f8a4f5e11f18c2709ba4a1c758d1ef delete mode 100644 fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd create mode 100644 fuzz/corpora/asn1/ff91e07bcda678062cb9bb49043db9bb7372eb5c delete mode 100644 fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 create mode 100644 fuzz/corpora/asn1/ffd566554ec9a7463ce829db7d9fb069ee9876b5 create mode 100644 fuzz/corpora/asn1/ffd7f294e877411cd191819cc818971a3150b42b create mode 100644 fuzz/corpora/asn1/ffe511315be3b33270440692b8e11a207011fe7f delete mode 100644 fuzz/corpora/x509/000251d14b97c96515f4bb8c1ed85662523062ad delete mode 100644 fuzz/corpora/x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 delete mode 100644 fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 delete mode 100644 fuzz/corpora/x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 create mode 100644 fuzz/corpora/x509/003e2514ee9f11b0a3ed3c56e6f897ea3158d86c create mode 100644 fuzz/corpora/x509/00568191eb6d224f8f989ffd1c009f766ee3d144 delete mode 100644 fuzz/corpora/x509/006b2c247b1199033926f1691c080095f0eca9ca delete mode 100644 fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d delete mode 100644 fuzz/corpora/x509/008956518f7ce50a994a150962b3966c29198655 create mode 100644 fuzz/corpora/x509/0089650daaa68c8884536003bf9849c4351c678b delete mode 100644 fuzz/corpora/x509/009280f64b75a6c4337b37bffbcea054f47ed785 create mode 100644 fuzz/corpora/x509/0095a575a559d7cb5399c251641eed855dd8285b create mode 100644 fuzz/corpora/x509/00ddeae8632e7c0a7040a747260bcf3496c4ae3d delete mode 100644 fuzz/corpora/x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 delete mode 100644 fuzz/corpora/x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 create mode 100644 fuzz/corpora/x509/00f0608cd4332fefb4f603607e876e7b93f46109 delete mode 100644 fuzz/corpora/x509/014a6956d4d4a43515afa976de01dd81a04757a7 delete mode 100644 fuzz/corpora/x509/0154c61460015fa1d3e92f9635dc6b214450de5a delete mode 100644 fuzz/corpora/x509/015bfa3e7937c5f7185740e97f40fc01fc437244 delete mode 100644 fuzz/corpora/x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b delete mode 100644 fuzz/corpora/x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 delete mode 100644 fuzz/corpora/x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 delete mode 100644 fuzz/corpora/x509/01c1ed0b9f157ebc7f9be2ae347984210f1d524a delete mode 100644 fuzz/corpora/x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 delete mode 100644 fuzz/corpora/x509/02205d992afe9cde63eac193233c4628d96bd507 create mode 100644 fuzz/corpora/x509/026a2f830a0ab2d18390fe23f46d8c92250cbdc7 create mode 100644 fuzz/corpora/x509/028b7fed1a77134a8ba463d227cfabe1b3bbae9f delete mode 100644 fuzz/corpora/x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 create mode 100644 fuzz/corpora/x509/02d625763d51fb4f68b1cbd009270f0f262433ac create mode 100644 fuzz/corpora/x509/02d85e646080bee0bdac6bfc07760224ca475f02 create mode 100644 fuzz/corpora/x509/02d8b1a33da7d252099321eb74ba39778a7835fc delete mode 100644 fuzz/corpora/x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 create mode 100644 fuzz/corpora/x509/0326b1c3f0b7baf719520ed40e240a2ecaf4af37 delete mode 100644 fuzz/corpora/x509/034dff20240c75d9f316b8e00c48fff9d08fb276 delete mode 100644 fuzz/corpora/x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc delete mode 100644 fuzz/corpora/x509/038711408c879bc200175e30d69fc22a09541840 delete mode 100644 fuzz/corpora/x509/039fa12e13a611277ded788e4891ebad1d5891ff create mode 100644 fuzz/corpora/x509/03b90f04674a58e1af65191769fe816e36257e58 delete mode 100644 fuzz/corpora/x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 create mode 100644 fuzz/corpora/x509/04286db00b45601ea17977e75a6dfcc558b28e2b delete mode 100644 fuzz/corpora/x509/042c3c0298d1025ff6e238eebe422c7d3214402f create mode 100644 fuzz/corpora/x509/0435de0a76087810cf8620fe46fb334e46f41092 delete mode 100644 fuzz/corpora/x509/04398ff0171f85440c5956dba5c7281b082735c7 delete mode 100644 fuzz/corpora/x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee delete mode 100644 fuzz/corpora/x509/0482c2139f7821c079008c381ce9f2e58b278b75 create mode 100644 fuzz/corpora/x509/048913689f3518eb93289eb6fcc2ef9a59fffc2b create mode 100644 fuzz/corpora/x509/048a1577c90133583ef30ed13a74276ccb23abb6 create mode 100644 fuzz/corpora/x509/04b5c7d18ec90eb1d6efbd56f3c959b899a5ca75 delete mode 100644 fuzz/corpora/x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 delete mode 100644 fuzz/corpora/x509/04d0ae7f4557f153c262b40bb160b09a82451693 delete mode 100644 fuzz/corpora/x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 delete mode 100644 fuzz/corpora/x509/05026ef880d11869ec5e8c053d059a62911b0962 delete mode 100644 fuzz/corpora/x509/050321b46ed0e626d30cf86638cffe8d279af8f0 delete mode 100644 fuzz/corpora/x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 create mode 100644 fuzz/corpora/x509/0521ddadea103c6124b4ec4c09a0d56dbfb8681a delete mode 100644 fuzz/corpora/x509/05480174bcccdc64d4ea5c86da0f9513a78a6eeb delete mode 100644 fuzz/corpora/x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 delete mode 100644 fuzz/corpora/x509/05564e85c4ae040c087d6bc019b2e771868de5de delete mode 100644 fuzz/corpora/x509/05767c9369af29c045a6d23e87086c7e677057f3 create mode 100644 fuzz/corpora/x509/058bddd453d026f497800380b35130d02a6c1fa3 delete mode 100644 fuzz/corpora/x509/06094ee03a0b60565f69df08f58697106e20ad7b delete mode 100644 fuzz/corpora/x509/0630fef97f4a31cf672c87927ba1c9f102398239 create mode 100644 fuzz/corpora/x509/0639a03713aab892ceb0e640547fa947375e463c delete mode 100644 fuzz/corpora/x509/063dfd24231d7984586c0d25f67de1c1c6ad70de create mode 100644 fuzz/corpora/x509/063f592dd1db064dfa24e62af372d177594e1a8b create mode 100644 fuzz/corpora/x509/0651045b6f835a8440b3f361348142f1695e2121 delete mode 100644 fuzz/corpora/x509/065481efd29f79e2179c069f774fe3cf7672855c create mode 100644 fuzz/corpora/x509/06834b75b3439ba7604f0c223b1d266f5f2cae88 create mode 100644 fuzz/corpora/x509/0692826d58565ab1255489b2f936248f64a75606 delete mode 100644 fuzz/corpora/x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a delete mode 100644 fuzz/corpora/x509/06ccac0205515973bb740f6474aa57e46ebdd977 delete mode 100644 fuzz/corpora/x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c delete mode 100644 fuzz/corpora/x509/073b913fd7c07becfc362a4ebd3f978420da7c27 create mode 100644 fuzz/corpora/x509/0770419b678ccb6ca7d64fbd9452e64e63f17876 delete mode 100644 fuzz/corpora/x509/07a011c7dfe7b9461eef9a77900e997e917ee536 create mode 100644 fuzz/corpora/x509/07acef79f693def9e3341f25a3f6f7bde342bf96 delete mode 100644 fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd create mode 100644 fuzz/corpora/x509/07d938cfea3fa409b0e1cf7693efc3685937f421 create mode 100644 fuzz/corpora/x509/07f3468358ab4012a292e51403032548dd95ae4b delete mode 100644 fuzz/corpora/x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a delete mode 100644 fuzz/corpora/x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 delete mode 100644 fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 delete mode 100644 fuzz/corpora/x509/0823e1dfbb2218d71937faa65a32361d44738e36 delete mode 100644 fuzz/corpora/x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e delete mode 100644 fuzz/corpora/x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d delete mode 100644 fuzz/corpora/x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 delete mode 100644 fuzz/corpora/x509/0867157e0c6e84851205f2c801523d57a377dbdb create mode 100644 fuzz/corpora/x509/08738e1e235d4349201765e7a157e246581a19ad delete mode 100644 fuzz/corpora/x509/087f7cdee374110c78bce18d792526e3ea922508 delete mode 100644 fuzz/corpora/x509/088bad484905f425f280738d1fa1a6506d62e246 delete mode 100644 fuzz/corpora/x509/089460b0d24c68d9ebb1702964129363cf01fc9e create mode 100644 fuzz/corpora/x509/08a04cc8467619f4c50d5a18756de1739503eb26 delete mode 100644 fuzz/corpora/x509/08a4fccd250ca83d42b225e9719c62728e364759 delete mode 100644 fuzz/corpora/x509/08adefaae8444b0a12d237de9d892df3e77132c1 delete mode 100644 fuzz/corpora/x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 delete mode 100644 fuzz/corpora/x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b create mode 100644 fuzz/corpora/x509/08c8b3a0c94a979339228af8d889ba4f27da4e1a delete mode 100644 fuzz/corpora/x509/08e316b33916f6ffd42c80e666a88603afb02bd4 delete mode 100644 fuzz/corpora/x509/08f29ce1dcc23099c74e753ca676324e027f35af create mode 100644 fuzz/corpora/x509/08f347b41e8f6407f35924adda5f106cd600cc43 create mode 100644 fuzz/corpora/x509/08fafe4016e5bbb41fe46b54fb299aad70332ec5 delete mode 100644 fuzz/corpora/x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 delete mode 100644 fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 create mode 100644 fuzz/corpora/x509/092a51864911eefdd13bfce8d6ea8e0f011fe788 create mode 100644 fuzz/corpora/x509/09354f1f6ddc1ac459df97fd3b522167e59b39a3 create mode 100644 fuzz/corpora/x509/0948289110fe992bab9d047b554367e0677bac7b delete mode 100644 fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 create mode 100644 fuzz/corpora/x509/0950e0637c0d69fe222a9fa1dce5fe48c0d331a2 delete mode 100644 fuzz/corpora/x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 create mode 100644 fuzz/corpora/x509/095b2792a5a262a0ac5e35e5c89d38e24cf589f3 delete mode 100644 fuzz/corpora/x509/095b8654101acc02c938a1efb0774e9cfaf22e7f delete mode 100644 fuzz/corpora/x509/09629c531550d33027695d02d6d3d46402cdc001 delete mode 100644 fuzz/corpora/x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 create mode 100644 fuzz/corpora/x509/096b35a0e404d1f2a5577b02caf317ea0cbf91d8 create mode 100644 fuzz/corpora/x509/098208056cbeb946e913c40dcbeb85a7e76b61c8 delete mode 100644 fuzz/corpora/x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca create mode 100644 fuzz/corpora/x509/099ba1a206336714a72affd51a1802b7667fdd26 create mode 100644 fuzz/corpora/x509/09b15c6338fa8f553912d872fc2d8e91336720b7 delete mode 100644 fuzz/corpora/x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb create mode 100644 fuzz/corpora/x509/09c5db4fb7c27c27a81a60ea07938c879241c51e delete mode 100644 fuzz/corpora/x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 create mode 100644 fuzz/corpora/x509/09f27cac07bb48e184de73e354e25cae7fbd5779 create mode 100644 fuzz/corpora/x509/09f87bc7ca3ad60394fcb2601cb54bbc9486aa74 create mode 100644 fuzz/corpora/x509/0a0a450c5794be9fb982f13fadc95f934ad726a9 delete mode 100644 fuzz/corpora/x509/0a1dd10d81864928731cd08415fd53440faaf965 delete mode 100644 fuzz/corpora/x509/0a29a2eff7840e2dd5e2f1a2ae34213f5530f36b delete mode 100644 fuzz/corpora/x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d delete mode 100644 fuzz/corpora/x509/0a6c30fb49e677336afb69198f40620686468f99 delete mode 100644 fuzz/corpora/x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb create mode 100644 fuzz/corpora/x509/0a7da7474862f72f06def1b974ad6d99ba2b057b create mode 100644 fuzz/corpora/x509/0ab0230dc85dbe79171312ab0b3d2e48151ecb5d create mode 100644 fuzz/corpora/x509/0ab2341d647c578dd916f4c2224ca2ec2ba0570d create mode 100644 fuzz/corpora/x509/0ac1b75580216b0c8c689996cfe2ada947132da0 delete mode 100644 fuzz/corpora/x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f delete mode 100644 fuzz/corpora/x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc delete mode 100644 fuzz/corpora/x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 create mode 100644 fuzz/corpora/x509/0af592acb69c287c6b318223393d41c3091d12c3 create mode 100644 fuzz/corpora/x509/0b04bfe88b60b5142fc122598230f0ae4b9b98d3 delete mode 100644 fuzz/corpora/x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 create mode 100644 fuzz/corpora/x509/0b308cd5300ddfb0fb71b8668c9622b15ed3e21d delete mode 100644 fuzz/corpora/x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 delete mode 100644 fuzz/corpora/x509/0b41a16eb6acc4965b2efdd691c595df1a877179 delete mode 100644 fuzz/corpora/x509/0b6f45016383ce0ee8a0880514530db0fe06b75f create mode 100644 fuzz/corpora/x509/0b84b22ca9bfdedef7ade08bd961c3d9043cd7b5 delete mode 100644 fuzz/corpora/x509/0b89402af85d9d2c924800833afd62af5cd57df2 delete mode 100644 fuzz/corpora/x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf delete mode 100644 fuzz/corpora/x509/0b939081a0abbd256631bf6542fc97cbce192831 delete mode 100644 fuzz/corpora/x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 delete mode 100644 fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 delete mode 100644 fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed create mode 100644 fuzz/corpora/x509/0bc7cf1c2ac68bedb68d79fcb0184c0863380593 delete mode 100644 fuzz/corpora/x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 create mode 100644 fuzz/corpora/x509/0bf3425f4a7ea3fe4e8aedaa696ef3cb8bbb17df create mode 100644 fuzz/corpora/x509/0c16d5f821ac930aac44e2c77c801c187664f8e7 delete mode 100644 fuzz/corpora/x509/0c68c2638a9638f53502b2f57330119ad3d956c5 create mode 100644 fuzz/corpora/x509/0c73c47f78b5f8497f3306a90a4a66f2997cce2c create mode 100644 fuzz/corpora/x509/0c80bfe962eef7d0e65de0d6f4527e7cf66523e9 delete mode 100644 fuzz/corpora/x509/0c86ea496d4992a24285116e750bd727b671a7c2 delete mode 100644 fuzz/corpora/x509/0c8f94a6b57d4eece3f3c55ffad05e6f3f915d8f delete mode 100644 fuzz/corpora/x509/0c992786709e696679c2684a5c475f2194df8338 create mode 100644 fuzz/corpora/x509/0cb7c8c4db066f456f280136524577398143ea24 delete mode 100644 fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb delete mode 100644 fuzz/corpora/x509/0cf486a8f6514f52ca5634593a42c2a367a92bc0 delete mode 100644 fuzz/corpora/x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 delete mode 100644 fuzz/corpora/x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 create mode 100644 fuzz/corpora/x509/0d65068c2e17546b073f5a8ff89026ee9b4f253c create mode 100644 fuzz/corpora/x509/0d670f722944f5b8860e79bdbbe3bd5500750933 delete mode 100644 fuzz/corpora/x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e create mode 100644 fuzz/corpora/x509/0d9c88142917f3855f81be9327e3bbe07ee35370 create mode 100644 fuzz/corpora/x509/0db6453c788d8ae09dca0709e2c3fb4a4cc5160a delete mode 100644 fuzz/corpora/x509/0ddd1c248c5e008a379ab625c7365262a03fde22 create mode 100644 fuzz/corpora/x509/0ddda024e28aef18366c5cec005c24c480fab721 delete mode 100644 fuzz/corpora/x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 create mode 100644 fuzz/corpora/x509/0e27825c3c9af8b915cb4b315344d366e70b825b create mode 100644 fuzz/corpora/x509/0e37dd2c185dfc1d70c57c3e193789ee69d8aa53 create mode 100644 fuzz/corpora/x509/0e745d5a1a3a84114c12847900b3be61dff8e284 delete mode 100644 fuzz/corpora/x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c delete mode 100644 fuzz/corpora/x509/0ea9de8d92fe95e99fb188de9af53866148649c2 delete mode 100644 fuzz/corpora/x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 create mode 100644 fuzz/corpora/x509/0ec235877a37027853ee5cff61308b6fc032034b delete mode 100644 fuzz/corpora/x509/0ecabba66d87bcb5638819bd560f860a9552f313 create mode 100644 fuzz/corpora/x509/0ed5b059c60679bb447bc4ca3c783c48af1110e6 delete mode 100644 fuzz/corpora/x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f delete mode 100644 fuzz/corpora/x509/0efa6091583840ddbc3a8034c06a61b5f9566965 create mode 100644 fuzz/corpora/x509/0efb72bf566bf70ccb51bae98a8eaf0b65c98788 delete mode 100644 fuzz/corpora/x509/0f02e6943a0bdd368776ef0433b85b90de1f0fe8 create mode 100644 fuzz/corpora/x509/0f286564b334ce83cf14481e30fff5cbdd25d444 delete mode 100644 fuzz/corpora/x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e delete mode 100644 fuzz/corpora/x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b delete mode 100644 fuzz/corpora/x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe delete mode 100644 fuzz/corpora/x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 delete mode 100644 fuzz/corpora/x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 create mode 100644 fuzz/corpora/x509/0fa52d85711ea7d64d94ffcb1bfe8ccd9180e10d create mode 100644 fuzz/corpora/x509/0fc8d0201bf80e48526d678c07f0097e57e89ce8 create mode 100644 fuzz/corpora/x509/0fcb9c0c3ec371ec61cceae3be2235086fd03d73 create mode 100644 fuzz/corpora/x509/0fcd273ba7d20d93228fa1da96060491e49f192e create mode 100644 fuzz/corpora/x509/0fe5d279320bcd5395119c6a301c9e76ae7ac631 create mode 100644 fuzz/corpora/x509/0fe709ef40a1acbe586e3101843c417499ffcb54 create mode 100644 fuzz/corpora/x509/0ffbc8752fb90249a7c3912ec4ca8080ea4aaa5a delete mode 100644 fuzz/corpora/x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 create mode 100644 fuzz/corpora/x509/1035840e1c97e9b62263962d3a8934c1a3f730c5 delete mode 100644 fuzz/corpora/x509/104678806769d03b508f9e34eb4eebc0869b7dc9 delete mode 100644 fuzz/corpora/x509/104726d07154cc8bfbf30947676dd70edcbe25ec create mode 100644 fuzz/corpora/x509/1079e243b0b762503ce5c0dcdebb8d18eea040db delete mode 100644 fuzz/corpora/x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 create mode 100644 fuzz/corpora/x509/1088bb7c1c6359902ab9e5c099250683119a8e2f delete mode 100644 fuzz/corpora/x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d delete mode 100644 fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 delete mode 100644 fuzz/corpora/x509/109851e6dc3af087e354af8a92628047e7f08863 delete mode 100644 fuzz/corpora/x509/10b7b007c3bbf663d4dda443f085ffddba14a068 create mode 100644 fuzz/corpora/x509/10e5e552ac326cbba75bf79609b7b7bd69acde87 create mode 100644 fuzz/corpora/x509/11118ee94a4ed239d2da740cabbd755f52d1f048 create mode 100644 fuzz/corpora/x509/111537830d5aa385d9c00c1a18a4ee28b1174914 delete mode 100644 fuzz/corpora/x509/1162fcdd15d53dd5663475c5d684665ee92f8669 create mode 100644 fuzz/corpora/x509/11704eb0b54e1cd55f57c2fac792f514b1c18604 create mode 100644 fuzz/corpora/x509/11a26703e25658de2c37e233637e480ba81262d2 create mode 100644 fuzz/corpora/x509/11b202794e9cc4d415102184a4f477ac7759ffbd create mode 100644 fuzz/corpora/x509/11b819b2ba1dd5d72ffde90285917fca9d905b34 create mode 100644 fuzz/corpora/x509/11d75c9164a19835a4f5281034ca89be6f9fbdf3 delete mode 100644 fuzz/corpora/x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d create mode 100644 fuzz/corpora/x509/12375fc9ae9d2307395b57168a26da95c720a143 delete mode 100644 fuzz/corpora/x509/125ab1da09854e9797954b0567ffccc9720e83a1 create mode 100644 fuzz/corpora/x509/1261bd016a54326613f0165571b9ef128861dff9 create mode 100644 fuzz/corpora/x509/12a5aa92c636b9e6fb2b9aaef68c340e5a892e84 delete mode 100644 fuzz/corpora/x509/12a63ab417874e990c513c168c348ae51ccd57b9 delete mode 100644 fuzz/corpora/x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 delete mode 100644 fuzz/corpora/x509/12da053e40ee20260ef852a765daefe2d8f3c005 create mode 100644 fuzz/corpora/x509/12f1d47eb7e9909bbdb6f0fbaa13c95efc4995ba delete mode 100644 fuzz/corpora/x509/132ee522718c151e6289bccab9ac106750cb0b8f delete mode 100644 fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 create mode 100644 fuzz/corpora/x509/134fe32aa732f4b8d4ae57ef354dbee82bdc6534 delete mode 100644 fuzz/corpora/x509/139a7b065f27a99cbf528a2a52396174c97addb7 create mode 100644 fuzz/corpora/x509/13af2ce816852e3251f3d4331dc4d21ebc401ab9 create mode 100644 fuzz/corpora/x509/13b827f952989b3bca7388196bfda5bf01b589e5 delete mode 100644 fuzz/corpora/x509/13c21749af19641f147730b3dfc71d84b8f8331e delete mode 100644 fuzz/corpora/x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 create mode 100644 fuzz/corpora/x509/13e1cc4e698eab265838de09d7df6f9606c924a4 create mode 100644 fuzz/corpora/x509/1413e2df3e3d585ab0e55cb4ad1357ef7532c3d5 delete mode 100644 fuzz/corpora/x509/1447945174e8de5c59c57c2bc24ada938d3fda74 delete mode 100644 fuzz/corpora/x509/1447ca329f86bf721ded729ca6389d84fa4f3ae1 delete mode 100644 fuzz/corpora/x509/144e5041e854bc9b0c7b844e1782a204a44f35fa delete mode 100644 fuzz/corpora/x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 create mode 100644 fuzz/corpora/x509/14811bdaf6f7fd6c21500249472115305d6deeaa delete mode 100644 fuzz/corpora/x509/1486a542e401a90dceaa9331afd7dd56cad38566 delete mode 100644 fuzz/corpora/x509/14a34faa8ed6f609776e31bdbe8888891ca4600a create mode 100644 fuzz/corpora/x509/14af207a978be3c0d81894082b625fb8f5a098ba delete mode 100644 fuzz/corpora/x509/14b07fca485c91a5058795222557fcde55b8e88d create mode 100644 fuzz/corpora/x509/14c8314419cfb3f31ebc0e250d08022f4913c898 delete mode 100644 fuzz/corpora/x509/150df7d637e1519b293e56cd565d8f966b9348f8 create mode 100644 fuzz/corpora/x509/152f8c9c8896ba5b1de1d58a8623d38220d82951 create mode 100644 fuzz/corpora/x509/15581223004d6cbccdb344d4854750ea994040f9 delete mode 100644 fuzz/corpora/x509/15690d44a76f1527244db6d9f787ee5753cb1daf delete mode 100644 fuzz/corpora/x509/15db20ef81540b83d6f02f909b7957f4435fb82d delete mode 100644 fuzz/corpora/x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f create mode 100644 fuzz/corpora/x509/15f8fb77f4dd8b111e28453276cf996d16ae0ebd create mode 100644 fuzz/corpora/x509/160034fa691e40a0f4b597745333542ebf55c08a delete mode 100644 fuzz/corpora/x509/16290c814062e4c4f923b0a2878c24487b129490 delete mode 100644 fuzz/corpora/x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 delete mode 100644 fuzz/corpora/x509/1630afda42fee5b915bc55fca493ccc81c3a7116 delete mode 100644 fuzz/corpora/x509/1631ab3a4f625a7e3db0097db307166e583ba97b create mode 100644 fuzz/corpora/x509/16348b9318d1a2dd7587296a846bdcf4e4aaea93 delete mode 100644 fuzz/corpora/x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f delete mode 100644 fuzz/corpora/x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 delete mode 100644 fuzz/corpora/x509/165d4a992c6138ea8bfc09fda072c12e21003365 delete mode 100644 fuzz/corpora/x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d delete mode 100644 fuzz/corpora/x509/16a63a95ac394cfc98c79154b4a51d5419404c64 delete mode 100644 fuzz/corpora/x509/16a71b21789a0f20154d560caaafc55875488126 create mode 100644 fuzz/corpora/x509/16ca88aa2763ca7d8541c377a7ddfac6ba5da99e delete mode 100644 fuzz/corpora/x509/16cae7fc5276fcf9000373c199e149e89e6f7ccd delete mode 100644 fuzz/corpora/x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 delete mode 100644 fuzz/corpora/x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e create mode 100644 fuzz/corpora/x509/16fcb7838fc73dad331a74e930c8312c3590b537 delete mode 100644 fuzz/corpora/x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 delete mode 100644 fuzz/corpora/x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 create mode 100644 fuzz/corpora/x509/172c56f6be6ef8d9808a378bdc5418862e583965 delete mode 100644 fuzz/corpora/x509/173528b3ab4278ec09508adc4fa04a7d34e59995 delete mode 100644 fuzz/corpora/x509/1772df9f83a155336cfcfbffd069cc555c638a1f create mode 100644 fuzz/corpora/x509/17a4a12b2723e790859808d7234ee7a5c6dffdba create mode 100644 fuzz/corpora/x509/17c08dccd8b4354cffead4b0c0a153e2ab5d3db9 delete mode 100644 fuzz/corpora/x509/17c4b023fd4065c07c116c374435355bf1bbe912 delete mode 100644 fuzz/corpora/x509/17cbd683474302afd92005b14f409a6e9c717987 create mode 100644 fuzz/corpora/x509/1824072591c9ca74f58089ec3bbff1d07793f0a3 delete mode 100644 fuzz/corpora/x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 delete mode 100644 fuzz/corpora/x509/18771d6730f47c09850b6cf1d9085418d8c5447a delete mode 100644 fuzz/corpora/x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 delete mode 100644 fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 create mode 100644 fuzz/corpora/x509/189e0e8d6c3762f15954b06d88127e707b5f6134 delete mode 100644 fuzz/corpora/x509/18abf8d803f7f07541b90b2b283a0ab296c511fb delete mode 100644 fuzz/corpora/x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b delete mode 100644 fuzz/corpora/x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a delete mode 100644 fuzz/corpora/x509/19016fe7935ea573f2773d6d6770785838f8f937 delete mode 100644 fuzz/corpora/x509/1915f584f7096cc6f8c018f9813033e8699f17ad delete mode 100644 fuzz/corpora/x509/191c4c9463190f86f805a8ecd0da25c0e2385cb1 create mode 100644 fuzz/corpora/x509/191f57f194a324c3ca08dc06797d945f97c4cd2b delete mode 100644 fuzz/corpora/x509/1926943bb7a0838f7b154890ae17b778e3090103 delete mode 100644 fuzz/corpora/x509/192e59566edd4151c03b721352df12fc1b056dc6 delete mode 100644 fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a delete mode 100644 fuzz/corpora/x509/1948c85c8bcca5b351c407448de45fa71128efa6 create mode 100644 fuzz/corpora/x509/194ed5bec80bf4f5dc3e80490fd1ff521446aae4 delete mode 100644 fuzz/corpora/x509/19862b9bd071fd3447049ab68143a17837f36f61 create mode 100644 fuzz/corpora/x509/19ac5dc0407e92115fe4c0a8344e7f86d9270446 delete mode 100644 fuzz/corpora/x509/19b5224f196fc6befbb3c82c320952f21e47d0ce create mode 100644 fuzz/corpora/x509/19b8be8a18bb7fd6bf0732527312ac3a9e4b185e create mode 100644 fuzz/corpora/x509/19febc5e8dd7cc9dc64162cf7225787810c40f1f create mode 100644 fuzz/corpora/x509/1a464d62c1185873d1975cf7fa72b39af8cb0a46 create mode 100644 fuzz/corpora/x509/1a479d4f57b9d6d760f09f75350fd8ad5a3eb4bf create mode 100644 fuzz/corpora/x509/1a4a1426ad9bb71512d1efcbba233c4546d3d056 create mode 100644 fuzz/corpora/x509/1a561f2330e80d67edab808eabfacc1000b6c654 delete mode 100644 fuzz/corpora/x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 delete mode 100644 fuzz/corpora/x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed delete mode 100644 fuzz/corpora/x509/1a759dae05f92023ecc7ee4d8bee24f136570918 delete mode 100644 fuzz/corpora/x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade create mode 100644 fuzz/corpora/x509/1aa63280cff8e21e9d47113efb1f1d9669056439 create mode 100644 fuzz/corpora/x509/1adff49ddd401107e34feee3fd61db40f59be663 create mode 100644 fuzz/corpora/x509/1ae423c1eb5d5b56e26d9b9b6c5d71821f53d069 create mode 100644 fuzz/corpora/x509/1b03a59de7897602b3751c2f8fc33dfe0d7aff62 delete mode 100644 fuzz/corpora/x509/1b05c8400274873dae6fffa3bcd85bd914972615 delete mode 100644 fuzz/corpora/x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 delete mode 100644 fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d delete mode 100644 fuzz/corpora/x509/1b404f1294386d545ed2494d7870121264afc548 delete mode 100644 fuzz/corpora/x509/1b4d2daec136c61960bca36cab3fecc467afcd51 create mode 100644 fuzz/corpora/x509/1bc542ea2470e32e2dfac814e91b51bd716eed6a delete mode 100644 fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e delete mode 100644 fuzz/corpora/x509/1bc93eefda08d19197565d0e9f7605a3077bec45 create mode 100644 fuzz/corpora/x509/1bde87b22b737d83ab42121a3de1848993e2c983 create mode 100644 fuzz/corpora/x509/1bf51d512cb52324f41830e21a2bb0ea6c143f69 delete mode 100644 fuzz/corpora/x509/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f delete mode 100644 fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 delete mode 100644 fuzz/corpora/x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 delete mode 100644 fuzz/corpora/x509/1c6f044c99439c4b54525ecf8a16564ac979628f create mode 100644 fuzz/corpora/x509/1c8fba3b6a96df986f7fdfcd6c62a9e87776c49a create mode 100644 fuzz/corpora/x509/1cb6af1778a1f1cbbbeb567f105f1e7ad52cea8e delete mode 100644 fuzz/corpora/x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf delete mode 100644 fuzz/corpora/x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a delete mode 100644 fuzz/corpora/x509/1cc9b61116049882c846629b75f59700395a3dae create mode 100644 fuzz/corpora/x509/1cd713750f0b03f5b3b268b3f048a854dd85c95f delete mode 100644 fuzz/corpora/x509/1d183359c41949c114a393eb0b9ad32f07ef68fe delete mode 100644 fuzz/corpora/x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec delete mode 100644 fuzz/corpora/x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 create mode 100644 fuzz/corpora/x509/1d84f53e1fb44a3840baa86ff1830e1ce47fc236 create mode 100644 fuzz/corpora/x509/1d878aa4b95eed171098d7bd3f3c6081cee59d63 create mode 100644 fuzz/corpora/x509/1d897fc8ce4804fecbe1031a8023a70926003888 create mode 100644 fuzz/corpora/x509/1d916d34f451b4d12c956e93f42c6563a801952e delete mode 100644 fuzz/corpora/x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f create mode 100644 fuzz/corpora/x509/1def78aa70056fd6b91eddea37061d283b3be9da create mode 100644 fuzz/corpora/x509/1e186b9e788b763e08b4f9a8c651ec2ce119e980 create mode 100644 fuzz/corpora/x509/1e67e9a29549f0b821d8da54a4398fd52490384f delete mode 100644 fuzz/corpora/x509/1e6eb599067c12e51c3b97efbfe6efe592411c0b create mode 100644 fuzz/corpora/x509/1ea019d3dcc0c7318aa2fe0d4640cec8b3c32706 delete mode 100644 fuzz/corpora/x509/1eafd430e8f23ae35969dd570183655581b74c6b delete mode 100644 fuzz/corpora/x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 delete mode 100644 fuzz/corpora/x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d create mode 100644 fuzz/corpora/x509/1ecfd0553519e3dc83e2a01cadb41f268b6f8c15 delete mode 100644 fuzz/corpora/x509/1ee8fc858502c50410b90b4b42db49ab1c402964 delete mode 100644 fuzz/corpora/x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 create mode 100644 fuzz/corpora/x509/1f3500f7a03100176b514d44ee9415fc90cd4c1a create mode 100644 fuzz/corpora/x509/1f3fdfd88967726168104d8b159ae4ca6be79399 delete mode 100644 fuzz/corpora/x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 delete mode 100644 fuzz/corpora/x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 create mode 100644 fuzz/corpora/x509/1f5f7e57985da7cefa325c454766f32e13cab5c4 delete mode 100644 fuzz/corpora/x509/1f68c0410272bbbae06261450cebc97121fdcdca delete mode 100644 fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 delete mode 100644 fuzz/corpora/x509/1f7f1e69357df8042bb3002327152b1d6af86e26 delete mode 100644 fuzz/corpora/x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f create mode 100644 fuzz/corpora/x509/1f927094cf118151af336c8c8eff02a7c19de78b delete mode 100644 fuzz/corpora/x509/1f9372fcc625e300aac4093034709f4b1ba8941f delete mode 100644 fuzz/corpora/x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e create mode 100644 fuzz/corpora/x509/1fdf3a46dc9063bc43ea01094e305032dcb09528 create mode 100644 fuzz/corpora/x509/1fe1df9f567c586bf8e29e3f312e11e40c1dcbea delete mode 100644 fuzz/corpora/x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca delete mode 100644 fuzz/corpora/x509/20181adc47213144412ecf9db04fe887e1f36f15 create mode 100644 fuzz/corpora/x509/2057d4a7817e25cb521c8d8b065dd373da696f52 delete mode 100644 fuzz/corpora/x509/207bf29de2b82f3980755a488eea50332d452080 delete mode 100644 fuzz/corpora/x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 delete mode 100644 fuzz/corpora/x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 create mode 100644 fuzz/corpora/x509/20d6ce197dedc50e47af225b1238eb226f10a80e create mode 100644 fuzz/corpora/x509/20ea0ad021c4a12ce3722f7b461cd3334eec9b2f create mode 100644 fuzz/corpora/x509/20f09ad271c8f18091f65ea793fe384189060137 create mode 100644 fuzz/corpora/x509/20ffffb54f0f0be6115f76a6fea8577b1b3d5d75 create mode 100644 fuzz/corpora/x509/210285e8434bec5c2e265275458ed792a90bbcb0 delete mode 100644 fuzz/corpora/x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec delete mode 100644 fuzz/corpora/x509/211364f469d447998c08b7872103ee73e64f8e7c create mode 100644 fuzz/corpora/x509/211c20a1c291591e70cde1b9227666665531a37a create mode 100644 fuzz/corpora/x509/2140578eefd8b5ac320251d183e3a6e4406d2dac delete mode 100644 fuzz/corpora/x509/214ba8c313c5d7589be24b2906fa47822766e93f delete mode 100644 fuzz/corpora/x509/219d378ee8e4ae43379b5cbda70126ce33d50782 delete mode 100644 fuzz/corpora/x509/21a06acdb537e76c97b88b916796e0975e81fd35 delete mode 100644 fuzz/corpora/x509/21a40147ca31891071aa468e13b28916c26bd3be delete mode 100644 fuzz/corpora/x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 create mode 100644 fuzz/corpora/x509/21bdbbea88c58914db896adadea0765333fa9008 delete mode 100644 fuzz/corpora/x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 delete mode 100644 fuzz/corpora/x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f delete mode 100644 fuzz/corpora/x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 delete mode 100644 fuzz/corpora/x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 delete mode 100644 fuzz/corpora/x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb create mode 100644 fuzz/corpora/x509/222d04cd15dd0dc67076d25ddaa949fc08cb89ab delete mode 100644 fuzz/corpora/x509/2233cc5ea497ca1028bbd84f0830365a46bb015f delete mode 100644 fuzz/corpora/x509/2236cb32aabd5869dcc0392d333da6a540614124 delete mode 100644 fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a delete mode 100644 fuzz/corpora/x509/225f50084764704d1f72fd61093d25feb66c7b56 create mode 100644 fuzz/corpora/x509/22677bc18266e28be74af2c66f598b9260a3f0b6 delete mode 100644 fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 create mode 100644 fuzz/corpora/x509/226a77398b9dc85fdf4db33db62afcd7440b5480 create mode 100644 fuzz/corpora/x509/2280e4ec737af229f5f8b09089f1f67298b6e024 delete mode 100644 fuzz/corpora/x509/2281e2c711824652ac04b20acdf852ac091afb46 delete mode 100644 fuzz/corpora/x509/228f60685bb26a73006466694529c97f52fa3157 create mode 100644 fuzz/corpora/x509/229a87edb3228c41d5e42959085e6386fdaafde9 delete mode 100644 fuzz/corpora/x509/22bd2cb86a63117d2ab4e124f1167487380368b6 delete mode 100644 fuzz/corpora/x509/22c3056bb1d22e0ad5f9c367ee0fb60d0d7c3d92 create mode 100644 fuzz/corpora/x509/22e3e6f6f077a7842965696c3043c5884a9af3fa delete mode 100644 fuzz/corpora/x509/22ff641dffabd5e8850cc6653030239f945b8ac0 delete mode 100644 fuzz/corpora/x509/230c54a7123c393344865c4e2cf019dcbe834bff delete mode 100644 fuzz/corpora/x509/233361dbc588c1feafaf0e411ef6e02a67559d21 create mode 100644 fuzz/corpora/x509/234c7f8d7fa538efe59d90a2f2bdb61b3b63d4df delete mode 100644 fuzz/corpora/x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 create mode 100644 fuzz/corpora/x509/23c9e421c0ac9a6a8c737e6a2ac153a19e6750d1 delete mode 100644 fuzz/corpora/x509/23dd761246a323eaf2bc9ae5e62d9ffb308469b4 create mode 100644 fuzz/corpora/x509/23df07e5d8c23a5df9c506cc0fa797ad8715fa06 create mode 100644 fuzz/corpora/x509/23fde1c6a77d204c6d54670e5f6ee3cf6aab7c5c create mode 100644 fuzz/corpora/x509/2412196a310f3ec915aa2732b06d02c4f347969e delete mode 100644 fuzz/corpora/x509/242914c8f9faa72aeaf00c9c67f3cdf090664a16 delete mode 100644 fuzz/corpora/x509/2438d357870f1ff7c18c298f91842c04c107a521 delete mode 100644 fuzz/corpora/x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 delete mode 100644 fuzz/corpora/x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e delete mode 100644 fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d delete mode 100644 fuzz/corpora/x509/24b6abc2a78727b9f88951204b1f430b953e0495 create mode 100644 fuzz/corpora/x509/24e99b50deaaadf072f2efaa7beaaa85c7319aa3 create mode 100644 fuzz/corpora/x509/2516b0c74cf0a1a84540b080a6597b528096d1ff delete mode 100644 fuzz/corpora/x509/253b8b695493291bd2719c47ab14b5031facfbc0 create mode 100644 fuzz/corpora/x509/255b9bec3ef74bb36abeb8d03110435022039538 create mode 100644 fuzz/corpora/x509/25605cf299a0a296e15a200e7219bda843a08886 create mode 100644 fuzz/corpora/x509/256b243656f99ae8002b58a232cee8e3c4c377ea create mode 100644 fuzz/corpora/x509/258346352bcd62e5aded3193fc04e47e042172b8 create mode 100644 fuzz/corpora/x509/25841925f8c9ae076b3e5a0a80aa45a49851f2e5 delete mode 100644 fuzz/corpora/x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 delete mode 100644 fuzz/corpora/x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c create mode 100644 fuzz/corpora/x509/25aa1f4d0fd2802d8acc5a31161eb27c073670c8 delete mode 100644 fuzz/corpora/x509/25f27a5f7d25b0f36fddeac57bbf2a7e175457f8 delete mode 100644 fuzz/corpora/x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 delete mode 100644 fuzz/corpora/x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 delete mode 100644 fuzz/corpora/x509/2653ad64315a44858b7c8639f9f213c589226946 delete mode 100644 fuzz/corpora/x509/2676b9781d8cee44901f37cf06f8714f32ac46d8 create mode 100644 fuzz/corpora/x509/267796f6f4d875d616428e52621b582685f038cf delete mode 100644 fuzz/corpora/x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff delete mode 100644 fuzz/corpora/x509/26df441144d428995d006a7669b08d6a531a00be create mode 100644 fuzz/corpora/x509/26f03bb6e35299989935811337281daee9908948 create mode 100644 fuzz/corpora/x509/2710d29c334df30118153c2af91477e08d008ec9 delete mode 100644 fuzz/corpora/x509/272b09ac6358ac04bc8aa309c33fa33151f7474d delete mode 100644 fuzz/corpora/x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee create mode 100644 fuzz/corpora/x509/274fce5ddc87c5e5edc7c3be7e0e4e60cf44680a create mode 100644 fuzz/corpora/x509/2758660414acc07f1663a2bedcef4bd4c13759f4 delete mode 100644 fuzz/corpora/x509/27892f136458beccff9b6b496f7f0ee21cee26e8 delete mode 100644 fuzz/corpora/x509/27a78b83f241367d8929add8248687fe5a2bc9d7 delete mode 100644 fuzz/corpora/x509/27b9bb418698f22acc027450211ac16a1e47666c delete mode 100644 fuzz/corpora/x509/27bf222201dde71923f2f9061dff10da818410f4 delete mode 100644 fuzz/corpora/x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf create mode 100644 fuzz/corpora/x509/27d6ee1b7316682260ffb5d2a5fe411944d8c959 create mode 100644 fuzz/corpora/x509/2813aeaa1930b7bb09752999e563d303fb2a4a09 delete mode 100644 fuzz/corpora/x509/28186bd364905093cbc83e583e46366faebea2fb create mode 100644 fuzz/corpora/x509/2837aa39984117d41d4398581c4703dbbd5d766a create mode 100644 fuzz/corpora/x509/28938b9318b41f9bf32201e7efc1168cd1f74647 create mode 100644 fuzz/corpora/x509/28979696dc88f0c49fed8a5f7a90da8fe6eb86e0 create mode 100644 fuzz/corpora/x509/28aff84462e1ff032a3ff1a60cb0e1802e4b2ccc delete mode 100644 fuzz/corpora/x509/28cae30d5187d3c300af0dd846ca09eaaed3488e delete mode 100644 fuzz/corpora/x509/28cae3619606a064be55559bd512c148228500c4 create mode 100644 fuzz/corpora/x509/28dfe5440e8ad69fac72879f21c5ae73f6b0874d delete mode 100644 fuzz/corpora/x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d delete mode 100644 fuzz/corpora/x509/29031cde2fe16456ddf55f5a05afd57bdd57111e delete mode 100644 fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 create mode 100644 fuzz/corpora/x509/293cb395e878286fd52eff1c3ea1489d4ac11004 create mode 100644 fuzz/corpora/x509/2980f09c2cd9b38d20dc1d85849853a055343b09 create mode 100644 fuzz/corpora/x509/29a725b8f64bb5103f23b7f8602714f40773f5ce create mode 100644 fuzz/corpora/x509/29aa4ffbbf0b097e0df31ede2e966b6d4ffce5b1 delete mode 100644 fuzz/corpora/x509/29b0863773156fbb250f6a20ce69742e6e09587d create mode 100644 fuzz/corpora/x509/29b725b98bc35c10ed6dc9118295b8309f823261 delete mode 100644 fuzz/corpora/x509/29c718e6fe058d55c92f9d309b29c714c0d51215 delete mode 100644 fuzz/corpora/x509/29ce645e24587379fdb19e0c48846d2aea637153 create mode 100644 fuzz/corpora/x509/29d0877611b98bbb1eba59cf779731fdc3eabd62 create mode 100644 fuzz/corpora/x509/29e724937f95b7b1c630532fd492661a6479bdea create mode 100644 fuzz/corpora/x509/29f01c4e27e117c945cb24a17a54b9af6b27e009 delete mode 100644 fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 delete mode 100644 fuzz/corpora/x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 delete mode 100644 fuzz/corpora/x509/2a0dfcd094756040f01326ddf354e2460912237e create mode 100644 fuzz/corpora/x509/2a2d01bcef21598bedf2394ea638f4cf4bc4b8c0 create mode 100644 fuzz/corpora/x509/2a36ff01c34b46feb54adec0ff739cd279551fad delete mode 100644 fuzz/corpora/x509/2a508ccfabd7428c8c75a978ce77354e88d8e8b6 delete mode 100644 fuzz/corpora/x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 delete mode 100644 fuzz/corpora/x509/2a64f0513faa4d9c2451225745dc3bf14501b144 delete mode 100644 fuzz/corpora/x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 delete mode 100644 fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed create mode 100644 fuzz/corpora/x509/2ad9f0861d32976ff51715ab790f73806d921f95 create mode 100644 fuzz/corpora/x509/2addfa2cdac4c5d2f6b20bc999d557f55e20778d delete mode 100644 fuzz/corpora/x509/2ade731f265f43e6f194e16879f8cb1d4ac078da delete mode 100644 fuzz/corpora/x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 delete mode 100644 fuzz/corpora/x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 create mode 100644 fuzz/corpora/x509/2b1704f029a911ac4550a755a27f3abe0a1c971d delete mode 100644 fuzz/corpora/x509/2b19284b6621140c768c6100ffc818ce6c1489f3 delete mode 100644 fuzz/corpora/x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b delete mode 100644 fuzz/corpora/x509/2b310a32351d0bdd42ee9336b3ee4813906a000c create mode 100644 fuzz/corpora/x509/2b46d37e081ec9b8b3a49a251d8d9452cc686fc6 delete mode 100644 fuzz/corpora/x509/2b629fba547fc38656863da75cb7865cceabdcd7 delete mode 100644 fuzz/corpora/x509/2b631bfaa0f19679945c833159c584b0ab230408 create mode 100644 fuzz/corpora/x509/2b7596e0522952ebbb1c15f566e510c9ecafdebc create mode 100644 fuzz/corpora/x509/2bc5505749de346522b34ecc93bbe56ad15ec487 delete mode 100644 fuzz/corpora/x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 delete mode 100644 fuzz/corpora/x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f delete mode 100644 fuzz/corpora/x509/2bfac227c98c2e443d545e167f254672d30933bb delete mode 100644 fuzz/corpora/x509/2c2ae769d1e69942398bd29723baa52b9a02c698 delete mode 100644 fuzz/corpora/x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 delete mode 100644 fuzz/corpora/x509/2c59292330c6fab28facb8a3362204704c1345ca create mode 100644 fuzz/corpora/x509/2c60ba2872ee565b6c18d9fd1610c22d01a0df10 delete mode 100644 fuzz/corpora/x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 delete mode 100644 fuzz/corpora/x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 delete mode 100644 fuzz/corpora/x509/2c8a14126cbae63243e66827ffb8a59606d89d9c delete mode 100644 fuzz/corpora/x509/2c9e602589c201fe48d08c647423503dcf2fa538 create mode 100644 fuzz/corpora/x509/2cb9305ede03b14a6f4c0ce5d50275fa7d4f87b3 create mode 100644 fuzz/corpora/x509/2ce15df7718a68df2ae320c07a1ab6293a2f7e5e delete mode 100644 fuzz/corpora/x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 delete mode 100644 fuzz/corpora/x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd delete mode 100644 fuzz/corpora/x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 delete mode 100644 fuzz/corpora/x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 delete mode 100644 fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 create mode 100644 fuzz/corpora/x509/2d60f9e759bef3d5b495a666a5e780e875ef7251 create mode 100644 fuzz/corpora/x509/2d64651ee6534e6b0bd4fb720771e68d4095b8fd delete mode 100644 fuzz/corpora/x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 create mode 100644 fuzz/corpora/x509/2d7375772fde3b4cbd9703b1b553ef95fd780c76 create mode 100644 fuzz/corpora/x509/2d880c248a2e2e6918935976721f70d798591820 delete mode 100644 fuzz/corpora/x509/2d8d73414fae2d1944971541e720d470e36fa477 delete mode 100644 fuzz/corpora/x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc delete mode 100644 fuzz/corpora/x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 create mode 100644 fuzz/corpora/x509/2df27b0263191cb8029ca6f646f543e647c5c6ad create mode 100644 fuzz/corpora/x509/2e21ba62ef2878ea8a677a4cae6e72a38f95d8ed create mode 100644 fuzz/corpora/x509/2e230e137591afd8795d6b182efa4fc5db6ae573 create mode 100644 fuzz/corpora/x509/2e37d9fecf2a298c5efbf4630cd45b5939bb1cd1 delete mode 100644 fuzz/corpora/x509/2e4108560fdb2a1a54d0f84d50be282806b30cab create mode 100644 fuzz/corpora/x509/2e49c982af1b02ee334cd53ca1e8e45ef7e05343 delete mode 100644 fuzz/corpora/x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 delete mode 100644 fuzz/corpora/x509/2e65225d56939c7e09a9015a2ff0311e818c0189 create mode 100644 fuzz/corpora/x509/2e730e54a859602e090a864dcc944cca3400c69a delete mode 100644 fuzz/corpora/x509/2e781b2a07b98c5dd1a55afade9c9d994bae6b4c delete mode 100644 fuzz/corpora/x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e delete mode 100644 fuzz/corpora/x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a create mode 100644 fuzz/corpora/x509/2e8b9aae058dec5eaf5ffaaf7f6d6e3aa69d97bd delete mode 100644 fuzz/corpora/x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 delete mode 100644 fuzz/corpora/x509/2ebeb271f427ad19c088faabe592e7597cff1858 create mode 100644 fuzz/corpora/x509/2ebecd32553f93f21cf13a6a11a44f0c9f6aa925 delete mode 100644 fuzz/corpora/x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 delete mode 100644 fuzz/corpora/x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 delete mode 100644 fuzz/corpora/x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 delete mode 100644 fuzz/corpora/x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 create mode 100644 fuzz/corpora/x509/2f3e5bd16577b7d0082c1acef896e690186d8263 create mode 100644 fuzz/corpora/x509/2f4c346a226e1d0bb04dfff94bb7b4fe84a7a62e create mode 100644 fuzz/corpora/x509/2f5bece0b905131891fa05d6add3a9918c72f6da create mode 100644 fuzz/corpora/x509/2f6520a82818ac7ba70b6fb5032303254e81bb41 delete mode 100644 fuzz/corpora/x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb create mode 100644 fuzz/corpora/x509/2f6e9e72b98dce6c32457893c6893d06e33391ab delete mode 100644 fuzz/corpora/x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b delete mode 100644 fuzz/corpora/x509/2f835bd799074f05404098914f4d04a002c2208d delete mode 100644 fuzz/corpora/x509/2f85618d4444035772230828bb9fc01a9afe7170 delete mode 100644 fuzz/corpora/x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf delete mode 100644 fuzz/corpora/x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 delete mode 100644 fuzz/corpora/x509/2fe707ea80af00c4198611cb018fc925164c50e6 delete mode 100644 fuzz/corpora/x509/3002ea697e5aeafa0f88fec147188e023b797db1 delete mode 100644 fuzz/corpora/x509/300a8459a78915283f2f13c86eceb9ebf210f6fb delete mode 100644 fuzz/corpora/x509/300b3c51d388be1700fb530053a2844b919864e2 create mode 100644 fuzz/corpora/x509/301611fd829899aeefc10c1806839d52e9bff8b2 delete mode 100644 fuzz/corpora/x509/3050e0df7612a63fc531f2318b89a5958b717eac create mode 100644 fuzz/corpora/x509/30516a487b2fe5e9d84976c595216cbba901c364 delete mode 100644 fuzz/corpora/x509/3057921c3202ec52649c9cfcf2948a11320f2e36 delete mode 100644 fuzz/corpora/x509/30646182cc71251bd8ded69c54529b8351d77e80 delete mode 100644 fuzz/corpora/x509/307359f2f1db7296cec3afbe8042f17bc075cd9f create mode 100644 fuzz/corpora/x509/308a0c8e3520d518461721197382a92e57acd403 delete mode 100644 fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 delete mode 100644 fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 delete mode 100644 fuzz/corpora/x509/30c2140a2d5a357c73d8405c31c0b960b9a57028 create mode 100644 fuzz/corpora/x509/3102f9f0277b0d1ad0870ebf7d956fc90ed593dc create mode 100644 fuzz/corpora/x509/3122e0ddfa7d5921bff205388f5143e28df9d3e4 delete mode 100644 fuzz/corpora/x509/3129b4512119e7c92dfe26edfab915330446971d create mode 100644 fuzz/corpora/x509/312e340ef31b5a1dc6e4decaa64615f17d66c773 create mode 100644 fuzz/corpora/x509/313ece21d0b636ab0cc35461079b62c9f1e1ada9 create mode 100644 fuzz/corpora/x509/315b5e8dc1e4e380603abe1fbe367dbe694befe8 create mode 100644 fuzz/corpora/x509/3170354e0e9811cb9b0b485b564a0b6f89838ab4 delete mode 100644 fuzz/corpora/x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 delete mode 100644 fuzz/corpora/x509/319f3623b7063496328dbaa883a045f750d7355e create mode 100644 fuzz/corpora/x509/31a449e6adda7efa88a489fb61d8deeb626e6f78 create mode 100644 fuzz/corpora/x509/31b6978ed3a1b4e33fd13ffc3a2078b219786430 delete mode 100644 fuzz/corpora/x509/31bca4fc40e8056fe510d97f7810d758c0afaddf delete mode 100644 fuzz/corpora/x509/31ebd4f56820ea05a86b82c881618d2ee45b622a delete mode 100644 fuzz/corpora/x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab delete mode 100644 fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 create mode 100644 fuzz/corpora/x509/3220d8d8ab6b2aa0e0cfce577741d393c7238f4b delete mode 100644 fuzz/corpora/x509/32243eb1094975ca1634af6cc15b42119e0f7bfb delete mode 100644 fuzz/corpora/x509/322a38eb3f259f0912a7432df19de29a076d167d delete mode 100644 fuzz/corpora/x509/32388100b7c554743eb6f2279d96cb1fe35c460f delete mode 100644 fuzz/corpora/x509/323d434ba1732b36119461cd408af7641995a814 delete mode 100644 fuzz/corpora/x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b delete mode 100644 fuzz/corpora/x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 create mode 100644 fuzz/corpora/x509/324c11f6d6df6550c5cbdb7dc63306c7cb8eb244 delete mode 100644 fuzz/corpora/x509/326a2b7febee781563abd2b04f0d1143adf39ac0 create mode 100644 fuzz/corpora/x509/326f6c2615775d666700bfddaceaefdeefb1e62a delete mode 100644 fuzz/corpora/x509/329287a2cb2ad56f0758be2a36b04d87a7de44cb create mode 100644 fuzz/corpora/x509/32b86532e5e22b82965f3ed91faa361e6b243089 delete mode 100644 fuzz/corpora/x509/32f231ea6525c0d63636e678984fe87a1916351c delete mode 100644 fuzz/corpora/x509/32fd5e0f389ec64ccbd36bb6bd601e401488f10a delete mode 100644 fuzz/corpora/x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 delete mode 100644 fuzz/corpora/x509/3365319c67a00e25393d04097ff35466d04ce14d delete mode 100644 fuzz/corpora/x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa create mode 100644 fuzz/corpora/x509/33708ec58c572a8e36014f7669a61f171d321e96 create mode 100644 fuzz/corpora/x509/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 create mode 100644 fuzz/corpora/x509/337d3e11dd3f3b6eea5d9ef3bf627e44b1ec79a5 delete mode 100644 fuzz/corpora/x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 create mode 100644 fuzz/corpora/x509/33b7ee1c60c36076763eef222dac16cb70bbd966 delete mode 100644 fuzz/corpora/x509/33c01e3cda5f720ba8b033dada0bdb000185b330 delete mode 100644 fuzz/corpora/x509/33c0388da6480b27f4678427b81a769cdaf151ee create mode 100644 fuzz/corpora/x509/33f351ca771b9a3f32c47dadae35e253e5ba0779 create mode 100644 fuzz/corpora/x509/3412813c214b49214edc7df77defd66b9d3a539b create mode 100644 fuzz/corpora/x509/341688e26c0069a2713d2b28ee61282139ff3bc3 delete mode 100644 fuzz/corpora/x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 delete mode 100644 fuzz/corpora/x509/343dc506380daddeb0971d2a7cb81c695cfd1838 delete mode 100644 fuzz/corpora/x509/34486630265360da74a1c18e15f7dca73fb8d646 delete mode 100644 fuzz/corpora/x509/344f88cadf412157a8c543ae95c89efa8b6745f5 delete mode 100644 fuzz/corpora/x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 create mode 100644 fuzz/corpora/x509/3459b27eb942111985d0faf565842af6ba56e80c delete mode 100644 fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 create mode 100644 fuzz/corpora/x509/3479f5b116b1e5222b90fcaf56e127dfafd55d47 delete mode 100644 fuzz/corpora/x509/3488bd2a12c6e006ada54335cb48140562b4af15 create mode 100644 fuzz/corpora/x509/34988e8c89efcd58cdc83cc717e1e4c0e66c09ba delete mode 100644 fuzz/corpora/x509/34a459177a12aec3b47e35203ca6f12a431e6c34 delete mode 100644 fuzz/corpora/x509/34a552b1337ed8e02689b405ca36c5638a782536 delete mode 100644 fuzz/corpora/x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 delete mode 100644 fuzz/corpora/x509/34e54220104280f8a0ed692541bb100baef5115e create mode 100644 fuzz/corpora/x509/34f31d25fca7808c297e6b172c884cdc0579ca74 delete mode 100644 fuzz/corpora/x509/354a6f9612f363d774f155d0de6967e4934c6a45 delete mode 100644 fuzz/corpora/x509/35919b8c2088adda7f494be90f84400865c58141 delete mode 100644 fuzz/corpora/x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e delete mode 100644 fuzz/corpora/x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d delete mode 100644 fuzz/corpora/x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 create mode 100644 fuzz/corpora/x509/36345b610756b74582290fa60b4c81278535ef30 create mode 100644 fuzz/corpora/x509/365131727604fc9b8964c38f34ec0d09b63544cc delete mode 100644 fuzz/corpora/x509/3651793682a67d7120fe8b11bfe42b1993d8d01b delete mode 100644 fuzz/corpora/x509/365e19e0626b7db72256364d80f008dfc5cca750 create mode 100644 fuzz/corpora/x509/3662e44ee5b14b719aff84578667ad105873ae44 delete mode 100644 fuzz/corpora/x509/36730da617f51f61917db415ef027658ce0159b9 delete mode 100644 fuzz/corpora/x509/368be8507061939bac32681c329455fdc4a7373b delete mode 100644 fuzz/corpora/x509/369c8eb8d11d2c197f6e3d156635abc189f57998 delete mode 100644 fuzz/corpora/x509/369fc5124377084afea60a36e9e37f8269ea1a28 delete mode 100644 fuzz/corpora/x509/36ace68d189b6d3cf23f1cc44df698d700986926 delete mode 100644 fuzz/corpora/x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 create mode 100644 fuzz/corpora/x509/3728a5f672b3022cc16e99182bf390bd8acdfd98 create mode 100644 fuzz/corpora/x509/373826ea52d6c0512cd90aab14acd1bf227aeccf delete mode 100644 fuzz/corpora/x509/3749002ec37fbb630f9d79a7451d556aa8eee59d delete mode 100644 fuzz/corpora/x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 create mode 100644 fuzz/corpora/x509/37502051478e36c24b849d9616e8065723f502c7 create mode 100644 fuzz/corpora/x509/3768c49592f45afb1dd62ef5bc605765fe53a863 delete mode 100644 fuzz/corpora/x509/37a07ba4b220047a602e0295fa76a6b0d606461c delete mode 100644 fuzz/corpora/x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e delete mode 100644 fuzz/corpora/x509/37cdaf8d6b401e2c3c319d10862aa47cabd27905 create mode 100644 fuzz/corpora/x509/37fb8c70b5a851ed71c9ee92ad94bd925cb1d22d delete mode 100644 fuzz/corpora/x509/37ff03de2028a66871acace6d50b3ff45415d701 create mode 100644 fuzz/corpora/x509/38035c643b21b32ef3163f9c7556eab472232533 delete mode 100644 fuzz/corpora/x509/3840f377135946eb0a2f39abe907b9b3f65159cf delete mode 100644 fuzz/corpora/x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 delete mode 100644 fuzz/corpora/x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e create mode 100644 fuzz/corpora/x509/38937f2396248a1ce68850aa4ce17696306827fc delete mode 100644 fuzz/corpora/x509/38a5ccaad52f2072cb7eace8586b316c43d86994 delete mode 100644 fuzz/corpora/x509/38be8730179c448e10e82329504177a1b1bd1722 create mode 100644 fuzz/corpora/x509/38cd3cd6ca9131a3ba8a5aa0028dba7a68e18141 create mode 100644 fuzz/corpora/x509/38d052ce80fb98c4ed38abb926e5510b078d6884 delete mode 100644 fuzz/corpora/x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc create mode 100644 fuzz/corpora/x509/38f5ba63fdc479fa342d26c76a9d1df43a525fe8 create mode 100644 fuzz/corpora/x509/390306c495328264546183c12ce3278f8beb688b create mode 100644 fuzz/corpora/x509/39182f737d28b1c08c06fa3b164f2b97ed4f9f07 delete mode 100644 fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 delete mode 100644 fuzz/corpora/x509/3921faba357c502e164903a1cf8ba518ebdbca7e create mode 100644 fuzz/corpora/x509/39289bd80a52d0e8c8eb4145373a8d8888687536 delete mode 100644 fuzz/corpora/x509/392daca9045f24b49fec3e5dfa732105b0206f30 delete mode 100644 fuzz/corpora/x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 create mode 100644 fuzz/corpora/x509/395a03c5493740414a9a88f402f330f1abc5f1c0 create mode 100644 fuzz/corpora/x509/396e16a556e7ef4a50c246c12ed99330926f3cf0 create mode 100644 fuzz/corpora/x509/396e83a577cf8b214069b71ee42a94d791898e05 delete mode 100644 fuzz/corpora/x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 delete mode 100644 fuzz/corpora/x509/399181d838da753f8897db00c405ce49f32cd0fc delete mode 100644 fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 delete mode 100644 fuzz/corpora/x509/39b9f0e186c5505468138beca55b920ffd70e649 delete mode 100644 fuzz/corpora/x509/39f474eefdea7fa432e02aba5b16c6ea3d107626 delete mode 100644 fuzz/corpora/x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 create mode 100644 fuzz/corpora/x509/39f6a1dffac678771443d54cd47d4e64c5aa36a0 create mode 100644 fuzz/corpora/x509/39f8903544d95fdf92ac4e30c3f698734f0bce08 delete mode 100644 fuzz/corpora/x509/3a1db466fe76e00f4e96732c1e244bb10fca1e47 delete mode 100644 fuzz/corpora/x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 delete mode 100644 fuzz/corpora/x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc create mode 100644 fuzz/corpora/x509/3a4eee3ccf62f510d906d865470e1bda299a66e8 create mode 100644 fuzz/corpora/x509/3a70655ce9e9dd1e58486b28b99f24132bfd34c9 create mode 100644 fuzz/corpora/x509/3aae884e84ea7781b3feebf97b733be00a54fea0 create mode 100644 fuzz/corpora/x509/3ad138a3ec143614dfe21fed72ea2d2f82e47905 delete mode 100644 fuzz/corpora/x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 delete mode 100644 fuzz/corpora/x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 delete mode 100644 fuzz/corpora/x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a delete mode 100644 fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 delete mode 100644 fuzz/corpora/x509/3b27c09187adc9b742e94ef349eb48c0863733f0 delete mode 100644 fuzz/corpora/x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 create mode 100644 fuzz/corpora/x509/3b2f78a432ed0fb4b50edca68c96ce2d3a4067d8 create mode 100644 fuzz/corpora/x509/3b48e5681a868c141c59d378a5038f3e835cbf49 create mode 100644 fuzz/corpora/x509/3b57da811bc18c2040edc05a07cb180b7db419f4 create mode 100644 fuzz/corpora/x509/3b5f3b8d26f97e1774fa7890adb5477d96349f1f delete mode 100644 fuzz/corpora/x509/3b7878228f59587d6666893e5e0847035038d3e5 create mode 100644 fuzz/corpora/x509/3b79a2da67f3058a53a844f11ba2f3c46f33863a create mode 100644 fuzz/corpora/x509/3b79d1e6628c917c1cc694cb3e67c58de774ca88 delete mode 100644 fuzz/corpora/x509/3b8d4e93ca73af04cef7a70c772a7ddee520fe2a create mode 100644 fuzz/corpora/x509/3b95ddb809e58aa3bc6464ece69d678aced37e49 delete mode 100644 fuzz/corpora/x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 delete mode 100644 fuzz/corpora/x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 create mode 100644 fuzz/corpora/x509/3bb100ff875b93f5f49b038bec6633f6e02ac3b7 create mode 100644 fuzz/corpora/x509/3bb588d27afeb394560297c5ae081fbe25d3a34e delete mode 100644 fuzz/corpora/x509/3bbf569d589ed792d807cf3b6f3a38925f370171 delete mode 100644 fuzz/corpora/x509/3bfe690f86895b13e102ac0fc2e7d17d49c7e999 delete mode 100644 fuzz/corpora/x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 delete mode 100644 fuzz/corpora/x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 create mode 100644 fuzz/corpora/x509/3c259b3a84fea77037a8315c1ec2d88b578983d2 delete mode 100644 fuzz/corpora/x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 delete mode 100644 fuzz/corpora/x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 delete mode 100644 fuzz/corpora/x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 delete mode 100644 fuzz/corpora/x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 create mode 100644 fuzz/corpora/x509/3ca53a9b116f2b4ad363fd98d79f8ca26db590de delete mode 100644 fuzz/corpora/x509/3ce141d7191b99c6ed1c16c27395c626f6991561 delete mode 100644 fuzz/corpora/x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 delete mode 100644 fuzz/corpora/x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f delete mode 100644 fuzz/corpora/x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 create mode 100644 fuzz/corpora/x509/3d43fd708ca841333207e91dd84f030f99545a61 delete mode 100644 fuzz/corpora/x509/3d6f8e15d391d905821a40a13c1afc61be953471 create mode 100644 fuzz/corpora/x509/3d7ed5b583974d5ada0b328d0a06cf6aac49c3a6 delete mode 100644 fuzz/corpora/x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb delete mode 100644 fuzz/corpora/x509/3d93877a9e383302c734bc1300c419c44aa28bd3 delete mode 100644 fuzz/corpora/x509/3daedebb27c033775945d7e1f344012d63fe05d9 delete mode 100644 fuzz/corpora/x509/3df4398b63d544001aca7cf1e4523308fb48d085 delete mode 100644 fuzz/corpora/x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 create mode 100644 fuzz/corpora/x509/3dfd87c7e3ee7513458f440322750f8ac07badf1 delete mode 100644 fuzz/corpora/x509/3e0e972490956c8da39ed2c6de54df276fad835d delete mode 100644 fuzz/corpora/x509/3e62bffcd8b620cece6ce46ea4c71a65188a823d delete mode 100644 fuzz/corpora/x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 create mode 100644 fuzz/corpora/x509/3e8ce35dba47ff90308efaf694371197ded972af delete mode 100644 fuzz/corpora/x509/3ea56885c326451204d890161a9cd2faef1f20b2 create mode 100644 fuzz/corpora/x509/3eaa7b6df5d793044f703237bff2a87fbf97d6c2 create mode 100644 fuzz/corpora/x509/3ed2ee41ec31ddc8dec4e539fc679dd12fbf9c0c delete mode 100644 fuzz/corpora/x509/3ed84f094d5000623eb2fbff05f3e1e92df90b57 delete mode 100644 fuzz/corpora/x509/3ee2e4837506412bf2d2efbb273ec26c7cf5faa0 delete mode 100644 fuzz/corpora/x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff delete mode 100644 fuzz/corpora/x509/3f0692c080b34525ec3bbab38186a055b65502ea delete mode 100644 fuzz/corpora/x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd create mode 100644 fuzz/corpora/x509/3f29e7f101fbbdd1c68e90dde09dde0f18f89073 delete mode 100644 fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 delete mode 100644 fuzz/corpora/x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d create mode 100644 fuzz/corpora/x509/3f4c9903ee0c9e503cb8b699dc1b0d9a1111cfac delete mode 100644 fuzz/corpora/x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 delete mode 100644 fuzz/corpora/x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 delete mode 100644 fuzz/corpora/x509/3f87b5a4f14569075d099edfb41d66ff036b94de create mode 100644 fuzz/corpora/x509/3fa404662dc904a2ec6b8c6358d511701fab33b0 delete mode 100644 fuzz/corpora/x509/3fa518b595217d0e0d36335e404ab38e0972053e delete mode 100644 fuzz/corpora/x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff create mode 100644 fuzz/corpora/x509/3ff4164a4a943620106dbf5909a602439b43d727 create mode 100644 fuzz/corpora/x509/4004746d60c237a55c97260f757d699ec964c469 delete mode 100644 fuzz/corpora/x509/400c7bae48de2a5e1d63922707e6af5a56db7995 delete mode 100644 fuzz/corpora/x509/400ea291958ee9263af508544d0df93def72cb34 delete mode 100644 fuzz/corpora/x509/401a30816dc3171fba87af765dd399d174a738b3 delete mode 100644 fuzz/corpora/x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 create mode 100644 fuzz/corpora/x509/4051c0ba6fe1cbd41140915daa1649d9971692f2 create mode 100644 fuzz/corpora/x509/405b57ed1a2def8928e527f7a959ead228b47f64 delete mode 100644 fuzz/corpora/x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb create mode 100644 fuzz/corpora/x509/406f5b2c8d97100a955b35a2e2d684208856867d delete mode 100644 fuzz/corpora/x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 delete mode 100644 fuzz/corpora/x509/407540c7e2c8dd6e89465888669840031998d26d create mode 100644 fuzz/corpora/x509/40a23c9f5ff1a18b4ea6cac98b91067eec1be0a0 create mode 100644 fuzz/corpora/x509/40a7e1e56ee9119bdfff8ca760e7f8b6b5db78c3 delete mode 100644 fuzz/corpora/x509/40a81239b462d750a2b0484cd9e78bd533e9d508 delete mode 100644 fuzz/corpora/x509/40b139321d385b14d2b2ae70301907620f8200aa create mode 100644 fuzz/corpora/x509/40b29fc4d90fed53fb7a2d80ecb28c159756f1cc create mode 100644 fuzz/corpora/x509/40b9e738a9184af40c6ceab09049d47eb71f45d2 delete mode 100644 fuzz/corpora/x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 delete mode 100644 fuzz/corpora/x509/40d6eea0a76d9b38726347f042b57afe8f12e257 delete mode 100644 fuzz/corpora/x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d delete mode 100644 fuzz/corpora/x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 create mode 100644 fuzz/corpora/x509/4117060c090239eacadb471340a0cf9d65a1a53d create mode 100644 fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 delete mode 100644 fuzz/corpora/x509/417dba7143e098df661a1e709bc15370e9a538b6 delete mode 100644 fuzz/corpora/x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab delete mode 100644 fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 delete mode 100644 fuzz/corpora/x509/41c68c86d7a821238631f5369196b94075d61350 delete mode 100644 fuzz/corpora/x509/41caa492bc00821071ccbce9e36fc66fe91c7579 create mode 100644 fuzz/corpora/x509/41d658c46c3166c9b4df3f1e4b5cb08d1cd83c51 create mode 100644 fuzz/corpora/x509/41e35f88a9699b994fd1aec3a5511e62b5f5e5f2 create mode 100644 fuzz/corpora/x509/41fd4e381497bda06a45597e13926b06ee65253a delete mode 100644 fuzz/corpora/x509/420c95985acf2a821dc8b3683be6b1a907b21c23 create mode 100644 fuzz/corpora/x509/4225d2cad8d403442d0099112144dea536398c74 delete mode 100644 fuzz/corpora/x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 create mode 100644 fuzz/corpora/x509/42903fc18e8adeb0bd9d5cb49344381bb8c977e1 create mode 100644 fuzz/corpora/x509/42945d26d8a30027d5ed63bf2adb6c45fa986f67 create mode 100644 fuzz/corpora/x509/42af18f07d996bc3237aecbd4c37df0d702e1144 delete mode 100644 fuzz/corpora/x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 create mode 100644 fuzz/corpora/x509/42c40df381cd68a3d0cc506e7ea8bb81d8ae2c52 delete mode 100644 fuzz/corpora/x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 delete mode 100644 fuzz/corpora/x509/42dc9de358a395cac5c58705f31f5de9f016744a create mode 100644 fuzz/corpora/x509/42ec7b0dbebb8255d20736131f34caa54d15b931 delete mode 100644 fuzz/corpora/x509/42ef7edc8a0a0b6d8d046ed8030f30b0b27bd8e1 create mode 100644 fuzz/corpora/x509/4315b37df25f295bced5c8f853adec0a6500d7a1 create mode 100644 fuzz/corpora/x509/433f6bc099b78eca42f73b224ce1856f211f9160 delete mode 100644 fuzz/corpora/x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e delete mode 100644 fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc delete mode 100644 fuzz/corpora/x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 create mode 100644 fuzz/corpora/x509/43ae8ae8795b44a88ce8e8b8a18b23e5cb59dc47 create mode 100644 fuzz/corpora/x509/43c561f1014ddc18091d92e3729cdd2c1c2e735d delete mode 100644 fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 delete mode 100644 fuzz/corpora/x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 delete mode 100644 fuzz/corpora/x509/441a5b6ae23680f866eea324223dc132481c8cf7 create mode 100644 fuzz/corpora/x509/442db724e6face9a0f20acde22ca72ee9eccd4f3 delete mode 100644 fuzz/corpora/x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c create mode 100644 fuzz/corpora/x509/4463dabf614222e5f2ae87f440db63cc31dbe15d delete mode 100644 fuzz/corpora/x509/446c6019248e8261851ea2410eea679df86ec09d create mode 100644 fuzz/corpora/x509/4472cfb329fdf67fd7ca90d654f49993e458947d create mode 100644 fuzz/corpora/x509/4498a5488cd2ea107bb072e7baabfd207fe2f117 delete mode 100644 fuzz/corpora/x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec create mode 100644 fuzz/corpora/x509/44b9442a5d25221d71d28aa857b02dfb89d67e7a delete mode 100644 fuzz/corpora/x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc create mode 100644 fuzz/corpora/x509/44c7668b1c075973f9ba8a1f23d4935e43c23dd1 delete mode 100644 fuzz/corpora/x509/44f3bc676394f9ce9745262a812e60e28e249cd8 delete mode 100644 fuzz/corpora/x509/450a276db25e581f1108103f8c927686ec341f19 create mode 100644 fuzz/corpora/x509/45117de57923ff5918274ee18496ffdab2ee3773 create mode 100644 fuzz/corpora/x509/452693abc2c1b5659f7ec67241111ca3c63f99ec delete mode 100644 fuzz/corpora/x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a delete mode 100644 fuzz/corpora/x509/455a039a6fd8133b597ead0373c39918fd47fe3a create mode 100644 fuzz/corpora/x509/455be1ee4924e9dd40b3566e11342df980942c33 delete mode 100644 fuzz/corpora/x509/4569e554f1098284f6fe24dd804f675aa5604a76 delete mode 100644 fuzz/corpora/x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 delete mode 100644 fuzz/corpora/x509/45736ef7c564d823cf6bb38da553bd75e36fce8b delete mode 100644 fuzz/corpora/x509/458cd2ad1664d558368220d1ec871b666cb20045 create mode 100644 fuzz/corpora/x509/45af1de1a73722c2a4a5a01633d6841f1997980e delete mode 100644 fuzz/corpora/x509/45b662ede3037061dd433edb387fc984b111fcb1 delete mode 100644 fuzz/corpora/x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 delete mode 100644 fuzz/corpora/x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 delete mode 100644 fuzz/corpora/x509/45d9ee1a1672f09cd94d0339716c595071e6a903 delete mode 100644 fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 create mode 100644 fuzz/corpora/x509/45e3eb5ef016b16f0dc25eee6a67a48755c5bb84 create mode 100644 fuzz/corpora/x509/45ef09028bbc24035e9a1aaff3a5c1fd1e0e7fe7 delete mode 100644 fuzz/corpora/x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 delete mode 100644 fuzz/corpora/x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 delete mode 100644 fuzz/corpora/x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 delete mode 100644 fuzz/corpora/x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc delete mode 100644 fuzz/corpora/x509/4652231ac4dffdb944a9d109380a2e4eee893750 create mode 100644 fuzz/corpora/x509/4679c3167527ebcf803520a0b3e99eb5d2598635 create mode 100644 fuzz/corpora/x509/4683782f8377938e27f5de0fa05807dc10587df3 delete mode 100644 fuzz/corpora/x509/469370cfbb29329004371e6be1323cf4a4cec90a delete mode 100644 fuzz/corpora/x509/469c27122089c80b1ccedf9114f079ee4bae61bc delete mode 100644 fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 create mode 100644 fuzz/corpora/x509/46e303dd0f811ec6d25a7fd57b0561119ce30772 delete mode 100644 fuzz/corpora/x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 create mode 100644 fuzz/corpora/x509/4702720568207110c90ac1955f2145d552192fb2 create mode 100644 fuzz/corpora/x509/47213b17a6c5faf64418659e601fb51633a61495 create mode 100644 fuzz/corpora/x509/476bd07296708f4e03ac975b6872ad15f3a4ea8f create mode 100644 fuzz/corpora/x509/477e62050c9d05f5632b71d67e4f0817b949a5ab create mode 100644 fuzz/corpora/x509/478d04e2c8f0d81b8d70212365dc453aadbf6f24 delete mode 100644 fuzz/corpora/x509/47da2df6a7132e1d7320367fc4cacbff40af7dcd create mode 100644 fuzz/corpora/x509/47f7781e513653fd290c77cdd9ef6dbc17649062 create mode 100644 fuzz/corpora/x509/47f817b2bbdba30918dca2057cc74c6183e4daeb create mode 100644 fuzz/corpora/x509/4804e077de5ab8f1a4f0932a5b26e12551373f6b create mode 100644 fuzz/corpora/x509/480f78eee65ccb6b79389df92608f0a43ce51bff delete mode 100644 fuzz/corpora/x509/481131a0b9f065458cac9214c1da12ccc334a142 create mode 100644 fuzz/corpora/x509/48158490d84d0c2edee7017978273f647a7c874b delete mode 100644 fuzz/corpora/x509/48234a253a66d96e139257608dae19be8d8eb8be delete mode 100644 fuzz/corpora/x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe create mode 100644 fuzz/corpora/x509/4850f0d1bad5342b88e34040adfe8fb981f0f4da create mode 100644 fuzz/corpora/x509/48519b9890c0b794d5b7a74017c994726c9dc46f create mode 100644 fuzz/corpora/x509/4852d9288252923f591f02d3045865095e886288 delete mode 100644 fuzz/corpora/x509/48b96739095bff5f4a59fd0e0b5348d242748221 delete mode 100644 fuzz/corpora/x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f delete mode 100644 fuzz/corpora/x509/48f3df7631b3ce27801b168cb60cd9109efc2709 create mode 100644 fuzz/corpora/x509/48ffe550e0975bb4606758c90f5e369c73e13ff6 delete mode 100644 fuzz/corpora/x509/490def83bbd51da7a14926a834eb30a79e971bd4 delete mode 100644 fuzz/corpora/x509/491b27df52d30d2a6beefd13f64a23edc87956a1 create mode 100644 fuzz/corpora/x509/491f2f0310bb9369502ca752b065c2a8d903b295 delete mode 100644 fuzz/corpora/x509/49240c276f67bd9629821640c64c02f176fbef42 delete mode 100644 fuzz/corpora/x509/492c4adde754bc988ce069c11428a72897728ba4 delete mode 100644 fuzz/corpora/x509/4944a393d0d73a2c6b09119d0a79bbb71ed9d334 create mode 100644 fuzz/corpora/x509/495134cc022d7b5d5eb73ee73c1576f7c42b71d3 create mode 100644 fuzz/corpora/x509/495a8f51e6f7adffa0043a55750765bd67664140 delete mode 100644 fuzz/corpora/x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba delete mode 100644 fuzz/corpora/x509/49c331d7f533106651d8da2530ab6e933aaa7588 create mode 100644 fuzz/corpora/x509/49cf319f65874bd676e94d1392d0633489ef15b2 create mode 100644 fuzz/corpora/x509/49d17cf2a87d85de1935230f9cb7e3913ce4819d delete mode 100644 fuzz/corpora/x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 create mode 100644 fuzz/corpora/x509/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f create mode 100644 fuzz/corpora/x509/4a293d17f4e52d53e8530b3375180d4fb312ace1 delete mode 100644 fuzz/corpora/x509/4a30e07de4a7684b342fe7cee135180d59d642c1 create mode 100644 fuzz/corpora/x509/4a641630acf1d0039d7829111b9dea20d60b19c2 delete mode 100644 fuzz/corpora/x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b delete mode 100644 fuzz/corpora/x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea create mode 100644 fuzz/corpora/x509/4aa535ce210495b077e3f96f13a70ec9eaed77ea delete mode 100644 fuzz/corpora/x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 delete mode 100644 fuzz/corpora/x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 delete mode 100644 fuzz/corpora/x509/4ace19a3246b3d1fd1e798c622444b013824eb4b create mode 100644 fuzz/corpora/x509/4ad0127432757fc572fc12aba334fc992d3ff4a1 create mode 100644 fuzz/corpora/x509/4ad94cc47cf7d6f6f1d8854735d140de187388c6 delete mode 100644 fuzz/corpora/x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 delete mode 100644 fuzz/corpora/x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 delete mode 100644 fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 create mode 100644 fuzz/corpora/x509/4b206617e08c1fe3a7bef5fe748ab81f544ba386 delete mode 100644 fuzz/corpora/x509/4b263d0dc713630403e65fcd76a440f1b22de526 create mode 100644 fuzz/corpora/x509/4b3e818816679b63dc471728e05d821d757ecbb5 delete mode 100644 fuzz/corpora/x509/4b41ee064e0c5f27749477695edd553889416a95 create mode 100644 fuzz/corpora/x509/4b601daa1b38828d082f5f5281268f2dfce7de2a delete mode 100644 fuzz/corpora/x509/4b676929e220e0c336018d394b41cd88df74197f delete mode 100644 fuzz/corpora/x509/4b6f8c5457956b112c06eabba5f9a300e994227d delete mode 100644 fuzz/corpora/x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 delete mode 100644 fuzz/corpora/x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed delete mode 100644 fuzz/corpora/x509/4bb44b581172cb34073d319c9035def9153b5292 delete mode 100644 fuzz/corpora/x509/4bb640ed89f3f60cfd8324be0877941cbebeeace create mode 100644 fuzz/corpora/x509/4bb9f3ca872239556078fa77d4872dec06b7a63c create mode 100644 fuzz/corpora/x509/4bd652dbdf6bb2b2b2da924cff678eefbf34718c create mode 100644 fuzz/corpora/x509/4be0179adc2ae07432074e1132e2316db31f43f8 delete mode 100644 fuzz/corpora/x509/4c123a81ae331452ceac76f5760f22b92c46fa2d delete mode 100644 fuzz/corpora/x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f create mode 100644 fuzz/corpora/x509/4c1605cc7ab407cc4dd2a4aea7ab3f6f55a7bf76 create mode 100644 fuzz/corpora/x509/4c1c5f992ff9465a7ba21321de6fe651dba5e608 create mode 100644 fuzz/corpora/x509/4c3398700e93b99d0fc80f4ea3e71967d5e294bb delete mode 100644 fuzz/corpora/x509/4c3874d2ae5c8b0daefb391252039c74279fe32d delete mode 100644 fuzz/corpora/x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 delete mode 100644 fuzz/corpora/x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 create mode 100644 fuzz/corpora/x509/4c5e07131e5718b1f364789e199dab6ae7b11e03 create mode 100644 fuzz/corpora/x509/4c639e4f101cd796f1f47cf11d66efe89a644983 delete mode 100644 fuzz/corpora/x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 delete mode 100644 fuzz/corpora/x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 delete mode 100644 fuzz/corpora/x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca create mode 100644 fuzz/corpora/x509/4cc64fd7c737859445d9228a97b6e19756fea97d delete mode 100644 fuzz/corpora/x509/4cdcc8b8f0ebf7f8a371f9419658d34e25e4bcb7 delete mode 100644 fuzz/corpora/x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f delete mode 100644 fuzz/corpora/x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 delete mode 100644 fuzz/corpora/x509/4d280ce42bc080c0532e06ba5e7e165df68de525 delete mode 100644 fuzz/corpora/x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf create mode 100644 fuzz/corpora/x509/4d73192c98f505b6d51044555c54ac7376ffbc86 delete mode 100644 fuzz/corpora/x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 delete mode 100644 fuzz/corpora/x509/4d794b5a7f0a70239dc829037d728df3c10108ac create mode 100644 fuzz/corpora/x509/4d7a04c99c9a7220d23be9042c7663ee9241a461 create mode 100644 fuzz/corpora/x509/4d7e3e2bca3d3058b40d59267e19b82f084585b4 delete mode 100644 fuzz/corpora/x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 delete mode 100644 fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 delete mode 100644 fuzz/corpora/x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab delete mode 100644 fuzz/corpora/x509/4dc21f94c420862567b56027707f38ae32b6fac8 delete mode 100644 fuzz/corpora/x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 delete mode 100644 fuzz/corpora/x509/4dff6a24fa0149b9e103386102e488adc8f91213 create mode 100644 fuzz/corpora/x509/4e036ad065fe2390e11e7535951ce91d1f484413 create mode 100644 fuzz/corpora/x509/4e2393b051e8a1403579003605d35b2796110a72 delete mode 100644 fuzz/corpora/x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba create mode 100644 fuzz/corpora/x509/4e2da2af3c6e03781f8c546c4a1cc0f907a48f70 create mode 100644 fuzz/corpora/x509/4e4919a1444d44ab65131169393473b09ebcf3d9 delete mode 100644 fuzz/corpora/x509/4e522803b4bec7a3c3c751ceab613b4621284eca delete mode 100644 fuzz/corpora/x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f delete mode 100644 fuzz/corpora/x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 delete mode 100644 fuzz/corpora/x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 create mode 100644 fuzz/corpora/x509/4ec4dafa3cb6a363f640a2f5c7d274e3de4213af create mode 100644 fuzz/corpora/x509/4edcb4733455d426a1c17154008f74cff0b83f04 delete mode 100644 fuzz/corpora/x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 delete mode 100644 fuzz/corpora/x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 create mode 100644 fuzz/corpora/x509/4f17bc78b7c530774600b36a63d72f1ab9f0f5ec delete mode 100644 fuzz/corpora/x509/4f58204620d3cfa0eb057b25ed097f7815799eaa create mode 100644 fuzz/corpora/x509/4f5ae2ee73b60eef9e39a324918818e9d6d5118a delete mode 100644 fuzz/corpora/x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 delete mode 100644 fuzz/corpora/x509/4f60faefd73e5ca5dd437738207b4befb37751dd delete mode 100644 fuzz/corpora/x509/4f620a7338772018600611cfd5603860ee01fda2 delete mode 100644 fuzz/corpora/x509/4faf66337fe640a61a79560ff6cee048508eb141 delete mode 100644 fuzz/corpora/x509/4fbbc209f0877901082e645651f9c7a37b080469 delete mode 100644 fuzz/corpora/x509/500445c7fe49c598eaff9bb0fca848bbc87d525a delete mode 100644 fuzz/corpora/x509/501249aced3a74a18829366ba6bbaa1e72d3f024 delete mode 100644 fuzz/corpora/x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 create mode 100644 fuzz/corpora/x509/5020d88a6e4ebb12b2f943a85fe957c18e912eb4 create mode 100644 fuzz/corpora/x509/5053620789b2c5190cfe5138a7f3b848b85b7285 create mode 100644 fuzz/corpora/x509/505cd96e469c1ec8ea7c2956e38362aa739abfaa delete mode 100644 fuzz/corpora/x509/50e0854abcb54cfc811e923e793aa4ddeb14755b create mode 100644 fuzz/corpora/x509/50e18040aa1ec79e5d12c3ba0582c9301ba9d939 delete mode 100644 fuzz/corpora/x509/50eafa0463f892982e4d030b87321f37141706fb delete mode 100644 fuzz/corpora/x509/50f58af2ba485d3e926ed7125d9fa20f22be758e delete mode 100644 fuzz/corpora/x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb delete mode 100644 fuzz/corpora/x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 create mode 100644 fuzz/corpora/x509/50f9ae9abc256131b03df79a38894c4e554a99b3 delete mode 100644 fuzz/corpora/x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 delete mode 100644 fuzz/corpora/x509/511530eec297051a9024f42485b1d2665d80e3f3 create mode 100644 fuzz/corpora/x509/51180111dc505c8ddf48ba7b93e15613712dda43 delete mode 100644 fuzz/corpora/x509/511c902246d675a1dd59f71fc93720ed0b59fafe delete mode 100644 fuzz/corpora/x509/512310942668e7df1f9d23db2cab028305bc780f create mode 100644 fuzz/corpora/x509/513301e846b6b1e62cd2d6986c24c5330f4acfbc delete mode 100644 fuzz/corpora/x509/514a75df44015fed7c7fd533fd82fcc13d21c63f create mode 100644 fuzz/corpora/x509/514f27a86ec1d9a8a78e5141a9b1b97ec726304a delete mode 100644 fuzz/corpora/x509/5152f437331d971fcc67f79521cdd11ed2340525 create mode 100644 fuzz/corpora/x509/515324c53c98b194216855db7e192991a3e92f80 delete mode 100644 fuzz/corpora/x509/516134b9104f8e8e85540639b28de32de70404e3 delete mode 100644 fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 delete mode 100644 fuzz/corpora/x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f delete mode 100644 fuzz/corpora/x509/518a185ded98bf6aed5f5c1171569243d3de8334 delete mode 100644 fuzz/corpora/x509/5199dda9cae47f3ab2478789d6158878c4e786d5 create mode 100644 fuzz/corpora/x509/51a0b009ee745234dee724f3d1218486ddfdf303 create mode 100644 fuzz/corpora/x509/51be1db83898eee6365a416b2dbe7f8c49270d09 create mode 100644 fuzz/corpora/x509/51d30427b9c8aee046cff8b89d0891d16ce5fde4 create mode 100644 fuzz/corpora/x509/51db6ff91fd94c5900d169101cb839dcd8bdcdb7 create mode 100644 fuzz/corpora/x509/51de64612c2607d35979e843597acb909dca2856 create mode 100644 fuzz/corpora/x509/51f9824934e54f56616a6743b8253ae83b114d63 create mode 100644 fuzz/corpora/x509/51f9babfd2cdd984d8720812bc9bec3810b8cad0 delete mode 100644 fuzz/corpora/x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed delete mode 100644 fuzz/corpora/x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 delete mode 100644 fuzz/corpora/x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 delete mode 100644 fuzz/corpora/x509/52e554c4738dae451914dd0d93878c479d8d8a94 create mode 100644 fuzz/corpora/x509/52f9ac46cf14fe2a28afffd8e37a33a96d74c4eb create mode 100644 fuzz/corpora/x509/53109447b49505838c426d82f515cf84f4e23711 create mode 100644 fuzz/corpora/x509/531969e7ff84de7ee54ecc355053cc72be4e53ea create mode 100644 fuzz/corpora/x509/531d4984f02a9928fa5b230c794f9a31a9ba4b08 create mode 100644 fuzz/corpora/x509/5320ea2150ad3500027cbb69ac4479702ff220c6 delete mode 100644 fuzz/corpora/x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 delete mode 100644 fuzz/corpora/x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 delete mode 100644 fuzz/corpora/x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe create mode 100644 fuzz/corpora/x509/533ef8a73609f1ffc803fc2c98f785d56683b368 delete mode 100644 fuzz/corpora/x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 delete mode 100644 fuzz/corpora/x509/535efa489eb44ceefee42daddc17507337481967 create mode 100644 fuzz/corpora/x509/53661c2230abb80a847de671f18d665e9c2589ca create mode 100644 fuzz/corpora/x509/5366fe1526a34d9ec1c591505b7196b79b8cfa0c delete mode 100644 fuzz/corpora/x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca delete mode 100644 fuzz/corpora/x509/537a731fc4582f457375980260fd93848e2aac49 delete mode 100644 fuzz/corpora/x509/5381e3cb41115943bf1e330495fb37d5259b0fae delete mode 100644 fuzz/corpora/x509/539356833a0790e4e21195abc02951f8b98d54f6 delete mode 100644 fuzz/corpora/x509/53989d9f6f11bc95fad43f904eaa2d568bda120f delete mode 100644 fuzz/corpora/x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd delete mode 100644 fuzz/corpora/x509/53af4e2f47f99af6651fd002a7d16b95ece2a519 delete mode 100644 fuzz/corpora/x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 create mode 100644 fuzz/corpora/x509/53d6d3604d7ffd6a4c703b1ec017313e9fcc39a7 delete mode 100644 fuzz/corpora/x509/53d8dbd3fd15fe5ae5a33e54c8830ae418607c83 create mode 100644 fuzz/corpora/x509/53e271731815d207df117f82a6f2deb39f8e38fb delete mode 100644 fuzz/corpora/x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 delete mode 100644 fuzz/corpora/x509/5412d68661a675148aa943de5c5c7cff21b937c9 delete mode 100644 fuzz/corpora/x509/54148df4acbec0749b9f86c40591a553915f3eb1 delete mode 100644 fuzz/corpora/x509/541a7e60554babe7468a4761345828f6c3fccdcb delete mode 100644 fuzz/corpora/x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 create mode 100644 fuzz/corpora/x509/544dc6283d06ea67f0801240ba86bb19034d2a89 delete mode 100644 fuzz/corpora/x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 create mode 100644 fuzz/corpora/x509/548d12b9bc826936437a17e8469723c4a057f0e1 delete mode 100644 fuzz/corpora/x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 delete mode 100644 fuzz/corpora/x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 create mode 100644 fuzz/corpora/x509/54bf1cf6cd5a7c0f454efd52d599c5236fdbd2b3 create mode 100644 fuzz/corpora/x509/54cae3051e4f9f51502a03bb8302dda49932a97b delete mode 100644 fuzz/corpora/x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b create mode 100644 fuzz/corpora/x509/54f85a2e5fa75ed08b69059289b12785a0612084 delete mode 100644 fuzz/corpora/x509/55097b653808ac92402ed9eb9b26420986b8e9f7 delete mode 100644 fuzz/corpora/x509/55305ea80c175daf8861ad8465ec09fcde61c48b delete mode 100644 fuzz/corpora/x509/5533285727c2e5da72f51e79faeb360a016d55a6 create mode 100644 fuzz/corpora/x509/5536e8bfcad2abb70c69ac7c845c3bee1bce0702 create mode 100644 fuzz/corpora/x509/554116af1142d68bc0b7746dd714981ead2ddcc1 delete mode 100644 fuzz/corpora/x509/55436b0baff5f9c590c45a191a1336e3205a36cc delete mode 100644 fuzz/corpora/x509/555bfec56d058da2ea2e4e84531630547030910e delete mode 100644 fuzz/corpora/x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 delete mode 100644 fuzz/corpora/x509/5582a35caeac255004a8e27750bec503689616b2 delete mode 100644 fuzz/corpora/x509/5593734875df1ec2a8212b950eb05caaf0debe5e delete mode 100644 fuzz/corpora/x509/559bca2fef57cfc30d9c3106a4679f5b19823642 create mode 100644 fuzz/corpora/x509/55a1030689d0c8c6c26cbfeadb563c3b98f73510 create mode 100644 fuzz/corpora/x509/55afac3985dd138a23b273b00bf482627ee173dc delete mode 100644 fuzz/corpora/x509/55b979cd9c3310e7284248dcc7baf17ec888f551 delete mode 100644 fuzz/corpora/x509/55cd561a39b149757473f5ab98cdeee3bdaab309 create mode 100644 fuzz/corpora/x509/55da19e2f745458b7bfbf96af889e6b4babf9acd create mode 100644 fuzz/corpora/x509/55ffd1395766edd018e7b98d86767d175629a420 create mode 100644 fuzz/corpora/x509/5607506d3384bcabcca6bf2501fc77387dc71d74 create mode 100644 fuzz/corpora/x509/560c9852995c0da4afba01fe7297d4c6d10bc3ab delete mode 100644 fuzz/corpora/x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 create mode 100644 fuzz/corpora/x509/562506a3f9280faa04569aa1f4c4b4b85556b624 delete mode 100644 fuzz/corpora/x509/5636314e0de1603dec01ab767575651a4855852a create mode 100644 fuzz/corpora/x509/564403a4fe8e4167aa8a3ff9defb2b92e6a6d13e delete mode 100644 fuzz/corpora/x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 create mode 100644 fuzz/corpora/x509/564af3d9eb7d6f3f1a75deef27973334e47ec6df create mode 100644 fuzz/corpora/x509/5652f5d38c3d720c714477bd06c4f4887c6c7404 create mode 100644 fuzz/corpora/x509/5654c804fd7911d81419c681651197978330e0da create mode 100644 fuzz/corpora/x509/56571d4780c0169b5ffb90f729f0f4a0521e61b0 create mode 100644 fuzz/corpora/x509/565fc8addc970f52d88a2d153aebebb47d26c5fc create mode 100644 fuzz/corpora/x509/56661751f5a29c9f0724b35f3c98d288f1bb952b delete mode 100644 fuzz/corpora/x509/567d4e43d4862c01d8f3e32a7e038784cf636600 delete mode 100644 fuzz/corpora/x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 create mode 100644 fuzz/corpora/x509/56b49d2e2c7567fd0385b8f2bd2b41f485da2200 delete mode 100644 fuzz/corpora/x509/56b94291204d1da355a45a1fe68762487794c756 delete mode 100644 fuzz/corpora/x509/56ea88dbb48285181b2317bb5af858c80961b699 create mode 100644 fuzz/corpora/x509/5713653a6e63bd2c99387c256dd54043a9054178 delete mode 100644 fuzz/corpora/x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d create mode 100644 fuzz/corpora/x509/571eaafcf254554b2b11ef8aad86645bd1985e59 delete mode 100644 fuzz/corpora/x509/572483f73368f62749889f7bdc928751e73b51af delete mode 100644 fuzz/corpora/x509/572931013a70eb70b54b944d14c0fd70528db599 create mode 100644 fuzz/corpora/x509/5737ea72f5993e86d8845c06d3507515fcd0dd0c delete mode 100644 fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 create mode 100644 fuzz/corpora/x509/574dc3d67fd2630c5ed94895f5ede1e550f8c9b8 create mode 100644 fuzz/corpora/x509/5750e07ccafc5648d3b6ad5a516ffcf6bc15f941 create mode 100644 fuzz/corpora/x509/575ab543dd130edec5318149019a090486122d00 create mode 100644 fuzz/corpora/x509/57754e511e3fd48674ab5b1e38f65d985d86bbf9 create mode 100644 fuzz/corpora/x509/578c9dd1b74f0d8edc6ef2454aea8b411f7e0dfe create mode 100644 fuzz/corpora/x509/57971fb61c2efc672a0b213f96255460bbdef874 delete mode 100644 fuzz/corpora/x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a delete mode 100644 fuzz/corpora/x509/57d19038c31ac9eac408ba5845ceab7080532943 delete mode 100644 fuzz/corpora/x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 delete mode 100644 fuzz/corpora/x509/580bbfc7a02da688e48aa4f45cfa96deadce69eb create mode 100644 fuzz/corpora/x509/5812ea3e29a060a0c26df694df26edb78e15a309 delete mode 100644 fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 delete mode 100644 fuzz/corpora/x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 delete mode 100644 fuzz/corpora/x509/585dc29b19b02114d76a9012979c6793776600f2 delete mode 100644 fuzz/corpora/x509/5862ecbc962f4418344ab787746e34129b38afd5 create mode 100644 fuzz/corpora/x509/588249d7cfa464066c686f5311e1b155c2605e75 delete mode 100644 fuzz/corpora/x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 create mode 100644 fuzz/corpora/x509/58910df348fd983f058b2eb1ad34402dafb2a687 delete mode 100644 fuzz/corpora/x509/58a5049f7f18a45188ed9cbee43014acfc41890c delete mode 100644 fuzz/corpora/x509/58b17cc9bac75b9d07c51165bf16eef058d86190 delete mode 100644 fuzz/corpora/x509/58e253f94e844b58aeea25001f106cd731bfbd63 create mode 100644 fuzz/corpora/x509/590123406af94a162668c0b46c02d0b077234efe create mode 100644 fuzz/corpora/x509/5908c35cc4ff4ae4508519479b33cae6c8fee3a5 delete mode 100644 fuzz/corpora/x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 create mode 100644 fuzz/corpora/x509/59291c5fcded0f35ab4f841669efdc18418cc549 create mode 100644 fuzz/corpora/x509/5932778cf8b920ccf4b6f890ef2b0e8e10cd7987 delete mode 100644 fuzz/corpora/x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c create mode 100644 fuzz/corpora/x509/594419a93654c23a1c00720e7b9039ec2b1f0100 create mode 100644 fuzz/corpora/x509/59581adcd44d440eefc2c01d9a069d34017f2c80 delete mode 100644 fuzz/corpora/x509/595a0f44baf45e0731289dbefad1459f8b5ae389 create mode 100644 fuzz/corpora/x509/5967e855784e96f405a07ce7297a8a0332baa3c4 delete mode 100644 fuzz/corpora/x509/596911aaea97c22d7cabff0050dc1c6be84b9012 create mode 100644 fuzz/corpora/x509/59892dced63651aa663e61c8b3900b2408283164 create mode 100644 fuzz/corpora/x509/59a1f2882fccee54acf9cdae4db9f0528ffeb7da create mode 100644 fuzz/corpora/x509/59b7c29a938e4439bfca4f924957b5700a36e2de delete mode 100644 fuzz/corpora/x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a create mode 100644 fuzz/corpora/x509/59f65b28b54b78e67fbde9809d82c195fd51a13b delete mode 100644 fuzz/corpora/x509/5a308b8de8acc9a450427619388344e65d24d6f2 create mode 100644 fuzz/corpora/x509/5a6d64c7df85f527a4b466351f637a241dfbcba4 delete mode 100644 fuzz/corpora/x509/5a7b918ebd882712623b565b86d0ded5a05097cd create mode 100644 fuzz/corpora/x509/5a7b98b82cebef65cdcaa15bbe0f05611ae52526 create mode 100644 fuzz/corpora/x509/5a7d453ba6ef9669c627718bf3bca2b3161ccf24 create mode 100644 fuzz/corpora/x509/5a815591910f136f70936a318b49216bd58c26cf delete mode 100644 fuzz/corpora/x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f create mode 100644 fuzz/corpora/x509/5aa743614e9360fb9fa53ffe7fef23c28043d3a2 delete mode 100644 fuzz/corpora/x509/5aa9a128704d470820a69d3e2759375737585fbc delete mode 100644 fuzz/corpora/x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d delete mode 100644 fuzz/corpora/x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 create mode 100644 fuzz/corpora/x509/5aeba9db4049f5e04de35c3723cc11853afa08f7 create mode 100644 fuzz/corpora/x509/5b1f40c647236d9d6524218c763a63309db48ae3 create mode 100644 fuzz/corpora/x509/5b2bf651c3c6d7d2af7a4157bcaf474b001813ae delete mode 100644 fuzz/corpora/x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e create mode 100644 fuzz/corpora/x509/5b4595f912fd336c3f2036073b0c47d31003d548 delete mode 100644 fuzz/corpora/x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f delete mode 100644 fuzz/corpora/x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 delete mode 100644 fuzz/corpora/x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 delete mode 100644 fuzz/corpora/x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 delete mode 100644 fuzz/corpora/x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 create mode 100644 fuzz/corpora/x509/5b80584e544ee18a79c042efef37966b28012ed8 create mode 100644 fuzz/corpora/x509/5ba2488d33e92bff5fbdf8e30f6d6da3e621787c delete mode 100644 fuzz/corpora/x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 delete mode 100644 fuzz/corpora/x509/5bc8998458138baf21e384efa54b3bf8b683bba3 create mode 100644 fuzz/corpora/x509/5be1b19742a8cb1f4c8bda69a38db902d69c32b1 create mode 100644 fuzz/corpora/x509/5c0c2050b39ebf5d7a66269c5ad74faaf12c518d create mode 100644 fuzz/corpora/x509/5c13b253a49e901e2ad98e1b226cbcc5f2a1319f create mode 100644 fuzz/corpora/x509/5c199a10f10fcf9cdad8ca0a67a82d3faabd4251 create mode 100644 fuzz/corpora/x509/5c1b2625d1c11fc0d3ff7c6c59e658b88d07bda3 create mode 100644 fuzz/corpora/x509/5c2a05f227081687fa1204402acc69d4f1605b1c create mode 100644 fuzz/corpora/x509/5c558e9dd0da0faf201f7393221b0fc3b75a8250 create mode 100644 fuzz/corpora/x509/5c7f4b996125c7cfe3a8da31ded8b5e0912113d1 create mode 100644 fuzz/corpora/x509/5ca13244db15895c1a71a3da62e2d52e641d63e0 create mode 100644 fuzz/corpora/x509/5ca6719af7f1f43e9672df053ce35c8426481024 delete mode 100644 fuzz/corpora/x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 delete mode 100644 fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 create mode 100644 fuzz/corpora/x509/5ccba6c3f0271c0ac6a5d7af72e0b39e3208fa3a delete mode 100644 fuzz/corpora/x509/5cde72c7931323df145456234f4ab8fcde90b292 create mode 100644 fuzz/corpora/x509/5ce5a605fe824356579cb8d1ada02b0b0433a940 delete mode 100644 fuzz/corpora/x509/5ce619bce2343c3618685314a935d6d8661670a0 delete mode 100644 fuzz/corpora/x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 create mode 100644 fuzz/corpora/x509/5cf33e47fb2445cb9232af6de9ef00d2ce4744d2 create mode 100644 fuzz/corpora/x509/5d13becb5cdc7c43fcaf9d5c4191bec317780460 create mode 100644 fuzz/corpora/x509/5d16882638ddc16704b506a115632f2d50cadd8b delete mode 100644 fuzz/corpora/x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 create mode 100644 fuzz/corpora/x509/5d2489827eda919bddc4294cec17a5d960c02b60 delete mode 100644 fuzz/corpora/x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 create mode 100644 fuzz/corpora/x509/5d4eda01c4fec234baa3b980e55271fdb716fa16 delete mode 100644 fuzz/corpora/x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 create mode 100644 fuzz/corpora/x509/5db77991f43cd30c32a0be4a6084c6c12d14da4b delete mode 100644 fuzz/corpora/x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 create mode 100644 fuzz/corpora/x509/5dd94e10e650515c33dcfa5a4d7f9ddd95a27b5e create mode 100644 fuzz/corpora/x509/5de52c25aa1fcee49d4700d16dadc3c203825525 delete mode 100644 fuzz/corpora/x509/5df605b98b52658020b2fb0b175d8ad729413007 delete mode 100644 fuzz/corpora/x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 create mode 100644 fuzz/corpora/x509/5e4e5988f141c627d15a481635eae26917f8cdd3 create mode 100644 fuzz/corpora/x509/5e51f02946cbc7cf32e686377ec0fbc08ed21ff1 create mode 100644 fuzz/corpora/x509/5e62dc9383fa7b956bbbb3c5c4571ff0c4e4c4f8 delete mode 100644 fuzz/corpora/x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 create mode 100644 fuzz/corpora/x509/5ea043b63da3a78a7fc45c196a2f434c17ad2c8a create mode 100644 fuzz/corpora/x509/5ed640808d66e6924d4babddf12f39832498a2e1 delete mode 100644 fuzz/corpora/x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 delete mode 100644 fuzz/corpora/x509/5f5d3bc00152e9fe5d000b3f104ada98ddb30d41 create mode 100644 fuzz/corpora/x509/5f6615fb93b1816ac68467db86c93dda606b3ff4 create mode 100644 fuzz/corpora/x509/5f727cf39ca5f105b81d0496b4a6c86e39a4adab create mode 100644 fuzz/corpora/x509/5f807a82ace70080a95fb74066f5b698066040c0 create mode 100644 fuzz/corpora/x509/5f94d782ee941a02f1b1cbce341995e5eb2fbe60 create mode 100644 fuzz/corpora/x509/5ff2192a9a9f0bcdbeb9fd74e89c591263cd8382 delete mode 100644 fuzz/corpora/x509/6030646f5279dcafe09ae0a98a608841a078cbc6 delete mode 100644 fuzz/corpora/x509/6031160501f19b82e639adb0923a589e7bafbde2 delete mode 100644 fuzz/corpora/x509/603153b035f8efca14c0777e96847718ce9cc94e delete mode 100644 fuzz/corpora/x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 delete mode 100644 fuzz/corpora/x509/606e47b5058f4571056e3119b8fa3239f17a442e delete mode 100644 fuzz/corpora/x509/6076311ddf40e6bed03a7946b9470f2498b5f908 create mode 100644 fuzz/corpora/x509/607c756845c9b3fd702493a7442bc98545f6edef delete mode 100644 fuzz/corpora/x509/60842c7c81730e96120a63ff22f991746e9f7629 create mode 100644 fuzz/corpora/x509/60ad5c6edf299c4e4db9503742fc4a8d9dcd69c8 delete mode 100644 fuzz/corpora/x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a delete mode 100644 fuzz/corpora/x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d delete mode 100644 fuzz/corpora/x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 delete mode 100644 fuzz/corpora/x509/610a1f2e646ad6eecff1609ea1f21070d4770984 delete mode 100644 fuzz/corpora/x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 delete mode 100644 fuzz/corpora/x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 delete mode 100644 fuzz/corpora/x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 create mode 100644 fuzz/corpora/x509/6135550167e5a679027910971c8aa90cbee01f2c delete mode 100644 fuzz/corpora/x509/6140a671d3549538a2e8c386bd364d6fdc81c649 delete mode 100644 fuzz/corpora/x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 create mode 100644 fuzz/corpora/x509/6175aa0bef5c799b4763be9f3ad76397a8dc5e38 delete mode 100644 fuzz/corpora/x509/619d6e448c19ee07e272c0b8c7554474760bc81a delete mode 100644 fuzz/corpora/x509/61ce6881d9448fe91ddefe51dc480d538418e716 delete mode 100644 fuzz/corpora/x509/61d48d08c726ea3a25d4b643ab772f53de123a94 create mode 100644 fuzz/corpora/x509/61db18cf24eb0636a49378a94157f46d942d59fd delete mode 100644 fuzz/corpora/x509/61e02a435492880e9543fbddce6e48ccdaf19a27 create mode 100644 fuzz/corpora/x509/61e71cfd0e9d74d4cc3f7e926a5b3eefc6c145bb delete mode 100644 fuzz/corpora/x509/61f73c658a79510e9d065069256b51be75fe2b45 create mode 100644 fuzz/corpora/x509/61fe5cb8761d08f7d81966371d5f10fd7652f295 create mode 100644 fuzz/corpora/x509/6204523ece75567ffca57293dde72c7fbc1aee64 delete mode 100644 fuzz/corpora/x509/6222fabdcac51e942ad233a9967aa5e63f10a858 create mode 100644 fuzz/corpora/x509/622aebca6c9cd15f8b321aba42bfc6cd2f16eb7b delete mode 100644 fuzz/corpora/x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce create mode 100644 fuzz/corpora/x509/6242b6d3f82635ecf7697a753249f698e8bc738f create mode 100644 fuzz/corpora/x509/628602cb87dcc93f93760807a55f99a7226db46e create mode 100644 fuzz/corpora/x509/62c47353265d9b1d240c010e9d05913d49788b93 create mode 100644 fuzz/corpora/x509/62dd87542396ed28176b4c44cc0cd3ac43646786 delete mode 100644 fuzz/corpora/x509/62df07b393c751bf29ff6002f56617591355b070 create mode 100644 fuzz/corpora/x509/62f894b4c5e7992dd5d86bf31ba6c502731625a9 delete mode 100644 fuzz/corpora/x509/62fe4351b5129b0a5cfb969f4550b738d040e46b delete mode 100644 fuzz/corpora/x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 delete mode 100644 fuzz/corpora/x509/635e22f3ee728080b9b70d7c68390da1c7f6906a create mode 100644 fuzz/corpora/x509/63a4132b4d6919bc401d90e3a44034fc2447dd29 delete mode 100644 fuzz/corpora/x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d create mode 100644 fuzz/corpora/x509/63c6e2bb255cbda5d5847354bbf6ef76c063ad48 create mode 100644 fuzz/corpora/x509/63f325be07dfad1ea3017a2a3e990f9942eaf2ae delete mode 100644 fuzz/corpora/x509/6405b29224425739713570101c158bd68bf5a1b5 delete mode 100644 fuzz/corpora/x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b create mode 100644 fuzz/corpora/x509/641bca270486f6b36afdbbe8860d611d3e84e0a3 create mode 100644 fuzz/corpora/x509/64291e705837a17374735fd42defd3c2ba7aaf09 delete mode 100644 fuzz/corpora/x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 create mode 100644 fuzz/corpora/x509/6447e0fb793aa5ed7085d506dbef92c9e27323a5 delete mode 100644 fuzz/corpora/x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 delete mode 100644 fuzz/corpora/x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 delete mode 100644 fuzz/corpora/x509/6483d8e40f9825d3a8669507f56d375a89790cb5 delete mode 100644 fuzz/corpora/x509/64a29423712cde18448d31de23cdcc55b2e6edde delete mode 100644 fuzz/corpora/x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 create mode 100644 fuzz/corpora/x509/64cbb947ae4de379df2d76c41d0099810674e611 create mode 100644 fuzz/corpora/x509/64f2462bb7db455cdc286bee71c6e9bb2d59cb30 delete mode 100644 fuzz/corpora/x509/652002ec2499418e759f470e657838280407b093 delete mode 100644 fuzz/corpora/x509/653027c835678260d6399895bfb56844c19886ee create mode 100644 fuzz/corpora/x509/65346eb152c8dde73e7ec4e1509b159fc10cc50b create mode 100644 fuzz/corpora/x509/653c474c24d905814ee20956b3e060c2b5264a8d create mode 100644 fuzz/corpora/x509/6563375e209764748309c4ae2faea680396cea19 delete mode 100644 fuzz/corpora/x509/65a38ae10b50171cfc95ffabd72a01593825cf08 delete mode 100644 fuzz/corpora/x509/65c7d48e0c770cced4d5d783a142160c60a803da create mode 100644 fuzz/corpora/x509/65caaa53fe799a527b23106da60ec62199167f34 create mode 100644 fuzz/corpora/x509/65d2eb73577305013e15a4927ef9eff27623da37 delete mode 100644 fuzz/corpora/x509/65db3174ba3b11e098a60650bf9cf2da75c429f4 create mode 100644 fuzz/corpora/x509/65de831123642383f2cbf50aa32398757d09798e delete mode 100644 fuzz/corpora/x509/6619228faca21f943d8bdb213e7e9d28d834321a create mode 100644 fuzz/corpora/x509/661f952e93e595c937134aef9313fd25f66f6fdc create mode 100644 fuzz/corpora/x509/66375fcbe5e9eef08e6225b33ac9199867a8115f delete mode 100644 fuzz/corpora/x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 create mode 100644 fuzz/corpora/x509/664678e899b68d7ee101187c83d5de9010a85608 create mode 100644 fuzz/corpora/x509/665160deadcea4e5702888df0315c8500614e88a delete mode 100644 fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 create mode 100644 fuzz/corpora/x509/666c96ffdfe01896af44a4784f778595aff49d58 delete mode 100644 fuzz/corpora/x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 create mode 100644 fuzz/corpora/x509/6693a4b9467cbc50c5d8880af43d60a30c665006 delete mode 100644 fuzz/corpora/x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 delete mode 100644 fuzz/corpora/x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 create mode 100644 fuzz/corpora/x509/66e5bc266659801ff198b63d0d48e83a66f6b732 delete mode 100644 fuzz/corpora/x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc delete mode 100644 fuzz/corpora/x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 delete mode 100644 fuzz/corpora/x509/670fbaa22f8414616cad085919c7a691b31d60bb delete mode 100644 fuzz/corpora/x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 create mode 100644 fuzz/corpora/x509/673285ee42937eacf475379b5a9fc088e4ba0e2d create mode 100644 fuzz/corpora/x509/674d152f94d16e816fb899b74941d1c20a41789a delete mode 100644 fuzz/corpora/x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 delete mode 100644 fuzz/corpora/x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 delete mode 100644 fuzz/corpora/x509/67af4eac3d93581f675e97e85d33113d107cf772 delete mode 100644 fuzz/corpora/x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e delete mode 100644 fuzz/corpora/x509/67c87dee27c4bee633c1991694ca86595357bea1 create mode 100644 fuzz/corpora/x509/67c94c848a55947a0dae7f178bb59e89233199ad delete mode 100644 fuzz/corpora/x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 delete mode 100644 fuzz/corpora/x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede create mode 100644 fuzz/corpora/x509/67e1801eb4872b864bff6489def82222f5c96478 delete mode 100644 fuzz/corpora/x509/67f67ed571191fb30d038f98634790fa63d17109 delete mode 100644 fuzz/corpora/x509/67fb240a192956e46459911814cdc530a23d9cf3 create mode 100644 fuzz/corpora/x509/680c54b29414d510c7834e3fd30ece1a5679f18c delete mode 100644 fuzz/corpora/x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 create mode 100644 fuzz/corpora/x509/681db35ed7827b89266b7b272eef10bb40ee0d49 create mode 100644 fuzz/corpora/x509/6824fe350c398257b1ea7043410186e8012471b8 delete mode 100644 fuzz/corpora/x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf delete mode 100644 fuzz/corpora/x509/685257af4a3a84292343556b696ed9fc81149b12 delete mode 100644 fuzz/corpora/x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 delete mode 100644 fuzz/corpora/x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b create mode 100644 fuzz/corpora/x509/6868a88fe91058d3d7934338cc07cca3b5f9790b create mode 100644 fuzz/corpora/x509/687f0922263b162a66a6c926cd2ce1aed55b5c22 create mode 100644 fuzz/corpora/x509/68832236392fe932b20c25272cb25bdfcf6d7dc0 create mode 100644 fuzz/corpora/x509/688ec25750287a5043db8159b095b360f4358868 delete mode 100644 fuzz/corpora/x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 delete mode 100644 fuzz/corpora/x509/68c024e0f1dddf4cad590b16894c69f8725e2699 delete mode 100644 fuzz/corpora/x509/68c46fd6197a914c51170f24a4ef1061fc783ebb delete mode 100644 fuzz/corpora/x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab delete mode 100644 fuzz/corpora/x509/68e97b144f28a79420b4093c638cfed57fe2972d create mode 100644 fuzz/corpora/x509/68ea61b6c91a1b74a4003d1ca0a3b91cd9bd5535 delete mode 100644 fuzz/corpora/x509/68f6edf0c86a6dd2b242b1378d7961c2f41e804f delete mode 100644 fuzz/corpora/x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 create mode 100644 fuzz/corpora/x509/6918f16bbd7697d40b86e68c93a7e3f297e31b94 delete mode 100644 fuzz/corpora/x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 delete mode 100644 fuzz/corpora/x509/693537b59a80a55e0792a4da86dabffb122dbbf8 delete mode 100644 fuzz/corpora/x509/694bf51365fd12cc536760c7fb4846e67977dfcd delete mode 100644 fuzz/corpora/x509/69603cf2a715c76292ada0e7872d3b4cef22eae0 delete mode 100644 fuzz/corpora/x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 delete mode 100644 fuzz/corpora/x509/69661e1ab33937a5a74e096d3b08b1588b11d026 delete mode 100644 fuzz/corpora/x509/69d815bd7fb9c11bb68963588509066bd36df61c delete mode 100644 fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb delete mode 100644 fuzz/corpora/x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f delete mode 100644 fuzz/corpora/x509/6a00550b0d89a57e8ada8c75bb264a4e576d3cfa delete mode 100644 fuzz/corpora/x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 delete mode 100644 fuzz/corpora/x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 create mode 100644 fuzz/corpora/x509/6a48104d0154d6ebab96f16d52c1743198f5c32c create mode 100644 fuzz/corpora/x509/6a61ad601b5a5b5e67f62929db3e45a36bb8b64f delete mode 100644 fuzz/corpora/x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 delete mode 100644 fuzz/corpora/x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 delete mode 100644 fuzz/corpora/x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 create mode 100644 fuzz/corpora/x509/6ae5bce6ae39d4686c183fcb3c047c897c1647d7 delete mode 100644 fuzz/corpora/x509/6af8fef177990f15d1fb2c7107611700fa457d06 delete mode 100644 fuzz/corpora/x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 create mode 100644 fuzz/corpora/x509/6b15d1fb0e16245bf8ffce970b2e758df0383ec5 create mode 100644 fuzz/corpora/x509/6b34d5671400e965c5cf436882de593f1f64ab11 delete mode 100644 fuzz/corpora/x509/6b3c1e2568537b62e35834291df93e9c1401be5a delete mode 100644 fuzz/corpora/x509/6b3f96222ee4be07f862edd38794ce398ccf45bb delete mode 100644 fuzz/corpora/x509/6b62461d7b6487205b95d4535c74f9ef9b04415a create mode 100644 fuzz/corpora/x509/6b76ccc92ff81b8b7e1e0dc1985d3725a32fcc18 create mode 100644 fuzz/corpora/x509/6b87aed93b3251669a34710a8e9b477716bb65cd delete mode 100644 fuzz/corpora/x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 delete mode 100644 fuzz/corpora/x509/6b9e03a151f5a73e454542456fdf178e23ad885b delete mode 100644 fuzz/corpora/x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f delete mode 100644 fuzz/corpora/x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 create mode 100644 fuzz/corpora/x509/6ba88690b7707c1c89b8088f0f5b130e103d06ec delete mode 100644 fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 delete mode 100644 fuzz/corpora/x509/6be295bb4853574852da63bb51b1961760e9db65 create mode 100644 fuzz/corpora/x509/6bf22dfb5404633a49e041cef7f7d38ef5081355 delete mode 100644 fuzz/corpora/x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 delete mode 100644 fuzz/corpora/x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 create mode 100644 fuzz/corpora/x509/6c0476922c39c6257419aefab62b492ff9a9b1dc create mode 100644 fuzz/corpora/x509/6c0994056426fc2b76149fe1455c8d9271158ddf create mode 100644 fuzz/corpora/x509/6c0b3bb18b8ad63c3f85c1704c529d62a59262a5 delete mode 100644 fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 create mode 100644 fuzz/corpora/x509/6c299420b43efec292df9368a19e428b1be9538a create mode 100644 fuzz/corpora/x509/6c33d0cb4b1958daf5bee4c88ba29b6776938d8c create mode 100644 fuzz/corpora/x509/6c51d02e468fed950218c48fd305e449c6e1e0ae create mode 100644 fuzz/corpora/x509/6c70c2b596b7d08f54017bec0f1a18d7cfc625e9 create mode 100644 fuzz/corpora/x509/6c8f1ac85bc8a4fd3efb607cd98dda6ef779491c create mode 100644 fuzz/corpora/x509/6ca9c037cd6de13c0aa71e7bbce02437dc834797 delete mode 100644 fuzz/corpora/x509/6cac38d67fb96414e58227599dccf60e9db96a27 create mode 100644 fuzz/corpora/x509/6caeb3743c9aa826fed74ebd3c662ab9912ea712 create mode 100644 fuzz/corpora/x509/6cb175a172e14fb32fda01ad3ad194e8a400e762 delete mode 100644 fuzz/corpora/x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a create mode 100644 fuzz/corpora/x509/6cdbad7c39d719ae10b6bafadc2c4d8974e20765 delete mode 100644 fuzz/corpora/x509/6d03f963380ae80e8003903eee0fffef2e760299 create mode 100644 fuzz/corpora/x509/6d3a03c11b74bdc328aa32f47755c856eb75162c delete mode 100644 fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef create mode 100644 fuzz/corpora/x509/6d561d0313608aa08b26e7b4b5850c34bbcef0d6 create mode 100644 fuzz/corpora/x509/6d6e5cab96aec56bdf9d230629ffe7abd07a4be7 create mode 100644 fuzz/corpora/x509/6d8149ceb03f9fe1e00dfac8e6ec8d9a64f0a60b create mode 100644 fuzz/corpora/x509/6d8652c318657491292053c9790e0d1df1293b56 delete mode 100644 fuzz/corpora/x509/6d91387debcca5313abb1530831cea1a41fa9b1c create mode 100644 fuzz/corpora/x509/6d93b25cd5717247ed3566095f8629f681fa8d02 create mode 100644 fuzz/corpora/x509/6d9dfa3087acc454cbd8f4f791118b2855711bb7 delete mode 100644 fuzz/corpora/x509/6dce113f9891c4c81f56037aa78c65f580da48a4 delete mode 100644 fuzz/corpora/x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b create mode 100644 fuzz/corpora/x509/6defa9fd6905046f9570bbe74112c7d0ca81e55d delete mode 100644 fuzz/corpora/x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 delete mode 100644 fuzz/corpora/x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e create mode 100644 fuzz/corpora/x509/6e3cbf8f3f3612114e0c07b96697ab2b29029cbc delete mode 100644 fuzz/corpora/x509/6e639002c86988506de909a6ed5cc6aaf26c8433 create mode 100644 fuzz/corpora/x509/6e70169a2561a9eca031c12397583e404b5ee185 delete mode 100644 fuzz/corpora/x509/6eb5569dee4514e98fbb2e742d3e681322489682 create mode 100644 fuzz/corpora/x509/6ebd5a41fd5ed5f406da465ac119cda47092a10d delete mode 100644 fuzz/corpora/x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 delete mode 100644 fuzz/corpora/x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 create mode 100644 fuzz/corpora/x509/6ed77697122ee679f4415e5c68417d19f37b0ff5 create mode 100644 fuzz/corpora/x509/6eed45832395be200cb05d2f442492e8c443d784 delete mode 100644 fuzz/corpora/x509/6efabcae7f316671cc16c366b2a7610f2a47505c delete mode 100644 fuzz/corpora/x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e delete mode 100644 fuzz/corpora/x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 create mode 100644 fuzz/corpora/x509/6f4177a076f8a90f59f1bdbcbb54eda8e97f2cb4 create mode 100644 fuzz/corpora/x509/6f6ce19b829add314577861026dbbe7d7da8be1b create mode 100644 fuzz/corpora/x509/6f99914e9b2feeb3b546514bfc39ee1da49f2c51 delete mode 100644 fuzz/corpora/x509/6fa11ba7f447f18104851dab90bd038dacfda06a delete mode 100644 fuzz/corpora/x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a delete mode 100644 fuzz/corpora/x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde create mode 100644 fuzz/corpora/x509/6fde458d58c49f9e2709c50f4973389928772a55 delete mode 100644 fuzz/corpora/x509/6ff7571f27218b027ea6562632d17c68cfafbffa create mode 100644 fuzz/corpora/x509/6fff43a4c2bef33e3020d6d918680235a115c070 delete mode 100644 fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f delete mode 100644 fuzz/corpora/x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a delete mode 100644 fuzz/corpora/x509/7031c6d4c2f716322bf300816ed0cb5645876b65 create mode 100644 fuzz/corpora/x509/703d6f37c2668346a8386aa28e7cd6392d134593 delete mode 100644 fuzz/corpora/x509/7041d49149121a18ac69b5f3da70bd8898f79950 create mode 100644 fuzz/corpora/x509/705a138f8a12803bcf0e34e9518654292b6d4719 create mode 100644 fuzz/corpora/x509/70a239eeadd6c7f8a0604c1a3a74bd841f632f12 delete mode 100644 fuzz/corpora/x509/70a60b280946305b1b013b255a48fa00f16bae79 delete mode 100644 fuzz/corpora/x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 create mode 100644 fuzz/corpora/x509/70bfab48a79c376450825ffba20d7f0bad37d258 delete mode 100644 fuzz/corpora/x509/70bfaed11467276ed609b061df5b4d06b47f9639 delete mode 100644 fuzz/corpora/x509/70c009fcf6d297a367161122b7d338b2931daa20 delete mode 100644 fuzz/corpora/x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 delete mode 100644 fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 create mode 100644 fuzz/corpora/x509/7110ec3f270a97b4a6e61d981f06ec7058640cdd delete mode 100644 fuzz/corpora/x509/71111fb6a1919a1bc4a641badea68e54c17f2acb delete mode 100644 fuzz/corpora/x509/7120d88726ece466e09e22502fcf0b3081b221ba create mode 100644 fuzz/corpora/x509/7122814cd907cf9129aa55856255a41465e34400 create mode 100644 fuzz/corpora/x509/7124dcd724a96c8d6427b16dd76bcba65aaa46c4 create mode 100644 fuzz/corpora/x509/715279a12229f348b8dcb9723a224476e30d6a58 create mode 100644 fuzz/corpora/x509/715505a81756f3dba5b9fd180f0c1ef0ea9d6a85 create mode 100644 fuzz/corpora/x509/71689233ba67e44b67cd2b1dbf564337f5b4b49d create mode 100644 fuzz/corpora/x509/7193a15efa6efe2395db8bab4ec1c04773c97019 create mode 100644 fuzz/corpora/x509/71b595ece349d0c4655d865a503fb244a8768fed create mode 100644 fuzz/corpora/x509/71c4a9f89d58d8f192e58b584428750c07196c9f create mode 100644 fuzz/corpora/x509/71cf3f698c3d544bf13031102972f7055a1cc2a7 delete mode 100644 fuzz/corpora/x509/71efa813ff42011234967aa36ca2fb6cd544f587 delete mode 100644 fuzz/corpora/x509/7227d2dca15a13ad2e75355526e9752ad08d32cd delete mode 100644 fuzz/corpora/x509/722eefac2b6670a9feec31f717ad0b98f99030d1 create mode 100644 fuzz/corpora/x509/724e278fd50ab6c028c5c9ebdfccc44f8e15644b create mode 100644 fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 create mode 100644 fuzz/corpora/x509/7260d75002df9a03a3f22dcbe653c7b85afe7964 create mode 100644 fuzz/corpora/x509/726d4c968c157e98adc124fb34f764538d7ad2d2 create mode 100644 fuzz/corpora/x509/726d7a01076ab1d2c954add3d6c66a1c33ce6854 delete mode 100644 fuzz/corpora/x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe delete mode 100644 fuzz/corpora/x509/72a1814e971c22eb9716df216a9edd3c38545be8 delete mode 100644 fuzz/corpora/x509/72c0dab3a7201e2734fc1481530955d985c6c8fd delete mode 100644 fuzz/corpora/x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a create mode 100644 fuzz/corpora/x509/7314f51f896c9f332563bd614b6421e5886aceaa create mode 100644 fuzz/corpora/x509/733bfbe66763290243f91625a75a659e9b6191ff delete mode 100644 fuzz/corpora/x509/7349511580d6ca45040a3960e46f0fc18703a077 delete mode 100644 fuzz/corpora/x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 create mode 100644 fuzz/corpora/x509/73664ef44854e8c48de37261ff5b203c7bb07e79 create mode 100644 fuzz/corpora/x509/736e53822401f19dc531f1dba0d47caaec198f38 delete mode 100644 fuzz/corpora/x509/737b509662e3462ae5269aa0048ae5793de2b09b delete mode 100644 fuzz/corpora/x509/739a41f9f464dbd1e17007778eaec318ae7391f1 create mode 100644 fuzz/corpora/x509/739b6e977a403fa06deb8af5e0afa967fcb8d13e delete mode 100644 fuzz/corpora/x509/739f255980bbf3c25066b1e71699b38edfc52629 delete mode 100644 fuzz/corpora/x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 delete mode 100644 fuzz/corpora/x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 delete mode 100644 fuzz/corpora/x509/73ad3f3fd2436ccbf33aa1c29ced5b6921853564 create mode 100644 fuzz/corpora/x509/73b47f681eea7fc6eb62585b864f62c364c8f44e create mode 100644 fuzz/corpora/x509/73faa82787c73d8a242f2b253c0795d572c53c4b delete mode 100644 fuzz/corpora/x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 create mode 100644 fuzz/corpora/x509/7443f8335c7d78eb8caed77c176e901a2866c721 delete mode 100644 fuzz/corpora/x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 create mode 100644 fuzz/corpora/x509/747e63ab5808b40138776514b28b57e5a1d7acf4 create mode 100644 fuzz/corpora/x509/748146f339c0ee11b2dc300b6056a83ea1bab860 create mode 100644 fuzz/corpora/x509/749d8197d9f561f577c0f57db08f34666df73ea2 create mode 100644 fuzz/corpora/x509/74a55cf5762b4d4face88100361ea0a8748aad89 create mode 100644 fuzz/corpora/x509/74c832628c5a46acb17aff70951822ab915d2b73 delete mode 100644 fuzz/corpora/x509/74cf939e586e235de3650d4eac622864501f6a9e delete mode 100644 fuzz/corpora/x509/74d5c470a320433c029ae4e525134f54805fdc78 delete mode 100644 fuzz/corpora/x509/74d777421849d600ed89f956514fdef4da2902ed delete mode 100644 fuzz/corpora/x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 create mode 100644 fuzz/corpora/x509/74f075659ecc08808e0087c2e7bdce521324a3e5 delete mode 100644 fuzz/corpora/x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 delete mode 100644 fuzz/corpora/x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 delete mode 100644 fuzz/corpora/x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 delete mode 100644 fuzz/corpora/x509/7568fb369483e0b40cdd30389d53d6345e965cc3 create mode 100644 fuzz/corpora/x509/7587964a48c3843d1397479bb1534881b5af1b36 delete mode 100644 fuzz/corpora/x509/758da6b357e88439f0e938a6b491e6f9389da8e2 delete mode 100644 fuzz/corpora/x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f delete mode 100644 fuzz/corpora/x509/759822bce9b42aa517db42cf67cba33667f19bcc delete mode 100644 fuzz/corpora/x509/75ad1ca9b52102eada790e98876302dfd29b9a54 delete mode 100644 fuzz/corpora/x509/75e89201f86c779130bd3bb2beb840160721c62b create mode 100644 fuzz/corpora/x509/75f6a112c11c0942817b2f12733326eebae01c2b delete mode 100644 fuzz/corpora/x509/7603c66481517fda19d309ad6e3131aca5376dbf create mode 100644 fuzz/corpora/x509/761006534819e5368d945d8d1a1466d84aff0588 delete mode 100644 fuzz/corpora/x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c delete mode 100644 fuzz/corpora/x509/7624a7cee6263224181078d276cd90a93e7c1f5e delete mode 100644 fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da create mode 100644 fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 delete mode 100644 fuzz/corpora/x509/766861639e4f7f34f31124a7df54ee6c1889f021 delete mode 100644 fuzz/corpora/x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a create mode 100644 fuzz/corpora/x509/7685afccfcb7e344d9942e41e753976509796c8b delete mode 100644 fuzz/corpora/x509/7686392b035b6868efb25f6b4d03b154ca1209f3 delete mode 100644 fuzz/corpora/x509/769aa3b85a21c4c071cfc365560b058b4358088c delete mode 100644 fuzz/corpora/x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 delete mode 100644 fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a create mode 100644 fuzz/corpora/x509/76d54584dcd87cbfc10558a2c9ef1029e5b33f97 delete mode 100644 fuzz/corpora/x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 create mode 100644 fuzz/corpora/x509/771f0f878b12302ddab88a2812d85b8cad740883 create mode 100644 fuzz/corpora/x509/7725dc2b03ba8d7c910f0022d56a5ae49c9594f1 delete mode 100644 fuzz/corpora/x509/7730eb760c0e00293b4cc656b8bd92c98620c091 delete mode 100644 fuzz/corpora/x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce create mode 100644 fuzz/corpora/x509/775637f0a354d19f7d0a974cecc91fcf1c1c1681 delete mode 100644 fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 delete mode 100644 fuzz/corpora/x509/778b692815413577288b276ade382582b982c19b create mode 100644 fuzz/corpora/x509/779a289b58bc7a4b698881b15cfc2d4524d2e171 create mode 100644 fuzz/corpora/x509/77a41e5bec42d2d0922070e09b812fc840106f6f create mode 100644 fuzz/corpora/x509/77b4743c9e65ecdcc57c0232df8567e7c6e1381a create mode 100644 fuzz/corpora/x509/77eba3f1894f8c94e59a3edd4be0a62a37a59c0e delete mode 100644 fuzz/corpora/x509/77ebada0e7514bac0c0e679f50755b8db70f78d8 create mode 100644 fuzz/corpora/x509/77f407ac9e6dec86d666b06794544152558b1eb3 create mode 100644 fuzz/corpora/x509/77f41b39b3a58eaa61b33363a890b4f3436ef66f create mode 100644 fuzz/corpora/x509/77f8e1f052221230336e5ac66d40082f77f0fc9d delete mode 100644 fuzz/corpora/x509/7801bcbc628325965af80c8632d44a1ea169c73f create mode 100644 fuzz/corpora/x509/780789c970d41252b2bececddd620869e47e7532 delete mode 100644 fuzz/corpora/x509/780be263342e65612d816dc3f16d677448ca76bf delete mode 100644 fuzz/corpora/x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b create mode 100644 fuzz/corpora/x509/781efcb33c4cc1ccfed56fce889e5214efec8145 delete mode 100644 fuzz/corpora/x509/78480e86db5335642eb4d5f16e209dc33cb2a0d4 delete mode 100644 fuzz/corpora/x509/788961fb738c33de4e55c91509132eab36b129cd create mode 100644 fuzz/corpora/x509/789bd4d45d43a2060b3a94f6db8d193c37f9305e delete mode 100644 fuzz/corpora/x509/789df21ae208eff97eb5c9a23845f31de5b40341 delete mode 100644 fuzz/corpora/x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 delete mode 100644 fuzz/corpora/x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf create mode 100644 fuzz/corpora/x509/78e5401157dce9db5edf5ec5be38ac1f5e5699c9 delete mode 100644 fuzz/corpora/x509/78e5b97a91bfc348891691563993f0c54ed2a943 delete mode 100644 fuzz/corpora/x509/78e6787d75f4d8c44f225076faeea4799c806f39 delete mode 100644 fuzz/corpora/x509/7910cd65a69a21a521a095cb0e72a12810cabdee create mode 100644 fuzz/corpora/x509/791ea4ec36055be6f13dc4276399cc4d05dde675 create mode 100644 fuzz/corpora/x509/7929e3b9cb65542a00b72adc094c7e883a62d62c delete mode 100644 fuzz/corpora/x509/793c67e869fb573856d78bacc9ba62defbd0245a delete mode 100644 fuzz/corpora/x509/793ed88e71e66c192926436e4cc2253f2850f384 create mode 100644 fuzz/corpora/x509/797781c73cda29b80d8f2903489d45b74cda7add create mode 100644 fuzz/corpora/x509/799e8606c1623894e88300bd3e8743f5c01bc35e create mode 100644 fuzz/corpora/x509/79a318771df6377b6169be8064e325d6053f6d7b create mode 100644 fuzz/corpora/x509/79a720aef18739326f59e2be411dae04e4cfdc63 create mode 100644 fuzz/corpora/x509/79b22dc204992c63b508364f764b799fb967b3e6 delete mode 100644 fuzz/corpora/x509/79b428f710e8744422d4f58b63c729c667a28695 delete mode 100644 fuzz/corpora/x509/79cae905d2629db6281929b59627095ede02f2e7 create mode 100644 fuzz/corpora/x509/79d4095a352716cf0f813e585491bf1c52c55413 delete mode 100644 fuzz/corpora/x509/79dc5f05c04dfd0931c107842a865cffcc5b286a create mode 100644 fuzz/corpora/x509/79f13a1349e66142a7840138be9a7a72708307ca create mode 100644 fuzz/corpora/x509/79f1ad0562ff6806891d361e8bed38d9ea92dc97 create mode 100644 fuzz/corpora/x509/7a05309d5033dd44228be4d4392b02c0edbc2c20 create mode 100644 fuzz/corpora/x509/7a22043e1824f0124ec16d46faea330033ec9a05 delete mode 100644 fuzz/corpora/x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a create mode 100644 fuzz/corpora/x509/7a3196d60c995a5e8af0df2f4a37443d6bc84c01 create mode 100644 fuzz/corpora/x509/7a328019898d7f8903c106a3bb2bc0cc26f73999 create mode 100644 fuzz/corpora/x509/7a48d36e4a8629e339a181201707de1b5fe3cd49 create mode 100644 fuzz/corpora/x509/7a81893462d5aedb529fcfaca4ae62e6c1f60edc create mode 100644 fuzz/corpora/x509/7a8beb8b885fb27f427ae7039ce0e4c91d172b35 delete mode 100644 fuzz/corpora/x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 create mode 100644 fuzz/corpora/x509/7aaa47b8899f73685b88994fe8b1e9c692a30753 delete mode 100644 fuzz/corpora/x509/7ae4320de37efd07a546ae269e2645999d867b05 delete mode 100644 fuzz/corpora/x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c delete mode 100644 fuzz/corpora/x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df delete mode 100644 fuzz/corpora/x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 delete mode 100644 fuzz/corpora/x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 delete mode 100644 fuzz/corpora/x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 delete mode 100644 fuzz/corpora/x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 create mode 100644 fuzz/corpora/x509/7b9b1906da5cb645be56ee6773fc2515d89f8148 create mode 100644 fuzz/corpora/x509/7bcfa8aedee7db293de430b174405f20af0cf552 delete mode 100644 fuzz/corpora/x509/7bd70267bb22209a56b1831728f58bb4c4db3869 delete mode 100644 fuzz/corpora/x509/7bee3106d59d0a4736115b048a0e96275378aefc create mode 100644 fuzz/corpora/x509/7bf4881bd075b4d7f2aa42ce031d41d9847d1b35 delete mode 100644 fuzz/corpora/x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 create mode 100644 fuzz/corpora/x509/7c16443e844299396a7cbd46bbd5cd1cb5c04aa2 delete mode 100644 fuzz/corpora/x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 create mode 100644 fuzz/corpora/x509/7c2642bc9b3939670576de71c6abfb8e26d6cfaf create mode 100644 fuzz/corpora/x509/7c5417eac4a86bb4976698119422a50f58e6da4e create mode 100644 fuzz/corpora/x509/7c6610640432c9ef28617efc5a26b51f2755c60e delete mode 100644 fuzz/corpora/x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 delete mode 100644 fuzz/corpora/x509/7c79fb188ac346a340f04091d16864dad3d37f1b create mode 100644 fuzz/corpora/x509/7c7df34fa6d48b7c3e61cd8f4383d00e49c411b6 create mode 100644 fuzz/corpora/x509/7ca6d278a4fd5f9485f1df1e839a65f5732bba05 create mode 100644 fuzz/corpora/x509/7cc7f116b73f73083dfaff59541f10bbb3adcb6d delete mode 100644 fuzz/corpora/x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 delete mode 100644 fuzz/corpora/x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 delete mode 100644 fuzz/corpora/x509/7d1299775511b9156eabad37a5e6c8d1a7ed21f1 delete mode 100644 fuzz/corpora/x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c create mode 100644 fuzz/corpora/x509/7d7d2d50381a5e70288fe686992b44a11b3f5a2c delete mode 100644 fuzz/corpora/x509/7d822ae9e835cd246fa2bfb213ae0f438d58fe80 delete mode 100644 fuzz/corpora/x509/7dc6c5714837cfcbe7976bb3f251cc0bb57881f3 create mode 100644 fuzz/corpora/x509/7e23409e23c695182a02eb2bdd1ea5c059114450 delete mode 100644 fuzz/corpora/x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 delete mode 100644 fuzz/corpora/x509/7e395937faa521248928e5158301e3d2f26df33f delete mode 100644 fuzz/corpora/x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 delete mode 100644 fuzz/corpora/x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d delete mode 100644 fuzz/corpora/x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e create mode 100644 fuzz/corpora/x509/7e7eaa9823d996e6142ecd27997963afaacc106a delete mode 100644 fuzz/corpora/x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e create mode 100644 fuzz/corpora/x509/7eaed080c27d76107fbc481c2270fd062a250269 create mode 100644 fuzz/corpora/x509/7ebfae7399981cb791177df2bd2117d84dce5afa create mode 100644 fuzz/corpora/x509/7ee2b3661290bb22b4b5e2861f46bc47e5e62b9f delete mode 100644 fuzz/corpora/x509/7f028266005336d3377d140e3805bd78d039cac9 create mode 100644 fuzz/corpora/x509/7f05c3a4d3f93cec5e542c46e6cc1c665a7f3cdb delete mode 100644 fuzz/corpora/x509/7f05f8bf5538d174ad1154c9230b604ef1530862 create mode 100644 fuzz/corpora/x509/7f1435a184f7f51da58aaa7c39234d3f7fbadf12 delete mode 100644 fuzz/corpora/x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 create mode 100644 fuzz/corpora/x509/7f456b65f5c09b5670d93a6093a7b88134484bc3 delete mode 100644 fuzz/corpora/x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 delete mode 100644 fuzz/corpora/x509/7f67194b32d1c25f321dcad9d2323621520866c5 delete mode 100644 fuzz/corpora/x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 delete mode 100644 fuzz/corpora/x509/7f738721cf83e2fddae639af463ace1cc6593e51 create mode 100644 fuzz/corpora/x509/7f846f4b8d173a78e212c3bccd9b1cbd3278ce9e create mode 100644 fuzz/corpora/x509/7fa128e4801eb591afab55f3ba65683f5726be67 delete mode 100644 fuzz/corpora/x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c delete mode 100644 fuzz/corpora/x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 delete mode 100644 fuzz/corpora/x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c delete mode 100644 fuzz/corpora/x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 create mode 100644 fuzz/corpora/x509/800959f3d628394a5304c4dac56ba17d12e86ce3 delete mode 100644 fuzz/corpora/x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 create mode 100644 fuzz/corpora/x509/805b84ed6e1af60565b82b6c2221a4a7c382f0ce delete mode 100644 fuzz/corpora/x509/808830a790f60e94f8fcca9af66b668849d9d824 delete mode 100644 fuzz/corpora/x509/809b2708f073c69b867ff3a54800195121d6a3ef delete mode 100644 fuzz/corpora/x509/80a98183a3ae69bb8d68265ff4a65940c89543ee delete mode 100644 fuzz/corpora/x509/80aaadb43da7ecc285ddef90e44d4d6bb805a044 delete mode 100644 fuzz/corpora/x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 create mode 100644 fuzz/corpora/x509/80b84b9a2928efbd7c88ca0e77764340a736711a delete mode 100644 fuzz/corpora/x509/80c4b1f16a284048defff9602fffb370477ad2a6 create mode 100644 fuzz/corpora/x509/80d25cfce5571dae3078aaf23628d525675ff889 create mode 100644 fuzz/corpora/x509/80fd0415c68c6af27cfe6a403c05d8d30ae5be1a create mode 100644 fuzz/corpora/x509/8119da0a08f88417a80f48b79432bc8270e90074 delete mode 100644 fuzz/corpora/x509/812704022c8a605e7a037c6032cea6a96595da7b delete mode 100644 fuzz/corpora/x509/813cb32b2852cf3686f4410be31c05b3c7f9d460 delete mode 100644 fuzz/corpora/x509/8143e6c4beeb38b155b2cb2e2da14060b83b07bd create mode 100644 fuzz/corpora/x509/819b6a63d14d3b6bd35ff3003b724d9c2ef024ae create mode 100644 fuzz/corpora/x509/81d08594947f7252aa355f593c842569f31671bb delete mode 100644 fuzz/corpora/x509/82064a41719726ee091440fdc8d5fcaf65264e17 delete mode 100644 fuzz/corpora/x509/82556ca15c4d4441a1bb635d667191fbe595cfcc delete mode 100644 fuzz/corpora/x509/827edcf363c580b727c2246026e582c5d1787bcb create mode 100644 fuzz/corpora/x509/82a5838723c28efa851c54cf8677fa5883362ee3 create mode 100644 fuzz/corpora/x509/82aebb4e17f1af023ea8ce62bc4d60220340b7d9 delete mode 100644 fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 delete mode 100644 fuzz/corpora/x509/82cfd644423034e72af3a6012cc8280fb85c46e5 create mode 100644 fuzz/corpora/x509/82d21c866f3d46b1907ee53396f9e063ade64da9 create mode 100644 fuzz/corpora/x509/82ea87fee99df2c583504256f2f9542d0ee1dbb9 delete mode 100644 fuzz/corpora/x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 delete mode 100644 fuzz/corpora/x509/82fa97b059899526b937ac3715459dc29c20c7ea create mode 100644 fuzz/corpora/x509/82fdc665ef9a4c60064c86a51ef4366edcd25d56 create mode 100644 fuzz/corpora/x509/8301e614b7db870058cd0a15708c2c8278182233 delete mode 100644 fuzz/corpora/x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 delete mode 100644 fuzz/corpora/x509/830be4ad93cda17b7360f4542160d2c0904d14e0 create mode 100644 fuzz/corpora/x509/831670c0636de5d74ada0ca84be356bde04ae90d delete mode 100644 fuzz/corpora/x509/8327734c9e17ff193c1173f86bcfed54dede526c delete mode 100644 fuzz/corpora/x509/8327adeed2ee94f42c2e4db88be1d5c788468223 create mode 100644 fuzz/corpora/x509/83340c2809e7863253f0c85ad24548a254b617c9 create mode 100644 fuzz/corpora/x509/8334a36bcd16dae0c4d71a2a2715e96eba1b6924 delete mode 100644 fuzz/corpora/x509/83474511a787f887687509dd58b9fcb55aac04f9 create mode 100644 fuzz/corpora/x509/83483e9207997cbb2dc204d16b550ba27aae7cf8 create mode 100644 fuzz/corpora/x509/8358492759d87c743db7fe57c2ec57004b140a02 delete mode 100644 fuzz/corpora/x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d create mode 100644 fuzz/corpora/x509/8386f2cf6fc349e9ee0bc6024ce2b6edbb5bfe79 create mode 100644 fuzz/corpora/x509/838b53861283285b114e041b5a96822a394469ad delete mode 100644 fuzz/corpora/x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe delete mode 100644 fuzz/corpora/x509/839aea6c8035f60829f7e4744e35024b251eef0b delete mode 100644 fuzz/corpora/x509/83c7d177267e7e09e555b5c8f1e645c8013556eb create mode 100644 fuzz/corpora/x509/83d94c378fd19dd3225e953fce94316f7900767c create mode 100644 fuzz/corpora/x509/83e6c705338ed988ece6d2298ed4d2cefd5205de create mode 100644 fuzz/corpora/x509/83e9966f46a745e23033ec1e17b8849651d19d1f create mode 100644 fuzz/corpora/x509/8412fb1481fde9529ecd2ad1dae89a5dacbf810f delete mode 100644 fuzz/corpora/x509/841b864577e58d1461d8fa974e47f24627cbddac create mode 100644 fuzz/corpora/x509/843c475b8e6cba07ed2f89ec182ca281f5254314 delete mode 100644 fuzz/corpora/x509/844231145551d1f78f04d562e343755b27e02b1d create mode 100644 fuzz/corpora/x509/844d5f0b9278fa14be77d7f61aba360692f1a2c2 create mode 100644 fuzz/corpora/x509/846272e46b3ee3907b0bb399a199867a39a33123 create mode 100644 fuzz/corpora/x509/847e01ddd8115ae8ecd9f7d32d9dc582edc21583 create mode 100644 fuzz/corpora/x509/848c1d85597a57c11f863d2816f498b9539d5270 delete mode 100644 fuzz/corpora/x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 create mode 100644 fuzz/corpora/x509/849e5f6e6b0c9798f395d922878e0bbc2d3c1741 delete mode 100644 fuzz/corpora/x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 delete mode 100644 fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 create mode 100644 fuzz/corpora/x509/84d4955f69f57a300ec0a3bbcc106a488cb69e4a create mode 100644 fuzz/corpora/x509/84d75d132268ba5ef63e86949c1cde9dfb273f04 create mode 100644 fuzz/corpora/x509/84f11640de983d450990f49329a492a4fdf37aad create mode 100644 fuzz/corpora/x509/851705bba80bcf3e98038ce099a737b12259ac2a create mode 100644 fuzz/corpora/x509/851b151ccffce6ccba7ced415a92637763d7997e delete mode 100644 fuzz/corpora/x509/85448ff99d08d30c93157a2744ea2da52c4f6933 create mode 100644 fuzz/corpora/x509/855ce93a3bb0c7d45a85fceca85bb900cf45e6f1 delete mode 100644 fuzz/corpora/x509/857cfd526de1c716711959c59a03c402983b025f delete mode 100644 fuzz/corpora/x509/857dc01e54fc0f4937bb570b887aef439228882d create mode 100644 fuzz/corpora/x509/85825e404951d8af6c9d58946a92c74ce3e9c0b8 delete mode 100644 fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e create mode 100644 fuzz/corpora/x509/85d3fb318a06852b1423c5df30f8433770bce85f delete mode 100644 fuzz/corpora/x509/85e26cb10f7cbb4a89b20c3dc17e12301024c7df delete mode 100644 fuzz/corpora/x509/85ee247220009fd91cdc5bd278272221311c8b3a create mode 100644 fuzz/corpora/x509/85f59465dffdfab105e9c0761c150ce5968bfb56 delete mode 100644 fuzz/corpora/x509/861d01ddf24c1536dae6b0920e8d06b66891c1ae create mode 100644 fuzz/corpora/x509/86340b10f02bf316803b847968b88b3a94acc515 create mode 100644 fuzz/corpora/x509/864018791a69f5ed87f22f3be506b37ae3f56ff9 create mode 100644 fuzz/corpora/x509/8643bb21bc88751267b9c51de10ee6518b56cf62 create mode 100644 fuzz/corpora/x509/868f1b2e2b329e9273aae01e7f4e02c21607923c delete mode 100644 fuzz/corpora/x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b delete mode 100644 fuzz/corpora/x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 delete mode 100644 fuzz/corpora/x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 create mode 100644 fuzz/corpora/x509/870cfb68839b7db8c342c672391be1295b029cdc delete mode 100644 fuzz/corpora/x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 create mode 100644 fuzz/corpora/x509/87186b0d45470895558a8f1942ca06d773192575 create mode 100644 fuzz/corpora/x509/875cfbc47b2b1fd2c96791704d4bd384a68ef9b6 delete mode 100644 fuzz/corpora/x509/876e8ea15d7165cfe9d40dc6464229e851447c81 create mode 100644 fuzz/corpora/x509/878b8e718d20c9698b990500c8ccb52f194c0ee6 create mode 100644 fuzz/corpora/x509/87afdddf66ec355eeadfda33936601696d0773e5 delete mode 100644 fuzz/corpora/x509/87b2395c46393270a75f475a9075347a74265b88 create mode 100644 fuzz/corpora/x509/87c084a9a55b08856f7a44ec577cb2adc74a732e delete mode 100644 fuzz/corpora/x509/87da6bfb0da77de1698bae68de38533ffc949c31 create mode 100644 fuzz/corpora/x509/87e49dc10e3a658c7b496fae477ac3de1ebae9ac delete mode 100644 fuzz/corpora/x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a create mode 100644 fuzz/corpora/x509/87f6ae4a2a5572c7e9d8e7f6af823aa83efd2bd4 delete mode 100644 fuzz/corpora/x509/87ffd82167cc48eeee5f39a15d272cf27df7210b create mode 100644 fuzz/corpora/x509/880281ee3f591f31cb6f717fdd897dc670ff2632 create mode 100644 fuzz/corpora/x509/8807c438ead3d409674d4f540f440b0baf66f27c create mode 100644 fuzz/corpora/x509/883623887460f57bf440cb5d97a28b0c9c7f327e delete mode 100644 fuzz/corpora/x509/88697294c49e1390b0f38305adda3c6857b79eff create mode 100644 fuzz/corpora/x509/8869c4ad66242fdb86f238d496714a837095dc8e delete mode 100644 fuzz/corpora/x509/8882127d8949fa6a8c8618070d9b8f331fd65213 delete mode 100644 fuzz/corpora/x509/88877b799807f8d35eada2592d65699d248bf7bb create mode 100644 fuzz/corpora/x509/888850137f08a9746960f6094058b987d6443a5d create mode 100644 fuzz/corpora/x509/88921ffce4151e829225bf80ff62a15d3cbcabd2 delete mode 100644 fuzz/corpora/x509/889414bfd78e5e767003620523f50708bcc74cb5 create mode 100644 fuzz/corpora/x509/88b06203f6a5610c1fcf1342b18e50ad7a7ff963 delete mode 100644 fuzz/corpora/x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 create mode 100644 fuzz/corpora/x509/88b7543b89ede5fe9705abbe5ab7aebfac7fbe49 delete mode 100644 fuzz/corpora/x509/891120fa1cc472c2e2dbbd9db76b9ab60fe0eaf5 delete mode 100644 fuzz/corpora/x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 delete mode 100644 fuzz/corpora/x509/89349690d45ca150018bef0f76b240825b5afa90 delete mode 100644 fuzz/corpora/x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 create mode 100644 fuzz/corpora/x509/8950c25612c4d4f46ba91f9da501b6327ac9c479 delete mode 100644 fuzz/corpora/x509/8953a075c9914f892d3f4c99cf51671c0ae710ac delete mode 100644 fuzz/corpora/x509/8979fdab9e1400c483df12b6af676710319bc9d6 delete mode 100644 fuzz/corpora/x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 create mode 100644 fuzz/corpora/x509/89824519d64c1582d817ef9ef4225b4c87492ee4 delete mode 100644 fuzz/corpora/x509/89b48ce84cc5e53ff6f88c8ead72d2089950fc48 create mode 100644 fuzz/corpora/x509/89d624b3e293de8c3b6c94ef25816ac60d41776c delete mode 100644 fuzz/corpora/x509/89df3b005c8c908835a6c74dc43c7a25648f67fc delete mode 100644 fuzz/corpora/x509/89fd99413a3ab1e1228df34d60a410c8d4615186 delete mode 100644 fuzz/corpora/x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f create mode 100644 fuzz/corpora/x509/8a09f057025559432f29502814a70cd3a828d740 create mode 100644 fuzz/corpora/x509/8a0a2149f2528a18dcb0c812b552081a69db774d create mode 100644 fuzz/corpora/x509/8a0f523c28d38d894cc846b9351a325374a340a1 delete mode 100644 fuzz/corpora/x509/8a26e7eadf927d183850ff348fee61fae9fe735e create mode 100644 fuzz/corpora/x509/8a2ba09a47bb2032e22fe5b4b00501e0922aff07 delete mode 100644 fuzz/corpora/x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa delete mode 100644 fuzz/corpora/x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c create mode 100644 fuzz/corpora/x509/8a4935ea2002856a3c6287e11c7b46f4b2ed8ab8 delete mode 100644 fuzz/corpora/x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 create mode 100644 fuzz/corpora/x509/8a4fd4aaeee8e75c0473ab1e593fc87f6c71182f delete mode 100644 fuzz/corpora/x509/8a52b4bd052de07f497e1448a8cc5691dab5607f delete mode 100644 fuzz/corpora/x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f create mode 100644 fuzz/corpora/x509/8a8e03b713166040b1a0fcea075c8bd1bb7b616a delete mode 100644 fuzz/corpora/x509/8a94c2678e93e9473de6ff15e9315d59ca422e42 create mode 100644 fuzz/corpora/x509/8a989951af054ec1736fa4598791bec358bf885d delete mode 100644 fuzz/corpora/x509/8a9f04616c3fd7567f0b844d6e7be1214ad27448 delete mode 100644 fuzz/corpora/x509/8aa6ad2f6fa9addb7d619948cdd33fb12b90cc21 create mode 100644 fuzz/corpora/x509/8aacf6a786b84d03c101348bf3936e0eb68345eb delete mode 100644 fuzz/corpora/x509/8ab153091e18484e6fe3d55f86e3068f4cd00e1b delete mode 100644 fuzz/corpora/x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 delete mode 100644 fuzz/corpora/x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 create mode 100644 fuzz/corpora/x509/8ad497ba9480be437b2ef860ed9ab0eebbc2a30a create mode 100644 fuzz/corpora/x509/8ae11277cee436699ae6c34b06aa2fa9f20a4bc5 create mode 100644 fuzz/corpora/x509/8af88a49b44a1c83d0e32eceb9d049dfb6dffc28 delete mode 100644 fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e create mode 100644 fuzz/corpora/x509/8b20fc685c8f25c929476cc9535782a916f55a32 delete mode 100644 fuzz/corpora/x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe delete mode 100644 fuzz/corpora/x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 delete mode 100644 fuzz/corpora/x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f create mode 100644 fuzz/corpora/x509/8b7e0283cf20a8ff4308911f08f5a956ab831093 delete mode 100644 fuzz/corpora/x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 delete mode 100644 fuzz/corpora/x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed create mode 100644 fuzz/corpora/x509/8bef0bd3ceb33ab54d25464ae8b715144f5967b0 delete mode 100644 fuzz/corpora/x509/8c044f2089acf9dc3edccc7b25c56259647a6cce delete mode 100644 fuzz/corpora/x509/8c05551af8e8034eef61490ef709beb9219ecd0c delete mode 100644 fuzz/corpora/x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 delete mode 100644 fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a delete mode 100644 fuzz/corpora/x509/8c2bf1742775c9bbbfa27597081998eedaa687fe create mode 100644 fuzz/corpora/x509/8c46ef8b9bc2d0b22a849e4ca38140cb46ca3efd create mode 100644 fuzz/corpora/x509/8c517c09c5f7d34abdfb99c33093fc3b0f80b244 delete mode 100644 fuzz/corpora/x509/8c587c8455a386812079ee95911ed91bafdce225 delete mode 100644 fuzz/corpora/x509/8c69750e78752624ff357b16d60f08d896f7c0d3 create mode 100644 fuzz/corpora/x509/8c75eab0d0b626f4a7b2761ef18beaf9caae6ac7 delete mode 100644 fuzz/corpora/x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 create mode 100644 fuzz/corpora/x509/8c8b2164f96a85d659f2b1c587042546341c5f3d delete mode 100644 fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb create mode 100644 fuzz/corpora/x509/8c8f03c6a7e143963ed09397fc6b80db4772c6e4 create mode 100644 fuzz/corpora/x509/8c9cd8d7837cc3b2c1e2d121600f620c202b7c46 delete mode 100644 fuzz/corpora/x509/8cba5739d91cd01bcaa97e7904e65916d719c545 create mode 100644 fuzz/corpora/x509/8cd43ae1d6122c50746d48333db851bf8fe07f2d create mode 100644 fuzz/corpora/x509/8cd56d41bbc837eefff4f62172cf762b1f7baeba delete mode 100644 fuzz/corpora/x509/8cde2d7edd2456bfd167738d43ff2833f9ee9afb create mode 100644 fuzz/corpora/x509/8cdfa48a6d57f8f6de407ba7d71b1024c9694ea0 create mode 100644 fuzz/corpora/x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a create mode 100644 fuzz/corpora/x509/8d0d15cb0720b5e351808c61eeb684886379e6d4 delete mode 100644 fuzz/corpora/x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf create mode 100644 fuzz/corpora/x509/8d2646233dd1b4f604b71761d1ca084a86a3b13c create mode 100644 fuzz/corpora/x509/8d334099d66d8d4480c303a737317e5baa9c942b create mode 100644 fuzz/corpora/x509/8d34696ee3443e15de67c7b2727a6684b95865e7 create mode 100644 fuzz/corpora/x509/8d468d8292fa0a35d884ed77d198175b297359b1 create mode 100644 fuzz/corpora/x509/8d4e274f086ae16641da7ec79cf4c6f6a8101584 create mode 100644 fuzz/corpora/x509/8d5499144b872b5b390b5a647b7c1b0f28cecbf0 delete mode 100644 fuzz/corpora/x509/8d5c43c297add5cbfa40922dac9f240c477b450c create mode 100644 fuzz/corpora/x509/8d737ea86cc0c49c69f324868fe2b20360a7d366 delete mode 100644 fuzz/corpora/x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a delete mode 100644 fuzz/corpora/x509/8d789a0305bd6241e430559bcb22be490a913f0e create mode 100644 fuzz/corpora/x509/8d849a20383d0d2964e7491e18261e87ee64a998 create mode 100644 fuzz/corpora/x509/8da493a11ecccac319a97bacd34f30995f975744 delete mode 100644 fuzz/corpora/x509/8db15cc6bca9355b862a9a20fad6196debc65a07 create mode 100644 fuzz/corpora/x509/8db991f31d441ea67608b6a9774d43db29ddf69a delete mode 100644 fuzz/corpora/x509/8dd878f0ff8d40d1b06a7bb24bb99c69e54bda8f create mode 100644 fuzz/corpora/x509/8de9c5589e1fbc865d7bdded105c78beba00470e delete mode 100644 fuzz/corpora/x509/8def06832a8dc9612bbe97ee713bdc58f3e861b4 create mode 100644 fuzz/corpora/x509/8dfe3f36ceeb8ca634664f4735fc4e4249de4145 create mode 100644 fuzz/corpora/x509/8e4aca1be214483e5d182ce803bd4a4a3d82907e delete mode 100644 fuzz/corpora/x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 delete mode 100644 fuzz/corpora/x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 delete mode 100644 fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 delete mode 100644 fuzz/corpora/x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 delete mode 100644 fuzz/corpora/x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 create mode 100644 fuzz/corpora/x509/8eafa0e4eea3a6637da34299fee5b379d543b7a3 create mode 100644 fuzz/corpora/x509/8ebcd614bc2fbf189b5268bc8e940d50570af21a delete mode 100644 fuzz/corpora/x509/8ec61d766043a79afa03a3f227682acb73875f67 delete mode 100644 fuzz/corpora/x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac delete mode 100644 fuzz/corpora/x509/8eeee225296266a778b776d990f12222e9da4f6b delete mode 100644 fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 delete mode 100644 fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a delete mode 100644 fuzz/corpora/x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc delete mode 100644 fuzz/corpora/x509/8f352576a93a24e89f651ff2b7cf26408b281d7d create mode 100644 fuzz/corpora/x509/8f4e8ed745d3e7c8d2e8015c7fae3a0c822e35b6 delete mode 100644 fuzz/corpora/x509/8f526e47ba73728750616de54c4294510b4485b6 create mode 100644 fuzz/corpora/x509/8f5baa7239db8563c8d0d34cdd05764f91ea2ad3 delete mode 100644 fuzz/corpora/x509/8f65124132ce9782dd4684bbdfe06033e5159f46 create mode 100644 fuzz/corpora/x509/8f761396eb2dad03182ad0cbee1ee5c191d0a4c2 delete mode 100644 fuzz/corpora/x509/8f83ea17091deadd65e4a17a69f577f9954ed2de delete mode 100644 fuzz/corpora/x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f create mode 100644 fuzz/corpora/x509/8f93aa7854cbbf9255e710021cfa722c3729473e delete mode 100644 fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc create mode 100644 fuzz/corpora/x509/8faa8944bccc54e102a10fb0509d0f5fed3ce61c delete mode 100644 fuzz/corpora/x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 delete mode 100644 fuzz/corpora/x509/9035b2ea474f37a71eae69a53f34335e5616b463 create mode 100644 fuzz/corpora/x509/9037cee1cf7f024e7f1e475e150e64bede25fd8a create mode 100644 fuzz/corpora/x509/9080eb7810722ca74b8b0bcdf3eda4fecd323229 delete mode 100644 fuzz/corpora/x509/9082855f6c8d788b789a689296a0745e635d6d50 delete mode 100644 fuzz/corpora/x509/909b777167c4ac3d842c4d37142b881d2f816457 create mode 100644 fuzz/corpora/x509/90a722ced18e06a31b268eb0b297b29030a47dd6 delete mode 100644 fuzz/corpora/x509/90cc52cdc1954abad1749625a839aaca0faf23a3 create mode 100644 fuzz/corpora/x509/90cc7ce9fa0f539fbb3ff1ee577f599e86b86c38 create mode 100644 fuzz/corpora/x509/90da332456e0f39b7d8f54c3478913a0ec6ef7dd create mode 100644 fuzz/corpora/x509/90eb64e166608d4ff3aeb465412365f437f7b23a delete mode 100644 fuzz/corpora/x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 create mode 100644 fuzz/corpora/x509/9107fb3a9f42eea196d25da52e7cc1a6a72cacf1 delete mode 100644 fuzz/corpora/x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 create mode 100644 fuzz/corpora/x509/91267466908adcd1979513270fd955e0609599e1 create mode 100644 fuzz/corpora/x509/914cdb237d4f506e8644b250426e3859ec7884ae create mode 100644 fuzz/corpora/x509/91b9d6396cc6f514041d0bd795b05e324b88ffc9 delete mode 100644 fuzz/corpora/x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 delete mode 100644 fuzz/corpora/x509/91c9f010a373c388ca8a9c8fd0f3d85932647f93 delete mode 100644 fuzz/corpora/x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 delete mode 100644 fuzz/corpora/x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 delete mode 100644 fuzz/corpora/x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 delete mode 100644 fuzz/corpora/x509/92398ee63982c09444f56ecd29def574ef9fba7e create mode 100644 fuzz/corpora/x509/92435cb39fff0444dacdd7e604617eaaa42f019b delete mode 100644 fuzz/corpora/x509/924c14a05f8acb2d2821c073276b3cf96e6da46c delete mode 100644 fuzz/corpora/x509/924e52c03e4db737b388c61581f8b81dda9163a6 create mode 100644 fuzz/corpora/x509/924fb72ab1de42a0861295834734ca817fb263ff create mode 100644 fuzz/corpora/x509/92532787e15998f26bcf387834a41ef4e884b367 delete mode 100644 fuzz/corpora/x509/927ff1ec0a86502f31c6d111fcf39e9f2e6a4b49 delete mode 100644 fuzz/corpora/x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a delete mode 100644 fuzz/corpora/x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 delete mode 100644 fuzz/corpora/x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 delete mode 100644 fuzz/corpora/x509/92f806da5c12259736419222e446b0c9d48c3229 delete mode 100644 fuzz/corpora/x509/9305d3c05b339192561ba80af4599b0c413b38ab delete mode 100644 fuzz/corpora/x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 create mode 100644 fuzz/corpora/x509/9326abf72a5fc6bbb66e47b7a716b80e4565444d create mode 100644 fuzz/corpora/x509/933b2085471ce2f3660d089e323f71ccc9799e7c delete mode 100644 fuzz/corpora/x509/935a9e129e0ec5b7930415f896526c66026dbf9d delete mode 100644 fuzz/corpora/x509/936a7111090b8b7961e21b29267b38963949874b create mode 100644 fuzz/corpora/x509/937d7413c5efd9907da35ad0386119b073ace82b create mode 100644 fuzz/corpora/x509/938ace5d5b7e4603894bacbf1baff72102bfa813 delete mode 100644 fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f delete mode 100644 fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 delete mode 100644 fuzz/corpora/x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 delete mode 100644 fuzz/corpora/x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd delete mode 100644 fuzz/corpora/x509/93f9ed403e30f729e3b67c722196f02357fae4f4 delete mode 100644 fuzz/corpora/x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 create mode 100644 fuzz/corpora/x509/9418d361c8fe4f2ed64351c7241a1400e87fd209 delete mode 100644 fuzz/corpora/x509/9421db6880a760da40844c7266ce94032acd23da delete mode 100644 fuzz/corpora/x509/943d74b702c2b5c8446e527460a2f831933697ea create mode 100644 fuzz/corpora/x509/948608169e1ff9e8b9c02d501fc3ca26df8f2ceb delete mode 100644 fuzz/corpora/x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 delete mode 100644 fuzz/corpora/x509/94baa783ad8e57a7580e73bdff5768cc6966df15 create mode 100644 fuzz/corpora/x509/94fe68fc4da109662649eedbd022bd653a461579 delete mode 100644 fuzz/corpora/x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 delete mode 100644 fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f delete mode 100644 fuzz/corpora/x509/952fd0d665df44f00241589d6ebbe00eca317f9a delete mode 100644 fuzz/corpora/x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 delete mode 100644 fuzz/corpora/x509/9547870cc345e47296d576b023a30d7dae54963f delete mode 100644 fuzz/corpora/x509/954ea44eb887e28a88348be1a64085f7ddaa1cea create mode 100644 fuzz/corpora/x509/955795e3a35aaca4b62e4ab9f68052b41be70867 delete mode 100644 fuzz/corpora/x509/9577beb506ef855e636868bcec1f19aa7d6b0dad create mode 100644 fuzz/corpora/x509/957ce5f3e8a42eb4397ce2fbc0784ffd82c219f5 create mode 100644 fuzz/corpora/x509/9582c563c9b8dd12b994887f6fceb02c950dc183 create mode 100644 fuzz/corpora/x509/95b16558c4645b05f42573fc3e46077c6dfb4812 create mode 100644 fuzz/corpora/x509/95e5e9d0c7e680669f3660f6cafd7602f8df7cc4 delete mode 100644 fuzz/corpora/x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa delete mode 100644 fuzz/corpora/x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 delete mode 100644 fuzz/corpora/x509/95fdd3908402a54804ec3442a452b0aa740b4798 delete mode 100644 fuzz/corpora/x509/960fafe463430a52dfbefd1639166bf1f959794e delete mode 100644 fuzz/corpora/x509/9615f8218c8cf000b4da90b0048f2026351185d3 delete mode 100644 fuzz/corpora/x509/962101618badf5b3131e27fcce0f0a0dec64ca07 create mode 100644 fuzz/corpora/x509/962b5e98b35b3f6566b50abc198d3c1b98947b7a create mode 100644 fuzz/corpora/x509/962ba8c91b422cec92603fdb124b7b48280f35b1 delete mode 100644 fuzz/corpora/x509/9632799fc9784fedf2353f11798792568c358550 create mode 100644 fuzz/corpora/x509/965274076315987233a85df61fa5626792f4da21 create mode 100644 fuzz/corpora/x509/965c6cbfd3cc9792f025ebe49d471e42a9e9f598 delete mode 100644 fuzz/corpora/x509/967472b76f3674df531e1ee8d22df2c446fbf74f create mode 100644 fuzz/corpora/x509/9674a1d93fb3ca19354b32aa9d1192cbfea2eeae delete mode 100644 fuzz/corpora/x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 delete mode 100644 fuzz/corpora/x509/96a281e6dd7f85e76a60081d7e393888af7dde28 delete mode 100644 fuzz/corpora/x509/96a8dccd531bb971c9a295c8349a274c8621fc08 delete mode 100644 fuzz/corpora/x509/96cfeae6b395c32087fb84647983119910a3c804 delete mode 100644 fuzz/corpora/x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 create mode 100644 fuzz/corpora/x509/96ec641ae350fdc9fe9d863fb4fdc52de87eca15 delete mode 100644 fuzz/corpora/x509/96ed89c03e52171f5623eacd73346982b3fc64ff delete mode 100644 fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 create mode 100644 fuzz/corpora/x509/96f12cf334b79676299c8a3e5812c443f29676b2 create mode 100644 fuzz/corpora/x509/971aa8bf9b5f99e193818ef492405535601fd9e6 create mode 100644 fuzz/corpora/x509/97275bf74a5a281df446f29791a4018cdde084a0 create mode 100644 fuzz/corpora/x509/9738cede3fd16b965145df41be8c9f970ace7d12 delete mode 100644 fuzz/corpora/x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 create mode 100644 fuzz/corpora/x509/97505557dfecdef2b53e2ea2f91c0ae8e8a571b4 delete mode 100644 fuzz/corpora/x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea delete mode 100644 fuzz/corpora/x509/975925f22b414c6b705e8801d2f691d19e256408 create mode 100644 fuzz/corpora/x509/977eb541d4c05199575246417eb3e4ddd1ca5edd delete mode 100644 fuzz/corpora/x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba create mode 100644 fuzz/corpora/x509/97a9df4a6f4dcf9c96c8d62603e18bf007ec0cf3 delete mode 100644 fuzz/corpora/x509/97b5f482181f727861b87208564f43163fbeffa4 delete mode 100644 fuzz/corpora/x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a create mode 100644 fuzz/corpora/x509/97c60ea70f7e60f0b9ea93a35744ee3fffe8e641 delete mode 100644 fuzz/corpora/x509/97ce728519905b8367aaad1c6970d1fdfde35778 create mode 100644 fuzz/corpora/x509/97d0079435094f7729da4b96dbb909d83b0e164a create mode 100644 fuzz/corpora/x509/97e483ed9dc337adbe5a13cd540df47e6d4f4a12 delete mode 100644 fuzz/corpora/x509/97e5b9f432f2a2f481077bbbdee4c0343170942b delete mode 100644 fuzz/corpora/x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 delete mode 100644 fuzz/corpora/x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 delete mode 100644 fuzz/corpora/x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f delete mode 100644 fuzz/corpora/x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 delete mode 100644 fuzz/corpora/x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 delete mode 100644 fuzz/corpora/x509/981b813643602a220c2a662f3c325769051088ba delete mode 100644 fuzz/corpora/x509/98218a16553af270687f63850a268882d841c1d8 delete mode 100644 fuzz/corpora/x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb delete mode 100644 fuzz/corpora/x509/98574caf401e0029f45edfb3951973198ee27b4f delete mode 100644 fuzz/corpora/x509/985e798e59882789d62a043ad2fc94618ebda4c9 delete mode 100644 fuzz/corpora/x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc create mode 100644 fuzz/corpora/x509/989f77500ca3315c5ccd089f25dd0922a75f6f35 delete mode 100644 fuzz/corpora/x509/98a53f35f140686c5fe257201995af22eda2a05e create mode 100644 fuzz/corpora/x509/98da90fdb380cc39a06a7ddaffc873a388a5fb93 delete mode 100644 fuzz/corpora/x509/98efcd46eb76675f486c95da68f35e0c358918b0 delete mode 100644 fuzz/corpora/x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd create mode 100644 fuzz/corpora/x509/98fb4ff9065a178632fffc27436005601df58e72 create mode 100644 fuzz/corpora/x509/9900141942b8bf374ff489db147c4098a4e6cb0d delete mode 100644 fuzz/corpora/x509/992be90610633e607ec5de6750266b59dd400c21 delete mode 100644 fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d delete mode 100644 fuzz/corpora/x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e create mode 100644 fuzz/corpora/x509/9942201d28bc0a8a6bdb8db53271abd98c83c27c delete mode 100644 fuzz/corpora/x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b create mode 100644 fuzz/corpora/x509/99577e6aaf2da920ee047dbe5d2730791ac1f50e delete mode 100644 fuzz/corpora/x509/996f8a637ccdde204856521559f6498942d277ec delete mode 100644 fuzz/corpora/x509/9994491a0d5d30f4e4386209116a606464c33fda create mode 100644 fuzz/corpora/x509/99ad58660a595b2ecd103911599ceb2869adde68 delete mode 100644 fuzz/corpora/x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc delete mode 100644 fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 delete mode 100644 fuzz/corpora/x509/9a313a3d09548da596b2207008454e6e7b491370 create mode 100644 fuzz/corpora/x509/9a3f8b53a241289c722426918e8b30dbd5e484ee delete mode 100644 fuzz/corpora/x509/9a42b430b9fc7e1f4a3605fd611d9d5d1df9185e delete mode 100644 fuzz/corpora/x509/9a4c887e68317f116586dba70cba17365cca65cf create mode 100644 fuzz/corpora/x509/9a4d32e12d289a198c1ade727a595e9cb0545399 delete mode 100644 fuzz/corpora/x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f create mode 100644 fuzz/corpora/x509/9a7b6037ae2923462808491239630e1c59d5f3f9 create mode 100644 fuzz/corpora/x509/9a8264cecf5fc619b295449e1a1ab5d192328820 create mode 100644 fuzz/corpora/x509/9a9e5f5c032adbb2227a3cbd4734f39914c84126 delete mode 100644 fuzz/corpora/x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 delete mode 100644 fuzz/corpora/x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 delete mode 100644 fuzz/corpora/x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 create mode 100644 fuzz/corpora/x509/9ae4a9d6278edbd675693e935e2c93d2f9db98f2 delete mode 100644 fuzz/corpora/x509/9af2a7785765006dd8cddcf502b0bb7533a97432 create mode 100644 fuzz/corpora/x509/9af47d9ae6a60e3a39ca2aaf0051309952594c32 create mode 100644 fuzz/corpora/x509/9af7ddef1fac37825cef3fef99db3cb1b110fc35 create mode 100644 fuzz/corpora/x509/9b076bda58d22fd5bee97e5bc1f1352521d26238 delete mode 100644 fuzz/corpora/x509/9b08554dee1ef5574757a9820f439fd3b803ab03 delete mode 100644 fuzz/corpora/x509/9b17017373f21f166a6381039f4fde35e252cd6b delete mode 100644 fuzz/corpora/x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd delete mode 100644 fuzz/corpora/x509/9b3898c516b3139980be8303f81d17265e81e547 create mode 100644 fuzz/corpora/x509/9b49e0a01864fe37c3e4cb334ad7d203770b2e5d delete mode 100644 fuzz/corpora/x509/9b53b9c70e3a836c887a36f29cf1a2d6fe2dfe48 delete mode 100644 fuzz/corpora/x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a delete mode 100644 fuzz/corpora/x509/9b81f2bd1e53b13fa34a399ade7e017084c6d412 create mode 100644 fuzz/corpora/x509/9b8f2d79a843f5c32b913c0a606bd83a4159af64 delete mode 100644 fuzz/corpora/x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 delete mode 100644 fuzz/corpora/x509/9ba6a1d32f851dc4718216f1376fe001643380b3 create mode 100644 fuzz/corpora/x509/9bb073295d3361f094f4fa2707e38ba0d0d0cb90 delete mode 100644 fuzz/corpora/x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd create mode 100644 fuzz/corpora/x509/9c33fbf0503138367f5abb8fbf8206c110ce5069 create mode 100644 fuzz/corpora/x509/9c3aa3bc7ca95b9750ddc234e143207263a42aaf delete mode 100644 fuzz/corpora/x509/9c472dcc483a859d278e1086b0eb0523c8555d03 create mode 100644 fuzz/corpora/x509/9c4f1dba3b5a358dc5d1ec905a8ddd0a5ec34379 delete mode 100644 fuzz/corpora/x509/9c52ecd76e41f8416d1e6405232b5825b57e1774 delete mode 100644 fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 delete mode 100644 fuzz/corpora/x509/9c6f158fb6aee8254f53f814952cea3424751858 create mode 100644 fuzz/corpora/x509/9c77d10b2d5e0a2f0b40d9bf25810317089fe4e3 delete mode 100644 fuzz/corpora/x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 delete mode 100644 fuzz/corpora/x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 create mode 100644 fuzz/corpora/x509/9c8fa9a647609eef93a2c5416111c70f53df6103 create mode 100644 fuzz/corpora/x509/9c9f9db86a736dd81374e160ebca11398821ee44 create mode 100644 fuzz/corpora/x509/9cc0f1e454ad34b5695696b8bd255cdde3176e91 delete mode 100644 fuzz/corpora/x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c delete mode 100644 fuzz/corpora/x509/9cdb0023bb29dcad8f58f11cdbe1853cab9b4aa0 delete mode 100644 fuzz/corpora/x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 delete mode 100644 fuzz/corpora/x509/9d0647188e90d9d20a8e78d1d9269562db02dd74 delete mode 100644 fuzz/corpora/x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 delete mode 100644 fuzz/corpora/x509/9d0f8c40490010988f265be8a17f609ac6e7592e create mode 100644 fuzz/corpora/x509/9d3455c1131fbe4ca4a81bc6d646202d83342393 delete mode 100644 fuzz/corpora/x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e create mode 100644 fuzz/corpora/x509/9d3d78efc6d72a14a39916cbfa9e3fb44fe7e2cc delete mode 100644 fuzz/corpora/x509/9d52905eaab67405eda190b25f83586fc953bddd create mode 100644 fuzz/corpora/x509/9d59326450ad39dca348260c0d02ce00222036d8 delete mode 100644 fuzz/corpora/x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 delete mode 100644 fuzz/corpora/x509/9d778d81da265f929979fe4cf4bf6946f5eff816 create mode 100644 fuzz/corpora/x509/9d78029f18d69ef543cd278130822447a86eec29 create mode 100644 fuzz/corpora/x509/9d98ea1a5a2aff1b77259383f7fc820ae9852301 delete mode 100644 fuzz/corpora/x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 delete mode 100644 fuzz/corpora/x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 delete mode 100644 fuzz/corpora/x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d create mode 100644 fuzz/corpora/x509/9dbdd02b8fd35ef00d69afd041a85ce93c681d6f create mode 100644 fuzz/corpora/x509/9dc22576af2b0e1dc59fe94282670046cf41c315 delete mode 100644 fuzz/corpora/x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c create mode 100644 fuzz/corpora/x509/9df329bd6be4fe0b4c8d91f79aa34c0d546bbdc9 create mode 100644 fuzz/corpora/x509/9df9ad3541b962eeb3008f792522eedad4238253 delete mode 100644 fuzz/corpora/x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd create mode 100644 fuzz/corpora/x509/9e229c505cbc9bebe04f095219cf90ad54fcd67a create mode 100644 fuzz/corpora/x509/9e2f644275f8e606edf0af8e40a32918841a0843 delete mode 100644 fuzz/corpora/x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 create mode 100644 fuzz/corpora/x509/9e3b71ad89acdd8e363e2d7fd983931633e8a8a6 delete mode 100644 fuzz/corpora/x509/9e7266f4efc747c12c3098059c5419cd018a8d40 delete mode 100644 fuzz/corpora/x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 create mode 100644 fuzz/corpora/x509/9eaef8cc2035d0460b1cc899d44bb44b03489593 delete mode 100644 fuzz/corpora/x509/9ed2911a458c016ebe05a1d206acfac70d7e484a delete mode 100644 fuzz/corpora/x509/9ef1c742246230debd7da2da43cbde340b766396 delete mode 100644 fuzz/corpora/x509/9f05253267c12f8a9ec840da019a5b89fc68edcc create mode 100644 fuzz/corpora/x509/9f0cab719b1efe6f516ec3828d08cb4a8ecd8eeb delete mode 100644 fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 create mode 100644 fuzz/corpora/x509/9f231bc4d22c8d060827408777043d15e61517c6 create mode 100644 fuzz/corpora/x509/9f3f9da0719ef7ce6aeb43a721eaf743119bd67b create mode 100644 fuzz/corpora/x509/9f41817a9d570630998060ab0280b877fbac1805 delete mode 100644 fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 delete mode 100644 fuzz/corpora/x509/9f7085d2bb00e55479013efe4ed1af54ae1d5877 delete mode 100644 fuzz/corpora/x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e create mode 100644 fuzz/corpora/x509/9fa6a9f541c39690f4b39603b512f5e7df1186c4 delete mode 100644 fuzz/corpora/x509/9fa73e4428d389d426073c32d81819fe25f55ab1 create mode 100644 fuzz/corpora/x509/9fb649fa928fc1a994accf9f8fb656d27af70281 delete mode 100644 fuzz/corpora/x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf delete mode 100644 fuzz/corpora/x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 delete mode 100644 fuzz/corpora/x509/a02168535347a5e868c360fe02f38130c792b88c create mode 100644 fuzz/corpora/x509/a03a5f1688257a2d31650c6560b871686f864c6e create mode 100644 fuzz/corpora/x509/a0550c2fc8b8b35ae7366dc6b8e13ac8aac922ca create mode 100644 fuzz/corpora/x509/a05c0bad19c241db4f764989e2e561b11d715065 create mode 100644 fuzz/corpora/x509/a068c1c34418bb6d85a6639e9ceeb43ef283fc65 create mode 100644 fuzz/corpora/x509/a07036360fe6da89b61f4dab15c0707dcab9a1e2 delete mode 100644 fuzz/corpora/x509/a07feff405b06bf0300493f82a338d1fe9cb611c delete mode 100644 fuzz/corpora/x509/a0900ecce40385482203c66f2afffc34ac693eda create mode 100644 fuzz/corpora/x509/a09f4ce3d2e2d25b5e80ebad34a9b78bced65b6b create mode 100644 fuzz/corpora/x509/a0a2b683a7bfa656814f02c7dab84915a1db7746 create mode 100644 fuzz/corpora/x509/a0b15afa1210848794650150d2caf94d849192a6 delete mode 100644 fuzz/corpora/x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 delete mode 100644 fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c create mode 100644 fuzz/corpora/x509/a0dd27a1c9ff683a39ea8940c2d4077cd207e2f5 delete mode 100644 fuzz/corpora/x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 delete mode 100644 fuzz/corpora/x509/a0e4ff1a36bdf82633122c5c76bc18fc90f00dbd delete mode 100644 fuzz/corpora/x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 create mode 100644 fuzz/corpora/x509/a13faa0fc51df6416acee4a457113ce6e7e4e7fb delete mode 100644 fuzz/corpora/x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 delete mode 100644 fuzz/corpora/x509/a14c98d5d4d3bbb535049279669754577c4c9f7c create mode 100644 fuzz/corpora/x509/a1567130a25327725fe4fced4fa57ee477df61ec delete mode 100644 fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db create mode 100644 fuzz/corpora/x509/a15b3a56326da5dd712c9efa5dbb2d10b7ff4dc2 delete mode 100644 fuzz/corpora/x509/a162b7e016a835635c48e2481642494eeaa5cf61 delete mode 100644 fuzz/corpora/x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b delete mode 100644 fuzz/corpora/x509/a176f9ad5e4837f9d4f8928c2585af773094954b delete mode 100644 fuzz/corpora/x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 create mode 100644 fuzz/corpora/x509/a1816ad00e51874a386cbbcb933cbd4968815627 create mode 100644 fuzz/corpora/x509/a18e09e641a62965a5748f69ba92a00077864806 create mode 100644 fuzz/corpora/x509/a190f989c353161782dd47459d3b57fb1bf871d0 create mode 100644 fuzz/corpora/x509/a1cb8f059c2d8684bffb265fe3680affce3029f9 create mode 100644 fuzz/corpora/x509/a1cc784b45395100e1b442ca1b19f31aed330c99 delete mode 100644 fuzz/corpora/x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 create mode 100644 fuzz/corpora/x509/a1e7352cb76e72ae8babd03cba2d24435691cacf delete mode 100644 fuzz/corpora/x509/a2957f0cab8711412d1089025300afde018ace82 delete mode 100644 fuzz/corpora/x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb create mode 100644 fuzz/corpora/x509/a2a9be2415ffd86b9c8deddec8ee36a4b3125de4 delete mode 100644 fuzz/corpora/x509/a2b0bf5d336d48cedcbce056d19058800b982246 delete mode 100644 fuzz/corpora/x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 delete mode 100644 fuzz/corpora/x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c create mode 100644 fuzz/corpora/x509/a2d6faab06688763e917c57d1e0e7ae24341b86e delete mode 100644 fuzz/corpora/x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 delete mode 100644 fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 delete mode 100644 fuzz/corpora/x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 create mode 100644 fuzz/corpora/x509/a2f4adfdaad11054e1abc61ef33a50286817612a delete mode 100644 fuzz/corpora/x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 delete mode 100644 fuzz/corpora/x509/a31c270f3f37a441b576b5990fe217aeef1b45fb delete mode 100644 fuzz/corpora/x509/a32bffcf813175441b3fb728752116bb8815ff2c delete mode 100644 fuzz/corpora/x509/a3427b6632fe5788578ce18999a2664322eb7cd4 delete mode 100644 fuzz/corpora/x509/a3450963955409bdbabd3de522573effb49198e4 delete mode 100644 fuzz/corpora/x509/a351925ed9e7ec192e63f993a1315193d47dcdcb create mode 100644 fuzz/corpora/x509/a35f547d061691be8317c53e645a961280b58378 delete mode 100644 fuzz/corpora/x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 delete mode 100644 fuzz/corpora/x509/a37c0d92883d4a5794105d23881e100e06584b64 delete mode 100644 fuzz/corpora/x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 delete mode 100644 fuzz/corpora/x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 delete mode 100644 fuzz/corpora/x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 delete mode 100644 fuzz/corpora/x509/a405445bceb63145b2e9a7d92343426007800f69 delete mode 100644 fuzz/corpora/x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b create mode 100644 fuzz/corpora/x509/a46cc1da9b1facc8205ca238b331cffb72d3f421 create mode 100644 fuzz/corpora/x509/a477300ff0bb0471d15012e80d84142bfd438c18 delete mode 100644 fuzz/corpora/x509/a478037de05932feabf6c300f12e203e7d314111 delete mode 100644 fuzz/corpora/x509/a4c158426a4d689360f21498379ef3d328548bde delete mode 100644 fuzz/corpora/x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 create mode 100644 fuzz/corpora/x509/a4cdc00e4f33de3ba0e0d23df92f84595d334a3c delete mode 100644 fuzz/corpora/x509/a4e21cfdc23b5abf91adacb370c1d6c20ce90597 create mode 100644 fuzz/corpora/x509/a4f969be4a5f7478a2559e47d8a1fb02aee22eed delete mode 100644 fuzz/corpora/x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 create mode 100644 fuzz/corpora/x509/a507c4015665886d3d89e18566c790eecd1e18c4 delete mode 100644 fuzz/corpora/x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 create mode 100644 fuzz/corpora/x509/a51d7a6810368b08eb2183aa4c5ba2f943d8da38 delete mode 100644 fuzz/corpora/x509/a527b8196c5dedcbf6accf85c42e28176356e8a1 delete mode 100644 fuzz/corpora/x509/a5302ab8f599c73100664bb1928efe4a21221f19 create mode 100644 fuzz/corpora/x509/a5391841c29d257857da003eb8536c5cda60a7ab delete mode 100644 fuzz/corpora/x509/a5556327bb904d5eae9a4b673b8977ec13997522 delete mode 100644 fuzz/corpora/x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 create mode 100644 fuzz/corpora/x509/a5c6d9e4e126459612189fdd5abb34de24bf55a2 create mode 100644 fuzz/corpora/x509/a5d40a999d997d2189791ad0fe24ba085e4d4247 delete mode 100644 fuzz/corpora/x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf delete mode 100644 fuzz/corpora/x509/a5f559af1f906e0f905a5b3a32af9025c82762e4 delete mode 100644 fuzz/corpora/x509/a608f37e7ca65f18d16372568f5606aa088d4856 delete mode 100644 fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca create mode 100644 fuzz/corpora/x509/a620aef37d37a0dbf5b21699753fb3ff86378d1f create mode 100644 fuzz/corpora/x509/a6221853e3bd0b3dbac967ea5f7eed45858a4e23 delete mode 100644 fuzz/corpora/x509/a63b75948681a64f739683b455e524c18b953dcb create mode 100644 fuzz/corpora/x509/a63f07aad651466e8da95cc08ff20c54cd265a3a create mode 100644 fuzz/corpora/x509/a64252ae24a5477882a1768917d4c219ebb494bc delete mode 100644 fuzz/corpora/x509/a6808a9bfa930ba8d17787b9a51e182482a599cd delete mode 100644 fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 create mode 100644 fuzz/corpora/x509/a6863df5dd3a0c22e0ab924bdaf209d7f2f2500f create mode 100644 fuzz/corpora/x509/a6bf1ccbe3a7750057ea68440efe768718496ec0 create mode 100644 fuzz/corpora/x509/a6bf5f0b8d89e554eb1b66d6fee01dfe074b126c create mode 100644 fuzz/corpora/x509/a6c21e63819b0b21b99ae17d465710edbbcccf5f delete mode 100644 fuzz/corpora/x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 delete mode 100644 fuzz/corpora/x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 create mode 100644 fuzz/corpora/x509/a71a10d63097664ded0ec95754538b081420c79d create mode 100644 fuzz/corpora/x509/a71ca64cacbe0864e11c405f3ad3d084b9504c3e create mode 100644 fuzz/corpora/x509/a72b4b2a25708a485e7ce25631e962693b7aa778 delete mode 100644 fuzz/corpora/x509/a767523598d9d9781ef71e9b161bee3743b29b80 create mode 100644 fuzz/corpora/x509/a76a690c4842b0d5395c8186b2a77777fc7e8d8e create mode 100644 fuzz/corpora/x509/a77af1cb679faa23ad49896cc79a0fd1cc324073 create mode 100644 fuzz/corpora/x509/a7a794be79885149b41df177068ee575648888a0 create mode 100644 fuzz/corpora/x509/a7af17fdd0a2f8fd28b4f19eb624ebcc4c7c7837 create mode 100644 fuzz/corpora/x509/a7b03ce56f83da38eb0a0ffbca8356dfc3416db6 delete mode 100644 fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 create mode 100644 fuzz/corpora/x509/a7bb6b50866cff0e6513880bbf72eed170d89e15 delete mode 100644 fuzz/corpora/x509/a7c459c7a39033d9896d5e2425b22a81abb82985 delete mode 100644 fuzz/corpora/x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 create mode 100644 fuzz/corpora/x509/a7d52ca4780717fe6c5fd77e4e0c0728bfc95566 create mode 100644 fuzz/corpora/x509/a7ed04ec9657cac80f19582541b904f0c44da661 delete mode 100644 fuzz/corpora/x509/a7feee638d432a37e185047046004a5a76a75194 delete mode 100644 fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 create mode 100644 fuzz/corpora/x509/a827acfc0baea13177862f7682fde2c0a398e80d create mode 100644 fuzz/corpora/x509/a82e87be3357e6239d9e8d6f4ab4e5ee35f63ac2 delete mode 100644 fuzz/corpora/x509/a84112247735f32fea84824f40e0d2911d0de8af delete mode 100644 fuzz/corpora/x509/a8414d887684bdc70ca8d5dbe43d1a077fd452aa delete mode 100644 fuzz/corpora/x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee create mode 100644 fuzz/corpora/x509/a8460d135ec4af5990c3bb8e010b75517001a402 delete mode 100644 fuzz/corpora/x509/a852e9eab7e9dd5d3b28e1472ad072e677aae73d create mode 100644 fuzz/corpora/x509/a857f0a5a8b0c2c9631296c71aee76c4fc75e411 create mode 100644 fuzz/corpora/x509/a85a47dffa179291a7e9773c62ba3cf7aef41941 create mode 100644 fuzz/corpora/x509/a87d055e51b24b8427ed89ebc3a56698b079dd60 create mode 100644 fuzz/corpora/x509/a88ef304955f9e06631d76c3bf5b1de96aa5637c create mode 100644 fuzz/corpora/x509/a8a9180d5c2437fdb65d6d046fb31c29dc883ef4 create mode 100644 fuzz/corpora/x509/a8ab61872b0c973f2776075674dd61041e1e312a delete mode 100644 fuzz/corpora/x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 delete mode 100644 fuzz/corpora/x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 create mode 100644 fuzz/corpora/x509/a8eee8058dc6fe401c3b24b9ea9dab56a3359926 create mode 100644 fuzz/corpora/x509/a8f087aa706265738ca32b503a9aa13f525df7f2 delete mode 100644 fuzz/corpora/x509/a8f3f70d327b1ad6517de4d95c758880145477bd delete mode 100644 fuzz/corpora/x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 create mode 100644 fuzz/corpora/x509/a926b798b1fdc818e3ed37855b69a846b1958bf2 create mode 100644 fuzz/corpora/x509/a936a50b93a82a7d311aa3cda7f634602b524767 delete mode 100644 fuzz/corpora/x509/a9456bd40aaefbe8a488a1656cd818b472623d48 delete mode 100644 fuzz/corpora/x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 delete mode 100644 fuzz/corpora/x509/a95866d393b825255343e1f48976de05903fc5e3 delete mode 100644 fuzz/corpora/x509/a96c65fcc54d89853ff3fff346e47a8678061c9e create mode 100644 fuzz/corpora/x509/a983139515dcf68a91979f84dac3673a88748fe6 create mode 100644 fuzz/corpora/x509/a9b37ecfba4d16ebee88c3c0bcbe197835de9c1c create mode 100644 fuzz/corpora/x509/a9b55b630e9db5503144e477a9c2cce1e8fb0ced create mode 100644 fuzz/corpora/x509/a9c77a510743bc58d82e1172b54b05774c4a5a5b create mode 100644 fuzz/corpora/x509/aa2d0ce6f119d08ed03fcebc0ee6ca33b6b7aed9 create mode 100644 fuzz/corpora/x509/aa364e23a42949d80df951f0d74a3b7b2b26fe40 create mode 100644 fuzz/corpora/x509/aa60e73f58154efdf0bf2e5fd3647e6dfa12f2db create mode 100644 fuzz/corpora/x509/aa9ac7daae501ffd69e62e70f4fb6c2b0ece9e8e delete mode 100644 fuzz/corpora/x509/aaa296270f8e253aca10e0c428728875152510c9 delete mode 100644 fuzz/corpora/x509/aaafa64ecb743590bd5a54193f71afc17afe87ca delete mode 100644 fuzz/corpora/x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 delete mode 100644 fuzz/corpora/x509/aae76de3aaa8c5062a3c8071779ba16220147c9d delete mode 100644 fuzz/corpora/x509/aaf21abb120c79508ed66caad9d5168016cee5c3 delete mode 100644 fuzz/corpora/x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 create mode 100644 fuzz/corpora/x509/ab1316de30ad075d528f8c6c29c9f126995d758d delete mode 100644 fuzz/corpora/x509/ab1b8db6412927cada5318d1918e84932dd21100 delete mode 100644 fuzz/corpora/x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd delete mode 100644 fuzz/corpora/x509/ab3fcb03afc99c358850708ed9e27b3418e67177 delete mode 100644 fuzz/corpora/x509/ab5c1adab31ddc5d933100bb07846074d6feb0af create mode 100644 fuzz/corpora/x509/ab60d4daa1b5aec8fa98786bb0049f526c5f071a delete mode 100644 fuzz/corpora/x509/abadfb259e29c5ed408d4ea19b70eb76762c315c delete mode 100644 fuzz/corpora/x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 create mode 100644 fuzz/corpora/x509/abc0dc78e5445b7573321d63599f314b4deb9be5 create mode 100644 fuzz/corpora/x509/abd496ec1cd2db954b8664a4cd8d606659d0c7e6 delete mode 100644 fuzz/corpora/x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 create mode 100644 fuzz/corpora/x509/abdcb35a0e5e217f3c3d6c2218cba7e81b1b465e delete mode 100644 fuzz/corpora/x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 delete mode 100644 fuzz/corpora/x509/abea14b20fa9bcfac865aed861fc4994587bf5fa delete mode 100644 fuzz/corpora/x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 delete mode 100644 fuzz/corpora/x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 delete mode 100644 fuzz/corpora/x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 delete mode 100644 fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 delete mode 100644 fuzz/corpora/x509/ac8741a3df69d133631b50c715af0feebe1f0756 delete mode 100644 fuzz/corpora/x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 delete mode 100644 fuzz/corpora/x509/aca36ee1ca246f668fcd43e08517462e6164cfbd delete mode 100644 fuzz/corpora/x509/aca5738f3628220d7845901e3af3b911a9def850 delete mode 100644 fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 delete mode 100644 fuzz/corpora/x509/acc2ccf6417e837a116445078a02f555940a41c6 create mode 100644 fuzz/corpora/x509/acd5cf634396a62147a6f62dc64171b692caa3b2 create mode 100644 fuzz/corpora/x509/acedeaedf84f4117c41789b383b36c98a64b2ab0 delete mode 100644 fuzz/corpora/x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 delete mode 100644 fuzz/corpora/x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 create mode 100644 fuzz/corpora/x509/ad311a7bc4090bf30171c48f965f09853e75783e create mode 100644 fuzz/corpora/x509/ad46a8e4199b32e716d931f2a44eb20e896c3678 delete mode 100644 fuzz/corpora/x509/ad4da075c78261e9de551f90bca78e3a42f7a60e delete mode 100644 fuzz/corpora/x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 delete mode 100644 fuzz/corpora/x509/ad85effc904339791cb9eafc5ef31099680ddc32 delete mode 100644 fuzz/corpora/x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc create mode 100644 fuzz/corpora/x509/ad94a421f8a83bbc7374067cbb633ba2328687e6 delete mode 100644 fuzz/corpora/x509/adaab7f92ed57ef026f8dcb3f942ff8ec3d7c40a create mode 100644 fuzz/corpora/x509/adb6375b5f83a2121f4dc437b90f7889f0274a51 delete mode 100644 fuzz/corpora/x509/addcb1898591967571242b740bf1737c7b66a7c9 delete mode 100644 fuzz/corpora/x509/ae2c30177b97994bb40fe8e66b0dca959f80daca delete mode 100644 fuzz/corpora/x509/ae63a5834e83d978dac8cc7564267cfb43194485 create mode 100644 fuzz/corpora/x509/ae738ff0ae90c0a0c03b7161249733a3487b061c create mode 100644 fuzz/corpora/x509/ae8934af9d15d624b634acb02fbe94fe7ba97a6d delete mode 100644 fuzz/corpora/x509/aec45184c8220248053636f5b5dbe80700d9858d create mode 100644 fuzz/corpora/x509/aed5612286b84d942c531f6d2d6a4fd5d4bc8e71 delete mode 100644 fuzz/corpora/x509/af43862956862365a5f69303e41fabbe5d90c494 create mode 100644 fuzz/corpora/x509/af474fdb34715de80c6c1594d756c8aaf3431956 delete mode 100644 fuzz/corpora/x509/af4816b61584c302d6d88160dccb37f7e0856ae4 create mode 100644 fuzz/corpora/x509/af59cf10a3d88c5145a25052f8fb10cb2e9d65c5 create mode 100644 fuzz/corpora/x509/af71372e458609c1a12102a39e9d49f958a8bfc2 create mode 100644 fuzz/corpora/x509/afafc43267ffae33a6cf5e38457f5448bf1c1e48 delete mode 100644 fuzz/corpora/x509/afcfc6247044e1cab7164fc912d792ff563089c7 delete mode 100644 fuzz/corpora/x509/afd7172a456552cfabf1fd5aeda70691bd49c775 delete mode 100644 fuzz/corpora/x509/afd7d843e0504937e7d425d396fa315c9d326ddf create mode 100644 fuzz/corpora/x509/afed7825389000bf93d2945491d148634a554558 delete mode 100644 fuzz/corpora/x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 create mode 100644 fuzz/corpora/x509/b003d3f55ca65e2c44773200109eb9918daecbf3 create mode 100644 fuzz/corpora/x509/b01474b53a3f49ebf4927f400cf44c28213c6e8c delete mode 100644 fuzz/corpora/x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d create mode 100644 fuzz/corpora/x509/b02fcce0d4ea670de151d583ff5a1f75416363a2 delete mode 100644 fuzz/corpora/x509/b0360691009d3160292f9a7f7da6fb400b3642fe create mode 100644 fuzz/corpora/x509/b053c3b25358b9c12b301c32588b62e20bf629de create mode 100644 fuzz/corpora/x509/b067eaf548220a54f227e200d28b4cbbe857408a create mode 100644 fuzz/corpora/x509/b0bcfd7a5298d3504c474b268865950bf30245b0 create mode 100644 fuzz/corpora/x509/b0bd26cddd1349914c3b7e27152a1424401cacba create mode 100644 fuzz/corpora/x509/b0c5632b6bb9a23851080394e81f9a6c623a2e82 delete mode 100644 fuzz/corpora/x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 delete mode 100644 fuzz/corpora/x509/b0def06b53954d6b812f12dad06d628dec1db61e create mode 100644 fuzz/corpora/x509/b0e7750fbfedfd7ab5d938c5e4bc5403fca3107d create mode 100644 fuzz/corpora/x509/b0e8a473ebde2a237c1d3deab3aff4123396b6e1 delete mode 100644 fuzz/corpora/x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 create mode 100644 fuzz/corpora/x509/b0fb188512e8f6704a3574b1ea15f8e2b5971151 delete mode 100644 fuzz/corpora/x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 delete mode 100644 fuzz/corpora/x509/b11f5121149d9ea508f128b84c593807f8cd5894 delete mode 100644 fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 create mode 100644 fuzz/corpora/x509/b13e41a2a417a4b077da39f18413146450cd0595 delete mode 100644 fuzz/corpora/x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c create mode 100644 fuzz/corpora/x509/b1472e1cc8eb05c27431d6fdddafcccdde2135c0 create mode 100644 fuzz/corpora/x509/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 create mode 100644 fuzz/corpora/x509/b189198c7901c19082e551b93c457893712c281a delete mode 100644 fuzz/corpora/x509/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a delete mode 100644 fuzz/corpora/x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 delete mode 100644 fuzz/corpora/x509/b1f072cc4bb72704332bba5b5f0bdadf06262b89 create mode 100644 fuzz/corpora/x509/b1f72e6ab75241ac51c2d4473c297fe8611fcf9e delete mode 100644 fuzz/corpora/x509/b1f92ab53490393f5197c46933fdd68ba25b7213 delete mode 100644 fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c create mode 100644 fuzz/corpora/x509/b21fc5990224ad004b57b8677ebc530ea3cd61f2 delete mode 100644 fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 create mode 100644 fuzz/corpora/x509/b237c19325f76c12b389e4d181659701e7548fa5 delete mode 100644 fuzz/corpora/x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a delete mode 100644 fuzz/corpora/x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 delete mode 100644 fuzz/corpora/x509/b275161011a779bad4d2b432c348c7a7dd48d70d delete mode 100644 fuzz/corpora/x509/b289a21907f7e48c4333803d22de6e060ea241fc delete mode 100644 fuzz/corpora/x509/b29022bfe6ca704afd3b647b34e0d97f66953f66 create mode 100644 fuzz/corpora/x509/b29dcf8d996a7dcda0c2272f0d1ca9ef9852cbc3 create mode 100644 fuzz/corpora/x509/b2a59f566fdc8d876d8513561449b6a6a32b5049 create mode 100644 fuzz/corpora/x509/b2ca59a3cc8951076bd4f3650120c9cc81d4fa14 create mode 100644 fuzz/corpora/x509/b2e5a6f6eaaa27165e9eb2a7ab08a5e79b0c4ccb delete mode 100644 fuzz/corpora/x509/b2fe01b24bb438c094bcf97531806a323406e8a5 delete mode 100644 fuzz/corpora/x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 delete mode 100644 fuzz/corpora/x509/b31554ace48b3551d66787853d15d7c2eaf09970 delete mode 100644 fuzz/corpora/x509/b357b3b7c3e30eb964c5596197a1c45d95895073 delete mode 100644 fuzz/corpora/x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 create mode 100644 fuzz/corpora/x509/b37b40e39f8bc22ad2c86b3776cc754a624878fb delete mode 100644 fuzz/corpora/x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b delete mode 100644 fuzz/corpora/x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 create mode 100644 fuzz/corpora/x509/b3ab5f0adf20d3806eb177bf04a743a930812011 delete mode 100644 fuzz/corpora/x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 create mode 100644 fuzz/corpora/x509/b3b2db51f99c0a6a77f78e71fe107297079718a7 delete mode 100644 fuzz/corpora/x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 create mode 100644 fuzz/corpora/x509/b3d810cf537643984bea8abf415c4d240c513c3c delete mode 100644 fuzz/corpora/x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 delete mode 100644 fuzz/corpora/x509/b3e26989773010531bd743c6548df77a6e614849 delete mode 100644 fuzz/corpora/x509/b3e7b48a989f38193b77749468bf8bbfe294c02b create mode 100644 fuzz/corpora/x509/b3e808408c406ccf2b314c3692891da174838276 create mode 100644 fuzz/corpora/x509/b3ef45ae541930ff86982fd5834a86458e9a21b8 delete mode 100644 fuzz/corpora/x509/b4073570dd72700f0741f2e957ece8a4abfdf724 create mode 100644 fuzz/corpora/x509/b431201ea38a28ae87acf46784ddcb3247b83dca delete mode 100644 fuzz/corpora/x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 delete mode 100644 fuzz/corpora/x509/b445cf5f75f7062555d25fcb86f4eded56bea063 delete mode 100644 fuzz/corpora/x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e delete mode 100644 fuzz/corpora/x509/b4685a692a139e872ea5c624264b2e00f3db8eda create mode 100644 fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea create mode 100644 fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 delete mode 100644 fuzz/corpora/x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa create mode 100644 fuzz/corpora/x509/b49cd3953da8bf032397d1ab24a1c0750608203c delete mode 100644 fuzz/corpora/x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f delete mode 100644 fuzz/corpora/x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 create mode 100644 fuzz/corpora/x509/b4dd6a94dde2f71673fc232c07909defc09a8bc2 delete mode 100644 fuzz/corpora/x509/b510893e41cf14ad496c63c85e263ce9d889d3a1 delete mode 100644 fuzz/corpora/x509/b529d51cac7dec5800c413b6b23d6205cb98c840 delete mode 100644 fuzz/corpora/x509/b537a58b86e087734627d1fcafe3ce6302c60925 delete mode 100644 fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c delete mode 100644 fuzz/corpora/x509/b53e2e197ecb9c241c9eb1e2c4e59fac9d76efd8 delete mode 100644 fuzz/corpora/x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 delete mode 100644 fuzz/corpora/x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 delete mode 100644 fuzz/corpora/x509/b5547f84c059da85c6d5b8e5aef2d22fdc189e8e delete mode 100644 fuzz/corpora/x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c delete mode 100644 fuzz/corpora/x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 delete mode 100644 fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 delete mode 100644 fuzz/corpora/x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 delete mode 100644 fuzz/corpora/x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 create mode 100644 fuzz/corpora/x509/b62f98976c11d79674b019ea78a7ce4d6d78b479 create mode 100644 fuzz/corpora/x509/b633ac93f65745605bd0d72ad364fb02dd2ec56b delete mode 100644 fuzz/corpora/x509/b633b399daa96d47c177a2239ace955990e9328c delete mode 100644 fuzz/corpora/x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 create mode 100644 fuzz/corpora/x509/b672f4e36bb7b65b9692fb2d77d62dbc5a96ddbd create mode 100644 fuzz/corpora/x509/b676b9559d1e30c97d53963994855dccbba1de9d create mode 100644 fuzz/corpora/x509/b6856f1c1bd5fd331a177554034416a47ffdf490 create mode 100644 fuzz/corpora/x509/b6bcdd39e2c72ab4b750cddaca31e837db718d64 delete mode 100644 fuzz/corpora/x509/b6c356b1e30f3aa45dbf7fd32abf9ba40c95396e delete mode 100644 fuzz/corpora/x509/b6ccb44027d8c996d9f43fa3e4a63501ca53e6b4 delete mode 100644 fuzz/corpora/x509/b6d2047ef769caec48242c5a4ec740c00dd52b5c create mode 100644 fuzz/corpora/x509/b6eff57374f9e93af911acef02c0a29a7627393e create mode 100644 fuzz/corpora/x509/b6f4fbf27f088784dd34f5961c5a8007effe22b9 delete mode 100644 fuzz/corpora/x509/b7095d0e1c7eb2b6c63d8b67cbcdf38891cc8a9f create mode 100644 fuzz/corpora/x509/b70f87594aaaae03db97b3672aebf66a0ba310a3 create mode 100644 fuzz/corpora/x509/b71ad618646f1785b51050c4ba80f69664c6a636 create mode 100644 fuzz/corpora/x509/b74db697535f1701358c90ad8c0756b3b4dca486 delete mode 100644 fuzz/corpora/x509/b7581289826b399519a00734e53e315eac5344a4 delete mode 100644 fuzz/corpora/x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf create mode 100644 fuzz/corpora/x509/b77bf9f2ced4ac1bcc3ae5fc91f6e90b0b6f0b73 create mode 100644 fuzz/corpora/x509/b78afd11269a901777d105f1ce85cc6256b08e9b create mode 100644 fuzz/corpora/x509/b7918f2c9c99e270da3e8e055c289de9f55ef825 delete mode 100644 fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 delete mode 100644 fuzz/corpora/x509/b7af271057ea34e409adda54b1b25743e443f5d2 create mode 100644 fuzz/corpora/x509/b7e42036050a4ab27fc55ef365b15ec64d07c101 delete mode 100644 fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 delete mode 100644 fuzz/corpora/x509/b808f10851514a3ebc037318bb35ac3fa986eb45 create mode 100644 fuzz/corpora/x509/b8105fbaf7f69f9d116ef92de71ed80e6dbcee7d create mode 100644 fuzz/corpora/x509/b8107f2a37d673b5323289e3744fc82c5592832e delete mode 100644 fuzz/corpora/x509/b817994703d0bc6bfb915a91ded233371868e835 delete mode 100644 fuzz/corpora/x509/b81e0859cd19d06684d6eeae553097318126df74 create mode 100644 fuzz/corpora/x509/b84c318efd20f2981621c270506d1d872067e7af create mode 100644 fuzz/corpora/x509/b8519b94280d3db65659956a26308794ca314a24 create mode 100644 fuzz/corpora/x509/b852e463973d9a4959c7cb40a14e4d2108633643 delete mode 100644 fuzz/corpora/x509/b85381daf2d81ca6563b1c07e3dca1a6ae394acf delete mode 100644 fuzz/corpora/x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc delete mode 100644 fuzz/corpora/x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e delete mode 100644 fuzz/corpora/x509/b8693f41691ad34b636436f4638e8ac8de7d55bf create mode 100644 fuzz/corpora/x509/b8837e664d1a7e84a7849400039404f217ea16dc create mode 100644 fuzz/corpora/x509/b8858e115d1c843ef19d9b2d0936146340ec4ef8 delete mode 100644 fuzz/corpora/x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 delete mode 100644 fuzz/corpora/x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 create mode 100644 fuzz/corpora/x509/b91048059cc700f333297836f9f270a1654c7e7a create mode 100644 fuzz/corpora/x509/b91dcad81a07b13959e6abe8b713784c9f4096d7 create mode 100644 fuzz/corpora/x509/b92bd0032a431e1feb68cdc57ca2344c190e194d create mode 100644 fuzz/corpora/x509/b94fd86064a2daf3c855230fab14ba4d203e709a delete mode 100644 fuzz/corpora/x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 delete mode 100644 fuzz/corpora/x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f create mode 100644 fuzz/corpora/x509/b97f5f9c650f6d1a2494cbf7c609ce0e5228ee42 create mode 100644 fuzz/corpora/x509/b986b4efb5f09f77ca1328fc4f307feed5c97630 delete mode 100644 fuzz/corpora/x509/b98afe965e1e2957629b3b683e72f8544c445a97 delete mode 100644 fuzz/corpora/x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 create mode 100644 fuzz/corpora/x509/b99ecdf2d38bb338f77e63deff9e4815d9f0b943 delete mode 100644 fuzz/corpora/x509/b99fc543b288fe83184c9cdf393ad4898ea63ee2 create mode 100644 fuzz/corpora/x509/b9a83680bb27e4fbd87320dfb6bb5a3a8e2b2f2a delete mode 100644 fuzz/corpora/x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 create mode 100644 fuzz/corpora/x509/ba2f0b65f01fa3ed5b66843a6839c6a3fd6ea6bc delete mode 100644 fuzz/corpora/x509/ba4660becf0adc4554d92b61bfa37d23b46c9547 create mode 100644 fuzz/corpora/x509/ba5fdbce1bc3026aecae69d2a4f479b06fcd8fe1 create mode 100644 fuzz/corpora/x509/ba64e21aea8fcc70d270bac89ef21e16d41db1ee create mode 100644 fuzz/corpora/x509/ba70e67386e56414d85893ebf6db40e9127637d4 delete mode 100644 fuzz/corpora/x509/ba85817810724f132811e4fe64bd660f3b6a85b3 delete mode 100644 fuzz/corpora/x509/baba489c52c798729c409491c0ecddccf5f81e7b delete mode 100644 fuzz/corpora/x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 delete mode 100644 fuzz/corpora/x509/bac8aa3393a313104c72a1277547488890be9b76 create mode 100644 fuzz/corpora/x509/baeeb5027d2f56cf99b9b0445de45d5daf876979 create mode 100644 fuzz/corpora/x509/baf4907849e500b748c1c1d9d8765de3b0886f7a create mode 100644 fuzz/corpora/x509/bb09a2101f83bede36089b5e36974ad7f11b7553 delete mode 100644 fuzz/corpora/x509/bb1958bc80a3561f657234ede2dca16d3c3a877f delete mode 100644 fuzz/corpora/x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 delete mode 100644 fuzz/corpora/x509/bb33c0a509977766d0e94fd7630b920a54602166 delete mode 100644 fuzz/corpora/x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 create mode 100644 fuzz/corpora/x509/bb3eaefa532c6acccfef82c89500cbcbc86e1129 delete mode 100644 fuzz/corpora/x509/bb436733f2f2b985127d6102dd8916c465bf4693 delete mode 100644 fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b create mode 100644 fuzz/corpora/x509/bb76c1309aaa188d233484abbae8900ea3193ec9 create mode 100644 fuzz/corpora/x509/bb80f73b26f82a75191fe9f6b21aefb19a6ce840 delete mode 100644 fuzz/corpora/x509/bb88e4a8005e1ee2fa4339b81ff78c3fcab44195 delete mode 100644 fuzz/corpora/x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 delete mode 100644 fuzz/corpora/x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a delete mode 100644 fuzz/corpora/x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 delete mode 100644 fuzz/corpora/x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 delete mode 100644 fuzz/corpora/x509/bbfb12bc17209960597b4ac662246a96806de746 create mode 100644 fuzz/corpora/x509/bc00cdb43c45f9f25b968439554bf17f39584fe1 delete mode 100644 fuzz/corpora/x509/bc02e5fe1324bfdbc081eb85100d580590383abb create mode 100644 fuzz/corpora/x509/bc09494155ec6730b41109b38d05eca77dbbaa81 create mode 100644 fuzz/corpora/x509/bc0f286f74600de786e5df7308fa45a98242f50a delete mode 100644 fuzz/corpora/x509/bc261394ecc3e6803b20233cb56cf2c40c497495 create mode 100644 fuzz/corpora/x509/bc3168a9be28442ae6863277a3ca3a14f4fe26b5 create mode 100644 fuzz/corpora/x509/bc62b9b541a7fd0a6b687a31ca795ce5faaa5762 create mode 100644 fuzz/corpora/x509/bc66392f205a38a85d06b2c049ab56a870668c1f delete mode 100644 fuzz/corpora/x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a delete mode 100644 fuzz/corpora/x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc delete mode 100644 fuzz/corpora/x509/bc791e2474c75442fbf43833a922db6e5b5525ae delete mode 100644 fuzz/corpora/x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 create mode 100644 fuzz/corpora/x509/bc8a51607e7f9a6b720562db22562d60c64ae0c1 create mode 100644 fuzz/corpora/x509/bd0450e84141007ad17cb5c3f8ead730ae85be95 delete mode 100644 fuzz/corpora/x509/bd1927cf9c5a340eb97f6ba41e92939912a411d3 create mode 100644 fuzz/corpora/x509/bd240e219ee04d39877827cbdb62557041d19585 delete mode 100644 fuzz/corpora/x509/bd3a4699699a2798ad509796c75cc3877383dc71 delete mode 100644 fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc delete mode 100644 fuzz/corpora/x509/bd50887a04615fe98fdfbf99b826ed3412c53773 create mode 100644 fuzz/corpora/x509/bd52817d4e59491f8fe668f3f6086871bec6eaf6 create mode 100644 fuzz/corpora/x509/bd5ed7ff1e313b8d601f79ac854ddfb32e3a7492 create mode 100644 fuzz/corpora/x509/bd70a4a5ee3653436b704b6fa68c639008ca8856 create mode 100644 fuzz/corpora/x509/bd7485271b71304b8ab46ffb852d7600a1a10694 delete mode 100644 fuzz/corpora/x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db delete mode 100644 fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad delete mode 100644 fuzz/corpora/x509/bd90739ec267eb0032a57faba000a8ab9a185b0a delete mode 100644 fuzz/corpora/x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 create mode 100644 fuzz/corpora/x509/bdc63daa44f23e16374f5a3c34c017b8de83ea5d create mode 100644 fuzz/corpora/x509/bde91802e3a12d7e18bc81d3fec561e3efd34e56 delete mode 100644 fuzz/corpora/x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 create mode 100644 fuzz/corpora/x509/be1a7f809a1c610bbef94690d3d52b29aba91be3 create mode 100644 fuzz/corpora/x509/be233143edb3b0688266d3244255fd3f7fe1568f create mode 100644 fuzz/corpora/x509/be2fc9cf168d45e253db03c904b48d28c0fb2508 delete mode 100644 fuzz/corpora/x509/be430a46550b6569030299b222e23b33b1ffa8c5 create mode 100644 fuzz/corpora/x509/be470bebec2d9cf2b6fa1feddf998c8b789c3644 create mode 100644 fuzz/corpora/x509/be55f1fb868186f26296af368ebe120f6a0ba589 create mode 100644 fuzz/corpora/x509/be946c31746e25d8661d6d818a7f5854fd65dada create mode 100644 fuzz/corpora/x509/be95a4b325a8f772ce969041a983358c14dcfdd8 delete mode 100644 fuzz/corpora/x509/beabc39a45232c9fc41d51a9ec876d06266875ac create mode 100644 fuzz/corpora/x509/beb485622b00b8b1e5288007cd0b3bcd99fe4b07 delete mode 100644 fuzz/corpora/x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a create mode 100644 fuzz/corpora/x509/bec85210db062c230be9fc2166b44e45266ceff2 create mode 100644 fuzz/corpora/x509/bed1df80cee9de372fb3e8b318fcaba0d4ad1c0b delete mode 100644 fuzz/corpora/x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c delete mode 100644 fuzz/corpora/x509/bedfbccafa5047b897a4e21e384e4365d460add4 delete mode 100644 fuzz/corpora/x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 create mode 100644 fuzz/corpora/x509/bf2482c3994aa9bef158b7b158694a342a0aacf3 create mode 100644 fuzz/corpora/x509/bf539243346c6cf91eb8275391f3898556c70414 create mode 100644 fuzz/corpora/x509/bf5eaf1402d9db01ddc775b8d47a15ffd2fdaf4c delete mode 100644 fuzz/corpora/x509/bf636942969f4e2ca4492062be2954efb42f9971 create mode 100644 fuzz/corpora/x509/bf8a3e8284a2bf92a111a0b8cd21ebdcb318bbdb create mode 100644 fuzz/corpora/x509/bfbed88b8fb76c84364885ea9c01af6d62e9c11f delete mode 100644 fuzz/corpora/x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 create mode 100644 fuzz/corpora/x509/bfe5fbc32d35119d22f8370d06baef98f4763b85 create mode 100644 fuzz/corpora/x509/bfeea7e7199e935e783a4e98b71ed8c6e203df17 create mode 100644 fuzz/corpora/x509/bffd46b6747dc78e6db02620e39f73d501de558c create mode 100644 fuzz/corpora/x509/bffec02c9ca671497c8675b3d1c4b1c487bca891 delete mode 100644 fuzz/corpora/x509/c008761f1d87103491ad3866e5da637b2ae3ce3c delete mode 100644 fuzz/corpora/x509/c015b3eaa30f55adf04a5394d21a948909e081a9 create mode 100644 fuzz/corpora/x509/c040020e7e03e7ed93db662bbcf8482720971af8 create mode 100644 fuzz/corpora/x509/c0613801dc6accf1a7730fc9860c9ad5f7b23e77 create mode 100644 fuzz/corpora/x509/c085c8462d9cf260fca36856b3bae09e28f6d2aa create mode 100644 fuzz/corpora/x509/c089746db69c2e9b7dde16afa1b5be17d31f8411 delete mode 100644 fuzz/corpora/x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f delete mode 100644 fuzz/corpora/x509/c097eca2c9dd49d6a3331f7398804abdbc642997 create mode 100644 fuzz/corpora/x509/c09d87ebc55bf6b4fa1e1fbcada7b443d820f105 create mode 100644 fuzz/corpora/x509/c0a729df29cf830288d0280115ec0d48d2a8e85d delete mode 100644 fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 create mode 100644 fuzz/corpora/x509/c0ccae70253577beddeb5d66d3bf8fc43dce64cf delete mode 100644 fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b create mode 100644 fuzz/corpora/x509/c0d95a4541ce290f4187ba4305999ff9699e32cd delete mode 100644 fuzz/corpora/x509/c0fd57f799d589435a89993943a4164dfe5b6e64 delete mode 100644 fuzz/corpora/x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb delete mode 100644 fuzz/corpora/x509/c139eb335740a765aecf99544239f51b417b767f create mode 100644 fuzz/corpora/x509/c14b787ac214c866829eb8e82e4cd4a4c2ede4ca create mode 100644 fuzz/corpora/x509/c14dc43383f167a0604a5a3e1f9e91593a6cecce delete mode 100644 fuzz/corpora/x509/c16964587f9a38a82d69cccca04f4658cb5c1365 delete mode 100644 fuzz/corpora/x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e delete mode 100644 fuzz/corpora/x509/c178609cfb0697e7d6c009f10be9a2ec23ed4887 delete mode 100644 fuzz/corpora/x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 create mode 100644 fuzz/corpora/x509/c18f967c134742f9cd2e77473f72257602aeed5c create mode 100644 fuzz/corpora/x509/c19a2ece62ebd1c0e4479f3e7c107e54c9eb03b9 delete mode 100644 fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 create mode 100644 fuzz/corpora/x509/c208bad79de1b615ee46563ee04dc8df7bba4905 delete mode 100644 fuzz/corpora/x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 delete mode 100644 fuzz/corpora/x509/c21e5025914150b221c28e22a8480d9b4b45c87b delete mode 100644 fuzz/corpora/x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa create mode 100644 fuzz/corpora/x509/c26e1372cdd097b4495a9174d3afd8a44c39492b delete mode 100644 fuzz/corpora/x509/c2749af15cccc76376650bc8fdc0758570506953 delete mode 100644 fuzz/corpora/x509/c2835fafc1bcbf3d9810d5994ebd08a4cbf6f8b5 create mode 100644 fuzz/corpora/x509/c28aa176f216bb349f771ee160a03fc8da9b38b5 delete mode 100644 fuzz/corpora/x509/c293612785c2a7514d9028a4beea8ca6407cee68 delete mode 100644 fuzz/corpora/x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 create mode 100644 fuzz/corpora/x509/c2a08a5eb3df7a8b46ee691547671b6ca62f0fe1 delete mode 100644 fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 create mode 100644 fuzz/corpora/x509/c2ccad1c58f1da488745efdd24d72437c8cc19dd create mode 100644 fuzz/corpora/x509/c2cd4c94720f9e743a37455191ac82702a5b09fa create mode 100644 fuzz/corpora/x509/c2d936b5aab4bbe95ccdcd3afc5158a477ba43ae delete mode 100644 fuzz/corpora/x509/c2e18bab1d40278e440dd0267be0581537ee3e97 delete mode 100644 fuzz/corpora/x509/c2e600bc4e831f422f7de2f55e1af0fba19818de create mode 100644 fuzz/corpora/x509/c2e9c9a6d4bd98298e20b4f1e4a619e8ed8c93ad create mode 100644 fuzz/corpora/x509/c2f4f1f7f4cebbd7c8d6f1b650e20372266841f0 delete mode 100644 fuzz/corpora/x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c create mode 100644 fuzz/corpora/x509/c301c75107d09070115cc1f65f62f06e97081486 delete mode 100644 fuzz/corpora/x509/c318c177f589c53091ae50b42bd298eb365366de delete mode 100644 fuzz/corpora/x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df create mode 100644 fuzz/corpora/x509/c34de67c32847273fbbd8fa00955cb970772dc11 delete mode 100644 fuzz/corpora/x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 delete mode 100644 fuzz/corpora/x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 delete mode 100644 fuzz/corpora/x509/c3608f995da127e208f0a95ff67504611e643f15 create mode 100644 fuzz/corpora/x509/c3622f35ce3c2556e365602a2613bdae1dcf9f11 delete mode 100644 fuzz/corpora/x509/c3748e4eba70fc3c8d45819365b513ce07f1174a delete mode 100644 fuzz/corpora/x509/c375c4957624407d27de6d629ea6a44f971470cd delete mode 100644 fuzz/corpora/x509/c387d503f5dcb0f8e52813520a60be00dcaba74e create mode 100644 fuzz/corpora/x509/c393defd22118c3cd733065867b3298fbfbcc704 delete mode 100644 fuzz/corpora/x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e delete mode 100644 fuzz/corpora/x509/c3f890836f7defd7e1b18986814b0531f62b605a create mode 100644 fuzz/corpora/x509/c445808d011199fba42a2dccfca217ee20c4d2a7 delete mode 100644 fuzz/corpora/x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 create mode 100644 fuzz/corpora/x509/c47f7e2e41a94282a405520bff71b21c17fd6532 create mode 100644 fuzz/corpora/x509/c48a891cb4f22704394f3761a3643324c0a09274 delete mode 100644 fuzz/corpora/x509/c49f7f7620e9b727b6a0cf0b07ef2f0c68c5c9b5 delete mode 100644 fuzz/corpora/x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e delete mode 100644 fuzz/corpora/x509/c4cddf165433e9ca23206128e5d811cd64001e1f create mode 100644 fuzz/corpora/x509/c4d3aa801f9a5afc13824852cb2b99050bf5d3bc delete mode 100644 fuzz/corpora/x509/c4dcda76993020d59696ddb376034d6df93dfee1 create mode 100644 fuzz/corpora/x509/c4f5bad1c8aae182c158e7a4784fb8beca6abd1a create mode 100644 fuzz/corpora/x509/c53546ee7deea0a15b8e270ac1f910dbbe145ce5 create mode 100644 fuzz/corpora/x509/c5400f184a615566314bb604ec29ee49139c811b create mode 100644 fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 delete mode 100644 fuzz/corpora/x509/c565d99ca2b3902e32c41b912774f88b324643b4 create mode 100644 fuzz/corpora/x509/c5894b7e45127829d78fe257569ab1ea4b06e489 delete mode 100644 fuzz/corpora/x509/c5920fdb3a676daef413c518787ce5f5561fab9a delete mode 100644 fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 create mode 100644 fuzz/corpora/x509/c5cbd11555607fb98ba591be1e117f544dca5eac create mode 100644 fuzz/corpora/x509/c5cd384f7927f2be4ccdad20a41ad889b3b72eb2 create mode 100644 fuzz/corpora/x509/c5e0dbb839b5c39c740ac97b3d812389e0368aef create mode 100644 fuzz/corpora/x509/c5ff7482f5ccde1a1bbf0b52a92e884b2ae37067 delete mode 100644 fuzz/corpora/x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 delete mode 100644 fuzz/corpora/x509/c60f6125a888083d7409f8590420f5ed9fa0749a create mode 100644 fuzz/corpora/x509/c613de65e5c11e6715e1d0229fda87f49bf1c427 delete mode 100644 fuzz/corpora/x509/c6477dfa99ce76f8105810a87119bf423e9b5cde create mode 100644 fuzz/corpora/x509/c674c1a87ba97e4cf9522cff8907be4e9b0e9ac4 create mode 100644 fuzz/corpora/x509/c695d8dbae2e086520de349c53c99589647f17ab create mode 100644 fuzz/corpora/x509/c6a62168d19e44cfb391cd4c070b0f20ad2554b2 create mode 100644 fuzz/corpora/x509/c6e9f2f62ce4d03f027e494a5e38163623ba3f6c delete mode 100644 fuzz/corpora/x509/c733fdde63da5012573a14de797a7191884f8f76 delete mode 100644 fuzz/corpora/x509/c7354503d129213b0565a48d99b45d19af020837 delete mode 100644 fuzz/corpora/x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d create mode 100644 fuzz/corpora/x509/c74cb839bb574bd3d0bb977335c6d8d88211101b create mode 100644 fuzz/corpora/x509/c75504388cf6fab861b7cdfbb83279394c987106 delete mode 100644 fuzz/corpora/x509/c773608e2c231ea115ab86819422fcff174f6b17 delete mode 100644 fuzz/corpora/x509/c777b1540e6dfbcc9d479a9c16661329b6539681 delete mode 100644 fuzz/corpora/x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa create mode 100644 fuzz/corpora/x509/c79f835b5a87a4fdfecaecfb4317f03a5efb8499 create mode 100644 fuzz/corpora/x509/c79f98bd8b9f1dc010c7c01d48652c5538c9a77b create mode 100644 fuzz/corpora/x509/c7a0fc949bcef7ea5b50c581ec4863aebf181e8e create mode 100644 fuzz/corpora/x509/c7c66334680f90d511ea3385ced7d070744742b6 delete mode 100644 fuzz/corpora/x509/c7f02e7b54865336a3da2897d28a0df5eff97b1a delete mode 100644 fuzz/corpora/x509/c80ef249985f2a62baac74ca286b8f8020818f7d delete mode 100644 fuzz/corpora/x509/c819a6b505ee6ab22a47fad065864f351afe435e delete mode 100644 fuzz/corpora/x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 delete mode 100644 fuzz/corpora/x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb create mode 100644 fuzz/corpora/x509/c83b2d48b56cfadd23ffc0adcbcd723a01c69201 create mode 100644 fuzz/corpora/x509/c859eb4f280728d5a56f730285b7cbaf4ca07749 delete mode 100644 fuzz/corpora/x509/c861012a4e5872a0c8ccb1b29d42a2d41682755d delete mode 100644 fuzz/corpora/x509/c8894886b733df6f0eb53c80adf4911a0647ea7f delete mode 100644 fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c delete mode 100644 fuzz/corpora/x509/c8a81fdce01c16341641f830e130906138cb4d5a create mode 100644 fuzz/corpora/x509/c8b1be341f845536faaebf9947a55428622cb337 create mode 100644 fuzz/corpora/x509/c8bbdc5a30ac22b62214e6c4215e09e1671e6592 delete mode 100644 fuzz/corpora/x509/c8caf2d027ac470bc400084a92242a1cc57847be delete mode 100644 fuzz/corpora/x509/c8dad26fd37532a4f456c1429647fe28cc37ad83 delete mode 100644 fuzz/corpora/x509/c8e67aaaec603646ff5da842df84aa797af1c62d delete mode 100644 fuzz/corpora/x509/c91cf2ad640114b3a569f7fff11f65198a12fbd3 delete mode 100644 fuzz/corpora/x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 create mode 100644 fuzz/corpora/x509/c920e1cabafecdec60b94f291c976905b28778a9 delete mode 100644 fuzz/corpora/x509/c924059e0e493a75cd51a4ea257711a533dd3caf create mode 100644 fuzz/corpora/x509/c93061a8306f36ba77becd405fc665f995585b6b create mode 100644 fuzz/corpora/x509/c935332a10d9eae817957b17df2e90fd39cad324 create mode 100644 fuzz/corpora/x509/c93a4415cfc384a4e54425ed7629d132a9cbeaef delete mode 100644 fuzz/corpora/x509/c9530f974aba95871004f7d1bcefc54f70c658f1 create mode 100644 fuzz/corpora/x509/c956a57c264f94a84b043b4a7c418af30d7fa320 delete mode 100644 fuzz/corpora/x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 delete mode 100644 fuzz/corpora/x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 delete mode 100644 fuzz/corpora/x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 delete mode 100644 fuzz/corpora/x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 delete mode 100644 fuzz/corpora/x509/c98d372bd668b198899081d7a9c272dcc710e28f delete mode 100644 fuzz/corpora/x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 create mode 100644 fuzz/corpora/x509/c9bdc60badc8964df7c1ad965e0c3be923d15004 create mode 100644 fuzz/corpora/x509/c9c7330d002fcf76c8823f9791242c1d018ce7d9 delete mode 100644 fuzz/corpora/x509/c9caf8eba3082b2662a86ad01da665a370981111 delete mode 100644 fuzz/corpora/x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 delete mode 100644 fuzz/corpora/x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 delete mode 100644 fuzz/corpora/x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 delete mode 100644 fuzz/corpora/x509/ca0e06356a252cd8ec1efd59b255b7d036ea9f93 delete mode 100644 fuzz/corpora/x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 create mode 100644 fuzz/corpora/x509/ca80f1053e114d1c1bac568734c5d736fb47d58c create mode 100644 fuzz/corpora/x509/caa0a8b0830f81459393b89ae0c07012789d330d delete mode 100644 fuzz/corpora/x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 create mode 100644 fuzz/corpora/x509/caa55908f8f973f987ce9a91f7a26bf384a257e4 delete mode 100644 fuzz/corpora/x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 create mode 100644 fuzz/corpora/x509/cab4a407e533ebbf5fc194bef93a0e0ca1a898a3 create mode 100644 fuzz/corpora/x509/caea3bea0fc80b30c0a6b449e4e205cc8bf28f20 delete mode 100644 fuzz/corpora/x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f delete mode 100644 fuzz/corpora/x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 delete mode 100644 fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef create mode 100644 fuzz/corpora/x509/cb583f4f0902a26a6f53e95f1a511f8642eeb0d3 delete mode 100644 fuzz/corpora/x509/cb7dd636ec327d81d060b91418f8f87b604f4fa7 create mode 100644 fuzz/corpora/x509/cb821b01fb7c4723ed0d6c86462a8ad42a7ff402 delete mode 100644 fuzz/corpora/x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b delete mode 100644 fuzz/corpora/x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd create mode 100644 fuzz/corpora/x509/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 delete mode 100644 fuzz/corpora/x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 delete mode 100644 fuzz/corpora/x509/cbc2aa541577532ef93655feb128db37f9e07faa delete mode 100644 fuzz/corpora/x509/cbe0f1d85b12926879ed8886928866cfe3c60127 create mode 100644 fuzz/corpora/x509/cbea3bf2f3432acd4887dfa84d39f562975618e3 delete mode 100644 fuzz/corpora/x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 create mode 100644 fuzz/corpora/x509/cc02bb6b8b52e7990ccce81b6e6c03cae51e5c5b delete mode 100644 fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 create mode 100644 fuzz/corpora/x509/cc2fc46f307808ab5e33f974358a5e4ee1ceeb7f create mode 100644 fuzz/corpora/x509/cc346599e2c62dcb5b69f64f0635b8359b96b9d4 delete mode 100644 fuzz/corpora/x509/cc3accfc579df43d6900fe31f770aed0fdc95f59 create mode 100644 fuzz/corpora/x509/cc51cd681b3c2957a95c9d61f7645023dc8778a8 delete mode 100644 fuzz/corpora/x509/cc61bdce67604329998180065a59165eba9d4039 create mode 100644 fuzz/corpora/x509/cc72e079c650406ea299bb21a607221da4d08d76 delete mode 100644 fuzz/corpora/x509/cc82c24e9d9a62f2bbaa20299ee61cd1f03e36ee delete mode 100644 fuzz/corpora/x509/cc8342404c3695319e01a4517c7c384b8e6665ba delete mode 100644 fuzz/corpora/x509/ccd3a0f87c97c31f148277a18589ebbf6fa63348 delete mode 100644 fuzz/corpora/x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c delete mode 100644 fuzz/corpora/x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 delete mode 100644 fuzz/corpora/x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd delete mode 100644 fuzz/corpora/x509/cd11c6b6470364e3c20d6ef57811111059df7c1b create mode 100644 fuzz/corpora/x509/cd456928a7a15f8f6cabbab791ca24504ffe7dae delete mode 100644 fuzz/corpora/x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f delete mode 100644 fuzz/corpora/x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 delete mode 100644 fuzz/corpora/x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 create mode 100644 fuzz/corpora/x509/cd788ca825474404c2a23603435fcfcc4c9a7a00 delete mode 100644 fuzz/corpora/x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c delete mode 100644 fuzz/corpora/x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 create mode 100644 fuzz/corpora/x509/cdaacb5e69f0449a2c56a5878807096b27ff264c create mode 100644 fuzz/corpora/x509/cdc50883f2132d6af661235fe15790815d6a4a7d delete mode 100644 fuzz/corpora/x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 create mode 100644 fuzz/corpora/x509/cdcb7cef05784193bae24f713d8f190ae3ab61c4 create mode 100644 fuzz/corpora/x509/cdea23e12030bfad6c546e40874110539f2fca35 delete mode 100644 fuzz/corpora/x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 create mode 100644 fuzz/corpora/x509/cdf8f3a46d8daee7c3d3a45e1b7a08d5eb487c47 create mode 100644 fuzz/corpora/x509/ce0228797c782bf49e740304f64c000519f66256 delete mode 100644 fuzz/corpora/x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 delete mode 100644 fuzz/corpora/x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f create mode 100644 fuzz/corpora/x509/ceeb6bfb2816467b8aa8ff0bdd716ac0fd66738d delete mode 100644 fuzz/corpora/x509/cf005ce6964c3c75eadd60b58049010de74400b3 delete mode 100644 fuzz/corpora/x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 create mode 100644 fuzz/corpora/x509/cf1591fa50717a9f34ad709377150bd4b4b258eb delete mode 100644 fuzz/corpora/x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 create mode 100644 fuzz/corpora/x509/cf5e31b460e0d41910d22abe713f483c1e8124a3 create mode 100644 fuzz/corpora/x509/cf78e4db8ca900846dc5360f98ba07be51ba1f26 delete mode 100644 fuzz/corpora/x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 delete mode 100644 fuzz/corpora/x509/cfc215912060600bfce3a3a2e898ffd17ad2375d create mode 100644 fuzz/corpora/x509/cfccbca78ec5a2cf130de378894cba0423a5e86f delete mode 100644 fuzz/corpora/x509/cfd8ccdfa9b0ea05eeff7cc08fbf6505a600f6ef delete mode 100644 fuzz/corpora/x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d delete mode 100644 fuzz/corpora/x509/d0050d7d3ef2982b36deb7f059ee81cb0283c9a5 create mode 100644 fuzz/corpora/x509/d0160fac06480822796797f387271ed582efcbcf create mode 100644 fuzz/corpora/x509/d01ddf5cb2d2b0f6d01de3ca77d6d10b1505d7e1 delete mode 100644 fuzz/corpora/x509/d03a5e30442e699a21421088024714177c51984d delete mode 100644 fuzz/corpora/x509/d04019788832aff594a2baba5ea79ed290b0359c create mode 100644 fuzz/corpora/x509/d0418c4dd8d702d2af1dd0e8a0e8079d13bae976 create mode 100644 fuzz/corpora/x509/d04cde2115d499fd9bf8e02c1cef92bb5fcfe079 delete mode 100644 fuzz/corpora/x509/d0529a2c332ea1e905ee3d917e30741473e0cfac delete mode 100644 fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 create mode 100644 fuzz/corpora/x509/d05cc6c8e8aa0c19c6aa52218c4bd648a74b3753 delete mode 100644 fuzz/corpora/x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 create mode 100644 fuzz/corpora/x509/d068e6396012990e8145d81061920d6c4ab53657 delete mode 100644 fuzz/corpora/x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 create mode 100644 fuzz/corpora/x509/d08eb103a8bef1740c41f1f273c4225672d71880 delete mode 100644 fuzz/corpora/x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 create mode 100644 fuzz/corpora/x509/d09a34c5eaafe4500e91df28796edf19c2bcf240 delete mode 100644 fuzz/corpora/x509/d0b463bbb19e8548cd34f2e562efccd6fae9e807 create mode 100644 fuzz/corpora/x509/d0c58844ac08740cf83d5908ed001031cfd23e6a delete mode 100644 fuzz/corpora/x509/d0d19134fab0c7d6dd821f700bdc6cdb22c41449 delete mode 100644 fuzz/corpora/x509/d0d70d7680851954908d4eb4d70a642438c210d6 create mode 100644 fuzz/corpora/x509/d0ec75acdb7339726109448e380ff12e5afdbd22 delete mode 100644 fuzz/corpora/x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 delete mode 100644 fuzz/corpora/x509/d10cf253a4ee35032f9be3d5229a064c4c455044 create mode 100644 fuzz/corpora/x509/d11101e007435381d7150cf5a094d1bc9fcb8b4b delete mode 100644 fuzz/corpora/x509/d1129bf3820c13ae1e572e9dc99ab63d61491228 delete mode 100644 fuzz/corpora/x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef delete mode 100644 fuzz/corpora/x509/d12ee4871301ff906d96a3d027968b46f61f9c20 create mode 100644 fuzz/corpora/x509/d138385c4a97582b8c14354771c866384f6509ca create mode 100644 fuzz/corpora/x509/d14ee6ebc9dc994f33efee0746be5e036e091891 delete mode 100644 fuzz/corpora/x509/d158d1452dbfa058b15c71e5b60b1885652164c4 create mode 100644 fuzz/corpora/x509/d15bbf769835e5afe48e443e0223140aa8b80d70 create mode 100644 fuzz/corpora/x509/d1603a38df74d8d9375ba254128d85339e4040ef delete mode 100644 fuzz/corpora/x509/d16117dd6a5d85042aec445b14f98b6df312f157 delete mode 100644 fuzz/corpora/x509/d16a14ac5bbd34d131112e96f19dd0ba5be37c2c create mode 100644 fuzz/corpora/x509/d17b2718aeb18bd22a704b41931dc1b0cfdf6f7f delete mode 100644 fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 create mode 100644 fuzz/corpora/x509/d188cb4474ebfb6f8c8beeaf4555632fb7f37f00 delete mode 100644 fuzz/corpora/x509/d18ae7ce815792609518579b9dca571c1a1a511e create mode 100644 fuzz/corpora/x509/d18c65b463fbd958e8d4773414eb07e3cffd1b72 create mode 100644 fuzz/corpora/x509/d18e10341bb4487f3db92f64d2529afdcceed686 delete mode 100644 fuzz/corpora/x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab delete mode 100644 fuzz/corpora/x509/d1c2f304592261a42965d8ced26931a4d6735dad delete mode 100644 fuzz/corpora/x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 delete mode 100644 fuzz/corpora/x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 create mode 100644 fuzz/corpora/x509/d1ca3b53ffcd7f674e4d1db9eec0dae138af9eb1 delete mode 100644 fuzz/corpora/x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 delete mode 100644 fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 delete mode 100644 fuzz/corpora/x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 create mode 100644 fuzz/corpora/x509/d20a0877ee8fc6467e286514b5f664cb7989f3d6 create mode 100644 fuzz/corpora/x509/d211939dad2567292ae6b35a1338ef8621ac6009 delete mode 100644 fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 create mode 100644 fuzz/corpora/x509/d21a8ad79183061be4ef36853b32b98524ec102c delete mode 100644 fuzz/corpora/x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 create mode 100644 fuzz/corpora/x509/d228c912e2158c7111def143edf121a71a232518 create mode 100644 fuzz/corpora/x509/d26270f65c88f36b8797c703e275cdd8a55c2be7 delete mode 100644 fuzz/corpora/x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 delete mode 100644 fuzz/corpora/x509/d268621d544481c3b8a6ead9f5af81c91f931e21 create mode 100644 fuzz/corpora/x509/d26cf4c31166242fba310e9c12051b95b35657f0 delete mode 100644 fuzz/corpora/x509/d27339ac095abc8710bc6bff5f7b08b60e3893b9 create mode 100644 fuzz/corpora/x509/d275963cce7abd1b306272bbfdd98a0897c596ff create mode 100644 fuzz/corpora/x509/d27d0e240e9498bb93a515fd6e38030fb5a6fde9 delete mode 100644 fuzz/corpora/x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 delete mode 100644 fuzz/corpora/x509/d290dad6e28c467564f07f39a6fd914bca5c3779 create mode 100644 fuzz/corpora/x509/d2990a949c904e378517fde69640a4729e9983a0 delete mode 100644 fuzz/corpora/x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 create mode 100644 fuzz/corpora/x509/d2b18e067bdccf31a1fc155597a9ac945b4ff7a1 delete mode 100644 fuzz/corpora/x509/d2c9816047d6baa29141696610d496b3e3da8262 delete mode 100644 fuzz/corpora/x509/d2d3a22218743172e038fca814be90130feb9862 create mode 100644 fuzz/corpora/x509/d2e37ae311fcb609f9e56e00177ac1f9483c0883 delete mode 100644 fuzz/corpora/x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 delete mode 100644 fuzz/corpora/x509/d31898cc13a903913c9f3a2f66242fca0a166efc delete mode 100644 fuzz/corpora/x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 delete mode 100644 fuzz/corpora/x509/d328b4954286aa81820de825f79290bd0b4df737 delete mode 100644 fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 delete mode 100644 fuzz/corpora/x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c delete mode 100644 fuzz/corpora/x509/d3cfa7ae6db15fe11391b7a82c8ed8b8ba6ddc15 create mode 100644 fuzz/corpora/x509/d3d0441653ec326f47898764081722fc0eab7408 delete mode 100644 fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 create mode 100644 fuzz/corpora/x509/d3d3aea59be94d01b18dbd609da97d14253a172a delete mode 100644 fuzz/corpora/x509/d3d55087f27aab45fffe7da696515a2356ac85a6 delete mode 100644 fuzz/corpora/x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 create mode 100644 fuzz/corpora/x509/d3eff2f87311ba7732df410b356a9fa7e1ac020b delete mode 100644 fuzz/corpora/x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a create mode 100644 fuzz/corpora/x509/d408faf00b183c6a91ae1eebf8be6cfb7e868852 delete mode 100644 fuzz/corpora/x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 delete mode 100644 fuzz/corpora/x509/d4428a8befad0293fa16d240a801a9a61a12d73b delete mode 100644 fuzz/corpora/x509/d442e78418d9489e3ff0638d35915ac46f38427f delete mode 100644 fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de create mode 100644 fuzz/corpora/x509/d461af8cad7e56c879eeba5ecf6f2f34f910ce63 create mode 100644 fuzz/corpora/x509/d4654add22a170855b090f4007c2ea41be21fbf8 create mode 100644 fuzz/corpora/x509/d46d1c5be3e3c3136e4b3dee8b7aff4c153ec0ca delete mode 100644 fuzz/corpora/x509/d4a8c034c00618397d01a1dd47502c8fad316cbc create mode 100644 fuzz/corpora/x509/d4b314a8baafdc61a676a4eecd32031d5d1b641c delete mode 100644 fuzz/corpora/x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 create mode 100644 fuzz/corpora/x509/d4c717355627cbee34144ed58f108b150bf3a2e2 create mode 100644 fuzz/corpora/x509/d4ce9aae50f1fb1eb3d5cd465f31f9e4dfc55a80 create mode 100644 fuzz/corpora/x509/d4cf0a4273460ae24b06ab32d91f3b26bd855343 create mode 100644 fuzz/corpora/x509/d50a6097c85be0c38238c610ccf3ed1688bda395 delete mode 100644 fuzz/corpora/x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 delete mode 100644 fuzz/corpora/x509/d539f8826b82bddc80d54a84778e07ed579bf1c8 delete mode 100644 fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 delete mode 100644 fuzz/corpora/x509/d57a0246075c0fe22337518c701033a99b19574a create mode 100644 fuzz/corpora/x509/d57b227428426905c34e4672c46cfda899d361ac delete mode 100644 fuzz/corpora/x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 delete mode 100644 fuzz/corpora/x509/d59850e4515d7ef511101e0fea489450eaada84b create mode 100644 fuzz/corpora/x509/d5a1255ce6a0cae3ab979e1780df58340e8828a0 delete mode 100644 fuzz/corpora/x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 delete mode 100644 fuzz/corpora/x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 create mode 100644 fuzz/corpora/x509/d5d83c1b4377ad39e7f14fd8ee7439efebda8a38 delete mode 100644 fuzz/corpora/x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 create mode 100644 fuzz/corpora/x509/d6180b617125e273696e24ca62d638da71f195c6 delete mode 100644 fuzz/corpora/x509/d62d3eddee2daaaae79c0df904857061210e1d38 delete mode 100644 fuzz/corpora/x509/d6366cc86f258e559021aab7def70f577305b891 create mode 100644 fuzz/corpora/x509/d6781365552c599b05319e287d875d5352814bdc create mode 100644 fuzz/corpora/x509/d68c0490e877247d75363b50043c73dd44d5f8a1 create mode 100644 fuzz/corpora/x509/d6945a91efa06e178c8994567688d03f7e0fe93d create mode 100644 fuzz/corpora/x509/d698d435d72839762d845670b66297b40f772865 delete mode 100644 fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da delete mode 100644 fuzz/corpora/x509/d6baa1a24725fd1283b3e8a7aaa5967d0dbc5fb2 delete mode 100644 fuzz/corpora/x509/d6cb39e5272128d8240de56a55ac426b7511082b create mode 100644 fuzz/corpora/x509/d6cc4eb420fddd5446fa0f7542929014d9509acc delete mode 100644 fuzz/corpora/x509/d6e2971fd6da9d61aa0bdf95d47eb8490d4f81d7 delete mode 100644 fuzz/corpora/x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e delete mode 100644 fuzz/corpora/x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 create mode 100644 fuzz/corpora/x509/d7190fc735cea3bbe095656a55db13d92484755f create mode 100644 fuzz/corpora/x509/d71cf481f6853a4e49fd49e2cb804daba0be0de8 delete mode 100644 fuzz/corpora/x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 delete mode 100644 fuzz/corpora/x509/d7395d77cfc25b48afe478ddc80eba704d803084 delete mode 100644 fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 create mode 100644 fuzz/corpora/x509/d781bcd7cd9b5570079aec4ca5db42ad9212b93e create mode 100644 fuzz/corpora/x509/d79c54a941705823101dcb4d208add097d0516e7 create mode 100644 fuzz/corpora/x509/d7b013aa42fefe6c6b51a41a32d89db180857b58 delete mode 100644 fuzz/corpora/x509/d7be065a59a70d44574ddb9954c776a7e99683ca delete mode 100644 fuzz/corpora/x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 delete mode 100644 fuzz/corpora/x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 create mode 100644 fuzz/corpora/x509/d7e5ba7fff1fde39c4a1d5fec1f78f8bbcb66666 create mode 100644 fuzz/corpora/x509/d7f0fc3ac2b164008c8969f6881cc1e69fdf97ca create mode 100644 fuzz/corpora/x509/d805c36e4fff02066edb91bc7e570d7d9262c69e delete mode 100644 fuzz/corpora/x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 delete mode 100644 fuzz/corpora/x509/d83bc705b4da0ef0457052351bbf0191919898c2 delete mode 100644 fuzz/corpora/x509/d898649031f3f4bf4e89d983121f83744dc2ab6a delete mode 100644 fuzz/corpora/x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f delete mode 100644 fuzz/corpora/x509/d8b920f98db0520a10bb7b1e0538b7d32df34986 create mode 100644 fuzz/corpora/x509/d8d5c3928fedd81a2c7bc89006856b14c3b54447 delete mode 100644 fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 create mode 100644 fuzz/corpora/x509/d8f51c8474d34d04566d108d607b5efafb2648d5 delete mode 100644 fuzz/corpora/x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 delete mode 100644 fuzz/corpora/x509/d9230a8bb59ce152e86336470e5cd69888a39bd6 create mode 100644 fuzz/corpora/x509/d9371622ac9eb9cdf7aa5e831d363b6164fdce7e delete mode 100644 fuzz/corpora/x509/d94d22690f4eac668052871409b4e31a1008f780 create mode 100644 fuzz/corpora/x509/d960da072311d8b66b7b2c6b4988f079a78ac4b7 create mode 100644 fuzz/corpora/x509/d97e44cba4b98ec86628da64d13fd746f41823ba create mode 100644 fuzz/corpora/x509/d9ae8b0f1a1c1656076abc86cdac024ea4487b52 delete mode 100644 fuzz/corpora/x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 create mode 100644 fuzz/corpora/x509/d9b91257ea03cddbd9a572b7aabe7f80f93d81c2 delete mode 100644 fuzz/corpora/x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d create mode 100644 fuzz/corpora/x509/da041bb3db3435e498fe40d4d322661e3c121a58 create mode 100644 fuzz/corpora/x509/da1162d416280327cfa6fc3c9bf39f0543cc1505 delete mode 100644 fuzz/corpora/x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 create mode 100644 fuzz/corpora/x509/da1b76e4081ffb340e7146cdba8e6a6fea45705b delete mode 100644 fuzz/corpora/x509/da1ca19d5a7d407949c68c33b2733050a560e45a delete mode 100644 fuzz/corpora/x509/da3678a774dd4db252f4e311d0086416a635cd70 create mode 100644 fuzz/corpora/x509/da417829dbe2ca5bdee30ccea654cdd92486ec14 create mode 100644 fuzz/corpora/x509/da5f56ef13c722916b5c2ff8190afd4726c8d20d delete mode 100644 fuzz/corpora/x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 delete mode 100644 fuzz/corpora/x509/da7667df3bca369727848cb336845e146acb6ed1 create mode 100644 fuzz/corpora/x509/da7a3c7e64a101bb271b43d32df51b00624893da delete mode 100644 fuzz/corpora/x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 delete mode 100644 fuzz/corpora/x509/dab99653473429f5199e35f047b54f05e869fcd8 delete mode 100644 fuzz/corpora/x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd delete mode 100644 fuzz/corpora/x509/db09fff7ea871a774ffaf2bc19fe4953e5b87e2b create mode 100644 fuzz/corpora/x509/db36c872ce0e072cfd25e974ae5a51a30b47dda7 delete mode 100644 fuzz/corpora/x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 delete mode 100644 fuzz/corpora/x509/db616a8c7e8c8cc0705920992e75033686a942ea delete mode 100644 fuzz/corpora/x509/db744e09b54898d558e085aad1df63afc171c0e2 create mode 100644 fuzz/corpora/x509/db7527c46d2d97ea00cbee890cb39b00348992f9 delete mode 100644 fuzz/corpora/x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 create mode 100644 fuzz/corpora/x509/db7e92e737364128ed6d4ea71b4b9dc5ed34063c delete mode 100644 fuzz/corpora/x509/db81368884ee83a481ef5d3afcd34eb8680cd741 delete mode 100644 fuzz/corpora/x509/db9af556046fd022698cbe3fef4508173725e1e8 create mode 100644 fuzz/corpora/x509/dbacbd58bcc1ab9587a2933f58c4070da327afdb create mode 100644 fuzz/corpora/x509/dbdd04b97c7eca13df568f45431e22f0bf5506be delete mode 100644 fuzz/corpora/x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b delete mode 100644 fuzz/corpora/x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 create mode 100644 fuzz/corpora/x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 create mode 100644 fuzz/corpora/x509/dc1ad44817b74a46c79a5bd9f4e1f6b3d2f76a5f delete mode 100644 fuzz/corpora/x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 delete mode 100644 fuzz/corpora/x509/dc1cf482e08507d81974a17ad2d797bfdcdbc679 create mode 100644 fuzz/corpora/x509/dc2fefc1639efbdd5ca75ec3171abd4c5d169024 delete mode 100644 fuzz/corpora/x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a delete mode 100644 fuzz/corpora/x509/dc5fad5738b9a07201d0579207bd52666d28045a create mode 100644 fuzz/corpora/x509/dc69d71f572600cae157b4a6614f42f0c695827d delete mode 100644 fuzz/corpora/x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 create mode 100644 fuzz/corpora/x509/dc6db6cbe8f8c8b0fc3af7d23b56401dfbbcfded delete mode 100644 fuzz/corpora/x509/dc7488d4869e6f333c4067c0bc2e259904113f17 delete mode 100644 fuzz/corpora/x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 create mode 100644 fuzz/corpora/x509/dc908ee2eccb5e54f69ff1ce61dda04b2604fdba create mode 100644 fuzz/corpora/x509/dc966c8130eccb6847a974ffb7d26daaae4fd6b6 create mode 100644 fuzz/corpora/x509/dccf0b2a5a1b0e7c6b664ac1b38fde563509f95c delete mode 100644 fuzz/corpora/x509/dceb07f249e9027aac5451ce74c45fceddedce4c delete mode 100644 fuzz/corpora/x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 delete mode 100644 fuzz/corpora/x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 create mode 100644 fuzz/corpora/x509/dd1fb938b3ad11716e57894f5f2c341fdf882e82 delete mode 100644 fuzz/corpora/x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 delete mode 100644 fuzz/corpora/x509/dd3a504d94465d06d78522545b5a9af1eb11f1d2 delete mode 100644 fuzz/corpora/x509/dd3ffb7d71161545a5e8dafe6332de14be141604 create mode 100644 fuzz/corpora/x509/dd4ca17418a2a573aea84d9d3aad101dbc09211c delete mode 100644 fuzz/corpora/x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 create mode 100644 fuzz/corpora/x509/dd624397a50dca33bc01b1c15c3df016b7908547 create mode 100644 fuzz/corpora/x509/dd8490f3703641f556326dd2dff6b7e2cfb803a3 create mode 100644 fuzz/corpora/x509/dd9c843cf008f3e288a35e0c989f5241f1d82f0a delete mode 100644 fuzz/corpora/x509/ddac7f8422d28e974c5baeae758fca06318a9c3a create mode 100644 fuzz/corpora/x509/ddb02e7db35e1df44ab949b90577ee2810055f1c create mode 100644 fuzz/corpora/x509/ddc51c84bca0db8ca0cc7a34d35e386385f69f6c create mode 100644 fuzz/corpora/x509/ddcb304e041569e3ad0d905af7889e14ae23f653 create mode 100644 fuzz/corpora/x509/dde4a5605e4a938ae8d38e0e04da3d2e8709eb5b delete mode 100644 fuzz/corpora/x509/ddec3187c946dbbda3a73b9fed95a1c8393f92fe delete mode 100644 fuzz/corpora/x509/de04086e92bcf112e487485558fe449b30bd52dd create mode 100644 fuzz/corpora/x509/de1050ad79c4a0bf047bad8e8c21b421fa11d583 delete mode 100644 fuzz/corpora/x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c delete mode 100644 fuzz/corpora/x509/de7ce307b10b3863fcb5854d933bfb90b675f337 create mode 100644 fuzz/corpora/x509/de894c47ddb837db9dee4df751fb2e4c7d5d4a4a delete mode 100644 fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 create mode 100644 fuzz/corpora/x509/de9dda6497bf114f57f96078effa486e6b398fd4 create mode 100644 fuzz/corpora/x509/dea819cb8be58143fdccf0d016aa271feef2e282 create mode 100644 fuzz/corpora/x509/debfa36c66a729509b706ddd79c39cb2da7fc78c create mode 100644 fuzz/corpora/x509/ded9124458fd25e075d4ba7033884990a7f949fa create mode 100644 fuzz/corpora/x509/dedce71ddfc94add8b6a771dcb86a7a75b1d0145 create mode 100644 fuzz/corpora/x509/dede0b1c8c614a117c95164a879139291966ddc7 create mode 100644 fuzz/corpora/x509/def7b9b5eee2f88bba9bb265a1c554cab1151166 create mode 100644 fuzz/corpora/x509/df0614c595eefc2cd8d2024620c06988e6f75890 delete mode 100644 fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 delete mode 100644 fuzz/corpora/x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 delete mode 100644 fuzz/corpora/x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 create mode 100644 fuzz/corpora/x509/df686cce212986a141113b69364403e974edc5ce delete mode 100644 fuzz/corpora/x509/dfa683e51272abe49b68120ab12dbe63f64280fc delete mode 100644 fuzz/corpora/x509/dfb5af4670185ad1e99e630396c6fccc31c695fa delete mode 100644 fuzz/corpora/x509/dfc40847d282467778a19cab8e53102e04280b91 delete mode 100644 fuzz/corpora/x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 create mode 100644 fuzz/corpora/x509/dfe52f400361419f40cb26b439d4dd6a9c480652 delete mode 100644 fuzz/corpora/x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 create mode 100644 fuzz/corpora/x509/e02762a8cba0803c2645b2d448747f091d7cb057 delete mode 100644 fuzz/corpora/x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 create mode 100644 fuzz/corpora/x509/e0938df8271e974b7995bc10611d9c4fea480a42 delete mode 100644 fuzz/corpora/x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 create mode 100644 fuzz/corpora/x509/e0c1d8a32cb152699a404bcb49f3a052dd59d024 delete mode 100644 fuzz/corpora/x509/e0c8fe207795581f9a0771825a51af4db60af8dd delete mode 100644 fuzz/corpora/x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa delete mode 100644 fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 create mode 100644 fuzz/corpora/x509/e0ea5dc5c76a140c6a22780be5c5906c71d7a70d delete mode 100644 fuzz/corpora/x509/e0eade719d8302504b0f0083636cc63d08e2684d delete mode 100644 fuzz/corpora/x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 create mode 100644 fuzz/corpora/x509/e1007f494952c7297fb25d48ce4aa5b8de303aaa delete mode 100644 fuzz/corpora/x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 create mode 100644 fuzz/corpora/x509/e112c6d78af405f0f65f0338411b91425e1a85f7 create mode 100644 fuzz/corpora/x509/e11c95d648c99e60a5d673baabbf9a3483b25fcd create mode 100644 fuzz/corpora/x509/e12f5701ba2eb07504cea8f2eaba9d5a50f75114 delete mode 100644 fuzz/corpora/x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 create mode 100644 fuzz/corpora/x509/e14022a3ee20979b93e846bbdd005c437a7f0aaa create mode 100644 fuzz/corpora/x509/e14a02006eff0e43dfdb55e36909c5879ba7940a create mode 100644 fuzz/corpora/x509/e1532e45398e6c7c0f1ade8dc785b1a45007499a create mode 100644 fuzz/corpora/x509/e15aa8d4ba440e84665af9ea0a6603ce063ffbd0 delete mode 100644 fuzz/corpora/x509/e17551a120f58ee34f4688634dd5279a4a71842e create mode 100644 fuzz/corpora/x509/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 delete mode 100644 fuzz/corpora/x509/e1ac41844c628a538a9d51821e4f4749cb529b1b delete mode 100644 fuzz/corpora/x509/e1d3b4d882987035dfaa145e9d9390403cc878fb delete mode 100644 fuzz/corpora/x509/e1e06c8f480b78b192b000f2e8d80da1f65ed40b delete mode 100644 fuzz/corpora/x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 delete mode 100644 fuzz/corpora/x509/e21581c81538f61e597d27ef50dbc01f64f48a14 create mode 100644 fuzz/corpora/x509/e21a7926ab09e0d427beda8cca2461a3650c71e9 create mode 100644 fuzz/corpora/x509/e226f1ca99c925e350b0f6cc057836c1e4942901 create mode 100644 fuzz/corpora/x509/e2392579d3d330188eee8957c3091cb1325c91b1 create mode 100644 fuzz/corpora/x509/e23d153fc85007e10d2119a42c59eeb3f5e3c3a0 create mode 100644 fuzz/corpora/x509/e23df03c2ed3b91e18a313f6e4a5ad89621cd83d delete mode 100644 fuzz/corpora/x509/e248496cc05148e684153a814b0aabaaa3779cf6 create mode 100644 fuzz/corpora/x509/e27797e63fdfcbb8c816cac010c58a489dab858b delete mode 100644 fuzz/corpora/x509/e279a5ede873d5f4473ff949c5e510745d1ce15b create mode 100644 fuzz/corpora/x509/e29b779de04be6fb734ef1eac3907031e7df4dc8 create mode 100644 fuzz/corpora/x509/e2a6eb5d03038489ab81e4f947258bbda812703c create mode 100644 fuzz/corpora/x509/e2c31f7add43245d8dfe8a608db310625f843e26 delete mode 100644 fuzz/corpora/x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 delete mode 100644 fuzz/corpora/x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 create mode 100644 fuzz/corpora/x509/e2e7fa88c0c379f3e59163b05ecb70081f73682c delete mode 100644 fuzz/corpora/x509/e319d692db50393806bd61fca43fff61b98cc04b delete mode 100644 fuzz/corpora/x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 delete mode 100644 fuzz/corpora/x509/e33347aec94985ca80ee104c11590094d47ea2ea create mode 100644 fuzz/corpora/x509/e33c00965f68e83324d0a74d1f5fa2310491d83a create mode 100644 fuzz/corpora/x509/e340f3cb15bae8656950a7988a43ded179c31c13 create mode 100644 fuzz/corpora/x509/e348356d6210c6bccccece30d1ddfdf889766167 create mode 100644 fuzz/corpora/x509/e3523dda699e8d40f5b0515dbc8ce6b1cc42eb75 delete mode 100644 fuzz/corpora/x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b create mode 100644 fuzz/corpora/x509/e38ac3424757e610391f9177bf98e0fe96385e29 delete mode 100644 fuzz/corpora/x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 delete mode 100644 fuzz/corpora/x509/e39689041a87d80c0392135dbcdd4d771e79e533 delete mode 100644 fuzz/corpora/x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d delete mode 100644 fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 create mode 100644 fuzz/corpora/x509/e3b4b8e9649737dec113dff66a147161beec9eef delete mode 100644 fuzz/corpora/x509/e3e996188445d8461822510dd96be2916c362ab8 delete mode 100644 fuzz/corpora/x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 create mode 100644 fuzz/corpora/x509/e3f8a03651e68728571ec24de70ba0b4c29bf85f create mode 100644 fuzz/corpora/x509/e415cf8acb1fe9e1a552cb4d07986075633c459b delete mode 100644 fuzz/corpora/x509/e427b446964fadb188130808b4a586a65c7acde7 delete mode 100644 fuzz/corpora/x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 create mode 100644 fuzz/corpora/x509/e443d6cc98578b025549636b7810113a602597a4 create mode 100644 fuzz/corpora/x509/e44403acc41ff34ee1dc9f09b87846a29e93ca07 create mode 100644 fuzz/corpora/x509/e456e6e0ddca38bd65a3c229bd36dcc2d2f0cc90 create mode 100644 fuzz/corpora/x509/e4683b91c43b8c7c374af6c379263513c0fb14e0 delete mode 100644 fuzz/corpora/x509/e4792e2a840bd5f4358eb50e0e5ced4a215bc240 delete mode 100644 fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d delete mode 100644 fuzz/corpora/x509/e49442fde6d93695ff379693a57e95857c596f82 create mode 100644 fuzz/corpora/x509/e4b6628fa56f029df489bc1af5d941d6d12110f3 delete mode 100644 fuzz/corpora/x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f delete mode 100644 fuzz/corpora/x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce create mode 100644 fuzz/corpora/x509/e4ee0945aa0344ea30fa6602b6aa1fe373463972 delete mode 100644 fuzz/corpora/x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 delete mode 100644 fuzz/corpora/x509/e533d9071072e68195b1869d0b9ccc8c93203754 delete mode 100644 fuzz/corpora/x509/e5391abacc22191d6b6b337a3868b48cdf22593e delete mode 100644 fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 create mode 100644 fuzz/corpora/x509/e54f548b2232ff83cd1a80707caca43de80ffa77 delete mode 100644 fuzz/corpora/x509/e56f5ab4a7d0a1b664653f2383e6f2f506c51f3e delete mode 100644 fuzz/corpora/x509/e58139194668d5d768167e16fa9449d4a34c69e0 delete mode 100644 fuzz/corpora/x509/e588156a121c4aa548a52672d2ed185d111f693e delete mode 100644 fuzz/corpora/x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 create mode 100644 fuzz/corpora/x509/e5a7874e8a586dfbf3345cc99980781ae9ec001a delete mode 100644 fuzz/corpora/x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 delete mode 100644 fuzz/corpora/x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 create mode 100644 fuzz/corpora/x509/e5c49b81a37def36b573066742a99e8529531329 delete mode 100644 fuzz/corpora/x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f create mode 100644 fuzz/corpora/x509/e5dc886614397985b34a7df67cb6fb6d6f1e9b54 create mode 100644 fuzz/corpora/x509/e5e621c54968669ea597b224306be65ac775f20a delete mode 100644 fuzz/corpora/x509/e5ed4917fee0b3850f05a8da9c834355d31af409 delete mode 100644 fuzz/corpora/x509/e5ed908b0ed7e4f1c430859d698374f369acc6da delete mode 100644 fuzz/corpora/x509/e604304cb1080a10c7796187e53abf91fcace397 create mode 100644 fuzz/corpora/x509/e60b2b833543c26054383031e7c2f3670687756e create mode 100644 fuzz/corpora/x509/e60ba97b85452b66e5853947abc52f6df1016984 create mode 100644 fuzz/corpora/x509/e658832cd0ab54ef804c15ad15cbf8cb6d4a5b99 create mode 100644 fuzz/corpora/x509/e6aef83e1e5fbbcc9f3ecc7fb3fef1c5f526d760 create mode 100644 fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f delete mode 100644 fuzz/corpora/x509/e6ca887584955b560e56af26eebf55bbcba47831 create mode 100644 fuzz/corpora/x509/e6cec5e0c9305b5c928a2c2853110655403fd00e delete mode 100644 fuzz/corpora/x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db create mode 100644 fuzz/corpora/x509/e6ea585dcc06ab8fee62c1651844c8002cb8ac4f create mode 100644 fuzz/corpora/x509/e6efd16a429eaf42f03337a5d5c9321621c0c2da delete mode 100644 fuzz/corpora/x509/e709da170f013e364f00a9417fc694173a7e6696 create mode 100644 fuzz/corpora/x509/e71e0ff5c528f030c6b6b8b1bce03ea7bfaa2b1a create mode 100644 fuzz/corpora/x509/e7296e0d49aa70bb2aa686f152796214a42a6c48 delete mode 100644 fuzz/corpora/x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 delete mode 100644 fuzz/corpora/x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e delete mode 100644 fuzz/corpora/x509/e73f01488c6b4ac142e13b19766570f9658e956a delete mode 100644 fuzz/corpora/x509/e74b10151048208255474054e9582f1dbc722172 delete mode 100644 fuzz/corpora/x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 delete mode 100644 fuzz/corpora/x509/e75ee5eaf618f43aea364567cafab279b6a02927 create mode 100644 fuzz/corpora/x509/e76124e19c8caa7784d95f674aa4ce3b9ab0e587 delete mode 100644 fuzz/corpora/x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 delete mode 100644 fuzz/corpora/x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 delete mode 100644 fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 delete mode 100644 fuzz/corpora/x509/e7b251b209ed426704acf7786b346836bdb1abc6 delete mode 100644 fuzz/corpora/x509/e7cf112619d7ea77cc1edd6e77db9159c6448423 create mode 100644 fuzz/corpora/x509/e7d44156dd542ac03777831416974e004591fed5 delete mode 100644 fuzz/corpora/x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 delete mode 100644 fuzz/corpora/x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b delete mode 100644 fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 create mode 100644 fuzz/corpora/x509/e810b9e633738f9951b581a85912799ef3d06a03 create mode 100644 fuzz/corpora/x509/e81fec862ba3e6093257363fd5296f210fe94ae4 create mode 100644 fuzz/corpora/x509/e837d504fdbd948a03a4caf87a89fc3e4982a8a8 create mode 100644 fuzz/corpora/x509/e841fdc6c46a16da425017f3feb1c3952459b04f create mode 100644 fuzz/corpora/x509/e86cb9f346e70d58256ce7638311e9622b7e942e delete mode 100644 fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 delete mode 100644 fuzz/corpora/x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 delete mode 100644 fuzz/corpora/x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e delete mode 100644 fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 delete mode 100644 fuzz/corpora/x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 create mode 100644 fuzz/corpora/x509/e8ca7bae4d70a5e7d510a89c744099a347c645b4 delete mode 100644 fuzz/corpora/x509/e8dfc777dcd4636bc8be2ff7c4f02640bd0a0925 create mode 100644 fuzz/corpora/x509/e8f76d9326f3fb45b4c9ac9aa503fb90cd0aca05 delete mode 100644 fuzz/corpora/x509/e9010723d43e91a9c8a915270af74397e3c47070 create mode 100644 fuzz/corpora/x509/e91637c22513d4377bc202d2b279008ae3ede58f create mode 100644 fuzz/corpora/x509/e923cb95928abb7c9c6684a3b4ee5d313c1170c2 create mode 100644 fuzz/corpora/x509/e92bd183fa66c3166425a5dcdf19d6d91c0b188b delete mode 100644 fuzz/corpora/x509/e92e6d789dae18a530be59512f252beda62d11cf create mode 100644 fuzz/corpora/x509/e937bc11a10040616a32b5574dab9ae2328f6795 create mode 100644 fuzz/corpora/x509/e93ab314bc7500e43eafa0ce98ffca5e01f514d2 create mode 100644 fuzz/corpora/x509/e9517ac50d00219ff33f5dc4862e59dbb6d8eda1 delete mode 100644 fuzz/corpora/x509/e9697dba84a867476c1775895bee0e62bda78394 delete mode 100644 fuzz/corpora/x509/e979c015765349dc416e69eb466e615239453cc1 delete mode 100644 fuzz/corpora/x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 create mode 100644 fuzz/corpora/x509/e97ef39d02f6d595d80c9055419d3bade4c95042 delete mode 100644 fuzz/corpora/x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa delete mode 100644 fuzz/corpora/x509/e99eda12048b64d6272dda34417b4419ea12a0da delete mode 100644 fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 delete mode 100644 fuzz/corpora/x509/e9a9be12da412b430843c337138d8d1d903d3dcb delete mode 100644 fuzz/corpora/x509/e9ad4b5042e96c8be220d9246243a47b98d15031 delete mode 100644 fuzz/corpora/x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae create mode 100644 fuzz/corpora/x509/e9ce7f5b46545366585b0fb63266311ee09d9bd2 delete mode 100644 fuzz/corpora/x509/e9e65273194f49faffd0bcf80ed296dce7cab342 delete mode 100644 fuzz/corpora/x509/e9eef4814c4acf7500a31b1f0f58998961690c3a delete mode 100644 fuzz/corpora/x509/ea1466aa6c93a6e83bb4298071eedca629949d9f delete mode 100644 fuzz/corpora/x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b create mode 100644 fuzz/corpora/x509/ea4b2d41cbb6293e716b117af0cebf3a84eb3d37 create mode 100644 fuzz/corpora/x509/ea63bd3a7b161b9c24c7157fca012ade54248748 create mode 100644 fuzz/corpora/x509/ea833ef8e9880858cf55b0c350e354c903b1fbdf create mode 100644 fuzz/corpora/x509/ea86a969661e263b082b3075df784b793e015ac3 delete mode 100644 fuzz/corpora/x509/ea86f731803ee2b706f272cc428c390908dcd360 delete mode 100644 fuzz/corpora/x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 delete mode 100644 fuzz/corpora/x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 create mode 100644 fuzz/corpora/x509/eaa8b4213046e2d93173afb0851a3d29d19f3e92 delete mode 100644 fuzz/corpora/x509/ead943feff16394f6f166641effc44948dbf830f delete mode 100644 fuzz/corpora/x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c create mode 100644 fuzz/corpora/x509/eb2d510f8e96eee503b845f56b3d429fa0e98963 delete mode 100644 fuzz/corpora/x509/eb38db63f9be5c2766e456dec4f2793e552e5340 delete mode 100644 fuzz/corpora/x509/eb46e5b6b37be27905c41232aedec878f9097968 delete mode 100644 fuzz/corpora/x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 create mode 100644 fuzz/corpora/x509/eb6485a3fbbe2749a26c85617ae94db78a63eeb5 delete mode 100644 fuzz/corpora/x509/eb7c450b46d4f6aabaec0fd6ee638e11d91eb752 delete mode 100644 fuzz/corpora/x509/eb826639a3927a64ddccb13ea32294de6f2039bb delete mode 100644 fuzz/corpora/x509/eba4e49c623ecc05b0da186af57154c88a0e56fe delete mode 100644 fuzz/corpora/x509/ebae04237a5b89d27e440ea15e06b69bd33df10b delete mode 100644 fuzz/corpora/x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 create mode 100644 fuzz/corpora/x509/ebd90d530158a1f31b024ae7fa67206fde402c08 delete mode 100644 fuzz/corpora/x509/ebe6d58bde0d85bfa53cf4b3072599d0115b8c7d create mode 100644 fuzz/corpora/x509/ebf948ec57b5a37e76af242bb7d484168984b18f create mode 100644 fuzz/corpora/x509/ebf9f424098976ab979b2d071988dd06fbcfc415 create mode 100644 fuzz/corpora/x509/ebfda43891859c7fc1166b76539cfa9ab5d480e1 delete mode 100644 fuzz/corpora/x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 create mode 100644 fuzz/corpora/x509/ec009499990fecc1d93a61c2ba50f8e7cb527df0 delete mode 100644 fuzz/corpora/x509/ec085cfd275366d0aac94e2572d56415d6e01104 delete mode 100644 fuzz/corpora/x509/ec18b289542ea43c46e48ea14a25aa5399d62948 create mode 100644 fuzz/corpora/x509/ec1c88ffebabad4f11b964031998d76bff0e0695 create mode 100644 fuzz/corpora/x509/ec2823992629ecafe1711a07b9839018bc19de07 create mode 100644 fuzz/corpora/x509/ec31a8415d30ae4036c03c10e7bc42aafeb75f64 delete mode 100644 fuzz/corpora/x509/ec695a0874d181b4d77b937f0510c1607ac0025e delete mode 100644 fuzz/corpora/x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 delete mode 100644 fuzz/corpora/x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 create mode 100644 fuzz/corpora/x509/ec82431799e5d93fcc77932b0f2cc2964ff4364c create mode 100644 fuzz/corpora/x509/ec8ded9bbc58a3f520edfa7cba748df792fe85a0 delete mode 100644 fuzz/corpora/x509/ec90972070222842e540af25ade3d1b7441dc252 create mode 100644 fuzz/corpora/x509/eccba956c4f93850b8e5d4df1ac10f357b812498 create mode 100644 fuzz/corpora/x509/eccbe67a5bc0166a26d994c1b4f0629d2e13e95c create mode 100644 fuzz/corpora/x509/ecd3738901429620d63f1918d068559277b1608a create mode 100644 fuzz/corpora/x509/ecda47642da87271037642115c0df00b8f21f2f4 create mode 100644 fuzz/corpora/x509/ecde7035398bacfebda1c4834f5bc4867455cd74 delete mode 100644 fuzz/corpora/x509/ecdece00eabfe76f92d46c2ac7eb32eb7d614070 create mode 100644 fuzz/corpora/x509/ecf51399008b790e97c184b8110737038ca351ff delete mode 100644 fuzz/corpora/x509/ed019a2f561d33be6dc674feda8720dea16749f4 delete mode 100644 fuzz/corpora/x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 delete mode 100644 fuzz/corpora/x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 create mode 100644 fuzz/corpora/x509/ed20dc69cba9636dba68dc7dac7edcc59523ff9f create mode 100644 fuzz/corpora/x509/ed45b7496357197f18dd913ddb440d4a1ff054fa delete mode 100644 fuzz/corpora/x509/ed49200e45a053358c784116440d48b8726f88ac delete mode 100644 fuzz/corpora/x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef delete mode 100644 fuzz/corpora/x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a delete mode 100644 fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 delete mode 100644 fuzz/corpora/x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 delete mode 100644 fuzz/corpora/x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 delete mode 100644 fuzz/corpora/x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 create mode 100644 fuzz/corpora/x509/ede9548dc757a73171ea3b362adf4cc84479d5f7 create mode 100644 fuzz/corpora/x509/eded96ee00f22479fa18b48d98f2ac007898a8f2 delete mode 100644 fuzz/corpora/x509/ee014688fe1e5c74ec34857700eba95beb592f4e delete mode 100644 fuzz/corpora/x509/ee093b04fdb591dd468724d52b9730117256112c delete mode 100644 fuzz/corpora/x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 delete mode 100644 fuzz/corpora/x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 create mode 100644 fuzz/corpora/x509/ee1d04e03f7a78fcdcb7d6dc191bcfc40e0e2b94 create mode 100644 fuzz/corpora/x509/ee3598ed6a6066e3cc05f3967e3379211cc5f1bf create mode 100644 fuzz/corpora/x509/ee463acb2f35dfac5292b6f9637470fed172f3ba delete mode 100644 fuzz/corpora/x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 create mode 100644 fuzz/corpora/x509/ee6f359e7f845848e6ab4101b2f1e7d34df5ea0f delete mode 100644 fuzz/corpora/x509/ee7d8066afd4aa28805618625811006268e4b8e7 delete mode 100644 fuzz/corpora/x509/ee94c26b07135400c655e0d23613c378062d4847 create mode 100644 fuzz/corpora/x509/ee94dfc8c75c020b3729087e58763a08c0b661be create mode 100644 fuzz/corpora/x509/eed05a55c822495b507ed25fee318360e19957bc create mode 100644 fuzz/corpora/x509/eee5e2cfc552f0f247ee25c82ccd1bad879a326e create mode 100644 fuzz/corpora/x509/eef497fef6f20634c1c398eadad594452f9a8efb create mode 100644 fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 delete mode 100644 fuzz/corpora/x509/eefe7b9b6be359628a748046fe0eb38501be5094 delete mode 100644 fuzz/corpora/x509/ef0fd9bb4855170cfe07e5c3c2120a7a0b5cc45a delete mode 100644 fuzz/corpora/x509/ef13a39cb922ec780d5258982f6d143586c1abbf create mode 100644 fuzz/corpora/x509/ef19649b051735a5a331711b7ac1642f378f8dee delete mode 100644 fuzz/corpora/x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 delete mode 100644 fuzz/corpora/x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 delete mode 100644 fuzz/corpora/x509/ef4ee1695b414c79616b9a263980dda8ccf7427d create mode 100644 fuzz/corpora/x509/ef561706cddd3adc14b1ab4e0a4dda46af4f904f delete mode 100644 fuzz/corpora/x509/ef580d1ef641334b63590f74869e3c389394310f create mode 100644 fuzz/corpora/x509/ef5f77cff55b884dd0a4b1c441f2973d69ea7744 delete mode 100644 fuzz/corpora/x509/ef637f0b6eddee56801a38e1942fc952b42c82ed delete mode 100644 fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b delete mode 100644 fuzz/corpora/x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 create mode 100644 fuzz/corpora/x509/ef786020c58a968f5f26a7d5b59b7189d484b0fa create mode 100644 fuzz/corpora/x509/ef7f05c61f40472a669f3741546f29c3690911c8 delete mode 100644 fuzz/corpora/x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 delete mode 100644 fuzz/corpora/x509/efa4063929a4a1959750320e3a188b50ec5f7be2 create mode 100644 fuzz/corpora/x509/efa429cc086a0935a0c9fe5a9544a91384e01481 delete mode 100644 fuzz/corpora/x509/efb8c40d64459c4451be07b7ed49893b254cd36f delete mode 100644 fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 delete mode 100644 fuzz/corpora/x509/f022fed94fd51ab95cf432745ef619d23a77086b delete mode 100644 fuzz/corpora/x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 delete mode 100644 fuzz/corpora/x509/f04e1e02190311d39a75f37d96ed45e1477c9509 create mode 100644 fuzz/corpora/x509/f0764517e8cc64978f54c0745f19c71ea0e70e00 delete mode 100644 fuzz/corpora/x509/f086535640bb9f60ecaa32d0857188579fe0da16 create mode 100644 fuzz/corpora/x509/f09cfeb5d2be927334a89623ecc6404bea6db20b delete mode 100644 fuzz/corpora/x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 create mode 100644 fuzz/corpora/x509/f0bcfd9a2f66b248f344143fba8d2238d94dda6e create mode 100644 fuzz/corpora/x509/f0c5d5d5f1b0188efbd9d9a19fd3709186deefea create mode 100644 fuzz/corpora/x509/f0ce34f2169249cecfa0ab15bb013cc69404209c delete mode 100644 fuzz/corpora/x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b create mode 100644 fuzz/corpora/x509/f0d2c8d7a57f5ae0924bf7c5a6261088dd1c8dc7 delete mode 100644 fuzz/corpora/x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 create mode 100644 fuzz/corpora/x509/f0f56fbd22f18cc0c32b261c513428b3c064f3fa create mode 100644 fuzz/corpora/x509/f10fd69d1d723d7c95a9dda525b4b6e6cf8a87ec create mode 100644 fuzz/corpora/x509/f11b8a191f96355b699dff1ce4bbff0bcc2ac106 delete mode 100644 fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 delete mode 100644 fuzz/corpora/x509/f11eca8fc50f774a9595995d4ffb656a6f26622c delete mode 100644 fuzz/corpora/x509/f12d26056a54f30b2852282d611306b694479d52 create mode 100644 fuzz/corpora/x509/f135c6bcdb08c5b966414da3afe25994277a7c93 create mode 100644 fuzz/corpora/x509/f14cc98fb6a42c72e75a2b3f16945fd43a24afa2 create mode 100644 fuzz/corpora/x509/f15418bacf97c0690a739ad47e40831ea0a311a5 create mode 100644 fuzz/corpora/x509/f1656bbc195a3958e22ad8ff06fc086943f46de2 delete mode 100644 fuzz/corpora/x509/f171cc1588f93773b798ba917754557e9eb4fa45 delete mode 100644 fuzz/corpora/x509/f17322611b33cfc7640782c7b26d8401ef7b362b delete mode 100644 fuzz/corpora/x509/f181c608639685a0aa677c05768ab36cec766dfa delete mode 100644 fuzz/corpora/x509/f188c2040bd696963b486f41f0b31775fc459fc6 create mode 100644 fuzz/corpora/x509/f1a42cf819fe190ddc249ec19643225b8547627a delete mode 100644 fuzz/corpora/x509/f1a6635a858213104c4e08775db08b394c730eb0 create mode 100644 fuzz/corpora/x509/f1acb7b3ee650c6b2934df96b8c975618d1c7004 create mode 100644 fuzz/corpora/x509/f1b0ee14bb5ae2390376f518b00f6d49ce676b95 delete mode 100644 fuzz/corpora/x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b delete mode 100644 fuzz/corpora/x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 delete mode 100644 fuzz/corpora/x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 delete mode 100644 fuzz/corpora/x509/f1e646328a7102cbd349c8f952ed28b933772264 delete mode 100644 fuzz/corpora/x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b delete mode 100644 fuzz/corpora/x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 delete mode 100644 fuzz/corpora/x509/f2096be081920721ef01b21ae3cb4acc7da46d5f delete mode 100644 fuzz/corpora/x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec delete mode 100644 fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a create mode 100644 fuzz/corpora/x509/f2598c16fb753508bdc8f798452a649f87ada15c delete mode 100644 fuzz/corpora/x509/f27bafa7f39f578163ea24eae6d6c72b09216513 create mode 100644 fuzz/corpora/x509/f28c7cedbbea551de6db6e5ba7fc56998413f855 delete mode 100644 fuzz/corpora/x509/f290206049e298db01e65b123093fbc86517dec1 create mode 100644 fuzz/corpora/x509/f2a972baa024ae2a1558724c762116d10421901d delete mode 100644 fuzz/corpora/x509/f2aa63f697b87dfd5c039547d63f00bf716606ef delete mode 100644 fuzz/corpora/x509/f2b305ba8b98782aff98ef196aa4999b3efd684a create mode 100644 fuzz/corpora/x509/f2b5bbbf23fac272a0ac0cbe67b160b884a43aed create mode 100644 fuzz/corpora/x509/f2eadf86d550ccb487335bc290900ba61bdcb454 delete mode 100644 fuzz/corpora/x509/f2eee30fe75d4d1de6a24f7426b9eed30ba19cb5 create mode 100644 fuzz/corpora/x509/f2f4a19ffb2456388778158a213aa2f33b351c5a delete mode 100644 fuzz/corpora/x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 create mode 100644 fuzz/corpora/x509/f3259591b6361d763f3a4afb99dba54e19129316 create mode 100644 fuzz/corpora/x509/f32c1030274c4af53ae406661ab686b916ad2c6f create mode 100644 fuzz/corpora/x509/f33d7e5d562029ea714f1cb8082a5fd1d32eea04 delete mode 100644 fuzz/corpora/x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e delete mode 100644 fuzz/corpora/x509/f36540964b2dea7db74e21727a7f1b51bbadce7a delete mode 100644 fuzz/corpora/x509/f379435499d4f702f59ce84825a6e1690a65d57f delete mode 100644 fuzz/corpora/x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f delete mode 100644 fuzz/corpora/x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 create mode 100644 fuzz/corpora/x509/f3dc47bfea3ed13aa78530a925520d9dfdab1027 delete mode 100644 fuzz/corpora/x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 create mode 100644 fuzz/corpora/x509/f40eb7e3044db4c723d3c9d79503b535583e50de create mode 100644 fuzz/corpora/x509/f41b08a89d954a5b99f078736065873c9c36b8ef create mode 100644 fuzz/corpora/x509/f4213d49354d11aef2901149530576f03c8b2d61 create mode 100644 fuzz/corpora/x509/f422402637b590f06c5f866a97471006c6d61f41 delete mode 100644 fuzz/corpora/x509/f42d91d4f0afb058b0437354e014471afdb277db delete mode 100644 fuzz/corpora/x509/f43d64d698cc88bc55c065514716bfef3e245e31 delete mode 100644 fuzz/corpora/x509/f455b27700bb6cde76c3306d8ac78d30e91def93 create mode 100644 fuzz/corpora/x509/f4614c5480849e003dc906547fd97eed4ca26b11 delete mode 100644 fuzz/corpora/x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 delete mode 100644 fuzz/corpora/x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 create mode 100644 fuzz/corpora/x509/f4741081e47eb195a07b75e65fbafe53403b4f83 create mode 100644 fuzz/corpora/x509/f478c37198d60a5536118b53eab20962668a35d5 create mode 100644 fuzz/corpora/x509/f48595187fcab0102474f59c3b66c9b2f9f35a5e delete mode 100644 fuzz/corpora/x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 delete mode 100644 fuzz/corpora/x509/f4e7862943be1446292171ca415d3cbf33157db5 delete mode 100644 fuzz/corpora/x509/f4ef806a46c3e4631ee6847694a2a498747b39bf create mode 100644 fuzz/corpora/x509/f4f03cc4be8105bc0f10971d36f23cfdd22456b6 delete mode 100644 fuzz/corpora/x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 delete mode 100644 fuzz/corpora/x509/f4ff54e76af95cf080729599b32758c03df75b71 create mode 100644 fuzz/corpora/x509/f5165308bf24de8fb6008f71d5dae70d21fa1cff delete mode 100644 fuzz/corpora/x509/f53ea6302c2758575e86cf0131394148c14f2212 delete mode 100644 fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 delete mode 100644 fuzz/corpora/x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 create mode 100644 fuzz/corpora/x509/f5b2b240fbf3a408ab37d6d9ad2dd51dc7c290d0 create mode 100644 fuzz/corpora/x509/f5b786072078b7da607bde48aaf21a8a073816fa create mode 100644 fuzz/corpora/x509/f5cfc31b9d8e2981bd81e737187fc6db8d4964ca create mode 100644 fuzz/corpora/x509/f5ea365217e9b31a4e7a961c83c26a78fdac8b21 delete mode 100644 fuzz/corpora/x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae create mode 100644 fuzz/corpora/x509/f628bbb46deb7f3a93f1dcc59d2b81ebff2687a0 create mode 100644 fuzz/corpora/x509/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 delete mode 100644 fuzz/corpora/x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 create mode 100644 fuzz/corpora/x509/f64079daafd8cf77efe66adda58758bc5d95967f delete mode 100644 fuzz/corpora/x509/f64107753a0c890944df5be8d4b2184d1965f8c6 delete mode 100644 fuzz/corpora/x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a create mode 100644 fuzz/corpora/x509/f66bd4f0e8d8feeaa6166163947510d3cb04ca20 delete mode 100644 fuzz/corpora/x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 delete mode 100644 fuzz/corpora/x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 delete mode 100644 fuzz/corpora/x509/f6b3033ed72766f3c23ece94e082317ae26be214 create mode 100644 fuzz/corpora/x509/f6e515d5f145adb6e8aeedeb5b6692066d79f114 delete mode 100644 fuzz/corpora/x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf delete mode 100644 fuzz/corpora/x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f create mode 100644 fuzz/corpora/x509/f71937b6ed1217d7e6fa4c99b4aba5baa84795b7 delete mode 100644 fuzz/corpora/x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 delete mode 100644 fuzz/corpora/x509/f7362e1b34e2fc72918717f1b73147a8399ce7e3 delete mode 100644 fuzz/corpora/x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af create mode 100644 fuzz/corpora/x509/f75bbd72f11a452d781ac5a5b7adbf8e5df1530f delete mode 100644 fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 create mode 100644 fuzz/corpora/x509/f7be9dd2cc9b1d6259b3e94545fa9614e09bc51a delete mode 100644 fuzz/corpora/x509/f7f28bc0f9608e6e337463614a9b266987025dfb create mode 100644 fuzz/corpora/x509/f7f771dfb7a992c898ec334fb8bc516a2b1680ee delete mode 100644 fuzz/corpora/x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f delete mode 100644 fuzz/corpora/x509/f815772b403f5ce53252592e42be5b4df13b3405 delete mode 100644 fuzz/corpora/x509/f81635fb244f76f7bb7265e8db29b1b17285c0da create mode 100644 fuzz/corpora/x509/f8320f4239c4b034b1dd02aa404e8cbf9082282f create mode 100644 fuzz/corpora/x509/f8382271afcc33da411fa5b93178610decd35c0d delete mode 100644 fuzz/corpora/x509/f843ce3c3c0e12439401c17ae627032d5b2e4cd4 delete mode 100644 fuzz/corpora/x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 delete mode 100644 fuzz/corpora/x509/f8551e6ff8bb883360a8dbb188501f143a688d35 delete mode 100644 fuzz/corpora/x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 create mode 100644 fuzz/corpora/x509/f8e11360ad4d7bb94bf98175ae66bcd56401b989 delete mode 100644 fuzz/corpora/x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 delete mode 100644 fuzz/corpora/x509/f91b38eb8ac1799053e96537f30828d978e33453 delete mode 100644 fuzz/corpora/x509/f9338450955367ccc134632c9cb3441b1749944f delete mode 100644 fuzz/corpora/x509/f9586aebdcaac5857032200a714042aafb145e5d delete mode 100644 fuzz/corpora/x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf create mode 100644 fuzz/corpora/x509/f987f500bfbaa8e6a4da590af412eaaa2ae9208c create mode 100644 fuzz/corpora/x509/f9896279256047168866b39c7a175536e5367e23 delete mode 100644 fuzz/corpora/x509/f9ad783e60f846dd56502fe91434cd3ea92f5b43 delete mode 100644 fuzz/corpora/x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 delete mode 100644 fuzz/corpora/x509/f9e67d7f5422d703095830024a933410b94719a5 create mode 100644 fuzz/corpora/x509/f9ed720d0107aa2e655b88a579250735030154e2 create mode 100644 fuzz/corpora/x509/f9f850e88225b28d53860ff3058daee381428bcb delete mode 100644 fuzz/corpora/x509/fa0e838536906ef3bd6643872ff51f8e5d677c38 delete mode 100644 fuzz/corpora/x509/fa1465dd30014bff69e65ea315a0121e87b477d3 delete mode 100644 fuzz/corpora/x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 create mode 100644 fuzz/corpora/x509/fa34fef33cef0c56a00ffdcfb44d6eca96ce2a1e create mode 100644 fuzz/corpora/x509/fa3dac29c9cc6b4b6ef9c97f972c7112869175f4 delete mode 100644 fuzz/corpora/x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 delete mode 100644 fuzz/corpora/x509/fa43a0edf076109fb52558930a5e45689245d28c create mode 100644 fuzz/corpora/x509/fa45aac8d1c17b6d5c8f068f0c7fd46b0ab77b83 create mode 100644 fuzz/corpora/x509/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 delete mode 100644 fuzz/corpora/x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a create mode 100644 fuzz/corpora/x509/fa8e09ef6de694da0911e9d028771114130551d2 delete mode 100644 fuzz/corpora/x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 delete mode 100644 fuzz/corpora/x509/fa9942000699fd3be5ba13d4772dc7838b275181 delete mode 100644 fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf create mode 100644 fuzz/corpora/x509/fabc53169bdede3e1679689f202db4449fcb3fae create mode 100644 fuzz/corpora/x509/fabe355c4a37e2bc3305418fdf507cf0e1508668 delete mode 100644 fuzz/corpora/x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 create mode 100644 fuzz/corpora/x509/fad03f6e65e3624545adbd4d9a9563b785307875 create mode 100644 fuzz/corpora/x509/fae3bd31efb4dd62bb3418813df258d26b0e3bf5 create mode 100644 fuzz/corpora/x509/fb182df5ae96bdf689754dd144d399fc970edfb3 create mode 100644 fuzz/corpora/x509/fb1bb2333ba2bcac011c4e325e015012095c55a4 create mode 100644 fuzz/corpora/x509/fb1f6dd7b35de7a954b25d05fedc8df518a206c9 delete mode 100644 fuzz/corpora/x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 delete mode 100644 fuzz/corpora/x509/fb4aec06338b2dbaa401f244cdfda1b5c04d560c delete mode 100644 fuzz/corpora/x509/fb63dbe173269c66b8c04b840cc4a57ff89698df delete mode 100644 fuzz/corpora/x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 delete mode 100644 fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a delete mode 100644 fuzz/corpora/x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 create mode 100644 fuzz/corpora/x509/fb923c010e2b76d8098a8e99eccc5ae3855ca358 create mode 100644 fuzz/corpora/x509/fba9e797cbedcd7bc9b6f4a65831ab4132e8ca69 delete mode 100644 fuzz/corpora/x509/fbb852dea6fa345c5235476e35309da48dc3e033 delete mode 100644 fuzz/corpora/x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e create mode 100644 fuzz/corpora/x509/fbd98019ad9147ee1dfb8654d0fbe2b861e8d067 create mode 100644 fuzz/corpora/x509/fbdb46f2e69d2d660e05aadcb19363cf6bbe60a6 create mode 100644 fuzz/corpora/x509/fbdce22195be4a287451657667ac538ceb24ca80 create mode 100644 fuzz/corpora/x509/fbdf515e11a1074093dc46a2ab3815fc24f7d4ff delete mode 100644 fuzz/corpora/x509/fbe3fc7a7722e0b98a6f41add2c2f7f4ea0fa8c9 delete mode 100644 fuzz/corpora/x509/fbea4d5cdfa16c073c526740476cd2c5f4db4945 delete mode 100644 fuzz/corpora/x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc delete mode 100644 fuzz/corpora/x509/fc02999072fa6f0746d067281d63674d16160090 delete mode 100644 fuzz/corpora/x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 delete mode 100644 fuzz/corpora/x509/fc13124199ba4bb59ff795b36b3ab166a4a43575 create mode 100644 fuzz/corpora/x509/fc2f96447a1192b77da1c6a954a80e7855532581 create mode 100644 fuzz/corpora/x509/fc380cd79ffb21099651ed1ba8a3f3e725457266 create mode 100644 fuzz/corpora/x509/fc3d96054ccc7a4caf8efa6751667f5089b3b40a create mode 100644 fuzz/corpora/x509/fc4a9e9aba09d284b1f4f43ea99ed68b3eaf2f67 delete mode 100644 fuzz/corpora/x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 delete mode 100644 fuzz/corpora/x509/fc6a15338baa90180f27583dbcbb34730ce463ad delete mode 100644 fuzz/corpora/x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 delete mode 100644 fuzz/corpora/x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d delete mode 100644 fuzz/corpora/x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 delete mode 100644 fuzz/corpora/x509/fc8983675afa51251fb22e1632eaa59ef2e073ec delete mode 100644 fuzz/corpora/x509/fc8e9f455dd43fd9120333d1e6aafc411b220ffd delete mode 100644 fuzz/corpora/x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 create mode 100644 fuzz/corpora/x509/fcd25943fc44ce00a8e56c6371808c7d3fe04853 delete mode 100644 fuzz/corpora/x509/fcf821e78f0f2649752a6bed216bccb102982eda create mode 100644 fuzz/corpora/x509/fcff055e35d15e8eb317317d97a58edd646fb6c2 create mode 100644 fuzz/corpora/x509/fd0c2ec7c389248b36c3af6ef2f4d9ef41b81431 create mode 100644 fuzz/corpora/x509/fd1261b3c67c38694aae394bb0d19384ffa9de8b create mode 100644 fuzz/corpora/x509/fd1bcc4c3ad39689392b989a20f0e4a7a5038a13 create mode 100644 fuzz/corpora/x509/fd1e8d5c54acf78af2f3c390632f9b7d5749e57e delete mode 100644 fuzz/corpora/x509/fd211f18a57a082e405a4eefbbebd34d08079c1c create mode 100644 fuzz/corpora/x509/fd48d144afd0d087edba2b5e4821ad443582abe9 create mode 100644 fuzz/corpora/x509/fd7cb924d08921c730aa11bf2a289d5b62516753 create mode 100644 fuzz/corpora/x509/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 create mode 100644 fuzz/corpora/x509/fdb1942cc2e1bd56efdb32667520a215e2b36f3b create mode 100644 fuzz/corpora/x509/fdc4d308e17f8a504607a0391823ece65fff1624 create mode 100644 fuzz/corpora/x509/fdd464a31b0fdc92e44c144f1f9f2a4208650ab2 delete mode 100644 fuzz/corpora/x509/fddb71805b25c4594f64188a5df735f9cd625ea2 delete mode 100644 fuzz/corpora/x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd delete mode 100644 fuzz/corpora/x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 delete mode 100644 fuzz/corpora/x509/fe1b74de19dfe206940e26739c043e3f472d72d0 delete mode 100644 fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 delete mode 100644 fuzz/corpora/x509/fe28ee41734302e422dc1c3eaeb8c77a1dab5ee8 delete mode 100644 fuzz/corpora/x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 create mode 100644 fuzz/corpora/x509/fe356d7a4b875d5460386004a8a4daf2e1b415f8 delete mode 100644 fuzz/corpora/x509/fe463b9c51914826780b8633a51b70f194db2557 delete mode 100644 fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 delete mode 100644 fuzz/corpora/x509/fe62cde3bbe357ec1162cabae02fd8f1b18182a4 delete mode 100644 fuzz/corpora/x509/fe63cd538d3da1578292166374414484e6aea38d create mode 100644 fuzz/corpora/x509/fe79f56bcd1a3ef79e86594ab3b55248d9c94e7d create mode 100644 fuzz/corpora/x509/feab2b8355977f0e9c4feb2e1d081dea7e6a7fb2 delete mode 100644 fuzz/corpora/x509/febc18f3cb32d77eec1739bf415f19d1d435da36 create mode 100644 fuzz/corpora/x509/febfc1b2b39c86b0d94b5312798d73ba12e7e8c8 delete mode 100644 fuzz/corpora/x509/fed44101852950790d9afaf43e8864c2d1bf15fc delete mode 100644 fuzz/corpora/x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e create mode 100644 fuzz/corpora/x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 create mode 100644 fuzz/corpora/x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 delete mode 100644 fuzz/corpora/x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf create mode 100644 fuzz/corpora/x509/feeff1331656c0f780aea2d08997b27658407c47 delete mode 100644 fuzz/corpora/x509/fefc336261e934cac969770c35864fa6272abe95 create mode 100644 fuzz/corpora/x509/ff0f084747cb12a18dbb8a154404d34a3720f684 create mode 100644 fuzz/corpora/x509/ff0f39eb802222164ebfb6d1020da6a50cf6cfc7 create mode 100644 fuzz/corpora/x509/ff203aa175317f269bdb01dd11169a6eeb9d334f delete mode 100644 fuzz/corpora/x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 create mode 100644 fuzz/corpora/x509/ff2a139251df84946489c0e41692c8eead5d36fd create mode 100644 fuzz/corpora/x509/ff46c1f59d740ea720f730bb0747e3d2045055c1 delete mode 100644 fuzz/corpora/x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 delete mode 100644 fuzz/corpora/x509/ff5e7527057c6886d796b582a832fed993d6107b delete mode 100644 fuzz/corpora/x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 delete mode 100644 fuzz/corpora/x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f delete mode 100644 fuzz/corpora/x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 delete mode 100644 fuzz/corpora/x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d delete mode 100644 fuzz/corpora/x509/ff835625dba1a5a41cd5b71ef260f55a23f31ffa delete mode 100644 fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 create mode 100644 fuzz/corpora/x509/ffa9dedbe06b3f22dbd8de6705aa7ace601cf26e create mode 100644 fuzz/corpora/x509/ffacc50fbadce2ef2bafbe96ff4a872648f20859 create mode 100644 fuzz/corpora/x509/ffb1a1faad778b26f6fad279002be86fef54419b create mode 100644 fuzz/corpora/x509/ffb77c06e17fe30d1e303939e29ddff10720a9e2 delete mode 100644 fuzz/corpora/x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 create mode 100644 fuzz/corpora/x509/ffe498879023415c207838470f2fd842cbe6ae6c delete mode 100644 fuzz/corpora/x509/fffc9efee3f0431eb45b204bfd248d07004c011c diff --git a/fuzz/README.md b/fuzz/README.md index 3800ef1..8536566 100644 --- a/fuzz/README.md +++ b/fuzz/README.md @@ -27,7 +27,7 @@ https://github.com/llvm-mirror/llvm/tree/master/lib/Fuzzer if you prefer): $ sudo apt-get install subversion $ mkdir svn-work $ cd svn-work - $ svn co http://llvm.org/svn/llvm-project/llvm/trunk/lib/Fuzzer + $ svn co https://llvm.org/svn/llvm-project/compiler-rt/trunk/lib/fuzzer Fuzzer $ cd Fuzzer $ clang++ -c -g -O2 -std=c++11 *.cpp $ ar r libFuzzer.a *.o diff --git a/fuzz/asn1.c b/fuzz/asn1.c index d574289..5171334 100644 --- a/fuzz/asn1.c +++ b/fuzz/asn1.c @@ -29,6 +29,9 @@ #include #include #include +#include +#include +#include #include "fuzzer.h" #include "rand.inc" @@ -165,7 +168,6 @@ static ASN1_ITEM_EXP *item_type[] = { ASN1_ITEM_ref(RSAPublicKey), ASN1_ITEM_ref(SXNET), ASN1_ITEM_ref(SXNETID), - /*ASN1_ITEM_ref(TS_RESP), want to do this, but type is hidden, however d2i exists... */ ASN1_ITEM_ref(USERNOTICE), ASN1_ITEM_ref(X509), ASN1_ITEM_ref(X509_ALGOR), @@ -201,6 +203,73 @@ static ASN1_ITEM_EXP *item_type[] = { static ASN1_PCTX *pctx; +#define DO_TEST(TYPE, D2I, I2D, PRINT) { \ + const unsigned char *p = buf; \ + unsigned char *der = NULL; \ + TYPE *type = D2I(NULL, &p, len); \ + \ + if (type != NULL) { \ + int len2; \ + BIO *bio = BIO_new(BIO_s_null()); \ + \ + PRINT(bio, type); \ + BIO_free(bio); \ + len2 = I2D(type, &der); \ + if (len2 != 0) {} \ + OPENSSL_free(der); \ + TYPE ## _free(type); \ + } \ +} + +#define DO_TEST_PRINT_OFFSET(TYPE, D2I, I2D, PRINT) { \ + const unsigned char *p = buf; \ + unsigned char *der = NULL; \ + TYPE *type = D2I(NULL, &p, len); \ + \ + if (type != NULL) { \ + BIO *bio = BIO_new(BIO_s_null()); \ + \ + PRINT(bio, type, 0); \ + BIO_free(bio); \ + I2D(type, &der); \ + OPENSSL_free(der); \ + TYPE ## _free(type); \ + } \ +} + +#define DO_TEST_PRINT_PCTX(TYPE, D2I, I2D, PRINT) { \ + const unsigned char *p = buf; \ + unsigned char *der = NULL; \ + TYPE *type = D2I(NULL, &p, len); \ + \ + if (type != NULL) { \ + BIO *bio = BIO_new(BIO_s_null()); \ + \ + PRINT(bio, type, 0, pctx); \ + BIO_free(bio); \ + I2D(type, &der); \ + OPENSSL_free(der); \ + TYPE ## _free(type); \ + } \ +} + + +#define DO_TEST_NO_PRINT(TYPE, D2I, I2D) { \ + const unsigned char *p = buf; \ + unsigned char *der = NULL; \ + TYPE *type = D2I(NULL, &p, len); \ + \ + if (type != NULL) { \ + BIO *bio = BIO_new(BIO_s_null()); \ + \ + BIO_free(bio); \ + I2D(type, &der); \ + OPENSSL_free(der); \ + TYPE ## _free(type); \ + } \ +} + + int FuzzerInitialize(int *argc, char ***argv) { pctx = ASN1_PCTX_new(); @@ -211,6 +280,7 @@ int FuzzerInitialize(int *argc, char ***argv) ASN1_STRFLGS_SHOW_TYPE | ASN1_STRFLGS_DUMP_ALL); OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL); + OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS, NULL); ERR_get_state(); CRYPTO_free_ex_index(0, -1); FuzzerSetRand(); @@ -231,16 +301,38 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) if (o != NULL) { BIO *bio = BIO_new(BIO_s_null()); + ASN1_item_print(bio, o, 4, i, pctx); BIO_free(bio); - ASN1_item_i2d(o, &der, i); OPENSSL_free(der); - ASN1_item_free(o, i); } } + DO_TEST(TS_REQ, d2i_TS_REQ, i2d_TS_REQ, TS_REQ_print_bio); + DO_TEST(TS_MSG_IMPRINT, d2i_TS_MSG_IMPRINT, i2d_TS_MSG_IMPRINT, TS_MSG_IMPRINT_print_bio); + DO_TEST(TS_RESP, d2i_TS_RESP, i2d_TS_RESP, TS_RESP_print_bio); + DO_TEST(TS_STATUS_INFO, d2i_TS_STATUS_INFO, i2d_TS_STATUS_INFO, TS_STATUS_INFO_print_bio); + DO_TEST(TS_TST_INFO, d2i_TS_TST_INFO, i2d_TS_TST_INFO, TS_TST_INFO_print_bio); + DO_TEST_NO_PRINT(TS_ACCURACY, d2i_TS_ACCURACY, i2d_TS_ACCURACY); + DO_TEST_NO_PRINT(ESS_ISSUER_SERIAL, d2i_ESS_ISSUER_SERIAL, i2d_ESS_ISSUER_SERIAL); + DO_TEST_NO_PRINT(ESS_CERT_ID, d2i_ESS_CERT_ID, i2d_ESS_CERT_ID); + DO_TEST_NO_PRINT(ESS_SIGNING_CERT, d2i_ESS_SIGNING_CERT, i2d_ESS_SIGNING_CERT); + DO_TEST(DH, d2i_DHparams, i2d_DHparams, DHparams_print); + DO_TEST(DH, d2i_DHxparams, i2d_DHxparams, DHparams_print); + DO_TEST_NO_PRINT(DSA_SIG, d2i_DSA_SIG, i2d_DSA_SIG); + DO_TEST_PRINT_OFFSET(DSA, d2i_DSAPrivateKey, i2d_DSAPrivateKey, DSA_print); + DO_TEST_PRINT_OFFSET(DSA, d2i_DSAPublicKey, i2d_DSAPublicKey, DSA_print); + DO_TEST(DSA, d2i_DSAparams, i2d_DSAparams, DSAparams_print); + DO_TEST_PRINT_OFFSET(RSA, d2i_RSAPublicKey, i2d_RSAPublicKey, RSA_print); + DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); + DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); + DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); + DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); + DO_TEST_PRINT_PCTX(EVP_PKEY, d2i_AutoPrivateKey, i2d_PrivateKey, EVP_PKEY_print_private); + DO_TEST(SSL_SESSION, d2i_SSL_SESSION, i2d_SSL_SESSION, SSL_SESSION_print); + ERR_clear_error(); return 0; diff --git a/fuzz/bignum.c b/fuzz/bignum.c index 55189ba..c513660 100644 --- a/fuzz/bignum.c +++ b/fuzz/bignum.c @@ -31,7 +31,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) { int success = 0; size_t l1 = 0, l2 = 0, l3 = 0; - int s1 = 0, s2 = 0, s3 = 0; + int s1 = 0, s3 = 0; BN_CTX *ctx; BIGNUM *b1; BIGNUM *b2; @@ -59,14 +59,12 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) l3 = len - l1 - l2; s1 = buf[0] & 1; - s2 = buf[0] & 2; s3 = buf[0] & 4; ++buf; } OPENSSL_assert(BN_bin2bn(buf, l1, b1) == b1); BN_set_negative(b1, s1); OPENSSL_assert(BN_bin2bn(buf + l1, l2, b2) == b2); - BN_set_negative(b2, s2); OPENSSL_assert(BN_bin2bn(buf + l1 + l2, l3, b3) == b3); BN_set_negative(b3, s3); diff --git a/fuzz/build.info b/fuzz/build.info index a5cc6f4..cde03d3 100644 --- a/fuzz/build.info +++ b/fuzz/build.info @@ -21,7 +21,7 @@ IF[{- !$disabled{"fuzz-afl"} || !$disabled{"fuzz-libfuzzer"} -}] SOURCE[asn1]=asn1.c driver.c INCLUDE[asn1]=../include {- $ex_inc -} - DEPEND[asn1]=../libcrypto {- $ex_lib -} + DEPEND[asn1]=../libcrypto ../libssl {- $ex_lib -} SOURCE[asn1parse]=asn1parse.c driver.c INCLUDE[asn1parse]=../include {- $ex_inc -} @@ -77,7 +77,7 @@ IF[{- !$disabled{tests} -}] SOURCE[asn1-test]=asn1.c test-corpus.c INCLUDE[asn1-test]=../include - DEPEND[asn1-test]=../libcrypto + DEPEND[asn1-test]=../libcrypto ../libssl SOURCE[asn1parse-test]=asn1parse.c test-corpus.c INCLUDE[asn1parse-test]=../include diff --git a/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f b/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f deleted file mode 100644 index 2e43b35..0000000 Binary files a/fuzz/corpora/asn1/00001b52e6b349d99f44043a0006716ea528dd1f and /dev/null differ diff --git a/fuzz/corpora/asn1/0003dfc89707eeabda0c94a227c7d3fc6cd7f182 b/fuzz/corpora/asn1/0003dfc89707eeabda0c94a227c7d3fc6cd7f182 new file mode 100644 index 0000000..dbf94ac Binary files /dev/null and b/fuzz/corpora/asn1/0003dfc89707eeabda0c94a227c7d3fc6cd7f182 differ diff --git a/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 b/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 deleted file mode 100644 index 987cac1..0000000 --- a/fuzz/corpora/asn1/001b7f2d3f6ae36302991ec1efd73e20f13279d8 +++ /dev/null @@ -1 +0,0 @@ -????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/00559d7859c12eaa40ed044f21802d351b206996 b/fuzz/corpora/asn1/00559d7859c12eaa40ed044f21802d351b206996 new file mode 100644 index 0000000..1d1ce56 Binary files /dev/null and b/fuzz/corpora/asn1/00559d7859c12eaa40ed044f21802d351b206996 differ diff --git a/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a b/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a deleted file mode 100644 index a1106da..0000000 Binary files a/fuzz/corpora/asn1/005ea02feeb563d008f0cd8f214e32a3e348cb1a and /dev/null differ diff --git a/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a b/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a deleted file mode 100644 index 9a969d8..0000000 Binary files a/fuzz/corpora/asn1/00683d9a76321dbb645a3577a19e862968e2a57a and /dev/null differ diff --git a/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 b/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 deleted file mode 100644 index 60fd5d7..0000000 Binary files a/fuzz/corpora/asn1/006ca2e52d2e272a9648cfa485b40796eacbe543 and /dev/null differ diff --git a/fuzz/corpora/asn1/0085a6bed5183d0c8af683b59afb5658cd6263c4 b/fuzz/corpora/asn1/0085a6bed5183d0c8af683b59afb5658cd6263c4 new file mode 100644 index 0000000..ff0193c Binary files /dev/null and b/fuzz/corpora/asn1/0085a6bed5183d0c8af683b59afb5658cd6263c4 differ diff --git a/fuzz/corpora/asn1/008b809becebb2b079fde5dbb44478c5e632e779 b/fuzz/corpora/asn1/008b809becebb2b079fde5dbb44478c5e632e779 new file mode 100644 index 0000000..b33a457 Binary files /dev/null and b/fuzz/corpora/asn1/008b809becebb2b079fde5dbb44478c5e632e779 differ diff --git a/fuzz/corpora/asn1/00a1bcf0e7a32452eb8b1cd971dc8b5b564a9ef0 b/fuzz/corpora/asn1/00a1bcf0e7a32452eb8b1cd971dc8b5b564a9ef0 new file mode 100644 index 0000000..cdeb571 Binary files /dev/null and b/fuzz/corpora/asn1/00a1bcf0e7a32452eb8b1cd971dc8b5b564a9ef0 differ diff --git a/fuzz/corpora/asn1/00aff37cdb1b0a2f2af0c9dc391fb1372b15e633 b/fuzz/corpora/asn1/00aff37cdb1b0a2f2af0c9dc391fb1372b15e633 new file mode 100644 index 0000000..c8e8eba Binary files /dev/null and b/fuzz/corpora/asn1/00aff37cdb1b0a2f2af0c9dc391fb1372b15e633 differ diff --git a/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c b/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c deleted file mode 100644 index 398d748..0000000 Binary files a/fuzz/corpora/asn1/00b3d53f740830ff0a85a12ae5eedd814bee750c and /dev/null differ diff --git a/fuzz/corpora/asn1/00c6beb3941ebf0bf02a74e4d4496f773ea989ee b/fuzz/corpora/asn1/00c6beb3941ebf0bf02a74e4d4496f773ea989ee new file mode 100644 index 0000000..99ba88d Binary files /dev/null and b/fuzz/corpora/asn1/00c6beb3941ebf0bf02a74e4d4496f773ea989ee differ diff --git a/fuzz/corpora/asn1/00d52b4022052df8f46ba4b5040115f66fadc3c5 b/fuzz/corpora/asn1/00d52b4022052df8f46ba4b5040115f66fadc3c5 new file mode 100644 index 0000000..5b97fa8 Binary files /dev/null and b/fuzz/corpora/asn1/00d52b4022052df8f46ba4b5040115f66fadc3c5 differ diff --git a/fuzz/corpora/asn1/00d768ab6911ffb8d66ccb03016c140fb7658204 b/fuzz/corpora/asn1/00d768ab6911ffb8d66ccb03016c140fb7658204 new file mode 100644 index 0000000..c87576d Binary files /dev/null and b/fuzz/corpora/asn1/00d768ab6911ffb8d66ccb03016c140fb7658204 differ diff --git a/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce b/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce deleted file mode 100644 index 216fb3a..0000000 Binary files a/fuzz/corpora/asn1/00f39bd77da3d0f9474a028847bd32a0d8d654ce and /dev/null differ diff --git a/fuzz/corpora/asn1/0100b276fdd5c8971fb3ae681683006cd9f20f0f b/fuzz/corpora/asn1/0100b276fdd5c8971fb3ae681683006cd9f20f0f new file mode 100644 index 0000000..9dda18c Binary files /dev/null and b/fuzz/corpora/asn1/0100b276fdd5c8971fb3ae681683006cd9f20f0f differ diff --git a/fuzz/corpora/asn1/0110b728e90d45b06d479874ca848e815a6fa4fb b/fuzz/corpora/asn1/0110b728e90d45b06d479874ca848e815a6fa4fb new file mode 100644 index 0000000..2810789 Binary files /dev/null and b/fuzz/corpora/asn1/0110b728e90d45b06d479874ca848e815a6fa4fb differ diff --git a/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e b/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e deleted file mode 100644 index 4dce11e..0000000 Binary files a/fuzz/corpora/asn1/011115292437e5d76c55299a6fe7e7156675917e and /dev/null differ diff --git a/fuzz/corpora/asn1/0114b5ed29c54ee9b45e790a8f58b6929c48e2d1 b/fuzz/corpora/asn1/0114b5ed29c54ee9b45e790a8f58b6929c48e2d1 new file mode 100644 index 0000000..963fc51 Binary files /dev/null and b/fuzz/corpora/asn1/0114b5ed29c54ee9b45e790a8f58b6929c48e2d1 differ diff --git a/fuzz/corpora/asn1/0122363b5775dd39f326d1ca58e5c15cc76b6d5b b/fuzz/corpora/asn1/0122363b5775dd39f326d1ca58e5c15cc76b6d5b new file mode 100644 index 0000000..0f6cc76 Binary files /dev/null and b/fuzz/corpora/asn1/0122363b5775dd39f326d1ca58e5c15cc76b6d5b differ diff --git a/fuzz/corpora/asn1/0150b1c18d32eca958f6a6b21c298dbe27391e6a b/fuzz/corpora/asn1/0150b1c18d32eca958f6a6b21c298dbe27391e6a new file mode 100644 index 0000000..f2237d0 Binary files /dev/null and b/fuzz/corpora/asn1/0150b1c18d32eca958f6a6b21c298dbe27391e6a differ diff --git a/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda b/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda deleted file mode 100644 index 940ac36..0000000 Binary files a/fuzz/corpora/asn1/0158e2438c1485d357e830b12ec5a77e6a1bfbda and /dev/null differ diff --git a/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde b/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde deleted file mode 100644 index 71ca39d..0000000 Binary files a/fuzz/corpora/asn1/01df62f6e05e3767a8fe15ec59536900f7719fde and /dev/null differ diff --git a/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a b/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a deleted file mode 100644 index 709e6f8..0000000 Binary files a/fuzz/corpora/asn1/01e29dffe6b744a618645bbf4352c22f162a975a and /dev/null differ diff --git a/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa b/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa deleted file mode 100644 index 07051db..0000000 Binary files a/fuzz/corpora/asn1/01ffd7edb7061569fbfa24897a8e6896f46d67aa and /dev/null differ diff --git a/fuzz/corpora/asn1/02045d7d734b98dab0a446f3ea6a3bd390db1110 b/fuzz/corpora/asn1/02045d7d734b98dab0a446f3ea6a3bd390db1110 new file mode 100644 index 0000000..d4f8b4d Binary files /dev/null and b/fuzz/corpora/asn1/02045d7d734b98dab0a446f3ea6a3bd390db1110 differ diff --git a/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd b/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd deleted file mode 100644 index 8762dca..0000000 Binary files a/fuzz/corpora/asn1/023558025bffb91625cfea586b82d9508c0817fd and /dev/null differ diff --git a/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 b/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 deleted file mode 100644 index f4e5527..0000000 Binary files a/fuzz/corpora/asn1/023d1f4eead316987f774222db39860640c17596 and /dev/null differ diff --git a/fuzz/corpora/asn1/024dbd1b4ffcf17317d056520fa97664bd209437 b/fuzz/corpora/asn1/024dbd1b4ffcf17317d056520fa97664bd209437 new file mode 100644 index 0000000..07dc7a9 Binary files /dev/null and b/fuzz/corpora/asn1/024dbd1b4ffcf17317d056520fa97664bd209437 differ diff --git a/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 b/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 deleted file mode 100644 index 7c8991d..0000000 Binary files a/fuzz/corpora/asn1/02a5321e513f4f9ba2d8529e2796eba03b8fe800 and /dev/null differ diff --git a/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 b/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 deleted file mode 100644 index 6788853..0000000 Binary files a/fuzz/corpora/asn1/02dcb483db2389341d31db898d5193dd650cc563 and /dev/null differ diff --git a/fuzz/corpora/asn1/02eb61cd8c58ea675bfaa4dced8a5ffe12b8d43b b/fuzz/corpora/asn1/02eb61cd8c58ea675bfaa4dced8a5ffe12b8d43b new file mode 100644 index 0000000..2fd8b3a Binary files /dev/null and b/fuzz/corpora/asn1/02eb61cd8c58ea675bfaa4dced8a5ffe12b8d43b differ diff --git a/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 b/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 deleted file mode 100644 index 2a0a81f..0000000 Binary files a/fuzz/corpora/asn1/02fe4a4e2e728a104020d46c083bccb443c7c5b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/0315ca0d5871d1f4ec2ba7bfb26dc334d87a8d7e b/fuzz/corpora/asn1/0315ca0d5871d1f4ec2ba7bfb26dc334d87a8d7e new file mode 100644 index 0000000..66fdd5e Binary files /dev/null and b/fuzz/corpora/asn1/0315ca0d5871d1f4ec2ba7bfb26dc334d87a8d7e differ diff --git a/fuzz/corpora/asn1/03277bf3264bf0ba3a65e6ae58c4f1e716a2ae66 b/fuzz/corpora/asn1/03277bf3264bf0ba3a65e6ae58c4f1e716a2ae66 new file mode 100644 index 0000000..61f43d2 Binary files /dev/null and b/fuzz/corpora/asn1/03277bf3264bf0ba3a65e6ae58c4f1e716a2ae66 differ diff --git a/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb b/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb deleted file mode 100644 index d51c864..0000000 Binary files a/fuzz/corpora/asn1/0328981e53146dd2e2b23a7d1fff9838008060bb and /dev/null differ diff --git a/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd b/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd deleted file mode 100644 index 247b7a0..0000000 Binary files a/fuzz/corpora/asn1/0334407edec84d4805ffae7e2de6614d10dc1dcd and /dev/null differ diff --git a/fuzz/corpora/asn1/0338e8b8f750873ade552222290e2058050710a6 b/fuzz/corpora/asn1/0338e8b8f750873ade552222290e2058050710a6 new file mode 100644 index 0000000..eb26f91 Binary files /dev/null and b/fuzz/corpora/asn1/0338e8b8f750873ade552222290e2058050710a6 differ diff --git a/fuzz/corpora/asn1/033969db70014b8d53c360a2a4d3908d8c72c654 b/fuzz/corpora/asn1/033969db70014b8d53c360a2a4d3908d8c72c654 new file mode 100644 index 0000000..bccc56b Binary files /dev/null and b/fuzz/corpora/asn1/033969db70014b8d53c360a2a4d3908d8c72c654 differ diff --git a/fuzz/corpora/asn1/035249d96148f3620add8703cbf5218a8e953174 b/fuzz/corpora/asn1/035249d96148f3620add8703cbf5218a8e953174 new file mode 100644 index 0000000..30c9a8a Binary files /dev/null and b/fuzz/corpora/asn1/035249d96148f3620add8703cbf5218a8e953174 differ diff --git a/fuzz/corpora/asn1/0353f0433bc9e8d6110f9a07ce27a62b03126e52 b/fuzz/corpora/asn1/0353f0433bc9e8d6110f9a07ce27a62b03126e52 new file mode 100644 index 0000000..2c81770 Binary files /dev/null and b/fuzz/corpora/asn1/0353f0433bc9e8d6110f9a07ce27a62b03126e52 differ diff --git a/fuzz/corpora/asn1/035b71e89bac2b1ae522d5ca6285674fe4904366 b/fuzz/corpora/asn1/035b71e89bac2b1ae522d5ca6285674fe4904366 new file mode 100644 index 0000000..cf68511 Binary files /dev/null and b/fuzz/corpora/asn1/035b71e89bac2b1ae522d5ca6285674fe4904366 differ diff --git a/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 b/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 deleted file mode 100644 index 7e8230d..0000000 Binary files a/fuzz/corpora/asn1/035f1acc026b388a77ddb4e8de4c5bc93513a6b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/0362391cf3f8a4c895c889278c3848c4df81a7e3 b/fuzz/corpora/asn1/0362391cf3f8a4c895c889278c3848c4df81a7e3 new file mode 100644 index 0000000..ee221c2 Binary files /dev/null and b/fuzz/corpora/asn1/0362391cf3f8a4c895c889278c3848c4df81a7e3 differ diff --git a/fuzz/corpora/asn1/036a381250691217542d13cc4f541535c00df291 b/fuzz/corpora/asn1/036a381250691217542d13cc4f541535c00df291 new file mode 100644 index 0000000..4b3223a Binary files /dev/null and b/fuzz/corpora/asn1/036a381250691217542d13cc4f541535c00df291 differ diff --git a/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a b/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a deleted file mode 100644 index 606bbbd..0000000 Binary files a/fuzz/corpora/asn1/0382ae33385c8784a190dd6d9003886c5ad5a55a and /dev/null differ diff --git a/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 b/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 deleted file mode 100644 index 78186e4..0000000 Binary files a/fuzz/corpora/asn1/03b81b920d8df8c2e5ab73947c225e78ebe550e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e b/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e deleted file mode 100644 index a51657d..0000000 Binary files a/fuzz/corpora/asn1/03ca5106ce3e4d21e5a5842b24328e71ddb38c2e and /dev/null differ diff --git a/fuzz/corpora/asn1/03d398114283dd9b7d05f733ee82c7a0618f0826 b/fuzz/corpora/asn1/03d398114283dd9b7d05f733ee82c7a0618f0826 deleted file mode 100644 index a40e161..0000000 Binary files a/fuzz/corpora/asn1/03d398114283dd9b7d05f733ee82c7a0618f0826 and /dev/null differ diff --git a/fuzz/corpora/asn1/03d54df96e4fa9c9844b3b1dac2b2ac252a81089 b/fuzz/corpora/asn1/03d54df96e4fa9c9844b3b1dac2b2ac252a81089 new file mode 100644 index 0000000..11b6e77 Binary files /dev/null and b/fuzz/corpora/asn1/03d54df96e4fa9c9844b3b1dac2b2ac252a81089 differ diff --git a/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 b/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 deleted file mode 100644 index 2cd3adb..0000000 Binary files a/fuzz/corpora/asn1/03e58d7a6ac7c13108b273101864695bf058d0c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/03e9998810910545db31727bd9bd014b4c5d9e4c b/fuzz/corpora/asn1/03e9998810910545db31727bd9bd014b4c5d9e4c new file mode 100644 index 0000000..155d950 Binary files /dev/null and b/fuzz/corpora/asn1/03e9998810910545db31727bd9bd014b4c5d9e4c differ diff --git a/fuzz/corpora/asn1/03efc57367a097244e66ba5ea5b8149271c94a6d b/fuzz/corpora/asn1/03efc57367a097244e66ba5ea5b8149271c94a6d new file mode 100644 index 0000000..4e640ab Binary files /dev/null and b/fuzz/corpora/asn1/03efc57367a097244e66ba5ea5b8149271c94a6d differ diff --git a/fuzz/corpora/asn1/0428b98df299bfcd31f61a20f9fc31d0b556a74d b/fuzz/corpora/asn1/0428b98df299bfcd31f61a20f9fc31d0b556a74d new file mode 100644 index 0000000..63f88c8 Binary files /dev/null and b/fuzz/corpora/asn1/0428b98df299bfcd31f61a20f9fc31d0b556a74d differ diff --git a/fuzz/corpora/asn1/0432f6e6e2db0786d0387e7c09ed2814296d7dcc b/fuzz/corpora/asn1/0432f6e6e2db0786d0387e7c09ed2814296d7dcc new file mode 100644 index 0000000..8b7e1e1 --- /dev/null +++ b/fuzz/corpora/asn1/0432f6e6e2db0786d0387e7c09ed2814296d7dcc @@ -0,0 +1 @@ + 2602061620Z0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 b/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 deleted file mode 100644 index 4f97e44..0000000 Binary files a/fuzz/corpora/asn1/043d9d120926f9235fae5634d48c019f7ebd0d14 and /dev/null differ diff --git a/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 b/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 deleted file mode 100644 index 013bc3e..0000000 Binary files a/fuzz/corpora/asn1/043e76b3c55fcb707fb9160821de0a79ebe48267 and /dev/null differ diff --git a/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 b/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 deleted file mode 100644 index cba489a..0000000 Binary files a/fuzz/corpora/asn1/043f23325ff915536a008123291b0b4cf9aa7e29 and /dev/null differ diff --git a/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 b/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 deleted file mode 100644 index ee71ceb..0000000 Binary files a/fuzz/corpora/asn1/0441d131f4114204b7600fc8a2e517c6f0a868c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 b/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 deleted file mode 100644 index 9979e0a..0000000 Binary files a/fuzz/corpora/asn1/0464c8b3ff9550311b3c196393d43868735bc735 and /dev/null differ diff --git a/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a b/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a deleted file mode 100644 index 5d013e3..0000000 Binary files a/fuzz/corpora/asn1/048ba06a37b5d136c29d93d1703e17190656a58a and /dev/null differ diff --git a/fuzz/corpora/asn1/048d57945be095ebc1853f3ddf35f1574dda65c2 b/fuzz/corpora/asn1/048d57945be095ebc1853f3ddf35f1574dda65c2 new file mode 100644 index 0000000..51903a6 Binary files /dev/null and b/fuzz/corpora/asn1/048d57945be095ebc1853f3ddf35f1574dda65c2 differ diff --git a/fuzz/corpora/asn1/04b33590d65330730838e35c919ada85d83151bb b/fuzz/corpora/asn1/04b33590d65330730838e35c919ada85d83151bb new file mode 100644 index 0000000..3ff4a6f Binary files /dev/null and b/fuzz/corpora/asn1/04b33590d65330730838e35c919ada85d83151bb differ diff --git a/fuzz/corpora/asn1/04c072d0248525862e4ef46fe42430f5373fbd4e b/fuzz/corpora/asn1/04c072d0248525862e4ef46fe42430f5373fbd4e new file mode 100644 index 0000000..5f7df0b Binary files /dev/null and b/fuzz/corpora/asn1/04c072d0248525862e4ef46fe42430f5373fbd4e differ diff --git a/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 b/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 deleted file mode 100644 index 94307ce..0000000 Binary files a/fuzz/corpora/asn1/04e317b558fb1834b4793e2866f4ddd8824fb020 and /dev/null differ diff --git a/fuzz/corpora/asn1/04e7da1188a2ffcaa8f2368c12c4beab9c822cc9 b/fuzz/corpora/asn1/04e7da1188a2ffcaa8f2368c12c4beab9c822cc9 new file mode 100644 index 0000000..9a8adeb Binary files /dev/null and b/fuzz/corpora/asn1/04e7da1188a2ffcaa8f2368c12c4beab9c822cc9 differ diff --git a/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e b/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e deleted file mode 100644 index 65afb7c..0000000 Binary files a/fuzz/corpora/asn1/04e8de92cae49a68860a2470534b9f46595c8d8e and /dev/null differ diff --git a/fuzz/corpora/asn1/0506aca75bf93e309caaa01326dbfb1727020bcd b/fuzz/corpora/asn1/0506aca75bf93e309caaa01326dbfb1727020bcd new file mode 100644 index 0000000..edb8cda Binary files /dev/null and b/fuzz/corpora/asn1/0506aca75bf93e309caaa01326dbfb1727020bcd differ diff --git a/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 b/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 deleted file mode 100644 index ca9782b..0000000 Binary files a/fuzz/corpora/asn1/0510a1a45baa2c1f21e5c5e8bae394a43f554f33 and /dev/null differ diff --git a/fuzz/corpora/asn1/0521b4c9c5bd11c3d8f7e1b5684b85df990f9f0d b/fuzz/corpora/asn1/0521b4c9c5bd11c3d8f7e1b5684b85df990f9f0d new file mode 100644 index 0000000..9da6d6a Binary files /dev/null and b/fuzz/corpora/asn1/0521b4c9c5bd11c3d8f7e1b5684b85df990f9f0d differ diff --git a/fuzz/corpora/asn1/053dabde194de686f13218c849b8e701159ea071 b/fuzz/corpora/asn1/053dabde194de686f13218c849b8e701159ea071 new file mode 100644 index 0000000..428f73d Binary files /dev/null and b/fuzz/corpora/asn1/053dabde194de686f13218c849b8e701159ea071 differ diff --git a/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 b/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 deleted file mode 100644 index de824dd..0000000 Binary files a/fuzz/corpora/asn1/054451221154ae621bf6aa8a7b134a87c6be2795 and /dev/null differ diff --git a/fuzz/corpora/asn1/054d788535e31ed1b1b162a1d15aa5df38f4d527 b/fuzz/corpora/asn1/054d788535e31ed1b1b162a1d15aa5df38f4d527 new file mode 100644 index 0000000..d233af8 Binary files /dev/null and b/fuzz/corpora/asn1/054d788535e31ed1b1b162a1d15aa5df38f4d527 differ diff --git a/fuzz/corpora/asn1/0551023b2f44c59cd90b95ffcc1f096c1d8a3f65 b/fuzz/corpora/asn1/0551023b2f44c59cd90b95ffcc1f096c1d8a3f65 new file mode 100644 index 0000000..e13fac5 Binary files /dev/null and b/fuzz/corpora/asn1/0551023b2f44c59cd90b95ffcc1f096c1d8a3f65 differ diff --git a/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 b/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 deleted file mode 100644 index 7bb6b21..0000000 Binary files a/fuzz/corpora/asn1/0551fde59a32cd69171ff5610448e2205242fbe5 and /dev/null differ diff --git a/fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 b/fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 deleted file mode 100644 index aa89a43..0000000 Binary files a/fuzz/corpora/asn1/055b7f58a7662e30b6da1dea5bec0ddced8a6094 and /dev/null differ diff --git a/fuzz/corpora/asn1/0568a0feae0c78db54e34f0050bb4f89d3679459 b/fuzz/corpora/asn1/0568a0feae0c78db54e34f0050bb4f89d3679459 new file mode 100644 index 0000000..34f0173 Binary files /dev/null and b/fuzz/corpora/asn1/0568a0feae0c78db54e34f0050bb4f89d3679459 differ diff --git a/fuzz/corpora/asn1/0584e966ce708ca3992aa2fc57781f656dd33e9b b/fuzz/corpora/asn1/0584e966ce708ca3992aa2fc57781f656dd33e9b new file mode 100644 index 0000000..187aa9f Binary files /dev/null and b/fuzz/corpora/asn1/0584e966ce708ca3992aa2fc57781f656dd33e9b differ diff --git a/fuzz/corpora/asn1/05945b16a17b566c12918f1651cc95b2ae97eff0 b/fuzz/corpora/asn1/05945b16a17b566c12918f1651cc95b2ae97eff0 new file mode 100644 index 0000000..ab1f323 Binary files /dev/null and b/fuzz/corpora/asn1/05945b16a17b566c12918f1651cc95b2ae97eff0 differ diff --git a/fuzz/corpora/asn1/05a52819a002faf97d11b6fbbeb4b87c8d4493ff b/fuzz/corpora/asn1/05a52819a002faf97d11b6fbbeb4b87c8d4493ff new file mode 100644 index 0000000..5b6af9a Binary files /dev/null and b/fuzz/corpora/asn1/05a52819a002faf97d11b6fbbeb4b87c8d4493ff differ diff --git a/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 b/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 deleted file mode 100644 index e4c750d..0000000 Binary files a/fuzz/corpora/asn1/05bb52271e2562805c10bf979f777ef7a355b279 and /dev/null differ diff --git a/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 b/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 deleted file mode 100644 index 1080c69..0000000 Binary files a/fuzz/corpora/asn1/05bdb081f73d8942f88e119a8a0f6f193bceea28 and /dev/null differ diff --git a/fuzz/corpora/asn1/05fd9727c53a29e3d8c2883fa52649fed248c154 b/fuzz/corpora/asn1/05fd9727c53a29e3d8c2883fa52649fed248c154 new file mode 100644 index 0000000..4954f49 Binary files /dev/null and b/fuzz/corpora/asn1/05fd9727c53a29e3d8c2883fa52649fed248c154 differ diff --git a/fuzz/corpora/asn1/0609a7f146568bce6a5c9190569b5e61ddc54b6b b/fuzz/corpora/asn1/0609a7f146568bce6a5c9190569b5e61ddc54b6b new file mode 100644 index 0000000..f5be750 Binary files /dev/null and b/fuzz/corpora/asn1/0609a7f146568bce6a5c9190569b5e61ddc54b6b differ diff --git a/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 b/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 deleted file mode 100644 index 56ac9b6..0000000 Binary files a/fuzz/corpora/asn1/0621f346b42170fcea153f7d83fef3cb3681f566 and /dev/null differ diff --git a/fuzz/corpora/asn1/0658ba5e716d0a6ca2086ee13108f88e1fd6dc5e b/fuzz/corpora/asn1/0658ba5e716d0a6ca2086ee13108f88e1fd6dc5e new file mode 100644 index 0000000..b58843a --- /dev/null +++ b/fuzz/corpora/asn1/0658ba5e716d0a6ca2086ee13108f88e1fd6dc5e @@ -0,0 +1 @@ +*?H?= \ No newline at end of file diff --git a/fuzz/corpora/asn1/0658f46aea2f7a995a90f361042b0840c40bf776 b/fuzz/corpora/asn1/0658f46aea2f7a995a90f361042b0840c40bf776 new file mode 100644 index 0000000..82082ff Binary files /dev/null and b/fuzz/corpora/asn1/0658f46aea2f7a995a90f361042b0840c40bf776 differ diff --git a/fuzz/corpora/asn1/065ef2541588cb730ab0790a755e2e5fcc2fc540 b/fuzz/corpora/asn1/065ef2541588cb730ab0790a755e2e5fcc2fc540 new file mode 100644 index 0000000..22ba194 Binary files /dev/null and b/fuzz/corpora/asn1/065ef2541588cb730ab0790a755e2e5fcc2fc540 differ diff --git a/fuzz/corpora/asn1/066c71f0c21206fa42a1c0fb8624faee0bc48367 b/fuzz/corpora/asn1/066c71f0c21206fa42a1c0fb8624faee0bc48367 new file mode 100644 index 0000000..e66559d Binary files /dev/null and b/fuzz/corpora/asn1/066c71f0c21206fa42a1c0fb8624faee0bc48367 differ diff --git a/fuzz/corpora/asn1/068fb62e880cbcf79ce9166b9995cd353f592acb b/fuzz/corpora/asn1/068fb62e880cbcf79ce9166b9995cd353f592acb new file mode 100644 index 0000000..5a11ad8 Binary files /dev/null and b/fuzz/corpora/asn1/068fb62e880cbcf79ce9166b9995cd353f592acb differ diff --git a/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 b/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 deleted file mode 100644 index bb510e0..0000000 --- a/fuzz/corpora/asn1/06918cf9b0597396d19192f2f9e051972d66b669 +++ /dev/null @@ -1,2 +0,0 @@ -00? -( \ No newline at end of file diff --git a/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad b/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad deleted file mode 100644 index 4b342eb..0000000 Binary files a/fuzz/corpora/asn1/069c8be9853e1979206e674911acc545226b4bad and /dev/null differ diff --git a/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 b/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 deleted file mode 100644 index 4d69eda..0000000 Binary files a/fuzz/corpora/asn1/06bc17ade5d3053d7f10c0619193cf410be020d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 b/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 deleted file mode 100644 index 526ee02..0000000 Binary files a/fuzz/corpora/asn1/06c8bf63637237351762a12be84d1b58cebe03f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/06e2f95340fed99679b780e12351cf905b5484ac b/fuzz/corpora/asn1/06e2f95340fed99679b780e12351cf905b5484ac new file mode 100644 index 0000000..fb66046 Binary files /dev/null and b/fuzz/corpora/asn1/06e2f95340fed99679b780e12351cf905b5484ac differ diff --git a/fuzz/corpora/asn1/0723f32f584e12fa5ee61ea572d7e6bcaa7860cc b/fuzz/corpora/asn1/0723f32f584e12fa5ee61ea572d7e6bcaa7860cc new file mode 100644 index 0000000..0b13acd Binary files /dev/null and b/fuzz/corpora/asn1/0723f32f584e12fa5ee61ea572d7e6bcaa7860cc differ diff --git a/fuzz/corpora/asn1/07361638864ee9a0a590533cacca2d6d0daa39f3 b/fuzz/corpora/asn1/07361638864ee9a0a590533cacca2d6d0daa39f3 new file mode 100644 index 0000000..3c9f590 Binary files /dev/null and b/fuzz/corpora/asn1/07361638864ee9a0a590533cacca2d6d0daa39f3 differ diff --git a/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 b/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 deleted file mode 100644 index 55c9313..0000000 Binary files a/fuzz/corpora/asn1/07393e09e393ebf02a69ea1b40a16f6dc85e8fa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/074dc4eb49d3ea6c3c0cad698f618a65f325205a b/fuzz/corpora/asn1/074dc4eb49d3ea6c3c0cad698f618a65f325205a new file mode 100644 index 0000000..0358428 Binary files /dev/null and b/fuzz/corpora/asn1/074dc4eb49d3ea6c3c0cad698f618a65f325205a differ diff --git a/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae b/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae deleted file mode 100644 index e817578..0000000 Binary files a/fuzz/corpora/asn1/07640a1f7309f64c828cab78934a2ec6cbe21aae and /dev/null differ diff --git a/fuzz/corpora/asn1/07722a401469b8e7fdeccb3ee3231df47a0e6054 b/fuzz/corpora/asn1/07722a401469b8e7fdeccb3ee3231df47a0e6054 new file mode 100644 index 0000000..a8a9e58 Binary files /dev/null and b/fuzz/corpora/asn1/07722a401469b8e7fdeccb3ee3231df47a0e6054 differ diff --git a/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 b/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 deleted file mode 100644 index af597d7..0000000 Binary files a/fuzz/corpora/asn1/07725ab8137fad80db6667f7dbee32aa1059fb00 and /dev/null differ diff --git a/fuzz/corpora/asn1/07778ddff77e2831091d0860dfc6d782077046a3 b/fuzz/corpora/asn1/07778ddff77e2831091d0860dfc6d782077046a3 new file mode 100644 index 0000000..cf4c8fb Binary files /dev/null and b/fuzz/corpora/asn1/07778ddff77e2831091d0860dfc6d782077046a3 differ diff --git a/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 b/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 deleted file mode 100644 index d37534d..0000000 Binary files a/fuzz/corpora/asn1/0781abd35a8f760ca9f6ea0a6f42dcc226b9f502 and /dev/null differ diff --git a/fuzz/corpora/asn1/07937aee65117a3ab60401c9a19d8cb5324ccd7d b/fuzz/corpora/asn1/07937aee65117a3ab60401c9a19d8cb5324ccd7d new file mode 100644 index 0000000..a31dfa0 Binary files /dev/null and b/fuzz/corpora/asn1/07937aee65117a3ab60401c9a19d8cb5324ccd7d differ diff --git a/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca b/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca deleted file mode 100644 index 5484255..0000000 Binary files a/fuzz/corpora/asn1/07aaa8229709010848839584f1013fcbf6cabfca and /dev/null differ diff --git a/fuzz/corpora/asn1/07cb0879414e26c50c81e30cea036e7a345ed596 b/fuzz/corpora/asn1/07cb0879414e26c50c81e30cea036e7a345ed596 new file mode 100644 index 0000000..b53cd85 Binary files /dev/null and b/fuzz/corpora/asn1/07cb0879414e26c50c81e30cea036e7a345ed596 differ diff --git a/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 b/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 deleted file mode 100644 index b93d1cc..0000000 Binary files a/fuzz/corpora/asn1/07e6eb51a06a5e142064ce4cceb7d32e800e93f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/08173e573b203a5e2e0e8c0775270c6a87559b08 b/fuzz/corpora/asn1/08173e573b203a5e2e0e8c0775270c6a87559b08 new file mode 100644 index 0000000..d168398 Binary files /dev/null and b/fuzz/corpora/asn1/08173e573b203a5e2e0e8c0775270c6a87559b08 differ diff --git a/fuzz/corpora/asn1/0829cfa6d94e364cd7ef93d8378c2b61d239a0e3 b/fuzz/corpora/asn1/0829cfa6d94e364cd7ef93d8378c2b61d239a0e3 new file mode 100644 index 0000000..ab7d6fe Binary files /dev/null and b/fuzz/corpora/asn1/0829cfa6d94e364cd7ef93d8378c2b61d239a0e3 differ diff --git a/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 b/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 deleted file mode 100644 index 356dfe6..0000000 Binary files a/fuzz/corpora/asn1/0831dde1f8b21a36710a1e9a7c1032e5aa08c7c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f b/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f deleted file mode 100644 index ba7e43f..0000000 Binary files a/fuzz/corpora/asn1/08353730e81690ce3740a58d53ca9a45e41f124f and /dev/null differ diff --git a/fuzz/corpora/asn1/08363d974a3b4a84aa0453bc5f24080c6a0da695 b/fuzz/corpora/asn1/08363d974a3b4a84aa0453bc5f24080c6a0da695 new file mode 100644 index 0000000..b2dd3ad Binary files /dev/null and b/fuzz/corpora/asn1/08363d974a3b4a84aa0453bc5f24080c6a0da695 differ diff --git a/fuzz/corpora/asn1/083f36ab58d74d4fa64a0ce228b2d9d033485138 b/fuzz/corpora/asn1/083f36ab58d74d4fa64a0ce228b2d9d033485138 new file mode 100644 index 0000000..22b7eb1 Binary files /dev/null and b/fuzz/corpora/asn1/083f36ab58d74d4fa64a0ce228b2d9d033485138 differ diff --git a/fuzz/corpora/asn1/0841b288f6a80b1bca4b8e80a3c1df1ad9d7173d b/fuzz/corpora/asn1/0841b288f6a80b1bca4b8e80a3c1df1ad9d7173d deleted file mode 100644 index b33bc7e..0000000 Binary files a/fuzz/corpora/asn1/0841b288f6a80b1bca4b8e80a3c1df1ad9d7173d and /dev/null differ diff --git a/fuzz/corpora/asn1/0855d931fefdaf06538bf8385d33c6979a69f840 b/fuzz/corpora/asn1/0855d931fefdaf06538bf8385d33c6979a69f840 new file mode 100644 index 0000000..443fe3a Binary files /dev/null and b/fuzz/corpora/asn1/0855d931fefdaf06538bf8385d33c6979a69f840 differ diff --git a/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b b/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b deleted file mode 100644 index 9eca0a9..0000000 Binary files a/fuzz/corpora/asn1/08709d672398e958496fb26f8e90161185eafb1b and /dev/null differ diff --git a/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f b/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f new file mode 100644 index 0000000..6a9c367 Binary files /dev/null and b/fuzz/corpora/asn1/089650263d738b68b28aeab240f3036d8f32ba1f differ diff --git a/fuzz/corpora/asn1/09083eaceb298eac3f93abb2a90feb06aabb386a b/fuzz/corpora/asn1/09083eaceb298eac3f93abb2a90feb06aabb386a new file mode 100644 index 0000000..9b27ab1 --- /dev/null +++ b/fuzz/corpora/asn1/09083eaceb298eac3f93abb2a90feb06aabb386a @@ -0,0 +1 @@ + 1111311111? \ No newline at end of file diff --git a/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b b/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b deleted file mode 100644 index 66c8d00..0000000 Binary files a/fuzz/corpora/asn1/0908d884dfcb41a30bd853a3e170be6df089170b and /dev/null differ diff --git a/fuzz/corpora/asn1/090d8ea802fae9b31057eb4f80d202e021033511 b/fuzz/corpora/asn1/090d8ea802fae9b31057eb4f80d202e021033511 new file mode 100644 index 0000000..8ffeabc Binary files /dev/null and b/fuzz/corpora/asn1/090d8ea802fae9b31057eb4f80d202e021033511 differ diff --git a/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e b/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e deleted file mode 100644 index 1da49c7..0000000 Binary files a/fuzz/corpora/asn1/090e26dda767aaf05264549ff31a2221efc9491e and /dev/null differ diff --git a/fuzz/corpora/asn1/0913fd09e8f4f966a6a167f73eee4e2199ee12ad b/fuzz/corpora/asn1/0913fd09e8f4f966a6a167f73eee4e2199ee12ad new file mode 100644 index 0000000..30c3dcd Binary files /dev/null and b/fuzz/corpora/asn1/0913fd09e8f4f966a6a167f73eee4e2199ee12ad differ diff --git a/fuzz/corpora/asn1/091694137869686c1a7ee39ccaf2c1bde45887ca b/fuzz/corpora/asn1/091694137869686c1a7ee39ccaf2c1bde45887ca new file mode 100644 index 0000000..4f47bbb Binary files /dev/null and b/fuzz/corpora/asn1/091694137869686c1a7ee39ccaf2c1bde45887ca differ diff --git a/fuzz/corpora/asn1/092509bac75dd8b164c8b4cbe9c39fe83ec492bc b/fuzz/corpora/asn1/092509bac75dd8b164c8b4cbe9c39fe83ec492bc new file mode 100644 index 0000000..691f32a Binary files /dev/null and b/fuzz/corpora/asn1/092509bac75dd8b164c8b4cbe9c39fe83ec492bc differ diff --git a/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb b/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb deleted file mode 100644 index d482429..0000000 Binary files a/fuzz/corpora/asn1/092c70d89e070eaf9c55ab0f97a148ef39df8edb and /dev/null differ diff --git a/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de b/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de deleted file mode 100644 index cc71ba9..0000000 Binary files a/fuzz/corpora/asn1/09336497d7ac70e9c67a59d31ecc64eb8e2bb3de and /dev/null differ diff --git a/fuzz/corpora/asn1/093fa10dee9537a42e629f49b01867d6f9960bbd b/fuzz/corpora/asn1/093fa10dee9537a42e629f49b01867d6f9960bbd deleted file mode 100644 index 53d802e..0000000 --- a/fuzz/corpora/asn1/093fa10dee9537a42e629f49b01867d6f9960bbd +++ /dev/null @@ -1,2 +0,0 @@ - -0000?00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f b/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f deleted file mode 100644 index 1ee5ee8..0000000 Binary files a/fuzz/corpora/asn1/095cef798b1b6dc3a27bb765be804900f5b3d08f and /dev/null differ diff --git a/fuzz/corpora/asn1/0960d847dff78f3f84dcf9699aaf22f30a2440e8 b/fuzz/corpora/asn1/0960d847dff78f3f84dcf9699aaf22f30a2440e8 new file mode 100644 index 0000000..fced079 Binary files /dev/null and b/fuzz/corpora/asn1/0960d847dff78f3f84dcf9699aaf22f30a2440e8 differ diff --git a/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c b/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c deleted file mode 100644 index 8b38d56..0000000 Binary files a/fuzz/corpora/asn1/0974802772e60d95c1476fda232281c45b032b4c and /dev/null differ diff --git a/fuzz/corpora/asn1/0979f9bb860e4f78b0b8a920b26bc87b38b22567 b/fuzz/corpora/asn1/0979f9bb860e4f78b0b8a920b26bc87b38b22567 new file mode 100644 index 0000000..401290b Binary files /dev/null and b/fuzz/corpora/asn1/0979f9bb860e4f78b0b8a920b26bc87b38b22567 differ diff --git a/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b b/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b deleted file mode 100644 index fce5b88..0000000 Binary files a/fuzz/corpora/asn1/0984f093dc8f3df38e01221eaff970e11fadbf6b and /dev/null differ diff --git a/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 b/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 deleted file mode 100644 index 102f761..0000000 Binary files a/fuzz/corpora/asn1/098899a6477fe14b5dc061af2780f3ad8cd0fbc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 b/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 deleted file mode 100644 index 6484dd1..0000000 Binary files a/fuzz/corpora/asn1/09b52b22fb8357f506de3ca2073d74704d434ca8 and /dev/null differ diff --git a/fuzz/corpora/asn1/09d7b36792326c00d87581008aac83a95661770a b/fuzz/corpora/asn1/09d7b36792326c00d87581008aac83a95661770a new file mode 100644 index 0000000..5454c03 Binary files /dev/null and b/fuzz/corpora/asn1/09d7b36792326c00d87581008aac83a95661770a differ diff --git a/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 b/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 deleted file mode 100644 index cb18278..0000000 Binary files a/fuzz/corpora/asn1/0a195960def780a0efb0955c361cc24d81f94240 and /dev/null differ diff --git a/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb b/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb deleted file mode 100644 index 62e7cb9..0000000 Binary files a/fuzz/corpora/asn1/0a2b3de57ebe633d18cf3329379502195cf463eb and /dev/null differ diff --git a/fuzz/corpora/asn1/0a2f62d4a8f314604bf235715928fd6f94bfc7d7 b/fuzz/corpora/asn1/0a2f62d4a8f314604bf235715928fd6f94bfc7d7 new file mode 100644 index 0000000..c62b200 Binary files /dev/null and b/fuzz/corpora/asn1/0a2f62d4a8f314604bf235715928fd6f94bfc7d7 differ diff --git a/fuzz/corpora/asn1/0a7a598828d6dd0ecb33518691f349828edb62ae b/fuzz/corpora/asn1/0a7a598828d6dd0ecb33518691f349828edb62ae new file mode 100644 index 0000000..9fd2210 Binary files /dev/null and b/fuzz/corpora/asn1/0a7a598828d6dd0ecb33518691f349828edb62ae differ diff --git a/fuzz/corpora/asn1/0aa03c9c1755e261607017d88f87d0483c55e188 b/fuzz/corpora/asn1/0aa03c9c1755e261607017d88f87d0483c55e188 new file mode 100644 index 0000000..b0c8e74 Binary files /dev/null and b/fuzz/corpora/asn1/0aa03c9c1755e261607017d88f87d0483c55e188 differ diff --git a/fuzz/corpora/asn1/0ab0fc38929e188cfcec5534350eacd30e0c5377 b/fuzz/corpora/asn1/0ab0fc38929e188cfcec5534350eacd30e0c5377 new file mode 100644 index 0000000..96de0e6 Binary files /dev/null and b/fuzz/corpora/asn1/0ab0fc38929e188cfcec5534350eacd30e0c5377 differ diff --git a/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 b/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 deleted file mode 100644 index 754ea8c..0000000 Binary files a/fuzz/corpora/asn1/0ac8cf5dba7fb099047a50d27d739f078ecea833 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 b/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 deleted file mode 100644 index 10b7516..0000000 Binary files a/fuzz/corpora/asn1/0ad749aefdd7ed115f29c86ba8381a82f49da8b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ada8a31f96176ff0574648d657697641ff563f1 b/fuzz/corpora/asn1/0ada8a31f96176ff0574648d657697641ff563f1 new file mode 100644 index 0000000..3183cab --- /dev/null +++ b/fuzz/corpora/asn1/0ada8a31f96176ff0574648d657697641ff563f1 @@ -0,0 +1 @@ +1?+ \ No newline at end of file diff --git a/fuzz/corpora/asn1/0ae43b1fb75f1c8d76f968e1a95982eaa6a63a3f b/fuzz/corpora/asn1/0ae43b1fb75f1c8d76f968e1a95982eaa6a63a3f new file mode 100644 index 0000000..ad85204 Binary files /dev/null and b/fuzz/corpora/asn1/0ae43b1fb75f1c8d76f968e1a95982eaa6a63a3f differ diff --git a/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e b/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e deleted file mode 100644 index b2bf9b9..0000000 Binary files a/fuzz/corpora/asn1/0af68b863b431e91e71ccc404d6165f34266350e and /dev/null differ diff --git a/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de b/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de deleted file mode 100644 index 0da2215..0000000 Binary files a/fuzz/corpora/asn1/0b1bec56d0735eb71d03cf883b4e01db868b71de and /dev/null differ diff --git a/fuzz/corpora/asn1/0b2165d77e1513f1a9c1a79e8f8e80ff4ba36cda b/fuzz/corpora/asn1/0b2165d77e1513f1a9c1a79e8f8e80ff4ba36cda new file mode 100644 index 0000000..9b97a4c Binary files /dev/null and b/fuzz/corpora/asn1/0b2165d77e1513f1a9c1a79e8f8e80ff4ba36cda differ diff --git a/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 b/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 deleted file mode 100644 index e057b37..0000000 Binary files a/fuzz/corpora/asn1/0b3d4571e63f2410bfbe096b5ea97eb7dc5a5cd5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 b/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 deleted file mode 100644 index 6b0ba19..0000000 Binary files a/fuzz/corpora/asn1/0b49a0bfcb06210b387c231cc101a123de55c2e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b49d5ec91e55f25cae6aa34c107cf9f676d8147 b/fuzz/corpora/asn1/0b49d5ec91e55f25cae6aa34c107cf9f676d8147 new file mode 100644 index 0000000..44478c3 Binary files /dev/null and b/fuzz/corpora/asn1/0b49d5ec91e55f25cae6aa34c107cf9f676d8147 differ diff --git a/fuzz/corpora/asn1/0b5f8b009e116c4e4871242bc6e090641b3366f1 b/fuzz/corpora/asn1/0b5f8b009e116c4e4871242bc6e090641b3366f1 deleted file mode 100644 index 3338cc4..0000000 Binary files a/fuzz/corpora/asn1/0b5f8b009e116c4e4871242bc6e090641b3366f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 b/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 deleted file mode 100644 index 83a5abd..0000000 Binary files a/fuzz/corpora/asn1/0b68fcdb8edbf07762a1634976f50db1af524576 and /dev/null differ diff --git a/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd b/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd deleted file mode 100644 index ea8065e..0000000 Binary files a/fuzz/corpora/asn1/0b6b3fe237229f8e0349b9ee5b6e830aa791accd and /dev/null differ diff --git a/fuzz/corpora/asn1/0b70ee5253baa233fc2cccfc1b809f0e844444e7 b/fuzz/corpora/asn1/0b70ee5253baa233fc2cccfc1b809f0e844444e7 new file mode 100644 index 0000000..ea6a15f Binary files /dev/null and b/fuzz/corpora/asn1/0b70ee5253baa233fc2cccfc1b809f0e844444e7 differ diff --git a/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df b/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df deleted file mode 100644 index 57150aa..0000000 Binary files a/fuzz/corpora/asn1/0b7842e248143ac9c05aa175b82ebbce450d54df and /dev/null differ diff --git a/fuzz/corpora/asn1/0b9069e8348e44dd7e2a0dfbb886d5de5e0f920b b/fuzz/corpora/asn1/0b9069e8348e44dd7e2a0dfbb886d5de5e0f920b new file mode 100644 index 0000000..d388728 Binary files /dev/null and b/fuzz/corpora/asn1/0b9069e8348e44dd7e2a0dfbb886d5de5e0f920b differ diff --git a/fuzz/corpora/asn1/0ba99fd79c7b228d8e95abf3ddc7533b910cd96a b/fuzz/corpora/asn1/0ba99fd79c7b228d8e95abf3ddc7533b910cd96a new file mode 100644 index 0000000..749be64 Binary files /dev/null and b/fuzz/corpora/asn1/0ba99fd79c7b228d8e95abf3ddc7533b910cd96a differ diff --git a/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b b/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b deleted file mode 100644 index a641839..0000000 Binary files a/fuzz/corpora/asn1/0baab605fdd0673fd824ba91e3f1d84e1b59a29b and /dev/null differ diff --git a/fuzz/corpora/asn1/0babbf8fa016e1ecbcb5dee6b2a88b8676d5073a b/fuzz/corpora/asn1/0babbf8fa016e1ecbcb5dee6b2a88b8676d5073a new file mode 100644 index 0000000..832a8c4 Binary files /dev/null and b/fuzz/corpora/asn1/0babbf8fa016e1ecbcb5dee6b2a88b8676d5073a differ diff --git a/fuzz/corpora/asn1/0bac0cb1b9375f48175a913a25fd22afa79f41b9 b/fuzz/corpora/asn1/0bac0cb1b9375f48175a913a25fd22afa79f41b9 new file mode 100644 index 0000000..c0d79e4 Binary files /dev/null and b/fuzz/corpora/asn1/0bac0cb1b9375f48175a913a25fd22afa79f41b9 differ diff --git a/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b b/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b deleted file mode 100644 index 0149676..0000000 Binary files a/fuzz/corpora/asn1/0bd1b7eb7f8c500955ea8ba527355b9642ebc48b and /dev/null differ diff --git a/fuzz/corpora/asn1/0bf904fd0e126fee86366b247cf62a4e7695b8f8 b/fuzz/corpora/asn1/0bf904fd0e126fee86366b247cf62a4e7695b8f8 new file mode 100644 index 0000000..33d8eff Binary files /dev/null and b/fuzz/corpora/asn1/0bf904fd0e126fee86366b247cf62a4e7695b8f8 differ diff --git a/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb b/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb deleted file mode 100644 index ee720ba..0000000 Binary files a/fuzz/corpora/asn1/0bfc1056d5ae17821aff6bdcbaccc76fa19248eb and /dev/null differ diff --git a/fuzz/corpora/asn1/0c01617de21f0a1c7731f2c9778d775a6f47077e b/fuzz/corpora/asn1/0c01617de21f0a1c7731f2c9778d775a6f47077e new file mode 100644 index 0000000..cc8807f --- /dev/null +++ b/fuzz/corpora/asn1/0c01617de21f0a1c7731f2c9778d775a6f47077e @@ -0,0 +1 @@ +03106110116-1250 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0c04fd7427c35f5da9a1a7db4059d96d4bba8e5e b/fuzz/corpora/asn1/0c04fd7427c35f5da9a1a7db4059d96d4bba8e5e deleted file mode 100644 index a58f9e6..0000000 Binary files a/fuzz/corpora/asn1/0c04fd7427c35f5da9a1a7db4059d96d4bba8e5e and /dev/null differ diff --git a/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 b/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 deleted file mode 100644 index fdce955..0000000 Binary files a/fuzz/corpora/asn1/0c1c716707ee87a5c14e9b97945db9cd4c1200c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/0c1f384ed05b6c56f3abace5ed088f0c72bcc2e0 b/fuzz/corpora/asn1/0c1f384ed05b6c56f3abace5ed088f0c72bcc2e0 new file mode 100644 index 0000000..7f768fa Binary files /dev/null and b/fuzz/corpora/asn1/0c1f384ed05b6c56f3abace5ed088f0c72bcc2e0 differ diff --git a/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e b/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e deleted file mode 100644 index 189c8d1..0000000 --- a/fuzz/corpora/asn1/0c2f5f408271fc18346542fcbdeedede3278473e +++ /dev/null @@ -1 +0,0 @@ -0?? S: \ No newline at end of file diff --git a/fuzz/corpora/asn1/0c3a8eb058fb0b434d1fa9c8a9d46c08266eca3a b/fuzz/corpora/asn1/0c3a8eb058fb0b434d1fa9c8a9d46c08266eca3a new file mode 100644 index 0000000..64e4de3 Binary files /dev/null and b/fuzz/corpora/asn1/0c3a8eb058fb0b434d1fa9c8a9d46c08266eca3a differ diff --git a/fuzz/corpora/asn1/0c434b50d799ed492a79da795ac854e131e712ed b/fuzz/corpora/asn1/0c434b50d799ed492a79da795ac854e131e712ed new file mode 100644 index 0000000..c89f0aa Binary files /dev/null and b/fuzz/corpora/asn1/0c434b50d799ed492a79da795ac854e131e712ed differ diff --git a/fuzz/corpora/asn1/0c4edac524ddd711d7d1e8bbe38863671eb47eef b/fuzz/corpora/asn1/0c4edac524ddd711d7d1e8bbe38863671eb47eef new file mode 100644 index 0000000..71555ba Binary files /dev/null and b/fuzz/corpora/asn1/0c4edac524ddd711d7d1e8bbe38863671eb47eef differ diff --git a/fuzz/corpora/asn1/0c52f4676feade267e670d033895943467bf0287 b/fuzz/corpora/asn1/0c52f4676feade267e670d033895943467bf0287 new file mode 100644 index 0000000..3ab9900 Binary files /dev/null and b/fuzz/corpora/asn1/0c52f4676feade267e670d033895943467bf0287 differ diff --git a/fuzz/corpora/asn1/0c6cc104c06b8c2a4812b8c3c6ab74f6eda79983 b/fuzz/corpora/asn1/0c6cc104c06b8c2a4812b8c3c6ab74f6eda79983 new file mode 100644 index 0000000..44cb0f3 Binary files /dev/null and b/fuzz/corpora/asn1/0c6cc104c06b8c2a4812b8c3c6ab74f6eda79983 differ diff --git a/fuzz/corpora/asn1/0c769b955f479ba83375a16c9a550a217bec90f4 b/fuzz/corpora/asn1/0c769b955f479ba83375a16c9a550a217bec90f4 new file mode 100644 index 0000000..4d121ca Binary files /dev/null and b/fuzz/corpora/asn1/0c769b955f479ba83375a16c9a550a217bec90f4 differ diff --git a/fuzz/corpora/asn1/0c7f56cd0b917add3ca10c89027f7ff1620a5a29 b/fuzz/corpora/asn1/0c7f56cd0b917add3ca10c89027f7ff1620a5a29 new file mode 100644 index 0000000..0cf0888 Binary files /dev/null and b/fuzz/corpora/asn1/0c7f56cd0b917add3ca10c89027f7ff1620a5a29 differ diff --git a/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 b/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 deleted file mode 100644 index d85ea0d..0000000 Binary files a/fuzz/corpora/asn1/0c91163996fc7ba09d0ef77dd4da6400cc956e23 and /dev/null differ diff --git a/fuzz/corpora/asn1/0cbc90b164c5fa1fa303e53fbb196b6f2b2220b6 b/fuzz/corpora/asn1/0cbc90b164c5fa1fa303e53fbb196b6f2b2220b6 new file mode 100644 index 0000000..b959eb5 Binary files /dev/null and b/fuzz/corpora/asn1/0cbc90b164c5fa1fa303e53fbb196b6f2b2220b6 differ diff --git a/fuzz/corpora/asn1/0cbdfe417293381361effbdccbdfc0837bbd413d b/fuzz/corpora/asn1/0cbdfe417293381361effbdccbdfc0837bbd413d new file mode 100644 index 0000000..3c3df1d Binary files /dev/null and b/fuzz/corpora/asn1/0cbdfe417293381361effbdccbdfc0837bbd413d differ diff --git a/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 b/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 deleted file mode 100644 index 117193d..0000000 Binary files a/fuzz/corpora/asn1/0cc370b0dd041b43e08eeeff736e5b3403bbec85 and /dev/null differ diff --git a/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 b/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 deleted file mode 100644 index 285b6b9..0000000 Binary files a/fuzz/corpora/asn1/0ccf2d42df073ff95d997fef9338ac654d60e401 and /dev/null differ diff --git a/fuzz/corpora/asn1/0cd4febcf2d9c9adb0f1ef32ed9531236f741af1 b/fuzz/corpora/asn1/0cd4febcf2d9c9adb0f1ef32ed9531236f741af1 new file mode 100644 index 0000000..7d3dce7 Binary files /dev/null and b/fuzz/corpora/asn1/0cd4febcf2d9c9adb0f1ef32ed9531236f741af1 differ diff --git a/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef b/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef deleted file mode 100644 index 3c03747..0000000 Binary files a/fuzz/corpora/asn1/0cebd48c6e3a89680b4860545377fe79465fd8ef and /dev/null differ diff --git a/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 b/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 deleted file mode 100644 index da53320..0000000 Binary files a/fuzz/corpora/asn1/0cf5a49e55dfd45f84943f30b2ccd03a2fa168c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 b/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 deleted file mode 100644 index c4a5141..0000000 Binary files a/fuzz/corpora/asn1/0cfeb529007388d92fc5d8c4b637428b94084494 and /dev/null differ diff --git a/fuzz/corpora/asn1/0d36f41768b953abfcccd5cbbe6c88021235386c b/fuzz/corpora/asn1/0d36f41768b953abfcccd5cbbe6c88021235386c new file mode 100644 index 0000000..fe3dbf9 Binary files /dev/null and b/fuzz/corpora/asn1/0d36f41768b953abfcccd5cbbe6c88021235386c differ diff --git a/fuzz/corpora/asn1/0d5770244ebb31ad2be403529ad1ac5f81c5afbd b/fuzz/corpora/asn1/0d5770244ebb31ad2be403529ad1ac5f81c5afbd new file mode 100644 index 0000000..bd928f5 Binary files /dev/null and b/fuzz/corpora/asn1/0d5770244ebb31ad2be403529ad1ac5f81c5afbd differ diff --git a/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 b/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 deleted file mode 100644 index f6f8e4b..0000000 Binary files a/fuzz/corpora/asn1/0d73c23e21b2db7b8ea579551f862c0c2cf0f940 and /dev/null differ diff --git a/fuzz/corpora/asn1/0d7ee84b70696b927ec7845fe283214e562125a3 b/fuzz/corpora/asn1/0d7ee84b70696b927ec7845fe283214e562125a3 new file mode 100644 index 0000000..1b13fa8 Binary files /dev/null and b/fuzz/corpora/asn1/0d7ee84b70696b927ec7845fe283214e562125a3 differ diff --git a/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 b/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 deleted file mode 100644 index ed2dbf0..0000000 Binary files a/fuzz/corpora/asn1/0d8031f0cb18ef6f75656333a6f3bd199662f3f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0d813d407f38ca40f6c7cacfcf0eb47f210187fc b/fuzz/corpora/asn1/0d813d407f38ca40f6c7cacfcf0eb47f210187fc new file mode 100644 index 0000000..82fa514 Binary files /dev/null and b/fuzz/corpora/asn1/0d813d407f38ca40f6c7cacfcf0eb47f210187fc differ diff --git a/fuzz/corpora/asn1/0d8206dde42181624bdf4012e1ab69a4bc5fd13c b/fuzz/corpora/asn1/0d8206dde42181624bdf4012e1ab69a4bc5fd13c new file mode 100644 index 0000000..656e198 Binary files /dev/null and b/fuzz/corpora/asn1/0d8206dde42181624bdf4012e1ab69a4bc5fd13c differ diff --git a/fuzz/corpora/asn1/0d9853b13a10e74a12d44938cb7c14a80fffc0b2 b/fuzz/corpora/asn1/0d9853b13a10e74a12d44938cb7c14a80fffc0b2 new file mode 100644 index 0000000..7b1e8eb Binary files /dev/null and b/fuzz/corpora/asn1/0d9853b13a10e74a12d44938cb7c14a80fffc0b2 differ diff --git a/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 b/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 deleted file mode 100644 index b9ea215..0000000 Binary files a/fuzz/corpora/asn1/0da3ce385589023ddd5ff1f9fa3bb6976b6d88c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/0db0098d9c30a8552e356ae4b8caf12e9318c690 b/fuzz/corpora/asn1/0db0098d9c30a8552e356ae4b8caf12e9318c690 new file mode 100644 index 0000000..25c87dc Binary files /dev/null and b/fuzz/corpora/asn1/0db0098d9c30a8552e356ae4b8caf12e9318c690 differ diff --git a/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa b/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa deleted file mode 100644 index b984cf5..0000000 Binary files a/fuzz/corpora/asn1/0db06ab379e8eb5af0cdabcdb4b463e3c944dcaa and /dev/null differ diff --git a/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 b/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 deleted file mode 100644 index 704374c..0000000 Binary files a/fuzz/corpora/asn1/0db322089f2a91dc053af3aaffbc85177e06b8e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0de77668d95a0cb135e092fdb98e13572f2fb4f7 b/fuzz/corpora/asn1/0de77668d95a0cb135e092fdb98e13572f2fb4f7 new file mode 100644 index 0000000..5d87a12 Binary files /dev/null and b/fuzz/corpora/asn1/0de77668d95a0cb135e092fdb98e13572f2fb4f7 differ diff --git a/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b b/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b deleted file mode 100644 index 3be9995..0000000 Binary files a/fuzz/corpora/asn1/0de9c01ef7c14250c024ccd9708f942d0f408a0b and /dev/null differ diff --git a/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf b/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf deleted file mode 100644 index d2aa59a..0000000 Binary files a/fuzz/corpora/asn1/0e076bee847a0869f027754071bb428fbb338acf and /dev/null differ diff --git a/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 b/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 deleted file mode 100644 index 57cd300..0000000 Binary files a/fuzz/corpora/asn1/0e14d93806fcbc5d0bb6d9efa8de5b3ba4956d78 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e2022f5a37119afa0ef2bb8a794a1b3773706e9 b/fuzz/corpora/asn1/0e2022f5a37119afa0ef2bb8a794a1b3773706e9 new file mode 100644 index 0000000..e9087b0 Binary files /dev/null and b/fuzz/corpora/asn1/0e2022f5a37119afa0ef2bb8a794a1b3773706e9 differ diff --git a/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e b/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e deleted file mode 100644 index 2c29f69..0000000 Binary files a/fuzz/corpora/asn1/0e24f29a322b7049ea1c3286e43473e6c0ed4e4e and /dev/null differ diff --git a/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a b/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a new file mode 100644 index 0000000..35a0387 Binary files /dev/null and b/fuzz/corpora/asn1/0e356ba505631fbf715758bed27d503f8b260e3a differ diff --git a/fuzz/corpora/asn1/0e63b119015f14d494c8f694f3a72c6c7f908acb b/fuzz/corpora/asn1/0e63b119015f14d494c8f694f3a72c6c7f908acb new file mode 100644 index 0000000..9f668ad Binary files /dev/null and b/fuzz/corpora/asn1/0e63b119015f14d494c8f694f3a72c6c7f908acb differ diff --git a/fuzz/corpora/asn1/0e68867857476ef05466846983b448ca5b70587a b/fuzz/corpora/asn1/0e68867857476ef05466846983b448ca5b70587a new file mode 100644 index 0000000..7feab9e --- /dev/null +++ b/fuzz/corpora/asn1/0e68867857476ef05466846983b448ca5b70587a @@ -0,0 +1,2 @@ +0? *?H?? ??0??0 +* \ No newline at end of file diff --git a/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 b/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 deleted file mode 100644 index 957063b..0000000 Binary files a/fuzz/corpora/asn1/0e76a2009376b8d0441ec8fde17cffe85874d5a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/0e8aa3ff7c240dad73a1270bba27783bca917fd3 b/fuzz/corpora/asn1/0e8aa3ff7c240dad73a1270bba27783bca917fd3 new file mode 100644 index 0000000..f87464d Binary files /dev/null and b/fuzz/corpora/asn1/0e8aa3ff7c240dad73a1270bba27783bca917fd3 differ diff --git a/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b b/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b deleted file mode 100644 index 968af42..0000000 Binary files a/fuzz/corpora/asn1/0e8f5d5d37e06182f2428e4c942805d07a204a8b and /dev/null differ diff --git a/fuzz/corpora/asn1/0ea3948781fa70bc05e69ea38775957cbe55d420 b/fuzz/corpora/asn1/0ea3948781fa70bc05e69ea38775957cbe55d420 new file mode 100644 index 0000000..01a946a Binary files /dev/null and b/fuzz/corpora/asn1/0ea3948781fa70bc05e69ea38775957cbe55d420 differ diff --git a/fuzz/corpora/asn1/0ebed543fc4618ccf16745b8a15e24ef84d4fa95 b/fuzz/corpora/asn1/0ebed543fc4618ccf16745b8a15e24ef84d4fa95 new file mode 100644 index 0000000..189e6af Binary files /dev/null and b/fuzz/corpora/asn1/0ebed543fc4618ccf16745b8a15e24ef84d4fa95 differ diff --git a/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 b/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 deleted file mode 100644 index f56a893..0000000 Binary files a/fuzz/corpora/asn1/0eef695c36bd5767695062b60da4bcc536c5ba07 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b b/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b deleted file mode 100644 index 50121f0..0000000 Binary files a/fuzz/corpora/asn1/0f00164c4670f9020a756b9a748ec6948409fa2b and /dev/null differ diff --git a/fuzz/corpora/asn1/0f00ebc2475af3b1375b8d70faa3b3771da47fe1 b/fuzz/corpora/asn1/0f00ebc2475af3b1375b8d70faa3b3771da47fe1 new file mode 100644 index 0000000..8ab6ba5 Binary files /dev/null and b/fuzz/corpora/asn1/0f00ebc2475af3b1375b8d70faa3b3771da47fe1 differ diff --git a/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac b/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac deleted file mode 100644 index 00e577b..0000000 Binary files a/fuzz/corpora/asn1/0f20138287b4b2169a6fbddd0e113b7f69d314ac and /dev/null differ diff --git a/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a b/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a deleted file mode 100644 index d0f0b15..0000000 Binary files a/fuzz/corpora/asn1/0f2787b3783c9f418067c8fb4dd81de0d060241a and /dev/null differ diff --git a/fuzz/corpora/asn1/0f2e7ed624c190b0e49073ec1303ed173eabb763 b/fuzz/corpora/asn1/0f2e7ed624c190b0e49073ec1303ed173eabb763 new file mode 100644 index 0000000..82c2600 Binary files /dev/null and b/fuzz/corpora/asn1/0f2e7ed624c190b0e49073ec1303ed173eabb763 differ diff --git a/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 b/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 deleted file mode 100644 index eeef0a2..0000000 Binary files a/fuzz/corpora/asn1/0f2fd46d529ec7185e3ec417d1020b2dd2b2fda4 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 b/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 deleted file mode 100644 index 0426d85..0000000 Binary files a/fuzz/corpora/asn1/0f3ba96ade293d0eae3bcbd38cabb4cd0fb7f1d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f6b65bbf6e17b9ad675efa4fafdac330a117b5a b/fuzz/corpora/asn1/0f6b65bbf6e17b9ad675efa4fafdac330a117b5a new file mode 100644 index 0000000..836b291 Binary files /dev/null and b/fuzz/corpora/asn1/0f6b65bbf6e17b9ad675efa4fafdac330a117b5a differ diff --git a/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 b/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 deleted file mode 100644 index e36be36..0000000 Binary files a/fuzz/corpora/asn1/0f6ecdb9a77b9a4adb5696eb5bce561a04ad2bb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/0f767ec303d7e81c099c8adf430a1c60aed16927 b/fuzz/corpora/asn1/0f767ec303d7e81c099c8adf430a1c60aed16927 new file mode 100644 index 0000000..e5822f7 Binary files /dev/null and b/fuzz/corpora/asn1/0f767ec303d7e81c099c8adf430a1c60aed16927 differ diff --git a/fuzz/corpora/asn1/0f78152e5adb7156bdd3a31ec9a8031d5873bc84 b/fuzz/corpora/asn1/0f78152e5adb7156bdd3a31ec9a8031d5873bc84 new file mode 100644 index 0000000..e0f930a Binary files /dev/null and b/fuzz/corpora/asn1/0f78152e5adb7156bdd3a31ec9a8031d5873bc84 differ diff --git a/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 b/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 deleted file mode 100644 index a84abb2..0000000 Binary files a/fuzz/corpora/asn1/0f91aec1a2750c2732ededb877d67ada418b5864 and /dev/null differ diff --git a/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 b/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 deleted file mode 100644 index 988c4e1..0000000 --- a/fuzz/corpora/asn1/0fe3454271320385463b0f39c3bb4c0a17f0a6a9 +++ /dev/null @@ -1 +0,0 @@ -???00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/0ff4898d39c135b7258e8c25c79f46b29aef78b1 b/fuzz/corpora/asn1/0ff4898d39c135b7258e8c25c79f46b29aef78b1 new file mode 100644 index 0000000..567e360 Binary files /dev/null and b/fuzz/corpora/asn1/0ff4898d39c135b7258e8c25c79f46b29aef78b1 differ diff --git a/fuzz/corpora/asn1/0ffbbf1bea84d025fdbee6fb2ce4c0dafe323778 b/fuzz/corpora/asn1/0ffbbf1bea84d025fdbee6fb2ce4c0dafe323778 new file mode 100644 index 0000000..68abbc4 Binary files /dev/null and b/fuzz/corpora/asn1/0ffbbf1bea84d025fdbee6fb2ce4c0dafe323778 differ diff --git a/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c b/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c new file mode 100644 index 0000000..9b2c17f --- /dev/null +++ b/fuzz/corpora/asn1/100755882139d8ac2af8bfc9ce880cc2a9251f7c @@ -0,0 +1 @@ +0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/100ed87518c7cee132c7a4e222d243e36a79639b b/fuzz/corpora/asn1/100ed87518c7cee132c7a4e222d243e36a79639b new file mode 100644 index 0000000..c00e5b4 Binary files /dev/null and b/fuzz/corpora/asn1/100ed87518c7cee132c7a4e222d243e36a79639b differ diff --git a/fuzz/corpora/asn1/10108ccb71990e9d7b99b0b82e9ecf16bc43d447 b/fuzz/corpora/asn1/10108ccb71990e9d7b99b0b82e9ecf16bc43d447 new file mode 100644 index 0000000..a620078 Binary files /dev/null and b/fuzz/corpora/asn1/10108ccb71990e9d7b99b0b82e9ecf16bc43d447 differ diff --git a/fuzz/corpora/asn1/102c2a168a7eb6438f353f462ae06e2d8761e0e1 b/fuzz/corpora/asn1/102c2a168a7eb6438f353f462ae06e2d8761e0e1 new file mode 100644 index 0000000..08e74e7 Binary files /dev/null and b/fuzz/corpora/asn1/102c2a168a7eb6438f353f462ae06e2d8761e0e1 differ diff --git a/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 b/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 deleted file mode 100644 index 6cf52da..0000000 Binary files a/fuzz/corpora/asn1/1038d30dd230e14665b222168175e30bcb281d52 and /dev/null differ diff --git a/fuzz/corpora/asn1/103fb3326e6388f2ff50d6f8362c6f6b86d13385 b/fuzz/corpora/asn1/103fb3326e6388f2ff50d6f8362c6f6b86d13385 new file mode 100644 index 0000000..31813f4 Binary files /dev/null and b/fuzz/corpora/asn1/103fb3326e6388f2ff50d6f8362c6f6b86d13385 differ diff --git a/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 b/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 deleted file mode 100644 index a5b6c32..0000000 Binary files a/fuzz/corpora/asn1/1040fc2eb98fc09e6eb46ac43db6c9b0c1052013 and /dev/null differ diff --git a/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 b/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 deleted file mode 100644 index aed3d11..0000000 Binary files a/fuzz/corpora/asn1/1047b3f7353b88883aae184d9007bfc7608375c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/106b97b64b9f4076d0cb02306dcd705d70681bc6 b/fuzz/corpora/asn1/106b97b64b9f4076d0cb02306dcd705d70681bc6 new file mode 100644 index 0000000..a44497e Binary files /dev/null and b/fuzz/corpora/asn1/106b97b64b9f4076d0cb02306dcd705d70681bc6 differ diff --git a/fuzz/corpora/asn1/1092ab8bd4da3bbaae7c6506daa78f226aa05a5c b/fuzz/corpora/asn1/1092ab8bd4da3bbaae7c6506daa78f226aa05a5c new file mode 100644 index 0000000..4e59e6c Binary files /dev/null and b/fuzz/corpora/asn1/1092ab8bd4da3bbaae7c6506daa78f226aa05a5c differ diff --git a/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 b/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 deleted file mode 100644 index cbd23be..0000000 Binary files a/fuzz/corpora/asn1/109a5975a20ad6d611f846fdcf378e76f09f3650 and /dev/null differ diff --git a/fuzz/corpora/asn1/10d01f00dca2923874f8404d11d1b30cd358a3c2 b/fuzz/corpora/asn1/10d01f00dca2923874f8404d11d1b30cd358a3c2 new file mode 100644 index 0000000..36d6afb Binary files /dev/null and b/fuzz/corpora/asn1/10d01f00dca2923874f8404d11d1b30cd358a3c2 differ diff --git a/fuzz/corpora/asn1/10d216bab7ea9e57deec17e099418ae1d96d644e b/fuzz/corpora/asn1/10d216bab7ea9e57deec17e099418ae1d96d644e new file mode 100644 index 0000000..01f4b5a Binary files /dev/null and b/fuzz/corpora/asn1/10d216bab7ea9e57deec17e099418ae1d96d644e differ diff --git a/fuzz/corpora/asn1/10d7b64c22d438eefbe68b6511ce73b9160977ca b/fuzz/corpora/asn1/10d7b64c22d438eefbe68b6511ce73b9160977ca new file mode 100644 index 0000000..04d2f69 Binary files /dev/null and b/fuzz/corpora/asn1/10d7b64c22d438eefbe68b6511ce73b9160977ca differ diff --git a/fuzz/corpora/asn1/11104e4ba4a92fdc254b6dd8aa4d7745e6236d45 b/fuzz/corpora/asn1/11104e4ba4a92fdc254b6dd8aa4d7745e6236d45 new file mode 100644 index 0000000..8b5a275 Binary files /dev/null and b/fuzz/corpora/asn1/11104e4ba4a92fdc254b6dd8aa4d7745e6236d45 differ diff --git a/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae b/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae deleted file mode 100644 index 5c4349f..0000000 Binary files a/fuzz/corpora/asn1/111d052eed022997d7a32f07440ebe8fa3dff2ae and /dev/null differ diff --git a/fuzz/corpora/asn1/113cb7e34e5d23b648a38a9623555026c4efb30d b/fuzz/corpora/asn1/113cb7e34e5d23b648a38a9623555026c4efb30d new file mode 100644 index 0000000..c76d55e Binary files /dev/null and b/fuzz/corpora/asn1/113cb7e34e5d23b648a38a9623555026c4efb30d differ diff --git a/fuzz/corpora/asn1/1141781eecdc2ed4e7d8cd78ea09bb40f8bd3d22 b/fuzz/corpora/asn1/1141781eecdc2ed4e7d8cd78ea09bb40f8bd3d22 new file mode 100644 index 0000000..355fc72 Binary files /dev/null and b/fuzz/corpora/asn1/1141781eecdc2ed4e7d8cd78ea09bb40f8bd3d22 differ diff --git a/fuzz/corpora/asn1/114ed3f13c47c57472a16a3a9589ceb363f88832 b/fuzz/corpora/asn1/114ed3f13c47c57472a16a3a9589ceb363f88832 new file mode 100644 index 0000000..4162e82 Binary files /dev/null and b/fuzz/corpora/asn1/114ed3f13c47c57472a16a3a9589ceb363f88832 differ diff --git a/fuzz/corpora/asn1/11522859146ebc3a36bc8ff0e546ab6815ce53e6 b/fuzz/corpora/asn1/11522859146ebc3a36bc8ff0e546ab6815ce53e6 new file mode 100644 index 0000000..2fc1b73 Binary files /dev/null and b/fuzz/corpora/asn1/11522859146ebc3a36bc8ff0e546ab6815ce53e6 differ diff --git a/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 b/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 deleted file mode 100644 index 716606a..0000000 Binary files a/fuzz/corpora/asn1/11622c5b409fca5d6b81dd5858e56b177c27cc44 and /dev/null differ diff --git a/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 b/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 deleted file mode 100644 index 89edd80..0000000 Binary files a/fuzz/corpora/asn1/1167d299431ef587ab3369034f58794d86782317 and /dev/null differ diff --git a/fuzz/corpora/asn1/1197c0ffd3e0f77b82340b4d493cf290228d8f49 b/fuzz/corpora/asn1/1197c0ffd3e0f77b82340b4d493cf290228d8f49 new file mode 100644 index 0000000..a185114 Binary files /dev/null and b/fuzz/corpora/asn1/1197c0ffd3e0f77b82340b4d493cf290228d8f49 differ diff --git a/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 b/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 deleted file mode 100644 index 588e942..0000000 Binary files a/fuzz/corpora/asn1/11af9f45f1b40c362fe3a2b7876b4f39d1886bc8 and /dev/null differ diff --git a/fuzz/corpora/asn1/11b2bf9973817dfa6ca6a761518598f4928dda89 b/fuzz/corpora/asn1/11b2bf9973817dfa6ca6a761518598f4928dda89 new file mode 100644 index 0000000..2530277 Binary files /dev/null and b/fuzz/corpora/asn1/11b2bf9973817dfa6ca6a761518598f4928dda89 differ diff --git a/fuzz/corpora/asn1/11b4592ae3a749e1600fbdbf27bf95357650402e b/fuzz/corpora/asn1/11b4592ae3a749e1600fbdbf27bf95357650402e new file mode 100644 index 0000000..2ab8129 Binary files /dev/null and b/fuzz/corpora/asn1/11b4592ae3a749e1600fbdbf27bf95357650402e differ diff --git a/fuzz/corpora/asn1/11b5c41fa22df9cd65a211abf964a6bc4104e8b5 b/fuzz/corpora/asn1/11b5c41fa22df9cd65a211abf964a6bc4104e8b5 new file mode 100644 index 0000000..6a0cba3 Binary files /dev/null and b/fuzz/corpora/asn1/11b5c41fa22df9cd65a211abf964a6bc4104e8b5 differ diff --git a/fuzz/corpora/asn1/11d900304d0975a26665059115a718113ef1a643 b/fuzz/corpora/asn1/11d900304d0975a26665059115a718113ef1a643 new file mode 100644 index 0000000..c34c91b Binary files /dev/null and b/fuzz/corpora/asn1/11d900304d0975a26665059115a718113ef1a643 differ diff --git a/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 b/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 deleted file mode 100644 index 751bc33..0000000 Binary files a/fuzz/corpora/asn1/12056e9960d2e016103b22964342595d01950484 and /dev/null differ diff --git a/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e b/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e deleted file mode 100644 index 1032436..0000000 Binary files a/fuzz/corpora/asn1/12075e855f5e26c5c5b2e66c4704139187576b1e and /dev/null differ diff --git a/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b b/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b deleted file mode 100644 index 8fdb8a2..0000000 Binary files a/fuzz/corpora/asn1/12124033043576434be8602c3a9307f85f598b0b and /dev/null differ diff --git a/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 b/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 deleted file mode 100644 index 51426bf..0000000 Binary files a/fuzz/corpora/asn1/12187defc8370a1d60d4cd43bdd62baecdba8596 and /dev/null differ diff --git a/fuzz/corpora/asn1/121ca7810c840a552d8d51dbcbf2ee49df3ccd4d b/fuzz/corpora/asn1/121ca7810c840a552d8d51dbcbf2ee49df3ccd4d new file mode 100644 index 0000000..c8180bf Binary files /dev/null and b/fuzz/corpora/asn1/121ca7810c840a552d8d51dbcbf2ee49df3ccd4d differ diff --git a/fuzz/corpora/asn1/1227287fc0ac4f2b05bb2159404c40ac84b1c66b b/fuzz/corpora/asn1/1227287fc0ac4f2b05bb2159404c40ac84b1c66b new file mode 100644 index 0000000..e8b8ee9 Binary files /dev/null and b/fuzz/corpora/asn1/1227287fc0ac4f2b05bb2159404c40ac84b1c66b differ diff --git a/fuzz/corpora/asn1/126ac8113f06449d4ce19914cd4f34bfce0248ab b/fuzz/corpora/asn1/126ac8113f06449d4ce19914cd4f34bfce0248ab new file mode 100644 index 0000000..71a7ba0 Binary files /dev/null and b/fuzz/corpora/asn1/126ac8113f06449d4ce19914cd4f34bfce0248ab differ diff --git a/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 b/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 deleted file mode 100644 index d149772..0000000 Binary files a/fuzz/corpora/asn1/12880de974058e6fcdb6d2bdb48d23b1aadad870 and /dev/null differ diff --git a/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 b/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 deleted file mode 100644 index b90283f..0000000 Binary files a/fuzz/corpora/asn1/12946055533bcf333dad67e8918a5d37374f6585 and /dev/null differ diff --git a/fuzz/corpora/asn1/129bc116ce9bb203478b33802b9edd90f19fb27b b/fuzz/corpora/asn1/129bc116ce9bb203478b33802b9edd90f19fb27b new file mode 100644 index 0000000..bffe5be Binary files /dev/null and b/fuzz/corpora/asn1/129bc116ce9bb203478b33802b9edd90f19fb27b differ diff --git a/fuzz/corpora/asn1/12a5a72578bf8ade691156e44f720d56848a7d1a b/fuzz/corpora/asn1/12a5a72578bf8ade691156e44f720d56848a7d1a new file mode 100644 index 0000000..7eb3f35 Binary files /dev/null and b/fuzz/corpora/asn1/12a5a72578bf8ade691156e44f720d56848a7d1a differ diff --git a/fuzz/corpora/asn1/12accca93449d9a07a67f0d2fcc94f49411366c3 b/fuzz/corpora/asn1/12accca93449d9a07a67f0d2fcc94f49411366c3 new file mode 100644 index 0000000..13f5991 Binary files /dev/null and b/fuzz/corpora/asn1/12accca93449d9a07a67f0d2fcc94f49411366c3 differ diff --git a/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 b/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 deleted file mode 100644 index 3f36205..0000000 Binary files a/fuzz/corpora/asn1/12b66f188510f899250cd5fa73952cd83e084fe9 and /dev/null differ diff --git a/fuzz/corpora/asn1/12b9be90bfbb3aaf09dee945aa8c1b2120902814 b/fuzz/corpora/asn1/12b9be90bfbb3aaf09dee945aa8c1b2120902814 deleted file mode 100644 index ec66a2f..0000000 Binary files a/fuzz/corpora/asn1/12b9be90bfbb3aaf09dee945aa8c1b2120902814 and /dev/null differ diff --git a/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 b/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 deleted file mode 100644 index de1483c..0000000 Binary files a/fuzz/corpora/asn1/12bfcd147ef0b5cd999896c1d35542bb1076eba9 and /dev/null differ diff --git a/fuzz/corpora/asn1/12c74bf437ba831ea55c23e01514e8e1076569f0 b/fuzz/corpora/asn1/12c74bf437ba831ea55c23e01514e8e1076569f0 new file mode 100644 index 0000000..7acd2be Binary files /dev/null and b/fuzz/corpora/asn1/12c74bf437ba831ea55c23e01514e8e1076569f0 differ diff --git a/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 b/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 deleted file mode 100644 index 552dc93..0000000 Binary files a/fuzz/corpora/asn1/12cfb317f716067eaa787eced1ca1364aeda8a11 and /dev/null differ diff --git a/fuzz/corpora/asn1/12ded2f0ce41e4dde2102688fe4616ac7aaac1a1 b/fuzz/corpora/asn1/12ded2f0ce41e4dde2102688fe4616ac7aaac1a1 new file mode 100644 index 0000000..aeb2148 Binary files /dev/null and b/fuzz/corpora/asn1/12ded2f0ce41e4dde2102688fe4616ac7aaac1a1 differ diff --git a/fuzz/corpora/asn1/12e0cd0531d71736d8a11c2b5095dfc4403aef29 b/fuzz/corpora/asn1/12e0cd0531d71736d8a11c2b5095dfc4403aef29 new file mode 100644 index 0000000..017e8ee --- /dev/null +++ b/fuzz/corpora/asn1/12e0cd0531d71736d8a11c2b5095dfc4403aef29 @@ -0,0 +1,4 @@ +0 + + +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a b/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a deleted file mode 100644 index cba1a27..0000000 Binary files a/fuzz/corpora/asn1/131726a6860ceebda0b3e23b24c7c60f9286dc3a and /dev/null differ diff --git a/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 b/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 deleted file mode 100644 index 178dab4..0000000 Binary files a/fuzz/corpora/asn1/1318b3b7beb670a273d7ef266b502312ba900177 and /dev/null differ diff --git a/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 b/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 deleted file mode 100644 index d2d6f7d..0000000 Binary files a/fuzz/corpora/asn1/133457dc0a4f363de42f3fbe1c647b91b271af92 and /dev/null differ diff --git a/fuzz/corpora/asn1/1352821d768d5a70bcac5c40f2542a28e71ae1f0 b/fuzz/corpora/asn1/1352821d768d5a70bcac5c40f2542a28e71ae1f0 new file mode 100644 index 0000000..ec9cc8912 Binary files /dev/null and b/fuzz/corpora/asn1/1352821d768d5a70bcac5c40f2542a28e71ae1f0 differ diff --git a/fuzz/corpora/asn1/135745dfa8dee0bee07c0c4dc24436d6fe70488c b/fuzz/corpora/asn1/135745dfa8dee0bee07c0c4dc24436d6fe70488c new file mode 100644 index 0000000..12c5738 Binary files /dev/null and b/fuzz/corpora/asn1/135745dfa8dee0bee07c0c4dc24436d6fe70488c differ diff --git a/fuzz/corpora/asn1/1362912a39aa7816ea10f1a56a3b2b6d43244cc9 b/fuzz/corpora/asn1/1362912a39aa7816ea10f1a56a3b2b6d43244cc9 new file mode 100644 index 0000000..907a33d Binary files /dev/null and b/fuzz/corpora/asn1/1362912a39aa7816ea10f1a56a3b2b6d43244cc9 differ diff --git a/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b b/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b deleted file mode 100644 index 3ba1923..0000000 Binary files a/fuzz/corpora/asn1/13a1fd8a48c1704061621a0ca62767c82e88868b and /dev/null differ diff --git a/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a b/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a deleted file mode 100644 index 55c3bdd..0000000 Binary files a/fuzz/corpora/asn1/13a3593652c0fc336492737b81e464a30e22e35a and /dev/null differ diff --git a/fuzz/corpora/asn1/13b612638fa6e1c75c63ec7b3ba6404623238dc9 b/fuzz/corpora/asn1/13b612638fa6e1c75c63ec7b3ba6404623238dc9 new file mode 100644 index 0000000..fbb391d Binary files /dev/null and b/fuzz/corpora/asn1/13b612638fa6e1c75c63ec7b3ba6404623238dc9 differ diff --git a/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 b/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 deleted file mode 100644 index 1b734ee..0000000 Binary files a/fuzz/corpora/asn1/13ca3144da2d10ceab3a691cd5de8a744ad51f33 and /dev/null differ diff --git a/fuzz/corpora/asn1/13ca9d68013d5c220f70298f0c4c009b63d6ba6d b/fuzz/corpora/asn1/13ca9d68013d5c220f70298f0c4c009b63d6ba6d new file mode 100644 index 0000000..6978615 Binary files /dev/null and b/fuzz/corpora/asn1/13ca9d68013d5c220f70298f0c4c009b63d6ba6d differ diff --git a/fuzz/corpora/asn1/13f8c86d8edf5a33973229033c883ee8037cd067 b/fuzz/corpora/asn1/13f8c86d8edf5a33973229033c883ee8037cd067 new file mode 100644 index 0000000..1508067 Binary files /dev/null and b/fuzz/corpora/asn1/13f8c86d8edf5a33973229033c883ee8037cd067 differ diff --git a/fuzz/corpora/asn1/13fe9fd2e16cb2dfd4137039cfa338e990ed2cdc b/fuzz/corpora/asn1/13fe9fd2e16cb2dfd4137039cfa338e990ed2cdc deleted file mode 100644 index 9244678..0000000 Binary files a/fuzz/corpora/asn1/13fe9fd2e16cb2dfd4137039cfa338e990ed2cdc and /dev/null differ diff --git a/fuzz/corpora/asn1/14207d2628a436b0ffae8d5d8b3543d9229eeae8 b/fuzz/corpora/asn1/14207d2628a436b0ffae8d5d8b3543d9229eeae8 new file mode 100644 index 0000000..8e6dc6c Binary files /dev/null and b/fuzz/corpora/asn1/14207d2628a436b0ffae8d5d8b3543d9229eeae8 differ diff --git a/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 b/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 deleted file mode 100644 index e9e308e..0000000 Binary files a/fuzz/corpora/asn1/143cb05c6e3c4dae950663fb3339179e109f4440 and /dev/null differ diff --git a/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa b/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa deleted file mode 100644 index 8538f00..0000000 Binary files a/fuzz/corpora/asn1/1446bc72f33caa286ee1b494a98e6494deb49bfa and /dev/null differ diff --git a/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 b/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 deleted file mode 100644 index 57bd484..0000000 Binary files a/fuzz/corpora/asn1/144d814117ccdd5b46513ac4de83279230c82e81 and /dev/null differ diff --git a/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d b/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d deleted file mode 100644 index 18382d6..0000000 Binary files a/fuzz/corpora/asn1/147e71d738619264a2ddcbe78c3eb81f567a361d and /dev/null differ diff --git a/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf b/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf deleted file mode 100644 index ce464f7..0000000 Binary files a/fuzz/corpora/asn1/148aa90165b66bdc47dcf2a3e76138be94c5b1cf and /dev/null differ diff --git a/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f b/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f deleted file mode 100644 index 7416509..0000000 Binary files a/fuzz/corpora/asn1/1492f243b2930109be7dd979449e82a84df2ea8f and /dev/null differ diff --git a/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 b/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 deleted file mode 100644 index 962e97f..0000000 Binary files a/fuzz/corpora/asn1/14a73a3b7179b360368ef6bedad64d503b16df74 and /dev/null differ diff --git a/fuzz/corpora/asn1/14b445788c533d1ccccd0e7ec2cc3aa7004fdd5a b/fuzz/corpora/asn1/14b445788c533d1ccccd0e7ec2cc3aa7004fdd5a new file mode 100644 index 0000000..a17af4e Binary files /dev/null and b/fuzz/corpora/asn1/14b445788c533d1ccccd0e7ec2cc3aa7004fdd5a differ diff --git a/fuzz/corpora/asn1/14e8e9a8e0721ae3b7a6014585c8773c6f619abd b/fuzz/corpora/asn1/14e8e9a8e0721ae3b7a6014585c8773c6f619abd new file mode 100644 index 0000000..6783f11 Binary files /dev/null and b/fuzz/corpora/asn1/14e8e9a8e0721ae3b7a6014585c8773c6f619abd differ diff --git a/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d b/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d deleted file mode 100644 index 0136b3d..0000000 Binary files a/fuzz/corpora/asn1/14f71b63ac340299fe0c4282bbf8a66064544e9d and /dev/null differ diff --git a/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef b/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef deleted file mode 100644 index 13500d7..0000000 Binary files a/fuzz/corpora/asn1/150a578659160760e7abe4ceb53ee31b9f7c8cef and /dev/null differ diff --git a/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 b/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 deleted file mode 100644 index 116c8d7..0000000 Binary files a/fuzz/corpora/asn1/1516de6c33aeeefa4b14e8e53aadec219591f287 and /dev/null differ diff --git a/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 b/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 deleted file mode 100644 index 7424252..0000000 Binary files a/fuzz/corpora/asn1/151bf5eaddbaf3e68bbff73959618e3f58f0aca9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c b/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c deleted file mode 100644 index 40d47b9..0000000 Binary files a/fuzz/corpora/asn1/1546331ecf862cf97cec8415069e62f7b311700c and /dev/null differ diff --git a/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 b/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 deleted file mode 100644 index 0dc7c04..0000000 Binary files a/fuzz/corpora/asn1/155ed3b080fc65ed9b98b734b3f1a78bcd17d0b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/158e995574b055ecfaca2ee0e2eb5aa857fb8b16 b/fuzz/corpora/asn1/158e995574b055ecfaca2ee0e2eb5aa857fb8b16 new file mode 100644 index 0000000..39f3cc0 Binary files /dev/null and b/fuzz/corpora/asn1/158e995574b055ecfaca2ee0e2eb5aa857fb8b16 differ diff --git a/fuzz/corpora/asn1/15b47c89377a0b5a7e8d458eeb4a81f7be865c83 b/fuzz/corpora/asn1/15b47c89377a0b5a7e8d458eeb4a81f7be865c83 new file mode 100644 index 0000000..679e2dd Binary files /dev/null and b/fuzz/corpora/asn1/15b47c89377a0b5a7e8d458eeb4a81f7be865c83 differ diff --git a/fuzz/corpora/asn1/15bf846be45f5de1b8ddebf29d0e5ee4f15dc866 b/fuzz/corpora/asn1/15bf846be45f5de1b8ddebf29d0e5ee4f15dc866 new file mode 100644 index 0000000..8d95250 Binary files /dev/null and b/fuzz/corpora/asn1/15bf846be45f5de1b8ddebf29d0e5ee4f15dc866 differ diff --git a/fuzz/corpora/asn1/15d51b9c748922a6a74aa48ae48158a29d30654d b/fuzz/corpora/asn1/15d51b9c748922a6a74aa48ae48158a29d30654d new file mode 100644 index 0000000..0d72547 Binary files /dev/null and b/fuzz/corpora/asn1/15d51b9c748922a6a74aa48ae48158a29d30654d differ diff --git a/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f b/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f deleted file mode 100644 index cc84297..0000000 Binary files a/fuzz/corpora/asn1/15dde84f1ff15df310d65b6ca829581c566eab5f and /dev/null differ diff --git a/fuzz/corpora/asn1/15e8b673e9b4feb25a8a6c78d5f7f3c29491ada4 b/fuzz/corpora/asn1/15e8b673e9b4feb25a8a6c78d5f7f3c29491ada4 new file mode 100644 index 0000000..6050c10 Binary files /dev/null and b/fuzz/corpora/asn1/15e8b673e9b4feb25a8a6c78d5f7f3c29491ada4 differ diff --git a/fuzz/corpora/asn1/1616d3d2ecc75343d9e7351f24def3b8779aabb9 b/fuzz/corpora/asn1/1616d3d2ecc75343d9e7351f24def3b8779aabb9 new file mode 100644 index 0000000..43fca03 Binary files /dev/null and b/fuzz/corpora/asn1/1616d3d2ecc75343d9e7351f24def3b8779aabb9 differ diff --git a/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 b/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 deleted file mode 100644 index 358a635..0000000 Binary files a/fuzz/corpora/asn1/16184cc274fcb2a8d7ecbe0fdbe1114832b0e954 and /dev/null differ diff --git a/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d b/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d deleted file mode 100644 index a1d3302..0000000 Binary files a/fuzz/corpora/asn1/1622f4357394390b3f7fb2bcc2bf033685ad6c2d and /dev/null differ diff --git a/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 b/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 deleted file mode 100644 index 5807ca4..0000000 Binary files a/fuzz/corpora/asn1/162a81b6956a4787bcb487f2c34b4dded39fb743 and /dev/null differ diff --git a/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe b/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe deleted file mode 100644 index 9c4b3ef..0000000 Binary files a/fuzz/corpora/asn1/1631345e6cf3ca65bf941fcf1325ada76a38cdbe and /dev/null differ diff --git a/fuzz/corpora/asn1/163ee21a796c7141500ecdb2b97c1b9807200949 b/fuzz/corpora/asn1/163ee21a796c7141500ecdb2b97c1b9807200949 new file mode 100644 index 0000000..b009191 Binary files /dev/null and b/fuzz/corpora/asn1/163ee21a796c7141500ecdb2b97c1b9807200949 differ diff --git a/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 b/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 deleted file mode 100644 index 6fff836..0000000 Binary files a/fuzz/corpora/asn1/16506407238f3a4e0fe1de0ba1983f5eed33aab6 and /dev/null differ diff --git a/fuzz/corpora/asn1/165e09db99908c38ef7edbb439a349b2061b6668 b/fuzz/corpora/asn1/165e09db99908c38ef7edbb439a349b2061b6668 new file mode 100644 index 0000000..72e1684 Binary files /dev/null and b/fuzz/corpora/asn1/165e09db99908c38ef7edbb439a349b2061b6668 differ diff --git a/fuzz/corpora/asn1/1674a3d050cb153da6380a629f85a1589d2720ca b/fuzz/corpora/asn1/1674a3d050cb153da6380a629f85a1589d2720ca new file mode 100644 index 0000000..c58c9ac Binary files /dev/null and b/fuzz/corpora/asn1/1674a3d050cb153da6380a629f85a1589d2720ca differ diff --git a/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 b/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 deleted file mode 100644 index c41bbd7..0000000 Binary files a/fuzz/corpora/asn1/1684b7adfe9fa0ea9009b8d5dbdfbe4663047d69 and /dev/null differ diff --git a/fuzz/corpora/asn1/1687eda01a697a5815435c99f875a6f2ec7a6dfb b/fuzz/corpora/asn1/1687eda01a697a5815435c99f875a6f2ec7a6dfb new file mode 100644 index 0000000..199a887 Binary files /dev/null and b/fuzz/corpora/asn1/1687eda01a697a5815435c99f875a6f2ec7a6dfb differ diff --git a/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd b/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd deleted file mode 100644 index 4db3cc0..0000000 Binary files a/fuzz/corpora/asn1/16a4ad080594ce77cbd718f9a31b278d933f52bd and /dev/null differ diff --git a/fuzz/corpora/asn1/16b335442c6693b4c9aab079854840da3b476144 b/fuzz/corpora/asn1/16b335442c6693b4c9aab079854840da3b476144 new file mode 100644 index 0000000..490e1bc Binary files /dev/null and b/fuzz/corpora/asn1/16b335442c6693b4c9aab079854840da3b476144 differ diff --git a/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 b/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 deleted file mode 100644 index d8fc15c..0000000 Binary files a/fuzz/corpora/asn1/16d02a4fcb271499ba4300ccb2cdec086bc560c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/16d264bf0c1b4ce3ba96c9fb6b8248278c15b30c b/fuzz/corpora/asn1/16d264bf0c1b4ce3ba96c9fb6b8248278c15b30c new file mode 100644 index 0000000..fc94df5 Binary files /dev/null and b/fuzz/corpora/asn1/16d264bf0c1b4ce3ba96c9fb6b8248278c15b30c differ diff --git a/fuzz/corpora/asn1/1704a553d219989399ed58f883976f292fc8c91d b/fuzz/corpora/asn1/1704a553d219989399ed58f883976f292fc8c91d new file mode 100644 index 0000000..7ad7708 Binary files /dev/null and b/fuzz/corpora/asn1/1704a553d219989399ed58f883976f292fc8c91d differ diff --git a/fuzz/corpora/asn1/1704c3a964f31f094019e3c14a8afffcd88d17a5 b/fuzz/corpora/asn1/1704c3a964f31f094019e3c14a8afffcd88d17a5 deleted file mode 100644 index 9c3d560..0000000 Binary files a/fuzz/corpora/asn1/1704c3a964f31f094019e3c14a8afffcd88d17a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/17058ce3df84ad700e0217e410689e442c7d19e1 b/fuzz/corpora/asn1/17058ce3df84ad700e0217e410689e442c7d19e1 deleted file mode 100644 index 38eb4f1..0000000 --- a/fuzz/corpora/asn1/17058ce3df84ad700e0217e410689e442c7d19e1 +++ /dev/null @@ -1 +0,0 @@ -0?0?0$?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/17094b92004b2e9487aec94b764043f892aa4299 b/fuzz/corpora/asn1/17094b92004b2e9487aec94b764043f892aa4299 new file mode 100644 index 0000000..7f0cb5f Binary files /dev/null and b/fuzz/corpora/asn1/17094b92004b2e9487aec94b764043f892aa4299 differ diff --git a/fuzz/corpora/asn1/170e83be396c9ba4f876a04c4cf991c8e9f40c11 b/fuzz/corpora/asn1/170e83be396c9ba4f876a04c4cf991c8e9f40c11 new file mode 100644 index 0000000..7fd0905 Binary files /dev/null and b/fuzz/corpora/asn1/170e83be396c9ba4f876a04c4cf991c8e9f40c11 differ diff --git a/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f b/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f deleted file mode 100644 index 05693a7..0000000 Binary files a/fuzz/corpora/asn1/17247dfda9f18735699b33c9c71579c18769022f and /dev/null differ diff --git a/fuzz/corpora/asn1/1727d7b5e1b39d586618c6dbe9355351c5bf662e b/fuzz/corpora/asn1/1727d7b5e1b39d586618c6dbe9355351c5bf662e new file mode 100644 index 0000000..a76ebf0 Binary files /dev/null and b/fuzz/corpora/asn1/1727d7b5e1b39d586618c6dbe9355351c5bf662e differ diff --git a/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 b/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 deleted file mode 100644 index 58aa013..0000000 Binary files a/fuzz/corpora/asn1/1731b2692e90bf4feed4e524fb5a1217f4ff9098 and /dev/null differ diff --git a/fuzz/corpora/asn1/174e5f148d3b3e3eac1c14b5feb45a244d75a8c5 b/fuzz/corpora/asn1/174e5f148d3b3e3eac1c14b5feb45a244d75a8c5 new file mode 100644 index 0000000..76e5454 Binary files /dev/null and b/fuzz/corpora/asn1/174e5f148d3b3e3eac1c14b5feb45a244d75a8c5 differ diff --git a/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 b/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 deleted file mode 100644 index 79040a5..0000000 Binary files a/fuzz/corpora/asn1/17576ca846dc54d304127fc3dbee330e9e4ad9b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 b/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 deleted file mode 100644 index 78333f3..0000000 Binary files a/fuzz/corpora/asn1/175c45335248a00767d52500a4f0da91d0b0a720 and /dev/null differ diff --git a/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c b/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c deleted file mode 100644 index 443a523..0000000 Binary files a/fuzz/corpora/asn1/177523883a52bdb226f3eb6912538c00f15f8f8c and /dev/null differ diff --git a/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 b/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 deleted file mode 100644 index d361cd5..0000000 Binary files a/fuzz/corpora/asn1/17815af6bfd6a3fc8464c3268f00e77d886f3928 and /dev/null differ diff --git a/fuzz/corpora/asn1/17837957a4d3a1d677f2c4b798cf91f6c12571e7 b/fuzz/corpora/asn1/17837957a4d3a1d677f2c4b798cf91f6c12571e7 new file mode 100644 index 0000000..be815e0 Binary files /dev/null and b/fuzz/corpora/asn1/17837957a4d3a1d677f2c4b798cf91f6c12571e7 differ diff --git a/fuzz/corpora/asn1/179d5bc8cd1fdd39150b67d991eeb6866892e25e b/fuzz/corpora/asn1/179d5bc8cd1fdd39150b67d991eeb6866892e25e new file mode 100644 index 0000000..1b6619f Binary files /dev/null and b/fuzz/corpora/asn1/179d5bc8cd1fdd39150b67d991eeb6866892e25e differ diff --git a/fuzz/corpora/asn1/17a0b49bea9023d62d3bf46184face43a37aadbc b/fuzz/corpora/asn1/17a0b49bea9023d62d3bf46184face43a37aadbc new file mode 100644 index 0000000..2074334 Binary files /dev/null and b/fuzz/corpora/asn1/17a0b49bea9023d62d3bf46184face43a37aadbc differ diff --git a/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 b/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 deleted file mode 100644 index 1a97c4f..0000000 Binary files a/fuzz/corpora/asn1/17b04e72bce9ae39c8db2e9a29b392151d2850a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba b/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba deleted file mode 100644 index d0ecf98..0000000 Binary files a/fuzz/corpora/asn1/17b27efb7d40c9e38d5f19cd84a32c8ca0ab60ba and /dev/null differ diff --git a/fuzz/corpora/asn1/17bb000aaa07eae4133655fbbf4214074ddfe037 b/fuzz/corpora/asn1/17bb000aaa07eae4133655fbbf4214074ddfe037 new file mode 100644 index 0000000..f17635e Binary files /dev/null and b/fuzz/corpora/asn1/17bb000aaa07eae4133655fbbf4214074ddfe037 differ diff --git a/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 b/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 deleted file mode 100644 index 0cbef42..0000000 Binary files a/fuzz/corpora/asn1/17bfd4a39a54be1414609f9f8329f1883a5e68d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/17c75ab102fb079f069f26b75ec3337b970be4d8 b/fuzz/corpora/asn1/17c75ab102fb079f069f26b75ec3337b970be4d8 deleted file mode 100644 index d3025da..0000000 Binary files a/fuzz/corpora/asn1/17c75ab102fb079f069f26b75ec3337b970be4d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/17d4f3d3a9a810d72fa1003f079df67f75b7e597 b/fuzz/corpora/asn1/17d4f3d3a9a810d72fa1003f079df67f75b7e597 new file mode 100644 index 0000000..a5de5ef Binary files /dev/null and b/fuzz/corpora/asn1/17d4f3d3a9a810d72fa1003f079df67f75b7e597 differ diff --git a/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 b/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 deleted file mode 100644 index 781c832..0000000 Binary files a/fuzz/corpora/asn1/17dda1d90439d86d452121b666dba690d98153e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 b/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 deleted file mode 100644 index ee137f9..0000000 Binary files a/fuzz/corpora/asn1/17e99d1c8b8595aff7d935ceca6c8ab3e71ddb02 and /dev/null differ diff --git a/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 b/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 deleted file mode 100644 index c655031..0000000 --- a/fuzz/corpora/asn1/17f7fb2f87e434a8913e345733873c9116ceb916 +++ /dev/null @@ -1 +0,0 @@ - \ No newline at end of file diff --git a/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 b/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 deleted file mode 100644 index 5138a72..0000000 Binary files a/fuzz/corpora/asn1/180582bfe6a2e8eb0c3fc65dca69d462c0d8c8d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 b/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 deleted file mode 100644 index 0995371..0000000 Binary files a/fuzz/corpora/asn1/1817bae53ccf3308a9374bf6fd307722d4843106 and /dev/null differ diff --git a/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d b/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d deleted file mode 100644 index 2d11339..0000000 Binary files a/fuzz/corpora/asn1/1818179cc2bfa8f67e8027827aaac7a67ed9e56d and /dev/null differ diff --git a/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad b/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad deleted file mode 100644 index 922ac4b..0000000 Binary files a/fuzz/corpora/asn1/182e4e5c66b86d0b3bffc91567e6597bd830b5ad and /dev/null differ diff --git a/fuzz/corpora/asn1/1840f25f0200fb10aa5463ae2fb6b34ba525f951 b/fuzz/corpora/asn1/1840f25f0200fb10aa5463ae2fb6b34ba525f951 deleted file mode 100644 index 032efe7..0000000 Binary files a/fuzz/corpora/asn1/1840f25f0200fb10aa5463ae2fb6b34ba525f951 and /dev/null differ diff --git a/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 b/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 deleted file mode 100644 index 38e9bb0..0000000 Binary files a/fuzz/corpora/asn1/1845d8171c0281463c955fac966be13104296106 and /dev/null differ diff --git a/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 b/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 deleted file mode 100644 index fccd3fd..0000000 Binary files a/fuzz/corpora/asn1/185036d6fddb06db6b02379eff60009e61f9e9d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/18a0ade5426ef48135ad828925732b959c2a0f1b b/fuzz/corpora/asn1/18a0ade5426ef48135ad828925732b959c2a0f1b new file mode 100644 index 0000000..5f65e70 Binary files /dev/null and b/fuzz/corpora/asn1/18a0ade5426ef48135ad828925732b959c2a0f1b differ diff --git a/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 b/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 deleted file mode 100644 index 3f1b23e..0000000 Binary files a/fuzz/corpora/asn1/18ace5ddb3cfb5d4b1118cf0ed24eacf7f3dfc44 and /dev/null differ diff --git a/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 b/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 deleted file mode 100644 index 619966a..0000000 Binary files a/fuzz/corpora/asn1/18b12ce9ab318b0e0672dd24b70ff843ebe62291 and /dev/null differ diff --git a/fuzz/corpora/asn1/18bd8cd49ef2dbe9a3e107b576d7adb519b48369 b/fuzz/corpora/asn1/18bd8cd49ef2dbe9a3e107b576d7adb519b48369 new file mode 100644 index 0000000..13d97ff Binary files /dev/null and b/fuzz/corpora/asn1/18bd8cd49ef2dbe9a3e107b576d7adb519b48369 differ diff --git a/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 b/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 deleted file mode 100644 index e8440e4..0000000 Binary files a/fuzz/corpora/asn1/18cfc2aff725fa24b360361dea8ae1ba84357c61 and /dev/null differ diff --git a/fuzz/corpora/asn1/18d3af0cf8ec8f9a689d6a236463d2f80bda84f2 b/fuzz/corpora/asn1/18d3af0cf8ec8f9a689d6a236463d2f80bda84f2 new file mode 100644 index 0000000..ac8f150 Binary files /dev/null and b/fuzz/corpora/asn1/18d3af0cf8ec8f9a689d6a236463d2f80bda84f2 differ diff --git a/fuzz/corpora/asn1/18df931fef8b730ccc3caa475a4ffab22de7f305 b/fuzz/corpora/asn1/18df931fef8b730ccc3caa475a4ffab22de7f305 new file mode 100644 index 0000000..c90678c Binary files /dev/null and b/fuzz/corpora/asn1/18df931fef8b730ccc3caa475a4ffab22de7f305 differ diff --git a/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e b/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e deleted file mode 100644 index cf7ea35..0000000 Binary files a/fuzz/corpora/asn1/18e609a5c2995e9986ce6b98624cfd8127cbba3e and /dev/null differ diff --git a/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc b/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc deleted file mode 100644 index 4f344dd..0000000 Binary files a/fuzz/corpora/asn1/18e8186f1e80cb93c27cd715e34301c35226c8fc and /dev/null differ diff --git a/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 b/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 deleted file mode 100644 index 6d25718..0000000 Binary files a/fuzz/corpora/asn1/18ef915d4695547b77429663edbc381b5c15b443 and /dev/null differ diff --git a/fuzz/corpora/asn1/18ffe11436dca9f1f0ad84c17ba92ecb5d751731 b/fuzz/corpora/asn1/18ffe11436dca9f1f0ad84c17ba92ecb5d751731 new file mode 100644 index 0000000..327938e Binary files /dev/null and b/fuzz/corpora/asn1/18ffe11436dca9f1f0ad84c17ba92ecb5d751731 differ diff --git a/fuzz/corpora/asn1/190e440d016261e7fe9979a4b5c64209bc51451a b/fuzz/corpora/asn1/190e440d016261e7fe9979a4b5c64209bc51451a new file mode 100644 index 0000000..cd76d62 Binary files /dev/null and b/fuzz/corpora/asn1/190e440d016261e7fe9979a4b5c64209bc51451a differ diff --git a/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 b/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 deleted file mode 100644 index 2603d6e..0000000 Binary files a/fuzz/corpora/asn1/191ab3e894831e4682f4684ff9df7c692cd340a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 b/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 deleted file mode 100644 index 8569aae..0000000 Binary files a/fuzz/corpora/asn1/1920ba8cc7e3cf48c21177e932491ec331ef9092 and /dev/null differ diff --git a/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 b/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 deleted file mode 100644 index d11792f..0000000 Binary files a/fuzz/corpora/asn1/194180e7ebd61cf83af9097c5da90700ebc270c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 b/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 deleted file mode 100644 index c68ff09..0000000 Binary files a/fuzz/corpora/asn1/196830e13bbf98254cf043000e2ae1add0882d75 and /dev/null differ diff --git a/fuzz/corpora/asn1/196b94e15366bd647aeb134a99bfcaf5a3814adb b/fuzz/corpora/asn1/196b94e15366bd647aeb134a99bfcaf5a3814adb deleted file mode 100644 index 2cd537a..0000000 Binary files a/fuzz/corpora/asn1/196b94e15366bd647aeb134a99bfcaf5a3814adb and /dev/null differ diff --git a/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 b/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 deleted file mode 100644 index 0358898..0000000 Binary files a/fuzz/corpora/asn1/19956ee92b9c5e2542d61dcf3f79818529213f58 and /dev/null differ diff --git a/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 b/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 deleted file mode 100644 index 0796319..0000000 Binary files a/fuzz/corpora/asn1/199ec3b6f1dd0f17b2b157bd0a58b4836efca555 and /dev/null differ diff --git a/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 b/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 deleted file mode 100644 index 26f58ca..0000000 Binary files a/fuzz/corpora/asn1/19a826486f2c157d3f92b9a54378602e7fc6a327 and /dev/null differ diff --git a/fuzz/corpora/asn1/19ae47c0346c4597f3a3f3d17325b99d27799913 b/fuzz/corpora/asn1/19ae47c0346c4597f3a3f3d17325b99d27799913 new file mode 100644 index 0000000..a24c528 Binary files /dev/null and b/fuzz/corpora/asn1/19ae47c0346c4597f3a3f3d17325b99d27799913 differ diff --git a/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 b/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 deleted file mode 100644 index dade916..0000000 Binary files a/fuzz/corpora/asn1/19afd9d15f7e89e1af7127371477ed3d88e744e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 b/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 deleted file mode 100644 index 0dd4d19..0000000 Binary files a/fuzz/corpora/asn1/19b822bec66b07967608cda77ebb3a3aafb68e41 and /dev/null differ diff --git a/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f b/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f deleted file mode 100644 index 71dabc0..0000000 Binary files a/fuzz/corpora/asn1/19eca437ec5608c3b102159907b6bd34707e131f and /dev/null differ diff --git a/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 b/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 deleted file mode 100644 index 10d739b..0000000 Binary files a/fuzz/corpora/asn1/19ed61ec24ec10b84c429909dea0c52e45b1d808 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 b/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 deleted file mode 100644 index 2cd0611..0000000 --- a/fuzz/corpora/asn1/1a07025e4513d75ed689c5ab610d52f98514fab8 +++ /dev/null @@ -1 +0,0 @@ -0?0A0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1a080cf50d5ae2919583054fb5fe743ed4249836 b/fuzz/corpora/asn1/1a080cf50d5ae2919583054fb5fe743ed4249836 new file mode 100644 index 0000000..18f501f Binary files /dev/null and b/fuzz/corpora/asn1/1a080cf50d5ae2919583054fb5fe743ed4249836 differ diff --git a/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 b/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 deleted file mode 100644 index cf262a0..0000000 Binary files a/fuzz/corpora/asn1/1a1ee4f299a2e6545c39f1a87a9896971d5bf8f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 b/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 deleted file mode 100644 index fc1e794..0000000 Binary files a/fuzz/corpora/asn1/1a314cddbbfbc2bdc049c7cd88a017bece763ba5 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 b/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 deleted file mode 100644 index 92b0a7a..0000000 Binary files a/fuzz/corpora/asn1/1a367f9d3b9df8c7760906a1885ea3d621d52e78 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a392e89ed4c3e576b0d69d19d21728f62528f65 b/fuzz/corpora/asn1/1a392e89ed4c3e576b0d69d19d21728f62528f65 new file mode 100644 index 0000000..258b024 Binary files /dev/null and b/fuzz/corpora/asn1/1a392e89ed4c3e576b0d69d19d21728f62528f65 differ diff --git a/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 b/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 deleted file mode 100644 index 443dac7..0000000 Binary files a/fuzz/corpora/asn1/1a3b44662e776bac0df0a17362f3ab74c82044c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a432c576f07a72170ff6acb8e575ffcb1ec4606 b/fuzz/corpora/asn1/1a432c576f07a72170ff6acb8e575ffcb1ec4606 new file mode 100644 index 0000000..0481639 Binary files /dev/null and b/fuzz/corpora/asn1/1a432c576f07a72170ff6acb8e575ffcb1ec4606 differ diff --git a/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 b/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 deleted file mode 100644 index fbe0d29..0000000 Binary files a/fuzz/corpora/asn1/1a63b7d78e25c86a1bc170980d26722b8f985dc7 and /dev/null differ diff --git a/fuzz/corpora/asn1/1a8edb19884ae47252598af0868f5b747ee8fffe b/fuzz/corpora/asn1/1a8edb19884ae47252598af0868f5b747ee8fffe new file mode 100644 index 0000000..2e1c356 Binary files /dev/null and b/fuzz/corpora/asn1/1a8edb19884ae47252598af0868f5b747ee8fffe differ diff --git a/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd b/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd deleted file mode 100644 index 7ba0f02..0000000 Binary files a/fuzz/corpora/asn1/1a917dabba2c5d93b8ab0c42d025ecb014daafdd and /dev/null differ diff --git a/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 b/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 deleted file mode 100644 index a598299..0000000 Binary files a/fuzz/corpora/asn1/1a9e72fb740685724d28ab3d677189b89b33db90 and /dev/null differ diff --git a/fuzz/corpora/asn1/1aadee902c64462c3efbca22917fc9cdab1a1dbe b/fuzz/corpora/asn1/1aadee902c64462c3efbca22917fc9cdab1a1dbe new file mode 100644 index 0000000..cc6f064 Binary files /dev/null and b/fuzz/corpora/asn1/1aadee902c64462c3efbca22917fc9cdab1a1dbe differ diff --git a/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 b/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 deleted file mode 100644 index 27aa89f..0000000 Binary files a/fuzz/corpora/asn1/1ab1fe6fedd226c2cc0cd7c6de45723ddc220948 and /dev/null differ diff --git a/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc b/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc deleted file mode 100644 index 3366344..0000000 Binary files a/fuzz/corpora/asn1/1acb0501a379ae123e73eb6a5779d071d8c554fc and /dev/null differ diff --git a/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f b/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f deleted file mode 100644 index 15473b3..0000000 Binary files a/fuzz/corpora/asn1/1ad7aacebae8265056a67171c7e07d003c1ceb2f and /dev/null differ diff --git a/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 b/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 deleted file mode 100644 index 7dfdf13..0000000 Binary files a/fuzz/corpora/asn1/1ae4ccd5d34ab4645338fb3cfadd6f77d063c938 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 b/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 deleted file mode 100644 index 8a2eaba..0000000 Binary files a/fuzz/corpora/asn1/1b0c11cf003e62ddf6f8da496cf3fd04c36db8d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 b/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 deleted file mode 100644 index 882daac..0000000 Binary files a/fuzz/corpora/asn1/1b154e1df5b50aba2323e857667e6300f4e28483 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 b/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 deleted file mode 100644 index 94d83db..0000000 Binary files a/fuzz/corpora/asn1/1b1f84d3619a89104e1b80b7d941d34530d5abb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b38c9541d3265c8001d8eab26368e5e13fc8924 b/fuzz/corpora/asn1/1b38c9541d3265c8001d8eab26368e5e13fc8924 new file mode 100644 index 0000000..701c4d2 Binary files /dev/null and b/fuzz/corpora/asn1/1b38c9541d3265c8001d8eab26368e5e13fc8924 differ diff --git a/fuzz/corpora/asn1/1b3cfe6d6283fb256cdb595e9c78e15b5c84e259 b/fuzz/corpora/asn1/1b3cfe6d6283fb256cdb595e9c78e15b5c84e259 new file mode 100644 index 0000000..acec221 Binary files /dev/null and b/fuzz/corpora/asn1/1b3cfe6d6283fb256cdb595e9c78e15b5c84e259 differ diff --git a/fuzz/corpora/asn1/1b4849515dea91258e7aa1411e6246f003f1d169 b/fuzz/corpora/asn1/1b4849515dea91258e7aa1411e6246f003f1d169 new file mode 100644 index 0000000..aae124f Binary files /dev/null and b/fuzz/corpora/asn1/1b4849515dea91258e7aa1411e6246f003f1d169 differ diff --git a/fuzz/corpora/asn1/1b5409fa62ce9ff2dec04baac568b563fa77c835 b/fuzz/corpora/asn1/1b5409fa62ce9ff2dec04baac568b563fa77c835 new file mode 100644 index 0000000..da786d6 Binary files /dev/null and b/fuzz/corpora/asn1/1b5409fa62ce9ff2dec04baac568b563fa77c835 differ diff --git a/fuzz/corpora/asn1/1b54d1d15b277075e92b3337b4b79847bc7f5366 b/fuzz/corpora/asn1/1b54d1d15b277075e92b3337b4b79847bc7f5366 new file mode 100644 index 0000000..ad1c961 Binary files /dev/null and b/fuzz/corpora/asn1/1b54d1d15b277075e92b3337b4b79847bc7f5366 differ diff --git a/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd b/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd deleted file mode 100644 index 05129fb..0000000 Binary files a/fuzz/corpora/asn1/1b5a8916c8d5435518186878a4224c64121c16dd and /dev/null differ diff --git a/fuzz/corpora/asn1/1b5c5feb82ba0a4b9c249e550a83d31b7f7eab6e b/fuzz/corpora/asn1/1b5c5feb82ba0a4b9c249e550a83d31b7f7eab6e new file mode 100644 index 0000000..316b4eb --- /dev/null +++ b/fuzz/corpora/asn1/1b5c5feb82ba0a4b9c249e550a83d31b7f7eab6e @@ -0,0 +1 @@ +0?0g??+?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f b/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f deleted file mode 100644 index 5b05eb3..0000000 Binary files a/fuzz/corpora/asn1/1b6c3552454afc0ecb7859892f60fdc6c6168a5f and /dev/null differ diff --git a/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 b/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 deleted file mode 100644 index 3e8d072..0000000 Binary files a/fuzz/corpora/asn1/1b8fea1206e81618fd9f246781a98f57894b23e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e b/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e deleted file mode 100644 index 6994750..0000000 Binary files a/fuzz/corpora/asn1/1b949114be553ddabc9863c0f74a55bc8fc7a15e and /dev/null differ diff --git a/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 b/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 deleted file mode 100644 index ad8acf0..0000000 Binary files a/fuzz/corpora/asn1/1ba40efea00104ae8202a2af2315f8a424745056 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b b/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b deleted file mode 100644 index 800fc76..0000000 Binary files a/fuzz/corpora/asn1/1ba452c03a8379c194a3a16dbc42e46ebc3d5f1b and /dev/null differ diff --git a/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 b/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 deleted file mode 100644 index abaa9e3..0000000 Binary files a/fuzz/corpora/asn1/1babba21df584b313ba1f46cc9cc3f25db439695 and /dev/null differ diff --git a/fuzz/corpora/asn1/1bb34fba46c2e36cfba15cdca91a3baea188ee1a b/fuzz/corpora/asn1/1bb34fba46c2e36cfba15cdca91a3baea188ee1a deleted file mode 100644 index b5113e9..0000000 Binary files a/fuzz/corpora/asn1/1bb34fba46c2e36cfba15cdca91a3baea188ee1a and /dev/null differ diff --git a/fuzz/corpora/asn1/1bba6e8b715aaf7170a4997425759b700cf5fd5b b/fuzz/corpora/asn1/1bba6e8b715aaf7170a4997425759b700cf5fd5b deleted file mode 100644 index 86d842f..0000000 Binary files a/fuzz/corpora/asn1/1bba6e8b715aaf7170a4997425759b700cf5fd5b and /dev/null differ diff --git a/fuzz/corpora/asn1/1bc25d5bb880ddf3d92db5b026daae9ee7acf968 b/fuzz/corpora/asn1/1bc25d5bb880ddf3d92db5b026daae9ee7acf968 new file mode 100644 index 0000000..686c9ec Binary files /dev/null and b/fuzz/corpora/asn1/1bc25d5bb880ddf3d92db5b026daae9ee7acf968 differ diff --git a/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 b/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 deleted file mode 100644 index 91b3ea3..0000000 Binary files a/fuzz/corpora/asn1/1be92d5c819f5c06136f8a4cc671908446c6a197 and /dev/null differ diff --git a/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 b/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 deleted file mode 100644 index c810880..0000000 Binary files a/fuzz/corpora/asn1/1beacf39146241486faae350c6a68fccede54249 and /dev/null differ diff --git a/fuzz/corpora/asn1/1bf627c1384bfc91506307682411ab0779965da0 b/fuzz/corpora/asn1/1bf627c1384bfc91506307682411ab0779965da0 new file mode 100644 index 0000000..4e391d0 Binary files /dev/null and b/fuzz/corpora/asn1/1bf627c1384bfc91506307682411ab0779965da0 differ diff --git a/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed b/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed deleted file mode 100644 index be99bc8..0000000 Binary files a/fuzz/corpora/asn1/1c1f7bad2501cd9d25c8b12ab51ec9ad92f8a7ed and /dev/null differ diff --git a/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 b/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 deleted file mode 100644 index 9c43642..0000000 Binary files a/fuzz/corpora/asn1/1c21fdb58df0faef415b26757480ac8bc9d58ee9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 b/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 deleted file mode 100644 index cf15521..0000000 Binary files a/fuzz/corpora/asn1/1c2228c8bd0866896a52b64979cd98418d800358 and /dev/null differ diff --git a/fuzz/corpora/asn1/1c49cd7e0aa830889b606de8379b75e57f268b1b b/fuzz/corpora/asn1/1c49cd7e0aa830889b606de8379b75e57f268b1b new file mode 100644 index 0000000..a84415b Binary files /dev/null and b/fuzz/corpora/asn1/1c49cd7e0aa830889b606de8379b75e57f268b1b differ diff --git a/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a b/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a deleted file mode 100644 index 758c4a5..0000000 Binary files a/fuzz/corpora/asn1/1c51f5a3df3977d0c1b88f2e746da91b2dbcd58a and /dev/null differ diff --git a/fuzz/corpora/asn1/1c60f3abd23e11a3f080711ae9ac70f8801cd5fc b/fuzz/corpora/asn1/1c60f3abd23e11a3f080711ae9ac70f8801cd5fc new file mode 100644 index 0000000..ceb65b8 Binary files /dev/null and b/fuzz/corpora/asn1/1c60f3abd23e11a3f080711ae9ac70f8801cd5fc differ diff --git a/fuzz/corpora/asn1/1c62e82b92cfee3a0e1fb6edfefdce66c5dba463 b/fuzz/corpora/asn1/1c62e82b92cfee3a0e1fb6edfefdce66c5dba463 new file mode 100644 index 0000000..fb5f71a Binary files /dev/null and b/fuzz/corpora/asn1/1c62e82b92cfee3a0e1fb6edfefdce66c5dba463 differ diff --git a/fuzz/corpora/asn1/1c7a0221b1b1b9f375a742ff3dd4e9487ebfad7d b/fuzz/corpora/asn1/1c7a0221b1b1b9f375a742ff3dd4e9487ebfad7d new file mode 100644 index 0000000..3d17f6c Binary files /dev/null and b/fuzz/corpora/asn1/1c7a0221b1b1b9f375a742ff3dd4e9487ebfad7d differ diff --git a/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca b/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca deleted file mode 100644 index 5240dd8..0000000 Binary files a/fuzz/corpora/asn1/1c8f27d4ebb5674fa6644e9a3dacc67cab6742ca and /dev/null differ diff --git a/fuzz/corpora/asn1/1c9cb29e1c1f87dc4ba47782836d4d5a09f6a896 b/fuzz/corpora/asn1/1c9cb29e1c1f87dc4ba47782836d4d5a09f6a896 new file mode 100644 index 0000000..4c5bd17 Binary files /dev/null and b/fuzz/corpora/asn1/1c9cb29e1c1f87dc4ba47782836d4d5a09f6a896 differ diff --git a/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 b/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 deleted file mode 100644 index 1912868..0000000 Binary files a/fuzz/corpora/asn1/1c9e4382300ba54f5a196a9f70e95852926ff039 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 b/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 deleted file mode 100644 index 14e1db5..0000000 Binary files a/fuzz/corpora/asn1/1ca9677adc23b8d5394b619e9c08129f90bcbd39 and /dev/null differ diff --git a/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b b/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b deleted file mode 100644 index c20dfb5..0000000 Binary files a/fuzz/corpora/asn1/1cad8d2ca4133a10af00427f54a149b289dedd2b and /dev/null differ diff --git a/fuzz/corpora/asn1/1ce0683366e5403002ad523ccdbc5d015da7af1f b/fuzz/corpora/asn1/1ce0683366e5403002ad523ccdbc5d015da7af1f new file mode 100644 index 0000000..94bb435 Binary files /dev/null and b/fuzz/corpora/asn1/1ce0683366e5403002ad523ccdbc5d015da7af1f differ diff --git a/fuzz/corpora/asn1/1ce53904a2d9979c27a51d79fac59a0d6fbb8be7 b/fuzz/corpora/asn1/1ce53904a2d9979c27a51d79fac59a0d6fbb8be7 new file mode 100644 index 0000000..cde3e66 Binary files /dev/null and b/fuzz/corpora/asn1/1ce53904a2d9979c27a51d79fac59a0d6fbb8be7 differ diff --git a/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c b/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c deleted file mode 100644 index 2cf9e26..0000000 --- a/fuzz/corpora/asn1/1ce6d8eab0e7f3173ba59bd713c2f64a28ba9e0c +++ /dev/null @@ -1 +0,0 @@ -100000301000030.! \ No newline at end of file diff --git a/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b b/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b deleted file mode 100644 index d4ad37a..0000000 Binary files a/fuzz/corpora/asn1/1cf15c9415cfe06fe23ae6f9011b538acb84289b and /dev/null differ diff --git a/fuzz/corpora/asn1/1cf7882d248af13533dbd3fee1b4b1396a1a321f b/fuzz/corpora/asn1/1cf7882d248af13533dbd3fee1b4b1396a1a321f new file mode 100644 index 0000000..30a7970 Binary files /dev/null and b/fuzz/corpora/asn1/1cf7882d248af13533dbd3fee1b4b1396a1a321f differ diff --git a/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 b/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 deleted file mode 100644 index d6941b0..0000000 Binary files a/fuzz/corpora/asn1/1cfa02cf32722b6b0041ae5c75379e6a0f089217 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 b/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 deleted file mode 100644 index e829b2f..0000000 Binary files a/fuzz/corpora/asn1/1d03e9fe8801c34c1133fbc916f896f6c71798b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d0e7f0145bfea007cbd70187e73816d802e63cc b/fuzz/corpora/asn1/1d0e7f0145bfea007cbd70187e73816d802e63cc deleted file mode 100644 index 90fe5c5..0000000 Binary files a/fuzz/corpora/asn1/1d0e7f0145bfea007cbd70187e73816d802e63cc and /dev/null differ diff --git a/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 b/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 deleted file mode 100644 index 9a4f2d0..0000000 Binary files a/fuzz/corpora/asn1/1d428f7b77d16ee0640a12d1f93fb8808f3d3aa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 b/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 deleted file mode 100644 index 85f8b41..0000000 Binary files a/fuzz/corpora/asn1/1d46e376eddb8fd36696252523a5cb883bb746b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d69aeb8d8912349c6c6b167d2b8d03248735582 b/fuzz/corpora/asn1/1d69aeb8d8912349c6c6b167d2b8d03248735582 deleted file mode 100644 index 926f9cd..0000000 Binary files a/fuzz/corpora/asn1/1d69aeb8d8912349c6c6b167d2b8d03248735582 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d7e2edd429ead2e9a5e2b148e83cf09e272310d b/fuzz/corpora/asn1/1d7e2edd429ead2e9a5e2b148e83cf09e272310d new file mode 100644 index 0000000..00cae59 Binary files /dev/null and b/fuzz/corpora/asn1/1d7e2edd429ead2e9a5e2b148e83cf09e272310d differ diff --git a/fuzz/corpora/asn1/1d86800f5302791a0a599f540ef7352b6870da4b b/fuzz/corpora/asn1/1d86800f5302791a0a599f540ef7352b6870da4b new file mode 100644 index 0000000..b225116 Binary files /dev/null and b/fuzz/corpora/asn1/1d86800f5302791a0a599f540ef7352b6870da4b differ diff --git a/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 b/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 deleted file mode 100644 index 5507e8d..0000000 Binary files a/fuzz/corpora/asn1/1d8bc58d58dad742ddab9af950a759ac4d30fa38 and /dev/null differ diff --git a/fuzz/corpora/asn1/1d9a2868e77304dea4cf2370078f3809bb06ad74 b/fuzz/corpora/asn1/1d9a2868e77304dea4cf2370078f3809bb06ad74 new file mode 100644 index 0000000..25d0732 Binary files /dev/null and b/fuzz/corpora/asn1/1d9a2868e77304dea4cf2370078f3809bb06ad74 differ diff --git a/fuzz/corpora/asn1/1dab6071b19a7280ce54653d02fe4c4c071299c0 b/fuzz/corpora/asn1/1dab6071b19a7280ce54653d02fe4c4c071299c0 new file mode 100644 index 0000000..188a880 Binary files /dev/null and b/fuzz/corpora/asn1/1dab6071b19a7280ce54653d02fe4c4c071299c0 differ diff --git a/fuzz/corpora/asn1/1db8f3befb27253336ac321c0537ae88897b4fcc b/fuzz/corpora/asn1/1db8f3befb27253336ac321c0537ae88897b4fcc new file mode 100644 index 0000000..35e5100 Binary files /dev/null and b/fuzz/corpora/asn1/1db8f3befb27253336ac321c0537ae88897b4fcc differ diff --git a/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b b/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b deleted file mode 100644 index 6af91fe..0000000 Binary files a/fuzz/corpora/asn1/1dd2692bbe85632d4335e17b8801ff3adef9828b and /dev/null differ diff --git a/fuzz/corpora/asn1/1de3a044e4510f62f32815d6935420bbb94f23ff b/fuzz/corpora/asn1/1de3a044e4510f62f32815d6935420bbb94f23ff new file mode 100644 index 0000000..941df1a Binary files /dev/null and b/fuzz/corpora/asn1/1de3a044e4510f62f32815d6935420bbb94f23ff differ diff --git a/fuzz/corpora/asn1/1deb2da4d4e00abbcde2643b58cf4fea37a64053 b/fuzz/corpora/asn1/1deb2da4d4e00abbcde2643b58cf4fea37a64053 new file mode 100644 index 0000000..68801ca Binary files /dev/null and b/fuzz/corpora/asn1/1deb2da4d4e00abbcde2643b58cf4fea37a64053 differ diff --git a/fuzz/corpora/asn1/1e11cd79c5ddaa2572d5ceb31579bf16572dab76 b/fuzz/corpora/asn1/1e11cd79c5ddaa2572d5ceb31579bf16572dab76 new file mode 100644 index 0000000..1c05015 Binary files /dev/null and b/fuzz/corpora/asn1/1e11cd79c5ddaa2572d5ceb31579bf16572dab76 differ diff --git a/fuzz/corpora/asn1/1e203be665479c4b31f3b6b204cc5cd53c03f099 b/fuzz/corpora/asn1/1e203be665479c4b31f3b6b204cc5cd53c03f099 new file mode 100644 index 0000000..b5cfdfe Binary files /dev/null and b/fuzz/corpora/asn1/1e203be665479c4b31f3b6b204cc5cd53c03f099 differ diff --git a/fuzz/corpora/asn1/1e211bda2c3ad0eb86ad2a3a56744fe20e5ea24e b/fuzz/corpora/asn1/1e211bda2c3ad0eb86ad2a3a56744fe20e5ea24e new file mode 100644 index 0000000..77f3d29 Binary files /dev/null and b/fuzz/corpora/asn1/1e211bda2c3ad0eb86ad2a3a56744fe20e5ea24e differ diff --git a/fuzz/corpora/asn1/1e2fc16b09c2b78ce29d4215c383a25b60b56979 b/fuzz/corpora/asn1/1e2fc16b09c2b78ce29d4215c383a25b60b56979 new file mode 100644 index 0000000..8875a86 Binary files /dev/null and b/fuzz/corpora/asn1/1e2fc16b09c2b78ce29d4215c383a25b60b56979 differ diff --git a/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 b/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 deleted file mode 100644 index 9eb30ee..0000000 Binary files a/fuzz/corpora/asn1/1e3897ea1ba8033ddc711c840f51ba34a1c591b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb b/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb deleted file mode 100644 index 30702a9..0000000 Binary files a/fuzz/corpora/asn1/1e4e1c973314a9378eeb2d4daba3fa78ef16c7eb and /dev/null differ diff --git a/fuzz/corpora/asn1/1e5b8ecea1adb2a86287079674b85b32898ca682 b/fuzz/corpora/asn1/1e5b8ecea1adb2a86287079674b85b32898ca682 new file mode 100644 index 0000000..be2f3b3 Binary files /dev/null and b/fuzz/corpora/asn1/1e5b8ecea1adb2a86287079674b85b32898ca682 differ diff --git a/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 b/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 deleted file mode 100644 index f117a73..0000000 Binary files a/fuzz/corpora/asn1/1e6389873f3e5d299888a3578cecb6d4fd70fb69 and /dev/null differ diff --git a/fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 b/fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 deleted file mode 100644 index ff2e9d8..0000000 --- a/fuzz/corpora/asn1/1e7c546bd6f54e519a2a454c1b6da8b5a2a43578 +++ /dev/null @@ -1 +0,0 @@ -0  *?H?? ? 0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 b/fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 deleted file mode 100644 index 447e2ba..0000000 Binary files a/fuzz/corpora/asn1/1ebb975e995c1b31d2c98a06eee32c8ba5bfb1b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ebbf3a77ebf28acbdd8e577a6dce94340e74d4e b/fuzz/corpora/asn1/1ebbf3a77ebf28acbdd8e577a6dce94340e74d4e new file mode 100644 index 0000000..48cba24 Binary files /dev/null and b/fuzz/corpora/asn1/1ebbf3a77ebf28acbdd8e577a6dce94340e74d4e differ diff --git a/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 b/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 deleted file mode 100644 index a4b451e..0000000 Binary files a/fuzz/corpora/asn1/1ece85234ef16942e20fb85d0c14b17fcdf96a33 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 b/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 deleted file mode 100644 index 476a8cf..0000000 Binary files a/fuzz/corpora/asn1/1ee3e23910bddf4ad40f0edd8291c71c813885f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 b/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 deleted file mode 100644 index d1b30ed..0000000 Binary files a/fuzz/corpora/asn1/1ef0c14ef44741f53479f171cdfe41f2bc5aa026 and /dev/null differ diff --git a/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 b/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 deleted file mode 100644 index 3df7b39..0000000 --- a/fuzz/corpora/asn1/1f0597b82f3c564f9b6ac3460f9b2585309b3b25 +++ /dev/null @@ -1 +0,0 @@ -0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 b/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 deleted file mode 100644 index d910a27..0000000 Binary files a/fuzz/corpora/asn1/1f18549d309f09029e061dd5ab0f5c80dcaf58b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/1f37ff8b0ac583461b42b2b8550da6064b4f8a16 b/fuzz/corpora/asn1/1f37ff8b0ac583461b42b2b8550da6064b4f8a16 new file mode 100644 index 0000000..c98a436 Binary files /dev/null and b/fuzz/corpora/asn1/1f37ff8b0ac583461b42b2b8550da6064b4f8a16 differ diff --git a/fuzz/corpora/asn1/1f95288ea7808f51a08c8b0c16e5ae757831bdda b/fuzz/corpora/asn1/1f95288ea7808f51a08c8b0c16e5ae757831bdda new file mode 100644 index 0000000..5471d53 Binary files /dev/null and b/fuzz/corpora/asn1/1f95288ea7808f51a08c8b0c16e5ae757831bdda differ diff --git a/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 b/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 deleted file mode 100644 index 264bf29..0000000 Binary files a/fuzz/corpora/asn1/1fb39ff46eed9e16452f0165f3d554feea6a01d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 b/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 deleted file mode 100644 index 3cb09f3..0000000 Binary files a/fuzz/corpora/asn1/1fd1ca03b5adffb102b57c7e3c6a217d11cb6fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda b/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda deleted file mode 100644 index f656385..0000000 Binary files a/fuzz/corpora/asn1/1fe758f6d3bfb22bdf0e5e91ed3d93361d75eeda and /dev/null differ diff --git a/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b b/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b deleted file mode 100644 index b05a506..0000000 Binary files a/fuzz/corpora/asn1/1fef26835e4561a8320f2bd5e5c4466a3f36f67b and /dev/null differ diff --git a/fuzz/corpora/asn1/1ff0526d134f06d696ff72027c2821644a4ab82a b/fuzz/corpora/asn1/1ff0526d134f06d696ff72027c2821644a4ab82a new file mode 100644 index 0000000..3051f19 Binary files /dev/null and b/fuzz/corpora/asn1/1ff0526d134f06d696ff72027c2821644a4ab82a differ diff --git a/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f b/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f deleted file mode 100644 index edf2204..0000000 Binary files a/fuzz/corpora/asn1/1ffec510539da0a0c5a3e7147f321fbd18c12c1f and /dev/null differ diff --git a/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef b/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef deleted file mode 100644 index a3a39c2..0000000 Binary files a/fuzz/corpora/asn1/20266fb0b3fd8901173d0f7bd8f49902165792ef and /dev/null differ diff --git a/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 b/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 deleted file mode 100644 index 27a3939..0000000 Binary files a/fuzz/corpora/asn1/203748a4ca9c9b427d4cccbba844dd42b9c883d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/2065f0d601e26f9b0f537912d696730b62fa315e b/fuzz/corpora/asn1/2065f0d601e26f9b0f537912d696730b62fa315e new file mode 100644 index 0000000..417bbb2 Binary files /dev/null and b/fuzz/corpora/asn1/2065f0d601e26f9b0f537912d696730b62fa315e differ diff --git a/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 b/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 deleted file mode 100644 index ac69e31..0000000 --- a/fuzz/corpora/asn1/206f184230dd2558cd43d2f86f29d426d3580213 +++ /dev/null @@ -1,2 +0,0 @@ -0  -6200000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2073e661998912037eb6bb489826a76764ab5455 b/fuzz/corpora/asn1/2073e661998912037eb6bb489826a76764ab5455 new file mode 100644 index 0000000..42a9138 Binary files /dev/null and b/fuzz/corpora/asn1/2073e661998912037eb6bb489826a76764ab5455 differ diff --git a/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f b/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f deleted file mode 100644 index a3a1716..0000000 Binary files a/fuzz/corpora/asn1/2084f7b1ca97fbbcdfd16c12ca0c80de1100281f and /dev/null differ diff --git a/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 b/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 deleted file mode 100644 index 81d36b8..0000000 Binary files a/fuzz/corpora/asn1/208fda5e702f6c6c1daf39a6142fa71a2dcb1857 and /dev/null differ diff --git a/fuzz/corpora/asn1/20943cdae1f2999593ca4456591622c8c7b1152f b/fuzz/corpora/asn1/20943cdae1f2999593ca4456591622c8c7b1152f new file mode 100644 index 0000000..12423d0 Binary files /dev/null and b/fuzz/corpora/asn1/20943cdae1f2999593ca4456591622c8c7b1152f differ diff --git a/fuzz/corpora/asn1/20da4441494e1370e1ac93561c3fbc26ad144b8d b/fuzz/corpora/asn1/20da4441494e1370e1ac93561c3fbc26ad144b8d new file mode 100644 index 0000000..98619c0 Binary files /dev/null and b/fuzz/corpora/asn1/20da4441494e1370e1ac93561c3fbc26ad144b8d differ diff --git a/fuzz/corpora/asn1/20eb31e92cbd72843c2eb6733763ee769ddaa67e b/fuzz/corpora/asn1/20eb31e92cbd72843c2eb6733763ee769ddaa67e new file mode 100644 index 0000000..8cb6f43 Binary files /dev/null and b/fuzz/corpora/asn1/20eb31e92cbd72843c2eb6733763ee769ddaa67e differ diff --git a/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae b/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae deleted file mode 100644 index d3c4ee4..0000000 Binary files a/fuzz/corpora/asn1/20f80b82d6f4cd9217c7eaf63909960b054d91ae and /dev/null differ diff --git a/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 b/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 deleted file mode 100644 index e27a61c..0000000 Binary files a/fuzz/corpora/asn1/20fd23dab4a1ce1092792e2235461852c280cb08 and /dev/null differ diff --git a/fuzz/corpora/asn1/211379fdfdd1ebadb71b5cb846a2f4dc86e3e861 b/fuzz/corpora/asn1/211379fdfdd1ebadb71b5cb846a2f4dc86e3e861 new file mode 100644 index 0000000..297f7d5 Binary files /dev/null and b/fuzz/corpora/asn1/211379fdfdd1ebadb71b5cb846a2f4dc86e3e861 differ diff --git a/fuzz/corpora/asn1/2143a4b244fd5e84e4db3252c4e7c8bb4ecfdd34 b/fuzz/corpora/asn1/2143a4b244fd5e84e4db3252c4e7c8bb4ecfdd34 new file mode 100644 index 0000000..b53b6aa Binary files /dev/null and b/fuzz/corpora/asn1/2143a4b244fd5e84e4db3252c4e7c8bb4ecfdd34 differ diff --git a/fuzz/corpora/asn1/215f0009486cb634bb0e920dd3d24ec2822c6202 b/fuzz/corpora/asn1/215f0009486cb634bb0e920dd3d24ec2822c6202 new file mode 100644 index 0000000..1ce5b46 Binary files /dev/null and b/fuzz/corpora/asn1/215f0009486cb634bb0e920dd3d24ec2822c6202 differ diff --git a/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 b/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 deleted file mode 100644 index 7130561..0000000 Binary files a/fuzz/corpora/asn1/218150b8b77ea205551def4b2ae50302e5274aa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd b/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd deleted file mode 100644 index ac358f6..0000000 Binary files a/fuzz/corpora/asn1/218499b7e38c53c53905261ee5b9fac64ca79cdd and /dev/null differ diff --git a/fuzz/corpora/asn1/218593c54bd7dc7a8cd748302b69529accc28702 b/fuzz/corpora/asn1/218593c54bd7dc7a8cd748302b69529accc28702 new file mode 100644 index 0000000..ac01914 Binary files /dev/null and b/fuzz/corpora/asn1/218593c54bd7dc7a8cd748302b69529accc28702 differ diff --git a/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 b/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 deleted file mode 100644 index 1de03f5..0000000 Binary files a/fuzz/corpora/asn1/21a0e8e761476f6880b788e5b01d963707b32856 and /dev/null differ diff --git a/fuzz/corpora/asn1/21b27d2dc64114930386cecb0573d0207979c8e6 b/fuzz/corpora/asn1/21b27d2dc64114930386cecb0573d0207979c8e6 new file mode 100644 index 0000000..fdfb0a6 Binary files /dev/null and b/fuzz/corpora/asn1/21b27d2dc64114930386cecb0573d0207979c8e6 differ diff --git a/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a b/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a deleted file mode 100644 index ce4a144..0000000 Binary files a/fuzz/corpora/asn1/21b2b14a64400db52e4f339de20e8aae8857c97a and /dev/null differ diff --git a/fuzz/corpora/asn1/21c3148dc2924d69f8da376313d479920db39f6f b/fuzz/corpora/asn1/21c3148dc2924d69f8da376313d479920db39f6f new file mode 100644 index 0000000..9c0587a Binary files /dev/null and b/fuzz/corpora/asn1/21c3148dc2924d69f8da376313d479920db39f6f differ diff --git a/fuzz/corpora/asn1/21cbe98418eb4043c1965c51df8c2b5922026eed b/fuzz/corpora/asn1/21cbe98418eb4043c1965c51df8c2b5922026eed new file mode 100644 index 0000000..9b62689 Binary files /dev/null and b/fuzz/corpora/asn1/21cbe98418eb4043c1965c51df8c2b5922026eed differ diff --git a/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 b/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 deleted file mode 100644 index 6e3758a..0000000 Binary files a/fuzz/corpora/asn1/21d76720b0f8a7d137123ee4e06ab5f21f5f4152 and /dev/null differ diff --git a/fuzz/corpora/asn1/21ee863cf786315d39ef54d0966a25226ffe654f b/fuzz/corpora/asn1/21ee863cf786315d39ef54d0966a25226ffe654f new file mode 100644 index 0000000..a969206 Binary files /dev/null and b/fuzz/corpora/asn1/21ee863cf786315d39ef54d0966a25226ffe654f differ diff --git a/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a b/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a deleted file mode 100644 index fe3bbec..0000000 --- a/fuzz/corpora/asn1/21fa40b26f9d01bd1d9aec4d7292f4602522371a +++ /dev/null @@ -1 +0,0 @@ -0?0?&?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 b/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 deleted file mode 100644 index 122d2d4..0000000 Binary files a/fuzz/corpora/asn1/22018a8b5cea5c41cc700d6796c03d3b1bb060a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f b/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f deleted file mode 100644 index ab4e1c8..0000000 Binary files a/fuzz/corpora/asn1/22151ee2b0d222c1e04c815a42623242b8f2db5f and /dev/null differ diff --git a/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 b/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 deleted file mode 100644 index 2e8f3c7..0000000 Binary files a/fuzz/corpora/asn1/222165e2208317198e86214a86673a926ab1feb0 and /dev/null differ diff --git a/fuzz/corpora/asn1/22296ada9be0f815b36dca4d25004d4010fd1f79 b/fuzz/corpora/asn1/22296ada9be0f815b36dca4d25004d4010fd1f79 new file mode 100644 index 0000000..fa3bcb1 Binary files /dev/null and b/fuzz/corpora/asn1/22296ada9be0f815b36dca4d25004d4010fd1f79 differ diff --git a/fuzz/corpora/asn1/2231eec40220adeada27ab4ceac291d3711f14a7 b/fuzz/corpora/asn1/2231eec40220adeada27ab4ceac291d3711f14a7 new file mode 100644 index 0000000..a3fc273 Binary files /dev/null and b/fuzz/corpora/asn1/2231eec40220adeada27ab4ceac291d3711f14a7 differ diff --git a/fuzz/corpora/asn1/223d347613d2e50d97fe34c01245d180a31105a8 b/fuzz/corpora/asn1/223d347613d2e50d97fe34c01245d180a31105a8 new file mode 100644 index 0000000..a0f2a5c Binary files /dev/null and b/fuzz/corpora/asn1/223d347613d2e50d97fe34c01245d180a31105a8 differ diff --git a/fuzz/corpora/asn1/225b6f352f09113733980be1be5c3789264e1e90 b/fuzz/corpora/asn1/225b6f352f09113733980be1be5c3789264e1e90 new file mode 100644 index 0000000..f95d375 Binary files /dev/null and b/fuzz/corpora/asn1/225b6f352f09113733980be1be5c3789264e1e90 differ diff --git a/fuzz/corpora/asn1/226a44ef56a9d593ca149370fc0f1fd91e626733 b/fuzz/corpora/asn1/226a44ef56a9d593ca149370fc0f1fd91e626733 new file mode 100644 index 0000000..d187ac7 Binary files /dev/null and b/fuzz/corpora/asn1/226a44ef56a9d593ca149370fc0f1fd91e626733 differ diff --git a/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 b/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 deleted file mode 100644 index e6992dc..0000000 Binary files a/fuzz/corpora/asn1/227d98fc33838be946080af979e9107e0b1af636 and /dev/null differ diff --git a/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 b/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 deleted file mode 100644 index 3375ac9..0000000 Binary files a/fuzz/corpora/asn1/2282d843e648787b4dd77d1ea1cc82e16651f507 and /dev/null differ diff --git a/fuzz/corpora/asn1/228bb2c13fe31f61dc1b46aa32f6214b6810d2b2 b/fuzz/corpora/asn1/228bb2c13fe31f61dc1b46aa32f6214b6810d2b2 new file mode 100644 index 0000000..81a9c79 --- /dev/null +++ b/fuzz/corpora/asn1/228bb2c13fe31f61dc1b46aa32f6214b6810d2b2 @@ -0,0 +1 @@ +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f b/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f deleted file mode 100644 index 993fee1..0000000 Binary files a/fuzz/corpora/asn1/228e5d776ab4fbeddd5179dace9dfc3622fe569f and /dev/null differ diff --git a/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 b/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 deleted file mode 100644 index bb35e2d..0000000 Binary files a/fuzz/corpora/asn1/22a3830b7b1ea703b907f12636cb8075fa278476 and /dev/null differ diff --git a/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d b/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d deleted file mode 100644 index d3c3306..0000000 Binary files a/fuzz/corpora/asn1/22ac3a078decef09d17140475f7dc0ae17ca2c3d and /dev/null differ diff --git a/fuzz/corpora/asn1/22c03799cad50ef15d96840481f57fc7dd9a82dd b/fuzz/corpora/asn1/22c03799cad50ef15d96840481f57fc7dd9a82dd new file mode 100644 index 0000000..c893516 Binary files /dev/null and b/fuzz/corpora/asn1/22c03799cad50ef15d96840481f57fc7dd9a82dd differ diff --git a/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 b/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 deleted file mode 100644 index 43bec17..0000000 Binary files a/fuzz/corpora/asn1/22c1db3bfadd629f70e372408175717e1dd6af51 and /dev/null differ diff --git a/fuzz/corpora/asn1/22c5d6df2be0444030c00d85c3ccb87212033de5 b/fuzz/corpora/asn1/22c5d6df2be0444030c00d85c3ccb87212033de5 new file mode 100644 index 0000000..ebdf203 Binary files /dev/null and b/fuzz/corpora/asn1/22c5d6df2be0444030c00d85c3ccb87212033de5 differ diff --git a/fuzz/corpora/asn1/22ce0654d0efb1b57f73b860e2f2d3574bf4ffa8 b/fuzz/corpora/asn1/22ce0654d0efb1b57f73b860e2f2d3574bf4ffa8 new file mode 100644 index 0000000..92bf0d1 Binary files /dev/null and b/fuzz/corpora/asn1/22ce0654d0efb1b57f73b860e2f2d3574bf4ffa8 differ diff --git a/fuzz/corpora/asn1/22d3de360536126f2192a6888f5980961a9bb803 b/fuzz/corpora/asn1/22d3de360536126f2192a6888f5980961a9bb803 new file mode 100644 index 0000000..9829dac Binary files /dev/null and b/fuzz/corpora/asn1/22d3de360536126f2192a6888f5980961a9bb803 differ diff --git a/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 b/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 deleted file mode 100644 index 7974e77..0000000 Binary files a/fuzz/corpora/asn1/2309dd224fc4c3b9a781d100ee8385dd445a4e25 and /dev/null differ diff --git a/fuzz/corpora/asn1/2313c76c06eed19c58b580fa32103bdaea86d2eb b/fuzz/corpora/asn1/2313c76c06eed19c58b580fa32103bdaea86d2eb new file mode 100644 index 0000000..2150cdc Binary files /dev/null and b/fuzz/corpora/asn1/2313c76c06eed19c58b580fa32103bdaea86d2eb differ diff --git a/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 b/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 deleted file mode 100644 index 9ae5031..0000000 Binary files a/fuzz/corpora/asn1/2335fc0dc7449380aaa536a599f269e0bf461ec5 and /dev/null differ diff --git a/fuzz/corpora/asn1/233da42d3e344e33009306ab63723a1193e751fb b/fuzz/corpora/asn1/233da42d3e344e33009306ab63723a1193e751fb new file mode 100644 index 0000000..3d0c6c1 Binary files /dev/null and b/fuzz/corpora/asn1/233da42d3e344e33009306ab63723a1193e751fb differ diff --git a/fuzz/corpora/asn1/234c5c34daaf0963f0609415dc00751b65d16bc5 b/fuzz/corpora/asn1/234c5c34daaf0963f0609415dc00751b65d16bc5 new file mode 100644 index 0000000..6149a5b Binary files /dev/null and b/fuzz/corpora/asn1/234c5c34daaf0963f0609415dc00751b65d16bc5 differ diff --git a/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 b/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 deleted file mode 100644 index 480161e..0000000 Binary files a/fuzz/corpora/asn1/23505060325b1a873aac071c5b604cd34d822753 and /dev/null differ diff --git a/fuzz/corpora/asn1/23519a24ca0e86b74889263eaec650f2a0f4d963 b/fuzz/corpora/asn1/23519a24ca0e86b74889263eaec650f2a0f4d963 new file mode 100644 index 0000000..1bc57ac Binary files /dev/null and b/fuzz/corpora/asn1/23519a24ca0e86b74889263eaec650f2a0f4d963 differ diff --git a/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 b/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 deleted file mode 100644 index 2f31e92..0000000 Binary files a/fuzz/corpora/asn1/2358315bdc84afbee380e4cee5ea12455e2770d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 b/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 deleted file mode 100644 index 655245d..0000000 Binary files a/fuzz/corpora/asn1/2369ed02db64c6b4e2fdb1991e6cba2415afa313 and /dev/null differ diff --git a/fuzz/corpora/asn1/23836040a0364a5f5d2b365eef9df4c6cbb3cece b/fuzz/corpora/asn1/23836040a0364a5f5d2b365eef9df4c6cbb3cece new file mode 100644 index 0000000..a3cf59c Binary files /dev/null and b/fuzz/corpora/asn1/23836040a0364a5f5d2b365eef9df4c6cbb3cece differ diff --git a/fuzz/corpora/asn1/2394386bdae53b815a451938b935abb7ea869597 b/fuzz/corpora/asn1/2394386bdae53b815a451938b935abb7ea869597 new file mode 100644 index 0000000..5c128c9 Binary files /dev/null and b/fuzz/corpora/asn1/2394386bdae53b815a451938b935abb7ea869597 differ diff --git a/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 b/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 deleted file mode 100644 index c95f75f..0000000 Binary files a/fuzz/corpora/asn1/23984950947a75e501967e67ac4c8fafe3d4f645 and /dev/null differ diff --git a/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae b/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae deleted file mode 100644 index 075eedb..0000000 Binary files a/fuzz/corpora/asn1/23a282e2ea85399b5b17451df0f5e64a15dac8ae and /dev/null differ diff --git a/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 b/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 deleted file mode 100644 index 9cfd964..0000000 Binary files a/fuzz/corpora/asn1/23bc75d4488a085d7e019270dfb274b9e4071a55 and /dev/null differ diff --git a/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 b/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 deleted file mode 100644 index fd3b534..0000000 Binary files a/fuzz/corpora/asn1/23ca505e40cb2d26a887f792ce8248aaa918af84 and /dev/null differ diff --git a/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 b/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 deleted file mode 100644 index fdfc87a..0000000 Binary files a/fuzz/corpora/asn1/23cc5358228541062e9a4a4fc098169b9183c7c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/23f9dc5734d7db20b7896bb8f735497c57b23f8e b/fuzz/corpora/asn1/23f9dc5734d7db20b7896bb8f735497c57b23f8e deleted file mode 100644 index 543c3fe..0000000 Binary files a/fuzz/corpora/asn1/23f9dc5734d7db20b7896bb8f735497c57b23f8e and /dev/null differ diff --git a/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 b/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 deleted file mode 100644 index 29ef6b9..0000000 Binary files a/fuzz/corpora/asn1/2417dbb70944ee907849661c85a4c587e0532474 and /dev/null differ diff --git a/fuzz/corpora/asn1/242311385f0e62766b28f72059024fa9fbacf3b8 b/fuzz/corpora/asn1/242311385f0e62766b28f72059024fa9fbacf3b8 new file mode 100644 index 0000000..7bc1144 Binary files /dev/null and b/fuzz/corpora/asn1/242311385f0e62766b28f72059024fa9fbacf3b8 differ diff --git a/fuzz/corpora/asn1/24262bf0da61dee8c33dbc42f47b1cfed4afb4fe b/fuzz/corpora/asn1/24262bf0da61dee8c33dbc42f47b1cfed4afb4fe new file mode 100644 index 0000000..475fe18 Binary files /dev/null and b/fuzz/corpora/asn1/24262bf0da61dee8c33dbc42f47b1cfed4afb4fe differ diff --git a/fuzz/corpora/asn1/2427a5f58efa03131aa646230b3fb71d2dfddeb5 b/fuzz/corpora/asn1/2427a5f58efa03131aa646230b3fb71d2dfddeb5 new file mode 100644 index 0000000..5af6b71 Binary files /dev/null and b/fuzz/corpora/asn1/2427a5f58efa03131aa646230b3fb71d2dfddeb5 differ diff --git a/fuzz/corpora/asn1/2441b7c6baaf03f679440598080aa63e9c812ac8 b/fuzz/corpora/asn1/2441b7c6baaf03f679440598080aa63e9c812ac8 new file mode 100644 index 0000000..6ee8fa6 Binary files /dev/null and b/fuzz/corpora/asn1/2441b7c6baaf03f679440598080aa63e9c812ac8 differ diff --git a/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b b/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b deleted file mode 100644 index 8ddaeb3..0000000 Binary files a/fuzz/corpora/asn1/2453f77b35893bb28598b4774d9188969d72d34b and /dev/null differ diff --git a/fuzz/corpora/asn1/246868783de348a80e7e66aa7f034418601eb1ad b/fuzz/corpora/asn1/246868783de348a80e7e66aa7f034418601eb1ad new file mode 100644 index 0000000..d8450cb Binary files /dev/null and b/fuzz/corpora/asn1/246868783de348a80e7e66aa7f034418601eb1ad differ diff --git a/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 b/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 deleted file mode 100644 index e8c16f2..0000000 Binary files a/fuzz/corpora/asn1/2473994f99ee0833f01a23fdcc175f4b8f4d0852 and /dev/null differ diff --git a/fuzz/corpora/asn1/2477bed39d4bfe1562219289e8bfeca0293c3dc4 b/fuzz/corpora/asn1/2477bed39d4bfe1562219289e8bfeca0293c3dc4 new file mode 100644 index 0000000..db5767b Binary files /dev/null and b/fuzz/corpora/asn1/2477bed39d4bfe1562219289e8bfeca0293c3dc4 differ diff --git a/fuzz/corpora/asn1/248109437ac4321a11b8823bb88a506025a00630 b/fuzz/corpora/asn1/248109437ac4321a11b8823bb88a506025a00630 new file mode 100644 index 0000000..5416243 Binary files /dev/null and b/fuzz/corpora/asn1/248109437ac4321a11b8823bb88a506025a00630 differ diff --git a/fuzz/corpora/asn1/24b489ebf99a1738d2f880af080d49fed1e36d25 b/fuzz/corpora/asn1/24b489ebf99a1738d2f880af080d49fed1e36d25 new file mode 100644 index 0000000..fd6fa57 Binary files /dev/null and b/fuzz/corpora/asn1/24b489ebf99a1738d2f880af080d49fed1e36d25 differ diff --git a/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 b/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 deleted file mode 100644 index 89ac142..0000000 Binary files a/fuzz/corpora/asn1/24b73ba9a35e3f87a9746706908a7cd8a9679de7 and /dev/null differ diff --git a/fuzz/corpora/asn1/24d86d265671fe383d1b239e1bccb2d3d9cb0eae b/fuzz/corpora/asn1/24d86d265671fe383d1b239e1bccb2d3d9cb0eae new file mode 100644 index 0000000..e1613f7 Binary files /dev/null and b/fuzz/corpora/asn1/24d86d265671fe383d1b239e1bccb2d3d9cb0eae differ diff --git a/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd b/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd deleted file mode 100644 index 057888e..0000000 Binary files a/fuzz/corpora/asn1/24f2ea8de0e97e70d4f2b9e815b4b9888346dbdd and /dev/null differ diff --git a/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 b/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 deleted file mode 100644 index e4a4ff1..0000000 Binary files a/fuzz/corpora/asn1/2502d67d81d501428171cef00481c108daee3928 and /dev/null differ diff --git a/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d b/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d deleted file mode 100644 index c627661..0000000 Binary files a/fuzz/corpora/asn1/251aa5958bd6362bfd0f1f8f7aabac8a1b7ceb4d and /dev/null differ diff --git a/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb b/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb deleted file mode 100644 index f8192d5..0000000 Binary files a/fuzz/corpora/asn1/25285ed8dc4930d10ff0d576475160d2f5b560bb and /dev/null differ diff --git a/fuzz/corpora/asn1/252c73fe4de9867ff96ab4ba59a7b474b6f4677a b/fuzz/corpora/asn1/252c73fe4de9867ff96ab4ba59a7b474b6f4677a new file mode 100644 index 0000000..6801986 Binary files /dev/null and b/fuzz/corpora/asn1/252c73fe4de9867ff96ab4ba59a7b474b6f4677a differ diff --git a/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb b/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb deleted file mode 100644 index d3de06c..0000000 Binary files a/fuzz/corpora/asn1/253ec9a48b84eb185e4cdd8c50e90f79bcfea6bb and /dev/null differ diff --git a/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 b/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 deleted file mode 100644 index 0d15703..0000000 Binary files a/fuzz/corpora/asn1/2543aa2def9d2d458a3a5bcfe1640ce324490a06 and /dev/null differ diff --git a/fuzz/corpora/asn1/2546c8f1115f3477546a47900565e5f069d945ab b/fuzz/corpora/asn1/2546c8f1115f3477546a47900565e5f069d945ab new file mode 100644 index 0000000..8786a52 Binary files /dev/null and b/fuzz/corpora/asn1/2546c8f1115f3477546a47900565e5f069d945ab differ diff --git a/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 b/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 deleted file mode 100644 index 81f7e46..0000000 Binary files a/fuzz/corpora/asn1/254c4e7e1ab3fac82440711580f47fd440d0a082 and /dev/null differ diff --git a/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 b/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 deleted file mode 100644 index bf34a5b..0000000 Binary files a/fuzz/corpora/asn1/254e31ab5181dd13d06c99785b19c052fbdd5208 and /dev/null differ diff --git a/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 b/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 deleted file mode 100644 index 77d34cd..0000000 Binary files a/fuzz/corpora/asn1/254f363b7c0013977ed7b43e7e176f0b4b22bf33 and /dev/null differ diff --git a/fuzz/corpora/asn1/2553c3a6d4493d7cea253ce2caac068d8b1a86d8 b/fuzz/corpora/asn1/2553c3a6d4493d7cea253ce2caac068d8b1a86d8 new file mode 100644 index 0000000..0598010 Binary files /dev/null and b/fuzz/corpora/asn1/2553c3a6d4493d7cea253ce2caac068d8b1a86d8 differ diff --git a/fuzz/corpora/asn1/2560538fbae32b5a5ee3f7761f688b24b417dbb9 b/fuzz/corpora/asn1/2560538fbae32b5a5ee3f7761f688b24b417dbb9 new file mode 100644 index 0000000..bf5678b Binary files /dev/null and b/fuzz/corpora/asn1/2560538fbae32b5a5ee3f7761f688b24b417dbb9 differ diff --git a/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f b/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f deleted file mode 100644 index ed1d72e..0000000 Binary files a/fuzz/corpora/asn1/256a9f88459d0df2d08004598b051c52f71bc18f and /dev/null differ diff --git a/fuzz/corpora/asn1/256d94784731cbfd68c029bb59da432942ac1686 b/fuzz/corpora/asn1/256d94784731cbfd68c029bb59da432942ac1686 new file mode 100644 index 0000000..9d91620 Binary files /dev/null and b/fuzz/corpora/asn1/256d94784731cbfd68c029bb59da432942ac1686 differ diff --git a/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd b/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd deleted file mode 100644 index 65f38a7..0000000 Binary files a/fuzz/corpora/asn1/257c70c5ee4b0462754352d5e33413bbef1d6ebd and /dev/null differ diff --git a/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc b/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc deleted file mode 100644 index 0e2c201..0000000 Binary files a/fuzz/corpora/asn1/257e0588e81dfa9244b0cecf332276ab18945efc and /dev/null differ diff --git a/fuzz/corpora/asn1/25815508976ac21a22ab072bcc9133a367390999 b/fuzz/corpora/asn1/25815508976ac21a22ab072bcc9133a367390999 new file mode 100644 index 0000000..6231508 --- /dev/null +++ b/fuzz/corpora/asn1/25815508976ac21a22ab072bcc9133a367390999 @@ -0,0 +1 @@ +00200301000031.16152003Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/2587c1a0d4a6aa3dc309184127d99b1624bbf733 b/fuzz/corpora/asn1/2587c1a0d4a6aa3dc309184127d99b1624bbf733 deleted file mode 100644 index 9ed82fb..0000000 Binary files a/fuzz/corpora/asn1/2587c1a0d4a6aa3dc309184127d99b1624bbf733 and /dev/null differ diff --git a/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b b/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b deleted file mode 100644 index 7cdc0de..0000000 Binary files a/fuzz/corpora/asn1/25904acafdd288ad26758c3dd54910db56b5ae8b and /dev/null differ diff --git a/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c b/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c deleted file mode 100644 index 0c807c9..0000000 --- a/fuzz/corpora/asn1/259405647778705ce743738111d9fd2df082f62c +++ /dev/null @@ -1 +0,0 @@ -0???0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e b/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e deleted file mode 100644 index 8940159..0000000 Binary files a/fuzz/corpora/asn1/25a627f8c64d1463571fb7fc6d9ab64dc2600e4e and /dev/null differ diff --git a/fuzz/corpora/asn1/25aebec2d3d0d48d6dd640fe58d05987bc058bbd b/fuzz/corpora/asn1/25aebec2d3d0d48d6dd640fe58d05987bc058bbd new file mode 100644 index 0000000..94ca02f Binary files /dev/null and b/fuzz/corpora/asn1/25aebec2d3d0d48d6dd640fe58d05987bc058bbd differ diff --git a/fuzz/corpora/asn1/25b3d3e93ba39b0c31de245ea4ac2ed61a2a02bc b/fuzz/corpora/asn1/25b3d3e93ba39b0c31de245ea4ac2ed61a2a02bc new file mode 100644 index 0000000..bc074c3 Binary files /dev/null and b/fuzz/corpora/asn1/25b3d3e93ba39b0c31de245ea4ac2ed61a2a02bc differ diff --git a/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 b/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 deleted file mode 100644 index 738a600..0000000 Binary files a/fuzz/corpora/asn1/25b6547ed36d61782c56dc71e9cb03556f6102c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/25d411b8f03620ed1c0c0293315e6c1679f134dd b/fuzz/corpora/asn1/25d411b8f03620ed1c0c0293315e6c1679f134dd new file mode 100644 index 0000000..4b671c1 Binary files /dev/null and b/fuzz/corpora/asn1/25d411b8f03620ed1c0c0293315e6c1679f134dd differ diff --git a/fuzz/corpora/asn1/25d5e174e791eb8a1c20b463534760172acc8318 b/fuzz/corpora/asn1/25d5e174e791eb8a1c20b463534760172acc8318 deleted file mode 100644 index 314166e..0000000 Binary files a/fuzz/corpora/asn1/25d5e174e791eb8a1c20b463534760172acc8318 and /dev/null differ diff --git a/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da b/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da deleted file mode 100644 index 19d3498..0000000 Binary files a/fuzz/corpora/asn1/25d74bc981e6316a5e3caeea0baf3c438f5c94da and /dev/null differ diff --git a/fuzz/corpora/asn1/25e449b8101ca004096e83035cbcb94f6b5ef08b b/fuzz/corpora/asn1/25e449b8101ca004096e83035cbcb94f6b5ef08b new file mode 100644 index 0000000..2f04371 --- /dev/null +++ b/fuzz/corpora/asn1/25e449b8101ca004096e83035cbcb94f6b5ef08b @@ -0,0 +1 @@ +&? \ No newline at end of file diff --git a/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d b/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d deleted file mode 100644 index 45cab13..0000000 Binary files a/fuzz/corpora/asn1/25e468390891ce8b51a7a65a6747e2420e74656d and /dev/null differ diff --git a/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc b/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc deleted file mode 100644 index f5774fb..0000000 Binary files a/fuzz/corpora/asn1/25eef6b1d18acc3631bfc25ea3cbd8588cf309cc and /dev/null differ diff --git a/fuzz/corpora/asn1/25fc1f787190bade97cb4c5d03d780aa41094c40 b/fuzz/corpora/asn1/25fc1f787190bade97cb4c5d03d780aa41094c40 new file mode 100644 index 0000000..314ea20 Binary files /dev/null and b/fuzz/corpora/asn1/25fc1f787190bade97cb4c5d03d780aa41094c40 differ diff --git a/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a b/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a deleted file mode 100644 index 09dab0f..0000000 Binary files a/fuzz/corpora/asn1/2611ca51eca2ea86d69e9e95f45c1043c441858a and /dev/null differ diff --git a/fuzz/corpora/asn1/26365a0a762e47df29b2f9cf4c22b2a49dba3d5d b/fuzz/corpora/asn1/26365a0a762e47df29b2f9cf4c22b2a49dba3d5d new file mode 100644 index 0000000..17da373 Binary files /dev/null and b/fuzz/corpora/asn1/26365a0a762e47df29b2f9cf4c22b2a49dba3d5d differ diff --git a/fuzz/corpora/asn1/26563966fae2cdab2ecaf847d26b6f90fdd681f9 b/fuzz/corpora/asn1/26563966fae2cdab2ecaf847d26b6f90fdd681f9 new file mode 100644 index 0000000..a4ff79e Binary files /dev/null and b/fuzz/corpora/asn1/26563966fae2cdab2ecaf847d26b6f90fdd681f9 differ diff --git a/fuzz/corpora/asn1/26579c14c9f7cebe8ac2372560272667d21c4c0d b/fuzz/corpora/asn1/26579c14c9f7cebe8ac2372560272667d21c4c0d new file mode 100644 index 0000000..6dbc090 --- /dev/null +++ b/fuzz/corpora/asn1/26579c14c9f7cebe8ac2372560272667d21c4c0d @@ -0,0 +1 @@ +0 031304130430- \ No newline at end of file diff --git a/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac b/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac deleted file mode 100644 index 9ac17e3..0000000 Binary files a/fuzz/corpora/asn1/265bf05ae8342de53667eb00cefa8bf975b79dac and /dev/null differ diff --git a/fuzz/corpora/asn1/267992f001174852383b901817f2cf33cbf89bcf b/fuzz/corpora/asn1/267992f001174852383b901817f2cf33cbf89bcf new file mode 100644 index 0000000..bde4776 Binary files /dev/null and b/fuzz/corpora/asn1/267992f001174852383b901817f2cf33cbf89bcf differ diff --git a/fuzz/corpora/asn1/267c4b100a6feeda45e1f996a0a559150433589e b/fuzz/corpora/asn1/267c4b100a6feeda45e1f996a0a559150433589e new file mode 100644 index 0000000..90aa975 --- /dev/null +++ b/fuzz/corpora/asn1/267c4b100a6feeda45e1f996a0a559150433589e @@ -0,0 +1 @@ +0?*? \ No newline at end of file diff --git a/fuzz/corpora/asn1/267dced2112de0be3d6195621a91b47e421b2a1c b/fuzz/corpora/asn1/267dced2112de0be3d6195621a91b47e421b2a1c new file mode 100644 index 0000000..15369c1 Binary files /dev/null and b/fuzz/corpora/asn1/267dced2112de0be3d6195621a91b47e421b2a1c differ diff --git a/fuzz/corpora/asn1/26bf81fdf323dc8d8038a5ed7ceea72546cc61e4 b/fuzz/corpora/asn1/26bf81fdf323dc8d8038a5ed7ceea72546cc61e4 new file mode 100644 index 0000000..9cebfff Binary files /dev/null and b/fuzz/corpora/asn1/26bf81fdf323dc8d8038a5ed7ceea72546cc61e4 differ diff --git a/fuzz/corpora/asn1/26c2aa1b49d468c2352b36b8ca13ec06fc1ed08e b/fuzz/corpora/asn1/26c2aa1b49d468c2352b36b8ca13ec06fc1ed08e new file mode 100644 index 0000000..b81eede Binary files /dev/null and b/fuzz/corpora/asn1/26c2aa1b49d468c2352b36b8ca13ec06fc1ed08e differ diff --git a/fuzz/corpora/asn1/26dc233cd6abed35b4166b30801c6a34e1f1db4a b/fuzz/corpora/asn1/26dc233cd6abed35b4166b30801c6a34e1f1db4a new file mode 100644 index 0000000..643886a Binary files /dev/null and b/fuzz/corpora/asn1/26dc233cd6abed35b4166b30801c6a34e1f1db4a differ diff --git a/fuzz/corpora/asn1/26dde550735c15b6b9c0f4a59fc53b384dc033b1 b/fuzz/corpora/asn1/26dde550735c15b6b9c0f4a59fc53b384dc033b1 new file mode 100644 index 0000000..6299882 Binary files /dev/null and b/fuzz/corpora/asn1/26dde550735c15b6b9c0f4a59fc53b384dc033b1 differ diff --git a/fuzz/corpora/asn1/26e6c6bcac17d0963d85dea3b8a7f9265ccb297b b/fuzz/corpora/asn1/26e6c6bcac17d0963d85dea3b8a7f9265ccb297b new file mode 100644 index 0000000..051b9a6 Binary files /dev/null and b/fuzz/corpora/asn1/26e6c6bcac17d0963d85dea3b8a7f9265ccb297b differ diff --git a/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 b/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 deleted file mode 100644 index 914253d..0000000 Binary files a/fuzz/corpora/asn1/26f91db6a4c9a41a2502dbb15dc88b96e15974a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/2728ffeb3ed3160229e959ad4726348adda7b586 b/fuzz/corpora/asn1/2728ffeb3ed3160229e959ad4726348adda7b586 deleted file mode 100644 index a14ae4b..0000000 Binary files a/fuzz/corpora/asn1/2728ffeb3ed3160229e959ad4726348adda7b586 and /dev/null differ diff --git a/fuzz/corpora/asn1/272b709ef4eff5f605e84d87ddad96481e3590cb b/fuzz/corpora/asn1/272b709ef4eff5f605e84d87ddad96481e3590cb new file mode 100644 index 0000000..8f29b86 Binary files /dev/null and b/fuzz/corpora/asn1/272b709ef4eff5f605e84d87ddad96481e3590cb differ diff --git a/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 b/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 deleted file mode 100644 index 25ab2f4..0000000 Binary files a/fuzz/corpora/asn1/2738f9c0e19bdc1c9d2e89767a1476af0f247b79 and /dev/null differ diff --git a/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 b/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 deleted file mode 100644 index 5168c13..0000000 Binary files a/fuzz/corpora/asn1/274cc5597013d240e0f511b13095fe9fe0fe1415 and /dev/null differ diff --git a/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 b/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 deleted file mode 100644 index c0db081..0000000 Binary files a/fuzz/corpora/asn1/274d625e3b3adb0b7ca4c0117fb0010b254c5557 and /dev/null differ diff --git a/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 b/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 deleted file mode 100644 index b9d81b1..0000000 Binary files a/fuzz/corpora/asn1/27587cb32c3da643b2a28373eac56f71980f7930 and /dev/null differ diff --git a/fuzz/corpora/asn1/2758ef61c859ea74928470013086baecbcced165 b/fuzz/corpora/asn1/2758ef61c859ea74928470013086baecbcced165 new file mode 100644 index 0000000..46bfd64 Binary files /dev/null and b/fuzz/corpora/asn1/2758ef61c859ea74928470013086baecbcced165 differ diff --git a/fuzz/corpora/asn1/277295a6736ba3c178e52c676346e30b9aa766f8 b/fuzz/corpora/asn1/277295a6736ba3c178e52c676346e30b9aa766f8 new file mode 100644 index 0000000..b652c88 Binary files /dev/null and b/fuzz/corpora/asn1/277295a6736ba3c178e52c676346e30b9aa766f8 differ diff --git a/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a b/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a deleted file mode 100644 index efdeee2..0000000 Binary files a/fuzz/corpora/asn1/27738e7d62fb7f9f05341a6af74566772f1d069a and /dev/null differ diff --git a/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f b/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f deleted file mode 100644 index 4452782..0000000 Binary files a/fuzz/corpora/asn1/278c02214711d3867e385cc493203385b0017d3f and /dev/null differ diff --git a/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 b/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 deleted file mode 100644 index ff83af5..0000000 Binary files a/fuzz/corpora/asn1/27aebac3b6a63747c13ae0d49794b5a13038c2f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde b/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde deleted file mode 100644 index e7dbbeb..0000000 Binary files a/fuzz/corpora/asn1/27bea6adebc5fced5a7c1aebefcceb34cf6d4cde and /dev/null differ diff --git a/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 b/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 deleted file mode 100644 index 8d579ac..0000000 Binary files a/fuzz/corpora/asn1/27c46bd7171b03735ea0cec8cd5cb2bb45d87719 and /dev/null differ diff --git a/fuzz/corpora/asn1/27df9f8eb119a778fbbc7f6866fc0239a02706f7 b/fuzz/corpora/asn1/27df9f8eb119a778fbbc7f6866fc0239a02706f7 deleted file mode 100644 index 3fe389d..0000000 Binary files a/fuzz/corpora/asn1/27df9f8eb119a778fbbc7f6866fc0239a02706f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/27e82627ef37ead3228bdf0369f4918f8b5676c7 b/fuzz/corpora/asn1/27e82627ef37ead3228bdf0369f4918f8b5676c7 new file mode 100644 index 0000000..a7f9dd7 Binary files /dev/null and b/fuzz/corpora/asn1/27e82627ef37ead3228bdf0369f4918f8b5676c7 differ diff --git a/fuzz/corpora/asn1/27faea5ffab710b1757290dd7fc5e8b6a23c252b b/fuzz/corpora/asn1/27faea5ffab710b1757290dd7fc5e8b6a23c252b new file mode 100644 index 0000000..c33e059 Binary files /dev/null and b/fuzz/corpora/asn1/27faea5ffab710b1757290dd7fc5e8b6a23c252b differ diff --git a/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 b/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 deleted file mode 100644 index 877730e..0000000 Binary files a/fuzz/corpora/asn1/28043f86790e102ffeb275b475c5a6fe7f1d1427 and /dev/null differ diff --git a/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 b/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 deleted file mode 100644 index 83d72e7..0000000 Binary files a/fuzz/corpora/asn1/28059affe425341e4d82cbdab5bedc26000db052 and /dev/null differ diff --git a/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 b/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 new file mode 100644 index 0000000..5f0ddc6 --- /dev/null +++ b/fuzz/corpora/asn1/2809f305beb60fda1336dc7f4def369b8b7d7790 @@ -0,0 +1 @@ +??0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b b/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b deleted file mode 100644 index 7f3c581..0000000 Binary files a/fuzz/corpora/asn1/282be75a3489e09bbe1dc6b74dfa8fa7f908135b and /dev/null differ diff --git a/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 b/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 deleted file mode 100644 index 0eb52b3..0000000 Binary files a/fuzz/corpora/asn1/283cc6655ccb98a29f5dac5561f9b3249af1f4b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/28591db3cfb1b2446422436593d65c67ca7d2fb4 b/fuzz/corpora/asn1/28591db3cfb1b2446422436593d65c67ca7d2fb4 new file mode 100644 index 0000000..ea8b4e2 Binary files /dev/null and b/fuzz/corpora/asn1/28591db3cfb1b2446422436593d65c67ca7d2fb4 differ diff --git a/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 b/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 deleted file mode 100644 index a51d912..0000000 --- a/fuzz/corpora/asn1/28734a1bf489f9f436de112130fdaf76c21c95a6 +++ /dev/null @@ -1 +0,0 @@ -0?0?0$? \ No newline at end of file diff --git a/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 b/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 new file mode 100644 index 0000000..443ba49 Binary files /dev/null and b/fuzz/corpora/asn1/287b370584ddea92465a1ea9101293c03c2d6690 differ diff --git a/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 b/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 deleted file mode 100644 index 131bc69..0000000 Binary files a/fuzz/corpora/asn1/2891c6a681337694861000842c7f1557a19d67d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/28a742b7698d5e87f6dc1807e46884fc811b9448 b/fuzz/corpora/asn1/28a742b7698d5e87f6dc1807e46884fc811b9448 new file mode 100644 index 0000000..a0a5a75 Binary files /dev/null and b/fuzz/corpora/asn1/28a742b7698d5e87f6dc1807e46884fc811b9448 differ diff --git a/fuzz/corpora/asn1/28dada91ba8a179bdce8fbedfffbd5b0ac11f191 b/fuzz/corpora/asn1/28dada91ba8a179bdce8fbedfffbd5b0ac11f191 new file mode 100644 index 0000000..b805233 Binary files /dev/null and b/fuzz/corpora/asn1/28dada91ba8a179bdce8fbedfffbd5b0ac11f191 differ diff --git a/fuzz/corpora/asn1/2904b4060dc9cfe8ded57f3d8e46a8f078b220d8 b/fuzz/corpora/asn1/2904b4060dc9cfe8ded57f3d8e46a8f078b220d8 new file mode 100644 index 0000000..ca9f8ce Binary files /dev/null and b/fuzz/corpora/asn1/2904b4060dc9cfe8ded57f3d8e46a8f078b220d8 differ diff --git a/fuzz/corpora/asn1/290d487b910c397029d6912553c032fb1d7d641e b/fuzz/corpora/asn1/290d487b910c397029d6912553c032fb1d7d641e new file mode 100644 index 0000000..2926678 Binary files /dev/null and b/fuzz/corpora/asn1/290d487b910c397029d6912553c032fb1d7d641e differ diff --git a/fuzz/corpora/asn1/291440b73ad3d5168ca6153a106ecac958f2e587 b/fuzz/corpora/asn1/291440b73ad3d5168ca6153a106ecac958f2e587 new file mode 100644 index 0000000..0bf948d Binary files /dev/null and b/fuzz/corpora/asn1/291440b73ad3d5168ca6153a106ecac958f2e587 differ diff --git a/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb b/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb deleted file mode 100644 index d9e4a06..0000000 Binary files a/fuzz/corpora/asn1/2917cda242f77f4e6ea0cf5957116fdb6ac6d3eb and /dev/null differ diff --git a/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 b/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 deleted file mode 100644 index f0f7952..0000000 Binary files a/fuzz/corpora/asn1/29440f7fe0cabb0797c85d64071a284dc66c0844 and /dev/null differ diff --git a/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae b/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae deleted file mode 100644 index b664f79..0000000 Binary files a/fuzz/corpora/asn1/297ba9e9d5995d7820f302ddea2e6de1a62168ae and /dev/null differ diff --git a/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 b/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 deleted file mode 100644 index 5ffdb7c..0000000 Binary files a/fuzz/corpora/asn1/298539037013595bf6f5dd44535964ac5df7a6f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/29a19e6dd7e999af14a1e3cc22ec0a4fb0319d06 b/fuzz/corpora/asn1/29a19e6dd7e999af14a1e3cc22ec0a4fb0319d06 deleted file mode 100644 index 5482710..0000000 --- a/fuzz/corpora/asn1/29a19e6dd7e999af14a1e3cc22ec0a4fb0319d06 +++ /dev/null @@ -1 +0,0 @@ -0 0000?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/29a7d4f547973f6fd5f79b539a29d5c87a5a0684 b/fuzz/corpora/asn1/29a7d4f547973f6fd5f79b539a29d5c87a5a0684 new file mode 100644 index 0000000..a1ebf62 Binary files /dev/null and b/fuzz/corpora/asn1/29a7d4f547973f6fd5f79b539a29d5c87a5a0684 differ diff --git a/fuzz/corpora/asn1/29adf4b290d9a628c7f47c53b6b573a7ef5ad460 b/fuzz/corpora/asn1/29adf4b290d9a628c7f47c53b6b573a7ef5ad460 new file mode 100644 index 0000000..b0a68c4 Binary files /dev/null and b/fuzz/corpora/asn1/29adf4b290d9a628c7f47c53b6b573a7ef5ad460 differ diff --git a/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 b/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 deleted file mode 100644 index e2d4c71..0000000 Binary files a/fuzz/corpora/asn1/29ebca8089f0e3383686d528ffceb34c5c4f8da5 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a087e679f21348c6b29e73375cbb70f740aa370 b/fuzz/corpora/asn1/2a087e679f21348c6b29e73375cbb70f740aa370 new file mode 100644 index 0000000..d7eee4f Binary files /dev/null and b/fuzz/corpora/asn1/2a087e679f21348c6b29e73375cbb70f740aa370 differ diff --git a/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 b/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 deleted file mode 100644 index a992f24..0000000 Binary files a/fuzz/corpora/asn1/2a1e406447220a41c934615348c31e072390e361 and /dev/null differ diff --git a/fuzz/corpora/asn1/2a3049fc81047204ba942a042cf18eb8f6bde38c b/fuzz/corpora/asn1/2a3049fc81047204ba942a042cf18eb8f6bde38c new file mode 100644 index 0000000..89ccf57 Binary files /dev/null and b/fuzz/corpora/asn1/2a3049fc81047204ba942a042cf18eb8f6bde38c differ diff --git a/fuzz/corpora/asn1/2a6ce374096b1cff82ce2edc1ac8fdd6ab6a7eca b/fuzz/corpora/asn1/2a6ce374096b1cff82ce2edc1ac8fdd6ab6a7eca new file mode 100644 index 0000000..18d03cb Binary files /dev/null and b/fuzz/corpora/asn1/2a6ce374096b1cff82ce2edc1ac8fdd6ab6a7eca differ diff --git a/fuzz/corpora/asn1/2a6f9e9468f4148c988daa0f259948daa880ce61 b/fuzz/corpora/asn1/2a6f9e9468f4148c988daa0f259948daa880ce61 new file mode 100644 index 0000000..cf17bcf --- /dev/null +++ b/fuzz/corpora/asn1/2a6f9e9468f4148c988daa0f259948daa880ce61 @@ -0,0 +1 @@ +0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2a705b2690a7c0b876823b6875595dbcb6e65759 b/fuzz/corpora/asn1/2a705b2690a7c0b876823b6875595dbcb6e65759 new file mode 100644 index 0000000..8e48ab1 Binary files /dev/null and b/fuzz/corpora/asn1/2a705b2690a7c0b876823b6875595dbcb6e65759 differ diff --git a/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da b/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da deleted file mode 100644 index 840da48..0000000 Binary files a/fuzz/corpora/asn1/2a891221014883fec0c9d9c40d24fd73c0fd93da and /dev/null differ diff --git a/fuzz/corpora/asn1/2a925701461b5d1a3ef7cac05bf61a104cd286c0 b/fuzz/corpora/asn1/2a925701461b5d1a3ef7cac05bf61a104cd286c0 new file mode 100644 index 0000000..43d9226 Binary files /dev/null and b/fuzz/corpora/asn1/2a925701461b5d1a3ef7cac05bf61a104cd286c0 differ diff --git a/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb b/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb deleted file mode 100644 index bb8a1a4..0000000 Binary files a/fuzz/corpora/asn1/2a9742ddae522f7bc4cf2059bdd489b4f8c26aeb and /dev/null differ diff --git a/fuzz/corpora/asn1/2aad944301a4692367e0a5c95ef6d6d6dce90810 b/fuzz/corpora/asn1/2aad944301a4692367e0a5c95ef6d6d6dce90810 new file mode 100644 index 0000000..adbd02d Binary files /dev/null and b/fuzz/corpora/asn1/2aad944301a4692367e0a5c95ef6d6d6dce90810 differ diff --git a/fuzz/corpora/asn1/2acf5c5c525cccf2d18bb565f9ce6e0c8a6e43a1 b/fuzz/corpora/asn1/2acf5c5c525cccf2d18bb565f9ce6e0c8a6e43a1 new file mode 100644 index 0000000..7f20b95 Binary files /dev/null and b/fuzz/corpora/asn1/2acf5c5c525cccf2d18bb565f9ce6e0c8a6e43a1 differ diff --git a/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 b/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 deleted file mode 100644 index a42e8d8..0000000 Binary files a/fuzz/corpora/asn1/2af543a0455e6d6c13a2bcaac853e056469728c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af b/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af deleted file mode 100644 index 5476a2a..0000000 Binary files a/fuzz/corpora/asn1/2b01273d62313af1064c181dfcf4655aea2664af and /dev/null differ diff --git a/fuzz/corpora/asn1/2b042db4f611b6d0d581fb19350bcd3bb5b53d4f b/fuzz/corpora/asn1/2b042db4f611b6d0d581fb19350bcd3bb5b53d4f new file mode 100644 index 0000000..2b29cea Binary files /dev/null and b/fuzz/corpora/asn1/2b042db4f611b6d0d581fb19350bcd3bb5b53d4f differ diff --git a/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 b/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 deleted file mode 100644 index e4f60ed..0000000 Binary files a/fuzz/corpora/asn1/2b3b91e134b2927c2992181e1a3082228ec9de96 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 b/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 deleted file mode 100644 index ce1ed59..0000000 Binary files a/fuzz/corpora/asn1/2b5a4cc84cbf3c624ab67f8de33b5e5cce75fdb2 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b5bdcbf1810066fcc04831b9b60365150e5340c b/fuzz/corpora/asn1/2b5bdcbf1810066fcc04831b9b60365150e5340c new file mode 100644 index 0000000..ac8e4f6 Binary files /dev/null and b/fuzz/corpora/asn1/2b5bdcbf1810066fcc04831b9b60365150e5340c differ diff --git a/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 b/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 deleted file mode 100644 index 516c1d7..0000000 Binary files a/fuzz/corpora/asn1/2b67cf2989b049c41dab800bb867b715e37ebd21 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b71329122893cb83d91d5eb82fca5935309d3fa b/fuzz/corpora/asn1/2b71329122893cb83d91d5eb82fca5935309d3fa new file mode 100644 index 0000000..fef4ee1 Binary files /dev/null and b/fuzz/corpora/asn1/2b71329122893cb83d91d5eb82fca5935309d3fa differ diff --git a/fuzz/corpora/asn1/2b813a7a2a4572c5b9786fd303ff771e86ba6dbb b/fuzz/corpora/asn1/2b813a7a2a4572c5b9786fd303ff771e86ba6dbb new file mode 100644 index 0000000..a9f46a8 Binary files /dev/null and b/fuzz/corpora/asn1/2b813a7a2a4572c5b9786fd303ff771e86ba6dbb differ diff --git a/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c b/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c deleted file mode 100644 index a8fece6..0000000 Binary files a/fuzz/corpora/asn1/2b9658fd6a0fe13291be34e4f5ce62b428f41e4c and /dev/null differ diff --git a/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 b/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 deleted file mode 100644 index b338f40..0000000 Binary files a/fuzz/corpora/asn1/2b96d5733391968890e1fed2da02eccd495ab734 and /dev/null differ diff --git a/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 b/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 deleted file mode 100644 index f31b95a..0000000 Binary files a/fuzz/corpora/asn1/2b9c29670c386dd3732a255679d0eb6c7ce24880 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef b/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef deleted file mode 100644 index b5092e8..0000000 Binary files a/fuzz/corpora/asn1/2ba4e830de7a97461dcf2580420537924d7059ef and /dev/null differ diff --git a/fuzz/corpora/asn1/2bd82ee7001f42a1cce96a1817562fa24e76967d b/fuzz/corpora/asn1/2bd82ee7001f42a1cce96a1817562fa24e76967d new file mode 100644 index 0000000..8de18f9 Binary files /dev/null and b/fuzz/corpora/asn1/2bd82ee7001f42a1cce96a1817562fa24e76967d differ diff --git a/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 b/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 deleted file mode 100644 index 1868203..0000000 Binary files a/fuzz/corpora/asn1/2bd871db70b143e5b0394be179e06d143157de52 and /dev/null differ diff --git a/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 b/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 deleted file mode 100644 index 8b975e7..0000000 Binary files a/fuzz/corpora/asn1/2bea8001ab5e0fb6d331943c3a4ec9cd3d29a7b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/2bed3227835c201f4ff172a335d604f00fa94d5e b/fuzz/corpora/asn1/2bed3227835c201f4ff172a335d604f00fa94d5e new file mode 100644 index 0000000..06d2d3c Binary files /dev/null and b/fuzz/corpora/asn1/2bed3227835c201f4ff172a335d604f00fa94d5e differ diff --git a/fuzz/corpora/asn1/2c07a1d44d79579bba47da2114e7ba53bc20e474 b/fuzz/corpora/asn1/2c07a1d44d79579bba47da2114e7ba53bc20e474 new file mode 100644 index 0000000..93772f9 Binary files /dev/null and b/fuzz/corpora/asn1/2c07a1d44d79579bba47da2114e7ba53bc20e474 differ diff --git a/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d b/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d deleted file mode 100644 index 533c99e..0000000 Binary files a/fuzz/corpora/asn1/2c46e68c4acd668626d8adc1d10f0a5e1952c08d and /dev/null differ diff --git a/fuzz/corpora/asn1/2c4d31d8388754ff817f8af18ac490a35984319e b/fuzz/corpora/asn1/2c4d31d8388754ff817f8af18ac490a35984319e new file mode 100644 index 0000000..3045a63 Binary files /dev/null and b/fuzz/corpora/asn1/2c4d31d8388754ff817f8af18ac490a35984319e differ diff --git a/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f b/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f deleted file mode 100644 index 5409645..0000000 Binary files a/fuzz/corpora/asn1/2c544d37d9f5591c3b2fc028544edc9932a68e8f and /dev/null differ diff --git a/fuzz/corpora/asn1/2c5df96551bce8cc63c86131f067f5b4d96d5ea5 b/fuzz/corpora/asn1/2c5df96551bce8cc63c86131f067f5b4d96d5ea5 new file mode 100644 index 0000000..269f05b --- /dev/null +++ b/fuzz/corpora/asn1/2c5df96551bce8cc63c86131f067f5b4d96d5ea5 @@ -0,0 +1 @@ +03106110116+1200 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f b/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f deleted file mode 100644 index 65274bd..0000000 Binary files a/fuzz/corpora/asn1/2c77fcaadb3150bc26f24eff16ab443e4da28f7f and /dev/null differ diff --git a/fuzz/corpora/asn1/2c8998288ea0ad8ee98c040fd9fba95bfd7b5298 b/fuzz/corpora/asn1/2c8998288ea0ad8ee98c040fd9fba95bfd7b5298 new file mode 100644 index 0000000..b2d5655 Binary files /dev/null and b/fuzz/corpora/asn1/2c8998288ea0ad8ee98c040fd9fba95bfd7b5298 differ diff --git a/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 b/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 deleted file mode 100644 index 20cb6ed..0000000 Binary files a/fuzz/corpora/asn1/2c8f5f7d978df3a4a20a3e34539b559122b81de8 and /dev/null differ diff --git a/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 b/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 deleted file mode 100644 index 7c30bc1..0000000 Binary files a/fuzz/corpora/asn1/2cb9724f62cf7c1fdfa656b7cc093402f7006339 and /dev/null differ diff --git a/fuzz/corpora/asn1/2cbd0d327849bf6ae52d293e2eb135ca8a0f0698 b/fuzz/corpora/asn1/2cbd0d327849bf6ae52d293e2eb135ca8a0f0698 new file mode 100644 index 0000000..0d19c3b Binary files /dev/null and b/fuzz/corpora/asn1/2cbd0d327849bf6ae52d293e2eb135ca8a0f0698 differ diff --git a/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f b/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f deleted file mode 100644 index 9e97746..0000000 Binary files a/fuzz/corpora/asn1/2cc4dc7d4ae0bd18adaa49af407f83d4443fba0f and /dev/null differ diff --git a/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 b/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 deleted file mode 100644 index 563e2ef..0000000 Binary files a/fuzz/corpora/asn1/2cc9bba3937d2045185213a3eb4d419e93c1e1f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ccff942b89744187dc333ffbcea254f39f30170 b/fuzz/corpora/asn1/2ccff942b89744187dc333ffbcea254f39f30170 new file mode 100644 index 0000000..7a2c383 Binary files /dev/null and b/fuzz/corpora/asn1/2ccff942b89744187dc333ffbcea254f39f30170 differ diff --git a/fuzz/corpora/asn1/2cd07c558fade80cc0af3d5f700a8a17be6e66de b/fuzz/corpora/asn1/2cd07c558fade80cc0af3d5f700a8a17be6e66de new file mode 100644 index 0000000..fb75765 Binary files /dev/null and b/fuzz/corpora/asn1/2cd07c558fade80cc0af3d5f700a8a17be6e66de differ diff --git a/fuzz/corpora/asn1/2cd3a1f6f5f21e49974c8b38aee1371a34d85ba5 b/fuzz/corpora/asn1/2cd3a1f6f5f21e49974c8b38aee1371a34d85ba5 new file mode 100644 index 0000000..deafb94 Binary files /dev/null and b/fuzz/corpora/asn1/2cd3a1f6f5f21e49974c8b38aee1371a34d85ba5 differ diff --git a/fuzz/corpora/asn1/2cdd45847ef6403749cd7d5d0c60818689b77b7c b/fuzz/corpora/asn1/2cdd45847ef6403749cd7d5d0c60818689b77b7c new file mode 100644 index 0000000..59caff6 Binary files /dev/null and b/fuzz/corpora/asn1/2cdd45847ef6403749cd7d5d0c60818689b77b7c differ diff --git a/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f b/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f deleted file mode 100644 index 6f7a9f0..0000000 Binary files a/fuzz/corpora/asn1/2ce540c69cfb3cf8c69b2cdd9009b8c76accee3f and /dev/null differ diff --git a/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 b/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 deleted file mode 100644 index 8ad45ce..0000000 Binary files a/fuzz/corpora/asn1/2d0220f3eb5979f48ec5569bd738b44cf5dbb776 and /dev/null differ diff --git a/fuzz/corpora/asn1/2d2a4041931df15db0ca2c1795ceac27d7a2211b b/fuzz/corpora/asn1/2d2a4041931df15db0ca2c1795ceac27d7a2211b new file mode 100644 index 0000000..6bfa847 Binary files /dev/null and b/fuzz/corpora/asn1/2d2a4041931df15db0ca2c1795ceac27d7a2211b differ diff --git a/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def b/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def deleted file mode 100644 index 8fae5a4..0000000 Binary files a/fuzz/corpora/asn1/2d63da0df88bfef26ac2169024ef2bc1109e4def and /dev/null differ diff --git a/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c b/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c deleted file mode 100644 index fee098b..0000000 Binary files a/fuzz/corpora/asn1/2d7fad374ce69429c3c6fd9f38daf98a718c3e0c and /dev/null differ diff --git a/fuzz/corpora/asn1/2d85e4438afaf6704a4d42484c5834647bb3f0a7 b/fuzz/corpora/asn1/2d85e4438afaf6704a4d42484c5834647bb3f0a7 new file mode 100644 index 0000000..b6c663d Binary files /dev/null and b/fuzz/corpora/asn1/2d85e4438afaf6704a4d42484c5834647bb3f0a7 differ diff --git a/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 b/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 deleted file mode 100644 index a7ea951..0000000 Binary files a/fuzz/corpora/asn1/2d96542ce70ccbdb56d1e6e706c6bd8deb9765f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e b/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e deleted file mode 100644 index fb471ee..0000000 Binary files a/fuzz/corpora/asn1/2da999b9a7f0c383462522bb19cdca623b276b5e and /dev/null differ diff --git a/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a b/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a deleted file mode 100644 index 96cadf0..0000000 Binary files a/fuzz/corpora/asn1/2dc3058d8eaad71f154b350c4b8ddd69ec6f205a and /dev/null differ diff --git a/fuzz/corpora/asn1/2dc8fc48dc11424a8c16192b573a6ad4fb6d968d b/fuzz/corpora/asn1/2dc8fc48dc11424a8c16192b573a6ad4fb6d968d new file mode 100644 index 0000000..9910744 Binary files /dev/null and b/fuzz/corpora/asn1/2dc8fc48dc11424a8c16192b573a6ad4fb6d968d differ diff --git a/fuzz/corpora/asn1/2dd5834595e527e5a8e3de7f72692bde2fb3b6b7 b/fuzz/corpora/asn1/2dd5834595e527e5a8e3de7f72692bde2fb3b6b7 new file mode 100644 index 0000000..7c67324 Binary files /dev/null and b/fuzz/corpora/asn1/2dd5834595e527e5a8e3de7f72692bde2fb3b6b7 differ diff --git a/fuzz/corpora/asn1/2e13c61d4a539bfceb391ad3eed8a6f43eee4808 b/fuzz/corpora/asn1/2e13c61d4a539bfceb391ad3eed8a6f43eee4808 new file mode 100644 index 0000000..ba41ca0 Binary files /dev/null and b/fuzz/corpora/asn1/2e13c61d4a539bfceb391ad3eed8a6f43eee4808 differ diff --git a/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 b/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 deleted file mode 100644 index 49f70d2..0000000 Binary files a/fuzz/corpora/asn1/2e4840298bfd333e615d0e044f017aca760e7b42 and /dev/null differ diff --git a/fuzz/corpora/asn1/2e4c77b23828b0bb68ca6ba09c4233f4bc8429f4 b/fuzz/corpora/asn1/2e4c77b23828b0bb68ca6ba09c4233f4bc8429f4 new file mode 100644 index 0000000..1a68c14 Binary files /dev/null and b/fuzz/corpora/asn1/2e4c77b23828b0bb68ca6ba09c4233f4bc8429f4 differ diff --git a/fuzz/corpora/asn1/2e5140d77e2e6508312d4ba2f3c0adfeddaf2b15 b/fuzz/corpora/asn1/2e5140d77e2e6508312d4ba2f3c0adfeddaf2b15 new file mode 100644 index 0000000..c46e11a Binary files /dev/null and b/fuzz/corpora/asn1/2e5140d77e2e6508312d4ba2f3c0adfeddaf2b15 differ diff --git a/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d b/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d deleted file mode 100644 index d2bc231..0000000 Binary files a/fuzz/corpora/asn1/2e636e6970f499012a896f76d87437c9a561b91d and /dev/null differ diff --git a/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e b/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e deleted file mode 100644 index 8d3ad82..0000000 Binary files a/fuzz/corpora/asn1/2e72ec3708c36eec6d04a75f7e2247e8b99c989e and /dev/null differ diff --git a/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 b/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 deleted file mode 100644 index ad7fb08..0000000 Binary files a/fuzz/corpora/asn1/2e7b02adaa60b798da00eb835088d1114a32fa21 and /dev/null differ diff --git a/fuzz/corpora/asn1/2e9c4b405b6f12b4207b8526596b00ac0ba1dd42 b/fuzz/corpora/asn1/2e9c4b405b6f12b4207b8526596b00ac0ba1dd42 new file mode 100644 index 0000000..ac89390 Binary files /dev/null and b/fuzz/corpora/asn1/2e9c4b405b6f12b4207b8526596b00ac0ba1dd42 differ diff --git a/fuzz/corpora/asn1/2ea043b6f22764e8b92e7fc9e0b0a6d1a385e563 b/fuzz/corpora/asn1/2ea043b6f22764e8b92e7fc9e0b0a6d1a385e563 new file mode 100644 index 0000000..f6ec4e2 Binary files /dev/null and b/fuzz/corpora/asn1/2ea043b6f22764e8b92e7fc9e0b0a6d1a385e563 differ diff --git a/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 b/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 deleted file mode 100644 index 08c89ec..0000000 Binary files a/fuzz/corpora/asn1/2eb53cfbe16feaecedc5e7ffc69f8cc10c204548 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 b/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 deleted file mode 100644 index a6211da..0000000 Binary files a/fuzz/corpora/asn1/2ec37a7f1598b9a2c83c9817107538347b46d818 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ed68656fe73cb5b911923dd0cca0eb005032a89 b/fuzz/corpora/asn1/2ed68656fe73cb5b911923dd0cca0eb005032a89 new file mode 100644 index 0000000..f23f280 Binary files /dev/null and b/fuzz/corpora/asn1/2ed68656fe73cb5b911923dd0cca0eb005032a89 differ diff --git a/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 b/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 deleted file mode 100644 index 04b556d..0000000 Binary files a/fuzz/corpora/asn1/2eed1c8ecec2562af050a14166bd7df01eb13dc6 and /dev/null differ diff --git a/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 b/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 deleted file mode 100644 index 521e0c4..0000000 Binary files a/fuzz/corpora/asn1/2ef7ff57e2183fb11bb22652f60338a924f47cb6 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f01f4f0dc8fbab0239b5e321ca745b3a5007d95 b/fuzz/corpora/asn1/2f01f4f0dc8fbab0239b5e321ca745b3a5007d95 new file mode 100644 index 0000000..4466cee Binary files /dev/null and b/fuzz/corpora/asn1/2f01f4f0dc8fbab0239b5e321ca745b3a5007d95 differ diff --git a/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab b/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab deleted file mode 100644 index d3d60aa..0000000 Binary files a/fuzz/corpora/asn1/2f148603e916dd145869aca9b31ef79650aa47ab and /dev/null differ diff --git a/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 b/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 new file mode 100644 index 0000000..f155761 --- /dev/null +++ b/fuzz/corpora/asn1/2f1de06fbbf31c1ab4745623dee9ec0dfd4d22f5 @@ -0,0 +1 @@ +??0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 b/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 deleted file mode 100644 index a8a8edf..0000000 Binary files a/fuzz/corpora/asn1/2f1f2ab90b6a6a05c4ae78f972adc93f5dba9574 and /dev/null differ diff --git a/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b b/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b deleted file mode 100644 index baf252f..0000000 Binary files a/fuzz/corpora/asn1/2f28f5aad942b414371d0a477a61e1f160b9d67b and /dev/null differ diff --git a/fuzz/corpora/asn1/2f301f762b6f68090116feb97bddfe0cc57f71ae b/fuzz/corpora/asn1/2f301f762b6f68090116feb97bddfe0cc57f71ae new file mode 100644 index 0000000..becb866 Binary files /dev/null and b/fuzz/corpora/asn1/2f301f762b6f68090116feb97bddfe0cc57f71ae differ diff --git a/fuzz/corpora/asn1/2f31daed8292576a96b4666ef93cf89253abf8b0 b/fuzz/corpora/asn1/2f31daed8292576a96b4666ef93cf89253abf8b0 new file mode 100644 index 0000000..7a7d1c4 Binary files /dev/null and b/fuzz/corpora/asn1/2f31daed8292576a96b4666ef93cf89253abf8b0 differ diff --git a/fuzz/corpora/asn1/2f408174cb85d11980607b057aa9916a636cdc30 b/fuzz/corpora/asn1/2f408174cb85d11980607b057aa9916a636cdc30 new file mode 100644 index 0000000..f4b0620 Binary files /dev/null and b/fuzz/corpora/asn1/2f408174cb85d11980607b057aa9916a636cdc30 differ diff --git a/fuzz/corpora/asn1/2f5c0012f91464f90b76fa8798f766916235e207 b/fuzz/corpora/asn1/2f5c0012f91464f90b76fa8798f766916235e207 new file mode 100644 index 0000000..c227c1f Binary files /dev/null and b/fuzz/corpora/asn1/2f5c0012f91464f90b76fa8798f766916235e207 differ diff --git a/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 b/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 deleted file mode 100644 index aad7254..0000000 Binary files a/fuzz/corpora/asn1/2f92a3ccface48140faa814167f2b2a4a8ab16e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 b/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 deleted file mode 100644 index dabc200..0000000 Binary files a/fuzz/corpora/asn1/2fa701fc78744e6c7ebeeb20508971dd2ddb44b9 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 b/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 deleted file mode 100644 index 5ca6078..0000000 Binary files a/fuzz/corpora/asn1/2fc43898ddd20dc3ae06fc2eb0532e4e40b21052 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fcc0eb6596b3430ab4b77686a88193bbd41893a b/fuzz/corpora/asn1/2fcc0eb6596b3430ab4b77686a88193bbd41893a new file mode 100644 index 0000000..fc50595 Binary files /dev/null and b/fuzz/corpora/asn1/2fcc0eb6596b3430ab4b77686a88193bbd41893a differ diff --git a/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 b/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 deleted file mode 100644 index 0df21f0..0000000 Binary files a/fuzz/corpora/asn1/2fcd09eccc49de993af27f74c0e89672622531a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 b/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 deleted file mode 100644 index 5d5129a..0000000 Binary files a/fuzz/corpora/asn1/2fdaafedf359d6492bd2cd0229c7a34d17ddf493 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb b/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb deleted file mode 100644 index 26bd4ad..0000000 --- a/fuzz/corpora/asn1/2fdf39f5589cf613ea8580525ae10c7cc121f1bb +++ /dev/null @@ -1 +0,0 @@ -00?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 b/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 deleted file mode 100644 index 178f25e..0000000 Binary files a/fuzz/corpora/asn1/2fe21e636cc9dd169f3424df0b04306d6856dd98 and /dev/null differ diff --git a/fuzz/corpora/asn1/2fea43900f78af051e36e0a098b51628f08fb120 b/fuzz/corpora/asn1/2fea43900f78af051e36e0a098b51628f08fb120 new file mode 100644 index 0000000..a057a27 Binary files /dev/null and b/fuzz/corpora/asn1/2fea43900f78af051e36e0a098b51628f08fb120 differ diff --git a/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa b/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa deleted file mode 100644 index 5cb3a1b..0000000 Binary files a/fuzz/corpora/asn1/2fecaec4606a3daaba2c13f5d942d8f23c1dc6aa and /dev/null differ diff --git a/fuzz/corpora/asn1/2ff5d03d83e33b511730747155c1692095904804 b/fuzz/corpora/asn1/2ff5d03d83e33b511730747155c1692095904804 new file mode 100644 index 0000000..d2cbb0d Binary files /dev/null and b/fuzz/corpora/asn1/2ff5d03d83e33b511730747155c1692095904804 differ diff --git a/fuzz/corpora/asn1/30045cc30e35c662c4fefe29e1bae817698ff47e b/fuzz/corpora/asn1/30045cc30e35c662c4fefe29e1bae817698ff47e new file mode 100644 index 0000000..8c9f255 Binary files /dev/null and b/fuzz/corpora/asn1/30045cc30e35c662c4fefe29e1bae817698ff47e differ diff --git a/fuzz/corpora/asn1/301e1aa30823fe4f988f09d1990ad0f687c5b031 b/fuzz/corpora/asn1/301e1aa30823fe4f988f09d1990ad0f687c5b031 new file mode 100644 index 0000000..4f86867 Binary files /dev/null and b/fuzz/corpora/asn1/301e1aa30823fe4f988f09d1990ad0f687c5b031 differ diff --git a/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 b/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 deleted file mode 100644 index ef45d08..0000000 Binary files a/fuzz/corpora/asn1/3024674aac5ed9ac798f2d4dda24efd7d5fb3065 and /dev/null differ diff --git a/fuzz/corpora/asn1/3030dbf2cd56e80ac3d2e493f6b77bde97158bb2 b/fuzz/corpora/asn1/3030dbf2cd56e80ac3d2e493f6b77bde97158bb2 new file mode 100644 index 0000000..ecaa59c Binary files /dev/null and b/fuzz/corpora/asn1/3030dbf2cd56e80ac3d2e493f6b77bde97158bb2 differ diff --git a/fuzz/corpora/asn1/303e1822e21cc1d50e0d6f713914405c272f937d b/fuzz/corpora/asn1/303e1822e21cc1d50e0d6f713914405c272f937d new file mode 100644 index 0000000..6daf088 Binary files /dev/null and b/fuzz/corpora/asn1/303e1822e21cc1d50e0d6f713914405c272f937d differ diff --git a/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e b/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e deleted file mode 100644 index 05a3ef0..0000000 Binary files a/fuzz/corpora/asn1/30467c8d5568f8378b1124ca5b569f15591aef3e and /dev/null differ diff --git a/fuzz/corpora/asn1/304c1c6aa4504fdc0f7cd72ac67bc70f56ec1a9c b/fuzz/corpora/asn1/304c1c6aa4504fdc0f7cd72ac67bc70f56ec1a9c new file mode 100644 index 0000000..1da520c Binary files /dev/null and b/fuzz/corpora/asn1/304c1c6aa4504fdc0f7cd72ac67bc70f56ec1a9c differ diff --git a/fuzz/corpora/asn1/304e2d25de86d05c009c4b285910fb44d287272a b/fuzz/corpora/asn1/304e2d25de86d05c009c4b285910fb44d287272a new file mode 100644 index 0000000..8ffa03e Binary files /dev/null and b/fuzz/corpora/asn1/304e2d25de86d05c009c4b285910fb44d287272a differ diff --git a/fuzz/corpora/asn1/3057e3010e137e2efd2732f533332e06ba9bd7a3 b/fuzz/corpora/asn1/3057e3010e137e2efd2732f533332e06ba9bd7a3 new file mode 100644 index 0000000..b09c35d Binary files /dev/null and b/fuzz/corpora/asn1/3057e3010e137e2efd2732f533332e06ba9bd7a3 differ diff --git a/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 b/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 deleted file mode 100644 index 7fe90fc..0000000 Binary files a/fuzz/corpora/asn1/30722dd76ad83e15357156ecbc190bcf145b2ff0 and /dev/null differ diff --git a/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 b/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 deleted file mode 100644 index 5e66a72..0000000 Binary files a/fuzz/corpora/asn1/3072614529b7c210947135ea227087d4b615a559 and /dev/null differ diff --git a/fuzz/corpora/asn1/30776425dc18ff195a46fa0883e2794186f81e48 b/fuzz/corpora/asn1/30776425dc18ff195a46fa0883e2794186f81e48 new file mode 100644 index 0000000..fafd4b8 Binary files /dev/null and b/fuzz/corpora/asn1/30776425dc18ff195a46fa0883e2794186f81e48 differ diff --git a/fuzz/corpora/asn1/307d45d65ee1e8cfac9ce73580ff5b4d108e9ba9 b/fuzz/corpora/asn1/307d45d65ee1e8cfac9ce73580ff5b4d108e9ba9 new file mode 100644 index 0000000..39b3a59 Binary files /dev/null and b/fuzz/corpora/asn1/307d45d65ee1e8cfac9ce73580ff5b4d108e9ba9 differ diff --git a/fuzz/corpora/asn1/30819f975fcd0b5c6d424d00b1363905aa34b2d5 b/fuzz/corpora/asn1/30819f975fcd0b5c6d424d00b1363905aa34b2d5 new file mode 100644 index 0000000..d7132cc Binary files /dev/null and b/fuzz/corpora/asn1/30819f975fcd0b5c6d424d00b1363905aa34b2d5 differ diff --git a/fuzz/corpora/asn1/308aab56f731e1f5a9680112d314cba9bfe7bc3f b/fuzz/corpora/asn1/308aab56f731e1f5a9680112d314cba9bfe7bc3f new file mode 100644 index 0000000..f27d6f0 Binary files /dev/null and b/fuzz/corpora/asn1/308aab56f731e1f5a9680112d314cba9bfe7bc3f differ diff --git a/fuzz/corpora/asn1/309306e315adaef79cea586449434a757d406f73 b/fuzz/corpora/asn1/309306e315adaef79cea586449434a757d406f73 new file mode 100644 index 0000000..788936d Binary files /dev/null and b/fuzz/corpora/asn1/309306e315adaef79cea586449434a757d406f73 differ diff --git a/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e b/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e deleted file mode 100644 index 9a8fc25..0000000 Binary files a/fuzz/corpora/asn1/30a61bbfd14598eee4cca8192edcb8c5da539e1e and /dev/null differ diff --git a/fuzz/corpora/asn1/30c34574bdf3dff648c0fd1bd09146058ba442dd b/fuzz/corpora/asn1/30c34574bdf3dff648c0fd1bd09146058ba442dd new file mode 100644 index 0000000..c4adc7c Binary files /dev/null and b/fuzz/corpora/asn1/30c34574bdf3dff648c0fd1bd09146058ba442dd differ diff --git a/fuzz/corpora/asn1/30d5f44d0e7029f0e18347a4b35926472dc8007f b/fuzz/corpora/asn1/30d5f44d0e7029f0e18347a4b35926472dc8007f new file mode 100644 index 0000000..631e9de Binary files /dev/null and b/fuzz/corpora/asn1/30d5f44d0e7029f0e18347a4b35926472dc8007f differ diff --git a/fuzz/corpora/asn1/30ee04f84459cbb26d94580188ac21c657bf1b8f b/fuzz/corpora/asn1/30ee04f84459cbb26d94580188ac21c657bf1b8f new file mode 100644 index 0000000..4b0158b Binary files /dev/null and b/fuzz/corpora/asn1/30ee04f84459cbb26d94580188ac21c657bf1b8f differ diff --git a/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 b/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 deleted file mode 100644 index 87f5045..0000000 Binary files a/fuzz/corpora/asn1/30f0862e4dd099a6456306b35059b6a03316dc16 and /dev/null differ diff --git a/fuzz/corpora/asn1/311f8377ba6f579cb1462227fc384b915f256c04 b/fuzz/corpora/asn1/311f8377ba6f579cb1462227fc384b915f256c04 new file mode 100644 index 0000000..e9e7c98 Binary files /dev/null and b/fuzz/corpora/asn1/311f8377ba6f579cb1462227fc384b915f256c04 differ diff --git a/fuzz/corpora/asn1/312c4f6f01067ce4b1cf877693a82880ed3cffb7 b/fuzz/corpora/asn1/312c4f6f01067ce4b1cf877693a82880ed3cffb7 new file mode 100644 index 0000000..5be24ef Binary files /dev/null and b/fuzz/corpora/asn1/312c4f6f01067ce4b1cf877693a82880ed3cffb7 differ diff --git a/fuzz/corpora/asn1/3159f4130d588910029baca55fd3100a96e041ea b/fuzz/corpora/asn1/3159f4130d588910029baca55fd3100a96e041ea new file mode 100644 index 0000000..9598ff8 Binary files /dev/null and b/fuzz/corpora/asn1/3159f4130d588910029baca55fd3100a96e041ea differ diff --git a/fuzz/corpora/asn1/315a08c689814a50892ccf14e03bdd233d5ab779 b/fuzz/corpora/asn1/315a08c689814a50892ccf14e03bdd233d5ab779 new file mode 100644 index 0000000..146c23f Binary files /dev/null and b/fuzz/corpora/asn1/315a08c689814a50892ccf14e03bdd233d5ab779 differ diff --git a/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e b/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e deleted file mode 100644 index 4199561..0000000 Binary files a/fuzz/corpora/asn1/3179974967d86bc495d00cfb95248617ce110f6e and /dev/null differ diff --git a/fuzz/corpora/asn1/31811155d8f548d11d50be3dfde26157be8078cc b/fuzz/corpora/asn1/31811155d8f548d11d50be3dfde26157be8078cc deleted file mode 100644 index 44bc547..0000000 Binary files a/fuzz/corpora/asn1/31811155d8f548d11d50be3dfde26157be8078cc and /dev/null differ diff --git a/fuzz/corpora/asn1/31a05a612378bef25602920b419c819c1005731e b/fuzz/corpora/asn1/31a05a612378bef25602920b419c819c1005731e new file mode 100644 index 0000000..02252ec Binary files /dev/null and b/fuzz/corpora/asn1/31a05a612378bef25602920b419c819c1005731e differ diff --git a/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 b/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 deleted file mode 100644 index b71b1db..0000000 Binary files a/fuzz/corpora/asn1/31aebcffbad12a36db2015195cba0253be535cd3 and /dev/null differ diff --git a/fuzz/corpora/asn1/31cf20cfa7f09349c38b1b80cc1d27157453cd5a b/fuzz/corpora/asn1/31cf20cfa7f09349c38b1b80cc1d27157453cd5a new file mode 100644 index 0000000..c0fb3e7 Binary files /dev/null and b/fuzz/corpora/asn1/31cf20cfa7f09349c38b1b80cc1d27157453cd5a differ diff --git a/fuzz/corpora/asn1/31cf878bc7b25d566763e35c9f7bccefdf05786f b/fuzz/corpora/asn1/31cf878bc7b25d566763e35c9f7bccefdf05786f new file mode 100644 index 0000000..03fca99 Binary files /dev/null and b/fuzz/corpora/asn1/31cf878bc7b25d566763e35c9f7bccefdf05786f differ diff --git a/fuzz/corpora/asn1/3202161347df2eacf38dfb5e2b447b80cb3a9a7c b/fuzz/corpora/asn1/3202161347df2eacf38dfb5e2b447b80cb3a9a7c new file mode 100644 index 0000000..ce7a8c2 Binary files /dev/null and b/fuzz/corpora/asn1/3202161347df2eacf38dfb5e2b447b80cb3a9a7c differ diff --git a/fuzz/corpora/asn1/32196d0f22fcc6cfbe5d40e5f9f9e600ff0855eb b/fuzz/corpora/asn1/32196d0f22fcc6cfbe5d40e5f9f9e600ff0855eb new file mode 100644 index 0000000..e54ac30 Binary files /dev/null and b/fuzz/corpora/asn1/32196d0f22fcc6cfbe5d40e5f9f9e600ff0855eb differ diff --git a/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 b/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 deleted file mode 100644 index 78b0be8..0000000 Binary files a/fuzz/corpora/asn1/321d2835f2230b7f23fa5a0d09cf169ae342b854 and /dev/null differ diff --git a/fuzz/corpora/asn1/321f083beb2b7b058012021332799648eba6d3ff b/fuzz/corpora/asn1/321f083beb2b7b058012021332799648eba6d3ff new file mode 100644 index 0000000..6571780 Binary files /dev/null and b/fuzz/corpora/asn1/321f083beb2b7b058012021332799648eba6d3ff differ diff --git a/fuzz/corpora/asn1/323879f60bf9cc1b6c7b5f60140a66c267cc729a b/fuzz/corpora/asn1/323879f60bf9cc1b6c7b5f60140a66c267cc729a new file mode 100644 index 0000000..e8b6f21 Binary files /dev/null and b/fuzz/corpora/asn1/323879f60bf9cc1b6c7b5f60140a66c267cc729a differ diff --git a/fuzz/corpora/asn1/327b71d1dfc4d5308851f01b89204c6a6394c3b2 b/fuzz/corpora/asn1/327b71d1dfc4d5308851f01b89204c6a6394c3b2 new file mode 100644 index 0000000..7288b42 Binary files /dev/null and b/fuzz/corpora/asn1/327b71d1dfc4d5308851f01b89204c6a6394c3b2 differ diff --git a/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 b/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 deleted file mode 100644 index c630fb2..0000000 Binary files a/fuzz/corpora/asn1/32a0d7d7da20324fd4f3d9f91eb16b8dd25c8a74 and /dev/null differ diff --git a/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef b/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef deleted file mode 100644 index ec94ae3..0000000 Binary files a/fuzz/corpora/asn1/32ad6fea48817e524846fc877ab4ced416ca8eef and /dev/null differ diff --git a/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 b/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 deleted file mode 100644 index d938765..0000000 Binary files a/fuzz/corpora/asn1/32c38f28c23692abc7af50ffc4e7d6c91e09c124 and /dev/null differ diff --git a/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 b/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 deleted file mode 100644 index 6061d09..0000000 Binary files a/fuzz/corpora/asn1/32c654635159ca95989e310ff4274e23af6c4bf6 and /dev/null differ diff --git a/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 b/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 deleted file mode 100644 index 643b5e1..0000000 Binary files a/fuzz/corpora/asn1/32caafb4352a1ca3922e0947f509a130cffc4da5 and /dev/null differ diff --git a/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 b/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 deleted file mode 100644 index 681d0d2..0000000 Binary files a/fuzz/corpora/asn1/32cbfd9642d405218f0799200fdf0db6acdcc490 and /dev/null differ diff --git a/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 b/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 deleted file mode 100644 index 3fd1e0d..0000000 Binary files a/fuzz/corpora/asn1/32dc73d21a1a673d72685a86467194a03f185682 and /dev/null differ diff --git a/fuzz/corpora/asn1/32df5cd9133be7757e50e8a26168fdfe668fae83 b/fuzz/corpora/asn1/32df5cd9133be7757e50e8a26168fdfe668fae83 new file mode 100644 index 0000000..017216e Binary files /dev/null and b/fuzz/corpora/asn1/32df5cd9133be7757e50e8a26168fdfe668fae83 differ diff --git a/fuzz/corpora/asn1/32eea0ff97439dbe0c49bf814b5e9aeae5000614 b/fuzz/corpora/asn1/32eea0ff97439dbe0c49bf814b5e9aeae5000614 new file mode 100644 index 0000000..c6524ba Binary files /dev/null and b/fuzz/corpora/asn1/32eea0ff97439dbe0c49bf814b5e9aeae5000614 differ diff --git a/fuzz/corpora/asn1/331a3ee3d8d1c3eedb708f4c7cb4824091f41aba b/fuzz/corpora/asn1/331a3ee3d8d1c3eedb708f4c7cb4824091f41aba new file mode 100644 index 0000000..8d6be83 Binary files /dev/null and b/fuzz/corpora/asn1/331a3ee3d8d1c3eedb708f4c7cb4824091f41aba differ diff --git a/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e b/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e deleted file mode 100644 index 28994de..0000000 Binary files a/fuzz/corpora/asn1/33242bedcf3d3ed79abb37e4358375a64e5fc99e and /dev/null differ diff --git a/fuzz/corpora/asn1/3329748472e6ff0230996b5ee1133611f39a4840 b/fuzz/corpora/asn1/3329748472e6ff0230996b5ee1133611f39a4840 new file mode 100644 index 0000000..cb6d6fa Binary files /dev/null and b/fuzz/corpora/asn1/3329748472e6ff0230996b5ee1133611f39a4840 differ diff --git a/fuzz/corpora/asn1/3343a8fb2ce998741b492b4cb5075e9979a1046d b/fuzz/corpora/asn1/3343a8fb2ce998741b492b4cb5075e9979a1046d new file mode 100644 index 0000000..bb4d187 Binary files /dev/null and b/fuzz/corpora/asn1/3343a8fb2ce998741b492b4cb5075e9979a1046d differ diff --git a/fuzz/corpora/asn1/334f6bf322de2bf18d1829d9233bf3bd95256d8b b/fuzz/corpora/asn1/334f6bf322de2bf18d1829d9233bf3bd95256d8b new file mode 100644 index 0000000..15ceaf8 Binary files /dev/null and b/fuzz/corpora/asn1/334f6bf322de2bf18d1829d9233bf3bd95256d8b differ diff --git a/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c b/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c deleted file mode 100644 index 1bfc377..0000000 Binary files a/fuzz/corpora/asn1/3350ae4f28fc1830a44922f76291d3973df1ae3c and /dev/null differ diff --git a/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 b/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 deleted file mode 100644 index 0488e09..0000000 Binary files a/fuzz/corpora/asn1/335c417bd3bdb2e8ddc543cc008ce427b7b1ee28 and /dev/null differ diff --git a/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a b/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a deleted file mode 100644 index 0051e53..0000000 Binary files a/fuzz/corpora/asn1/335d2364b33478de28020dbd7c8dcdf38493895a and /dev/null differ diff --git a/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 b/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 deleted file mode 100644 index e36b6f4..0000000 Binary files a/fuzz/corpora/asn1/336f81a421c715f01a93fb32109763816d2a1551 and /dev/null differ diff --git a/fuzz/corpora/asn1/3385866fb63a8df113a4bae496e1c8a95839f19f b/fuzz/corpora/asn1/3385866fb63a8df113a4bae496e1c8a95839f19f new file mode 100644 index 0000000..7e49db3 Binary files /dev/null and b/fuzz/corpora/asn1/3385866fb63a8df113a4bae496e1c8a95839f19f differ diff --git a/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 b/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 deleted file mode 100644 index 2df6a06..0000000 --- a/fuzz/corpora/asn1/3391615c92b7be51b6be34b076d733c8afa4bbc1 +++ /dev/null @@ -1 +0,0 @@ -uuu?uuuubb?????u???(?????????=????????????????????????????????????????????????????u???(?????????=??????????F \ No newline at end of file diff --git a/fuzz/corpora/asn1/3396fad82e262e0139037a9f557077ad8aadbd23 b/fuzz/corpora/asn1/3396fad82e262e0139037a9f557077ad8aadbd23 new file mode 100644 index 0000000..b7670f0 Binary files /dev/null and b/fuzz/corpora/asn1/3396fad82e262e0139037a9f557077ad8aadbd23 differ diff --git a/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 b/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 deleted file mode 100644 index 3d03598..0000000 Binary files a/fuzz/corpora/asn1/339eab48a3164edd2e668813113f42a904edf497 and /dev/null differ diff --git a/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 b/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 deleted file mode 100644 index a62a21c..0000000 Binary files a/fuzz/corpora/asn1/33af904aeb212b31cf6b6e309c1b05b1681c35c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba b/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba deleted file mode 100644 index f559121..0000000 Binary files a/fuzz/corpora/asn1/33da8de23f0c3a4ec0d66a4fb2041ddc814256ba and /dev/null differ diff --git a/fuzz/corpora/asn1/33dc227f6f4cda9f8bba04869e2cf2b64871f7bf b/fuzz/corpora/asn1/33dc227f6f4cda9f8bba04869e2cf2b64871f7bf new file mode 100644 index 0000000..98319a3 Binary files /dev/null and b/fuzz/corpora/asn1/33dc227f6f4cda9f8bba04869e2cf2b64871f7bf differ diff --git a/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d b/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d deleted file mode 100644 index 73b9290..0000000 Binary files a/fuzz/corpora/asn1/33f475d6573fb480814ee9ee6412be94f9a3388d and /dev/null differ diff --git a/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 b/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 deleted file mode 100644 index c369c84..0000000 Binary files a/fuzz/corpora/asn1/33f83d8372d291f98a867bc66ac330a5cf055944 and /dev/null differ diff --git a/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd b/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd deleted file mode 100644 index 98dc668..0000000 Binary files a/fuzz/corpora/asn1/340d216034546dc240d8e603eab2904c1ec0e7bd and /dev/null differ diff --git a/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b b/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b deleted file mode 100644 index 81edc8c..0000000 Binary files a/fuzz/corpora/asn1/3417c38994213b92e996a75a1409e701165bda1b and /dev/null differ diff --git a/fuzz/corpora/asn1/3423e1aec437a7412bc9795481af8cc57aff0833 b/fuzz/corpora/asn1/3423e1aec437a7412bc9795481af8cc57aff0833 new file mode 100644 index 0000000..a105f6d Binary files /dev/null and b/fuzz/corpora/asn1/3423e1aec437a7412bc9795481af8cc57aff0833 differ diff --git a/fuzz/corpora/asn1/343821b6c97e66a7dfb214971bca515bd0e11c2c b/fuzz/corpora/asn1/343821b6c97e66a7dfb214971bca515bd0e11c2c new file mode 100644 index 0000000..68eac12 Binary files /dev/null and b/fuzz/corpora/asn1/343821b6c97e66a7dfb214971bca515bd0e11c2c differ diff --git a/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 b/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 deleted file mode 100644 index e77bd95..0000000 Binary files a/fuzz/corpora/asn1/343ed46386a10492024d2b9eaca15721408c3a92 and /dev/null differ diff --git a/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 b/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 deleted file mode 100644 index 3a886bf..0000000 Binary files a/fuzz/corpora/asn1/344e7ddcc5ce5ed82977aa64e88f7700fa46c4d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 b/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 deleted file mode 100644 index ea2c857..0000000 Binary files a/fuzz/corpora/asn1/345537e649f4ae2e66ebd9cd29f8a47bab701533 and /dev/null differ diff --git a/fuzz/corpora/asn1/3476cd7d76858eeb3babb3043a51e3f1060f49e6 b/fuzz/corpora/asn1/3476cd7d76858eeb3babb3043a51e3f1060f49e6 deleted file mode 100644 index 268f70f..0000000 Binary files a/fuzz/corpora/asn1/3476cd7d76858eeb3babb3043a51e3f1060f49e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b b/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b deleted file mode 100644 index 756d546..0000000 Binary files a/fuzz/corpora/asn1/347f291ff815ec4b48e4a5b2e5ee8f42ce21697b and /dev/null differ diff --git a/fuzz/corpora/asn1/349e9765e7c30d32d53200f50762148e38073bd9 b/fuzz/corpora/asn1/349e9765e7c30d32d53200f50762148e38073bd9 new file mode 100644 index 0000000..3fd619c Binary files /dev/null and b/fuzz/corpora/asn1/349e9765e7c30d32d53200f50762148e38073bd9 differ diff --git a/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 b/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 deleted file mode 100644 index f4fd8b4..0000000 Binary files a/fuzz/corpora/asn1/34a7260771f9092d2c9474dac7d346231b3e9e22 and /dev/null differ diff --git a/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb b/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb deleted file mode 100644 index b2eb833..0000000 Binary files a/fuzz/corpora/asn1/34abd924d8dfb9d7de139f9b1c61a722e17618fb and /dev/null differ diff --git a/fuzz/corpora/asn1/34b53ed7e08a5f423943dd5c6a281582e1647975 b/fuzz/corpora/asn1/34b53ed7e08a5f423943dd5c6a281582e1647975 new file mode 100644 index 0000000..b39c59d Binary files /dev/null and b/fuzz/corpora/asn1/34b53ed7e08a5f423943dd5c6a281582e1647975 differ diff --git a/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 b/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 deleted file mode 100644 index 4dcb236..0000000 Binary files a/fuzz/corpora/asn1/34d8b7e044f72850b7066f32e41f2e3003c72601 and /dev/null differ diff --git a/fuzz/corpora/asn1/34dad8b56d1dae34e5269e5b2f99f89d54ec5b0f b/fuzz/corpora/asn1/34dad8b56d1dae34e5269e5b2f99f89d54ec5b0f new file mode 100644 index 0000000..91ae09d Binary files /dev/null and b/fuzz/corpora/asn1/34dad8b56d1dae34e5269e5b2f99f89d54ec5b0f differ diff --git a/fuzz/corpora/asn1/34dc56c09a175ca7542d5cd641ef8f8d55082f76 b/fuzz/corpora/asn1/34dc56c09a175ca7542d5cd641ef8f8d55082f76 new file mode 100644 index 0000000..18b43e9 Binary files /dev/null and b/fuzz/corpora/asn1/34dc56c09a175ca7542d5cd641ef8f8d55082f76 differ diff --git a/fuzz/corpora/asn1/35008a66598c79770786d34f69c8b4059daede62 b/fuzz/corpora/asn1/35008a66598c79770786d34f69c8b4059daede62 new file mode 100644 index 0000000..e6a1291 Binary files /dev/null and b/fuzz/corpora/asn1/35008a66598c79770786d34f69c8b4059daede62 differ diff --git a/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 b/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 deleted file mode 100644 index 5e752c4..0000000 Binary files a/fuzz/corpora/asn1/3509b299101da8002b0dac7dc7f64b6f1a47b350 and /dev/null differ diff --git a/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 b/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 deleted file mode 100644 index 52559d9..0000000 Binary files a/fuzz/corpora/asn1/3510d2a767dc22317ede631ade57c46992b6cd67 and /dev/null differ diff --git a/fuzz/corpora/asn1/353ae97b214b32cf4373643746294fd81263d606 b/fuzz/corpora/asn1/353ae97b214b32cf4373643746294fd81263d606 new file mode 100644 index 0000000..2cd7b29 Binary files /dev/null and b/fuzz/corpora/asn1/353ae97b214b32cf4373643746294fd81263d606 differ diff --git a/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 b/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 deleted file mode 100644 index 4b56441..0000000 Binary files a/fuzz/corpora/asn1/3543378d612647398dcc01e095dd2b4b91eb7108 and /dev/null differ diff --git a/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c b/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c deleted file mode 100644 index 0da38eb..0000000 --- a/fuzz/corpora/asn1/354d7ec9eb20ee56d05d970a5b90e1abe0f2e41c +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e b/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e deleted file mode 100644 index 58c8b42..0000000 Binary files a/fuzz/corpora/asn1/355ba3927b6336612d7eea653fbce8bf3293dc8e and /dev/null differ diff --git a/fuzz/corpora/asn1/356de948eea3e5677ffe6d9b7a0919530d505006 b/fuzz/corpora/asn1/356de948eea3e5677ffe6d9b7a0919530d505006 new file mode 100644 index 0000000..f51c16b Binary files /dev/null and b/fuzz/corpora/asn1/356de948eea3e5677ffe6d9b7a0919530d505006 differ diff --git a/fuzz/corpora/asn1/357397855fc8a35f7807b5f636c1ff55d09e2d76 b/fuzz/corpora/asn1/357397855fc8a35f7807b5f636c1ff55d09e2d76 new file mode 100644 index 0000000..23b0824 Binary files /dev/null and b/fuzz/corpora/asn1/357397855fc8a35f7807b5f636c1ff55d09e2d76 differ diff --git a/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 b/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 deleted file mode 100644 index 71eb5c2..0000000 Binary files a/fuzz/corpora/asn1/358ca07fa61481ffc03f6b48de430dad2dc965a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/358d5e99ecbe6617575b32cd3bb0d1d94e63076b b/fuzz/corpora/asn1/358d5e99ecbe6617575b32cd3bb0d1d94e63076b new file mode 100644 index 0000000..32fa9f3 Binary files /dev/null and b/fuzz/corpora/asn1/358d5e99ecbe6617575b32cd3bb0d1d94e63076b differ diff --git a/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 b/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 deleted file mode 100644 index f191d87..0000000 Binary files a/fuzz/corpora/asn1/3591b9b86cdc11ae8f4b94a3bb2fb068ed01f372 and /dev/null differ diff --git a/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 b/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 deleted file mode 100644 index 5323ee2..0000000 Binary files a/fuzz/corpora/asn1/359261b7768da4827d89434aa0219903da472866 and /dev/null differ diff --git a/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 b/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 deleted file mode 100644 index 1ea7a06..0000000 Binary files a/fuzz/corpora/asn1/35b615364d44c11362ebb733d15825ecdcf7dc59 and /dev/null differ diff --git a/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e b/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e new file mode 100644 index 0000000..f5b5849 Binary files /dev/null and b/fuzz/corpora/asn1/35bde96e40857a3138a0e127177e1f2809e2cd2e differ diff --git a/fuzz/corpora/asn1/35becf2c6b730577e0bd43e3c38212d0a175631d b/fuzz/corpora/asn1/35becf2c6b730577e0bd43e3c38212d0a175631d new file mode 100644 index 0000000..0adf99a Binary files /dev/null and b/fuzz/corpora/asn1/35becf2c6b730577e0bd43e3c38212d0a175631d differ diff --git a/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 b/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 deleted file mode 100644 index c3f1a8d..0000000 Binary files a/fuzz/corpora/asn1/35de0675be39a2dde920210795f92534a8cf6db9 and /dev/null differ diff --git a/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb b/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb deleted file mode 100644 index 05023eb..0000000 Binary files a/fuzz/corpora/asn1/35eaef296f3e29528db8b4e6d4fbdee768ff79cb and /dev/null differ diff --git a/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 b/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 deleted file mode 100644 index c50d9f0..0000000 Binary files a/fuzz/corpora/asn1/35ee77d596ef6995d8ed463d4549c7d5ed4aac13 and /dev/null differ diff --git a/fuzz/corpora/asn1/360a267327aedfdb3e3b4f8aa96d92522bd21d41 b/fuzz/corpora/asn1/360a267327aedfdb3e3b4f8aa96d92522bd21d41 new file mode 100644 index 0000000..93c4671 Binary files /dev/null and b/fuzz/corpora/asn1/360a267327aedfdb3e3b4f8aa96d92522bd21d41 differ diff --git a/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 b/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 deleted file mode 100644 index 7731e91..0000000 Binary files a/fuzz/corpora/asn1/3614a34ab3ae3711829b0686d5c18df3249ee833 and /dev/null differ diff --git a/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 b/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 deleted file mode 100644 index 58dfd32..0000000 Binary files a/fuzz/corpora/asn1/3640aff0e543979323bf6876fbea4b5813cbd8d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/364df9c7841b83867e4b7ec99e1dd66e186b7e90 b/fuzz/corpora/asn1/364df9c7841b83867e4b7ec99e1dd66e186b7e90 new file mode 100644 index 0000000..f2d01b9 Binary files /dev/null and b/fuzz/corpora/asn1/364df9c7841b83867e4b7ec99e1dd66e186b7e90 differ diff --git a/fuzz/corpora/asn1/367f1c5267baeef57a9608715658db3fb5952956 b/fuzz/corpora/asn1/367f1c5267baeef57a9608715658db3fb5952956 new file mode 100644 index 0000000..af8884e Binary files /dev/null and b/fuzz/corpora/asn1/367f1c5267baeef57a9608715658db3fb5952956 differ diff --git a/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 b/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 deleted file mode 100644 index 363cf5b..0000000 Binary files a/fuzz/corpora/asn1/368485e9a8a36043567cbc25b228d3f644813744 and /dev/null differ diff --git a/fuzz/corpora/asn1/36bbd62b21a2f8ccd44382906607759e493d084c b/fuzz/corpora/asn1/36bbd62b21a2f8ccd44382906607759e493d084c new file mode 100644 index 0000000..f0e5588 Binary files /dev/null and b/fuzz/corpora/asn1/36bbd62b21a2f8ccd44382906607759e493d084c differ diff --git a/fuzz/corpora/asn1/36ecc13d76d2241712b936703934b21c057f07d8 b/fuzz/corpora/asn1/36ecc13d76d2241712b936703934b21c057f07d8 new file mode 100644 index 0000000..3df8751 Binary files /dev/null and b/fuzz/corpora/asn1/36ecc13d76d2241712b936703934b21c057f07d8 differ diff --git a/fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 b/fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 deleted file mode 100644 index 3999dae..0000000 Binary files a/fuzz/corpora/asn1/36fedb70596ac137f3de717c64196c3ce2538583 and /dev/null differ diff --git a/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b b/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b deleted file mode 100644 index dfd0af7..0000000 Binary files a/fuzz/corpora/asn1/37005ce6b7ca1e2761ccdff8a221e1b239a8088b and /dev/null differ diff --git a/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e b/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e deleted file mode 100644 index a17d4d5..0000000 --- a/fuzz/corpora/asn1/3726abcb92098afe01cc17e9aa344aa454edda9e +++ /dev/null @@ -1 +0,0 @@ -;?0?0000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f b/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f deleted file mode 100644 index dff42e7..0000000 Binary files a/fuzz/corpora/asn1/372923bcae57362654f6a5b1f6840008b568ff6f and /dev/null differ diff --git a/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 b/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 deleted file mode 100644 index 3e0fa0f..0000000 Binary files a/fuzz/corpora/asn1/372e6bc7c1d4711b062ea11e07171f4e59cc61d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/37322dea9177afca7583b1b09e26fd8436a43e64 b/fuzz/corpora/asn1/37322dea9177afca7583b1b09e26fd8436a43e64 new file mode 100644 index 0000000..f9bd743 Binary files /dev/null and b/fuzz/corpora/asn1/37322dea9177afca7583b1b09e26fd8436a43e64 differ diff --git a/fuzz/corpora/asn1/3740c72db1024d24f1be884a77a6cf3645589e56 b/fuzz/corpora/asn1/3740c72db1024d24f1be884a77a6cf3645589e56 new file mode 100644 index 0000000..22920c8 Binary files /dev/null and b/fuzz/corpora/asn1/3740c72db1024d24f1be884a77a6cf3645589e56 differ diff --git a/fuzz/corpora/asn1/37473541c3f65a71657c41ab4183999bc16cce72 b/fuzz/corpora/asn1/37473541c3f65a71657c41ab4183999bc16cce72 new file mode 100644 index 0000000..cf4771b Binary files /dev/null and b/fuzz/corpora/asn1/37473541c3f65a71657c41ab4183999bc16cce72 differ diff --git a/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 b/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 deleted file mode 100644 index 64ae1f1..0000000 Binary files a/fuzz/corpora/asn1/374a1f6791b87f13b86e02f87a20e455e4e2ba71 and /dev/null differ diff --git a/fuzz/corpora/asn1/375acebf9e3a5f7c57660d290971eb365217ea8d b/fuzz/corpora/asn1/375acebf9e3a5f7c57660d290971eb365217ea8d new file mode 100644 index 0000000..d1a5248 --- /dev/null +++ b/fuzz/corpora/asn1/375acebf9e3a5f7c57660d290971eb365217ea8d @@ -0,0 +1 @@ +1711911111232-1220? \ No newline at end of file diff --git a/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 b/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 deleted file mode 100644 index 720eb23..0000000 Binary files a/fuzz/corpora/asn1/375b38ab238b3389810a7bb8f3fde8e22f83d367 and /dev/null differ diff --git a/fuzz/corpora/asn1/375e589d64f26adecb28fe5628d8135c1166ef98 b/fuzz/corpora/asn1/375e589d64f26adecb28fe5628d8135c1166ef98 new file mode 100644 index 0000000..e5ad10c Binary files /dev/null and b/fuzz/corpora/asn1/375e589d64f26adecb28fe5628d8135c1166ef98 differ diff --git a/fuzz/corpora/asn1/3772a649d73808b3e9d58f03f636ef2480818851 b/fuzz/corpora/asn1/3772a649d73808b3e9d58f03f636ef2480818851 new file mode 100644 index 0000000..7c0cbee Binary files /dev/null and b/fuzz/corpora/asn1/3772a649d73808b3e9d58f03f636ef2480818851 differ diff --git a/fuzz/corpora/asn1/377cc7cf7d8fec19478e57b2bf3ff48dcc2902fb b/fuzz/corpora/asn1/377cc7cf7d8fec19478e57b2bf3ff48dcc2902fb new file mode 100644 index 0000000..6271ace Binary files /dev/null and b/fuzz/corpora/asn1/377cc7cf7d8fec19478e57b2bf3ff48dcc2902fb differ diff --git a/fuzz/corpora/asn1/37a48df4fbc82bf51782b23570302642a0a86537 b/fuzz/corpora/asn1/37a48df4fbc82bf51782b23570302642a0a86537 new file mode 100644 index 0000000..e845f70 Binary files /dev/null and b/fuzz/corpora/asn1/37a48df4fbc82bf51782b23570302642a0a86537 differ diff --git a/fuzz/corpora/asn1/37ac9cb4fd2b8206e9cf3a68fde05b0ad734f814 b/fuzz/corpora/asn1/37ac9cb4fd2b8206e9cf3a68fde05b0ad734f814 new file mode 100644 index 0000000..016fb9d Binary files /dev/null and b/fuzz/corpora/asn1/37ac9cb4fd2b8206e9cf3a68fde05b0ad734f814 differ diff --git a/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 b/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 deleted file mode 100644 index 57ae912..0000000 Binary files a/fuzz/corpora/asn1/37ae2fa84f2c8fdfb8b7bd283dd9e9b3a976e088 and /dev/null differ diff --git a/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c b/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c deleted file mode 100644 index 32d6760..0000000 --- a/fuzz/corpora/asn1/37cd147e6e2d20520229fac98275e622cc26d49c +++ /dev/null @@ -1 +0,0 @@ -?0hhhhhhhhhhhhhhhhhhhhhhhh \ No newline at end of file diff --git a/fuzz/corpora/asn1/37d5f57f8844183619d665f2b7915883e48caf60 b/fuzz/corpora/asn1/37d5f57f8844183619d665f2b7915883e48caf60 new file mode 100644 index 0000000..cea5558 Binary files /dev/null and b/fuzz/corpora/asn1/37d5f57f8844183619d665f2b7915883e48caf60 differ diff --git a/fuzz/corpora/asn1/37d6caf49e8a5b825bb7aa0f91d5fdbbebf13684 b/fuzz/corpora/asn1/37d6caf49e8a5b825bb7aa0f91d5fdbbebf13684 new file mode 100644 index 0000000..5ccc684 Binary files /dev/null and b/fuzz/corpora/asn1/37d6caf49e8a5b825bb7aa0f91d5fdbbebf13684 differ diff --git a/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 b/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 deleted file mode 100644 index 29771be..0000000 Binary files a/fuzz/corpora/asn1/37e0a0a21302d7dfd22fe5d52401f74e5fcec888 and /dev/null differ diff --git a/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 b/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 deleted file mode 100644 index d79012b..0000000 Binary files a/fuzz/corpora/asn1/37fa4ad07a8831ed69baf42b08a8f10f0ddc8103 and /dev/null differ diff --git a/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f b/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f deleted file mode 100644 index eeadcef..0000000 Binary files a/fuzz/corpora/asn1/3800c3f679fbb58d614956d126eaaec9b588d88f and /dev/null differ diff --git a/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e b/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e deleted file mode 100644 index 1376a41..0000000 Binary files a/fuzz/corpora/asn1/384a5777c292a9f58aff17ef70c46bd5d329ce1e and /dev/null differ diff --git a/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b b/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b deleted file mode 100644 index 78dff28..0000000 Binary files a/fuzz/corpora/asn1/3852d21178eba26443973d4826866775892cc14b and /dev/null differ diff --git a/fuzz/corpora/asn1/385b8e83afbaba4a7c33df4c686b9a6aa031d593 b/fuzz/corpora/asn1/385b8e83afbaba4a7c33df4c686b9a6aa031d593 new file mode 100644 index 0000000..7fbc9a7 Binary files /dev/null and b/fuzz/corpora/asn1/385b8e83afbaba4a7c33df4c686b9a6aa031d593 differ diff --git a/fuzz/corpora/asn1/3863c4e64d0847779cdb06d0891d6277e4e0ab37 b/fuzz/corpora/asn1/3863c4e64d0847779cdb06d0891d6277e4e0ab37 new file mode 100644 index 0000000..8bbd177 Binary files /dev/null and b/fuzz/corpora/asn1/3863c4e64d0847779cdb06d0891d6277e4e0ab37 differ diff --git a/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 b/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 deleted file mode 100644 index 09aa285..0000000 Binary files a/fuzz/corpora/asn1/3864811934478a7b4528c2b3f2441fe2d7558d10 and /dev/null differ diff --git a/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b b/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b deleted file mode 100644 index 3e632e6..0000000 Binary files a/fuzz/corpora/asn1/386c265c00390b99511421ceb544dfe119f94f6b and /dev/null differ diff --git a/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c b/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c deleted file mode 100644 index e182356..0000000 Binary files a/fuzz/corpora/asn1/386dd7bd239a0291a9467b3ee70b17a8aaef193c and /dev/null differ diff --git a/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 b/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 deleted file mode 100644 index 851b188..0000000 Binary files a/fuzz/corpora/asn1/38736a87345b1810c3c58d87592c4a90b1784a91 and /dev/null differ diff --git a/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 b/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 deleted file mode 100644 index 5d9c94c..0000000 Binary files a/fuzz/corpora/asn1/38772629f9ae50c1582acfff73b448d72f3ea261 and /dev/null differ diff --git a/fuzz/corpora/asn1/3886ecc8c2ed78f30576dae9a464e1ce888938da b/fuzz/corpora/asn1/3886ecc8c2ed78f30576dae9a464e1ce888938da new file mode 100644 index 0000000..cee4965 Binary files /dev/null and b/fuzz/corpora/asn1/3886ecc8c2ed78f30576dae9a464e1ce888938da differ diff --git a/fuzz/corpora/asn1/388e37cb1da6282ec2c5372d5c1a218e95463458 b/fuzz/corpora/asn1/388e37cb1da6282ec2c5372d5c1a218e95463458 new file mode 100644 index 0000000..bb63a56 Binary files /dev/null and b/fuzz/corpora/asn1/388e37cb1da6282ec2c5372d5c1a218e95463458 differ diff --git a/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 b/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 deleted file mode 100644 index e70840e..0000000 Binary files a/fuzz/corpora/asn1/3894704a7240e0f2675dc2d6becbb6b80fbfe3b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f b/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f deleted file mode 100644 index 9833d5d..0000000 Binary files a/fuzz/corpora/asn1/38bf916f6c338293463cbe55acc5fda1bb97028f and /dev/null differ diff --git a/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c b/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c deleted file mode 100644 index 38da18a..0000000 Binary files a/fuzz/corpora/asn1/38d2d21cc7a7785139cb163e27a8479494ac769c and /dev/null differ diff --git a/fuzz/corpora/asn1/38d46659cf9640e1f3c3fb9e457f86c2d33cd8f8 b/fuzz/corpora/asn1/38d46659cf9640e1f3c3fb9e457f86c2d33cd8f8 deleted file mode 100644 index 2fde462..0000000 Binary files a/fuzz/corpora/asn1/38d46659cf9640e1f3c3fb9e457f86c2d33cd8f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 b/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 deleted file mode 100644 index b7d768b..0000000 Binary files a/fuzz/corpora/asn1/38d46a86184a86b5ebfddd5ec77277e202a14dc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c b/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c deleted file mode 100644 index 4ed1a4a..0000000 Binary files a/fuzz/corpora/asn1/38de869fd06f88fc02ba39dfc638de86ed2e3f2c and /dev/null differ diff --git a/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed b/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed deleted file mode 100644 index e255ff4..0000000 Binary files a/fuzz/corpora/asn1/38e48e4cb379ff7738cf20f0bc3c96e861607eed and /dev/null differ diff --git a/fuzz/corpora/asn1/38e49d4ff23858cefde7de2e2f134e34a1a62bb1 b/fuzz/corpora/asn1/38e49d4ff23858cefde7de2e2f134e34a1a62bb1 deleted file mode 100644 index 76672f3..0000000 Binary files a/fuzz/corpora/asn1/38e49d4ff23858cefde7de2e2f134e34a1a62bb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/38fa67aba310dfff715f0cd0d0a02306515e3aba b/fuzz/corpora/asn1/38fa67aba310dfff715f0cd0d0a02306515e3aba deleted file mode 100644 index 121a498..0000000 Binary files a/fuzz/corpora/asn1/38fa67aba310dfff715f0cd0d0a02306515e3aba and /dev/null differ diff --git a/fuzz/corpora/asn1/39035eb51e6ff44ba6afe0dcd679b8628b5429c7 b/fuzz/corpora/asn1/39035eb51e6ff44ba6afe0dcd679b8628b5429c7 new file mode 100644 index 0000000..910702e Binary files /dev/null and b/fuzz/corpora/asn1/39035eb51e6ff44ba6afe0dcd679b8628b5429c7 differ diff --git a/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec b/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec deleted file mode 100644 index a0ff64f..0000000 Binary files a/fuzz/corpora/asn1/3918297fd7b980d822b3fe1b455e9f4ddef428ec and /dev/null differ diff --git a/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 b/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 deleted file mode 100644 index d752688..0000000 Binary files a/fuzz/corpora/asn1/3923c427c2730105246ed017b2320e8d68980b40 and /dev/null differ diff --git a/fuzz/corpora/asn1/392f5f79ed10267159cc2e639902a2c24c21b212 b/fuzz/corpora/asn1/392f5f79ed10267159cc2e639902a2c24c21b212 deleted file mode 100644 index 994f123..0000000 Binary files a/fuzz/corpora/asn1/392f5f79ed10267159cc2e639902a2c24c21b212 and /dev/null differ diff --git a/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b b/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b deleted file mode 100644 index b6b6062..0000000 Binary files a/fuzz/corpora/asn1/3945c42f7a013e44e44f240888b8d0a3bb54b23b and /dev/null differ diff --git a/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 b/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 deleted file mode 100644 index 34f361d..0000000 Binary files a/fuzz/corpora/asn1/3950cd9580029a40652f87a2845971f50b77de28 and /dev/null differ diff --git a/fuzz/corpora/asn1/395121177c23779793b9d1c1b1629570a840646b b/fuzz/corpora/asn1/395121177c23779793b9d1c1b1629570a840646b new file mode 100644 index 0000000..ae741fb Binary files /dev/null and b/fuzz/corpora/asn1/395121177c23779793b9d1c1b1629570a840646b differ diff --git a/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa b/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa deleted file mode 100644 index b11ab0b..0000000 Binary files a/fuzz/corpora/asn1/398c994be820c98a50d9ff842436579e3662c9aa and /dev/null differ diff --git a/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 b/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 deleted file mode 100644 index 41ced73..0000000 Binary files a/fuzz/corpora/asn1/399efce671a1b8dac1dde2aa8f3ada0b6c450361 and /dev/null differ diff --git a/fuzz/corpora/asn1/39bc8fede7ce746d14e7e7f1a5c009a0737a7458 b/fuzz/corpora/asn1/39bc8fede7ce746d14e7e7f1a5c009a0737a7458 new file mode 100644 index 0000000..f414b9d Binary files /dev/null and b/fuzz/corpora/asn1/39bc8fede7ce746d14e7e7f1a5c009a0737a7458 differ diff --git a/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 b/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 deleted file mode 100644 index 185545c..0000000 Binary files a/fuzz/corpora/asn1/39c9a182db6b8eb2e3cb4509b3e7d969d54cace3 and /dev/null differ diff --git a/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 b/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 deleted file mode 100644 index 0663978..0000000 Binary files a/fuzz/corpora/asn1/39ce09c8c0b637e634a6f8fe187f387f343ae1d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 b/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 deleted file mode 100644 index 09276e7..0000000 Binary files a/fuzz/corpora/asn1/39d7da61fc99bb13599535b6cbacbffef1022030 and /dev/null differ diff --git a/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac b/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac deleted file mode 100644 index ddda274..0000000 Binary files a/fuzz/corpora/asn1/3a01e82763730cb7b653d2b9170c0d1e616775ac and /dev/null differ diff --git a/fuzz/corpora/asn1/3a03dcc8e6b187541cca648672755c404d6e9838 b/fuzz/corpora/asn1/3a03dcc8e6b187541cca648672755c404d6e9838 new file mode 100644 index 0000000..540bc09 Binary files /dev/null and b/fuzz/corpora/asn1/3a03dcc8e6b187541cca648672755c404d6e9838 differ diff --git a/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f b/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f deleted file mode 100644 index 3bd9950..0000000 Binary files a/fuzz/corpora/asn1/3a16fa8c69b4f81b0a7e09ce738b593119a8859f and /dev/null differ diff --git a/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e b/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e deleted file mode 100644 index 107761b..0000000 Binary files a/fuzz/corpora/asn1/3a184e86a38d9c2e5af957b262b40e20671d457e and /dev/null differ diff --git a/fuzz/corpora/asn1/3a1c0403dd4e75be6b64c4b36b611d5d40d9d44f b/fuzz/corpora/asn1/3a1c0403dd4e75be6b64c4b36b611d5d40d9d44f new file mode 100644 index 0000000..354d92a Binary files /dev/null and b/fuzz/corpora/asn1/3a1c0403dd4e75be6b64c4b36b611d5d40d9d44f differ diff --git a/fuzz/corpora/asn1/3a276f4374ac887ef501961ee4132c8aeb336438 b/fuzz/corpora/asn1/3a276f4374ac887ef501961ee4132c8aeb336438 new file mode 100644 index 0000000..b57dbaa Binary files /dev/null and b/fuzz/corpora/asn1/3a276f4374ac887ef501961ee4132c8aeb336438 differ diff --git a/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce b/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce deleted file mode 100644 index 6a846c4..0000000 --- a/fuzz/corpora/asn1/3a297aeceda52f08c1c4b7702490a19dc133c9ce +++ /dev/null @@ -1 +0,0 @@ -?*?H??  ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3a3e6e388c2c423df62a9114d2b2e7ca865f029c b/fuzz/corpora/asn1/3a3e6e388c2c423df62a9114d2b2e7ca865f029c new file mode 100644 index 0000000..698a61e Binary files /dev/null and b/fuzz/corpora/asn1/3a3e6e388c2c423df62a9114d2b2e7ca865f029c differ diff --git a/fuzz/corpora/asn1/3a48f8d09fb0dcb3d17283abd68a36f68476516e b/fuzz/corpora/asn1/3a48f8d09fb0dcb3d17283abd68a36f68476516e new file mode 100644 index 0000000..8ed899e Binary files /dev/null and b/fuzz/corpora/asn1/3a48f8d09fb0dcb3d17283abd68a36f68476516e differ diff --git a/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 b/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 deleted file mode 100644 index 0f1d7c5..0000000 Binary files a/fuzz/corpora/asn1/3a4fa95472b6c392283d9388ee7c5ab09645ee38 and /dev/null differ diff --git a/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 b/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 deleted file mode 100644 index e100c0d..0000000 Binary files a/fuzz/corpora/asn1/3a6bc772167f42d967965794641b21763def01c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/3a770918ce293110aac21d012a14f56af987f6e5 b/fuzz/corpora/asn1/3a770918ce293110aac21d012a14f56af987f6e5 new file mode 100644 index 0000000..55f2506 Binary files /dev/null and b/fuzz/corpora/asn1/3a770918ce293110aac21d012a14f56af987f6e5 differ diff --git a/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a b/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a deleted file mode 100644 index 41e8bc3..0000000 Binary files a/fuzz/corpora/asn1/3a77f1199e9b4708ddeec8856d82b1cd81537c4a and /dev/null differ diff --git a/fuzz/corpora/asn1/3a7ea04c563095ec272bddba9aea0c64333bb133 b/fuzz/corpora/asn1/3a7ea04c563095ec272bddba9aea0c64333bb133 new file mode 100644 index 0000000..cbe8870 Binary files /dev/null and b/fuzz/corpora/asn1/3a7ea04c563095ec272bddba9aea0c64333bb133 differ diff --git a/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb b/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb deleted file mode 100644 index ffaf612..0000000 Binary files a/fuzz/corpora/asn1/3a93d849f411431a1405f0c00ecd18b4be2e98eb and /dev/null differ diff --git a/fuzz/corpora/asn1/3ab1a74aa9530567272b8c2ad5b8d85d0ee3af24 b/fuzz/corpora/asn1/3ab1a74aa9530567272b8c2ad5b8d85d0ee3af24 deleted file mode 100644 index 044fe15..0000000 Binary files a/fuzz/corpora/asn1/3ab1a74aa9530567272b8c2ad5b8d85d0ee3af24 and /dev/null differ diff --git a/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 b/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 deleted file mode 100644 index 9a5c1fb..0000000 Binary files a/fuzz/corpora/asn1/3ab33a98ec610c2d989eb30269974d82a79ec513 and /dev/null differ diff --git a/fuzz/corpora/asn1/3ad476ae6fdbaedf379337aab1b266621eacf89f b/fuzz/corpora/asn1/3ad476ae6fdbaedf379337aab1b266621eacf89f new file mode 100644 index 0000000..90e39fc Binary files /dev/null and b/fuzz/corpora/asn1/3ad476ae6fdbaedf379337aab1b266621eacf89f differ diff --git a/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 b/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 deleted file mode 100644 index 7cb2913..0000000 Binary files a/fuzz/corpora/asn1/3ae824ab3292e495dc04e13d098bb4cc9491e6f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3af8591b99c94f6f628d91f8e465740e676f6b18 b/fuzz/corpora/asn1/3af8591b99c94f6f628d91f8e465740e676f6b18 new file mode 100644 index 0000000..7fbbdbb Binary files /dev/null and b/fuzz/corpora/asn1/3af8591b99c94f6f628d91f8e465740e676f6b18 differ diff --git a/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 b/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 deleted file mode 100644 index f9f63ea..0000000 Binary files a/fuzz/corpora/asn1/3afc57ee1bada3862cc95ec3f93130846b2821d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 b/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 deleted file mode 100644 index 472a3e4..0000000 Binary files a/fuzz/corpora/asn1/3aff2e2be7be747f370286165d5e72c7d1ab49b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 b/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 deleted file mode 100644 index 4d952a9..0000000 Binary files a/fuzz/corpora/asn1/3b0f4fd1442fbdb3470e85c5f3f81112a67a6652 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d b/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d deleted file mode 100644 index 7f37ecb..0000000 Binary files a/fuzz/corpora/asn1/3b1067b17e8ad06c4554528cdfc7ed9184ee652d and /dev/null differ diff --git a/fuzz/corpora/asn1/3b27246d566a971871379a1272b58a26506e7f02 b/fuzz/corpora/asn1/3b27246d566a971871379a1272b58a26506e7f02 new file mode 100644 index 0000000..90bb926 Binary files /dev/null and b/fuzz/corpora/asn1/3b27246d566a971871379a1272b58a26506e7f02 differ diff --git a/fuzz/corpora/asn1/3b2dcb5dad7ea730b5be2ce5dddc59be1e4aaee0 b/fuzz/corpora/asn1/3b2dcb5dad7ea730b5be2ce5dddc59be1e4aaee0 new file mode 100644 index 0000000..35213ba Binary files /dev/null and b/fuzz/corpora/asn1/3b2dcb5dad7ea730b5be2ce5dddc59be1e4aaee0 differ diff --git a/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d b/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d deleted file mode 100644 index 8d41ded..0000000 Binary files a/fuzz/corpora/asn1/3b2df184191f9175c5f9bb3e1b40045d6795269d and /dev/null differ diff --git a/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 b/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 deleted file mode 100644 index 8b61740..0000000 Binary files a/fuzz/corpora/asn1/3b325ece5e6f5e463bdb95f7dcde7b68e6f9a772 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c b/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c deleted file mode 100644 index e26e00b..0000000 Binary files a/fuzz/corpora/asn1/3b55b51aa837c6c17399565ffff2fb34ddc3776c and /dev/null differ diff --git a/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 b/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 deleted file mode 100644 index 2d89dac..0000000 Binary files a/fuzz/corpora/asn1/3b6d2628c9a7152fdc12b60ab3df199114c04019 and /dev/null differ diff --git a/fuzz/corpora/asn1/3b822b481fdce8bf311fe51b36067b795bb3aab2 b/fuzz/corpora/asn1/3b822b481fdce8bf311fe51b36067b795bb3aab2 new file mode 100644 index 0000000..99b0c31 Binary files /dev/null and b/fuzz/corpora/asn1/3b822b481fdce8bf311fe51b36067b795bb3aab2 differ diff --git a/fuzz/corpora/asn1/3b95bfea3486f7358207776f032e3cba4c78753c b/fuzz/corpora/asn1/3b95bfea3486f7358207776f032e3cba4c78753c new file mode 100644 index 0000000..9f03d21 Binary files /dev/null and b/fuzz/corpora/asn1/3b95bfea3486f7358207776f032e3cba4c78753c differ diff --git a/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 b/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 deleted file mode 100644 index e4756a4..0000000 --- a/fuzz/corpora/asn1/3b9b2c08e67373e559b768e4c57d66dab6ecfa77 +++ /dev/null @@ -1 +0,0 @@ -?+?( \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 b/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 deleted file mode 100644 index d0289cd..0000000 Binary files a/fuzz/corpora/asn1/3ba63676c49722c46c4eda8d7c22948018055195 and /dev/null differ diff --git a/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 b/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 deleted file mode 100644 index 06067da..0000000 Binary files a/fuzz/corpora/asn1/3bb73c72e308963e585ee6f6d45e6207097a62f9 and /dev/null differ diff --git a/fuzz/corpora/asn1/3bb8e68e173032187571e01e69b4a61af3217e57 b/fuzz/corpora/asn1/3bb8e68e173032187571e01e69b4a61af3217e57 new file mode 100644 index 0000000..2dfda3b Binary files /dev/null and b/fuzz/corpora/asn1/3bb8e68e173032187571e01e69b4a61af3217e57 differ diff --git a/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 b/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 deleted file mode 100644 index ab08d99..0000000 Binary files a/fuzz/corpora/asn1/3bd83273b65a26f6a570d4ba6994bb0903c15050 and /dev/null differ diff --git a/fuzz/corpora/asn1/3be7128d8b9707c6192012c1fd130d76517b44e1 b/fuzz/corpora/asn1/3be7128d8b9707c6192012c1fd130d76517b44e1 new file mode 100644 index 0000000..cdfecc2 Binary files /dev/null and b/fuzz/corpora/asn1/3be7128d8b9707c6192012c1fd130d76517b44e1 differ diff --git a/fuzz/corpora/asn1/3bfd4bd79255dc34670bbca7fc2f5894e865a123 b/fuzz/corpora/asn1/3bfd4bd79255dc34670bbca7fc2f5894e865a123 new file mode 100644 index 0000000..fe18240 Binary files /dev/null and b/fuzz/corpora/asn1/3bfd4bd79255dc34670bbca7fc2f5894e865a123 differ diff --git a/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc b/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc deleted file mode 100644 index 73aacd0..0000000 Binary files a/fuzz/corpora/asn1/3c18688f8163940f830448d49c89db9719c446fc and /dev/null differ diff --git a/fuzz/corpora/asn1/3c1c584ff902329cc4b5df9482a592990c02ea14 b/fuzz/corpora/asn1/3c1c584ff902329cc4b5df9482a592990c02ea14 new file mode 100644 index 0000000..fafd65f Binary files /dev/null and b/fuzz/corpora/asn1/3c1c584ff902329cc4b5df9482a592990c02ea14 differ diff --git a/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 b/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 deleted file mode 100644 index 04efde9..0000000 Binary files a/fuzz/corpora/asn1/3c3ba9f36ddc16c0cdc7e12ea9ba839ebd9aebf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c3f6ebcb6dfdfc583de052ebc5696104efa4f87 b/fuzz/corpora/asn1/3c3f6ebcb6dfdfc583de052ebc5696104efa4f87 new file mode 100644 index 0000000..4cb3e5c Binary files /dev/null and b/fuzz/corpora/asn1/3c3f6ebcb6dfdfc583de052ebc5696104efa4f87 differ diff --git a/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 b/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 deleted file mode 100644 index 399f00d..0000000 Binary files a/fuzz/corpora/asn1/3c53aa10235baeac672793f5b08a5b1da45ee5a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae b/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae deleted file mode 100644 index 19e7cdf..0000000 Binary files a/fuzz/corpora/asn1/3c5a43242c1e1029d9e0de99bc4efe68a5a121ae and /dev/null differ diff --git a/fuzz/corpora/asn1/3c5c2d6635ee980251eafeed96fbd175cdf41802 b/fuzz/corpora/asn1/3c5c2d6635ee980251eafeed96fbd175cdf41802 new file mode 100644 index 0000000..e8ad330 Binary files /dev/null and b/fuzz/corpora/asn1/3c5c2d6635ee980251eafeed96fbd175cdf41802 differ diff --git a/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 b/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 deleted file mode 100644 index 339c287..0000000 Binary files a/fuzz/corpora/asn1/3c5e85e28ed0b8da57686609b2613249aecf0a79 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 b/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 deleted file mode 100644 index 611dd44..0000000 --- a/fuzz/corpora/asn1/3c667fae67c2997d822113ab8715b6b5c7320c34 +++ /dev/null @@ -1 +0,0 @@ -0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/3c76d36b43709c9717d1f559dd7177fe04e30221 b/fuzz/corpora/asn1/3c76d36b43709c9717d1f559dd7177fe04e30221 deleted file mode 100644 index 7ace85d..0000000 Binary files a/fuzz/corpora/asn1/3c76d36b43709c9717d1f559dd7177fe04e30221 and /dev/null differ diff --git a/fuzz/corpora/asn1/3c96b57a19b0f6fa963ab1e3b344ada778f28720 b/fuzz/corpora/asn1/3c96b57a19b0f6fa963ab1e3b344ada778f28720 new file mode 100644 index 0000000..4a424f2 Binary files /dev/null and b/fuzz/corpora/asn1/3c96b57a19b0f6fa963ab1e3b344ada778f28720 differ diff --git a/fuzz/corpora/asn1/3ca56c46550315632b155e48d3bf81c8a70f1fe9 b/fuzz/corpora/asn1/3ca56c46550315632b155e48d3bf81c8a70f1fe9 new file mode 100644 index 0000000..241a37d Binary files /dev/null and b/fuzz/corpora/asn1/3ca56c46550315632b155e48d3bf81c8a70f1fe9 differ diff --git a/fuzz/corpora/asn1/3ccc02ce0bcaf1384855ace72a7b1e75a149b44d b/fuzz/corpora/asn1/3ccc02ce0bcaf1384855ace72a7b1e75a149b44d new file mode 100644 index 0000000..4b206df Binary files /dev/null and b/fuzz/corpora/asn1/3ccc02ce0bcaf1384855ace72a7b1e75a149b44d differ diff --git a/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b b/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b deleted file mode 100644 index 987b847..0000000 Binary files a/fuzz/corpora/asn1/3cd74d0ed78f9f8ea20b5b35daeab2e79640165b and /dev/null differ diff --git a/fuzz/corpora/asn1/3cd7d8e40f646f2fe3b5aa50ffa188f5a1f95d2c b/fuzz/corpora/asn1/3cd7d8e40f646f2fe3b5aa50ffa188f5a1f95d2c new file mode 100644 index 0000000..3d75937 Binary files /dev/null and b/fuzz/corpora/asn1/3cd7d8e40f646f2fe3b5aa50ffa188f5a1f95d2c differ diff --git a/fuzz/corpora/asn1/3cda33c4903c82ea106347170e27dd3f68ee19c8 b/fuzz/corpora/asn1/3cda33c4903c82ea106347170e27dd3f68ee19c8 new file mode 100644 index 0000000..58a9038 Binary files /dev/null and b/fuzz/corpora/asn1/3cda33c4903c82ea106347170e27dd3f68ee19c8 differ diff --git a/fuzz/corpora/asn1/3cdcd21d22933467b05a3257aac72e49092ecb3b b/fuzz/corpora/asn1/3cdcd21d22933467b05a3257aac72e49092ecb3b new file mode 100644 index 0000000..672708f Binary files /dev/null and b/fuzz/corpora/asn1/3cdcd21d22933467b05a3257aac72e49092ecb3b differ diff --git a/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f b/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f deleted file mode 100644 index 498d90a..0000000 Binary files a/fuzz/corpora/asn1/3ce916b45c84fec881fb2bcd15619dac4431279f and /dev/null differ diff --git a/fuzz/corpora/asn1/3d0342cc18d757db3ce0fa5cce15e1cc5e800a7d b/fuzz/corpora/asn1/3d0342cc18d757db3ce0fa5cce15e1cc5e800a7d new file mode 100644 index 0000000..ab8c5ce Binary files /dev/null and b/fuzz/corpora/asn1/3d0342cc18d757db3ce0fa5cce15e1cc5e800a7d differ diff --git a/fuzz/corpora/asn1/3d13fe6aaa42fbe75a21c934ef7b314887f7487a b/fuzz/corpora/asn1/3d13fe6aaa42fbe75a21c934ef7b314887f7487a new file mode 100644 index 0000000..4de9496 Binary files /dev/null and b/fuzz/corpora/asn1/3d13fe6aaa42fbe75a21c934ef7b314887f7487a differ diff --git a/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba b/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba deleted file mode 100644 index 532b2f2..0000000 --- a/fuzz/corpora/asn1/3d17a93cde04e2adbc7c55b9602b6fcce2cc4aba +++ /dev/null @@ -1 +0,0 @@ -1 00000000000Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 b/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 deleted file mode 100644 index 27c4a1d..0000000 Binary files a/fuzz/corpora/asn1/3d1f7d4a83de5f485d76cb0835b75e53612295c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 b/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 deleted file mode 100644 index f10b74f..0000000 Binary files a/fuzz/corpora/asn1/3d42e758da309761942b768063a25405190bb790 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 b/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 deleted file mode 100644 index 5083ae7..0000000 Binary files a/fuzz/corpora/asn1/3d5f232a27a988c5a9aeafbb1771e9d9a0458104 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d5fd43087505460ebccbb142000ec0ff11e1089 b/fuzz/corpora/asn1/3d5fd43087505460ebccbb142000ec0ff11e1089 new file mode 100644 index 0000000..e174ef3 --- /dev/null +++ b/fuzz/corpora/asn1/3d5fd43087505460ebccbb142000ec0ff11e1089 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 b/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 deleted file mode 100644 index c7a0013..0000000 Binary files a/fuzz/corpora/asn1/3d770cc079ac39e8a7195b3763dc6485068406c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d7cfacbc8f4ad7d10684af52683f1059356ac73 b/fuzz/corpora/asn1/3d7cfacbc8f4ad7d10684af52683f1059356ac73 new file mode 100644 index 0000000..9599510 Binary files /dev/null and b/fuzz/corpora/asn1/3d7cfacbc8f4ad7d10684af52683f1059356ac73 differ diff --git a/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 b/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 deleted file mode 100644 index 0d3d1b7..0000000 Binary files a/fuzz/corpora/asn1/3d89f636ab6c2f9aab55840ea5d583a19ddeb2e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 b/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 deleted file mode 100644 index 2d443d5..0000000 Binary files a/fuzz/corpora/asn1/3d8d38f3424f9013dd061422d9a88427401d0699 and /dev/null differ diff --git a/fuzz/corpora/asn1/3d8e02da12ee820ccf0267b10842a6c9d51fddee b/fuzz/corpora/asn1/3d8e02da12ee820ccf0267b10842a6c9d51fddee new file mode 100644 index 0000000..e2368f9 Binary files /dev/null and b/fuzz/corpora/asn1/3d8e02da12ee820ccf0267b10842a6c9d51fddee differ diff --git a/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce b/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce deleted file mode 100644 index 063b12b..0000000 Binary files a/fuzz/corpora/asn1/3da09b73491f04aa9f0285974daa384ddc3022ce and /dev/null differ diff --git a/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 b/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 deleted file mode 100644 index c18f05c..0000000 Binary files a/fuzz/corpora/asn1/3ddfd1b0b7cf3c1cd6588f87ea77f0956287b274 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 b/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 deleted file mode 100644 index c92dd4d..0000000 Binary files a/fuzz/corpora/asn1/3e037dac6a5f351f603a585029035e29d0d0abf7 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e1db2900b689a1153916d58071d6e3073f85fcd b/fuzz/corpora/asn1/3e1db2900b689a1153916d58071d6e3073f85fcd new file mode 100644 index 0000000..e9a03a5 Binary files /dev/null and b/fuzz/corpora/asn1/3e1db2900b689a1153916d58071d6e3073f85fcd differ diff --git a/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 b/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 deleted file mode 100644 index 33265a7..0000000 Binary files a/fuzz/corpora/asn1/3e326bf418452c9cba0675f433b16320910fc091 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 b/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 deleted file mode 100644 index bbe3a83..0000000 Binary files a/fuzz/corpora/asn1/3e386a6da59bd0f7e3a8785b6056e969975460a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 b/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 new file mode 100644 index 0000000..900609b Binary files /dev/null and b/fuzz/corpora/asn1/3e470b916edf0b6f5f03b85592b19a084a67f4f2 differ diff --git a/fuzz/corpora/asn1/3e4f268bb4cd015f29bb76c61ab1de738a8606c6 b/fuzz/corpora/asn1/3e4f268bb4cd015f29bb76c61ab1de738a8606c6 new file mode 100644 index 0000000..0367f79 Binary files /dev/null and b/fuzz/corpora/asn1/3e4f268bb4cd015f29bb76c61ab1de738a8606c6 differ diff --git a/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a b/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a deleted file mode 100644 index 0eab0e4..0000000 Binary files a/fuzz/corpora/asn1/3e533b72ad314f508f8ae7282573a9bdc35b742a and /dev/null differ diff --git a/fuzz/corpora/asn1/3e5e3c4da2c0d845b8d883384bdebd3ec8138152 b/fuzz/corpora/asn1/3e5e3c4da2c0d845b8d883384bdebd3ec8138152 new file mode 100644 index 0000000..6ccc17b Binary files /dev/null and b/fuzz/corpora/asn1/3e5e3c4da2c0d845b8d883384bdebd3ec8138152 differ diff --git a/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 b/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 deleted file mode 100644 index fad54d9..0000000 Binary files a/fuzz/corpora/asn1/3e619b7283f9b8be81106c25f38b6e5c98700e75 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 b/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 deleted file mode 100644 index 1517294..0000000 Binary files a/fuzz/corpora/asn1/3e6e8d3ab6fdf6910fccd19bc8ad0b078cddc8a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e7a624b38e2a57b544ea59e6d04e4803a204a51 b/fuzz/corpora/asn1/3e7a624b38e2a57b544ea59e6d04e4803a204a51 new file mode 100644 index 0000000..7e29d7f Binary files /dev/null and b/fuzz/corpora/asn1/3e7a624b38e2a57b544ea59e6d04e4803a204a51 differ diff --git a/fuzz/corpora/asn1/3e847467baadcfce3de93e362ef11ef2534e4e10 b/fuzz/corpora/asn1/3e847467baadcfce3de93e362ef11ef2534e4e10 new file mode 100644 index 0000000..7a8aadb Binary files /dev/null and b/fuzz/corpora/asn1/3e847467baadcfce3de93e362ef11ef2534e4e10 differ diff --git a/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 b/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 deleted file mode 100644 index 1fba951..0000000 Binary files a/fuzz/corpora/asn1/3e8f5556d481a1e0ca2a79f8f1b71ab9afbaf9f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/3e9c6d0568cf9ab2e0d7b9979767fd7a896ce0a3 b/fuzz/corpora/asn1/3e9c6d0568cf9ab2e0d7b9979767fd7a896ce0a3 new file mode 100644 index 0000000..90d1638 Binary files /dev/null and b/fuzz/corpora/asn1/3e9c6d0568cf9ab2e0d7b9979767fd7a896ce0a3 differ diff --git a/fuzz/corpora/asn1/3ea06f2bfab9a2b825b59e63eb88dccbb06ad993 b/fuzz/corpora/asn1/3ea06f2bfab9a2b825b59e63eb88dccbb06ad993 new file mode 100644 index 0000000..6d93aff Binary files /dev/null and b/fuzz/corpora/asn1/3ea06f2bfab9a2b825b59e63eb88dccbb06ad993 differ diff --git a/fuzz/corpora/asn1/3eab16f697c5e0456056ec03d882b838c4724f31 b/fuzz/corpora/asn1/3eab16f697c5e0456056ec03d882b838c4724f31 new file mode 100644 index 0000000..16c3f0a Binary files /dev/null and b/fuzz/corpora/asn1/3eab16f697c5e0456056ec03d882b838c4724f31 differ diff --git a/fuzz/corpora/asn1/3ebdcbf3757dfbff469f390ffdfa7b982ed5f6e0 b/fuzz/corpora/asn1/3ebdcbf3757dfbff469f390ffdfa7b982ed5f6e0 new file mode 100644 index 0000000..d7ec791 Binary files /dev/null and b/fuzz/corpora/asn1/3ebdcbf3757dfbff469f390ffdfa7b982ed5f6e0 differ diff --git a/fuzz/corpora/asn1/3ebfbf255de6265b4d8f416baa03fffebef348a9 b/fuzz/corpora/asn1/3ebfbf255de6265b4d8f416baa03fffebef348a9 new file mode 100644 index 0000000..477b7ba Binary files /dev/null and b/fuzz/corpora/asn1/3ebfbf255de6265b4d8f416baa03fffebef348a9 differ diff --git a/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 b/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 new file mode 100644 index 0000000..3411d27 Binary files /dev/null and b/fuzz/corpora/asn1/3ec5f12fda420c2b8779748f675e288b95f3d846 differ diff --git a/fuzz/corpora/asn1/3ed53739885f311d21b2100f6bce6b631eab88af b/fuzz/corpora/asn1/3ed53739885f311d21b2100f6bce6b631eab88af new file mode 100644 index 0000000..c6899fc Binary files /dev/null and b/fuzz/corpora/asn1/3ed53739885f311d21b2100f6bce6b631eab88af differ diff --git a/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 b/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 deleted file mode 100644 index 903102c..0000000 Binary files a/fuzz/corpora/asn1/3ed7c852c609f4b438d8c082fb5652673a498ac5 and /dev/null differ diff --git a/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 b/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 deleted file mode 100644 index 31aaf0d..0000000 Binary files a/fuzz/corpora/asn1/3efd1c0ba070ad022752f61c9830f54dc9197f35 and /dev/null differ diff --git a/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 b/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 deleted file mode 100644 index 9d8512d..0000000 Binary files a/fuzz/corpora/asn1/3eff33245bd8f5086f03dcbe3229f387282c0091 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f0497384a4fa3ac5c74079b596c6db3edc9149a b/fuzz/corpora/asn1/3f0497384a4fa3ac5c74079b596c6db3edc9149a new file mode 100644 index 0000000..6f1cd62 Binary files /dev/null and b/fuzz/corpora/asn1/3f0497384a4fa3ac5c74079b596c6db3edc9149a differ diff --git a/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee b/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee deleted file mode 100644 index aaff78c..0000000 Binary files a/fuzz/corpora/asn1/3f06cff5dfe292895f8f2add76098546538f4eee and /dev/null differ diff --git a/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 b/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 deleted file mode 100644 index c79f085..0000000 Binary files a/fuzz/corpora/asn1/3f12120764713afd4769aefb842251a334f7fac4 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f1812478073eb2ab38d3f350231bcd1353d6603 b/fuzz/corpora/asn1/3f1812478073eb2ab38d3f350231bcd1353d6603 new file mode 100644 index 0000000..1947ffa Binary files /dev/null and b/fuzz/corpora/asn1/3f1812478073eb2ab38d3f350231bcd1353d6603 differ diff --git a/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 b/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 deleted file mode 100644 index 77d8b88..0000000 Binary files a/fuzz/corpora/asn1/3f2c70a6ec2d14db51616120f47b3aa55b6910b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 b/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 deleted file mode 100644 index 6ec9955..0000000 Binary files a/fuzz/corpora/asn1/3f39c983a2d290b9731acf922a671a912d3602e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f3f65b789e4ce109b8b35194dbc7dcbb6973298 b/fuzz/corpora/asn1/3f3f65b789e4ce109b8b35194dbc7dcbb6973298 new file mode 100644 index 0000000..2fcf092 Binary files /dev/null and b/fuzz/corpora/asn1/3f3f65b789e4ce109b8b35194dbc7dcbb6973298 differ diff --git a/fuzz/corpora/asn1/3f88142f850401cb2f8c4746adc4ae38dbd07730 b/fuzz/corpora/asn1/3f88142f850401cb2f8c4746adc4ae38dbd07730 deleted file mode 100644 index bdf798a..0000000 Binary files a/fuzz/corpora/asn1/3f88142f850401cb2f8c4746adc4ae38dbd07730 and /dev/null differ diff --git a/fuzz/corpora/asn1/3f8b2c71002da767dc86c975defb88d2e32ec4be b/fuzz/corpora/asn1/3f8b2c71002da767dc86c975defb88d2e32ec4be new file mode 100644 index 0000000..3ce4604 Binary files /dev/null and b/fuzz/corpora/asn1/3f8b2c71002da767dc86c975defb88d2e32ec4be differ diff --git a/fuzz/corpora/asn1/3f92258eddb56284aa528ee577a15552c5665052 b/fuzz/corpora/asn1/3f92258eddb56284aa528ee577a15552c5665052 new file mode 100644 index 0000000..e2787c6 Binary files /dev/null and b/fuzz/corpora/asn1/3f92258eddb56284aa528ee577a15552c5665052 differ diff --git a/fuzz/corpora/asn1/3f9acfc306ef4e3476c07b5824992d5cb986ef39 b/fuzz/corpora/asn1/3f9acfc306ef4e3476c07b5824992d5cb986ef39 new file mode 100644 index 0000000..39be05c Binary files /dev/null and b/fuzz/corpora/asn1/3f9acfc306ef4e3476c07b5824992d5cb986ef39 differ diff --git a/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 b/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 deleted file mode 100644 index 9d2da99..0000000 Binary files a/fuzz/corpora/asn1/3fc661a61e9e6e3fffb3bbacd0a8c389bec2ce65 and /dev/null differ diff --git a/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e b/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e deleted file mode 100644 index 4ee45f4..0000000 Binary files a/fuzz/corpora/asn1/3fc6d3fc0074f5fe07aa1820a07222860848c12e and /dev/null differ diff --git a/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb b/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb deleted file mode 100644 index 307d170..0000000 Binary files a/fuzz/corpora/asn1/3fd2ccc10e8462e5fa70e317a0a4aa963899a4fb and /dev/null differ diff --git a/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d b/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d deleted file mode 100644 index d92e65d..0000000 Binary files a/fuzz/corpora/asn1/3fda53d8413c84854306a82374bb726dde73451d and /dev/null differ diff --git a/fuzz/corpora/asn1/3fde4e6a369556f8cec9b6910c33797ea23d7976 b/fuzz/corpora/asn1/3fde4e6a369556f8cec9b6910c33797ea23d7976 new file mode 100644 index 0000000..7ed6cad Binary files /dev/null and b/fuzz/corpora/asn1/3fde4e6a369556f8cec9b6910c33797ea23d7976 differ diff --git a/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 b/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 deleted file mode 100644 index e97cc83..0000000 Binary files a/fuzz/corpora/asn1/3fe1db269ec69a322ac5370610c47674124782f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc b/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc deleted file mode 100644 index 175277c..0000000 Binary files a/fuzz/corpora/asn1/3fe465c2c09d05697c7aa91775b6d89a44921ecc and /dev/null differ diff --git a/fuzz/corpora/asn1/3fe878205d86fa4dbe0dc30c25cb16ee366ed7fc b/fuzz/corpora/asn1/3fe878205d86fa4dbe0dc30c25cb16ee366ed7fc deleted file mode 100644 index f6b6b5f..0000000 --- a/fuzz/corpora/asn1/3fe878205d86fa4dbe0dc30c25cb16ee366ed7fc +++ /dev/null @@ -1 +0,0 @@ -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/3ff04a4f80c79c824e81f27408aea71518f678b3 b/fuzz/corpora/asn1/3ff04a4f80c79c824e81f27408aea71518f678b3 new file mode 100644 index 0000000..0bae083 Binary files /dev/null and b/fuzz/corpora/asn1/3ff04a4f80c79c824e81f27408aea71518f678b3 differ diff --git a/fuzz/corpora/asn1/3ff8705c76c9bed9945839da8f6d7af4eb62a63a b/fuzz/corpora/asn1/3ff8705c76c9bed9945839da8f6d7af4eb62a63a new file mode 100644 index 0000000..b4f6392 Binary files /dev/null and b/fuzz/corpora/asn1/3ff8705c76c9bed9945839da8f6d7af4eb62a63a differ diff --git a/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 b/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 deleted file mode 100644 index 2b9b8d2..0000000 Binary files a/fuzz/corpora/asn1/401096633ec9095c170b293759e9a2909970ee05 and /dev/null differ diff --git a/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 b/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 deleted file mode 100644 index 3ab624f..0000000 Binary files a/fuzz/corpora/asn1/402972395c6f318308dc642878d1275bd6ece517 and /dev/null differ diff --git a/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e b/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e deleted file mode 100644 index 3f143bb..0000000 --- a/fuzz/corpora/asn1/40674ce943a298b7ac7f28ffe22fe48f53da943e +++ /dev/null @@ -1 +0,0 @@ -?hhhhhhhhhhhhhjhhhhhhhhhh \ No newline at end of file diff --git a/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed b/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed deleted file mode 100644 index 3fc3db9..0000000 Binary files a/fuzz/corpora/asn1/408c937f8031e2a5ab3711ada1879bbeeb2d69ed and /dev/null differ diff --git a/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d b/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d deleted file mode 100644 index e29b1c1..0000000 Binary files a/fuzz/corpora/asn1/4090d34571e428eaa429fa64126d627853a7570d and /dev/null differ diff --git a/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 b/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 deleted file mode 100644 index f6e94f1..0000000 Binary files a/fuzz/corpora/asn1/40aa7065872c131e156884e9a7ba2003cb3281e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d b/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d deleted file mode 100644 index 8d5fc2a..0000000 Binary files a/fuzz/corpora/asn1/40c7a1f35728ac729d50780b4f200e6bbf791d3d and /dev/null differ diff --git a/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 b/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 deleted file mode 100644 index aa742ad..0000000 Binary files a/fuzz/corpora/asn1/40cbe995199df3482566fcf6e801cbd6cc3221c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 b/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 deleted file mode 100644 index 9807ccb..0000000 Binary files a/fuzz/corpora/asn1/40d19a74fc6fcbf8723511e5ee556bd193fea1f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 b/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 deleted file mode 100644 index bef5b62..0000000 Binary files a/fuzz/corpora/asn1/40fa02cb51b0677cfa5709c5df2423e04a92f503 and /dev/null differ diff --git a/fuzz/corpora/asn1/413637d6b8315491111dea4c11c0e6a22f01e182 b/fuzz/corpora/asn1/413637d6b8315491111dea4c11c0e6a22f01e182 new file mode 100644 index 0000000..0fd56e0 Binary files /dev/null and b/fuzz/corpora/asn1/413637d6b8315491111dea4c11c0e6a22f01e182 differ diff --git a/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e b/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e deleted file mode 100644 index fa3b662..0000000 Binary files a/fuzz/corpora/asn1/4170661168afab26036a0c9c7088114074e0aa6e and /dev/null differ diff --git a/fuzz/corpora/asn1/4170c6bf0d0ffd45e35f9fa370f0645cf8b0af8e b/fuzz/corpora/asn1/4170c6bf0d0ffd45e35f9fa370f0645cf8b0af8e new file mode 100644 index 0000000..80247ef Binary files /dev/null and b/fuzz/corpora/asn1/4170c6bf0d0ffd45e35f9fa370f0645cf8b0af8e differ diff --git a/fuzz/corpora/asn1/41a7bc878381d7ec34bdc1b8519d60d3aee2acbe b/fuzz/corpora/asn1/41a7bc878381d7ec34bdc1b8519d60d3aee2acbe new file mode 100644 index 0000000..c46defe Binary files /dev/null and b/fuzz/corpora/asn1/41a7bc878381d7ec34bdc1b8519d60d3aee2acbe differ diff --git a/fuzz/corpora/asn1/41b6a47b5ff67dad13978ee102f60324ab636abc b/fuzz/corpora/asn1/41b6a47b5ff67dad13978ee102f60324ab636abc new file mode 100644 index 0000000..88d2445 Binary files /dev/null and b/fuzz/corpora/asn1/41b6a47b5ff67dad13978ee102f60324ab636abc differ diff --git a/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 b/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 deleted file mode 100644 index b77f3e78..0000000 Binary files a/fuzz/corpora/asn1/41c2117824ef98c9866a683c06230ce8efa12744 and /dev/null differ diff --git a/fuzz/corpora/asn1/41ce134ae926b73205017000283f8123877ea0c4 b/fuzz/corpora/asn1/41ce134ae926b73205017000283f8123877ea0c4 new file mode 100644 index 0000000..f835293 Binary files /dev/null and b/fuzz/corpora/asn1/41ce134ae926b73205017000283f8123877ea0c4 differ diff --git a/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d b/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d deleted file mode 100644 index 0abbfc0..0000000 Binary files a/fuzz/corpora/asn1/41ea203b4795cef00bda0c0ccf290c89136ce47d and /dev/null differ diff --git a/fuzz/corpora/asn1/41ebc6aecef491b8721192164f90d0e7b407ee08 b/fuzz/corpora/asn1/41ebc6aecef491b8721192164f90d0e7b407ee08 new file mode 100644 index 0000000..3c5ada1b Binary files /dev/null and b/fuzz/corpora/asn1/41ebc6aecef491b8721192164f90d0e7b407ee08 differ diff --git a/fuzz/corpora/asn1/420609fb56277d50a7370817b56d351e9b682573 b/fuzz/corpora/asn1/420609fb56277d50a7370817b56d351e9b682573 new file mode 100644 index 0000000..5d4ceef Binary files /dev/null and b/fuzz/corpora/asn1/420609fb56277d50a7370817b56d351e9b682573 differ diff --git a/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c b/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c deleted file mode 100644 index 490d65c..0000000 Binary files a/fuzz/corpora/asn1/42246061801a2e4bd632672d062bec97b6a9059c and /dev/null differ diff --git a/fuzz/corpora/asn1/4226dce80de548950f0319282a59fb9f7bec20f6 b/fuzz/corpora/asn1/4226dce80de548950f0319282a59fb9f7bec20f6 new file mode 100644 index 0000000..f9fb429 Binary files /dev/null and b/fuzz/corpora/asn1/4226dce80de548950f0319282a59fb9f7bec20f6 differ diff --git a/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 b/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 new file mode 100644 index 0000000..aac5978 Binary files /dev/null and b/fuzz/corpora/asn1/424f6d879735ee72eb1ca882787c4b856f878831 differ diff --git a/fuzz/corpora/asn1/425eaba3f83d942250a074cfada7dd7032791dc0 b/fuzz/corpora/asn1/425eaba3f83d942250a074cfada7dd7032791dc0 new file mode 100644 index 0000000..c874a8b Binary files /dev/null and b/fuzz/corpora/asn1/425eaba3f83d942250a074cfada7dd7032791dc0 differ diff --git a/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 b/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 deleted file mode 100644 index b833c5c..0000000 Binary files a/fuzz/corpora/asn1/426adc469d6ca8fc809e4dd39a7cecbadc116341 and /dev/null differ diff --git a/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 b/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 deleted file mode 100644 index 780b9d7..0000000 Binary files a/fuzz/corpora/asn1/427537a0dd6d8adde6e380ca1b3efaae6dcd03d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 b/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 deleted file mode 100644 index 847694a..0000000 Binary files a/fuzz/corpora/asn1/4293c725ed588fdb141696d46a2b0379b1c168d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f b/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f deleted file mode 100644 index d696532..0000000 Binary files a/fuzz/corpora/asn1/429e59f1fabb5d010474f966a582b9262529eb0f and /dev/null differ diff --git a/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 b/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 deleted file mode 100644 index 55123d8..0000000 --- a/fuzz/corpora/asn1/42b2fc18e8354ab0c1d8e5ce9418d2c929208610 +++ /dev/null @@ -1 +0,0 @@ -???????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b b/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b deleted file mode 100644 index bcad444..0000000 Binary files a/fuzz/corpora/asn1/42b661b2eb3ded23d662a5878d499fcdca42a03b and /dev/null differ diff --git a/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f b/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f deleted file mode 100644 index 32a85a3..0000000 Binary files a/fuzz/corpora/asn1/42b995c3a49de1e1ad50edbb4d01b234da8f064f and /dev/null differ diff --git a/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 b/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 deleted file mode 100644 index 752c8a1..0000000 Binary files a/fuzz/corpora/asn1/42c6244981447511257aab11e8abc1157794d391 and /dev/null differ diff --git a/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 b/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 deleted file mode 100644 index 17a8602..0000000 Binary files a/fuzz/corpora/asn1/42cc17fe098a2b71ccf413eab46c58c028ecd5c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d b/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d deleted file mode 100644 index 44e9749..0000000 Binary files a/fuzz/corpora/asn1/42d6dc2c38ab9bb10228973c35f67d80d978070d and /dev/null differ diff --git a/fuzz/corpora/asn1/42e34c2136df30c4ef1e0bca4be8c670dd5514f2 b/fuzz/corpora/asn1/42e34c2136df30c4ef1e0bca4be8c670dd5514f2 new file mode 100644 index 0000000..c3412db Binary files /dev/null and b/fuzz/corpora/asn1/42e34c2136df30c4ef1e0bca4be8c670dd5514f2 differ diff --git a/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 b/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 deleted file mode 100644 index 152c926..0000000 Binary files a/fuzz/corpora/asn1/42f05ba2d2c8b13d064bb0802e61acc329389825 and /dev/null differ diff --git a/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 b/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 deleted file mode 100644 index 41be541..0000000 Binary files a/fuzz/corpora/asn1/42fc73e88721014ae987a415cadbdc107f2ac1d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 b/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 deleted file mode 100644 index 86683b0..0000000 Binary files a/fuzz/corpora/asn1/431d070961cadd623da12eefa565bffa85005f61 and /dev/null differ diff --git a/fuzz/corpora/asn1/432031962dffc733b7e1755416c2876992d0e2b1 b/fuzz/corpora/asn1/432031962dffc733b7e1755416c2876992d0e2b1 new file mode 100644 index 0000000..52e12ec Binary files /dev/null and b/fuzz/corpora/asn1/432031962dffc733b7e1755416c2876992d0e2b1 differ diff --git a/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf b/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf deleted file mode 100644 index bec9f72..0000000 --- a/fuzz/corpora/asn1/4320d588e01aae7c182ac708975e9d5bf8ca9caf +++ /dev/null @@ -1,2 +0,0 @@ - -p000?00000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 b/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 deleted file mode 100644 index b102a42..0000000 Binary files a/fuzz/corpora/asn1/4324f82e0fa57e74f4f277bf3d23402d93940883 and /dev/null differ diff --git a/fuzz/corpora/asn1/433383591e6f84cc3081850e7433287d962c4365 b/fuzz/corpora/asn1/433383591e6f84cc3081850e7433287d962c4365 new file mode 100644 index 0000000..2767081 Binary files /dev/null and b/fuzz/corpora/asn1/433383591e6f84cc3081850e7433287d962c4365 differ diff --git a/fuzz/corpora/asn1/4345cc88eec132aa3259f725a58d8d8cd2a66d93 b/fuzz/corpora/asn1/4345cc88eec132aa3259f725a58d8d8cd2a66d93 new file mode 100644 index 0000000..9ef3c0e Binary files /dev/null and b/fuzz/corpora/asn1/4345cc88eec132aa3259f725a58d8d8cd2a66d93 differ diff --git a/fuzz/corpora/asn1/434bb3d640ee582d75ba822f1920ed6ccdc9544e b/fuzz/corpora/asn1/434bb3d640ee582d75ba822f1920ed6ccdc9544e new file mode 100644 index 0000000..102bc01 Binary files /dev/null and b/fuzz/corpora/asn1/434bb3d640ee582d75ba822f1920ed6ccdc9544e differ diff --git a/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 b/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 deleted file mode 100644 index 6160ea4..0000000 Binary files a/fuzz/corpora/asn1/434c8ca265745952c3963b64346c73be31416bb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/4354a6004da25a6bccca6dccedc69c73cc3bde56 b/fuzz/corpora/asn1/4354a6004da25a6bccca6dccedc69c73cc3bde56 new file mode 100644 index 0000000..0f73fe6 Binary files /dev/null and b/fuzz/corpora/asn1/4354a6004da25a6bccca6dccedc69c73cc3bde56 differ diff --git a/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 b/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 deleted file mode 100644 index c2ac8fe..0000000 Binary files a/fuzz/corpora/asn1/436b32375c239011fafbbed6ea7c1005a0fd38a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/4385ea6132bc53a903c8adc01d89843e0762edba b/fuzz/corpora/asn1/4385ea6132bc53a903c8adc01d89843e0762edba new file mode 100644 index 0000000..0acf584 Binary files /dev/null and b/fuzz/corpora/asn1/4385ea6132bc53a903c8adc01d89843e0762edba differ diff --git a/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 b/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 deleted file mode 100644 index b78c83f..0000000 Binary files a/fuzz/corpora/asn1/4386fb9aa926de3c1dc49b0c59e2b483bfc45911 and /dev/null differ diff --git a/fuzz/corpora/asn1/438843934d3b7bbaaf56bca5c12e1a196d6d2746 b/fuzz/corpora/asn1/438843934d3b7bbaaf56bca5c12e1a196d6d2746 new file mode 100644 index 0000000..66ae449 Binary files /dev/null and b/fuzz/corpora/asn1/438843934d3b7bbaaf56bca5c12e1a196d6d2746 differ diff --git a/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c b/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c deleted file mode 100644 index 5b7dd76..0000000 --- a/fuzz/corpora/asn1/4393efec2a39770c94601b60a7615b70531f0a7c +++ /dev/null @@ -1 +0,0 @@ -0?0*? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 b/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 deleted file mode 100644 index 2fe402c..0000000 Binary files a/fuzz/corpora/asn1/4396c4d133402676d635bb080e9640bdaf35d770 and /dev/null differ diff --git a/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 b/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 deleted file mode 100644 index 1807426..0000000 Binary files a/fuzz/corpora/asn1/4398aa8542d39b184b8eb55e6eed2c20a497ebe2 and /dev/null differ diff --git a/fuzz/corpora/asn1/439bff691fe3142e5bdd71dfff1e522e4c02a3b9 b/fuzz/corpora/asn1/439bff691fe3142e5bdd71dfff1e522e4c02a3b9 new file mode 100644 index 0000000..f1c8909 Binary files /dev/null and b/fuzz/corpora/asn1/439bff691fe3142e5bdd71dfff1e522e4c02a3b9 differ diff --git a/fuzz/corpora/asn1/43b0e961ca40f3d431fd2a772a8d0929bd133f60 b/fuzz/corpora/asn1/43b0e961ca40f3d431fd2a772a8d0929bd133f60 new file mode 100644 index 0000000..ae4da8f Binary files /dev/null and b/fuzz/corpora/asn1/43b0e961ca40f3d431fd2a772a8d0929bd133f60 differ diff --git a/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 b/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 deleted file mode 100644 index 51293e8..0000000 Binary files a/fuzz/corpora/asn1/43cc41729e9c6e9ff7bff9e038b973718011ae70 and /dev/null differ diff --git a/fuzz/corpora/asn1/43ce68d21ccd3ad3a0f89c8778fa8b53e8aeb4d5 b/fuzz/corpora/asn1/43ce68d21ccd3ad3a0f89c8778fa8b53e8aeb4d5 new file mode 100644 index 0000000..72d58b0 Binary files /dev/null and b/fuzz/corpora/asn1/43ce68d21ccd3ad3a0f89c8778fa8b53e8aeb4d5 differ diff --git a/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 b/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 deleted file mode 100644 index 7494519..0000000 Binary files a/fuzz/corpora/asn1/43f9d71220a2ca02b9e58c92397a6685d84724d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d b/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d deleted file mode 100644 index d48f927..0000000 Binary files a/fuzz/corpora/asn1/43ffea4d2f4d3761c6021a3ed470931b955c052d and /dev/null differ diff --git a/fuzz/corpora/asn1/4404b51c57ccc46d5e009c7419af6502eae0ec35 b/fuzz/corpora/asn1/4404b51c57ccc46d5e009c7419af6502eae0ec35 new file mode 100644 index 0000000..b87751b Binary files /dev/null and b/fuzz/corpora/asn1/4404b51c57ccc46d5e009c7419af6502eae0ec35 differ diff --git a/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 b/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 deleted file mode 100644 index 2fc5296..0000000 Binary files a/fuzz/corpora/asn1/44052ae9eec8806aaccbf88728372027b4706dc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 b/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 deleted file mode 100644 index ef7ae5a..0000000 Binary files a/fuzz/corpora/asn1/4408315a0ee0beb22f656f5fbcb1097b89f03056 and /dev/null differ diff --git a/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d b/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d deleted file mode 100644 index 7027d71..0000000 Binary files a/fuzz/corpora/asn1/44314b8d9481cf643ba0f7728418a186d80f205d and /dev/null differ diff --git a/fuzz/corpora/asn1/445363e893e7fc1ba04049e78405f362154ee52b b/fuzz/corpora/asn1/445363e893e7fc1ba04049e78405f362154ee52b new file mode 100644 index 0000000..d66fa5a Binary files /dev/null and b/fuzz/corpora/asn1/445363e893e7fc1ba04049e78405f362154ee52b differ diff --git a/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 b/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 deleted file mode 100644 index 20e97c6..0000000 Binary files a/fuzz/corpora/asn1/446d24e92ea54161721700e8e7604ddaeacf03e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 b/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 deleted file mode 100644 index 524a897..0000000 Binary files a/fuzz/corpora/asn1/44736d780ed742fb9e6697a61d438c62189c3c04 and /dev/null differ diff --git a/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 b/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 deleted file mode 100644 index 9969a07..0000000 Binary files a/fuzz/corpora/asn1/447ddf58f6501afd9b4a07c75d4a144cdacd48c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4494bf1805adb52086a7c4a6a234495a3f6665fb b/fuzz/corpora/asn1/4494bf1805adb52086a7c4a6a234495a3f6665fb new file mode 100644 index 0000000..44c1fba Binary files /dev/null and b/fuzz/corpora/asn1/4494bf1805adb52086a7c4a6a234495a3f6665fb differ diff --git a/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 b/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 deleted file mode 100644 index ebc5790..0000000 Binary files a/fuzz/corpora/asn1/4496aa6de4c2d8e026cdbb6df9526ed17adb0f85 and /dev/null differ diff --git a/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 b/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 deleted file mode 100644 index 5d0150f..0000000 Binary files a/fuzz/corpora/asn1/44b5e9892060f7e3735aef63f6851842097cd7a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/44c3075d23fb536d64d7d192b90173d30fa8cc41 b/fuzz/corpora/asn1/44c3075d23fb536d64d7d192b90173d30fa8cc41 new file mode 100644 index 0000000..f3ac9ad Binary files /dev/null and b/fuzz/corpora/asn1/44c3075d23fb536d64d7d192b90173d30fa8cc41 differ diff --git a/fuzz/corpora/asn1/44fe976bbb429dd68cd1a2f71023b117236e8683 b/fuzz/corpora/asn1/44fe976bbb429dd68cd1a2f71023b117236e8683 new file mode 100644 index 0000000..58a4130 Binary files /dev/null and b/fuzz/corpora/asn1/44fe976bbb429dd68cd1a2f71023b117236e8683 differ diff --git a/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 b/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 deleted file mode 100644 index 130bcd8..0000000 Binary files a/fuzz/corpora/asn1/4507af2462e28e3adccfc2e858f22d61a7277101 and /dev/null differ diff --git a/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa b/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa deleted file mode 100644 index d310b8b..0000000 Binary files a/fuzz/corpora/asn1/450d2c583013b0a4764f405d5b01d87bcd94efaa and /dev/null differ diff --git a/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 b/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 deleted file mode 100644 index a5f398d..0000000 Binary files a/fuzz/corpora/asn1/452741a01817b4abf192a9f429d09462450c0a61 and /dev/null differ diff --git a/fuzz/corpora/asn1/452bfc9a3c955e1a37d3695e9f7bb2d72ff89a93 b/fuzz/corpora/asn1/452bfc9a3c955e1a37d3695e9f7bb2d72ff89a93 new file mode 100644 index 0000000..c6fb486 Binary files /dev/null and b/fuzz/corpora/asn1/452bfc9a3c955e1a37d3695e9f7bb2d72ff89a93 differ diff --git a/fuzz/corpora/asn1/45580de2140b95651f14338cfb1943ed4f5eb03c b/fuzz/corpora/asn1/45580de2140b95651f14338cfb1943ed4f5eb03c deleted file mode 100644 index e958209..0000000 --- a/fuzz/corpora/asn1/45580de2140b95651f14338cfb1943ed4f5eb03c +++ /dev/null @@ -1 +0,0 @@ -o??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 b/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 deleted file mode 100644 index 48e1272..0000000 Binary files a/fuzz/corpora/asn1/45729555f55efd581013ed1bc239b8cbc88f10c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 b/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 deleted file mode 100644 index db81283..0000000 Binary files a/fuzz/corpora/asn1/4578b22dd47e8f4a0b2be4b43d5892388df8d9d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 b/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 deleted file mode 100644 index 4864cc5..0000000 Binary files a/fuzz/corpora/asn1/457c859c2c6d1343224caaa8640405cb897b93d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 b/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 deleted file mode 100644 index 64d8eb4..0000000 Binary files a/fuzz/corpora/asn1/45950e0a03dd7fb1b0d1fc70969b9f83ed437d53 and /dev/null differ diff --git a/fuzz/corpora/asn1/459c71b6d06687940822aa8d77f1267bc28d80c2 b/fuzz/corpora/asn1/459c71b6d06687940822aa8d77f1267bc28d80c2 new file mode 100644 index 0000000..5332989 Binary files /dev/null and b/fuzz/corpora/asn1/459c71b6d06687940822aa8d77f1267bc28d80c2 differ diff --git a/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf b/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf deleted file mode 100644 index cca62b0..0000000 Binary files a/fuzz/corpora/asn1/45be562556188791babe0d9958057f2f8b43a9bf and /dev/null differ diff --git a/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f b/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f deleted file mode 100644 index afec56f..0000000 Binary files a/fuzz/corpora/asn1/45cc10194d4e870340e3a6207fb62e3e3da18d8f and /dev/null differ diff --git a/fuzz/corpora/asn1/45d93ef15bca5d02a8e7c1e52c896055bd3944b0 b/fuzz/corpora/asn1/45d93ef15bca5d02a8e7c1e52c896055bd3944b0 new file mode 100644 index 0000000..eb837d2 Binary files /dev/null and b/fuzz/corpora/asn1/45d93ef15bca5d02a8e7c1e52c896055bd3944b0 differ diff --git a/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 b/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 deleted file mode 100644 index f132c9c..0000000 Binary files a/fuzz/corpora/asn1/45f3226521957274699256935df7e699ce0b4c23 and /dev/null differ diff --git a/fuzz/corpora/asn1/461cfa2553caeb6e7b8264a36a7b80f05bfdfd6d b/fuzz/corpora/asn1/461cfa2553caeb6e7b8264a36a7b80f05bfdfd6d new file mode 100644 index 0000000..4b4da55 Binary files /dev/null and b/fuzz/corpora/asn1/461cfa2553caeb6e7b8264a36a7b80f05bfdfd6d differ diff --git a/fuzz/corpora/asn1/462a8cec3992cfbed9e5ae2e989da87e79f01466 b/fuzz/corpora/asn1/462a8cec3992cfbed9e5ae2e989da87e79f01466 new file mode 100644 index 0000000..04af492 Binary files /dev/null and b/fuzz/corpora/asn1/462a8cec3992cfbed9e5ae2e989da87e79f01466 differ diff --git a/fuzz/corpora/asn1/462e126aed7edec333f795a5114aa113aae56d5f b/fuzz/corpora/asn1/462e126aed7edec333f795a5114aa113aae56d5f new file mode 100644 index 0000000..916b931 Binary files /dev/null and b/fuzz/corpora/asn1/462e126aed7edec333f795a5114aa113aae56d5f differ diff --git a/fuzz/corpora/asn1/4632a28b720502ba98b332f9f4b05b5ac808be23 b/fuzz/corpora/asn1/4632a28b720502ba98b332f9f4b05b5ac808be23 new file mode 100644 index 0000000..6a5b77b Binary files /dev/null and b/fuzz/corpora/asn1/4632a28b720502ba98b332f9f4b05b5ac808be23 differ diff --git a/fuzz/corpora/asn1/46496033d92674298405f072f1672c733cd3c649 b/fuzz/corpora/asn1/46496033d92674298405f072f1672c733cd3c649 new file mode 100644 index 0000000..35643df Binary files /dev/null and b/fuzz/corpora/asn1/46496033d92674298405f072f1672c733cd3c649 differ diff --git a/fuzz/corpora/asn1/466c861b233832de945e2b45c5e787fb13831140 b/fuzz/corpora/asn1/466c861b233832de945e2b45c5e787fb13831140 new file mode 100644 index 0000000..29eb41c Binary files /dev/null and b/fuzz/corpora/asn1/466c861b233832de945e2b45c5e787fb13831140 differ diff --git a/fuzz/corpora/asn1/4673fd268a88c1449d447cc06e97aae9b906d46c b/fuzz/corpora/asn1/4673fd268a88c1449d447cc06e97aae9b906d46c new file mode 100644 index 0000000..7f85457 Binary files /dev/null and b/fuzz/corpora/asn1/4673fd268a88c1449d447cc06e97aae9b906d46c differ diff --git a/fuzz/corpora/asn1/46a5cab511b443cbb8b29c1c2614ca68029811aa b/fuzz/corpora/asn1/46a5cab511b443cbb8b29c1c2614ca68029811aa new file mode 100644 index 0000000..b3b60e6 --- /dev/null +++ b/fuzz/corpora/asn1/46a5cab511b443cbb8b29c1c2614ca68029811aa @@ -0,0 +1 @@ +000001001000030.0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/46a7a937e909eff2bd197a8f5a5cb78cb791830d b/fuzz/corpora/asn1/46a7a937e909eff2bd197a8f5a5cb78cb791830d new file mode 100644 index 0000000..52fcd85 Binary files /dev/null and b/fuzz/corpora/asn1/46a7a937e909eff2bd197a8f5a5cb78cb791830d differ diff --git a/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 b/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 deleted file mode 100644 index 9804e8f..0000000 Binary files a/fuzz/corpora/asn1/46aff408f8a5518fd1431b85f8e9cc2f36ab6438 and /dev/null differ diff --git a/fuzz/corpora/asn1/46ca2431fa302be8e152cdf54574707e8fbeba2b b/fuzz/corpora/asn1/46ca2431fa302be8e152cdf54574707e8fbeba2b new file mode 100644 index 0000000..09505cb Binary files /dev/null and b/fuzz/corpora/asn1/46ca2431fa302be8e152cdf54574707e8fbeba2b differ diff --git a/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b b/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b deleted file mode 100644 index a23f89a..0000000 Binary files a/fuzz/corpora/asn1/46ca83433aef5001efba8ab55d8b9651ec3bdd5b and /dev/null differ diff --git a/fuzz/corpora/asn1/46e25623c54478356b306beec44ca3bb4f929547 b/fuzz/corpora/asn1/46e25623c54478356b306beec44ca3bb4f929547 new file mode 100644 index 0000000..dea3893 Binary files /dev/null and b/fuzz/corpora/asn1/46e25623c54478356b306beec44ca3bb4f929547 differ diff --git a/fuzz/corpora/asn1/46fac7ddcedb88de753917c262a3faf598491468 b/fuzz/corpora/asn1/46fac7ddcedb88de753917c262a3faf598491468 new file mode 100644 index 0000000..76f61e4 Binary files /dev/null and b/fuzz/corpora/asn1/46fac7ddcedb88de753917c262a3faf598491468 differ diff --git a/fuzz/corpora/asn1/47130880a5578410b4f1448c30494fb1bc67bb7e b/fuzz/corpora/asn1/47130880a5578410b4f1448c30494fb1bc67bb7e new file mode 100644 index 0000000..8cc4176 Binary files /dev/null and b/fuzz/corpora/asn1/47130880a5578410b4f1448c30494fb1bc67bb7e differ diff --git a/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 b/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 deleted file mode 100644 index ecae353..0000000 Binary files a/fuzz/corpora/asn1/471b3a47e634d1577af2c9f6230ec169e8580ce9 and /dev/null differ diff --git a/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb b/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb deleted file mode 100644 index 6b7fe80..0000000 Binary files a/fuzz/corpora/asn1/471c77d8c188979e5fc0fca26380d1b8cec584fb and /dev/null differ diff --git a/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 b/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 deleted file mode 100644 index f37c98b..0000000 Binary files a/fuzz/corpora/asn1/473a5358852f673de953ed3492c8278a9cdc7403 and /dev/null differ diff --git a/fuzz/corpora/asn1/4755a6c230fe56ef646d06056a7a69590f89813a b/fuzz/corpora/asn1/4755a6c230fe56ef646d06056a7a69590f89813a new file mode 100644 index 0000000..b2578b3 Binary files /dev/null and b/fuzz/corpora/asn1/4755a6c230fe56ef646d06056a7a69590f89813a differ diff --git a/fuzz/corpora/asn1/477957258202afb52e6a48f9e5df2fc09b505908 b/fuzz/corpora/asn1/477957258202afb52e6a48f9e5df2fc09b505908 new file mode 100644 index 0000000..0d792d1 Binary files /dev/null and b/fuzz/corpora/asn1/477957258202afb52e6a48f9e5df2fc09b505908 differ diff --git a/fuzz/corpora/asn1/477f80f5c51beafc1affc60bcf404636b73a9aea b/fuzz/corpora/asn1/477f80f5c51beafc1affc60bcf404636b73a9aea new file mode 100644 index 0000000..25d631c Binary files /dev/null and b/fuzz/corpora/asn1/477f80f5c51beafc1affc60bcf404636b73a9aea differ diff --git a/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a b/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a deleted file mode 100644 index 1f38b21..0000000 Binary files a/fuzz/corpora/asn1/47807c50b9d9d1425d67097619d3dbe3b07c8a8a and /dev/null differ diff --git a/fuzz/corpora/asn1/479f29b0b3031d2a5decdb19468143ff8a8c8afc b/fuzz/corpora/asn1/479f29b0b3031d2a5decdb19468143ff8a8c8afc new file mode 100644 index 0000000..5def6ba Binary files /dev/null and b/fuzz/corpora/asn1/479f29b0b3031d2a5decdb19468143ff8a8c8afc differ diff --git a/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b b/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b deleted file mode 100644 index c5b1258..0000000 Binary files a/fuzz/corpora/asn1/47a4ac10c72c7a881488ad45d1c576e381bf046b and /dev/null differ diff --git a/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 b/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 deleted file mode 100644 index f0c36a7..0000000 Binary files a/fuzz/corpora/asn1/47a87b8d4405309dc5822ffe5f09f02fb5d0fd60 and /dev/null differ diff --git a/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd b/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd deleted file mode 100644 index 03b882c..0000000 Binary files a/fuzz/corpora/asn1/47aa15036aefc7b906774a433f93eea3308efecd and /dev/null differ diff --git a/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 b/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 deleted file mode 100644 index e6a7f24..0000000 Binary files a/fuzz/corpora/asn1/47bae0be454894a3598b8b25264eab8a0a3c24c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/47bccd90b7a6ec227a58d9b926f0aa6afeea4901 b/fuzz/corpora/asn1/47bccd90b7a6ec227a58d9b926f0aa6afeea4901 new file mode 100644 index 0000000..682527c Binary files /dev/null and b/fuzz/corpora/asn1/47bccd90b7a6ec227a58d9b926f0aa6afeea4901 differ diff --git a/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b b/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b deleted file mode 100644 index 97d72bd..0000000 Binary files a/fuzz/corpora/asn1/47d3adf391d333ce6a2c4c94948049f6da07cd4b and /dev/null differ diff --git a/fuzz/corpora/asn1/47d5b967686001cb2f1816f29bed26d7e6b1d062 b/fuzz/corpora/asn1/47d5b967686001cb2f1816f29bed26d7e6b1d062 new file mode 100644 index 0000000..5d544ad Binary files /dev/null and b/fuzz/corpora/asn1/47d5b967686001cb2f1816f29bed26d7e6b1d062 differ diff --git a/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac b/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac deleted file mode 100644 index cbe3297..0000000 Binary files a/fuzz/corpora/asn1/47d68ac0739f97ed5fb6f27f1d5118c3d4b79eac and /dev/null differ diff --git a/fuzz/corpora/asn1/480cbd97db3a1a53b05466e39989164536d0d334 b/fuzz/corpora/asn1/480cbd97db3a1a53b05466e39989164536d0d334 new file mode 100644 index 0000000..ea49517 Binary files /dev/null and b/fuzz/corpora/asn1/480cbd97db3a1a53b05466e39989164536d0d334 differ diff --git a/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c b/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c deleted file mode 100644 index 2d3aa6d..0000000 Binary files a/fuzz/corpora/asn1/483231c37a7b184f9f7cfbf5b39e787a4702ca6c and /dev/null differ diff --git a/fuzz/corpora/asn1/483a661e760fbc78aedc9d9eeba039189f83cce7 b/fuzz/corpora/asn1/483a661e760fbc78aedc9d9eeba039189f83cce7 new file mode 100644 index 0000000..228b7d5 Binary files /dev/null and b/fuzz/corpora/asn1/483a661e760fbc78aedc9d9eeba039189f83cce7 differ diff --git a/fuzz/corpora/asn1/483bfb8dd102e5cf3c089105da1cc9a7ad995bbd b/fuzz/corpora/asn1/483bfb8dd102e5cf3c089105da1cc9a7ad995bbd new file mode 100644 index 0000000..634e884 Binary files /dev/null and b/fuzz/corpora/asn1/483bfb8dd102e5cf3c089105da1cc9a7ad995bbd differ diff --git a/fuzz/corpora/asn1/4840e554ee461b815950a235c57337851c0317a6 b/fuzz/corpora/asn1/4840e554ee461b815950a235c57337851c0317a6 new file mode 100644 index 0000000..dc37c2f Binary files /dev/null and b/fuzz/corpora/asn1/4840e554ee461b815950a235c57337851c0317a6 differ diff --git a/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a b/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a deleted file mode 100644 index af96039..0000000 Binary files a/fuzz/corpora/asn1/486f03b1193239717b76711ed24563988e0b397a and /dev/null differ diff --git a/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 b/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 deleted file mode 100644 index ea72b15..0000000 Binary files a/fuzz/corpora/asn1/48864f3f1b944cbdccaf0ce0e2328821de51e068 and /dev/null differ diff --git a/fuzz/corpora/asn1/4889f84070be9b33ec22a4deddf40822b2720dec b/fuzz/corpora/asn1/4889f84070be9b33ec22a4deddf40822b2720dec new file mode 100644 index 0000000..a0843ea Binary files /dev/null and b/fuzz/corpora/asn1/4889f84070be9b33ec22a4deddf40822b2720dec differ diff --git a/fuzz/corpora/asn1/48903e8712d816af200bda59d6e2eac7a19e80af b/fuzz/corpora/asn1/48903e8712d816af200bda59d6e2eac7a19e80af new file mode 100644 index 0000000..abd797a Binary files /dev/null and b/fuzz/corpora/asn1/48903e8712d816af200bda59d6e2eac7a19e80af differ diff --git a/fuzz/corpora/asn1/489e3cf205cbee8aa41e3d91f58ac9f9e50d5355 b/fuzz/corpora/asn1/489e3cf205cbee8aa41e3d91f58ac9f9e50d5355 new file mode 100644 index 0000000..67dc82a Binary files /dev/null and b/fuzz/corpora/asn1/489e3cf205cbee8aa41e3d91f58ac9f9e50d5355 differ diff --git a/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a b/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a deleted file mode 100644 index cecaeee..0000000 Binary files a/fuzz/corpora/asn1/48a4e917495054b58d8a063d6b1dad06ee72cc6a and /dev/null differ diff --git a/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 b/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 deleted file mode 100644 index 5d0d4cb..0000000 Binary files a/fuzz/corpora/asn1/48a650f7f4b57641a69306a1e73cf31016f35a77 and /dev/null differ diff --git a/fuzz/corpora/asn1/48ac54c89fab401ee853c1c7d9da19ae28320c94 b/fuzz/corpora/asn1/48ac54c89fab401ee853c1c7d9da19ae28320c94 new file mode 100644 index 0000000..8832959 Binary files /dev/null and b/fuzz/corpora/asn1/48ac54c89fab401ee853c1c7d9da19ae28320c94 differ diff --git a/fuzz/corpora/asn1/48caa3f843f61b3a3d3dffee60e14b58dcef3202 b/fuzz/corpora/asn1/48caa3f843f61b3a3d3dffee60e14b58dcef3202 new file mode 100644 index 0000000..874bd46 Binary files /dev/null and b/fuzz/corpora/asn1/48caa3f843f61b3a3d3dffee60e14b58dcef3202 differ diff --git a/fuzz/corpora/asn1/48d9dfc992d3ae22a6a453caa16573502ffa3f3b b/fuzz/corpora/asn1/48d9dfc992d3ae22a6a453caa16573502ffa3f3b new file mode 100644 index 0000000..e858b2a Binary files /dev/null and b/fuzz/corpora/asn1/48d9dfc992d3ae22a6a453caa16573502ffa3f3b differ diff --git a/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 b/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 deleted file mode 100644 index 6a56889..0000000 Binary files a/fuzz/corpora/asn1/48dfbc487d14f7b022a80e714a4ea58175bbc314 and /dev/null differ diff --git a/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 b/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 deleted file mode 100644 index 9ce9e44..0000000 Binary files a/fuzz/corpora/asn1/48e56057ee69910e717d687a1233ead1268733f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/48e6b403656ecafc725a9eeaeb3cb1459a353ecb b/fuzz/corpora/asn1/48e6b403656ecafc725a9eeaeb3cb1459a353ecb new file mode 100644 index 0000000..cae6459 Binary files /dev/null and b/fuzz/corpora/asn1/48e6b403656ecafc725a9eeaeb3cb1459a353ecb differ diff --git a/fuzz/corpora/asn1/48ea5da84385e416be10c2c402ae54b4ff6019f8 b/fuzz/corpora/asn1/48ea5da84385e416be10c2c402ae54b4ff6019f8 new file mode 100644 index 0000000..ea6b771 Binary files /dev/null and b/fuzz/corpora/asn1/48ea5da84385e416be10c2c402ae54b4ff6019f8 differ diff --git a/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a b/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a deleted file mode 100644 index eaf1421..0000000 Binary files a/fuzz/corpora/asn1/48f837fcb7ece1528cf4492456a66766d0f3fc8a and /dev/null differ diff --git a/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 b/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 deleted file mode 100644 index f171a8b..0000000 Binary files a/fuzz/corpora/asn1/490c8bdf5156cc3128780f74e7973742c9fb8488 and /dev/null differ diff --git a/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 b/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 deleted file mode 100644 index 26d1cdb..0000000 Binary files a/fuzz/corpora/asn1/4946a5e3aae7724e4fb914f223acd6b6d923bc28 and /dev/null differ diff --git a/fuzz/corpora/asn1/494c31d01525bcc00c164e62f2cd1cf3f7f9f926 b/fuzz/corpora/asn1/494c31d01525bcc00c164e62f2cd1cf3f7f9f926 new file mode 100644 index 0000000..1fa851f Binary files /dev/null and b/fuzz/corpora/asn1/494c31d01525bcc00c164e62f2cd1cf3f7f9f926 differ diff --git a/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec b/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec deleted file mode 100644 index bc3b244..0000000 Binary files a/fuzz/corpora/asn1/495a0346fddd6ebb071eb03aaee92a356db006ec and /dev/null differ diff --git a/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 b/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 deleted file mode 100644 index 57c40f8..0000000 Binary files a/fuzz/corpora/asn1/49a70fe3dcb18a9e3b9a098bf36285facc59afa0 and /dev/null differ diff --git a/fuzz/corpora/asn1/49a85d97471f92f2a936ffcfa71d81973b3d3bbe b/fuzz/corpora/asn1/49a85d97471f92f2a936ffcfa71d81973b3d3bbe new file mode 100644 index 0000000..e0d322a Binary files /dev/null and b/fuzz/corpora/asn1/49a85d97471f92f2a936ffcfa71d81973b3d3bbe differ diff --git a/fuzz/corpora/asn1/49fa54473cb92b8ed2564ec319db6fec71cc0f3a b/fuzz/corpora/asn1/49fa54473cb92b8ed2564ec319db6fec71cc0f3a new file mode 100644 index 0000000..69c05a5 Binary files /dev/null and b/fuzz/corpora/asn1/49fa54473cb92b8ed2564ec319db6fec71cc0f3a differ diff --git a/fuzz/corpora/asn1/4a1155eac64213c0e2df4714537f5f38266bc14b b/fuzz/corpora/asn1/4a1155eac64213c0e2df4714537f5f38266bc14b new file mode 100644 index 0000000..b66194f Binary files /dev/null and b/fuzz/corpora/asn1/4a1155eac64213c0e2df4714537f5f38266bc14b differ diff --git a/fuzz/corpora/asn1/4a22b1cdffec252e8d74192f1a920da860e7eb30 b/fuzz/corpora/asn1/4a22b1cdffec252e8d74192f1a920da860e7eb30 new file mode 100644 index 0000000..cc41b42 Binary files /dev/null and b/fuzz/corpora/asn1/4a22b1cdffec252e8d74192f1a920da860e7eb30 differ diff --git a/fuzz/corpora/asn1/4a417844ac3c79c434a3b65ee5bb8c53c5be94f1 b/fuzz/corpora/asn1/4a417844ac3c79c434a3b65ee5bb8c53c5be94f1 new file mode 100644 index 0000000..2093551 Binary files /dev/null and b/fuzz/corpora/asn1/4a417844ac3c79c434a3b65ee5bb8c53c5be94f1 differ diff --git a/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb b/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb deleted file mode 100644 index 0b9b98a..0000000 Binary files a/fuzz/corpora/asn1/4a5d9597a140bf3465ba4bd6c21b229f3d2b98eb and /dev/null differ diff --git a/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 b/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 deleted file mode 100644 index 8218b12..0000000 Binary files a/fuzz/corpora/asn1/4a637d650ca2e77fee7f4dbce9a5318cbf938787 and /dev/null differ diff --git a/fuzz/corpora/asn1/4a796374e82293bf8bda3f843f4412ad2a0709b8 b/fuzz/corpora/asn1/4a796374e82293bf8bda3f843f4412ad2a0709b8 deleted file mode 100644 index c11121c..0000000 --- a/fuzz/corpora/asn1/4a796374e82293bf8bda3f843f4412ad2a0709b8 +++ /dev/null @@ -1 +0,0 @@ -1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4a8ceee541f975dfb9324c616b522066d181bba3 b/fuzz/corpora/asn1/4a8ceee541f975dfb9324c616b522066d181bba3 new file mode 100644 index 0000000..cc737d1 Binary files /dev/null and b/fuzz/corpora/asn1/4a8ceee541f975dfb9324c616b522066d181bba3 differ diff --git a/fuzz/corpora/asn1/4aa3d5d01aa41ee9728aace9399d253d100d4892 b/fuzz/corpora/asn1/4aa3d5d01aa41ee9728aace9399d253d100d4892 new file mode 100644 index 0000000..bb6817e Binary files /dev/null and b/fuzz/corpora/asn1/4aa3d5d01aa41ee9728aace9399d253d100d4892 differ diff --git a/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 b/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 deleted file mode 100644 index a631a1b..0000000 Binary files a/fuzz/corpora/asn1/4ac03bfffd71185fc55a754ceae5bf383b59f9b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc b/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc deleted file mode 100644 index c78a6a0..0000000 Binary files a/fuzz/corpora/asn1/4ac5d291a2944e7d51b307dffc7947e9398257cc and /dev/null differ diff --git a/fuzz/corpora/asn1/4ac701563781f3253d97837bcc8bcfefc82c06bb b/fuzz/corpora/asn1/4ac701563781f3253d97837bcc8bcfefc82c06bb new file mode 100644 index 0000000..de55d82 Binary files /dev/null and b/fuzz/corpora/asn1/4ac701563781f3253d97837bcc8bcfefc82c06bb differ diff --git a/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b b/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b deleted file mode 100644 index 63e43b9..0000000 Binary files a/fuzz/corpora/asn1/4ad15050aa5cc4fae72bf6f0b7efae250cf6370b and /dev/null differ diff --git a/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb b/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb deleted file mode 100644 index 9ebdb7d..0000000 Binary files a/fuzz/corpora/asn1/4adf99ee0d05dab1a48dae0e3750a67f550b87eb and /dev/null differ diff --git a/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 b/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 deleted file mode 100644 index bf60c0c..0000000 Binary files a/fuzz/corpora/asn1/4ae62ba774983d5c724a7f4562b46a7360bb0497 and /dev/null differ diff --git a/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 b/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 deleted file mode 100644 index 22d0a82..0000000 Binary files a/fuzz/corpora/asn1/4afe0aa6bce661f34bf5c17bdc7da322ddd28d46 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 b/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 deleted file mode 100644 index eaf24ac..0000000 Binary files a/fuzz/corpora/asn1/4b3a793d2beb4be1baab33cff9945675473b8662 and /dev/null differ diff --git a/fuzz/corpora/asn1/4b3bf885507e49d4b17436169fbe91f02bd18b70 b/fuzz/corpora/asn1/4b3bf885507e49d4b17436169fbe91f02bd18b70 new file mode 100644 index 0000000..2ded775 Binary files /dev/null and b/fuzz/corpora/asn1/4b3bf885507e49d4b17436169fbe91f02bd18b70 differ diff --git a/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd b/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd deleted file mode 100644 index dfa7e8e..0000000 Binary files a/fuzz/corpora/asn1/4b3f51261277114df003e5d1264999196997ecbd and /dev/null differ diff --git a/fuzz/corpora/asn1/4b580b133c463d32da6bed571bfd91f2e92b9e77 b/fuzz/corpora/asn1/4b580b133c463d32da6bed571bfd91f2e92b9e77 new file mode 100644 index 0000000..bac703b Binary files /dev/null and b/fuzz/corpora/asn1/4b580b133c463d32da6bed571bfd91f2e92b9e77 differ diff --git a/fuzz/corpora/asn1/4b638738d7c954bc3b5a014df64d4668ba481ccb b/fuzz/corpora/asn1/4b638738d7c954bc3b5a014df64d4668ba481ccb new file mode 100644 index 0000000..818ed23 Binary files /dev/null and b/fuzz/corpora/asn1/4b638738d7c954bc3b5a014df64d4668ba481ccb differ diff --git a/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e b/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e deleted file mode 100644 index cb19f7b..0000000 Binary files a/fuzz/corpora/asn1/4b6c406939c121a622242fc1f4defe2dc9ca8f6e and /dev/null differ diff --git a/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d b/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d deleted file mode 100644 index 889db63..0000000 Binary files a/fuzz/corpora/asn1/4b6f8c5457956b112c06eabba5f9a300e994227d and /dev/null differ diff --git a/fuzz/corpora/asn1/4b85f78f7caef2e790d05b40328a3dad62c111d0 b/fuzz/corpora/asn1/4b85f78f7caef2e790d05b40328a3dad62c111d0 new file mode 100644 index 0000000..842b330 Binary files /dev/null and b/fuzz/corpora/asn1/4b85f78f7caef2e790d05b40328a3dad62c111d0 differ diff --git a/fuzz/corpora/asn1/4b8f23156fe4097208340d9cf2ec08183f25eb8b b/fuzz/corpora/asn1/4b8f23156fe4097208340d9cf2ec08183f25eb8b new file mode 100644 index 0000000..307bc59 Binary files /dev/null and b/fuzz/corpora/asn1/4b8f23156fe4097208340d9cf2ec08183f25eb8b differ diff --git a/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 b/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 deleted file mode 100644 index c1bbe18..0000000 Binary files a/fuzz/corpora/asn1/4b94a4d982ddbd8a846a5a0d7eba4942aa8def30 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 b/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 deleted file mode 100644 index 6f7536c..0000000 Binary files a/fuzz/corpora/asn1/4ba897ef6d3e58d12540757c4a0aa8a6c1fb5e18 and /dev/null differ diff --git a/fuzz/corpora/asn1/4bbca5e606c539b95e45c275db2e314f5f4ee0bb b/fuzz/corpora/asn1/4bbca5e606c539b95e45c275db2e314f5f4ee0bb new file mode 100644 index 0000000..17dcce4 Binary files /dev/null and b/fuzz/corpora/asn1/4bbca5e606c539b95e45c275db2e314f5f4ee0bb differ diff --git a/fuzz/corpora/asn1/4bc7b78f374cd1d0725abf2c73231d14b712c376 b/fuzz/corpora/asn1/4bc7b78f374cd1d0725abf2c73231d14b712c376 new file mode 100644 index 0000000..a4da834 Binary files /dev/null and b/fuzz/corpora/asn1/4bc7b78f374cd1d0725abf2c73231d14b712c376 differ diff --git a/fuzz/corpora/asn1/4bcbed4f64eef7ddaf16d8e2dc8b7009b74e3642 b/fuzz/corpora/asn1/4bcbed4f64eef7ddaf16d8e2dc8b7009b74e3642 new file mode 100644 index 0000000..df11d5e Binary files /dev/null and b/fuzz/corpora/asn1/4bcbed4f64eef7ddaf16d8e2dc8b7009b74e3642 differ diff --git a/fuzz/corpora/asn1/4bd350a66f06ded41fd9b7ed6c310103b3bc9611 b/fuzz/corpora/asn1/4bd350a66f06ded41fd9b7ed6c310103b3bc9611 new file mode 100644 index 0000000..7a70032 Binary files /dev/null and b/fuzz/corpora/asn1/4bd350a66f06ded41fd9b7ed6c310103b3bc9611 differ diff --git a/fuzz/corpora/asn1/4bf3706a127e7878695d692dabeaad9a35a28d1d b/fuzz/corpora/asn1/4bf3706a127e7878695d692dabeaad9a35a28d1d new file mode 100644 index 0000000..3b77443 Binary files /dev/null and b/fuzz/corpora/asn1/4bf3706a127e7878695d692dabeaad9a35a28d1d differ diff --git a/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 b/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 deleted file mode 100644 index cc45d06..0000000 Binary files a/fuzz/corpora/asn1/4bfa18afc9685254b812ea435cbfe8c629ea4777 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c201bd2e5ece123cec86a6a96feeabc3278b415 b/fuzz/corpora/asn1/4c201bd2e5ece123cec86a6a96feeabc3278b415 new file mode 100644 index 0000000..a4aa0b7 Binary files /dev/null and b/fuzz/corpora/asn1/4c201bd2e5ece123cec86a6a96feeabc3278b415 differ diff --git a/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c b/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c deleted file mode 100644 index 2e62141..0000000 Binary files a/fuzz/corpora/asn1/4c3221fbee959016caf4648dbb2708c6e9a38a0c and /dev/null differ diff --git a/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca b/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca deleted file mode 100644 index 14a2642..0000000 Binary files a/fuzz/corpora/asn1/4c35c14852d692062c4f84f842a722181956acca and /dev/null differ diff --git a/fuzz/corpora/asn1/4c36114cda22188b48f8925eea0b43d695464abf b/fuzz/corpora/asn1/4c36114cda22188b48f8925eea0b43d695464abf new file mode 100644 index 0000000..dbf7402 Binary files /dev/null and b/fuzz/corpora/asn1/4c36114cda22188b48f8925eea0b43d695464abf differ diff --git a/fuzz/corpora/asn1/4c3f8403b2af4cc84f1259c257f47715aedda266 b/fuzz/corpora/asn1/4c3f8403b2af4cc84f1259c257f47715aedda266 new file mode 100644 index 0000000..dcbfebd Binary files /dev/null and b/fuzz/corpora/asn1/4c3f8403b2af4cc84f1259c257f47715aedda266 differ diff --git a/fuzz/corpora/asn1/4c422c1396846e248d1cbaf65e5afb2e5eeced5e b/fuzz/corpora/asn1/4c422c1396846e248d1cbaf65e5afb2e5eeced5e new file mode 100644 index 0000000..f5adf43 Binary files /dev/null and b/fuzz/corpora/asn1/4c422c1396846e248d1cbaf65e5afb2e5eeced5e differ diff --git a/fuzz/corpora/asn1/4c42a6d725476c967f3a83c89ba029542c0a8dab b/fuzz/corpora/asn1/4c42a6d725476c967f3a83c89ba029542c0a8dab new file mode 100644 index 0000000..994b084 Binary files /dev/null and b/fuzz/corpora/asn1/4c42a6d725476c967f3a83c89ba029542c0a8dab differ diff --git a/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 b/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 deleted file mode 100644 index 9a93206..0000000 Binary files a/fuzz/corpora/asn1/4c43adef39a37e52a0e26cfdf98fedc05f2adc41 and /dev/null differ diff --git a/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f b/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f deleted file mode 100644 index 0714898..0000000 Binary files a/fuzz/corpora/asn1/4c4750623f5d73daae2efb596a0d994b54c7805f and /dev/null differ diff --git a/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa b/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa deleted file mode 100644 index 7fdf147..0000000 Binary files a/fuzz/corpora/asn1/4c47c130d5b7c62a31e3c10aae85b7bb0ef257aa and /dev/null differ diff --git a/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 b/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 new file mode 100644 index 0000000..ceff475 Binary files /dev/null and b/fuzz/corpora/asn1/4c541d82d8b8094947ea55431130e953a8e189a7 differ diff --git a/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 b/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 deleted file mode 100644 index 4d58077..0000000 Binary files a/fuzz/corpora/asn1/4c8d5999a19a7df6731e3d7a660dcb1e35dfb606 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ca187b19773cdb643318f69a175135b2d5498e7 b/fuzz/corpora/asn1/4ca187b19773cdb643318f69a175135b2d5498e7 new file mode 100644 index 0000000..90025ee Binary files /dev/null and b/fuzz/corpora/asn1/4ca187b19773cdb643318f69a175135b2d5498e7 differ diff --git a/fuzz/corpora/asn1/4cb0c5e147bac2d4ff908054598e5f46072bd646 b/fuzz/corpora/asn1/4cb0c5e147bac2d4ff908054598e5f46072bd646 new file mode 100644 index 0000000..eef1732 Binary files /dev/null and b/fuzz/corpora/asn1/4cb0c5e147bac2d4ff908054598e5f46072bd646 differ diff --git a/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f b/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f deleted file mode 100644 index 0568433..0000000 Binary files a/fuzz/corpora/asn1/4cb16785f9c4cee090234529fbd12cccc125857f and /dev/null differ diff --git a/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b b/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b deleted file mode 100644 index 26797fe..0000000 Binary files a/fuzz/corpora/asn1/4cc2c7f9db9adc5e349bc21da0bb3f9c560afc5b and /dev/null differ diff --git a/fuzz/corpora/asn1/4cded7dbfab1a1178d7014195de62c6781222789 b/fuzz/corpora/asn1/4cded7dbfab1a1178d7014195de62c6781222789 new file mode 100644 index 0000000..9388957 Binary files /dev/null and b/fuzz/corpora/asn1/4cded7dbfab1a1178d7014195de62c6781222789 differ diff --git a/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 b/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 deleted file mode 100644 index 876290e..0000000 Binary files a/fuzz/corpora/asn1/4ceb156d573ccba3c2a15e01aa44e27853500df0 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d0c6d2d6f71f267e45b9237a3e490be8139956a b/fuzz/corpora/asn1/4d0c6d2d6f71f267e45b9237a3e490be8139956a new file mode 100644 index 0000000..63d2b61 Binary files /dev/null and b/fuzz/corpora/asn1/4d0c6d2d6f71f267e45b9237a3e490be8139956a differ diff --git a/fuzz/corpora/asn1/4d14bb2cda358ff780e587f7845b94d0db56d10a b/fuzz/corpora/asn1/4d14bb2cda358ff780e587f7845b94d0db56d10a new file mode 100644 index 0000000..8c65734 Binary files /dev/null and b/fuzz/corpora/asn1/4d14bb2cda358ff780e587f7845b94d0db56d10a differ diff --git a/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae b/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae deleted file mode 100644 index a0baaa3..0000000 Binary files a/fuzz/corpora/asn1/4d1549c99ac466a2c31ea25751732046034faaae and /dev/null differ diff --git a/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e b/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e deleted file mode 100644 index 6fdac40..0000000 Binary files a/fuzz/corpora/asn1/4d16179acb235ef7a70dfe7d1d646251908a4b4e and /dev/null differ diff --git a/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 b/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 deleted file mode 100644 index 5002e4e..0000000 Binary files a/fuzz/corpora/asn1/4d225781d05dea62f981dba82f9f3ac8b6feef70 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d325f145c34b30c1478a38efd5a4fba516aeeb3 b/fuzz/corpora/asn1/4d325f145c34b30c1478a38efd5a4fba516aeeb3 new file mode 100644 index 0000000..724202d Binary files /dev/null and b/fuzz/corpora/asn1/4d325f145c34b30c1478a38efd5a4fba516aeeb3 differ diff --git a/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc b/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc deleted file mode 100644 index d953cab..0000000 Binary files a/fuzz/corpora/asn1/4d4312b370f8c6bd07883f53d0827cab5070d8cc and /dev/null differ diff --git a/fuzz/corpora/asn1/4d4cc40ff93c2c61d377a67874e0cf42e9391758 b/fuzz/corpora/asn1/4d4cc40ff93c2c61d377a67874e0cf42e9391758 new file mode 100644 index 0000000..20b9b90 Binary files /dev/null and b/fuzz/corpora/asn1/4d4cc40ff93c2c61d377a67874e0cf42e9391758 differ diff --git a/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 b/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 deleted file mode 100644 index b7c2cd4..0000000 Binary files a/fuzz/corpora/asn1/4d626f078d9633d802527ba3a34a97a82cc96ba7 and /dev/null differ diff --git a/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 b/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 deleted file mode 100644 index 664c629..0000000 Binary files a/fuzz/corpora/asn1/4d6f53b7350e16b23401d948ea24c08e601b51a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 b/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 deleted file mode 100644 index a6228d8..0000000 Binary files a/fuzz/corpora/asn1/4da1763d5ccd9dc906d9688caec8824ff9562135 and /dev/null differ diff --git a/fuzz/corpora/asn1/4db181f2b0d287e87ab346d69c7e885f12d80aba b/fuzz/corpora/asn1/4db181f2b0d287e87ab346d69c7e885f12d80aba deleted file mode 100644 index cdfcbec..0000000 Binary files a/fuzz/corpora/asn1/4db181f2b0d287e87ab346d69c7e885f12d80aba and /dev/null differ diff --git a/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 b/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 deleted file mode 100644 index 30b29a1..0000000 --- a/fuzz/corpora/asn1/4dbb81c1d77498cf4321161ea899db049d447868 +++ /dev/null @@ -1,2 +0,0 @@ - -3500000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4dc1f0cf91a2035cac54c96103269d2fa4f92fd6 b/fuzz/corpora/asn1/4dc1f0cf91a2035cac54c96103269d2fa4f92fd6 new file mode 100644 index 0000000..a787ed4 Binary files /dev/null and b/fuzz/corpora/asn1/4dc1f0cf91a2035cac54c96103269d2fa4f92fd6 differ diff --git a/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 b/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 new file mode 100644 index 0000000..edfd734 Binary files /dev/null and b/fuzz/corpora/asn1/4df051ca3d4fe58ce745b5bec0c7b016d113de25 differ diff --git a/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a b/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a deleted file mode 100644 index ec2363a..0000000 Binary files a/fuzz/corpora/asn1/4df42a76667c88dd2ee748609e4928ee1e7a5a9a and /dev/null differ diff --git a/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c b/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c deleted file mode 100644 index 9d60a16..0000000 Binary files a/fuzz/corpora/asn1/4df784b98f3082da5b249d60c34b71f01ee50e7c and /dev/null differ diff --git a/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd b/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd deleted file mode 100644 index 0672c07..0000000 Binary files a/fuzz/corpora/asn1/4dfe02d0d5ecf14a7bf30b4e18bc3a542a7122fd and /dev/null differ diff --git a/fuzz/corpora/asn1/4e07f30820044aa2511dbd4f7e1d0ce9a098c543 b/fuzz/corpora/asn1/4e07f30820044aa2511dbd4f7e1d0ce9a098c543 new file mode 100644 index 0000000..14e010c Binary files /dev/null and b/fuzz/corpora/asn1/4e07f30820044aa2511dbd4f7e1d0ce9a098c543 differ diff --git a/fuzz/corpora/asn1/4e098a66fbe959b4627476aab0b202f80cb73f0d b/fuzz/corpora/asn1/4e098a66fbe959b4627476aab0b202f80cb73f0d new file mode 100644 index 0000000..126f4b2 Binary files /dev/null and b/fuzz/corpora/asn1/4e098a66fbe959b4627476aab0b202f80cb73f0d differ diff --git a/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 b/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 deleted file mode 100644 index 3975934..0000000 --- a/fuzz/corpora/asn1/4e0d24e215fddf3e10a88c51b2414f97fc3b0a49 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/4e213753ee8f9812a0cbb81ff58a3c17ef6fea94 b/fuzz/corpora/asn1/4e213753ee8f9812a0cbb81ff58a3c17ef6fea94 new file mode 100644 index 0000000..45a02e6 Binary files /dev/null and b/fuzz/corpora/asn1/4e213753ee8f9812a0cbb81ff58a3c17ef6fea94 differ diff --git a/fuzz/corpora/asn1/4e22436534f7ddda6023610945ad3fb84b08d5f2 b/fuzz/corpora/asn1/4e22436534f7ddda6023610945ad3fb84b08d5f2 new file mode 100644 index 0000000..d825e1a Binary files /dev/null and b/fuzz/corpora/asn1/4e22436534f7ddda6023610945ad3fb84b08d5f2 differ diff --git a/fuzz/corpora/asn1/4e34d43e845bed3ff19f74a43a8804ac2b68e2a8 b/fuzz/corpora/asn1/4e34d43e845bed3ff19f74a43a8804ac2b68e2a8 new file mode 100644 index 0000000..fb458b5 Binary files /dev/null and b/fuzz/corpora/asn1/4e34d43e845bed3ff19f74a43a8804ac2b68e2a8 differ diff --git a/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee b/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee deleted file mode 100644 index af60f00..0000000 Binary files a/fuzz/corpora/asn1/4e3e7a4d8f9a69f4ee3c473b8c66df31307780ee and /dev/null differ diff --git a/fuzz/corpora/asn1/4e446ad7e733f0209eefc2e543ff58b58a029ebf b/fuzz/corpora/asn1/4e446ad7e733f0209eefc2e543ff58b58a029ebf new file mode 100644 index 0000000..b4a7410 Binary files /dev/null and b/fuzz/corpora/asn1/4e446ad7e733f0209eefc2e543ff58b58a029ebf differ diff --git a/fuzz/corpora/asn1/4e7b06bf12787c77438a21b6177c613056e37cdb b/fuzz/corpora/asn1/4e7b06bf12787c77438a21b6177c613056e37cdb deleted file mode 100644 index bd7d1d1..0000000 Binary files a/fuzz/corpora/asn1/4e7b06bf12787c77438a21b6177c613056e37cdb and /dev/null differ diff --git a/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 b/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 deleted file mode 100644 index 74bdaae..0000000 Binary files a/fuzz/corpora/asn1/4e8347ba9701803ac5bb7c46dab7aaea17be76d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb b/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb deleted file mode 100644 index 33b615c..0000000 Binary files a/fuzz/corpora/asn1/4e89a33e76a88bf92ea0a1a840238174ab10f5eb and /dev/null differ diff --git a/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 b/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 deleted file mode 100644 index aecde3c..0000000 Binary files a/fuzz/corpora/asn1/4e9cd126906ad27f0861fee1adce26cff9a48786 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ea029c3039200f7b0cc415fe97d66819cd56557 b/fuzz/corpora/asn1/4ea029c3039200f7b0cc415fe97d66819cd56557 new file mode 100644 index 0000000..4768024 --- /dev/null +++ b/fuzz/corpora/asn1/4ea029c3039200f7b0cc415fe97d66819cd56557 @@ -0,0 +1 @@ +0??00000000000000 ????000000????V \ No newline at end of file diff --git a/fuzz/corpora/asn1/4ea61268ae736bebabdc87890e437e801b63e24a b/fuzz/corpora/asn1/4ea61268ae736bebabdc87890e437e801b63e24a new file mode 100644 index 0000000..845f769 Binary files /dev/null and b/fuzz/corpora/asn1/4ea61268ae736bebabdc87890e437e801b63e24a differ diff --git a/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e b/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e deleted file mode 100644 index 2a804dd..0000000 Binary files a/fuzz/corpora/asn1/4ebec92e78dfec217ad8d5d68fc017e7e178027e and /dev/null differ diff --git a/fuzz/corpora/asn1/4ec932bb85df0d097ea39e8b4bcba41e34a09197 b/fuzz/corpora/asn1/4ec932bb85df0d097ea39e8b4bcba41e34a09197 deleted file mode 100644 index 29ab33b..0000000 Binary files a/fuzz/corpora/asn1/4ec932bb85df0d097ea39e8b4bcba41e34a09197 and /dev/null differ diff --git a/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f b/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f deleted file mode 100644 index 602484d..0000000 --- a/fuzz/corpora/asn1/4ecaee96603cfe6ab49494de10e3c23653cbd93f +++ /dev/null @@ -1 +0,0 @@ - 0?????????????????????????????00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e b/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e deleted file mode 100644 index a4978b4..0000000 Binary files a/fuzz/corpora/asn1/4ecd432afb478a2abe796167ecca32ac53213a1e and /dev/null differ diff --git a/fuzz/corpora/asn1/4ed9c35bfedcfee05c911a9d30ca2a1a96216b15 b/fuzz/corpora/asn1/4ed9c35bfedcfee05c911a9d30ca2a1a96216b15 new file mode 100644 index 0000000..42c3525 Binary files /dev/null and b/fuzz/corpora/asn1/4ed9c35bfedcfee05c911a9d30ca2a1a96216b15 differ diff --git a/fuzz/corpora/asn1/4ee066c4aae99e129460a4baad1475e3da91a121 b/fuzz/corpora/asn1/4ee066c4aae99e129460a4baad1475e3da91a121 new file mode 100644 index 0000000..7791455 Binary files /dev/null and b/fuzz/corpora/asn1/4ee066c4aae99e129460a4baad1475e3da91a121 differ diff --git a/fuzz/corpora/asn1/4ee15e84efee7a1e0c566ed5babd3f88f46be948 b/fuzz/corpora/asn1/4ee15e84efee7a1e0c566ed5babd3f88f46be948 new file mode 100644 index 0000000..a0b0031 Binary files /dev/null and b/fuzz/corpora/asn1/4ee15e84efee7a1e0c566ed5babd3f88f46be948 differ diff --git a/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d b/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d deleted file mode 100644 index f2a6c88..0000000 Binary files a/fuzz/corpora/asn1/4ee21f7d581e83956f7b87a8edf798f832a1eb5d and /dev/null differ diff --git a/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 b/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 deleted file mode 100644 index 6ed32cd..0000000 Binary files a/fuzz/corpora/asn1/4ef3e73fb1435c5273e9cfe5ecc4d0f135a3e387 and /dev/null differ diff --git a/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf b/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf deleted file mode 100644 index c34cf3b..0000000 Binary files a/fuzz/corpora/asn1/4efb76241bef68a9c9ee183cfc5814b90ada31cf and /dev/null differ diff --git a/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f b/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f deleted file mode 100644 index 3e8a46f..0000000 Binary files a/fuzz/corpora/asn1/4f26dd64551610bbd02672683701f2c4705e1a6f and /dev/null differ diff --git a/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 b/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 deleted file mode 100644 index a7af7cb..0000000 Binary files a/fuzz/corpora/asn1/4f5cf8990ab833805138fd00a11a5ebd146f8c71 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f65e71775b209ef8b3b035a32a2ba7e5449f8fb b/fuzz/corpora/asn1/4f65e71775b209ef8b3b035a32a2ba7e5449f8fb new file mode 100644 index 0000000..8b9af34 Binary files /dev/null and b/fuzz/corpora/asn1/4f65e71775b209ef8b3b035a32a2ba7e5449f8fb differ diff --git a/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 b/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 deleted file mode 100644 index aae79d8..0000000 Binary files a/fuzz/corpora/asn1/4f6ac86260fd8493fa75cc410d635d22487773c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f86dd17d08911e28e47bff04685c83e1fb2782a b/fuzz/corpora/asn1/4f86dd17d08911e28e47bff04685c83e1fb2782a new file mode 100644 index 0000000..98fb416 Binary files /dev/null and b/fuzz/corpora/asn1/4f86dd17d08911e28e47bff04685c83e1fb2782a differ diff --git a/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 b/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 deleted file mode 100644 index 747aeac..0000000 Binary files a/fuzz/corpora/asn1/4f92232713c4723b6a47090821e41ac335762d74 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f9832b27d42b3e93b9c4c0a10852246c5ccf5a3 b/fuzz/corpora/asn1/4f9832b27d42b3e93b9c4c0a10852246c5ccf5a3 deleted file mode 100644 index 89991ac..0000000 Binary files a/fuzz/corpora/asn1/4f9832b27d42b3e93b9c4c0a10852246c5ccf5a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 b/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 deleted file mode 100644 index 3afb136..0000000 Binary files a/fuzz/corpora/asn1/4f98e9d234e8ce80576e1b81a00d56230e5a9420 and /dev/null differ diff --git a/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 b/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 deleted file mode 100644 index fd66ccb..0000000 Binary files a/fuzz/corpora/asn1/4fa6daac3191cd5245055cecf5fac9731f4ddac0 and /dev/null differ diff --git a/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 b/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 deleted file mode 100644 index 62cd936..0000000 Binary files a/fuzz/corpora/asn1/4fa6f97b666816273aacdcf039baee6c82c4c216 and /dev/null differ diff --git a/fuzz/corpora/asn1/4fb2688469580df43a17a5702ac9fe1637138709 b/fuzz/corpora/asn1/4fb2688469580df43a17a5702ac9fe1637138709 new file mode 100644 index 0000000..72bccc2 Binary files /dev/null and b/fuzz/corpora/asn1/4fb2688469580df43a17a5702ac9fe1637138709 differ diff --git a/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d b/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d deleted file mode 100644 index 9ef1517..0000000 --- a/fuzz/corpora/asn1/4fb28bc173151bcb6d9561cdc095258bf3e2d44d +++ /dev/null @@ -1 +0,0 @@ -0 ? U0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/500044a494307a25c7c851e5a1b2eeae001830d0 b/fuzz/corpora/asn1/500044a494307a25c7c851e5a1b2eeae001830d0 new file mode 100644 index 0000000..5f11dbb Binary files /dev/null and b/fuzz/corpora/asn1/500044a494307a25c7c851e5a1b2eeae001830d0 differ diff --git a/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 b/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 deleted file mode 100644 index 701bdef..0000000 Binary files a/fuzz/corpora/asn1/500bc23a5b097ee4c660d6cc51a3c3497157fd18 and /dev/null differ diff --git a/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 b/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 deleted file mode 100644 index b1a98f9..0000000 Binary files a/fuzz/corpora/asn1/501557df63062050ed4f69186f6cfc154c8b1ae1 and /dev/null differ diff --git a/fuzz/corpora/asn1/501b499ccb31530d7f9c9fd1d2250b0b735c83ce b/fuzz/corpora/asn1/501b499ccb31530d7f9c9fd1d2250b0b735c83ce new file mode 100644 index 0000000..2d711ef Binary files /dev/null and b/fuzz/corpora/asn1/501b499ccb31530d7f9c9fd1d2250b0b735c83ce differ diff --git a/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 b/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 deleted file mode 100644 index dff0f79..0000000 Binary files a/fuzz/corpora/asn1/5024f01dbccc1fbb390bea699c4200f4561c3ea0 and /dev/null differ diff --git a/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 b/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 deleted file mode 100644 index 982e7e5..0000000 Binary files a/fuzz/corpora/asn1/503fde5d5767b40effb0a8a8e7daab7c14cc76c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a b/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a deleted file mode 100644 index 08a29f0..0000000 Binary files a/fuzz/corpora/asn1/504184c4be8b2b665e106c495111861be389845a and /dev/null differ diff --git a/fuzz/corpora/asn1/504e021f251101c9772a5c79c51c0a6343501176 b/fuzz/corpora/asn1/504e021f251101c9772a5c79c51c0a6343501176 new file mode 100644 index 0000000..9d276d4 Binary files /dev/null and b/fuzz/corpora/asn1/504e021f251101c9772a5c79c51c0a6343501176 differ diff --git a/fuzz/corpora/asn1/505c2e6975f75fa9ce973d858dd1b6cba40b5422 b/fuzz/corpora/asn1/505c2e6975f75fa9ce973d858dd1b6cba40b5422 new file mode 100644 index 0000000..ecdfdce --- /dev/null +++ b/fuzz/corpora/asn1/505c2e6975f75fa9ce973d858dd1b6cba40b5422 @@ -0,0 +1 @@ +0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f b/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f deleted file mode 100644 index 0d6cf4f..0000000 Binary files a/fuzz/corpora/asn1/5067d4952c97833b939ce45d5c05e1657ad5712f and /dev/null differ diff --git a/fuzz/corpora/asn1/5094e34cb2a033ae34a01db474241eb2a98d478d b/fuzz/corpora/asn1/5094e34cb2a033ae34a01db474241eb2a98d478d new file mode 100644 index 0000000..b404554 --- /dev/null +++ b/fuzz/corpora/asn1/5094e34cb2a033ae34a01db474241eb2a98d478d @@ -0,0 +1 @@ +04000104000003.5Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 b/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 deleted file mode 100644 index 2d68ee7..0000000 Binary files a/fuzz/corpora/asn1/50a425694e38e437222c12706b23b8410fc7bcf8 and /dev/null differ diff --git a/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f b/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f deleted file mode 100644 index c09bd7a..0000000 Binary files a/fuzz/corpora/asn1/50afd524c174d0fddf0cbd98e3c18514c8c6a14f and /dev/null differ diff --git a/fuzz/corpora/asn1/50be54adbc3f691c351c82e9363b8b9c7b788640 b/fuzz/corpora/asn1/50be54adbc3f691c351c82e9363b8b9c7b788640 new file mode 100644 index 0000000..42d2ce4 Binary files /dev/null and b/fuzz/corpora/asn1/50be54adbc3f691c351c82e9363b8b9c7b788640 differ diff --git a/fuzz/corpora/asn1/50bffaed4200a28020f8f3a9e0a357884b4f45b1 b/fuzz/corpora/asn1/50bffaed4200a28020f8f3a9e0a357884b4f45b1 new file mode 100644 index 0000000..8e181d1 Binary files /dev/null and b/fuzz/corpora/asn1/50bffaed4200a28020f8f3a9e0a357884b4f45b1 differ diff --git a/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 b/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 deleted file mode 100644 index fdf7142..0000000 Binary files a/fuzz/corpora/asn1/50e2f06726387da6e3329369c2b260f27988e063 and /dev/null differ diff --git a/fuzz/corpora/asn1/50ee6affc53f9c4d9c7cf65e384ceda593273777 b/fuzz/corpora/asn1/50ee6affc53f9c4d9c7cf65e384ceda593273777 new file mode 100644 index 0000000..12e8246 Binary files /dev/null and b/fuzz/corpora/asn1/50ee6affc53f9c4d9c7cf65e384ceda593273777 differ diff --git a/fuzz/corpora/asn1/50f8dc2527103118442044db5e16c65711aaf713 b/fuzz/corpora/asn1/50f8dc2527103118442044db5e16c65711aaf713 new file mode 100644 index 0000000..d943809 Binary files /dev/null and b/fuzz/corpora/asn1/50f8dc2527103118442044db5e16c65711aaf713 differ diff --git a/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 b/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 deleted file mode 100644 index f5f9e68..0000000 Binary files a/fuzz/corpora/asn1/50fb13bf1bb7feae44268c48f10987c70886d304 and /dev/null differ diff --git a/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff b/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff deleted file mode 100644 index 78588e4..0000000 Binary files a/fuzz/corpora/asn1/510adf5426aac931d2067d9b151f7386139857ff and /dev/null differ diff --git a/fuzz/corpora/asn1/511687be8ac48f1cb468ddaff39167ba50e98aaa b/fuzz/corpora/asn1/511687be8ac48f1cb468ddaff39167ba50e98aaa new file mode 100644 index 0000000..6e41270 Binary files /dev/null and b/fuzz/corpora/asn1/511687be8ac48f1cb468ddaff39167ba50e98aaa differ diff --git a/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 b/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 deleted file mode 100644 index 0c72038..0000000 Binary files a/fuzz/corpora/asn1/511db5e59b3be99c49760fb68f33893b38d7ffc6 and /dev/null differ diff --git a/fuzz/corpora/asn1/515f82c7eb64c036ad3ea97cb6893592f592102b b/fuzz/corpora/asn1/515f82c7eb64c036ad3ea97cb6893592f592102b new file mode 100644 index 0000000..a69c5f4 Binary files /dev/null and b/fuzz/corpora/asn1/515f82c7eb64c036ad3ea97cb6893592f592102b differ diff --git a/fuzz/corpora/asn1/5166efed7a00f41740f5c5ce949186ca9525fb5e b/fuzz/corpora/asn1/5166efed7a00f41740f5c5ce949186ca9525fb5e new file mode 100644 index 0000000..782c9d4 Binary files /dev/null and b/fuzz/corpora/asn1/5166efed7a00f41740f5c5ce949186ca9525fb5e differ diff --git a/fuzz/corpora/asn1/5167c15fe75751292797c275b0657663ca56663b b/fuzz/corpora/asn1/5167c15fe75751292797c275b0657663ca56663b deleted file mode 100644 index 61e6ad3..0000000 Binary files a/fuzz/corpora/asn1/5167c15fe75751292797c275b0657663ca56663b and /dev/null differ diff --git a/fuzz/corpora/asn1/51885bd5f4e4b75250be652da8f1cbc42b451624 b/fuzz/corpora/asn1/51885bd5f4e4b75250be652da8f1cbc42b451624 new file mode 100644 index 0000000..55c8a7b Binary files /dev/null and b/fuzz/corpora/asn1/51885bd5f4e4b75250be652da8f1cbc42b451624 differ diff --git a/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb b/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb deleted file mode 100644 index 0fa08b2..0000000 Binary files a/fuzz/corpora/asn1/51995940a19100373d819aa272b5659ec1c12acb and /dev/null differ diff --git a/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 b/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 deleted file mode 100644 index fae82f3..0000000 Binary files a/fuzz/corpora/asn1/51ad6b2b0db8820b484b0bd8bf865ed9deeb7b34 and /dev/null differ diff --git a/fuzz/corpora/asn1/51b6305c916f51ae5ec46214d47870fa2c43a768 b/fuzz/corpora/asn1/51b6305c916f51ae5ec46214d47870fa2c43a768 new file mode 100644 index 0000000..d423fa8 Binary files /dev/null and b/fuzz/corpora/asn1/51b6305c916f51ae5ec46214d47870fa2c43a768 differ diff --git a/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f b/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f deleted file mode 100644 index dac5290..0000000 Binary files a/fuzz/corpora/asn1/51c30b8e32932fc23fd3bda4cf001459a9a10a7f and /dev/null differ diff --git a/fuzz/corpora/asn1/51c934cd6f11f57bffb98e632fced14deb37088a b/fuzz/corpora/asn1/51c934cd6f11f57bffb98e632fced14deb37088a new file mode 100644 index 0000000..9f43ac7 Binary files /dev/null and b/fuzz/corpora/asn1/51c934cd6f11f57bffb98e632fced14deb37088a differ diff --git a/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee b/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee deleted file mode 100644 index 4aabd45..0000000 Binary files a/fuzz/corpora/asn1/51faff9214f053a440501875d7c54a3bca19a9ee and /dev/null differ diff --git a/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 b/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 deleted file mode 100644 index a8686fc..0000000 --- a/fuzz/corpora/asn1/522b86d8e0a58bae351389157aa896c46abd06f3 +++ /dev/null @@ -1 +0,0 @@ -0?0??)* \ No newline at end of file diff --git a/fuzz/corpora/asn1/5238a69b1f977a6cd6b32c3f01d3aa9ed30dd224 b/fuzz/corpora/asn1/5238a69b1f977a6cd6b32c3f01d3aa9ed30dd224 new file mode 100644 index 0000000..1d49b68 Binary files /dev/null and b/fuzz/corpora/asn1/5238a69b1f977a6cd6b32c3f01d3aa9ed30dd224 differ diff --git a/fuzz/corpora/asn1/5243bcc65abd73e0d68e31795b624e3a116bbfca b/fuzz/corpora/asn1/5243bcc65abd73e0d68e31795b624e3a116bbfca new file mode 100644 index 0000000..a9c94f3 Binary files /dev/null and b/fuzz/corpora/asn1/5243bcc65abd73e0d68e31795b624e3a116bbfca differ diff --git a/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 b/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 deleted file mode 100644 index 1c269cd..0000000 Binary files a/fuzz/corpora/asn1/5243e22e1f05af059ef70f8e1807b37bc6022482 and /dev/null differ diff --git a/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 b/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 deleted file mode 100644 index a15f474..0000000 Binary files a/fuzz/corpora/asn1/524a6deb46a8751a186960b682fab0540daf1ca5 and /dev/null differ diff --git a/fuzz/corpora/asn1/526a0525c31ad5f8d0335371d2e777bf3a0c7f89 b/fuzz/corpora/asn1/526a0525c31ad5f8d0335371d2e777bf3a0c7f89 new file mode 100644 index 0000000..7552039 Binary files /dev/null and b/fuzz/corpora/asn1/526a0525c31ad5f8d0335371d2e777bf3a0c7f89 differ diff --git a/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 b/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 deleted file mode 100644 index f6ab3f3..0000000 Binary files a/fuzz/corpora/asn1/526f9fc89963ddb979d35022b4f2ee6a97f08a92 and /dev/null differ diff --git a/fuzz/corpora/asn1/528bda8680719efa17a5648add8ce8749c858442 b/fuzz/corpora/asn1/528bda8680719efa17a5648add8ce8749c858442 deleted file mode 100644 index 26874e4..0000000 --- a/fuzz/corpora/asn1/528bda8680719efa17a5648add8ce8749c858442 +++ /dev/null @@ -1,2 +0,0 @@ - -7001000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd b/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd deleted file mode 100644 index 246986d..0000000 Binary files a/fuzz/corpora/asn1/52a57f4a2f24d58ef82d3fc3f1eecc79d208ccfd and /dev/null differ diff --git a/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 b/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 deleted file mode 100644 index eae82cc..0000000 Binary files a/fuzz/corpora/asn1/52a9d4c5f5cdb813576ca61f356fcf17eaeea645 and /dev/null differ diff --git a/fuzz/corpora/asn1/52aa363313fc75fe9350f89ce70c26197029d323 b/fuzz/corpora/asn1/52aa363313fc75fe9350f89ce70c26197029d323 new file mode 100644 index 0000000..c5193f7 Binary files /dev/null and b/fuzz/corpora/asn1/52aa363313fc75fe9350f89ce70c26197029d323 differ diff --git a/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 b/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 deleted file mode 100644 index 9d52e71..0000000 Binary files a/fuzz/corpora/asn1/52b7a2348c78f771cdc50aa6d0eb37f569aefa92 and /dev/null differ diff --git a/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 b/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 deleted file mode 100644 index 2c4e844..0000000 Binary files a/fuzz/corpora/asn1/52bef95b45275859501cb39574c92297dc11d374 and /dev/null differ diff --git a/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d b/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d deleted file mode 100644 index cdd2bd2..0000000 --- a/fuzz/corpora/asn1/52d2a2f3b9f8e584e70729520cc74ed504a63d8d +++ /dev/null @@ -1 +0,0 @@ -1 \ No newline at end of file diff --git a/fuzz/corpora/asn1/52d48e60b13e1c74d7c006b229d3499a5d5b269f b/fuzz/corpora/asn1/52d48e60b13e1c74d7c006b229d3499a5d5b269f new file mode 100644 index 0000000..ac1f0b2 Binary files /dev/null and b/fuzz/corpora/asn1/52d48e60b13e1c74d7c006b229d3499a5d5b269f differ diff --git a/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 b/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 deleted file mode 100644 index 2880675..0000000 Binary files a/fuzz/corpora/asn1/5324b97ac0d7d11aaf1408c4ce10d5cbfd93bcf4 and /dev/null differ diff --git a/fuzz/corpora/asn1/533309e8cd26532c7250372a0f809570f13e5ce5 b/fuzz/corpora/asn1/533309e8cd26532c7250372a0f809570f13e5ce5 new file mode 100644 index 0000000..d01497c Binary files /dev/null and b/fuzz/corpora/asn1/533309e8cd26532c7250372a0f809570f13e5ce5 differ diff --git a/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c b/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c deleted file mode 100644 index 6e13748..0000000 Binary files a/fuzz/corpora/asn1/5337c0b93b5b8b69344a3954091a174ba1cd625c and /dev/null differ diff --git a/fuzz/corpora/asn1/533c550d20c0978d5dfeafc3b2d5a8c15176c91a b/fuzz/corpora/asn1/533c550d20c0978d5dfeafc3b2d5a8c15176c91a new file mode 100644 index 0000000..39f03f5 Binary files /dev/null and b/fuzz/corpora/asn1/533c550d20c0978d5dfeafc3b2d5a8c15176c91a differ diff --git a/fuzz/corpora/asn1/534483ef2c5502e103ad49e354e255a93030acec b/fuzz/corpora/asn1/534483ef2c5502e103ad49e354e255a93030acec new file mode 100644 index 0000000..8e43979 Binary files /dev/null and b/fuzz/corpora/asn1/534483ef2c5502e103ad49e354e255a93030acec differ diff --git a/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 b/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 deleted file mode 100644 index 763874f..0000000 Binary files a/fuzz/corpora/asn1/534faca4a79eb2bf8a9d76f4067b1c92a9eca736 and /dev/null differ diff --git a/fuzz/corpora/asn1/535e40feca581cfc47ccbc9d7c66597d1a2f8db4 b/fuzz/corpora/asn1/535e40feca581cfc47ccbc9d7c66597d1a2f8db4 new file mode 100644 index 0000000..860d294 Binary files /dev/null and b/fuzz/corpora/asn1/535e40feca581cfc47ccbc9d7c66597d1a2f8db4 differ diff --git a/fuzz/corpora/asn1/536bba078b53ba5df2097cdcd20febbf8ffc2daf b/fuzz/corpora/asn1/536bba078b53ba5df2097cdcd20febbf8ffc2daf new file mode 100644 index 0000000..63f747f Binary files /dev/null and b/fuzz/corpora/asn1/536bba078b53ba5df2097cdcd20febbf8ffc2daf differ diff --git a/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec b/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec deleted file mode 100644 index ccc8ca2..0000000 Binary files a/fuzz/corpora/asn1/5371798a431f071f9eb2a943869e0b90d0d6acec and /dev/null differ diff --git a/fuzz/corpora/asn1/537b291841128849f1bb70d0da75029ccf3ad67c b/fuzz/corpora/asn1/537b291841128849f1bb70d0da75029ccf3ad67c new file mode 100644 index 0000000..6ee706d Binary files /dev/null and b/fuzz/corpora/asn1/537b291841128849f1bb70d0da75029ccf3ad67c differ diff --git a/fuzz/corpora/asn1/53846b4c31b64311c7a0444ecb28ab52388e7d73 b/fuzz/corpora/asn1/53846b4c31b64311c7a0444ecb28ab52388e7d73 new file mode 100644 index 0000000..cbab3ed Binary files /dev/null and b/fuzz/corpora/asn1/53846b4c31b64311c7a0444ecb28ab52388e7d73 differ diff --git a/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 b/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 deleted file mode 100644 index 1cc5e0f..0000000 Binary files a/fuzz/corpora/asn1/538954729d18b6b5bf2fcccefea023e3fc272800 and /dev/null differ diff --git a/fuzz/corpora/asn1/53a0c472a08b2c3ce4c77abc1499f9771eb6bc8d b/fuzz/corpora/asn1/53a0c472a08b2c3ce4c77abc1499f9771eb6bc8d new file mode 100644 index 0000000..7a16b58 Binary files /dev/null and b/fuzz/corpora/asn1/53a0c472a08b2c3ce4c77abc1499f9771eb6bc8d differ diff --git a/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 b/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 deleted file mode 100644 index 6f25798..0000000 Binary files a/fuzz/corpora/asn1/53aee8506a1d22752a8f135c16cb6f876dbaede4 and /dev/null differ diff --git a/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 b/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 deleted file mode 100644 index d499bca..0000000 Binary files a/fuzz/corpora/asn1/53bb9a308a285d68aae90da494a1750105176003 and /dev/null differ diff --git a/fuzz/corpora/asn1/53bd8ae6bf593f0b019858264c242fe8977bcc4e b/fuzz/corpora/asn1/53bd8ae6bf593f0b019858264c242fe8977bcc4e new file mode 100644 index 0000000..982ba86 Binary files /dev/null and b/fuzz/corpora/asn1/53bd8ae6bf593f0b019858264c242fe8977bcc4e differ diff --git a/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 b/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 deleted file mode 100644 index 7c04be5..0000000 Binary files a/fuzz/corpora/asn1/53d4c634c26aeb3bea24f4bf85a02d9340cb5af8 and /dev/null differ diff --git a/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb b/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb deleted file mode 100644 index acbfd0c..0000000 Binary files a/fuzz/corpora/asn1/53d7922d8fb9db23e95e34c6e0e0457d38df06eb and /dev/null differ diff --git a/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e b/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e deleted file mode 100644 index bc6552e..0000000 Binary files a/fuzz/corpora/asn1/53dbca3c0b3332dac4ff7ae763649a75a3adbf6e and /dev/null differ diff --git a/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd b/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd deleted file mode 100644 index 729074f..0000000 Binary files a/fuzz/corpora/asn1/53e32b9b5c3d58d8664c71ae1ce1d232f7d26dbd and /dev/null differ diff --git a/fuzz/corpora/asn1/53ea2e73442833d7cfc57b1d250c2db557ba8410 b/fuzz/corpora/asn1/53ea2e73442833d7cfc57b1d250c2db557ba8410 new file mode 100644 index 0000000..9166674 Binary files /dev/null and b/fuzz/corpora/asn1/53ea2e73442833d7cfc57b1d250c2db557ba8410 differ diff --git a/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c b/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c deleted file mode 100644 index d2c8bbb..0000000 Binary files a/fuzz/corpora/asn1/53f29b739dc3a889f08e6fb1e3944f5094bb050c and /dev/null differ diff --git a/fuzz/corpora/asn1/5416c6fdd63767d639d3bf6919b019777e6f5399 b/fuzz/corpora/asn1/5416c6fdd63767d639d3bf6919b019777e6f5399 new file mode 100644 index 0000000..44f8178 Binary files /dev/null and b/fuzz/corpora/asn1/5416c6fdd63767d639d3bf6919b019777e6f5399 differ diff --git a/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 b/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 deleted file mode 100644 index ecaa4bb..0000000 Binary files a/fuzz/corpora/asn1/541ebccc3890a02bef3889c5e6b68052326eb443 and /dev/null differ diff --git a/fuzz/corpora/asn1/543dea5d607a62f9e9bdf57458eb21b8e5008058 b/fuzz/corpora/asn1/543dea5d607a62f9e9bdf57458eb21b8e5008058 new file mode 100644 index 0000000..e7f8e9d Binary files /dev/null and b/fuzz/corpora/asn1/543dea5d607a62f9e9bdf57458eb21b8e5008058 differ diff --git a/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 b/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 deleted file mode 100644 index bf78ec1..0000000 Binary files a/fuzz/corpora/asn1/546268f4d2763f9bad1d00d652163e019c3538e2 and /dev/null differ diff --git a/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b b/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b deleted file mode 100644 index 03af21b..0000000 Binary files a/fuzz/corpora/asn1/54876e2cf42bc815beefea5c6de319c64a181d0b and /dev/null differ diff --git a/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df b/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df deleted file mode 100644 index cadc0ad..0000000 Binary files a/fuzz/corpora/asn1/549cb7cd09837279e8a075c8a547112250d075df and /dev/null differ diff --git a/fuzz/corpora/asn1/54a980f0365f819688866d57ff604e242b5d57e4 b/fuzz/corpora/asn1/54a980f0365f819688866d57ff604e242b5d57e4 new file mode 100644 index 0000000..edbde76 Binary files /dev/null and b/fuzz/corpora/asn1/54a980f0365f819688866d57ff604e242b5d57e4 differ diff --git a/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d b/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d deleted file mode 100644 index e538cdd..0000000 Binary files a/fuzz/corpora/asn1/54ae831a563b7097a2680c22a374cefb47f2224d and /dev/null differ diff --git a/fuzz/corpora/asn1/54b8ef4662b0b652f2b3c56cc9503a8aa029e389 b/fuzz/corpora/asn1/54b8ef4662b0b652f2b3c56cc9503a8aa029e389 new file mode 100644 index 0000000..2ff56a0 Binary files /dev/null and b/fuzz/corpora/asn1/54b8ef4662b0b652f2b3c56cc9503a8aa029e389 differ diff --git a/fuzz/corpora/asn1/54e58510eb46c9112cef56422e5732bf2b280fe6 b/fuzz/corpora/asn1/54e58510eb46c9112cef56422e5732bf2b280fe6 new file mode 100644 index 0000000..16bdadf Binary files /dev/null and b/fuzz/corpora/asn1/54e58510eb46c9112cef56422e5732bf2b280fe6 differ diff --git a/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f b/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f deleted file mode 100644 index 491732e..0000000 Binary files a/fuzz/corpora/asn1/54e74399eb0e7bc57becfb5f89b08347f38e386f and /dev/null differ diff --git a/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 b/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 deleted file mode 100644 index c0ca463..0000000 Binary files a/fuzz/corpora/asn1/54e85d053cafaf2b766a437e2c157d468e26bd16 and /dev/null differ diff --git a/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 b/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 deleted file mode 100644 index 5179b97..0000000 Binary files a/fuzz/corpora/asn1/54f28d6d1b5a23fd9c252d116b9595eb8ef4a606 and /dev/null differ diff --git a/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab b/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab deleted file mode 100644 index 056f0fc..0000000 Binary files a/fuzz/corpora/asn1/55050b81c0c693b5badd6dc084808b47d7dd5dab and /dev/null differ diff --git a/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b b/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b deleted file mode 100644 index d4ac20a..0000000 Binary files a/fuzz/corpora/asn1/55200b24df993fa410d909aa6a1475759269c19b and /dev/null differ diff --git a/fuzz/corpora/asn1/552e135139ce553425dd01fcd5da072ae28c945c b/fuzz/corpora/asn1/552e135139ce553425dd01fcd5da072ae28c945c new file mode 100644 index 0000000..d01ec85 Binary files /dev/null and b/fuzz/corpora/asn1/552e135139ce553425dd01fcd5da072ae28c945c differ diff --git a/fuzz/corpora/asn1/552ec71d9f7c63fc0e8c76feef3edbe1f3d5bb7f b/fuzz/corpora/asn1/552ec71d9f7c63fc0e8c76feef3edbe1f3d5bb7f new file mode 100644 index 0000000..07dfc5c Binary files /dev/null and b/fuzz/corpora/asn1/552ec71d9f7c63fc0e8c76feef3edbe1f3d5bb7f differ diff --git a/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 b/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 deleted file mode 100644 index 7e9d41c..0000000 Binary files a/fuzz/corpora/asn1/5537a4958a21d3673dd2a7fed56981236b9fe044 and /dev/null differ diff --git a/fuzz/corpora/asn1/554a810ee233352c8b80bfb87f525d65eaf93b69 b/fuzz/corpora/asn1/554a810ee233352c8b80bfb87f525d65eaf93b69 new file mode 100644 index 0000000..4e6de27 Binary files /dev/null and b/fuzz/corpora/asn1/554a810ee233352c8b80bfb87f525d65eaf93b69 differ diff --git a/fuzz/corpora/asn1/55583654e419a9c98405657c045efbbddf6671a5 b/fuzz/corpora/asn1/55583654e419a9c98405657c045efbbddf6671a5 new file mode 100644 index 0000000..fe91823 Binary files /dev/null and b/fuzz/corpora/asn1/55583654e419a9c98405657c045efbbddf6671a5 differ diff --git a/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 b/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 new file mode 100644 index 0000000..3930076 Binary files /dev/null and b/fuzz/corpora/asn1/556fd9d6cbc821fb43a8bc85d5d8ff45ee2b2897 differ diff --git a/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb b/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb deleted file mode 100644 index a0c2e63..0000000 Binary files a/fuzz/corpora/asn1/557d890b9f1a6708cdeca2ca19ac33099f5483eb and /dev/null differ diff --git a/fuzz/corpora/asn1/5587788035c87507c770a5675879ca78689bb6de b/fuzz/corpora/asn1/5587788035c87507c770a5675879ca78689bb6de new file mode 100644 index 0000000..5d27d4b --- /dev/null +++ b/fuzz/corpora/asn1/5587788035c87507c770a5675879ca78689bb6de @@ -0,0 +1 @@ + 2600206012Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 b/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 deleted file mode 100644 index 8fa0343..0000000 Binary files a/fuzz/corpora/asn1/55bb33b8d2f6fdf19a15698de7849d9b0ea7a748 and /dev/null differ diff --git a/fuzz/corpora/asn1/5604a5399297f425deb9e6ef888f9afab4d3425b b/fuzz/corpora/asn1/5604a5399297f425deb9e6ef888f9afab4d3425b new file mode 100644 index 0000000..1e5cfdc Binary files /dev/null and b/fuzz/corpora/asn1/5604a5399297f425deb9e6ef888f9afab4d3425b differ diff --git a/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb b/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb deleted file mode 100644 index b60925c..0000000 Binary files a/fuzz/corpora/asn1/560d7d885a817fce5fc41008d03e51e972d61cbb and /dev/null differ diff --git a/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf b/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf deleted file mode 100644 index be60196..0000000 Binary files a/fuzz/corpora/asn1/5616c9d248258a83a9fc8bb766a8924b98e86adf and /dev/null differ diff --git a/fuzz/corpora/asn1/56257125f7be8441b86bf709042966d4a7e7fbca b/fuzz/corpora/asn1/56257125f7be8441b86bf709042966d4a7e7fbca new file mode 100644 index 0000000..a3cf0dd Binary files /dev/null and b/fuzz/corpora/asn1/56257125f7be8441b86bf709042966d4a7e7fbca differ diff --git a/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c b/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c deleted file mode 100644 index f563289..0000000 Binary files a/fuzz/corpora/asn1/562f1f7ca2f63117ce3b6d5d614f96cf307d927c and /dev/null differ diff --git a/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 b/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 deleted file mode 100644 index 788b80d..0000000 Binary files a/fuzz/corpora/asn1/56403a60bf73f6df64b246232240df989383bbb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/56541cb263269e274c6e691f6ce969a6dddc0326 b/fuzz/corpora/asn1/56541cb263269e274c6e691f6ce969a6dddc0326 new file mode 100644 index 0000000..ec8394b Binary files /dev/null and b/fuzz/corpora/asn1/56541cb263269e274c6e691f6ce969a6dddc0326 differ diff --git a/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 b/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 deleted file mode 100644 index c55b4f3..0000000 Binary files a/fuzz/corpora/asn1/567a06e3d9d980a7d0161806ef0fef9b88a64bd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f b/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f deleted file mode 100644 index ff4a8a1..0000000 Binary files a/fuzz/corpora/asn1/567a2f60cf0c58476ddbb37dd678889b2ad1396f and /dev/null differ diff --git a/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 b/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 deleted file mode 100644 index f1f1fe2..0000000 Binary files a/fuzz/corpora/asn1/56ab1f0504889ab3009225fdcc83166014f892c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb b/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb deleted file mode 100644 index 27a8b17..0000000 Binary files a/fuzz/corpora/asn1/56adc6d9d2eca42a6e93e57f05ce56b9cd432bdb and /dev/null differ diff --git a/fuzz/corpora/asn1/56ca3b36ad53bdac1de0b8e0b61a00afa6f2f9da b/fuzz/corpora/asn1/56ca3b36ad53bdac1de0b8e0b61a00afa6f2f9da new file mode 100644 index 0000000..21c8f53 Binary files /dev/null and b/fuzz/corpora/asn1/56ca3b36ad53bdac1de0b8e0b61a00afa6f2f9da differ diff --git a/fuzz/corpora/asn1/56d3535c6dee61c964998bd6b99bf849cd33973f b/fuzz/corpora/asn1/56d3535c6dee61c964998bd6b99bf849cd33973f new file mode 100644 index 0000000..2c2c476 Binary files /dev/null and b/fuzz/corpora/asn1/56d3535c6dee61c964998bd6b99bf849cd33973f differ diff --git a/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 b/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 deleted file mode 100644 index ccf193b..0000000 Binary files a/fuzz/corpora/asn1/56e551b7fdf74e45b096c82fe4a880c9ce5b3044 and /dev/null differ diff --git a/fuzz/corpora/asn1/56e6b965d2955b3066c53044f614b1f182404359 b/fuzz/corpora/asn1/56e6b965d2955b3066c53044f614b1f182404359 new file mode 100644 index 0000000..a3f9513 Binary files /dev/null and b/fuzz/corpora/asn1/56e6b965d2955b3066c53044f614b1f182404359 differ diff --git a/fuzz/corpora/asn1/570ed7707949ec51856ad54514bc7de472a55e9f b/fuzz/corpora/asn1/570ed7707949ec51856ad54514bc7de472a55e9f new file mode 100644 index 0000000..0bacbd4 Binary files /dev/null and b/fuzz/corpora/asn1/570ed7707949ec51856ad54514bc7de472a55e9f differ diff --git a/fuzz/corpora/asn1/570f7bae960dd16e1d4941c98493eb5cdd1f7083 b/fuzz/corpora/asn1/570f7bae960dd16e1d4941c98493eb5cdd1f7083 new file mode 100644 index 0000000..d15c474 Binary files /dev/null and b/fuzz/corpora/asn1/570f7bae960dd16e1d4941c98493eb5cdd1f7083 differ diff --git a/fuzz/corpora/asn1/5729733ee810b86380e596482213cc44752e4797 b/fuzz/corpora/asn1/5729733ee810b86380e596482213cc44752e4797 new file mode 100644 index 0000000..d48266c Binary files /dev/null and b/fuzz/corpora/asn1/5729733ee810b86380e596482213cc44752e4797 differ diff --git a/fuzz/corpora/asn1/572e94ac0728672e626504060f362881867ac794 b/fuzz/corpora/asn1/572e94ac0728672e626504060f362881867ac794 new file mode 100644 index 0000000..4167122 Binary files /dev/null and b/fuzz/corpora/asn1/572e94ac0728672e626504060f362881867ac794 differ diff --git a/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c b/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c deleted file mode 100644 index f5fe81d..0000000 Binary files a/fuzz/corpora/asn1/5730b7a905beef715fe602e714589615bd81c29c and /dev/null differ diff --git a/fuzz/corpora/asn1/573bf5b58332a60c9774262f7619c2e61248881d b/fuzz/corpora/asn1/573bf5b58332a60c9774262f7619c2e61248881d new file mode 100644 index 0000000..71ea907 Binary files /dev/null and b/fuzz/corpora/asn1/573bf5b58332a60c9774262f7619c2e61248881d differ diff --git a/fuzz/corpora/asn1/574d8800f696a16cc19206fa592352a4d6e75cb9 b/fuzz/corpora/asn1/574d8800f696a16cc19206fa592352a4d6e75cb9 new file mode 100644 index 0000000..29a4b46 Binary files /dev/null and b/fuzz/corpora/asn1/574d8800f696a16cc19206fa592352a4d6e75cb9 differ diff --git a/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e b/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e deleted file mode 100644 index 6daa891..0000000 Binary files a/fuzz/corpora/asn1/5755505edd9eb4f15978ed86b31dbb727f53416e and /dev/null differ diff --git a/fuzz/corpora/asn1/575eb716b2210ffb37c0bbf8cea76f2eeb6fc1c9 b/fuzz/corpora/asn1/575eb716b2210ffb37c0bbf8cea76f2eeb6fc1c9 new file mode 100644 index 0000000..35bf087 Binary files /dev/null and b/fuzz/corpora/asn1/575eb716b2210ffb37c0bbf8cea76f2eeb6fc1c9 differ diff --git a/fuzz/corpora/asn1/57831e1b76ade25c2a00f4171ba60467215e0bc3 b/fuzz/corpora/asn1/57831e1b76ade25c2a00f4171ba60467215e0bc3 new file mode 100644 index 0000000..6f1e012 --- /dev/null +++ b/fuzz/corpora/asn1/57831e1b76ade25c2a00f4171ba60467215e0bc3 @@ -0,0 +1 @@ +0 0313041304303 \ No newline at end of file diff --git a/fuzz/corpora/asn1/57843ca4fc8bf340f410d86b96dcbe83b81fdea9 b/fuzz/corpora/asn1/57843ca4fc8bf340f410d86b96dcbe83b81fdea9 new file mode 100644 index 0000000..8a95e23 Binary files /dev/null and b/fuzz/corpora/asn1/57843ca4fc8bf340f410d86b96dcbe83b81fdea9 differ diff --git a/fuzz/corpora/asn1/57935548e32c44b7d9b9a44cc1f42d9d44f1f70c b/fuzz/corpora/asn1/57935548e32c44b7d9b9a44cc1f42d9d44f1f70c new file mode 100644 index 0000000..85d1d2f --- /dev/null +++ b/fuzz/corpora/asn1/57935548e32c44b7d9b9a44cc1f42d9d44f1f70c @@ -0,0 +1 @@ +0?0?0??0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af b/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af deleted file mode 100644 index 757001c..0000000 Binary files a/fuzz/corpora/asn1/57aaefb88d6e0134c7cbaf072beea180ff70a5af and /dev/null differ diff --git a/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 b/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 deleted file mode 100644 index ea464bc..0000000 --- a/fuzz/corpora/asn1/57ab7a8c2010acf79bfb0ea1de50f96ce6573212 +++ /dev/null @@ -1 +0,0 @@ -&?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 b/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 deleted file mode 100644 index 018c64c..0000000 Binary files a/fuzz/corpora/asn1/57c028cfc1b8ec43be52acacf7a9cadaeafcd148 and /dev/null differ diff --git a/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e b/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e deleted file mode 100644 index dac55ed..0000000 Binary files a/fuzz/corpora/asn1/57c4abaea377d0ac02b7ac999035fd3d7f3cf94e and /dev/null differ diff --git a/fuzz/corpora/asn1/57c570c7d7c18581658c2300e5063d3ecb6ba303 b/fuzz/corpora/asn1/57c570c7d7c18581658c2300e5063d3ecb6ba303 new file mode 100644 index 0000000..1d7f283 Binary files /dev/null and b/fuzz/corpora/asn1/57c570c7d7c18581658c2300e5063d3ecb6ba303 differ diff --git a/fuzz/corpora/asn1/57c8036be9ef79254f38405a584efa9e82638ca8 b/fuzz/corpora/asn1/57c8036be9ef79254f38405a584efa9e82638ca8 new file mode 100644 index 0000000..8539074 Binary files /dev/null and b/fuzz/corpora/asn1/57c8036be9ef79254f38405a584efa9e82638ca8 differ diff --git a/fuzz/corpora/asn1/57c8e58fdfa8e08de5cc41935d47e006b73529cf b/fuzz/corpora/asn1/57c8e58fdfa8e08de5cc41935d47e006b73529cf new file mode 100644 index 0000000..b61a870 Binary files /dev/null and b/fuzz/corpora/asn1/57c8e58fdfa8e08de5cc41935d47e006b73529cf differ diff --git a/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d b/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d deleted file mode 100644 index 374b4df..0000000 Binary files a/fuzz/corpora/asn1/57d50b15e6fb5aba669da9c149c4fea0d5fef31d and /dev/null differ diff --git a/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb b/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb deleted file mode 100644 index c4db218..0000000 Binary files a/fuzz/corpora/asn1/57debf054f3e7647d9c6b5848adff0676d5234fb and /dev/null differ diff --git a/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 b/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 deleted file mode 100644 index 61b749b..0000000 Binary files a/fuzz/corpora/asn1/57f126262cd1adfee379586ec73e0fd27479d5c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/57f348adbb25e99a2a2b21187be4effe9e36612e b/fuzz/corpora/asn1/57f348adbb25e99a2a2b21187be4effe9e36612e new file mode 100644 index 0000000..7fdab99 Binary files /dev/null and b/fuzz/corpora/asn1/57f348adbb25e99a2a2b21187be4effe9e36612e differ diff --git a/fuzz/corpora/asn1/57f99d6110205bbd284f5601601a72379a069ba3 b/fuzz/corpora/asn1/57f99d6110205bbd284f5601601a72379a069ba3 new file mode 100644 index 0000000..559844e Binary files /dev/null and b/fuzz/corpora/asn1/57f99d6110205bbd284f5601601a72379a069ba3 differ diff --git a/fuzz/corpora/asn1/580f25d393c1f85a458fa601d3319deed2ba4536 b/fuzz/corpora/asn1/580f25d393c1f85a458fa601d3319deed2ba4536 new file mode 100644 index 0000000..5cb113b Binary files /dev/null and b/fuzz/corpora/asn1/580f25d393c1f85a458fa601d3319deed2ba4536 differ diff --git a/fuzz/corpora/asn1/5815cf152ac9e23599c29b357bdaf51a34eb3dec b/fuzz/corpora/asn1/5815cf152ac9e23599c29b357bdaf51a34eb3dec new file mode 100644 index 0000000..3d342f7 Binary files /dev/null and b/fuzz/corpora/asn1/5815cf152ac9e23599c29b357bdaf51a34eb3dec differ diff --git a/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef b/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef deleted file mode 100644 index 7b54037..0000000 Binary files a/fuzz/corpora/asn1/5817da8fc4d68b8f21ebb6611fb0c689b9b38eef and /dev/null differ diff --git a/fuzz/corpora/asn1/58264053757f8acc7d7664be70c35f0a0f320211 b/fuzz/corpora/asn1/58264053757f8acc7d7664be70c35f0a0f320211 new file mode 100644 index 0000000..22669e8 Binary files /dev/null and b/fuzz/corpora/asn1/58264053757f8acc7d7664be70c35f0a0f320211 differ diff --git a/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 b/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 deleted file mode 100644 index 1f7c308..0000000 Binary files a/fuzz/corpora/asn1/58432cf0caae64adc4d27dc5e0b5481bb4d98ab9 and /dev/null differ diff --git a/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b b/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b deleted file mode 100644 index 04a8d5c..0000000 Binary files a/fuzz/corpora/asn1/585a0bf458a6bfd77564a6705ffef8cd75f4725b and /dev/null differ diff --git a/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 b/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 deleted file mode 100644 index 3b99e88..0000000 --- a/fuzz/corpora/asn1/586140cbd7d270047e48c979276fe280fe012707 +++ /dev/null @@ -1 +0,0 @@ -0????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/586e82054445c082dbc4f58b461a92a5add79ddf b/fuzz/corpora/asn1/586e82054445c082dbc4f58b461a92a5add79ddf new file mode 100644 index 0000000..f1bd2a0 Binary files /dev/null and b/fuzz/corpora/asn1/586e82054445c082dbc4f58b461a92a5add79ddf differ diff --git a/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda b/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda deleted file mode 100644 index ff6b6a6..0000000 Binary files a/fuzz/corpora/asn1/588805aafbac4cb203db36727e4991850625fcda and /dev/null differ diff --git a/fuzz/corpora/asn1/588b4873f9403ef4c080d9be3fb55e557f234657 b/fuzz/corpora/asn1/588b4873f9403ef4c080d9be3fb55e557f234657 new file mode 100644 index 0000000..298cf48 Binary files /dev/null and b/fuzz/corpora/asn1/588b4873f9403ef4c080d9be3fb55e557f234657 differ diff --git a/fuzz/corpora/asn1/5891d9bd854e94b73897a3c9b59d20881938a060 b/fuzz/corpora/asn1/5891d9bd854e94b73897a3c9b59d20881938a060 new file mode 100644 index 0000000..cf7fbf7 Binary files /dev/null and b/fuzz/corpora/asn1/5891d9bd854e94b73897a3c9b59d20881938a060 differ diff --git a/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 b/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 deleted file mode 100644 index dab2788..0000000 Binary files a/fuzz/corpora/asn1/58987d3dcbe2c21a243c073d6ebd7a7d2f6ef8c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 b/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 deleted file mode 100644 index 8f4c2f8..0000000 Binary files a/fuzz/corpora/asn1/58b8826909a59fc874bbc68b34aa870db4de87b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/58c3534a7ec42a4c4fe9014dc04c080bf1ad7205 b/fuzz/corpora/asn1/58c3534a7ec42a4c4fe9014dc04c080bf1ad7205 new file mode 100644 index 0000000..08cab8c Binary files /dev/null and b/fuzz/corpora/asn1/58c3534a7ec42a4c4fe9014dc04c080bf1ad7205 differ diff --git a/fuzz/corpora/asn1/58cc52aa820845031923f290462420b9e9064ca9 b/fuzz/corpora/asn1/58cc52aa820845031923f290462420b9e9064ca9 new file mode 100644 index 0000000..60af9e7 Binary files /dev/null and b/fuzz/corpora/asn1/58cc52aa820845031923f290462420b9e9064ca9 differ diff --git a/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d b/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d deleted file mode 100644 index 37b6061..0000000 Binary files a/fuzz/corpora/asn1/58e045f090a033b5e5115074737ed6db5ec5763d and /dev/null differ diff --git a/fuzz/corpora/asn1/58e326d69b45ecb51fa44488304d145cc8e29d1b b/fuzz/corpora/asn1/58e326d69b45ecb51fa44488304d145cc8e29d1b new file mode 100644 index 0000000..32834e5 Binary files /dev/null and b/fuzz/corpora/asn1/58e326d69b45ecb51fa44488304d145cc8e29d1b differ diff --git a/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 b/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 deleted file mode 100644 index a755c4c..0000000 Binary files a/fuzz/corpora/asn1/58e78aab5fa4a7760bc393a9a55a436c0e876c98 and /dev/null differ diff --git a/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 b/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 deleted file mode 100644 index c7b1a87..0000000 Binary files a/fuzz/corpora/asn1/58ee8d7c6c33f91c014099874f9e9b686548f171 and /dev/null differ diff --git a/fuzz/corpora/asn1/591b887407612c85f9f26772f9414dbf0c375eab b/fuzz/corpora/asn1/591b887407612c85f9f26772f9414dbf0c375eab new file mode 100644 index 0000000..b2a6e1e Binary files /dev/null and b/fuzz/corpora/asn1/591b887407612c85f9f26772f9414dbf0c375eab differ diff --git a/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 b/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 deleted file mode 100644 index 9c74787..0000000 Binary files a/fuzz/corpora/asn1/59232687e293429b1fcfdf66894a5394fd9fbca6 and /dev/null differ diff --git a/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 b/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 deleted file mode 100644 index 4dfb060..0000000 Binary files a/fuzz/corpora/asn1/5924b85840b53f36ae44299a38590a5355fdd2d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c b/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c deleted file mode 100644 index 39fc1fa..0000000 Binary files a/fuzz/corpora/asn1/592c0d21ba7c20254f4479025aa77dc3a561636c and /dev/null differ diff --git a/fuzz/corpora/asn1/592e6792fb5279a7de54939e69553e9ca4d486fd b/fuzz/corpora/asn1/592e6792fb5279a7de54939e69553e9ca4d486fd new file mode 100644 index 0000000..16644e7 Binary files /dev/null and b/fuzz/corpora/asn1/592e6792fb5279a7de54939e69553e9ca4d486fd differ diff --git a/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 b/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 deleted file mode 100644 index 70aa775..0000000 Binary files a/fuzz/corpora/asn1/593396c32bddbe5712ad7bf7a4a9ce57f5356343 and /dev/null differ diff --git a/fuzz/corpora/asn1/593aba59b994ac20a82da4734df4e0bb87483d65 b/fuzz/corpora/asn1/593aba59b994ac20a82da4734df4e0bb87483d65 new file mode 100644 index 0000000..76925fa Binary files /dev/null and b/fuzz/corpora/asn1/593aba59b994ac20a82da4734df4e0bb87483d65 differ diff --git a/fuzz/corpora/asn1/594460ed92fee2b836d5bbd550b7f85641504a82 b/fuzz/corpora/asn1/594460ed92fee2b836d5bbd550b7f85641504a82 new file mode 100644 index 0000000..dc59cc7 Binary files /dev/null and b/fuzz/corpora/asn1/594460ed92fee2b836d5bbd550b7f85641504a82 differ diff --git a/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f b/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f deleted file mode 100644 index ced3bd9..0000000 Binary files a/fuzz/corpora/asn1/594f2bf760a7473a20da99dcce2bf4917a99825f and /dev/null differ diff --git a/fuzz/corpora/asn1/595e7d328ad47d8dbc038bf544a2ea92018353d3 b/fuzz/corpora/asn1/595e7d328ad47d8dbc038bf544a2ea92018353d3 new file mode 100644 index 0000000..3b2bce0 Binary files /dev/null and b/fuzz/corpora/asn1/595e7d328ad47d8dbc038bf544a2ea92018353d3 differ diff --git a/fuzz/corpora/asn1/596d4b710505b145c0d92dba5461465864e9eaf1 b/fuzz/corpora/asn1/596d4b710505b145c0d92dba5461465864e9eaf1 deleted file mode 100644 index cd37e1f..0000000 Binary files a/fuzz/corpora/asn1/596d4b710505b145c0d92dba5461465864e9eaf1 and /dev/null differ diff --git a/fuzz/corpora/asn1/59726fd1515107a47b64eade45cf9dbd2dc8619b b/fuzz/corpora/asn1/59726fd1515107a47b64eade45cf9dbd2dc8619b new file mode 100644 index 0000000..a10e111 Binary files /dev/null and b/fuzz/corpora/asn1/59726fd1515107a47b64eade45cf9dbd2dc8619b differ diff --git a/fuzz/corpora/asn1/597294f97b46322640a27f838eccea4d10f28806 b/fuzz/corpora/asn1/597294f97b46322640a27f838eccea4d10f28806 new file mode 100644 index 0000000..2a06391 Binary files /dev/null and b/fuzz/corpora/asn1/597294f97b46322640a27f838eccea4d10f28806 differ diff --git a/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 b/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 deleted file mode 100644 index 6042b8a..0000000 Binary files a/fuzz/corpora/asn1/5983df7d94f2cdcf5c12f7a79ab3c533e692a730 and /dev/null differ diff --git a/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f b/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f new file mode 100644 index 0000000..a4b648f Binary files /dev/null and b/fuzz/corpora/asn1/598497b070860fd6b3dbd83a3c57403b01f4691f differ diff --git a/fuzz/corpora/asn1/598672161574d9e3a805a3e9dcda09c7ccb4479d b/fuzz/corpora/asn1/598672161574d9e3a805a3e9dcda09c7ccb4479d new file mode 100644 index 0000000..4eb0f64 Binary files /dev/null and b/fuzz/corpora/asn1/598672161574d9e3a805a3e9dcda09c7ccb4479d differ diff --git a/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 b/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 deleted file mode 100644 index 7be7a36..0000000 Binary files a/fuzz/corpora/asn1/59899b963889909ab79863314e590687aaa5d3b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/59c6bc49b218a70cf00d473a1e3ba98238e390ee b/fuzz/corpora/asn1/59c6bc49b218a70cf00d473a1e3ba98238e390ee new file mode 100644 index 0000000..aee393e Binary files /dev/null and b/fuzz/corpora/asn1/59c6bc49b218a70cf00d473a1e3ba98238e390ee differ diff --git a/fuzz/corpora/asn1/59c819f335e7ffb61c423aa7ea1107cfa9c7efed b/fuzz/corpora/asn1/59c819f335e7ffb61c423aa7ea1107cfa9c7efed new file mode 100644 index 0000000..554a5fa Binary files /dev/null and b/fuzz/corpora/asn1/59c819f335e7ffb61c423aa7ea1107cfa9c7efed differ diff --git a/fuzz/corpora/asn1/5a20991fc6c2329901f2a274965aed43f14783ad b/fuzz/corpora/asn1/5a20991fc6c2329901f2a274965aed43f14783ad new file mode 100644 index 0000000..f5b86a0 Binary files /dev/null and b/fuzz/corpora/asn1/5a20991fc6c2329901f2a274965aed43f14783ad differ diff --git a/fuzz/corpora/asn1/5a2d810223d3cbd6794e48f5f131d53316c0b114 b/fuzz/corpora/asn1/5a2d810223d3cbd6794e48f5f131d53316c0b114 new file mode 100644 index 0000000..63a7b4e Binary files /dev/null and b/fuzz/corpora/asn1/5a2d810223d3cbd6794e48f5f131d53316c0b114 differ diff --git a/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 b/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 deleted file mode 100644 index b24d0d9..0000000 Binary files a/fuzz/corpora/asn1/5a34594401577bdcbb63bbaad7a193158d41ac15 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 b/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 deleted file mode 100644 index 22b462f..0000000 Binary files a/fuzz/corpora/asn1/5a3a7ffd7ac008fb54cbe11045222b9e5b76e851 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf b/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf deleted file mode 100644 index 0fc3671..0000000 Binary files a/fuzz/corpora/asn1/5a5457e282f1b40b821f1c086ca33eafc5c56aaf and /dev/null differ diff --git a/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 b/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 deleted file mode 100644 index 08da615..0000000 Binary files a/fuzz/corpora/asn1/5a56ea9693ce6231799e7abb3de3368d150e9ee5 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 b/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 deleted file mode 100644 index d1bc8cb..0000000 Binary files a/fuzz/corpora/asn1/5a69895f3b53b2c1731d0e45ecb696eede6396c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/5a6dd06008fa3ab025ce805096e1ba7838b7f046 b/fuzz/corpora/asn1/5a6dd06008fa3ab025ce805096e1ba7838b7f046 new file mode 100644 index 0000000..5cb68ac Binary files /dev/null and b/fuzz/corpora/asn1/5a6dd06008fa3ab025ce805096e1ba7838b7f046 differ diff --git a/fuzz/corpora/asn1/5a6fe02237986049540b48e21403a3e3e09b77df b/fuzz/corpora/asn1/5a6fe02237986049540b48e21403a3e3e09b77df new file mode 100644 index 0000000..7bf9561 Binary files /dev/null and b/fuzz/corpora/asn1/5a6fe02237986049540b48e21403a3e3e09b77df differ diff --git a/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 b/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 deleted file mode 100644 index 50d44e3..0000000 --- a/fuzz/corpora/asn1/5a7309ad3b8f2cc38e39b3f1afb1f0bbf0148f39 +++ /dev/null @@ -1 +0,0 @@ -U%0 ^ \ No newline at end of file diff --git a/fuzz/corpora/asn1/5a73fcc8e2c9b399a948d042180cbab507926839 b/fuzz/corpora/asn1/5a73fcc8e2c9b399a948d042180cbab507926839 new file mode 100644 index 0000000..0e96236 Binary files /dev/null and b/fuzz/corpora/asn1/5a73fcc8e2c9b399a948d042180cbab507926839 differ diff --git a/fuzz/corpora/asn1/5a7c149a6b785ca4a56c54912837dbd650176533 b/fuzz/corpora/asn1/5a7c149a6b785ca4a56c54912837dbd650176533 new file mode 100644 index 0000000..5883bf2 Binary files /dev/null and b/fuzz/corpora/asn1/5a7c149a6b785ca4a56c54912837dbd650176533 differ diff --git a/fuzz/corpora/asn1/5a81605eafb24a7ea792c2a7f71c490c7afdff2c b/fuzz/corpora/asn1/5a81605eafb24a7ea792c2a7f71c490c7afdff2c new file mode 100644 index 0000000..ce491af Binary files /dev/null and b/fuzz/corpora/asn1/5a81605eafb24a7ea792c2a7f71c490c7afdff2c differ diff --git a/fuzz/corpora/asn1/5a852014eb675e1c384b4dc991fae59234e75faa b/fuzz/corpora/asn1/5a852014eb675e1c384b4dc991fae59234e75faa new file mode 100644 index 0000000..354bd08 Binary files /dev/null and b/fuzz/corpora/asn1/5a852014eb675e1c384b4dc991fae59234e75faa differ diff --git a/fuzz/corpora/asn1/5a8531047581852013917a802024c9196b384195 b/fuzz/corpora/asn1/5a8531047581852013917a802024c9196b384195 new file mode 100644 index 0000000..f754c09 Binary files /dev/null and b/fuzz/corpora/asn1/5a8531047581852013917a802024c9196b384195 differ diff --git a/fuzz/corpora/asn1/5a89a82efdb68999eb96c2752b84695150a8b106 b/fuzz/corpora/asn1/5a89a82efdb68999eb96c2752b84695150a8b106 new file mode 100644 index 0000000..e095517 Binary files /dev/null and b/fuzz/corpora/asn1/5a89a82efdb68999eb96c2752b84695150a8b106 differ diff --git a/fuzz/corpora/asn1/5a89e729524bb2b080f90a9169f72359358bfe4a b/fuzz/corpora/asn1/5a89e729524bb2b080f90a9169f72359358bfe4a new file mode 100644 index 0000000..d289ee8 Binary files /dev/null and b/fuzz/corpora/asn1/5a89e729524bb2b080f90a9169f72359358bfe4a differ diff --git a/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c b/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c deleted file mode 100644 index 492f17e..0000000 --- a/fuzz/corpora/asn1/5aa4b6d4fb7e927ddb3de187fec5bd9fc519b69c +++ /dev/null @@ -1 +0,0 @@ - 71010017011t8 \ No newline at end of file diff --git a/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 b/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 new file mode 100644 index 0000000..7d54d18 --- /dev/null +++ b/fuzz/corpora/asn1/5aaab58b4acf0c6cc62e7b4cf85d8cab02de4e97 @@ -0,0 +1 @@ +0??00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00000000000000000000000000000000000000000000000000000000000000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000?00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5aae243bcf48fbd303f3d531598f0100a84e3f24 b/fuzz/corpora/asn1/5aae243bcf48fbd303f3d531598f0100a84e3f24 new file mode 100644 index 0000000..033638a Binary files /dev/null and b/fuzz/corpora/asn1/5aae243bcf48fbd303f3d531598f0100a84e3f24 differ diff --git a/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d b/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d deleted file mode 100644 index a48f28f..0000000 Binary files a/fuzz/corpora/asn1/5abb7124f9e8326da389f15cd57a09e32370809d and /dev/null differ diff --git a/fuzz/corpora/asn1/5ac203e8c34dd36313c19f4c3bbcf9014780f1b6 b/fuzz/corpora/asn1/5ac203e8c34dd36313c19f4c3bbcf9014780f1b6 new file mode 100644 index 0000000..3a68e22 Binary files /dev/null and b/fuzz/corpora/asn1/5ac203e8c34dd36313c19f4c3bbcf9014780f1b6 differ diff --git a/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 b/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 deleted file mode 100644 index 71040a3..0000000 Binary files a/fuzz/corpora/asn1/5ac9380d0418ff8be65d3eb01ec0bd23a9d275a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5acd8c7afe1dfb136366495b3ef8ea1130d1374e b/fuzz/corpora/asn1/5acd8c7afe1dfb136366495b3ef8ea1130d1374e new file mode 100644 index 0000000..ea478df Binary files /dev/null and b/fuzz/corpora/asn1/5acd8c7afe1dfb136366495b3ef8ea1130d1374e differ diff --git a/fuzz/corpora/asn1/5adfb6f3b3ebcf1494ac7efbc1dd204578c92be0 b/fuzz/corpora/asn1/5adfb6f3b3ebcf1494ac7efbc1dd204578c92be0 new file mode 100644 index 0000000..12f23e1 Binary files /dev/null and b/fuzz/corpora/asn1/5adfb6f3b3ebcf1494ac7efbc1dd204578c92be0 differ diff --git a/fuzz/corpora/asn1/5ae0e12ed628a554c49e48b6cd115a35444db126 b/fuzz/corpora/asn1/5ae0e12ed628a554c49e48b6cd115a35444db126 new file mode 100644 index 0000000..890e58c Binary files /dev/null and b/fuzz/corpora/asn1/5ae0e12ed628a554c49e48b6cd115a35444db126 differ diff --git a/fuzz/corpora/asn1/5aea7cef4a870a4907ead20bf12b34ab9c87bb1a b/fuzz/corpora/asn1/5aea7cef4a870a4907ead20bf12b34ab9c87bb1a new file mode 100644 index 0000000..0ba8682 Binary files /dev/null and b/fuzz/corpora/asn1/5aea7cef4a870a4907ead20bf12b34ab9c87bb1a differ diff --git a/fuzz/corpora/asn1/5b1cc3b96fa024694e8c8230b81c7b9a0069d878 b/fuzz/corpora/asn1/5b1cc3b96fa024694e8c8230b81c7b9a0069d878 new file mode 100644 index 0000000..27828be Binary files /dev/null and b/fuzz/corpora/asn1/5b1cc3b96fa024694e8c8230b81c7b9a0069d878 differ diff --git a/fuzz/corpora/asn1/5b25541525ffbe6016afe8a87418983eaf3aa9d4 b/fuzz/corpora/asn1/5b25541525ffbe6016afe8a87418983eaf3aa9d4 new file mode 100644 index 0000000..e704103 Binary files /dev/null and b/fuzz/corpora/asn1/5b25541525ffbe6016afe8a87418983eaf3aa9d4 differ diff --git a/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 b/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 deleted file mode 100644 index 89f5128..0000000 Binary files a/fuzz/corpora/asn1/5b3b5eee0e67d015fff6f905f2ee640bc7a70b94 and /dev/null differ diff --git a/fuzz/corpora/asn1/5b4fdc0259bbbfb99087e0e903b737d406ec8b8a b/fuzz/corpora/asn1/5b4fdc0259bbbfb99087e0e903b737d406ec8b8a new file mode 100644 index 0000000..dafe1eb Binary files /dev/null and b/fuzz/corpora/asn1/5b4fdc0259bbbfb99087e0e903b737d406ec8b8a differ diff --git a/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 b/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 deleted file mode 100644 index c05bf14..0000000 Binary files a/fuzz/corpora/asn1/5b72bd9ff0d92e4ceb96aede559ad7b353cc04c8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede b/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede deleted file mode 100644 index 5549006..0000000 Binary files a/fuzz/corpora/asn1/5b780def752f191c4a92181cc526f1e481b16ede and /dev/null differ diff --git a/fuzz/corpora/asn1/5b8981dc982e5d05187aa9807a843d90cc19fc4f b/fuzz/corpora/asn1/5b8981dc982e5d05187aa9807a843d90cc19fc4f new file mode 100644 index 0000000..8658610 Binary files /dev/null and b/fuzz/corpora/asn1/5b8981dc982e5d05187aa9807a843d90cc19fc4f differ diff --git a/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 b/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 deleted file mode 100644 index ebc9efe..0000000 Binary files a/fuzz/corpora/asn1/5b91604c31a6b75777d9f05b5a25be2ef7e36421 and /dev/null differ diff --git a/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 b/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 deleted file mode 100644 index bc04158..0000000 Binary files a/fuzz/corpora/asn1/5b9c720abb4314a0920d455c317ccbe7f2ba1460 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 b/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 deleted file mode 100644 index 1e9a3d7..0000000 Binary files a/fuzz/corpora/asn1/5ba34879fd32c6e15b87e30411559b85a6558a88 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d b/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d deleted file mode 100644 index 0d758c9..0000000 --- a/fuzz/corpora/asn1/5bab61eb53176449e25c2c82f172b82cb13ffb9d +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 b/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 deleted file mode 100644 index 2ecd39c..0000000 Binary files a/fuzz/corpora/asn1/5bb0767f6f88692d2d559b6a27cfb3de7e2f5931 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bb3df483c52e36e2d19a8c4b6d0ad2554f3a2a3 b/fuzz/corpora/asn1/5bb3df483c52e36e2d19a8c4b6d0ad2554f3a2a3 deleted file mode 100644 index e913280..0000000 Binary files a/fuzz/corpora/asn1/5bb3df483c52e36e2d19a8c4b6d0ad2554f3a2a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bc22bdffd68784dbec8ae725c941da234b8652f b/fuzz/corpora/asn1/5bc22bdffd68784dbec8ae725c941da234b8652f new file mode 100644 index 0000000..8e10f9d Binary files /dev/null and b/fuzz/corpora/asn1/5bc22bdffd68784dbec8ae725c941da234b8652f differ diff --git a/fuzz/corpora/asn1/5bc27e31d11e18162c0e1c3b8b48b6a7d44866b1 b/fuzz/corpora/asn1/5bc27e31d11e18162c0e1c3b8b48b6a7d44866b1 new file mode 100644 index 0000000..1b7b02f Binary files /dev/null and b/fuzz/corpora/asn1/5bc27e31d11e18162c0e1c3b8b48b6a7d44866b1 differ diff --git a/fuzz/corpora/asn1/5bd1b5cd81464686fab0d155a713ea09fa1a2b06 b/fuzz/corpora/asn1/5bd1b5cd81464686fab0d155a713ea09fa1a2b06 new file mode 100644 index 0000000..5dd18ec Binary files /dev/null and b/fuzz/corpora/asn1/5bd1b5cd81464686fab0d155a713ea09fa1a2b06 differ diff --git a/fuzz/corpora/asn1/5bd3ccb4ab9afef8a7bc994fdf6a1886bb692a09 b/fuzz/corpora/asn1/5bd3ccb4ab9afef8a7bc994fdf6a1886bb692a09 new file mode 100644 index 0000000..265c3d1 Binary files /dev/null and b/fuzz/corpora/asn1/5bd3ccb4ab9afef8a7bc994fdf6a1886bb692a09 differ diff --git a/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 b/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 deleted file mode 100644 index 4d8fec6..0000000 Binary files a/fuzz/corpora/asn1/5bdd73ecbb2bfe56aa47f71d214bf2072e2327e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 b/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 deleted file mode 100644 index c6a5373..0000000 Binary files a/fuzz/corpora/asn1/5be7c3da60eb7ed4c3f303852133b86051a78316 and /dev/null differ diff --git a/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 b/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 deleted file mode 100644 index 63dad7a..0000000 Binary files a/fuzz/corpora/asn1/5bf78b7ae9d3e63a7d8ce472e557d82dc72fb222 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 b/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 deleted file mode 100644 index 309e38f..0000000 Binary files a/fuzz/corpora/asn1/5c12c55057fa34bc0ed2ce6b7aef96ab4a923725 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 b/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 deleted file mode 100644 index bedf693..0000000 Binary files a/fuzz/corpora/asn1/5c21ca9aab52b3eb72cddba2cdeff8036b824c87 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 b/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 deleted file mode 100644 index 114e2fa..0000000 Binary files a/fuzz/corpora/asn1/5c50e3bf48b697f48db6bae14c2dd54856fade00 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc b/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc deleted file mode 100644 index e43c1d9..0000000 Binary files a/fuzz/corpora/asn1/5c62964087b72ab32c5dc1bd8b6697ba354cc3dc and /dev/null differ diff --git a/fuzz/corpora/asn1/5c6eb2716b1b78ae59e82a11f850ad7933afb4a5 b/fuzz/corpora/asn1/5c6eb2716b1b78ae59e82a11f850ad7933afb4a5 new file mode 100644 index 0000000..2b3fcbb Binary files /dev/null and b/fuzz/corpora/asn1/5c6eb2716b1b78ae59e82a11f850ad7933afb4a5 differ diff --git a/fuzz/corpora/asn1/5c7af925313309a1eac1b96f74873d67f17dcfc2 b/fuzz/corpora/asn1/5c7af925313309a1eac1b96f74873d67f17dcfc2 new file mode 100644 index 0000000..7ed1c1f Binary files /dev/null and b/fuzz/corpora/asn1/5c7af925313309a1eac1b96f74873d67f17dcfc2 differ diff --git a/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 b/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 deleted file mode 100644 index bf1e025..0000000 Binary files a/fuzz/corpora/asn1/5c9c270d8e7709f1a73ea8d0eb18c90cc5f28bd8 and /dev/null differ diff --git a/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 b/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 deleted file mode 100644 index 9ef6546..0000000 Binary files a/fuzz/corpora/asn1/5c9ed28cd36e1312d921a35b913add0f9d69e307 and /dev/null differ diff --git a/fuzz/corpora/asn1/5cdf55a54ceb8bf0f11619c90ecf6680c5c74946 b/fuzz/corpora/asn1/5cdf55a54ceb8bf0f11619c90ecf6680c5c74946 new file mode 100644 index 0000000..ff83d83 Binary files /dev/null and b/fuzz/corpora/asn1/5cdf55a54ceb8bf0f11619c90ecf6680c5c74946 differ diff --git a/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 b/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 deleted file mode 100644 index eb2c44e..0000000 Binary files a/fuzz/corpora/asn1/5ce97c02a110627b76c1d24be50ac23bdad4a411 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f b/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f deleted file mode 100644 index d6f2c24..0000000 Binary files a/fuzz/corpora/asn1/5ced92c61e8b0ba0f00928422d7228f4be9b7c4f and /dev/null differ diff --git a/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 b/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 deleted file mode 100644 index 44b56b2..0000000 Binary files a/fuzz/corpora/asn1/5cf127b5a8aa35a043f79869673cc86db1e91fd2 and /dev/null differ diff --git a/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 b/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 deleted file mode 100644 index 517b794..0000000 Binary files a/fuzz/corpora/asn1/5cf427eead859d1ae6ecf954a19b330fc063cb65 and /dev/null differ diff --git a/fuzz/corpora/asn1/5cf973d0e7bec4dbcbc9a41d0862d43dfe6ec8a1 b/fuzz/corpora/asn1/5cf973d0e7bec4dbcbc9a41d0862d43dfe6ec8a1 new file mode 100644 index 0000000..6e2b733 Binary files /dev/null and b/fuzz/corpora/asn1/5cf973d0e7bec4dbcbc9a41d0862d43dfe6ec8a1 differ diff --git a/fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a b/fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a deleted file mode 100644 index d6554b1..0000000 Binary files a/fuzz/corpora/asn1/5d095f877943d9a5ede4b08ee41190d9ed9e966a and /dev/null differ diff --git a/fuzz/corpora/asn1/5d2b308e1998958059da429d7b907c90ebea95c2 b/fuzz/corpora/asn1/5d2b308e1998958059da429d7b907c90ebea95c2 new file mode 100644 index 0000000..d7ae697 Binary files /dev/null and b/fuzz/corpora/asn1/5d2b308e1998958059da429d7b907c90ebea95c2 differ diff --git a/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 b/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 deleted file mode 100644 index 55ef596..0000000 Binary files a/fuzz/corpora/asn1/5d4b253fc52510d5cc806298eebaaab9ef9dd189 and /dev/null differ diff --git a/fuzz/corpora/asn1/5d4baf832a3ccea02f3e5af1acbe87e9084ddaa7 b/fuzz/corpora/asn1/5d4baf832a3ccea02f3e5af1acbe87e9084ddaa7 new file mode 100644 index 0000000..136c02e --- /dev/null +++ b/fuzz/corpora/asn1/5d4baf832a3ccea02f3e5af1acbe87e9084ddaa7 @@ -0,0 +1 @@ + 2?02061620Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/5d53a4fea3de83ce49510986e827fbaf3371a29d b/fuzz/corpora/asn1/5d53a4fea3de83ce49510986e827fbaf3371a29d new file mode 100644 index 0000000..99b7f49 Binary files /dev/null and b/fuzz/corpora/asn1/5d53a4fea3de83ce49510986e827fbaf3371a29d differ diff --git a/fuzz/corpora/asn1/5d59a9e7d0c9973ed753d5e25fbf774700f82926 b/fuzz/corpora/asn1/5d59a9e7d0c9973ed753d5e25fbf774700f82926 deleted file mode 100644 index 01bee86..0000000 Binary files a/fuzz/corpora/asn1/5d59a9e7d0c9973ed753d5e25fbf774700f82926 and /dev/null differ diff --git a/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 b/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 deleted file mode 100644 index 07403fd..0000000 Binary files a/fuzz/corpora/asn1/5d8491f986a9d55bf337d9705acc4dcc4ac684e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea b/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea deleted file mode 100644 index db3ddb4..0000000 Binary files a/fuzz/corpora/asn1/5d92ef89a371a2e1969ad36a810dd7e8ba6051ea and /dev/null differ diff --git a/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 b/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 deleted file mode 100644 index dfb65c6..0000000 Binary files a/fuzz/corpora/asn1/5d991e1a1410ef55fcbfed7efcf15bd6bfc28638 and /dev/null differ diff --git a/fuzz/corpora/asn1/5db7235ce1f88844a66ff29cd3ca7602e4d73b6f b/fuzz/corpora/asn1/5db7235ce1f88844a66ff29cd3ca7602e4d73b6f new file mode 100644 index 0000000..dde5a22 Binary files /dev/null and b/fuzz/corpora/asn1/5db7235ce1f88844a66ff29cd3ca7602e4d73b6f differ diff --git a/fuzz/corpora/asn1/5db7d59cbc727196634811c5609f4a637023223a b/fuzz/corpora/asn1/5db7d59cbc727196634811c5609f4a637023223a deleted file mode 100644 index 07e33a9..0000000 Binary files a/fuzz/corpora/asn1/5db7d59cbc727196634811c5609f4a637023223a and /dev/null differ diff --git a/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 b/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 deleted file mode 100644 index c8c228f..0000000 Binary files a/fuzz/corpora/asn1/5dc3e0d0bda0456f568be1ba47dab3426e994c98 and /dev/null differ diff --git a/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 b/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 deleted file mode 100644 index 9e74368..0000000 Binary files a/fuzz/corpora/asn1/5dd277b5e7aa1a41cc48592386124c31ba8729d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5dffa11a3a8b20f8201da53e9b47ffbb267c1173 b/fuzz/corpora/asn1/5dffa11a3a8b20f8201da53e9b47ffbb267c1173 new file mode 100644 index 0000000..32b05c5 Binary files /dev/null and b/fuzz/corpora/asn1/5dffa11a3a8b20f8201da53e9b47ffbb267c1173 differ diff --git a/fuzz/corpora/asn1/5e0678aa0d033be9c70d02dbda44a230f993d8b2 b/fuzz/corpora/asn1/5e0678aa0d033be9c70d02dbda44a230f993d8b2 new file mode 100644 index 0000000..c042e26 Binary files /dev/null and b/fuzz/corpora/asn1/5e0678aa0d033be9c70d02dbda44a230f993d8b2 differ diff --git a/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 b/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 deleted file mode 100644 index d4bdc7d..0000000 Binary files a/fuzz/corpora/asn1/5e0b233182f11df7a00f7ce91b6785a64a704ea7 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 b/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 deleted file mode 100644 index dba1b50..0000000 Binary files a/fuzz/corpora/asn1/5e21a53cecb82f8f9a71838dd3dc575c73e4e4c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e3ba5cc20ec04c3cd176945d091419f035f157d b/fuzz/corpora/asn1/5e3ba5cc20ec04c3cd176945d091419f035f157d new file mode 100644 index 0000000..85b94b2 Binary files /dev/null and b/fuzz/corpora/asn1/5e3ba5cc20ec04c3cd176945d091419f035f157d differ diff --git a/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb b/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb deleted file mode 100644 index bb645ff..0000000 Binary files a/fuzz/corpora/asn1/5e4a570b6b8db841ab285ba621b0983f6d9f7bbb and /dev/null differ diff --git a/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 b/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 deleted file mode 100644 index acf8a4a..0000000 Binary files a/fuzz/corpora/asn1/5e4e8377639f0f19310dc09ca6b6dfffa6d1dfe1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 b/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 deleted file mode 100644 index 9585315..0000000 Binary files a/fuzz/corpora/asn1/5e52bcbb1bc6a3ef7eb590fa8d61d40f598f2407 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 b/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 deleted file mode 100644 index f24ebb7..0000000 Binary files a/fuzz/corpora/asn1/5e6c5bffbf942f08c8a5c5441493b66b693dc376 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e74882ac0016013fa54eade85e142769f091195 b/fuzz/corpora/asn1/5e74882ac0016013fa54eade85e142769f091195 new file mode 100644 index 0000000..7e91dc5 Binary files /dev/null and b/fuzz/corpora/asn1/5e74882ac0016013fa54eade85e142769f091195 differ diff --git a/fuzz/corpora/asn1/5e847537a53846ba81b50426aeacca2cd42c330b b/fuzz/corpora/asn1/5e847537a53846ba81b50426aeacca2cd42c330b new file mode 100644 index 0000000..b1982f2 --- /dev/null +++ b/fuzz/corpora/asn1/5e847537a53846ba81b50426aeacca2cd42c330b @@ -0,0 +1 @@ +?1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 b/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 deleted file mode 100644 index aad6e7c..0000000 Binary files a/fuzz/corpora/asn1/5e8cc43f0bed8efec99cda99d51cb1ccacff4371 and /dev/null differ diff --git a/fuzz/corpora/asn1/5e91b5571f8a37f32a0c7bcb12b95b4faaf9eb8a b/fuzz/corpora/asn1/5e91b5571f8a37f32a0c7bcb12b95b4faaf9eb8a new file mode 100644 index 0000000..f9f2d2b Binary files /dev/null and b/fuzz/corpora/asn1/5e91b5571f8a37f32a0c7bcb12b95b4faaf9eb8a differ diff --git a/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 b/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 deleted file mode 100644 index b41fcb4..0000000 Binary files a/fuzz/corpora/asn1/5e981cf04e3a1d7707fb11efb669e5d4126bf9e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/5eb1071a2eb800d7ac58e2295c2014c62828ca51 b/fuzz/corpora/asn1/5eb1071a2eb800d7ac58e2295c2014c62828ca51 new file mode 100644 index 0000000..882de44 Binary files /dev/null and b/fuzz/corpora/asn1/5eb1071a2eb800d7ac58e2295c2014c62828ca51 differ diff --git a/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 b/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 deleted file mode 100644 index 250ba64..0000000 Binary files a/fuzz/corpora/asn1/5ecd8f07fadb7b30f451e2d19c2da031732a01c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 b/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 deleted file mode 100644 index 74b49e9..0000000 Binary files a/fuzz/corpora/asn1/5ecdcd0082a6cdc3266f70104e13289bd70d0963 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 b/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 deleted file mode 100644 index c4f13b3..0000000 Binary files a/fuzz/corpora/asn1/5ed8bbd55f5c67495d276084deba8e0851e0baa1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e b/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e deleted file mode 100644 index f7f2410..0000000 Binary files a/fuzz/corpora/asn1/5ed9261b83a278e9d19deb9fd5bd342fc615533e and /dev/null differ diff --git a/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 b/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 deleted file mode 100644 index b3251da..0000000 Binary files a/fuzz/corpora/asn1/5ee93eaaaa4a8f861be0ef22218d5ee6ee7e2233 and /dev/null differ diff --git a/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 b/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 deleted file mode 100644 index 6f6675d..0000000 Binary files a/fuzz/corpora/asn1/5f3004484559b3bb8422d00cf0b419d740d02aa1 and /dev/null differ diff --git a/fuzz/corpora/asn1/5f36c36219eb8dae41df713995f9dac23fb8d98d b/fuzz/corpora/asn1/5f36c36219eb8dae41df713995f9dac23fb8d98d new file mode 100644 index 0000000..7b92b62 Binary files /dev/null and b/fuzz/corpora/asn1/5f36c36219eb8dae41df713995f9dac23fb8d98d differ diff --git a/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d b/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d deleted file mode 100644 index 5d0ebf0..0000000 Binary files a/fuzz/corpora/asn1/5f400555a8fbc1559258897cdf97a14faf8f127d and /dev/null differ diff --git a/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 b/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 deleted file mode 100644 index e49f075..0000000 Binary files a/fuzz/corpora/asn1/5f4f3343d401371ead735895741a4c78cfc21b98 and /dev/null differ diff --git a/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd b/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd deleted file mode 100644 index 30314f2..0000000 Binary files a/fuzz/corpora/asn1/5f73e1a3631465b8f7698769da4fbe0eedc86dfd and /dev/null differ diff --git a/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 b/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 deleted file mode 100644 index 2223816..0000000 Binary files a/fuzz/corpora/asn1/5f86e008a566104df1af0369687a6590d9a1ded2 and /dev/null differ diff --git a/fuzz/corpora/asn1/5fad365b910db6ccd2050213183ec9d0080f5d9c b/fuzz/corpora/asn1/5fad365b910db6ccd2050213183ec9d0080f5d9c new file mode 100644 index 0000000..8b2226d Binary files /dev/null and b/fuzz/corpora/asn1/5fad365b910db6ccd2050213183ec9d0080f5d9c differ diff --git a/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f b/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f deleted file mode 100644 index d527acd..0000000 Binary files a/fuzz/corpora/asn1/5fe6becef1eba621f36e56709c9009c90756728f and /dev/null differ diff --git a/fuzz/corpora/asn1/5ffbfdf6c316b902faeff8653573b7b2d989b38f b/fuzz/corpora/asn1/5ffbfdf6c316b902faeff8653573b7b2d989b38f new file mode 100644 index 0000000..d6f46da Binary files /dev/null and b/fuzz/corpora/asn1/5ffbfdf6c316b902faeff8653573b7b2d989b38f differ diff --git a/fuzz/corpora/asn1/60073f5713194b8b4bf5b557338f69f76921f727 b/fuzz/corpora/asn1/60073f5713194b8b4bf5b557338f69f76921f727 new file mode 100644 index 0000000..176d0d2 Binary files /dev/null and b/fuzz/corpora/asn1/60073f5713194b8b4bf5b557338f69f76921f727 differ diff --git a/fuzz/corpora/asn1/6008e35ae7117e9c5dd84c04e9ee9953772cc81b b/fuzz/corpora/asn1/6008e35ae7117e9c5dd84c04e9ee9953772cc81b new file mode 100644 index 0000000..3f5999e Binary files /dev/null and b/fuzz/corpora/asn1/6008e35ae7117e9c5dd84c04e9ee9953772cc81b differ diff --git a/fuzz/corpora/asn1/600d6bf8908dc534cc14554acd8485a150ebf0f3 b/fuzz/corpora/asn1/600d6bf8908dc534cc14554acd8485a150ebf0f3 new file mode 100644 index 0000000..effe6d3 Binary files /dev/null and b/fuzz/corpora/asn1/600d6bf8908dc534cc14554acd8485a150ebf0f3 differ diff --git a/fuzz/corpora/asn1/6014fcc5a4f5b4ded2b737405398ec43d17c2121 b/fuzz/corpora/asn1/6014fcc5a4f5b4ded2b737405398ec43d17c2121 new file mode 100644 index 0000000..8f0ab9d Binary files /dev/null and b/fuzz/corpora/asn1/6014fcc5a4f5b4ded2b737405398ec43d17c2121 differ diff --git a/fuzz/corpora/asn1/6033820eb82b9f4d50e3cf57c6740294bb99d248 b/fuzz/corpora/asn1/6033820eb82b9f4d50e3cf57c6740294bb99d248 new file mode 100644 index 0000000..7fd56d0 Binary files /dev/null and b/fuzz/corpora/asn1/6033820eb82b9f4d50e3cf57c6740294bb99d248 differ diff --git a/fuzz/corpora/asn1/6059aca5d1eaa658af00cc0b16c5aab586261d94 b/fuzz/corpora/asn1/6059aca5d1eaa658af00cc0b16c5aab586261d94 new file mode 100644 index 0000000..d48e070 Binary files /dev/null and b/fuzz/corpora/asn1/6059aca5d1eaa658af00cc0b16c5aab586261d94 differ diff --git a/fuzz/corpora/asn1/605f076cb179c768f5a0043ee678fab33a356e1c b/fuzz/corpora/asn1/605f076cb179c768f5a0043ee678fab33a356e1c new file mode 100644 index 0000000..c51283e Binary files /dev/null and b/fuzz/corpora/asn1/605f076cb179c768f5a0043ee678fab33a356e1c differ diff --git a/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 b/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 new file mode 100644 index 0000000..dd59c1a --- /dev/null +++ b/fuzz/corpora/asn1/607960168a4d6332b2232d2cedfd06bdb05b1638 @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 b/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 deleted file mode 100644 index e221da8..0000000 Binary files a/fuzz/corpora/asn1/60846e8337aff892f2e64dcf85fcee4642c38582 and /dev/null differ diff --git a/fuzz/corpora/asn1/6097b6852fbeee121448cd0b5284fd664250415e b/fuzz/corpora/asn1/6097b6852fbeee121448cd0b5284fd664250415e deleted file mode 100644 index e94175a..0000000 Binary files a/fuzz/corpora/asn1/6097b6852fbeee121448cd0b5284fd664250415e and /dev/null differ diff --git a/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab b/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab deleted file mode 100644 index 83fdd1c..0000000 Binary files a/fuzz/corpora/asn1/60a0a7663d9a2bc1a97b778bb352f5233a9eb7ab and /dev/null differ diff --git a/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a b/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a deleted file mode 100644 index 4c37ee6..0000000 Binary files a/fuzz/corpora/asn1/60a1dcfe4548234bf12f4ae48fec241d0db4283a and /dev/null differ diff --git a/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd b/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd deleted file mode 100644 index da36a5d..0000000 Binary files a/fuzz/corpora/asn1/60a580814ec6b5401a6f7c253878e60b40667ccd and /dev/null differ diff --git a/fuzz/corpora/asn1/60b1250b2e65f331c0fce71eda1a9372f89381c8 b/fuzz/corpora/asn1/60b1250b2e65f331c0fce71eda1a9372f89381c8 new file mode 100644 index 0000000..7aae7f1 Binary files /dev/null and b/fuzz/corpora/asn1/60b1250b2e65f331c0fce71eda1a9372f89381c8 differ diff --git a/fuzz/corpora/asn1/60b271a922d5d8f447c73aca3e8e69eef21901ad b/fuzz/corpora/asn1/60b271a922d5d8f447c73aca3e8e69eef21901ad deleted file mode 100644 index a9207f0..0000000 Binary files a/fuzz/corpora/asn1/60b271a922d5d8f447c73aca3e8e69eef21901ad and /dev/null differ diff --git a/fuzz/corpora/asn1/60c911ccd2372e3cc3a9b6740b1a9bb9fc368d12 b/fuzz/corpora/asn1/60c911ccd2372e3cc3a9b6740b1a9bb9fc368d12 new file mode 100644 index 0000000..e705923 Binary files /dev/null and b/fuzz/corpora/asn1/60c911ccd2372e3cc3a9b6740b1a9bb9fc368d12 differ diff --git a/fuzz/corpora/asn1/60d8e7676d30e3c149c9db71e3dafef32dfc8e9f b/fuzz/corpora/asn1/60d8e7676d30e3c149c9db71e3dafef32dfc8e9f new file mode 100644 index 0000000..fe8b953 Binary files /dev/null and b/fuzz/corpora/asn1/60d8e7676d30e3c149c9db71e3dafef32dfc8e9f differ diff --git a/fuzz/corpora/asn1/60defde001e07e94d13f4147f9cd9ee9c520ba35 b/fuzz/corpora/asn1/60defde001e07e94d13f4147f9cd9ee9c520ba35 new file mode 100644 index 0000000..8e16d9c Binary files /dev/null and b/fuzz/corpora/asn1/60defde001e07e94d13f4147f9cd9ee9c520ba35 differ diff --git a/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 b/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 deleted file mode 100644 index 3df9818..0000000 --- a/fuzz/corpora/asn1/60f18a30c83d1de334d0c11b9911cab8d3445954 +++ /dev/null @@ -1 +0,0 @@ -0 U ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca b/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca deleted file mode 100644 index ef7c66d..0000000 Binary files a/fuzz/corpora/asn1/61082d665d98b158d780b437c469086bd93142ca and /dev/null differ diff --git a/fuzz/corpora/asn1/611400385833f73b29ea24c753051770cb7dc325 b/fuzz/corpora/asn1/611400385833f73b29ea24c753051770cb7dc325 deleted file mode 100644 index ce730ab..0000000 Binary files a/fuzz/corpora/asn1/611400385833f73b29ea24c753051770cb7dc325 and /dev/null differ diff --git a/fuzz/corpora/asn1/611cd8e2378779160742b64f349320cd1772d53c b/fuzz/corpora/asn1/611cd8e2378779160742b64f349320cd1772d53c new file mode 100644 index 0000000..8112db1 Binary files /dev/null and b/fuzz/corpora/asn1/611cd8e2378779160742b64f349320cd1772d53c differ diff --git a/fuzz/corpora/asn1/6131b64d6d8b53cb61d2b70cf1107c180ca4de98 b/fuzz/corpora/asn1/6131b64d6d8b53cb61d2b70cf1107c180ca4de98 new file mode 100644 index 0000000..46bf06b Binary files /dev/null and b/fuzz/corpora/asn1/6131b64d6d8b53cb61d2b70cf1107c180ca4de98 differ diff --git a/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 b/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 deleted file mode 100644 index c524993..0000000 Binary files a/fuzz/corpora/asn1/61474ab010ffee36abdb32f42052ec5c05a52aa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe b/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe deleted file mode 100644 index 076a9ca..0000000 Binary files a/fuzz/corpora/asn1/6158c763b49e8533f4657347a545e01d095378fe and /dev/null differ diff --git a/fuzz/corpora/asn1/615a230d39da4cb767a99c0ab709e2fd42603f37 b/fuzz/corpora/asn1/615a230d39da4cb767a99c0ab709e2fd42603f37 new file mode 100644 index 0000000..52ae5df Binary files /dev/null and b/fuzz/corpora/asn1/615a230d39da4cb767a99c0ab709e2fd42603f37 differ diff --git a/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e b/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e deleted file mode 100644 index da899da..0000000 Binary files a/fuzz/corpora/asn1/616650059e7087e8cc6ba7d7753aedc6ece91c5e and /dev/null differ diff --git a/fuzz/corpora/asn1/616dbe87f09b01cc6b86f7173d81f70b5acd2af9 b/fuzz/corpora/asn1/616dbe87f09b01cc6b86f7173d81f70b5acd2af9 new file mode 100644 index 0000000..9a418c8 Binary files /dev/null and b/fuzz/corpora/asn1/616dbe87f09b01cc6b86f7173d81f70b5acd2af9 differ diff --git a/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 b/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 deleted file mode 100644 index 7f12489..0000000 Binary files a/fuzz/corpora/asn1/61a22e6db42f4a92f87f5f7d1efa62dcae104479 and /dev/null differ diff --git a/fuzz/corpora/asn1/61b4b3c736d9aa64c4cf36dd011a593aaa778b5b b/fuzz/corpora/asn1/61b4b3c736d9aa64c4cf36dd011a593aaa778b5b new file mode 100644 index 0000000..55dbf23 Binary files /dev/null and b/fuzz/corpora/asn1/61b4b3c736d9aa64c4cf36dd011a593aaa778b5b differ diff --git a/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a b/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a deleted file mode 100644 index f940365..0000000 Binary files a/fuzz/corpora/asn1/61b774c55d3ef04ae6c0498788cf6f99ba7db08a and /dev/null differ diff --git a/fuzz/corpora/asn1/61cc8eea8b2425292d034dc3de0270b985241d1a b/fuzz/corpora/asn1/61cc8eea8b2425292d034dc3de0270b985241d1a new file mode 100644 index 0000000..892f841 Binary files /dev/null and b/fuzz/corpora/asn1/61cc8eea8b2425292d034dc3de0270b985241d1a differ diff --git a/fuzz/corpora/asn1/61e2b466a0d6d416b902a4aab9d39a554685a05d b/fuzz/corpora/asn1/61e2b466a0d6d416b902a4aab9d39a554685a05d new file mode 100644 index 0000000..a2bc0ab Binary files /dev/null and b/fuzz/corpora/asn1/61e2b466a0d6d416b902a4aab9d39a554685a05d differ diff --git a/fuzz/corpora/asn1/61e4b4247bb81e964b58fe31d959f53e8f77d848 b/fuzz/corpora/asn1/61e4b4247bb81e964b58fe31d959f53e8f77d848 new file mode 100644 index 0000000..1e39240 Binary files /dev/null and b/fuzz/corpora/asn1/61e4b4247bb81e964b58fe31d959f53e8f77d848 differ diff --git a/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 b/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 deleted file mode 100644 index fd4740f..0000000 Binary files a/fuzz/corpora/asn1/62113f013472ae071c7167c2c095d4aa1dbd6de2 and /dev/null differ diff --git a/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 b/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 deleted file mode 100644 index af904ee..0000000 Binary files a/fuzz/corpora/asn1/622567ae7f90e235cbbd2bd197e4d3f48a608c50 and /dev/null differ diff --git a/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e b/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e deleted file mode 100644 index 027dd4d..0000000 Binary files a/fuzz/corpora/asn1/622ae98a5e4f438a35e41a7f19bd16d7abc36a2e and /dev/null differ diff --git a/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c b/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c deleted file mode 100644 index b74e2e7..0000000 Binary files a/fuzz/corpora/asn1/622de8034d68e900472009bb0349e8b650e6066c and /dev/null differ diff --git a/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 b/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 deleted file mode 100644 index 66d4db8..0000000 Binary files a/fuzz/corpora/asn1/622fe447ee09b76632c8cc24b631fc79d2428e66 and /dev/null differ diff --git a/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e b/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e new file mode 100644 index 0000000..be66db2 Binary files /dev/null and b/fuzz/corpora/asn1/62366b1b6bfbde67f6023bc94dd03ac709143b4e differ diff --git a/fuzz/corpora/asn1/623ff2b70f08d0be1d4c41fc0e43d0154f3cfdff b/fuzz/corpora/asn1/623ff2b70f08d0be1d4c41fc0e43d0154f3cfdff new file mode 100644 index 0000000..0b6d190 Binary files /dev/null and b/fuzz/corpora/asn1/623ff2b70f08d0be1d4c41fc0e43d0154f3cfdff differ diff --git a/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a b/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a deleted file mode 100644 index 8336b5e..0000000 Binary files a/fuzz/corpora/asn1/62418a498185a3579d1128cf1a5dfe8e70a2770a and /dev/null differ diff --git a/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 b/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 deleted file mode 100644 index 1b6065e..0000000 Binary files a/fuzz/corpora/asn1/625248cb52808625175470729ffb6ebc803919f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a b/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a deleted file mode 100644 index 51a75cc..0000000 Binary files a/fuzz/corpora/asn1/6263f93e10f547b31525fe5d30256423d4502c0a and /dev/null differ diff --git a/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 b/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 deleted file mode 100644 index e8b961a..0000000 Binary files a/fuzz/corpora/asn1/62725f29c52c848f665cb686ad64c2fef5bbc797 and /dev/null differ diff --git a/fuzz/corpora/asn1/627c6e3c1f97db4cfaf45be1e21a133cd6609b46 b/fuzz/corpora/asn1/627c6e3c1f97db4cfaf45be1e21a133cd6609b46 new file mode 100644 index 0000000..50075b9 Binary files /dev/null and b/fuzz/corpora/asn1/627c6e3c1f97db4cfaf45be1e21a133cd6609b46 differ diff --git a/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 b/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 deleted file mode 100644 index 9645c7c..0000000 Binary files a/fuzz/corpora/asn1/6280913ea7fd66b5550edb9ae148bfd15b73b2e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/628b054a2ebc636359163d40287a76f4b6cd7008 b/fuzz/corpora/asn1/628b054a2ebc636359163d40287a76f4b6cd7008 new file mode 100644 index 0000000..1e80aec Binary files /dev/null and b/fuzz/corpora/asn1/628b054a2ebc636359163d40287a76f4b6cd7008 differ diff --git a/fuzz/corpora/asn1/629e61f33fcda2830586cf259d019ab2da6fb697 b/fuzz/corpora/asn1/629e61f33fcda2830586cf259d019ab2da6fb697 new file mode 100644 index 0000000..0a4db31 Binary files /dev/null and b/fuzz/corpora/asn1/629e61f33fcda2830586cf259d019ab2da6fb697 differ diff --git a/fuzz/corpora/asn1/62a61cd1771f1f8f15e0eecec863109aa57471b1 b/fuzz/corpora/asn1/62a61cd1771f1f8f15e0eecec863109aa57471b1 deleted file mode 100644 index 89b6a60..0000000 Binary files a/fuzz/corpora/asn1/62a61cd1771f1f8f15e0eecec863109aa57471b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/62b8ea9f9cdf39d8e2a956a994f71cea7e40584f b/fuzz/corpora/asn1/62b8ea9f9cdf39d8e2a956a994f71cea7e40584f new file mode 100644 index 0000000..b483fb4 Binary files /dev/null and b/fuzz/corpora/asn1/62b8ea9f9cdf39d8e2a956a994f71cea7e40584f differ diff --git a/fuzz/corpora/asn1/62bafe37a7f1323dba538155e70edb9f8234b359 b/fuzz/corpora/asn1/62bafe37a7f1323dba538155e70edb9f8234b359 new file mode 100644 index 0000000..879d294 Binary files /dev/null and b/fuzz/corpora/asn1/62bafe37a7f1323dba538155e70edb9f8234b359 differ diff --git a/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 b/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 deleted file mode 100644 index d9325f0..0000000 Binary files a/fuzz/corpora/asn1/62c41a44a8da8b40fc244c6f321cda3002482d96 and /dev/null differ diff --git a/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be b/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be deleted file mode 100644 index 9987799..0000000 Binary files a/fuzz/corpora/asn1/62d1e6f5d8038a943298b607938ff5c37598a7be and /dev/null differ diff --git a/fuzz/corpora/asn1/62d76d2a2be15ca038a485d117bccbb48f7392e1 b/fuzz/corpora/asn1/62d76d2a2be15ca038a485d117bccbb48f7392e1 new file mode 100644 index 0000000..3a28d30 Binary files /dev/null and b/fuzz/corpora/asn1/62d76d2a2be15ca038a485d117bccbb48f7392e1 differ diff --git a/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 b/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 deleted file mode 100644 index f4e0c9d..0000000 Binary files a/fuzz/corpora/asn1/62d92fabddbf7b4275bc2682db28123d030d0298 and /dev/null differ diff --git a/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 b/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 deleted file mode 100644 index 7df2e0b..0000000 Binary files a/fuzz/corpora/asn1/62e4d3c08d84f98eb6596cc7ea7b09ab195dbce0 and /dev/null differ diff --git a/fuzz/corpora/asn1/62fe217dd3b36680f180d1938dadd5b6f884d362 b/fuzz/corpora/asn1/62fe217dd3b36680f180d1938dadd5b6f884d362 new file mode 100644 index 0000000..26aa5a5 Binary files /dev/null and b/fuzz/corpora/asn1/62fe217dd3b36680f180d1938dadd5b6f884d362 differ diff --git a/fuzz/corpora/asn1/630d0b35ecf3367585596ebc5e81b35caf8f125d b/fuzz/corpora/asn1/630d0b35ecf3367585596ebc5e81b35caf8f125d new file mode 100644 index 0000000..535d4fd Binary files /dev/null and b/fuzz/corpora/asn1/630d0b35ecf3367585596ebc5e81b35caf8f125d differ diff --git a/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d b/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d deleted file mode 100644 index 96f9420..0000000 Binary files a/fuzz/corpora/asn1/631af64db87d677853a9471d5944f5c0ce4cb22d and /dev/null differ diff --git a/fuzz/corpora/asn1/632ca49ab1db054e9e4e135f0f61a12c16523ddc b/fuzz/corpora/asn1/632ca49ab1db054e9e4e135f0f61a12c16523ddc new file mode 100644 index 0000000..28e144b Binary files /dev/null and b/fuzz/corpora/asn1/632ca49ab1db054e9e4e135f0f61a12c16523ddc differ diff --git a/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee b/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee deleted file mode 100644 index 13847d5..0000000 Binary files a/fuzz/corpora/asn1/63571a929b017a49a5e26dc6a377074d68424cee and /dev/null differ diff --git a/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 b/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 deleted file mode 100644 index c5602bf..0000000 Binary files a/fuzz/corpora/asn1/6363b3b43ee246d62e3bc719cec0f1eed0fb71b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/637b3e47edfff5a478c49542fb80d6f75202d357 b/fuzz/corpora/asn1/637b3e47edfff5a478c49542fb80d6f75202d357 new file mode 100644 index 0000000..d192762 Binary files /dev/null and b/fuzz/corpora/asn1/637b3e47edfff5a478c49542fb80d6f75202d357 differ diff --git a/fuzz/corpora/asn1/637d12cb90cb23c929cd4ae084d8b8bc9f5aa36c b/fuzz/corpora/asn1/637d12cb90cb23c929cd4ae084d8b8bc9f5aa36c new file mode 100644 index 0000000..38f28da --- /dev/null +++ b/fuzz/corpora/asn1/637d12cb90cb23c929cd4ae084d8b8bc9f5aa36c @@ -0,0 +1 @@ +0?$?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 b/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 deleted file mode 100644 index 5c1a6af..0000000 Binary files a/fuzz/corpora/asn1/63b18bbac4d8086a600e69565f2b1406c53afdf1 and /dev/null differ diff --git a/fuzz/corpora/asn1/63b87e03a4273b7e38032f544c5ba09a5367e023 b/fuzz/corpora/asn1/63b87e03a4273b7e38032f544c5ba09a5367e023 new file mode 100644 index 0000000..b201986 Binary files /dev/null and b/fuzz/corpora/asn1/63b87e03a4273b7e38032f544c5ba09a5367e023 differ diff --git a/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 b/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 deleted file mode 100644 index efd79e1..0000000 Binary files a/fuzz/corpora/asn1/63c124a325e764239e0599e2a088685e622894d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/63c3326b813ea619350ffa66718a0c16d51a8122 b/fuzz/corpora/asn1/63c3326b813ea619350ffa66718a0c16d51a8122 new file mode 100644 index 0000000..4ded9f4 Binary files /dev/null and b/fuzz/corpora/asn1/63c3326b813ea619350ffa66718a0c16d51a8122 differ diff --git a/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 b/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 deleted file mode 100644 index c6206b0..0000000 Binary files a/fuzz/corpora/asn1/63d57504ad2923622fb5c9bd59c656b46f40b1a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/63e4cff3a0f22c306965ed202e330a5e13680e35 b/fuzz/corpora/asn1/63e4cff3a0f22c306965ed202e330a5e13680e35 new file mode 100644 index 0000000..84b10b0 --- /dev/null +++ b/fuzz/corpora/asn1/63e4cff3a0f22c306965ed202e330a5e13680e35 @@ -0,0 +1 @@ +191111111111+1111 \ No newline at end of file diff --git a/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 b/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 deleted file mode 100644 index eb2ed1f..0000000 Binary files a/fuzz/corpora/asn1/64004042fefe26ddef0f72c1cab19089dbb35d79 and /dev/null differ diff --git a/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f b/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f deleted file mode 100644 index 9452c0d..0000000 Binary files a/fuzz/corpora/asn1/6401af9276f5a4adb00d71fb83be04d32899d77f and /dev/null differ diff --git a/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a b/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a deleted file mode 100644 index 84fe890..0000000 Binary files a/fuzz/corpora/asn1/64215c391dc652e300aa5109fa77b3566fcf905a and /dev/null differ diff --git a/fuzz/corpora/asn1/64225c96f3b11185c9efe4185c5507aceadf1944 b/fuzz/corpora/asn1/64225c96f3b11185c9efe4185c5507aceadf1944 new file mode 100644 index 0000000..9647b3c Binary files /dev/null and b/fuzz/corpora/asn1/64225c96f3b11185c9efe4185c5507aceadf1944 differ diff --git a/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b b/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b deleted file mode 100644 index 0bc0050..0000000 --- a/fuzz/corpora/asn1/642b9acdf10d3012a3b30ffdfd32591b2217fd6b +++ /dev/null @@ -1,2 +0,0 @@ - -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/647d2331fef20593fa67c2e18ffd56a121f76442 b/fuzz/corpora/asn1/647d2331fef20593fa67c2e18ffd56a121f76442 new file mode 100644 index 0000000..4df030e Binary files /dev/null and b/fuzz/corpora/asn1/647d2331fef20593fa67c2e18ffd56a121f76442 differ diff --git a/fuzz/corpora/asn1/648fdfe8c124e697c7c4500db5ba9c29e9a0476e b/fuzz/corpora/asn1/648fdfe8c124e697c7c4500db5ba9c29e9a0476e new file mode 100644 index 0000000..3c5b326 --- /dev/null +++ b/fuzz/corpora/asn1/648fdfe8c124e697c7c4500db5ba9c29e9a0476e @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0** \ No newline at end of file diff --git a/fuzz/corpora/asn1/64a652943a1c76cf6cb5661c49823970b036e713 b/fuzz/corpora/asn1/64a652943a1c76cf6cb5661c49823970b036e713 new file mode 100644 index 0000000..58151f7 Binary files /dev/null and b/fuzz/corpora/asn1/64a652943a1c76cf6cb5661c49823970b036e713 differ diff --git a/fuzz/corpora/asn1/64beaff7b7751e1c2efdf5378cfbf70d70bad025 b/fuzz/corpora/asn1/64beaff7b7751e1c2efdf5378cfbf70d70bad025 new file mode 100644 index 0000000..b2da072 Binary files /dev/null and b/fuzz/corpora/asn1/64beaff7b7751e1c2efdf5378cfbf70d70bad025 differ diff --git a/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea b/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea deleted file mode 100644 index f2ddfd9..0000000 Binary files a/fuzz/corpora/asn1/64d8c78910b88a5750e60462a8ac806b2eecc4ea and /dev/null differ diff --git a/fuzz/corpora/asn1/64df7f79dd70a6653c1f8c132dc7938f5e5844a0 b/fuzz/corpora/asn1/64df7f79dd70a6653c1f8c132dc7938f5e5844a0 new file mode 100644 index 0000000..16c9074 Binary files /dev/null and b/fuzz/corpora/asn1/64df7f79dd70a6653c1f8c132dc7938f5e5844a0 differ diff --git a/fuzz/corpora/asn1/64e159659bb9706cb25017d10b068de13d30c6ca b/fuzz/corpora/asn1/64e159659bb9706cb25017d10b068de13d30c6ca new file mode 100644 index 0000000..bec239d Binary files /dev/null and b/fuzz/corpora/asn1/64e159659bb9706cb25017d10b068de13d30c6ca differ diff --git a/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e b/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e deleted file mode 100644 index fdd80ba..0000000 Binary files a/fuzz/corpora/asn1/64e9ae75598b1add277a47fcf65b732c5cd55a4e and /dev/null differ diff --git a/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 b/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 deleted file mode 100644 index fcec387..0000000 Binary files a/fuzz/corpora/asn1/650508396118b43a0cc247a1681769696633e4c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c b/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c deleted file mode 100644 index 8a32133..0000000 Binary files a/fuzz/corpora/asn1/6511dfaaf530d10b109ecba74b18abc5b2ca2a4c and /dev/null differ diff --git a/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 b/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 deleted file mode 100644 index 26d80cb..0000000 Binary files a/fuzz/corpora/asn1/6516cd37ac360eca00b7553f81893a97e5d83b93 and /dev/null differ diff --git a/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 b/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 deleted file mode 100644 index dadbce9..0000000 Binary files a/fuzz/corpora/asn1/65201005ba70c7cbaa4c26ea5f58876e57cc6a33 and /dev/null differ diff --git a/fuzz/corpora/asn1/652a56b1428f40bc8c0fc761c3cf3297ede1312d b/fuzz/corpora/asn1/652a56b1428f40bc8c0fc761c3cf3297ede1312d new file mode 100644 index 0000000..ded902f --- /dev/null +++ b/fuzz/corpora/asn1/652a56b1428f40bc8c0fc761c3cf3297ede1312d @@ -0,0 +1 @@ +0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 b/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 deleted file mode 100644 index 862ed88..0000000 Binary files a/fuzz/corpora/asn1/652c31910e67f5a7ca382c34177b63aebf2333d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/653e4e7a61bd8b656d1bc97cce3c9ca70d97b093 b/fuzz/corpora/asn1/653e4e7a61bd8b656d1bc97cce3c9ca70d97b093 new file mode 100644 index 0000000..e7ced42 Binary files /dev/null and b/fuzz/corpora/asn1/653e4e7a61bd8b656d1bc97cce3c9ca70d97b093 differ diff --git a/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 b/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 deleted file mode 100644 index 56c9287..0000000 Binary files a/fuzz/corpora/asn1/655c044b979584853e35bfa06643977a29fabf14 and /dev/null differ diff --git a/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 b/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 deleted file mode 100644 index a7d579b..0000000 Binary files a/fuzz/corpora/asn1/655c1b1ef86185ce7abd103f65770e154ec08699 and /dev/null differ diff --git a/fuzz/corpora/asn1/657081455d98a7fb92cb45e0089adb8a21570327 b/fuzz/corpora/asn1/657081455d98a7fb92cb45e0089adb8a21570327 deleted file mode 100644 index 31dcd0f..0000000 Binary files a/fuzz/corpora/asn1/657081455d98a7fb92cb45e0089adb8a21570327 and /dev/null differ diff --git a/fuzz/corpora/asn1/65978fc56a35a5242943434de1c8268ed664854e b/fuzz/corpora/asn1/65978fc56a35a5242943434de1c8268ed664854e new file mode 100644 index 0000000..a64bda1 --- /dev/null +++ b/fuzz/corpora/asn1/65978fc56a35a5242943434de1c8268ed664854e @@ -0,0 +1 @@ +0?0?ggZ0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/65b0315d0ac5a89949eb3c7ef39a635e17dfd249 b/fuzz/corpora/asn1/65b0315d0ac5a89949eb3c7ef39a635e17dfd249 new file mode 100644 index 0000000..799b912 Binary files /dev/null and b/fuzz/corpora/asn1/65b0315d0ac5a89949eb3c7ef39a635e17dfd249 differ diff --git a/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d b/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d new file mode 100644 index 0000000..a2da5a3 Binary files /dev/null and b/fuzz/corpora/asn1/65eb7067aa9e4c1db6dcc46553d9f71375dc687d differ diff --git a/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 b/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 deleted file mode 100644 index 67441e0..0000000 Binary files a/fuzz/corpora/asn1/65f34d73d4c0cc4052b9deb64c5b78d444e94f16 and /dev/null differ diff --git a/fuzz/corpora/asn1/65f6a84853d98d3aa000793bb7d53b5eaee0c1a7 b/fuzz/corpora/asn1/65f6a84853d98d3aa000793bb7d53b5eaee0c1a7 new file mode 100644 index 0000000..8474702 Binary files /dev/null and b/fuzz/corpora/asn1/65f6a84853d98d3aa000793bb7d53b5eaee0c1a7 differ diff --git a/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f b/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f deleted file mode 100644 index 38ece68..0000000 Binary files a/fuzz/corpora/asn1/65f6f904f5022da926c1478f4b65af1c104af30f and /dev/null differ diff --git a/fuzz/corpora/asn1/661951c23228ee4b2db3ef39c59a7dc48a6df473 b/fuzz/corpora/asn1/661951c23228ee4b2db3ef39c59a7dc48a6df473 new file mode 100644 index 0000000..a2133f7 Binary files /dev/null and b/fuzz/corpora/asn1/661951c23228ee4b2db3ef39c59a7dc48a6df473 differ diff --git a/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 b/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 deleted file mode 100644 index 5680648..0000000 Binary files a/fuzz/corpora/asn1/661b22b308dfe9e62521abecbe055b2b4e763a59 and /dev/null differ diff --git a/fuzz/corpora/asn1/6632558c96212bc8cfee2b1a377ceff17cdf82df b/fuzz/corpora/asn1/6632558c96212bc8cfee2b1a377ceff17cdf82df deleted file mode 100644 index 5cc2299..0000000 Binary files a/fuzz/corpora/asn1/6632558c96212bc8cfee2b1a377ceff17cdf82df and /dev/null differ diff --git a/fuzz/corpora/asn1/665d0461ba65a86e5975a425b65b386c8237f883 b/fuzz/corpora/asn1/665d0461ba65a86e5975a425b65b386c8237f883 new file mode 100644 index 0000000..66be498 Binary files /dev/null and b/fuzz/corpora/asn1/665d0461ba65a86e5975a425b65b386c8237f883 differ diff --git a/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 b/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 deleted file mode 100644 index 6d3dbb3..0000000 Binary files a/fuzz/corpora/asn1/66626bac9cadcf9957b68c6260c9aa515ddebed1 and /dev/null differ diff --git a/fuzz/corpora/asn1/6669112ec925af24e11a7e3831a2d3156831f01d b/fuzz/corpora/asn1/6669112ec925af24e11a7e3831a2d3156831f01d new file mode 100644 index 0000000..c0f007e Binary files /dev/null and b/fuzz/corpora/asn1/6669112ec925af24e11a7e3831a2d3156831f01d differ diff --git a/fuzz/corpora/asn1/666a48d51768fb040c9567ad6b290db32f541924 b/fuzz/corpora/asn1/666a48d51768fb040c9567ad6b290db32f541924 new file mode 100644 index 0000000..f0c9336 Binary files /dev/null and b/fuzz/corpora/asn1/666a48d51768fb040c9567ad6b290db32f541924 differ diff --git a/fuzz/corpora/asn1/666f5052d9898a43d4e67c344d6f8fd0110f7c52 b/fuzz/corpora/asn1/666f5052d9898a43d4e67c344d6f8fd0110f7c52 new file mode 100644 index 0000000..a4deb42 Binary files /dev/null and b/fuzz/corpora/asn1/666f5052d9898a43d4e67c344d6f8fd0110f7c52 differ diff --git a/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 b/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 deleted file mode 100644 index ef2775d..0000000 Binary files a/fuzz/corpora/asn1/6675c3979f71cb21a56350c3607a70448e3ea240 and /dev/null differ diff --git a/fuzz/corpora/asn1/667c9f41b4ecec590bacefa67b4ce84f24c345ac b/fuzz/corpora/asn1/667c9f41b4ecec590bacefa67b4ce84f24c345ac new file mode 100644 index 0000000..de45ef5 Binary files /dev/null and b/fuzz/corpora/asn1/667c9f41b4ecec590bacefa67b4ce84f24c345ac differ diff --git a/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 b/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 deleted file mode 100644 index 257242b..0000000 Binary files a/fuzz/corpora/asn1/667f849aa8d94c9e6ac7cb4115185dddda667172 and /dev/null differ diff --git a/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb b/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb new file mode 100644 index 0000000..41a13c6 --- /dev/null +++ b/fuzz/corpora/asn1/668ca20c0195624c2a02e6a4b538eb4fb8471dbb @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 b/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 deleted file mode 100644 index a57271d..0000000 Binary files a/fuzz/corpora/asn1/669697c4feb2fff24d340c88ea6494dc5f5f0768 and /dev/null differ diff --git a/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 b/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 deleted file mode 100644 index bfde0d6..0000000 Binary files a/fuzz/corpora/asn1/6698399e61311a2796b80e6d820741dea35e6367 and /dev/null differ diff --git a/fuzz/corpora/asn1/66aa1908dc1be4f9ab9fd70f101ab9724dfcbc74 b/fuzz/corpora/asn1/66aa1908dc1be4f9ab9fd70f101ab9724dfcbc74 new file mode 100644 index 0000000..dc81053 Binary files /dev/null and b/fuzz/corpora/asn1/66aa1908dc1be4f9ab9fd70f101ab9724dfcbc74 differ diff --git a/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc b/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc deleted file mode 100644 index e38cfc9..0000000 Binary files a/fuzz/corpora/asn1/66b509e057cdb4b7ccdf81e5cbfac717327befbc and /dev/null differ diff --git a/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f b/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f deleted file mode 100644 index 4325776..0000000 Binary files a/fuzz/corpora/asn1/66bfcdc9466463121c410a0c45f207de11541a6f and /dev/null differ diff --git a/fuzz/corpora/asn1/66c492c3ff17c0be116dd9e00f3f81be51934f0b b/fuzz/corpora/asn1/66c492c3ff17c0be116dd9e00f3f81be51934f0b new file mode 100644 index 0000000..b442e95 Binary files /dev/null and b/fuzz/corpora/asn1/66c492c3ff17c0be116dd9e00f3f81be51934f0b differ diff --git a/fuzz/corpora/asn1/66e026df62681bb9036c23c87c4b6fbbce14e913 b/fuzz/corpora/asn1/66e026df62681bb9036c23c87c4b6fbbce14e913 new file mode 100644 index 0000000..90077e7 Binary files /dev/null and b/fuzz/corpora/asn1/66e026df62681bb9036c23c87c4b6fbbce14e913 differ diff --git a/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b b/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b deleted file mode 100644 index 63741db..0000000 Binary files a/fuzz/corpora/asn1/66e15ac5401a88583174abb9beac25a495b3232b and /dev/null differ diff --git a/fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 b/fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 deleted file mode 100644 index 0e4bc3f..0000000 Binary files a/fuzz/corpora/asn1/66e6f050014a92ef5b5766f2c092ee752b50fa10 and /dev/null differ diff --git a/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 b/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 deleted file mode 100644 index a260fde..0000000 Binary files a/fuzz/corpora/asn1/66edf3d83a2f2534aa2a9ec2683f92147f554008 and /dev/null differ diff --git a/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 b/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 deleted file mode 100644 index 81d5691..0000000 Binary files a/fuzz/corpora/asn1/6706c0248d3c06f94dab22b06f117148243d9253 and /dev/null differ diff --git a/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada b/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada deleted file mode 100644 index 710c900..0000000 Binary files a/fuzz/corpora/asn1/6718dea3adfab8110db0118bc08554a9c12d3ada and /dev/null differ diff --git a/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 b/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 deleted file mode 100644 index 9c78258..0000000 Binary files a/fuzz/corpora/asn1/67484e668b33354a5ba1b974dc8631d4c9c21c07 and /dev/null differ diff --git a/fuzz/corpora/asn1/6763194ab887e06076785d692c281811e1893f66 b/fuzz/corpora/asn1/6763194ab887e06076785d692c281811e1893f66 new file mode 100644 index 0000000..9c1198b Binary files /dev/null and b/fuzz/corpora/asn1/6763194ab887e06076785d692c281811e1893f66 differ diff --git a/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe b/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe deleted file mode 100644 index e79555e..0000000 Binary files a/fuzz/corpora/asn1/6773e79a7e2be3282dd7142047deae27e5ca5abe and /dev/null differ diff --git a/fuzz/corpora/asn1/6780e0ae8dd3d209829c62b740c0b57875a4450c b/fuzz/corpora/asn1/6780e0ae8dd3d209829c62b740c0b57875a4450c new file mode 100644 index 0000000..825e4d7 Binary files /dev/null and b/fuzz/corpora/asn1/6780e0ae8dd3d209829c62b740c0b57875a4450c differ diff --git a/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 b/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 deleted file mode 100644 index 3798743..0000000 Binary files a/fuzz/corpora/asn1/67858bf304283e2830571266f508bb76879c0fb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/6795a14fdf8a2bfc0a2bcaa0dc8e75d343c175ce b/fuzz/corpora/asn1/6795a14fdf8a2bfc0a2bcaa0dc8e75d343c175ce new file mode 100644 index 0000000..2bae7a8 Binary files /dev/null and b/fuzz/corpora/asn1/6795a14fdf8a2bfc0a2bcaa0dc8e75d343c175ce differ diff --git a/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c b/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c deleted file mode 100644 index a23acff..0000000 Binary files a/fuzz/corpora/asn1/67aaaa53d2612250f2fb98343d27effb0db0749c and /dev/null differ diff --git a/fuzz/corpora/asn1/67bfa42b7ab4daab7f610778a3e32d9e359d4827 b/fuzz/corpora/asn1/67bfa42b7ab4daab7f610778a3e32d9e359d4827 new file mode 100644 index 0000000..c4b0a23 Binary files /dev/null and b/fuzz/corpora/asn1/67bfa42b7ab4daab7f610778a3e32d9e359d4827 differ diff --git a/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 b/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 deleted file mode 100644 index 23bbff4..0000000 Binary files a/fuzz/corpora/asn1/67c49f127d790916e350cf5c1d1f237216bd3268 and /dev/null differ diff --git a/fuzz/corpora/asn1/67e574f034d168969baf8c3d19d830743ef775ef b/fuzz/corpora/asn1/67e574f034d168969baf8c3d19d830743ef775ef new file mode 100644 index 0000000..1e3173e --- /dev/null +++ b/fuzz/corpora/asn1/67e574f034d168969baf8c3d19d830743ef775ef @@ -0,0 +1 @@ +0? ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/67e7d79e766934701220965b8637fe8477a70a8f b/fuzz/corpora/asn1/67e7d79e766934701220965b8637fe8477a70a8f new file mode 100644 index 0000000..d6bc813 Binary files /dev/null and b/fuzz/corpora/asn1/67e7d79e766934701220965b8637fe8477a70a8f differ diff --git a/fuzz/corpora/asn1/67f60131a8feae64c16324b3e345a591e144ad8e b/fuzz/corpora/asn1/67f60131a8feae64c16324b3e345a591e144ad8e new file mode 100644 index 0000000..903b852 Binary files /dev/null and b/fuzz/corpora/asn1/67f60131a8feae64c16324b3e345a591e144ad8e differ diff --git a/fuzz/corpora/asn1/6806416c9329b50e72c1565b2a557b53b84d1f00 b/fuzz/corpora/asn1/6806416c9329b50e72c1565b2a557b53b84d1f00 new file mode 100644 index 0000000..8ee8f7c Binary files /dev/null and b/fuzz/corpora/asn1/6806416c9329b50e72c1565b2a557b53b84d1f00 differ diff --git a/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce b/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce deleted file mode 100644 index b424895..0000000 Binary files a/fuzz/corpora/asn1/681247b4d642e86b6ba38add4acbabad757d04ce and /dev/null differ diff --git a/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 b/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 deleted file mode 100644 index a8429d6..0000000 Binary files a/fuzz/corpora/asn1/681b7ec7f75eb6bbbac3dfc089b9174ae5e07b70 and /dev/null differ diff --git a/fuzz/corpora/asn1/6824e1ff1f5078eb9f315297e1644ea65aac0914 b/fuzz/corpora/asn1/6824e1ff1f5078eb9f315297e1644ea65aac0914 new file mode 100644 index 0000000..ffa9f21 Binary files /dev/null and b/fuzz/corpora/asn1/6824e1ff1f5078eb9f315297e1644ea65aac0914 differ diff --git a/fuzz/corpora/asn1/682b367ae8a2e186d1b4f33b777d1f2630d5b479 b/fuzz/corpora/asn1/682b367ae8a2e186d1b4f33b777d1f2630d5b479 new file mode 100644 index 0000000..f43594a Binary files /dev/null and b/fuzz/corpora/asn1/682b367ae8a2e186d1b4f33b777d1f2630d5b479 differ diff --git a/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad b/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad deleted file mode 100644 index a1cf03e..0000000 Binary files a/fuzz/corpora/asn1/682e945060d70cec49efb602006aeebb562be9ad and /dev/null differ diff --git a/fuzz/corpora/asn1/684befa69cbc6735eec028d64d055c29c7ee1d58 b/fuzz/corpora/asn1/684befa69cbc6735eec028d64d055c29c7ee1d58 new file mode 100644 index 0000000..8369e0e Binary files /dev/null and b/fuzz/corpora/asn1/684befa69cbc6735eec028d64d055c29c7ee1d58 differ diff --git a/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 b/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 deleted file mode 100644 index 059e649..0000000 Binary files a/fuzz/corpora/asn1/685baca6b34b0282f89713d39e57d4af5101be87 and /dev/null differ diff --git a/fuzz/corpora/asn1/687882001d3ead655002ee18967f73e47258079c b/fuzz/corpora/asn1/687882001d3ead655002ee18967f73e47258079c new file mode 100644 index 0000000..8760dc0 Binary files /dev/null and b/fuzz/corpora/asn1/687882001d3ead655002ee18967f73e47258079c differ diff --git a/fuzz/corpora/asn1/68915cb462638d83fc0da9045cbb65946934017a b/fuzz/corpora/asn1/68915cb462638d83fc0da9045cbb65946934017a new file mode 100644 index 0000000..f030ab5 Binary files /dev/null and b/fuzz/corpora/asn1/68915cb462638d83fc0da9045cbb65946934017a differ diff --git a/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 b/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 deleted file mode 100644 index 7fc4e4a..0000000 Binary files a/fuzz/corpora/asn1/68b01a272b98d86a40643eecb2508c91d301b5c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/68c810c70612273f02abe5ebda45da473876997b b/fuzz/corpora/asn1/68c810c70612273f02abe5ebda45da473876997b new file mode 100644 index 0000000..768bb32 Binary files /dev/null and b/fuzz/corpora/asn1/68c810c70612273f02abe5ebda45da473876997b differ diff --git a/fuzz/corpora/asn1/68f8cfc45e5d629468d2ad29bb291a2cab7032cb b/fuzz/corpora/asn1/68f8cfc45e5d629468d2ad29bb291a2cab7032cb new file mode 100644 index 0000000..c1f8d63 Binary files /dev/null and b/fuzz/corpora/asn1/68f8cfc45e5d629468d2ad29bb291a2cab7032cb differ diff --git a/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 b/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 deleted file mode 100644 index 5b51697..0000000 Binary files a/fuzz/corpora/asn1/6906d5a389634cc44acdb72257a12a3bb1badfa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 b/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 deleted file mode 100644 index 1a27675..0000000 Binary files a/fuzz/corpora/asn1/690d9284b6d8c589e0ce18d40fc8ec52c622a9c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/691ad103865cc0eb66859bdbe4f4f94af2e52d0d b/fuzz/corpora/asn1/691ad103865cc0eb66859bdbe4f4f94af2e52d0d new file mode 100644 index 0000000..c1d16ef Binary files /dev/null and b/fuzz/corpora/asn1/691ad103865cc0eb66859bdbe4f4f94af2e52d0d differ diff --git a/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 b/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 deleted file mode 100644 index 791c6f0..0000000 Binary files a/fuzz/corpora/asn1/691c5f79265edfad387d007d207aadc9240be0d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c b/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c deleted file mode 100644 index 4ea2273..0000000 Binary files a/fuzz/corpora/asn1/6922727fa8f12eee5018a6e0bdc3b6688c289c2c and /dev/null differ diff --git a/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 b/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 deleted file mode 100644 index f587fff..0000000 Binary files a/fuzz/corpora/asn1/6929e6189fddb7de1e44b8a520e6a9d0a9510fb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 b/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 deleted file mode 100644 index 0ab8d35..0000000 Binary files a/fuzz/corpora/asn1/693a3d1da157b74cee4d283bfa19a3d28269dbb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/69481fe8d59a86204cc686095414779d646b2237 b/fuzz/corpora/asn1/69481fe8d59a86204cc686095414779d646b2237 new file mode 100644 index 0000000..f27032c Binary files /dev/null and b/fuzz/corpora/asn1/69481fe8d59a86204cc686095414779d646b2237 differ diff --git a/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 b/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 deleted file mode 100644 index 200f365..0000000 Binary files a/fuzz/corpora/asn1/6961bc405592976197d620d8e2e1e2b879f70fd9 and /dev/null differ diff --git a/fuzz/corpora/asn1/696b0688cb0feb9edb4d24f4b964db6de5c46211 b/fuzz/corpora/asn1/696b0688cb0feb9edb4d24f4b964db6de5c46211 new file mode 100644 index 0000000..b01fefc Binary files /dev/null and b/fuzz/corpora/asn1/696b0688cb0feb9edb4d24f4b964db6de5c46211 differ diff --git a/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 b/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 deleted file mode 100644 index c77f138..0000000 Binary files a/fuzz/corpora/asn1/696b7cf72ad114cf3e8af7ef24f5e45476858465 and /dev/null differ diff --git a/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff b/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff deleted file mode 100644 index ba5c464..0000000 Binary files a/fuzz/corpora/asn1/696e79012d56d99d92102d1a3b3a55a3eb091dff and /dev/null differ diff --git a/fuzz/corpora/asn1/69770198d13ebc570ad20f246bd5a99e2b2fcc9b b/fuzz/corpora/asn1/69770198d13ebc570ad20f246bd5a99e2b2fcc9b new file mode 100644 index 0000000..3402ebc Binary files /dev/null and b/fuzz/corpora/asn1/69770198d13ebc570ad20f246bd5a99e2b2fcc9b differ diff --git a/fuzz/corpora/asn1/698b217f0cac24984aa72489d1ec4a84bcde4e24 b/fuzz/corpora/asn1/698b217f0cac24984aa72489d1ec4a84bcde4e24 new file mode 100644 index 0000000..87391a9 Binary files /dev/null and b/fuzz/corpora/asn1/698b217f0cac24984aa72489d1ec4a84bcde4e24 differ diff --git a/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 b/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 deleted file mode 100644 index fecff27..0000000 Binary files a/fuzz/corpora/asn1/6997c792f2dc5dad12ea3d901d9f095b6df265e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/69b69b8aeac3d6cd22143fde46c1fa51c5957b08 b/fuzz/corpora/asn1/69b69b8aeac3d6cd22143fde46c1fa51c5957b08 new file mode 100644 index 0000000..2a58266 Binary files /dev/null and b/fuzz/corpora/asn1/69b69b8aeac3d6cd22143fde46c1fa51c5957b08 differ diff --git a/fuzz/corpora/asn1/69bfeef0c1be8d9af6eb3f0acf45fd39b51b2670 b/fuzz/corpora/asn1/69bfeef0c1be8d9af6eb3f0acf45fd39b51b2670 new file mode 100644 index 0000000..8146e84 Binary files /dev/null and b/fuzz/corpora/asn1/69bfeef0c1be8d9af6eb3f0acf45fd39b51b2670 differ diff --git a/fuzz/corpora/asn1/69d0d64a98c2f955df1cfe211ab143fd990e9db7 b/fuzz/corpora/asn1/69d0d64a98c2f955df1cfe211ab143fd990e9db7 new file mode 100644 index 0000000..5fe342d Binary files /dev/null and b/fuzz/corpora/asn1/69d0d64a98c2f955df1cfe211ab143fd990e9db7 differ diff --git a/fuzz/corpora/asn1/69d585d7eb7cf1a672addfa48d8c4d859feb891a b/fuzz/corpora/asn1/69d585d7eb7cf1a672addfa48d8c4d859feb891a new file mode 100644 index 0000000..0609c82 Binary files /dev/null and b/fuzz/corpora/asn1/69d585d7eb7cf1a672addfa48d8c4d859feb891a differ diff --git a/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 b/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 deleted file mode 100644 index aaf626d..0000000 Binary files a/fuzz/corpora/asn1/69d6b4e3dd401518163a77317a5b5cbdc1125d42 and /dev/null differ diff --git a/fuzz/corpora/asn1/69f599b39c7d212a6b038f9180345436b394c1aa b/fuzz/corpora/asn1/69f599b39c7d212a6b038f9180345436b394c1aa new file mode 100644 index 0000000..1e03db3 Binary files /dev/null and b/fuzz/corpora/asn1/69f599b39c7d212a6b038f9180345436b394c1aa differ diff --git a/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 b/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 deleted file mode 100644 index c714d7d..0000000 Binary files a/fuzz/corpora/asn1/69f61d38088dcef696e98f3745a925c580ccce46 and /dev/null differ diff --git a/fuzz/corpora/asn1/6a06aa5739fb44512672d44a6184e38b7891bf68 b/fuzz/corpora/asn1/6a06aa5739fb44512672d44a6184e38b7891bf68 new file mode 100644 index 0000000..10a6789 Binary files /dev/null and b/fuzz/corpora/asn1/6a06aa5739fb44512672d44a6184e38b7891bf68 differ diff --git a/fuzz/corpora/asn1/6a1d627ac654ba1d06ea3f99cab5e534df50f0c3 b/fuzz/corpora/asn1/6a1d627ac654ba1d06ea3f99cab5e534df50f0c3 new file mode 100644 index 0000000..c0b563b Binary files /dev/null and b/fuzz/corpora/asn1/6a1d627ac654ba1d06ea3f99cab5e534df50f0c3 differ diff --git a/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 b/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 deleted file mode 100644 index eb8685b..0000000 Binary files a/fuzz/corpora/asn1/6a1e25a0026beb0a6643734647163e9e3cf18ed5 and /dev/null differ diff --git a/fuzz/corpora/asn1/6a2b1eac9bb2fd660c2dd0a7b7c7d82660326230 b/fuzz/corpora/asn1/6a2b1eac9bb2fd660c2dd0a7b7c7d82660326230 new file mode 100644 index 0000000..47ebbb7 Binary files /dev/null and b/fuzz/corpora/asn1/6a2b1eac9bb2fd660c2dd0a7b7c7d82660326230 differ diff --git a/fuzz/corpora/asn1/6a40822dcdf0b3102691c00dcd8087492b19b385 b/fuzz/corpora/asn1/6a40822dcdf0b3102691c00dcd8087492b19b385 new file mode 100644 index 0000000..e064fff --- /dev/null +++ b/fuzz/corpora/asn1/6a40822dcdf0b3102691c00dcd8087492b19b385 @@ -0,0 +1 @@ +0?0?????'? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a4d3919dc45e5a814eb16cf162be8c55d848654 b/fuzz/corpora/asn1/6a4d3919dc45e5a814eb16cf162be8c55d848654 deleted file mode 100644 index 597bcc5..0000000 --- a/fuzz/corpora/asn1/6a4d3919dc45e5a814eb16cf162be8c55d848654 +++ /dev/null @@ -1 +0,0 @@ -0??'' \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 b/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 deleted file mode 100644 index b442557..0000000 Binary files a/fuzz/corpora/asn1/6a5fbc19b1af68d864f7fe5785f5376970bf7465 and /dev/null differ diff --git a/fuzz/corpora/asn1/6a6b12e0cabf3d2af2747b77c812eb9e50cd270f b/fuzz/corpora/asn1/6a6b12e0cabf3d2af2747b77c812eb9e50cd270f new file mode 100644 index 0000000..124f376 Binary files /dev/null and b/fuzz/corpora/asn1/6a6b12e0cabf3d2af2747b77c812eb9e50cd270f differ diff --git a/fuzz/corpora/asn1/6a6bc702bc4375a3897c2ab5ac6ac46b97b74490 b/fuzz/corpora/asn1/6a6bc702bc4375a3897c2ab5ac6ac46b97b74490 new file mode 100644 index 0000000..f76c924 Binary files /dev/null and b/fuzz/corpora/asn1/6a6bc702bc4375a3897c2ab5ac6ac46b97b74490 differ diff --git a/fuzz/corpora/asn1/6a85cf72ce5d424b88f44f1a11ff837242d39bf5 b/fuzz/corpora/asn1/6a85cf72ce5d424b88f44f1a11ff837242d39bf5 new file mode 100644 index 0000000..0961c9b Binary files /dev/null and b/fuzz/corpora/asn1/6a85cf72ce5d424b88f44f1a11ff837242d39bf5 differ diff --git a/fuzz/corpora/asn1/6a8fb2f00083248a24d7544d9c96003bde8a1ccb b/fuzz/corpora/asn1/6a8fb2f00083248a24d7544d9c96003bde8a1ccb new file mode 100644 index 0000000..10d027b --- /dev/null +++ b/fuzz/corpora/asn1/6a8fb2f00083248a24d7544d9c96003bde8a1ccb @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/6a947f987d47d24c17b06e7e143e98cfa9a38d0b b/fuzz/corpora/asn1/6a947f987d47d24c17b06e7e143e98cfa9a38d0b new file mode 100644 index 0000000..76793b8 Binary files /dev/null and b/fuzz/corpora/asn1/6a947f987d47d24c17b06e7e143e98cfa9a38d0b differ diff --git a/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d b/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d deleted file mode 100644 index 7a830c3..0000000 Binary files a/fuzz/corpora/asn1/6ac8f35653ac99063bcecf03235b3cbdc8caff5d and /dev/null differ diff --git a/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b b/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b deleted file mode 100644 index afd745c..0000000 Binary files a/fuzz/corpora/asn1/6acdc54243b69e32ebeb7f7e4f409dd5dde5309b and /dev/null differ diff --git a/fuzz/corpora/asn1/6aced155f70527b9f2db8bf4426f28aaa386bc90 b/fuzz/corpora/asn1/6aced155f70527b9f2db8bf4426f28aaa386bc90 new file mode 100644 index 0000000..d70de61 Binary files /dev/null and b/fuzz/corpora/asn1/6aced155f70527b9f2db8bf4426f28aaa386bc90 differ diff --git a/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff b/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff deleted file mode 100644 index dca565f..0000000 Binary files a/fuzz/corpora/asn1/6ae121482bee99157beecde4f9dbca66ff7169ff and /dev/null differ diff --git a/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e b/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e deleted file mode 100644 index 7061af5..0000000 Binary files a/fuzz/corpora/asn1/6ae21034615c7a6f227438f9b13ec4c54673a98e and /dev/null differ diff --git a/fuzz/corpora/asn1/6af299b8857642fb3fee12c02e52b1f3675b504e b/fuzz/corpora/asn1/6af299b8857642fb3fee12c02e52b1f3675b504e new file mode 100644 index 0000000..ab146f7 Binary files /dev/null and b/fuzz/corpora/asn1/6af299b8857642fb3fee12c02e52b1f3675b504e differ diff --git a/fuzz/corpora/asn1/6afb812cafbdcb22d545e1c61f9a6161e6f12ef4 b/fuzz/corpora/asn1/6afb812cafbdcb22d545e1c61f9a6161e6f12ef4 new file mode 100644 index 0000000..2ee0938 Binary files /dev/null and b/fuzz/corpora/asn1/6afb812cafbdcb22d545e1c61f9a6161e6f12ef4 differ diff --git a/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb b/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb deleted file mode 100644 index 918fd67..0000000 Binary files a/fuzz/corpora/asn1/6b0111316320c130aa5d45743c49b02f8711a3fb and /dev/null differ diff --git a/fuzz/corpora/asn1/6b0c37ab6b8781bebaab5ff10b91b2ce180b5043 b/fuzz/corpora/asn1/6b0c37ab6b8781bebaab5ff10b91b2ce180b5043 new file mode 100644 index 0000000..ed3cc60 Binary files /dev/null and b/fuzz/corpora/asn1/6b0c37ab6b8781bebaab5ff10b91b2ce180b5043 differ diff --git a/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 b/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 deleted file mode 100644 index e865577..0000000 Binary files a/fuzz/corpora/asn1/6b2a7caedd9381a82c72f29906329462df27e0c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 b/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 deleted file mode 100644 index e1dbf87..0000000 Binary files a/fuzz/corpora/asn1/6b41a473971729d5e9b124157e68f57d1372e222 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b5783ea73c66cb48aea71da56b4947acec3ebc3 b/fuzz/corpora/asn1/6b5783ea73c66cb48aea71da56b4947acec3ebc3 new file mode 100644 index 0000000..f37d624 Binary files /dev/null and b/fuzz/corpora/asn1/6b5783ea73c66cb48aea71da56b4947acec3ebc3 differ diff --git a/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 b/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 deleted file mode 100644 index 60de798..0000000 Binary files a/fuzz/corpora/asn1/6b58ed3552875f6bfdba78a5972a339ddcbd08f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b592e125891747df5215531b69b38afa6965110 b/fuzz/corpora/asn1/6b592e125891747df5215531b69b38afa6965110 new file mode 100644 index 0000000..32f5839 Binary files /dev/null and b/fuzz/corpora/asn1/6b592e125891747df5215531b69b38afa6965110 differ diff --git a/fuzz/corpora/asn1/6b5d2a2da83ba893565f3e9ad996caaa92c5c829 b/fuzz/corpora/asn1/6b5d2a2da83ba893565f3e9ad996caaa92c5c829 new file mode 100644 index 0000000..5f6c2c8 Binary files /dev/null and b/fuzz/corpora/asn1/6b5d2a2da83ba893565f3e9ad996caaa92c5c829 differ diff --git a/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 b/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 deleted file mode 100644 index c27d94c..0000000 Binary files a/fuzz/corpora/asn1/6b66d85551fbb53a92924ebe3003e2f7bee61ae5 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 b/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 deleted file mode 100644 index facc109..0000000 Binary files a/fuzz/corpora/asn1/6b66dcd0e74ff29e0482e08ce9e298957de3cb40 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 b/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 deleted file mode 100644 index b3bbd3a..0000000 Binary files a/fuzz/corpora/asn1/6b70f24a6c8c878503e7e290567544f564aeb932 and /dev/null differ diff --git a/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a b/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a deleted file mode 100644 index 232b9a5..0000000 Binary files a/fuzz/corpora/asn1/6b72c882c34c8424fbe168f522eab1f77a72542a and /dev/null differ diff --git a/fuzz/corpora/asn1/6b72c9ab07118eaa2a70b494c1e20d8009d4ebb1 b/fuzz/corpora/asn1/6b72c9ab07118eaa2a70b494c1e20d8009d4ebb1 new file mode 100644 index 0000000..4e2305a Binary files /dev/null and b/fuzz/corpora/asn1/6b72c9ab07118eaa2a70b494c1e20d8009d4ebb1 differ diff --git a/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a b/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a deleted file mode 100644 index b50ef5e..0000000 --- a/fuzz/corpora/asn1/6b79d8ee5d4f7a2fe44f4a6e55df468feb19078a +++ /dev/null @@ -1 +0,0 @@ -0?(?  \ No newline at end of file diff --git a/fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c b/fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c deleted file mode 100644 index b5f9ddd..0000000 Binary files a/fuzz/corpora/asn1/6b85661cf540c7d161b8d57d52c999cb5cb0406c and /dev/null differ diff --git a/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee b/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee deleted file mode 100644 index e172db5..0000000 Binary files a/fuzz/corpora/asn1/6b8dfdaac0078e53746159bedce5f1fddc3bd0ee and /dev/null differ diff --git a/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f b/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f deleted file mode 100644 index 6e1c781..0000000 Binary files a/fuzz/corpora/asn1/6b987067a20087c6e21e26909eba46d9eaf6df1f and /dev/null differ diff --git a/fuzz/corpora/asn1/6bc1d0a29017f7f7f7dd6f7e894b1e5503727990 b/fuzz/corpora/asn1/6bc1d0a29017f7f7f7dd6f7e894b1e5503727990 new file mode 100644 index 0000000..465da9d Binary files /dev/null and b/fuzz/corpora/asn1/6bc1d0a29017f7f7f7dd6f7e894b1e5503727990 differ diff --git a/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 b/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 deleted file mode 100644 index 8c9cb85..0000000 Binary files a/fuzz/corpora/asn1/6bd0776482ae25c7781f1c3f3e03c34e85ddeb45 and /dev/null differ diff --git a/fuzz/corpora/asn1/6bf56d1beffac2c00e12c06b189353a998174a3a b/fuzz/corpora/asn1/6bf56d1beffac2c00e12c06b189353a998174a3a new file mode 100644 index 0000000..c2a0042 Binary files /dev/null and b/fuzz/corpora/asn1/6bf56d1beffac2c00e12c06b189353a998174a3a differ diff --git a/fuzz/corpora/asn1/6bfc3324468212f2862e6e163c5d2c55428ff186 b/fuzz/corpora/asn1/6bfc3324468212f2862e6e163c5d2c55428ff186 new file mode 100644 index 0000000..8b61132 Binary files /dev/null and b/fuzz/corpora/asn1/6bfc3324468212f2862e6e163c5d2c55428ff186 differ diff --git a/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 b/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 deleted file mode 100644 index 152b6ca..0000000 Binary files a/fuzz/corpora/asn1/6bfd3fd9daa4285c56678cb30a46a515252a1402 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c0e3aa5ef05341aa40d94f1e805bece1eb87e2a b/fuzz/corpora/asn1/6c0e3aa5ef05341aa40d94f1e805bece1eb87e2a new file mode 100644 index 0000000..fc2834e Binary files /dev/null and b/fuzz/corpora/asn1/6c0e3aa5ef05341aa40d94f1e805bece1eb87e2a differ diff --git a/fuzz/corpora/asn1/6c0f744bf69ba76ce9230d20a7961dca09ebae16 b/fuzz/corpora/asn1/6c0f744bf69ba76ce9230d20a7961dca09ebae16 new file mode 100644 index 0000000..0c2b5da Binary files /dev/null and b/fuzz/corpora/asn1/6c0f744bf69ba76ce9230d20a7961dca09ebae16 differ diff --git a/fuzz/corpora/asn1/6c1770faf480be7a1d5a4f35b9e9b73f58643ade b/fuzz/corpora/asn1/6c1770faf480be7a1d5a4f35b9e9b73f58643ade new file mode 100644 index 0000000..6ebd037 Binary files /dev/null and b/fuzz/corpora/asn1/6c1770faf480be7a1d5a4f35b9e9b73f58643ade differ diff --git a/fuzz/corpora/asn1/6c1a3285fe9de34f7aea5ed8c382a521cf1160f0 b/fuzz/corpora/asn1/6c1a3285fe9de34f7aea5ed8c382a521cf1160f0 new file mode 100644 index 0000000..b5b9804 Binary files /dev/null and b/fuzz/corpora/asn1/6c1a3285fe9de34f7aea5ed8c382a521cf1160f0 differ diff --git a/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c b/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c deleted file mode 100644 index 6d53e9e..0000000 Binary files a/fuzz/corpora/asn1/6c1eb861d1956ae284a9cf48d54dca4c6115339c and /dev/null differ diff --git a/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d b/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d deleted file mode 100644 index 12468b0..0000000 Binary files a/fuzz/corpora/asn1/6c32e10e1bf29afa4eb851c0db96bb0251eebb9d and /dev/null differ diff --git a/fuzz/corpora/asn1/6c3320263f2edb475cd715eba054a3a9838c5ed0 b/fuzz/corpora/asn1/6c3320263f2edb475cd715eba054a3a9838c5ed0 new file mode 100644 index 0000000..cdf46ae Binary files /dev/null and b/fuzz/corpora/asn1/6c3320263f2edb475cd715eba054a3a9838c5ed0 differ diff --git a/fuzz/corpora/asn1/6c357e26a753827c3ab18d5bd12f9bda85f2bcab b/fuzz/corpora/asn1/6c357e26a753827c3ab18d5bd12f9bda85f2bcab new file mode 100644 index 0000000..e4d1cc8 Binary files /dev/null and b/fuzz/corpora/asn1/6c357e26a753827c3ab18d5bd12f9bda85f2bcab differ diff --git a/fuzz/corpora/asn1/6c4a22bf37d4b458ca564e2e219cb2d4e6a858a9 b/fuzz/corpora/asn1/6c4a22bf37d4b458ca564e2e219cb2d4e6a858a9 new file mode 100644 index 0000000..4d60583 Binary files /dev/null and b/fuzz/corpora/asn1/6c4a22bf37d4b458ca564e2e219cb2d4e6a858a9 differ diff --git a/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 b/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 deleted file mode 100644 index 6bb4f67..0000000 Binary files a/fuzz/corpora/asn1/6c5f64d62b99e904d58c86a723a460c85c043966 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c5f6735b10019aa7f1a4b0492d7c45d87e2dd4c b/fuzz/corpora/asn1/6c5f6735b10019aa7f1a4b0492d7c45d87e2dd4c new file mode 100644 index 0000000..009b5ba Binary files /dev/null and b/fuzz/corpora/asn1/6c5f6735b10019aa7f1a4b0492d7c45d87e2dd4c differ diff --git a/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec b/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec new file mode 100644 index 0000000..d99ac20 Binary files /dev/null and b/fuzz/corpora/asn1/6c645f0aa5e178b3f571ef03dbe519a938edcaec differ diff --git a/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef b/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef deleted file mode 100644 index 89a3f0f..0000000 Binary files a/fuzz/corpora/asn1/6c68a5b60a6432043644f9fe12bc4d5a112a42ef and /dev/null differ diff --git a/fuzz/corpora/asn1/6c7e7b6aa7518eb727c8616d389fa069c901b064 b/fuzz/corpora/asn1/6c7e7b6aa7518eb727c8616d389fa069c901b064 new file mode 100644 index 0000000..7217bc4 Binary files /dev/null and b/fuzz/corpora/asn1/6c7e7b6aa7518eb727c8616d389fa069c901b064 differ diff --git a/fuzz/corpora/asn1/6c86a5dc2d69684fc79ef1d6dca13ac342c0204a b/fuzz/corpora/asn1/6c86a5dc2d69684fc79ef1d6dca13ac342c0204a new file mode 100644 index 0000000..e374c9e Binary files /dev/null and b/fuzz/corpora/asn1/6c86a5dc2d69684fc79ef1d6dca13ac342c0204a differ diff --git a/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab b/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab deleted file mode 100644 index f14cc40..0000000 Binary files a/fuzz/corpora/asn1/6c8f1dee251b8288c2f16b441b1810cf7bca49ab and /dev/null differ diff --git a/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e b/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e deleted file mode 100644 index d5bcc20..0000000 Binary files a/fuzz/corpora/asn1/6c937cba32cc711b1327aef60449d4def65ab33e and /dev/null differ diff --git a/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 b/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 deleted file mode 100644 index 455d430..0000000 Binary files a/fuzz/corpora/asn1/6c9707d37d4fae0c74f1193ba3ac4884e7ee5a39 and /dev/null differ diff --git a/fuzz/corpora/asn1/6c9df011fb99c6b88b532e38e1de2da35a5d5cc8 b/fuzz/corpora/asn1/6c9df011fb99c6b88b532e38e1de2da35a5d5cc8 new file mode 100644 index 0000000..2767f02 Binary files /dev/null and b/fuzz/corpora/asn1/6c9df011fb99c6b88b532e38e1de2da35a5d5cc8 differ diff --git a/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 b/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 deleted file mode 100644 index 148df17..0000000 Binary files a/fuzz/corpora/asn1/6ca102e61f05faf23af1ee5ba8818ec8288e2fb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 b/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 deleted file mode 100644 index 56d5fe0..0000000 Binary files a/fuzz/corpora/asn1/6cb0e024de9c2f374ee7245bbdec8b509ec9f9c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/6cb42f17aaa23d38cac9a41fb6d5c507d0be0876 b/fuzz/corpora/asn1/6cb42f17aaa23d38cac9a41fb6d5c507d0be0876 new file mode 100644 index 0000000..16c5614 Binary files /dev/null and b/fuzz/corpora/asn1/6cb42f17aaa23d38cac9a41fb6d5c507d0be0876 differ diff --git a/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef b/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef deleted file mode 100644 index a425d93..0000000 Binary files a/fuzz/corpora/asn1/6cc25d262e2f204a1045f1cbb0c82f311e7577ef and /dev/null differ diff --git a/fuzz/corpora/asn1/6cc6e623d2681e3e40169061f65286bae4e54489 b/fuzz/corpora/asn1/6cc6e623d2681e3e40169061f65286bae4e54489 new file mode 100644 index 0000000..98ffb78 Binary files /dev/null and b/fuzz/corpora/asn1/6cc6e623d2681e3e40169061f65286bae4e54489 differ diff --git a/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd b/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd deleted file mode 100644 index 85f9ecc..0000000 Binary files a/fuzz/corpora/asn1/6ccf22e83c28bbff96a4f934c4e758940a9e0ffd and /dev/null differ diff --git a/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd b/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd deleted file mode 100644 index 1ecdc1a..0000000 Binary files a/fuzz/corpora/asn1/6cdda84c4546772f461029f9c662ca00f39399dd and /dev/null differ diff --git a/fuzz/corpora/asn1/6cdff5afcb88f735cbfc095701da75ed64ba1c03 b/fuzz/corpora/asn1/6cdff5afcb88f735cbfc095701da75ed64ba1c03 new file mode 100644 index 0000000..1373b19 Binary files /dev/null and b/fuzz/corpora/asn1/6cdff5afcb88f735cbfc095701da75ed64ba1c03 differ diff --git a/fuzz/corpora/asn1/6ce74a3fd1e8f9491bac788ee2cfb10cb83dcac4 b/fuzz/corpora/asn1/6ce74a3fd1e8f9491bac788ee2cfb10cb83dcac4 new file mode 100644 index 0000000..7190764 Binary files /dev/null and b/fuzz/corpora/asn1/6ce74a3fd1e8f9491bac788ee2cfb10cb83dcac4 differ diff --git a/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b b/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b deleted file mode 100644 index fe32ae2..0000000 Binary files a/fuzz/corpora/asn1/6cf07a49a2edd8e91f1a4e45127182b28fe1a42b and /dev/null differ diff --git a/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c b/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c deleted file mode 100644 index 04e74ff..0000000 Binary files a/fuzz/corpora/asn1/6cfabcc4d16967c843ad9ef2322a417f91f8390c and /dev/null differ diff --git a/fuzz/corpora/asn1/6d0f0011e1d0a6046db2b3062a91f8f97b6f18a9 b/fuzz/corpora/asn1/6d0f0011e1d0a6046db2b3062a91f8f97b6f18a9 new file mode 100644 index 0000000..9fce095 Binary files /dev/null and b/fuzz/corpora/asn1/6d0f0011e1d0a6046db2b3062a91f8f97b6f18a9 differ diff --git a/fuzz/corpora/asn1/6d183eae9e00d40916aba4677aab6122ba8f8caf b/fuzz/corpora/asn1/6d183eae9e00d40916aba4677aab6122ba8f8caf new file mode 100644 index 0000000..bec4906 Binary files /dev/null and b/fuzz/corpora/asn1/6d183eae9e00d40916aba4677aab6122ba8f8caf differ diff --git a/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a b/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a deleted file mode 100644 index 8f156f5..0000000 Binary files a/fuzz/corpora/asn1/6d19232f4583701fb022bcb995799151d085220a and /dev/null differ diff --git a/fuzz/corpora/asn1/6d219f7c5025e8fc8d0820d113bc7c0b83efdb1e b/fuzz/corpora/asn1/6d219f7c5025e8fc8d0820d113bc7c0b83efdb1e new file mode 100644 index 0000000..4b4548b Binary files /dev/null and b/fuzz/corpora/asn1/6d219f7c5025e8fc8d0820d113bc7c0b83efdb1e differ diff --git a/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 b/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 deleted file mode 100644 index 559cb4e..0000000 Binary files a/fuzz/corpora/asn1/6d2f87d5ce66d055d99b1eae6f15031a39924c36 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 b/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 deleted file mode 100644 index 3c3b543..0000000 Binary files a/fuzz/corpora/asn1/6d380c5c10b8d7b0072df61851b3d1066274eab6 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d4a04af3813c77d9a5c0a68ec1010f1b35138d0 b/fuzz/corpora/asn1/6d4a04af3813c77d9a5c0a68ec1010f1b35138d0 new file mode 100644 index 0000000..55a2471 Binary files /dev/null and b/fuzz/corpora/asn1/6d4a04af3813c77d9a5c0a68ec1010f1b35138d0 differ diff --git a/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 b/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 deleted file mode 100644 index f024ae4..0000000 Binary files a/fuzz/corpora/asn1/6d4a6bfe894906b67c753c691aa55d36889c3224 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 b/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 deleted file mode 100644 index dbb23c8..0000000 Binary files a/fuzz/corpora/asn1/6d613348fe62ce6cde5e888417e3dbebcdb1a952 and /dev/null differ diff --git a/fuzz/corpora/asn1/6d696af6b7a5d73f1fbf41a4451a25efa4a8905f b/fuzz/corpora/asn1/6d696af6b7a5d73f1fbf41a4451a25efa4a8905f new file mode 100644 index 0000000..1e3618b Binary files /dev/null and b/fuzz/corpora/asn1/6d696af6b7a5d73f1fbf41a4451a25efa4a8905f differ diff --git a/fuzz/corpora/asn1/6d70092ccbbe1809e5b0b42cb24eaa581ecdd6cb b/fuzz/corpora/asn1/6d70092ccbbe1809e5b0b42cb24eaa581ecdd6cb new file mode 100644 index 0000000..0b29aeb Binary files /dev/null and b/fuzz/corpora/asn1/6d70092ccbbe1809e5b0b42cb24eaa581ecdd6cb differ diff --git a/fuzz/corpora/asn1/6d78e59433c6b1f8e54425003eabb4035369101f b/fuzz/corpora/asn1/6d78e59433c6b1f8e54425003eabb4035369101f new file mode 100644 index 0000000..9ed8da8 Binary files /dev/null and b/fuzz/corpora/asn1/6d78e59433c6b1f8e54425003eabb4035369101f differ diff --git a/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d b/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d deleted file mode 100644 index e573467..0000000 Binary files a/fuzz/corpora/asn1/6d82bf8a744b0255ef6fc157977420c06c36193d and /dev/null differ diff --git a/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 b/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 deleted file mode 100644 index fd851d8..0000000 Binary files a/fuzz/corpora/asn1/6da55afb573ab02b1bb85d826a34938bab65ebf7 and /dev/null differ diff --git a/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e b/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e deleted file mode 100644 index c6489ed..0000000 Binary files a/fuzz/corpora/asn1/6dae1f9dbe23621f70ce44bb56967cfd207ce58e and /dev/null differ diff --git a/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 b/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 deleted file mode 100644 index 6d8bdcf..0000000 Binary files a/fuzz/corpora/asn1/6dc83cff3c29d416622228663f1179d91a50d799 and /dev/null differ diff --git a/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 b/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 deleted file mode 100644 index de1c88f..0000000 Binary files a/fuzz/corpora/asn1/6dc867b25f46f6649d3a0c4fe3590c521ac06a27 and /dev/null differ diff --git a/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 b/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 deleted file mode 100644 index 7939a84..0000000 Binary files a/fuzz/corpora/asn1/6de568368b868a06c037816ea0a3b4660ea3a370 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e163ae1147e866ca6496218d77d52424cbd58e4 b/fuzz/corpora/asn1/6e163ae1147e866ca6496218d77d52424cbd58e4 new file mode 100644 index 0000000..9b45487 Binary files /dev/null and b/fuzz/corpora/asn1/6e163ae1147e866ca6496218d77d52424cbd58e4 differ diff --git a/fuzz/corpora/asn1/6e16e9e90bfb89ed897b583fa6b32d2acecd33a2 b/fuzz/corpora/asn1/6e16e9e90bfb89ed897b583fa6b32d2acecd33a2 new file mode 100644 index 0000000..1792b8e Binary files /dev/null and b/fuzz/corpora/asn1/6e16e9e90bfb89ed897b583fa6b32d2acecd33a2 differ diff --git a/fuzz/corpora/asn1/6e33f4ee9d34b6ac5d1b07e07267b733ba1f89ac b/fuzz/corpora/asn1/6e33f4ee9d34b6ac5d1b07e07267b733ba1f89ac new file mode 100644 index 0000000..190cd34 Binary files /dev/null and b/fuzz/corpora/asn1/6e33f4ee9d34b6ac5d1b07e07267b733ba1f89ac differ diff --git a/fuzz/corpora/asn1/6e3d9b6b9330c920437cc60424960e0a755a3d3a b/fuzz/corpora/asn1/6e3d9b6b9330c920437cc60424960e0a755a3d3a new file mode 100644 index 0000000..d58bd0f Binary files /dev/null and b/fuzz/corpora/asn1/6e3d9b6b9330c920437cc60424960e0a755a3d3a differ diff --git a/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 b/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 deleted file mode 100644 index 3d93708..0000000 Binary files a/fuzz/corpora/asn1/6e6de501c5952b5b4491e2609b55f196f0db2242 and /dev/null differ diff --git a/fuzz/corpora/asn1/6e72dd3a5f68536ea87da4c6de9457cd7d237d94 b/fuzz/corpora/asn1/6e72dd3a5f68536ea87da4c6de9457cd7d237d94 new file mode 100644 index 0000000..0a4c2c8 Binary files /dev/null and b/fuzz/corpora/asn1/6e72dd3a5f68536ea87da4c6de9457cd7d237d94 differ diff --git a/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 b/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 deleted file mode 100644 index 7dac68a..0000000 Binary files a/fuzz/corpora/asn1/6e7f0b4118fefb8a3e41abd26e4db3c636783b24 and /dev/null differ diff --git a/fuzz/corpora/asn1/6eae924cf5e94ce0d685557eb123490aae4d3fde b/fuzz/corpora/asn1/6eae924cf5e94ce0d685557eb123490aae4d3fde new file mode 100644 index 0000000..5bc73be Binary files /dev/null and b/fuzz/corpora/asn1/6eae924cf5e94ce0d685557eb123490aae4d3fde differ diff --git a/fuzz/corpora/asn1/6eae9a2c53d85def79dcaedfee865d01038ef2a2 b/fuzz/corpora/asn1/6eae9a2c53d85def79dcaedfee865d01038ef2a2 new file mode 100644 index 0000000..1353528 Binary files /dev/null and b/fuzz/corpora/asn1/6eae9a2c53d85def79dcaedfee865d01038ef2a2 differ diff --git a/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 b/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 deleted file mode 100644 index 7ce8ca6..0000000 Binary files a/fuzz/corpora/asn1/6ed498806c0a6524439f8ac290f9ff5b18759be7 and /dev/null differ diff --git a/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 b/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 deleted file mode 100644 index 8a671f8..0000000 Binary files a/fuzz/corpora/asn1/6edc3fc037fe3fcef15d444d58a2cbb06d2d8f70 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 b/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 deleted file mode 100644 index 142f8fc..0000000 Binary files a/fuzz/corpora/asn1/6ee3ed8855b276a05fc07213f280337e70aed193 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ef5c7e27b4997bfa86ab73f46dd986a869b67d6 b/fuzz/corpora/asn1/6ef5c7e27b4997bfa86ab73f46dd986a869b67d6 deleted file mode 100644 index efa4efc..0000000 Binary files a/fuzz/corpora/asn1/6ef5c7e27b4997bfa86ab73f46dd986a869b67d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 b/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 deleted file mode 100644 index 27c5708..0000000 Binary files a/fuzz/corpora/asn1/6ef7c967848b2b8551ceb0c3de9ca4d59c163f49 and /dev/null differ diff --git a/fuzz/corpora/asn1/6f18c702381cb49d74f253ff5a549a9bb354561a b/fuzz/corpora/asn1/6f18c702381cb49d74f253ff5a549a9bb354561a new file mode 100644 index 0000000..5e1724a Binary files /dev/null and b/fuzz/corpora/asn1/6f18c702381cb49d74f253ff5a549a9bb354561a differ diff --git a/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e b/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e deleted file mode 100644 index d8923bf..0000000 Binary files a/fuzz/corpora/asn1/6f1e2cfc7d7735dfe23eaba08b1c4d1c7974a65e and /dev/null differ diff --git a/fuzz/corpora/asn1/6f55fc65a43b0492c448ffe329fc8ff2e09ad13f b/fuzz/corpora/asn1/6f55fc65a43b0492c448ffe329fc8ff2e09ad13f new file mode 100644 index 0000000..f3ed6fe Binary files /dev/null and b/fuzz/corpora/asn1/6f55fc65a43b0492c448ffe329fc8ff2e09ad13f differ diff --git a/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 b/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 deleted file mode 100644 index c4e45c4..0000000 Binary files a/fuzz/corpora/asn1/6f5bd059afe942947f764c7e373a25ec71d59d51 and /dev/null differ diff --git a/fuzz/corpora/asn1/6f943b17e6946970f39a1c0abcc99fb8b4b92d6d b/fuzz/corpora/asn1/6f943b17e6946970f39a1c0abcc99fb8b4b92d6d new file mode 100644 index 0000000..880b31c Binary files /dev/null and b/fuzz/corpora/asn1/6f943b17e6946970f39a1c0abcc99fb8b4b92d6d differ diff --git a/fuzz/corpora/asn1/6fa6885ed33befc0140d8bd024e5f25afc97cb31 b/fuzz/corpora/asn1/6fa6885ed33befc0140d8bd024e5f25afc97cb31 new file mode 100644 index 0000000..08b0a10 Binary files /dev/null and b/fuzz/corpora/asn1/6fa6885ed33befc0140d8bd024e5f25afc97cb31 differ diff --git a/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d b/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d deleted file mode 100644 index 4f935fa..0000000 Binary files a/fuzz/corpora/asn1/6faa6d502ec52394e79b917b6061fbe99275227d and /dev/null differ diff --git a/fuzz/corpora/asn1/6fc2672379da6851d8288c43f3be93ff8f483c90 b/fuzz/corpora/asn1/6fc2672379da6851d8288c43f3be93ff8f483c90 new file mode 100644 index 0000000..b057ace Binary files /dev/null and b/fuzz/corpora/asn1/6fc2672379da6851d8288c43f3be93ff8f483c90 differ diff --git a/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 b/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 deleted file mode 100644 index 81a5b32..0000000 Binary files a/fuzz/corpora/asn1/6fd7d9d1ff3bddef27817d9990a0622225f86c10 and /dev/null differ diff --git a/fuzz/corpora/asn1/6ff217ec993b3494b70fca31099578a33facd832 b/fuzz/corpora/asn1/6ff217ec993b3494b70fca31099578a33facd832 deleted file mode 100644 index fa1850d..0000000 --- a/fuzz/corpora/asn1/6ff217ec993b3494b70fca31099578a33facd832 +++ /dev/null @@ -1 +0,0 @@ -80000400000040 \ No newline at end of file diff --git a/fuzz/corpora/asn1/6ff99ca7c76ee3f0d25600223dc59bc262394fe5 b/fuzz/corpora/asn1/6ff99ca7c76ee3f0d25600223dc59bc262394fe5 new file mode 100644 index 0000000..0357a13 Binary files /dev/null and b/fuzz/corpora/asn1/6ff99ca7c76ee3f0d25600223dc59bc262394fe5 differ diff --git a/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 b/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 deleted file mode 100644 index 7591958..0000000 Binary files a/fuzz/corpora/asn1/6ffb0f469b5cc1ac0edbce1f1844eec2b46586c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/700cb0be3d9858302bf79f8d628becc433dd7850 b/fuzz/corpora/asn1/700cb0be3d9858302bf79f8d628becc433dd7850 new file mode 100644 index 0000000..0d2938e Binary files /dev/null and b/fuzz/corpora/asn1/700cb0be3d9858302bf79f8d628becc433dd7850 differ diff --git a/fuzz/corpora/asn1/700ce88de4db9437d9736f6808a5ebf005ff51ca b/fuzz/corpora/asn1/700ce88de4db9437d9736f6808a5ebf005ff51ca new file mode 100644 index 0000000..5b8c626 Binary files /dev/null and b/fuzz/corpora/asn1/700ce88de4db9437d9736f6808a5ebf005ff51ca differ diff --git a/fuzz/corpora/asn1/70185e1ffce416c93d060365eeaaea0ce62bbe48 b/fuzz/corpora/asn1/70185e1ffce416c93d060365eeaaea0ce62bbe48 new file mode 100644 index 0000000..46abcef Binary files /dev/null and b/fuzz/corpora/asn1/70185e1ffce416c93d060365eeaaea0ce62bbe48 differ diff --git a/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 b/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 deleted file mode 100644 index 10bb7f9..0000000 Binary files a/fuzz/corpora/asn1/7024772f0a3e79711d3c19df794fcbb1bd194413 and /dev/null differ diff --git a/fuzz/corpora/asn1/702ae3810cee286d2e76e44224b25d23961cb48f b/fuzz/corpora/asn1/702ae3810cee286d2e76e44224b25d23961cb48f new file mode 100644 index 0000000..ab3fb89 --- /dev/null +++ b/fuzz/corpora/asn1/702ae3810cee286d2e76e44224b25d23961cb48f @@ -0,0 +1 @@ +0???0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 b/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 deleted file mode 100644 index 10c99aa..0000000 Binary files a/fuzz/corpora/asn1/705c8cdd3c989b6b3ecb389e486622f665014908 and /dev/null differ diff --git a/fuzz/corpora/asn1/7061bf8cfe63354fe4bb84d6c3c2e013d5810068 b/fuzz/corpora/asn1/7061bf8cfe63354fe4bb84d6c3c2e013d5810068 new file mode 100644 index 0000000..8e8c47c Binary files /dev/null and b/fuzz/corpora/asn1/7061bf8cfe63354fe4bb84d6c3c2e013d5810068 differ diff --git a/fuzz/corpora/asn1/7074ac311a232be081d29e029d6765c552bb9a77 b/fuzz/corpora/asn1/7074ac311a232be081d29e029d6765c552bb9a77 deleted file mode 100644 index 520f8b8..0000000 Binary files a/fuzz/corpora/asn1/7074ac311a232be081d29e029d6765c552bb9a77 and /dev/null differ diff --git a/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc b/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc deleted file mode 100644 index 87a4302..0000000 Binary files a/fuzz/corpora/asn1/707afd5ecf9ed3907f6876e2ab33dd207f0bf2dc and /dev/null differ diff --git a/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 b/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 deleted file mode 100644 index 395825f..0000000 Binary files a/fuzz/corpora/asn1/707f71c7ccb761d04c60367b989ca07b94d8a4f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/707fe4a0fb211a12cc0d2fa43dca2c03e198e18e b/fuzz/corpora/asn1/707fe4a0fb211a12cc0d2fa43dca2c03e198e18e new file mode 100644 index 0000000..b4c92ed Binary files /dev/null and b/fuzz/corpora/asn1/707fe4a0fb211a12cc0d2fa43dca2c03e198e18e differ diff --git a/fuzz/corpora/asn1/7096c8436ebe8ed03bb3dac27bc3a997ea650ba6 b/fuzz/corpora/asn1/7096c8436ebe8ed03bb3dac27bc3a997ea650ba6 new file mode 100644 index 0000000..ea80e0f Binary files /dev/null and b/fuzz/corpora/asn1/7096c8436ebe8ed03bb3dac27bc3a997ea650ba6 differ diff --git a/fuzz/corpora/asn1/70978313c9b398b4debcf40dad5d1480d1efb629 b/fuzz/corpora/asn1/70978313c9b398b4debcf40dad5d1480d1efb629 new file mode 100644 index 0000000..4179b35 Binary files /dev/null and b/fuzz/corpora/asn1/70978313c9b398b4debcf40dad5d1480d1efb629 differ diff --git a/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc b/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc deleted file mode 100644 index ad00dc8..0000000 Binary files a/fuzz/corpora/asn1/709c06af076e0c3085d892c81dfda812118447bc and /dev/null differ diff --git a/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 b/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 deleted file mode 100644 index 68c14d1..0000000 Binary files a/fuzz/corpora/asn1/70b4bd09b26e24629b79aa399c1671239d8339e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/70fba82f604beff2a42873db628ac0840cc295b1 b/fuzz/corpora/asn1/70fba82f604beff2a42873db628ac0840cc295b1 new file mode 100644 index 0000000..95d45c9 Binary files /dev/null and b/fuzz/corpora/asn1/70fba82f604beff2a42873db628ac0840cc295b1 differ diff --git a/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 b/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 deleted file mode 100644 index 3d8a6e8..0000000 Binary files a/fuzz/corpora/asn1/7100aac6a62eb0aa295a9b140706e11bc2f270a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 b/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 deleted file mode 100644 index 535f156..0000000 Binary files a/fuzz/corpora/asn1/71023ea461b37f5ef4c38d03ad44c8edcdfb3174 and /dev/null differ diff --git a/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 b/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 deleted file mode 100644 index 2bf0ffc..0000000 Binary files a/fuzz/corpora/asn1/710a0f34de68e14cf3bf4a378782f359c81e0b53 and /dev/null differ diff --git a/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a b/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a deleted file mode 100644 index 151e2ac..0000000 Binary files a/fuzz/corpora/asn1/7110bdafdc2e3a0cd5bd3dd573211f40ababaa5a and /dev/null differ diff --git a/fuzz/corpora/asn1/713ad7f57336df056e1c5c2f23bdaa6a1558acf9 b/fuzz/corpora/asn1/713ad7f57336df056e1c5c2f23bdaa6a1558acf9 new file mode 100644 index 0000000..b0d147e Binary files /dev/null and b/fuzz/corpora/asn1/713ad7f57336df056e1c5c2f23bdaa6a1558acf9 differ diff --git a/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a b/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a deleted file mode 100644 index e08c384..0000000 Binary files a/fuzz/corpora/asn1/716ccc20b4921b05fc01634f341c09dc9aee2c7a and /dev/null differ diff --git a/fuzz/corpora/asn1/718f955139861fefc62329aef65ea2563edb1bb6 b/fuzz/corpora/asn1/718f955139861fefc62329aef65ea2563edb1bb6 new file mode 100644 index 0000000..96814e2 Binary files /dev/null and b/fuzz/corpora/asn1/718f955139861fefc62329aef65ea2563edb1bb6 differ diff --git a/fuzz/corpora/asn1/71b59cda146cdfec77ada33abfde611e64cf0eb2 b/fuzz/corpora/asn1/71b59cda146cdfec77ada33abfde611e64cf0eb2 new file mode 100644 index 0000000..7410b62 Binary files /dev/null and b/fuzz/corpora/asn1/71b59cda146cdfec77ada33abfde611e64cf0eb2 differ diff --git a/fuzz/corpora/asn1/71cc74b3049695be0b0f78945fafde1de1d6a74c b/fuzz/corpora/asn1/71cc74b3049695be0b0f78945fafde1de1d6a74c new file mode 100644 index 0000000..36326c7 Binary files /dev/null and b/fuzz/corpora/asn1/71cc74b3049695be0b0f78945fafde1de1d6a74c differ diff --git a/fuzz/corpora/asn1/71e9a4eade61ae0af07c98e5abb54e215361056c b/fuzz/corpora/asn1/71e9a4eade61ae0af07c98e5abb54e215361056c new file mode 100644 index 0000000..5b18fc9 Binary files /dev/null and b/fuzz/corpora/asn1/71e9a4eade61ae0af07c98e5abb54e215361056c differ diff --git a/fuzz/corpora/asn1/71eba76e08d828ba7b9ef10d05b2cece50ae9ef9 b/fuzz/corpora/asn1/71eba76e08d828ba7b9ef10d05b2cece50ae9ef9 new file mode 100644 index 0000000..5314e7e Binary files /dev/null and b/fuzz/corpora/asn1/71eba76e08d828ba7b9ef10d05b2cece50ae9ef9 differ diff --git a/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd b/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd deleted file mode 100644 index a9d578d..0000000 Binary files a/fuzz/corpora/asn1/71f151ec21f42fa38a4b88f7261d28a38cc138dd and /dev/null differ diff --git a/fuzz/corpora/asn1/7204a9cae0682105cbe75689a0ae61345544cb37 b/fuzz/corpora/asn1/7204a9cae0682105cbe75689a0ae61345544cb37 new file mode 100644 index 0000000..d8e3fb2 Binary files /dev/null and b/fuzz/corpora/asn1/7204a9cae0682105cbe75689a0ae61345544cb37 differ diff --git a/fuzz/corpora/asn1/7215c85a7b88d609f33a4be24b57191313d0d27d b/fuzz/corpora/asn1/7215c85a7b88d609f33a4be24b57191313d0d27d new file mode 100644 index 0000000..38be2e2 Binary files /dev/null and b/fuzz/corpora/asn1/7215c85a7b88d609f33a4be24b57191313d0d27d differ diff --git a/fuzz/corpora/asn1/7217cde3dc7fe19260c8de989663697717862fb4 b/fuzz/corpora/asn1/7217cde3dc7fe19260c8de989663697717862fb4 new file mode 100644 index 0000000..2d7c2bf --- /dev/null +++ b/fuzz/corpora/asn1/7217cde3dc7fe19260c8de989663697717862fb4 @@ -0,0 +1 @@ +0?(? \ No newline at end of file diff --git a/fuzz/corpora/asn1/721ce9eef7337a65d2704811f85147e5da34674f b/fuzz/corpora/asn1/721ce9eef7337a65d2704811f85147e5da34674f new file mode 100644 index 0000000..7ab9440 Binary files /dev/null and b/fuzz/corpora/asn1/721ce9eef7337a65d2704811f85147e5da34674f differ diff --git a/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b b/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b deleted file mode 100644 index f8dc118..0000000 Binary files a/fuzz/corpora/asn1/721d4e87df16a01ae8cc4e911dcae95bcec2734b and /dev/null differ diff --git a/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 b/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 deleted file mode 100644 index e21e55b..0000000 Binary files a/fuzz/corpora/asn1/7221c4f0019f14bb982c64c0f7f57aacb3e241a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c b/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c deleted file mode 100644 index 70335b3..0000000 Binary files a/fuzz/corpora/asn1/7222b9aa3fffe556ff5bec78efd4d62b634a836c and /dev/null differ diff --git a/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 b/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 deleted file mode 100644 index a5e2a67..0000000 Binary files a/fuzz/corpora/asn1/7244261452281581886c5527654aaea4122df792 and /dev/null differ diff --git a/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 b/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 deleted file mode 100644 index 2e373a7..0000000 Binary files a/fuzz/corpora/asn1/7249e57e0e0d566da20df676f08ac8247688f848 and /dev/null differ diff --git a/fuzz/corpora/asn1/725fabedb87514796273f2fbe2157bdbd347015a b/fuzz/corpora/asn1/725fabedb87514796273f2fbe2157bdbd347015a new file mode 100644 index 0000000..8af25e1 Binary files /dev/null and b/fuzz/corpora/asn1/725fabedb87514796273f2fbe2157bdbd347015a differ diff --git a/fuzz/corpora/asn1/72607a13d79db9062df3fb083a5fc6abf866b003 b/fuzz/corpora/asn1/72607a13d79db9062df3fb083a5fc6abf866b003 new file mode 100644 index 0000000..5a02343 Binary files /dev/null and b/fuzz/corpora/asn1/72607a13d79db9062df3fb083a5fc6abf866b003 differ diff --git a/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 b/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 deleted file mode 100644 index f58d35d..0000000 Binary files a/fuzz/corpora/asn1/726577becf4b2a1699d99931f30bc3f0a364d8c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/729270f0930e3276da8024a8da94d278af121b51 b/fuzz/corpora/asn1/729270f0930e3276da8024a8da94d278af121b51 new file mode 100644 index 0000000..2ca6651 Binary files /dev/null and b/fuzz/corpora/asn1/729270f0930e3276da8024a8da94d278af121b51 differ diff --git a/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 b/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 deleted file mode 100644 index 75e59b7..0000000 Binary files a/fuzz/corpora/asn1/729ce255a8fff7826f38d90e275de9b371f4ce80 and /dev/null differ diff --git a/fuzz/corpora/asn1/72c43e719f76311adc55a4161e17b1c3af9c80ba b/fuzz/corpora/asn1/72c43e719f76311adc55a4161e17b1c3af9c80ba new file mode 100644 index 0000000..c7cfd09 Binary files /dev/null and b/fuzz/corpora/asn1/72c43e719f76311adc55a4161e17b1c3af9c80ba differ diff --git a/fuzz/corpora/asn1/72c91274b7f7ded6d12e52d75869ac339adced1e b/fuzz/corpora/asn1/72c91274b7f7ded6d12e52d75869ac339adced1e new file mode 100644 index 0000000..80c8dbb Binary files /dev/null and b/fuzz/corpora/asn1/72c91274b7f7ded6d12e52d75869ac339adced1e differ diff --git a/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa b/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa deleted file mode 100644 index c3da517..0000000 Binary files a/fuzz/corpora/asn1/72daf4b942149a2124ae04bb1d81860eb4ae83aa and /dev/null differ diff --git a/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 b/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 deleted file mode 100644 index 11596cf..0000000 Binary files a/fuzz/corpora/asn1/72e6846e11490c5184cc577cb5e4ccbdfd553d82 and /dev/null differ diff --git a/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 b/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 deleted file mode 100644 index 3a9cba5..0000000 Binary files a/fuzz/corpora/asn1/72f8668b54f2db84ced9719c0e05786fbdf243f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/72ffc4fededf4096482e65b293c6347ddb42a031 b/fuzz/corpora/asn1/72ffc4fededf4096482e65b293c6347ddb42a031 new file mode 100644 index 0000000..425bf4a Binary files /dev/null and b/fuzz/corpora/asn1/72ffc4fededf4096482e65b293c6347ddb42a031 differ diff --git a/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 b/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 deleted file mode 100644 index 75f6cb1..0000000 Binary files a/fuzz/corpora/asn1/7303533e0de3fa523d92efd4ec808e39fc9bdec4 and /dev/null differ diff --git a/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 b/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 deleted file mode 100644 index b9669e4..0000000 Binary files a/fuzz/corpora/asn1/73108f69a001383e490833817e67151fa5e98896 and /dev/null differ diff --git a/fuzz/corpora/asn1/731a9e10d808d92a4a922d0942529cb9510eadab b/fuzz/corpora/asn1/731a9e10d808d92a4a922d0942529cb9510eadab new file mode 100644 index 0000000..b09fc6f Binary files /dev/null and b/fuzz/corpora/asn1/731a9e10d808d92a4a922d0942529cb9510eadab differ diff --git a/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc b/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc deleted file mode 100644 index 9cff1ef..0000000 Binary files a/fuzz/corpora/asn1/7322c932ca09e04e8cc82ea9347946d29de5ebbc and /dev/null differ diff --git a/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 b/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 deleted file mode 100644 index 6d68cf2..0000000 Binary files a/fuzz/corpora/asn1/7339eac9d50ad4483cd188b0ebc32313e1237ce3 and /dev/null differ diff --git a/fuzz/corpora/asn1/73482f247d0f0f25ebb7e88d976e0081a968875c b/fuzz/corpora/asn1/73482f247d0f0f25ebb7e88d976e0081a968875c new file mode 100644 index 0000000..c16a9ab Binary files /dev/null and b/fuzz/corpora/asn1/73482f247d0f0f25ebb7e88d976e0081a968875c differ diff --git a/fuzz/corpora/asn1/73a3ffa8016c5bac43dbf115c758976a2b31d03e b/fuzz/corpora/asn1/73a3ffa8016c5bac43dbf115c758976a2b31d03e new file mode 100644 index 0000000..ebc9e20 Binary files /dev/null and b/fuzz/corpora/asn1/73a3ffa8016c5bac43dbf115c758976a2b31d03e differ diff --git a/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 b/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 deleted file mode 100644 index 74a0242..0000000 Binary files a/fuzz/corpora/asn1/73b7f8b2b96094cef24bc53fbf3e331e4f597890 and /dev/null differ diff --git a/fuzz/corpora/asn1/73bfa72f1963e8b189c0dcb437ee0489307009e3 b/fuzz/corpora/asn1/73bfa72f1963e8b189c0dcb437ee0489307009e3 new file mode 100644 index 0000000..110f263 Binary files /dev/null and b/fuzz/corpora/asn1/73bfa72f1963e8b189c0dcb437ee0489307009e3 differ diff --git a/fuzz/corpora/asn1/73c01cc77e5a022cdda047d43f3ddfcc5b863037 b/fuzz/corpora/asn1/73c01cc77e5a022cdda047d43f3ddfcc5b863037 new file mode 100644 index 0000000..3ec9c93 Binary files /dev/null and b/fuzz/corpora/asn1/73c01cc77e5a022cdda047d43f3ddfcc5b863037 differ diff --git a/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 b/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 deleted file mode 100644 index dc922b0..0000000 Binary files a/fuzz/corpora/asn1/73c16e0995de04353f8a062b60c18fd3e247d1f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 b/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 deleted file mode 100644 index 723c4c2..0000000 Binary files a/fuzz/corpora/asn1/73ca0831a46ef6ee64050633bd17a317eadb1226 and /dev/null differ diff --git a/fuzz/corpora/asn1/73db140bcf4206d7904cd77b286a6260549a3022 b/fuzz/corpora/asn1/73db140bcf4206d7904cd77b286a6260549a3022 deleted file mode 100644 index 5583703..0000000 Binary files a/fuzz/corpora/asn1/73db140bcf4206d7904cd77b286a6260549a3022 and /dev/null differ diff --git a/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d b/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d deleted file mode 100644 index 44c6b23..0000000 Binary files a/fuzz/corpora/asn1/73df37970805909754fc3aaf970c4bc3528a3e7d and /dev/null differ diff --git a/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 b/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 deleted file mode 100644 index d6d1c5f..0000000 Binary files a/fuzz/corpora/asn1/74067f665acd9410c9052eb3905aeb0431b6abd4 and /dev/null differ diff --git a/fuzz/corpora/asn1/74084450f19dda6628e62375bdfd73da94d5a7ca b/fuzz/corpora/asn1/74084450f19dda6628e62375bdfd73da94d5a7ca new file mode 100644 index 0000000..5790a48 Binary files /dev/null and b/fuzz/corpora/asn1/74084450f19dda6628e62375bdfd73da94d5a7ca differ diff --git a/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 b/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 deleted file mode 100644 index 2463e40..0000000 Binary files a/fuzz/corpora/asn1/7452d6954d3be9f83ba504b47cf078e900f5e623 and /dev/null differ diff --git a/fuzz/corpora/asn1/745471fa1ecae68d75dd4b3e42a99ab0e29a1da4 b/fuzz/corpora/asn1/745471fa1ecae68d75dd4b3e42a99ab0e29a1da4 new file mode 100644 index 0000000..8c16ba6 Binary files /dev/null and b/fuzz/corpora/asn1/745471fa1ecae68d75dd4b3e42a99ab0e29a1da4 differ diff --git a/fuzz/corpora/asn1/745adbbe8c1b837a073cde881ec7d01b6afc7a9c b/fuzz/corpora/asn1/745adbbe8c1b837a073cde881ec7d01b6afc7a9c new file mode 100644 index 0000000..6717c93 Binary files /dev/null and b/fuzz/corpora/asn1/745adbbe8c1b837a073cde881ec7d01b6afc7a9c differ diff --git a/fuzz/corpora/asn1/745ca9526a0f975b8be2109a7dad85a3e46ce668 b/fuzz/corpora/asn1/745ca9526a0f975b8be2109a7dad85a3e46ce668 new file mode 100644 index 0000000..7eac1f4 Binary files /dev/null and b/fuzz/corpora/asn1/745ca9526a0f975b8be2109a7dad85a3e46ce668 differ diff --git a/fuzz/corpora/crl/748baf827bfafd1465ba2990646c92595a87a628 b/fuzz/corpora/asn1/748baf827bfafd1465ba2990646c92595a87a628 similarity index 100% copy from fuzz/corpora/crl/748baf827bfafd1465ba2990646c92595a87a628 copy to fuzz/corpora/asn1/748baf827bfafd1465ba2990646c92595a87a628 diff --git a/fuzz/corpora/asn1/748f4c2c18b9948761927862a67b8fb62167da75 b/fuzz/corpora/asn1/748f4c2c18b9948761927862a67b8fb62167da75 new file mode 100644 index 0000000..731b52d Binary files /dev/null and b/fuzz/corpora/asn1/748f4c2c18b9948761927862a67b8fb62167da75 differ diff --git a/fuzz/corpora/asn1/74ab0b5403b3aed3c9be05e4a2aebaee30306ca8 b/fuzz/corpora/asn1/74ab0b5403b3aed3c9be05e4a2aebaee30306ca8 new file mode 100644 index 0000000..64e6da9 Binary files /dev/null and b/fuzz/corpora/asn1/74ab0b5403b3aed3c9be05e4a2aebaee30306ca8 differ diff --git a/fuzz/corpora/asn1/74b5bfd90dbda122bafb8af867e51cda5d53821d b/fuzz/corpora/asn1/74b5bfd90dbda122bafb8af867e51cda5d53821d new file mode 100644 index 0000000..d7933a3 Binary files /dev/null and b/fuzz/corpora/asn1/74b5bfd90dbda122bafb8af867e51cda5d53821d differ diff --git a/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 b/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 deleted file mode 100644 index edcbcb0..0000000 Binary files a/fuzz/corpora/asn1/74c741353cb79ef9c2a652432bb80589ab9931d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/74dc47ff5be05862f4b8cfd7a61cf2f86611e1ef b/fuzz/corpora/asn1/74dc47ff5be05862f4b8cfd7a61cf2f86611e1ef new file mode 100644 index 0000000..e4d7ded Binary files /dev/null and b/fuzz/corpora/asn1/74dc47ff5be05862f4b8cfd7a61cf2f86611e1ef differ diff --git a/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 b/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 deleted file mode 100644 index 4f17713..0000000 Binary files a/fuzz/corpora/asn1/74eddd2daf5ff4eaf5cfac947a52d8aedc5cb007 and /dev/null differ diff --git a/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead b/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead deleted file mode 100644 index f39082b..0000000 Binary files a/fuzz/corpora/asn1/74f58b5037ee42496404145969745e86944f5ead and /dev/null differ diff --git a/fuzz/corpora/asn1/74f5dbed26b1a337a8bb237732607e97c20a02f1 b/fuzz/corpora/asn1/74f5dbed26b1a337a8bb237732607e97c20a02f1 new file mode 100644 index 0000000..d9f1f83 Binary files /dev/null and b/fuzz/corpora/asn1/74f5dbed26b1a337a8bb237732607e97c20a02f1 differ diff --git a/fuzz/corpora/asn1/75052903d81721a67e4885de260df7d323904f7a b/fuzz/corpora/asn1/75052903d81721a67e4885de260df7d323904f7a new file mode 100644 index 0000000..5cb1164 Binary files /dev/null and b/fuzz/corpora/asn1/75052903d81721a67e4885de260df7d323904f7a differ diff --git a/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 b/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 deleted file mode 100644 index aa0063e..0000000 --- a/fuzz/corpora/asn1/751e300e3204e470f40290b2fd81503300bc1773 +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'????0*0*0*0*0*0*0*0*!*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/75279dff0b4255bc88dab0cca431e5bb26276515 b/fuzz/corpora/asn1/75279dff0b4255bc88dab0cca431e5bb26276515 new file mode 100644 index 0000000..382fd81 Binary files /dev/null and b/fuzz/corpora/asn1/75279dff0b4255bc88dab0cca431e5bb26276515 differ diff --git a/fuzz/corpora/asn1/752f97700de37cc3a5337c107772d19880797b12 b/fuzz/corpora/asn1/752f97700de37cc3a5337c107772d19880797b12 deleted file mode 100644 index 2899600..0000000 Binary files a/fuzz/corpora/asn1/752f97700de37cc3a5337c107772d19880797b12 and /dev/null differ diff --git a/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 b/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 deleted file mode 100644 index 9366677..0000000 Binary files a/fuzz/corpora/asn1/7531d97278e56e7cdb3c9fc4ee76b5d9628bb8a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f b/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f deleted file mode 100644 index 6e1cde9..0000000 Binary files a/fuzz/corpora/asn1/756a61d21267715f9566e0a80c383a0e5859e74f and /dev/null differ diff --git a/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 b/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 deleted file mode 100644 index 54eb063..0000000 Binary files a/fuzz/corpora/asn1/756f41a6849bce00dd5cbdc4a5df14343c2c3471 and /dev/null differ diff --git a/fuzz/corpora/asn1/756fc8353f2bfd92cd17b7d2349b9c29d82b4176 b/fuzz/corpora/asn1/756fc8353f2bfd92cd17b7d2349b9c29d82b4176 new file mode 100644 index 0000000..907b1f3 Binary files /dev/null and b/fuzz/corpora/asn1/756fc8353f2bfd92cd17b7d2349b9c29d82b4176 differ diff --git a/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d b/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d deleted file mode 100644 index 16491d5..0000000 Binary files a/fuzz/corpora/asn1/75745b6dc74bf38f0abe0b26e24d7dbfc5b4c99d and /dev/null differ diff --git a/fuzz/corpora/asn1/757706c8b22f886a77abeff711725d784799b631 b/fuzz/corpora/asn1/757706c8b22f886a77abeff711725d784799b631 deleted file mode 100644 index 74431de..0000000 --- a/fuzz/corpora/asn1/757706c8b22f886a77abeff711725d784799b631 +++ /dev/null @@ -1 +0,0 @@ -0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7578bf871b81f3b9be9d8df014f9fec68e002ad4 b/fuzz/corpora/asn1/7578bf871b81f3b9be9d8df014f9fec68e002ad4 new file mode 100644 index 0000000..08841d4 Binary files /dev/null and b/fuzz/corpora/asn1/7578bf871b81f3b9be9d8df014f9fec68e002ad4 differ diff --git a/fuzz/corpora/asn1/75877fac394682ab3d97407578a1008c34aa0ccb b/fuzz/corpora/asn1/75877fac394682ab3d97407578a1008c34aa0ccb new file mode 100644 index 0000000..3b87e98 Binary files /dev/null and b/fuzz/corpora/asn1/75877fac394682ab3d97407578a1008c34aa0ccb differ diff --git a/fuzz/corpora/asn1/75961a241ae4a930672d0abbbb7ff4c9eabe0dad b/fuzz/corpora/asn1/75961a241ae4a930672d0abbbb7ff4c9eabe0dad new file mode 100644 index 0000000..1a49171 Binary files /dev/null and b/fuzz/corpora/asn1/75961a241ae4a930672d0abbbb7ff4c9eabe0dad differ diff --git a/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 b/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 deleted file mode 100644 index f95cf04b..0000000 Binary files a/fuzz/corpora/asn1/759dae25164a3e5f035f6d0cd4caabc87dceffa4 and /dev/null differ diff --git a/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c b/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c deleted file mode 100644 index e6c51a2..0000000 Binary files a/fuzz/corpora/asn1/75a49e88735c9954d1569425e27d988fe31c3f2c and /dev/null differ diff --git a/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca b/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca deleted file mode 100644 index bc1cf69..0000000 Binary files a/fuzz/corpora/asn1/75becb34ef0d6cb7eeca1e547e7aa5cf6d1fb7ca and /dev/null differ diff --git a/fuzz/corpora/asn1/75c5a3fba163276375654270604e56884405884e b/fuzz/corpora/asn1/75c5a3fba163276375654270604e56884405884e new file mode 100644 index 0000000..74d89d4 Binary files /dev/null and b/fuzz/corpora/asn1/75c5a3fba163276375654270604e56884405884e differ diff --git a/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 b/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 deleted file mode 100644 index 8ca06ba..0000000 Binary files a/fuzz/corpora/asn1/75dbd38ecfb5e71b00432809678a641f4dd53ea9 and /dev/null differ diff --git a/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c b/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c deleted file mode 100644 index a0289c6..0000000 Binary files a/fuzz/corpora/asn1/7600fa185e0706711307a45976b4a48ceaa02f7c and /dev/null differ diff --git a/fuzz/corpora/asn1/760ad313794315cad3943d501bb5436740c369e1 b/fuzz/corpora/asn1/760ad313794315cad3943d501bb5436740c369e1 new file mode 100644 index 0000000..f3c4d0a Binary files /dev/null and b/fuzz/corpora/asn1/760ad313794315cad3943d501bb5436740c369e1 differ diff --git a/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef b/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef deleted file mode 100644 index 583217c..0000000 Binary files a/fuzz/corpora/asn1/7614e73288e7f44030e9345cf6ace544d2bea2ef and /dev/null differ diff --git a/fuzz/corpora/asn1/7616befafb80efb99bdc0bdab7c4f57d44eadc8d b/fuzz/corpora/asn1/7616befafb80efb99bdc0bdab7c4f57d44eadc8d new file mode 100644 index 0000000..6d5aa06 Binary files /dev/null and b/fuzz/corpora/asn1/7616befafb80efb99bdc0bdab7c4f57d44eadc8d differ diff --git a/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e b/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e deleted file mode 100644 index 199b3a8..0000000 Binary files a/fuzz/corpora/asn1/76216c14f77f4844efb5ab508d14ba816635a69e and /dev/null differ diff --git a/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 b/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 deleted file mode 100644 index 5d1631d..0000000 Binary files a/fuzz/corpora/asn1/764c6c1a4af892b2191b611091417796bc0d4cd9 and /dev/null differ diff --git a/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 b/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 deleted file mode 100644 index 272be51..0000000 Binary files a/fuzz/corpora/asn1/765d08f0e50ada7f6cf9cd5bf033f66a9c52a254 and /dev/null differ diff --git a/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 b/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 deleted file mode 100644 index 2140ef2..0000000 Binary files a/fuzz/corpora/asn1/766c8e2f090b4151e58c1d8f3419d662480845c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/766db02ba389f8c75fde2950c87700ccd5f75875 b/fuzz/corpora/asn1/766db02ba389f8c75fde2950c87700ccd5f75875 new file mode 100644 index 0000000..d2a9210 Binary files /dev/null and b/fuzz/corpora/asn1/766db02ba389f8c75fde2950c87700ccd5f75875 differ diff --git a/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb b/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb deleted file mode 100644 index 9314cc3..0000000 Binary files a/fuzz/corpora/asn1/767d5ab22dba729651c193154ca1897639efa1bb and /dev/null differ diff --git a/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 b/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 deleted file mode 100644 index 1f15f53..0000000 Binary files a/fuzz/corpora/asn1/76980e3a01515dc4e67fa1154e78278742d9d570 and /dev/null differ diff --git a/fuzz/corpora/asn1/76c5830bc2df30cffab01dab3e96915a5088cf64 b/fuzz/corpora/asn1/76c5830bc2df30cffab01dab3e96915a5088cf64 new file mode 100644 index 0000000..f0a35ae Binary files /dev/null and b/fuzz/corpora/asn1/76c5830bc2df30cffab01dab3e96915a5088cf64 differ diff --git a/fuzz/corpora/asn1/76c99a3b2678f85bdac17c6068acb445a01925a4 b/fuzz/corpora/asn1/76c99a3b2678f85bdac17c6068acb445a01925a4 deleted file mode 100644 index 4f101c0..0000000 Binary files a/fuzz/corpora/asn1/76c99a3b2678f85bdac17c6068acb445a01925a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/76cadcb90db3b785216c80def6ab858a04f9469e b/fuzz/corpora/asn1/76cadcb90db3b785216c80def6ab858a04f9469e new file mode 100644 index 0000000..c567442 Binary files /dev/null and b/fuzz/corpora/asn1/76cadcb90db3b785216c80def6ab858a04f9469e differ diff --git a/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 b/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 deleted file mode 100644 index 6ebc9ce..0000000 Binary files a/fuzz/corpora/asn1/76e2c3d000a92947236ba40233ee3b384a1ccf13 and /dev/null differ diff --git a/fuzz/corpora/asn1/76e606a43322c716ecb0a44516e7629b8a6408f5 b/fuzz/corpora/asn1/76e606a43322c716ecb0a44516e7629b8a6408f5 new file mode 100644 index 0000000..de1e20f Binary files /dev/null and b/fuzz/corpora/asn1/76e606a43322c716ecb0a44516e7629b8a6408f5 differ diff --git a/fuzz/corpora/asn1/76e950d005d790f90964a0b54adfae7ca9b9c026 b/fuzz/corpora/asn1/76e950d005d790f90964a0b54adfae7ca9b9c026 new file mode 100644 index 0000000..e940356 Binary files /dev/null and b/fuzz/corpora/asn1/76e950d005d790f90964a0b54adfae7ca9b9c026 differ diff --git a/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb b/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb deleted file mode 100644 index 50c4ff7..0000000 Binary files a/fuzz/corpora/asn1/76f64b452060a35631f033833d9f538d82d364fb and /dev/null differ diff --git a/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f b/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f deleted file mode 100644 index 2b292b8..0000000 Binary files a/fuzz/corpora/asn1/76f908af5643b8d6f35887679ec54388c7d3188f and /dev/null differ diff --git a/fuzz/corpora/asn1/76fc688d70e434ee7238645338b4bdae3c6b84db b/fuzz/corpora/asn1/76fc688d70e434ee7238645338b4bdae3c6b84db new file mode 100644 index 0000000..e62cabd Binary files /dev/null and b/fuzz/corpora/asn1/76fc688d70e434ee7238645338b4bdae3c6b84db differ diff --git a/fuzz/corpora/asn1/772fbfc2323b080ea649a257e45457c746fff381 b/fuzz/corpora/asn1/772fbfc2323b080ea649a257e45457c746fff381 new file mode 100644 index 0000000..544779b Binary files /dev/null and b/fuzz/corpora/asn1/772fbfc2323b080ea649a257e45457c746fff381 differ diff --git a/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b b/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b deleted file mode 100644 index debb033..0000000 Binary files a/fuzz/corpora/asn1/776c9ec4d2335ed0f51e372eb7c4a4099becb25b and /dev/null differ diff --git a/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 b/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 deleted file mode 100644 index b832a6f..0000000 Binary files a/fuzz/corpora/asn1/7771acddfe2892bf4631fd177007e0907ad09a96 and /dev/null differ diff --git a/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 b/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 deleted file mode 100644 index 6c84437..0000000 Binary files a/fuzz/corpora/asn1/77855ad964514328ac783aa540c1554b56547f69 and /dev/null differ diff --git a/fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b b/fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b deleted file mode 100644 index 6cea5ba..0000000 Binary files a/fuzz/corpora/asn1/77908eece8c25b86a3d06fdda7f1e793e2ebe48b and /dev/null differ diff --git a/fuzz/corpora/asn1/7792a53d83bcfb633a0bd16ad7341a601cca6e07 b/fuzz/corpora/asn1/7792a53d83bcfb633a0bd16ad7341a601cca6e07 new file mode 100644 index 0000000..c15272a Binary files /dev/null and b/fuzz/corpora/asn1/7792a53d83bcfb633a0bd16ad7341a601cca6e07 differ diff --git a/fuzz/corpora/asn1/77cacd0d7a359f0ba6028e693e97baa20cc9d9d2 b/fuzz/corpora/asn1/77cacd0d7a359f0ba6028e693e97baa20cc9d9d2 new file mode 100644 index 0000000..825bb2b --- /dev/null +++ b/fuzz/corpora/asn1/77cacd0d7a359f0ba6028e693e97baa20cc9d9d2 @@ -0,0 +1 @@ +03212212222-1250 \ No newline at end of file diff --git a/fuzz/corpora/asn1/77f0678521b50fb499634743fb801553fd24c42c b/fuzz/corpora/asn1/77f0678521b50fb499634743fb801553fd24c42c new file mode 100644 index 0000000..35ceb73 Binary files /dev/null and b/fuzz/corpora/asn1/77f0678521b50fb499634743fb801553fd24c42c differ diff --git a/fuzz/corpora/asn1/780964f424a71ec151f54091454241354d2f7a23 b/fuzz/corpora/asn1/780964f424a71ec151f54091454241354d2f7a23 new file mode 100644 index 0000000..e319f11 Binary files /dev/null and b/fuzz/corpora/asn1/780964f424a71ec151f54091454241354d2f7a23 differ diff --git a/fuzz/corpora/asn1/7816004855919afe57680dc5e2d153aa98b5289c b/fuzz/corpora/asn1/7816004855919afe57680dc5e2d153aa98b5289c new file mode 100644 index 0000000..3784c21 Binary files /dev/null and b/fuzz/corpora/asn1/7816004855919afe57680dc5e2d153aa98b5289c differ diff --git a/fuzz/corpora/asn1/781aed792536f0846dacb21a350e181dd0a0f726 b/fuzz/corpora/asn1/781aed792536f0846dacb21a350e181dd0a0f726 new file mode 100644 index 0000000..fbef689 Binary files /dev/null and b/fuzz/corpora/asn1/781aed792536f0846dacb21a350e181dd0a0f726 differ diff --git a/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c b/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c deleted file mode 100644 index 3cd019f..0000000 Binary files a/fuzz/corpora/asn1/783e354cf78cf8c5ca4576c4be984fc0e736121c and /dev/null differ diff --git a/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b b/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b deleted file mode 100644 index 18a0772..0000000 Binary files a/fuzz/corpora/asn1/78424ea07c0cff4cf0e41e1c9c66521bf8fcd86b and /dev/null differ diff --git a/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 b/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 deleted file mode 100644 index 70f8c47..0000000 Binary files a/fuzz/corpora/asn1/78444a99e4deba540be9d3aa80c3c33703bd1812 and /dev/null differ diff --git a/fuzz/corpora/asn1/787abdec1c5548f3e41b89e88b38c68a2e41d1ac b/fuzz/corpora/asn1/787abdec1c5548f3e41b89e88b38c68a2e41d1ac new file mode 100644 index 0000000..e9042e6 Binary files /dev/null and b/fuzz/corpora/asn1/787abdec1c5548f3e41b89e88b38c68a2e41d1ac differ diff --git a/fuzz/corpora/asn1/787db4cdc8eb7793d5a4b64de0f2c9e170abd52d b/fuzz/corpora/asn1/787db4cdc8eb7793d5a4b64de0f2c9e170abd52d new file mode 100644 index 0000000..8346b68 Binary files /dev/null and b/fuzz/corpora/asn1/787db4cdc8eb7793d5a4b64de0f2c9e170abd52d differ diff --git a/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 b/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 deleted file mode 100644 index ff89f3c..0000000 Binary files a/fuzz/corpora/asn1/788092326e3f099c64a5aced50b522274ca07b65 and /dev/null differ diff --git a/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b b/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b deleted file mode 100644 index 8a9cf05..0000000 Binary files a/fuzz/corpora/asn1/7880ed892533fd40d777c9489cf2b90eb680a06b and /dev/null differ diff --git a/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 b/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 deleted file mode 100644 index 7b54d43..0000000 Binary files a/fuzz/corpora/asn1/7886489af63c1693d1bbdcd9952abda69c8b1fc5 and /dev/null differ diff --git a/fuzz/corpora/asn1/78918bdb1f7d7e576f35b568aee9b0f8f939c9b6 b/fuzz/corpora/asn1/78918bdb1f7d7e576f35b568aee9b0f8f939c9b6 new file mode 100644 index 0000000..e09af0e Binary files /dev/null and b/fuzz/corpora/asn1/78918bdb1f7d7e576f35b568aee9b0f8f939c9b6 differ diff --git a/fuzz/corpora/asn1/789e9338d0a6adffe36f391bef7158dc67b18ff7 b/fuzz/corpora/asn1/789e9338d0a6adffe36f391bef7158dc67b18ff7 new file mode 100644 index 0000000..3639701 Binary files /dev/null and b/fuzz/corpora/asn1/789e9338d0a6adffe36f391bef7158dc67b18ff7 differ diff --git a/fuzz/corpora/asn1/78b471c4921e10467c8f6dcc9c471267a40108d9 b/fuzz/corpora/asn1/78b471c4921e10467c8f6dcc9c471267a40108d9 new file mode 100644 index 0000000..68c2d39 Binary files /dev/null and b/fuzz/corpora/asn1/78b471c4921e10467c8f6dcc9c471267a40108d9 differ diff --git a/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 b/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 deleted file mode 100644 index 0614e6c..0000000 Binary files a/fuzz/corpora/asn1/78cd8d93aed22cc84f2ddd8ff8035739c81786c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/78e1631b7c1be73e2ce1baaa4b1504fcd0631ba8 b/fuzz/corpora/asn1/78e1631b7c1be73e2ce1baaa4b1504fcd0631ba8 new file mode 100644 index 0000000..940e040 Binary files /dev/null and b/fuzz/corpora/asn1/78e1631b7c1be73e2ce1baaa4b1504fcd0631ba8 differ diff --git a/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 b/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 deleted file mode 100644 index 882a539..0000000 Binary files a/fuzz/corpora/asn1/78ebb0d42df3a04829b68a8223558df86d8ab9f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 b/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 deleted file mode 100644 index 0f8879e..0000000 Binary files a/fuzz/corpora/asn1/78fa60fe90dbac562dd7e4a4f4d51ce3ae614785 and /dev/null differ diff --git a/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b b/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b deleted file mode 100644 index 289ebcf..0000000 Binary files a/fuzz/corpora/asn1/79145625fd8bf64d49199442ee2ab12b0ccd216b and /dev/null differ diff --git a/fuzz/corpora/asn1/7922215bbfd5d32218523bda1ad0c34cd3bfa3cd b/fuzz/corpora/asn1/7922215bbfd5d32218523bda1ad0c34cd3bfa3cd new file mode 100644 index 0000000..eec7aaf Binary files /dev/null and b/fuzz/corpora/asn1/7922215bbfd5d32218523bda1ad0c34cd3bfa3cd differ diff --git a/fuzz/corpora/asn1/793b4e0a688ab815fb78b5e3636c5d0f04d5adc9 b/fuzz/corpora/asn1/793b4e0a688ab815fb78b5e3636c5d0f04d5adc9 new file mode 100644 index 0000000..a2c4f5c Binary files /dev/null and b/fuzz/corpora/asn1/793b4e0a688ab815fb78b5e3636c5d0f04d5adc9 differ diff --git a/fuzz/corpora/asn1/793b7829471cd5c5746538c45a66c5b397025a12 b/fuzz/corpora/asn1/793b7829471cd5c5746538c45a66c5b397025a12 new file mode 100644 index 0000000..4c223ef Binary files /dev/null and b/fuzz/corpora/asn1/793b7829471cd5c5746538c45a66c5b397025a12 differ diff --git a/fuzz/corpora/asn1/79422438fdd3111c7f4d1094929008f59cf6189d b/fuzz/corpora/asn1/79422438fdd3111c7f4d1094929008f59cf6189d new file mode 100644 index 0000000..480c0b7 Binary files /dev/null and b/fuzz/corpora/asn1/79422438fdd3111c7f4d1094929008f59cf6189d differ diff --git a/fuzz/corpora/asn1/7955923b7ba1c727343519d90c7272328759d866 b/fuzz/corpora/asn1/7955923b7ba1c727343519d90c7272328759d866 deleted file mode 100644 index 384194f..0000000 Binary files a/fuzz/corpora/asn1/7955923b7ba1c727343519d90c7272328759d866 and /dev/null differ diff --git a/fuzz/corpora/asn1/796385a1f29e01d74508c86024a45936126ace90 b/fuzz/corpora/asn1/796385a1f29e01d74508c86024a45936126ace90 new file mode 100644 index 0000000..d6806d5 Binary files /dev/null and b/fuzz/corpora/asn1/796385a1f29e01d74508c86024a45936126ace90 differ diff --git a/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 b/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 deleted file mode 100644 index c22fb78..0000000 Binary files a/fuzz/corpora/asn1/79736f8d49b707330eacb301a1f7bda1d5c09259 and /dev/null differ diff --git a/fuzz/corpora/asn1/79a052eff0e47613128bb4a2c947f6cad4bef9b8 b/fuzz/corpora/asn1/79a052eff0e47613128bb4a2c947f6cad4bef9b8 new file mode 100644 index 0000000..90ecd86 Binary files /dev/null and b/fuzz/corpora/asn1/79a052eff0e47613128bb4a2c947f6cad4bef9b8 differ diff --git a/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f b/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f deleted file mode 100644 index 4d3f531..0000000 Binary files a/fuzz/corpora/asn1/79b3380b41378b47d22fc79ad44640020cc3148f and /dev/null differ diff --git a/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b b/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b deleted file mode 100644 index a42ac21..0000000 Binary files a/fuzz/corpora/asn1/79b378312beb1c248c3af5bcce21c0e74307702b and /dev/null differ diff --git a/fuzz/corpora/asn1/79b8e0885e63273a0a4cde704bfc4577286abb6b b/fuzz/corpora/asn1/79b8e0885e63273a0a4cde704bfc4577286abb6b new file mode 100644 index 0000000..cc4c043 Binary files /dev/null and b/fuzz/corpora/asn1/79b8e0885e63273a0a4cde704bfc4577286abb6b differ diff --git a/fuzz/corpora/asn1/79d46affb01bf3b12cf779967f22a2eff1d58bee b/fuzz/corpora/asn1/79d46affb01bf3b12cf779967f22a2eff1d58bee new file mode 100644 index 0000000..9b0eb4e Binary files /dev/null and b/fuzz/corpora/asn1/79d46affb01bf3b12cf779967f22a2eff1d58bee differ diff --git a/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 b/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 deleted file mode 100644 index ae4d83f..0000000 Binary files a/fuzz/corpora/asn1/79eccf80bc4dde246c3a818511d09580ea994eb8 and /dev/null differ diff --git a/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 b/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 deleted file mode 100644 index 28cdcaf..0000000 Binary files a/fuzz/corpora/asn1/79fb227430dc84fc9068cf594c364e2b17256603 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 b/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 deleted file mode 100644 index d2cffa4..0000000 Binary files a/fuzz/corpora/asn1/7a0b1f5eda23f595ae3f77bd02183c71bfae9bd5 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a242a3075bdc2a0cf26ca6d082387000e8bc8df b/fuzz/corpora/asn1/7a242a3075bdc2a0cf26ca6d082387000e8bc8df new file mode 100644 index 0000000..b9f8f9f Binary files /dev/null and b/fuzz/corpora/asn1/7a242a3075bdc2a0cf26ca6d082387000e8bc8df differ diff --git a/fuzz/corpora/asn1/7a25ee73e091a4ed95aeb1783ff552e216b87863 b/fuzz/corpora/asn1/7a25ee73e091a4ed95aeb1783ff552e216b87863 new file mode 100644 index 0000000..81bfa75 Binary files /dev/null and b/fuzz/corpora/asn1/7a25ee73e091a4ed95aeb1783ff552e216b87863 differ diff --git a/fuzz/corpora/asn1/7a2d84979d5923f61d8f447e19490ddba9aa9ed5 b/fuzz/corpora/asn1/7a2d84979d5923f61d8f447e19490ddba9aa9ed5 new file mode 100644 index 0000000..8153041 --- /dev/null +++ b/fuzz/corpora/asn1/7a2d84979d5923f61d8f447e19490ddba9aa9ed5 @@ -0,0 +1 @@ + 11111111111 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7a30569d9dc533fb90cbd69e1a995995bc1da3be b/fuzz/corpora/asn1/7a30569d9dc533fb90cbd69e1a995995bc1da3be new file mode 100644 index 0000000..43b592e Binary files /dev/null and b/fuzz/corpora/asn1/7a30569d9dc533fb90cbd69e1a995995bc1da3be differ diff --git a/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 b/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 deleted file mode 100644 index 45d5adc..0000000 Binary files a/fuzz/corpora/asn1/7a3fc0a5a3f987bc65a6802cf58076597625c6c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/7a5c383ffce6ffb2e4258940421258f06dc5f93b b/fuzz/corpora/asn1/7a5c383ffce6ffb2e4258940421258f06dc5f93b new file mode 100644 index 0000000..b52a9e4 Binary files /dev/null and b/fuzz/corpora/asn1/7a5c383ffce6ffb2e4258940421258f06dc5f93b differ diff --git a/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc b/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc deleted file mode 100644 index 03d6969..0000000 Binary files a/fuzz/corpora/asn1/7a6b13d7f14dba1866ad3b2017d9091bb55e12dc and /dev/null differ diff --git a/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 b/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 deleted file mode 100644 index c0fa587..0000000 Binary files a/fuzz/corpora/asn1/7a79faa6229575332fd344ef94bcd94fc8fa85e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 b/fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 deleted file mode 100644 index f73f334..0000000 Binary files a/fuzz/corpora/asn1/7abd2cdd8b8596af828ae132d8651cca560ec054 and /dev/null differ diff --git a/fuzz/corpora/asn1/7abe417b5455328272d91955d385587f3f9376f3 b/fuzz/corpora/asn1/7abe417b5455328272d91955d385587f3f9376f3 new file mode 100644 index 0000000..f7d9262 Binary files /dev/null and b/fuzz/corpora/asn1/7abe417b5455328272d91955d385587f3f9376f3 differ diff --git a/fuzz/corpora/asn1/7ac6f97e4ca0e92331c25445b780a1771d02459b b/fuzz/corpora/asn1/7ac6f97e4ca0e92331c25445b780a1771d02459b deleted file mode 100644 index 7cdbf06..0000000 Binary files a/fuzz/corpora/asn1/7ac6f97e4ca0e92331c25445b780a1771d02459b and /dev/null differ diff --git a/fuzz/corpora/asn1/7aed078e4ecc4819ecfed2309b711c5ee26fbb24 b/fuzz/corpora/asn1/7aed078e4ecc4819ecfed2309b711c5ee26fbb24 new file mode 100644 index 0000000..999d222 Binary files /dev/null and b/fuzz/corpora/asn1/7aed078e4ecc4819ecfed2309b711c5ee26fbb24 differ diff --git a/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b b/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b deleted file mode 100644 index d25002a..0000000 Binary files a/fuzz/corpora/asn1/7aef61b2b9a3b007df1bf14b4d44aae8674b0c6b and /dev/null differ diff --git a/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 b/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 deleted file mode 100644 index 0cbab42..0000000 --- a/fuzz/corpora/asn1/7af1d8530da60b85d5a3de7ed4d235451d81a0c8 +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7afd6f57987bd4d242c8abc5f5a9c453123ca84f b/fuzz/corpora/asn1/7afd6f57987bd4d242c8abc5f5a9c453123ca84f new file mode 100644 index 0000000..e1a07eb Binary files /dev/null and b/fuzz/corpora/asn1/7afd6f57987bd4d242c8abc5f5a9c453123ca84f differ diff --git a/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 b/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 deleted file mode 100644 index 538b333..0000000 Binary files a/fuzz/corpora/asn1/7b1608bbfc180743dc6f0f485d553ac6d1258501 and /dev/null differ diff --git a/fuzz/corpora/asn1/7b2636347ba98e03a0348add812b883cee2a5980 b/fuzz/corpora/asn1/7b2636347ba98e03a0348add812b883cee2a5980 new file mode 100644 index 0000000..53d6823 Binary files /dev/null and b/fuzz/corpora/asn1/7b2636347ba98e03a0348add812b883cee2a5980 differ diff --git a/fuzz/corpora/asn1/7b395d6af6f70c3833a28be33f54e3c158250b44 b/fuzz/corpora/asn1/7b395d6af6f70c3833a28be33f54e3c158250b44 new file mode 100644 index 0000000..6b32df5 Binary files /dev/null and b/fuzz/corpora/asn1/7b395d6af6f70c3833a28be33f54e3c158250b44 differ diff --git a/fuzz/corpora/asn1/7b5c9bfaddadd872013077644b12deb65d83a830 b/fuzz/corpora/asn1/7b5c9bfaddadd872013077644b12deb65d83a830 new file mode 100644 index 0000000..22a49fa Binary files /dev/null and b/fuzz/corpora/asn1/7b5c9bfaddadd872013077644b12deb65d83a830 differ diff --git a/fuzz/corpora/asn1/7b64b6e3e3ebc4e7d5ac0bc84afecd3cba4285c8 b/fuzz/corpora/asn1/7b64b6e3e3ebc4e7d5ac0bc84afecd3cba4285c8 new file mode 100644 index 0000000..1fa07c5 Binary files /dev/null and b/fuzz/corpora/asn1/7b64b6e3e3ebc4e7d5ac0bc84afecd3cba4285c8 differ diff --git a/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 b/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 deleted file mode 100644 index 918b0c2..0000000 Binary files a/fuzz/corpora/asn1/7b6c830df72c50da0827fa6d6b7dc948168bb5c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f b/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f deleted file mode 100644 index 2f620e2..0000000 Binary files a/fuzz/corpora/asn1/7b7b0d5f0217d97d3a1709a8a350430bce8b2e9f and /dev/null differ diff --git a/fuzz/corpora/asn1/7b83df2766eda2b22024f3e32f72e9bd8e9bc76b b/fuzz/corpora/asn1/7b83df2766eda2b22024f3e32f72e9bd8e9bc76b new file mode 100644 index 0000000..21920c7 Binary files /dev/null and b/fuzz/corpora/asn1/7b83df2766eda2b22024f3e32f72e9bd8e9bc76b differ diff --git a/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 b/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 deleted file mode 100644 index d14f431..0000000 Binary files a/fuzz/corpora/asn1/7b8af68635fab62fcd9e02e5801299d8c99448c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/7b8eceb60e74b0fdfca87f931c32677ac67e5566 b/fuzz/corpora/asn1/7b8eceb60e74b0fdfca87f931c32677ac67e5566 new file mode 100644 index 0000000..b79fa7e Binary files /dev/null and b/fuzz/corpora/asn1/7b8eceb60e74b0fdfca87f931c32677ac67e5566 differ diff --git a/fuzz/corpora/asn1/7b8edcfa95396def10480ee0a8b68a5d6fb1bb12 b/fuzz/corpora/asn1/7b8edcfa95396def10480ee0a8b68a5d6fb1bb12 new file mode 100644 index 0000000..b5fb167 Binary files /dev/null and b/fuzz/corpora/asn1/7b8edcfa95396def10480ee0a8b68a5d6fb1bb12 differ diff --git a/fuzz/corpora/asn1/7b99d1c075ae858f5c0f4670e86e6074f06595d8 b/fuzz/corpora/asn1/7b99d1c075ae858f5c0f4670e86e6074f06595d8 new file mode 100644 index 0000000..3745328 Binary files /dev/null and b/fuzz/corpora/asn1/7b99d1c075ae858f5c0f4670e86e6074f06595d8 differ diff --git a/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 b/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 deleted file mode 100644 index b9583aa..0000000 Binary files a/fuzz/corpora/asn1/7b9bc0a5b1d5142d10376596023fe489873ea167 and /dev/null differ diff --git a/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 b/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 deleted file mode 100644 index c093392..0000000 Binary files a/fuzz/corpora/asn1/7baff4f4f3c4113473378fea22949c9fe9fef4a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/7bb3f846ef26ecc6dce6e81cad0f5ee363196bf2 b/fuzz/corpora/asn1/7bb3f846ef26ecc6dce6e81cad0f5ee363196bf2 new file mode 100644 index 0000000..c81a374 Binary files /dev/null and b/fuzz/corpora/asn1/7bb3f846ef26ecc6dce6e81cad0f5ee363196bf2 differ diff --git a/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d b/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d deleted file mode 100644 index d520a34..0000000 Binary files a/fuzz/corpora/asn1/7bc7983c02f7e57a7d2a41fae07c4c6175b0369d and /dev/null differ diff --git a/fuzz/corpora/asn1/7bcef44300c607fa9325c19d6a9d3d68b230901f b/fuzz/corpora/asn1/7bcef44300c607fa9325c19d6a9d3d68b230901f new file mode 100644 index 0000000..732fe78 Binary files /dev/null and b/fuzz/corpora/asn1/7bcef44300c607fa9325c19d6a9d3d68b230901f differ diff --git a/fuzz/corpora/asn1/7bd037147730420894753f5dd71554c001e050f8 b/fuzz/corpora/asn1/7bd037147730420894753f5dd71554c001e050f8 new file mode 100644 index 0000000..cf9e470 Binary files /dev/null and b/fuzz/corpora/asn1/7bd037147730420894753f5dd71554c001e050f8 differ diff --git a/fuzz/corpora/asn1/7bdd4dcb057c6d232187ed6c47222d9cc597e404 b/fuzz/corpora/asn1/7bdd4dcb057c6d232187ed6c47222d9cc597e404 new file mode 100644 index 0000000..c687d35 Binary files /dev/null and b/fuzz/corpora/asn1/7bdd4dcb057c6d232187ed6c47222d9cc597e404 differ diff --git a/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a b/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a deleted file mode 100644 index 63bafbe..0000000 Binary files a/fuzz/corpora/asn1/7bed4bea583c84f77f36849b0c623168b42b979a and /dev/null differ diff --git a/fuzz/corpora/asn1/7bf02ab09aadbf5f8164d6d4c55f175c4ee9255b b/fuzz/corpora/asn1/7bf02ab09aadbf5f8164d6d4c55f175c4ee9255b deleted file mode 100644 index d65d2a6..0000000 Binary files a/fuzz/corpora/asn1/7bf02ab09aadbf5f8164d6d4c55f175c4ee9255b and /dev/null differ diff --git a/fuzz/corpora/asn1/7c1275fb27eae45d3c8e3b01fa0b15de4b89b487 b/fuzz/corpora/asn1/7c1275fb27eae45d3c8e3b01fa0b15de4b89b487 deleted file mode 100644 index d08fd3e..0000000 --- a/fuzz/corpora/asn1/7c1275fb27eae45d3c8e3b01fa0b15de4b89b487 +++ /dev/null @@ -1 +0,0 @@ -0? 000010000200 \ No newline at end of file diff --git a/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 b/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 deleted file mode 100644 index 696f024..0000000 Binary files a/fuzz/corpora/asn1/7c25402c1a07b3a81fb1b5f962093c2b451f2063 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 b/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 deleted file mode 100644 index 62ecf15..0000000 Binary files a/fuzz/corpora/asn1/7c2f6f7cd543a1ae89fd53539b4761ed1e4a7865 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 b/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 deleted file mode 100644 index 401b703..0000000 Binary files a/fuzz/corpora/asn1/7c498e4a9bdba6d5282122759648493c5411f291 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c6243517a6c2ec0cccba743d371d723952d821d b/fuzz/corpora/asn1/7c6243517a6c2ec0cccba743d371d723952d821d new file mode 100644 index 0000000..a1bb9a5 Binary files /dev/null and b/fuzz/corpora/asn1/7c6243517a6c2ec0cccba743d371d723952d821d differ diff --git a/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 b/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 deleted file mode 100644 index a519c02..0000000 Binary files a/fuzz/corpora/asn1/7c6c654da6de12f058c97468f68093de18148105 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 b/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 deleted file mode 100644 index bc2d48c..0000000 Binary files a/fuzz/corpora/asn1/7c6e8d34582746220e0163d84989a365d9c889f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/7c7fa79a6e819ef13794c30dc6bc696ff0162134 b/fuzz/corpora/asn1/7c7fa79a6e819ef13794c30dc6bc696ff0162134 new file mode 100644 index 0000000..1aa3f5f Binary files /dev/null and b/fuzz/corpora/asn1/7c7fa79a6e819ef13794c30dc6bc696ff0162134 differ diff --git a/fuzz/corpora/asn1/7c8a5d16af17672545cf506dde2fa4397f0f2576 b/fuzz/corpora/asn1/7c8a5d16af17672545cf506dde2fa4397f0f2576 new file mode 100644 index 0000000..a6371d4 Binary files /dev/null and b/fuzz/corpora/asn1/7c8a5d16af17672545cf506dde2fa4397f0f2576 differ diff --git a/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f b/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f deleted file mode 100644 index 5f6ae57..0000000 Binary files a/fuzz/corpora/asn1/7c9182bc09b2eb6beb5f90d8adc383bd833a156f and /dev/null differ diff --git a/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e b/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e deleted file mode 100644 index e8478b6..0000000 Binary files a/fuzz/corpora/asn1/7c963ce51ec0e58b5366347a5b4532b3c5f9157e and /dev/null differ diff --git a/fuzz/corpora/asn1/7ccc0b863c59d29e9ca84382651efe706d6e10b0 b/fuzz/corpora/asn1/7ccc0b863c59d29e9ca84382651efe706d6e10b0 new file mode 100644 index 0000000..6152e25 Binary files /dev/null and b/fuzz/corpora/asn1/7ccc0b863c59d29e9ca84382651efe706d6e10b0 differ diff --git a/fuzz/corpora/asn1/7cd95c6f2e93389489f541b620986c90680d3876 b/fuzz/corpora/asn1/7cd95c6f2e93389489f541b620986c90680d3876 new file mode 100644 index 0000000..b2aee00 Binary files /dev/null and b/fuzz/corpora/asn1/7cd95c6f2e93389489f541b620986c90680d3876 differ diff --git a/fuzz/corpora/asn1/7cdeea602567a5169d281bd4bef47a1bf3fdff63 b/fuzz/corpora/asn1/7cdeea602567a5169d281bd4bef47a1bf3fdff63 new file mode 100644 index 0000000..96af25e Binary files /dev/null and b/fuzz/corpora/asn1/7cdeea602567a5169d281bd4bef47a1bf3fdff63 differ diff --git a/fuzz/corpora/asn1/7cee2f0f8ce8428568161f47cdafd509ecf36ab8 b/fuzz/corpora/asn1/7cee2f0f8ce8428568161f47cdafd509ecf36ab8 new file mode 100644 index 0000000..b46cbdf --- /dev/null +++ b/fuzz/corpora/asn1/7cee2f0f8ce8428568161f47cdafd509ecf36ab8 @@ -0,0 +1 @@ +010U* /UU=?/LU= \ No newline at end of file diff --git a/fuzz/corpora/asn1/7d06dc8cbbeb99b5329023f0358794d62565ea8b b/fuzz/corpora/asn1/7d06dc8cbbeb99b5329023f0358794d62565ea8b new file mode 100644 index 0000000..d1a268c Binary files /dev/null and b/fuzz/corpora/asn1/7d06dc8cbbeb99b5329023f0358794d62565ea8b differ diff --git a/fuzz/corpora/asn1/7d0daa42d7c1767ad99825043324206c93e507b5 b/fuzz/corpora/asn1/7d0daa42d7c1767ad99825043324206c93e507b5 new file mode 100644 index 0000000..632bd28 Binary files /dev/null and b/fuzz/corpora/asn1/7d0daa42d7c1767ad99825043324206c93e507b5 differ diff --git a/fuzz/corpora/asn1/7d46da73914f5d2cc6c25de1b0f6ba6f02e4dfcc b/fuzz/corpora/asn1/7d46da73914f5d2cc6c25de1b0f6ba6f02e4dfcc new file mode 100644 index 0000000..68fa52c Binary files /dev/null and b/fuzz/corpora/asn1/7d46da73914f5d2cc6c25de1b0f6ba6f02e4dfcc differ diff --git a/fuzz/corpora/asn1/7d54d6caeef9817e1f96ea928140de07aee3269e b/fuzz/corpora/asn1/7d54d6caeef9817e1f96ea928140de07aee3269e new file mode 100644 index 0000000..371ee0f Binary files /dev/null and b/fuzz/corpora/asn1/7d54d6caeef9817e1f96ea928140de07aee3269e differ diff --git a/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 b/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 deleted file mode 100644 index 5c236df..0000000 Binary files a/fuzz/corpora/asn1/7d6c8017d39ed85098377394cdb62e302010a910 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 b/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 deleted file mode 100644 index 5b4dcaa..0000000 Binary files a/fuzz/corpora/asn1/7d791898c8286ddd900df6e480df1423a8cd2797 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d80bfad32e95c377146c2e8e5f784680d64ba35 b/fuzz/corpora/asn1/7d80bfad32e95c377146c2e8e5f784680d64ba35 new file mode 100644 index 0000000..452fc73 Binary files /dev/null and b/fuzz/corpora/asn1/7d80bfad32e95c377146c2e8e5f784680d64ba35 differ diff --git a/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 b/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 deleted file mode 100644 index b0f1039..0000000 Binary files a/fuzz/corpora/asn1/7d9e10ac507f117521d0ea45cdd1dd6888fc3bb3 and /dev/null differ diff --git a/fuzz/corpora/asn1/7d9f46990adecfe14b948c3415ed1d2eedd5fbfb b/fuzz/corpora/asn1/7d9f46990adecfe14b948c3415ed1d2eedd5fbfb new file mode 100644 index 0000000..3f422a5 Binary files /dev/null and b/fuzz/corpora/asn1/7d9f46990adecfe14b948c3415ed1d2eedd5fbfb differ diff --git a/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef b/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef deleted file mode 100644 index e41417b..0000000 Binary files a/fuzz/corpora/asn1/7db4def2515844608ed55ecb2b0fdee45a3f2eef and /dev/null differ diff --git a/fuzz/corpora/asn1/7db6d3aa3080a075a918ca73b140c5ccedfb5885 b/fuzz/corpora/asn1/7db6d3aa3080a075a918ca73b140c5ccedfb5885 new file mode 100644 index 0000000..c9481b1 Binary files /dev/null and b/fuzz/corpora/asn1/7db6d3aa3080a075a918ca73b140c5ccedfb5885 differ diff --git a/fuzz/corpora/asn1/7db72f7b5b0fb62c38c8040885283b278269bc6d b/fuzz/corpora/asn1/7db72f7b5b0fb62c38c8040885283b278269bc6d new file mode 100644 index 0000000..08f97ae Binary files /dev/null and b/fuzz/corpora/asn1/7db72f7b5b0fb62c38c8040885283b278269bc6d differ diff --git a/fuzz/corpora/asn1/7dbc9283ab3e8aef068b1630f56c28949d1b0b94 b/fuzz/corpora/asn1/7dbc9283ab3e8aef068b1630f56c28949d1b0b94 new file mode 100644 index 0000000..5addf1c Binary files /dev/null and b/fuzz/corpora/asn1/7dbc9283ab3e8aef068b1630f56c28949d1b0b94 differ diff --git a/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 b/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 deleted file mode 100644 index c66071a..0000000 Binary files a/fuzz/corpora/asn1/7dd518ca5d025a85ce95a1c647991b67bba26360 and /dev/null differ diff --git a/fuzz/corpora/asn1/7de00560d1e606347a023428df17739d11129008 b/fuzz/corpora/asn1/7de00560d1e606347a023428df17739d11129008 new file mode 100644 index 0000000..c1b66f7 Binary files /dev/null and b/fuzz/corpora/asn1/7de00560d1e606347a023428df17739d11129008 differ diff --git a/fuzz/corpora/asn1/7dee8b794a0662cf366f19b0e3b12e1fe06cd362 b/fuzz/corpora/asn1/7dee8b794a0662cf366f19b0e3b12e1fe06cd362 new file mode 100644 index 0000000..1cbb875 Binary files /dev/null and b/fuzz/corpora/asn1/7dee8b794a0662cf366f19b0e3b12e1fe06cd362 differ diff --git a/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb b/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb deleted file mode 100644 index ec5c4fe..0000000 Binary files a/fuzz/corpora/asn1/7dffc65a555fab7296a42d2556160610deb999cb and /dev/null differ diff --git a/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 b/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 deleted file mode 100644 index ba9ea33..0000000 Binary files a/fuzz/corpora/asn1/7e06c383ed631e9d684ccced337f9c95d5d4f8e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae b/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae deleted file mode 100644 index 4dc5f60..0000000 Binary files a/fuzz/corpora/asn1/7e0d232ca77ef0f6b829ce1878a8cf6dbcef82ae and /dev/null differ diff --git a/fuzz/corpora/asn1/7e1149246dad142957ad926d46b5a32ef45daef2 b/fuzz/corpora/asn1/7e1149246dad142957ad926d46b5a32ef45daef2 new file mode 100644 index 0000000..e3c4294 Binary files /dev/null and b/fuzz/corpora/asn1/7e1149246dad142957ad926d46b5a32ef45daef2 differ diff --git a/fuzz/corpora/asn1/7e350dafec22b76bf008ab9ed72f6c8e4f69eb2f b/fuzz/corpora/asn1/7e350dafec22b76bf008ab9ed72f6c8e4f69eb2f new file mode 100644 index 0000000..2227ec0 Binary files /dev/null and b/fuzz/corpora/asn1/7e350dafec22b76bf008ab9ed72f6c8e4f69eb2f differ diff --git a/fuzz/corpora/asn1/7e4062648f0c8f2d212b9ff8792210511d2f43a1 b/fuzz/corpora/asn1/7e4062648f0c8f2d212b9ff8792210511d2f43a1 new file mode 100644 index 0000000..4466293 Binary files /dev/null and b/fuzz/corpora/asn1/7e4062648f0c8f2d212b9ff8792210511d2f43a1 differ diff --git a/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc b/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc deleted file mode 100644 index b6cabec..0000000 Binary files a/fuzz/corpora/asn1/7e4584efdcc30ba42c007178ed48809eef7d62fc and /dev/null differ diff --git a/fuzz/corpora/asn1/7e6f2f60663d13bde2e696344b86374e678f0071 b/fuzz/corpora/asn1/7e6f2f60663d13bde2e696344b86374e678f0071 new file mode 100644 index 0000000..553c33c Binary files /dev/null and b/fuzz/corpora/asn1/7e6f2f60663d13bde2e696344b86374e678f0071 differ diff --git a/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 b/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 deleted file mode 100644 index be1adba..0000000 Binary files a/fuzz/corpora/asn1/7e73170b5ae5b6c82fb4d9a1ab2658513570f459 and /dev/null differ diff --git a/fuzz/corpora/asn1/7e7c6c44cdf06b35feff6d5014b738c899f24b90 b/fuzz/corpora/asn1/7e7c6c44cdf06b35feff6d5014b738c899f24b90 new file mode 100644 index 0000000..a8f4828 Binary files /dev/null and b/fuzz/corpora/asn1/7e7c6c44cdf06b35feff6d5014b738c899f24b90 differ diff --git a/fuzz/corpora/asn1/7e80193f0ace19651d165d26fb76d560ca421d8e b/fuzz/corpora/asn1/7e80193f0ace19651d165d26fb76d560ca421d8e new file mode 100644 index 0000000..e555635 Binary files /dev/null and b/fuzz/corpora/asn1/7e80193f0ace19651d165d26fb76d560ca421d8e differ diff --git a/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f b/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f deleted file mode 100644 index 45ae560..0000000 Binary files a/fuzz/corpora/asn1/7e8f62b60832356a178defc885a18fb3764ecc3f and /dev/null differ diff --git a/fuzz/corpora/asn1/7ebee1c0716c18f77ed85f61ab8dbdb995ff5212 b/fuzz/corpora/asn1/7ebee1c0716c18f77ed85f61ab8dbdb995ff5212 deleted file mode 100644 index 2cab22b..0000000 Binary files a/fuzz/corpora/asn1/7ebee1c0716c18f77ed85f61ab8dbdb995ff5212 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ed32d02035618c05646d63082e61208f0daa08b b/fuzz/corpora/asn1/7ed32d02035618c05646d63082e61208f0daa08b deleted file mode 100644 index 5e0e755..0000000 --- a/fuzz/corpora/asn1/7ed32d02035618c05646d63082e61208f0daa08b +++ /dev/null @@ -1 +0,0 @@ -00000100000000.00? \ No newline at end of file diff --git a/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 b/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 deleted file mode 100644 index 6d15703..0000000 Binary files a/fuzz/corpora/asn1/7edb8ea43ab78ae2ff2cec882634a24cfdd22095 and /dev/null differ diff --git a/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 b/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 deleted file mode 100644 index 5ab9c16..0000000 Binary files a/fuzz/corpora/asn1/7ee444b77de868a150f426205b8e12e2bd61e1e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/7f20704a285c239dd2c826c4583ac267a58ed283 b/fuzz/corpora/asn1/7f20704a285c239dd2c826c4583ac267a58ed283 new file mode 100644 index 0000000..e44f4d3 Binary files /dev/null and b/fuzz/corpora/asn1/7f20704a285c239dd2c826c4583ac267a58ed283 differ diff --git a/fuzz/corpora/asn1/7f40127e5ef1270a27dbb5fb0dd88f560c584db8 b/fuzz/corpora/asn1/7f40127e5ef1270a27dbb5fb0dd88f560c584db8 new file mode 100644 index 0000000..23825ac Binary files /dev/null and b/fuzz/corpora/asn1/7f40127e5ef1270a27dbb5fb0dd88f560c584db8 differ diff --git a/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 b/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 deleted file mode 100644 index d1b6a4d..0000000 Binary files a/fuzz/corpora/asn1/7f46026efa8b4a480725d5a02e86c1e32ecb1272 and /dev/null differ diff --git a/fuzz/corpora/asn1/7f525611fbc6c81c2cbc078f17a690959f565a21 b/fuzz/corpora/asn1/7f525611fbc6c81c2cbc078f17a690959f565a21 new file mode 100644 index 0000000..a0a16d1 Binary files /dev/null and b/fuzz/corpora/asn1/7f525611fbc6c81c2cbc078f17a690959f565a21 differ diff --git a/fuzz/corpora/asn1/7f5cef76687f67d8687f2d681240e999d43f594c b/fuzz/corpora/asn1/7f5cef76687f67d8687f2d681240e999d43f594c new file mode 100644 index 0000000..66a737a Binary files /dev/null and b/fuzz/corpora/asn1/7f5cef76687f67d8687f2d681240e999d43f594c differ diff --git a/fuzz/corpora/asn1/7f65ff7c6cb6a53c2168265172ecb8c2b518b5b1 b/fuzz/corpora/asn1/7f65ff7c6cb6a53c2168265172ecb8c2b518b5b1 new file mode 100644 index 0000000..b43e42a Binary files /dev/null and b/fuzz/corpora/asn1/7f65ff7c6cb6a53c2168265172ecb8c2b518b5b1 differ diff --git a/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b b/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b deleted file mode 100644 index 6657d28..0000000 Binary files a/fuzz/corpora/asn1/7f84e7c8d80b495d197d253623a787c9bcdc022b and /dev/null differ diff --git a/fuzz/corpora/asn1/7f9ff791c90a7e256c8b40c2ab5b815b379d56c5 b/fuzz/corpora/asn1/7f9ff791c90a7e256c8b40c2ab5b815b379d56c5 new file mode 100644 index 0000000..df8f3a0 Binary files /dev/null and b/fuzz/corpora/asn1/7f9ff791c90a7e256c8b40c2ab5b815b379d56c5 differ diff --git a/fuzz/corpora/asn1/7fb780eabece39710fb90c4db15aeee952725796 b/fuzz/corpora/asn1/7fb780eabece39710fb90c4db15aeee952725796 new file mode 100644 index 0000000..6e0bfc1 Binary files /dev/null and b/fuzz/corpora/asn1/7fb780eabece39710fb90c4db15aeee952725796 differ diff --git a/fuzz/corpora/asn1/7fc36c8c67a91ff6ad13821e72e82fc15ebf5f11 b/fuzz/corpora/asn1/7fc36c8c67a91ff6ad13821e72e82fc15ebf5f11 deleted file mode 100644 index d3839b0..0000000 Binary files a/fuzz/corpora/asn1/7fc36c8c67a91ff6ad13821e72e82fc15ebf5f11 and /dev/null differ diff --git a/fuzz/corpora/asn1/7fcafe21ea7a87fef0aa7dd129ebbdf4d89655ae b/fuzz/corpora/asn1/7fcafe21ea7a87fef0aa7dd129ebbdf4d89655ae new file mode 100644 index 0000000..33b87f3 Binary files /dev/null and b/fuzz/corpora/asn1/7fcafe21ea7a87fef0aa7dd129ebbdf4d89655ae differ diff --git a/fuzz/corpora/asn1/7fd34fe1f4ffd60f5b9080a88f5d7cd125980613 b/fuzz/corpora/asn1/7fd34fe1f4ffd60f5b9080a88f5d7cd125980613 new file mode 100644 index 0000000..74a7526 Binary files /dev/null and b/fuzz/corpora/asn1/7fd34fe1f4ffd60f5b9080a88f5d7cd125980613 differ diff --git a/fuzz/corpora/asn1/7fd73282532a18d69fca823ba0477e046c9cd630 b/fuzz/corpora/asn1/7fd73282532a18d69fca823ba0477e046c9cd630 new file mode 100644 index 0000000..32d7b7e Binary files /dev/null and b/fuzz/corpora/asn1/7fd73282532a18d69fca823ba0477e046c9cd630 differ diff --git a/fuzz/corpora/asn1/7fd7cd570fea0e12de2b0a5cdc836630435e9dc1 b/fuzz/corpora/asn1/7fd7cd570fea0e12de2b0a5cdc836630435e9dc1 new file mode 100644 index 0000000..fb19b4c Binary files /dev/null and b/fuzz/corpora/asn1/7fd7cd570fea0e12de2b0a5cdc836630435e9dc1 differ diff --git a/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa b/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa deleted file mode 100644 index 6afd230..0000000 Binary files a/fuzz/corpora/asn1/7fe081b4e682847281d7e91738d85dfc9e6801fa and /dev/null differ diff --git a/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 b/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 deleted file mode 100644 index 2dcaa49..0000000 Binary files a/fuzz/corpora/asn1/7ff62a60ed9a0d18f2e142f43197c2324dd8cf85 and /dev/null differ diff --git a/fuzz/corpora/asn1/800e33adda13cd7e0737f0e244f206f5e1cdcbc9 b/fuzz/corpora/asn1/800e33adda13cd7e0737f0e244f206f5e1cdcbc9 new file mode 100644 index 0000000..c8ed9b1 Binary files /dev/null and b/fuzz/corpora/asn1/800e33adda13cd7e0737f0e244f206f5e1cdcbc9 differ diff --git a/fuzz/corpora/asn1/801d2b2b37124a7d85175c7aef30d8fe752be2eb b/fuzz/corpora/asn1/801d2b2b37124a7d85175c7aef30d8fe752be2eb new file mode 100644 index 0000000..1f080a0 Binary files /dev/null and b/fuzz/corpora/asn1/801d2b2b37124a7d85175c7aef30d8fe752be2eb differ diff --git a/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee b/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee deleted file mode 100644 index 21d6861..0000000 Binary files a/fuzz/corpora/asn1/803b98535efce8d3b24fad5e1a5a5a4e2f30b8ee and /dev/null differ diff --git a/fuzz/corpora/asn1/805d93fc05807b74e7df6ddade09b6b396f10c23 b/fuzz/corpora/asn1/805d93fc05807b74e7df6ddade09b6b396f10c23 new file mode 100644 index 0000000..230b63f Binary files /dev/null and b/fuzz/corpora/asn1/805d93fc05807b74e7df6ddade09b6b396f10c23 differ diff --git a/fuzz/corpora/asn1/806bbf0cdcdea436f90c25fcb6c81cbc23871a55 b/fuzz/corpora/asn1/806bbf0cdcdea436f90c25fcb6c81cbc23871a55 new file mode 100644 index 0000000..2416930 Binary files /dev/null and b/fuzz/corpora/asn1/806bbf0cdcdea436f90c25fcb6c81cbc23871a55 differ diff --git a/fuzz/corpora/asn1/807be7ed3b45cc9ed4607d6877701358a83595d6 b/fuzz/corpora/asn1/807be7ed3b45cc9ed4607d6877701358a83595d6 new file mode 100644 index 0000000..5491c48 --- /dev/null +++ b/fuzz/corpora/asn1/807be7ed3b45cc9ed4607d6877701358a83595d6 @@ -0,0 +1 @@ +00(?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 b/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 deleted file mode 100644 index 7c9b8e5..0000000 Binary files a/fuzz/corpora/asn1/80b6d18c2401d8ea9e19479c2b04e35542206ab7 and /dev/null differ diff --git a/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd b/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd deleted file mode 100644 index fa8bc71..0000000 Binary files a/fuzz/corpora/asn1/80baaff26610a533e3644a7f9c22adbcef072abd and /dev/null differ diff --git a/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 b/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 deleted file mode 100644 index 87695ec..0000000 Binary files a/fuzz/corpora/asn1/80be74734995a6dd6b30b174f6a58a7c06ac8078 and /dev/null differ diff --git a/fuzz/corpora/asn1/80ef83dc610a8e805fb2e6c21ed950fc1eb79596 b/fuzz/corpora/asn1/80ef83dc610a8e805fb2e6c21ed950fc1eb79596 new file mode 100644 index 0000000..14a2eb3 Binary files /dev/null and b/fuzz/corpora/asn1/80ef83dc610a8e805fb2e6c21ed950fc1eb79596 differ diff --git a/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 b/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 deleted file mode 100644 index 5d34d72..0000000 Binary files a/fuzz/corpora/asn1/80f593dc88c17c50b750f91499ded3bc83a0b6a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 b/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 deleted file mode 100644 index dcc8be6..0000000 Binary files a/fuzz/corpora/asn1/8104ca7801bd9c92b81540fca43e53fc749cfbd6 and /dev/null differ diff --git a/fuzz/corpora/asn1/81065325e50271e1911972365cac23e57f817648 b/fuzz/corpora/asn1/81065325e50271e1911972365cac23e57f817648 new file mode 100644 index 0000000..7ae094b Binary files /dev/null and b/fuzz/corpora/asn1/81065325e50271e1911972365cac23e57f817648 differ diff --git a/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d b/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d deleted file mode 100644 index 34a80d2..0000000 Binary files a/fuzz/corpora/asn1/810d3cb5b6fbc7a29399a4cee52626e8abf8997d and /dev/null differ diff --git a/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 b/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 deleted file mode 100644 index 5b579e5..0000000 Binary files a/fuzz/corpora/asn1/810f9c6f355b678d5a855c7256f3f327c925ebb7 and /dev/null differ diff --git a/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 b/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 deleted file mode 100644 index c115026..0000000 Binary files a/fuzz/corpora/asn1/8128db4733318bc0331cb28aa8bfbbc20a185f45 and /dev/null differ diff --git a/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a b/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a deleted file mode 100644 index 5d739f3..0000000 Binary files a/fuzz/corpora/asn1/812c24a4d17006e4ca104c0aa87721794f91946a and /dev/null differ diff --git a/fuzz/corpora/asn1/814e90c47902f0cb44202e5e0068e06a5da49258 b/fuzz/corpora/asn1/814e90c47902f0cb44202e5e0068e06a5da49258 deleted file mode 100644 index 627371b..0000000 Binary files a/fuzz/corpora/asn1/814e90c47902f0cb44202e5e0068e06a5da49258 and /dev/null differ diff --git a/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e b/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e deleted file mode 100644 index 86a20bf..0000000 Binary files a/fuzz/corpora/asn1/8162ed117f92f094e852f725c155ec308c5c872e and /dev/null differ diff --git a/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d b/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d deleted file mode 100644 index 711e0a5..0000000 Binary files a/fuzz/corpora/asn1/816499b37e781d1625630444865f969f34f3db4d and /dev/null differ diff --git a/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee b/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee new file mode 100644 index 0000000..7f4befe Binary files /dev/null and b/fuzz/corpora/asn1/816e59d500890ba1d958b23e32acd24aadc482ee differ diff --git a/fuzz/corpora/asn1/819b9dae3be148827005499f1c53954081bdf749 b/fuzz/corpora/asn1/819b9dae3be148827005499f1c53954081bdf749 new file mode 100644 index 0000000..36708bd Binary files /dev/null and b/fuzz/corpora/asn1/819b9dae3be148827005499f1c53954081bdf749 differ diff --git a/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 b/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 deleted file mode 100644 index 264e4b9..0000000 Binary files a/fuzz/corpora/asn1/81b762498aced23bd8e6dbd0fca89b71cc83d128 and /dev/null differ diff --git a/fuzz/corpora/asn1/81b94731928277e4a4a2d9e4310d3afc2cba6bcb b/fuzz/corpora/asn1/81b94731928277e4a4a2d9e4310d3afc2cba6bcb new file mode 100644 index 0000000..0816c84 Binary files /dev/null and b/fuzz/corpora/asn1/81b94731928277e4a4a2d9e4310d3afc2cba6bcb differ diff --git a/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 b/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 new file mode 100644 index 0000000..3762cf7 Binary files /dev/null and b/fuzz/corpora/asn1/81bf4000ba8b5eedda84593501a89f65edd85509 differ diff --git a/fuzz/corpora/asn1/81bfb7a2dc1aafc681a92d5e93f563ddd81b1709 b/fuzz/corpora/asn1/81bfb7a2dc1aafc681a92d5e93f563ddd81b1709 new file mode 100644 index 0000000..7b176c6 Binary files /dev/null and b/fuzz/corpora/asn1/81bfb7a2dc1aafc681a92d5e93f563ddd81b1709 differ diff --git a/fuzz/corpora/asn1/81c4bccd4a1fa9dd643a2a2623c8e9f91c32abe2 b/fuzz/corpora/asn1/81c4bccd4a1fa9dd643a2a2623c8e9f91c32abe2 new file mode 100644 index 0000000..115455f Binary files /dev/null and b/fuzz/corpora/asn1/81c4bccd4a1fa9dd643a2a2623c8e9f91c32abe2 differ diff --git a/fuzz/corpora/asn1/81c60b24bbce9f145d6609c4f8361d928d24f2c6 b/fuzz/corpora/asn1/81c60b24bbce9f145d6609c4f8361d928d24f2c6 new file mode 100644 index 0000000..1d5e5ec Binary files /dev/null and b/fuzz/corpora/asn1/81c60b24bbce9f145d6609c4f8361d928d24f2c6 differ diff --git a/fuzz/corpora/asn1/81ce38704873015fd29650f21e90fe1d2192608e b/fuzz/corpora/asn1/81ce38704873015fd29650f21e90fe1d2192608e new file mode 100644 index 0000000..c54fe98 Binary files /dev/null and b/fuzz/corpora/asn1/81ce38704873015fd29650f21e90fe1d2192608e differ diff --git a/fuzz/corpora/asn1/81d27e702ae9a300328b1aeaf9e3bdf689068e08 b/fuzz/corpora/asn1/81d27e702ae9a300328b1aeaf9e3bdf689068e08 new file mode 100644 index 0000000..70048a4 Binary files /dev/null and b/fuzz/corpora/asn1/81d27e702ae9a300328b1aeaf9e3bdf689068e08 differ diff --git a/fuzz/corpora/asn1/81d642fd821aa715ac5505c7ec7b79ad794cac47 b/fuzz/corpora/asn1/81d642fd821aa715ac5505c7ec7b79ad794cac47 new file mode 100644 index 0000000..c81aa18 Binary files /dev/null and b/fuzz/corpora/asn1/81d642fd821aa715ac5505c7ec7b79ad794cac47 differ diff --git a/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 b/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 deleted file mode 100644 index 3792e3e..0000000 Binary files a/fuzz/corpora/asn1/81de4f4fe52a0327634f0d73df1b97a414893f25 and /dev/null differ diff --git a/fuzz/corpora/asn1/81fe3be8f8da2f29571183951963f862608eaf57 b/fuzz/corpora/asn1/81fe3be8f8da2f29571183951963f862608eaf57 new file mode 100644 index 0000000..dd52996 Binary files /dev/null and b/fuzz/corpora/asn1/81fe3be8f8da2f29571183951963f862608eaf57 differ diff --git a/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 b/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 deleted file mode 100644 index 9354611..0000000 Binary files a/fuzz/corpora/asn1/821654e1a0658f22ee4d5248f15508c49398b923 and /dev/null differ diff --git a/fuzz/corpora/asn1/822869c2d9832cdcaee4d6b9bd88040a0c1cc14f b/fuzz/corpora/asn1/822869c2d9832cdcaee4d6b9bd88040a0c1cc14f new file mode 100644 index 0000000..3a984ac Binary files /dev/null and b/fuzz/corpora/asn1/822869c2d9832cdcaee4d6b9bd88040a0c1cc14f differ diff --git a/fuzz/corpora/asn1/8241c7618e9696674609cf92a3d26756f191147c b/fuzz/corpora/asn1/8241c7618e9696674609cf92a3d26756f191147c new file mode 100644 index 0000000..4372528 --- /dev/null +++ b/fuzz/corpora/asn1/8241c7618e9696674609cf92a3d26756f191147c @@ -0,0 +1 @@ + 260206162060 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b b/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b deleted file mode 100644 index 677b160..0000000 Binary files a/fuzz/corpora/asn1/8260c4d298365f48fe7d13d80890b44f3cf8373b and /dev/null differ diff --git a/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f b/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f deleted file mode 100644 index b3ac2d9..0000000 Binary files a/fuzz/corpora/asn1/8272701ae6f95d03cd07e436069da49e31b5c21f and /dev/null differ diff --git a/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 b/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 deleted file mode 100644 index 1a019f8..0000000 Binary files a/fuzz/corpora/asn1/8273f50c7dcd23f4912a21146b6d1768d1d87f00 and /dev/null differ diff --git a/fuzz/corpora/asn1/827d0055e88de768dc5ea697e9c56aab0292a602 b/fuzz/corpora/asn1/827d0055e88de768dc5ea697e9c56aab0292a602 new file mode 100644 index 0000000..a6121b2 Binary files /dev/null and b/fuzz/corpora/asn1/827d0055e88de768dc5ea697e9c56aab0292a602 differ diff --git a/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a b/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a deleted file mode 100644 index 0d29cba..0000000 Binary files a/fuzz/corpora/asn1/828fc3d54845ef75755d432b44f5261d4b99cf9a and /dev/null differ diff --git a/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c b/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c deleted file mode 100644 index 7d544f7..0000000 Binary files a/fuzz/corpora/asn1/8293ddc90b915a5b5edd10c7e675b7c3c6b1783c and /dev/null differ diff --git a/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 b/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 deleted file mode 100644 index 36e7fd8..0000000 Binary files a/fuzz/corpora/asn1/8294c59e9ad97896a48be64b2a673dc080e5cf66 and /dev/null differ diff --git a/fuzz/corpora/asn1/82a1e1d8d00466ddf9fecdbed33c680e4e3e26f8 b/fuzz/corpora/asn1/82a1e1d8d00466ddf9fecdbed33c680e4e3e26f8 new file mode 100644 index 0000000..d68a2bb Binary files /dev/null and b/fuzz/corpora/asn1/82a1e1d8d00466ddf9fecdbed33c680e4e3e26f8 differ diff --git a/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 b/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 deleted file mode 100644 index 728d118..0000000 Binary files a/fuzz/corpora/asn1/82aeb252a4f4f1f316ec8baee841254b1d22c3f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/82b05954c07d220e3f73a3fb869e1bc07bd3be25 b/fuzz/corpora/asn1/82b05954c07d220e3f73a3fb869e1bc07bd3be25 new file mode 100644 index 0000000..eaf3fd3 Binary files /dev/null and b/fuzz/corpora/asn1/82b05954c07d220e3f73a3fb869e1bc07bd3be25 differ diff --git a/fuzz/corpora/asn1/82de90d3a6f5d2fad65a94aae6aabd8433c84a07 b/fuzz/corpora/asn1/82de90d3a6f5d2fad65a94aae6aabd8433c84a07 new file mode 100644 index 0000000..bab0451 Binary files /dev/null and b/fuzz/corpora/asn1/82de90d3a6f5d2fad65a94aae6aabd8433c84a07 differ diff --git a/fuzz/corpora/asn1/8304c98d8d0168d0ae2f17133e4006963954f16f b/fuzz/corpora/asn1/8304c98d8d0168d0ae2f17133e4006963954f16f new file mode 100644 index 0000000..b7ac158 Binary files /dev/null and b/fuzz/corpora/asn1/8304c98d8d0168d0ae2f17133e4006963954f16f differ diff --git a/fuzz/corpora/asn1/830a2593fc053a44576817f7d354c73b917af86e b/fuzz/corpora/asn1/830a2593fc053a44576817f7d354c73b917af86e new file mode 100644 index 0000000..3c13ac5 Binary files /dev/null and b/fuzz/corpora/asn1/830a2593fc053a44576817f7d354c73b917af86e differ diff --git a/fuzz/corpora/asn1/83116120729fc51812f79ed07eaa8f9497295761 b/fuzz/corpora/asn1/83116120729fc51812f79ed07eaa8f9497295761 new file mode 100644 index 0000000..dd5b96a Binary files /dev/null and b/fuzz/corpora/asn1/83116120729fc51812f79ed07eaa8f9497295761 differ diff --git a/fuzz/corpora/asn1/83317e6cef0bc101c43407b2aceba582785825c0 b/fuzz/corpora/asn1/83317e6cef0bc101c43407b2aceba582785825c0 new file mode 100644 index 0000000..9940778 Binary files /dev/null and b/fuzz/corpora/asn1/83317e6cef0bc101c43407b2aceba582785825c0 differ diff --git a/fuzz/corpora/asn1/833e11b59a00b522d59c25a6873e650335ba82a3 b/fuzz/corpora/asn1/833e11b59a00b522d59c25a6873e650335ba82a3 new file mode 100644 index 0000000..86d7202 Binary files /dev/null and b/fuzz/corpora/asn1/833e11b59a00b522d59c25a6873e650335ba82a3 differ diff --git a/fuzz/corpora/asn1/8392794898328f6aa4b8a4a4d9fee55edcf6ac58 b/fuzz/corpora/asn1/8392794898328f6aa4b8a4a4d9fee55edcf6ac58 new file mode 100644 index 0000000..a9f51d9 Binary files /dev/null and b/fuzz/corpora/asn1/8392794898328f6aa4b8a4a4d9fee55edcf6ac58 differ diff --git a/fuzz/corpora/asn1/83a4622d79a724ff399c015319427b73df9315d1 b/fuzz/corpora/asn1/83a4622d79a724ff399c015319427b73df9315d1 new file mode 100644 index 0000000..9ef7139 Binary files /dev/null and b/fuzz/corpora/asn1/83a4622d79a724ff399c015319427b73df9315d1 differ diff --git a/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c b/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c deleted file mode 100644 index ab43604..0000000 Binary files a/fuzz/corpora/asn1/83a78bb20e6cc315098b834ffc11a01439bdcb9c and /dev/null differ diff --git a/fuzz/corpora/asn1/83bf08efb67658230ec4f9b295922a147bf31e86 b/fuzz/corpora/asn1/83bf08efb67658230ec4f9b295922a147bf31e86 new file mode 100644 index 0000000..f17b444 Binary files /dev/null and b/fuzz/corpora/asn1/83bf08efb67658230ec4f9b295922a147bf31e86 differ diff --git a/fuzz/corpora/asn1/83cd075f4ecc07a520e1e2ea3d4e0ab5d63bf08a b/fuzz/corpora/asn1/83cd075f4ecc07a520e1e2ea3d4e0ab5d63bf08a new file mode 100644 index 0000000..3943838 Binary files /dev/null and b/fuzz/corpora/asn1/83cd075f4ecc07a520e1e2ea3d4e0ab5d63bf08a differ diff --git a/fuzz/corpora/asn1/83d1d782dcdb5d75877d83b558f2f7780edf87f5 b/fuzz/corpora/asn1/83d1d782dcdb5d75877d83b558f2f7780edf87f5 new file mode 100644 index 0000000..fd3036e Binary files /dev/null and b/fuzz/corpora/asn1/83d1d782dcdb5d75877d83b558f2f7780edf87f5 differ diff --git a/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 b/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 deleted file mode 100644 index 5bd20ec..0000000 Binary files a/fuzz/corpora/asn1/8403aed9f2d1525547ff2ff272824179e3917ac0 and /dev/null differ diff --git a/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b b/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b deleted file mode 100644 index c837de5..0000000 Binary files a/fuzz/corpora/asn1/8406b994c540d864babdc1a39af08965d1a5fb6b and /dev/null differ diff --git a/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 b/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 deleted file mode 100644 index 99b78d2..0000000 Binary files a/fuzz/corpora/asn1/8434168ce42db17a1176ce34396faf7b2cc71e50 and /dev/null differ diff --git a/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 b/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 deleted file mode 100644 index f8faa3a..0000000 Binary files a/fuzz/corpora/asn1/843517e91ee8cf56b158c03186c258cf60b06778 and /dev/null differ diff --git a/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 b/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 deleted file mode 100644 index 529541b..0000000 Binary files a/fuzz/corpora/asn1/8435724d1cacdb7afae2e271210bb6b430fc7987 and /dev/null differ diff --git a/fuzz/corpora/asn1/8438167990f6d205f9ce3aed944293ae3c62c854 b/fuzz/corpora/asn1/8438167990f6d205f9ce3aed944293ae3c62c854 new file mode 100644 index 0000000..1bcfff5 Binary files /dev/null and b/fuzz/corpora/asn1/8438167990f6d205f9ce3aed944293ae3c62c854 differ diff --git a/fuzz/corpora/asn1/844f93a8bd0c56317b6d7315135743210435033d b/fuzz/corpora/asn1/844f93a8bd0c56317b6d7315135743210435033d new file mode 100644 index 0000000..d40a5cc Binary files /dev/null and b/fuzz/corpora/asn1/844f93a8bd0c56317b6d7315135743210435033d differ diff --git a/fuzz/corpora/asn1/8455a827e8183f1f8bf5a5ea1f71622c91793349 b/fuzz/corpora/asn1/8455a827e8183f1f8bf5a5ea1f71622c91793349 new file mode 100644 index 0000000..183e3be Binary files /dev/null and b/fuzz/corpora/asn1/8455a827e8183f1f8bf5a5ea1f71622c91793349 differ diff --git a/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 b/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 deleted file mode 100644 index 38fc252..0000000 Binary files a/fuzz/corpora/asn1/845a055d2902e690e354b717b8660d4fb83ab5b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/84608569b99ad3722fae134af910027551ce6b4d b/fuzz/corpora/asn1/84608569b99ad3722fae134af910027551ce6b4d new file mode 100644 index 0000000..359394e Binary files /dev/null and b/fuzz/corpora/asn1/84608569b99ad3722fae134af910027551ce6b4d differ diff --git a/fuzz/corpora/asn1/8480895f1c89b8ac57b36fa2fb91109b9bc712e1 b/fuzz/corpora/asn1/8480895f1c89b8ac57b36fa2fb91109b9bc712e1 new file mode 100644 index 0000000..9ce77c6 Binary files /dev/null and b/fuzz/corpora/asn1/8480895f1c89b8ac57b36fa2fb91109b9bc712e1 differ diff --git a/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 b/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 deleted file mode 100644 index d662826..0000000 Binary files a/fuzz/corpora/asn1/84956ff1e2a30186efdca50c30b6af36e267f084 and /dev/null differ diff --git a/fuzz/corpora/asn1/84a237fd30882e4ce6c2dbb13c095d8718c6a917 b/fuzz/corpora/asn1/84a237fd30882e4ce6c2dbb13c095d8718c6a917 new file mode 100644 index 0000000..54d8df1 Binary files /dev/null and b/fuzz/corpora/asn1/84a237fd30882e4ce6c2dbb13c095d8718c6a917 differ diff --git a/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 b/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 deleted file mode 100644 index 236975b..0000000 Binary files a/fuzz/corpora/asn1/84a89191b18c04c305526be40c1464b06fdff4c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/84b18c29145370cff64594627a094c06fecf7c96 b/fuzz/corpora/asn1/84b18c29145370cff64594627a094c06fecf7c96 new file mode 100644 index 0000000..872161a Binary files /dev/null and b/fuzz/corpora/asn1/84b18c29145370cff64594627a094c06fecf7c96 differ diff --git a/fuzz/corpora/asn1/8504298a09ef46ead7c59ff06ba3d8050ba1ab3b b/fuzz/corpora/asn1/8504298a09ef46ead7c59ff06ba3d8050ba1ab3b new file mode 100644 index 0000000..cdb3fad Binary files /dev/null and b/fuzz/corpora/asn1/8504298a09ef46ead7c59ff06ba3d8050ba1ab3b differ diff --git a/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 b/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 deleted file mode 100644 index 37695b0..0000000 Binary files a/fuzz/corpora/asn1/851f0d154b4e86f11e12b38fc97db69e52f9c517 and /dev/null differ diff --git a/fuzz/corpora/asn1/852012f24c7f232c1136cc986ac9943bf1002a07 b/fuzz/corpora/asn1/852012f24c7f232c1136cc986ac9943bf1002a07 new file mode 100644 index 0000000..aded393 Binary files /dev/null and b/fuzz/corpora/asn1/852012f24c7f232c1136cc986ac9943bf1002a07 differ diff --git a/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c b/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c deleted file mode 100644 index e1db627..0000000 Binary files a/fuzz/corpora/asn1/8541de5b851b516a5276e5692a926eefc356f41c and /dev/null differ diff --git a/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 b/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 deleted file mode 100644 index f9c7740..0000000 Binary files a/fuzz/corpora/asn1/85548ce48ef098995bcf6d9dd3b3c5e42223c464 and /dev/null differ diff --git a/fuzz/corpora/asn1/855a4b050dad61c8ff5bb62ef06eeac2421dcbd7 b/fuzz/corpora/asn1/855a4b050dad61c8ff5bb62ef06eeac2421dcbd7 new file mode 100644 index 0000000..2a34c0d Binary files /dev/null and b/fuzz/corpora/asn1/855a4b050dad61c8ff5bb62ef06eeac2421dcbd7 differ diff --git a/fuzz/corpora/asn1/856e33153191dca54e636a776bac6aee4fa67995 b/fuzz/corpora/asn1/856e33153191dca54e636a776bac6aee4fa67995 new file mode 100644 index 0000000..c8da1aa Binary files /dev/null and b/fuzz/corpora/asn1/856e33153191dca54e636a776bac6aee4fa67995 differ diff --git a/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c b/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c deleted file mode 100644 index 13d1fdb..0000000 Binary files a/fuzz/corpora/asn1/856eea31c4c9593be65c414d79c99c66f779c04c and /dev/null differ diff --git a/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 b/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 deleted file mode 100644 index 8e7462d..0000000 --- a/fuzz/corpora/asn1/858558e77910a766ddcc0ae886f9a3abe2572a32 +++ /dev/null @@ -1 +0,0 @@ -0???0???0???0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/858c0ffeb444e97295d85c9f8eae904092c27d35 b/fuzz/corpora/asn1/858c0ffeb444e97295d85c9f8eae904092c27d35 new file mode 100644 index 0000000..71da273 Binary files /dev/null and b/fuzz/corpora/asn1/858c0ffeb444e97295d85c9f8eae904092c27d35 differ diff --git a/fuzz/corpora/asn1/8597ec9ac30a5be4135b9dc20e0405749a9bc2fc b/fuzz/corpora/asn1/8597ec9ac30a5be4135b9dc20e0405749a9bc2fc new file mode 100644 index 0000000..0c8fda1 Binary files /dev/null and b/fuzz/corpora/asn1/8597ec9ac30a5be4135b9dc20e0405749a9bc2fc differ diff --git a/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 b/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 deleted file mode 100644 index 38ba4b3..0000000 Binary files a/fuzz/corpora/asn1/85c7cbdc6c0705935c687bbe191e7c8ae03d1228 and /dev/null differ diff --git a/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad b/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad deleted file mode 100644 index 54bd9bf..0000000 Binary files a/fuzz/corpora/asn1/85cd3d8008f018a884805997d318997a24ce64ad and /dev/null differ diff --git a/fuzz/corpora/asn1/85d29815f8ad1c9c6d71058f4a95447b8d4f2786 b/fuzz/corpora/asn1/85d29815f8ad1c9c6d71058f4a95447b8d4f2786 new file mode 100644 index 0000000..de36767 Binary files /dev/null and b/fuzz/corpora/asn1/85d29815f8ad1c9c6d71058f4a95447b8d4f2786 differ diff --git a/fuzz/corpora/asn1/861f0a6c736fff277bff41b8187deae03e08135a b/fuzz/corpora/asn1/861f0a6c736fff277bff41b8187deae03e08135a new file mode 100644 index 0000000..03e33b1 Binary files /dev/null and b/fuzz/corpora/asn1/861f0a6c736fff277bff41b8187deae03e08135a differ diff --git a/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 b/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 deleted file mode 100644 index fbc9985..0000000 Binary files a/fuzz/corpora/asn1/86346b5584977c8a70e35ea7c27207d89ab4e5d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e b/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e deleted file mode 100644 index 8eb9587..0000000 Binary files a/fuzz/corpora/asn1/86690a7c30a4551e4699340e65f9d841709c8b9e and /dev/null differ diff --git a/fuzz/corpora/asn1/866a048d2eed311eba800b7756ee5c21f6f2f182 b/fuzz/corpora/asn1/866a048d2eed311eba800b7756ee5c21f6f2f182 new file mode 100644 index 0000000..89ba104 Binary files /dev/null and b/fuzz/corpora/asn1/866a048d2eed311eba800b7756ee5c21f6f2f182 differ diff --git a/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e b/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e deleted file mode 100644 index 8ae1754..0000000 Binary files a/fuzz/corpora/asn1/867ba14b97bd0ea8f7666ef96db9bbcce434b77e and /dev/null differ diff --git a/fuzz/corpora/asn1/86c64423abfda4d7a144a31cef1b1d736191441e b/fuzz/corpora/asn1/86c64423abfda4d7a144a31cef1b1d736191441e new file mode 100644 index 0000000..8a57540 Binary files /dev/null and b/fuzz/corpora/asn1/86c64423abfda4d7a144a31cef1b1d736191441e differ diff --git a/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 b/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 deleted file mode 100644 index 8ab1d0f..0000000 Binary files a/fuzz/corpora/asn1/86ce8d6d82d575d09d9192ee2294584ad9d3ae49 and /dev/null differ diff --git a/fuzz/corpora/asn1/86cfc8478b936ee8ee6cdcf2710d102f24da4963 b/fuzz/corpora/asn1/86cfc8478b936ee8ee6cdcf2710d102f24da4963 new file mode 100644 index 0000000..3910620 Binary files /dev/null and b/fuzz/corpora/asn1/86cfc8478b936ee8ee6cdcf2710d102f24da4963 differ diff --git a/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 b/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 deleted file mode 100644 index 7c62d34..0000000 Binary files a/fuzz/corpora/asn1/86d5ad9e35deec1147290f516cfb9b022a444667 and /dev/null differ diff --git a/fuzz/corpora/asn1/86de83add1e63681cc0e90409b5fdee134625ebb b/fuzz/corpora/asn1/86de83add1e63681cc0e90409b5fdee134625ebb new file mode 100644 index 0000000..77d5dd3 Binary files /dev/null and b/fuzz/corpora/asn1/86de83add1e63681cc0e90409b5fdee134625ebb differ diff --git a/fuzz/corpora/asn1/86e58616fcb7e72e177f4f08c94feb3eea520d1c b/fuzz/corpora/asn1/86e58616fcb7e72e177f4f08c94feb3eea520d1c new file mode 100644 index 0000000..74f789c Binary files /dev/null and b/fuzz/corpora/asn1/86e58616fcb7e72e177f4f08c94feb3eea520d1c differ diff --git a/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 b/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 deleted file mode 100644 index 589c9f9..0000000 Binary files a/fuzz/corpora/asn1/86f226b62c77acd4b5b13e545914d8385f653e57 and /dev/null differ diff --git a/fuzz/corpora/asn1/86f7d58f32cc29574aac9e43d78bae8d5556c03b b/fuzz/corpora/asn1/86f7d58f32cc29574aac9e43d78bae8d5556c03b new file mode 100644 index 0000000..6e540a4 Binary files /dev/null and b/fuzz/corpora/asn1/86f7d58f32cc29574aac9e43d78bae8d5556c03b differ diff --git a/fuzz/corpora/asn1/871dddf75b9a25773af5f5b3586ff5d456fedb95 b/fuzz/corpora/asn1/871dddf75b9a25773af5f5b3586ff5d456fedb95 new file mode 100644 index 0000000..0317cab Binary files /dev/null and b/fuzz/corpora/asn1/871dddf75b9a25773af5f5b3586ff5d456fedb95 differ diff --git a/fuzz/corpora/asn1/8731774e9647784b2431094f56a1439ac193319b b/fuzz/corpora/asn1/8731774e9647784b2431094f56a1439ac193319b new file mode 100644 index 0000000..e5b90b8 Binary files /dev/null and b/fuzz/corpora/asn1/8731774e9647784b2431094f56a1439ac193319b differ diff --git a/fuzz/corpora/asn1/87352519dfd539d56966f95ca2d88e1ade9c1194 b/fuzz/corpora/asn1/87352519dfd539d56966f95ca2d88e1ade9c1194 new file mode 100644 index 0000000..c3fea49 Binary files /dev/null and b/fuzz/corpora/asn1/87352519dfd539d56966f95ca2d88e1ade9c1194 differ diff --git a/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b b/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b deleted file mode 100644 index 285647d..0000000 Binary files a/fuzz/corpora/asn1/87469264e240c83b53b31ee5584c3b7d4933082b and /dev/null differ diff --git a/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b b/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b deleted file mode 100644 index 4f38ec5..0000000 Binary files a/fuzz/corpora/asn1/8749f3adf91265a0e8654101fd647b71fbe46a5b and /dev/null differ diff --git a/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 b/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 deleted file mode 100644 index 7fd2629..0000000 Binary files a/fuzz/corpora/asn1/874e5f6926a6576068013abf1c1f697418658970 and /dev/null differ diff --git a/fuzz/corpora/asn1/875aeb5360aa071c298b7f61b17680af6cf97fba b/fuzz/corpora/asn1/875aeb5360aa071c298b7f61b17680af6cf97fba new file mode 100644 index 0000000..0addb8d Binary files /dev/null and b/fuzz/corpora/asn1/875aeb5360aa071c298b7f61b17680af6cf97fba differ diff --git a/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 b/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 deleted file mode 100644 index 5c56c47..0000000 Binary files a/fuzz/corpora/asn1/8763454383a02729e538e0bb082b85a73f8f3455 and /dev/null differ diff --git a/fuzz/corpora/asn1/87733535e07f211f82919c4e887662d4373a7376 b/fuzz/corpora/asn1/87733535e07f211f82919c4e887662d4373a7376 new file mode 100644 index 0000000..1547314 Binary files /dev/null and b/fuzz/corpora/asn1/87733535e07f211f82919c4e887662d4373a7376 differ diff --git a/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 b/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 deleted file mode 100644 index d07bbd2..0000000 Binary files a/fuzz/corpora/asn1/878d9dc8f4f4371f33bdebfc2880480785bb0a16 and /dev/null differ diff --git a/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 b/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 deleted file mode 100644 index 4e99758..0000000 Binary files a/fuzz/corpora/asn1/87930fae354d7239ffddf6d389105102e41704f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/87ba9ea309dc3b30c7c3cbf138c1f89349e75af8 b/fuzz/corpora/asn1/87ba9ea309dc3b30c7c3cbf138c1f89349e75af8 new file mode 100644 index 0000000..f79f641 Binary files /dev/null and b/fuzz/corpora/asn1/87ba9ea309dc3b30c7c3cbf138c1f89349e75af8 differ diff --git a/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 b/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 deleted file mode 100644 index d38cd7e..0000000 Binary files a/fuzz/corpora/asn1/87cf337267085af2ced79dd175f346b441293e20 and /dev/null differ diff --git a/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 b/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 deleted file mode 100644 index fd17504..0000000 --- a/fuzz/corpora/asn1/87d76dcf2df4c86d2fc1951ba7ca3f690c09d017 +++ /dev/null @@ -1 +0,0 @@ - 13081030081* \ No newline at end of file diff --git a/fuzz/corpora/asn1/87de163d2bf2ba99a45902fe8f9101221bcd38f3 b/fuzz/corpora/asn1/87de163d2bf2ba99a45902fe8f9101221bcd38f3 new file mode 100644 index 0000000..0206158 Binary files /dev/null and b/fuzz/corpora/asn1/87de163d2bf2ba99a45902fe8f9101221bcd38f3 differ diff --git a/fuzz/corpora/asn1/87ec409694cf7a9ab8789c738b4cee42660a3e86 b/fuzz/corpora/asn1/87ec409694cf7a9ab8789c738b4cee42660a3e86 new file mode 100644 index 0000000..488aed9 Binary files /dev/null and b/fuzz/corpora/asn1/87ec409694cf7a9ab8789c738b4cee42660a3e86 differ diff --git a/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 b/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 deleted file mode 100644 index 76aa724..0000000 Binary files a/fuzz/corpora/asn1/87ed292a042a1bd7ada9aeb2ca67e7f7f3414538 and /dev/null differ diff --git a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 b/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 deleted file mode 100644 index 33f9db8..0000000 Binary files a/fuzz/corpora/asn1/87eebfef4d8a0f956a0d089e2780392ef11e3409 and /dev/null differ diff --git a/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 b/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 deleted file mode 100644 index d544644..0000000 Binary files a/fuzz/corpora/asn1/880849c69c4710c502bfa698d38ff2afefaf8600 and /dev/null differ diff --git a/fuzz/corpora/asn1/880dfd376f29ef69c385c71a4ae3d1b79b0b8e4b b/fuzz/corpora/asn1/880dfd376f29ef69c385c71a4ae3d1b79b0b8e4b new file mode 100644 index 0000000..0210e7f Binary files /dev/null and b/fuzz/corpora/asn1/880dfd376f29ef69c385c71a4ae3d1b79b0b8e4b differ diff --git a/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 b/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 deleted file mode 100644 index f9ba3dd..0000000 Binary files a/fuzz/corpora/asn1/880fffd5c0cc59d94ec68e6fdd8a70f43388c022 and /dev/null differ diff --git a/fuzz/corpora/asn1/88142b7e55004fa233131186d27e2dd993e2160b b/fuzz/corpora/asn1/88142b7e55004fa233131186d27e2dd993e2160b new file mode 100644 index 0000000..39568f3 Binary files /dev/null and b/fuzz/corpora/asn1/88142b7e55004fa233131186d27e2dd993e2160b differ diff --git a/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a b/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a deleted file mode 100644 index f72e913..0000000 Binary files a/fuzz/corpora/asn1/88224c5a8428bdfa7e4589479b7b8cdb1a55a77a and /dev/null differ diff --git a/fuzz/corpora/asn1/883a0ac84ef88903e053a5a3516e8fad4e798c1e b/fuzz/corpora/asn1/883a0ac84ef88903e053a5a3516e8fad4e798c1e new file mode 100644 index 0000000..e5a8cee Binary files /dev/null and b/fuzz/corpora/asn1/883a0ac84ef88903e053a5a3516e8fad4e798c1e differ diff --git a/fuzz/corpora/asn1/8854fe64ace7c587d2d2daf84feaa3d592dda63a b/fuzz/corpora/asn1/8854fe64ace7c587d2d2daf84feaa3d592dda63a new file mode 100644 index 0000000..ef13f69 Binary files /dev/null and b/fuzz/corpora/asn1/8854fe64ace7c587d2d2daf84feaa3d592dda63a differ diff --git a/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f b/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f deleted file mode 100644 index 7744108..0000000 Binary files a/fuzz/corpora/asn1/8863241941f7db15fb07de5355ff3440df0e8e9f and /dev/null differ diff --git a/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a b/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a deleted file mode 100644 index 4abac24..0000000 Binary files a/fuzz/corpora/asn1/8874ec77af26edeeb543115f8208ce2dc7a13a0a and /dev/null differ diff --git a/fuzz/corpora/asn1/8878517eabb672daf49fe7cc91d764397c8ecec4 b/fuzz/corpora/asn1/8878517eabb672daf49fe7cc91d764397c8ecec4 new file mode 100644 index 0000000..4101bf1 Binary files /dev/null and b/fuzz/corpora/asn1/8878517eabb672daf49fe7cc91d764397c8ecec4 differ diff --git a/fuzz/corpora/asn1/889c4637c1e34d7170f592c45e7ccecf1bda9e6c b/fuzz/corpora/asn1/889c4637c1e34d7170f592c45e7ccecf1bda9e6c new file mode 100644 index 0000000..0d901cd Binary files /dev/null and b/fuzz/corpora/asn1/889c4637c1e34d7170f592c45e7ccecf1bda9e6c differ diff --git a/fuzz/corpora/asn1/889f9128b7546aede28e1233d9fe962cd9a314da b/fuzz/corpora/asn1/889f9128b7546aede28e1233d9fe962cd9a314da new file mode 100644 index 0000000..2b7f1a5 Binary files /dev/null and b/fuzz/corpora/asn1/889f9128b7546aede28e1233d9fe962cd9a314da differ diff --git a/fuzz/corpora/asn1/88af3aa5cf64cd01ed2762c63be919442cc2ea6b b/fuzz/corpora/asn1/88af3aa5cf64cd01ed2762c63be919442cc2ea6b new file mode 100644 index 0000000..fa9bcf9 Binary files /dev/null and b/fuzz/corpora/asn1/88af3aa5cf64cd01ed2762c63be919442cc2ea6b differ diff --git a/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 b/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 deleted file mode 100644 index c287774..0000000 Binary files a/fuzz/corpora/asn1/88aff3dd6a37b630e384e41b52a8837d74e17287 and /dev/null differ diff --git a/fuzz/corpora/asn1/88bad51f0b774b183636b47776d277713e0e8d30 b/fuzz/corpora/asn1/88bad51f0b774b183636b47776d277713e0e8d30 new file mode 100644 index 0000000..80fa9fb Binary files /dev/null and b/fuzz/corpora/asn1/88bad51f0b774b183636b47776d277713e0e8d30 differ diff --git a/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b b/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b deleted file mode 100644 index 5cee74d..0000000 Binary files a/fuzz/corpora/asn1/88c5a4d4b261b769152a1e5aee543628729caf6b and /dev/null differ diff --git a/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 b/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 deleted file mode 100644 index c011923..0000000 Binary files a/fuzz/corpora/asn1/88d82ab7f8a342d5ce999e88367f9ed9df308d72 and /dev/null differ diff --git a/fuzz/corpora/asn1/88d93e5a5cb88bf42c869c927c7e69c2589a17ec b/fuzz/corpora/asn1/88d93e5a5cb88bf42c869c927c7e69c2589a17ec new file mode 100644 index 0000000..ee144a0 Binary files /dev/null and b/fuzz/corpora/asn1/88d93e5a5cb88bf42c869c927c7e69c2589a17ec differ diff --git a/fuzz/corpora/asn1/88db530db5c94f8819063cad3f460a1036e94c79 b/fuzz/corpora/asn1/88db530db5c94f8819063cad3f460a1036e94c79 new file mode 100644 index 0000000..dca065c --- /dev/null +++ b/fuzz/corpora/asn1/88db530db5c94f8819063cad3f460a1036e94c79 @@ -0,0 +1 @@ +0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/88ddb4e81912bf202a4199a72ab84ace6d7627c6 b/fuzz/corpora/asn1/88ddb4e81912bf202a4199a72ab84ace6d7627c6 new file mode 100644 index 0000000..b843ccb Binary files /dev/null and b/fuzz/corpora/asn1/88ddb4e81912bf202a4199a72ab84ace6d7627c6 differ diff --git a/fuzz/corpora/asn1/88ded527751bd0309425f879b02f42fbda28c82a b/fuzz/corpora/asn1/88ded527751bd0309425f879b02f42fbda28c82a new file mode 100644 index 0000000..26f71eb Binary files /dev/null and b/fuzz/corpora/asn1/88ded527751bd0309425f879b02f42fbda28c82a differ diff --git a/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 b/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 deleted file mode 100644 index de7133f..0000000 Binary files a/fuzz/corpora/asn1/88ed84da934717613c45243e0c900cd2b47406d3 and /dev/null differ diff --git a/fuzz/corpora/asn1/88edff360184ea9a4f965c4e2db9a739d0c9f393 b/fuzz/corpora/asn1/88edff360184ea9a4f965c4e2db9a739d0c9f393 new file mode 100644 index 0000000..df1b0bb Binary files /dev/null and b/fuzz/corpora/asn1/88edff360184ea9a4f965c4e2db9a739d0c9f393 differ diff --git a/fuzz/corpora/asn1/88efa102f3acd1bd5e9833e5cc4ded0dc96b904c b/fuzz/corpora/asn1/88efa102f3acd1bd5e9833e5cc4ded0dc96b904c deleted file mode 100644 index f6fe60f..0000000 Binary files a/fuzz/corpora/asn1/88efa102f3acd1bd5e9833e5cc4ded0dc96b904c and /dev/null differ diff --git a/fuzz/corpora/asn1/88f363bb62151a2fb63b488597f15bbfee04c562 b/fuzz/corpora/asn1/88f363bb62151a2fb63b488597f15bbfee04c562 new file mode 100644 index 0000000..6734027 Binary files /dev/null and b/fuzz/corpora/asn1/88f363bb62151a2fb63b488597f15bbfee04c562 differ diff --git a/fuzz/corpora/asn1/88f484e76d425e5b03ae6a300796129d6c3f8648 b/fuzz/corpora/asn1/88f484e76d425e5b03ae6a300796129d6c3f8648 new file mode 100644 index 0000000..6612a17 Binary files /dev/null and b/fuzz/corpora/asn1/88f484e76d425e5b03ae6a300796129d6c3f8648 differ diff --git a/fuzz/corpora/asn1/89171ebc740f1398c7198ae8f658db99505005c9 b/fuzz/corpora/asn1/89171ebc740f1398c7198ae8f658db99505005c9 new file mode 100644 index 0000000..c4bea08 Binary files /dev/null and b/fuzz/corpora/asn1/89171ebc740f1398c7198ae8f658db99505005c9 differ diff --git a/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 b/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 deleted file mode 100644 index 3be723d..0000000 Binary files a/fuzz/corpora/asn1/8930afb581837fd03860aeac06393bc6892698d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/8932120d2b17f0ce46a0d17968668b242fa2e297 b/fuzz/corpora/asn1/8932120d2b17f0ce46a0d17968668b242fa2e297 new file mode 100644 index 0000000..1fc10ee Binary files /dev/null and b/fuzz/corpora/asn1/8932120d2b17f0ce46a0d17968668b242fa2e297 differ diff --git a/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 b/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 deleted file mode 100644 index abc013d..0000000 Binary files a/fuzz/corpora/asn1/895e34e7baf6038f993d2f5c34f492cc39413318 and /dev/null differ diff --git a/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 b/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 deleted file mode 100644 index 866909f..0000000 Binary files a/fuzz/corpora/asn1/89742cede1856218bfeb27d42dcc868e4bf03b75 and /dev/null differ diff --git a/fuzz/corpora/asn1/897e8033cc44106dbfee860533b3fc1178085355 b/fuzz/corpora/asn1/897e8033cc44106dbfee860533b3fc1178085355 new file mode 100644 index 0000000..77321e1 Binary files /dev/null and b/fuzz/corpora/asn1/897e8033cc44106dbfee860533b3fc1178085355 differ diff --git a/fuzz/corpora/asn1/89be7dd7941f1ee354b26bd0c43912d99ec85606 b/fuzz/corpora/asn1/89be7dd7941f1ee354b26bd0c43912d99ec85606 new file mode 100644 index 0000000..e4c4791 --- /dev/null +++ b/fuzz/corpora/asn1/89be7dd7941f1ee354b26bd0c43912d99ec85606 @@ -0,0 +1 @@ +0111911111232-12?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f b/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f deleted file mode 100644 index a9a61ec..0000000 Binary files a/fuzz/corpora/asn1/89c4035676cb6f506cdf8e64241a8f0ec16eb31f and /dev/null differ diff --git a/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee b/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee deleted file mode 100644 index 87e9ffc..0000000 --- a/fuzz/corpora/asn1/8a01d7fe8cbec553376896e0c1d9dbcdd5e0c8ee +++ /dev/null @@ -1 +0,0 @@ -:? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a15be1c1371bf97b7680a5dc1d44386fe69e8aa b/fuzz/corpora/asn1/8a15be1c1371bf97b7680a5dc1d44386fe69e8aa new file mode 100644 index 0000000..412541a Binary files /dev/null and b/fuzz/corpora/asn1/8a15be1c1371bf97b7680a5dc1d44386fe69e8aa differ diff --git a/fuzz/corpora/asn1/8a240ada7afad50186cd02e826d7f9dc9ff7d794 b/fuzz/corpora/asn1/8a240ada7afad50186cd02e826d7f9dc9ff7d794 new file mode 100644 index 0000000..2063a1a Binary files /dev/null and b/fuzz/corpora/asn1/8a240ada7afad50186cd02e826d7f9dc9ff7d794 differ diff --git a/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 b/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 deleted file mode 100644 index 7ef6291..0000000 Binary files a/fuzz/corpora/asn1/8a26ed4b523d269cbf6f91ff6088a3c8fe1fef50 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 b/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 deleted file mode 100644 index a7cf4fe..0000000 Binary files a/fuzz/corpora/asn1/8a2b1cbcbaae8e7a638f88e2f1eb8bcca8dbdb93 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 b/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 deleted file mode 100644 index e968f4e..0000000 Binary files a/fuzz/corpora/asn1/8a32d125e4a0a85fb46769460b1da49d372acb62 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a3ce0c40ccb925bd5fc317e5776fb811dd0a4d7 b/fuzz/corpora/asn1/8a3ce0c40ccb925bd5fc317e5776fb811dd0a4d7 new file mode 100644 index 0000000..1b12ea2 Binary files /dev/null and b/fuzz/corpora/asn1/8a3ce0c40ccb925bd5fc317e5776fb811dd0a4d7 differ diff --git a/fuzz/corpora/asn1/8a3ed947bec48e57d744380ff9c01f34e0a07386 b/fuzz/corpora/asn1/8a3ed947bec48e57d744380ff9c01f34e0a07386 new file mode 100644 index 0000000..97405e0 Binary files /dev/null and b/fuzz/corpora/asn1/8a3ed947bec48e57d744380ff9c01f34e0a07386 differ diff --git a/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 b/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 deleted file mode 100644 index 237a459..0000000 Binary files a/fuzz/corpora/asn1/8a43f31c5e6968eba03258b3e6426977bbc2a119 and /dev/null differ diff --git a/fuzz/corpora/asn1/8a4691a75497b96281a51fa37fdcde011945cd78 b/fuzz/corpora/asn1/8a4691a75497b96281a51fa37fdcde011945cd78 new file mode 100644 index 0000000..45be109 Binary files /dev/null and b/fuzz/corpora/asn1/8a4691a75497b96281a51fa37fdcde011945cd78 differ diff --git a/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 b/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 deleted file mode 100644 index f6c7ea2..0000000 --- a/fuzz/corpora/asn1/8a4a765c855ca957d2389a890a377245d0dd5c07 +++ /dev/null @@ -1 +0,0 @@ -???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a620ac48eb9bc71d3eb168869f95636470474e6 b/fuzz/corpora/asn1/8a620ac48eb9bc71d3eb168869f95636470474e6 new file mode 100644 index 0000000..a955497 --- /dev/null +++ b/fuzz/corpora/asn1/8a620ac48eb9bc71d3eb168869f95636470474e6 @@ -0,0 +1 @@ +?0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd b/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd deleted file mode 100644 index a46fa8e..0000000 Binary files a/fuzz/corpora/asn1/8a685249093afdb6a1edd6a39277a44ef079cefd and /dev/null differ diff --git a/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 b/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 new file mode 100644 index 0000000..6b228e0 Binary files /dev/null and b/fuzz/corpora/asn1/8a6c107567991ffe8c2d8f13a43814c99cc20ba9 differ diff --git a/fuzz/corpora/asn1/8a97ffc79d8a91e018e5ad714bd9f4950deafc65 b/fuzz/corpora/asn1/8a97ffc79d8a91e018e5ad714bd9f4950deafc65 new file mode 100644 index 0000000..a146706 Binary files /dev/null and b/fuzz/corpora/asn1/8a97ffc79d8a91e018e5ad714bd9f4950deafc65 differ diff --git a/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a b/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a deleted file mode 100644 index ba21a41..0000000 Binary files a/fuzz/corpora/asn1/8a985595925286398d447573cfee02af069ed76a and /dev/null differ diff --git a/fuzz/corpora/asn1/8a9c988b68a21bc92660275e44cf75fc6c4dc08f b/fuzz/corpora/asn1/8a9c988b68a21bc92660275e44cf75fc6c4dc08f new file mode 100644 index 0000000..73c17ee Binary files /dev/null and b/fuzz/corpora/asn1/8a9c988b68a21bc92660275e44cf75fc6c4dc08f differ diff --git a/fuzz/corpora/asn1/8a9e8b96afa0301439ebfda4681594cb2520b0e3 b/fuzz/corpora/asn1/8a9e8b96afa0301439ebfda4681594cb2520b0e3 deleted file mode 100644 index 82853ca..0000000 Binary files a/fuzz/corpora/asn1/8a9e8b96afa0301439ebfda4681594cb2520b0e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 b/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 deleted file mode 100644 index 068fb83..0000000 Binary files a/fuzz/corpora/asn1/8aadf6a1196c32f17f8ed5f4fe2a9da2c8d5ca86 and /dev/null differ diff --git a/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 b/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 deleted file mode 100644 index 6bb234a..0000000 Binary files a/fuzz/corpora/asn1/8ab12729f6dea6eb052ed87a6e77a1a98d6d4921 and /dev/null differ diff --git a/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 b/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 deleted file mode 100644 index a83396a..0000000 --- a/fuzz/corpora/asn1/8add3836f2a979722a969248ce4e4ac957ce5df9 +++ /dev/null @@ -1 +0,0 @@ -0?*0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 b/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 deleted file mode 100644 index 3712f67..0000000 Binary files a/fuzz/corpora/asn1/8ae3d7b04fe6bc51d6d73c620f7e18fab186cdb2 and /dev/null differ diff --git a/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d b/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d deleted file mode 100644 index 42f01e3..0000000 Binary files a/fuzz/corpora/asn1/8aee9d2161a011890a062160aa9114ee17ae783d and /dev/null differ diff --git a/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f b/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f deleted file mode 100644 index e067302..0000000 Binary files a/fuzz/corpora/asn1/8af138a4158f5628ec1399eca88fb060208b7d7f and /dev/null differ diff --git a/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf b/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf deleted file mode 100644 index 79f5266..0000000 Binary files a/fuzz/corpora/asn1/8af909d8319d55c13c626798c4c6bb29955e20cf and /dev/null differ diff --git a/fuzz/corpora/asn1/8afda039c681f56ebdcefb043c94bb47e6e3abbd b/fuzz/corpora/asn1/8afda039c681f56ebdcefb043c94bb47e6e3abbd new file mode 100644 index 0000000..631b4f5 Binary files /dev/null and b/fuzz/corpora/asn1/8afda039c681f56ebdcefb043c94bb47e6e3abbd differ diff --git a/fuzz/corpora/asn1/8b2fdf377002804be2fdf93fda627c9a6a45eea5 b/fuzz/corpora/asn1/8b2fdf377002804be2fdf93fda627c9a6a45eea5 new file mode 100644 index 0000000..6c0b077 --- /dev/null +++ b/fuzz/corpora/asn1/8b2fdf377002804be2fdf93fda627c9a6a45eea5 @@ -0,0 +1 @@ +141111111116+1211 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b b/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b deleted file mode 100644 index efd435e..0000000 --- a/fuzz/corpora/asn1/8b4eb30f215c07ff4967a2c879571071dddb7f0b +++ /dev/null @@ -1 +0,0 @@ -00000100000000.000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 b/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 deleted file mode 100644 index f0e04ff..0000000 Binary files a/fuzz/corpora/asn1/8b50453714c77f4346a315ceb800e6d5fc985e13 and /dev/null differ diff --git a/fuzz/corpora/asn1/8b5d5a6786cf8a99ed3894710c3e962b78a474e5 b/fuzz/corpora/asn1/8b5d5a6786cf8a99ed3894710c3e962b78a474e5 new file mode 100644 index 0000000..0c80e7a Binary files /dev/null and b/fuzz/corpora/asn1/8b5d5a6786cf8a99ed3894710c3e962b78a474e5 differ diff --git a/fuzz/corpora/asn1/8b70ec463df54c76748c345f315c43a11cb6233b b/fuzz/corpora/asn1/8b70ec463df54c76748c345f315c43a11cb6233b new file mode 100644 index 0000000..42f1f3e Binary files /dev/null and b/fuzz/corpora/asn1/8b70ec463df54c76748c345f315c43a11cb6233b differ diff --git a/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b b/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b deleted file mode 100644 index 183f4c5..0000000 Binary files a/fuzz/corpora/asn1/8b750f77f2017fd637847148acd9e357a221220b and /dev/null differ diff --git a/fuzz/corpora/asn1/8b7b5f3d3306fe2720ad45b11db4207d2a06a669 b/fuzz/corpora/asn1/8b7b5f3d3306fe2720ad45b11db4207d2a06a669 new file mode 100644 index 0000000..ba0ddb1 Binary files /dev/null and b/fuzz/corpora/asn1/8b7b5f3d3306fe2720ad45b11db4207d2a06a669 differ diff --git a/fuzz/corpora/asn1/8b920c2d24b6b63b0d1ea8d7c107c787700e9458 b/fuzz/corpora/asn1/8b920c2d24b6b63b0d1ea8d7c107c787700e9458 new file mode 100644 index 0000000..b11b413 Binary files /dev/null and b/fuzz/corpora/asn1/8b920c2d24b6b63b0d1ea8d7c107c787700e9458 differ diff --git a/fuzz/corpora/asn1/8bcd7179354e485615c9fe24ad1ef9ee11700982 b/fuzz/corpora/asn1/8bcd7179354e485615c9fe24ad1ef9ee11700982 new file mode 100644 index 0000000..17bea38 Binary files /dev/null and b/fuzz/corpora/asn1/8bcd7179354e485615c9fe24ad1ef9ee11700982 differ diff --git a/fuzz/corpora/asn1/8be76e6647759d200fb98208e04bf3a0ad217013 b/fuzz/corpora/asn1/8be76e6647759d200fb98208e04bf3a0ad217013 new file mode 100644 index 0000000..3f3c3e2 --- /dev/null +++ b/fuzz/corpora/asn1/8be76e6647759d200fb98208e04bf3a0ad217013 @@ -0,0 +1 @@ +*?H?= \ No newline at end of file diff --git a/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 b/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 deleted file mode 100644 index 70bd355..0000000 Binary files a/fuzz/corpora/asn1/8bef220c1e859e5e854a15afdcf2c84e0d9768c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e b/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e deleted file mode 100644 index 4016def..0000000 Binary files a/fuzz/corpora/asn1/8bfbf3249d32e46a625a1d4ba2fd8442e5964c7e and /dev/null differ diff --git a/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 b/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 deleted file mode 100644 index 2bce7a4..0000000 Binary files a/fuzz/corpora/asn1/8c0a83354f7703bb43cc81b3645ead46c9213df9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 b/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 deleted file mode 100644 index 4f37372..0000000 Binary files a/fuzz/corpora/asn1/8c180d269ec9eefdeb88386b7cca321b3fb96e39 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b b/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b deleted file mode 100644 index 7b407db..0000000 Binary files a/fuzz/corpora/asn1/8c4101a44c1a2f990e1ea29fece3c5f866fe561b and /dev/null differ diff --git a/fuzz/corpora/asn1/8c42c6631f3e7192977bce32cbcb5251c50b4549 b/fuzz/corpora/asn1/8c42c6631f3e7192977bce32cbcb5251c50b4549 new file mode 100644 index 0000000..7543d0d Binary files /dev/null and b/fuzz/corpora/asn1/8c42c6631f3e7192977bce32cbcb5251c50b4549 differ diff --git a/fuzz/corpora/asn1/8c4f6b57db3895a173bc354ba3420d8db9997130 b/fuzz/corpora/asn1/8c4f6b57db3895a173bc354ba3420d8db9997130 new file mode 100644 index 0000000..ed48418 Binary files /dev/null and b/fuzz/corpora/asn1/8c4f6b57db3895a173bc354ba3420d8db9997130 differ diff --git a/fuzz/corpora/asn1/8c5b79c06685768f9cce266d827b1b9043fe6668 b/fuzz/corpora/asn1/8c5b79c06685768f9cce266d827b1b9043fe6668 new file mode 100644 index 0000000..c8793d9 Binary files /dev/null and b/fuzz/corpora/asn1/8c5b79c06685768f9cce266d827b1b9043fe6668 differ diff --git a/fuzz/corpora/asn1/8c5f23791786a76a2e2f1b5148d5daa46932c15c b/fuzz/corpora/asn1/8c5f23791786a76a2e2f1b5148d5daa46932c15c new file mode 100644 index 0000000..ddda7f1 Binary files /dev/null and b/fuzz/corpora/asn1/8c5f23791786a76a2e2f1b5148d5daa46932c15c differ diff --git a/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 b/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 deleted file mode 100644 index 257af5e..0000000 Binary files a/fuzz/corpora/asn1/8c5f8307b29ed9b4635fb6b2accbbca05fc41d25 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 b/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 deleted file mode 100644 index ca19c46..0000000 Binary files a/fuzz/corpora/asn1/8c60f0f1aa47a2a0cd511b93c82baa509f26d884 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf b/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf deleted file mode 100644 index 8fc0a77..0000000 Binary files a/fuzz/corpora/asn1/8c6131a73d8b3bd67cf74062bbf1b3b8d3e7a8cf and /dev/null differ diff --git a/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 b/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 deleted file mode 100644 index 06a73e0..0000000 Binary files a/fuzz/corpora/asn1/8c706c53eced4a5d9d0035513aca9978a1ba1480 and /dev/null differ diff --git a/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f b/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f deleted file mode 100644 index b9e8c63..0000000 Binary files a/fuzz/corpora/asn1/8c7f17f8089e2c53b92f2966774b2b586411d69f and /dev/null differ diff --git a/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f b/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f deleted file mode 100644 index a388ac5..0000000 Binary files a/fuzz/corpora/asn1/8c92500843fea23b44928f079c75525b8452cc9f and /dev/null differ diff --git a/fuzz/corpora/asn1/8c96f46a022eae22857d676e9f340cfad45f1b5c b/fuzz/corpora/asn1/8c96f46a022eae22857d676e9f340cfad45f1b5c new file mode 100644 index 0000000..3d6f0c4 Binary files /dev/null and b/fuzz/corpora/asn1/8c96f46a022eae22857d676e9f340cfad45f1b5c differ diff --git a/fuzz/corpora/asn1/8ca02b270f487061d7a76284e54ad5955e7ffd4a b/fuzz/corpora/asn1/8ca02b270f487061d7a76284e54ad5955e7ffd4a new file mode 100644 index 0000000..f71c1db Binary files /dev/null and b/fuzz/corpora/asn1/8ca02b270f487061d7a76284e54ad5955e7ffd4a differ diff --git a/fuzz/corpora/asn1/8caa0d8d210e9eb6cf811b47fba04626d1c604e6 b/fuzz/corpora/asn1/8caa0d8d210e9eb6cf811b47fba04626d1c604e6 deleted file mode 100644 index 28ebfa9..0000000 --- a/fuzz/corpora/asn1/8caa0d8d210e9eb6cf811b47fba04626d1c604e6 +++ /dev/null @@ -1 +0,0 @@ -800000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 b/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 deleted file mode 100644 index 50c01cf..0000000 Binary files a/fuzz/corpora/asn1/8cc141c7aa810219b17b0852362f904aaca86094 and /dev/null differ diff --git a/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 b/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 deleted file mode 100644 index 9999e9c..0000000 Binary files a/fuzz/corpora/asn1/8cca982bf0ad2a8d1f821d2ede9817d2474f1a34 and /dev/null differ diff --git a/fuzz/corpora/asn1/8ce054316a21d21cf2da78cb3f50c0ec5a16a3cb b/fuzz/corpora/asn1/8ce054316a21d21cf2da78cb3f50c0ec5a16a3cb new file mode 100644 index 0000000..d585038 --- /dev/null +++ b/fuzz/corpora/asn1/8ce054316a21d21cf2da78cb3f50c0ec5a16a3cb @@ -0,0 +1 @@ +03212122212-2:2 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 b/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 deleted file mode 100644 index 32e816a..0000000 --- a/fuzz/corpora/asn1/8ce3ddcdde60b94d995c797f68a21063e1832f96 +++ /dev/null @@ -1 +0,0 @@ -1? \ No newline at end of file diff --git a/fuzz/corpora/asn1/8cf9d9ece0a99dd6b170c17f7c1472b438a9a564 b/fuzz/corpora/asn1/8cf9d9ece0a99dd6b170c17f7c1472b438a9a564 new file mode 100644 index 0000000..e969327 Binary files /dev/null and b/fuzz/corpora/asn1/8cf9d9ece0a99dd6b170c17f7c1472b438a9a564 differ diff --git a/fuzz/corpora/asn1/8d0947ba564ebcff49a305e5637902f7408fce86 b/fuzz/corpora/asn1/8d0947ba564ebcff49a305e5637902f7408fce86 new file mode 100644 index 0000000..b9130f2 Binary files /dev/null and b/fuzz/corpora/asn1/8d0947ba564ebcff49a305e5637902f7408fce86 differ diff --git a/fuzz/corpora/asn1/8d0da7e97a802369ea1f231329b42abd2668a52d b/fuzz/corpora/asn1/8d0da7e97a802369ea1f231329b42abd2668a52d new file mode 100644 index 0000000..dbaaa97 Binary files /dev/null and b/fuzz/corpora/asn1/8d0da7e97a802369ea1f231329b42abd2668a52d differ diff --git a/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f b/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f deleted file mode 100644 index 43a6aac..0000000 Binary files a/fuzz/corpora/asn1/8d173fcfd71469b45008499d00b434e9f89f578f and /dev/null differ diff --git a/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 b/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 deleted file mode 100644 index 9254cc5..0000000 Binary files a/fuzz/corpora/asn1/8d21424d153f2efb61e4b27e87e7836654e657d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 b/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 deleted file mode 100644 index 92e6565..0000000 Binary files a/fuzz/corpora/asn1/8d2f684128fa451ecacc5a476e592f54e38283e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f b/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f deleted file mode 100644 index 490a815..0000000 Binary files a/fuzz/corpora/asn1/8d47e207513c27cd1441fa3f7936140d09a9132f and /dev/null differ diff --git a/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 b/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 deleted file mode 100644 index a5fb26b..0000000 Binary files a/fuzz/corpora/asn1/8d6a994b5c922121925e14b7c468def445fd8528 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 b/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 deleted file mode 100644 index aaf0270..0000000 Binary files a/fuzz/corpora/asn1/8d727b1aae30375df7ce630327bbedbfc86fbd44 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a b/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a deleted file mode 100644 index f6acba3..0000000 Binary files a/fuzz/corpora/asn1/8d7d410e0bb82e22016462a3faf0b5f28ed65e9a and /dev/null differ diff --git a/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 b/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 deleted file mode 100644 index e6d3720..0000000 Binary files a/fuzz/corpora/asn1/8d80dad8c8f40007668c22a284cc827432588a95 and /dev/null differ diff --git a/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 b/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 deleted file mode 100644 index 36e02c8..0000000 --- a/fuzz/corpora/asn1/8d8363b2c8b1f823dfe9efd35698b99097338ff0 +++ /dev/null @@ -1 +0,0 @@ - 008008008008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8d846d929136860138c50e9bde1b21815317741c b/fuzz/corpora/asn1/8d846d929136860138c50e9bde1b21815317741c new file mode 100644 index 0000000..88dad79 --- /dev/null +++ b/fuzz/corpora/asn1/8d846d929136860138c50e9bde1b21815317741c @@ -0,0 +1 @@ +000001001000000Z0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/8d88c5b54a503793527df2b1a49a2d87f7a65172 b/fuzz/corpora/asn1/8d88c5b54a503793527df2b1a49a2d87f7a65172 new file mode 100644 index 0000000..31f24b7 Binary files /dev/null and b/fuzz/corpora/asn1/8d88c5b54a503793527df2b1a49a2d87f7a65172 differ diff --git a/fuzz/corpora/asn1/8d94b6b144e6c31a512480e327ba1d55e6c40684 b/fuzz/corpora/asn1/8d94b6b144e6c31a512480e327ba1d55e6c40684 new file mode 100644 index 0000000..4baf211 Binary files /dev/null and b/fuzz/corpora/asn1/8d94b6b144e6c31a512480e327ba1d55e6c40684 differ diff --git a/fuzz/corpora/asn1/8dad836f7c6e6bac817faf8578bd18779e2f7b96 b/fuzz/corpora/asn1/8dad836f7c6e6bac817faf8578bd18779e2f7b96 new file mode 100644 index 0000000..5326eaf Binary files /dev/null and b/fuzz/corpora/asn1/8dad836f7c6e6bac817faf8578bd18779e2f7b96 differ diff --git a/fuzz/corpora/asn1/8dbe30c3a9491ff4a341f22d59f6e49efd460e6d b/fuzz/corpora/asn1/8dbe30c3a9491ff4a341f22d59f6e49efd460e6d new file mode 100644 index 0000000..b65275e Binary files /dev/null and b/fuzz/corpora/asn1/8dbe30c3a9491ff4a341f22d59f6e49efd460e6d differ diff --git a/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 b/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 deleted file mode 100644 index e4f544d..0000000 Binary files a/fuzz/corpora/asn1/8dcbc16d5abe6b98c42dae742efb0ec5883210a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/8de22b17158a5c1ea3c19df805833e6af507474a b/fuzz/corpora/asn1/8de22b17158a5c1ea3c19df805833e6af507474a new file mode 100644 index 0000000..16dbe99 Binary files /dev/null and b/fuzz/corpora/asn1/8de22b17158a5c1ea3c19df805833e6af507474a differ diff --git a/fuzz/corpora/asn1/8dea0b00ee2f4fa2123e4a625de01175228dbb77 b/fuzz/corpora/asn1/8dea0b00ee2f4fa2123e4a625de01175228dbb77 new file mode 100644 index 0000000..ba6a872 Binary files /dev/null and b/fuzz/corpora/asn1/8dea0b00ee2f4fa2123e4a625de01175228dbb77 differ diff --git a/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec b/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec deleted file mode 100644 index d5279a8..0000000 Binary files a/fuzz/corpora/asn1/8decc0af4d94214c10a442aa6a57fda5a59b72ec and /dev/null differ diff --git a/fuzz/corpora/asn1/8df8349aef1e3ca3913d96b9b952549fe152a6fa b/fuzz/corpora/asn1/8df8349aef1e3ca3913d96b9b952549fe152a6fa new file mode 100644 index 0000000..5e811ee Binary files /dev/null and b/fuzz/corpora/asn1/8df8349aef1e3ca3913d96b9b952549fe152a6fa differ diff --git a/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d b/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d deleted file mode 100644 index 96fbc0e..0000000 Binary files a/fuzz/corpora/asn1/8e06a0e4c71d6d8b017bbeb372d5ece8ccdaff8d and /dev/null differ diff --git a/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 b/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 deleted file mode 100644 index a1a8b3d..0000000 Binary files a/fuzz/corpora/asn1/8e081fb137c9b9021034972b1d08813f7619bff4 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 b/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 deleted file mode 100644 index c5d0ed9..0000000 Binary files a/fuzz/corpora/asn1/8e0ba98bb13dca4805236a8edd4ceb0d2fc5c5c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e177f6188395a681832bf507dad72e3d594ac34 b/fuzz/corpora/asn1/8e177f6188395a681832bf507dad72e3d594ac34 new file mode 100644 index 0000000..79e279d Binary files /dev/null and b/fuzz/corpora/asn1/8e177f6188395a681832bf507dad72e3d594ac34 differ diff --git a/fuzz/corpora/asn1/8e2f28cfe7da92a0439ea13fdb931fc3a4eca53d b/fuzz/corpora/asn1/8e2f28cfe7da92a0439ea13fdb931fc3a4eca53d new file mode 100644 index 0000000..040e3bd Binary files /dev/null and b/fuzz/corpora/asn1/8e2f28cfe7da92a0439ea13fdb931fc3a4eca53d differ diff --git a/fuzz/corpora/asn1/8e315067a4eb9c579551e2d7fa4ce51268683d40 b/fuzz/corpora/asn1/8e315067a4eb9c579551e2d7fa4ce51268683d40 new file mode 100644 index 0000000..e0224d0 Binary files /dev/null and b/fuzz/corpora/asn1/8e315067a4eb9c579551e2d7fa4ce51268683d40 differ diff --git a/fuzz/corpora/asn1/8e38064ef53321c690045f42f9a1c5c10c71b2cd b/fuzz/corpora/asn1/8e38064ef53321c690045f42f9a1c5c10c71b2cd new file mode 100644 index 0000000..66d869d Binary files /dev/null and b/fuzz/corpora/asn1/8e38064ef53321c690045f42f9a1c5c10c71b2cd differ diff --git a/fuzz/corpora/asn1/8e3ecafc510d3779664126e7624032ee4c9831ee b/fuzz/corpora/asn1/8e3ecafc510d3779664126e7624032ee4c9831ee new file mode 100644 index 0000000..edf1a01 Binary files /dev/null and b/fuzz/corpora/asn1/8e3ecafc510d3779664126e7624032ee4c9831ee differ diff --git a/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b b/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b deleted file mode 100644 index 07d1ac1..0000000 Binary files a/fuzz/corpora/asn1/8e3ff92709ebe07ea7f28fd9ef2c9acfda475a3b and /dev/null differ diff --git a/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 b/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 deleted file mode 100644 index f294182..0000000 Binary files a/fuzz/corpora/asn1/8e5d44f75a59e8287eeb2615862e510e4cf6cc64 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 b/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 deleted file mode 100644 index ec1bb9b..0000000 Binary files a/fuzz/corpora/asn1/8e691468ca7f1a45a80c2d2e6a517a2511692257 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 b/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 deleted file mode 100644 index 1bd10c6..0000000 Binary files a/fuzz/corpora/asn1/8e71f00e37019434648a7410794f3184ffba7412 and /dev/null differ diff --git a/fuzz/corpora/asn1/8e88f8c0c2055a4d922975729ebd941697fdecef b/fuzz/corpora/asn1/8e88f8c0c2055a4d922975729ebd941697fdecef new file mode 100644 index 0000000..bc0356b Binary files /dev/null and b/fuzz/corpora/asn1/8e88f8c0c2055a4d922975729ebd941697fdecef differ diff --git a/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede b/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede deleted file mode 100644 index ec6c0f5..0000000 Binary files a/fuzz/corpora/asn1/8e9cf7c11f3bf2c46a068761a7e175b75b0adede and /dev/null differ diff --git a/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 b/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 deleted file mode 100644 index 4e0337a..0000000 Binary files a/fuzz/corpora/asn1/8ea77727cb6eb8291df5438cc0b3816b3a119c80 and /dev/null differ diff --git a/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 b/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 deleted file mode 100644 index 1548c70..0000000 Binary files a/fuzz/corpora/asn1/8eb5e2b8633ccc7c109221941bd79c3d5147a510 and /dev/null differ diff --git a/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e b/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e deleted file mode 100644 index a4dae31..0000000 Binary files a/fuzz/corpora/asn1/8ee8da8396c7ebdc4486fa7db0dd523e1b90695e and /dev/null differ diff --git a/fuzz/corpora/asn1/8f0cb7659c67a56b9326c1c76811ca30b5322881 b/fuzz/corpora/asn1/8f0cb7659c67a56b9326c1c76811ca30b5322881 new file mode 100644 index 0000000..d7f96ee Binary files /dev/null and b/fuzz/corpora/asn1/8f0cb7659c67a56b9326c1c76811ca30b5322881 differ diff --git a/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 b/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 deleted file mode 100644 index cca4918..0000000 Binary files a/fuzz/corpora/asn1/8f255eec8aa989a841598e1e40b415aed6bd9a13 and /dev/null differ diff --git a/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 b/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 deleted file mode 100644 index d6b24de..0000000 Binary files a/fuzz/corpora/asn1/8f33618ddb0f6e8d35d94c360399f482e0a47f67 and /dev/null differ diff --git a/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 b/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 deleted file mode 100644 index d2dc865..0000000 Binary files a/fuzz/corpora/asn1/8f64a0f3dda20dff4f5a96094f9438baf943a875 and /dev/null differ diff --git a/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a b/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a deleted file mode 100644 index 85aa8c5..0000000 Binary files a/fuzz/corpora/asn1/8f779757be74ca2eb51ea6a8876e01b33b2e5e4a and /dev/null differ diff --git a/fuzz/corpora/asn1/8f8a16c57569aa17d7bcab7a9b0788e1f49da456 b/fuzz/corpora/asn1/8f8a16c57569aa17d7bcab7a9b0788e1f49da456 new file mode 100644 index 0000000..172756d Binary files /dev/null and b/fuzz/corpora/asn1/8f8a16c57569aa17d7bcab7a9b0788e1f49da456 differ diff --git a/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f b/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f deleted file mode 100644 index cfbeb2f..0000000 Binary files a/fuzz/corpora/asn1/8f8e46bc8c6c4e8b770db212a8ed525eecd5169f and /dev/null differ diff --git a/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b b/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b deleted file mode 100644 index 8d58ecc..0000000 Binary files a/fuzz/corpora/asn1/8fa4879c5f87bf9790e354c81230f11b5c985b6b and /dev/null differ diff --git a/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a b/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a deleted file mode 100644 index bebfd0e..0000000 Binary files a/fuzz/corpora/asn1/8fb163cd3923345edf41a89843470f8a3bd92e6a and /dev/null differ diff --git a/fuzz/corpora/asn1/8fb64f11ef64014d9916c151c57d2c18950657bb b/fuzz/corpora/asn1/8fb64f11ef64014d9916c151c57d2c18950657bb new file mode 100644 index 0000000..288a791 Binary files /dev/null and b/fuzz/corpora/asn1/8fb64f11ef64014d9916c151c57d2c18950657bb differ diff --git a/fuzz/corpora/asn1/8fbde52ae0382f34b786c3e630a46d9aba23d064 b/fuzz/corpora/asn1/8fbde52ae0382f34b786c3e630a46d9aba23d064 new file mode 100644 index 0000000..d607394 Binary files /dev/null and b/fuzz/corpora/asn1/8fbde52ae0382f34b786c3e630a46d9aba23d064 differ diff --git a/fuzz/corpora/asn1/8fbf2e3ddf1b59b02943dc23ed8398a864e25ea8 b/fuzz/corpora/asn1/8fbf2e3ddf1b59b02943dc23ed8398a864e25ea8 new file mode 100644 index 0000000..04c2666 Binary files /dev/null and b/fuzz/corpora/asn1/8fbf2e3ddf1b59b02943dc23ed8398a864e25ea8 differ diff --git a/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 b/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 deleted file mode 100644 index e7f3146..0000000 Binary files a/fuzz/corpora/asn1/8fc07b62e78e3d966bf7f400ad5d433011890772 and /dev/null differ diff --git a/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 b/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 deleted file mode 100644 index 0b2469e..0000000 Binary files a/fuzz/corpora/asn1/8fc99a96bdf942b5dafd27e575facca7b89c1ef9 and /dev/null differ diff --git a/fuzz/corpora/asn1/900e8ed82b17fae4629140f411d6630a131a62c4 b/fuzz/corpora/asn1/900e8ed82b17fae4629140f411d6630a131a62c4 new file mode 100644 index 0000000..4018a1f Binary files /dev/null and b/fuzz/corpora/asn1/900e8ed82b17fae4629140f411d6630a131a62c4 differ diff --git a/fuzz/corpora/asn1/9025bf0e7a6838bccc46358183045edc4c2476b9 b/fuzz/corpora/asn1/9025bf0e7a6838bccc46358183045edc4c2476b9 new file mode 100644 index 0000000..536613a Binary files /dev/null and b/fuzz/corpora/asn1/9025bf0e7a6838bccc46358183045edc4c2476b9 differ diff --git a/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f b/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f deleted file mode 100644 index 94893f0..0000000 Binary files a/fuzz/corpora/asn1/9025d13886f2a22b2b188a7d140dc8e936e48c5f and /dev/null differ diff --git a/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 b/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 deleted file mode 100644 index b3d57fa..0000000 Binary files a/fuzz/corpora/asn1/9027eddf51537f029265fc5868ea57414bcc0266 and /dev/null differ diff --git a/fuzz/corpora/asn1/9028fd78431d80b784f29ed193b8d7a6baf32d27 b/fuzz/corpora/asn1/9028fd78431d80b784f29ed193b8d7a6baf32d27 new file mode 100644 index 0000000..20f7547 Binary files /dev/null and b/fuzz/corpora/asn1/9028fd78431d80b784f29ed193b8d7a6baf32d27 differ diff --git a/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de b/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de deleted file mode 100644 index ff3bc16..0000000 Binary files a/fuzz/corpora/asn1/902de9b4d358f8c5d188375d96acd90097b834de and /dev/null differ diff --git a/fuzz/corpora/asn1/9031f395ceae12bba0efb424c63112b95b8c6b30 b/fuzz/corpora/asn1/9031f395ceae12bba0efb424c63112b95b8c6b30 new file mode 100644 index 0000000..98bd5f2 Binary files /dev/null and b/fuzz/corpora/asn1/9031f395ceae12bba0efb424c63112b95b8c6b30 differ diff --git a/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 b/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 deleted file mode 100644 index f8edfc0..0000000 Binary files a/fuzz/corpora/asn1/9041d4295565fa1a7f0e59b32ac6aedd1ba1a9a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/906af1b43376079567fe82d774c83bca698d0748 b/fuzz/corpora/asn1/906af1b43376079567fe82d774c83bca698d0748 new file mode 100644 index 0000000..0b1b62b Binary files /dev/null and b/fuzz/corpora/asn1/906af1b43376079567fe82d774c83bca698d0748 differ diff --git a/fuzz/corpora/asn1/908bf3430b00cc6a53aa0b416ea3315624421453 b/fuzz/corpora/asn1/908bf3430b00cc6a53aa0b416ea3315624421453 new file mode 100644 index 0000000..f168c60 Binary files /dev/null and b/fuzz/corpora/asn1/908bf3430b00cc6a53aa0b416ea3315624421453 differ diff --git a/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 b/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 deleted file mode 100644 index a19fea1..0000000 Binary files a/fuzz/corpora/asn1/9098358dab8e32d8782ac165be47d8e952d19744 and /dev/null differ diff --git a/fuzz/corpora/asn1/909dce73fd720ad846fad035fc11f7722314488d b/fuzz/corpora/asn1/909dce73fd720ad846fad035fc11f7722314488d new file mode 100644 index 0000000..0d43c52 Binary files /dev/null and b/fuzz/corpora/asn1/909dce73fd720ad846fad035fc11f7722314488d differ diff --git a/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a b/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a deleted file mode 100644 index 35e70ee..0000000 Binary files a/fuzz/corpora/asn1/90a0113222cebf40fdcbbcc31b3676434559533a and /dev/null differ diff --git a/fuzz/corpora/asn1/90a7c2baf151aaa282a291c84db92254e568b9fb b/fuzz/corpora/asn1/90a7c2baf151aaa282a291c84db92254e568b9fb new file mode 100644 index 0000000..127086a Binary files /dev/null and b/fuzz/corpora/asn1/90a7c2baf151aaa282a291c84db92254e568b9fb differ diff --git a/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d b/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d deleted file mode 100644 index d26fc3d..0000000 Binary files a/fuzz/corpora/asn1/90bc523900c10f6571717695383aba7f7324156d and /dev/null differ diff --git a/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 b/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 deleted file mode 100644 index f8ef332..0000000 Binary files a/fuzz/corpora/asn1/90c2536064d035d77761cf417a1ebb89364654b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/90c61c5d13e5f9d3ef289f27c415ad85f46a6822 b/fuzz/corpora/asn1/90c61c5d13e5f9d3ef289f27c415ad85f46a6822 new file mode 100644 index 0000000..d9653f4 Binary files /dev/null and b/fuzz/corpora/asn1/90c61c5d13e5f9d3ef289f27c415ad85f46a6822 differ diff --git a/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 b/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 deleted file mode 100644 index e43e76a..0000000 Binary files a/fuzz/corpora/asn1/910d9b45aa51337a10f96d72c932481c3c437f20 and /dev/null differ diff --git a/fuzz/corpora/asn1/913cdfc68891a62ef98caad9b5373c8b4cf90af0 b/fuzz/corpora/asn1/913cdfc68891a62ef98caad9b5373c8b4cf90af0 new file mode 100644 index 0000000..d87c35d Binary files /dev/null and b/fuzz/corpora/asn1/913cdfc68891a62ef98caad9b5373c8b4cf90af0 differ diff --git a/fuzz/corpora/asn1/915e6ab254b65363a90ae6988e747e224676b649 b/fuzz/corpora/asn1/915e6ab254b65363a90ae6988e747e224676b649 new file mode 100644 index 0000000..f256f63 Binary files /dev/null and b/fuzz/corpora/asn1/915e6ab254b65363a90ae6988e747e224676b649 differ diff --git a/fuzz/corpora/asn1/91682bf909bab9c231f343d82e9e481c27301bef b/fuzz/corpora/asn1/91682bf909bab9c231f343d82e9e481c27301bef new file mode 100644 index 0000000..e1afbb2 Binary files /dev/null and b/fuzz/corpora/asn1/91682bf909bab9c231f343d82e9e481c27301bef differ diff --git a/fuzz/corpora/asn1/91768aa23a920cfd5f6d79f212e613d17d9cbaca b/fuzz/corpora/asn1/91768aa23a920cfd5f6d79f212e613d17d9cbaca new file mode 100644 index 0000000..e5b5b42 Binary files /dev/null and b/fuzz/corpora/asn1/91768aa23a920cfd5f6d79f212e613d17d9cbaca differ diff --git a/fuzz/corpora/asn1/9187441d2a416b9c45a43923b30824915ae0d6fa b/fuzz/corpora/asn1/9187441d2a416b9c45a43923b30824915ae0d6fa new file mode 100644 index 0000000..d7eef32 Binary files /dev/null and b/fuzz/corpora/asn1/9187441d2a416b9c45a43923b30824915ae0d6fa differ diff --git a/fuzz/corpora/asn1/91890125fbc8757458a0110ac9f6647340efe4a1 b/fuzz/corpora/asn1/91890125fbc8757458a0110ac9f6647340efe4a1 new file mode 100644 index 0000000..05053c9 Binary files /dev/null and b/fuzz/corpora/asn1/91890125fbc8757458a0110ac9f6647340efe4a1 differ diff --git a/fuzz/corpora/asn1/91932ca9f0f2eed41414641b86a43d73dabf01dd b/fuzz/corpora/asn1/91932ca9f0f2eed41414641b86a43d73dabf01dd new file mode 100644 index 0000000..ae6cd18 Binary files /dev/null and b/fuzz/corpora/asn1/91932ca9f0f2eed41414641b86a43d73dabf01dd differ diff --git a/fuzz/corpora/asn1/91b49745ae456f461806134ba044fe50a63ab3eb b/fuzz/corpora/asn1/91b49745ae456f461806134ba044fe50a63ab3eb new file mode 100644 index 0000000..3aaf56f Binary files /dev/null and b/fuzz/corpora/asn1/91b49745ae456f461806134ba044fe50a63ab3eb differ diff --git a/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 b/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 deleted file mode 100644 index 5c4f633..0000000 Binary files a/fuzz/corpora/asn1/91b6f1e3e5a61b5f9e9d49f93a9d109bdc814046 and /dev/null differ diff --git a/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da b/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da deleted file mode 100644 index cfb873a..0000000 Binary files a/fuzz/corpora/asn1/91bbf909cdf89bffa110d635906a3e6b4e3717da and /dev/null differ diff --git a/fuzz/corpora/asn1/91bff75dcc29403e1ca9b26cc19cce9b0c86dba6 b/fuzz/corpora/asn1/91bff75dcc29403e1ca9b26cc19cce9b0c86dba6 new file mode 100644 index 0000000..78ed4cc Binary files /dev/null and b/fuzz/corpora/asn1/91bff75dcc29403e1ca9b26cc19cce9b0c86dba6 differ diff --git a/fuzz/corpora/asn1/91c5896078447d9af3b4d9c213cb3cd93b9dbfdf b/fuzz/corpora/asn1/91c5896078447d9af3b4d9c213cb3cd93b9dbfdf new file mode 100644 index 0000000..812c012 Binary files /dev/null and b/fuzz/corpora/asn1/91c5896078447d9af3b4d9c213cb3cd93b9dbfdf differ diff --git a/fuzz/corpora/asn1/91d059164c74ee8014af522df99ac8779b2d6cb6 b/fuzz/corpora/asn1/91d059164c74ee8014af522df99ac8779b2d6cb6 new file mode 100644 index 0000000..0e6f2f8 Binary files /dev/null and b/fuzz/corpora/asn1/91d059164c74ee8014af522df99ac8779b2d6cb6 differ diff --git a/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 b/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 deleted file mode 100644 index 04f2c13..0000000 Binary files a/fuzz/corpora/asn1/91d4df34869a1018bc92f68dfba5c2e3fe0446a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/91dddf08912733492c1826325add870e2a249d18 b/fuzz/corpora/asn1/91dddf08912733492c1826325add870e2a249d18 new file mode 100644 index 0000000..9a03ffe Binary files /dev/null and b/fuzz/corpora/asn1/91dddf08912733492c1826325add870e2a249d18 differ diff --git a/fuzz/corpora/asn1/91f04b0828b4746a8a1ad4c40aa0f20619f5fa09 b/fuzz/corpora/asn1/91f04b0828b4746a8a1ad4c40aa0f20619f5fa09 new file mode 100644 index 0000000..24b521f Binary files /dev/null and b/fuzz/corpora/asn1/91f04b0828b4746a8a1ad4c40aa0f20619f5fa09 differ diff --git a/fuzz/corpora/asn1/91fa58d15d2c57be3263f0e96ae9e82e422c4167 b/fuzz/corpora/asn1/91fa58d15d2c57be3263f0e96ae9e82e422c4167 new file mode 100644 index 0000000..6d29236 Binary files /dev/null and b/fuzz/corpora/asn1/91fa58d15d2c57be3263f0e96ae9e82e422c4167 differ diff --git a/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 b/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 deleted file mode 100644 index 653624c..0000000 Binary files a/fuzz/corpora/asn1/92003a540bb54d77115b543657ba9d44057044e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c b/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c deleted file mode 100644 index 1f3e8a6..0000000 Binary files a/fuzz/corpora/asn1/9214cd4f50fe0e5b7f62daaa75f39c7214df9f6c and /dev/null differ diff --git a/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 b/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 deleted file mode 100644 index 5e6f62d..0000000 Binary files a/fuzz/corpora/asn1/922cb8fd09cf7968528bad304ffd468a176f3866 and /dev/null differ diff --git a/fuzz/corpora/asn1/922fd57cc8129cbee30e82d0f03f438626eee166 b/fuzz/corpora/asn1/922fd57cc8129cbee30e82d0f03f438626eee166 new file mode 100644 index 0000000..952e716 Binary files /dev/null and b/fuzz/corpora/asn1/922fd57cc8129cbee30e82d0f03f438626eee166 differ diff --git a/fuzz/corpora/asn1/9231e8e3627cdc909f5bd01ee946e572bd1bc779 b/fuzz/corpora/asn1/9231e8e3627cdc909f5bd01ee946e572bd1bc779 new file mode 100644 index 0000000..c9241c3 --- /dev/null +++ b/fuzz/corpora/asn1/9231e8e3627cdc909f5bd01ee946e572bd1bc779 @@ -0,0 +1 @@ +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 b/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 deleted file mode 100644 index 4522904..0000000 Binary files a/fuzz/corpora/asn1/9243479f5f03d9d0e7b0a69fa0f38f84e4dcef16 and /dev/null differ diff --git a/fuzz/corpora/asn1/92444f2fb8be0e684d9146796b9d2c531adc9229 b/fuzz/corpora/asn1/92444f2fb8be0e684d9146796b9d2c531adc9229 new file mode 100644 index 0000000..eddb406 Binary files /dev/null and b/fuzz/corpora/asn1/92444f2fb8be0e684d9146796b9d2c531adc9229 differ diff --git a/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d b/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d deleted file mode 100644 index 84fc490..0000000 Binary files a/fuzz/corpora/asn1/924896e5bacae04f648dd9fbde0279169f7cc08d and /dev/null differ diff --git a/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd b/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd deleted file mode 100644 index 08f79b3..0000000 Binary files a/fuzz/corpora/asn1/924e780649428099e6a1fc0adac20849cf93b6cd and /dev/null differ diff --git a/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 b/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 deleted file mode 100644 index 454a496..0000000 Binary files a/fuzz/corpora/asn1/924f9b8532123cdf9d1e636ba1b4b506fed422c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/925975810bccaf5754cda461d6a00ab5b57014f5 b/fuzz/corpora/asn1/925975810bccaf5754cda461d6a00ab5b57014f5 new file mode 100644 index 0000000..6a7e1ac Binary files /dev/null and b/fuzz/corpora/asn1/925975810bccaf5754cda461d6a00ab5b57014f5 differ diff --git a/fuzz/corpora/asn1/9261aef9764d90793c2c928688bfce4b282981d2 b/fuzz/corpora/asn1/9261aef9764d90793c2c928688bfce4b282981d2 new file mode 100644 index 0000000..3ac8aa1 Binary files /dev/null and b/fuzz/corpora/asn1/9261aef9764d90793c2c928688bfce4b282981d2 differ diff --git a/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 b/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 deleted file mode 100644 index 690c114..0000000 Binary files a/fuzz/corpora/asn1/9272bece22fc200a2a154d1e72f9ce6ea01b9564 and /dev/null differ diff --git a/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 b/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 deleted file mode 100644 index 00cbeec..0000000 Binary files a/fuzz/corpora/asn1/927baa423e527d6f21fd4ba0301c34361916ffd3 and /dev/null differ diff --git a/fuzz/corpora/asn1/927d7281f79f6ea2748e00b1438079a079361aac b/fuzz/corpora/asn1/927d7281f79f6ea2748e00b1438079a079361aac new file mode 100644 index 0000000..43b6501 Binary files /dev/null and b/fuzz/corpora/asn1/927d7281f79f6ea2748e00b1438079a079361aac differ diff --git a/fuzz/corpora/asn1/927d922ec4f76b06db1cef1e53104ffd60852d1b b/fuzz/corpora/asn1/927d922ec4f76b06db1cef1e53104ffd60852d1b new file mode 100644 index 0000000..ec1908f Binary files /dev/null and b/fuzz/corpora/asn1/927d922ec4f76b06db1cef1e53104ffd60852d1b differ diff --git a/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 b/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 deleted file mode 100644 index f069a6f..0000000 Binary files a/fuzz/corpora/asn1/9292bd33aad9e3873d521ed8286d521cafb55425 and /dev/null differ diff --git a/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa b/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa deleted file mode 100644 index bd00d3f..0000000 Binary files a/fuzz/corpora/asn1/929d3b5f0ba65474273cabcf3798d866101d7caa and /dev/null differ diff --git a/fuzz/corpora/asn1/92bb4747428f106b18e1eac9c17d1219c19b6890 b/fuzz/corpora/asn1/92bb4747428f106b18e1eac9c17d1219c19b6890 new file mode 100644 index 0000000..a3726e5 Binary files /dev/null and b/fuzz/corpora/asn1/92bb4747428f106b18e1eac9c17d1219c19b6890 differ diff --git a/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 b/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 deleted file mode 100644 index dc1448b..0000000 Binary files a/fuzz/corpora/asn1/92ced7d1942b0407460d80726eb6d2bd2f364800 and /dev/null differ diff --git a/fuzz/corpora/asn1/92d54fbb7535ee6b2d7b4a6c4de8a93809e39da9 b/fuzz/corpora/asn1/92d54fbb7535ee6b2d7b4a6c4de8a93809e39da9 new file mode 100644 index 0000000..595aa78 Binary files /dev/null and b/fuzz/corpora/asn1/92d54fbb7535ee6b2d7b4a6c4de8a93809e39da9 differ diff --git a/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 b/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 deleted file mode 100644 index c5989f3..0000000 Binary files a/fuzz/corpora/asn1/92d8eb116510152303bbaeb0df662cd774634659 and /dev/null differ diff --git a/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 b/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 deleted file mode 100644 index aa9e579..0000000 Binary files a/fuzz/corpora/asn1/92de0a24e0ac5c9ddd4ad70b3ea5c0df450eb895 and /dev/null differ diff --git a/fuzz/corpora/asn1/92e2e9117c0cdf3ee4a63a723d83cbd210bf962d b/fuzz/corpora/asn1/92e2e9117c0cdf3ee4a63a723d83cbd210bf962d new file mode 100644 index 0000000..c5f2533 Binary files /dev/null and b/fuzz/corpora/asn1/92e2e9117c0cdf3ee4a63a723d83cbd210bf962d differ diff --git a/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 b/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 deleted file mode 100644 index 1f41cba..0000000 Binary files a/fuzz/corpora/asn1/931bbb9cd09520e64ebf9ab8df85b3fe9dfb7b76 and /dev/null differ diff --git a/fuzz/corpora/asn1/932850c9995922312ba4772dadab9665a349c952 b/fuzz/corpora/asn1/932850c9995922312ba4772dadab9665a349c952 deleted file mode 100644 index 3c9d0dc..0000000 Binary files a/fuzz/corpora/asn1/932850c9995922312ba4772dadab9665a349c952 and /dev/null differ diff --git a/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 b/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 deleted file mode 100644 index 3d08a82..0000000 Binary files a/fuzz/corpora/asn1/932b2ce86b90e867ca3e255d4b9f9766d8685505 and /dev/null differ diff --git a/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 b/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 deleted file mode 100644 index 2413259..0000000 Binary files a/fuzz/corpora/asn1/9334efcdd2d2d8a5b3b90e7ddd5c5c8276e241e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/9339c16f3c58d52a77a6404b9082abd65915e3a1 b/fuzz/corpora/asn1/9339c16f3c58d52a77a6404b9082abd65915e3a1 new file mode 100644 index 0000000..ae12e1b Binary files /dev/null and b/fuzz/corpora/asn1/9339c16f3c58d52a77a6404b9082abd65915e3a1 differ diff --git a/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba b/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba deleted file mode 100644 index 84ced36..0000000 Binary files a/fuzz/corpora/asn1/933a2d7e24b496c8a0fa06f265e4437010015bba and /dev/null differ diff --git a/fuzz/corpora/asn1/933c6669bbf937919b170ab901a1ed70f9a1cddf b/fuzz/corpora/asn1/933c6669bbf937919b170ab901a1ed70f9a1cddf new file mode 100644 index 0000000..2b74da0 Binary files /dev/null and b/fuzz/corpora/asn1/933c6669bbf937919b170ab901a1ed70f9a1cddf differ diff --git a/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 b/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 deleted file mode 100644 index 544cbc9..0000000 Binary files a/fuzz/corpora/asn1/937d23d635046a0d66e0a086fc6cd1ab2e0a8c05 and /dev/null differ diff --git a/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 b/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 deleted file mode 100644 index 754e480..0000000 Binary files a/fuzz/corpora/asn1/938d90f0f04f7f394cafb00fcb06080b24af07f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f b/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f deleted file mode 100644 index 2412560..0000000 Binary files a/fuzz/corpora/asn1/938ef5a9c95b9b5dfdffb432d734df7898d7022f and /dev/null differ diff --git a/fuzz/corpora/asn1/93b125cbaf3f81455844d599ceee445581c04008 b/fuzz/corpora/asn1/93b125cbaf3f81455844d599ceee445581c04008 new file mode 100644 index 0000000..42f8cdb Binary files /dev/null and b/fuzz/corpora/asn1/93b125cbaf3f81455844d599ceee445581c04008 differ diff --git a/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 b/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 deleted file mode 100644 index 1e0d6c4..0000000 --- a/fuzz/corpora/asn1/93b4dc13a7e653e07a316eb5029bc5b1d7843d91 +++ /dev/null @@ -1,2 +0,0 @@ -0  -3010000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/93b79527fce36486259125cb816283e7328cb46e b/fuzz/corpora/asn1/93b79527fce36486259125cb816283e7328cb46e new file mode 100644 index 0000000..0945517 Binary files /dev/null and b/fuzz/corpora/asn1/93b79527fce36486259125cb816283e7328cb46e differ diff --git a/fuzz/corpora/asn1/93c94b1238c8ddf5d03ba490a33184d749517aea b/fuzz/corpora/asn1/93c94b1238c8ddf5d03ba490a33184d749517aea new file mode 100644 index 0000000..1e90519 Binary files /dev/null and b/fuzz/corpora/asn1/93c94b1238c8ddf5d03ba490a33184d749517aea differ diff --git a/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 b/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 deleted file mode 100644 index d947319..0000000 Binary files a/fuzz/corpora/asn1/93cd0cd765b19340c94147dd5e9983d0a36c6183 and /dev/null differ diff --git a/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 b/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 deleted file mode 100644 index 7589201..0000000 Binary files a/fuzz/corpora/asn1/93cfff3c2fb19396839c64cf55c91047598dba74 and /dev/null differ diff --git a/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e b/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e deleted file mode 100644 index 54d8cbf..0000000 Binary files a/fuzz/corpora/asn1/93d0e6bfd257fd772608518b31aab924abe2357e and /dev/null differ diff --git a/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 b/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 deleted file mode 100644 index b63affd..0000000 Binary files a/fuzz/corpora/asn1/93f7dc0206ebc4592763dc9b914d26edd2a5b068 and /dev/null differ diff --git a/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a b/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a deleted file mode 100644 index de69b62..0000000 Binary files a/fuzz/corpora/asn1/940e5860e453d2bfa582d425e2f92a7f353a0e4a and /dev/null differ diff --git a/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 b/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 deleted file mode 100644 index 4511f39..0000000 Binary files a/fuzz/corpora/asn1/940f01135610e04bc87555724c5d7c3395885750 and /dev/null differ diff --git a/fuzz/corpora/asn1/9411db3d7c2982d1e6496d520873ed1c0a35943b b/fuzz/corpora/asn1/9411db3d7c2982d1e6496d520873ed1c0a35943b new file mode 100644 index 0000000..040d95c Binary files /dev/null and b/fuzz/corpora/asn1/9411db3d7c2982d1e6496d520873ed1c0a35943b differ diff --git a/fuzz/corpora/asn1/942dde08340ef95a0560afdb2639bcf2477fc656 b/fuzz/corpora/asn1/942dde08340ef95a0560afdb2639bcf2477fc656 deleted file mode 100644 index c77add2..0000000 Binary files a/fuzz/corpora/asn1/942dde08340ef95a0560afdb2639bcf2477fc656 and /dev/null differ diff --git a/fuzz/corpora/asn1/9437e0bb3e2449feb8b50bcb633eb0d71b7befc6 b/fuzz/corpora/asn1/9437e0bb3e2449feb8b50bcb633eb0d71b7befc6 new file mode 100644 index 0000000..6edbbc3 Binary files /dev/null and b/fuzz/corpora/asn1/9437e0bb3e2449feb8b50bcb633eb0d71b7befc6 differ diff --git a/fuzz/corpora/asn1/943812cfb14a99b7710433e61987ece1eb9fa7d1 b/fuzz/corpora/asn1/943812cfb14a99b7710433e61987ece1eb9fa7d1 new file mode 100644 index 0000000..2e69a1d Binary files /dev/null and b/fuzz/corpora/asn1/943812cfb14a99b7710433e61987ece1eb9fa7d1 differ diff --git a/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae b/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae deleted file mode 100644 index 38a612a..0000000 Binary files a/fuzz/corpora/asn1/94483358a87277165aabbb87dff5297639b83bae and /dev/null differ diff --git a/fuzz/corpora/asn1/944a05fb02e54a8fb8ca7410a4157995b0a3d6d3 b/fuzz/corpora/asn1/944a05fb02e54a8fb8ca7410a4157995b0a3d6d3 new file mode 100644 index 0000000..e67ef72 Binary files /dev/null and b/fuzz/corpora/asn1/944a05fb02e54a8fb8ca7410a4157995b0a3d6d3 differ diff --git a/fuzz/corpora/asn1/944dacc9b7274eb29aea5d9bcbf6dcc8b9ae85f9 b/fuzz/corpora/asn1/944dacc9b7274eb29aea5d9bcbf6dcc8b9ae85f9 new file mode 100644 index 0000000..ec52e1c Binary files /dev/null and b/fuzz/corpora/asn1/944dacc9b7274eb29aea5d9bcbf6dcc8b9ae85f9 differ diff --git a/fuzz/corpora/asn1/9490079bcea89cf653922d52ff48603a4bd87772 b/fuzz/corpora/asn1/9490079bcea89cf653922d52ff48603a4bd87772 new file mode 100644 index 0000000..46837bf Binary files /dev/null and b/fuzz/corpora/asn1/9490079bcea89cf653922d52ff48603a4bd87772 differ diff --git a/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 b/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 deleted file mode 100644 index 2540c5a..0000000 Binary files a/fuzz/corpora/asn1/94a072213b6177ec5b044c510fd02a43f8f9e3c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/94b03c5b7d5399f94a4606e7b4db53f9e68b82e7 b/fuzz/corpora/asn1/94b03c5b7d5399f94a4606e7b4db53f9e68b82e7 deleted file mode 100644 index cb04177..0000000 Binary files a/fuzz/corpora/asn1/94b03c5b7d5399f94a4606e7b4db53f9e68b82e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd b/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd deleted file mode 100644 index 639594a..0000000 Binary files a/fuzz/corpora/asn1/94b4517e58cd32dc7037b4f1f76c32177915a8cd and /dev/null differ diff --git a/fuzz/corpora/asn1/94b78245590f69ffebba1f9ef7d1db9d3bad02b2 b/fuzz/corpora/asn1/94b78245590f69ffebba1f9ef7d1db9d3bad02b2 new file mode 100644 index 0000000..3d9410b Binary files /dev/null and b/fuzz/corpora/asn1/94b78245590f69ffebba1f9ef7d1db9d3bad02b2 differ diff --git a/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 b/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 deleted file mode 100644 index 77952da..0000000 Binary files a/fuzz/corpora/asn1/94bf2abecffe2d028cca81405d10db223a211066 and /dev/null differ diff --git a/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 b/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 deleted file mode 100644 index 0ad674d..0000000 Binary files a/fuzz/corpora/asn1/94c4935b302bda7b2d3553951418026c6f0bb301 and /dev/null differ diff --git a/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c b/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c deleted file mode 100644 index bc6ddf8..0000000 Binary files a/fuzz/corpora/asn1/94cecae8e42b7cc9f07fb3d11ae373b788fc9f7c and /dev/null differ diff --git a/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 b/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 new file mode 100644 index 0000000..b271e17 Binary files /dev/null and b/fuzz/corpora/asn1/94ddb2de2c3ff69337fcbc3a6a4160d47fdd3ab7 differ diff --git a/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 b/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 deleted file mode 100644 index 1893861..0000000 Binary files a/fuzz/corpora/asn1/94deaa50e369e5f5edfbfe80acf4b2ca0dfff430 and /dev/null differ diff --git a/fuzz/corpora/asn1/94edcfe867d7ef8ed1f801ba6ecd3f62670ccbee b/fuzz/corpora/asn1/94edcfe867d7ef8ed1f801ba6ecd3f62670ccbee new file mode 100644 index 0000000..2d835bd Binary files /dev/null and b/fuzz/corpora/asn1/94edcfe867d7ef8ed1f801ba6ecd3f62670ccbee differ diff --git a/fuzz/corpora/asn1/94ef6a147022a37b5771d44031b5fd70127ec7dc b/fuzz/corpora/asn1/94ef6a147022a37b5771d44031b5fd70127ec7dc new file mode 100644 index 0000000..fa21c80 Binary files /dev/null and b/fuzz/corpora/asn1/94ef6a147022a37b5771d44031b5fd70127ec7dc differ diff --git a/fuzz/corpora/asn1/95151ab7f74a4d6e3dae9c7e0ddaaf71d3b826eb b/fuzz/corpora/asn1/95151ab7f74a4d6e3dae9c7e0ddaaf71d3b826eb new file mode 100644 index 0000000..25daaf9 Binary files /dev/null and b/fuzz/corpora/asn1/95151ab7f74a4d6e3dae9c7e0ddaaf71d3b826eb differ diff --git a/fuzz/corpora/asn1/9515d14bd90cbd52024c381c0e3773a398f9d7f1 b/fuzz/corpora/asn1/9515d14bd90cbd52024c381c0e3773a398f9d7f1 new file mode 100644 index 0000000..cbe9c78 Binary files /dev/null and b/fuzz/corpora/asn1/9515d14bd90cbd52024c381c0e3773a398f9d7f1 differ diff --git a/fuzz/corpora/asn1/9540574e5ca9b5171ffa240ae88be5350b74bc09 b/fuzz/corpora/asn1/9540574e5ca9b5171ffa240ae88be5350b74bc09 new file mode 100644 index 0000000..3085228 Binary files /dev/null and b/fuzz/corpora/asn1/9540574e5ca9b5171ffa240ae88be5350b74bc09 differ diff --git a/fuzz/corpora/asn1/954a6c812dc7cebc3e06971504decee47e315d58 b/fuzz/corpora/asn1/954a6c812dc7cebc3e06971504decee47e315d58 new file mode 100644 index 0000000..771362e Binary files /dev/null and b/fuzz/corpora/asn1/954a6c812dc7cebc3e06971504decee47e315d58 differ diff --git a/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 b/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 deleted file mode 100644 index 0c16d22..0000000 Binary files a/fuzz/corpora/asn1/959c6468c8a5b90072bb75f43e2cf3e9432bd673 and /dev/null differ diff --git a/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 b/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 deleted file mode 100644 index 8b2c567..0000000 Binary files a/fuzz/corpora/asn1/95ae794899a46a3cfae1ee8feeee0bd955082c57 and /dev/null differ diff --git a/fuzz/corpora/asn1/95b1fe051c1f47a125692ade718abe89ce78a185 b/fuzz/corpora/asn1/95b1fe051c1f47a125692ade718abe89ce78a185 new file mode 100644 index 0000000..e378649 Binary files /dev/null and b/fuzz/corpora/asn1/95b1fe051c1f47a125692ade718abe89ce78a185 differ diff --git a/fuzz/corpora/asn1/95c9d5b4954a01cb686e0c2522930cf2daf65a62 b/fuzz/corpora/asn1/95c9d5b4954a01cb686e0c2522930cf2daf65a62 new file mode 100644 index 0000000..0696ac3 Binary files /dev/null and b/fuzz/corpora/asn1/95c9d5b4954a01cb686e0c2522930cf2daf65a62 differ diff --git a/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 b/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 deleted file mode 100644 index ad28332..0000000 Binary files a/fuzz/corpora/asn1/95d0eafd24d705af97034dabc3f8ba00b8b9bb72 and /dev/null differ diff --git a/fuzz/corpora/asn1/95d83ac9892aacedd57ed4656beacd4af3057f5c b/fuzz/corpora/asn1/95d83ac9892aacedd57ed4656beacd4af3057f5c new file mode 100644 index 0000000..18b6bce Binary files /dev/null and b/fuzz/corpora/asn1/95d83ac9892aacedd57ed4656beacd4af3057f5c differ diff --git a/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e b/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e deleted file mode 100644 index 09fd89c..0000000 Binary files a/fuzz/corpora/asn1/95dd533104dacf9578a5d0db8b751043717b913e and /dev/null differ diff --git a/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d b/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d deleted file mode 100644 index e6e1da3..0000000 Binary files a/fuzz/corpora/asn1/95e49d31e86bb624350f492a2a880d326abe1b0d and /dev/null differ diff --git a/fuzz/corpora/asn1/95e64ee92a178134bc72cfaa1a24ac9ae04ade73 b/fuzz/corpora/asn1/95e64ee92a178134bc72cfaa1a24ac9ae04ade73 new file mode 100644 index 0000000..6cbe19d Binary files /dev/null and b/fuzz/corpora/asn1/95e64ee92a178134bc72cfaa1a24ac9ae04ade73 differ diff --git a/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e b/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e deleted file mode 100644 index e0a618d..0000000 Binary files a/fuzz/corpora/asn1/95eb1ef0536e31eb96e40130beff328c2f4eef0e and /dev/null differ diff --git a/fuzz/corpora/asn1/95ecc13f116ead1bff0cb5ebdbf8f19160db3b8f b/fuzz/corpora/asn1/95ecc13f116ead1bff0cb5ebdbf8f19160db3b8f new file mode 100644 index 0000000..9348055 Binary files /dev/null and b/fuzz/corpora/asn1/95ecc13f116ead1bff0cb5ebdbf8f19160db3b8f differ diff --git a/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b b/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b deleted file mode 100644 index 4eba794..0000000 Binary files a/fuzz/corpora/asn1/95f234311fd2d6b4de1ced0d746d2c1b81fc550b and /dev/null differ diff --git a/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d b/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d deleted file mode 100644 index 6f80571..0000000 Binary files a/fuzz/corpora/asn1/95f945c4c0a806e7bcaeed4dfe78e80418717e4d and /dev/null differ diff --git a/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 b/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 deleted file mode 100644 index 9fa9afb..0000000 Binary files a/fuzz/corpora/asn1/960b2f3147e39faadc2600c5e39cb4be26ba72d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 b/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 deleted file mode 100644 index a11c052..0000000 Binary files a/fuzz/corpora/asn1/9622ba0f0ad33c94e8661af5b4ba39c8a33b3e00 and /dev/null differ diff --git a/fuzz/corpora/asn1/9625223e87f5d74b3d383157cde8cc9606534cc3 b/fuzz/corpora/asn1/9625223e87f5d74b3d383157cde8cc9606534cc3 new file mode 100644 index 0000000..917c7c6 Binary files /dev/null and b/fuzz/corpora/asn1/9625223e87f5d74b3d383157cde8cc9606534cc3 differ diff --git a/fuzz/corpora/asn1/963434a5f1f31a3c70f32f7bcb1ff855e21c81b4 b/fuzz/corpora/asn1/963434a5f1f31a3c70f32f7bcb1ff855e21c81b4 new file mode 100644 index 0000000..a345b50 Binary files /dev/null and b/fuzz/corpora/asn1/963434a5f1f31a3c70f32f7bcb1ff855e21c81b4 differ diff --git a/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f b/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f deleted file mode 100644 index ec6bd07..0000000 Binary files a/fuzz/corpora/asn1/9651f622a5dbe3befbca5f919551fc74b34f265f and /dev/null differ diff --git a/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 b/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 deleted file mode 100644 index 9b844fa..0000000 --- a/fuzz/corpora/asn1/965206c5babdff41b4579ddc351121b7d10dbb91 +++ /dev/null @@ -1 +0,0 @@ -0?0?0$?0?0?0???0?0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f b/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f deleted file mode 100644 index aa06438..0000000 --- a/fuzz/corpora/asn1/9664eb4791451a9c0a2eb11222c68c136b8d0a8f +++ /dev/null @@ -1 +0,0 @@ - 0001001000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96708faa7a9710a14c22198756b14b5d6219c74b b/fuzz/corpora/asn1/96708faa7a9710a14c22198756b14b5d6219c74b new file mode 100644 index 0000000..c4d8677 Binary files /dev/null and b/fuzz/corpora/asn1/96708faa7a9710a14c22198756b14b5d6219c74b differ diff --git a/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e b/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e deleted file mode 100644 index 2b59232..0000000 Binary files a/fuzz/corpora/asn1/967b585c9e726eb5775161b4a0ca7f180c3a488e and /dev/null differ diff --git a/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f b/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f deleted file mode 100644 index 66fa904..0000000 Binary files a/fuzz/corpora/asn1/96818f03712c0863018c36e765a8c586dd4cc33f and /dev/null differ diff --git a/fuzz/corpora/asn1/968a375b260df290b199cc6b2b3fe7edc48684d5 b/fuzz/corpora/asn1/968a375b260df290b199cc6b2b3fe7edc48684d5 deleted file mode 100644 index bd87c63..0000000 --- a/fuzz/corpora/asn1/968a375b260df290b199cc6b2b3fe7edc48684d5 +++ /dev/null @@ -1 +0,0 @@ -0 0000000000'0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96a7859aa3dd91c6c72452e7c239d07eebed1791 b/fuzz/corpora/asn1/96a7859aa3dd91c6c72452e7c239d07eebed1791 new file mode 100644 index 0000000..d206688 Binary files /dev/null and b/fuzz/corpora/asn1/96a7859aa3dd91c6c72452e7c239d07eebed1791 differ diff --git a/fuzz/corpora/asn1/96b69654fc767402e0a1fc0f9b3894be51ed86c3 b/fuzz/corpora/asn1/96b69654fc767402e0a1fc0f9b3894be51ed86c3 new file mode 100644 index 0000000..18da8c4 Binary files /dev/null and b/fuzz/corpora/asn1/96b69654fc767402e0a1fc0f9b3894be51ed86c3 differ diff --git a/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc b/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc deleted file mode 100644 index 5af2183..0000000 Binary files a/fuzz/corpora/asn1/96c055831a453471218e031d1b467bb0f2ca8ccc and /dev/null differ diff --git a/fuzz/corpora/asn1/96c6820e6375767ba0b9fc25622a004891a6df72 b/fuzz/corpora/asn1/96c6820e6375767ba0b9fc25622a004891a6df72 deleted file mode 100644 index 7f6a300..0000000 Binary files a/fuzz/corpora/asn1/96c6820e6375767ba0b9fc25622a004891a6df72 and /dev/null differ diff --git a/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 b/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 deleted file mode 100644 index bb1cc6a..0000000 --- a/fuzz/corpora/asn1/96d2f2334a7b8f1bc245cb1a122db079b4734605 +++ /dev/null @@ -1 +0,0 @@ - 1308130810m0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/96db85868eaa21113fc9f48ed398fade8db0c113 b/fuzz/corpora/asn1/96db85868eaa21113fc9f48ed398fade8db0c113 new file mode 100644 index 0000000..8d79276 Binary files /dev/null and b/fuzz/corpora/asn1/96db85868eaa21113fc9f48ed398fade8db0c113 differ diff --git a/fuzz/corpora/asn1/970a4b0d697594259b509b4166f668b16a7fdc49 b/fuzz/corpora/asn1/970a4b0d697594259b509b4166f668b16a7fdc49 new file mode 100644 index 0000000..1f753c4 Binary files /dev/null and b/fuzz/corpora/asn1/970a4b0d697594259b509b4166f668b16a7fdc49 differ diff --git a/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 b/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 deleted file mode 100644 index 97114dc..0000000 Binary files a/fuzz/corpora/asn1/970fb947e0af7454ea624e662c81b2e23e9debf5 and /dev/null differ diff --git a/fuzz/corpora/asn1/971e88c2fa3374048e14915a8eb6499c9a54b4ce b/fuzz/corpora/asn1/971e88c2fa3374048e14915a8eb6499c9a54b4ce new file mode 100644 index 0000000..aeb361b Binary files /dev/null and b/fuzz/corpora/asn1/971e88c2fa3374048e14915a8eb6499c9a54b4ce differ diff --git a/fuzz/corpora/asn1/97252b5cc09a03eb18380ed8fa6870c8274cc92a b/fuzz/corpora/asn1/97252b5cc09a03eb18380ed8fa6870c8274cc92a new file mode 100644 index 0000000..c9c9248 Binary files /dev/null and b/fuzz/corpora/asn1/97252b5cc09a03eb18380ed8fa6870c8274cc92a differ diff --git a/fuzz/corpora/asn1/97424ef61480899ad77d96e531bad4c973cdcdca b/fuzz/corpora/asn1/97424ef61480899ad77d96e531bad4c973cdcdca new file mode 100644 index 0000000..05886e2 Binary files /dev/null and b/fuzz/corpora/asn1/97424ef61480899ad77d96e531bad4c973cdcdca differ diff --git a/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf b/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf deleted file mode 100644 index 2f2d67f..0000000 Binary files a/fuzz/corpora/asn1/975c0911a58e5d0ba9d5d313ef35b17e89d128bf and /dev/null differ diff --git a/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 b/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 deleted file mode 100644 index 0b37d97..0000000 Binary files a/fuzz/corpora/asn1/97722312d709567f8687d7d0a8e6cbf6e295f068 and /dev/null differ diff --git a/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 b/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 deleted file mode 100644 index b8a81f8..0000000 Binary files a/fuzz/corpora/asn1/97816a758dd0d126fb1a7f99ccbd42631975ddc1 and /dev/null differ diff --git a/fuzz/corpora/asn1/97845cd279e420e5ebdff0c418b81995a49c8663 b/fuzz/corpora/asn1/97845cd279e420e5ebdff0c418b81995a49c8663 new file mode 100644 index 0000000..d00b474 Binary files /dev/null and b/fuzz/corpora/asn1/97845cd279e420e5ebdff0c418b81995a49c8663 differ diff --git a/fuzz/corpora/asn1/979f0e4cda9e1f716459768776b3052d4b860958 b/fuzz/corpora/asn1/979f0e4cda9e1f716459768776b3052d4b860958 new file mode 100644 index 0000000..f4872ef Binary files /dev/null and b/fuzz/corpora/asn1/979f0e4cda9e1f716459768776b3052d4b860958 differ diff --git a/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f b/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f deleted file mode 100644 index 79629f5..0000000 Binary files a/fuzz/corpora/asn1/97a93f079200a881e6880ec9b07fcb852480be4f and /dev/null differ diff --git a/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b b/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b deleted file mode 100644 index 8d42e72..0000000 Binary files a/fuzz/corpora/asn1/97b29d714d1584c3d5758ac278f319de25948b6b and /dev/null differ diff --git a/fuzz/corpora/asn1/97b359b43db5cb65daf7b01dff560e6078f70794 b/fuzz/corpora/asn1/97b359b43db5cb65daf7b01dff560e6078f70794 new file mode 100644 index 0000000..be8e7ff Binary files /dev/null and b/fuzz/corpora/asn1/97b359b43db5cb65daf7b01dff560e6078f70794 differ diff --git a/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad b/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad deleted file mode 100644 index 43bc399..0000000 Binary files a/fuzz/corpora/asn1/97bae19f4aed31b89483a84e3c1f7d5230edadad and /dev/null differ diff --git a/fuzz/corpora/asn1/97c14a945a03ada2ff30882277e688f938b7aecc b/fuzz/corpora/asn1/97c14a945a03ada2ff30882277e688f938b7aecc new file mode 100644 index 0000000..9b38656 Binary files /dev/null and b/fuzz/corpora/asn1/97c14a945a03ada2ff30882277e688f938b7aecc differ diff --git a/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 b/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 deleted file mode 100644 index f0cc7b8..0000000 Binary files a/fuzz/corpora/asn1/97c2af9b0ced494c6de41109321fd62c416e0938 and /dev/null differ diff --git a/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 b/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 deleted file mode 100644 index 36e1eb3..0000000 Binary files a/fuzz/corpora/asn1/97e43e45f93d5ce514f1bb741619e4eee83b2445 and /dev/null differ diff --git a/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f b/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f deleted file mode 100644 index 0e05d47..0000000 Binary files a/fuzz/corpora/asn1/97ecaa9e2e56764b1a9460e8b11502eaaf18e74f and /dev/null differ diff --git a/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c b/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c deleted file mode 100644 index 788abb5..0000000 Binary files a/fuzz/corpora/asn1/98016e874b2681ab56be72b86891539216589c7c and /dev/null differ diff --git a/fuzz/corpora/asn1/98137e71b2fce995104dfb4df6083c787d8c3148 b/fuzz/corpora/asn1/98137e71b2fce995104dfb4df6083c787d8c3148 deleted file mode 100644 index dab4ab7..0000000 --- a/fuzz/corpora/asn1/98137e71b2fce995104dfb4df6083c787d8c3148 +++ /dev/null @@ -1 +0,0 @@ -8000000000???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9826dd097d586f36fb0cfd3fa971db3f9e3cf010 b/fuzz/corpora/asn1/9826dd097d586f36fb0cfd3fa971db3f9e3cf010 deleted file mode 100644 index c379975..0000000 Binary files a/fuzz/corpora/asn1/9826dd097d586f36fb0cfd3fa971db3f9e3cf010 and /dev/null differ diff --git a/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d b/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d deleted file mode 100644 index a8a8267..0000000 Binary files a/fuzz/corpora/asn1/9840bb00fc8294ecde01e3f420ed26a534363e0d and /dev/null differ diff --git a/fuzz/corpora/asn1/9842a93e311d469f45fcc6aeadd341b8c1896d95 b/fuzz/corpora/asn1/9842a93e311d469f45fcc6aeadd341b8c1896d95 new file mode 100644 index 0000000..019bf2f Binary files /dev/null and b/fuzz/corpora/asn1/9842a93e311d469f45fcc6aeadd341b8c1896d95 differ diff --git a/fuzz/corpora/asn1/984ad57205a1883105c1f47edf97d78e0ba59a5c b/fuzz/corpora/asn1/984ad57205a1883105c1f47edf97d78e0ba59a5c deleted file mode 100644 index 715d701..0000000 Binary files a/fuzz/corpora/asn1/984ad57205a1883105c1f47edf97d78e0ba59a5c and /dev/null differ diff --git a/fuzz/corpora/asn1/9871b89c4eeff7c675784d2c38cc0c5748e0296d b/fuzz/corpora/asn1/9871b89c4eeff7c675784d2c38cc0c5748e0296d new file mode 100644 index 0000000..e2d17b1 Binary files /dev/null and b/fuzz/corpora/asn1/9871b89c4eeff7c675784d2c38cc0c5748e0296d differ diff --git a/fuzz/corpora/asn1/9889734058e0ef3a309319fc4f74c4a13eac32a5 b/fuzz/corpora/asn1/9889734058e0ef3a309319fc4f74c4a13eac32a5 new file mode 100644 index 0000000..6c18dd3 Binary files /dev/null and b/fuzz/corpora/asn1/9889734058e0ef3a309319fc4f74c4a13eac32a5 differ diff --git a/fuzz/corpora/asn1/98a0d88d12ac1f8dd0df362e3f52be743bdef80a b/fuzz/corpora/asn1/98a0d88d12ac1f8dd0df362e3f52be743bdef80a new file mode 100644 index 0000000..f9195d7 Binary files /dev/null and b/fuzz/corpora/asn1/98a0d88d12ac1f8dd0df362e3f52be743bdef80a differ diff --git a/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 b/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 deleted file mode 100644 index 1c5d958..0000000 Binary files a/fuzz/corpora/asn1/98aed987d02d7628ce99c427e6b81100fbfa2cf4 and /dev/null differ diff --git a/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 b/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 deleted file mode 100644 index e773cf7..0000000 Binary files a/fuzz/corpora/asn1/98bf1e4225aba5e461b1be7c2936bb724c60ff34 and /dev/null differ diff --git a/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 b/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 deleted file mode 100644 index 1247d68..0000000 Binary files a/fuzz/corpora/asn1/98cd100ae4a8d2a6770af208d4b0b895919330c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/98e0d1b02d0f41f655903c896af53ec853480336 b/fuzz/corpora/asn1/98e0d1b02d0f41f655903c896af53ec853480336 new file mode 100644 index 0000000..0ac18d3 Binary files /dev/null and b/fuzz/corpora/asn1/98e0d1b02d0f41f655903c896af53ec853480336 differ diff --git a/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab b/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab deleted file mode 100644 index 757b784..0000000 Binary files a/fuzz/corpora/asn1/98f1cc8c4bb886b03e2ff363f58cbb381886b2ab and /dev/null differ diff --git a/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f b/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f deleted file mode 100644 index 1b1dd24..0000000 Binary files a/fuzz/corpora/asn1/99039aee527f5a2ba2165cee9360e9309d078c6f and /dev/null differ diff --git a/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e b/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e deleted file mode 100644 index fdce935..0000000 Binary files a/fuzz/corpora/asn1/990abca203fbf23598aeae2e73791cad5afa818e and /dev/null differ diff --git a/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb b/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb deleted file mode 100644 index 9cbdbae..0000000 Binary files a/fuzz/corpora/asn1/990ced13b973696fdacbcd725bd5034390f562eb and /dev/null differ diff --git a/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff b/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff deleted file mode 100644 index f3ca9a6..0000000 Binary files a/fuzz/corpora/asn1/991ee9ae8ebbc8c675a3845322a6e34e2611c1ff and /dev/null differ diff --git a/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e b/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e deleted file mode 100644 index 9ff2eca..0000000 Binary files a/fuzz/corpora/asn1/992fbad6899edda383e63fe35e13044ac2cf553e and /dev/null differ diff --git a/fuzz/corpora/asn1/997bf97896f1648b29ce03f86a1bbfac2d78e2c6 b/fuzz/corpora/asn1/997bf97896f1648b29ce03f86a1bbfac2d78e2c6 new file mode 100644 index 0000000..0282c85 Binary files /dev/null and b/fuzz/corpora/asn1/997bf97896f1648b29ce03f86a1bbfac2d78e2c6 differ diff --git a/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 b/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 deleted file mode 100644 index ba0208c..0000000 Binary files a/fuzz/corpora/asn1/9988adcf0dcef607d4a98c6f2620357ae2c3d690 and /dev/null differ diff --git a/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c b/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c deleted file mode 100644 index e68b6eb..0000000 Binary files a/fuzz/corpora/asn1/999418f5c1f8856110ee62039bc2c35b7e9a315c and /dev/null differ diff --git a/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e b/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e deleted file mode 100644 index 06eed08..0000000 Binary files a/fuzz/corpora/asn1/99b7860ef1c8f4a574965a515a6bcee45fcd7a2e and /dev/null differ diff --git a/fuzz/corpora/asn1/99c34c19d3f19b724574e4df445b4d4a01b3d60e b/fuzz/corpora/asn1/99c34c19d3f19b724574e4df445b4d4a01b3d60e new file mode 100644 index 0000000..343d453 Binary files /dev/null and b/fuzz/corpora/asn1/99c34c19d3f19b724574e4df445b4d4a01b3d60e differ diff --git a/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 b/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 deleted file mode 100644 index f927007..0000000 Binary files a/fuzz/corpora/asn1/9a04ad8d35c5192908bafb1cb40472bb2134a9d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/9a0c616693260f53f2f4cf9320e29fd049fb7a0a b/fuzz/corpora/asn1/9a0c616693260f53f2f4cf9320e29fd049fb7a0a new file mode 100644 index 0000000..d3f1760 Binary files /dev/null and b/fuzz/corpora/asn1/9a0c616693260f53f2f4cf9320e29fd049fb7a0a differ diff --git a/fuzz/corpora/asn1/9a0f7fe4dce713051bc336d746a7d4429c01ab76 b/fuzz/corpora/asn1/9a0f7fe4dce713051bc336d746a7d4429c01ab76 new file mode 100644 index 0000000..248b52b Binary files /dev/null and b/fuzz/corpora/asn1/9a0f7fe4dce713051bc336d746a7d4429c01ab76 differ diff --git a/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f b/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f deleted file mode 100644 index 94fb3bb..0000000 Binary files a/fuzz/corpora/asn1/9a18d32b8fcc2ed3d32b7d6b18025dfa1f67175f and /dev/null differ diff --git a/fuzz/corpora/asn1/9a2b993d569bf7c1b847853276c9299dabb4e0da b/fuzz/corpora/asn1/9a2b993d569bf7c1b847853276c9299dabb4e0da new file mode 100644 index 0000000..40628c9 Binary files /dev/null and b/fuzz/corpora/asn1/9a2b993d569bf7c1b847853276c9299dabb4e0da differ diff --git a/fuzz/corpora/asn1/9a310213f40ce2ce18a18fb964d8c835b9794215 b/fuzz/corpora/asn1/9a310213f40ce2ce18a18fb964d8c835b9794215 new file mode 100644 index 0000000..457dd58 Binary files /dev/null and b/fuzz/corpora/asn1/9a310213f40ce2ce18a18fb964d8c835b9794215 differ diff --git a/fuzz/corpora/asn1/9a408c3b78ae933f2c5247abc1bbb03d889baef4 b/fuzz/corpora/asn1/9a408c3b78ae933f2c5247abc1bbb03d889baef4 new file mode 100644 index 0000000..11c519a Binary files /dev/null and b/fuzz/corpora/asn1/9a408c3b78ae933f2c5247abc1bbb03d889baef4 differ diff --git a/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d b/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d deleted file mode 100644 index 203e5f0..0000000 Binary files a/fuzz/corpora/asn1/9a445176e33367cee2f42e8e9a46807e9973659d and /dev/null differ diff --git a/fuzz/corpora/asn1/9a470dc30b36931bb2bdf897194c3ac72126e68d b/fuzz/corpora/asn1/9a470dc30b36931bb2bdf897194c3ac72126e68d deleted file mode 100644 index cb129d9..0000000 Binary files a/fuzz/corpora/asn1/9a470dc30b36931bb2bdf897194c3ac72126e68d and /dev/null differ diff --git a/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae b/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae deleted file mode 100644 index b9e10d8..0000000 Binary files a/fuzz/corpora/asn1/9a6571123ef5d82210f80af78b1798dff0a3a5ae and /dev/null differ diff --git a/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 b/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 deleted file mode 100644 index f8d4b96..0000000 Binary files a/fuzz/corpora/asn1/9a6c72664c58eb923b06cf268b3acadc76c2c521 and /dev/null differ diff --git a/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 b/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 deleted file mode 100644 index facf226..0000000 Binary files a/fuzz/corpora/asn1/9a824d18dcc0831b602dcaa98b8d1a99072cc488 and /dev/null differ diff --git a/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 b/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 deleted file mode 100644 index c66d68e..0000000 Binary files a/fuzz/corpora/asn1/9a8660464a7945506beb6a6ba2791e28ecbec7e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 b/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 deleted file mode 100644 index 7d52c7a..0000000 Binary files a/fuzz/corpora/asn1/9aabc1a7b5758293a5c0dd4faa055c8eb556bbe8 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd b/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd deleted file mode 100644 index e92d6f6..0000000 Binary files a/fuzz/corpora/asn1/9ad059bcf44ed4fba5ec11b2c31ae79bec7f02dd and /dev/null differ diff --git a/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e b/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e deleted file mode 100644 index 1ce761c..0000000 Binary files a/fuzz/corpora/asn1/9adef36689cb594a11547ddfebc830e30f55079e and /dev/null differ diff --git a/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e b/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e deleted file mode 100644 index cfbd357..0000000 Binary files a/fuzz/corpora/asn1/9afe05eff9d61816d2eb0c0d5a5cf1913e13de2e and /dev/null differ diff --git a/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 b/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 deleted file mode 100644 index b837ef2..0000000 Binary files a/fuzz/corpora/asn1/9b0b20f97756413d8c146fb07dbd81125e642512 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b10a5b0919f2d4ba82e3c3c356ad583d88846c7 b/fuzz/corpora/asn1/9b10a5b0919f2d4ba82e3c3c356ad583d88846c7 new file mode 100644 index 0000000..a861780 Binary files /dev/null and b/fuzz/corpora/asn1/9b10a5b0919f2d4ba82e3c3c356ad583d88846c7 differ diff --git a/fuzz/corpora/asn1/9b11e90a2625175c66844440a419fcfd74b2b508 b/fuzz/corpora/asn1/9b11e90a2625175c66844440a419fcfd74b2b508 new file mode 100644 index 0000000..923807f Binary files /dev/null and b/fuzz/corpora/asn1/9b11e90a2625175c66844440a419fcfd74b2b508 differ diff --git a/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 b/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 deleted file mode 100644 index 3e993a3..0000000 Binary files a/fuzz/corpora/asn1/9b3982b0d1c62910e1a40c6a3dc2b3548d252230 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b4640abefd8e47a082ee9078737e1faff9b1aaf b/fuzz/corpora/asn1/9b4640abefd8e47a082ee9078737e1faff9b1aaf new file mode 100644 index 0000000..b998d46 Binary files /dev/null and b/fuzz/corpora/asn1/9b4640abefd8e47a082ee9078737e1faff9b1aaf differ diff --git a/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 b/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 deleted file mode 100644 index ae6662d..0000000 Binary files a/fuzz/corpora/asn1/9b5186ff2d917c68227965fe50a988c185200a99 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 b/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 deleted file mode 100644 index 630c749..0000000 Binary files a/fuzz/corpora/asn1/9b5ee1c1dee61864ba72cfd68c4ca41984aef0c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b689b53d50e31adfa83c41a4e48d6ffb7af818e b/fuzz/corpora/asn1/9b689b53d50e31adfa83c41a4e48d6ffb7af818e new file mode 100644 index 0000000..2e97556 Binary files /dev/null and b/fuzz/corpora/asn1/9b689b53d50e31adfa83c41a4e48d6ffb7af818e differ diff --git a/fuzz/corpora/asn1/9b7c5855f3cf909bae77fb4ccaba1f1433afd677 b/fuzz/corpora/asn1/9b7c5855f3cf909bae77fb4ccaba1f1433afd677 new file mode 100644 index 0000000..7f4f008 Binary files /dev/null and b/fuzz/corpora/asn1/9b7c5855f3cf909bae77fb4ccaba1f1433afd677 differ diff --git a/fuzz/corpora/asn1/9b7f052595f80a46ce9d98025407097a9473d09f b/fuzz/corpora/asn1/9b7f052595f80a46ce9d98025407097a9473d09f new file mode 100644 index 0000000..deb2ceb Binary files /dev/null and b/fuzz/corpora/asn1/9b7f052595f80a46ce9d98025407097a9473d09f differ diff --git a/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 b/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 deleted file mode 100644 index 5ed9ac0..0000000 Binary files a/fuzz/corpora/asn1/9b7f16bd785c38c6842837eca9fc958f96d18eb3 and /dev/null differ diff --git a/fuzz/corpora/asn1/9b86d55a288b0122f5a0b4a701e1a2129e5d38d6 b/fuzz/corpora/asn1/9b86d55a288b0122f5a0b4a701e1a2129e5d38d6 new file mode 100644 index 0000000..3233e3a Binary files /dev/null and b/fuzz/corpora/asn1/9b86d55a288b0122f5a0b4a701e1a2129e5d38d6 differ diff --git a/fuzz/corpora/asn1/9b8ca8c37ac22b8c23218129875f8cf3c087e169 b/fuzz/corpora/asn1/9b8ca8c37ac22b8c23218129875f8cf3c087e169 new file mode 100644 index 0000000..22d7390 Binary files /dev/null and b/fuzz/corpora/asn1/9b8ca8c37ac22b8c23218129875f8cf3c087e169 differ diff --git a/fuzz/corpora/asn1/9b99d75e8e3fc2e040d367054905c6788fd1443b b/fuzz/corpora/asn1/9b99d75e8e3fc2e040d367054905c6788fd1443b new file mode 100644 index 0000000..6a8bee7 Binary files /dev/null and b/fuzz/corpora/asn1/9b99d75e8e3fc2e040d367054905c6788fd1443b differ diff --git a/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 b/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 deleted file mode 100644 index 9d8cd96..0000000 Binary files a/fuzz/corpora/asn1/9ba76f318c2bac8c9e849ebe53786e51b728fd37 and /dev/null differ diff --git a/fuzz/corpora/asn1/9bb04c53cf011b3521274628a4f81f2421e6af88 b/fuzz/corpora/asn1/9bb04c53cf011b3521274628a4f81f2421e6af88 new file mode 100644 index 0000000..4fab90f Binary files /dev/null and b/fuzz/corpora/asn1/9bb04c53cf011b3521274628a4f81f2421e6af88 differ diff --git a/fuzz/corpora/asn1/9bbb9a121a70a0bbbab4dd38cc2573e15cb36918 b/fuzz/corpora/asn1/9bbb9a121a70a0bbbab4dd38cc2573e15cb36918 new file mode 100644 index 0000000..6d9430c Binary files /dev/null and b/fuzz/corpora/asn1/9bbb9a121a70a0bbbab4dd38cc2573e15cb36918 differ diff --git a/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca b/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca deleted file mode 100644 index c301ead..0000000 Binary files a/fuzz/corpora/asn1/9bcf409bcfb4860051529cee43795cb0ec8ab6ca and /dev/null differ diff --git a/fuzz/corpora/asn1/9bdc12b18785d6062f7ce294a68a84d517c44e8a b/fuzz/corpora/asn1/9bdc12b18785d6062f7ce294a68a84d517c44e8a new file mode 100644 index 0000000..eff71c0 Binary files /dev/null and b/fuzz/corpora/asn1/9bdc12b18785d6062f7ce294a68a84d517c44e8a differ diff --git a/fuzz/corpora/asn1/9be617f4f9fc4ea855e23e47a23383b198173218 b/fuzz/corpora/asn1/9be617f4f9fc4ea855e23e47a23383b198173218 new file mode 100644 index 0000000..01fce43 Binary files /dev/null and b/fuzz/corpora/asn1/9be617f4f9fc4ea855e23e47a23383b198173218 differ diff --git a/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 b/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 deleted file mode 100644 index 4b8fff5..0000000 Binary files a/fuzz/corpora/asn1/9c0482598b66b613f2c4dbf2d7b5f5d43fed3e89 and /dev/null differ diff --git a/fuzz/corpora/asn1/9c1a7d489aae9be9797a8b7c2ff4ed24a621de35 b/fuzz/corpora/asn1/9c1a7d489aae9be9797a8b7c2ff4ed24a621de35 new file mode 100644 index 0000000..69d392e Binary files /dev/null and b/fuzz/corpora/asn1/9c1a7d489aae9be9797a8b7c2ff4ed24a621de35 differ diff --git a/fuzz/corpora/asn1/9c24525635a1f51d427fd6341fcbb56e26077dea b/fuzz/corpora/asn1/9c24525635a1f51d427fd6341fcbb56e26077dea new file mode 100644 index 0000000..88daa23 Binary files /dev/null and b/fuzz/corpora/asn1/9c24525635a1f51d427fd6341fcbb56e26077dea differ diff --git a/fuzz/corpora/asn1/9c27903b89a25c9acc3a7500a5663b39c3bee700 b/fuzz/corpora/asn1/9c27903b89a25c9acc3a7500a5663b39c3bee700 new file mode 100644 index 0000000..21e7e8a Binary files /dev/null and b/fuzz/corpora/asn1/9c27903b89a25c9acc3a7500a5663b39c3bee700 differ diff --git a/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d b/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d deleted file mode 100644 index cdb7d52..0000000 Binary files a/fuzz/corpora/asn1/9c38cfa43a926eb379cd2647d535d86587f6815d and /dev/null differ diff --git a/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 b/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 deleted file mode 100644 index 2281716..0000000 Binary files a/fuzz/corpora/asn1/9c4542ac33097446fca0e3d2244a4bc925f121e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/9c57ef206a217293acc2b87466d15227d992d0c7 b/fuzz/corpora/asn1/9c57ef206a217293acc2b87466d15227d992d0c7 new file mode 100644 index 0000000..3b9fbb0 Binary files /dev/null and b/fuzz/corpora/asn1/9c57ef206a217293acc2b87466d15227d992d0c7 differ diff --git a/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca b/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca deleted file mode 100644 index da051fa..0000000 Binary files a/fuzz/corpora/asn1/9c7d8bce4f42c096a739a23ce4fe8ec7afce3fca and /dev/null differ diff --git a/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 b/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 deleted file mode 100644 index c0006d3..0000000 Binary files a/fuzz/corpora/asn1/9c8374854fdf10e570910051eb8849becd125094 and /dev/null differ diff --git a/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 b/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 deleted file mode 100644 index 79199e4..0000000 Binary files a/fuzz/corpora/asn1/9c95b7682b3f36fd830ae469cbb48b3fc569e991 and /dev/null differ diff --git a/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 b/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 deleted file mode 100644 index 8274720..0000000 Binary files a/fuzz/corpora/asn1/9cad1d0bcc2a92188236675fd1037e12f7e5e2c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db b/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db deleted file mode 100644 index 6f2151e..0000000 Binary files a/fuzz/corpora/asn1/9cce57a20558c521b5b262b389ebde30c791d4db and /dev/null differ diff --git a/fuzz/corpora/asn1/9ce1913a1c97e9d6922ae8540caa7cce5c7cd6e0 b/fuzz/corpora/asn1/9ce1913a1c97e9d6922ae8540caa7cce5c7cd6e0 new file mode 100644 index 0000000..d7210ca --- /dev/null +++ b/fuzz/corpora/asn1/9ce1913a1c97e9d6922ae8540caa7cce5c7cd6e0 @@ -0,0 +1 @@ +1 0102151021541 \ No newline at end of file diff --git a/fuzz/corpora/asn1/9d114916d479b7302c5ca80cfb464e364fbb4c55 b/fuzz/corpora/asn1/9d114916d479b7302c5ca80cfb464e364fbb4c55 new file mode 100644 index 0000000..b5ce8ed Binary files /dev/null and b/fuzz/corpora/asn1/9d114916d479b7302c5ca80cfb464e364fbb4c55 differ diff --git a/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 b/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 deleted file mode 100644 index 9794106..0000000 Binary files a/fuzz/corpora/asn1/9d5c316e3e2b21fde6ef688baa718339fd625dd0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9d6e3acbef60c6540a48a540e1f2ead53e08714c b/fuzz/corpora/asn1/9d6e3acbef60c6540a48a540e1f2ead53e08714c new file mode 100644 index 0000000..8e94fc0 --- /dev/null +++ b/fuzz/corpora/asn1/9d6e3acbef60c6540a48a540e1f2ead53e08714c @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9d6e49cfa5754764abddaaf6de39b768c8b52d69 b/fuzz/corpora/asn1/9d6e49cfa5754764abddaaf6de39b768c8b52d69 new file mode 100644 index 0000000..30aa1b7 Binary files /dev/null and b/fuzz/corpora/asn1/9d6e49cfa5754764abddaaf6de39b768c8b52d69 differ diff --git a/fuzz/corpora/asn1/9daced8012d54a56a3776b4f9f27d6596e5e31ec b/fuzz/corpora/asn1/9daced8012d54a56a3776b4f9f27d6596e5e31ec new file mode 100644 index 0000000..97a6aae Binary files /dev/null and b/fuzz/corpora/asn1/9daced8012d54a56a3776b4f9f27d6596e5e31ec differ diff --git a/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c b/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c deleted file mode 100644 index 99cc75c..0000000 Binary files a/fuzz/corpora/asn1/9db06e0ec924a65826b8899eee6e3571bcb9429c and /dev/null differ diff --git a/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b b/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b deleted file mode 100644 index df4f463..0000000 Binary files a/fuzz/corpora/asn1/9dcb79a18b1f7bad88359fab063b609d0f62fb5b and /dev/null differ diff --git a/fuzz/corpora/asn1/9de60666a8e1a9e3fc935dbb80710e782b6edfaa b/fuzz/corpora/asn1/9de60666a8e1a9e3fc935dbb80710e782b6edfaa new file mode 100644 index 0000000..f9226d3 Binary files /dev/null and b/fuzz/corpora/asn1/9de60666a8e1a9e3fc935dbb80710e782b6edfaa differ diff --git a/fuzz/corpora/asn1/9dfb4fe64843ad69b27a5084d19e84b59eab414c b/fuzz/corpora/asn1/9dfb4fe64843ad69b27a5084d19e84b59eab414c new file mode 100644 index 0000000..700541f Binary files /dev/null and b/fuzz/corpora/asn1/9dfb4fe64843ad69b27a5084d19e84b59eab414c differ diff --git a/fuzz/corpora/asn1/9e162dd820f136020a20d59394c49e161bfbcf1f b/fuzz/corpora/asn1/9e162dd820f136020a20d59394c49e161bfbcf1f new file mode 100644 index 0000000..cb14239 Binary files /dev/null and b/fuzz/corpora/asn1/9e162dd820f136020a20d59394c49e161bfbcf1f differ diff --git a/fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 b/fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 deleted file mode 100644 index e5af804..0000000 Binary files a/fuzz/corpora/asn1/9e1c06c7a6e7f5f4011e8ae6426f026941b04020 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e1d3b6da2ef9e59288864f86fa3477d8ef4111d b/fuzz/corpora/asn1/9e1d3b6da2ef9e59288864f86fa3477d8ef4111d new file mode 100644 index 0000000..8ac8482 Binary files /dev/null and b/fuzz/corpora/asn1/9e1d3b6da2ef9e59288864f86fa3477d8ef4111d differ diff --git a/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d b/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d deleted file mode 100644 index 629f091..0000000 Binary files a/fuzz/corpora/asn1/9e216e8f320cffb0d7858bbb9561fd4f26b5a11d and /dev/null differ diff --git a/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d b/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d deleted file mode 100644 index d52ffe8..0000000 Binary files a/fuzz/corpora/asn1/9e2d04501cdf33ca45d28e3c9189364696ff541d and /dev/null differ diff --git a/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 b/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 deleted file mode 100644 index 10d9fef..0000000 Binary files a/fuzz/corpora/asn1/9e35c37f96a1daa207de89c068d8f49d52d725c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a b/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a deleted file mode 100644 index d35a9b0..0000000 Binary files a/fuzz/corpora/asn1/9e6b8d872d5b9b9d099856ef77ee6aeb8bdc325a and /dev/null differ diff --git a/fuzz/corpora/asn1/9e6e67874284718a198986fb82e6d705e0c929a0 b/fuzz/corpora/asn1/9e6e67874284718a198986fb82e6d705e0c929a0 new file mode 100644 index 0000000..9b9300e Binary files /dev/null and b/fuzz/corpora/asn1/9e6e67874284718a198986fb82e6d705e0c929a0 differ diff --git a/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae b/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae deleted file mode 100644 index ae9203f..0000000 Binary files a/fuzz/corpora/asn1/9e85840fd1d57894986d7e2eb858cf4b7bcd1dae and /dev/null differ diff --git a/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 b/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 deleted file mode 100644 index 90c2ec7..0000000 Binary files a/fuzz/corpora/asn1/9e866232fc6ebe054d645dfc95919f28f962d426 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e9a14322f46cd8d416c38535d4e786055539195 b/fuzz/corpora/asn1/9e9a14322f46cd8d416c38535d4e786055539195 new file mode 100644 index 0000000..920e2e1 Binary files /dev/null and b/fuzz/corpora/asn1/9e9a14322f46cd8d416c38535d4e786055539195 differ diff --git a/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 b/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 deleted file mode 100644 index 4c3c6ba..0000000 Binary files a/fuzz/corpora/asn1/9e9d1e7123190c2e32a615e183f8905b5a9fcbb0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9e9e204e31145e94f84fab7eafc655df857ab5f3 b/fuzz/corpora/asn1/9e9e204e31145e94f84fab7eafc655df857ab5f3 new file mode 100644 index 0000000..142e551 Binary files /dev/null and b/fuzz/corpora/asn1/9e9e204e31145e94f84fab7eafc655df857ab5f3 differ diff --git a/fuzz/corpora/asn1/9ea2f008914511ce5b36e0851927e6c950694ebb b/fuzz/corpora/asn1/9ea2f008914511ce5b36e0851927e6c950694ebb new file mode 100644 index 0000000..9949d74 Binary files /dev/null and b/fuzz/corpora/asn1/9ea2f008914511ce5b36e0851927e6c950694ebb differ diff --git a/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff b/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff deleted file mode 100644 index 4d6ddde..0000000 Binary files a/fuzz/corpora/asn1/9ed413746e62976f0b99bd1955ac924980abd0ff and /dev/null differ diff --git a/fuzz/corpora/asn1/9edbed0bb7eac3dd4975c8b375d9c94a9e7c108f b/fuzz/corpora/asn1/9edbed0bb7eac3dd4975c8b375d9c94a9e7c108f new file mode 100644 index 0000000..eb34c84 Binary files /dev/null and b/fuzz/corpora/asn1/9edbed0bb7eac3dd4975c8b375d9c94a9e7c108f differ diff --git a/fuzz/corpora/asn1/9f015c6b63b2e71943d2ec961c3593595efc8a55 b/fuzz/corpora/asn1/9f015c6b63b2e71943d2ec961c3593595efc8a55 new file mode 100644 index 0000000..91d3c66 Binary files /dev/null and b/fuzz/corpora/asn1/9f015c6b63b2e71943d2ec961c3593595efc8a55 differ diff --git a/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef b/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef deleted file mode 100644 index ea8a6a0..0000000 Binary files a/fuzz/corpora/asn1/9f0b2c9c37522d8122d965089e00dcf178cacdef and /dev/null differ diff --git a/fuzz/corpora/asn1/9f1e7e72c78f5a67b2bf28bd59252c70a6a08bd0 b/fuzz/corpora/asn1/9f1e7e72c78f5a67b2bf28bd59252c70a6a08bd0 deleted file mode 100644 index b8463d0..0000000 Binary files a/fuzz/corpora/asn1/9f1e7e72c78f5a67b2bf28bd59252c70a6a08bd0 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f2dce933fc5ffafb5c70ed6319de4f1090c75dd b/fuzz/corpora/asn1/9f2dce933fc5ffafb5c70ed6319de4f1090c75dd new file mode 100644 index 0000000..8b89914 Binary files /dev/null and b/fuzz/corpora/asn1/9f2dce933fc5ffafb5c70ed6319de4f1090c75dd differ diff --git a/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 b/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 deleted file mode 100644 index 3560921..0000000 Binary files a/fuzz/corpora/asn1/9f303b7209d72435b77fb1635266c284750b5b12 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f3e80dbaea3f9789e2aa92f3460de5cd6d2b852 b/fuzz/corpora/asn1/9f3e80dbaea3f9789e2aa92f3460de5cd6d2b852 new file mode 100644 index 0000000..281a077 Binary files /dev/null and b/fuzz/corpora/asn1/9f3e80dbaea3f9789e2aa92f3460de5cd6d2b852 differ diff --git a/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 b/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 deleted file mode 100644 index 0bc2cf0..0000000 Binary files a/fuzz/corpora/asn1/9f4fb331f9e5e9df95ad15278605322c0f253946 and /dev/null differ diff --git a/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e b/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e deleted file mode 100644 index 5dfdb93..0000000 --- a/fuzz/corpora/asn1/9f6cdb37276d4fabd6b32c7726438675972ed56e +++ /dev/null @@ -1 +0,0 @@ -??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/9f7bb3a1837cf33955e2789306c87c00b808d457 b/fuzz/corpora/asn1/9f7bb3a1837cf33955e2789306c87c00b808d457 new file mode 100644 index 0000000..4e89121 Binary files /dev/null and b/fuzz/corpora/asn1/9f7bb3a1837cf33955e2789306c87c00b808d457 differ diff --git a/fuzz/corpora/asn1/9fa0e47181b655ccdee004688191acca594dcf9b b/fuzz/corpora/asn1/9fa0e47181b655ccdee004688191acca594dcf9b new file mode 100644 index 0000000..9dcde2a Binary files /dev/null and b/fuzz/corpora/asn1/9fa0e47181b655ccdee004688191acca594dcf9b differ diff --git a/fuzz/corpora/asn1/9fd49fc3b774fda940c3debeace4ddaf33e850a3 b/fuzz/corpora/asn1/9fd49fc3b774fda940c3debeace4ddaf33e850a3 new file mode 100644 index 0000000..5f8221e Binary files /dev/null and b/fuzz/corpora/asn1/9fd49fc3b774fda940c3debeace4ddaf33e850a3 differ diff --git a/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 b/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 deleted file mode 100644 index f463d63..0000000 Binary files a/fuzz/corpora/asn1/9fe9ef6f70c248f7c5cb4c648bb1825f51b35c53 and /dev/null differ diff --git a/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 b/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 deleted file mode 100644 index da28112..0000000 --- a/fuzz/corpora/asn1/9ff65b0b4f00862a69dca44a805ff6d585417cc4 +++ /dev/null @@ -1,2 +0,0 @@ -? -?????*???!: \ No newline at end of file diff --git a/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b b/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b deleted file mode 100644 index 91041eb..0000000 Binary files a/fuzz/corpora/asn1/9ff7a05e6f1e13d3a6589f5ec8b1e70963966d2b and /dev/null differ diff --git a/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae b/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae deleted file mode 100644 index 6f15355..0000000 Binary files a/fuzz/corpora/asn1/9ff8f063fefdf6602cf8445055a594f68669afae and /dev/null differ diff --git a/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea b/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea deleted file mode 100644 index b21183a..0000000 Binary files a/fuzz/corpora/asn1/a00493d9ab38a9b72859588421fff545eb863aea and /dev/null differ diff --git a/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f b/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f deleted file mode 100644 index a91bea1..0000000 Binary files a/fuzz/corpora/asn1/a031ed5da0522e39ab16f36bbb737048c5485e2f and /dev/null differ diff --git a/fuzz/corpora/asn1/a057a74b5f6d468c77da0f95f321e945ad8c28cd b/fuzz/corpora/asn1/a057a74b5f6d468c77da0f95f321e945ad8c28cd new file mode 100644 index 0000000..8545e81 Binary files /dev/null and b/fuzz/corpora/asn1/a057a74b5f6d468c77da0f95f321e945ad8c28cd differ diff --git a/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe b/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe deleted file mode 100644 index 88da892..0000000 Binary files a/fuzz/corpora/asn1/a06afa653c78d8041adfdd4f5a87d1ad9df6d3fe and /dev/null differ diff --git a/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c b/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c deleted file mode 100644 index 2684a9e..0000000 Binary files a/fuzz/corpora/asn1/a07bf42ac2f7b09c3e972381b1e2d90b0bc4796c and /dev/null differ diff --git a/fuzz/corpora/asn1/a09cdd5b762f4aa0a2d707e5ce1f8da89dfe9041 b/fuzz/corpora/asn1/a09cdd5b762f4aa0a2d707e5ce1f8da89dfe9041 new file mode 100644 index 0000000..a82d4b7 Binary files /dev/null and b/fuzz/corpora/asn1/a09cdd5b762f4aa0a2d707e5ce1f8da89dfe9041 differ diff --git a/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f b/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f deleted file mode 100644 index 44e7bc8..0000000 --- a/fuzz/corpora/asn1/a0b9d69ef7107ddf288a12bb567bece72f162b8f +++ /dev/null @@ -1 +0,0 @@ -0 5003035196* \ No newline at end of file diff --git a/fuzz/corpora/asn1/a0bb33577de5a58c628cde37c2c41fdf471d3c29 b/fuzz/corpora/asn1/a0bb33577de5a58c628cde37c2c41fdf471d3c29 new file mode 100644 index 0000000..ec7f3c8 Binary files /dev/null and b/fuzz/corpora/asn1/a0bb33577de5a58c628cde37c2c41fdf471d3c29 differ diff --git a/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 b/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 deleted file mode 100644 index 86081b0..0000000 Binary files a/fuzz/corpora/asn1/a0d2c05d5084eeb1be924cb4a6e02620632c35d1 and /dev/null differ diff --git a/fuzz/corpora/asn1/a0df2ee8ed2bf3267040b372081b4046b1f711dd b/fuzz/corpora/asn1/a0df2ee8ed2bf3267040b372081b4046b1f711dd new file mode 100644 index 0000000..b811baa Binary files /dev/null and b/fuzz/corpora/asn1/a0df2ee8ed2bf3267040b372081b4046b1f711dd differ diff --git a/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 b/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 deleted file mode 100644 index 7ad627e..0000000 Binary files a/fuzz/corpora/asn1/a0e9e08386b7a634e3a6f598282da801eb1e6e56 and /dev/null differ diff --git a/fuzz/corpora/asn1/a103b8032003741f1ff10266a27feafa1f1dfcad b/fuzz/corpora/asn1/a103b8032003741f1ff10266a27feafa1f1dfcad new file mode 100644 index 0000000..833b443 Binary files /dev/null and b/fuzz/corpora/asn1/a103b8032003741f1ff10266a27feafa1f1dfcad differ diff --git a/fuzz/corpora/asn1/a12a9c4719487cae087e57d81f14d5a7b7aa4c3c b/fuzz/corpora/asn1/a12a9c4719487cae087e57d81f14d5a7b7aa4c3c new file mode 100644 index 0000000..f612ab5 Binary files /dev/null and b/fuzz/corpora/asn1/a12a9c4719487cae087e57d81f14d5a7b7aa4c3c differ diff --git a/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae b/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae new file mode 100644 index 0000000..47530aa Binary files /dev/null and b/fuzz/corpora/asn1/a1311db501de3b1e09e9f2374cb8981684ea18ae differ diff --git a/fuzz/corpora/asn1/a14da698592d363d287c59ef23cfff064b57502d b/fuzz/corpora/asn1/a14da698592d363d287c59ef23cfff064b57502d new file mode 100644 index 0000000..aae244b --- /dev/null +++ b/fuzz/corpora/asn1/a14da698592d363d287c59ef23cfff064b57502d @@ -0,0 +1 @@ +0Wg \ No newline at end of file diff --git a/fuzz/corpora/asn1/a14f5a282f2f196d133262580a609c45a583f8cb b/fuzz/corpora/asn1/a14f5a282f2f196d133262580a609c45a583f8cb new file mode 100644 index 0000000..4a6108d Binary files /dev/null and b/fuzz/corpora/asn1/a14f5a282f2f196d133262580a609c45a583f8cb differ diff --git a/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d b/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d deleted file mode 100644 index caca7ec..0000000 --- a/fuzz/corpora/asn1/a154eab5d27dc10fa5ec5ca50854a1381ec80d1d +++ /dev/null @@ -1 +0,0 @@ -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a16ecdf8babe7d8a94127a58cfb97ca10848349e b/fuzz/corpora/asn1/a16ecdf8babe7d8a94127a58cfb97ca10848349e new file mode 100644 index 0000000..d2c88a8 Binary files /dev/null and b/fuzz/corpora/asn1/a16ecdf8babe7d8a94127a58cfb97ca10848349e differ diff --git a/fuzz/corpora/asn1/a18a0073088b19a2e8c111326d60400e53e338df b/fuzz/corpora/asn1/a18a0073088b19a2e8c111326d60400e53e338df new file mode 100644 index 0000000..f0aeb28 --- /dev/null +++ b/fuzz/corpora/asn1/a18a0073088b19a2e8c111326d60400e53e338df @@ -0,0 +1 @@ + 2602061620- \ No newline at end of file diff --git a/fuzz/corpora/asn1/a18dddbfe7c4a0f220280fa1078e3ed6d5a38ca5 b/fuzz/corpora/asn1/a18dddbfe7c4a0f220280fa1078e3ed6d5a38ca5 new file mode 100644 index 0000000..7b8ca37 Binary files /dev/null and b/fuzz/corpora/asn1/a18dddbfe7c4a0f220280fa1078e3ed6d5a38ca5 differ diff --git a/fuzz/corpora/asn1/a1969fad9472211e36c1ac71a23197d3f3ea6c30 b/fuzz/corpora/asn1/a1969fad9472211e36c1ac71a23197d3f3ea6c30 new file mode 100644 index 0000000..8f068a2 Binary files /dev/null and b/fuzz/corpora/asn1/a1969fad9472211e36c1ac71a23197d3f3ea6c30 differ diff --git a/fuzz/corpora/asn1/a19f3d91f2a5b08adad610dd8288c7e5ec90f9e7 b/fuzz/corpora/asn1/a19f3d91f2a5b08adad610dd8288c7e5ec90f9e7 new file mode 100644 index 0000000..2c16f21 Binary files /dev/null and b/fuzz/corpora/asn1/a19f3d91f2a5b08adad610dd8288c7e5ec90f9e7 differ diff --git a/fuzz/corpora/asn1/a1a31fa01dcc0518e5b710d46f72f7b74e159a73 b/fuzz/corpora/asn1/a1a31fa01dcc0518e5b710d46f72f7b74e159a73 new file mode 100644 index 0000000..6352bba Binary files /dev/null and b/fuzz/corpora/asn1/a1a31fa01dcc0518e5b710d46f72f7b74e159a73 differ diff --git a/fuzz/corpora/asn1/a1ad0f86a27cd23e4d833772b0df48e26cf00075 b/fuzz/corpora/asn1/a1ad0f86a27cd23e4d833772b0df48e26cf00075 new file mode 100644 index 0000000..46ab66c Binary files /dev/null and b/fuzz/corpora/asn1/a1ad0f86a27cd23e4d833772b0df48e26cf00075 differ diff --git a/fuzz/corpora/asn1/a1b39a9925312e0a9eae02b49e8651049e2e75b3 b/fuzz/corpora/asn1/a1b39a9925312e0a9eae02b49e8651049e2e75b3 new file mode 100644 index 0000000..dbb23d5 Binary files /dev/null and b/fuzz/corpora/asn1/a1b39a9925312e0a9eae02b49e8651049e2e75b3 differ diff --git a/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c b/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c deleted file mode 100644 index dd8f329..0000000 Binary files a/fuzz/corpora/asn1/a1bd9fcde5998a75ea1bc8bd680eb2a982d1ac7c and /dev/null differ diff --git a/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 b/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 deleted file mode 100644 index efb509e..0000000 Binary files a/fuzz/corpora/asn1/a1d591884ffbb64287794d8900ddd22fccd6be97 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1e622632efdcc7b9e62ce52b8e8c2131af3f89e b/fuzz/corpora/asn1/a1e622632efdcc7b9e62ce52b8e8c2131af3f89e new file mode 100644 index 0000000..d8a7418 --- /dev/null +++ b/fuzz/corpora/asn1/a1e622632efdcc7b9e62ce52b8e8c2131af3f89e @@ -0,0 +1 @@ +010 ????????????????) \ No newline at end of file diff --git a/fuzz/corpora/asn1/a1e68c3417dcbdb140355b9180e1f5f5323ae642 b/fuzz/corpora/asn1/a1e68c3417dcbdb140355b9180e1f5f5323ae642 deleted file mode 100644 index 9bd02ca..0000000 Binary files a/fuzz/corpora/asn1/a1e68c3417dcbdb140355b9180e1f5f5323ae642 and /dev/null differ diff --git a/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa b/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa deleted file mode 100644 index fa9065e..0000000 Binary files a/fuzz/corpora/asn1/a1ec0096b951395eddb68e9c3a2a0bce9fe23caa and /dev/null differ diff --git a/fuzz/corpora/asn1/a1ecaf52db40a50589a6f3a4406410921aea88f3 b/fuzz/corpora/asn1/a1ecaf52db40a50589a6f3a4406410921aea88f3 new file mode 100644 index 0000000..7c64d51 Binary files /dev/null and b/fuzz/corpora/asn1/a1ecaf52db40a50589a6f3a4406410921aea88f3 differ diff --git a/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b b/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b deleted file mode 100644 index baf4db9..0000000 Binary files a/fuzz/corpora/asn1/a204de4a5bf372883a4839dccaca110f5f900c6b and /dev/null differ diff --git a/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc b/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc deleted file mode 100644 index 90fa234..0000000 Binary files a/fuzz/corpora/asn1/a2128f5ec144cd98cf9e6dea6c3056435e8d4ddc and /dev/null differ diff --git a/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 b/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 deleted file mode 100644 index ed2ab23..0000000 Binary files a/fuzz/corpora/asn1/a23ec488a45b6a8ac9b97941b570f29925215168 and /dev/null differ diff --git a/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 b/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 deleted file mode 100644 index 1bccd8a..0000000 Binary files a/fuzz/corpora/asn1/a242f67f90193cdfa8d2628e823bc5050a2215c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/a246ea58b5098dc9e1fa0a58625c968372a4536c b/fuzz/corpora/asn1/a246ea58b5098dc9e1fa0a58625c968372a4536c new file mode 100644 index 0000000..1837d95 Binary files /dev/null and b/fuzz/corpora/asn1/a246ea58b5098dc9e1fa0a58625c968372a4536c differ diff --git a/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 b/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 deleted file mode 100644 index fe91d37..0000000 --- a/fuzz/corpora/asn1/a24770b3609ea7b6c9324a5d98d11379698a3dc2 +++ /dev/null @@ -1 +0,0 @@ -???000000000000000000002000000000000000000?0000000000000000000000000000000000000000000000000000000000000000000000000000?000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 b/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 new file mode 100644 index 0000000..6c339c8 Binary files /dev/null and b/fuzz/corpora/asn1/a263c6ebaaa07ebb374e021c6e64795c6a8d2021 differ diff --git a/fuzz/corpora/asn1/a27fe454e6dd7a67f42f40e157cd0055ac80ed7b b/fuzz/corpora/asn1/a27fe454e6dd7a67f42f40e157cd0055ac80ed7b new file mode 100644 index 0000000..418a76c Binary files /dev/null and b/fuzz/corpora/asn1/a27fe454e6dd7a67f42f40e157cd0055ac80ed7b differ diff --git a/fuzz/corpora/asn1/a2ba566b3693983b462718b7cbfbdb1dc8c5246b b/fuzz/corpora/asn1/a2ba566b3693983b462718b7cbfbdb1dc8c5246b new file mode 100644 index 0000000..fe694f9 Binary files /dev/null and b/fuzz/corpora/asn1/a2ba566b3693983b462718b7cbfbdb1dc8c5246b differ diff --git a/fuzz/corpora/asn1/a2bb3b08efb3db8ee25b824f2b3e78d2ef625c32 b/fuzz/corpora/asn1/a2bb3b08efb3db8ee25b824f2b3e78d2ef625c32 new file mode 100644 index 0000000..b7f4d86 Binary files /dev/null and b/fuzz/corpora/asn1/a2bb3b08efb3db8ee25b824f2b3e78d2ef625c32 differ diff --git a/fuzz/corpora/asn1/a2c2f9b1ea7efc25dbfe59d32bcd6253b356b704 b/fuzz/corpora/asn1/a2c2f9b1ea7efc25dbfe59d32bcd6253b356b704 new file mode 100644 index 0000000..e85ae20 --- /dev/null +++ b/fuzz/corpora/asn1/a2c2f9b1ea7efc25dbfe59d32bcd6253b356b704 @@ -0,0 +1 @@ +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a2dcac7f79d36a8f7afefc49c4bc7379c922804d b/fuzz/corpora/asn1/a2dcac7f79d36a8f7afefc49c4bc7379c922804d new file mode 100644 index 0000000..54f2973 Binary files /dev/null and b/fuzz/corpora/asn1/a2dcac7f79d36a8f7afefc49c4bc7379c922804d differ diff --git a/fuzz/corpora/asn1/a2e6c3c3a1f5c250b5822ec833b86bd8c551a7f3 b/fuzz/corpora/asn1/a2e6c3c3a1f5c250b5822ec833b86bd8c551a7f3 new file mode 100644 index 0000000..ba8b757 Binary files /dev/null and b/fuzz/corpora/asn1/a2e6c3c3a1f5c250b5822ec833b86bd8c551a7f3 differ diff --git a/fuzz/corpora/asn1/a2f27e004e15b13bd1b3a13c8a8b3d8cd861d541 b/fuzz/corpora/asn1/a2f27e004e15b13bd1b3a13c8a8b3d8cd861d541 new file mode 100644 index 0000000..e503296 Binary files /dev/null and b/fuzz/corpora/asn1/a2f27e004e15b13bd1b3a13c8a8b3d8cd861d541 differ diff --git a/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 b/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 deleted file mode 100644 index f6a92a8..0000000 Binary files a/fuzz/corpora/asn1/a2f9d27c31d6dd23f019289c044457a60aa34bf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a2fc05d17bab051245a8ae57103317d586056891 b/fuzz/corpora/asn1/a2fc05d17bab051245a8ae57103317d586056891 new file mode 100644 index 0000000..365730d Binary files /dev/null and b/fuzz/corpora/asn1/a2fc05d17bab051245a8ae57103317d586056891 differ diff --git a/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 b/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 deleted file mode 100644 index 3481e2e..0000000 Binary files a/fuzz/corpora/asn1/a308695f3b8e8fa98785d6a3ab9356d891de4432 and /dev/null differ diff --git a/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d b/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d deleted file mode 100644 index 14b3b55..0000000 Binary files a/fuzz/corpora/asn1/a320f18bc13516994bb60ad018b04da923ac351d and /dev/null differ diff --git a/fuzz/corpora/asn1/a32bcc9fb3feaaf6f267c36771048ee380416d37 b/fuzz/corpora/asn1/a32bcc9fb3feaaf6f267c36771048ee380416d37 new file mode 100644 index 0000000..5e94659 Binary files /dev/null and b/fuzz/corpora/asn1/a32bcc9fb3feaaf6f267c36771048ee380416d37 differ diff --git a/fuzz/corpora/asn1/a32c9b2ac23848db5a054568cda217254fcf3cf3 b/fuzz/corpora/asn1/a32c9b2ac23848db5a054568cda217254fcf3cf3 new file mode 100644 index 0000000..0b5132e Binary files /dev/null and b/fuzz/corpora/asn1/a32c9b2ac23848db5a054568cda217254fcf3cf3 differ diff --git a/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e b/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e new file mode 100644 index 0000000..e511b43 Binary files /dev/null and b/fuzz/corpora/asn1/a33cc48c38a7737827aabb790844617b2521217e differ diff --git a/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 b/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 deleted file mode 100644 index 5a6c3a6..0000000 Binary files a/fuzz/corpora/asn1/a33eb3c54f8a180c2ebc3b6bc5b5b6d72004abc0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a3433f35a5bd1a76fd464245b8f2179d8e9d8cb9 b/fuzz/corpora/asn1/a3433f35a5bd1a76fd464245b8f2179d8e9d8cb9 new file mode 100644 index 0000000..a4b058a Binary files /dev/null and b/fuzz/corpora/asn1/a3433f35a5bd1a76fd464245b8f2179d8e9d8cb9 differ diff --git a/fuzz/corpora/asn1/a34b23143e9939051060a5bce4b1bc25a65daa9c b/fuzz/corpora/asn1/a34b23143e9939051060a5bce4b1bc25a65daa9c new file mode 100644 index 0000000..e2175bc Binary files /dev/null and b/fuzz/corpora/asn1/a34b23143e9939051060a5bce4b1bc25a65daa9c differ diff --git a/fuzz/corpora/asn1/a3513dc58c4109492b01c6f91364354aebfcdfdf b/fuzz/corpora/asn1/a3513dc58c4109492b01c6f91364354aebfcdfdf new file mode 100644 index 0000000..1d534c9 Binary files /dev/null and b/fuzz/corpora/asn1/a3513dc58c4109492b01c6f91364354aebfcdfdf differ diff --git a/fuzz/corpora/asn1/a351f0e1eb96cdcb9ed4bab2b4e8a464d9d323f1 b/fuzz/corpora/asn1/a351f0e1eb96cdcb9ed4bab2b4e8a464d9d323f1 new file mode 100644 index 0000000..2ef218a Binary files /dev/null and b/fuzz/corpora/asn1/a351f0e1eb96cdcb9ed4bab2b4e8a464d9d323f1 differ diff --git a/fuzz/corpora/asn1/a353e67df12fe9c1acdc62d8183b39912f45b81a b/fuzz/corpora/asn1/a353e67df12fe9c1acdc62d8183b39912f45b81a new file mode 100644 index 0000000..5edecf4 Binary files /dev/null and b/fuzz/corpora/asn1/a353e67df12fe9c1acdc62d8183b39912f45b81a differ diff --git a/fuzz/corpora/asn1/a3584d095535dd2aafc9e4249ae42d7f89377596 b/fuzz/corpora/asn1/a3584d095535dd2aafc9e4249ae42d7f89377596 new file mode 100644 index 0000000..07f4b26 Binary files /dev/null and b/fuzz/corpora/asn1/a3584d095535dd2aafc9e4249ae42d7f89377596 differ diff --git a/fuzz/corpora/asn1/a358fbff3f6ec04e0e03af43ff5c9c96cf9c7a83 b/fuzz/corpora/asn1/a358fbff3f6ec04e0e03af43ff5c9c96cf9c7a83 new file mode 100644 index 0000000..1c8dabb Binary files /dev/null and b/fuzz/corpora/asn1/a358fbff3f6ec04e0e03af43ff5c9c96cf9c7a83 differ diff --git a/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb b/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb deleted file mode 100644 index 08cee36..0000000 --- a/fuzz/corpora/asn1/a36646957739e4d56eedc8c5972ce292038a2ccb +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a379110303fcbae2f8be17306cb2155d1309fa97 b/fuzz/corpora/asn1/a379110303fcbae2f8be17306cb2155d1309fa97 new file mode 100644 index 0000000..d0ce9eb Binary files /dev/null and b/fuzz/corpora/asn1/a379110303fcbae2f8be17306cb2155d1309fa97 differ diff --git a/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 b/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 deleted file mode 100644 index bf3cecb..0000000 Binary files a/fuzz/corpora/asn1/a37e18a4d94f51a6086ae111b8e823f2300f3693 and /dev/null differ diff --git a/fuzz/corpora/asn1/a38a0e74486c7fe724d244b09d9030b22866f461 b/fuzz/corpora/asn1/a38a0e74486c7fe724d244b09d9030b22866f461 new file mode 100644 index 0000000..be8413b --- /dev/null +++ b/fuzz/corpora/asn1/a38a0e74486c7fe724d244b09d9030b22866f461 @@ -0,0 +1 @@ +1607161316-0272 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a3bcd5261e8b3270cc232c5e8bbc877c2edba456 b/fuzz/corpora/asn1/a3bcd5261e8b3270cc232c5e8bbc877c2edba456 new file mode 100644 index 0000000..95e182a Binary files /dev/null and b/fuzz/corpora/asn1/a3bcd5261e8b3270cc232c5e8bbc877c2edba456 differ diff --git a/fuzz/corpora/asn1/a3bf97523a6c8b39ac4b142e63a2e161b7e7f635 b/fuzz/corpora/asn1/a3bf97523a6c8b39ac4b142e63a2e161b7e7f635 new file mode 100644 index 0000000..825eb9d Binary files /dev/null and b/fuzz/corpora/asn1/a3bf97523a6c8b39ac4b142e63a2e161b7e7f635 differ diff --git a/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a b/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a deleted file mode 100644 index ccc08d9..0000000 Binary files a/fuzz/corpora/asn1/a3c4e314944f4143b26501d422f2742903bc539a and /dev/null differ diff --git a/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 b/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 deleted file mode 100644 index 4034164..0000000 Binary files a/fuzz/corpora/asn1/a3c686bf5f1945b1f345a43f1f6554483f4c0ce5 and /dev/null differ diff --git a/fuzz/corpora/asn1/a3c846324bdd94ebf1ce8faaa2fe64960f49f8c8 b/fuzz/corpora/asn1/a3c846324bdd94ebf1ce8faaa2fe64960f49f8c8 new file mode 100644 index 0000000..86137f7 Binary files /dev/null and b/fuzz/corpora/asn1/a3c846324bdd94ebf1ce8faaa2fe64960f49f8c8 differ diff --git a/fuzz/corpora/asn1/a3ce2fa8996f8622c86fd5c431f10013cfd6463c b/fuzz/corpora/asn1/a3ce2fa8996f8622c86fd5c431f10013cfd6463c new file mode 100644 index 0000000..4c0b44d Binary files /dev/null and b/fuzz/corpora/asn1/a3ce2fa8996f8622c86fd5c431f10013cfd6463c differ diff --git a/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 b/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 deleted file mode 100644 index 2471105..0000000 Binary files a/fuzz/corpora/asn1/a3d168cb6aed50085b7751e868280899543147f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 b/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 deleted file mode 100644 index f1af35e..0000000 Binary files a/fuzz/corpora/asn1/a3de61015553b67bcb54c65c06894b18f06bef51 and /dev/null differ diff --git a/fuzz/corpora/asn1/a3ed7a243b2f7a064bc3f286ac20b28af7177e50 b/fuzz/corpora/asn1/a3ed7a243b2f7a064bc3f286ac20b28af7177e50 new file mode 100644 index 0000000..b1a2a1c Binary files /dev/null and b/fuzz/corpora/asn1/a3ed7a243b2f7a064bc3f286ac20b28af7177e50 differ diff --git a/fuzz/corpora/asn1/a40dc42bb49e387c2d22ed27bcb4e9973d24170b b/fuzz/corpora/asn1/a40dc42bb49e387c2d22ed27bcb4e9973d24170b new file mode 100644 index 0000000..91bf733 Binary files /dev/null and b/fuzz/corpora/asn1/a40dc42bb49e387c2d22ed27bcb4e9973d24170b differ diff --git a/fuzz/corpora/asn1/a4175fc6f3fe91fd863dce5dd7cc5bdaa93c5f13 b/fuzz/corpora/asn1/a4175fc6f3fe91fd863dce5dd7cc5bdaa93c5f13 new file mode 100644 index 0000000..b86ff36 Binary files /dev/null and b/fuzz/corpora/asn1/a4175fc6f3fe91fd863dce5dd7cc5bdaa93c5f13 differ diff --git a/fuzz/corpora/asn1/a42992b2c6865f208a50a443b9cc263fca16bb8d b/fuzz/corpora/asn1/a42992b2c6865f208a50a443b9cc263fca16bb8d new file mode 100644 index 0000000..fb634b8 Binary files /dev/null and b/fuzz/corpora/asn1/a42992b2c6865f208a50a443b9cc263fca16bb8d differ diff --git a/fuzz/corpora/asn1/a441534047350f7b3e9996a918f985aa079a9068 b/fuzz/corpora/asn1/a441534047350f7b3e9996a918f985aa079a9068 new file mode 100644 index 0000000..c15e560 Binary files /dev/null and b/fuzz/corpora/asn1/a441534047350f7b3e9996a918f985aa079a9068 differ diff --git a/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 b/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 deleted file mode 100644 index 956dae0..0000000 Binary files a/fuzz/corpora/asn1/a4419bd6bee335e2fdcdb848700f0b7359285788 and /dev/null differ diff --git a/fuzz/corpora/asn1/a45a9033df3763417d16c5bfef1ab879a87347eb b/fuzz/corpora/asn1/a45a9033df3763417d16c5bfef1ab879a87347eb new file mode 100644 index 0000000..c8ae97f Binary files /dev/null and b/fuzz/corpora/asn1/a45a9033df3763417d16c5bfef1ab879a87347eb differ diff --git a/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff b/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff deleted file mode 100644 index a441c86..0000000 Binary files a/fuzz/corpora/asn1/a4908d5fff997095423424aa900f3edcc5a2afff and /dev/null differ diff --git a/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 b/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 deleted file mode 100644 index 2ab3cd6..0000000 Binary files a/fuzz/corpora/asn1/a49fa37434667cb39914920ce5dc36dc45dca9b8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4b0d25ab74067454d2ccaac0932dd302da50bee b/fuzz/corpora/asn1/a4b0d25ab74067454d2ccaac0932dd302da50bee new file mode 100644 index 0000000..b37fd1f Binary files /dev/null and b/fuzz/corpora/asn1/a4b0d25ab74067454d2ccaac0932dd302da50bee differ diff --git a/fuzz/corpora/asn1/a4b2fc8eaf3b7d1598903f86c69b72149bb38983 b/fuzz/corpora/asn1/a4b2fc8eaf3b7d1598903f86c69b72149bb38983 new file mode 100644 index 0000000..2f6bdc0 Binary files /dev/null and b/fuzz/corpora/asn1/a4b2fc8eaf3b7d1598903f86c69b72149bb38983 differ diff --git a/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 b/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 deleted file mode 100644 index 712cd70..0000000 Binary files a/fuzz/corpora/asn1/a4c35603944d0d86503ed973e4a784de36942a15 and /dev/null differ diff --git a/fuzz/corpora/asn1/a4c78ce6ce8b2e285e1e0cc69c38df82b93c64ac b/fuzz/corpora/asn1/a4c78ce6ce8b2e285e1e0cc69c38df82b93c64ac new file mode 100644 index 0000000..a300aa5 Binary files /dev/null and b/fuzz/corpora/asn1/a4c78ce6ce8b2e285e1e0cc69c38df82b93c64ac differ diff --git a/fuzz/corpora/asn1/a4cd705f18dc51047c8d5de0176f9b97aa027307 b/fuzz/corpora/asn1/a4cd705f18dc51047c8d5de0176f9b97aa027307 new file mode 100644 index 0000000..fd24d01 Binary files /dev/null and b/fuzz/corpora/asn1/a4cd705f18dc51047c8d5de0176f9b97aa027307 differ diff --git a/fuzz/corpora/asn1/a4e0f634448df07572fa08dd45ae87c08441f79b b/fuzz/corpora/asn1/a4e0f634448df07572fa08dd45ae87c08441f79b new file mode 100644 index 0000000..b253f56 Binary files /dev/null and b/fuzz/corpora/asn1/a4e0f634448df07572fa08dd45ae87c08441f79b differ diff --git a/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d b/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d deleted file mode 100644 index 8e61d40..0000000 Binary files a/fuzz/corpora/asn1/a5139d0f6393247a02785950891b79df48d8432d and /dev/null differ diff --git a/fuzz/corpora/asn1/a51b75759fdace4e77f905bec9d2efe2f017385a b/fuzz/corpora/asn1/a51b75759fdace4e77f905bec9d2efe2f017385a new file mode 100644 index 0000000..7036b36 Binary files /dev/null and b/fuzz/corpora/asn1/a51b75759fdace4e77f905bec9d2efe2f017385a differ diff --git a/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 b/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 deleted file mode 100644 index 5df85bf..0000000 Binary files a/fuzz/corpora/asn1/a5217f1411873ef0ae1027dce7d72713cc263e72 and /dev/null differ diff --git a/fuzz/corpora/asn1/a528b22e79b7968b3baf9553abc8428f73358f70 b/fuzz/corpora/asn1/a528b22e79b7968b3baf9553abc8428f73358f70 new file mode 100644 index 0000000..3ae2983 Binary files /dev/null and b/fuzz/corpora/asn1/a528b22e79b7968b3baf9553abc8428f73358f70 differ diff --git a/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 b/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 deleted file mode 100644 index f2a4cdb..0000000 Binary files a/fuzz/corpora/asn1/a54b67e58fd0e0d330f1bdd47153e25a75458365 and /dev/null differ diff --git a/fuzz/corpora/asn1/a551238cc2c4d4a2d5ce7594520355853e564c4d b/fuzz/corpora/asn1/a551238cc2c4d4a2d5ce7594520355853e564c4d deleted file mode 100644 index ce67332..0000000 --- a/fuzz/corpora/asn1/a551238cc2c4d4a2d5ce7594520355853e564c4d +++ /dev/null @@ -1 +0,0 @@ -?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a5517e41d62d6664d51b85b3af87a4aec27afc56 b/fuzz/corpora/asn1/a5517e41d62d6664d51b85b3af87a4aec27afc56 new file mode 100644 index 0000000..30c9552 Binary files /dev/null and b/fuzz/corpora/asn1/a5517e41d62d6664d51b85b3af87a4aec27afc56 differ diff --git a/fuzz/corpora/asn1/a551f0ab5a3b6c495eeadb243ed3f0741d3673fb b/fuzz/corpora/asn1/a551f0ab5a3b6c495eeadb243ed3f0741d3673fb new file mode 100644 index 0000000..e379216 Binary files /dev/null and b/fuzz/corpora/asn1/a551f0ab5a3b6c495eeadb243ed3f0741d3673fb differ diff --git a/fuzz/corpora/asn1/a5675d8ff49963faa5d37212d94cb4b4fd26bd84 b/fuzz/corpora/asn1/a5675d8ff49963faa5d37212d94cb4b4fd26bd84 new file mode 100644 index 0000000..1eb60b8 Binary files /dev/null and b/fuzz/corpora/asn1/a5675d8ff49963faa5d37212d94cb4b4fd26bd84 differ diff --git a/fuzz/corpora/asn1/a572cc01cbbd2ac46c2c86ab07634dabe33627cb b/fuzz/corpora/asn1/a572cc01cbbd2ac46c2c86ab07634dabe33627cb new file mode 100644 index 0000000..59a9345 Binary files /dev/null and b/fuzz/corpora/asn1/a572cc01cbbd2ac46c2c86ab07634dabe33627cb differ diff --git a/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f b/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f deleted file mode 100644 index 1911d74..0000000 Binary files a/fuzz/corpora/asn1/a589cc77330c5dd62a65dd360e452ec0d57cc27f and /dev/null differ diff --git a/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 b/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 deleted file mode 100644 index 74d11d6..0000000 Binary files a/fuzz/corpora/asn1/a58ba40694456f57dc0235718de860b8c867fd25 and /dev/null differ diff --git a/fuzz/corpora/asn1/a596f5a44e48c95053d2f40a4bc1cb7d36c7f59e b/fuzz/corpora/asn1/a596f5a44e48c95053d2f40a4bc1cb7d36c7f59e new file mode 100644 index 0000000..cd8755d Binary files /dev/null and b/fuzz/corpora/asn1/a596f5a44e48c95053d2f40a4bc1cb7d36c7f59e differ diff --git a/fuzz/corpora/asn1/a5999483eda84de1aac07017d00b181fded64585 b/fuzz/corpora/asn1/a5999483eda84de1aac07017d00b181fded64585 deleted file mode 100644 index 5466e02..0000000 Binary files a/fuzz/corpora/asn1/a5999483eda84de1aac07017d00b181fded64585 and /dev/null differ diff --git a/fuzz/corpora/asn1/a5fd5c4eaf15d4f630b70b85904a67987488fc50 b/fuzz/corpora/asn1/a5fd5c4eaf15d4f630b70b85904a67987488fc50 new file mode 100644 index 0000000..2377b6b Binary files /dev/null and b/fuzz/corpora/asn1/a5fd5c4eaf15d4f630b70b85904a67987488fc50 differ diff --git a/fuzz/corpora/asn1/a60bf177afccf9adebd8ba2c9ac2df5dcbb00a36 b/fuzz/corpora/asn1/a60bf177afccf9adebd8ba2c9ac2df5dcbb00a36 new file mode 100644 index 0000000..e5854d1 Binary files /dev/null and b/fuzz/corpora/asn1/a60bf177afccf9adebd8ba2c9ac2df5dcbb00a36 differ diff --git a/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 b/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 deleted file mode 100644 index 77d0981..0000000 Binary files a/fuzz/corpora/asn1/a615db1a3069b3ea51e91e395fab72978f860274 and /dev/null differ diff --git a/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 b/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 deleted file mode 100644 index 44ae9f4..0000000 Binary files a/fuzz/corpora/asn1/a628bec884a7d3c66f4f68ec150ac405af9a1962 and /dev/null differ diff --git a/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b b/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b deleted file mode 100644 index 1dc0a12..0000000 Binary files a/fuzz/corpora/asn1/a62999884e8cd02c31984d4d56ec74ee67bb1c7b and /dev/null differ diff --git a/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 b/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 deleted file mode 100644 index 92c14fd..0000000 Binary files a/fuzz/corpora/asn1/a634fe59f6b06db2e28048a567c0178e3a742841 and /dev/null differ diff --git a/fuzz/corpora/asn1/a641d7ba8a7611a2b43601600211febb91d570fd b/fuzz/corpora/asn1/a641d7ba8a7611a2b43601600211febb91d570fd deleted file mode 100644 index 30be670..0000000 --- a/fuzz/corpora/asn1/a641d7ba8a7611a2b43601600211febb91d570fd +++ /dev/null @@ -1 +0,0 @@ -0?0??000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 b/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 deleted file mode 100644 index 991dc3f..0000000 Binary files a/fuzz/corpora/asn1/a64f6d63a1ab576495929ce19319f789f93f9b37 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6529c081cd58c12e038b606490b1e43f1649c5f b/fuzz/corpora/asn1/a6529c081cd58c12e038b606490b1e43f1649c5f new file mode 100644 index 0000000..abeb0f3 Binary files /dev/null and b/fuzz/corpora/asn1/a6529c081cd58c12e038b606490b1e43f1649c5f differ diff --git a/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 b/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 deleted file mode 100644 index e6e25b1..0000000 Binary files a/fuzz/corpora/asn1/a65ba6981422bde7272dbff5ca470942ee365527 and /dev/null differ diff --git a/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd b/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd deleted file mode 100644 index 3367601..0000000 Binary files a/fuzz/corpora/asn1/a65fe18a907332481a577d70265f2e8d850f7cbd and /dev/null differ diff --git a/fuzz/corpora/asn1/a68aa7707216ff1d9cfd65447995cebd672b2078 b/fuzz/corpora/asn1/a68aa7707216ff1d9cfd65447995cebd672b2078 new file mode 100644 index 0000000..a16a4bf Binary files /dev/null and b/fuzz/corpora/asn1/a68aa7707216ff1d9cfd65447995cebd672b2078 differ diff --git a/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 b/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 deleted file mode 100644 index 1873481..0000000 Binary files a/fuzz/corpora/asn1/a6b374f45c2352af34325a22f5b532e8d4a759f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6b595712dc08d9d870dea837dc7c8b3f0466012 b/fuzz/corpora/asn1/a6b595712dc08d9d870dea837dc7c8b3f0466012 deleted file mode 100644 index f8ee496..0000000 Binary files a/fuzz/corpora/asn1/a6b595712dc08d9d870dea837dc7c8b3f0466012 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6cddb3f0da71ba92e6714d3d2630249c0bc5d96 b/fuzz/corpora/asn1/a6cddb3f0da71ba92e6714d3d2630249c0bc5d96 new file mode 100644 index 0000000..bceceec Binary files /dev/null and b/fuzz/corpora/asn1/a6cddb3f0da71ba92e6714d3d2630249c0bc5d96 differ diff --git a/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 b/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 deleted file mode 100644 index b63d6d7..0000000 Binary files a/fuzz/corpora/asn1/a6cef020113cc708385e0fbd96b7b97e442274d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 b/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 deleted file mode 100644 index 2d7ed13..0000000 Binary files a/fuzz/corpora/asn1/a6d64b007edc3cb3e4242fcd494fbeb843cc3a78 and /dev/null differ diff --git a/fuzz/corpora/asn1/a717af7f05576cfb9a14f9ed55dfac760ee9e677 b/fuzz/corpora/asn1/a717af7f05576cfb9a14f9ed55dfac760ee9e677 new file mode 100644 index 0000000..66e17b7 Binary files /dev/null and b/fuzz/corpora/asn1/a717af7f05576cfb9a14f9ed55dfac760ee9e677 differ diff --git a/fuzz/corpora/asn1/a72ebce1a78dc3c2c5088343a2296f15f768b318 b/fuzz/corpora/asn1/a72ebce1a78dc3c2c5088343a2296f15f768b318 new file mode 100644 index 0000000..db12a50 Binary files /dev/null and b/fuzz/corpora/asn1/a72ebce1a78dc3c2c5088343a2296f15f768b318 differ diff --git a/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef b/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef deleted file mode 100644 index 1c7f0d6..0000000 Binary files a/fuzz/corpora/asn1/a73e0826fbcae13bf740db15710a7656a32d35ef and /dev/null differ diff --git a/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f b/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f deleted file mode 100644 index 3dee83c..0000000 Binary files a/fuzz/corpora/asn1/a73e5e3a9c8e3c17fa2378d297de8a452491d52f and /dev/null differ diff --git a/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b b/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b deleted file mode 100644 index 2fc4a58..0000000 Binary files a/fuzz/corpora/asn1/a75c3354871858c9473e1b62f87476a8440c387b and /dev/null differ diff --git a/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de b/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de deleted file mode 100644 index 334c706..0000000 Binary files a/fuzz/corpora/asn1/a7674c8ed78020f399aca6b56248e158274fe7de and /dev/null differ diff --git a/fuzz/corpora/asn1/a767a7a832e0f705d30c9c8ae21e2f2a2de5ac84 b/fuzz/corpora/asn1/a767a7a832e0f705d30c9c8ae21e2f2a2de5ac84 new file mode 100644 index 0000000..845f00e --- /dev/null +++ b/fuzz/corpora/asn1/a767a7a832e0f705d30c9c8ae21e2f2a2de5ac84 @@ -0,0 +1 @@ + 000607023923 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c b/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c deleted file mode 100644 index c674cad..0000000 Binary files a/fuzz/corpora/asn1/a77444ce7e53a74d15dd07b00355bb814eaeec0c and /dev/null differ diff --git a/fuzz/corpora/asn1/a77ccf5ad292991e701e6b5e5b6c87a2ca021f31 b/fuzz/corpora/asn1/a77ccf5ad292991e701e6b5e5b6c87a2ca021f31 new file mode 100644 index 0000000..525c76a Binary files /dev/null and b/fuzz/corpora/asn1/a77ccf5ad292991e701e6b5e5b6c87a2ca021f31 differ diff --git a/fuzz/corpora/asn1/a7ab4a554a963f420efa60544720c2686a83b82d b/fuzz/corpora/asn1/a7ab4a554a963f420efa60544720c2686a83b82d deleted file mode 100644 index 4f82322..0000000 Binary files a/fuzz/corpora/asn1/a7ab4a554a963f420efa60544720c2686a83b82d and /dev/null differ diff --git a/fuzz/corpora/asn1/a7afd04896357909c77dc35a6da280c2770bd0c3 b/fuzz/corpora/asn1/a7afd04896357909c77dc35a6da280c2770bd0c3 deleted file mode 100644 index f9e75d1..0000000 Binary files a/fuzz/corpora/asn1/a7afd04896357909c77dc35a6da280c2770bd0c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 b/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 deleted file mode 100644 index c58c460..0000000 Binary files a/fuzz/corpora/asn1/a7b72b7425f179995f8855d33b4d22ecf486d991 and /dev/null differ diff --git a/fuzz/corpora/asn1/a7fe19db8c4d4412718dbc6d614479afe973000a b/fuzz/corpora/asn1/a7fe19db8c4d4412718dbc6d614479afe973000a new file mode 100644 index 0000000..b620338 Binary files /dev/null and b/fuzz/corpora/asn1/a7fe19db8c4d4412718dbc6d614479afe973000a differ diff --git a/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 b/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 deleted file mode 100644 index 421c150..0000000 Binary files a/fuzz/corpora/asn1/a8097f01b5328e2e76edca2597dfce50d6f84ed8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c b/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c deleted file mode 100644 index f5f0b9b..0000000 Binary files a/fuzz/corpora/asn1/a8099ec00376bd19ab89d53d7f95ea873364bb2c and /dev/null differ diff --git a/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 b/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 deleted file mode 100644 index deffe26..0000000 Binary files a/fuzz/corpora/asn1/a80be0e8dc5de0578fa5fabc15d70bde738573e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 b/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 deleted file mode 100644 index 8358114..0000000 Binary files a/fuzz/corpora/asn1/a80c4bdfc106c56a5e62eb9745998f633511bf36 and /dev/null differ diff --git a/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 b/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 deleted file mode 100644 index 758b6df..0000000 Binary files a/fuzz/corpora/asn1/a80d2c4a902104625614d350d59ad6e1e0b6a680 and /dev/null differ diff --git a/fuzz/corpora/asn1/a810761bc726a1b67205b7411f1bb0822360eca9 b/fuzz/corpora/asn1/a810761bc726a1b67205b7411f1bb0822360eca9 new file mode 100644 index 0000000..3c88fe2 Binary files /dev/null and b/fuzz/corpora/asn1/a810761bc726a1b67205b7411f1bb0822360eca9 differ diff --git a/fuzz/corpora/asn1/a8178e9b734b5aaa85b365d8c580ee63f0864e7d b/fuzz/corpora/asn1/a8178e9b734b5aaa85b365d8c580ee63f0864e7d new file mode 100644 index 0000000..1d5c51b Binary files /dev/null and b/fuzz/corpora/asn1/a8178e9b734b5aaa85b365d8c580ee63f0864e7d differ diff --git a/fuzz/corpora/asn1/a818cde13875d37c9ffd8ef8cc89eeb39f4fd94c b/fuzz/corpora/asn1/a818cde13875d37c9ffd8ef8cc89eeb39f4fd94c new file mode 100644 index 0000000..36fbf4c Binary files /dev/null and b/fuzz/corpora/asn1/a818cde13875d37c9ffd8ef8cc89eeb39f4fd94c differ diff --git a/fuzz/corpora/asn1/a81caee035512b31c5f19ac00b06aeca2b84cf60 b/fuzz/corpora/asn1/a81caee035512b31c5f19ac00b06aeca2b84cf60 new file mode 100644 index 0000000..dd59563 Binary files /dev/null and b/fuzz/corpora/asn1/a81caee035512b31c5f19ac00b06aeca2b84cf60 differ diff --git a/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b b/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b deleted file mode 100644 index 69c5088..0000000 Binary files a/fuzz/corpora/asn1/a8204658596473bc70586b5fcfdaba1d74deb35b and /dev/null differ diff --git a/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 b/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 deleted file mode 100644 index 476be90..0000000 --- a/fuzz/corpora/asn1/a821c1f69e8c6400eb8ba3118a924e52562d5c63 +++ /dev/null @@ -1 +0,0 @@ -00000100100000010 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a8229a7c6c8a0952c44d7e33353436f9db7ef971 b/fuzz/corpora/asn1/a8229a7c6c8a0952c44d7e33353436f9db7ef971 new file mode 100644 index 0000000..f6ac098 Binary files /dev/null and b/fuzz/corpora/asn1/a8229a7c6c8a0952c44d7e33353436f9db7ef971 differ diff --git a/fuzz/corpora/asn1/a843d45b52f07859ccf7284daf5d667877ebcc52 b/fuzz/corpora/asn1/a843d45b52f07859ccf7284daf5d667877ebcc52 new file mode 100644 index 0000000..5c04e93 Binary files /dev/null and b/fuzz/corpora/asn1/a843d45b52f07859ccf7284daf5d667877ebcc52 differ diff --git a/fuzz/corpora/asn1/a84561620bcf44c532c93834f4077c6ff31ddaec b/fuzz/corpora/asn1/a84561620bcf44c532c93834f4077c6ff31ddaec new file mode 100644 index 0000000..0163f9b Binary files /dev/null and b/fuzz/corpora/asn1/a84561620bcf44c532c93834f4077c6ff31ddaec differ diff --git a/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d b/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d deleted file mode 100644 index 7469aec..0000000 Binary files a/fuzz/corpora/asn1/a848b510ebcc95b18f647ed06dde5440d84ab50d and /dev/null differ diff --git a/fuzz/corpora/asn1/a85c2c4dd027f6ee658a96dac823783ecd6cf3c2 b/fuzz/corpora/asn1/a85c2c4dd027f6ee658a96dac823783ecd6cf3c2 new file mode 100644 index 0000000..9476a15 Binary files /dev/null and b/fuzz/corpora/asn1/a85c2c4dd027f6ee658a96dac823783ecd6cf3c2 differ diff --git a/fuzz/corpora/asn1/a85d505571794366d1cee098abaaa58e0c946846 b/fuzz/corpora/asn1/a85d505571794366d1cee098abaaa58e0c946846 new file mode 100644 index 0000000..17d182c Binary files /dev/null and b/fuzz/corpora/asn1/a85d505571794366d1cee098abaaa58e0c946846 differ diff --git a/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f b/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f deleted file mode 100644 index 28b3ee3..0000000 Binary files a/fuzz/corpora/asn1/a85fef12fd8a9250eb6bda1ac09035aa909b064f and /dev/null differ diff --git a/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 b/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 deleted file mode 100644 index 600ab23..0000000 Binary files a/fuzz/corpora/asn1/a89db2414509bda393bbd03c7a3b83fbfe17f019 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 b/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 new file mode 100644 index 0000000..5d9a1dd Binary files /dev/null and b/fuzz/corpora/asn1/a8aff915a5d25931f59df57de47da2a4105e3a32 differ diff --git a/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 b/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 deleted file mode 100644 index 8c0143f..0000000 Binary files a/fuzz/corpora/asn1/a8b7f66c39aab0181eaba9d773f7e0e9c617dd43 and /dev/null differ diff --git a/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d b/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d deleted file mode 100644 index b2c542b..0000000 Binary files a/fuzz/corpora/asn1/a8eae71b2f8f03f83301fef0f011186b2b30a08d and /dev/null differ diff --git a/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 b/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 deleted file mode 100644 index af23f7c..0000000 Binary files a/fuzz/corpora/asn1/a8ee82f90fd1a546089b89d1ef7450552ed95db0 and /dev/null differ diff --git a/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 b/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 deleted file mode 100644 index a74e48b..0000000 Binary files a/fuzz/corpora/asn1/a901c9d889c16312dd9021acdf7d28d48a1a5e05 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 b/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 deleted file mode 100644 index b433301..0000000 Binary files a/fuzz/corpora/asn1/a9062765456c7d673eec21e49f12d85210befe44 and /dev/null differ diff --git a/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 b/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 deleted file mode 100644 index f7e923b..0000000 Binary files a/fuzz/corpora/asn1/a920e23d4fb3895c8503ead8d8182c1ebce901e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 b/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 deleted file mode 100644 index 02ee542..0000000 Binary files a/fuzz/corpora/asn1/a9212156d4add6175f9e322489da7894260ae476 and /dev/null differ diff --git a/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 b/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 deleted file mode 100644 index 4b7e237..0000000 --- a/fuzz/corpora/asn1/a928e9e3573c221a270c45c14e91beb5c08ba836 +++ /dev/null @@ -1,2 +0,0 @@ -0  -3050000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a92b936345d72f9e1fb72867e28314d9b1e77f41 b/fuzz/corpora/asn1/a92b936345d72f9e1fb72867e28314d9b1e77f41 new file mode 100644 index 0000000..c0712da Binary files /dev/null and b/fuzz/corpora/asn1/a92b936345d72f9e1fb72867e28314d9b1e77f41 differ diff --git a/fuzz/corpora/asn1/a939770c360ddb1f732a049088dd75a5c39bfb40 b/fuzz/corpora/asn1/a939770c360ddb1f732a049088dd75a5c39bfb40 new file mode 100644 index 0000000..a194df7 Binary files /dev/null and b/fuzz/corpora/asn1/a939770c360ddb1f732a049088dd75a5c39bfb40 differ diff --git a/fuzz/corpora/asn1/a946ef4e0fc1c116d421a91fe049c8058436f75e b/fuzz/corpora/asn1/a946ef4e0fc1c116d421a91fe049c8058436f75e new file mode 100644 index 0000000..18d237c --- /dev/null +++ b/fuzz/corpora/asn1/a946ef4e0fc1c116d421a91fe049c8058436f75e @@ -0,0 +1 @@ + 0313041304303 \ No newline at end of file diff --git a/fuzz/corpora/asn1/a9572ac94498bcbf3d1bf9fe5c4b456a53e93487 b/fuzz/corpora/asn1/a9572ac94498bcbf3d1bf9fe5c4b456a53e93487 new file mode 100644 index 0000000..e184846 Binary files /dev/null and b/fuzz/corpora/asn1/a9572ac94498bcbf3d1bf9fe5c4b456a53e93487 differ diff --git a/fuzz/corpora/asn1/a95d0447164f782f9a7aab99cabc5bba5b2e22ef b/fuzz/corpora/asn1/a95d0447164f782f9a7aab99cabc5bba5b2e22ef new file mode 100644 index 0000000..b672daa Binary files /dev/null and b/fuzz/corpora/asn1/a95d0447164f782f9a7aab99cabc5bba5b2e22ef differ diff --git a/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 b/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 deleted file mode 100644 index 7c7f2d4..0000000 Binary files a/fuzz/corpora/asn1/a964c901d8dec85718e8def9f501c386c8c39ef9 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9994fe57855b1cded987ea1a838b6e88eaff696 b/fuzz/corpora/asn1/a9994fe57855b1cded987ea1a838b6e88eaff696 new file mode 100644 index 0000000..3b2248d Binary files /dev/null and b/fuzz/corpora/asn1/a9994fe57855b1cded987ea1a838b6e88eaff696 differ diff --git a/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 b/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 deleted file mode 100644 index 32f336f..0000000 Binary files a/fuzz/corpora/asn1/a9a51ca7a67f3f9e42b94b52dea669da58da5cc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9ae59efc42ac1ad5bb0f73ca1e931e4ebf3d6c9 b/fuzz/corpora/asn1/a9ae59efc42ac1ad5bb0f73ca1e931e4ebf3d6c9 new file mode 100644 index 0000000..7da6c5a Binary files /dev/null and b/fuzz/corpora/asn1/a9ae59efc42ac1ad5bb0f73ca1e931e4ebf3d6c9 differ diff --git a/fuzz/corpora/asn1/a9b12748ac826e8d2aa299cc75ed61e5ab37df16 b/fuzz/corpora/asn1/a9b12748ac826e8d2aa299cc75ed61e5ab37df16 new file mode 100644 index 0000000..aa17967 Binary files /dev/null and b/fuzz/corpora/asn1/a9b12748ac826e8d2aa299cc75ed61e5ab37df16 differ diff --git a/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c b/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c deleted file mode 100644 index b02d32c..0000000 Binary files a/fuzz/corpora/asn1/a9bf40c8617c2078e5335676bada85ffc0defc3c and /dev/null differ diff --git a/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab b/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab deleted file mode 100644 index bb0b1f9..0000000 Binary files a/fuzz/corpora/asn1/a9bfc784b993e5c4bda8605f5e99662c6d7330ab and /dev/null differ diff --git a/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 b/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 deleted file mode 100644 index b4cb0b9..0000000 Binary files a/fuzz/corpora/asn1/a9c34f8e9e47bb9f497b57e89159b9d6a5696250 and /dev/null differ diff --git a/fuzz/corpora/asn1/a9f48e191899c46e32a2fe11b0bd334101bc32ff b/fuzz/corpora/asn1/a9f48e191899c46e32a2fe11b0bd334101bc32ff new file mode 100644 index 0000000..27e2582 Binary files /dev/null and b/fuzz/corpora/asn1/a9f48e191899c46e32a2fe11b0bd334101bc32ff differ diff --git a/fuzz/corpora/asn1/aa0d147d61ace98c02e422a51889533e0ccab0dd b/fuzz/corpora/asn1/aa0d147d61ace98c02e422a51889533e0ccab0dd new file mode 100644 index 0000000..ac1e0c7 Binary files /dev/null and b/fuzz/corpora/asn1/aa0d147d61ace98c02e422a51889533e0ccab0dd differ diff --git a/fuzz/corpora/asn1/aa3bcbc8e1d9f7f445dff0af3be37c5770957a06 b/fuzz/corpora/asn1/aa3bcbc8e1d9f7f445dff0af3be37c5770957a06 new file mode 100644 index 0000000..b317242 --- /dev/null +++ b/fuzz/corpora/asn1/aa3bcbc8e1d9f7f445dff0af3be37c5770957a06 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b b/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b deleted file mode 100644 index 9a34478..0000000 Binary files a/fuzz/corpora/asn1/aa4847df3410105d68a348208f89ad0e5752025b and /dev/null differ diff --git a/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 b/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 deleted file mode 100644 index 6a3223d..0000000 --- a/fuzz/corpora/asn1/aa54dcce23f48c93cd7f2aa2e2f2e5c7a8cc4119 +++ /dev/null @@ -1 +0,0 @@ - 008000088008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aa5db18903ed99f2f95ddcbf8bac87194d9c8b88 b/fuzz/corpora/asn1/aa5db18903ed99f2f95ddcbf8bac87194d9c8b88 new file mode 100644 index 0000000..ad96f43 Binary files /dev/null and b/fuzz/corpora/asn1/aa5db18903ed99f2f95ddcbf8bac87194d9c8b88 differ diff --git a/fuzz/corpora/asn1/aa6c5226c7f13d6070eaa686245126403c8cfdc2 b/fuzz/corpora/asn1/aa6c5226c7f13d6070eaa686245126403c8cfdc2 new file mode 100644 index 0000000..5401a31 Binary files /dev/null and b/fuzz/corpora/asn1/aa6c5226c7f13d6070eaa686245126403c8cfdc2 differ diff --git a/fuzz/corpora/asn1/aa8c18af02d21fe7c2d815c802bfd268a225adbf b/fuzz/corpora/asn1/aa8c18af02d21fe7c2d815c802bfd268a225adbf new file mode 100644 index 0000000..6efbed2 Binary files /dev/null and b/fuzz/corpora/asn1/aa8c18af02d21fe7c2d815c802bfd268a225adbf differ diff --git a/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 b/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 deleted file mode 100644 index 8375a96..0000000 Binary files a/fuzz/corpora/asn1/aa94fb21d6591434e23249d63c77923ed89d71f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 b/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 deleted file mode 100644 index 008776a..0000000 Binary files a/fuzz/corpora/asn1/aa9c56229690de1a3fc28599c74edc7900a88414 and /dev/null differ diff --git a/fuzz/corpora/asn1/aaa02aa4631522bf2e0f437f8423b992c5ff15a4 b/fuzz/corpora/asn1/aaa02aa4631522bf2e0f437f8423b992c5ff15a4 new file mode 100644 index 0000000..017692f Binary files /dev/null and b/fuzz/corpora/asn1/aaa02aa4631522bf2e0f437f8423b992c5ff15a4 differ diff --git a/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e b/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e deleted file mode 100644 index a00275c..0000000 Binary files a/fuzz/corpora/asn1/aaa6a3ac01c7ddd1d0a1834337d7b9b000abc88e and /dev/null differ diff --git a/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 b/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 deleted file mode 100644 index b7e2170..0000000 Binary files a/fuzz/corpora/asn1/aaab37ca5090af2814136fa65ab897a11dfc64d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 b/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 deleted file mode 100644 index d658c6d..0000000 Binary files a/fuzz/corpora/asn1/aac02c3846351dacc67747c7e0a4430f02a31104 and /dev/null differ diff --git a/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c b/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c deleted file mode 100644 index d0b9bd4..0000000 Binary files a/fuzz/corpora/asn1/aaf8fb493a7d55e86a1c23476171fe51878eb22c and /dev/null differ diff --git a/fuzz/corpora/asn1/aaf9708437946505eabec6e57986f8ffd82a3746 b/fuzz/corpora/asn1/aaf9708437946505eabec6e57986f8ffd82a3746 new file mode 100644 index 0000000..4c6333d Binary files /dev/null and b/fuzz/corpora/asn1/aaf9708437946505eabec6e57986f8ffd82a3746 differ diff --git a/fuzz/corpora/asn1/ab1372a06ee698edd7ef2dba6f7f8e393c836f64 b/fuzz/corpora/asn1/ab1372a06ee698edd7ef2dba6f7f8e393c836f64 new file mode 100644 index 0000000..2df21a9 Binary files /dev/null and b/fuzz/corpora/asn1/ab1372a06ee698edd7ef2dba6f7f8e393c836f64 differ diff --git a/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee b/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee deleted file mode 100644 index 8cb9ad1..0000000 Binary files a/fuzz/corpora/asn1/ab2a467f299b269eab6c3b91991640acb7ac00ee and /dev/null differ diff --git a/fuzz/corpora/asn1/ab3a6663612e8a5c0924301150a515daccfd56e7 b/fuzz/corpora/asn1/ab3a6663612e8a5c0924301150a515daccfd56e7 new file mode 100644 index 0000000..5c938ce Binary files /dev/null and b/fuzz/corpora/asn1/ab3a6663612e8a5c0924301150a515daccfd56e7 differ diff --git a/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 b/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 deleted file mode 100644 index cf7e01d..0000000 Binary files a/fuzz/corpora/asn1/ab41717e4e06006ec415a931db4346da9d863a00 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab44d70254cd23ec085a220e8d21670551da398b b/fuzz/corpora/asn1/ab44d70254cd23ec085a220e8d21670551da398b new file mode 100644 index 0000000..489b2ea Binary files /dev/null and b/fuzz/corpora/asn1/ab44d70254cd23ec085a220e8d21670551da398b differ diff --git a/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 b/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 deleted file mode 100644 index e270af2..0000000 Binary files a/fuzz/corpora/asn1/ab6a01510b81ed117477721d098fdf561dd746a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab74a5fc61659cfcc7cd49dc2c06c734c1142a5f b/fuzz/corpora/asn1/ab74a5fc61659cfcc7cd49dc2c06c734c1142a5f new file mode 100644 index 0000000..e53fec8 Binary files /dev/null and b/fuzz/corpora/asn1/ab74a5fc61659cfcc7cd49dc2c06c734c1142a5f differ diff --git a/fuzz/corpora/asn1/ab76ac5dede8705aec88c12b07bcf30ecb47e782 b/fuzz/corpora/asn1/ab76ac5dede8705aec88c12b07bcf30ecb47e782 new file mode 100644 index 0000000..b82bf63 Binary files /dev/null and b/fuzz/corpora/asn1/ab76ac5dede8705aec88c12b07bcf30ecb47e782 differ diff --git a/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 b/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 deleted file mode 100644 index c4adf74..0000000 Binary files a/fuzz/corpora/asn1/ab8e7288ff55c2c27fcbf94536b5d09085cbb3c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/ab934bf85146aa5d8181d7a79ffa134d4340b10d b/fuzz/corpora/asn1/ab934bf85146aa5d8181d7a79ffa134d4340b10d new file mode 100644 index 0000000..765186f Binary files /dev/null and b/fuzz/corpora/asn1/ab934bf85146aa5d8181d7a79ffa134d4340b10d differ diff --git a/fuzz/corpora/asn1/ab9549c22660c5960b9d669034577935157f36b2 b/fuzz/corpora/asn1/ab9549c22660c5960b9d669034577935157f36b2 new file mode 100644 index 0000000..96f766d Binary files /dev/null and b/fuzz/corpora/asn1/ab9549c22660c5960b9d669034577935157f36b2 differ diff --git a/fuzz/corpora/asn1/abb98760eca7b3000c137a7f27e8420714fcbc3e b/fuzz/corpora/asn1/abb98760eca7b3000c137a7f27e8420714fcbc3e new file mode 100644 index 0000000..2bd7e74 Binary files /dev/null and b/fuzz/corpora/asn1/abb98760eca7b3000c137a7f27e8420714fcbc3e differ diff --git a/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 b/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 deleted file mode 100644 index a4e4d5a..0000000 Binary files a/fuzz/corpora/asn1/abba20db45607ee3e7acd60f786a843feb2c8913 and /dev/null differ diff --git a/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 b/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 deleted file mode 100644 index 5104f72..0000000 Binary files a/fuzz/corpora/asn1/abbbaa6b66b19da1e60c390c0dbd0b99f57f6553 and /dev/null differ diff --git a/fuzz/corpora/asn1/abbe8b77418855f49062bf1f32976734a1055f60 b/fuzz/corpora/asn1/abbe8b77418855f49062bf1f32976734a1055f60 new file mode 100644 index 0000000..fc1c720 Binary files /dev/null and b/fuzz/corpora/asn1/abbe8b77418855f49062bf1f32976734a1055f60 differ diff --git a/fuzz/corpora/asn1/abc9e9e497204c798aebd27c3328c310f97f2a25 b/fuzz/corpora/asn1/abc9e9e497204c798aebd27c3328c310f97f2a25 new file mode 100644 index 0000000..24d689e Binary files /dev/null and b/fuzz/corpora/asn1/abc9e9e497204c798aebd27c3328c310f97f2a25 differ diff --git a/fuzz/corpora/asn1/abfe0543a91d522b5b0d702bf51d7bec60f8e255 b/fuzz/corpora/asn1/abfe0543a91d522b5b0d702bf51d7bec60f8e255 new file mode 100644 index 0000000..bafa1eb Binary files /dev/null and b/fuzz/corpora/asn1/abfe0543a91d522b5b0d702bf51d7bec60f8e255 differ diff --git a/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 b/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 deleted file mode 100644 index fe032f4..0000000 Binary files a/fuzz/corpora/asn1/ac0584d90e167db7d099a8dfc2483f424ad1bfd5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b b/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b deleted file mode 100644 index c2b75c2..0000000 Binary files a/fuzz/corpora/asn1/ac069802bef463f75d7d29853c96b843c4173f5b and /dev/null differ diff --git a/fuzz/corpora/asn1/ac07cda9b27f68ff7408d878649fa12ecb8b9ed6 b/fuzz/corpora/asn1/ac07cda9b27f68ff7408d878649fa12ecb8b9ed6 new file mode 100644 index 0000000..6709fd0 --- /dev/null +++ b/fuzz/corpora/asn1/ac07cda9b27f68ff7408d878649fa12ecb8b9ed6 @@ -0,0 +1 @@ + 0006226012Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 b/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 deleted file mode 100644 index d41ae7f..0000000 Binary files a/fuzz/corpora/asn1/ac179493142c67f792f656a7bbb82564defd8be5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac240951a1e98e7633f95ddce0f0222d8c16cd24 b/fuzz/corpora/asn1/ac240951a1e98e7633f95ddce0f0222d8c16cd24 new file mode 100644 index 0000000..4f449b9 Binary files /dev/null and b/fuzz/corpora/asn1/ac240951a1e98e7633f95ddce0f0222d8c16cd24 differ diff --git a/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 b/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 deleted file mode 100644 index 0cb5295..0000000 Binary files a/fuzz/corpora/asn1/ac2494f8508beb53315c052adeddf010028e8528 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac26ccfcef267f5589f2b6e2c680b522e64f449b b/fuzz/corpora/asn1/ac26ccfcef267f5589f2b6e2c680b522e64f449b new file mode 100644 index 0000000..fbefa41 Binary files /dev/null and b/fuzz/corpora/asn1/ac26ccfcef267f5589f2b6e2c680b522e64f449b differ diff --git a/fuzz/corpora/asn1/ac3973b4e4ac3d88291ae77e418e259c8c4ae24c b/fuzz/corpora/asn1/ac3973b4e4ac3d88291ae77e418e259c8c4ae24c new file mode 100644 index 0000000..61ee663 Binary files /dev/null and b/fuzz/corpora/asn1/ac3973b4e4ac3d88291ae77e418e259c8c4ae24c differ diff --git a/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 b/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 deleted file mode 100644 index 6f850da..0000000 Binary files a/fuzz/corpora/asn1/ac6e4f646b8543d605391e2b24b6cc07037aa425 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf b/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf deleted file mode 100644 index ed9783e..0000000 Binary files a/fuzz/corpora/asn1/ac7457cf02166e973531f99872475cfbae507daf and /dev/null differ diff --git a/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 b/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 deleted file mode 100644 index 49c85f4..0000000 --- a/fuzz/corpora/asn1/ac78dae0661eb5afbe9af48f9cd1d3204af83d18 +++ /dev/null @@ -1 +0,0 @@ -800004000004;0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac7c9a9298596c8f5e34f9ec9bf0530d99572e37 b/fuzz/corpora/asn1/ac7c9a9298596c8f5e34f9ec9bf0530d99572e37 new file mode 100644 index 0000000..78475da Binary files /dev/null and b/fuzz/corpora/asn1/ac7c9a9298596c8f5e34f9ec9bf0530d99572e37 differ diff --git a/fuzz/corpora/asn1/ac80d9a0e8c0fb84ee9fe17163c50e4eb86a3281 b/fuzz/corpora/asn1/ac80d9a0e8c0fb84ee9fe17163c50e4eb86a3281 new file mode 100644 index 0000000..f75bf1e --- /dev/null +++ b/fuzz/corpora/asn1/ac80d9a0e8c0fb84ee9fe17163c50e4eb86a3281 @@ -0,0 +1 @@ +0?E( \ No newline at end of file diff --git a/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 b/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 deleted file mode 100644 index 10bfd92..0000000 Binary files a/fuzz/corpora/asn1/ac8d576d44bea0d04ce266488405426b27117e99 and /dev/null differ diff --git a/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea b/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea deleted file mode 100644 index b92dea3..0000000 Binary files a/fuzz/corpora/asn1/ac908c09c10b10d462a1b380a0a1a0290abb93ea and /dev/null differ diff --git a/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 b/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 deleted file mode 100644 index 4bd1bcb..0000000 Binary files a/fuzz/corpora/asn1/ac948663a2bed07fc92ab319540d705ac104c141 and /dev/null differ diff --git a/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e b/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e deleted file mode 100644 index 7c6bd0f..0000000 --- a/fuzz/corpora/asn1/aca59f1333ea5390119361228c80308f5d091b1e +++ /dev/null @@ -1 +0,0 @@ -0 070095010100 \ No newline at end of file diff --git a/fuzz/corpora/asn1/acb8993649cba7d8af2362f44a23f6959dfb47a6 b/fuzz/corpora/asn1/acb8993649cba7d8af2362f44a23f6959dfb47a6 new file mode 100644 index 0000000..21176bd Binary files /dev/null and b/fuzz/corpora/asn1/acb8993649cba7d8af2362f44a23f6959dfb47a6 differ diff --git a/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e b/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e deleted file mode 100644 index 113de6e..0000000 Binary files a/fuzz/corpora/asn1/acc08b53f71b3adec7c7b4c61378ebc44486f53e and /dev/null differ diff --git a/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 b/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 deleted file mode 100644 index 86a94ae..0000000 Binary files a/fuzz/corpora/asn1/acc55884390db242a6ca80260d232b96de1f31d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 b/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 deleted file mode 100644 index 7da86d1..0000000 Binary files a/fuzz/corpora/asn1/acc902dd5c2af352ffa406922bb26e0261803011 and /dev/null differ diff --git a/fuzz/corpora/asn1/acc916d72ed651a339fc34e8e81f6b7281295741 b/fuzz/corpora/asn1/acc916d72ed651a339fc34e8e81f6b7281295741 new file mode 100644 index 0000000..0c53eca Binary files /dev/null and b/fuzz/corpora/asn1/acc916d72ed651a339fc34e8e81f6b7281295741 differ diff --git a/fuzz/corpora/asn1/acd4f9be13bd6371324a6cddeffcde60a7202dc4 b/fuzz/corpora/asn1/acd4f9be13bd6371324a6cddeffcde60a7202dc4 deleted file mode 100644 index 7fa72ae..0000000 Binary files a/fuzz/corpora/asn1/acd4f9be13bd6371324a6cddeffcde60a7202dc4 and /dev/null differ diff --git a/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 b/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 deleted file mode 100644 index 8ca0bba..0000000 Binary files a/fuzz/corpora/asn1/ace26d88745489c86568eee221c0743f878c63d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 b/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 deleted file mode 100644 index 72b91a5..0000000 Binary files a/fuzz/corpora/asn1/ace580b5238d12cc03fb48ec53b83d9187eeb527 and /dev/null differ diff --git a/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 b/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 deleted file mode 100644 index 2bc2560..0000000 Binary files a/fuzz/corpora/asn1/ad0f0cefcb4e0679a1f062672bdd8e0acfa791b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/ad1d0a85db64c25e874120806680fcc19724706c b/fuzz/corpora/asn1/ad1d0a85db64c25e874120806680fcc19724706c deleted file mode 100644 index 6667712..0000000 --- a/fuzz/corpora/asn1/ad1d0a85db64c25e874120806680fcc19724706c +++ /dev/null @@ -1,2 +0,0 @@ - -00?0000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ad2e5283f2da103f9ab320dab471ce631cff1b15 b/fuzz/corpora/asn1/ad2e5283f2da103f9ab320dab471ce631cff1b15 new file mode 100644 index 0000000..4c678fb Binary files /dev/null and b/fuzz/corpora/asn1/ad2e5283f2da103f9ab320dab471ce631cff1b15 differ diff --git a/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e b/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e deleted file mode 100644 index 5560af3..0000000 Binary files a/fuzz/corpora/asn1/ad4cf5aaf777898e5e96f553ee1b4e778c2c7e0e and /dev/null differ diff --git a/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 b/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 deleted file mode 100644 index e0871ea..0000000 Binary files a/fuzz/corpora/asn1/ad67b945ad3c3024cdc7a72bf3515b248447dcf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c b/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c deleted file mode 100644 index 9fd4c0d..0000000 Binary files a/fuzz/corpora/asn1/ad8ad5ecd342a023a46409444501857b3e0ea19c and /dev/null differ diff --git a/fuzz/corpora/asn1/ad8b3aa5f0ca2d406974a42ce3b2101209d1371b b/fuzz/corpora/asn1/ad8b3aa5f0ca2d406974a42ce3b2101209d1371b new file mode 100644 index 0000000..c93126b Binary files /dev/null and b/fuzz/corpora/asn1/ad8b3aa5f0ca2d406974a42ce3b2101209d1371b differ diff --git a/fuzz/corpora/asn1/ad8e0cd06391e7b3726d3f561e64a73c910f2905 b/fuzz/corpora/asn1/ad8e0cd06391e7b3726d3f561e64a73c910f2905 new file mode 100644 index 0000000..f60c4a2 Binary files /dev/null and b/fuzz/corpora/asn1/ad8e0cd06391e7b3726d3f561e64a73c910f2905 differ diff --git a/fuzz/corpora/asn1/ad92f6c2508587c45d9be2aa917e2747ab39d354 b/fuzz/corpora/asn1/ad92f6c2508587c45d9be2aa917e2747ab39d354 new file mode 100644 index 0000000..e7f11c0 Binary files /dev/null and b/fuzz/corpora/asn1/ad92f6c2508587c45d9be2aa917e2747ab39d354 differ diff --git a/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 b/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 deleted file mode 100644 index 3099f9e..0000000 Binary files a/fuzz/corpora/asn1/ad9740d23c4715f447343b235eb8a9d8367829d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 b/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 new file mode 100644 index 0000000..ac278dd Binary files /dev/null and b/fuzz/corpora/asn1/adb85c2dde3a257cb79f2e18957bc54681685c45 differ diff --git a/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 b/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 deleted file mode 100644 index 8126c56..0000000 Binary files a/fuzz/corpora/asn1/adc60e5b8b645a41408cd9aa55c6ab744daa5417 and /dev/null differ diff --git a/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef b/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef deleted file mode 100644 index acb5977..0000000 Binary files a/fuzz/corpora/asn1/adcdd4549562969764e8aeca50eb7e6e16bb7aef and /dev/null differ diff --git a/fuzz/corpora/asn1/ade6a6e888dad5d825ebafff108ee0e3c40f9167 b/fuzz/corpora/asn1/ade6a6e888dad5d825ebafff108ee0e3c40f9167 deleted file mode 100644 index 6e15206..0000000 Binary files a/fuzz/corpora/asn1/ade6a6e888dad5d825ebafff108ee0e3c40f9167 and /dev/null differ diff --git a/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 b/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 deleted file mode 100644 index ead13cb..0000000 Binary files a/fuzz/corpora/asn1/adeaa8878e425288d2d273a72f9d74dcd5f2bb98 and /dev/null differ diff --git a/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 b/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 deleted file mode 100644 index 289daa6..0000000 Binary files a/fuzz/corpora/asn1/adf0a832643e2b8074e65f4e79ff454608f972c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada b/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada deleted file mode 100644 index 0982241..0000000 Binary files a/fuzz/corpora/asn1/adf171cddb8d3b161c6efd4373c91e37904eaada and /dev/null differ diff --git a/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 b/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 deleted file mode 100644 index f20f865..0000000 Binary files a/fuzz/corpora/asn1/ae06cefe1ea6207e9713bf3934df5fc2b21e7092 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba b/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba deleted file mode 100644 index 1d6af16..0000000 Binary files a/fuzz/corpora/asn1/ae1290ec1a9cabba049046b31b9ce0d7dbf24aba and /dev/null differ diff --git a/fuzz/corpora/asn1/ae1d744f59e5fa4f7a663dba74c3982e9450b870 b/fuzz/corpora/asn1/ae1d744f59e5fa4f7a663dba74c3982e9450b870 new file mode 100644 index 0000000..ba2d860 Binary files /dev/null and b/fuzz/corpora/asn1/ae1d744f59e5fa4f7a663dba74c3982e9450b870 differ diff --git a/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 b/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 deleted file mode 100644 index f3cc84a..0000000 Binary files a/fuzz/corpora/asn1/ae1edde99bd28b91c08851533a3135c07a948cf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 b/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 deleted file mode 100644 index b8edd51..0000000 Binary files a/fuzz/corpora/asn1/ae2348cb7d32d122c1aada9b4736dfaee66ea687 and /dev/null differ diff --git a/fuzz/corpora/asn1/ae36c763e36d78f83aefa046c4da2bb72948f02c b/fuzz/corpora/asn1/ae36c763e36d78f83aefa046c4da2bb72948f02c deleted file mode 100644 index 2c51b1c..0000000 Binary files a/fuzz/corpora/asn1/ae36c763e36d78f83aefa046c4da2bb72948f02c and /dev/null differ diff --git a/fuzz/corpora/asn1/ae3c12d2557f4ab43a8e535824e0bf447d329d74 b/fuzz/corpora/asn1/ae3c12d2557f4ab43a8e535824e0bf447d329d74 new file mode 100644 index 0000000..2d42f6b Binary files /dev/null and b/fuzz/corpora/asn1/ae3c12d2557f4ab43a8e535824e0bf447d329d74 differ diff --git a/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e b/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e deleted file mode 100644 index 6a71d3b..0000000 Binary files a/fuzz/corpora/asn1/ae3c9f420fa3f302160c5f1482768de7ac08d99e and /dev/null differ diff --git a/fuzz/corpora/asn1/ae45099537056b3372492ecbc844640006e786ba b/fuzz/corpora/asn1/ae45099537056b3372492ecbc844640006e786ba new file mode 100644 index 0000000..9426f96 Binary files /dev/null and b/fuzz/corpora/asn1/ae45099537056b3372492ecbc844640006e786ba differ diff --git a/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e b/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e deleted file mode 100644 index 53c1154..0000000 --- a/fuzz/corpora/asn1/ae479a08437a29e405eaa1146f3a757fffc3928e +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a b/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a deleted file mode 100644 index 790b9c4..0000000 Binary files a/fuzz/corpora/asn1/ae8238340656fd0dbb2e6de45ee8ad7b5d52921a and /dev/null differ diff --git a/fuzz/corpora/asn1/ae955c066f7089cbc99b51b93b2f11d9446a8095 b/fuzz/corpora/asn1/ae955c066f7089cbc99b51b93b2f11d9446a8095 new file mode 100644 index 0000000..d063e59 Binary files /dev/null and b/fuzz/corpora/asn1/ae955c066f7089cbc99b51b93b2f11d9446a8095 differ diff --git a/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 b/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 deleted file mode 100644 index 9633479..0000000 Binary files a/fuzz/corpora/asn1/ae9828035eb31c80d2d4359d044e22992b699fd1 and /dev/null differ diff --git a/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 b/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 deleted file mode 100644 index cfa3bd3..0000000 Binary files a/fuzz/corpora/asn1/aead299829b44840a0bdc94dc8ea281b58c433d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 b/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 deleted file mode 100644 index 9d7ab5c..0000000 Binary files a/fuzz/corpora/asn1/aeb25a3c0081e3808847e633ad604a304b383176 and /dev/null differ diff --git a/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 b/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 deleted file mode 100644 index b95acce..0000000 --- a/fuzz/corpora/asn1/aecfd7a770390dd977e66aace6ce68b6825b0d90 +++ /dev/null @@ -1 +0,0 @@ -10000100050000005 \ No newline at end of file diff --git a/fuzz/corpora/asn1/aed7fff7e0e6bcf92f575ee1a745104b2f2a04f0 b/fuzz/corpora/asn1/aed7fff7e0e6bcf92f575ee1a745104b2f2a04f0 new file mode 100644 index 0000000..8f59d69 Binary files /dev/null and b/fuzz/corpora/asn1/aed7fff7e0e6bcf92f575ee1a745104b2f2a04f0 differ diff --git a/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f b/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f deleted file mode 100644 index 53430a8..0000000 Binary files a/fuzz/corpora/asn1/aeea9031e2685c3f84c6b75bbabff75d9c0f393f and /dev/null differ diff --git a/fuzz/corpora/asn1/aef04ad881e6a1a187ff9676df7ad763393593e6 b/fuzz/corpora/asn1/aef04ad881e6a1a187ff9676df7ad763393593e6 new file mode 100644 index 0000000..c4f9ad7 Binary files /dev/null and b/fuzz/corpora/asn1/aef04ad881e6a1a187ff9676df7ad763393593e6 differ diff --git a/fuzz/corpora/asn1/aefb26003b0386a4e594d0967f9f4b7efbf6a17b b/fuzz/corpora/asn1/aefb26003b0386a4e594d0967f9f4b7efbf6a17b new file mode 100644 index 0000000..aba6978 Binary files /dev/null and b/fuzz/corpora/asn1/aefb26003b0386a4e594d0967f9f4b7efbf6a17b differ diff --git a/fuzz/corpora/asn1/aeff8174bb8c2153c56c9253b6026d3f7f024b3d b/fuzz/corpora/asn1/aeff8174bb8c2153c56c9253b6026d3f7f024b3d new file mode 100644 index 0000000..95cd415 Binary files /dev/null and b/fuzz/corpora/asn1/aeff8174bb8c2153c56c9253b6026d3f7f024b3d differ diff --git a/fuzz/corpora/asn1/af00e75530c9aef40c431cd4f0dd6a905f435eda b/fuzz/corpora/asn1/af00e75530c9aef40c431cd4f0dd6a905f435eda new file mode 100644 index 0000000..3b0e9c7 Binary files /dev/null and b/fuzz/corpora/asn1/af00e75530c9aef40c431cd4f0dd6a905f435eda differ diff --git a/fuzz/corpora/asn1/af208e8b111afdb5d2db9aae8efbdefb3e596856 b/fuzz/corpora/asn1/af208e8b111afdb5d2db9aae8efbdefb3e596856 new file mode 100644 index 0000000..ab3ab8b Binary files /dev/null and b/fuzz/corpora/asn1/af208e8b111afdb5d2db9aae8efbdefb3e596856 differ diff --git a/fuzz/corpora/asn1/af2394adf2d8e1dddfff0d24c0219ae25cc9c5dc b/fuzz/corpora/asn1/af2394adf2d8e1dddfff0d24c0219ae25cc9c5dc deleted file mode 100644 index 79e70a7..0000000 Binary files a/fuzz/corpora/asn1/af2394adf2d8e1dddfff0d24c0219ae25cc9c5dc and /dev/null differ diff --git a/fuzz/corpora/asn1/af46d951d44bc0d0fcc63677e8b32f3ee931551e b/fuzz/corpora/asn1/af46d951d44bc0d0fcc63677e8b32f3ee931551e new file mode 100644 index 0000000..d75dac3 Binary files /dev/null and b/fuzz/corpora/asn1/af46d951d44bc0d0fcc63677e8b32f3ee931551e differ diff --git a/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 b/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 deleted file mode 100644 index 40632fc..0000000 Binary files a/fuzz/corpora/asn1/af53d0e57c6c053943a1bc42d3f1aa23abb0a770 and /dev/null differ diff --git a/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 b/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 deleted file mode 100644 index 092e40b..0000000 Binary files a/fuzz/corpora/asn1/af61c05c6022b1c5a7b809e921d9e791df39aaa7 and /dev/null differ diff --git a/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 b/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 deleted file mode 100644 index f741f4d..0000000 Binary files a/fuzz/corpora/asn1/af6b8535827ecbbeae4fa032fae6d56a96427e92 and /dev/null differ diff --git a/fuzz/corpora/asn1/af912c2f841892556f25966223e14d04390bdf6b b/fuzz/corpora/asn1/af912c2f841892556f25966223e14d04390bdf6b new file mode 100644 index 0000000..f26d1e8 Binary files /dev/null and b/fuzz/corpora/asn1/af912c2f841892556f25966223e14d04390bdf6b differ diff --git a/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c b/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c deleted file mode 100644 index d246aa0..0000000 Binary files a/fuzz/corpora/asn1/afa493d90caf5fc763c4f24f0ed01644a599074c and /dev/null differ diff --git a/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 b/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 deleted file mode 100644 index 0e556be..0000000 Binary files a/fuzz/corpora/asn1/afb6b128b5bccc0f97344de21320ffba20e41f39 and /dev/null differ diff --git a/fuzz/corpora/asn1/afbb899acbc09f2654c4782995667aff7465d616 b/fuzz/corpora/asn1/afbb899acbc09f2654c4782995667aff7465d616 new file mode 100644 index 0000000..069d01b Binary files /dev/null and b/fuzz/corpora/asn1/afbb899acbc09f2654c4782995667aff7465d616 differ diff --git a/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec b/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec deleted file mode 100644 index 13ad4a5..0000000 Binary files a/fuzz/corpora/asn1/afc201f75d8b853c2086a06b4f610a9b587823ec and /dev/null differ diff --git a/fuzz/corpora/asn1/afd8f8225e7de1fe3f0319dfe4a695486386de38 b/fuzz/corpora/asn1/afd8f8225e7de1fe3f0319dfe4a695486386de38 new file mode 100644 index 0000000..220b12d Binary files /dev/null and b/fuzz/corpora/asn1/afd8f8225e7de1fe3f0319dfe4a695486386de38 differ diff --git a/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d b/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d deleted file mode 100644 index 0924df0..0000000 Binary files a/fuzz/corpora/asn1/afe668c7d0a86d4f01f6cdd3bf1d48161e623b5d and /dev/null differ diff --git a/fuzz/corpora/asn1/aff13a973be50601ecb4fe77b70120e69be0bd51 b/fuzz/corpora/asn1/aff13a973be50601ecb4fe77b70120e69be0bd51 new file mode 100644 index 0000000..c66bc31 Binary files /dev/null and b/fuzz/corpora/asn1/aff13a973be50601ecb4fe77b70120e69be0bd51 differ diff --git a/fuzz/corpora/asn1/aff7b27d32fa0df219f57fc66d33b698f22a3fa2 b/fuzz/corpora/asn1/aff7b27d32fa0df219f57fc66d33b698f22a3fa2 new file mode 100644 index 0000000..48549f6 Binary files /dev/null and b/fuzz/corpora/asn1/aff7b27d32fa0df219f57fc66d33b698f22a3fa2 differ diff --git a/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 b/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 deleted file mode 100644 index 87b728f..0000000 Binary files a/fuzz/corpora/asn1/affd4e52f5f6bb58759cf045832cbaa9aa323574 and /dev/null differ diff --git a/fuzz/corpora/asn1/b0227ad30d41d5010b84bcc227f59c62fa1e692a b/fuzz/corpora/asn1/b0227ad30d41d5010b84bcc227f59c62fa1e692a new file mode 100644 index 0000000..6d274cd Binary files /dev/null and b/fuzz/corpora/asn1/b0227ad30d41d5010b84bcc227f59c62fa1e692a differ diff --git a/fuzz/corpora/asn1/b043fed996a96f20e3205287361182317ae120ef b/fuzz/corpora/asn1/b043fed996a96f20e3205287361182317ae120ef new file mode 100644 index 0000000..960c762 Binary files /dev/null and b/fuzz/corpora/asn1/b043fed996a96f20e3205287361182317ae120ef differ diff --git a/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e b/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e deleted file mode 100644 index d54fc17..0000000 Binary files a/fuzz/corpora/asn1/b06105138b5a08fb9055111eeb6f8c5ba56d476e and /dev/null differ diff --git a/fuzz/corpora/asn1/b06a4dc605602c6f16231902b154fb8a3dfc4a8e b/fuzz/corpora/asn1/b06a4dc605602c6f16231902b154fb8a3dfc4a8e new file mode 100644 index 0000000..e61de87 Binary files /dev/null and b/fuzz/corpora/asn1/b06a4dc605602c6f16231902b154fb8a3dfc4a8e differ diff --git a/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc b/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc new file mode 100644 index 0000000..7c32914 --- /dev/null +++ b/fuzz/corpora/asn1/b0729be43b795255095f247e164f63a7639c14dc @@ -0,0 +1 @@ +5?0?0000000001 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 b/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 deleted file mode 100644 index c06e3e9..0000000 Binary files a/fuzz/corpora/asn1/b07b71639ba303b9193b8c39aac575fc839b1aa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b082abda96118869acd59416b9f0e5a28d74d55b b/fuzz/corpora/asn1/b082abda96118869acd59416b9f0e5a28d74d55b new file mode 100644 index 0000000..ae36b2c Binary files /dev/null and b/fuzz/corpora/asn1/b082abda96118869acd59416b9f0e5a28d74d55b differ diff --git a/fuzz/corpora/asn1/b0afe2e49d725a0c0dcfae7017b0734d783ecb95 b/fuzz/corpora/asn1/b0afe2e49d725a0c0dcfae7017b0734d783ecb95 new file mode 100644 index 0000000..38a77af --- /dev/null +++ b/fuzz/corpora/asn1/b0afe2e49d725a0c0dcfae7017b0734d783ecb95 @@ -0,0 +1 @@ + 811111111113? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b0b5a0d6c1d9fda81b5e6738674b98f40019744e b/fuzz/corpora/asn1/b0b5a0d6c1d9fda81b5e6738674b98f40019744e new file mode 100644 index 0000000..5278ec2 Binary files /dev/null and b/fuzz/corpora/asn1/b0b5a0d6c1d9fda81b5e6738674b98f40019744e differ diff --git a/fuzz/corpora/asn1/b0bb1abde7c47cbbf6adaeb7954ac5f578009834 b/fuzz/corpora/asn1/b0bb1abde7c47cbbf6adaeb7954ac5f578009834 new file mode 100644 index 0000000..556f9c3 Binary files /dev/null and b/fuzz/corpora/asn1/b0bb1abde7c47cbbf6adaeb7954ac5f578009834 differ diff --git a/fuzz/corpora/asn1/b0c428b5407f01084165fcb71f6dd9e50cc8a664 b/fuzz/corpora/asn1/b0c428b5407f01084165fcb71f6dd9e50cc8a664 new file mode 100644 index 0000000..f83d506 Binary files /dev/null and b/fuzz/corpora/asn1/b0c428b5407f01084165fcb71f6dd9e50cc8a664 differ diff --git a/fuzz/corpora/asn1/b0ee669b454100ce88364492ade1422ee68971f2 b/fuzz/corpora/asn1/b0ee669b454100ce88364492ade1422ee68971f2 new file mode 100644 index 0000000..ef6b120 Binary files /dev/null and b/fuzz/corpora/asn1/b0ee669b454100ce88364492ade1422ee68971f2 differ diff --git a/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e b/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e deleted file mode 100644 index 108b0bc..0000000 Binary files a/fuzz/corpora/asn1/b113739e0e6896c59a0947182a6e67177039fe8e and /dev/null differ diff --git a/fuzz/corpora/asn1/b118e587f60484722903df4753fdf96044349bb5 b/fuzz/corpora/asn1/b118e587f60484722903df4753fdf96044349bb5 deleted file mode 100644 index e4f7ec4..0000000 Binary files a/fuzz/corpora/asn1/b118e587f60484722903df4753fdf96044349bb5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1227ab923eef013ecd1d101b1f3e87e255b69d3 b/fuzz/corpora/asn1/b1227ab923eef013ecd1d101b1f3e87e255b69d3 new file mode 100644 index 0000000..5fbbfae Binary files /dev/null and b/fuzz/corpora/asn1/b1227ab923eef013ecd1d101b1f3e87e255b69d3 differ diff --git a/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 b/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 deleted file mode 100644 index c7b91cb..0000000 Binary files a/fuzz/corpora/asn1/b12b7010f4fed2440a30e7fb098f810359dfe495 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1584e2bab4df28edbb822bd59b256549369b1b1 b/fuzz/corpora/asn1/b1584e2bab4df28edbb822bd59b256549369b1b1 new file mode 100644 index 0000000..908af32 Binary files /dev/null and b/fuzz/corpora/asn1/b1584e2bab4df28edbb822bd59b256549369b1b1 differ diff --git a/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 b/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 deleted file mode 100644 index 6bfba14..0000000 Binary files a/fuzz/corpora/asn1/b159c337facfc5deb9e9a7d8d9161beaca712bf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1628ef88e6aabeb9ae2a6bd1b69fed47acf6ec4 b/fuzz/corpora/asn1/b1628ef88e6aabeb9ae2a6bd1b69fed47acf6ec4 new file mode 100644 index 0000000..74139c1 Binary files /dev/null and b/fuzz/corpora/asn1/b1628ef88e6aabeb9ae2a6bd1b69fed47acf6ec4 differ diff --git a/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 b/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 deleted file mode 100644 index d93e431..0000000 Binary files a/fuzz/corpora/asn1/b16a1f85efedc845f1288857d9d868ebd3030746 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 b/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 deleted file mode 100644 index ef56598..0000000 Binary files a/fuzz/corpora/asn1/b1901e7798afe550f9c0545623db0fb2e0a19687 and /dev/null differ diff --git a/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a b/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a deleted file mode 100644 index 7e30a7a..0000000 Binary files a/fuzz/corpora/asn1/b19491a748c525e4e960c17396a9573224a9c46a and /dev/null differ diff --git a/fuzz/corpora/asn1/b197a0392cee27526234bc8d0f91638d7b3df075 b/fuzz/corpora/asn1/b197a0392cee27526234bc8d0f91638d7b3df075 new file mode 100644 index 0000000..fd5cd27 Binary files /dev/null and b/fuzz/corpora/asn1/b197a0392cee27526234bc8d0f91638d7b3df075 differ diff --git a/fuzz/corpora/asn1/b1a9e1b6393aba5ad8d127be95a080e1eccfba99 b/fuzz/corpora/asn1/b1a9e1b6393aba5ad8d127be95a080e1eccfba99 new file mode 100644 index 0000000..6aa0180 Binary files /dev/null and b/fuzz/corpora/asn1/b1a9e1b6393aba5ad8d127be95a080e1eccfba99 differ diff --git a/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 b/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 deleted file mode 100644 index 22ed5bc..0000000 Binary files a/fuzz/corpora/asn1/b1ed20a3cec5be7d8050abd3e4d76e742596cdd5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b1fab2775df3cf209a7f27648696ab85ed9aa5dd b/fuzz/corpora/asn1/b1fab2775df3cf209a7f27648696ab85ed9aa5dd new file mode 100644 index 0000000..97653d4 Binary files /dev/null and b/fuzz/corpora/asn1/b1fab2775df3cf209a7f27648696ab85ed9aa5dd differ diff --git a/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb b/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb deleted file mode 100644 index 210d363..0000000 Binary files a/fuzz/corpora/asn1/b22f93d6a15246797d94403f7879e9567701ddbb and /dev/null differ diff --git a/fuzz/corpora/asn1/b236221a821c8cc42dad3ad684b1d2ba998c9c0d b/fuzz/corpora/asn1/b236221a821c8cc42dad3ad684b1d2ba998c9c0d new file mode 100644 index 0000000..62103b9 Binary files /dev/null and b/fuzz/corpora/asn1/b236221a821c8cc42dad3ad684b1d2ba998c9c0d differ diff --git a/fuzz/corpora/asn1/b239c227b3eef54610359cbbe8366624f5114e9c b/fuzz/corpora/asn1/b239c227b3eef54610359cbbe8366624f5114e9c new file mode 100644 index 0000000..99a1d14 Binary files /dev/null and b/fuzz/corpora/asn1/b239c227b3eef54610359cbbe8366624f5114e9c differ diff --git a/fuzz/corpora/asn1/b24ae40ee8a0d8d9696d8d218ad79eac3aa4737b b/fuzz/corpora/asn1/b24ae40ee8a0d8d9696d8d218ad79eac3aa4737b new file mode 100644 index 0000000..4edaedf Binary files /dev/null and b/fuzz/corpora/asn1/b24ae40ee8a0d8d9696d8d218ad79eac3aa4737b differ diff --git a/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 b/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 deleted file mode 100644 index 047f176..0000000 Binary files a/fuzz/corpora/asn1/b24fa0f528945a7783148b3c7e6ee2f519906ad8 and /dev/null differ diff --git a/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 b/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 deleted file mode 100644 index 5554fc7..0000000 Binary files a/fuzz/corpora/asn1/b25d7acb1ecaf8a311b862378c568f8866cbcaf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 b/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 deleted file mode 100644 index 389c654..0000000 Binary files a/fuzz/corpora/asn1/b25df050f842cd500316f67fb833b1bc240bfe44 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be b/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be deleted file mode 100644 index 2bbb7b7..0000000 Binary files a/fuzz/corpora/asn1/b2742781f4ecf8342a14e3cf8f9880979c77c4be and /dev/null differ diff --git a/fuzz/corpora/asn1/b27d6690fca6ea18ea4af6224ccb8ddf3cfea410 b/fuzz/corpora/asn1/b27d6690fca6ea18ea4af6224ccb8ddf3cfea410 new file mode 100644 index 0000000..e0f1402 Binary files /dev/null and b/fuzz/corpora/asn1/b27d6690fca6ea18ea4af6224ccb8ddf3cfea410 differ diff --git a/fuzz/corpora/asn1/b282f841c1417ce2ee5a1e390d4e8ba21da28d8f b/fuzz/corpora/asn1/b282f841c1417ce2ee5a1e390d4e8ba21da28d8f new file mode 100644 index 0000000..8702fc4 Binary files /dev/null and b/fuzz/corpora/asn1/b282f841c1417ce2ee5a1e390d4e8ba21da28d8f differ diff --git a/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f b/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f deleted file mode 100644 index 19a187d..0000000 Binary files a/fuzz/corpora/asn1/b2832be6151ecc3f0ca55b0a65622661af92711f and /dev/null differ diff --git a/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace b/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace deleted file mode 100644 index de11947..0000000 Binary files a/fuzz/corpora/asn1/b2ab2db2303cd4ba08723d5fc940ce33ffc21ace and /dev/null differ diff --git a/fuzz/corpora/asn1/b2adad5a9a65fa4292fd3bdd4a3ac02a3b150910 b/fuzz/corpora/asn1/b2adad5a9a65fa4292fd3bdd4a3ac02a3b150910 new file mode 100644 index 0000000..7a87ee4 Binary files /dev/null and b/fuzz/corpora/asn1/b2adad5a9a65fa4292fd3bdd4a3ac02a3b150910 differ diff --git a/fuzz/corpora/asn1/b2bd4e71d1d31ec34796bf8691add1e3d5a32185 b/fuzz/corpora/asn1/b2bd4e71d1d31ec34796bf8691add1e3d5a32185 new file mode 100644 index 0000000..699c32d Binary files /dev/null and b/fuzz/corpora/asn1/b2bd4e71d1d31ec34796bf8691add1e3d5a32185 differ diff --git a/fuzz/corpora/asn1/b2c0581ccad023eaea970b879524b1050c53821f b/fuzz/corpora/asn1/b2c0581ccad023eaea970b879524b1050c53821f new file mode 100644 index 0000000..8d524c0 Binary files /dev/null and b/fuzz/corpora/asn1/b2c0581ccad023eaea970b879524b1050c53821f differ diff --git a/fuzz/corpora/asn1/b2cd73c651425bbc635b82623c916c74a4915de7 b/fuzz/corpora/asn1/b2cd73c651425bbc635b82623c916c74a4915de7 new file mode 100644 index 0000000..1b40179 Binary files /dev/null and b/fuzz/corpora/asn1/b2cd73c651425bbc635b82623c916c74a4915de7 differ diff --git a/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 b/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 deleted file mode 100644 index 50ff177..0000000 Binary files a/fuzz/corpora/asn1/b2dcabc71ff5a62984d29e3c91edf24fc602a5a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a b/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a deleted file mode 100644 index 5d944c1..0000000 Binary files a/fuzz/corpora/asn1/b2e2fab013092d4ee039785505c43621669e753a and /dev/null differ diff --git a/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e b/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e deleted file mode 100644 index 6650f61..0000000 Binary files a/fuzz/corpora/asn1/b2f31af16265d823915740ea27761cb3fd73d41e and /dev/null differ diff --git a/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa b/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa deleted file mode 100644 index b947c79..0000000 Binary files a/fuzz/corpora/asn1/b2f442e4af05e304ca948b53b399f6423310c2fa and /dev/null differ diff --git a/fuzz/corpora/asn1/b30de2c7691682047c8cc22fd91cd51bb24f981e b/fuzz/corpora/asn1/b30de2c7691682047c8cc22fd91cd51bb24f981e new file mode 100644 index 0000000..f32661f Binary files /dev/null and b/fuzz/corpora/asn1/b30de2c7691682047c8cc22fd91cd51bb24f981e differ diff --git a/fuzz/corpora/asn1/b3115835956d18e6b34b891b2330379549c7e9f9 b/fuzz/corpora/asn1/b3115835956d18e6b34b891b2330379549c7e9f9 new file mode 100644 index 0000000..fb45124 --- /dev/null +++ b/fuzz/corpora/asn1/b3115835956d18e6b34b891b2330379549c7e9f9 @@ -0,0 +1 @@ +00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b3300750a97dde332fcffc5f327a6a97b9e69ba7 b/fuzz/corpora/asn1/b3300750a97dde332fcffc5f327a6a97b9e69ba7 new file mode 100644 index 0000000..cd19bb0 Binary files /dev/null and b/fuzz/corpora/asn1/b3300750a97dde332fcffc5f327a6a97b9e69ba7 differ diff --git a/fuzz/corpora/asn1/b3352485f8f27a3bdf328196f27132e6d2be7731 b/fuzz/corpora/asn1/b3352485f8f27a3bdf328196f27132e6d2be7731 new file mode 100644 index 0000000..4ce58a8 Binary files /dev/null and b/fuzz/corpora/asn1/b3352485f8f27a3bdf328196f27132e6d2be7731 differ diff --git a/fuzz/corpora/asn1/b3397133baa9906c64b2edf53d516ce37695e04b b/fuzz/corpora/asn1/b3397133baa9906c64b2edf53d516ce37695e04b new file mode 100644 index 0000000..3c2a35a Binary files /dev/null and b/fuzz/corpora/asn1/b3397133baa9906c64b2edf53d516ce37695e04b differ diff --git a/fuzz/corpora/asn1/b33f99a7dbfd0234e11817c28c0dea46fd3156f3 b/fuzz/corpora/asn1/b33f99a7dbfd0234e11817c28c0dea46fd3156f3 new file mode 100644 index 0000000..52bad51 Binary files /dev/null and b/fuzz/corpora/asn1/b33f99a7dbfd0234e11817c28c0dea46fd3156f3 differ diff --git a/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f b/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f deleted file mode 100644 index 30b5c03..0000000 Binary files a/fuzz/corpora/asn1/b3419c8dcddb39281bbe0b3b4d85540ed16cad4f and /dev/null differ diff --git a/fuzz/corpora/asn1/b34b790381f928f4035ae463871cb7071daf520b b/fuzz/corpora/asn1/b34b790381f928f4035ae463871cb7071daf520b new file mode 100644 index 0000000..cbee847 --- /dev/null +++ b/fuzz/corpora/asn1/b34b790381f928f4035ae463871cb7071daf520b @@ -0,0 +1 @@ +1707161316-0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 b/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 deleted file mode 100644 index e11bf03..0000000 Binary files a/fuzz/corpora/asn1/b35f21c9ac60c85ed3d5eebb4996893e124e01c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3647c8c093cc530f363d5dcdb67b0381d1f2fa0 b/fuzz/corpora/asn1/b3647c8c093cc530f363d5dcdb67b0381d1f2fa0 new file mode 100644 index 0000000..1a3ec8c Binary files /dev/null and b/fuzz/corpora/asn1/b3647c8c093cc530f363d5dcdb67b0381d1f2fa0 differ diff --git a/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 b/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 deleted file mode 100644 index 854cb34..0000000 Binary files a/fuzz/corpora/asn1/b399b832a885bc4f91e82e945875ffe5001b0f75 and /dev/null differ diff --git a/fuzz/corpora/asn1/b39bd00fc3d8f25e9f8ee1fc433620ce325ea16f b/fuzz/corpora/asn1/b39bd00fc3d8f25e9f8ee1fc433620ce325ea16f new file mode 100644 index 0000000..75749bd Binary files /dev/null and b/fuzz/corpora/asn1/b39bd00fc3d8f25e9f8ee1fc433620ce325ea16f differ diff --git a/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e b/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e deleted file mode 100644 index 0529477..0000000 Binary files a/fuzz/corpora/asn1/b3b09741665504e0c4ae837cbc7000e8f6f1a87e and /dev/null differ diff --git a/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 b/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 deleted file mode 100644 index 5ba09e1..0000000 Binary files a/fuzz/corpora/asn1/b3bc179e5245806e378100d26ef90bd550532772 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 b/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 deleted file mode 100644 index 96776b2..0000000 Binary files a/fuzz/corpora/asn1/b3ce4ddba2149ff762c215f4767488d98b21b858 and /dev/null differ diff --git a/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be b/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be deleted file mode 100644 index 9b20532..0000000 Binary files a/fuzz/corpora/asn1/b3d2ae8c34fe11e285a6ac8dc72f338b467f16be and /dev/null differ diff --git a/fuzz/corpora/asn1/b3f04dd6bddc045b24d0b35cb2b325e6c83654de b/fuzz/corpora/asn1/b3f04dd6bddc045b24d0b35cb2b325e6c83654de new file mode 100644 index 0000000..4307eed Binary files /dev/null and b/fuzz/corpora/asn1/b3f04dd6bddc045b24d0b35cb2b325e6c83654de differ diff --git a/fuzz/corpora/asn1/b3f0e7139a715c71ab0ccf26ab38e01e840e492b b/fuzz/corpora/asn1/b3f0e7139a715c71ab0ccf26ab38e01e840e492b new file mode 100644 index 0000000..1b8714e Binary files /dev/null and b/fuzz/corpora/asn1/b3f0e7139a715c71ab0ccf26ab38e01e840e492b differ diff --git a/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 b/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 deleted file mode 100644 index 453a733..0000000 Binary files a/fuzz/corpora/asn1/b3f5829c79a474385fc51a082a8d841d2e532371 and /dev/null differ diff --git a/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae b/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae deleted file mode 100644 index db34685..0000000 Binary files a/fuzz/corpora/asn1/b41437ffa30c49f17e2eb39cd9f96c707b1f01ae and /dev/null differ diff --git a/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 b/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 deleted file mode 100644 index 9d25b51..0000000 Binary files a/fuzz/corpora/asn1/b42230c91c3f941d2c0d83bd5836f37de976c8d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4226270e9402c7797bf213452ae746f7fe24fa7 b/fuzz/corpora/asn1/b4226270e9402c7797bf213452ae746f7fe24fa7 new file mode 100644 index 0000000..75bb3b9 Binary files /dev/null and b/fuzz/corpora/asn1/b4226270e9402c7797bf213452ae746f7fe24fa7 differ diff --git a/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 b/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 deleted file mode 100644 index 88c6384..0000000 Binary files a/fuzz/corpora/asn1/b44b74ae8f29df7f3f70ed7002b1e9fa8cfc17e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/b45e030dc395b317dc9809e25dd9c81cee1fd124 b/fuzz/corpora/asn1/b45e030dc395b317dc9809e25dd9c81cee1fd124 new file mode 100644 index 0000000..399d968 Binary files /dev/null and b/fuzz/corpora/asn1/b45e030dc395b317dc9809e25dd9c81cee1fd124 differ diff --git a/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea b/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea deleted file mode 100644 index bccb1c7..0000000 Binary files a/fuzz/corpora/asn1/b460faf0de9eaa6cfdd83d2789c5b79e468995ea and /dev/null differ diff --git a/fuzz/corpora/asn1/b4642540a38fedb7e2f99b2948be00503a69d5e0 b/fuzz/corpora/asn1/b4642540a38fedb7e2f99b2948be00503a69d5e0 new file mode 100644 index 0000000..1b0f79f Binary files /dev/null and b/fuzz/corpora/asn1/b4642540a38fedb7e2f99b2948be00503a69d5e0 differ diff --git a/fuzz/corpora/asn1/b47a4b3f55c8d6223dec28884fc68f7633f037a2 b/fuzz/corpora/asn1/b47a4b3f55c8d6223dec28884fc68f7633f037a2 new file mode 100644 index 0000000..6afb979 Binary files /dev/null and b/fuzz/corpora/asn1/b47a4b3f55c8d6223dec28884fc68f7633f037a2 differ diff --git a/fuzz/corpora/asn1/b48d003e83a6f5c8c1c42f15bcb3d3b57ffa58f1 b/fuzz/corpora/asn1/b48d003e83a6f5c8c1c42f15bcb3d3b57ffa58f1 deleted file mode 100644 index 4270056..0000000 Binary files a/fuzz/corpora/asn1/b48d003e83a6f5c8c1c42f15bcb3d3b57ffa58f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/b491bb0314dc482d49683488980e88ad4f003b6d b/fuzz/corpora/asn1/b491bb0314dc482d49683488980e88ad4f003b6d new file mode 100644 index 0000000..c446031 Binary files /dev/null and b/fuzz/corpora/asn1/b491bb0314dc482d49683488980e88ad4f003b6d differ diff --git a/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a b/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a deleted file mode 100644 index fa14f63..0000000 Binary files a/fuzz/corpora/asn1/b493ea7f582b65519622801de61f66d3394f5e8a and /dev/null differ diff --git a/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 b/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 deleted file mode 100644 index 1e06c8e..0000000 Binary files a/fuzz/corpora/asn1/b4ae271929adf48b43aa8a4aaf375572182d4e84 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f b/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f deleted file mode 100644 index 24815e7..0000000 Binary files a/fuzz/corpora/asn1/b4bc722d32c1ca89aa2bf2d32990d5173759f93f and /dev/null differ diff --git a/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 b/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 deleted file mode 100644 index e735093..0000000 Binary files a/fuzz/corpora/asn1/b4c3004b143f4415d5ef735ca3cec6427978f627 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 b/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 deleted file mode 100644 index a959279..0000000 Binary files a/fuzz/corpora/asn1/b4c3eefd98abbfe7beccda5fbdbc911b5df7a933 and /dev/null differ diff --git a/fuzz/corpora/asn1/b4c7c4aa4a0897726f45aa61b840726b0cbef86f b/fuzz/corpora/asn1/b4c7c4aa4a0897726f45aa61b840726b0cbef86f new file mode 100644 index 0000000..1ab3dfe Binary files /dev/null and b/fuzz/corpora/asn1/b4c7c4aa4a0897726f45aa61b840726b0cbef86f differ diff --git a/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f b/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f deleted file mode 100644 index 2dc39a6..0000000 Binary files a/fuzz/corpora/asn1/b51b8e9ee2a1b9def7708d7b3b5aaa7cb220c70f and /dev/null differ diff --git a/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 b/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 deleted file mode 100644 index 9e365b1..0000000 Binary files a/fuzz/corpora/asn1/b520e520a1b5b6aede4dc2088805cbc6ef247629 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 b/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 deleted file mode 100644 index 116478d..0000000 Binary files a/fuzz/corpora/asn1/b5345a6352a583b840198790bdb19be3d2fdac96 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 b/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 deleted file mode 100644 index 0ac9667..0000000 Binary files a/fuzz/corpora/asn1/b5353951991dc32527a8f0464bfc2213781a5219 and /dev/null differ diff --git a/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a b/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a deleted file mode 100644 index 1a79d95..0000000 Binary files a/fuzz/corpora/asn1/b536d9f1dff92e8c7642417990f72b3e9c5e976a and /dev/null differ diff --git a/fuzz/corpora/asn1/b543223c2409909de2224c8cdf1181922c4019a4 b/fuzz/corpora/asn1/b543223c2409909de2224c8cdf1181922c4019a4 new file mode 100644 index 0000000..51e03c7 Binary files /dev/null and b/fuzz/corpora/asn1/b543223c2409909de2224c8cdf1181922c4019a4 differ diff --git a/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb b/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb deleted file mode 100644 index c6e49c0..0000000 Binary files a/fuzz/corpora/asn1/b547fddd0361b40c55e023c0f72489322699bffb and /dev/null differ diff --git a/fuzz/corpora/asn1/b57e6b53a973e06138526ba9c25ee85feada4d3f b/fuzz/corpora/asn1/b57e6b53a973e06138526ba9c25ee85feada4d3f new file mode 100644 index 0000000..90eb056 Binary files /dev/null and b/fuzz/corpora/asn1/b57e6b53a973e06138526ba9c25ee85feada4d3f differ diff --git a/fuzz/corpora/asn1/b58862574e93a90cfdac660e408a437c1415b7e1 b/fuzz/corpora/asn1/b58862574e93a90cfdac660e408a437c1415b7e1 new file mode 100644 index 0000000..89373c9 Binary files /dev/null and b/fuzz/corpora/asn1/b58862574e93a90cfdac660e408a437c1415b7e1 differ diff --git a/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 b/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 deleted file mode 100644 index cee5c15..0000000 Binary files a/fuzz/corpora/asn1/b58c728a3f45ddea2b7d92d328c30199ef860323 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5a2f4137fc391ef7078e4cf916905b5762283a3 b/fuzz/corpora/asn1/b5a2f4137fc391ef7078e4cf916905b5762283a3 new file mode 100644 index 0000000..61c956e --- /dev/null +++ b/fuzz/corpora/asn1/b5a2f4137fc391ef7078e4cf916905b5762283a3 @@ -0,0 +1 @@ +00000020200000020 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 b/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 deleted file mode 100644 index bf7fea7..0000000 Binary files a/fuzz/corpora/asn1/b5a90c2ba21cc778470e01cc07f0245eb16317a0 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 b/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 deleted file mode 100644 index 738dc14..0000000 Binary files a/fuzz/corpora/asn1/b5bb3cd1fcde7625e4b1f4760abed0b573960ea9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b5c25a3c24781db73e0367f5afba635b9eceff32 b/fuzz/corpora/asn1/b5c25a3c24781db73e0367f5afba635b9eceff32 new file mode 100644 index 0000000..bdba325 Binary files /dev/null and b/fuzz/corpora/asn1/b5c25a3c24781db73e0367f5afba635b9eceff32 differ diff --git a/fuzz/corpora/asn1/b5c40cff2adc035646538d66bb3d9040c457ef07 b/fuzz/corpora/asn1/b5c40cff2adc035646538d66bb3d9040c457ef07 new file mode 100644 index 0000000..0c9bd90 Binary files /dev/null and b/fuzz/corpora/asn1/b5c40cff2adc035646538d66bb3d9040c457ef07 differ diff --git a/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d b/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d new file mode 100644 index 0000000..b77aec4 Binary files /dev/null and b/fuzz/corpora/asn1/b5e2a02fb0d5ab2dc9f7708e81aa3e18cbae501d differ diff --git a/fuzz/corpora/asn1/b5e9595141036b13dbc278d7b68dc160ffd55706 b/fuzz/corpora/asn1/b5e9595141036b13dbc278d7b68dc160ffd55706 new file mode 100644 index 0000000..6397b08 Binary files /dev/null and b/fuzz/corpora/asn1/b5e9595141036b13dbc278d7b68dc160ffd55706 differ diff --git a/fuzz/corpora/asn1/b5ea5798f6afb3dfb49344816e6ec310f2e1553d b/fuzz/corpora/asn1/b5ea5798f6afb3dfb49344816e6ec310f2e1553d new file mode 100644 index 0000000..016f029 Binary files /dev/null and b/fuzz/corpora/asn1/b5ea5798f6afb3dfb49344816e6ec310f2e1553d differ diff --git a/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e b/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e deleted file mode 100644 index 26b8d7c..0000000 Binary files a/fuzz/corpora/asn1/b5eede15c38fbe900e16f2683f7ddd52f5fe645e and /dev/null differ diff --git a/fuzz/corpora/asn1/b5f9aeabf62e54ecaf0718a4b08ed93d11e202ac b/fuzz/corpora/asn1/b5f9aeabf62e54ecaf0718a4b08ed93d11e202ac new file mode 100644 index 0000000..2968236 Binary files /dev/null and b/fuzz/corpora/asn1/b5f9aeabf62e54ecaf0718a4b08ed93d11e202ac differ diff --git a/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d b/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d deleted file mode 100644 index 908131c..0000000 Binary files a/fuzz/corpora/asn1/b5fed64d5faef73cb5b9a30b691bd8705531e64d and /dev/null differ diff --git a/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 b/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 deleted file mode 100644 index 6e8d887..0000000 Binary files a/fuzz/corpora/asn1/b630a908d65ffbf633f58c618e0e33eb854aed11 and /dev/null differ diff --git a/fuzz/corpora/asn1/b63706a238c9f4835030ccf12a755aa9913336c1 b/fuzz/corpora/asn1/b63706a238c9f4835030ccf12a755aa9913336c1 new file mode 100644 index 0000000..ed506dd Binary files /dev/null and b/fuzz/corpora/asn1/b63706a238c9f4835030ccf12a755aa9913336c1 differ diff --git a/fuzz/corpora/asn1/b648028a07a6df2e0a4b439d827865514ef5641d b/fuzz/corpora/asn1/b648028a07a6df2e0a4b439d827865514ef5641d new file mode 100644 index 0000000..73caa84 Binary files /dev/null and b/fuzz/corpora/asn1/b648028a07a6df2e0a4b439d827865514ef5641d differ diff --git a/fuzz/corpora/asn1/b652a82ba3aa319829832356180246cc82411772 b/fuzz/corpora/asn1/b652a82ba3aa319829832356180246cc82411772 new file mode 100644 index 0000000..14e1dc3 Binary files /dev/null and b/fuzz/corpora/asn1/b652a82ba3aa319829832356180246cc82411772 differ diff --git a/fuzz/corpora/asn1/b6543c8211f9bc93b7a8d37a6c81cb88484554c5 b/fuzz/corpora/asn1/b6543c8211f9bc93b7a8d37a6c81cb88484554c5 new file mode 100644 index 0000000..875ba0d Binary files /dev/null and b/fuzz/corpora/asn1/b6543c8211f9bc93b7a8d37a6c81cb88484554c5 differ diff --git a/fuzz/corpora/asn1/b6589fc6ab0dc82cf12099d1c2d40ab994e8410c b/fuzz/corpora/asn1/b6589fc6ab0dc82cf12099d1c2d40ab994e8410c deleted file mode 100644 index c227083..0000000 --- a/fuzz/corpora/asn1/b6589fc6ab0dc82cf12099d1c2d40ab994e8410c +++ /dev/null @@ -1 +0,0 @@ -0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 b/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 deleted file mode 100644 index e3e1273..0000000 Binary files a/fuzz/corpora/asn1/b6614a77c4195f6775f86691816b65251ee8a404 and /dev/null differ diff --git a/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c b/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c deleted file mode 100644 index 049c66e..0000000 Binary files a/fuzz/corpora/asn1/b66e4763d182367ad5457f43425ad72f51bfe71c and /dev/null differ diff --git a/fuzz/corpora/asn1/b675401475977b94060d302393d4ee384125e209 b/fuzz/corpora/asn1/b675401475977b94060d302393d4ee384125e209 new file mode 100644 index 0000000..9548256 Binary files /dev/null and b/fuzz/corpora/asn1/b675401475977b94060d302393d4ee384125e209 differ diff --git a/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 b/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 deleted file mode 100644 index 66efef0..0000000 Binary files a/fuzz/corpora/asn1/b675c3b1e1d19bf7b696e486f828e2a02e63c388 and /dev/null differ diff --git a/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 b/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 deleted file mode 100644 index 46bab16..0000000 Binary files a/fuzz/corpora/asn1/b67bb2bf48bb26a049552152fa85d7b53f349808 and /dev/null differ diff --git a/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd b/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd deleted file mode 100644 index 09924d1..0000000 Binary files a/fuzz/corpora/asn1/b68a61d632827cd3d13f77309222204cd27844dd and /dev/null differ diff --git a/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b b/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b deleted file mode 100644 index efd41b1..0000000 --- a/fuzz/corpora/asn1/b696e0a82eb37c09e140534b0163b54661c62e7b +++ /dev/null @@ -1 +0,0 @@ -?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd b/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd deleted file mode 100644 index 6b88c35..0000000 Binary files a/fuzz/corpora/asn1/b69e513989823639e48de7951a006d0168157efd and /dev/null differ diff --git a/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 b/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 deleted file mode 100644 index 8443dd6..0000000 Binary files a/fuzz/corpora/asn1/b6a20bea3cc3ff72a1bbf9bca9efdafaf21780d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6a43202b4cd9511bd13c800edfdc76472901a27 b/fuzz/corpora/asn1/b6a43202b4cd9511bd13c800edfdc76472901a27 new file mode 100644 index 0000000..e644b06 Binary files /dev/null and b/fuzz/corpora/asn1/b6a43202b4cd9511bd13c800edfdc76472901a27 differ diff --git a/fuzz/corpora/asn1/b6b028c018e4de3a34a8d7c9cfa7c97bde470f14 b/fuzz/corpora/asn1/b6b028c018e4de3a34a8d7c9cfa7c97bde470f14 new file mode 100644 index 0000000..97c96ad Binary files /dev/null and b/fuzz/corpora/asn1/b6b028c018e4de3a34a8d7c9cfa7c97bde470f14 differ diff --git a/fuzz/corpora/asn1/b6b067e00bf0a73c6e158787f1fc081d1268e758 b/fuzz/corpora/asn1/b6b067e00bf0a73c6e158787f1fc081d1268e758 new file mode 100644 index 0000000..9b6da62 Binary files /dev/null and b/fuzz/corpora/asn1/b6b067e00bf0a73c6e158787f1fc081d1268e758 differ diff --git a/fuzz/corpora/asn1/b6d1f4d731a02d6837451ff743cd541096c1289a b/fuzz/corpora/asn1/b6d1f4d731a02d6837451ff743cd541096c1289a new file mode 100644 index 0000000..afb81a7 Binary files /dev/null and b/fuzz/corpora/asn1/b6d1f4d731a02d6837451ff743cd541096c1289a differ diff --git a/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c b/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c deleted file mode 100644 index 73a2a58..0000000 Binary files a/fuzz/corpora/asn1/b6d5e5252a8f9f68ef29354276e1aa12a111d36c and /dev/null differ diff --git a/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 b/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 deleted file mode 100644 index 941f2a8..0000000 Binary files a/fuzz/corpora/asn1/b6da7e470a15fd951adc96bb100a368572087569 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 b/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 deleted file mode 100644 index 9fc43c4..0000000 Binary files a/fuzz/corpora/asn1/b6f834b9c635021e46ecd0ec8812cffc9e696a59 and /dev/null differ diff --git a/fuzz/corpora/asn1/b6fec8028b121bf299d68e8d2f73b28eb96d605b b/fuzz/corpora/asn1/b6fec8028b121bf299d68e8d2f73b28eb96d605b new file mode 100644 index 0000000..dab17c9 Binary files /dev/null and b/fuzz/corpora/asn1/b6fec8028b121bf299d68e8d2f73b28eb96d605b differ diff --git a/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 b/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 deleted file mode 100644 index cb740c9..0000000 Binary files a/fuzz/corpora/asn1/b700ae439865d5ccf21718bee7019a864fd6f022 and /dev/null differ diff --git a/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 b/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 deleted file mode 100644 index a5cd9c1..0000000 Binary files a/fuzz/corpora/asn1/b70618b5f519edd844d7829d3854f1f2cbce3c53 and /dev/null differ diff --git a/fuzz/corpora/asn1/b70956194b26d34601f8b317b7a0172f67057c5d b/fuzz/corpora/asn1/b70956194b26d34601f8b317b7a0172f67057c5d new file mode 100644 index 0000000..9a5ff0a Binary files /dev/null and b/fuzz/corpora/asn1/b70956194b26d34601f8b317b7a0172f67057c5d differ diff --git a/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 b/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 deleted file mode 100644 index af04a8e..0000000 Binary files a/fuzz/corpora/asn1/b728619ff13993e1b07970c9c342e081f316da68 and /dev/null differ diff --git a/fuzz/corpora/asn1/b74f52966228929fbbd575819a91242c6f5fc6be b/fuzz/corpora/asn1/b74f52966228929fbbd575819a91242c6f5fc6be new file mode 100644 index 0000000..f984be6 Binary files /dev/null and b/fuzz/corpora/asn1/b74f52966228929fbbd575819a91242c6f5fc6be differ diff --git a/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 b/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 deleted file mode 100644 index 16cb43c..0000000 Binary files a/fuzz/corpora/asn1/b7553713b4864563396b0fb289721875c0f33f52 and /dev/null differ diff --git a/fuzz/corpora/asn1/b7bacdfd0b8cda665fe19570071a8816cbd92aad b/fuzz/corpora/asn1/b7bacdfd0b8cda665fe19570071a8816cbd92aad new file mode 100644 index 0000000..2a7ff28 Binary files /dev/null and b/fuzz/corpora/asn1/b7bacdfd0b8cda665fe19570071a8816cbd92aad differ diff --git a/fuzz/corpora/asn1/b7cb72e07c38cdc4dbdd1094f709559fed6cce6a b/fuzz/corpora/asn1/b7cb72e07c38cdc4dbdd1094f709559fed6cce6a deleted file mode 100644 index 19c343c..0000000 Binary files a/fuzz/corpora/asn1/b7cb72e07c38cdc4dbdd1094f709559fed6cce6a and /dev/null differ diff --git a/fuzz/corpora/asn1/b7cc71c62749290d79d327da444bb2c4b34b52f4 b/fuzz/corpora/asn1/b7cc71c62749290d79d327da444bb2c4b34b52f4 new file mode 100644 index 0000000..e0d76bc --- /dev/null +++ b/fuzz/corpora/asn1/b7cc71c62749290d79d327da444bb2c4b34b52f4 @@ -0,0 +1 @@ +1 ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/b7dc6c57419cab4f2285221280ffd8c41c918eb7 b/fuzz/corpora/asn1/b7dc6c57419cab4f2285221280ffd8c41c918eb7 new file mode 100644 index 0000000..9aa879a Binary files /dev/null and b/fuzz/corpora/asn1/b7dc6c57419cab4f2285221280ffd8c41c918eb7 differ diff --git a/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa b/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa deleted file mode 100644 index 8d7918e..0000000 Binary files a/fuzz/corpora/asn1/b7ec6b2693a7cb1850a4727af6b1b6d490e463aa and /dev/null differ diff --git a/fuzz/corpora/asn1/b80ade515cb4cfa0d63fe7b449775a2cfb9178d5 b/fuzz/corpora/asn1/b80ade515cb4cfa0d63fe7b449775a2cfb9178d5 new file mode 100644 index 0000000..ad12cdf Binary files /dev/null and b/fuzz/corpora/asn1/b80ade515cb4cfa0d63fe7b449775a2cfb9178d5 differ diff --git a/fuzz/corpora/asn1/b82e27aea4aaa5f8099f73295977eef87641a504 b/fuzz/corpora/asn1/b82e27aea4aaa5f8099f73295977eef87641a504 new file mode 100644 index 0000000..974a5e3 Binary files /dev/null and b/fuzz/corpora/asn1/b82e27aea4aaa5f8099f73295977eef87641a504 differ diff --git a/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e b/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e deleted file mode 100644 index 02f3950..0000000 Binary files a/fuzz/corpora/asn1/b832835eced99aa5440c93c3a71377129ae5178e and /dev/null differ diff --git a/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 b/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 deleted file mode 100644 index 559b03a..0000000 Binary files a/fuzz/corpora/asn1/b841d6e1a272f9beae075c5fadb141145d1a71a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/b858f1ffd19c9ffd6f8b3e7c906f2d23bfec5152 b/fuzz/corpora/asn1/b858f1ffd19c9ffd6f8b3e7c906f2d23bfec5152 new file mode 100644 index 0000000..4ec1922 Binary files /dev/null and b/fuzz/corpora/asn1/b858f1ffd19c9ffd6f8b3e7c906f2d23bfec5152 differ diff --git a/fuzz/corpora/asn1/b85af3177b32e37fb34ea876be48d1b9995e144b b/fuzz/corpora/asn1/b85af3177b32e37fb34ea876be48d1b9995e144b new file mode 100644 index 0000000..3bf78b2 Binary files /dev/null and b/fuzz/corpora/asn1/b85af3177b32e37fb34ea876be48d1b9995e144b differ diff --git a/fuzz/corpora/asn1/b8602ad82d9f606f95f0623895a88df8aea03463 b/fuzz/corpora/asn1/b8602ad82d9f606f95f0623895a88df8aea03463 new file mode 100644 index 0000000..d38a095 Binary files /dev/null and b/fuzz/corpora/asn1/b8602ad82d9f606f95f0623895a88df8aea03463 differ diff --git a/fuzz/corpora/asn1/b86656f595db621c0e68fc13b72b59ef052aca74 b/fuzz/corpora/asn1/b86656f595db621c0e68fc13b72b59ef052aca74 new file mode 100644 index 0000000..6ee8243 Binary files /dev/null and b/fuzz/corpora/asn1/b86656f595db621c0e68fc13b72b59ef052aca74 differ diff --git a/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e b/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e deleted file mode 100644 index 228ecaa..0000000 Binary files a/fuzz/corpora/asn1/b88942627502a8be75ffbc20777c755145b5ab3e and /dev/null differ diff --git a/fuzz/corpora/asn1/b89d81ad1f9f27128a0728bd3a13d9e248208558 b/fuzz/corpora/asn1/b89d81ad1f9f27128a0728bd3a13d9e248208558 new file mode 100644 index 0000000..1d31de6 Binary files /dev/null and b/fuzz/corpora/asn1/b89d81ad1f9f27128a0728bd3a13d9e248208558 differ diff --git a/fuzz/corpora/asn1/b8a09d129aef2dd2992279c75a10716e176b46f5 b/fuzz/corpora/asn1/b8a09d129aef2dd2992279c75a10716e176b46f5 new file mode 100644 index 0000000..d0e7eea --- /dev/null +++ b/fuzz/corpora/asn1/b8a09d129aef2dd2992279c75a10716e176b46f5 @@ -0,0 +1 @@ +$??22?22222222222222?2222?2222223222 \ No newline at end of file diff --git a/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a b/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a deleted file mode 100644 index 73ed00a..0000000 Binary files a/fuzz/corpora/asn1/b8b8da024783746898c277b8949950f73d3aa14a and /dev/null differ diff --git a/fuzz/corpora/asn1/b8ebdf652a99ac408bad18477fd841c4541fabd0 b/fuzz/corpora/asn1/b8ebdf652a99ac408bad18477fd841c4541fabd0 new file mode 100644 index 0000000..7fb376c Binary files /dev/null and b/fuzz/corpora/asn1/b8ebdf652a99ac408bad18477fd841c4541fabd0 differ diff --git a/fuzz/corpora/asn1/b909c6d0754416478da027e42d6182c5b16a7ff1 b/fuzz/corpora/asn1/b909c6d0754416478da027e42d6182c5b16a7ff1 new file mode 100644 index 0000000..ba20a97 Binary files /dev/null and b/fuzz/corpora/asn1/b909c6d0754416478da027e42d6182c5b16a7ff1 differ diff --git a/fuzz/corpora/asn1/b915212c5434b3c8ed7304e83272ddcf487999c1 b/fuzz/corpora/asn1/b915212c5434b3c8ed7304e83272ddcf487999c1 new file mode 100644 index 0000000..68784da Binary files /dev/null and b/fuzz/corpora/asn1/b915212c5434b3c8ed7304e83272ddcf487999c1 differ diff --git a/fuzz/corpora/asn1/b915aa1b5f3ac6964a826927bef4f7ed16af3240 b/fuzz/corpora/asn1/b915aa1b5f3ac6964a826927bef4f7ed16af3240 new file mode 100644 index 0000000..66c1e53 Binary files /dev/null and b/fuzz/corpora/asn1/b915aa1b5f3ac6964a826927bef4f7ed16af3240 differ diff --git a/fuzz/corpora/asn1/b91cd78d64af5d22ee5e61f4661ce111ceb1d91e b/fuzz/corpora/asn1/b91cd78d64af5d22ee5e61f4661ce111ceb1d91e new file mode 100644 index 0000000..4b7b228 Binary files /dev/null and b/fuzz/corpora/asn1/b91cd78d64af5d22ee5e61f4661ce111ceb1d91e differ diff --git a/fuzz/corpora/asn1/b93480ba9ad29a60d87f66cff4704e2efd53423a b/fuzz/corpora/asn1/b93480ba9ad29a60d87f66cff4704e2efd53423a new file mode 100644 index 0000000..878e07d Binary files /dev/null and b/fuzz/corpora/asn1/b93480ba9ad29a60d87f66cff4704e2efd53423a differ diff --git a/fuzz/corpora/asn1/b94e4b52f95c0707f964e428869e134340183708 b/fuzz/corpora/asn1/b94e4b52f95c0707f964e428869e134340183708 new file mode 100644 index 0000000..05b64e6 Binary files /dev/null and b/fuzz/corpora/asn1/b94e4b52f95c0707f964e428869e134340183708 differ diff --git a/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 b/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 deleted file mode 100644 index 5daeaf4..0000000 Binary files a/fuzz/corpora/asn1/b96c8f998f609eb72c60e5c07cf6a21542660d83 and /dev/null differ diff --git a/fuzz/corpora/asn1/b976824df2ee00847defe80bdae34d62043f755d b/fuzz/corpora/asn1/b976824df2ee00847defe80bdae34d62043f755d new file mode 100644 index 0000000..821c0aa Binary files /dev/null and b/fuzz/corpora/asn1/b976824df2ee00847defe80bdae34d62043f755d differ diff --git a/fuzz/corpora/asn1/b97d605bbd12a57cb782f50e71530016433b60b3 b/fuzz/corpora/asn1/b97d605bbd12a57cb782f50e71530016433b60b3 new file mode 100644 index 0000000..519f32e Binary files /dev/null and b/fuzz/corpora/asn1/b97d605bbd12a57cb782f50e71530016433b60b3 differ diff --git a/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 b/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 deleted file mode 100644 index a9a54de..0000000 Binary files a/fuzz/corpora/asn1/b99ab9cd2c4a87ef232ceb586f9deea566e98ba2 and /dev/null differ diff --git a/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 b/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 deleted file mode 100644 index 970ed3e..0000000 Binary files a/fuzz/corpora/asn1/b9a84574eaebcf738c43f3ea80394ec431e44698 and /dev/null differ diff --git a/fuzz/corpora/asn1/b9b8368e4c518096661f46068963d319996dfa67 b/fuzz/corpora/asn1/b9b8368e4c518096661f46068963d319996dfa67 new file mode 100644 index 0000000..3660a24 Binary files /dev/null and b/fuzz/corpora/asn1/b9b8368e4c518096661f46068963d319996dfa67 differ diff --git a/fuzz/corpora/asn1/b9c978b0b3441d3c45c07a49a3143c9e3aac4960 b/fuzz/corpora/asn1/b9c978b0b3441d3c45c07a49a3143c9e3aac4960 new file mode 100644 index 0000000..f638588 Binary files /dev/null and b/fuzz/corpora/asn1/b9c978b0b3441d3c45c07a49a3143c9e3aac4960 differ diff --git a/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b b/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b deleted file mode 100644 index 783f4f2..0000000 Binary files a/fuzz/corpora/asn1/b9cc72037e451bbb5e8c10d49cfee7153e45fb8b and /dev/null differ diff --git a/fuzz/corpora/asn1/b9e491314b24e8fec68694a165f104ae089ea044 b/fuzz/corpora/asn1/b9e491314b24e8fec68694a165f104ae089ea044 deleted file mode 100644 index 7671ea7..0000000 --- a/fuzz/corpora/asn1/b9e491314b24e8fec68694a165f104ae089ea044 +++ /dev/null @@ -1 +0,0 @@ -8000040000000; \ No newline at end of file diff --git a/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 b/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 deleted file mode 100644 index f5a8663..0000000 Binary files a/fuzz/corpora/asn1/b9eb8304269dd18e47683079e269d751db6a38f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d b/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d deleted file mode 100644 index bfcb1db..0000000 Binary files a/fuzz/corpora/asn1/ba00eb2e6d238d768b95ac02b7f2af58eece065d and /dev/null differ diff --git a/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 b/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 deleted file mode 100644 index bd0d139..0000000 Binary files a/fuzz/corpora/asn1/ba12948781c05572f143b5a939df6548d12ddc08 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 b/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 new file mode 100644 index 0000000..e1db66b Binary files /dev/null and b/fuzz/corpora/asn1/ba145b7335c11e33b52f75815b1f425e93c5fba5 differ diff --git a/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 b/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 deleted file mode 100644 index a928e5a..0000000 Binary files a/fuzz/corpora/asn1/ba49ae3413524825f42126c99e3966503f61ae78 and /dev/null differ diff --git a/fuzz/corpora/asn1/ba5ae8499716a33f65cffedb0c18e3e99275b8e9 b/fuzz/corpora/asn1/ba5ae8499716a33f65cffedb0c18e3e99275b8e9 new file mode 100644 index 0000000..4b4012f Binary files /dev/null and b/fuzz/corpora/asn1/ba5ae8499716a33f65cffedb0c18e3e99275b8e9 differ diff --git a/fuzz/corpora/asn1/ba5c8c03ddd29f071f8c3f9e013a326b85bc2543 b/fuzz/corpora/asn1/ba5c8c03ddd29f071f8c3f9e013a326b85bc2543 new file mode 100644 index 0000000..ec5e8c9 Binary files /dev/null and b/fuzz/corpora/asn1/ba5c8c03ddd29f071f8c3f9e013a326b85bc2543 differ diff --git a/fuzz/corpora/asn1/ba67c52a7438d98e5a397d6350c108304307859b b/fuzz/corpora/asn1/ba67c52a7438d98e5a397d6350c108304307859b new file mode 100644 index 0000000..1804ff6 Binary files /dev/null and b/fuzz/corpora/asn1/ba67c52a7438d98e5a397d6350c108304307859b differ diff --git a/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db b/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db deleted file mode 100644 index 3737e8a..0000000 Binary files a/fuzz/corpora/asn1/ba6aec1f07d9228a5b87456d0cd1ebcd7e8057db and /dev/null differ diff --git a/fuzz/corpora/asn1/ba87ab5e0c8cba3954836e861058d19ace6b110d b/fuzz/corpora/asn1/ba87ab5e0c8cba3954836e861058d19ace6b110d new file mode 100644 index 0000000..3aca073 Binary files /dev/null and b/fuzz/corpora/asn1/ba87ab5e0c8cba3954836e861058d19ace6b110d differ diff --git a/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 b/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 deleted file mode 100644 index 9ac8312..0000000 Binary files a/fuzz/corpora/asn1/ba93a68639d6c62b43b994ffea59306107ab8eb6 and /dev/null differ diff --git a/fuzz/corpora/asn1/baa11f7fb256983212119502740a38a9eadca28b b/fuzz/corpora/asn1/baa11f7fb256983212119502740a38a9eadca28b new file mode 100644 index 0000000..2446433 Binary files /dev/null and b/fuzz/corpora/asn1/baa11f7fb256983212119502740a38a9eadca28b differ diff --git a/fuzz/corpora/asn1/baa7631578546bf3b2df47820de326fc0a0cdef7 b/fuzz/corpora/asn1/baa7631578546bf3b2df47820de326fc0a0cdef7 new file mode 100644 index 0000000..f8b0f42 --- /dev/null +++ b/fuzz/corpora/asn1/baa7631578546bf3b2df47820de326fc0a0cdef7 @@ -0,0 +1 @@ +0?(?0?&?; \ No newline at end of file diff --git a/fuzz/corpora/asn1/baa854d91f34241bf1b147d691e98280e3f1380c b/fuzz/corpora/asn1/baa854d91f34241bf1b147d691e98280e3f1380c new file mode 100644 index 0000000..8a3c656 Binary files /dev/null and b/fuzz/corpora/asn1/baa854d91f34241bf1b147d691e98280e3f1380c differ diff --git a/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 b/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 deleted file mode 100644 index bedd818..0000000 Binary files a/fuzz/corpora/asn1/baa8ebf3340dd1ccab212db27351ae13385ad511 and /dev/null differ diff --git a/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 b/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 deleted file mode 100644 index e6a0a1e..0000000 Binary files a/fuzz/corpora/asn1/bac6ec0c8015041d1f529f224ea377c890764ad5 and /dev/null differ diff --git a/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f b/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f deleted file mode 100644 index d75c1b0..0000000 Binary files a/fuzz/corpora/asn1/baddae40f749943d3623fc9728a3ecc1703f156f and /dev/null differ diff --git a/fuzz/corpora/asn1/badf9543776e98300123d41f0defda501519353e b/fuzz/corpora/asn1/badf9543776e98300123d41f0defda501519353e new file mode 100644 index 0000000..b7dce5d --- /dev/null +++ b/fuzz/corpora/asn1/badf9543776e98300123d41f0defda501519353e @@ -0,0 +1 @@ +00000301000031.000Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/bae50d491964d27bc5f8d1f8aba82eff1581b693 b/fuzz/corpora/asn1/bae50d491964d27bc5f8d1f8aba82eff1581b693 new file mode 100644 index 0000000..7ed5611 Binary files /dev/null and b/fuzz/corpora/asn1/bae50d491964d27bc5f8d1f8aba82eff1581b693 differ diff --git a/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a b/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a deleted file mode 100644 index ca6f260..0000000 Binary files a/fuzz/corpora/asn1/bae8722d39d760f15c69636bb0f98be81f38308a and /dev/null differ diff --git a/fuzz/corpora/asn1/baf1c89a5128177706f082aa3cb7a7b12f933054 b/fuzz/corpora/asn1/baf1c89a5128177706f082aa3cb7a7b12f933054 new file mode 100644 index 0000000..14ff817 Binary files /dev/null and b/fuzz/corpora/asn1/baf1c89a5128177706f082aa3cb7a7b12f933054 differ diff --git a/fuzz/corpora/asn1/bb01adf15bf6e3eeed325f3a8ace826260b68b0f b/fuzz/corpora/asn1/bb01adf15bf6e3eeed325f3a8ace826260b68b0f new file mode 100644 index 0000000..64d138d Binary files /dev/null and b/fuzz/corpora/asn1/bb01adf15bf6e3eeed325f3a8ace826260b68b0f differ diff --git a/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 b/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 deleted file mode 100644 index cbcb8e4..0000000 Binary files a/fuzz/corpora/asn1/bb133d1c6eacd7da8585b650641a6562d35893f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb274a198c6e65a627aabbb94d660c8b9ef9e370 b/fuzz/corpora/asn1/bb274a198c6e65a627aabbb94d660c8b9ef9e370 new file mode 100644 index 0000000..4df6198 Binary files /dev/null and b/fuzz/corpora/asn1/bb274a198c6e65a627aabbb94d660c8b9ef9e370 differ diff --git a/fuzz/corpora/asn1/bb31ef1fcf66cedcd13754e6e5f31b214c1e632a b/fuzz/corpora/asn1/bb31ef1fcf66cedcd13754e6e5f31b214c1e632a deleted file mode 100644 index e39ac750..0000000 Binary files a/fuzz/corpora/asn1/bb31ef1fcf66cedcd13754e6e5f31b214c1e632a and /dev/null differ diff --git a/fuzz/corpora/asn1/bb508362b2ea5a7ea0a8a844b13a2894daf88b69 b/fuzz/corpora/asn1/bb508362b2ea5a7ea0a8a844b13a2894daf88b69 new file mode 100644 index 0000000..aa9ced5 Binary files /dev/null and b/fuzz/corpora/asn1/bb508362b2ea5a7ea0a8a844b13a2894daf88b69 differ diff --git a/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 b/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 deleted file mode 100644 index 6d4e8f9..0000000 Binary files a/fuzz/corpora/asn1/bb51af26349c90c9fe0f5295273d339ea2243ea6 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 b/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 deleted file mode 100644 index 32086b0..0000000 Binary files a/fuzz/corpora/asn1/bb59d1609904fdcb11b745c2570a94e020191e14 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a b/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a deleted file mode 100644 index bda8ff5..0000000 --- a/fuzz/corpora/asn1/bb640d59ddd611121fab05b8c8d06b2fe3ab0b8a +++ /dev/null @@ -1 +0,0 @@ -7?9?0000000001 \ No newline at end of file diff --git a/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 b/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 deleted file mode 100644 index 336ad0b..0000000 Binary files a/fuzz/corpora/asn1/bb674611ef4101c6a1f2eac7e6c6441537c9f754 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 b/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 deleted file mode 100644 index f1cea44..0000000 Binary files a/fuzz/corpora/asn1/bb6b5d155679c51d83fb5c5a24e6620c0f022616 and /dev/null differ diff --git a/fuzz/corpora/asn1/bb8431435ac11dde0b46ee7e04d9594effa78fc2 b/fuzz/corpora/asn1/bb8431435ac11dde0b46ee7e04d9594effa78fc2 deleted file mode 100644 index 71405bb..0000000 --- a/fuzz/corpora/asn1/bb8431435ac11dde0b46ee7e04d9594effa78fc2 +++ /dev/null @@ -1 +0,0 @@ -0 00000??00?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da b/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da deleted file mode 100644 index 1b467eb..0000000 Binary files a/fuzz/corpora/asn1/bb8c0aa3cb6d0e42a05cd32635640d60cae915da and /dev/null differ diff --git a/fuzz/corpora/asn1/bbbee86ed3a330fd7c2691f941dd6c0395798a54 b/fuzz/corpora/asn1/bbbee86ed3a330fd7c2691f941dd6c0395798a54 new file mode 100644 index 0000000..53d0338 Binary files /dev/null and b/fuzz/corpora/asn1/bbbee86ed3a330fd7c2691f941dd6c0395798a54 differ diff --git a/fuzz/corpora/asn1/bc01ab63f472ec32c7fd1dbb4d641ffec14fe997 b/fuzz/corpora/asn1/bc01ab63f472ec32c7fd1dbb4d641ffec14fe997 new file mode 100644 index 0000000..e6f7ab7 Binary files /dev/null and b/fuzz/corpora/asn1/bc01ab63f472ec32c7fd1dbb4d641ffec14fe997 differ diff --git a/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 b/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 deleted file mode 100644 index 8b85253..0000000 Binary files a/fuzz/corpora/asn1/bc0a9deb278d95c8994d1416cecbe33603e0f541 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc30ba95b740183b919a4758fd7a27931e088d5a b/fuzz/corpora/asn1/bc30ba95b740183b919a4758fd7a27931e088d5a new file mode 100644 index 0000000..baab5ea Binary files /dev/null and b/fuzz/corpora/asn1/bc30ba95b740183b919a4758fd7a27931e088d5a differ diff --git a/fuzz/corpora/asn1/bc35424dbe5c9b92543d6e216bfbec9f4098647b b/fuzz/corpora/asn1/bc35424dbe5c9b92543d6e216bfbec9f4098647b deleted file mode 100644 index d14830f..0000000 Binary files a/fuzz/corpora/asn1/bc35424dbe5c9b92543d6e216bfbec9f4098647b and /dev/null differ diff --git a/fuzz/corpora/asn1/bc3759c7569c6861a56afbb959873a90078aa87f b/fuzz/corpora/asn1/bc3759c7569c6861a56afbb959873a90078aa87f new file mode 100644 index 0000000..bdb768f Binary files /dev/null and b/fuzz/corpora/asn1/bc3759c7569c6861a56afbb959873a90078aa87f differ diff --git a/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 b/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 deleted file mode 100644 index d3960a8..0000000 --- a/fuzz/corpora/asn1/bc38fb725f8955520b13f950d983c2812720c305 +++ /dev/null @@ -1 +0,0 @@ -0?* \ No newline at end of file diff --git a/fuzz/corpora/asn1/bc56aa6326cdc8d49fe70b707e35bf6cddad0040 b/fuzz/corpora/asn1/bc56aa6326cdc8d49fe70b707e35bf6cddad0040 deleted file mode 100644 index dafe8ee..0000000 Binary files a/fuzz/corpora/asn1/bc56aa6326cdc8d49fe70b707e35bf6cddad0040 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc57d6a21df258304ce40cbead80adcddf71a077 b/fuzz/corpora/asn1/bc57d6a21df258304ce40cbead80adcddf71a077 new file mode 100644 index 0000000..c7a666b Binary files /dev/null and b/fuzz/corpora/asn1/bc57d6a21df258304ce40cbead80adcddf71a077 differ diff --git a/fuzz/corpora/asn1/bc589899e0b9b4bf80e276cb74302f83166ce124 b/fuzz/corpora/asn1/bc589899e0b9b4bf80e276cb74302f83166ce124 new file mode 100644 index 0000000..8044d4c Binary files /dev/null and b/fuzz/corpora/asn1/bc589899e0b9b4bf80e276cb74302f83166ce124 differ diff --git a/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 b/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 deleted file mode 100644 index 323ae84..0000000 Binary files a/fuzz/corpora/asn1/bc7265961540b752bedb70d3aa6a3225123b7909 and /dev/null differ diff --git a/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c b/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c deleted file mode 100644 index 0217e9e..0000000 Binary files a/fuzz/corpora/asn1/bc74f45b4b3b2e42ff6f43da2e7e4248d805b12c and /dev/null differ diff --git a/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd b/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd deleted file mode 100644 index 32870c1..0000000 Binary files a/fuzz/corpora/asn1/bc961559405025aca79c67c230e2c9f38b65cfcd and /dev/null differ diff --git a/fuzz/corpora/asn1/bcdd6d001a498081ba93697322657c56ce570b99 b/fuzz/corpora/asn1/bcdd6d001a498081ba93697322657c56ce570b99 deleted file mode 100644 index 11977f3..0000000 Binary files a/fuzz/corpora/asn1/bcdd6d001a498081ba93697322657c56ce570b99 and /dev/null differ diff --git a/fuzz/corpora/asn1/bce00bdbceb3eb61a254a2d39cf4db3b4f1a2a8d b/fuzz/corpora/asn1/bce00bdbceb3eb61a254a2d39cf4db3b4f1a2a8d new file mode 100644 index 0000000..589d8a7 Binary files /dev/null and b/fuzz/corpora/asn1/bce00bdbceb3eb61a254a2d39cf4db3b4f1a2a8d differ diff --git a/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 b/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 deleted file mode 100644 index a61bd4f..0000000 Binary files a/fuzz/corpora/asn1/bceae57a02e7d4cee4c112b17cd353abe73eb6b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd054192368f2e467d9f7c2a450d8d5fe89e2d99 b/fuzz/corpora/asn1/bd054192368f2e467d9f7c2a450d8d5fe89e2d99 new file mode 100644 index 0000000..ad275e7 Binary files /dev/null and b/fuzz/corpora/asn1/bd054192368f2e467d9f7c2a450d8d5fe89e2d99 differ diff --git a/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a b/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a deleted file mode 100644 index eac4818..0000000 Binary files a/fuzz/corpora/asn1/bd12fa17a257ecd7aa7ba3b9a36c69990f80c45a and /dev/null differ diff --git a/fuzz/corpora/asn1/bd226c6847442c72f4a7a45c106fb06033cd9e68 b/fuzz/corpora/asn1/bd226c6847442c72f4a7a45c106fb06033cd9e68 new file mode 100644 index 0000000..7d7e036 Binary files /dev/null and b/fuzz/corpora/asn1/bd226c6847442c72f4a7a45c106fb06033cd9e68 differ diff --git a/fuzz/corpora/asn1/bd2f849bc0d30c2fbf19a4b0fff0760b1a78ac5c b/fuzz/corpora/asn1/bd2f849bc0d30c2fbf19a4b0fff0760b1a78ac5c new file mode 100644 index 0000000..3489399 Binary files /dev/null and b/fuzz/corpora/asn1/bd2f849bc0d30c2fbf19a4b0fff0760b1a78ac5c differ diff --git a/fuzz/corpora/asn1/bd2fbc35a7f5c9773a1af4fc3ec2cb1eabbf5a02 b/fuzz/corpora/asn1/bd2fbc35a7f5c9773a1af4fc3ec2cb1eabbf5a02 new file mode 100644 index 0000000..d833d39 Binary files /dev/null and b/fuzz/corpora/asn1/bd2fbc35a7f5c9773a1af4fc3ec2cb1eabbf5a02 differ diff --git a/fuzz/corpora/asn1/bd328893629cc8ea5b6aab62019c946ae24bc18f b/fuzz/corpora/asn1/bd328893629cc8ea5b6aab62019c946ae24bc18f new file mode 100644 index 0000000..135fc74 Binary files /dev/null and b/fuzz/corpora/asn1/bd328893629cc8ea5b6aab62019c946ae24bc18f differ diff --git a/fuzz/corpora/asn1/bd36ff181f36ebc251716d7ce74fdaa0cfadc979 b/fuzz/corpora/asn1/bd36ff181f36ebc251716d7ce74fdaa0cfadc979 new file mode 100644 index 0000000..1e10864 Binary files /dev/null and b/fuzz/corpora/asn1/bd36ff181f36ebc251716d7ce74fdaa0cfadc979 differ diff --git a/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 b/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 deleted file mode 100644 index 799d7a1..0000000 Binary files a/fuzz/corpora/asn1/bd3e92b2321312bd143a715975410dafebdfff61 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 b/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 deleted file mode 100644 index 4eaea7d..0000000 Binary files a/fuzz/corpora/asn1/bd4e552d5834cf82c502a5cba06a47fb79a80dc3 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd50016fbe4353f4738993913993c52aaf8c31a3 b/fuzz/corpora/asn1/bd50016fbe4353f4738993913993c52aaf8c31a3 deleted file mode 100644 index f0c20b3..0000000 Binary files a/fuzz/corpora/asn1/bd50016fbe4353f4738993913993c52aaf8c31a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c b/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c deleted file mode 100644 index d0adf3d..0000000 Binary files a/fuzz/corpora/asn1/bd6b729af0d111c6b5023a2ffcce00a935262a1c and /dev/null differ diff --git a/fuzz/corpora/asn1/bd7ba152c48f651162aa4597a051400eb6224ffa b/fuzz/corpora/asn1/bd7ba152c48f651162aa4597a051400eb6224ffa new file mode 100644 index 0000000..b7a0f4f Binary files /dev/null and b/fuzz/corpora/asn1/bd7ba152c48f651162aa4597a051400eb6224ffa differ diff --git a/fuzz/corpora/asn1/bd8d27c03321c663ee2f2ef8340d1f6d14e87848 b/fuzz/corpora/asn1/bd8d27c03321c663ee2f2ef8340d1f6d14e87848 new file mode 100644 index 0000000..bff7014 Binary files /dev/null and b/fuzz/corpora/asn1/bd8d27c03321c663ee2f2ef8340d1f6d14e87848 differ diff --git a/fuzz/corpora/asn1/bdb61cfd2239642fd1551a25429705813f1e6dc4 b/fuzz/corpora/asn1/bdb61cfd2239642fd1551a25429705813f1e6dc4 new file mode 100644 index 0000000..aff4fe9 Binary files /dev/null and b/fuzz/corpora/asn1/bdb61cfd2239642fd1551a25429705813f1e6dc4 differ diff --git a/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 b/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 deleted file mode 100644 index 042cd30..0000000 Binary files a/fuzz/corpora/asn1/bdb889e4e40d5985345c0ee5236a09f5f994be62 and /dev/null differ diff --git a/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 b/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 deleted file mode 100644 index 38de42c..0000000 Binary files a/fuzz/corpora/asn1/bdc43001421c089af672ca7b334bcebf4f4ee819 and /dev/null differ diff --git a/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa b/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa deleted file mode 100644 index 260d27c..0000000 Binary files a/fuzz/corpora/asn1/bdc46ca3316d187a529a3c42c69b63226e0152fa and /dev/null differ diff --git a/fuzz/corpora/asn1/bdc61a463b076c8f2865ef8636919ddf59ab6d85 b/fuzz/corpora/asn1/bdc61a463b076c8f2865ef8636919ddf59ab6d85 new file mode 100644 index 0000000..30bedc1 Binary files /dev/null and b/fuzz/corpora/asn1/bdc61a463b076c8f2865ef8636919ddf59ab6d85 differ diff --git a/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 b/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 deleted file mode 100644 index 17db6f8..0000000 Binary files a/fuzz/corpora/asn1/bdd7db43b3a90b1f0188863f73554f12188e1b78 and /dev/null differ diff --git a/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d b/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d deleted file mode 100644 index d2a5ab0..0000000 Binary files a/fuzz/corpora/asn1/bdf2e4cecd5a49f75a6c2726c4c4ab1865dae10d and /dev/null differ diff --git a/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 b/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 deleted file mode 100644 index 9907e77..0000000 Binary files a/fuzz/corpora/asn1/bdfc45e1310711ceb5821cbed6cdfd6d436d54d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/be067dd243ea5210854d857119f9769bface8202 b/fuzz/corpora/asn1/be067dd243ea5210854d857119f9769bface8202 new file mode 100644 index 0000000..b74e381 Binary files /dev/null and b/fuzz/corpora/asn1/be067dd243ea5210854d857119f9769bface8202 differ diff --git a/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 b/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 deleted file mode 100644 index d80e7e5..0000000 Binary files a/fuzz/corpora/asn1/be087ecb1d6c1e3aa0313bdf43a3d9fcc48a2420 and /dev/null differ diff --git a/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 b/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 deleted file mode 100644 index 2964ae4..0000000 Binary files a/fuzz/corpora/asn1/be0b08c77559434189059149b9005a796d10ce10 and /dev/null differ diff --git a/fuzz/corpora/asn1/be153163bc63fd9c464827368f0c868f0fb47b3a b/fuzz/corpora/asn1/be153163bc63fd9c464827368f0c868f0fb47b3a new file mode 100644 index 0000000..89695ef Binary files /dev/null and b/fuzz/corpora/asn1/be153163bc63fd9c464827368f0c868f0fb47b3a differ diff --git a/fuzz/corpora/asn1/be1888131faae2806b3d7c24039d2a209d66ca37 b/fuzz/corpora/asn1/be1888131faae2806b3d7c24039d2a209d66ca37 deleted file mode 100644 index f57706c..0000000 Binary files a/fuzz/corpora/asn1/be1888131faae2806b3d7c24039d2a209d66ca37 and /dev/null differ diff --git a/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 b/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 deleted file mode 100644 index 89fe2a8..0000000 Binary files a/fuzz/corpora/asn1/be1f9308ce17abbaf6203b3e1c9ddbc2c2c24ab7 and /dev/null differ diff --git a/fuzz/corpora/asn1/be26d7dbb85efbaa1daae1155cec4aa4b3d7ed88 b/fuzz/corpora/asn1/be26d7dbb85efbaa1daae1155cec4aa4b3d7ed88 new file mode 100644 index 0000000..849ec7c Binary files /dev/null and b/fuzz/corpora/asn1/be26d7dbb85efbaa1daae1155cec4aa4b3d7ed88 differ diff --git a/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c b/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c deleted file mode 100644 index 119042b..0000000 Binary files a/fuzz/corpora/asn1/be3cde9716134412e36a443dc13d894e2aac436c and /dev/null differ diff --git a/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 b/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 deleted file mode 100644 index b7bc809..0000000 Binary files a/fuzz/corpora/asn1/be5a86a3e425192adb4bc8d8b4f3d41ba57f44d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/be94f79785b58e4b1bfc7ebe9d9c1d3f36817ea0 b/fuzz/corpora/asn1/be94f79785b58e4b1bfc7ebe9d9c1d3f36817ea0 new file mode 100644 index 0000000..88542b1 Binary files /dev/null and b/fuzz/corpora/asn1/be94f79785b58e4b1bfc7ebe9d9c1d3f36817ea0 differ diff --git a/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 b/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 deleted file mode 100644 index f292706..0000000 Binary files a/fuzz/corpora/asn1/beb089782e2ce145065b1fb08a070659986e77a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 b/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 deleted file mode 100644 index e7d379c..0000000 Binary files a/fuzz/corpora/asn1/beb6ce9d99f45ba8cac1025f43dcc939b26d5ff7 and /dev/null differ diff --git a/fuzz/corpora/asn1/bec68372ec59f130f1999ae6783b285f2ef44982 b/fuzz/corpora/asn1/bec68372ec59f130f1999ae6783b285f2ef44982 new file mode 100644 index 0000000..7060520 --- /dev/null +++ b/fuzz/corpora/asn1/bec68372ec59f130f1999ae6783b285f2ef44982 @@ -0,0 +1 @@ +0 0313043103 \ No newline at end of file diff --git a/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 b/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 deleted file mode 100644 index 45e4696..0000000 Binary files a/fuzz/corpora/asn1/bedec845c29a43c50de586f128ef07909e64ec70 and /dev/null differ diff --git a/fuzz/corpora/asn1/bef02d3fa4dfd5a07ea256bcfca0b7e099bc235c b/fuzz/corpora/asn1/bef02d3fa4dfd5a07ea256bcfca0b7e099bc235c new file mode 100644 index 0000000..739b4fe Binary files /dev/null and b/fuzz/corpora/asn1/bef02d3fa4dfd5a07ea256bcfca0b7e099bc235c differ diff --git a/fuzz/corpora/asn1/bef21cbcc1133ae6b1c4d14b7e5e80d2cfce4271 b/fuzz/corpora/asn1/bef21cbcc1133ae6b1c4d14b7e5e80d2cfce4271 new file mode 100644 index 0000000..02b3253 Binary files /dev/null and b/fuzz/corpora/asn1/bef21cbcc1133ae6b1c4d14b7e5e80d2cfce4271 differ diff --git a/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 b/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 deleted file mode 100644 index d49027b..0000000 Binary files a/fuzz/corpora/asn1/befb0f9c7e3441be026ad9e768afe3ef70aaeae7 and /dev/null differ diff --git a/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b b/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b deleted file mode 100644 index 7cd0a72..0000000 Binary files a/fuzz/corpora/asn1/bf176c2074647e0723a59a0b6ca6c0f723aeae0b and /dev/null differ diff --git a/fuzz/corpora/asn1/bf2d96e734dc999425186a4d0961fab5e550cec7 b/fuzz/corpora/asn1/bf2d96e734dc999425186a4d0961fab5e550cec7 new file mode 100644 index 0000000..ded275b Binary files /dev/null and b/fuzz/corpora/asn1/bf2d96e734dc999425186a4d0961fab5e550cec7 differ diff --git a/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb b/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb deleted file mode 100644 index f631839..0000000 Binary files a/fuzz/corpora/asn1/bf30c50e3fe6fcfdd2661cf9debfdd46a0130fcb and /dev/null differ diff --git a/fuzz/corpora/asn1/bf3cbcd284991149870f0c8589aba0132b314488 b/fuzz/corpora/asn1/bf3cbcd284991149870f0c8589aba0132b314488 new file mode 100644 index 0000000..9363348 Binary files /dev/null and b/fuzz/corpora/asn1/bf3cbcd284991149870f0c8589aba0132b314488 differ diff --git a/fuzz/corpora/asn1/bf5ad4cce3a73341370def78cd972992e8605c1b b/fuzz/corpora/asn1/bf5ad4cce3a73341370def78cd972992e8605c1b deleted file mode 100644 index 042832e..0000000 --- a/fuzz/corpora/asn1/bf5ad4cce3a73341370def78cd972992e8605c1b +++ /dev/null @@ -1 +0,0 @@ -0 000?0?000?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 b/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 deleted file mode 100644 index ad7047a..0000000 Binary files a/fuzz/corpora/asn1/bf5f34d86c3a6c13aeafaa7a40e2e21b8dc52d28 and /dev/null differ diff --git a/fuzz/corpora/asn1/bfafbc1f8d3a569877fd3028c330608c169d4396 b/fuzz/corpora/asn1/bfafbc1f8d3a569877fd3028c330608c169d4396 new file mode 100644 index 0000000..fa490b5 Binary files /dev/null and b/fuzz/corpora/asn1/bfafbc1f8d3a569877fd3028c330608c169d4396 differ diff --git a/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 b/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 deleted file mode 100644 index 1a8c347..0000000 Binary files a/fuzz/corpora/asn1/bfd7a0152ec269f03ba6d0da7064b861caf1e322 and /dev/null differ diff --git a/fuzz/corpora/asn1/c003e18d28c953d60c8e49a3f6bd89ff47332dad b/fuzz/corpora/asn1/c003e18d28c953d60c8e49a3f6bd89ff47332dad new file mode 100644 index 0000000..dbf1209 Binary files /dev/null and b/fuzz/corpora/asn1/c003e18d28c953d60c8e49a3f6bd89ff47332dad differ diff --git a/fuzz/corpora/asn1/c01651522f449f2ae8b133d5c6ed23ffe11e6add b/fuzz/corpora/asn1/c01651522f449f2ae8b133d5c6ed23ffe11e6add new file mode 100644 index 0000000..1f46d39 Binary files /dev/null and b/fuzz/corpora/asn1/c01651522f449f2ae8b133d5c6ed23ffe11e6add differ diff --git a/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e b/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e deleted file mode 100644 index 56f11a8..0000000 Binary files a/fuzz/corpora/asn1/c037cbe5bc01af02e68136874263e8027adad26e and /dev/null differ diff --git a/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb b/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb deleted file mode 100644 index 9e200b1..0000000 Binary files a/fuzz/corpora/asn1/c0517f8d85bc33bd713ca36d8972d472499198eb and /dev/null differ diff --git a/fuzz/corpora/asn1/c05542d946a8ed06bdac82f00f2c8a774eb857bd b/fuzz/corpora/asn1/c05542d946a8ed06bdac82f00f2c8a774eb857bd deleted file mode 100644 index e547e26..0000000 Binary files a/fuzz/corpora/asn1/c05542d946a8ed06bdac82f00f2c8a774eb857bd and /dev/null differ diff --git a/fuzz/corpora/asn1/c0795d8d10473ce2b965c6b5732b37e9dc0516c7 b/fuzz/corpora/asn1/c0795d8d10473ce2b965c6b5732b37e9dc0516c7 new file mode 100644 index 0000000..272324f Binary files /dev/null and b/fuzz/corpora/asn1/c0795d8d10473ce2b965c6b5732b37e9dc0516c7 differ diff --git a/fuzz/corpora/asn1/c080e72b6f95e3db529114ed03affcb3da80b3a7 b/fuzz/corpora/asn1/c080e72b6f95e3db529114ed03affcb3da80b3a7 new file mode 100644 index 0000000..5ba5b0d Binary files /dev/null and b/fuzz/corpora/asn1/c080e72b6f95e3db529114ed03affcb3da80b3a7 differ diff --git a/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 b/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 deleted file mode 100644 index 2c4df91..0000000 Binary files a/fuzz/corpora/asn1/c0872854989075978b250825720e433cb2eed169 and /dev/null differ diff --git a/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 b/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 deleted file mode 100644 index e7daf46..0000000 Binary files a/fuzz/corpora/asn1/c089a8ae181524ba568894fbbc6b15e0600ed1c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/c095394481ba03a978f44e6a368ef429afbee103 b/fuzz/corpora/asn1/c095394481ba03a978f44e6a368ef429afbee103 new file mode 100644 index 0000000..8be442c Binary files /dev/null and b/fuzz/corpora/asn1/c095394481ba03a978f44e6a368ef429afbee103 differ diff --git a/fuzz/corpora/asn1/c09ff95b3e4cbcb099f488d34aa1ea18e7443d47 b/fuzz/corpora/asn1/c09ff95b3e4cbcb099f488d34aa1ea18e7443d47 new file mode 100644 index 0000000..b079c7f Binary files /dev/null and b/fuzz/corpora/asn1/c09ff95b3e4cbcb099f488d34aa1ea18e7443d47 differ diff --git a/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 b/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 deleted file mode 100644 index 592cf02..0000000 Binary files a/fuzz/corpora/asn1/c0a022eb1cd4c0a1c73af923c8b09d1f9b4d9e18 and /dev/null differ diff --git a/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de b/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de deleted file mode 100644 index af633e9..0000000 Binary files a/fuzz/corpora/asn1/c0a18eabdf61d1f13f23a6615e442f5e084061de and /dev/null differ diff --git a/fuzz/corpora/asn1/c0ab92af50aa5462323c78e13fa00cdb6c5d2a2b b/fuzz/corpora/asn1/c0ab92af50aa5462323c78e13fa00cdb6c5d2a2b new file mode 100644 index 0000000..0b70bbf Binary files /dev/null and b/fuzz/corpora/asn1/c0ab92af50aa5462323c78e13fa00cdb6c5d2a2b differ diff --git a/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 b/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 deleted file mode 100644 index 8ec00bc..0000000 Binary files a/fuzz/corpora/asn1/c0c94553aa0bedcbe731b2032405d0961671f2f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c0c991b4df371a064bb03d09b3bbd67dc3555963 b/fuzz/corpora/asn1/c0c991b4df371a064bb03d09b3bbd67dc3555963 new file mode 100644 index 0000000..2e10697 Binary files /dev/null and b/fuzz/corpora/asn1/c0c991b4df371a064bb03d09b3bbd67dc3555963 differ diff --git a/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 b/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 deleted file mode 100644 index 54434b1..0000000 Binary files a/fuzz/corpora/asn1/c1026eaec859fe8d88af84381f2c7e939a9fd545 and /dev/null differ diff --git a/fuzz/corpora/asn1/c10a68cad711bf05e2cc856ad2570d0911760492 b/fuzz/corpora/asn1/c10a68cad711bf05e2cc856ad2570d0911760492 new file mode 100644 index 0000000..01b1717 Binary files /dev/null and b/fuzz/corpora/asn1/c10a68cad711bf05e2cc856ad2570d0911760492 differ diff --git a/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e b/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e deleted file mode 100644 index a7127e4..0000000 --- a/fuzz/corpora/asn1/c1159215685302c309879b45764969d2e5c9444e +++ /dev/null @@ -1 +0,0 @@ -0000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c122543149ab41fbf4c69fa726ce0248ade100ba b/fuzz/corpora/asn1/c122543149ab41fbf4c69fa726ce0248ade100ba new file mode 100644 index 0000000..b46e732 Binary files /dev/null and b/fuzz/corpora/asn1/c122543149ab41fbf4c69fa726ce0248ade100ba differ diff --git a/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 b/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 deleted file mode 100644 index 414ea61..0000000 Binary files a/fuzz/corpora/asn1/c126646ffb201c4c6f270b06ff5ee75a6ed897a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/c12cce5d53296e1e6f932dc4c5c737962a445fbf b/fuzz/corpora/asn1/c12cce5d53296e1e6f932dc4c5c737962a445fbf new file mode 100644 index 0000000..edbf01c Binary files /dev/null and b/fuzz/corpora/asn1/c12cce5d53296e1e6f932dc4c5c737962a445fbf differ diff --git a/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 b/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 deleted file mode 100644 index d7d1349..0000000 Binary files a/fuzz/corpora/asn1/c147707f763ce205da0a09c5e3965f71427e7545 and /dev/null differ diff --git a/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 b/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 deleted file mode 100644 index ec53214..0000000 Binary files a/fuzz/corpora/asn1/c14e515815f264856ac6cacc48b36c0b7dbf0737 and /dev/null differ diff --git a/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb b/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb deleted file mode 100644 index 8afdcba..0000000 --- a/fuzz/corpora/asn1/c15943334007f4e445b337cd3a48b66ea48118cb +++ /dev/null @@ -1 +0,0 @@ -00 ? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c16325347c6fbd9466cd0dd243441d455d83a81b b/fuzz/corpora/asn1/c16325347c6fbd9466cd0dd243441d455d83a81b new file mode 100644 index 0000000..918216c Binary files /dev/null and b/fuzz/corpora/asn1/c16325347c6fbd9466cd0dd243441d455d83a81b differ diff --git a/fuzz/corpora/asn1/c16b1efb915bc9311a6e8281546fbcbb47a3ed54 b/fuzz/corpora/asn1/c16b1efb915bc9311a6e8281546fbcbb47a3ed54 new file mode 100644 index 0000000..411dfa8 Binary files /dev/null and b/fuzz/corpora/asn1/c16b1efb915bc9311a6e8281546fbcbb47a3ed54 differ diff --git a/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 b/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 deleted file mode 100644 index f43940c..0000000 Binary files a/fuzz/corpora/asn1/c184cedf6a75478b95c97b6e2104d6e0b97d02b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1960d49bbae14da4b2404f8b5d16b67b6329de7 b/fuzz/corpora/asn1/c1960d49bbae14da4b2404f8b5d16b67b6329de7 new file mode 100644 index 0000000..c6a9fcc Binary files /dev/null and b/fuzz/corpora/asn1/c1960d49bbae14da4b2404f8b5d16b67b6329de7 differ diff --git a/fuzz/corpora/asn1/c19f1a6b7d09997b84526ce60f5aa9344738ff96 b/fuzz/corpora/asn1/c19f1a6b7d09997b84526ce60f5aa9344738ff96 new file mode 100644 index 0000000..640cdc6 Binary files /dev/null and b/fuzz/corpora/asn1/c19f1a6b7d09997b84526ce60f5aa9344738ff96 differ diff --git a/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e b/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e deleted file mode 100644 index 73873e7..0000000 Binary files a/fuzz/corpora/asn1/c1a32105a836c038b6dc3e94d429e9bec041fa6e and /dev/null differ diff --git a/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 b/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 deleted file mode 100644 index de468e9..0000000 Binary files a/fuzz/corpora/asn1/c1a3821b8c308cabde1c94130796b06ee6539593 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1c53da63ccddfe545331035439b72c78a2ff6b3 b/fuzz/corpora/asn1/c1c53da63ccddfe545331035439b72c78a2ff6b3 new file mode 100644 index 0000000..960c48e Binary files /dev/null and b/fuzz/corpora/asn1/c1c53da63ccddfe545331035439b72c78a2ff6b3 differ diff --git a/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 b/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 deleted file mode 100644 index 11ddbd3..0000000 Binary files a/fuzz/corpora/asn1/c1c786c8f12364e00a200b14cbb7ac64aa61b681 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1cc5fbf880ad6494c4ab323c052a62e9a7fdbd2 b/fuzz/corpora/asn1/c1cc5fbf880ad6494c4ab323c052a62e9a7fdbd2 new file mode 100644 index 0000000..e132040 Binary files /dev/null and b/fuzz/corpora/asn1/c1cc5fbf880ad6494c4ab323c052a62e9a7fdbd2 differ diff --git a/fuzz/corpora/asn1/c1cc6157b05b1d2104e5dbbb136aaece10debd08 b/fuzz/corpora/asn1/c1cc6157b05b1d2104e5dbbb136aaece10debd08 new file mode 100644 index 0000000..49fcf9a Binary files /dev/null and b/fuzz/corpora/asn1/c1cc6157b05b1d2104e5dbbb136aaece10debd08 differ diff --git a/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 b/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 deleted file mode 100644 index b56fd39..0000000 Binary files a/fuzz/corpora/asn1/c1d5a7ee6109ffa679faac327d4fa3e84fa65c06 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede b/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede deleted file mode 100644 index cc83eb2..0000000 Binary files a/fuzz/corpora/asn1/c1d67c56c72986765ed2594510a6b7c89742cede and /dev/null differ diff --git a/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff b/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff deleted file mode 100644 index 72c8fb2..0000000 Binary files a/fuzz/corpora/asn1/c1d80d009b239932f66f19207b67e6ad116ac8ff and /dev/null differ diff --git a/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 b/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 deleted file mode 100644 index ec2ad5e..0000000 Binary files a/fuzz/corpora/asn1/c1db8c9e6b09f4a970a20bbdf69c0aa131980889 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1dc72f0595e7bda17f2fe07ce0d49f43cd4a1e6 b/fuzz/corpora/asn1/c1dc72f0595e7bda17f2fe07ce0d49f43cd4a1e6 new file mode 100644 index 0000000..68e4c5c Binary files /dev/null and b/fuzz/corpora/asn1/c1dc72f0595e7bda17f2fe07ce0d49f43cd4a1e6 differ diff --git a/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 b/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 deleted file mode 100644 index 535c51c..0000000 Binary files a/fuzz/corpora/asn1/c1dff3041f6a44174ab641d3620c6c35d9cac5a3 and /dev/null differ diff --git a/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff b/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff deleted file mode 100644 index 4cb34c8..0000000 Binary files a/fuzz/corpora/asn1/c1e36c14060d8b482630dbf8cb2e687bdabcacff and /dev/null differ diff --git a/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a b/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a deleted file mode 100644 index 2a0a888..0000000 Binary files a/fuzz/corpora/asn1/c1fecfa41ecdc2ae08382fbee7defc7320eac50a and /dev/null differ diff --git a/fuzz/corpora/asn1/c2397e4ae34e05a196ae605b199133700f5d3ffe b/fuzz/corpora/asn1/c2397e4ae34e05a196ae605b199133700f5d3ffe new file mode 100644 index 0000000..6579e31 Binary files /dev/null and b/fuzz/corpora/asn1/c2397e4ae34e05a196ae605b199133700f5d3ffe differ diff --git a/fuzz/corpora/asn1/c24c5d7d21836400684c271f295c48f8fbc767c8 b/fuzz/corpora/asn1/c24c5d7d21836400684c271f295c48f8fbc767c8 new file mode 100644 index 0000000..a8019a3 Binary files /dev/null and b/fuzz/corpora/asn1/c24c5d7d21836400684c271f295c48f8fbc767c8 differ diff --git a/fuzz/corpora/asn1/c24ffe679d844cc26ac590f2657bd36de7876703 b/fuzz/corpora/asn1/c24ffe679d844cc26ac590f2657bd36de7876703 new file mode 100644 index 0000000..23cce40 Binary files /dev/null and b/fuzz/corpora/asn1/c24ffe679d844cc26ac590f2657bd36de7876703 differ diff --git a/fuzz/corpora/asn1/c254782dbbdcc58600dcf8aac9a093bd99cb87d4 b/fuzz/corpora/asn1/c254782dbbdcc58600dcf8aac9a093bd99cb87d4 new file mode 100644 index 0000000..eba9f14 Binary files /dev/null and b/fuzz/corpora/asn1/c254782dbbdcc58600dcf8aac9a093bd99cb87d4 differ diff --git a/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 b/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 deleted file mode 100644 index eff2002..0000000 Binary files a/fuzz/corpora/asn1/c26784f8c009844f20c15de11c1e6413037e1377 and /dev/null differ diff --git a/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 b/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 deleted file mode 100644 index e57c793..0000000 Binary files a/fuzz/corpora/asn1/c275dc52820377d3ac5a4dd5dd6eb2486b123426 and /dev/null differ diff --git a/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 b/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 deleted file mode 100644 index 9208cc6..0000000 Binary files a/fuzz/corpora/asn1/c285eda51c8388760fe6e7abc43788216cbc4d57 and /dev/null differ diff --git a/fuzz/corpora/asn1/c294956dfb26aafef23596589636baa24cc54aa4 b/fuzz/corpora/asn1/c294956dfb26aafef23596589636baa24cc54aa4 new file mode 100644 index 0000000..7a73cc5 Binary files /dev/null and b/fuzz/corpora/asn1/c294956dfb26aafef23596589636baa24cc54aa4 differ diff --git a/fuzz/corpora/asn1/c2a94a57865c5a9c549ccd75b7059ab2b044ba2b b/fuzz/corpora/asn1/c2a94a57865c5a9c549ccd75b7059ab2b044ba2b new file mode 100644 index 0000000..f82357b Binary files /dev/null and b/fuzz/corpora/asn1/c2a94a57865c5a9c549ccd75b7059ab2b044ba2b differ diff --git a/fuzz/corpora/asn1/c2dd3cbe7840e3b5798346b82b70c8c196100519 b/fuzz/corpora/asn1/c2dd3cbe7840e3b5798346b82b70c8c196100519 deleted file mode 100644 index 4b38c21..0000000 Binary files a/fuzz/corpora/asn1/c2dd3cbe7840e3b5798346b82b70c8c196100519 and /dev/null differ diff --git a/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f b/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f deleted file mode 100644 index 1b40bc9..0000000 --- a/fuzz/corpora/asn1/c2f060d11d3c3a4126b075552c4aef7081d6c05f +++ /dev/null @@ -1 +0,0 @@ -0? 000000000200 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b b/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b deleted file mode 100644 index ac0b461..0000000 Binary files a/fuzz/corpora/asn1/c32de7e3019b1b3b0db62799aae210159efc765b and /dev/null differ diff --git a/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 b/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 deleted file mode 100644 index 112a541..0000000 Binary files a/fuzz/corpora/asn1/c337d55920c0428703eff6441c134c07e2685a50 and /dev/null differ diff --git a/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 b/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 deleted file mode 100644 index 8081bcc..0000000 Binary files a/fuzz/corpora/asn1/c33da398228dfee047f6df642a9dfd5079dc9824 and /dev/null differ diff --git a/fuzz/corpora/asn1/c34890e06a40739255391375927e5089701f9057 b/fuzz/corpora/asn1/c34890e06a40739255391375927e5089701f9057 new file mode 100644 index 0000000..c3f968a Binary files /dev/null and b/fuzz/corpora/asn1/c34890e06a40739255391375927e5089701f9057 differ diff --git a/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c b/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c deleted file mode 100644 index 6799f4e..0000000 Binary files a/fuzz/corpora/asn1/c34f8805331c62ce2af50b970e2009d72b920a9c and /dev/null differ diff --git a/fuzz/corpora/asn1/c355db977d23ca91df471f6d94ed3ba987b346ea b/fuzz/corpora/asn1/c355db977d23ca91df471f6d94ed3ba987b346ea new file mode 100644 index 0000000..a8303ec Binary files /dev/null and b/fuzz/corpora/asn1/c355db977d23ca91df471f6d94ed3ba987b346ea differ diff --git a/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f b/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f deleted file mode 100644 index 3c417aa..0000000 Binary files a/fuzz/corpora/asn1/c36d5dc77b755826ce2f451eafe8aa328b75f83f and /dev/null differ diff --git a/fuzz/corpora/asn1/c37b02a203ec5e12e572483b8e1d7206b78fcd8d b/fuzz/corpora/asn1/c37b02a203ec5e12e572483b8e1d7206b78fcd8d new file mode 100644 index 0000000..932410b Binary files /dev/null and b/fuzz/corpora/asn1/c37b02a203ec5e12e572483b8e1d7206b78fcd8d differ diff --git a/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 b/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 deleted file mode 100644 index 8ff77b5..0000000 Binary files a/fuzz/corpora/asn1/c38bbd283b233d0482901b4f7e7e0aa6e4faf7c7 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 b/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 deleted file mode 100644 index 15b46e9..0000000 Binary files a/fuzz/corpora/asn1/c3b960e185fafcb861f54b6e82ae791370e7bc01 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 b/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 deleted file mode 100644 index d30ac0b..0000000 Binary files a/fuzz/corpora/asn1/c3be256c01513acb87971de2992379c0407fa804 and /dev/null differ diff --git a/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e b/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e deleted file mode 100644 index 7824057..0000000 Binary files a/fuzz/corpora/asn1/c3c59b4dd8835c3aa22dae75abae4f234b8c810e and /dev/null differ diff --git a/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 b/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 deleted file mode 100644 index 4afcd37..0000000 Binary files a/fuzz/corpora/asn1/c3fb7da52ef3a4aa15cf7ec7b43cfc1aa2711975 and /dev/null differ diff --git a/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 b/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 deleted file mode 100644 index 085508e..0000000 Binary files a/fuzz/corpora/asn1/c423ff7fc6474bf1c855f167e1d11b33dc5f1900 and /dev/null differ diff --git a/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd b/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd deleted file mode 100644 index c2dea3a..0000000 Binary files a/fuzz/corpora/asn1/c42e3c54dd06e9d0807621650f8b5824726711fd and /dev/null differ diff --git a/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 b/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 deleted file mode 100644 index 6a67f8a..0000000 Binary files a/fuzz/corpora/asn1/c4380a67db334e4f98c04113fc5cbfcd09bc8371 and /dev/null differ diff --git a/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 b/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 deleted file mode 100644 index 015403c..0000000 Binary files a/fuzz/corpora/asn1/c4399609d41875bb8ff3c9cc135543f140af0503 and /dev/null differ diff --git a/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e b/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e deleted file mode 100644 index d6d7f2e..0000000 Binary files a/fuzz/corpora/asn1/c4502f091aeee7e2500849821382ebc5620d2a4e and /dev/null differ diff --git a/fuzz/corpora/asn1/c4541cf8a9431df25a7e94087c581137ecd9565b b/fuzz/corpora/asn1/c4541cf8a9431df25a7e94087c581137ecd9565b deleted file mode 100644 index e5f678b..0000000 Binary files a/fuzz/corpora/asn1/c4541cf8a9431df25a7e94087c581137ecd9565b and /dev/null differ diff --git a/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f b/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f deleted file mode 100644 index 1eceb27..0000000 Binary files a/fuzz/corpora/asn1/c4604b509bdad5cbda1eb5ddbc289a9af07a456f and /dev/null differ diff --git a/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 b/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 deleted file mode 100644 index 3442a52..0000000 Binary files a/fuzz/corpora/asn1/c49a67bc2b4a04c3717140a7c55743ff77a8b862 and /dev/null differ diff --git a/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 b/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 deleted file mode 100644 index cf69c35..0000000 Binary files a/fuzz/corpora/asn1/c49d5902bd774264599b9e8e9f4fa81c3f5886a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 b/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 deleted file mode 100644 index a85cb7f..0000000 Binary files a/fuzz/corpora/asn1/c49f5653e6e332c784d3c2b465466c4ab8031694 and /dev/null differ diff --git a/fuzz/corpora/asn1/c4a269d4ad54dbc436062daae38dbb056c32962d b/fuzz/corpora/asn1/c4a269d4ad54dbc436062daae38dbb056c32962d new file mode 100644 index 0000000..9daf2e0 Binary files /dev/null and b/fuzz/corpora/asn1/c4a269d4ad54dbc436062daae38dbb056c32962d differ diff --git a/fuzz/corpora/asn1/c4b5c11d81076cceea1256755e279a019b73865c b/fuzz/corpora/asn1/c4b5c11d81076cceea1256755e279a019b73865c new file mode 100644 index 0000000..8753c0b Binary files /dev/null and b/fuzz/corpora/asn1/c4b5c11d81076cceea1256755e279a019b73865c differ diff --git a/fuzz/corpora/asn1/c4b87603674457ceb056582ee4cdacf0ec73704e b/fuzz/corpora/asn1/c4b87603674457ceb056582ee4cdacf0ec73704e new file mode 100644 index 0000000..729e023 Binary files /dev/null and b/fuzz/corpora/asn1/c4b87603674457ceb056582ee4cdacf0ec73704e differ diff --git a/fuzz/corpora/asn1/c4d25c459d45dd0cbbcd927200369bf8eaf63635 b/fuzz/corpora/asn1/c4d25c459d45dd0cbbcd927200369bf8eaf63635 new file mode 100644 index 0000000..0389a02 Binary files /dev/null and b/fuzz/corpora/asn1/c4d25c459d45dd0cbbcd927200369bf8eaf63635 differ diff --git a/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 b/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 deleted file mode 100644 index d8dcf13..0000000 Binary files a/fuzz/corpora/asn1/c50421d1058f99c0d68f5e1e1ae68f560ba27680 and /dev/null differ diff --git a/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a b/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a deleted file mode 100644 index 2a5ba9a..0000000 Binary files a/fuzz/corpora/asn1/c50beb1e3d3ed4485067c0bde05486843ca4b32a and /dev/null differ diff --git a/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c b/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c deleted file mode 100644 index 6ab45cf..0000000 Binary files a/fuzz/corpora/asn1/c510caeb4fd04d140eb2cd4ebfd191be2cf15c5c and /dev/null differ diff --git a/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 b/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 deleted file mode 100644 index 235c9bb..0000000 Binary files a/fuzz/corpora/asn1/c5154e48ada153b2c1e37009a9131787a3240cf9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 b/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 deleted file mode 100644 index c6d827f..0000000 Binary files a/fuzz/corpora/asn1/c51f8da65a8db75d8188b1619793e8f952157857 and /dev/null differ diff --git a/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 b/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 new file mode 100644 index 0000000..59ea549 Binary files /dev/null and b/fuzz/corpora/asn1/c52ba0d987fe55367cfc83f0584e2b0627cbc148 differ diff --git a/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 b/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 deleted file mode 100644 index 96b9307..0000000 Binary files a/fuzz/corpora/asn1/c540f2f2efe2e35ce0655203dbe2414b5d423870 and /dev/null differ diff --git a/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a b/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a deleted file mode 100644 index 63fe3f9..0000000 Binary files a/fuzz/corpora/asn1/c541a124894dd0a46dde331511302fa725ed057a and /dev/null differ diff --git a/fuzz/corpora/asn1/c56d7c8cf6a63ba227cd5b0de727c38185dc3c7b b/fuzz/corpora/asn1/c56d7c8cf6a63ba227cd5b0de727c38185dc3c7b new file mode 100644 index 0000000..f9d3ffd Binary files /dev/null and b/fuzz/corpora/asn1/c56d7c8cf6a63ba227cd5b0de727c38185dc3c7b differ diff --git a/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 b/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 deleted file mode 100644 index e56d2e5..0000000 Binary files a/fuzz/corpora/asn1/c590b4611923fc360cc93b4f476d6cb6564d49e9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c59a9b28c51cbef049b78fd83ceedc8a24e09ade b/fuzz/corpora/asn1/c59a9b28c51cbef049b78fd83ceedc8a24e09ade new file mode 100644 index 0000000..a1084af Binary files /dev/null and b/fuzz/corpora/asn1/c59a9b28c51cbef049b78fd83ceedc8a24e09ade differ diff --git a/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 b/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 deleted file mode 100644 index 9947d52..0000000 Binary files a/fuzz/corpora/asn1/c5a0a91dfaa6c23a89c179f44c55942579612456 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 b/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 deleted file mode 100644 index e9c9489..0000000 Binary files a/fuzz/corpora/asn1/c5b76a006e5441b2bc7d743ad8944cd92849bee8 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 b/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 deleted file mode 100644 index c56f9b0..0000000 Binary files a/fuzz/corpora/asn1/c5bced4a28bd56c1c170e74b51a5d4af5aeeddf1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5be91eba8ddabff50ee01e7fce5c9c4c59665f5 b/fuzz/corpora/asn1/c5be91eba8ddabff50ee01e7fce5c9c4c59665f5 new file mode 100644 index 0000000..ffbce9b Binary files /dev/null and b/fuzz/corpora/asn1/c5be91eba8ddabff50ee01e7fce5c9c4c59665f5 differ diff --git a/fuzz/corpora/asn1/c5bf0141cd869eeb1b156136c00739fcaf14d954 b/fuzz/corpora/asn1/c5bf0141cd869eeb1b156136c00739fcaf14d954 new file mode 100644 index 0000000..1bd0d15 Binary files /dev/null and b/fuzz/corpora/asn1/c5bf0141cd869eeb1b156136c00739fcaf14d954 differ diff --git a/fuzz/corpora/asn1/c5c11447b6f25358514bc769045ef96b5e5318b2 b/fuzz/corpora/asn1/c5c11447b6f25358514bc769045ef96b5e5318b2 new file mode 100644 index 0000000..3d3f928 Binary files /dev/null and b/fuzz/corpora/asn1/c5c11447b6f25358514bc769045ef96b5e5318b2 differ diff --git a/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 b/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 deleted file mode 100644 index 893f8de..0000000 Binary files a/fuzz/corpora/asn1/c5dc80176d25378a8cdf007d565b2804d945cae1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d b/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d deleted file mode 100644 index 810cee8..0000000 Binary files a/fuzz/corpora/asn1/c5f970719e58373a97a6c54234e13b477792462d and /dev/null differ diff --git a/fuzz/corpora/asn1/c5fd2ea08e5ecf24ebe251cf93dbea32b6f7acae b/fuzz/corpora/asn1/c5fd2ea08e5ecf24ebe251cf93dbea32b6f7acae new file mode 100644 index 0000000..e82113d --- /dev/null +++ b/fuzz/corpora/asn1/c5fd2ea08e5ecf24ebe251cf93dbea32b6f7acae @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/corpora/asn1/c6092399430f41e27ec2df5d3ce7f4ff0461a3c5 b/fuzz/corpora/asn1/c6092399430f41e27ec2df5d3ce7f4ff0461a3c5 new file mode 100644 index 0000000..bf3b1ac Binary files /dev/null and b/fuzz/corpora/asn1/c6092399430f41e27ec2df5d3ce7f4ff0461a3c5 differ diff --git a/fuzz/corpora/asn1/c60a8295610f49f95d015ccbf75b3400ccfc79aa b/fuzz/corpora/asn1/c60a8295610f49f95d015ccbf75b3400ccfc79aa new file mode 100644 index 0000000..e1a7da8 Binary files /dev/null and b/fuzz/corpora/asn1/c60a8295610f49f95d015ccbf75b3400ccfc79aa differ diff --git a/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 b/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 deleted file mode 100644 index 7ef4aac..0000000 Binary files a/fuzz/corpora/asn1/c60ef3d535ce47338fc4136acf411001ee400c55 and /dev/null differ diff --git a/fuzz/corpora/asn1/c615dc366a3730dc503ebbcd263cdf18da2ac78f b/fuzz/corpora/asn1/c615dc366a3730dc503ebbcd263cdf18da2ac78f new file mode 100644 index 0000000..f589f1c Binary files /dev/null and b/fuzz/corpora/asn1/c615dc366a3730dc503ebbcd263cdf18da2ac78f differ diff --git a/fuzz/corpora/asn1/c6184e6762c157eaa7f4810ab43c31d344a9c80d b/fuzz/corpora/asn1/c6184e6762c157eaa7f4810ab43c31d344a9c80d deleted file mode 100644 index 90625b3..0000000 --- a/fuzz/corpora/asn1/c6184e6762c157eaa7f4810ab43c31d344a9c80d +++ /dev/null @@ -1 +0,0 @@ -000000000?0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 b/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 deleted file mode 100644 index 4df0dd0..0000000 Binary files a/fuzz/corpora/asn1/c62db2595fa042869b65ff024768642c832caeb6 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6413befb4845455f149ce469bd4522c42e5b408 b/fuzz/corpora/asn1/c6413befb4845455f149ce469bd4522c42e5b408 new file mode 100644 index 0000000..b12df9c Binary files /dev/null and b/fuzz/corpora/asn1/c6413befb4845455f149ce469bd4522c42e5b408 differ diff --git a/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be b/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be deleted file mode 100644 index e421790..0000000 --- a/fuzz/corpora/asn1/c643d69ebe28ac31d331409f23247aaad07397be +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 b/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 deleted file mode 100644 index 06c34b6..0000000 Binary files a/fuzz/corpora/asn1/c65a55a96276a5d0d7b7576868a8c310f5c79907 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6788837b6d05ed77976b7a2d53d6981d3e19422 b/fuzz/corpora/asn1/c6788837b6d05ed77976b7a2d53d6981d3e19422 new file mode 100644 index 0000000..a5f9a51 Binary files /dev/null and b/fuzz/corpora/asn1/c6788837b6d05ed77976b7a2d53d6981d3e19422 differ diff --git a/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 b/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 deleted file mode 100644 index 148fd97..0000000 Binary files a/fuzz/corpora/asn1/c678a03486af76ab6a0fcaaa067d9ed6c80023a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 b/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 deleted file mode 100644 index 9f38416..0000000 Binary files a/fuzz/corpora/asn1/c67ff5a3212424151c1ff1fb4e74b57cb08fff41 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 b/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 deleted file mode 100644 index d8ccc85..0000000 Binary files a/fuzz/corpora/asn1/c6a4b2d59d551ab0b0fe3b64d85454d70e5f52a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6a7596b14bc7e4d7c5f23f3c7e6d8a17eda0b35 b/fuzz/corpora/asn1/c6a7596b14bc7e4d7c5f23f3c7e6d8a17eda0b35 new file mode 100644 index 0000000..7bcfbfe Binary files /dev/null and b/fuzz/corpora/asn1/c6a7596b14bc7e4d7c5f23f3c7e6d8a17eda0b35 differ diff --git a/fuzz/corpora/asn1/c6ac98b9712dac48c58452253a2f5668e8ca970b b/fuzz/corpora/asn1/c6ac98b9712dac48c58452253a2f5668e8ca970b new file mode 100644 index 0000000..c4d3678 Binary files /dev/null and b/fuzz/corpora/asn1/c6ac98b9712dac48c58452253a2f5668e8ca970b differ diff --git a/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c b/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c deleted file mode 100644 index 66d9e31..0000000 Binary files a/fuzz/corpora/asn1/c6ad3be272a3cb96a4a50965b079efb31436295c and /dev/null differ diff --git a/fuzz/corpora/asn1/c6d6df5c7e60fb685c6799757d558901b702935d b/fuzz/corpora/asn1/c6d6df5c7e60fb685c6799757d558901b702935d new file mode 100644 index 0000000..c2669bc Binary files /dev/null and b/fuzz/corpora/asn1/c6d6df5c7e60fb685c6799757d558901b702935d differ diff --git a/fuzz/corpora/asn1/c6e0f5178836a8609d3ea811be088509a6e22568 b/fuzz/corpora/asn1/c6e0f5178836a8609d3ea811be088509a6e22568 new file mode 100644 index 0000000..6314b1c Binary files /dev/null and b/fuzz/corpora/asn1/c6e0f5178836a8609d3ea811be088509a6e22568 differ diff --git a/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 b/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 deleted file mode 100644 index 2ecb1e4..0000000 Binary files a/fuzz/corpora/asn1/c6e43c1c8f64d5104ed4e31987a360098201ba95 and /dev/null differ diff --git a/fuzz/corpora/asn1/c6e4fa780050047820f45ebe515618cbb811423b b/fuzz/corpora/asn1/c6e4fa780050047820f45ebe515618cbb811423b new file mode 100644 index 0000000..5a6523e Binary files /dev/null and b/fuzz/corpora/asn1/c6e4fa780050047820f45ebe515618cbb811423b differ diff --git a/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b b/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b deleted file mode 100644 index a048a79..0000000 Binary files a/fuzz/corpora/asn1/c6f162742c9b86330dd34923785680af33a82b3b and /dev/null differ diff --git a/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 b/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 deleted file mode 100644 index 0fd7e93..0000000 Binary files a/fuzz/corpora/asn1/c70c72f20d7be7f97d9d3ef4bf56b370b0fbb2e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 b/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 deleted file mode 100644 index 4fe7a11..0000000 Binary files a/fuzz/corpora/asn1/c733ea7febc0f94385c53e0f6934659581fbe161 and /dev/null differ diff --git a/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 b/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 deleted file mode 100644 index 4163697..0000000 Binary files a/fuzz/corpora/asn1/c734a94da7d3614d4fd82c41be25030a8e862b12 and /dev/null differ diff --git a/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 b/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 deleted file mode 100644 index 4e5a65a..0000000 Binary files a/fuzz/corpora/asn1/c749fe8dc258dcea66f547b8c51e9727e6726991 and /dev/null differ diff --git a/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac b/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac deleted file mode 100644 index 13730c5..0000000 Binary files a/fuzz/corpora/asn1/c74c9d6db9a02ab8e437c22193b8683f2e8db8ac and /dev/null differ diff --git a/fuzz/corpora/asn1/c74e2cfa8e76521f69e26b967a064b51399bb713 b/fuzz/corpora/asn1/c74e2cfa8e76521f69e26b967a064b51399bb713 new file mode 100644 index 0000000..5988c09 Binary files /dev/null and b/fuzz/corpora/asn1/c74e2cfa8e76521f69e26b967a064b51399bb713 differ diff --git a/fuzz/corpora/asn1/c7639de8641dc12f675107b0ce6aee03e1f4ca46 b/fuzz/corpora/asn1/c7639de8641dc12f675107b0ce6aee03e1f4ca46 new file mode 100644 index 0000000..c76f07c --- /dev/null +++ b/fuzz/corpora/asn1/c7639de8641dc12f675107b0ce6aee03e1f4ca46 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 b/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 deleted file mode 100644 index 5512027..0000000 Binary files a/fuzz/corpora/asn1/c767f0557816ef5cde10413c26c17ae1ae16b508 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 b/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 deleted file mode 100644 index c1828e7..0000000 Binary files a/fuzz/corpora/asn1/c7b0a6cc959d7a10ecd6b42f2635d91cfc0e1f80 and /dev/null differ diff --git a/fuzz/corpora/asn1/c7b5e3dac72ddc362d6fa28a24eda024990241d5 b/fuzz/corpora/asn1/c7b5e3dac72ddc362d6fa28a24eda024990241d5 new file mode 100644 index 0000000..214d651 Binary files /dev/null and b/fuzz/corpora/asn1/c7b5e3dac72ddc362d6fa28a24eda024990241d5 differ diff --git a/fuzz/corpora/asn1/c7ccd5efe203c5a13ed04766b96ce2321a6ed08b b/fuzz/corpora/asn1/c7ccd5efe203c5a13ed04766b96ce2321a6ed08b new file mode 100644 index 0000000..72d6263 Binary files /dev/null and b/fuzz/corpora/asn1/c7ccd5efe203c5a13ed04766b96ce2321a6ed08b differ diff --git a/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c b/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c deleted file mode 100644 index 9534481..0000000 Binary files a/fuzz/corpora/asn1/c803cc5921b02beba262cd7bdf60b7b8a0c4197c and /dev/null differ diff --git a/fuzz/corpora/asn1/c804ab6ddada45f88e0d9a8b98284e8cd050d1b8 b/fuzz/corpora/asn1/c804ab6ddada45f88e0d9a8b98284e8cd050d1b8 new file mode 100644 index 0000000..f48c577 Binary files /dev/null and b/fuzz/corpora/asn1/c804ab6ddada45f88e0d9a8b98284e8cd050d1b8 differ diff --git a/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 b/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 deleted file mode 100644 index ca3d460..0000000 Binary files a/fuzz/corpora/asn1/c81c2b6fa61a4ee14f727f9662b5c2fbe110d4d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/c84ed7a5da41f8218dc3b4e9ea84ea4f799c412b b/fuzz/corpora/asn1/c84ed7a5da41f8218dc3b4e9ea84ea4f799c412b new file mode 100644 index 0000000..45b949a Binary files /dev/null and b/fuzz/corpora/asn1/c84ed7a5da41f8218dc3b4e9ea84ea4f799c412b differ diff --git a/fuzz/corpora/asn1/c8554142f22c54aed08a559270093519639dae4b b/fuzz/corpora/asn1/c8554142f22c54aed08a559270093519639dae4b new file mode 100644 index 0000000..e94f88b Binary files /dev/null and b/fuzz/corpora/asn1/c8554142f22c54aed08a559270093519639dae4b differ diff --git a/fuzz/corpora/asn1/c866626a30050735afe520be286593acec8a61ec b/fuzz/corpora/asn1/c866626a30050735afe520be286593acec8a61ec new file mode 100644 index 0000000..b142661 Binary files /dev/null and b/fuzz/corpora/asn1/c866626a30050735afe520be286593acec8a61ec differ diff --git a/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa b/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa deleted file mode 100644 index f142eae..0000000 Binary files a/fuzz/corpora/asn1/c88cd9ed974b94047f7d037406464baa0a339baa and /dev/null differ diff --git a/fuzz/corpora/asn1/c8aaa8fbcc05ada438cb43dc955706294f23b541 b/fuzz/corpora/asn1/c8aaa8fbcc05ada438cb43dc955706294f23b541 new file mode 100644 index 0000000..406abbc Binary files /dev/null and b/fuzz/corpora/asn1/c8aaa8fbcc05ada438cb43dc955706294f23b541 differ diff --git a/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 b/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 deleted file mode 100644 index a823d7a..0000000 Binary files a/fuzz/corpora/asn1/c8b6c70b7b185c5a322669e12d6a9f8ba04fcc31 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8c6ea97136f492b8102a16617e06cd5f1fdac31 b/fuzz/corpora/asn1/c8c6ea97136f492b8102a16617e06cd5f1fdac31 new file mode 100644 index 0000000..d132e5c Binary files /dev/null and b/fuzz/corpora/asn1/c8c6ea97136f492b8102a16617e06cd5f1fdac31 differ diff --git a/fuzz/corpora/asn1/c8c9adaba9616886741f26811fe1133f1c0ce56d b/fuzz/corpora/asn1/c8c9adaba9616886741f26811fe1133f1c0ce56d new file mode 100644 index 0000000..cca81ab Binary files /dev/null and b/fuzz/corpora/asn1/c8c9adaba9616886741f26811fe1133f1c0ce56d differ diff --git a/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 b/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 deleted file mode 100644 index 5f1ce14..0000000 Binary files a/fuzz/corpora/asn1/c8ca7b1de5140677039c05e1289f060cb9b626b6 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 b/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 deleted file mode 100644 index aba6585..0000000 Binary files a/fuzz/corpora/asn1/c8d0fe1e59594fd860084701c7701c7705db83a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 b/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 deleted file mode 100644 index e91ec63..0000000 Binary files a/fuzz/corpora/asn1/c8d591aeb3f8e0fb34db09ae059b8f766655cde4 and /dev/null differ diff --git a/fuzz/corpora/asn1/c8e4c320db802986ce8e468aa8c0d29f5f37f37c b/fuzz/corpora/asn1/c8e4c320db802986ce8e468aa8c0d29f5f37f37c new file mode 100644 index 0000000..9a9d761 Binary files /dev/null and b/fuzz/corpora/asn1/c8e4c320db802986ce8e468aa8c0d29f5f37f37c differ diff --git a/fuzz/corpora/asn1/c92a280573d88099cb0485f61dfa9a35e1ad2f04 b/fuzz/corpora/asn1/c92a280573d88099cb0485f61dfa9a35e1ad2f04 new file mode 100644 index 0000000..533518c Binary files /dev/null and b/fuzz/corpora/asn1/c92a280573d88099cb0485f61dfa9a35e1ad2f04 differ diff --git a/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 b/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 deleted file mode 100644 index 5be96f2..0000000 Binary files a/fuzz/corpora/asn1/c92dc64b7536cf5b9c23285618f4c3a179e7c538 and /dev/null differ diff --git a/fuzz/corpora/asn1/c942315310e8fd559f63c17a18c21b03ee7bd4a0 b/fuzz/corpora/asn1/c942315310e8fd559f63c17a18c21b03ee7bd4a0 new file mode 100644 index 0000000..10d07b2 Binary files /dev/null and b/fuzz/corpora/asn1/c942315310e8fd559f63c17a18c21b03ee7bd4a0 differ diff --git a/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f b/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f deleted file mode 100644 index 27a2efc..0000000 --- a/fuzz/corpora/asn1/c94d62a10e7c3c81af1d7dbb3a2dec0a55d6036f +++ /dev/null @@ -1 +0,0 @@ -0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0**0*0*00*0*0*0*0*0*0*0*0^0*0*0*0*0*0*00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 b/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 deleted file mode 100644 index 60c5db8..0000000 Binary files a/fuzz/corpora/asn1/c94f048a63399d53294bc9176eacca8fb97cb808 and /dev/null differ diff --git a/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 b/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 deleted file mode 100644 index b91a288..0000000 Binary files a/fuzz/corpora/asn1/c97fb0adc7ffe36f2cf40d1afdf8da814ddf1cf0 and /dev/null differ diff --git a/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da b/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da deleted file mode 100644 index 9f279de..0000000 Binary files a/fuzz/corpora/asn1/c984ac36adeea4c573a26f0225f60cd7b0a0d0da and /dev/null differ diff --git a/fuzz/corpora/asn1/c98efa14eda6c9291b93ff30de0c081608724a9c b/fuzz/corpora/asn1/c98efa14eda6c9291b93ff30de0c081608724a9c new file mode 100644 index 0000000..d30134b Binary files /dev/null and b/fuzz/corpora/asn1/c98efa14eda6c9291b93ff30de0c081608724a9c differ diff --git a/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 b/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 deleted file mode 100644 index e88e0e6..0000000 Binary files a/fuzz/corpora/asn1/c9914ec85b8844893c9cd16f7452fd104c12d998 and /dev/null differ diff --git a/fuzz/corpora/asn1/c997331801e38ea7caeb0f0165e2a146ac18ffc9 b/fuzz/corpora/asn1/c997331801e38ea7caeb0f0165e2a146ac18ffc9 deleted file mode 100644 index 5f0a332..0000000 Binary files a/fuzz/corpora/asn1/c997331801e38ea7caeb0f0165e2a146ac18ffc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 b/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 deleted file mode 100644 index 1936d3c..0000000 Binary files a/fuzz/corpora/asn1/c99ef0116047083d1d6f1fb008055be31757f987 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 b/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 deleted file mode 100644 index 0b4b0a3..0000000 Binary files a/fuzz/corpora/asn1/c9a43787d8fa37af32c29c4e08f41c1b75b534d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 b/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 deleted file mode 100644 index 4b01b49..0000000 Binary files a/fuzz/corpora/asn1/c9ac70dd1186ce4201c9d147fa72b20ef44e8669 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9b0a64e16d47f9647ed34b984b6903ae05f6d1b b/fuzz/corpora/asn1/c9b0a64e16d47f9647ed34b984b6903ae05f6d1b new file mode 100644 index 0000000..a0bb43f Binary files /dev/null and b/fuzz/corpora/asn1/c9b0a64e16d47f9647ed34b984b6903ae05f6d1b differ diff --git a/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 b/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 deleted file mode 100644 index 7a9c7a9..0000000 Binary files a/fuzz/corpora/asn1/c9bb711921135f81ac5e369d28da9f5a28e407d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc b/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc deleted file mode 100644 index 9fa549e..0000000 Binary files a/fuzz/corpora/asn1/c9bc9d70ce4ab47fd358ec679e83ffd095c675cc and /dev/null differ diff --git a/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 b/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 deleted file mode 100644 index 9cb4503..0000000 Binary files a/fuzz/corpora/asn1/c9d5543a16b73ba62bafe0de74fb5f956adecb84 and /dev/null differ diff --git a/fuzz/corpora/asn1/c9de9910a321fc469187410e0f86437390e4f5cc b/fuzz/corpora/asn1/c9de9910a321fc469187410e0f86437390e4f5cc new file mode 100644 index 0000000..0d490c6 --- /dev/null +++ b/fuzz/corpora/asn1/c9de9910a321fc469187410e0f86437390e4f5cc @@ -0,0 +1 @@ + 811111111112Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/c9eeb822c0166c6b368cbdbf9400418e64133b00 b/fuzz/corpora/asn1/c9eeb822c0166c6b368cbdbf9400418e64133b00 new file mode 100644 index 0000000..07866d5 Binary files /dev/null and b/fuzz/corpora/asn1/c9eeb822c0166c6b368cbdbf9400418e64133b00 differ diff --git a/fuzz/corpora/asn1/c9f18df416be1c1aac670aecb5eb7c0d0464583d b/fuzz/corpora/asn1/c9f18df416be1c1aac670aecb5eb7c0d0464583d new file mode 100644 index 0000000..f8e967a Binary files /dev/null and b/fuzz/corpora/asn1/c9f18df416be1c1aac670aecb5eb7c0d0464583d differ diff --git a/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb b/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb deleted file mode 100644 index ca78e9b..0000000 Binary files a/fuzz/corpora/asn1/c9fda83bccc699175a6edada6034bccf7c8b9bcb and /dev/null differ diff --git a/fuzz/corpora/asn1/ca500011e9c3ffbe8719b864226021f29dd06f9f b/fuzz/corpora/asn1/ca500011e9c3ffbe8719b864226021f29dd06f9f deleted file mode 100644 index 9dd4b9e..0000000 Binary files a/fuzz/corpora/asn1/ca500011e9c3ffbe8719b864226021f29dd06f9f and /dev/null differ diff --git a/fuzz/corpora/asn1/ca5be6d4667a1b573e4b188b64b74edd7e7a4f7c b/fuzz/corpora/asn1/ca5be6d4667a1b573e4b188b64b74edd7e7a4f7c new file mode 100644 index 0000000..9d42061 Binary files /dev/null and b/fuzz/corpora/asn1/ca5be6d4667a1b573e4b188b64b74edd7e7a4f7c differ diff --git a/fuzz/corpora/asn1/ca67028115b32332db65e33ad903fe9b821c12ae b/fuzz/corpora/asn1/ca67028115b32332db65e33ad903fe9b821c12ae new file mode 100644 index 0000000..d307148 Binary files /dev/null and b/fuzz/corpora/asn1/ca67028115b32332db65e33ad903fe9b821c12ae differ diff --git a/fuzz/corpora/asn1/ca77a06cf1291f52b270a1781c78a882f6133273 b/fuzz/corpora/asn1/ca77a06cf1291f52b270a1781c78a882f6133273 new file mode 100644 index 0000000..4975aa4 Binary files /dev/null and b/fuzz/corpora/asn1/ca77a06cf1291f52b270a1781c78a882f6133273 differ diff --git a/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 b/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 deleted file mode 100644 index 4ba5f8b..0000000 Binary files a/fuzz/corpora/asn1/ca8bed5fc31f0012223a72d343884d491f0071b5 and /dev/null differ diff --git a/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a b/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a deleted file mode 100644 index c4270a8..0000000 Binary files a/fuzz/corpora/asn1/ca9106efdc08078af432964fdb66b0207dd04b4a and /dev/null differ diff --git a/fuzz/corpora/asn1/ca989ee55ea3896d0ca067937d862b908681c534 b/fuzz/corpora/asn1/ca989ee55ea3896d0ca067937d862b908681c534 new file mode 100644 index 0000000..f654d2b Binary files /dev/null and b/fuzz/corpora/asn1/ca989ee55ea3896d0ca067937d862b908681c534 differ diff --git a/fuzz/corpora/asn1/ca99c69bc9e82f6d16a85f93da41188b88116257 b/fuzz/corpora/asn1/ca99c69bc9e82f6d16a85f93da41188b88116257 new file mode 100644 index 0000000..15e8887 Binary files /dev/null and b/fuzz/corpora/asn1/ca99c69bc9e82f6d16a85f93da41188b88116257 differ diff --git a/fuzz/corpora/asn1/caa257701568763b1a10bf459055eec313d2c95a b/fuzz/corpora/asn1/caa257701568763b1a10bf459055eec313d2c95a new file mode 100644 index 0000000..88cf500 Binary files /dev/null and b/fuzz/corpora/asn1/caa257701568763b1a10bf459055eec313d2c95a differ diff --git a/fuzz/corpora/asn1/cab1c8a63cd68a48e79e9c90f7501d7979e1e6fc b/fuzz/corpora/asn1/cab1c8a63cd68a48e79e9c90f7501d7979e1e6fc new file mode 100644 index 0000000..a6255b2 Binary files /dev/null and b/fuzz/corpora/asn1/cab1c8a63cd68a48e79e9c90f7501d7979e1e6fc differ diff --git a/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b b/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b deleted file mode 100644 index c5db4e4..0000000 Binary files a/fuzz/corpora/asn1/cab2100ed1b348d1534251e0bf975ee29627537b and /dev/null differ diff --git a/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e b/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e deleted file mode 100644 index d0483bd..0000000 Binary files a/fuzz/corpora/asn1/cab51b2ff2e377a8e0d0d606091d81d704a9a86e and /dev/null differ diff --git a/fuzz/corpora/asn1/cad765d5eabe6e511043f5e2fc93a80fb2032569 b/fuzz/corpora/asn1/cad765d5eabe6e511043f5e2fc93a80fb2032569 deleted file mode 100644 index aada2df..0000000 --- a/fuzz/corpora/asn1/cad765d5eabe6e511043f5e2fc93a80fb2032569 +++ /dev/null @@ -1 +0,0 @@ -0 000000?0?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 b/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 deleted file mode 100644 index 1f58bb5..0000000 Binary files a/fuzz/corpora/asn1/cae62aac0923419beeb268302a1677977c5dc6f3 and /dev/null differ diff --git a/fuzz/corpora/asn1/cae83cc961b720100ceebb79114a1fd35409372e b/fuzz/corpora/asn1/cae83cc961b720100ceebb79114a1fd35409372e new file mode 100644 index 0000000..6f9181d Binary files /dev/null and b/fuzz/corpora/asn1/cae83cc961b720100ceebb79114a1fd35409372e differ diff --git a/fuzz/corpora/asn1/cb1ff787eb68550ec206388138d6be2615e65a59 b/fuzz/corpora/asn1/cb1ff787eb68550ec206388138d6be2615e65a59 deleted file mode 100644 index a043041..0000000 Binary files a/fuzz/corpora/asn1/cb1ff787eb68550ec206388138d6be2615e65a59 and /dev/null differ diff --git a/fuzz/corpora/asn1/cb2536881e9f8c674c4bc6769fb52750ca43d008 b/fuzz/corpora/asn1/cb2536881e9f8c674c4bc6769fb52750ca43d008 deleted file mode 100644 index 44c5639..0000000 --- a/fuzz/corpora/asn1/cb2536881e9f8c674c4bc6769fb52750ca43d008 +++ /dev/null @@ -1 +0,0 @@ -0 00000000000Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/cb2b8f8fbf380221b5f4de2fa8851b1191093f35 b/fuzz/corpora/asn1/cb2b8f8fbf380221b5f4de2fa8851b1191093f35 new file mode 100644 index 0000000..6362897 Binary files /dev/null and b/fuzz/corpora/asn1/cb2b8f8fbf380221b5f4de2fa8851b1191093f35 differ diff --git a/fuzz/corpora/asn1/cb52eb83d43c879034fe72eae6c69d8ccd6d6215 b/fuzz/corpora/asn1/cb52eb83d43c879034fe72eae6c69d8ccd6d6215 new file mode 100644 index 0000000..1975ca8 Binary files /dev/null and b/fuzz/corpora/asn1/cb52eb83d43c879034fe72eae6c69d8ccd6d6215 differ diff --git a/fuzz/corpora/asn1/cb531704f563cddc2b2309c7d2639090fe8beb34 b/fuzz/corpora/asn1/cb531704f563cddc2b2309c7d2639090fe8beb34 new file mode 100644 index 0000000..cc298a7 Binary files /dev/null and b/fuzz/corpora/asn1/cb531704f563cddc2b2309c7d2639090fe8beb34 differ diff --git a/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e b/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e deleted file mode 100644 index 3d45260..0000000 Binary files a/fuzz/corpora/asn1/cb6f20601ce420697ed5bf97dfd2a90fa0946d7e and /dev/null differ diff --git a/fuzz/corpora/asn1/cb7dffe0975ab8348e2879ba2ce226107f9230ce b/fuzz/corpora/asn1/cb7dffe0975ab8348e2879ba2ce226107f9230ce new file mode 100644 index 0000000..2b5b8c6 Binary files /dev/null and b/fuzz/corpora/asn1/cb7dffe0975ab8348e2879ba2ce226107f9230ce differ diff --git a/fuzz/corpora/asn1/cb94c844e1d3f9815d987e0940f7c4c48c94b3a5 b/fuzz/corpora/asn1/cb94c844e1d3f9815d987e0940f7c4c48c94b3a5 new file mode 100644 index 0000000..4f7e558 Binary files /dev/null and b/fuzz/corpora/asn1/cb94c844e1d3f9815d987e0940f7c4c48c94b3a5 differ diff --git a/fuzz/corpora/asn1/cb95817b74f8657dcaf565e0ffedfc35d19b6bad b/fuzz/corpora/asn1/cb95817b74f8657dcaf565e0ffedfc35d19b6bad new file mode 100644 index 0000000..57e529e Binary files /dev/null and b/fuzz/corpora/asn1/cb95817b74f8657dcaf565e0ffedfc35d19b6bad differ diff --git a/fuzz/corpora/asn1/cb9d4d9733bda940d75ea6b6421e19c7b0b39c6f b/fuzz/corpora/asn1/cb9d4d9733bda940d75ea6b6421e19c7b0b39c6f new file mode 100644 index 0000000..a2de6c7 Binary files /dev/null and b/fuzz/corpora/asn1/cb9d4d9733bda940d75ea6b6421e19c7b0b39c6f differ diff --git a/fuzz/corpora/asn1/cbb039950bfcf2b2c5342e1ec64f536059675bd1 b/fuzz/corpora/asn1/cbb039950bfcf2b2c5342e1ec64f536059675bd1 new file mode 100644 index 0000000..2fa34dc Binary files /dev/null and b/fuzz/corpora/asn1/cbb039950bfcf2b2c5342e1ec64f536059675bd1 differ diff --git a/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 b/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 deleted file mode 100644 index 47e5abc..0000000 Binary files a/fuzz/corpora/asn1/cbcff5deebf6c79cd24c7d80ce0228d4733d2269 and /dev/null differ diff --git a/fuzz/corpora/asn1/cbd094d36e4cfb12fbdc79bcd75a9a7e6d8f513a b/fuzz/corpora/asn1/cbd094d36e4cfb12fbdc79bcd75a9a7e6d8f513a new file mode 100644 index 0000000..df056a8 Binary files /dev/null and b/fuzz/corpora/asn1/cbd094d36e4cfb12fbdc79bcd75a9a7e6d8f513a differ diff --git a/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf b/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf deleted file mode 100644 index 3dae60c..0000000 Binary files a/fuzz/corpora/asn1/cbe0d369c5fbae9ad7c08f353cba01fdffe5efaf and /dev/null differ diff --git a/fuzz/corpora/asn1/cbe577f0e997afcecc26814bf2f79ae3b64eaa04 b/fuzz/corpora/asn1/cbe577f0e997afcecc26814bf2f79ae3b64eaa04 new file mode 100644 index 0000000..c5fe555 Binary files /dev/null and b/fuzz/corpora/asn1/cbe577f0e997afcecc26814bf2f79ae3b64eaa04 differ diff --git a/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e b/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e deleted file mode 100644 index 79c2d74..0000000 Binary files a/fuzz/corpora/asn1/cbe7b70337e2028587e19482b2804133d982ce2e and /dev/null differ diff --git a/fuzz/corpora/asn1/cbe819cc37a3172f7fa0faf34b0909b95f7d044b b/fuzz/corpora/asn1/cbe819cc37a3172f7fa0faf34b0909b95f7d044b new file mode 100644 index 0000000..0c5aec1 Binary files /dev/null and b/fuzz/corpora/asn1/cbe819cc37a3172f7fa0faf34b0909b95f7d044b differ diff --git a/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f b/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f deleted file mode 100644 index d1ae502..0000000 Binary files a/fuzz/corpora/asn1/cbea90580536a24553b0eda7e98407ba312d394f and /dev/null differ diff --git a/fuzz/corpora/asn1/cbefb0f150d1aa2aec8782b821eccda113b2e3c4 b/fuzz/corpora/asn1/cbefb0f150d1aa2aec8782b821eccda113b2e3c4 new file mode 100644 index 0000000..abfcb12 Binary files /dev/null and b/fuzz/corpora/asn1/cbefb0f150d1aa2aec8782b821eccda113b2e3c4 differ diff --git a/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 b/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 deleted file mode 100644 index d9572fe..0000000 Binary files a/fuzz/corpora/asn1/cbf4a743fa64b44344cbae2b90fcab36cd4da981 and /dev/null differ diff --git a/fuzz/corpora/asn1/cc19f08c6f945f45feee7add14013cfb810e2f7d b/fuzz/corpora/asn1/cc19f08c6f945f45feee7add14013cfb810e2f7d new file mode 100644 index 0000000..29cbf48 Binary files /dev/null and b/fuzz/corpora/asn1/cc19f08c6f945f45feee7add14013cfb810e2f7d differ diff --git a/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e b/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e deleted file mode 100644 index 0eb8221..0000000 Binary files a/fuzz/corpora/asn1/cc1cb2ecc1f9645bd22d79e9e3c86e085730924e and /dev/null differ diff --git a/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e b/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e deleted file mode 100644 index 042b731..0000000 Binary files a/fuzz/corpora/asn1/cc257d013fbbcc4db8d54105a00230567c5a105e and /dev/null differ diff --git a/fuzz/corpora/asn1/cc2b0e3daf4879e1b01ce49447bf75eb01897b37 b/fuzz/corpora/asn1/cc2b0e3daf4879e1b01ce49447bf75eb01897b37 new file mode 100644 index 0000000..f6d5f47 Binary files /dev/null and b/fuzz/corpora/asn1/cc2b0e3daf4879e1b01ce49447bf75eb01897b37 differ diff --git a/fuzz/corpora/asn1/cc2be9ea9cb8d74eecde275839d24dfc29ccc830 b/fuzz/corpora/asn1/cc2be9ea9cb8d74eecde275839d24dfc29ccc830 new file mode 100644 index 0000000..a1f4298 Binary files /dev/null and b/fuzz/corpora/asn1/cc2be9ea9cb8d74eecde275839d24dfc29ccc830 differ diff --git a/fuzz/corpora/asn1/cc2edaee9ed52d96ad3e2356b05cbd13851a1052 b/fuzz/corpora/asn1/cc2edaee9ed52d96ad3e2356b05cbd13851a1052 new file mode 100644 index 0000000..c1e0578 Binary files /dev/null and b/fuzz/corpora/asn1/cc2edaee9ed52d96ad3e2356b05cbd13851a1052 differ diff --git a/fuzz/corpora/asn1/cc36e4534e0179a6d83e90033c4d5e9616be1312 b/fuzz/corpora/asn1/cc36e4534e0179a6d83e90033c4d5e9616be1312 new file mode 100644 index 0000000..035fd0f Binary files /dev/null and b/fuzz/corpora/asn1/cc36e4534e0179a6d83e90033c4d5e9616be1312 differ diff --git a/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b b/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b deleted file mode 100644 index e5ce7ee..0000000 Binary files a/fuzz/corpora/asn1/cc4a88a6e1d2e03fa1187ee6b9a7237b5714c11b and /dev/null differ diff --git a/fuzz/corpora/asn1/cc4d85fee6537c5aff58366694ae50ed02b02c0d b/fuzz/corpora/asn1/cc4d85fee6537c5aff58366694ae50ed02b02c0d new file mode 100644 index 0000000..fd90e94 --- /dev/null +++ b/fuzz/corpora/asn1/cc4d85fee6537c5aff58366694ae50ed02b02c0d @@ -0,0 +1 @@ +0111911111232-1:?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cc4f856b60d2146e231a7675d2b5bff8f839ddf2 b/fuzz/corpora/asn1/cc4f856b60d2146e231a7675d2b5bff8f839ddf2 new file mode 100644 index 0000000..4e9b2ae Binary files /dev/null and b/fuzz/corpora/asn1/cc4f856b60d2146e231a7675d2b5bff8f839ddf2 differ diff --git a/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb b/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb deleted file mode 100644 index eddb2d2..0000000 Binary files a/fuzz/corpora/asn1/cc547f2b14dcd5e79df8a0973c5fe2c2ae7db5fb and /dev/null differ diff --git a/fuzz/corpora/asn1/cc5e4a83984ab2fc29c77e13823f5d88ce09b16f b/fuzz/corpora/asn1/cc5e4a83984ab2fc29c77e13823f5d88ce09b16f new file mode 100644 index 0000000..d7290e5 Binary files /dev/null and b/fuzz/corpora/asn1/cc5e4a83984ab2fc29c77e13823f5d88ce09b16f differ diff --git a/fuzz/corpora/asn1/cc6d0bef6e22925774e63aaa4adde0a8ecdaa088 b/fuzz/corpora/asn1/cc6d0bef6e22925774e63aaa4adde0a8ecdaa088 new file mode 100644 index 0000000..e49359f Binary files /dev/null and b/fuzz/corpora/asn1/cc6d0bef6e22925774e63aaa4adde0a8ecdaa088 differ diff --git a/fuzz/corpora/asn1/cc7081726b4ce70a41213b31a2ff5a98e6afc663 b/fuzz/corpora/asn1/cc7081726b4ce70a41213b31a2ff5a98e6afc663 new file mode 100644 index 0000000..ba2cbb4 Binary files /dev/null and b/fuzz/corpora/asn1/cc7081726b4ce70a41213b31a2ff5a98e6afc663 differ diff --git a/fuzz/corpora/asn1/cc7b0169e53fece89224cdf244a2c91bb140f295 b/fuzz/corpora/asn1/cc7b0169e53fece89224cdf244a2c91bb140f295 new file mode 100644 index 0000000..f92bdae Binary files /dev/null and b/fuzz/corpora/asn1/cc7b0169e53fece89224cdf244a2c91bb140f295 differ diff --git a/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b b/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b deleted file mode 100644 index eeb1fc1..0000000 Binary files a/fuzz/corpora/asn1/cc7e03556c956cc4aecd62ed77c0a5370e44e98b and /dev/null differ diff --git a/fuzz/corpora/asn1/cc979ccf99bebc94f85623ab5944477875763fb0 b/fuzz/corpora/asn1/cc979ccf99bebc94f85623ab5944477875763fb0 new file mode 100644 index 0000000..192893a Binary files /dev/null and b/fuzz/corpora/asn1/cc979ccf99bebc94f85623ab5944477875763fb0 differ diff --git a/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 b/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 deleted file mode 100644 index c9dac98..0000000 Binary files a/fuzz/corpora/asn1/ccc3c45348692f8d5439a1d939b2ef3f3d335859 and /dev/null differ diff --git a/fuzz/corpora/asn1/ccc5b935d438b7542e49277e59de8dd5e5b65e08 b/fuzz/corpora/asn1/ccc5b935d438b7542e49277e59de8dd5e5b65e08 new file mode 100644 index 0000000..75c22e4 Binary files /dev/null and b/fuzz/corpora/asn1/ccc5b935d438b7542e49277e59de8dd5e5b65e08 differ diff --git a/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 b/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 deleted file mode 100644 index 32310f5..0000000 Binary files a/fuzz/corpora/asn1/cce695bdf69afa97859f794d6a377f369e35e8e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff b/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff deleted file mode 100644 index 14f5a33..0000000 Binary files a/fuzz/corpora/asn1/cced3e4af53bd216099370e90b7e990c155f20ff and /dev/null differ diff --git a/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 b/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 deleted file mode 100644 index 0021749..0000000 Binary files a/fuzz/corpora/asn1/ccf21e4f2ecfc752dd7c3286ad8e8f97b70abf48 and /dev/null differ diff --git a/fuzz/corpora/asn1/ccfdbae5c22edb280055de1a87286d861e64b477 b/fuzz/corpora/asn1/ccfdbae5c22edb280055de1a87286d861e64b477 new file mode 100644 index 0000000..5b92b69 Binary files /dev/null and b/fuzz/corpora/asn1/ccfdbae5c22edb280055de1a87286d861e64b477 differ diff --git a/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e b/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e deleted file mode 100644 index aa2557b..0000000 Binary files a/fuzz/corpora/asn1/cd08db828bd6807e5e085c10883d872ed6f98c0e and /dev/null differ diff --git a/fuzz/corpora/asn1/cd0ff1826844fb45f4a6d1860d5a76398a39b71c b/fuzz/corpora/asn1/cd0ff1826844fb45f4a6d1860d5a76398a39b71c new file mode 100644 index 0000000..4774fd1 Binary files /dev/null and b/fuzz/corpora/asn1/cd0ff1826844fb45f4a6d1860d5a76398a39b71c differ diff --git a/fuzz/corpora/asn1/cd188d14b6cba24ce7c81cef65ed0be9df3c11d7 b/fuzz/corpora/asn1/cd188d14b6cba24ce7c81cef65ed0be9df3c11d7 new file mode 100644 index 0000000..8cb192b Binary files /dev/null and b/fuzz/corpora/asn1/cd188d14b6cba24ce7c81cef65ed0be9df3c11d7 differ diff --git a/fuzz/corpora/asn1/cd1a252f4a3f8d1c56e0ed1cc8ac6d77a62ceb33 b/fuzz/corpora/asn1/cd1a252f4a3f8d1c56e0ed1cc8ac6d77a62ceb33 new file mode 100644 index 0000000..80a71c8 Binary files /dev/null and b/fuzz/corpora/asn1/cd1a252f4a3f8d1c56e0ed1cc8ac6d77a62ceb33 differ diff --git a/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f b/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f deleted file mode 100644 index 511911f..0000000 Binary files a/fuzz/corpora/asn1/cd1dee0a0c8a3ed4c9e29462bb6f0daf82419d5f and /dev/null differ diff --git a/fuzz/corpora/asn1/cd38582ea60e007ec5080dfefadb4d133f07a91e b/fuzz/corpora/asn1/cd38582ea60e007ec5080dfefadb4d133f07a91e new file mode 100644 index 0000000..00015ec --- /dev/null +++ b/fuzz/corpora/asn1/cd38582ea60e007ec5080dfefadb4d133f07a91e @@ -0,0 +1,2 @@ +0 +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 b/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 deleted file mode 100644 index 309aa2c..0000000 Binary files a/fuzz/corpora/asn1/cd3b2d72969d1e3295c458725c6df59c34c17ff8 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd5bb08aa78e39500c2fe71a1475197d0ca2a752 b/fuzz/corpora/asn1/cd5bb08aa78e39500c2fe71a1475197d0ca2a752 deleted file mode 100644 index 651e336..0000000 Binary files a/fuzz/corpora/asn1/cd5bb08aa78e39500c2fe71a1475197d0ca2a752 and /dev/null differ diff --git a/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc b/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc deleted file mode 100644 index 13ebdb7..0000000 Binary files a/fuzz/corpora/asn1/cd6c22d944a93063c80b58ce5c37621fb15976fc and /dev/null differ diff --git a/fuzz/corpora/asn1/cd7b557e181c754d5cd2f088d293ee0db514f4ce b/fuzz/corpora/asn1/cd7b557e181c754d5cd2f088d293ee0db514f4ce new file mode 100644 index 0000000..56950a5 Binary files /dev/null and b/fuzz/corpora/asn1/cd7b557e181c754d5cd2f088d293ee0db514f4ce differ diff --git a/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e b/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e deleted file mode 100644 index d24b9dd..0000000 Binary files a/fuzz/corpora/asn1/cd827a97e9c61ed0b71e43f076b4f821d6e5c30e and /dev/null differ diff --git a/fuzz/corpora/asn1/cd83a0338e86458ce15910b967620ff2bb546071 b/fuzz/corpora/asn1/cd83a0338e86458ce15910b967620ff2bb546071 new file mode 100644 index 0000000..af92db8 Binary files /dev/null and b/fuzz/corpora/asn1/cd83a0338e86458ce15910b967620ff2bb546071 differ diff --git a/fuzz/corpora/asn1/cd8a1586c03d9e85304c696f8c5e3d0571f6dcd3 b/fuzz/corpora/asn1/cd8a1586c03d9e85304c696f8c5e3d0571f6dcd3 new file mode 100644 index 0000000..066b81d Binary files /dev/null and b/fuzz/corpora/asn1/cd8a1586c03d9e85304c696f8c5e3d0571f6dcd3 differ diff --git a/fuzz/corpora/asn1/cd8e2eb998f11f71fd898e53ca2e64d5241940ad b/fuzz/corpora/asn1/cd8e2eb998f11f71fd898e53ca2e64d5241940ad new file mode 100644 index 0000000..85f4d91 Binary files /dev/null and b/fuzz/corpora/asn1/cd8e2eb998f11f71fd898e53ca2e64d5241940ad differ diff --git a/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 b/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 deleted file mode 100644 index 906f54e..0000000 --- a/fuzz/corpora/asn1/cd988234388381b6c795cacadfefa1d17aaf3946 +++ /dev/null @@ -1 +0,0 @@ -0? 001836752197 \ No newline at end of file diff --git a/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe b/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe deleted file mode 100644 index d2d25c3..0000000 Binary files a/fuzz/corpora/asn1/cd9ac6c6cd4374ea9c9efe7327176d5659d4d9fe and /dev/null differ diff --git a/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 b/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 deleted file mode 100644 index cf148a3..0000000 Binary files a/fuzz/corpora/asn1/cd9d4e5499bf24f56d947df7df923b58f18925d2 and /dev/null differ diff --git a/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c b/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c deleted file mode 100644 index 8304fad..0000000 Binary files a/fuzz/corpora/asn1/cda84b3461322359ecdc674b07001fb6b153564c and /dev/null differ diff --git a/fuzz/corpora/asn1/cdbaaa5d3b4bdbc279a5654b68fface99d1d28b7 b/fuzz/corpora/asn1/cdbaaa5d3b4bdbc279a5654b68fface99d1d28b7 new file mode 100644 index 0000000..857a68b Binary files /dev/null and b/fuzz/corpora/asn1/cdbaaa5d3b4bdbc279a5654b68fface99d1d28b7 differ diff --git a/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 b/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 deleted file mode 100644 index d9f18d4..0000000 Binary files a/fuzz/corpora/asn1/cdce1414896fc67a735015ed6e519ec628904166 and /dev/null differ diff --git a/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca b/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca deleted file mode 100644 index 7692b61..0000000 Binary files a/fuzz/corpora/asn1/cdecbf2410ba274aefb3ecc109e8c33757b02dca and /dev/null differ diff --git a/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 b/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 deleted file mode 100644 index be0c1cb..0000000 Binary files a/fuzz/corpora/asn1/cdee1566399a0f05ad095fb60fb1a1b7efd1a804 and /dev/null differ diff --git a/fuzz/corpora/asn1/cdf6dbee4e86520a8b795f55a5e104b316c4b434 b/fuzz/corpora/asn1/cdf6dbee4e86520a8b795f55a5e104b316c4b434 new file mode 100644 index 0000000..b3a468b --- /dev/null +++ b/fuzz/corpora/asn1/cdf6dbee4e86520a8b795f55a5e104b316c4b434 @@ -0,0 +1 @@ +0 : \ No newline at end of file diff --git a/fuzz/corpora/asn1/cdf9703b4b5e757c26a383b3488d33ce769bef6a b/fuzz/corpora/asn1/cdf9703b4b5e757c26a383b3488d33ce769bef6a new file mode 100644 index 0000000..2eb1853 Binary files /dev/null and b/fuzz/corpora/asn1/cdf9703b4b5e757c26a383b3488d33ce769bef6a differ diff --git a/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d b/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d deleted file mode 100644 index b243505..0000000 Binary files a/fuzz/corpora/asn1/ce0aa27e44e20f77baac71c5d6d11879efce8e0d and /dev/null differ diff --git a/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 b/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 deleted file mode 100644 index 53e99ff..0000000 Binary files a/fuzz/corpora/asn1/ce17e48b65967316721c8d4b75c5b69fd29b5112 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce228900764401b9f40838f5d386a497b0c74d7a b/fuzz/corpora/asn1/ce228900764401b9f40838f5d386a497b0c74d7a new file mode 100644 index 0000000..ffc04a5 Binary files /dev/null and b/fuzz/corpora/asn1/ce228900764401b9f40838f5d386a497b0c74d7a differ diff --git a/fuzz/corpora/asn1/ce26a3e86426e26c54a1882be8899af6c70cce1b b/fuzz/corpora/asn1/ce26a3e86426e26c54a1882be8899af6c70cce1b new file mode 100644 index 0000000..8aee75f Binary files /dev/null and b/fuzz/corpora/asn1/ce26a3e86426e26c54a1882be8899af6c70cce1b differ diff --git a/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 b/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 deleted file mode 100644 index ed12834..0000000 Binary files a/fuzz/corpora/asn1/ce367b4184e6746dd9198b1f4daf4e0539bb3043 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce452c7bb6e2d51ce21631d06ede6ef3ffc6b6d1 b/fuzz/corpora/asn1/ce452c7bb6e2d51ce21631d06ede6ef3ffc6b6d1 new file mode 100644 index 0000000..1b56bdd Binary files /dev/null and b/fuzz/corpora/asn1/ce452c7bb6e2d51ce21631d06ede6ef3ffc6b6d1 differ diff --git a/fuzz/corpora/asn1/ce58445d799105f5c5cef8817413596205d5aba5 b/fuzz/corpora/asn1/ce58445d799105f5c5cef8817413596205d5aba5 new file mode 100644 index 0000000..1ccf875 Binary files /dev/null and b/fuzz/corpora/asn1/ce58445d799105f5c5cef8817413596205d5aba5 differ diff --git a/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 b/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 deleted file mode 100644 index c59d9bd..0000000 Binary files a/fuzz/corpora/asn1/ce834abef5e9a9e2e54db9889ebfb35066c61fd8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ce8dd7ebc4be518af70e62d42c37345664620311 b/fuzz/corpora/asn1/ce8dd7ebc4be518af70e62d42c37345664620311 new file mode 100644 index 0000000..d2bcdcc Binary files /dev/null and b/fuzz/corpora/asn1/ce8dd7ebc4be518af70e62d42c37345664620311 differ diff --git a/fuzz/corpora/asn1/ce900c10dc4f6d23fdf8d6d80bc48af8d6a7d907 b/fuzz/corpora/asn1/ce900c10dc4f6d23fdf8d6d80bc48af8d6a7d907 deleted file mode 100644 index 3f0ce78..0000000 --- a/fuzz/corpora/asn1/ce900c10dc4f6d23fdf8d6d80bc48af8d6a7d907 +++ /dev/null @@ -1 +0,0 @@ -0?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ce90649e067422a7998d835fc1ce502169be9a73 b/fuzz/corpora/asn1/ce90649e067422a7998d835fc1ce502169be9a73 new file mode 100644 index 0000000..eb4aa4e --- /dev/null +++ b/fuzz/corpora/asn1/ce90649e067422a7998d835fc1ce502169be9a73 @@ -0,0 +1 @@ +? ??????????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda b/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda deleted file mode 100644 index b9969ab..0000000 Binary files a/fuzz/corpora/asn1/ceb020769236f038a2c7527da01324469004bbda and /dev/null differ diff --git a/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea b/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea deleted file mode 100644 index b023e1c..0000000 Binary files a/fuzz/corpora/asn1/ceb6440d8df265a46e771ebaf3145595a2a43eea and /dev/null differ diff --git a/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c b/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c deleted file mode 100644 index ef12b8f..0000000 Binary files a/fuzz/corpora/asn1/cec93d2b1a44deb9918f58fe43b047772fd59d5c and /dev/null differ diff --git a/fuzz/corpora/asn1/cecc1c32f5c285a59d4360a89deedaf82e841633 b/fuzz/corpora/asn1/cecc1c32f5c285a59d4360a89deedaf82e841633 new file mode 100644 index 0000000..a79b6a1 Binary files /dev/null and b/fuzz/corpora/asn1/cecc1c32f5c285a59d4360a89deedaf82e841633 differ diff --git a/fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 b/fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 deleted file mode 100644 index 4a5562f..0000000 Binary files a/fuzz/corpora/asn1/ced8f62833915247bc65650101b6b50a35d44d90 and /dev/null differ diff --git a/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 b/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 deleted file mode 100644 index 7e509db..0000000 Binary files a/fuzz/corpora/asn1/cee518d6d15a16ec2dd0f9584b954ce97f817647 and /dev/null differ diff --git a/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 b/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 deleted file mode 100644 index 8eb08e7..0000000 Binary files a/fuzz/corpora/asn1/cee59d77583f1a59fc0b11de5e6fcd8805843350 and /dev/null differ diff --git a/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 b/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 deleted file mode 100644 index c02c160..0000000 Binary files a/fuzz/corpora/asn1/ceee7cf30c3045888d0992d7882a27d259047d11 and /dev/null differ diff --git a/fuzz/corpora/asn1/cef0c0e94ed822e43c53375ffa374fe11596f213 b/fuzz/corpora/asn1/cef0c0e94ed822e43c53375ffa374fe11596f213 new file mode 100644 index 0000000..6306317 Binary files /dev/null and b/fuzz/corpora/asn1/cef0c0e94ed822e43c53375ffa374fe11596f213 differ diff --git a/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 b/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 deleted file mode 100644 index 050e60e..0000000 Binary files a/fuzz/corpora/asn1/cef0e7772606d8f8c343f5ded003c3968e49df17 and /dev/null differ diff --git a/fuzz/corpora/asn1/cef6b2bf4e9e59e4966c715e2c1426f21b95a147 b/fuzz/corpora/asn1/cef6b2bf4e9e59e4966c715e2c1426f21b95a147 new file mode 100644 index 0000000..d116a07 Binary files /dev/null and b/fuzz/corpora/asn1/cef6b2bf4e9e59e4966c715e2c1426f21b95a147 differ diff --git a/fuzz/corpora/asn1/cf1e481ca385507cc793852f1eb7846f69c0d5cd b/fuzz/corpora/asn1/cf1e481ca385507cc793852f1eb7846f69c0d5cd new file mode 100644 index 0000000..0b2ea80 --- /dev/null +++ b/fuzz/corpora/asn1/cf1e481ca385507cc793852f1eb7846f69c0d5cd @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/cf29e1cf97660655914462af8248429692ed5794 b/fuzz/corpora/asn1/cf29e1cf97660655914462af8248429692ed5794 new file mode 100644 index 0000000..54e36d1 Binary files /dev/null and b/fuzz/corpora/asn1/cf29e1cf97660655914462af8248429692ed5794 differ diff --git a/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 b/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 deleted file mode 100644 index d9801ad..0000000 Binary files a/fuzz/corpora/asn1/cf2a25120e510930dbcb1f591f3b30e530bcea70 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf2b56b2698409363ed7366bbfe7e856adfc25cf b/fuzz/corpora/asn1/cf2b56b2698409363ed7366bbfe7e856adfc25cf new file mode 100644 index 0000000..3d4ea30 Binary files /dev/null and b/fuzz/corpora/asn1/cf2b56b2698409363ed7366bbfe7e856adfc25cf differ diff --git a/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 b/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 deleted file mode 100644 index 74da1a9..0000000 Binary files a/fuzz/corpora/asn1/cf2cada37dae07bb4fdb51e2691e752c2420a391 and /dev/null differ diff --git a/fuzz/corpora/asn1/cf3780d2a76a0c125f224e2f7d2033c939a14698 b/fuzz/corpora/asn1/cf3780d2a76a0c125f224e2f7d2033c939a14698 new file mode 100644 index 0000000..7469751 Binary files /dev/null and b/fuzz/corpora/asn1/cf3780d2a76a0c125f224e2f7d2033c939a14698 differ diff --git a/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac b/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac deleted file mode 100644 index 12130e8..0000000 --- a/fuzz/corpora/asn1/cf5dc30bb36cdbe76ecae400597a652e5eaf87ac +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/cf6e6a3112ce0d36f87c10e66cd7fbd1fcd23d67 b/fuzz/corpora/asn1/cf6e6a3112ce0d36f87c10e66cd7fbd1fcd23d67 new file mode 100644 index 0000000..d9110a8 Binary files /dev/null and b/fuzz/corpora/asn1/cf6e6a3112ce0d36f87c10e66cd7fbd1fcd23d67 differ diff --git a/fuzz/corpora/asn1/cf916257767575cb4ed5f5dadd782857348dea58 b/fuzz/corpora/asn1/cf916257767575cb4ed5f5dadd782857348dea58 new file mode 100644 index 0000000..bf583ef Binary files /dev/null and b/fuzz/corpora/asn1/cf916257767575cb4ed5f5dadd782857348dea58 differ diff --git a/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 b/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 deleted file mode 100644 index 40ee80d..0000000 Binary files a/fuzz/corpora/asn1/cf9c51d05acbbcc17a67bcb29c1ed5510cd888c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e b/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e deleted file mode 100644 index eaaf0c3..0000000 Binary files a/fuzz/corpora/asn1/cfbde1d1e9fe94b0c045a25b21675e109fc0828e and /dev/null differ diff --git a/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 b/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 deleted file mode 100644 index ab1fdb3..0000000 Binary files a/fuzz/corpora/asn1/cfc6b695219792758610fe2d3a9ae9ad91a18098 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 b/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 deleted file mode 100644 index 79d58af..0000000 Binary files a/fuzz/corpora/asn1/cfe14d5160ea097c64c975958390ef802b9963d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 b/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 deleted file mode 100644 index 166783b..0000000 Binary files a/fuzz/corpora/asn1/cfe1a5687d1a045759ee260c9c57d610d3368aa5 and /dev/null differ diff --git a/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 b/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 deleted file mode 100644 index f1893ba..0000000 Binary files a/fuzz/corpora/asn1/cfe6a5dd06bcab92c8f84a27c83964f6ea297217 and /dev/null differ diff --git a/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 b/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 deleted file mode 100644 index c5f40bd..0000000 Binary files a/fuzz/corpora/asn1/cffc88d3c666880bf42897eff1006a48dd502cb0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed b/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed deleted file mode 100644 index 2753cc6..0000000 Binary files a/fuzz/corpora/asn1/d00216a82dcc9748d60803a3eeefd5ee1d8da9ed and /dev/null differ diff --git a/fuzz/corpora/asn1/d026c5ae8adbef3d8ea6b8d3f96a3ab99c4c24ab b/fuzz/corpora/asn1/d026c5ae8adbef3d8ea6b8d3f96a3ab99c4c24ab new file mode 100644 index 0000000..0455a1d Binary files /dev/null and b/fuzz/corpora/asn1/d026c5ae8adbef3d8ea6b8d3f96a3ab99c4c24ab differ diff --git a/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 b/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 deleted file mode 100644 index 3156e0d..0000000 Binary files a/fuzz/corpora/asn1/d0271834b71552d5cea4b948ff43e42b577ff827 and /dev/null differ diff --git a/fuzz/corpora/asn1/d03586acc25d6b61f6825e8d4729c05683c3888b b/fuzz/corpora/asn1/d03586acc25d6b61f6825e8d4729c05683c3888b new file mode 100644 index 0000000..d6e6d53 Binary files /dev/null and b/fuzz/corpora/asn1/d03586acc25d6b61f6825e8d4729c05683c3888b differ diff --git a/fuzz/corpora/asn1/d04c73dd55b5835d38f0dedba4bf071fb54e5168 b/fuzz/corpora/asn1/d04c73dd55b5835d38f0dedba4bf071fb54e5168 new file mode 100644 index 0000000..b901bf7 Binary files /dev/null and b/fuzz/corpora/asn1/d04c73dd55b5835d38f0dedba4bf071fb54e5168 differ diff --git a/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 b/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 deleted file mode 100644 index ae34407..0000000 Binary files a/fuzz/corpora/asn1/d05e9b1e80e27bc312b01e00f09d7f08b007e081 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb b/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb deleted file mode 100644 index 220caa2..0000000 Binary files a/fuzz/corpora/asn1/d0663997d70b3666d07b8e2905ea2f88bcb01dbb and /dev/null differ diff --git a/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 b/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 deleted file mode 100644 index e57ac6b..0000000 Binary files a/fuzz/corpora/asn1/d06c933c2672371c7f1ce874b1b68e3017cd9731 and /dev/null differ diff --git a/fuzz/corpora/asn1/d06f9e5cb3214bcbbbe6e775b3362da756506311 b/fuzz/corpora/asn1/d06f9e5cb3214bcbbbe6e775b3362da756506311 new file mode 100644 index 0000000..2dd55ca Binary files /dev/null and b/fuzz/corpora/asn1/d06f9e5cb3214bcbbbe6e775b3362da756506311 differ diff --git a/fuzz/corpora/asn1/d070ff0e7785ae022b181e8d5e26555913dcc9a6 b/fuzz/corpora/asn1/d070ff0e7785ae022b181e8d5e26555913dcc9a6 new file mode 100644 index 0000000..98a4f41 Binary files /dev/null and b/fuzz/corpora/asn1/d070ff0e7785ae022b181e8d5e26555913dcc9a6 differ diff --git a/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef b/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef deleted file mode 100644 index 7b0e1ae..0000000 Binary files a/fuzz/corpora/asn1/d083db11844ab0840a322d25e68b38e6d398ffef and /dev/null differ diff --git a/fuzz/corpora/asn1/d09fc23eb07e7de8aa8571e36e5216d31e5d5411 b/fuzz/corpora/asn1/d09fc23eb07e7de8aa8571e36e5216d31e5d5411 new file mode 100644 index 0000000..1b9aded Binary files /dev/null and b/fuzz/corpora/asn1/d09fc23eb07e7de8aa8571e36e5216d31e5d5411 differ diff --git a/fuzz/corpora/asn1/d0a448771e45ed54bad449ecff4e8f4b6089fd1d b/fuzz/corpora/asn1/d0a448771e45ed54bad449ecff4e8f4b6089fd1d new file mode 100644 index 0000000..a2af072 Binary files /dev/null and b/fuzz/corpora/asn1/d0a448771e45ed54bad449ecff4e8f4b6089fd1d differ diff --git a/fuzz/corpora/asn1/d0afd058b2dc1d4795062d7054949dc525d7b62f b/fuzz/corpora/asn1/d0afd058b2dc1d4795062d7054949dc525d7b62f new file mode 100644 index 0000000..244116e Binary files /dev/null and b/fuzz/corpora/asn1/d0afd058b2dc1d4795062d7054949dc525d7b62f differ diff --git a/fuzz/corpora/asn1/d0b2f91f0e8dd7d618e78aebfb292655353c1958 b/fuzz/corpora/asn1/d0b2f91f0e8dd7d618e78aebfb292655353c1958 new file mode 100644 index 0000000..f0048084 Binary files /dev/null and b/fuzz/corpora/asn1/d0b2f91f0e8dd7d618e78aebfb292655353c1958 differ diff --git a/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e b/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e deleted file mode 100644 index 4e33143..0000000 Binary files a/fuzz/corpora/asn1/d0b9c8ba88d534ab712e407360b49655289d8a0e and /dev/null differ diff --git a/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 b/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 deleted file mode 100644 index d1c9d54..0000000 Binary files a/fuzz/corpora/asn1/d0ed7f94c754de0977150c7888ab209a465b8931 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0ee88d9dd47e4281dc6daa22c4a75af23b271a7 b/fuzz/corpora/asn1/d0ee88d9dd47e4281dc6daa22c4a75af23b271a7 deleted file mode 100644 index 4f2b9ac..0000000 Binary files a/fuzz/corpora/asn1/d0ee88d9dd47e4281dc6daa22c4a75af23b271a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/d0f24263284627f9dc5464bcb0bd0b37618d981b b/fuzz/corpora/asn1/d0f24263284627f9dc5464bcb0bd0b37618d981b new file mode 100644 index 0000000..1ad8696 Binary files /dev/null and b/fuzz/corpora/asn1/d0f24263284627f9dc5464bcb0bd0b37618d981b differ diff --git a/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 b/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 deleted file mode 100644 index 8ee627e..0000000 Binary files a/fuzz/corpora/asn1/d11362f170a93e2a94febceb6ade25fd7c06e687 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1148d87c656a843c3705fcff91bee449c32e154 b/fuzz/corpora/asn1/d1148d87c656a843c3705fcff91bee449c32e154 new file mode 100644 index 0000000..0bbc9d4 Binary files /dev/null and b/fuzz/corpora/asn1/d1148d87c656a843c3705fcff91bee449c32e154 differ diff --git a/fuzz/corpora/asn1/d1261d1d01157e39b7c03d7e4c6823956d9c3f24 b/fuzz/corpora/asn1/d1261d1d01157e39b7c03d7e4c6823956d9c3f24 new file mode 100644 index 0000000..b142d47 Binary files /dev/null and b/fuzz/corpora/asn1/d1261d1d01157e39b7c03d7e4c6823956d9c3f24 differ diff --git a/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 b/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 deleted file mode 100644 index ff84462..0000000 Binary files a/fuzz/corpora/asn1/d135e6a5689b2149ca9e6ff1cb300cdd1aa564c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 b/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 deleted file mode 100644 index 494f01e..0000000 Binary files a/fuzz/corpora/asn1/d13bd4cdf5a57aa0784ef2b6199ee39fdf43cd49 and /dev/null differ diff --git a/fuzz/corpora/asn1/d13d2e9feb2b93ad6922c129d5acd9920f0d3eea b/fuzz/corpora/asn1/d13d2e9feb2b93ad6922c129d5acd9920f0d3eea new file mode 100644 index 0000000..781e7a3 Binary files /dev/null and b/fuzz/corpora/asn1/d13d2e9feb2b93ad6922c129d5acd9920f0d3eea differ diff --git a/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 b/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 deleted file mode 100644 index e824daf..0000000 Binary files a/fuzz/corpora/asn1/d1458c31b88f343b53bf90067b1aea504c24b252 and /dev/null differ diff --git a/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 b/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 deleted file mode 100644 index 6dfe440..0000000 Binary files a/fuzz/corpora/asn1/d15aaad9f9e3e0b2893a90ba844a55a4986e5b13 and /dev/null differ diff --git a/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 b/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 deleted file mode 100644 index bf96adf..0000000 Binary files a/fuzz/corpora/asn1/d166db1067c5ef305eaf7322ba7df00845bb2fc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee b/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee deleted file mode 100644 index c0d26e9..0000000 Binary files a/fuzz/corpora/asn1/d16c4bec0c7aab00108828913dc37a28d13b02ee and /dev/null differ diff --git a/fuzz/corpora/asn1/d1aa85d1ca315d5fce8d5135d854b1c043f98b90 b/fuzz/corpora/asn1/d1aa85d1ca315d5fce8d5135d854b1c043f98b90 new file mode 100644 index 0000000..f8c8502 Binary files /dev/null and b/fuzz/corpora/asn1/d1aa85d1ca315d5fce8d5135d854b1c043f98b90 differ diff --git a/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 b/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 deleted file mode 100644 index 5a2b4c5..0000000 Binary files a/fuzz/corpora/asn1/d1b92cce767a90b6f15e42d8e2549386b8acfec8 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd b/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd deleted file mode 100644 index eedf28a..0000000 Binary files a/fuzz/corpora/asn1/d1b98b69070ece292220bc8e96592b918de950cd and /dev/null differ diff --git a/fuzz/corpora/asn1/d1cf847ae991c66726cca795703130bf54667e4c b/fuzz/corpora/asn1/d1cf847ae991c66726cca795703130bf54667e4c new file mode 100644 index 0000000..3b0cec8 Binary files /dev/null and b/fuzz/corpora/asn1/d1cf847ae991c66726cca795703130bf54667e4c differ diff --git a/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 b/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 deleted file mode 100644 index 7de5c83..0000000 Binary files a/fuzz/corpora/asn1/d1dd8e4abc375b5d2b0551f308092d465d6dcfc6 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 b/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 deleted file mode 100644 index a154a1b..0000000 Binary files a/fuzz/corpora/asn1/d1eb6c5da9000b7908710174e2ead57100c173e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d1f9bf1ede2e0ee9d3e1e65a64ac2eb69c02c3d3 b/fuzz/corpora/asn1/d1f9bf1ede2e0ee9d3e1e65a64ac2eb69c02c3d3 new file mode 100644 index 0000000..90102af --- /dev/null +++ b/fuzz/corpora/asn1/d1f9bf1ede2e0ee9d3e1e65a64ac2eb69c02c3d3 @@ -0,0 +1 @@ +??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d210cabb4a456899d7c46ca736c19fa45c0ec317 b/fuzz/corpora/asn1/d210cabb4a456899d7c46ca736c19fa45c0ec317 new file mode 100644 index 0000000..1cecb5d Binary files /dev/null and b/fuzz/corpora/asn1/d210cabb4a456899d7c46ca736c19fa45c0ec317 differ diff --git a/fuzz/corpora/asn1/d214ad350394d93f4225103726aaecbae83b912f b/fuzz/corpora/asn1/d214ad350394d93f4225103726aaecbae83b912f new file mode 100644 index 0000000..4df12a3 Binary files /dev/null and b/fuzz/corpora/asn1/d214ad350394d93f4225103726aaecbae83b912f differ diff --git a/fuzz/corpora/asn1/d21def4a31398c7af27f01daba4a65a4b87fa34f b/fuzz/corpora/asn1/d21def4a31398c7af27f01daba4a65a4b87fa34f deleted file mode 100644 index 03bc2b9..0000000 --- a/fuzz/corpora/asn1/d21def4a31398c7af27f01daba4a65a4b87fa34f +++ /dev/null @@ -1,2 +0,0 @@ - -0000000?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d247eb1ff06306229d0761144e7af448bbee7ccb b/fuzz/corpora/asn1/d247eb1ff06306229d0761144e7af448bbee7ccb new file mode 100644 index 0000000..fac3517 Binary files /dev/null and b/fuzz/corpora/asn1/d247eb1ff06306229d0761144e7af448bbee7ccb differ diff --git a/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 b/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 deleted file mode 100644 index 43be00a..0000000 Binary files a/fuzz/corpora/asn1/d273f8ff31a8bf1590d9a043a48254892c80f7d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d27baa2af3c80b44f0e69042bc7166d54ff419eb b/fuzz/corpora/asn1/d27baa2af3c80b44f0e69042bc7166d54ff419eb new file mode 100644 index 0000000..50948be Binary files /dev/null and b/fuzz/corpora/asn1/d27baa2af3c80b44f0e69042bc7166d54ff419eb differ diff --git a/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 b/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 deleted file mode 100644 index a614a6b..0000000 Binary files a/fuzz/corpora/asn1/d282259586e237d728a2e63603260af3c25e1ef8 and /dev/null differ diff --git a/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 b/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 deleted file mode 100644 index 27029ed..0000000 Binary files a/fuzz/corpora/asn1/d289f94390d14eea20a010cf97dc672553c02444 and /dev/null differ diff --git a/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 b/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 deleted file mode 100644 index 00d293e..0000000 Binary files a/fuzz/corpora/asn1/d28eb022db249c419f91d8c4f1fd1ce1ce03ba08 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e b/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e deleted file mode 100644 index 1a2d287..0000000 Binary files a/fuzz/corpora/asn1/d2a04b21800ea959976acc6f959f58b9ece6360e and /dev/null differ diff --git a/fuzz/corpora/asn1/d2b3753b1e04c63c151b60a1e9c92db8146e29f2 b/fuzz/corpora/asn1/d2b3753b1e04c63c151b60a1e9c92db8146e29f2 new file mode 100644 index 0000000..2bcc086 Binary files /dev/null and b/fuzz/corpora/asn1/d2b3753b1e04c63c151b60a1e9c92db8146e29f2 differ diff --git a/fuzz/corpora/asn1/d2b64368f5b6c4ac8a848beffbd867b194efe479 b/fuzz/corpora/asn1/d2b64368f5b6c4ac8a848beffbd867b194efe479 new file mode 100644 index 0000000..dd150f4 Binary files /dev/null and b/fuzz/corpora/asn1/d2b64368f5b6c4ac8a848beffbd867b194efe479 differ diff --git a/fuzz/corpora/asn1/d2b84d203b91443fc8a048713282a2c69251f0c5 b/fuzz/corpora/asn1/d2b84d203b91443fc8a048713282a2c69251f0c5 new file mode 100644 index 0000000..4d12927 Binary files /dev/null and b/fuzz/corpora/asn1/d2b84d203b91443fc8a048713282a2c69251f0c5 differ diff --git a/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 b/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 deleted file mode 100644 index 37637f5..0000000 Binary files a/fuzz/corpora/asn1/d2c4474281be36b27818f92cd400963d51a22428 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2c9f9cfd36e55fde5c5ea69c5d8b853d4e30565 b/fuzz/corpora/asn1/d2c9f9cfd36e55fde5c5ea69c5d8b853d4e30565 new file mode 100644 index 0000000..6bba755 Binary files /dev/null and b/fuzz/corpora/asn1/d2c9f9cfd36e55fde5c5ea69c5d8b853d4e30565 differ diff --git a/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 b/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 deleted file mode 100644 index 60cfe9b..0000000 Binary files a/fuzz/corpora/asn1/d2cfd4899ca6db7c881aa3faf8a339d0dd303d29 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2d3ac082b7b90f93e4dc03a52928dcaffa744d1 b/fuzz/corpora/asn1/d2d3ac082b7b90f93e4dc03a52928dcaffa744d1 new file mode 100644 index 0000000..1cea95b Binary files /dev/null and b/fuzz/corpora/asn1/d2d3ac082b7b90f93e4dc03a52928dcaffa744d1 differ diff --git a/fuzz/corpora/asn1/d2dc4124627577820c77dd74179d920db529eb10 b/fuzz/corpora/asn1/d2dc4124627577820c77dd74179d920db529eb10 new file mode 100644 index 0000000..1f9e24e Binary files /dev/null and b/fuzz/corpora/asn1/d2dc4124627577820c77dd74179d920db529eb10 differ diff --git a/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 b/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 deleted file mode 100644 index 74adc46..0000000 Binary files a/fuzz/corpora/asn1/d2df98dc795996211ac85dbf3dd381265ae87993 and /dev/null differ diff --git a/fuzz/corpora/asn1/d2eb6226d25a9d24d442d74177d078e3f2d1b99f b/fuzz/corpora/asn1/d2eb6226d25a9d24d442d74177d078e3f2d1b99f new file mode 100644 index 0000000..3705d5d Binary files /dev/null and b/fuzz/corpora/asn1/d2eb6226d25a9d24d442d74177d078e3f2d1b99f differ diff --git a/fuzz/corpora/asn1/d2f691f183f0f9848892b3992059798210154b0f b/fuzz/corpora/asn1/d2f691f183f0f9848892b3992059798210154b0f new file mode 100644 index 0000000..a51b2e0 Binary files /dev/null and b/fuzz/corpora/asn1/d2f691f183f0f9848892b3992059798210154b0f differ diff --git a/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 b/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 deleted file mode 100644 index 13f71b0..0000000 --- a/fuzz/corpora/asn1/d2f6cdcfe438b2d950d4fed84137837383975439 +++ /dev/null @@ -1,2 +0,0 @@ -0? -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d2fd9e22f6cf77b541a41978060dfa5bd779ce23 b/fuzz/corpora/asn1/d2fd9e22f6cf77b541a41978060dfa5bd779ce23 new file mode 100644 index 0000000..92fdd63 Binary files /dev/null and b/fuzz/corpora/asn1/d2fd9e22f6cf77b541a41978060dfa5bd779ce23 differ diff --git a/fuzz/corpora/asn1/d30def3979bd2f8ff70324740afa3cb5d8f21917 b/fuzz/corpora/asn1/d30def3979bd2f8ff70324740afa3cb5d8f21917 new file mode 100644 index 0000000..e16c63b Binary files /dev/null and b/fuzz/corpora/asn1/d30def3979bd2f8ff70324740afa3cb5d8f21917 differ diff --git a/fuzz/corpora/asn1/d3174ca0858b4833134cc73da884a322637270ce b/fuzz/corpora/asn1/d3174ca0858b4833134cc73da884a322637270ce deleted file mode 100644 index 8edfb64..0000000 Binary files a/fuzz/corpora/asn1/d3174ca0858b4833134cc73da884a322637270ce and /dev/null differ diff --git a/fuzz/corpora/asn1/d3224e26c4af3e1266afc22db325d40505c23141 b/fuzz/corpora/asn1/d3224e26c4af3e1266afc22db325d40505c23141 new file mode 100644 index 0000000..adff8ff Binary files /dev/null and b/fuzz/corpora/asn1/d3224e26c4af3e1266afc22db325d40505c23141 differ diff --git a/fuzz/corpora/asn1/d3275c60f8b8dec2f29f65c3932dabe6755cc933 b/fuzz/corpora/asn1/d3275c60f8b8dec2f29f65c3932dabe6755cc933 new file mode 100644 index 0000000..0a4b7bd Binary files /dev/null and b/fuzz/corpora/asn1/d3275c60f8b8dec2f29f65c3932dabe6755cc933 differ diff --git a/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd b/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd deleted file mode 100644 index a9435ec..0000000 Binary files a/fuzz/corpora/asn1/d33b3a285562b043803456d7f81775e4ce80a0cd and /dev/null differ diff --git a/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da b/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da deleted file mode 100644 index 9c662ef..0000000 Binary files a/fuzz/corpora/asn1/d33b947d5364a62594140e4f435b317da3c8b8da and /dev/null differ diff --git a/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd b/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd deleted file mode 100644 index db81900..0000000 Binary files a/fuzz/corpora/asn1/d33f77707d91c87de21f4a329b276e66c3bb7cbd and /dev/null differ diff --git a/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c b/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c deleted file mode 100644 index c05a7ae..0000000 Binary files a/fuzz/corpora/asn1/d343d7a5e0498d2e9237daf7c29c555de6ef3f9c and /dev/null differ diff --git a/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 b/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 deleted file mode 100644 index a0bbf6e..0000000 Binary files a/fuzz/corpora/asn1/d35273b67ae534ef4fae96481178469ff0dff3b4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3596402cb0c41c074954448474ec99054839462 b/fuzz/corpora/asn1/d3596402cb0c41c074954448474ec99054839462 new file mode 100644 index 0000000..7ab2296 Binary files /dev/null and b/fuzz/corpora/asn1/d3596402cb0c41c074954448474ec99054839462 differ diff --git a/fuzz/corpora/asn1/d35a0b399901334e71ea283042272b5268c2c4a2 b/fuzz/corpora/asn1/d35a0b399901334e71ea283042272b5268c2c4a2 new file mode 100644 index 0000000..b025485 Binary files /dev/null and b/fuzz/corpora/asn1/d35a0b399901334e71ea283042272b5268c2c4a2 differ diff --git a/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 b/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 deleted file mode 100644 index efec0b8..0000000 Binary files a/fuzz/corpora/asn1/d35b80f0d2916846f471d8cc3ce0af75910afb94 and /dev/null differ diff --git a/fuzz/corpora/asn1/d35e8967053b99ce659e09545f4607a065a68061 b/fuzz/corpora/asn1/d35e8967053b99ce659e09545f4607a065a68061 new file mode 100644 index 0000000..fc07458 Binary files /dev/null and b/fuzz/corpora/asn1/d35e8967053b99ce659e09545f4607a065a68061 differ diff --git a/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b b/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b deleted file mode 100644 index f3073b6..0000000 Binary files a/fuzz/corpora/asn1/d36378daf20d64d3bdf43ca6f717fa692955aa4b and /dev/null differ diff --git a/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 b/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 deleted file mode 100644 index 3c1d114..0000000 Binary files a/fuzz/corpora/asn1/d36b1b0cbb8232e2288fe0799ceaf711214b9397 and /dev/null differ diff --git a/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 b/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 deleted file mode 100644 index 23b7a30..0000000 Binary files a/fuzz/corpora/asn1/d36c74a37398d68c1846dd97a0aa8aa7490272d9 and /dev/null differ diff --git a/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 b/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 deleted file mode 100644 index de2ccb5..0000000 Binary files a/fuzz/corpora/asn1/d36f03576808ada1c5e88a2780bd85964e0f7096 and /dev/null differ diff --git a/fuzz/corpora/asn1/d376c2d8c3756405f9cc8af8ba87a95649b6181f b/fuzz/corpora/asn1/d376c2d8c3756405f9cc8af8ba87a95649b6181f new file mode 100644 index 0000000..ec4e526 Binary files /dev/null and b/fuzz/corpora/asn1/d376c2d8c3756405f9cc8af8ba87a95649b6181f differ diff --git a/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 b/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 deleted file mode 100644 index 165aa6e..0000000 Binary files a/fuzz/corpora/asn1/d37b79ebd48895df2fe4fb24f2f24b78f627e6e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 b/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 deleted file mode 100644 index 0a81348..0000000 Binary files a/fuzz/corpora/asn1/d38e24da00ab484542f176c80e67e19bf6d32697 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3a17d0bae91a7b66edc70b28624aa629974b7c3 b/fuzz/corpora/asn1/d3a17d0bae91a7b66edc70b28624aa629974b7c3 new file mode 100644 index 0000000..2189359 Binary files /dev/null and b/fuzz/corpora/asn1/d3a17d0bae91a7b66edc70b28624aa629974b7c3 differ diff --git a/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 b/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 deleted file mode 100644 index 661858d..0000000 Binary files a/fuzz/corpora/asn1/d3c9ba976ceb7bcd654e7d9b66575ff45c400089 and /dev/null differ diff --git a/fuzz/corpora/asn1/d3d5a579c88918dc04433db83ff45eedad339eac b/fuzz/corpora/asn1/d3d5a579c88918dc04433db83ff45eedad339eac new file mode 100644 index 0000000..df4029c Binary files /dev/null and b/fuzz/corpora/asn1/d3d5a579c88918dc04433db83ff45eedad339eac differ diff --git a/fuzz/corpora/asn1/d3e3dda4b78ecd0ffc2450492d1682e1f41ff40a b/fuzz/corpora/asn1/d3e3dda4b78ecd0ffc2450492d1682e1f41ff40a new file mode 100644 index 0000000..61131fb Binary files /dev/null and b/fuzz/corpora/asn1/d3e3dda4b78ecd0ffc2450492d1682e1f41ff40a differ diff --git a/fuzz/corpora/asn1/d3fa8085c7ab925da2b6cf80d1b9d40f93d25d89 b/fuzz/corpora/asn1/d3fa8085c7ab925da2b6cf80d1b9d40f93d25d89 new file mode 100644 index 0000000..1585a91 --- /dev/null +++ b/fuzz/corpora/asn1/d3fa8085c7ab925da2b6cf80d1b9d40f93d25d89 @@ -0,0 +1 @@ + 0002020000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d3fd7d9b31abc8fc31692c61b7cb828b755d39b2 b/fuzz/corpora/asn1/d3fd7d9b31abc8fc31692c61b7cb828b755d39b2 new file mode 100644 index 0000000..51f35a7 Binary files /dev/null and b/fuzz/corpora/asn1/d3fd7d9b31abc8fc31692c61b7cb828b755d39b2 differ diff --git a/fuzz/corpora/asn1/d40e8f7c791a5c14333daa83ba11f07f38555a96 b/fuzz/corpora/asn1/d40e8f7c791a5c14333daa83ba11f07f38555a96 deleted file mode 100644 index 2af088e..0000000 --- a/fuzz/corpora/asn1/d40e8f7c791a5c14333daa83ba11f07f38555a96 +++ /dev/null @@ -1,2 +0,0 @@ - -000000000? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e b/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e deleted file mode 100644 index 9612d86..0000000 Binary files a/fuzz/corpora/asn1/d414a70005f24a3372665d7c99af853edacac07e and /dev/null differ diff --git a/fuzz/corpora/asn1/d4299176fd0ef5bc10be0295ec974a7c974329e1 b/fuzz/corpora/asn1/d4299176fd0ef5bc10be0295ec974a7c974329e1 new file mode 100644 index 0000000..4cbe0ab Binary files /dev/null and b/fuzz/corpora/asn1/d4299176fd0ef5bc10be0295ec974a7c974329e1 differ diff --git a/fuzz/corpora/asn1/d431f83af8db5442820f5b1ea02832889e8ad8cf b/fuzz/corpora/asn1/d431f83af8db5442820f5b1ea02832889e8ad8cf new file mode 100644 index 0000000..30f2bf1 Binary files /dev/null and b/fuzz/corpora/asn1/d431f83af8db5442820f5b1ea02832889e8ad8cf differ diff --git a/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 b/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 deleted file mode 100644 index c6f25be..0000000 Binary files a/fuzz/corpora/asn1/d43cbf7cb2a95f3e1829be353d54ca77a679a682 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4400ee4610ea426136c381c9f0de56828079172 b/fuzz/corpora/asn1/d4400ee4610ea426136c381c9f0de56828079172 new file mode 100644 index 0000000..35f7ec6 Binary files /dev/null and b/fuzz/corpora/asn1/d4400ee4610ea426136c381c9f0de56828079172 differ diff --git a/fuzz/corpora/asn1/d4527e8e0d4654db77826eaf0ea76dbfa771dae1 b/fuzz/corpora/asn1/d4527e8e0d4654db77826eaf0ea76dbfa771dae1 new file mode 100644 index 0000000..beed0fc Binary files /dev/null and b/fuzz/corpora/asn1/d4527e8e0d4654db77826eaf0ea76dbfa771dae1 differ diff --git a/fuzz/corpora/asn1/d464aba713059ab750552a99bfa350d7a2caebc1 b/fuzz/corpora/asn1/d464aba713059ab750552a99bfa350d7a2caebc1 new file mode 100644 index 0000000..1604c90 Binary files /dev/null and b/fuzz/corpora/asn1/d464aba713059ab750552a99bfa350d7a2caebc1 differ diff --git a/fuzz/corpora/asn1/d49f77f94a07680575c7a7e010301a01e2bece8b b/fuzz/corpora/asn1/d49f77f94a07680575c7a7e010301a01e2bece8b new file mode 100644 index 0000000..90674da Binary files /dev/null and b/fuzz/corpora/asn1/d49f77f94a07680575c7a7e010301a01e2bece8b differ diff --git a/fuzz/corpora/asn1/d4a48af913844917b109e61007228073326daf20 b/fuzz/corpora/asn1/d4a48af913844917b109e61007228073326daf20 new file mode 100644 index 0000000..2c59a47 Binary files /dev/null and b/fuzz/corpora/asn1/d4a48af913844917b109e61007228073326daf20 differ diff --git a/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 b/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 deleted file mode 100644 index 372cbe1..0000000 Binary files a/fuzz/corpora/asn1/d4a68f356c28eb107529d3092d9acd4763327862 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf b/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf deleted file mode 100644 index 348a2d7..0000000 Binary files a/fuzz/corpora/asn1/d4b9077b31e34909f54698aef862d520f8c1d9bf and /dev/null differ diff --git a/fuzz/corpora/asn1/d4bc8b7de459e4db5c6e220074289bb48c521347 b/fuzz/corpora/asn1/d4bc8b7de459e4db5c6e220074289bb48c521347 new file mode 100644 index 0000000..393d4ad --- /dev/null +++ b/fuzz/corpora/asn1/d4bc8b7de459e4db5c6e220074289bb48c521347 @@ -0,0 +1 @@ +000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d4d3108fd84c5f68294e82a1d82b06ffd8445e9a b/fuzz/corpora/asn1/d4d3108fd84c5f68294e82a1d82b06ffd8445e9a new file mode 100644 index 0000000..c1545b2 Binary files /dev/null and b/fuzz/corpora/asn1/d4d3108fd84c5f68294e82a1d82b06ffd8445e9a differ diff --git a/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b b/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b deleted file mode 100644 index bf66e9b..0000000 Binary files a/fuzz/corpora/asn1/d4d68ec97dcf87e41be212bf71f8920a391c485b and /dev/null differ diff --git a/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 b/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 deleted file mode 100644 index 1413ba0..0000000 Binary files a/fuzz/corpora/asn1/d4dcafc2746d8b412ab437de02a7ff2df138c332 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 b/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 deleted file mode 100644 index 800fdf4..0000000 Binary files a/fuzz/corpora/asn1/d4e51db8227215c6af2e4203933a4c57788fd726 and /dev/null differ diff --git a/fuzz/corpora/asn1/d4f6abf10c9ff592297865b8adbb595dd6a505cd b/fuzz/corpora/asn1/d4f6abf10c9ff592297865b8adbb595dd6a505cd new file mode 100644 index 0000000..9f63f1d Binary files /dev/null and b/fuzz/corpora/asn1/d4f6abf10c9ff592297865b8adbb595dd6a505cd differ diff --git a/fuzz/corpora/asn1/d508e15e6ec0c941b654a2287f559af8271f9e7c b/fuzz/corpora/asn1/d508e15e6ec0c941b654a2287f559af8271f9e7c new file mode 100644 index 0000000..feb4e8f Binary files /dev/null and b/fuzz/corpora/asn1/d508e15e6ec0c941b654a2287f559af8271f9e7c differ diff --git a/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 b/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 new file mode 100644 index 0000000..f1405c9 --- /dev/null +++ b/fuzz/corpora/asn1/d511e989181a87623d5314a50dcfe9ce9f9a31f7 @@ -0,0 +1 @@ +0 0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d51bfc30f67e51e1558a108dfaa4716a6a44bf3f b/fuzz/corpora/asn1/d51bfc30f67e51e1558a108dfaa4716a6a44bf3f new file mode 100644 index 0000000..817a372 Binary files /dev/null and b/fuzz/corpora/asn1/d51bfc30f67e51e1558a108dfaa4716a6a44bf3f differ diff --git a/fuzz/corpora/asn1/d53eb47a65b4d438afb8477b043a77dae46f9872 b/fuzz/corpora/asn1/d53eb47a65b4d438afb8477b043a77dae46f9872 new file mode 100644 index 0000000..3831a33 Binary files /dev/null and b/fuzz/corpora/asn1/d53eb47a65b4d438afb8477b043a77dae46f9872 differ diff --git a/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba b/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba deleted file mode 100644 index 88e806b..0000000 Binary files a/fuzz/corpora/asn1/d54100534e09bf9d289c5319e4e9d597800bc5ba and /dev/null differ diff --git a/fuzz/corpora/asn1/d56ac8d6bf652c4cc29f98c9bb3e86f1427234ae b/fuzz/corpora/asn1/d56ac8d6bf652c4cc29f98c9bb3e86f1427234ae new file mode 100644 index 0000000..6d39a44 Binary files /dev/null and b/fuzz/corpora/asn1/d56ac8d6bf652c4cc29f98c9bb3e86f1427234ae differ diff --git a/fuzz/corpora/asn1/d583d1f01544886059ce6e762040140a27c6a85a b/fuzz/corpora/asn1/d583d1f01544886059ce6e762040140a27c6a85a new file mode 100644 index 0000000..83766f9 Binary files /dev/null and b/fuzz/corpora/asn1/d583d1f01544886059ce6e762040140a27c6a85a differ diff --git a/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 b/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 deleted file mode 100644 index 7bbcb56..0000000 Binary files a/fuzz/corpora/asn1/d58e658623e2bbc3d5a525661cdfa407b4e22346 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5914f780464dfff3091e32909216ac7d2ff65b0 b/fuzz/corpora/asn1/d5914f780464dfff3091e32909216ac7d2ff65b0 new file mode 100644 index 0000000..150ec7d Binary files /dev/null and b/fuzz/corpora/asn1/d5914f780464dfff3091e32909216ac7d2ff65b0 differ diff --git a/fuzz/corpora/asn1/d597e99a34cc1dcabdb857dc9139f288ed2435f6 b/fuzz/corpora/asn1/d597e99a34cc1dcabdb857dc9139f288ed2435f6 new file mode 100644 index 0000000..d7c4de0 Binary files /dev/null and b/fuzz/corpora/asn1/d597e99a34cc1dcabdb857dc9139f288ed2435f6 differ diff --git a/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 b/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 deleted file mode 100644 index 69c438f..0000000 --- a/fuzz/corpora/asn1/d5a24e8d72557b472c2f79f5f93ddc31f78e5807 +++ /dev/null @@ -1,2 +0,0 @@ - -?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 b/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 deleted file mode 100644 index fa41df8..0000000 Binary files a/fuzz/corpora/asn1/d5aa047e01c9d239bfac8950a9d59959ade798a9 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5c295c32ba0ff69fb4bc1da2140d5854ef5dace b/fuzz/corpora/asn1/d5c295c32ba0ff69fb4bc1da2140d5854ef5dace new file mode 100644 index 0000000..7c6f7dd Binary files /dev/null and b/fuzz/corpora/asn1/d5c295c32ba0ff69fb4bc1da2140d5854ef5dace differ diff --git a/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 b/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 deleted file mode 100644 index bb89805..0000000 Binary files a/fuzz/corpora/asn1/d5e6eafefe52f80ab69468ebc034a7e757cb1a31 and /dev/null differ diff --git a/fuzz/corpora/asn1/d5f0dbbe22f0940c6ae4ae0334b5b05cd01d6931 b/fuzz/corpora/asn1/d5f0dbbe22f0940c6ae4ae0334b5b05cd01d6931 new file mode 100644 index 0000000..0cf55fc Binary files /dev/null and b/fuzz/corpora/asn1/d5f0dbbe22f0940c6ae4ae0334b5b05cd01d6931 differ diff --git a/fuzz/corpora/asn1/d6161326ff1b8acd585f829e887a50d8c1153c8b b/fuzz/corpora/asn1/d6161326ff1b8acd585f829e887a50d8c1153c8b new file mode 100644 index 0000000..a1124a6 Binary files /dev/null and b/fuzz/corpora/asn1/d6161326ff1b8acd585f829e887a50d8c1153c8b differ diff --git a/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 b/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 deleted file mode 100644 index b9c84cd..0000000 Binary files a/fuzz/corpora/asn1/d61d4a90b765b0bd5d33fbeea847eab4d9abc907 and /dev/null differ diff --git a/fuzz/corpora/asn1/d645885314dd3f8386822a933605a49161a29661 b/fuzz/corpora/asn1/d645885314dd3f8386822a933605a49161a29661 new file mode 100644 index 0000000..76f2c7d Binary files /dev/null and b/fuzz/corpora/asn1/d645885314dd3f8386822a933605a49161a29661 differ diff --git a/fuzz/corpora/asn1/d65461c4a019ba64f80390c296fc8d6e18c70631 b/fuzz/corpora/asn1/d65461c4a019ba64f80390c296fc8d6e18c70631 new file mode 100644 index 0000000..770394a Binary files /dev/null and b/fuzz/corpora/asn1/d65461c4a019ba64f80390c296fc8d6e18c70631 differ diff --git a/fuzz/corpora/asn1/d65b64d7799e333a54cbf7b78e79beb72015a029 b/fuzz/corpora/asn1/d65b64d7799e333a54cbf7b78e79beb72015a029 new file mode 100644 index 0000000..b141510 --- /dev/null +++ b/fuzz/corpora/asn1/d65b64d7799e333a54cbf7b78e79beb72015a029 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 b/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 deleted file mode 100644 index 90fc0c5..0000000 Binary files a/fuzz/corpora/asn1/d6648f7c0f69cbc6a22daaef05fb884ff5b5a4f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 b/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 deleted file mode 100644 index 6fcfcd9..0000000 Binary files a/fuzz/corpora/asn1/d67bcef01148d3a4ba751ea35ea5428bfe1ed255 and /dev/null differ diff --git a/fuzz/corpora/asn1/d67ed7a4539f4f021f4fb6433e6c3221dcfacac8 b/fuzz/corpora/asn1/d67ed7a4539f4f021f4fb6433e6c3221dcfacac8 new file mode 100644 index 0000000..d29cf8d Binary files /dev/null and b/fuzz/corpora/asn1/d67ed7a4539f4f021f4fb6433e6c3221dcfacac8 differ diff --git a/fuzz/corpora/asn1/d68451dbc794cdbf1db1756ba559422373f880c1 b/fuzz/corpora/asn1/d68451dbc794cdbf1db1756ba559422373f880c1 new file mode 100644 index 0000000..8ce7c22 Binary files /dev/null and b/fuzz/corpora/asn1/d68451dbc794cdbf1db1756ba559422373f880c1 differ diff --git a/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 b/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 deleted file mode 100644 index f1eded9..0000000 Binary files a/fuzz/corpora/asn1/d6874b528c3e06bb62457014d47562d5022eacf9 and /dev/null differ diff --git a/fuzz/corpora/asn1/d68c0f9ac58174b28ec80ef8bbf197bb2c54b068 b/fuzz/corpora/asn1/d68c0f9ac58174b28ec80ef8bbf197bb2c54b068 new file mode 100644 index 0000000..62a56d9 Binary files /dev/null and b/fuzz/corpora/asn1/d68c0f9ac58174b28ec80ef8bbf197bb2c54b068 differ diff --git a/fuzz/corpora/asn1/d69886317d59e90d70f2a28302d7c99ff286336d b/fuzz/corpora/asn1/d69886317d59e90d70f2a28302d7c99ff286336d new file mode 100644 index 0000000..23f0483 Binary files /dev/null and b/fuzz/corpora/asn1/d69886317d59e90d70f2a28302d7c99ff286336d differ diff --git a/fuzz/corpora/asn1/d6990bb64f22f00dec1d41d1204b1dc8936e0474 b/fuzz/corpora/asn1/d6990bb64f22f00dec1d41d1204b1dc8936e0474 new file mode 100644 index 0000000..c4050fc Binary files /dev/null and b/fuzz/corpora/asn1/d6990bb64f22f00dec1d41d1204b1dc8936e0474 differ diff --git a/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 b/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 deleted file mode 100644 index cd9d3a1..0000000 Binary files a/fuzz/corpora/asn1/d6bbed91a01f45a4adc1a7fd9e7613097dc718e7 and /dev/null differ diff --git a/fuzz/corpora/asn1/d6d27306ba42895301ab2135a3f7e1f5049a4736 b/fuzz/corpora/asn1/d6d27306ba42895301ab2135a3f7e1f5049a4736 new file mode 100644 index 0000000..f483dba Binary files /dev/null and b/fuzz/corpora/asn1/d6d27306ba42895301ab2135a3f7e1f5049a4736 differ diff --git a/fuzz/corpora/asn1/d6f3b69c66ec5b85efb111be98a57a6d9b4fb4d4 b/fuzz/corpora/asn1/d6f3b69c66ec5b85efb111be98a57a6d9b4fb4d4 new file mode 100644 index 0000000..6d97a03 Binary files /dev/null and b/fuzz/corpora/asn1/d6f3b69c66ec5b85efb111be98a57a6d9b4fb4d4 differ diff --git a/fuzz/corpora/asn1/d7182d6dc2c35e3cbf927f3c2254abdd46577abf b/fuzz/corpora/asn1/d7182d6dc2c35e3cbf927f3c2254abdd46577abf new file mode 100644 index 0000000..f726fb2 Binary files /dev/null and b/fuzz/corpora/asn1/d7182d6dc2c35e3cbf927f3c2254abdd46577abf differ diff --git a/fuzz/corpora/asn1/d72bbb1bf422458bcf5e20bbaa676abfbbb4267b b/fuzz/corpora/asn1/d72bbb1bf422458bcf5e20bbaa676abfbbb4267b deleted file mode 100644 index c121fca..0000000 Binary files a/fuzz/corpora/asn1/d72bbb1bf422458bcf5e20bbaa676abfbbb4267b and /dev/null differ diff --git a/fuzz/corpora/asn1/d73f2accd04ab2607226fab006ed4c9c285c8a7e b/fuzz/corpora/asn1/d73f2accd04ab2607226fab006ed4c9c285c8a7e new file mode 100644 index 0000000..fc8f68a Binary files /dev/null and b/fuzz/corpora/asn1/d73f2accd04ab2607226fab006ed4c9c285c8a7e differ diff --git a/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 b/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 deleted file mode 100644 index 7c9586f..0000000 Binary files a/fuzz/corpora/asn1/d7460a8c0012356d93dcbe7dde9b661196ff44c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/d74ca33e2c1c19826bbee6f9b729438b04b1cbd6 b/fuzz/corpora/asn1/d74ca33e2c1c19826bbee6f9b729438b04b1cbd6 new file mode 100644 index 0000000..6ac6783 Binary files /dev/null and b/fuzz/corpora/asn1/d74ca33e2c1c19826bbee6f9b729438b04b1cbd6 differ diff --git a/fuzz/corpora/asn1/d74cdbda61d0a167f43fa17f7d6bbf6196e0f993 b/fuzz/corpora/asn1/d74cdbda61d0a167f43fa17f7d6bbf6196e0f993 deleted file mode 100644 index c4d10b3..0000000 Binary files a/fuzz/corpora/asn1/d74cdbda61d0a167f43fa17f7d6bbf6196e0f993 and /dev/null differ diff --git a/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 b/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 deleted file mode 100644 index 4973b3b..0000000 Binary files a/fuzz/corpora/asn1/d750db05cb9886e8e429798c854137dd57bb8881 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7654d4ef383bae283ca764a013aad2a4d4c6803 b/fuzz/corpora/asn1/d7654d4ef383bae283ca764a013aad2a4d4c6803 new file mode 100644 index 0000000..157e14f Binary files /dev/null and b/fuzz/corpora/asn1/d7654d4ef383bae283ca764a013aad2a4d4c6803 differ diff --git a/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe b/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe new file mode 100644 index 0000000..c385fc4 Binary files /dev/null and b/fuzz/corpora/asn1/d772ed65628d22f1c8d4077030b315aa27214cfe differ diff --git a/fuzz/corpora/asn1/d77660a9513e0ba53dd7662cd04d29244752d794 b/fuzz/corpora/asn1/d77660a9513e0ba53dd7662cd04d29244752d794 new file mode 100644 index 0000000..d6fd0b4 Binary files /dev/null and b/fuzz/corpora/asn1/d77660a9513e0ba53dd7662cd04d29244752d794 differ diff --git a/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 b/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 deleted file mode 100644 index 57ce3f9..0000000 Binary files a/fuzz/corpora/asn1/d785496601ce6cd07c50ca4aafa2b4b1bd9f0918 and /dev/null differ diff --git a/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 b/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 deleted file mode 100644 index 182ef91..0000000 Binary files a/fuzz/corpora/asn1/d785c7ba31e413de03d38f73b95f4c7aa8b78aa2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d78fb9d504bc418ce95cdbbfea89cc2a356efaf3 b/fuzz/corpora/asn1/d78fb9d504bc418ce95cdbbfea89cc2a356efaf3 new file mode 100644 index 0000000..0e1ef16 Binary files /dev/null and b/fuzz/corpora/asn1/d78fb9d504bc418ce95cdbbfea89cc2a356efaf3 differ diff --git a/fuzz/corpora/asn1/d79a0bbc3dcc5f595d5feed5592a7945af8771f0 b/fuzz/corpora/asn1/d79a0bbc3dcc5f595d5feed5592a7945af8771f0 new file mode 100644 index 0000000..054b504 Binary files /dev/null and b/fuzz/corpora/asn1/d79a0bbc3dcc5f595d5feed5592a7945af8771f0 differ diff --git a/fuzz/corpora/asn1/d7af492893f259ebf1c18d1feb23be283559f18b b/fuzz/corpora/asn1/d7af492893f259ebf1c18d1feb23be283559f18b new file mode 100644 index 0000000..628770c Binary files /dev/null and b/fuzz/corpora/asn1/d7af492893f259ebf1c18d1feb23be283559f18b differ diff --git a/fuzz/corpora/asn1/d7ba5ae1ce1bdbaa03b3ce5ddfa4b35c70e8d0a0 b/fuzz/corpora/asn1/d7ba5ae1ce1bdbaa03b3ce5ddfa4b35c70e8d0a0 new file mode 100644 index 0000000..d8339a8 Binary files /dev/null and b/fuzz/corpora/asn1/d7ba5ae1ce1bdbaa03b3ce5ddfa4b35c70e8d0a0 differ diff --git a/fuzz/corpora/asn1/d7c93f2afc01f88b3527ff4965da33201a5daf00 b/fuzz/corpora/asn1/d7c93f2afc01f88b3527ff4965da33201a5daf00 deleted file mode 100644 index 84f9b02..0000000 Binary files a/fuzz/corpora/asn1/d7c93f2afc01f88b3527ff4965da33201a5daf00 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad b/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad deleted file mode 100644 index 61fc713..0000000 Binary files a/fuzz/corpora/asn1/d7dade3d29fde8fef138783e55264f854fd80dad and /dev/null differ diff --git a/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c b/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c deleted file mode 100644 index be92327..0000000 Binary files a/fuzz/corpora/asn1/d7e6dbe021de5f11ede5570fd48411f85a36a56c and /dev/null differ diff --git a/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 b/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 deleted file mode 100644 index 8305c0d..0000000 Binary files a/fuzz/corpora/asn1/d7e7c1c04e7f6073169011d1cbf63b7e10a1e732 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7fc497a93767b2b9c1c7cc8e0338d7fb2885659 b/fuzz/corpora/asn1/d7fc497a93767b2b9c1c7cc8e0338d7fb2885659 deleted file mode 100644 index 702b979..0000000 Binary files a/fuzz/corpora/asn1/d7fc497a93767b2b9c1c7cc8e0338d7fb2885659 and /dev/null differ diff --git a/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 b/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 deleted file mode 100644 index b005801..0000000 Binary files a/fuzz/corpora/asn1/d7ffcbedbd4dd0824a64c9e78927e9f58b20c883 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8153e501acad522fbf0b7f85418f68af7677170 b/fuzz/corpora/asn1/d8153e501acad522fbf0b7f85418f68af7677170 new file mode 100644 index 0000000..449b6d8 Binary files /dev/null and b/fuzz/corpora/asn1/d8153e501acad522fbf0b7f85418f68af7677170 differ diff --git a/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b b/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b deleted file mode 100644 index 9fc0e96..0000000 Binary files a/fuzz/corpora/asn1/d8170a04eacf528b2a4cdec6f81806e54602ff8b and /dev/null differ diff --git a/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 b/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 deleted file mode 100644 index a3bd7e2..0000000 Binary files a/fuzz/corpora/asn1/d819f9590664a06431230c4564169acf889e37e3 and /dev/null differ diff --git a/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d b/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d deleted file mode 100644 index 5f2b9fe..0000000 Binary files a/fuzz/corpora/asn1/d82438517f194d59ed0e96b263d7dd277ef8825d and /dev/null differ diff --git a/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 b/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 deleted file mode 100644 index 17b3318..0000000 Binary files a/fuzz/corpora/asn1/d826d30b4e41eac8474d825305b77654d8e2be70 and /dev/null differ diff --git a/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 b/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 deleted file mode 100644 index 29b58b9..0000000 Binary files a/fuzz/corpora/asn1/d829d8981772bb9ca0abb854bdd677b70799d3d5 and /dev/null differ diff --git a/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 b/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 new file mode 100644 index 0000000..bf5b995 Binary files /dev/null and b/fuzz/corpora/asn1/d82a9094182822c8353f733c6dad11d6093f0344 differ diff --git a/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b b/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b deleted file mode 100644 index 82fd61f..0000000 Binary files a/fuzz/corpora/asn1/d83e895b6192dafe41440bb32dd857d1fabace6b and /dev/null differ diff --git a/fuzz/corpora/asn1/d85bf06827da26861786e9c22ec053aea27306d3 b/fuzz/corpora/asn1/d85bf06827da26861786e9c22ec053aea27306d3 new file mode 100644 index 0000000..c634018 Binary files /dev/null and b/fuzz/corpora/asn1/d85bf06827da26861786e9c22ec053aea27306d3 differ diff --git a/fuzz/corpora/asn1/d867a0c7f1ccb2293b8f33c0a3aa7968251fca12 b/fuzz/corpora/asn1/d867a0c7f1ccb2293b8f33c0a3aa7968251fca12 new file mode 100644 index 0000000..a9671a6 Binary files /dev/null and b/fuzz/corpora/asn1/d867a0c7f1ccb2293b8f33c0a3aa7968251fca12 differ diff --git a/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce b/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce deleted file mode 100644 index 953cd9a..0000000 Binary files a/fuzz/corpora/asn1/d86837ad881b9b1b5ba56edfcd9ceb8182559dce and /dev/null differ diff --git a/fuzz/corpora/asn1/d869b1dbeebcec73a70b2b39896fa96d95918a0b b/fuzz/corpora/asn1/d869b1dbeebcec73a70b2b39896fa96d95918a0b new file mode 100644 index 0000000..421c8ed Binary files /dev/null and b/fuzz/corpora/asn1/d869b1dbeebcec73a70b2b39896fa96d95918a0b differ diff --git a/fuzz/corpora/asn1/d86c57fdeae2f364452d20cae7b63f9170325ca2 b/fuzz/corpora/asn1/d86c57fdeae2f364452d20cae7b63f9170325ca2 new file mode 100644 index 0000000..88fed04 Binary files /dev/null and b/fuzz/corpora/asn1/d86c57fdeae2f364452d20cae7b63f9170325ca2 differ diff --git a/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e b/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e deleted file mode 100644 index 01982e3..0000000 Binary files a/fuzz/corpora/asn1/d881133028fe8b1c88fab20e0750470f58b1208e and /dev/null differ diff --git a/fuzz/corpora/asn1/d89e23614f89191517033fb4bf71f3491f388b90 b/fuzz/corpora/asn1/d89e23614f89191517033fb4bf71f3491f388b90 new file mode 100644 index 0000000..08ca422 Binary files /dev/null and b/fuzz/corpora/asn1/d89e23614f89191517033fb4bf71f3491f388b90 differ diff --git a/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 b/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 deleted file mode 100644 index 205652a..0000000 Binary files a/fuzz/corpora/asn1/d8b58e7ebdc483c663f90b1ee0f6561bf8f1c2b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d8d41a04d35e40fde2aca4890cb7971145c29829 b/fuzz/corpora/asn1/d8d41a04d35e40fde2aca4890cb7971145c29829 new file mode 100644 index 0000000..d2300b0 Binary files /dev/null and b/fuzz/corpora/asn1/d8d41a04d35e40fde2aca4890cb7971145c29829 differ diff --git a/fuzz/corpora/asn1/d8d5609a3b69827cf1417f30331e9bcdce336ab5 b/fuzz/corpora/asn1/d8d5609a3b69827cf1417f30331e9bcdce336ab5 new file mode 100644 index 0000000..68cf011 Binary files /dev/null and b/fuzz/corpora/asn1/d8d5609a3b69827cf1417f30331e9bcdce336ab5 differ diff --git a/fuzz/corpora/asn1/d8eb0c2e0a8e728d116d37a908faf6486f5fb30b b/fuzz/corpora/asn1/d8eb0c2e0a8e728d116d37a908faf6486f5fb30b new file mode 100644 index 0000000..775d7b5 Binary files /dev/null and b/fuzz/corpora/asn1/d8eb0c2e0a8e728d116d37a908faf6486f5fb30b differ diff --git a/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 b/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 deleted file mode 100644 index fc5aa24..0000000 Binary files a/fuzz/corpora/asn1/d8ff7b0be339ca15c0bf2d2b495112ca8d7d0321 and /dev/null differ diff --git a/fuzz/corpora/asn1/d90150cfcf01736a4e3c2736f4ff9ea48e1a985d b/fuzz/corpora/asn1/d90150cfcf01736a4e3c2736f4ff9ea48e1a985d new file mode 100644 index 0000000..0448237 Binary files /dev/null and b/fuzz/corpora/asn1/d90150cfcf01736a4e3c2736f4ff9ea48e1a985d differ diff --git a/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 b/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 deleted file mode 100644 index 3442630..0000000 Binary files a/fuzz/corpora/asn1/d9017d01a7a53d4a2179570d44c2b17d6ecc2cd0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d90944e3c07984d5b22abe89e186e556f71e92e4 b/fuzz/corpora/asn1/d90944e3c07984d5b22abe89e186e556f71e92e4 new file mode 100644 index 0000000..68bab1e Binary files /dev/null and b/fuzz/corpora/asn1/d90944e3c07984d5b22abe89e186e556f71e92e4 differ diff --git a/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 b/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 deleted file mode 100644 index 05338b8..0000000 Binary files a/fuzz/corpora/asn1/d92c3c46306776341a3f280f60b8cb15ce2485d0 and /dev/null differ diff --git a/fuzz/corpora/asn1/d94243ada214b89c857936a2226d8d329824d073 b/fuzz/corpora/asn1/d94243ada214b89c857936a2226d8d329824d073 new file mode 100644 index 0000000..513cd96 Binary files /dev/null and b/fuzz/corpora/asn1/d94243ada214b89c857936a2226d8d329824d073 differ diff --git a/fuzz/corpora/asn1/d95855d9bd40bbad46173c04b77e93ded0ad5382 b/fuzz/corpora/asn1/d95855d9bd40bbad46173c04b77e93ded0ad5382 new file mode 100644 index 0000000..bd339aa Binary files /dev/null and b/fuzz/corpora/asn1/d95855d9bd40bbad46173c04b77e93ded0ad5382 differ diff --git a/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 b/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 deleted file mode 100644 index 5420f95..0000000 --- a/fuzz/corpora/asn1/d95aef02c8027177e128f96e966b6be0731bfc79 +++ /dev/null @@ -1 +0,0 @@ -00000100000000. \ No newline at end of file diff --git a/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 b/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 deleted file mode 100644 index 3e7c928..0000000 Binary files a/fuzz/corpora/asn1/d95bf7f244c7f06e2b24de4bebb31c6514c97f17 and /dev/null differ diff --git a/fuzz/corpora/asn1/d95cc1d5b586590d1d73df70b3f48c30e5f975ac b/fuzz/corpora/asn1/d95cc1d5b586590d1d73df70b3f48c30e5f975ac new file mode 100644 index 0000000..fdda592 Binary files /dev/null and b/fuzz/corpora/asn1/d95cc1d5b586590d1d73df70b3f48c30e5f975ac differ diff --git a/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 b/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 deleted file mode 100644 index 6dd43a6..0000000 Binary files a/fuzz/corpora/asn1/d95d0d4a104f74586beb0a2f2720f7c093d36895 and /dev/null differ diff --git a/fuzz/corpora/asn1/d96150f3fa89a7ad792dcdaf8ae1c939a586c83d b/fuzz/corpora/asn1/d96150f3fa89a7ad792dcdaf8ae1c939a586c83d new file mode 100644 index 0000000..f8c6dee Binary files /dev/null and b/fuzz/corpora/asn1/d96150f3fa89a7ad792dcdaf8ae1c939a586c83d differ diff --git a/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb b/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb deleted file mode 100644 index f824238..0000000 Binary files a/fuzz/corpora/asn1/d96cd28c411556734b32c367a109e2d9bdc916bb and /dev/null differ diff --git a/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 b/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 new file mode 100644 index 0000000..0cbeaa9 --- /dev/null +++ b/fuzz/corpora/asn1/d97175932017384ec6c606d8ff4f08870eb85af3 @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 b/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 deleted file mode 100644 index 5cb9010..0000000 Binary files a/fuzz/corpora/asn1/d971813120b81bbd4897a17e7c41899e88d4b3e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 b/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 deleted file mode 100644 index 3245a51..0000000 Binary files a/fuzz/corpora/asn1/d9769f91029fbbafb318c64dd21d5afa692699c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/d97a1b81f1cb36afc1b8f14ab048340eb94c7758 b/fuzz/corpora/asn1/d97a1b81f1cb36afc1b8f14ab048340eb94c7758 new file mode 100644 index 0000000..cde9f24 Binary files /dev/null and b/fuzz/corpora/asn1/d97a1b81f1cb36afc1b8f14ab048340eb94c7758 differ diff --git a/fuzz/corpora/asn1/d98294904bb62cb5c3253a4634e4183545372332 b/fuzz/corpora/asn1/d98294904bb62cb5c3253a4634e4183545372332 deleted file mode 100644 index c42be8d..0000000 Binary files a/fuzz/corpora/asn1/d98294904bb62cb5c3253a4634e4183545372332 and /dev/null differ diff --git a/fuzz/corpora/asn1/d99002a26147901219444289fb60211ad997bf75 b/fuzz/corpora/asn1/d99002a26147901219444289fb60211ad997bf75 new file mode 100644 index 0000000..0c569de --- /dev/null +++ b/fuzz/corpora/asn1/d99002a26147901219444289fb60211ad997bf75 @@ -0,0 +1 @@ +?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/d9bf5c99d1e044d30b96a7fac6d2d8d3a91b9a1d b/fuzz/corpora/asn1/d9bf5c99d1e044d30b96a7fac6d2d8d3a91b9a1d deleted file mode 100644 index a24f494..0000000 Binary files a/fuzz/corpora/asn1/d9bf5c99d1e044d30b96a7fac6d2d8d3a91b9a1d and /dev/null differ diff --git a/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c b/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c deleted file mode 100644 index 45053b0..0000000 Binary files a/fuzz/corpora/asn1/d9c6e3f33465050242365c012ecffdc3be84b07c and /dev/null differ diff --git a/fuzz/corpora/asn1/d9eab47bf937954408a4872b51067b50d94c3e59 b/fuzz/corpora/asn1/d9eab47bf937954408a4872b51067b50d94c3e59 new file mode 100644 index 0000000..34d4725 Binary files /dev/null and b/fuzz/corpora/asn1/d9eab47bf937954408a4872b51067b50d94c3e59 differ diff --git a/fuzz/corpora/asn1/d9f353d8db67a662e828c3529d410b8788c9c969 b/fuzz/corpora/asn1/d9f353d8db67a662e828c3529d410b8788c9c969 new file mode 100644 index 0000000..df00579 Binary files /dev/null and b/fuzz/corpora/asn1/d9f353d8db67a662e828c3529d410b8788c9c969 differ diff --git a/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 b/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 deleted file mode 100644 index a4e3d66..0000000 Binary files a/fuzz/corpora/asn1/d9fe09c889395dc85f9789afd3a5676098db9605 and /dev/null differ diff --git a/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b b/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b deleted file mode 100644 index f7cc7ea..0000000 Binary files a/fuzz/corpora/asn1/da010183979a319327217495640639e2aa68720b and /dev/null differ diff --git a/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 b/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 deleted file mode 100644 index cef842d..0000000 Binary files a/fuzz/corpora/asn1/da0e4c6f693e178762031891d1b8493243285348 and /dev/null differ diff --git a/fuzz/corpora/asn1/da2406003a932236cc3609e1ff20afb9aa639c51 b/fuzz/corpora/asn1/da2406003a932236cc3609e1ff20afb9aa639c51 new file mode 100644 index 0000000..620c1ef Binary files /dev/null and b/fuzz/corpora/asn1/da2406003a932236cc3609e1ff20afb9aa639c51 differ diff --git a/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 b/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 deleted file mode 100644 index be52676..0000000 Binary files a/fuzz/corpora/asn1/da2cf607be050d42a16b55d15c77d78fd73cf653 and /dev/null differ diff --git a/fuzz/corpora/asn1/da44cc3e027175eb5a19a615c37499d6da79c091 b/fuzz/corpora/asn1/da44cc3e027175eb5a19a615c37499d6da79c091 new file mode 100644 index 0000000..efaa411 Binary files /dev/null and b/fuzz/corpora/asn1/da44cc3e027175eb5a19a615c37499d6da79c091 differ diff --git a/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 b/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 deleted file mode 100644 index 896ac14..0000000 Binary files a/fuzz/corpora/asn1/da48f6733061c324294b068e2b5fd4f5f29c9d56 and /dev/null differ diff --git a/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 b/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 deleted file mode 100644 index a66bf7a..0000000 Binary files a/fuzz/corpora/asn1/da6b8fc81570419b2da77c21460a5fa2b0b20285 and /dev/null differ diff --git a/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 b/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 deleted file mode 100644 index ec84a39..0000000 Binary files a/fuzz/corpora/asn1/da863afd960799b6d3a2327372bba670c3480765 and /dev/null differ diff --git a/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d b/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d deleted file mode 100644 index 7a1fb63..0000000 Binary files a/fuzz/corpora/asn1/da91107d1fc810e1e5eab52fc1ff71a534a3125d and /dev/null differ diff --git a/fuzz/corpora/asn1/da9d732e5901da9ab2da823e04ff3c4348ddf02f b/fuzz/corpora/asn1/da9d732e5901da9ab2da823e04ff3c4348ddf02f new file mode 100644 index 0000000..d6e58f6 Binary files /dev/null and b/fuzz/corpora/asn1/da9d732e5901da9ab2da823e04ff3c4348ddf02f differ diff --git a/fuzz/corpora/asn1/da9f4242af3878dd0959739a20eab9ace0f1a1b9 b/fuzz/corpora/asn1/da9f4242af3878dd0959739a20eab9ace0f1a1b9 new file mode 100644 index 0000000..bf5bcba Binary files /dev/null and b/fuzz/corpora/asn1/da9f4242af3878dd0959739a20eab9ace0f1a1b9 differ diff --git a/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac b/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac deleted file mode 100644 index 51213f6..0000000 Binary files a/fuzz/corpora/asn1/dabc5feae786e69e2c54dba85341fde3a5ab42ac and /dev/null differ diff --git a/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 b/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 deleted file mode 100644 index 9a200b8..0000000 Binary files a/fuzz/corpora/asn1/dac3953cceec72c4ed93b87244077a233b4e41f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a b/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a deleted file mode 100644 index 565d4bb..0000000 Binary files a/fuzz/corpora/asn1/dad13dcb8cacdfaf0093752a1207d66ab085a25a and /dev/null differ diff --git a/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 b/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 deleted file mode 100644 index ed1f819..0000000 Binary files a/fuzz/corpora/asn1/dae3e7746040d967b4dfd0d890a040f092256aa9 and /dev/null differ diff --git a/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 b/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 deleted file mode 100644 index 9004965..0000000 Binary files a/fuzz/corpora/asn1/dae807da215535216cfbb6b6c1b0254e65bbeba7 and /dev/null differ diff --git a/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 b/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 deleted file mode 100644 index 3ff9e9f..0000000 Binary files a/fuzz/corpora/asn1/daeb033b29ae9cc8aab2ab97a8d00b1f9a2f58f1 and /dev/null differ diff --git a/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 b/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 deleted file mode 100644 index cef7a9a..0000000 Binary files a/fuzz/corpora/asn1/daf4b9fde88b5e14b060e1f727811043b33b0a39 and /dev/null differ diff --git a/fuzz/corpora/asn1/db11083d687f820144fdfa130a7bdf83844c3c55 b/fuzz/corpora/asn1/db11083d687f820144fdfa130a7bdf83844c3c55 new file mode 100644 index 0000000..9a1033a Binary files /dev/null and b/fuzz/corpora/asn1/db11083d687f820144fdfa130a7bdf83844c3c55 differ diff --git a/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 b/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 deleted file mode 100644 index 16dd52b..0000000 Binary files a/fuzz/corpora/asn1/db1679a7a78ae960f96b1416fd8d4bfff1f420c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e b/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e deleted file mode 100644 index 889b0e6..0000000 Binary files a/fuzz/corpora/asn1/db222cdac06bdb486ae75b868a77b3827c78286e and /dev/null differ diff --git a/fuzz/corpora/asn1/db2269564b637ba827e49dd1f2336b629588342c b/fuzz/corpora/asn1/db2269564b637ba827e49dd1f2336b629588342c new file mode 100644 index 0000000..2396b42 Binary files /dev/null and b/fuzz/corpora/asn1/db2269564b637ba827e49dd1f2336b629588342c differ diff --git a/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 b/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 deleted file mode 100644 index 280b8eb..0000000 Binary files a/fuzz/corpora/asn1/db24d3ea33d54f51cf2d6ddd09570284897fa072 and /dev/null differ diff --git a/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d b/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d deleted file mode 100644 index cde7eb7..0000000 Binary files a/fuzz/corpora/asn1/db4a213dc4c7c736c3d348d3d7116a4dd555cc0d and /dev/null differ diff --git a/fuzz/corpora/asn1/db5f2ea41b72e62469cff1682aee83b61018d1c6 b/fuzz/corpora/asn1/db5f2ea41b72e62469cff1682aee83b61018d1c6 new file mode 100644 index 0000000..78f13ce Binary files /dev/null and b/fuzz/corpora/asn1/db5f2ea41b72e62469cff1682aee83b61018d1c6 differ diff --git a/fuzz/corpora/asn1/db71debce565a6f8c4cd9dad27b1d09cc9f725a7 b/fuzz/corpora/asn1/db71debce565a6f8c4cd9dad27b1d09cc9f725a7 new file mode 100644 index 0000000..fbe5df2 Binary files /dev/null and b/fuzz/corpora/asn1/db71debce565a6f8c4cd9dad27b1d09cc9f725a7 differ diff --git a/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 b/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 deleted file mode 100644 index 95ff270..0000000 Binary files a/fuzz/corpora/asn1/db85a99d115b801cc374961d6bcbb71dd93465f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/dba36a03eebe589c29dff5410c37ab94703458c9 b/fuzz/corpora/asn1/dba36a03eebe589c29dff5410c37ab94703458c9 deleted file mode 100644 index 7f8182d..0000000 Binary files a/fuzz/corpora/asn1/dba36a03eebe589c29dff5410c37ab94703458c9 and /dev/null differ diff --git a/fuzz/corpora/asn1/dbc61a88e3a83b7d8560d52742300164c873f743 b/fuzz/corpora/asn1/dbc61a88e3a83b7d8560d52742300164c873f743 new file mode 100644 index 0000000..64c2755 Binary files /dev/null and b/fuzz/corpora/asn1/dbc61a88e3a83b7d8560d52742300164c873f743 differ diff --git a/fuzz/corpora/asn1/dbc88d54356bc9b5395ca2db6485206b36cc6c63 b/fuzz/corpora/asn1/dbc88d54356bc9b5395ca2db6485206b36cc6c63 new file mode 100644 index 0000000..2e2b57d Binary files /dev/null and b/fuzz/corpora/asn1/dbc88d54356bc9b5395ca2db6485206b36cc6c63 differ diff --git a/fuzz/corpora/asn1/dbd75e4ab802fd93e8adad64c922551ffa7c97be b/fuzz/corpora/asn1/dbd75e4ab802fd93e8adad64c922551ffa7c97be new file mode 100644 index 0000000..6399b64 Binary files /dev/null and b/fuzz/corpora/asn1/dbd75e4ab802fd93e8adad64c922551ffa7c97be differ diff --git a/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 b/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 deleted file mode 100644 index bff7e71..0000000 Binary files a/fuzz/corpora/asn1/dbe4e06c9a04f36ceb49c555822c5d32ad148506 and /dev/null differ diff --git a/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 b/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 deleted file mode 100644 index 6fa78dc..0000000 Binary files a/fuzz/corpora/asn1/dbe82df32450775d50d2292ccaf868368c638fc2 and /dev/null differ diff --git a/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb b/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb deleted file mode 100644 index b1606ef..0000000 Binary files a/fuzz/corpora/asn1/dbefe6ef926ff0a6857b0ccf33f3cbe4aef9a3cb and /dev/null differ diff --git a/fuzz/corpora/asn1/dbf95922d9e430e2278fd0b6895465080af8c6bd b/fuzz/corpora/asn1/dbf95922d9e430e2278fd0b6895465080af8c6bd new file mode 100644 index 0000000..6abec0a Binary files /dev/null and b/fuzz/corpora/asn1/dbf95922d9e430e2278fd0b6895465080af8c6bd differ diff --git a/fuzz/corpora/asn1/dc0925707bfd60c3d35cc3ecdc4fef1923982cf0 b/fuzz/corpora/asn1/dc0925707bfd60c3d35cc3ecdc4fef1923982cf0 new file mode 100644 index 0000000..5c44358 Binary files /dev/null and b/fuzz/corpora/asn1/dc0925707bfd60c3d35cc3ecdc4fef1923982cf0 differ diff --git a/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 b/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 deleted file mode 100644 index 1991bae..0000000 Binary files a/fuzz/corpora/asn1/dc126042d23c3415e4b06adc87f054a4c7f1bf07 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 b/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 deleted file mode 100644 index 437582c..0000000 Binary files a/fuzz/corpora/asn1/dc1d50ef3f72634c5878f6efdf6f288f1bdebb83 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb b/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb deleted file mode 100644 index 8ac418d..0000000 Binary files a/fuzz/corpora/asn1/dc1e7ef73c37417309d22188e472df4e7f6e04bb and /dev/null differ diff --git a/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 b/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 deleted file mode 100644 index 7225d5c..0000000 Binary files a/fuzz/corpora/asn1/dc238eee74f236d96246d6d765d4ceb5cc7daa89 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc23bc68a48f5a471ae1714cb28e843972cbd4dc b/fuzz/corpora/asn1/dc23bc68a48f5a471ae1714cb28e843972cbd4dc new file mode 100644 index 0000000..a27808f --- /dev/null +++ b/fuzz/corpora/asn1/dc23bc68a48f5a471ae1714cb28e843972cbd4dc @@ -0,0 +1 @@ + 00023067=03; \ No newline at end of file diff --git a/fuzz/corpora/asn1/dc2da23c390f3a2c9217eac960dde5e9dc8190c0 b/fuzz/corpora/asn1/dc2da23c390f3a2c9217eac960dde5e9dc8190c0 new file mode 100644 index 0000000..3fe075f Binary files /dev/null and b/fuzz/corpora/asn1/dc2da23c390f3a2c9217eac960dde5e9dc8190c0 differ diff --git a/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a b/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a deleted file mode 100644 index 109d639..0000000 Binary files a/fuzz/corpora/asn1/dc2df450fef8c400b3680f3d7c7ab0fcf93eb50a and /dev/null differ diff --git a/fuzz/corpora/asn1/dc2e38734348825b6ff3e9d4b83c761f90cce77f b/fuzz/corpora/asn1/dc2e38734348825b6ff3e9d4b83c761f90cce77f new file mode 100644 index 0000000..4c8207b Binary files /dev/null and b/fuzz/corpora/asn1/dc2e38734348825b6ff3e9d4b83c761f90cce77f differ diff --git a/fuzz/corpora/asn1/dc2e3f47516efd31323a792d7a41482b7bf948d6 b/fuzz/corpora/asn1/dc2e3f47516efd31323a792d7a41482b7bf948d6 new file mode 100644 index 0000000..750d8c4 Binary files /dev/null and b/fuzz/corpora/asn1/dc2e3f47516efd31323a792d7a41482b7bf948d6 differ diff --git a/fuzz/corpora/asn1/dc37a22e1141181601bc2c9a28d1bd93504426b0 b/fuzz/corpora/asn1/dc37a22e1141181601bc2c9a28d1bd93504426b0 new file mode 100644 index 0000000..5b1fee6 Binary files /dev/null and b/fuzz/corpora/asn1/dc37a22e1141181601bc2c9a28d1bd93504426b0 differ diff --git a/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd b/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd deleted file mode 100644 index b3fd899..0000000 Binary files a/fuzz/corpora/asn1/dc386c9e7d4c5c7ef17c78f005e51a5998f92cbd and /dev/null differ diff --git a/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa b/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa deleted file mode 100644 index 6512671..0000000 Binary files a/fuzz/corpora/asn1/dc40e6227a1837e85bd1c6251d92ac83d02a30fa and /dev/null differ diff --git a/fuzz/corpora/asn1/dc42450e32a3438ee0c6fe4ac59662e287604eb9 b/fuzz/corpora/asn1/dc42450e32a3438ee0c6fe4ac59662e287604eb9 new file mode 100644 index 0000000..2de301a Binary files /dev/null and b/fuzz/corpora/asn1/dc42450e32a3438ee0c6fe4ac59662e287604eb9 differ diff --git a/fuzz/corpora/asn1/dc476ff74fe27832b0b3404a49f70526285db635 b/fuzz/corpora/asn1/dc476ff74fe27832b0b3404a49f70526285db635 new file mode 100644 index 0000000..0bd4d8f Binary files /dev/null and b/fuzz/corpora/asn1/dc476ff74fe27832b0b3404a49f70526285db635 differ diff --git a/fuzz/corpora/asn1/dc4fa9c2483a6ba516cc1b705cb444cee967f142 b/fuzz/corpora/asn1/dc4fa9c2483a6ba516cc1b705cb444cee967f142 new file mode 100644 index 0000000..347798b Binary files /dev/null and b/fuzz/corpora/asn1/dc4fa9c2483a6ba516cc1b705cb444cee967f142 differ diff --git a/fuzz/corpora/asn1/dc577d4f575456eda9455a56141e459a1e4ff5b5 b/fuzz/corpora/asn1/dc577d4f575456eda9455a56141e459a1e4ff5b5 new file mode 100644 index 0000000..0da8249 Binary files /dev/null and b/fuzz/corpora/asn1/dc577d4f575456eda9455a56141e459a1e4ff5b5 differ diff --git a/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 b/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 deleted file mode 100644 index 5494955..0000000 Binary files a/fuzz/corpora/asn1/dc5ef5b1cff9fbb894159472f6b120eb6768bfb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 b/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 deleted file mode 100644 index 2867455..0000000 Binary files a/fuzz/corpora/asn1/dc71bd5f6e2102b8db0dea935530e45fb59c3f07 and /dev/null differ diff --git a/fuzz/corpora/asn1/dc846f2f9ae8eea32d63c133dd6b24e557e79387 b/fuzz/corpora/asn1/dc846f2f9ae8eea32d63c133dd6b24e557e79387 new file mode 100644 index 0000000..ff063af Binary files /dev/null and b/fuzz/corpora/asn1/dc846f2f9ae8eea32d63c133dd6b24e557e79387 differ diff --git a/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e b/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e deleted file mode 100644 index a00f721..0000000 Binary files a/fuzz/corpora/asn1/dc86ee5161970184c87dada795d962f30888d78e and /dev/null differ diff --git a/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e b/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e deleted file mode 100644 index f105cce..0000000 Binary files a/fuzz/corpora/asn1/dc953e61ab263d3e4bbded4309deef36a91a5b5e and /dev/null differ diff --git a/fuzz/corpora/asn1/dca1fc7b2d098a849d343996e98ff575d4228a8f b/fuzz/corpora/asn1/dca1fc7b2d098a849d343996e98ff575d4228a8f new file mode 100644 index 0000000..bba42ee Binary files /dev/null and b/fuzz/corpora/asn1/dca1fc7b2d098a849d343996e98ff575d4228a8f differ diff --git a/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 b/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 deleted file mode 100644 index e99985a..0000000 Binary files a/fuzz/corpora/asn1/dcca453354c44964bba4f619390508082c992556 and /dev/null differ diff --git a/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 b/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 deleted file mode 100644 index 01e887f..0000000 Binary files a/fuzz/corpora/asn1/dce12727fe7585ca4d7ad34a68f0c8c541fec941 and /dev/null differ diff --git a/fuzz/corpora/asn1/dce53c13a5af420543e220be11daca141d05b6ce b/fuzz/corpora/asn1/dce53c13a5af420543e220be11daca141d05b6ce new file mode 100644 index 0000000..331345f Binary files /dev/null and b/fuzz/corpora/asn1/dce53c13a5af420543e220be11daca141d05b6ce differ diff --git a/fuzz/corpora/asn1/dcfc6d09e62b00d868d04806d8229a7c3a0737f0 b/fuzz/corpora/asn1/dcfc6d09e62b00d868d04806d8229a7c3a0737f0 new file mode 100644 index 0000000..76ca4b5 Binary files /dev/null and b/fuzz/corpora/asn1/dcfc6d09e62b00d868d04806d8229a7c3a0737f0 differ diff --git a/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a b/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a deleted file mode 100644 index fc8db70..0000000 --- a/fuzz/corpora/asn1/dd01807907e447bbe24f896566ba5201be3a1b0a +++ /dev/null @@ -1 +0,0 @@ -(\T \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd0eeb6f0360d485db794f4e75bcd7ea6ad389ba b/fuzz/corpora/asn1/dd0eeb6f0360d485db794f4e75bcd7ea6ad389ba new file mode 100644 index 0000000..976a8c4 Binary files /dev/null and b/fuzz/corpora/asn1/dd0eeb6f0360d485db794f4e75bcd7ea6ad389ba differ diff --git a/fuzz/corpora/asn1/dd11927c0b366a4697a123671d9507c3a6b7749e b/fuzz/corpora/asn1/dd11927c0b366a4697a123671d9507c3a6b7749e new file mode 100644 index 0000000..9818fff --- /dev/null +++ b/fuzz/corpora/asn1/dd11927c0b366a4697a123671d9507c3a6b7749e @@ -0,0 +1 @@ +?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f b/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f deleted file mode 100644 index 2941d1d..0000000 Binary files a/fuzz/corpora/asn1/dd11b366b7a6f237bf716ab15da738f1c590b26f and /dev/null differ diff --git a/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d b/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d deleted file mode 100644 index 00ca8d5..0000000 --- a/fuzz/corpora/asn1/dd15356be437fce86e8dd5a69894c4328c65e19d +++ /dev/null @@ -1 +0,0 @@ - 000880000808 \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd15a197ade78c890ec64ab5581c2566eb0c057b b/fuzz/corpora/asn1/dd15a197ade78c890ec64ab5581c2566eb0c057b new file mode 100644 index 0000000..7fe3be2 Binary files /dev/null and b/fuzz/corpora/asn1/dd15a197ade78c890ec64ab5581c2566eb0c057b differ diff --git a/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 b/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 deleted file mode 100644 index 596e377..0000000 Binary files a/fuzz/corpora/asn1/dd32a325e000d6b8647022bdc39da4710adaeb42 and /dev/null differ diff --git a/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b b/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b deleted file mode 100644 index 37772a2..0000000 --- a/fuzz/corpora/asn1/dd33177a20174fd0fa56543e584b07677569753b +++ /dev/null @@ -1 +0,0 @@ -???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 b/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 deleted file mode 100644 index c3c6ddd..0000000 Binary files a/fuzz/corpora/asn1/dd3bf7dcbc5a81e99b650ff70332f0ba37b54c70 and /dev/null differ diff --git a/fuzz/corpora/asn1/dd64b13923546dd3d451e409316f4fa9c9a8c1d3 b/fuzz/corpora/asn1/dd64b13923546dd3d451e409316f4fa9c9a8c1d3 new file mode 100644 index 0000000..3c4f7e6 Binary files /dev/null and b/fuzz/corpora/asn1/dd64b13923546dd3d451e409316f4fa9c9a8c1d3 differ diff --git a/fuzz/corpora/asn1/dd7602ea1be05cbc125cd9c0b5beabe38b8ff1c2 b/fuzz/corpora/asn1/dd7602ea1be05cbc125cd9c0b5beabe38b8ff1c2 new file mode 100644 index 0000000..8c09038 --- /dev/null +++ b/fuzz/corpora/asn1/dd7602ea1be05cbc125cd9c0b5beabe38b8ff1c2 @@ -0,0 +1 @@ + 031304030340Z \ No newline at end of file diff --git a/fuzz/corpora/asn1/dd7de2653360fa707cd7acd5fc12d59c785b8256 b/fuzz/corpora/asn1/dd7de2653360fa707cd7acd5fc12d59c785b8256 new file mode 100644 index 0000000..fb2a298 Binary files /dev/null and b/fuzz/corpora/asn1/dd7de2653360fa707cd7acd5fc12d59c785b8256 differ diff --git a/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 b/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 deleted file mode 100644 index 196eb80..0000000 Binary files a/fuzz/corpora/asn1/dd8c801e45e4429354542933ca72b30346dc0177 and /dev/null differ diff --git a/fuzz/corpora/asn1/dd9809e0526ade3e7ec36c0a91700379634874ed b/fuzz/corpora/asn1/dd9809e0526ade3e7ec36c0a91700379634874ed new file mode 100644 index 0000000..0c13d9e Binary files /dev/null and b/fuzz/corpora/asn1/dd9809e0526ade3e7ec36c0a91700379634874ed differ diff --git a/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 b/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 deleted file mode 100644 index de53527..0000000 --- a/fuzz/corpora/asn1/ddd39964a918b476741344ee9390eba5e4da49f1 +++ /dev/null @@ -1 +0,0 @@ -0(0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ddd667feaa595b64947fd920f59b57a702a4e89b b/fuzz/corpora/asn1/ddd667feaa595b64947fd920f59b57a702a4e89b new file mode 100644 index 0000000..aebe2ef Binary files /dev/null and b/fuzz/corpora/asn1/ddd667feaa595b64947fd920f59b57a702a4e89b differ diff --git a/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f b/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f deleted file mode 100644 index 525a747..0000000 Binary files a/fuzz/corpora/asn1/dde0fe46db072ee1c885ad88b22aa0a06c24649f and /dev/null differ diff --git a/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 b/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 deleted file mode 100644 index 4ddd6d3..0000000 Binary files a/fuzz/corpora/asn1/ddf1d398a7d5367bb74910759785917cd869b861 and /dev/null differ diff --git a/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc b/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc deleted file mode 100644 index 2ab0581..0000000 --- a/fuzz/corpora/asn1/de03eac3a6d9b29e06f3adf85346fd8f8c33fffc +++ /dev/null @@ -1 +0,0 @@ -00000100000000.0?? \ No newline at end of file diff --git a/fuzz/corpora/asn1/de0426f0b8c9b1cc85f9e55611c6544b1e4c9eeb b/fuzz/corpora/asn1/de0426f0b8c9b1cc85f9e55611c6544b1e4c9eeb new file mode 100644 index 0000000..f640528 Binary files /dev/null and b/fuzz/corpora/asn1/de0426f0b8c9b1cc85f9e55611c6544b1e4c9eeb differ diff --git a/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 b/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 deleted file mode 100644 index 09e15a7..0000000 Binary files a/fuzz/corpora/asn1/de084acc6225a499469b224441b920765f1173c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 b/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 deleted file mode 100644 index d802eaf..0000000 Binary files a/fuzz/corpora/asn1/de0d949e070e2af6ddf7bf14f51e24e57d5c33e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/de115beb1a7af70eb0c0ccde5425ed349ca34a2f b/fuzz/corpora/asn1/de115beb1a7af70eb0c0ccde5425ed349ca34a2f new file mode 100644 index 0000000..81d58b9 Binary files /dev/null and b/fuzz/corpora/asn1/de115beb1a7af70eb0c0ccde5425ed349ca34a2f differ diff --git a/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 b/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 deleted file mode 100644 index ea5fc57..0000000 Binary files a/fuzz/corpora/asn1/de19d4eb007548eed9bd323c19758686f3e592c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 b/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 deleted file mode 100644 index dd6ca02..0000000 Binary files a/fuzz/corpora/asn1/de249ea370398e0361a8b917e8527dbcfb6845b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/de2be1373a29397bfccda5bb5dcbf58ec5d16087 b/fuzz/corpora/asn1/de2be1373a29397bfccda5bb5dcbf58ec5d16087 new file mode 100644 index 0000000..e94950d Binary files /dev/null and b/fuzz/corpora/asn1/de2be1373a29397bfccda5bb5dcbf58ec5d16087 differ diff --git a/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 b/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 deleted file mode 100644 index da786b6..0000000 Binary files a/fuzz/corpora/asn1/de4b4ddcff6cc5565549782919b6daaeaabb0a81 and /dev/null differ diff --git a/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 b/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 deleted file mode 100644 index 8af1ba5..0000000 Binary files a/fuzz/corpora/asn1/de57248e43b1b9900a7cad16cc8021090a74f5d6 and /dev/null differ diff --git a/fuzz/corpora/asn1/de5c76d2737052baa5eeb4dbca380ca8c2d7a44b b/fuzz/corpora/asn1/de5c76d2737052baa5eeb4dbca380ca8c2d7a44b deleted file mode 100644 index 7e23796..0000000 Binary files a/fuzz/corpora/asn1/de5c76d2737052baa5eeb4dbca380ca8c2d7a44b and /dev/null differ diff --git a/fuzz/corpora/asn1/de6221172414204f3069787d5cf5997cccefb0f3 b/fuzz/corpora/asn1/de6221172414204f3069787d5cf5997cccefb0f3 new file mode 100644 index 0000000..14baecc Binary files /dev/null and b/fuzz/corpora/asn1/de6221172414204f3069787d5cf5997cccefb0f3 differ diff --git a/fuzz/corpora/asn1/de6ba606b3ed8d29918f732777ac742ce7bc54fc b/fuzz/corpora/asn1/de6ba606b3ed8d29918f732777ac742ce7bc54fc new file mode 100644 index 0000000..5ee2eb9 Binary files /dev/null and b/fuzz/corpora/asn1/de6ba606b3ed8d29918f732777ac742ce7bc54fc differ diff --git a/fuzz/corpora/asn1/de8204c55bb8aafe25ed90be2716d3884381e5c4 b/fuzz/corpora/asn1/de8204c55bb8aafe25ed90be2716d3884381e5c4 new file mode 100644 index 0000000..7dc6f4e Binary files /dev/null and b/fuzz/corpora/asn1/de8204c55bb8aafe25ed90be2716d3884381e5c4 differ diff --git a/fuzz/corpora/asn1/de8e59bb5de013395ae1a50efd9e107a18bc62ab b/fuzz/corpora/asn1/de8e59bb5de013395ae1a50efd9e107a18bc62ab new file mode 100644 index 0000000..be0cd5c Binary files /dev/null and b/fuzz/corpora/asn1/de8e59bb5de013395ae1a50efd9e107a18bc62ab differ diff --git a/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb b/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb deleted file mode 100644 index 9aecd03..0000000 Binary files a/fuzz/corpora/asn1/dea2d0f714386dd25dc4f8ffe0f25c5f15ca57eb and /dev/null differ diff --git a/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 b/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 deleted file mode 100644 index e412db9..0000000 Binary files a/fuzz/corpora/asn1/deaa43765cfcd3e47ad29cbe65343560f5d5f099 and /dev/null differ diff --git a/fuzz/corpora/asn1/deae4b9588238c2eb246086841ba3d71cab970b1 b/fuzz/corpora/asn1/deae4b9588238c2eb246086841ba3d71cab970b1 new file mode 100644 index 0000000..557fe8c Binary files /dev/null and b/fuzz/corpora/asn1/deae4b9588238c2eb246086841ba3d71cab970b1 differ diff --git a/fuzz/corpora/asn1/debd7624150e98b89ab4d55f50e23fb30c97b70e b/fuzz/corpora/asn1/debd7624150e98b89ab4d55f50e23fb30c97b70e new file mode 100644 index 0000000..f88d9de Binary files /dev/null and b/fuzz/corpora/asn1/debd7624150e98b89ab4d55f50e23fb30c97b70e differ diff --git a/fuzz/corpora/asn1/decc923abc4765fdc89e2f5e4896538567a08768 b/fuzz/corpora/asn1/decc923abc4765fdc89e2f5e4896538567a08768 new file mode 100644 index 0000000..18bc206 Binary files /dev/null and b/fuzz/corpora/asn1/decc923abc4765fdc89e2f5e4896538567a08768 differ diff --git a/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 b/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 deleted file mode 100644 index c1a266e..0000000 Binary files a/fuzz/corpora/asn1/ded0ffaf4448746eaf8a0a01d504ff3e78adc9f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/ded4e737654b27402de3f6090ac21c81653bc64c b/fuzz/corpora/asn1/ded4e737654b27402de3f6090ac21c81653bc64c deleted file mode 100644 index 72035e4..0000000 Binary files a/fuzz/corpora/asn1/ded4e737654b27402de3f6090ac21c81653bc64c and /dev/null differ diff --git a/fuzz/corpora/asn1/deda7966624f9b164667eb53be283fa0bcc01774 b/fuzz/corpora/asn1/deda7966624f9b164667eb53be283fa0bcc01774 new file mode 100644 index 0000000..3b7499a Binary files /dev/null and b/fuzz/corpora/asn1/deda7966624f9b164667eb53be283fa0bcc01774 differ diff --git a/fuzz/corpora/asn1/def3882af4df1df49d07525776058b0a588e799a b/fuzz/corpora/asn1/def3882af4df1df49d07525776058b0a588e799a new file mode 100644 index 0000000..fb77493 Binary files /dev/null and b/fuzz/corpora/asn1/def3882af4df1df49d07525776058b0a588e799a differ diff --git a/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 b/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 deleted file mode 100644 index c1cab26..0000000 Binary files a/fuzz/corpora/asn1/df11b4da502988718f85d581b4b17d0312c57678 and /dev/null differ diff --git a/fuzz/corpora/asn1/df1a7c20a09f3a09a0f99fa188787c7f578f8492 b/fuzz/corpora/asn1/df1a7c20a09f3a09a0f99fa188787c7f578f8492 new file mode 100644 index 0000000..15e0706 Binary files /dev/null and b/fuzz/corpora/asn1/df1a7c20a09f3a09a0f99fa188787c7f578f8492 differ diff --git a/fuzz/corpora/asn1/df30174edf550070f94f45c0f0690edc8155194c b/fuzz/corpora/asn1/df30174edf550070f94f45c0f0690edc8155194c new file mode 100644 index 0000000..4c7401a Binary files /dev/null and b/fuzz/corpora/asn1/df30174edf550070f94f45c0f0690edc8155194c differ diff --git a/fuzz/corpora/asn1/df3568138980fb0296ddf10f9a28a22643a20930 b/fuzz/corpora/asn1/df3568138980fb0296ddf10f9a28a22643a20930 new file mode 100644 index 0000000..dbe05d6 Binary files /dev/null and b/fuzz/corpora/asn1/df3568138980fb0296ddf10f9a28a22643a20930 differ diff --git a/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 b/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 deleted file mode 100644 index 0ca6075..0000000 Binary files a/fuzz/corpora/asn1/df4fc1a7e02ce3de0b11a9aa609029673d895022 and /dev/null differ diff --git a/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a b/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a deleted file mode 100644 index 14b4496..0000000 Binary files a/fuzz/corpora/asn1/df59aa28f476901731843da8f11dfca5d3483e0a and /dev/null differ diff --git a/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 b/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 deleted file mode 100644 index cff1320..0000000 Binary files a/fuzz/corpora/asn1/df64f0caf7cd478e168ba9fb3f6e8454a71df786 and /dev/null differ diff --git a/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 b/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 deleted file mode 100644 index eb94953..0000000 Binary files a/fuzz/corpora/asn1/df73a67116b1d325c042e4425b2779f4d4bd7588 and /dev/null differ diff --git a/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd b/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd deleted file mode 100644 index 3a29fda..0000000 Binary files a/fuzz/corpora/asn1/dfaf19ca7c36bca4b6a93be5da66e427baa58efd and /dev/null differ diff --git a/fuzz/corpora/asn1/dfbf656468c39eb1b4282259e6d79e1a33c33cdd b/fuzz/corpora/asn1/dfbf656468c39eb1b4282259e6d79e1a33c33cdd new file mode 100644 index 0000000..b6368d9 Binary files /dev/null and b/fuzz/corpora/asn1/dfbf656468c39eb1b4282259e6d79e1a33c33cdd differ diff --git a/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 b/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 deleted file mode 100644 index 26e245d..0000000 Binary files a/fuzz/corpora/asn1/dfc01b2839b4a217901a86d5eb7fe2552fba8385 and /dev/null differ diff --git a/fuzz/corpora/asn1/dfc81a8ad82d7b9b3e8887f9a7f9a0c4cf6c68ef b/fuzz/corpora/asn1/dfc81a8ad82d7b9b3e8887f9a7f9a0c4cf6c68ef new file mode 100644 index 0000000..2db9739 Binary files /dev/null and b/fuzz/corpora/asn1/dfc81a8ad82d7b9b3e8887f9a7f9a0c4cf6c68ef differ diff --git a/fuzz/corpora/asn1/dfed7fac45090de4c6c653e19d28cd5383386c69 b/fuzz/corpora/asn1/dfed7fac45090de4c6c653e19d28cd5383386c69 new file mode 100644 index 0000000..33a3362 Binary files /dev/null and b/fuzz/corpora/asn1/dfed7fac45090de4c6c653e19d28cd5383386c69 differ diff --git a/fuzz/corpora/asn1/dff5542e4d96dae6db80f8b3877595746e135fb1 b/fuzz/corpora/asn1/dff5542e4d96dae6db80f8b3877595746e135fb1 deleted file mode 100644 index cad7fa2..0000000 Binary files a/fuzz/corpora/asn1/dff5542e4d96dae6db80f8b3877595746e135fb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e0158333cf835f34a7a49f51c494c5c9ad99b314 b/fuzz/corpora/asn1/e0158333cf835f34a7a49f51c494c5c9ad99b314 new file mode 100644 index 0000000..a9642e4 Binary files /dev/null and b/fuzz/corpora/asn1/e0158333cf835f34a7a49f51c494c5c9ad99b314 differ diff --git a/fuzz/corpora/asn1/e040743ad6fc73f7f75d5eb1e553d8415302ccc9 b/fuzz/corpora/asn1/e040743ad6fc73f7f75d5eb1e553d8415302ccc9 new file mode 100644 index 0000000..a70de78 Binary files /dev/null and b/fuzz/corpora/asn1/e040743ad6fc73f7f75d5eb1e553d8415302ccc9 differ diff --git a/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 b/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 deleted file mode 100644 index c989ea7..0000000 Binary files a/fuzz/corpora/asn1/e043d3a182cc66bc5359d7891a3ab193b0e174f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a b/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a deleted file mode 100644 index bd32bd3..0000000 Binary files a/fuzz/corpora/asn1/e04928f8be45b77a3da4c91b16466b728743192a and /dev/null differ diff --git a/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 b/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 deleted file mode 100644 index 18b17d7..0000000 Binary files a/fuzz/corpora/asn1/e04b97bd7804730dd674169456b0a3b40577aab3 and /dev/null differ diff --git a/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 b/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 deleted file mode 100644 index 069e3bd..0000000 Binary files a/fuzz/corpora/asn1/e05e6ce7c69711c3c2bb1b20516882c7bc994db1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e065f0f303798f73edf61d4b66e19e3e06a551bc b/fuzz/corpora/asn1/e065f0f303798f73edf61d4b66e19e3e06a551bc new file mode 100644 index 0000000..0b4d208 Binary files /dev/null and b/fuzz/corpora/asn1/e065f0f303798f73edf61d4b66e19e3e06a551bc differ diff --git a/fuzz/corpora/asn1/e076ba3e6633d04d7bfc32a48e1493cd91d2265a b/fuzz/corpora/asn1/e076ba3e6633d04d7bfc32a48e1493cd91d2265a new file mode 100644 index 0000000..02eaea7 Binary files /dev/null and b/fuzz/corpora/asn1/e076ba3e6633d04d7bfc32a48e1493cd91d2265a differ diff --git a/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 b/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 deleted file mode 100644 index 4511148..0000000 Binary files a/fuzz/corpora/asn1/e0a24fd6009cea97704848d79ee9373855f70b06 and /dev/null differ diff --git a/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 b/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 deleted file mode 100644 index 838482e..0000000 Binary files a/fuzz/corpora/asn1/e0ace2264be4e5dae70fa787e59529c4e3fc5ab0 and /dev/null differ diff --git a/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff b/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff deleted file mode 100644 index edd9a3f..0000000 Binary files a/fuzz/corpora/asn1/e0af293943574feb6be03f0a17e5861e1f2c89ff and /dev/null differ diff --git a/fuzz/corpora/asn1/e0af9d5bdcf7724b7ee725970add794f044d736c b/fuzz/corpora/asn1/e0af9d5bdcf7724b7ee725970add794f044d736c new file mode 100644 index 0000000..81885c8 Binary files /dev/null and b/fuzz/corpora/asn1/e0af9d5bdcf7724b7ee725970add794f044d736c differ diff --git a/fuzz/corpora/asn1/e0be24467d0fb242760efadcad787af2a1c53568 b/fuzz/corpora/asn1/e0be24467d0fb242760efadcad787af2a1c53568 new file mode 100644 index 0000000..dbcac67 Binary files /dev/null and b/fuzz/corpora/asn1/e0be24467d0fb242760efadcad787af2a1c53568 differ diff --git a/fuzz/corpora/asn1/e0d75ce12dd73cffa9b4eb7f5f6614aea2095d1e b/fuzz/corpora/asn1/e0d75ce12dd73cffa9b4eb7f5f6614aea2095d1e new file mode 100644 index 0000000..7853b12 Binary files /dev/null and b/fuzz/corpora/asn1/e0d75ce12dd73cffa9b4eb7f5f6614aea2095d1e differ diff --git a/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d b/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d deleted file mode 100644 index e5c30cb..0000000 Binary files a/fuzz/corpora/asn1/e0dc127823150d6f66f6ea78a63d2ece2afa536d and /dev/null differ diff --git a/fuzz/corpora/asn1/e102014e0692f0034a7dc9cea493bb4fe6af637f b/fuzz/corpora/asn1/e102014e0692f0034a7dc9cea493bb4fe6af637f new file mode 100644 index 0000000..d27c5a8 Binary files /dev/null and b/fuzz/corpora/asn1/e102014e0692f0034a7dc9cea493bb4fe6af637f differ diff --git a/fuzz/corpora/asn1/e1052dcae647c6b033fb2b8610873fbc4f4863ad b/fuzz/corpora/asn1/e1052dcae647c6b033fb2b8610873fbc4f4863ad new file mode 100644 index 0000000..e5b4573 Binary files /dev/null and b/fuzz/corpora/asn1/e1052dcae647c6b033fb2b8610873fbc4f4863ad differ diff --git a/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e b/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e deleted file mode 100644 index 590f240..0000000 Binary files a/fuzz/corpora/asn1/e1062823b33f1cc31c1a890f9b986a52137c1f2e and /dev/null differ diff --git a/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 b/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 deleted file mode 100644 index e234d96..0000000 Binary files a/fuzz/corpora/asn1/e1285c21d708d9deb02a04cfd76d3b55c1f3c2b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/e12f031910c09d6e15a0bd18f881816f3dab2c7c b/fuzz/corpora/asn1/e12f031910c09d6e15a0bd18f881816f3dab2c7c new file mode 100644 index 0000000..9f2f694 Binary files /dev/null and b/fuzz/corpora/asn1/e12f031910c09d6e15a0bd18f881816f3dab2c7c differ diff --git a/fuzz/corpora/asn1/e1315276decbd24a4e1e203a99c668f8c5d9fabb b/fuzz/corpora/asn1/e1315276decbd24a4e1e203a99c668f8c5d9fabb new file mode 100644 index 0000000..57706a7 Binary files /dev/null and b/fuzz/corpora/asn1/e1315276decbd24a4e1e203a99c668f8c5d9fabb differ diff --git a/fuzz/corpora/asn1/e13b9b09912810d5dfb6bae75a455f709c47df13 b/fuzz/corpora/asn1/e13b9b09912810d5dfb6bae75a455f709c47df13 new file mode 100644 index 0000000..3f9edb6 Binary files /dev/null and b/fuzz/corpora/asn1/e13b9b09912810d5dfb6bae75a455f709c47df13 differ diff --git a/fuzz/corpora/asn1/e13b9b7223afbd4804fb01ac8523061e7b69b47b b/fuzz/corpora/asn1/e13b9b7223afbd4804fb01ac8523061e7b69b47b new file mode 100644 index 0000000..761f5e7 Binary files /dev/null and b/fuzz/corpora/asn1/e13b9b7223afbd4804fb01ac8523061e7b69b47b differ diff --git a/fuzz/corpora/asn1/e14e31a2dcc884f674548575ae7ae35c4a8eb7fb b/fuzz/corpora/asn1/e14e31a2dcc884f674548575ae7ae35c4a8eb7fb new file mode 100644 index 0000000..68ba3fb Binary files /dev/null and b/fuzz/corpora/asn1/e14e31a2dcc884f674548575ae7ae35c4a8eb7fb differ diff --git a/fuzz/corpora/asn1/e1688dbdcdb2da09b6e2d32d27ed72ad9fd54ab7 b/fuzz/corpora/asn1/e1688dbdcdb2da09b6e2d32d27ed72ad9fd54ab7 new file mode 100644 index 0000000..d1c8f93 Binary files /dev/null and b/fuzz/corpora/asn1/e1688dbdcdb2da09b6e2d32d27ed72ad9fd54ab7 differ diff --git a/fuzz/corpora/asn1/e1759e953b035a0608f189542095629817ede830 b/fuzz/corpora/asn1/e1759e953b035a0608f189542095629817ede830 new file mode 100644 index 0000000..fb8452e Binary files /dev/null and b/fuzz/corpora/asn1/e1759e953b035a0608f189542095629817ede830 differ diff --git a/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 b/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 deleted file mode 100644 index 1c5f6ff..0000000 Binary files a/fuzz/corpora/asn1/e18425dba59b7b34811776fd0202b58541b7c451 and /dev/null differ diff --git a/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c b/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c deleted file mode 100644 index 7b0c172..0000000 Binary files a/fuzz/corpora/asn1/e1855c567cb465989e32ed021301fbe316aed54c and /dev/null differ diff --git a/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f b/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f deleted file mode 100644 index 63b0a62..0000000 Binary files a/fuzz/corpora/asn1/e18fa01d1b11438ed1ae007fc72ebe699c30bc7f and /dev/null differ diff --git a/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 b/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 deleted file mode 100644 index 62398c4..0000000 Binary files a/fuzz/corpora/asn1/e1c275945f9a04188f1638fa1dbb01e1649e56c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 b/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 deleted file mode 100644 index 323375e..0000000 --- a/fuzz/corpora/asn1/e1f32e59571b9d4253e1ed29f51957a161b44622 +++ /dev/null @@ -1 +0,0 @@ -000001001000030.0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e20a8225c86380d668229b784f3cb2f31302b656 b/fuzz/corpora/asn1/e20a8225c86380d668229b784f3cb2f31302b656 new file mode 100644 index 0000000..e021fe8 Binary files /dev/null and b/fuzz/corpora/asn1/e20a8225c86380d668229b784f3cb2f31302b656 differ diff --git a/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 b/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 deleted file mode 100644 index f7abbf2..0000000 Binary files a/fuzz/corpora/asn1/e2142bc2b41b20e5642987d58b9ecd682fb822c1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e21afbca48d619afdfb35abac093adfa0b424f59 b/fuzz/corpora/asn1/e21afbca48d619afdfb35abac093adfa0b424f59 new file mode 100644 index 0000000..92dceb1 Binary files /dev/null and b/fuzz/corpora/asn1/e21afbca48d619afdfb35abac093adfa0b424f59 differ diff --git a/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d b/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d deleted file mode 100644 index c51d7ca..0000000 Binary files a/fuzz/corpora/asn1/e22e4f2d08bc63e2cc4448ee238c13cb5322c49d and /dev/null differ diff --git a/fuzz/corpora/asn1/e252b9a2ceea61fc7e571070ba176b508d165171 b/fuzz/corpora/asn1/e252b9a2ceea61fc7e571070ba176b508d165171 new file mode 100644 index 0000000..fa38b8d Binary files /dev/null and b/fuzz/corpora/asn1/e252b9a2ceea61fc7e571070ba176b508d165171 differ diff --git a/fuzz/corpora/asn1/e2541434944981cc97ba1b4e9aa2ce220c0cbf4e b/fuzz/corpora/asn1/e2541434944981cc97ba1b4e9aa2ce220c0cbf4e new file mode 100644 index 0000000..572d3ae Binary files /dev/null and b/fuzz/corpora/asn1/e2541434944981cc97ba1b4e9aa2ce220c0cbf4e differ diff --git a/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c b/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c new file mode 100644 index 0000000..eb73109 Binary files /dev/null and b/fuzz/corpora/asn1/e25ec2839a1f4f67ab05d4f561f7d5bc0037df4c differ diff --git a/fuzz/corpora/asn1/e266216386f75257f625caf5b7a56a6f985c162f b/fuzz/corpora/asn1/e266216386f75257f625caf5b7a56a6f985c162f new file mode 100644 index 0000000..f8f873e Binary files /dev/null and b/fuzz/corpora/asn1/e266216386f75257f625caf5b7a56a6f985c162f differ diff --git a/fuzz/corpora/asn1/e2692bce0497a7d1715c61c9f8afae4a70b487e2 b/fuzz/corpora/asn1/e2692bce0497a7d1715c61c9f8afae4a70b487e2 new file mode 100644 index 0000000..77717b0 Binary files /dev/null and b/fuzz/corpora/asn1/e2692bce0497a7d1715c61c9f8afae4a70b487e2 differ diff --git a/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde b/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde deleted file mode 100644 index cd2d5f9..0000000 Binary files a/fuzz/corpora/asn1/e29e45eb38245c3d9bd8dd1b78a61433b896cfde and /dev/null differ diff --git a/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 b/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 deleted file mode 100644 index 5e0c1b0..0000000 Binary files a/fuzz/corpora/asn1/e2ab69db3ac220766d7a9b9dc5ba7ee49fb231e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef b/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef deleted file mode 100644 index 7e28698..0000000 Binary files a/fuzz/corpora/asn1/e2bd4913e48f9289c4d9735940f5abaac38037ef and /dev/null differ diff --git a/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd b/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd deleted file mode 100644 index 87c73d8..0000000 Binary files a/fuzz/corpora/asn1/e2e06d31b1b0c3b9f29210b9b28ac2303338b6cd and /dev/null differ diff --git a/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 b/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 deleted file mode 100644 index ce718e4..0000000 Binary files a/fuzz/corpora/asn1/e2e5b0443a70c7f8863a54b5925d9e851b010e45 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 b/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 deleted file mode 100644 index 9105508..0000000 Binary files a/fuzz/corpora/asn1/e2faab407af5db67ba62ef1c2b8780208364b750 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 b/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 deleted file mode 100644 index c0982ad..0000000 Binary files a/fuzz/corpora/asn1/e2fcc0fdf320e6716b065948f0abe7c6f27b9834 and /dev/null differ diff --git a/fuzz/corpora/asn1/e2fe116f92c906e1cc43a6456f2603ce9ae0f51c b/fuzz/corpora/asn1/e2fe116f92c906e1cc43a6456f2603ce9ae0f51c new file mode 100644 index 0000000..37170fb Binary files /dev/null and b/fuzz/corpora/asn1/e2fe116f92c906e1cc43a6456f2603ce9ae0f51c differ diff --git a/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae b/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae deleted file mode 100644 index de34e60..0000000 Binary files a/fuzz/corpora/asn1/e30da38c3a6eba097387cba7605444b65f4b47ae and /dev/null differ diff --git a/fuzz/corpora/asn1/e3102cdc85fb3c26ce6bf992afba7e1a65538b2b b/fuzz/corpora/asn1/e3102cdc85fb3c26ce6bf992afba7e1a65538b2b new file mode 100644 index 0000000..d976746 Binary files /dev/null and b/fuzz/corpora/asn1/e3102cdc85fb3c26ce6bf992afba7e1a65538b2b differ diff --git a/fuzz/corpora/asn1/e323b89821453cf6a51c1ac78a6f7faade9be109 b/fuzz/corpora/asn1/e323b89821453cf6a51c1ac78a6f7faade9be109 new file mode 100644 index 0000000..a06b974 Binary files /dev/null and b/fuzz/corpora/asn1/e323b89821453cf6a51c1ac78a6f7faade9be109 differ diff --git a/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d b/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d deleted file mode 100644 index ae21854..0000000 Binary files a/fuzz/corpora/asn1/e3255e3d5be531f7125087870b685d2d15bf7f2d and /dev/null differ diff --git a/fuzz/corpora/asn1/e332aec6ebc9b2d794b89fd559ae94d5df62f018 b/fuzz/corpora/asn1/e332aec6ebc9b2d794b89fd559ae94d5df62f018 new file mode 100644 index 0000000..e15cdd6 Binary files /dev/null and b/fuzz/corpora/asn1/e332aec6ebc9b2d794b89fd559ae94d5df62f018 differ diff --git a/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 b/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 deleted file mode 100644 index 9ac4fe0..0000000 Binary files a/fuzz/corpora/asn1/e334db9f6f39e06eb44fe396d5f9b0fd6a0baa02 and /dev/null differ diff --git a/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed b/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed deleted file mode 100644 index 702ffe5..0000000 Binary files a/fuzz/corpora/asn1/e3368ce6dda1691e986a260aa7dd3918473c5aed and /dev/null differ diff --git a/fuzz/corpora/asn1/e34574e4a907ad6212bf589860a6f72208e433a7 b/fuzz/corpora/asn1/e34574e4a907ad6212bf589860a6f72208e433a7 new file mode 100644 index 0000000..806100e Binary files /dev/null and b/fuzz/corpora/asn1/e34574e4a907ad6212bf589860a6f72208e433a7 differ diff --git a/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d b/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d new file mode 100644 index 0000000..812acea --- /dev/null +++ b/fuzz/corpora/asn1/e366a75239894ca54ec000fcc379a9c2588b805d @@ -0,0 +1 @@ +0?0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0'00*0*0*0*0*0*0*0^0*0*0*0*0*0*0*0*0*0*0'0*0*0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e36747234db2614e3887edccdd58c6a62b1b0702 b/fuzz/corpora/asn1/e36747234db2614e3887edccdd58c6a62b1b0702 new file mode 100644 index 0000000..1e8a3d8 Binary files /dev/null and b/fuzz/corpora/asn1/e36747234db2614e3887edccdd58c6a62b1b0702 differ diff --git a/fuzz/corpora/asn1/e374437c87e726c065ff1aab5c5c14b300b81586 b/fuzz/corpora/asn1/e374437c87e726c065ff1aab5c5c14b300b81586 new file mode 100644 index 0000000..a036012 Binary files /dev/null and b/fuzz/corpora/asn1/e374437c87e726c065ff1aab5c5c14b300b81586 differ diff --git a/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb b/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb deleted file mode 100644 index bf4bc75..0000000 Binary files a/fuzz/corpora/asn1/e37d71494dffb6fe7a5d31f1fdd429a62bc9b3fb and /dev/null differ diff --git a/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 b/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 deleted file mode 100644 index 7892804..0000000 Binary files a/fuzz/corpora/asn1/e3888c0b8a01af2aed960592970a82969ad02164 and /dev/null differ diff --git a/fuzz/corpora/asn1/e3a55a1ee8422b055b3043f96d799081f264ba99 b/fuzz/corpora/asn1/e3a55a1ee8422b055b3043f96d799081f264ba99 new file mode 100644 index 0000000..8dc91b5 Binary files /dev/null and b/fuzz/corpora/asn1/e3a55a1ee8422b055b3043f96d799081f264ba99 differ diff --git a/fuzz/corpora/asn1/e3b93bef1469d4f78a05fde7801e3d7e2ad06b73 b/fuzz/corpora/asn1/e3b93bef1469d4f78a05fde7801e3d7e2ad06b73 new file mode 100644 index 0000000..9e4a43b --- /dev/null +++ b/fuzz/corpora/asn1/e3b93bef1469d4f78a05fde7801e3d7e2ad06b73 @@ -0,0 +1 @@ +1707161316-1137 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 b/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 deleted file mode 100644 index 790db22..0000000 --- a/fuzz/corpora/asn1/e3c73cb21fc9eaa2a49cb9548ca903c7f305cb40 +++ /dev/null @@ -1 +0,0 @@ -0?0?O?0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e40b375ab3e955f044a370ea347cc3707bcbbbc6 b/fuzz/corpora/asn1/e40b375ab3e955f044a370ea347cc3707bcbbbc6 new file mode 100644 index 0000000..11a7abf Binary files /dev/null and b/fuzz/corpora/asn1/e40b375ab3e955f044a370ea347cc3707bcbbbc6 differ diff --git a/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 b/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 deleted file mode 100644 index c8eea13..0000000 Binary files a/fuzz/corpora/asn1/e40f61dd856057f21ca1ad4f6e99531420d44725 and /dev/null differ diff --git a/fuzz/corpora/asn1/e4156b3b149d414511a7ea1a42ea0ebd7746625b b/fuzz/corpora/asn1/e4156b3b149d414511a7ea1a42ea0ebd7746625b new file mode 100644 index 0000000..d969ccc Binary files /dev/null and b/fuzz/corpora/asn1/e4156b3b149d414511a7ea1a42ea0ebd7746625b differ diff --git a/fuzz/corpora/asn1/e428f7f3cd8c4c49c930206acb889620a5c2511f b/fuzz/corpora/asn1/e428f7f3cd8c4c49c930206acb889620a5c2511f new file mode 100644 index 0000000..7ab1170 Binary files /dev/null and b/fuzz/corpora/asn1/e428f7f3cd8c4c49c930206acb889620a5c2511f differ diff --git a/fuzz/corpora/asn1/e42bc86af679ba434e8237bfa3bb4bdacff999cd b/fuzz/corpora/asn1/e42bc86af679ba434e8237bfa3bb4bdacff999cd new file mode 100644 index 0000000..e3cfc26 Binary files /dev/null and b/fuzz/corpora/asn1/e42bc86af679ba434e8237bfa3bb4bdacff999cd differ diff --git a/fuzz/corpora/asn1/e43b766174a8b2b9882c2d988ca986cf928602fa b/fuzz/corpora/asn1/e43b766174a8b2b9882c2d988ca986cf928602fa new file mode 100644 index 0000000..bfb4b06 Binary files /dev/null and b/fuzz/corpora/asn1/e43b766174a8b2b9882c2d988ca986cf928602fa differ diff --git a/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 b/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 deleted file mode 100644 index a89e7ac..0000000 Binary files a/fuzz/corpora/asn1/e43c87fd82ab183555e8bdb57baefac7c7a05436 and /dev/null differ diff --git a/fuzz/corpora/asn1/e45881c1b867106ed1c31a4edc37f58be81b79db b/fuzz/corpora/asn1/e45881c1b867106ed1c31a4edc37f58be81b79db new file mode 100644 index 0000000..2391c71 Binary files /dev/null and b/fuzz/corpora/asn1/e45881c1b867106ed1c31a4edc37f58be81b79db differ diff --git a/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 b/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 deleted file mode 100644 index 04eabc8..0000000 Binary files a/fuzz/corpora/asn1/e45b3b1c62116984a4ad35ca30250219777206b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e462c6f3f1ad7c378e79016f75e6960797f7e670 b/fuzz/corpora/asn1/e462c6f3f1ad7c378e79016f75e6960797f7e670 deleted file mode 100644 index 52cf98f..0000000 Binary files a/fuzz/corpora/asn1/e462c6f3f1ad7c378e79016f75e6960797f7e670 and /dev/null differ diff --git a/fuzz/corpora/asn1/e47e4e97751fa053430ff488fab9c4388181c895 b/fuzz/corpora/asn1/e47e4e97751fa053430ff488fab9c4388181c895 deleted file mode 100644 index d94378f..0000000 Binary files a/fuzz/corpora/asn1/e47e4e97751fa053430ff488fab9c4388181c895 and /dev/null differ diff --git a/fuzz/corpora/asn1/e4858ba5fc7e739d17ff0c0f8813b3fc1fa262b5 b/fuzz/corpora/asn1/e4858ba5fc7e739d17ff0c0f8813b3fc1fa262b5 new file mode 100644 index 0000000..4831b7c Binary files /dev/null and b/fuzz/corpora/asn1/e4858ba5fc7e739d17ff0c0f8813b3fc1fa262b5 differ diff --git a/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 b/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 deleted file mode 100644 index 686337e..0000000 Binary files a/fuzz/corpora/asn1/e48704df35ba4eaad4ef9a7247544593ba58e7d4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e b/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e deleted file mode 100644 index 6bb8dd9..0000000 Binary files a/fuzz/corpora/asn1/e49c169284a2649f07555d70dbcbd86728df284e and /dev/null differ diff --git a/fuzz/corpora/asn1/e49d1ed33e4c5f60580624db6422938115f2b831 b/fuzz/corpora/asn1/e49d1ed33e4c5f60580624db6422938115f2b831 new file mode 100644 index 0000000..b30c581 --- /dev/null +++ b/fuzz/corpora/asn1/e49d1ed33e4c5f60580624db6422938115f2b831 @@ -0,0 +1 @@ +00* \ No newline at end of file diff --git a/fuzz/corpora/asn1/e4ac07665287db3b063d76bd3663c7c673a604be b/fuzz/corpora/asn1/e4ac07665287db3b063d76bd3663c7c673a604be new file mode 100644 index 0000000..bb041f8 Binary files /dev/null and b/fuzz/corpora/asn1/e4ac07665287db3b063d76bd3663c7c673a604be differ diff --git a/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 b/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 deleted file mode 100644 index 6fef27a..0000000 --- a/fuzz/corpora/asn1/e4c093dbfa39105991477413a4b4661a7758ef13 +++ /dev/null @@ -1 +0,0 @@ -???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 b/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 deleted file mode 100644 index c9a27e7..0000000 Binary files a/fuzz/corpora/asn1/e4dfcf04f760a6d1ee24827873cf94a1ea470a06 and /dev/null differ diff --git a/fuzz/corpora/asn1/e4e612a57916d5609261e4de43918f09a3cd2b89 b/fuzz/corpora/asn1/e4e612a57916d5609261e4de43918f09a3cd2b89 new file mode 100644 index 0000000..dca51ae Binary files /dev/null and b/fuzz/corpora/asn1/e4e612a57916d5609261e4de43918f09a3cd2b89 differ diff --git a/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef b/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef deleted file mode 100644 index a947bb3..0000000 Binary files a/fuzz/corpora/asn1/e4fdb1b8899ad1f7a6bf2a8b62077409eb724aef and /dev/null differ diff --git a/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 b/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 deleted file mode 100644 index b265e43..0000000 Binary files a/fuzz/corpora/asn1/e511b088bb1cb5ebd2e93f3c2b4c50aa4c340c70 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 b/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 deleted file mode 100644 index 30035c9..0000000 Binary files a/fuzz/corpora/asn1/e5297eb357c43b6e41fc631bc54b3da4d38d92a6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e52c0485fc776243a9e8ebb7d85dd7a4dded5fe4 b/fuzz/corpora/asn1/e52c0485fc776243a9e8ebb7d85dd7a4dded5fe4 new file mode 100644 index 0000000..1dd45c3 Binary files /dev/null and b/fuzz/corpora/asn1/e52c0485fc776243a9e8ebb7d85dd7a4dded5fe4 differ diff --git a/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce b/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce deleted file mode 100644 index 5445155..0000000 Binary files a/fuzz/corpora/asn1/e54ffeac3e6c6f2c0c64a890c006afc53bc484ce and /dev/null differ diff --git a/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca b/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca deleted file mode 100644 index 005123e..0000000 Binary files a/fuzz/corpora/asn1/e5539b29d2e22f5abb908d92b71001bf5e5e84ca and /dev/null differ diff --git a/fuzz/corpora/asn1/e555ea73831e9b26adeb2b8bcd7eab9e6cfa89fb b/fuzz/corpora/asn1/e555ea73831e9b26adeb2b8bcd7eab9e6cfa89fb new file mode 100644 index 0000000..ded9857 Binary files /dev/null and b/fuzz/corpora/asn1/e555ea73831e9b26adeb2b8bcd7eab9e6cfa89fb differ diff --git a/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 b/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 deleted file mode 100644 index 0eb0e87..0000000 Binary files a/fuzz/corpora/asn1/e55a4134d7aedcdbab8c8c0757257d74d1b41013 and /dev/null differ diff --git a/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 b/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 deleted file mode 100644 index 5ccb342..0000000 Binary files a/fuzz/corpora/asn1/e55b39830b1c0d64e1a49917e7de8d3d2d7c2f99 and /dev/null differ diff --git a/fuzz/corpora/asn1/e55c025dd0ecbca23225cd281f4d8ee48c514293 b/fuzz/corpora/asn1/e55c025dd0ecbca23225cd281f4d8ee48c514293 new file mode 100644 index 0000000..7d0e41e Binary files /dev/null and b/fuzz/corpora/asn1/e55c025dd0ecbca23225cd281f4d8ee48c514293 differ diff --git a/fuzz/corpora/asn1/e55ca912add0d610327ba0bd51dcf17e0f8c7f76 b/fuzz/corpora/asn1/e55ca912add0d610327ba0bd51dcf17e0f8c7f76 new file mode 100644 index 0000000..e67d680 Binary files /dev/null and b/fuzz/corpora/asn1/e55ca912add0d610327ba0bd51dcf17e0f8c7f76 differ diff --git a/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 b/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 deleted file mode 100644 index 4cc854b..0000000 Binary files a/fuzz/corpora/asn1/e56288a7e670a75d0bc19047761fb04093d40a06 and /dev/null differ diff --git a/fuzz/corpora/asn1/e578cc428ba20330f3e9ad22788dc11a953098b9 b/fuzz/corpora/asn1/e578cc428ba20330f3e9ad22788dc11a953098b9 new file mode 100644 index 0000000..f84c5ab Binary files /dev/null and b/fuzz/corpora/asn1/e578cc428ba20330f3e9ad22788dc11a953098b9 differ diff --git a/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 b/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 deleted file mode 100644 index cb031f2..0000000 Binary files a/fuzz/corpora/asn1/e57c2f466f8f7c7f40810b05b36e824aa317f8b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/e58e6a71445477600eaa7b2e67937756726e6058 b/fuzz/corpora/asn1/e58e6a71445477600eaa7b2e67937756726e6058 new file mode 100644 index 0000000..6dbd97e Binary files /dev/null and b/fuzz/corpora/asn1/e58e6a71445477600eaa7b2e67937756726e6058 differ diff --git a/fuzz/corpora/asn1/e593d8b973848f530b066885d7c6042116df9b44 b/fuzz/corpora/asn1/e593d8b973848f530b066885d7c6042116df9b44 new file mode 100644 index 0000000..89efbc2 Binary files /dev/null and b/fuzz/corpora/asn1/e593d8b973848f530b066885d7c6042116df9b44 differ diff --git a/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 b/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 new file mode 100644 index 0000000..fa266cb Binary files /dev/null and b/fuzz/corpora/asn1/e5a7be5446431aa7edbb2ee3e3dc9e5683096377 differ diff --git a/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 b/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 deleted file mode 100644 index 5c90098..0000000 Binary files a/fuzz/corpora/asn1/e5b7c5f3dd3ba5fa91ade4fe782d664570e69f56 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 b/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 deleted file mode 100644 index 566a86c..0000000 Binary files a/fuzz/corpora/asn1/e5be3451750ff10927d48ba10de157f7526422c3 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5c8c3d0d47f3b1f8c90186dc7e68b5ab192c935 b/fuzz/corpora/asn1/e5c8c3d0d47f3b1f8c90186dc7e68b5ab192c935 new file mode 100644 index 0000000..8dfddd4 Binary files /dev/null and b/fuzz/corpora/asn1/e5c8c3d0d47f3b1f8c90186dc7e68b5ab192c935 differ diff --git a/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 b/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 deleted file mode 100644 index d45ee7a..0000000 Binary files a/fuzz/corpora/asn1/e5e140f95769e859926b159d6f151f45d8f4cfc6 and /dev/null differ diff --git a/fuzz/corpora/asn1/e5eecb94e56e34b800240cd2904b207a8ff272fa b/fuzz/corpora/asn1/e5eecb94e56e34b800240cd2904b207a8ff272fa new file mode 100644 index 0000000..5983628 Binary files /dev/null and b/fuzz/corpora/asn1/e5eecb94e56e34b800240cd2904b207a8ff272fa differ diff --git a/fuzz/corpora/asn1/e5f5b991a2421cfbc44fdf56980e45438a1672ef b/fuzz/corpora/asn1/e5f5b991a2421cfbc44fdf56980e45438a1672ef new file mode 100644 index 0000000..59f5a82 Binary files /dev/null and b/fuzz/corpora/asn1/e5f5b991a2421cfbc44fdf56980e45438a1672ef differ diff --git a/fuzz/corpora/asn1/e5fa626ceeb3301968da9fb7f3ba583d4815a46a b/fuzz/corpora/asn1/e5fa626ceeb3301968da9fb7f3ba583d4815a46a new file mode 100644 index 0000000..57914ea Binary files /dev/null and b/fuzz/corpora/asn1/e5fa626ceeb3301968da9fb7f3ba583d4815a46a differ diff --git a/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 b/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 deleted file mode 100644 index dc7098a..0000000 Binary files a/fuzz/corpora/asn1/e60003a45d9cf227bc83d2dd9cfef7e7f3023ca3 and /dev/null differ diff --git a/fuzz/corpora/asn1/e603ac10f3d35e66a15374efa4e6d9b3433eaa4a b/fuzz/corpora/asn1/e603ac10f3d35e66a15374efa4e6d9b3433eaa4a new file mode 100644 index 0000000..58f96be Binary files /dev/null and b/fuzz/corpora/asn1/e603ac10f3d35e66a15374efa4e6d9b3433eaa4a differ diff --git a/fuzz/corpora/asn1/e61f0890a5f43b800545b27c8f883a6f35e2111d b/fuzz/corpora/asn1/e61f0890a5f43b800545b27c8f883a6f35e2111d new file mode 100644 index 0000000..9bd3f64 --- /dev/null +++ b/fuzz/corpora/asn1/e61f0890a5f43b800545b27c8f883a6f35e2111d @@ -0,0 +1 @@ +(0*0*0*0*0*0*0*0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e63829ba01838973785cf94e015842733ad851ff b/fuzz/corpora/asn1/e63829ba01838973785cf94e015842733ad851ff new file mode 100644 index 0000000..e24204b Binary files /dev/null and b/fuzz/corpora/asn1/e63829ba01838973785cf94e015842733ad851ff differ diff --git a/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e b/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e deleted file mode 100644 index b7d4a30..0000000 Binary files a/fuzz/corpora/asn1/e63d0ed324fae3eb60d3dcaa427c0e7f8738fe1e and /dev/null differ diff --git a/fuzz/corpora/asn1/e647754911f47b8254d4d9f55226e6ff7447ca22 b/fuzz/corpora/asn1/e647754911f47b8254d4d9f55226e6ff7447ca22 new file mode 100644 index 0000000..1c7298e Binary files /dev/null and b/fuzz/corpora/asn1/e647754911f47b8254d4d9f55226e6ff7447ca22 differ diff --git a/fuzz/corpora/asn1/e6566afc5e4626fdb1e20c488d576911e3980a32 b/fuzz/corpora/asn1/e6566afc5e4626fdb1e20c488d576911e3980a32 deleted file mode 100644 index 1979cf5..0000000 Binary files a/fuzz/corpora/asn1/e6566afc5e4626fdb1e20c488d576911e3980a32 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6587a01fa64c3414dfb4e366508da3579479994 b/fuzz/corpora/asn1/e6587a01fa64c3414dfb4e366508da3579479994 new file mode 100644 index 0000000..87b43e9 Binary files /dev/null and b/fuzz/corpora/asn1/e6587a01fa64c3414dfb4e366508da3579479994 differ diff --git a/fuzz/corpora/asn1/e66040ca4ae5201f3fbc0794de49f859e2c2c35f b/fuzz/corpora/asn1/e66040ca4ae5201f3fbc0794de49f859e2c2c35f new file mode 100644 index 0000000..9f07be2 Binary files /dev/null and b/fuzz/corpora/asn1/e66040ca4ae5201f3fbc0794de49f859e2c2c35f differ diff --git a/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 b/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 deleted file mode 100644 index 230f3d0..0000000 Binary files a/fuzz/corpora/asn1/e667f3e03cf8c6532bf080a611e65061f29d9ca5 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6754ecc89e89f9cdacaedd05cab8a21aee3d263 b/fuzz/corpora/asn1/e6754ecc89e89f9cdacaedd05cab8a21aee3d263 new file mode 100644 index 0000000..242851d Binary files /dev/null and b/fuzz/corpora/asn1/e6754ecc89e89f9cdacaedd05cab8a21aee3d263 differ diff --git a/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 b/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 deleted file mode 100644 index 6f2954d..0000000 Binary files a/fuzz/corpora/asn1/e679dcd276b90358aaccaebed9101892a9dc6505 and /dev/null differ diff --git a/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 b/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 deleted file mode 100644 index 7ccd04e..0000000 Binary files a/fuzz/corpora/asn1/e689068cde9c91b5125fd1dfbc1518a2fcf5c9a2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e68c6ad33928539c017e802832f7224ac9e513be b/fuzz/corpora/asn1/e68c6ad33928539c017e802832f7224ac9e513be new file mode 100644 index 0000000..982e076 Binary files /dev/null and b/fuzz/corpora/asn1/e68c6ad33928539c017e802832f7224ac9e513be differ diff --git a/fuzz/corpora/asn1/e697bb75dc3b99c609e8f7cf2c5621f2151971fa b/fuzz/corpora/asn1/e697bb75dc3b99c609e8f7cf2c5621f2151971fa new file mode 100644 index 0000000..dd776c0 Binary files /dev/null and b/fuzz/corpora/asn1/e697bb75dc3b99c609e8f7cf2c5621f2151971fa differ diff --git a/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 b/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 deleted file mode 100644 index 09326ac..0000000 Binary files a/fuzz/corpora/asn1/e69d76ae29ae28c87d46e2f56099c9faf0d7ad18 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6a355b6c2b453d0b066e0c5570d324671ca8a46 b/fuzz/corpora/asn1/e6a355b6c2b453d0b066e0c5570d324671ca8a46 new file mode 100644 index 0000000..33706ba Binary files /dev/null and b/fuzz/corpora/asn1/e6a355b6c2b453d0b066e0c5570d324671ca8a46 differ diff --git a/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 b/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 deleted file mode 100644 index 2fb2e3d..0000000 Binary files a/fuzz/corpora/asn1/e6c038acaff65b5747241eba5e70e1448759d101 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 b/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 deleted file mode 100644 index a05c1f3..0000000 Binary files a/fuzz/corpora/asn1/e6c9a2c5b3da1b9a7f5e6d98ddce49b56a2b16f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 b/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 deleted file mode 100644 index d5c658f..0000000 Binary files a/fuzz/corpora/asn1/e6ca1567451b9a88b031d5fe7f2bbd7245a21514 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc b/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc deleted file mode 100644 index eb37b85..0000000 Binary files a/fuzz/corpora/asn1/e6d2aa614000d0e5d5c2e5a2d784ead3ca583ccc and /dev/null differ diff --git a/fuzz/corpora/asn1/e6e566b306c1fd8ced987f82483f8ead3784a082 b/fuzz/corpora/asn1/e6e566b306c1fd8ced987f82483f8ead3784a082 new file mode 100644 index 0000000..5f5b3da Binary files /dev/null and b/fuzz/corpora/asn1/e6e566b306c1fd8ced987f82483f8ead3784a082 differ diff --git a/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 b/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 deleted file mode 100644 index 175aa3d..0000000 Binary files a/fuzz/corpora/asn1/e6f7e11202f0dc9a6e5c44cbe76489a54a2783e4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e6fb7495df08b11d115d89cec4cf70d3cdb2b933 b/fuzz/corpora/asn1/e6fb7495df08b11d115d89cec4cf70d3cdb2b933 new file mode 100644 index 0000000..0374781 Binary files /dev/null and b/fuzz/corpora/asn1/e6fb7495df08b11d115d89cec4cf70d3cdb2b933 differ diff --git a/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 b/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 deleted file mode 100644 index 7b80e1a..0000000 Binary files a/fuzz/corpora/asn1/e6fdb87a75f6e9e643717cf4f7e555e7ffbf0cb2 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7156a9847caf804c71addb290ef589f7fa0bef6 b/fuzz/corpora/asn1/e7156a9847caf804c71addb290ef589f7fa0bef6 new file mode 100644 index 0000000..3ab06a4 Binary files /dev/null and b/fuzz/corpora/asn1/e7156a9847caf804c71addb290ef589f7fa0bef6 differ diff --git a/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 b/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 deleted file mode 100644 index b4fc414..0000000 Binary files a/fuzz/corpora/asn1/e7164cb2fbb19885134a23351b332589d5f7bb76 and /dev/null differ diff --git a/fuzz/corpora/asn1/e71d545d292db6951963875d6a45977ceb344217 b/fuzz/corpora/asn1/e71d545d292db6951963875d6a45977ceb344217 new file mode 100644 index 0000000..1d269c4 Binary files /dev/null and b/fuzz/corpora/asn1/e71d545d292db6951963875d6a45977ceb344217 differ diff --git a/fuzz/corpora/asn1/e73d4087e9b37bad2576462775c627727d346eb1 b/fuzz/corpora/asn1/e73d4087e9b37bad2576462775c627727d346eb1 new file mode 100644 index 0000000..3066297 Binary files /dev/null and b/fuzz/corpora/asn1/e73d4087e9b37bad2576462775c627727d346eb1 differ diff --git a/fuzz/corpora/asn1/e75166020278cc1364ad121cce9bc91e6c6aabba b/fuzz/corpora/asn1/e75166020278cc1364ad121cce9bc91e6c6aabba new file mode 100644 index 0000000..5274ac4 --- /dev/null +++ b/fuzz/corpora/asn1/e75166020278cc1364ad121cce9bc91e6c6aabba @@ -0,0 +1 @@ +0 0313003130 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 b/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 deleted file mode 100644 index 0bc1045..0000000 Binary files a/fuzz/corpora/asn1/e76e8c5b5167f1196c0f8c63899831033aea3c82 and /dev/null differ diff --git a/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 b/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 deleted file mode 100644 index 422b851..0000000 Binary files a/fuzz/corpora/asn1/e77312f93171cabc309bed5933c825b578e4a937 and /dev/null differ diff --git a/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 b/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 deleted file mode 100644 index 4597adf..0000000 Binary files a/fuzz/corpora/asn1/e780d334a33a391d8e8f4b581b9f7fde19e39482 and /dev/null differ diff --git a/fuzz/corpora/asn1/e7a04d5432e2efa7a3faea4535f87cf32b01976c b/fuzz/corpora/asn1/e7a04d5432e2efa7a3faea4535f87cf32b01976c new file mode 100644 index 0000000..fabe27e Binary files /dev/null and b/fuzz/corpora/asn1/e7a04d5432e2efa7a3faea4535f87cf32b01976c differ diff --git a/fuzz/corpora/asn1/e7b7549b1f7b6d407428adc2ea574d2d6bac0edd b/fuzz/corpora/asn1/e7b7549b1f7b6d407428adc2ea574d2d6bac0edd new file mode 100644 index 0000000..2e18885 Binary files /dev/null and b/fuzz/corpora/asn1/e7b7549b1f7b6d407428adc2ea574d2d6bac0edd differ diff --git a/fuzz/corpora/asn1/e7bcec9f52ca77138086480b0b589296e9229c82 b/fuzz/corpora/asn1/e7bcec9f52ca77138086480b0b589296e9229c82 new file mode 100644 index 0000000..0f8afd5 Binary files /dev/null and b/fuzz/corpora/asn1/e7bcec9f52ca77138086480b0b589296e9229c82 differ diff --git a/fuzz/corpora/asn1/e7ddd4b5d1da6bd5a65ca24a575debac9de95fd7 b/fuzz/corpora/asn1/e7ddd4b5d1da6bd5a65ca24a575debac9de95fd7 new file mode 100644 index 0000000..6812477 Binary files /dev/null and b/fuzz/corpora/asn1/e7ddd4b5d1da6bd5a65ca24a575debac9de95fd7 differ diff --git a/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 b/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 deleted file mode 100644 index 89679a7..0000000 Binary files a/fuzz/corpora/asn1/e7e684182fe28c4efa8a144663ebf2c84bfe5413 and /dev/null differ diff --git a/fuzz/corpora/asn1/e80f26cff0d3c7c7c7dd66373e3132e0f38664c8 b/fuzz/corpora/asn1/e80f26cff0d3c7c7c7dd66373e3132e0f38664c8 new file mode 100644 index 0000000..f1fc6e8 Binary files /dev/null and b/fuzz/corpora/asn1/e80f26cff0d3c7c7c7dd66373e3132e0f38664c8 differ diff --git a/fuzz/corpora/asn1/e812bbbdd7984d227bf68d313751506a8fc05110 b/fuzz/corpora/asn1/e812bbbdd7984d227bf68d313751506a8fc05110 new file mode 100644 index 0000000..bfbaa29 Binary files /dev/null and b/fuzz/corpora/asn1/e812bbbdd7984d227bf68d313751506a8fc05110 differ diff --git a/fuzz/corpora/asn1/e81b381a8cf2620a12975afe95c2cd577b1f8377 b/fuzz/corpora/asn1/e81b381a8cf2620a12975afe95c2cd577b1f8377 new file mode 100644 index 0000000..994b703 Binary files /dev/null and b/fuzz/corpora/asn1/e81b381a8cf2620a12975afe95c2cd577b1f8377 differ diff --git a/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 b/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 deleted file mode 100644 index 62f819b..0000000 Binary files a/fuzz/corpora/asn1/e8327ed9165a309ffd0ee5c260afabd4fd3141d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 b/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 deleted file mode 100644 index b04a8d8..0000000 Binary files a/fuzz/corpora/asn1/e838c78d6d3e4fda08dfe3837b91d914430a6aa7 and /dev/null differ diff --git a/fuzz/corpora/asn1/e86815b2e80708797425e856aa7706d991fb56af b/fuzz/corpora/asn1/e86815b2e80708797425e856aa7706d991fb56af new file mode 100644 index 0000000..a64cc16 Binary files /dev/null and b/fuzz/corpora/asn1/e86815b2e80708797425e856aa7706d991fb56af differ diff --git a/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 b/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 deleted file mode 100644 index 4d9e405..0000000 Binary files a/fuzz/corpora/asn1/e86c08abaca4b33c6d694d3dfe086b7c3e5eef78 and /dev/null differ diff --git a/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c b/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c deleted file mode 100644 index 95526fe..0000000 Binary files a/fuzz/corpora/asn1/e87f03fb049b39e658512393fa63a22cf3c1bf2c and /dev/null differ diff --git a/fuzz/corpora/asn1/e8814a8dc238ea5d54bdc0e60193e5db3b0c06bc b/fuzz/corpora/asn1/e8814a8dc238ea5d54bdc0e60193e5db3b0c06bc new file mode 100644 index 0000000..ab70138 Binary files /dev/null and b/fuzz/corpora/asn1/e8814a8dc238ea5d54bdc0e60193e5db3b0c06bc differ diff --git a/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f b/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f deleted file mode 100644 index 1a7f769..0000000 Binary files a/fuzz/corpora/asn1/e8a9ee7b72a9ec231bf030165355761dbc93a52f and /dev/null differ diff --git a/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 b/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 deleted file mode 100644 index 95e0c98..0000000 Binary files a/fuzz/corpora/asn1/e8b4865a35bf73adfdfc03fd68735440518c7db9 and /dev/null differ diff --git a/fuzz/corpora/asn1/e8c260dccd897de268632300495ad247224ea8f6 b/fuzz/corpora/asn1/e8c260dccd897de268632300495ad247224ea8f6 new file mode 100644 index 0000000..2e90ee5 Binary files /dev/null and b/fuzz/corpora/asn1/e8c260dccd897de268632300495ad247224ea8f6 differ diff --git a/fuzz/corpora/asn1/e8c63e19710794ff2c076ee8b0b7be662017a294 b/fuzz/corpora/asn1/e8c63e19710794ff2c076ee8b0b7be662017a294 deleted file mode 100644 index a9be47a..0000000 --- a/fuzz/corpora/asn1/e8c63e19710794ff2c076ee8b0b7be662017a294 +++ /dev/null @@ -1,2 +0,0 @@ - -?000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/e8caa2a0b9c2552a0e71b2f121e5e98b9a57cf9a b/fuzz/corpora/asn1/e8caa2a0b9c2552a0e71b2f121e5e98b9a57cf9a new file mode 100644 index 0000000..3fb975b Binary files /dev/null and b/fuzz/corpora/asn1/e8caa2a0b9c2552a0e71b2f121e5e98b9a57cf9a differ diff --git a/fuzz/corpora/asn1/e8dcb94f3c0a0942df689750803eb1ab949f6149 b/fuzz/corpora/asn1/e8dcb94f3c0a0942df689750803eb1ab949f6149 new file mode 100644 index 0000000..53fc23f Binary files /dev/null and b/fuzz/corpora/asn1/e8dcb94f3c0a0942df689750803eb1ab949f6149 differ diff --git a/fuzz/corpora/asn1/e8de420c4c9ad4d312d4a15fd597c90efad401ff b/fuzz/corpora/asn1/e8de420c4c9ad4d312d4a15fd597c90efad401ff new file mode 100644 index 0000000..ea17ea5 Binary files /dev/null and b/fuzz/corpora/asn1/e8de420c4c9ad4d312d4a15fd597c90efad401ff differ diff --git a/fuzz/corpora/asn1/e8ebb9fd3795c6d27a41f6c44b7ff266c8223456 b/fuzz/corpora/asn1/e8ebb9fd3795c6d27a41f6c44b7ff266c8223456 new file mode 100644 index 0000000..221a2d3 Binary files /dev/null and b/fuzz/corpora/asn1/e8ebb9fd3795c6d27a41f6c44b7ff266c8223456 differ diff --git a/fuzz/corpora/asn1/e8f18d3ac417ebf164db46311e09829e65ed70c4 b/fuzz/corpora/asn1/e8f18d3ac417ebf164db46311e09829e65ed70c4 new file mode 100644 index 0000000..0cf0669 Binary files /dev/null and b/fuzz/corpora/asn1/e8f18d3ac417ebf164db46311e09829e65ed70c4 differ diff --git a/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 b/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 deleted file mode 100644 index fa4c5e5..0000000 Binary files a/fuzz/corpora/asn1/e8f8743bba38d6827984103380b6f0e4932602f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e902d1891eaff3f7f4743520cd469bbe2af12456 b/fuzz/corpora/asn1/e902d1891eaff3f7f4743520cd469bbe2af12456 new file mode 100644 index 0000000..34aafc0 Binary files /dev/null and b/fuzz/corpora/asn1/e902d1891eaff3f7f4743520cd469bbe2af12456 differ diff --git a/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 b/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 deleted file mode 100644 index 80c2359..0000000 Binary files a/fuzz/corpora/asn1/e90b74626fe42e83abde4c593e5ff9c8c18578f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e92768057678d042f234df6962ee1f4ce60de906 b/fuzz/corpora/asn1/e92768057678d042f234df6962ee1f4ce60de906 new file mode 100644 index 0000000..5770aef Binary files /dev/null and b/fuzz/corpora/asn1/e92768057678d042f234df6962ee1f4ce60de906 differ diff --git a/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 b/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 deleted file mode 100644 index c38afdb..0000000 Binary files a/fuzz/corpora/asn1/e95078e0c11cc825650bc1eca8d358112d6758c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9520d25d07b9d7f18d6afe077da37892c178212 b/fuzz/corpora/asn1/e9520d25d07b9d7f18d6afe077da37892c178212 new file mode 100644 index 0000000..e46527c Binary files /dev/null and b/fuzz/corpora/asn1/e9520d25d07b9d7f18d6afe077da37892c178212 differ diff --git a/fuzz/corpora/asn1/e95238a620b9e7cda9bd57c1a760bc521cd68cc1 b/fuzz/corpora/asn1/e95238a620b9e7cda9bd57c1a760bc521cd68cc1 new file mode 100644 index 0000000..d77c745 Binary files /dev/null and b/fuzz/corpora/asn1/e95238a620b9e7cda9bd57c1a760bc521cd68cc1 differ diff --git a/fuzz/corpora/asn1/e95f410c3ca4f39ee0b3a2aae1ac1c499010a70d b/fuzz/corpora/asn1/e95f410c3ca4f39ee0b3a2aae1ac1c499010a70d new file mode 100644 index 0000000..07d5876 Binary files /dev/null and b/fuzz/corpora/asn1/e95f410c3ca4f39ee0b3a2aae1ac1c499010a70d differ diff --git a/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 b/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 deleted file mode 100644 index f6268d0..0000000 --- a/fuzz/corpora/asn1/e970092b9711d19aacc430aed61dc35949c9c0f1 +++ /dev/null @@ -1 +0,0 @@ -? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 b/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 deleted file mode 100644 index 349a177..0000000 Binary files a/fuzz/corpora/asn1/e9b50e8699b467bc59edc5c5f868515f34928169 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9d363588b2638678b801b96f132f806f2922d05 b/fuzz/corpora/asn1/e9d363588b2638678b801b96f132f806f2922d05 deleted file mode 100644 index 361c8aa..0000000 Binary files a/fuzz/corpora/asn1/e9d363588b2638678b801b96f132f806f2922d05 and /dev/null differ diff --git a/fuzz/corpora/asn1/e9e262d9dfa501e19f1dda51788ec52a3b3b7866 b/fuzz/corpora/asn1/e9e262d9dfa501e19f1dda51788ec52a3b3b7866 new file mode 100644 index 0000000..d8eef1b Binary files /dev/null and b/fuzz/corpora/asn1/e9e262d9dfa501e19f1dda51788ec52a3b3b7866 differ diff --git a/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 b/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 deleted file mode 100644 index e09b75d..0000000 --- a/fuzz/corpora/asn1/e9f616f4d0ed11e2ff5a494e56aece6bcc61a272 +++ /dev/null @@ -1 +0,0 @@ -0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/e9fb098224d2e7d9da6f9ed4d002d5d512b3fe40 b/fuzz/corpora/asn1/e9fb098224d2e7d9da6f9ed4d002d5d512b3fe40 new file mode 100644 index 0000000..f24929c Binary files /dev/null and b/fuzz/corpora/asn1/e9fb098224d2e7d9da6f9ed4d002d5d512b3fe40 differ diff --git a/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 b/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 deleted file mode 100644 index 8d54351..0000000 Binary files a/fuzz/corpora/asn1/ea174be7f244036783e80c164bffd675189484d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea19795056b4a88f746391b1c85d1ef39c9e76ae b/fuzz/corpora/asn1/ea19795056b4a88f746391b1c85d1ef39c9e76ae new file mode 100644 index 0000000..077d4fe Binary files /dev/null and b/fuzz/corpora/asn1/ea19795056b4a88f746391b1c85d1ef39c9e76ae differ diff --git a/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f b/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f deleted file mode 100644 index a6fe120..0000000 Binary files a/fuzz/corpora/asn1/ea2af0a018dab737c5bdd27d0e4bcb624ca4639f and /dev/null differ diff --git a/fuzz/corpora/asn1/ea53e1b19de174b7beae5100e22778e08add7464 b/fuzz/corpora/asn1/ea53e1b19de174b7beae5100e22778e08add7464 new file mode 100644 index 0000000..b774473 Binary files /dev/null and b/fuzz/corpora/asn1/ea53e1b19de174b7beae5100e22778e08add7464 differ diff --git a/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 b/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 deleted file mode 100644 index 9640f88..0000000 Binary files a/fuzz/corpora/asn1/ea599f2c041fa79725c6d7d1852441bf40250483 and /dev/null differ diff --git a/fuzz/corpora/asn1/ea9bc135eadf6afde7e39194984ebaf88b3eb9f8 b/fuzz/corpora/asn1/ea9bc135eadf6afde7e39194984ebaf88b3eb9f8 deleted file mode 100644 index c1369c6..0000000 Binary files a/fuzz/corpora/asn1/ea9bc135eadf6afde7e39194984ebaf88b3eb9f8 and /dev/null differ diff --git a/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 b/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 deleted file mode 100644 index b24efd6..0000000 Binary files a/fuzz/corpora/asn1/eaa24b80cc0f199b37cb83c20c5367465054f0d7 and /dev/null differ diff --git a/fuzz/corpora/asn1/eaa50fe71acff87448656b68cc83f51a0c824f50 b/fuzz/corpora/asn1/eaa50fe71acff87448656b68cc83f51a0c824f50 deleted file mode 100644 index 97a9da3..0000000 Binary files a/fuzz/corpora/asn1/eaa50fe71acff87448656b68cc83f51a0c824f50 and /dev/null differ diff --git a/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f b/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f deleted file mode 100644 index 9eade14..0000000 Binary files a/fuzz/corpora/asn1/eaa753a180e5155d543d193e3205385ec504313f and /dev/null differ diff --git a/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 b/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 deleted file mode 100644 index a5d25cf..0000000 --- a/fuzz/corpora/asn1/eab12b312edfcaae1f77437cedc5fee738bdd3f5 +++ /dev/null @@ -1 +0,0 @@ - 00060703923; \ No newline at end of file diff --git a/fuzz/corpora/asn1/eab8c67aaed43045bf5487bcfb1aba6c03c283d9 b/fuzz/corpora/asn1/eab8c67aaed43045bf5487bcfb1aba6c03c283d9 new file mode 100644 index 0000000..c17402f Binary files /dev/null and b/fuzz/corpora/asn1/eab8c67aaed43045bf5487bcfb1aba6c03c283d9 differ diff --git a/fuzz/corpora/asn1/eabc7f16d1be1aea8c18d3da9098425fb87da1b6 b/fuzz/corpora/asn1/eabc7f16d1be1aea8c18d3da9098425fb87da1b6 new file mode 100644 index 0000000..0743495 Binary files /dev/null and b/fuzz/corpora/asn1/eabc7f16d1be1aea8c18d3da9098425fb87da1b6 differ diff --git a/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad b/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad deleted file mode 100644 index 943d763..0000000 Binary files a/fuzz/corpora/asn1/eac5844498565f3be325eceb99801ec95fce1dad and /dev/null differ diff --git a/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 b/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 deleted file mode 100644 index fcddbca..0000000 Binary files a/fuzz/corpora/asn1/ead8a6dd5fa627c2ec5a86cbf4aea878def56433 and /dev/null differ diff --git a/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 b/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 deleted file mode 100644 index dfaeec4..0000000 Binary files a/fuzz/corpora/asn1/eaeb1dd53a09040451236bde1f8176d989e84572 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d b/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d deleted file mode 100644 index 275c6a5..0000000 Binary files a/fuzz/corpora/asn1/eb27146261b171c9f6a39434fd1f4f212e3aa91d and /dev/null differ diff --git a/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 b/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 deleted file mode 100644 index 70121c3..0000000 Binary files a/fuzz/corpora/asn1/eb2c27054f6401672bb7515139aef0c9b7bf6d35 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb2ea62a45fcbe766e51014ee8b15bf9f7b09544 b/fuzz/corpora/asn1/eb2ea62a45fcbe766e51014ee8b15bf9f7b09544 new file mode 100644 index 0000000..9c20f00 Binary files /dev/null and b/fuzz/corpora/asn1/eb2ea62a45fcbe766e51014ee8b15bf9f7b09544 differ diff --git a/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a b/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a deleted file mode 100644 index a2669d2..0000000 Binary files a/fuzz/corpora/asn1/eb3145b6816deeba36a6ddf30b7dbe4e82ad4c0a and /dev/null differ diff --git a/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 b/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 deleted file mode 100644 index 07c109e..0000000 Binary files a/fuzz/corpora/asn1/eb360389ced63179a8096dfb06e72595872178e5 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb4c37290e6ab3f4f3cd987875a72f67b320235b b/fuzz/corpora/asn1/eb4c37290e6ab3f4f3cd987875a72f67b320235b new file mode 100644 index 0000000..82ed25c Binary files /dev/null and b/fuzz/corpora/asn1/eb4c37290e6ab3f4f3cd987875a72f67b320235b differ diff --git a/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 b/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 deleted file mode 100644 index eb8c308..0000000 Binary files a/fuzz/corpora/asn1/eb4d026dd00025915ca9a9bec1a65fa4bc9a85b0 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 b/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 deleted file mode 100644 index 50d6f43..0000000 Binary files a/fuzz/corpora/asn1/eb55c778b1ddcecd24e46c2642dabdba8be9d209 and /dev/null differ diff --git a/fuzz/corpora/asn1/eb598aab68f7b48c2ee912d75acddb5014001dd3 b/fuzz/corpora/asn1/eb598aab68f7b48c2ee912d75acddb5014001dd3 new file mode 100644 index 0000000..fc06470 Binary files /dev/null and b/fuzz/corpora/asn1/eb598aab68f7b48c2ee912d75acddb5014001dd3 differ diff --git a/fuzz/corpora/asn1/eb72d9dda18bbcca933f8ae523501a1d9bba3dc0 b/fuzz/corpora/asn1/eb72d9dda18bbcca933f8ae523501a1d9bba3dc0 new file mode 100644 index 0000000..2c3c37f Binary files /dev/null and b/fuzz/corpora/asn1/eb72d9dda18bbcca933f8ae523501a1d9bba3dc0 differ diff --git a/fuzz/corpora/asn1/eb764c79c4827331edf146c6167690a22bd37663 b/fuzz/corpora/asn1/eb764c79c4827331edf146c6167690a22bd37663 new file mode 100644 index 0000000..a39e1f0 Binary files /dev/null and b/fuzz/corpora/asn1/eb764c79c4827331edf146c6167690a22bd37663 differ diff --git a/fuzz/corpora/asn1/eb8e9b97a43e87f67acecb84269a371cda21b7de b/fuzz/corpora/asn1/eb8e9b97a43e87f67acecb84269a371cda21b7de new file mode 100644 index 0000000..56f4b80 Binary files /dev/null and b/fuzz/corpora/asn1/eb8e9b97a43e87f67acecb84269a371cda21b7de differ diff --git a/fuzz/corpora/asn1/eb99356c6f646b3c88536a93209fe6d2a649acfa b/fuzz/corpora/asn1/eb99356c6f646b3c88536a93209fe6d2a649acfa deleted file mode 100644 index 687ed8f..0000000 --- a/fuzz/corpora/asn1/eb99356c6f646b3c88536a93209fe6d2a649acfa +++ /dev/null @@ -1 +0,0 @@ -0 070009501010 \ No newline at end of file diff --git a/fuzz/corpora/asn1/eba1eeb25e79e37a36d8188ec7be5bfa8405d3cc b/fuzz/corpora/asn1/eba1eeb25e79e37a36d8188ec7be5bfa8405d3cc new file mode 100644 index 0000000..2cdbeb4 Binary files /dev/null and b/fuzz/corpora/asn1/eba1eeb25e79e37a36d8188ec7be5bfa8405d3cc differ diff --git a/fuzz/corpora/asn1/eba22455be43c9e35237cfa1fb9d4b6a142d353a b/fuzz/corpora/asn1/eba22455be43c9e35237cfa1fb9d4b6a142d353a new file mode 100644 index 0000000..33dc887 Binary files /dev/null and b/fuzz/corpora/asn1/eba22455be43c9e35237cfa1fb9d4b6a142d353a differ diff --git a/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d b/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d deleted file mode 100644 index 7dfda0e..0000000 Binary files a/fuzz/corpora/asn1/ebb5e35ef0f396ff2d4518023506a1ecf059102d and /dev/null differ diff --git a/fuzz/corpora/asn1/ebc747cb389183e181504a0055a6a3f9f26ac8da b/fuzz/corpora/asn1/ebc747cb389183e181504a0055a6a3f9f26ac8da new file mode 100644 index 0000000..9bb51d1 Binary files /dev/null and b/fuzz/corpora/asn1/ebc747cb389183e181504a0055a6a3f9f26ac8da differ diff --git a/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 b/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 deleted file mode 100644 index 72e1fef..0000000 Binary files a/fuzz/corpora/asn1/ebc7c23a9f53fd1039d6a19d136156bbfdbe20a8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 b/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 deleted file mode 100644 index 46f2d55..0000000 Binary files a/fuzz/corpora/asn1/ebc96ce3cf4706cb08ae74c07caff87ed39eb3d8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 b/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 deleted file mode 100644 index 17b61e0..0000000 Binary files a/fuzz/corpora/asn1/ebd5702cf58b22c1b05055e1c2edd28aa3cf0419 and /dev/null differ diff --git a/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a b/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a deleted file mode 100644 index f34dd3b..0000000 Binary files a/fuzz/corpora/asn1/ebdeccea292fa8a1a4725d9114f22946af24f99a and /dev/null differ diff --git a/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 b/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 deleted file mode 100644 index e22a250..0000000 Binary files a/fuzz/corpora/asn1/ebea3600a2bb14003b321b277431fd81417fbf96 and /dev/null differ diff --git a/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b b/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b deleted file mode 100644 index eb621da..0000000 Binary files a/fuzz/corpora/asn1/ebfc8e5b22f6e51634a9c8b50f28656742ea681b and /dev/null differ diff --git a/fuzz/corpora/asn1/ec315ad86c517663ef73adb4b8f3372baba22c7a b/fuzz/corpora/asn1/ec315ad86c517663ef73adb4b8f3372baba22c7a new file mode 100644 index 0000000..fcb6d55 Binary files /dev/null and b/fuzz/corpora/asn1/ec315ad86c517663ef73adb4b8f3372baba22c7a differ diff --git a/fuzz/corpora/asn1/ec3cb23c589f0871e1801377e6ef03c422cb971a b/fuzz/corpora/asn1/ec3cb23c589f0871e1801377e6ef03c422cb971a new file mode 100644 index 0000000..5416bc9 Binary files /dev/null and b/fuzz/corpora/asn1/ec3cb23c589f0871e1801377e6ef03c422cb971a differ diff --git a/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b b/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b deleted file mode 100644 index 9a017cf..0000000 Binary files a/fuzz/corpora/asn1/ec47847909f04912dd58fbfb213af8570ee0ee4b and /dev/null differ diff --git a/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a b/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a deleted file mode 100644 index 04ea822..0000000 Binary files a/fuzz/corpora/asn1/ec560147a4426301553fb2b14fbb76939149cb1a and /dev/null differ diff --git a/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d b/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d deleted file mode 100644 index 865dd3b..0000000 Binary files a/fuzz/corpora/asn1/ec5ba38c631e88de34cbfeb06a3a6acba7636b7d and /dev/null differ diff --git a/fuzz/corpora/asn1/ec661b1e438a1554e57c9fdcabc981009bc438ec b/fuzz/corpora/asn1/ec661b1e438a1554e57c9fdcabc981009bc438ec deleted file mode 100644 index c4013d1..0000000 Binary files a/fuzz/corpora/asn1/ec661b1e438a1554e57c9fdcabc981009bc438ec and /dev/null differ diff --git a/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f b/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f deleted file mode 100644 index eae92c5..0000000 Binary files a/fuzz/corpora/asn1/ec6698b1cb01588bb733cb9f9849f60c3265ff3f and /dev/null differ diff --git a/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 b/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 deleted file mode 100644 index d1f30b9..0000000 Binary files a/fuzz/corpora/asn1/ec68a65ca4da7b246046897bc526849fd08810b2 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 b/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 deleted file mode 100644 index cc03a04..0000000 Binary files a/fuzz/corpora/asn1/ec72d36b7924cadaffa875c6964e5a6c905e6eb3 and /dev/null differ diff --git a/fuzz/corpora/asn1/ec80306d3ad33a6acedf815184472046b1da1815 b/fuzz/corpora/asn1/ec80306d3ad33a6acedf815184472046b1da1815 new file mode 100644 index 0000000..71fbb6c Binary files /dev/null and b/fuzz/corpora/asn1/ec80306d3ad33a6acedf815184472046b1da1815 differ diff --git a/fuzz/corpora/asn1/ec99833a2e6817ab8230d4d70801af86273c37bc b/fuzz/corpora/asn1/ec99833a2e6817ab8230d4d70801af86273c37bc new file mode 100644 index 0000000..3f7b316 Binary files /dev/null and b/fuzz/corpora/asn1/ec99833a2e6817ab8230d4d70801af86273c37bc differ diff --git a/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d b/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d deleted file mode 100644 index 36d7c87..0000000 --- a/fuzz/corpora/asn1/ec9b045bd250773bde81313d3a521f47a4a1033d +++ /dev/null @@ -1 +0,0 @@ -0?0? \ No newline at end of file diff --git a/fuzz/corpora/asn1/ecae4596f5455a084b0f633df7b90b0f0b087de9 b/fuzz/corpora/asn1/ecae4596f5455a084b0f633df7b90b0f0b087de9 new file mode 100644 index 0000000..093cf19 Binary files /dev/null and b/fuzz/corpora/asn1/ecae4596f5455a084b0f633df7b90b0f0b087de9 differ diff --git a/fuzz/corpora/asn1/ecb3a8f3d55d588365836df7566b7af11f43c3c4 b/fuzz/corpora/asn1/ecb3a8f3d55d588365836df7566b7af11f43c3c4 new file mode 100644 index 0000000..9ac7254 Binary files /dev/null and b/fuzz/corpora/asn1/ecb3a8f3d55d588365836df7566b7af11f43c3c4 differ diff --git a/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c b/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c deleted file mode 100644 index e5d5289..0000000 Binary files a/fuzz/corpora/asn1/eccdd6595f3b42560209d4b451117e9025b3482c and /dev/null differ diff --git a/fuzz/corpora/asn1/ecd837ea646bf43316af0d32bcdabd2be4fa8bfb b/fuzz/corpora/asn1/ecd837ea646bf43316af0d32bcdabd2be4fa8bfb new file mode 100644 index 0000000..0f7d24f Binary files /dev/null and b/fuzz/corpora/asn1/ecd837ea646bf43316af0d32bcdabd2be4fa8bfb differ diff --git a/fuzz/corpora/asn1/ecda94c04e83e58927fd2dec901a11a485e722f2 b/fuzz/corpora/asn1/ecda94c04e83e58927fd2dec901a11a485e722f2 new file mode 100644 index 0000000..ec21348 Binary files /dev/null and b/fuzz/corpora/asn1/ecda94c04e83e58927fd2dec901a11a485e722f2 differ diff --git a/fuzz/corpora/asn1/ecdc37e91cbd90fad09d6a25e6bdbadc451f69b9 b/fuzz/corpora/asn1/ecdc37e91cbd90fad09d6a25e6bdbadc451f69b9 new file mode 100644 index 0000000..2a3f869 Binary files /dev/null and b/fuzz/corpora/asn1/ecdc37e91cbd90fad09d6a25e6bdbadc451f69b9 differ diff --git a/fuzz/corpora/asn1/eceb09bb0a31a208ccad7a3a0cb1d5d0a4883b82 b/fuzz/corpora/asn1/eceb09bb0a31a208ccad7a3a0cb1d5d0a4883b82 deleted file mode 100644 index 764be95..0000000 --- a/fuzz/corpora/asn1/eceb09bb0a31a208ccad7a3a0cb1d5d0a4883b82 +++ /dev/null @@ -1 +0,0 @@ -0 00?000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 b/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 deleted file mode 100644 index b9154f3..0000000 Binary files a/fuzz/corpora/asn1/ecfbb6d1eb31c49b65a7f859359998dcebc31b55 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e b/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e deleted file mode 100644 index 6e655ab..0000000 Binary files a/fuzz/corpora/asn1/ed13f9a0c666255e8fc1b0baa504b7bd56318f6e and /dev/null differ diff --git a/fuzz/corpora/asn1/ed201fe1f49f01d3d6125e9378c4c6b94496d6e2 b/fuzz/corpora/asn1/ed201fe1f49f01d3d6125e9378c4c6b94496d6e2 new file mode 100644 index 0000000..31c6bc8 Binary files /dev/null and b/fuzz/corpora/asn1/ed201fe1f49f01d3d6125e9378c4c6b94496d6e2 differ diff --git a/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f b/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f deleted file mode 100644 index 8c554cb..0000000 --- a/fuzz/corpora/asn1/ed25f4fb43b9a3bf87777f6621caf44449ce9f6f +++ /dev/null @@ -1 +0,0 @@ -0 000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ed30ddf2dc52246604dacd0bdaf715699903756b b/fuzz/corpora/asn1/ed30ddf2dc52246604dacd0bdaf715699903756b new file mode 100644 index 0000000..827a386 Binary files /dev/null and b/fuzz/corpora/asn1/ed30ddf2dc52246604dacd0bdaf715699903756b differ diff --git a/fuzz/corpora/asn1/ed31cc7de2245df753797a0644a666897d5cb85a b/fuzz/corpora/asn1/ed31cc7de2245df753797a0644a666897d5cb85a new file mode 100644 index 0000000..9caf3b0 Binary files /dev/null and b/fuzz/corpora/asn1/ed31cc7de2245df753797a0644a666897d5cb85a differ diff --git a/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce b/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce deleted file mode 100644 index 5bd8d3d..0000000 Binary files a/fuzz/corpora/asn1/ed3975b655f07da65867de874bb519668cdfcdce and /dev/null differ diff --git a/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 b/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 deleted file mode 100644 index 67b6af8..0000000 Binary files a/fuzz/corpora/asn1/ed4ce8ce290ba0a8511fa202361b33aa9caa2693 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed557d8ecde1b1dfed30ebdfd60049ef6aaaa840 b/fuzz/corpora/asn1/ed557d8ecde1b1dfed30ebdfd60049ef6aaaa840 new file mode 100644 index 0000000..a292663 Binary files /dev/null and b/fuzz/corpora/asn1/ed557d8ecde1b1dfed30ebdfd60049ef6aaaa840 differ diff --git a/fuzz/corpora/asn1/ed568b63e7367edf8c7829d0036759d515a547fa b/fuzz/corpora/asn1/ed568b63e7367edf8c7829d0036759d515a547fa new file mode 100644 index 0000000..f8d9208 Binary files /dev/null and b/fuzz/corpora/asn1/ed568b63e7367edf8c7829d0036759d515a547fa differ diff --git a/fuzz/corpora/asn1/ed5e3c3afde5353320ef5adbdb07f3fbb6672b77 b/fuzz/corpora/asn1/ed5e3c3afde5353320ef5adbdb07f3fbb6672b77 new file mode 100644 index 0000000..2d4ecab Binary files /dev/null and b/fuzz/corpora/asn1/ed5e3c3afde5353320ef5adbdb07f3fbb6672b77 differ diff --git a/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea b/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea deleted file mode 100644 index bbfb080..0000000 Binary files a/fuzz/corpora/asn1/ed681c37182850a855278118abf35d5a4dcef4ea and /dev/null differ diff --git a/fuzz/corpora/asn1/ed7df7c3cdf9219817c579321229faaf0eadd2bf b/fuzz/corpora/asn1/ed7df7c3cdf9219817c579321229faaf0eadd2bf new file mode 100644 index 0000000..fe798e4 Binary files /dev/null and b/fuzz/corpora/asn1/ed7df7c3cdf9219817c579321229faaf0eadd2bf differ diff --git a/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 b/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 deleted file mode 100644 index 9f43e42..0000000 Binary files a/fuzz/corpora/asn1/ed821fb218de67a372b57dcb6f180fc2fa815ad0 and /dev/null differ diff --git a/fuzz/corpora/asn1/ed84001e961c4bb4dbd474ebdaf7e3e2a5b34049 b/fuzz/corpora/asn1/ed84001e961c4bb4dbd474ebdaf7e3e2a5b34049 new file mode 100644 index 0000000..846e3bd Binary files /dev/null and b/fuzz/corpora/asn1/ed84001e961c4bb4dbd474ebdaf7e3e2a5b34049 differ diff --git a/fuzz/corpora/asn1/eda701d6f2aadc9ec7ac9f8a0228a7db76d6f43a b/fuzz/corpora/asn1/eda701d6f2aadc9ec7ac9f8a0228a7db76d6f43a new file mode 100644 index 0000000..ff7ea9f Binary files /dev/null and b/fuzz/corpora/asn1/eda701d6f2aadc9ec7ac9f8a0228a7db76d6f43a differ diff --git a/fuzz/corpora/asn1/eda83a0f714d686e06c0f7bcb33f059c0388e42c b/fuzz/corpora/asn1/eda83a0f714d686e06c0f7bcb33f059c0388e42c new file mode 100644 index 0000000..ee37c24 Binary files /dev/null and b/fuzz/corpora/asn1/eda83a0f714d686e06c0f7bcb33f059c0388e42c differ diff --git a/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe b/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe deleted file mode 100644 index 2be1e84..0000000 Binary files a/fuzz/corpora/asn1/edc4379fc8d3b51a129c98f63e897d94a18771fe and /dev/null differ diff --git a/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 b/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 deleted file mode 100644 index b370470..0000000 Binary files a/fuzz/corpora/asn1/edc75e7f0eef6d5566ecadae9e773c6d539867c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/edcd6cb713e68ab148efff0161259911643c9fdf b/fuzz/corpora/asn1/edcd6cb713e68ab148efff0161259911643c9fdf new file mode 100644 index 0000000..09793b1 Binary files /dev/null and b/fuzz/corpora/asn1/edcd6cb713e68ab148efff0161259911643c9fdf differ diff --git a/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 b/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 deleted file mode 100644 index d6f09b3..0000000 Binary files a/fuzz/corpora/asn1/edcd90ffba5d8a2a9539073966ce74586b4f4930 and /dev/null differ diff --git a/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 b/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 deleted file mode 100644 index 5dc74de..0000000 Binary files a/fuzz/corpora/asn1/edcf401311a7cbb8a1de9040955efccc92d26685 and /dev/null differ diff --git a/fuzz/corpora/asn1/edd27d7878d0ed169d546461b53818c4443272b5 b/fuzz/corpora/asn1/edd27d7878d0ed169d546461b53818c4443272b5 new file mode 100644 index 0000000..c5b4092 Binary files /dev/null and b/fuzz/corpora/asn1/edd27d7878d0ed169d546461b53818c4443272b5 differ diff --git a/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 b/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 deleted file mode 100644 index e1ede66..0000000 Binary files a/fuzz/corpora/asn1/ede0c4095875ea183580bfc184c22fc4dacfa560 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee00d33703b06961ff54ecc671bf4daebb3acadc b/fuzz/corpora/asn1/ee00d33703b06961ff54ecc671bf4daebb3acadc new file mode 100644 index 0000000..55e22dd Binary files /dev/null and b/fuzz/corpora/asn1/ee00d33703b06961ff54ecc671bf4daebb3acadc differ diff --git a/fuzz/corpora/asn1/ee1f04b4d91b0cb75ef7d776958502dadf759ba7 b/fuzz/corpora/asn1/ee1f04b4d91b0cb75ef7d776958502dadf759ba7 new file mode 100644 index 0000000..f065a18 --- /dev/null +++ b/fuzz/corpora/asn1/ee1f04b4d91b0cb75ef7d776958502dadf759ba7 @@ -0,0 +1 @@ +0 U \ No newline at end of file diff --git a/fuzz/corpora/asn1/ee29e547498c5646135e73f868619d259d78ce73 b/fuzz/corpora/asn1/ee29e547498c5646135e73f868619d259d78ce73 new file mode 100644 index 0000000..3202681 Binary files /dev/null and b/fuzz/corpora/asn1/ee29e547498c5646135e73f868619d259d78ce73 differ diff --git a/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 b/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 deleted file mode 100644 index 4309a55..0000000 Binary files a/fuzz/corpora/asn1/ee2be7cc03791b5eb5f950bad026b04aec2699e8 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 b/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 deleted file mode 100644 index de63c5f..0000000 Binary files a/fuzz/corpora/asn1/ee37dc5bb9a6b17ddeab7eb84f81bc614e475349 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a b/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a deleted file mode 100644 index 6a8cdbc..0000000 Binary files a/fuzz/corpora/asn1/ee51b5fe474ac021a2b693c006449b1846fd549a and /dev/null differ diff --git a/fuzz/corpora/asn1/ee638062dc973600ae6c3b23a80fc1f59b14cbb6 b/fuzz/corpora/asn1/ee638062dc973600ae6c3b23a80fc1f59b14cbb6 new file mode 100644 index 0000000..f12aa16 Binary files /dev/null and b/fuzz/corpora/asn1/ee638062dc973600ae6c3b23a80fc1f59b14cbb6 differ diff --git a/fuzz/corpora/asn1/ee6bb36e93ce7c456212c3f75c44863fdd6c0d96 b/fuzz/corpora/asn1/ee6bb36e93ce7c456212c3f75c44863fdd6c0d96 deleted file mode 100644 index 7767acae..0000000 --- a/fuzz/corpora/asn1/ee6bb36e93ce7c456212c3f75c44863fdd6c0d96 +++ /dev/null @@ -1 +0,0 @@ -0 0000000 0000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 b/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 deleted file mode 100644 index 1a8d85b..0000000 Binary files a/fuzz/corpora/asn1/ee73ce72448a08516ce92e2cfe15d84d756b6457 and /dev/null differ diff --git a/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 b/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 deleted file mode 100644 index 023145e..0000000 Binary files a/fuzz/corpora/asn1/ee88113f458df10f87e88ce5444d0d8de4a853f7 and /dev/null differ diff --git a/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 b/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 new file mode 100644 index 0000000..669d53f --- /dev/null +++ b/fuzz/corpora/asn1/eeb4f19a99e84fdf50bcb31aa5f1cd0a9c0eb769 @@ -0,0 +1 @@ +0????: \ No newline at end of file diff --git a/fuzz/corpora/asn1/eebd927505222e18bece7973a4268d08275c570d b/fuzz/corpora/asn1/eebd927505222e18bece7973a4268d08275c570d new file mode 100644 index 0000000..5d3443e Binary files /dev/null and b/fuzz/corpora/asn1/eebd927505222e18bece7973a4268d08275c570d differ diff --git a/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 b/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 deleted file mode 100644 index 1100b5e..0000000 Binary files a/fuzz/corpora/asn1/eecc50ae91d428c4ebabe42c261001f2b2620bc1 and /dev/null differ diff --git a/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a b/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a deleted file mode 100644 index d97d9f6..0000000 Binary files a/fuzz/corpora/asn1/eed5fd462d5e36962ce867a58ac7fa86a321496a and /dev/null differ diff --git a/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da b/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da deleted file mode 100644 index ef7c866..0000000 Binary files a/fuzz/corpora/asn1/eeec5b85ef3c77077091cdc5bd23a93fbb60e4da and /dev/null differ diff --git a/fuzz/corpora/asn1/eef67c792f7d81cac8cb80814522a674bf0962df b/fuzz/corpora/asn1/eef67c792f7d81cac8cb80814522a674bf0962df new file mode 100644 index 0000000..a730662 Binary files /dev/null and b/fuzz/corpora/asn1/eef67c792f7d81cac8cb80814522a674bf0962df differ diff --git a/fuzz/corpora/asn1/eefc9c59049fffe941b1f1cd2e2851e9c300e26e b/fuzz/corpora/asn1/eefc9c59049fffe941b1f1cd2e2851e9c300e26e new file mode 100644 index 0000000..b43e747 Binary files /dev/null and b/fuzz/corpora/asn1/eefc9c59049fffe941b1f1cd2e2851e9c300e26e differ diff --git a/fuzz/corpora/asn1/ef01ebd150631424e46c55facf50173dcab52b88 b/fuzz/corpora/asn1/ef01ebd150631424e46c55facf50173dcab52b88 deleted file mode 100644 index 6455b61..0000000 Binary files a/fuzz/corpora/asn1/ef01ebd150631424e46c55facf50173dcab52b88 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da b/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da deleted file mode 100644 index c61aa56..0000000 Binary files a/fuzz/corpora/asn1/ef0b28f814079acafd4234108a21d832ea0a35da and /dev/null differ diff --git a/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 b/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 deleted file mode 100644 index b35f306..0000000 Binary files a/fuzz/corpora/asn1/ef0c690761b6727aee77c4450aafa87982240424 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef1d606ddd19c0df336a5a1ea0c21d582cb1e984 b/fuzz/corpora/asn1/ef1d606ddd19c0df336a5a1ea0c21d582cb1e984 new file mode 100644 index 0000000..8fd5d09 Binary files /dev/null and b/fuzz/corpora/asn1/ef1d606ddd19c0df336a5a1ea0c21d582cb1e984 differ diff --git a/fuzz/corpora/asn1/ef37b215cdd9e7c6f02e9a70b48116cb36c0610c b/fuzz/corpora/asn1/ef37b215cdd9e7c6f02e9a70b48116cb36c0610c new file mode 100644 index 0000000..133cab4 Binary files /dev/null and b/fuzz/corpora/asn1/ef37b215cdd9e7c6f02e9a70b48116cb36c0610c differ diff --git a/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 b/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 deleted file mode 100644 index be8475d..0000000 Binary files a/fuzz/corpora/asn1/ef6fee911b9a887f1bac0e930fb1d641d0b49bb1 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a b/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a deleted file mode 100644 index d2d8381..0000000 Binary files a/fuzz/corpora/asn1/ef7e19da6c4b9499b3675d87517131c0622e193a and /dev/null differ diff --git a/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 b/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 deleted file mode 100644 index ae199e7..0000000 Binary files a/fuzz/corpora/asn1/ef846b0206f172190faf8f5bb8caed54dfe19e37 and /dev/null differ diff --git a/fuzz/corpora/asn1/ef9ba81aa2a7339a1531dcc17832ed710104005a b/fuzz/corpora/asn1/ef9ba81aa2a7339a1531dcc17832ed710104005a new file mode 100644 index 0000000..7a89163 Binary files /dev/null and b/fuzz/corpora/asn1/ef9ba81aa2a7339a1531dcc17832ed710104005a differ diff --git a/fuzz/corpora/asn1/efa1b0cc84b4427a9b61a44998252ce400633260 b/fuzz/corpora/asn1/efa1b0cc84b4427a9b61a44998252ce400633260 new file mode 100644 index 0000000..157aee2 Binary files /dev/null and b/fuzz/corpora/asn1/efa1b0cc84b4427a9b61a44998252ce400633260 differ diff --git a/fuzz/corpora/asn1/efa49b1b7a35d20c605a6a0c51800243f22e7a5f b/fuzz/corpora/asn1/efa49b1b7a35d20c605a6a0c51800243f22e7a5f new file mode 100644 index 0000000..5e3e2d6 Binary files /dev/null and b/fuzz/corpora/asn1/efa49b1b7a35d20c605a6a0c51800243f22e7a5f differ diff --git a/fuzz/corpora/asn1/efad2c128b9510cae89c65c2e25bf53ea055f376 b/fuzz/corpora/asn1/efad2c128b9510cae89c65c2e25bf53ea055f376 new file mode 100644 index 0000000..c35c045 Binary files /dev/null and b/fuzz/corpora/asn1/efad2c128b9510cae89c65c2e25bf53ea055f376 differ diff --git a/fuzz/corpora/asn1/efbefe20b581a12488f22b41c8e3d9b283da9fe8 b/fuzz/corpora/asn1/efbefe20b581a12488f22b41c8e3d9b283da9fe8 new file mode 100644 index 0000000..ba950cd Binary files /dev/null and b/fuzz/corpora/asn1/efbefe20b581a12488f22b41c8e3d9b283da9fe8 differ diff --git a/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e b/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e deleted file mode 100644 index 8df6c94..0000000 Binary files a/fuzz/corpora/asn1/efcc7178edd2ff24647d67398c7d43ea5a95e49e and /dev/null differ diff --git a/fuzz/corpora/asn1/efdd1d5227583fdef9f83230ea2c3baea4d2b40e b/fuzz/corpora/asn1/efdd1d5227583fdef9f83230ea2c3baea4d2b40e new file mode 100644 index 0000000..ab20945 Binary files /dev/null and b/fuzz/corpora/asn1/efdd1d5227583fdef9f83230ea2c3baea4d2b40e differ diff --git a/fuzz/corpora/asn1/efe2d218f340f1de5403614e487d9244382c7b61 b/fuzz/corpora/asn1/efe2d218f340f1de5403614e487d9244382c7b61 new file mode 100644 index 0000000..18523a4 Binary files /dev/null and b/fuzz/corpora/asn1/efe2d218f340f1de5403614e487d9244382c7b61 differ diff --git a/fuzz/corpora/asn1/efeb03d455bde889e70ad0b979f1c8636924687e b/fuzz/corpora/asn1/efeb03d455bde889e70ad0b979f1c8636924687e new file mode 100644 index 0000000..d22c573 Binary files /dev/null and b/fuzz/corpora/asn1/efeb03d455bde889e70ad0b979f1c8636924687e differ diff --git a/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 b/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 deleted file mode 100644 index 2ad8d50..0000000 Binary files a/fuzz/corpora/asn1/f04c930fe8e0b7adbe1a2e97470c01f14dfec819 and /dev/null differ diff --git a/fuzz/corpora/asn1/f070f52fd31eb171bd8fc496481215a21c308902 b/fuzz/corpora/asn1/f070f52fd31eb171bd8fc496481215a21c308902 new file mode 100644 index 0000000..c181d7a Binary files /dev/null and b/fuzz/corpora/asn1/f070f52fd31eb171bd8fc496481215a21c308902 differ diff --git a/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 b/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 deleted file mode 100644 index 6242cad..0000000 Binary files a/fuzz/corpora/asn1/f080169e0fc6b33de2938cbe9a0f631a067e2414 and /dev/null differ diff --git a/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 b/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 deleted file mode 100644 index 9c23cd7..0000000 Binary files a/fuzz/corpora/asn1/f08238945146814ebc327afdcd5ae82d9b21b329 and /dev/null differ diff --git a/fuzz/corpora/asn1/f09a4aa8898b58a46bd64ec2a62a55d36b9fd9b6 b/fuzz/corpora/asn1/f09a4aa8898b58a46bd64ec2a62a55d36b9fd9b6 new file mode 100644 index 0000000..e880bc8 Binary files /dev/null and b/fuzz/corpora/asn1/f09a4aa8898b58a46bd64ec2a62a55d36b9fd9b6 differ diff --git a/fuzz/corpora/asn1/f09e5e4c2bbf05b871a3c9440f2459ecaa2e5fc4 b/fuzz/corpora/asn1/f09e5e4c2bbf05b871a3c9440f2459ecaa2e5fc4 new file mode 100644 index 0000000..594a43d Binary files /dev/null and b/fuzz/corpora/asn1/f09e5e4c2bbf05b871a3c9440f2459ecaa2e5fc4 differ diff --git a/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa b/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa deleted file mode 100644 index b71543c..0000000 Binary files a/fuzz/corpora/asn1/f0a997f44068ec407093e1edf24391bfc08186fa and /dev/null differ diff --git a/fuzz/corpora/asn1/f0b51faaf656b05352a639a4c19bef55bcf7f342 b/fuzz/corpora/asn1/f0b51faaf656b05352a639a4c19bef55bcf7f342 new file mode 100644 index 0000000..84ccb0b Binary files /dev/null and b/fuzz/corpora/asn1/f0b51faaf656b05352a639a4c19bef55bcf7f342 differ diff --git a/fuzz/corpora/asn1/f0b57876e656621069b94bf93b7e71f2bf79d50a b/fuzz/corpora/asn1/f0b57876e656621069b94bf93b7e71f2bf79d50a new file mode 100644 index 0000000..1a3d8fa Binary files /dev/null and b/fuzz/corpora/asn1/f0b57876e656621069b94bf93b7e71f2bf79d50a differ diff --git a/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a b/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a deleted file mode 100644 index c6dea93..0000000 Binary files a/fuzz/corpora/asn1/f0c9705bad62016f89256811decd810d8bb3dc8a and /dev/null differ diff --git a/fuzz/corpora/asn1/f0d1fb21c82ef5626af852542fe6d3446132c595 b/fuzz/corpora/asn1/f0d1fb21c82ef5626af852542fe6d3446132c595 deleted file mode 100644 index 881540d..0000000 Binary files a/fuzz/corpora/asn1/f0d1fb21c82ef5626af852542fe6d3446132c595 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc b/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc deleted file mode 100644 index 434081c..0000000 Binary files a/fuzz/corpora/asn1/f0e5604d2f97e7d83a4b1461e2bec797e04b6adc and /dev/null differ diff --git a/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 b/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 deleted file mode 100644 index 9240487..0000000 Binary files a/fuzz/corpora/asn1/f0e9724b34c5dadf01aac2a4c045f5c9271b77f0 and /dev/null differ diff --git a/fuzz/corpora/asn1/f0eabdbfbcc4948846c79b391045ef5eec71791d b/fuzz/corpora/asn1/f0eabdbfbcc4948846c79b391045ef5eec71791d new file mode 100644 index 0000000..441ce1f Binary files /dev/null and b/fuzz/corpora/asn1/f0eabdbfbcc4948846c79b391045ef5eec71791d differ diff --git a/fuzz/corpora/asn1/f0ec66fe92468f3789cfe7a8c18463bfe1215152 b/fuzz/corpora/asn1/f0ec66fe92468f3789cfe7a8c18463bfe1215152 new file mode 100644 index 0000000..7531adf Binary files /dev/null and b/fuzz/corpora/asn1/f0ec66fe92468f3789cfe7a8c18463bfe1215152 differ diff --git a/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c b/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c deleted file mode 100644 index e87b5a8..0000000 --- a/fuzz/corpora/asn1/f0f3d8cdc5b7cf67b29f2b7e302ff2a82a62221c +++ /dev/null @@ -1 +0,0 @@ -D00000100000000.0000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f0f5db04594ec8f3ab24857f30199496102952b3 b/fuzz/corpora/asn1/f0f5db04594ec8f3ab24857f30199496102952b3 new file mode 100644 index 0000000..7560004 Binary files /dev/null and b/fuzz/corpora/asn1/f0f5db04594ec8f3ab24857f30199496102952b3 differ diff --git a/fuzz/corpora/asn1/f10da923efc27e53b3c8ad69016df7fb8ddabc4e b/fuzz/corpora/asn1/f10da923efc27e53b3c8ad69016df7fb8ddabc4e new file mode 100644 index 0000000..26ca5fa Binary files /dev/null and b/fuzz/corpora/asn1/f10da923efc27e53b3c8ad69016df7fb8ddabc4e differ diff --git a/fuzz/corpora/asn1/f10e325e4ea043776339ee8ada0711192c65c5f8 b/fuzz/corpora/asn1/f10e325e4ea043776339ee8ada0711192c65c5f8 new file mode 100644 index 0000000..58ee4d7 Binary files /dev/null and b/fuzz/corpora/asn1/f10e325e4ea043776339ee8ada0711192c65c5f8 differ diff --git a/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 b/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 deleted file mode 100644 index 43c22d0..0000000 Binary files a/fuzz/corpora/asn1/f12330c0c9874d73f037338256a8cbbd627b8cc9 and /dev/null differ diff --git a/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 b/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 deleted file mode 100644 index 0111385..0000000 Binary files a/fuzz/corpora/asn1/f126cade0aa3573d584c30ffb4b260d78fd0eb28 and /dev/null differ diff --git a/fuzz/corpora/asn1/f129a649471f6486ec26bbc4dfb324807d07e77a b/fuzz/corpora/asn1/f129a649471f6486ec26bbc4dfb324807d07e77a new file mode 100644 index 0000000..5e1da1d Binary files /dev/null and b/fuzz/corpora/asn1/f129a649471f6486ec26bbc4dfb324807d07e77a differ diff --git a/fuzz/corpora/asn1/f149b3e023ef65ebd19ecad3ee09bc606101b7bb b/fuzz/corpora/asn1/f149b3e023ef65ebd19ecad3ee09bc606101b7bb new file mode 100644 index 0000000..eb411ee Binary files /dev/null and b/fuzz/corpora/asn1/f149b3e023ef65ebd19ecad3ee09bc606101b7bb differ diff --git a/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 b/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 deleted file mode 100644 index 58c6de5..0000000 Binary files a/fuzz/corpora/asn1/f14cfefd0c1c05cdb1081ecfc3c98fca89c42627 and /dev/null differ diff --git a/fuzz/corpora/asn1/f151dab015518ab75b4c5b442f69246dbf52c5d6 b/fuzz/corpora/asn1/f151dab015518ab75b4c5b442f69246dbf52c5d6 new file mode 100644 index 0000000..0103790 Binary files /dev/null and b/fuzz/corpora/asn1/f151dab015518ab75b4c5b442f69246dbf52c5d6 differ diff --git a/fuzz/corpora/asn1/f165e03130081c730ecd0721d5869b1575ce13fc b/fuzz/corpora/asn1/f165e03130081c730ecd0721d5869b1575ce13fc new file mode 100644 index 0000000..4f3b038 Binary files /dev/null and b/fuzz/corpora/asn1/f165e03130081c730ecd0721d5869b1575ce13fc differ diff --git a/fuzz/corpora/asn1/f173c967bcf7d7ae73b7956bb6fa9ee8656e38b6 b/fuzz/corpora/asn1/f173c967bcf7d7ae73b7956bb6fa9ee8656e38b6 new file mode 100644 index 0000000..d9d5d75 Binary files /dev/null and b/fuzz/corpora/asn1/f173c967bcf7d7ae73b7956bb6fa9ee8656e38b6 differ diff --git a/fuzz/corpora/asn1/f1792fcf0ad2db0777f2a2e42770fbe90cf9f509 b/fuzz/corpora/asn1/f1792fcf0ad2db0777f2a2e42770fbe90cf9f509 new file mode 100644 index 0000000..3dc6e45 Binary files /dev/null and b/fuzz/corpora/asn1/f1792fcf0ad2db0777f2a2e42770fbe90cf9f509 differ diff --git a/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 b/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 deleted file mode 100644 index bee31c0..0000000 Binary files a/fuzz/corpora/asn1/f186cea001929e74b6161669663762a3ef3576f2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c b/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c deleted file mode 100644 index 1aac30b..0000000 Binary files a/fuzz/corpora/asn1/f18ae10dea297ce82fc1cba86fe28864a55bd70c and /dev/null differ diff --git a/fuzz/corpora/asn1/f190175ca74f55f48c6971f17f3e1d6ff5a8b6e9 b/fuzz/corpora/asn1/f190175ca74f55f48c6971f17f3e1d6ff5a8b6e9 new file mode 100644 index 0000000..ed245ec Binary files /dev/null and b/fuzz/corpora/asn1/f190175ca74f55f48c6971f17f3e1d6ff5a8b6e9 differ diff --git a/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 b/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 deleted file mode 100644 index 45c79a7..0000000 Binary files a/fuzz/corpora/asn1/f1951c5ffbb8837765370e298700758d9d8506e0 and /dev/null differ diff --git a/fuzz/corpora/asn1/f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/corpora/asn1/f195c020a28dfc5f2fb6af256b524ddcd93756ed new file mode 100644 index 0000000..b1d81e7 --- /dev/null +++ b/fuzz/corpora/asn1/f195c020a28dfc5f2fb6af256b524ddcd93756ed @@ -0,0 +1 @@ +? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 b/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 deleted file mode 100644 index e30134f..0000000 Binary files a/fuzz/corpora/asn1/f19da33ef58f646c74efe38c2909afe21b8aac56 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1aa28113a93a32d0c856e544dc9911a58d353b7 b/fuzz/corpora/asn1/f1aa28113a93a32d0c856e544dc9911a58d353b7 new file mode 100644 index 0000000..649b984 Binary files /dev/null and b/fuzz/corpora/asn1/f1aa28113a93a32d0c856e544dc9911a58d353b7 differ diff --git a/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e b/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e deleted file mode 100644 index 3d8cb97..0000000 Binary files a/fuzz/corpora/asn1/f1af3924e30f5b32da5f309352980844c371f19e and /dev/null differ diff --git a/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d b/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d deleted file mode 100644 index fd24d61..0000000 --- a/fuzz/corpora/asn1/f1b5c18ee8de9c9548c9d968bcad6590f605371d +++ /dev/null @@ -1 +0,0 @@ -0??"? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f1bdc2b324005226dfa19c4805d88f843264c59c b/fuzz/corpora/asn1/f1bdc2b324005226dfa19c4805d88f843264c59c new file mode 100644 index 0000000..6116b17 --- /dev/null +++ b/fuzz/corpora/asn1/f1bdc2b324005226dfa19c4805d88f843264c59c @@ -0,0 +1 @@ +0?0)0*?H?=0??;??? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 b/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 deleted file mode 100644 index 87f3baa..0000000 Binary files a/fuzz/corpora/asn1/f1c2378fd4a5d4ac166923f4e36db30bb92eab00 and /dev/null differ diff --git a/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 b/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 deleted file mode 100644 index 9f0e008..0000000 Binary files a/fuzz/corpora/asn1/f1c68c5c38ba81c7ad870eb904c7f1ff5e8f00c2 and /dev/null differ diff --git a/fuzz/corpora/crl/f1cba12917589910ccd4714a5c52a0742cf59ea9 b/fuzz/corpora/asn1/f1cba12917589910ccd4714a5c52a0742cf59ea9 similarity index 100% copy from fuzz/corpora/crl/f1cba12917589910ccd4714a5c52a0742cf59ea9 copy to fuzz/corpora/asn1/f1cba12917589910ccd4714a5c52a0742cf59ea9 diff --git a/fuzz/corpora/asn1/f1d48fa8f581bf6d481aff76ddde8201c1817abb b/fuzz/corpora/asn1/f1d48fa8f581bf6d481aff76ddde8201c1817abb new file mode 100644 index 0000000..0ea30f5 Binary files /dev/null and b/fuzz/corpora/asn1/f1d48fa8f581bf6d481aff76ddde8201c1817abb differ diff --git a/fuzz/corpora/asn1/f1e517b1e6d6b58444650c8ded1badef8b41f206 b/fuzz/corpora/asn1/f1e517b1e6d6b58444650c8ded1badef8b41f206 new file mode 100644 index 0000000..c077a08 Binary files /dev/null and b/fuzz/corpora/asn1/f1e517b1e6d6b58444650c8ded1badef8b41f206 differ diff --git a/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e b/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e deleted file mode 100644 index 3824ef8..0000000 Binary files a/fuzz/corpora/asn1/f2033e629ed5fb4993015db204818d226939014e and /dev/null differ diff --git a/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 b/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 deleted file mode 100644 index 851de04..0000000 Binary files a/fuzz/corpora/asn1/f207168ac2712a9827e89074d3566bf94a764b69 and /dev/null differ diff --git a/fuzz/corpora/asn1/f233d9658e8a9028a06c37b360b7ca2cd51136ec b/fuzz/corpora/asn1/f233d9658e8a9028a06c37b360b7ca2cd51136ec new file mode 100644 index 0000000..25016c1 Binary files /dev/null and b/fuzz/corpora/asn1/f233d9658e8a9028a06c37b360b7ca2cd51136ec differ diff --git a/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 b/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 deleted file mode 100644 index 2fedc36..0000000 --- a/fuzz/corpora/asn1/f237eaff5cda301168c18030ca3f93dea9de95f9 +++ /dev/null @@ -1 +0,0 @@ - 00800800/008 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a b/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a deleted file mode 100644 index 91420d0..0000000 Binary files a/fuzz/corpora/asn1/f2587973bc4a3183ce3968746967cd59f4a4632a and /dev/null differ diff --git a/fuzz/corpora/asn1/f26993070252a6eb36ca097379f665ae4f17f47e b/fuzz/corpora/asn1/f26993070252a6eb36ca097379f665ae4f17f47e new file mode 100644 index 0000000..af696d7 Binary files /dev/null and b/fuzz/corpora/asn1/f26993070252a6eb36ca097379f665ae4f17f47e differ diff --git a/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 b/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 deleted file mode 100644 index a21edfc..0000000 Binary files a/fuzz/corpora/asn1/f2715eb3f329d57113cc1ce494e0a00db4703135 and /dev/null differ diff --git a/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 b/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 deleted file mode 100644 index a7321fe..0000000 Binary files a/fuzz/corpora/asn1/f2750f21b40090e609900e04f3b51a367aceae69 and /dev/null differ diff --git a/fuzz/corpora/asn1/f285e6c896905d7ea1b8c6a25ff545a97f532115 b/fuzz/corpora/asn1/f285e6c896905d7ea1b8c6a25ff545a97f532115 new file mode 100644 index 0000000..41828bf Binary files /dev/null and b/fuzz/corpora/asn1/f285e6c896905d7ea1b8c6a25ff545a97f532115 differ diff --git a/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e b/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e deleted file mode 100644 index 4d84c50..0000000 Binary files a/fuzz/corpora/asn1/f2e811279a89f59bc694d93d7ac37d471d97738e and /dev/null differ diff --git a/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 b/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 deleted file mode 100644 index eb17d63..0000000 Binary files a/fuzz/corpora/asn1/f2f0716b7e2b0218c9c8a83a3aa6d326a95df433 and /dev/null differ diff --git a/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c b/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c deleted file mode 100644 index 235834c..0000000 Binary files a/fuzz/corpora/asn1/f310c2da55426913190f4d0df435187c31b67f8c and /dev/null differ diff --git a/fuzz/corpora/asn1/f31b95175952ed280f2485bd665676bcd7e2117b b/fuzz/corpora/asn1/f31b95175952ed280f2485bd665676bcd7e2117b new file mode 100644 index 0000000..7181300 Binary files /dev/null and b/fuzz/corpora/asn1/f31b95175952ed280f2485bd665676bcd7e2117b differ diff --git a/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 b/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 deleted file mode 100644 index bc7dccf..0000000 Binary files a/fuzz/corpora/asn1/f32ec5f72dc8fc87be5f2ccce4c4bd4eed764e83 and /dev/null differ diff --git a/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d b/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d deleted file mode 100644 index 3509e22..0000000 Binary files a/fuzz/corpora/asn1/f335ff537f21b8485765730c34f258e837ce516d and /dev/null differ diff --git a/fuzz/corpora/asn1/f33b84cf850e8ca4e16b76c9de94f79660e1b2df b/fuzz/corpora/asn1/f33b84cf850e8ca4e16b76c9de94f79660e1b2df new file mode 100644 index 0000000..a64f6e2 Binary files /dev/null and b/fuzz/corpora/asn1/f33b84cf850e8ca4e16b76c9de94f79660e1b2df differ diff --git a/fuzz/corpora/asn1/f34664b0ccddccf27bf3dae88b038934e73f4e97 b/fuzz/corpora/asn1/f34664b0ccddccf27bf3dae88b038934e73f4e97 deleted file mode 100644 index ec911f7..0000000 Binary files a/fuzz/corpora/asn1/f34664b0ccddccf27bf3dae88b038934e73f4e97 and /dev/null differ diff --git a/fuzz/corpora/asn1/f35a6fb0128c28e1c44071f43156ceaea07bb837 b/fuzz/corpora/asn1/f35a6fb0128c28e1c44071f43156ceaea07bb837 new file mode 100644 index 0000000..391101a Binary files /dev/null and b/fuzz/corpora/asn1/f35a6fb0128c28e1c44071f43156ceaea07bb837 differ diff --git a/fuzz/corpora/asn1/f36a37e1b68d354d558232288b2f0a3316e17269 b/fuzz/corpora/asn1/f36a37e1b68d354d558232288b2f0a3316e17269 new file mode 100644 index 0000000..46c03dd Binary files /dev/null and b/fuzz/corpora/asn1/f36a37e1b68d354d558232288b2f0a3316e17269 differ diff --git a/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 b/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 deleted file mode 100644 index 6e9a403..0000000 Binary files a/fuzz/corpora/asn1/f37e34a2d1acf7daf4cd1e3adf8b684b5d801995 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3844b090ab7f25c3b7162322f1521f55f04ec1a b/fuzz/corpora/asn1/f3844b090ab7f25c3b7162322f1521f55f04ec1a new file mode 100644 index 0000000..87a9d05 Binary files /dev/null and b/fuzz/corpora/asn1/f3844b090ab7f25c3b7162322f1521f55f04ec1a differ diff --git a/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 b/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 deleted file mode 100644 index a377946..0000000 Binary files a/fuzz/corpora/asn1/f3979f7ad52767b9e3fca006b0b5fe2de5093e57 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d b/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d deleted file mode 100644 index b3e85d3..0000000 Binary files a/fuzz/corpora/asn1/f3b3d9058ebaf5f64c66f26f11b5d8eac7bb6f6d and /dev/null differ diff --git a/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 b/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 deleted file mode 100644 index 4da2524..0000000 --- a/fuzz/corpora/asn1/f3b5ad92ade24d2518fc1f898abc46a29a432da1 +++ /dev/null @@ -1,2 +0,0 @@ -?????????? -????????? diff --git a/fuzz/corpora/asn1/f3c5037c6f62acba23b50fb08b146bb5a07914ab b/fuzz/corpora/asn1/f3c5037c6f62acba23b50fb08b146bb5a07914ab new file mode 100644 index 0000000..07c45c1 Binary files /dev/null and b/fuzz/corpora/asn1/f3c5037c6f62acba23b50fb08b146bb5a07914ab differ diff --git a/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 b/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 deleted file mode 100644 index 2f6f00f..0000000 Binary files a/fuzz/corpora/asn1/f3d0760e205d399d5402f21bfbf62d92ec1a7f25 and /dev/null differ diff --git a/fuzz/corpora/asn1/f3e98b1ec7d90542557113c1e59a30590b0e6285 b/fuzz/corpora/asn1/f3e98b1ec7d90542557113c1e59a30590b0e6285 new file mode 100644 index 0000000..ea80b01 Binary files /dev/null and b/fuzz/corpora/asn1/f3e98b1ec7d90542557113c1e59a30590b0e6285 differ diff --git a/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 b/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 deleted file mode 100644 index d907bc9..0000000 Binary files a/fuzz/corpora/asn1/f414a524605d30f101f0fe3c44934f7c60664207 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4183769aec3fcb60bd1ab868328ab2da97c7682 b/fuzz/corpora/asn1/f4183769aec3fcb60bd1ab868328ab2da97c7682 new file mode 100644 index 0000000..75f52d0 Binary files /dev/null and b/fuzz/corpora/asn1/f4183769aec3fcb60bd1ab868328ab2da97c7682 differ diff --git a/fuzz/corpora/asn1/f41f086985aec798ad0d0b14ea1d8818753be1a0 b/fuzz/corpora/asn1/f41f086985aec798ad0d0b14ea1d8818753be1a0 new file mode 100644 index 0000000..8d06515 Binary files /dev/null and b/fuzz/corpora/asn1/f41f086985aec798ad0d0b14ea1d8818753be1a0 differ diff --git a/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa b/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa deleted file mode 100644 index f7e2f7d..0000000 Binary files a/fuzz/corpora/asn1/f42e59b385a702aa7e390dcc2701b140106361aa and /dev/null differ diff --git a/fuzz/corpora/asn1/f436883d82f451b5b8f174cafcdac3e0c73186c8 b/fuzz/corpora/asn1/f436883d82f451b5b8f174cafcdac3e0c73186c8 new file mode 100644 index 0000000..9e3c6b7 Binary files /dev/null and b/fuzz/corpora/asn1/f436883d82f451b5b8f174cafcdac3e0c73186c8 differ diff --git a/fuzz/corpora/asn1/f43a0e18ce5d9eb114db95c885554c29d7c3fb97 b/fuzz/corpora/asn1/f43a0e18ce5d9eb114db95c885554c29d7c3fb97 deleted file mode 100644 index 781c8d4..0000000 Binary files a/fuzz/corpora/asn1/f43a0e18ce5d9eb114db95c885554c29d7c3fb97 and /dev/null differ diff --git a/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 b/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 deleted file mode 100644 index 4a4a64a..0000000 Binary files a/fuzz/corpora/asn1/f43d3fdb9f2f2f5677a387e32266db21e8ca3c20 and /dev/null differ diff --git a/fuzz/corpora/asn1/f46434a03308c25f6725b83f907d33eb5e4af9b9 b/fuzz/corpora/asn1/f46434a03308c25f6725b83f907d33eb5e4af9b9 new file mode 100644 index 0000000..a7b18b7 Binary files /dev/null and b/fuzz/corpora/asn1/f46434a03308c25f6725b83f907d33eb5e4af9b9 differ diff --git a/fuzz/corpora/asn1/f47af545ff93604bb8c110df50c185dccd625ba7 b/fuzz/corpora/asn1/f47af545ff93604bb8c110df50c185dccd625ba7 new file mode 100644 index 0000000..d1d25c0 Binary files /dev/null and b/fuzz/corpora/asn1/f47af545ff93604bb8c110df50c185dccd625ba7 differ diff --git a/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec b/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec deleted file mode 100644 index 34597ee..0000000 Binary files a/fuzz/corpora/asn1/f47fb22ffa247df710688d85028311018ccc4aec and /dev/null differ diff --git a/fuzz/corpora/asn1/f486d236a4c376742c0739c3bddadb587f5e0018 b/fuzz/corpora/asn1/f486d236a4c376742c0739c3bddadb587f5e0018 new file mode 100644 index 0000000..e026010 Binary files /dev/null and b/fuzz/corpora/asn1/f486d236a4c376742c0739c3bddadb587f5e0018 differ diff --git a/fuzz/corpora/asn1/f48c919c8a174fcfcae90f9987f8cb6e5f0c5607 b/fuzz/corpora/asn1/f48c919c8a174fcfcae90f9987f8cb6e5f0c5607 deleted file mode 100644 index 41175d2..0000000 --- a/fuzz/corpora/asn1/f48c919c8a174fcfcae90f9987f8cb6e5f0c5607 +++ /dev/null @@ -1 +0,0 @@ -?c?0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 b/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 deleted file mode 100644 index 7c5e8a1..0000000 Binary files a/fuzz/corpora/asn1/f49d5aaf43242845e329e24364d3217bb283ccf8 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c b/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c deleted file mode 100644 index 639d10f..0000000 Binary files a/fuzz/corpora/asn1/f4a0d0891bc32e49ee0b3ee34f464c493f90609c and /dev/null differ diff --git a/fuzz/corpora/asn1/f4c8f409402ca33a52ad333849bf2f99d3870ceb b/fuzz/corpora/asn1/f4c8f409402ca33a52ad333849bf2f99d3870ceb new file mode 100644 index 0000000..d68c9ab Binary files /dev/null and b/fuzz/corpora/asn1/f4c8f409402ca33a52ad333849bf2f99d3870ceb differ diff --git a/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b b/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b deleted file mode 100644 index 7e88ca1..0000000 Binary files a/fuzz/corpora/asn1/f4d472e86d1e3f7dccafd43752a049c68a73b12b and /dev/null differ diff --git a/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 b/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 deleted file mode 100644 index 06b2df9..0000000 Binary files a/fuzz/corpora/asn1/f4db24f81a8bed3526f874cf5b89ed3c1333a1c5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 b/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 deleted file mode 100644 index 48077eb..0000000 Binary files a/fuzz/corpora/asn1/f4e5bbdb979c1047ed0966872717df587d0c0f11 and /dev/null differ diff --git a/fuzz/corpora/asn1/f4f859f6f750cdd8202d305370c9bf63470b06b4 b/fuzz/corpora/asn1/f4f859f6f750cdd8202d305370c9bf63470b06b4 new file mode 100644 index 0000000..28a2d9e Binary files /dev/null and b/fuzz/corpora/asn1/f4f859f6f750cdd8202d305370c9bf63470b06b4 differ diff --git a/fuzz/corpora/asn1/f504a53f46e36e6362e7615e3e903d8e98f41d49 b/fuzz/corpora/asn1/f504a53f46e36e6362e7615e3e903d8e98f41d49 new file mode 100644 index 0000000..8d03d5c Binary files /dev/null and b/fuzz/corpora/asn1/f504a53f46e36e6362e7615e3e903d8e98f41d49 differ diff --git a/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 b/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 deleted file mode 100644 index d72de74..0000000 Binary files a/fuzz/corpora/asn1/f517a6d00e9e5204fd3746b72ef00341da26bfe7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f526486eeff2fa593d8552ae64e94edc0b9d3d19 b/fuzz/corpora/asn1/f526486eeff2fa593d8552ae64e94edc0b9d3d19 new file mode 100644 index 0000000..aee90c5 Binary files /dev/null and b/fuzz/corpora/asn1/f526486eeff2fa593d8552ae64e94edc0b9d3d19 differ diff --git a/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 b/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 deleted file mode 100644 index a5cccc7..0000000 --- a/fuzz/corpora/asn1/f5375d92c3f2dd2432ff2f5536f90918be1b4c07 +++ /dev/null @@ -1 +0,0 @@ -0???? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 b/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 deleted file mode 100644 index 4bf17c4..0000000 Binary files a/fuzz/corpora/asn1/f54329ef750997ffbc1dbbe5c373a60caef28942 and /dev/null differ diff --git a/fuzz/corpora/asn1/f543ac2c80af1b26a79b6a980c46eb6aa0cbff53 b/fuzz/corpora/asn1/f543ac2c80af1b26a79b6a980c46eb6aa0cbff53 new file mode 100644 index 0000000..ddff160 Binary files /dev/null and b/fuzz/corpora/asn1/f543ac2c80af1b26a79b6a980c46eb6aa0cbff53 differ diff --git a/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 b/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 deleted file mode 100644 index 10b4f61..0000000 --- a/fuzz/corpora/asn1/f54b8a0ed478ccfe237a09b32a62a6d33e796e85 +++ /dev/null @@ -1 +0,0 @@ -800000p0000(; \ No newline at end of file diff --git a/fuzz/corpora/asn1/f5546af8eea3da2e9e435d5c32f2dc91ef7b2a09 b/fuzz/corpora/asn1/f5546af8eea3da2e9e435d5c32f2dc91ef7b2a09 new file mode 100644 index 0000000..1eac763 Binary files /dev/null and b/fuzz/corpora/asn1/f5546af8eea3da2e9e435d5c32f2dc91ef7b2a09 differ diff --git a/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e b/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e deleted file mode 100644 index 9b77ea1..0000000 Binary files a/fuzz/corpora/asn1/f5564a4da60b36c3a07547381a49de34050f586e and /dev/null differ diff --git a/fuzz/corpora/asn1/f5566321d133a6b194d65c0d4497ce82fc53eec0 b/fuzz/corpora/asn1/f5566321d133a6b194d65c0d4497ce82fc53eec0 new file mode 100644 index 0000000..f668672 Binary files /dev/null and b/fuzz/corpora/asn1/f5566321d133a6b194d65c0d4497ce82fc53eec0 differ diff --git a/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 b/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 deleted file mode 100644 index 75534ce..0000000 Binary files a/fuzz/corpora/asn1/f56584519121b7355cb7b8de1517cc129d7ea820 and /dev/null differ diff --git a/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da b/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da deleted file mode 100644 index ca2f160..0000000 Binary files a/fuzz/corpora/asn1/f5793f1f9aa96f5f6ae261060d0ca4792123a8da and /dev/null differ diff --git a/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 b/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 deleted file mode 100644 index a1f21a9..0000000 Binary files a/fuzz/corpora/asn1/f58eacd82ea0c26597fcd2314f6b1204ed486060 and /dev/null differ diff --git a/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 b/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 deleted file mode 100644 index a050d74..0000000 Binary files a/fuzz/corpora/asn1/f592d4500e576f74c57ff0fba5bbb0268df78e92 and /dev/null differ diff --git a/fuzz/corpora/asn1/f596f572ca960930c106827bd047666eafe046be b/fuzz/corpora/asn1/f596f572ca960930c106827bd047666eafe046be new file mode 100644 index 0000000..a15949d Binary files /dev/null and b/fuzz/corpora/asn1/f596f572ca960930c106827bd047666eafe046be differ diff --git a/fuzz/corpora/asn1/f597dfdadb0dbf07d383c2fe3f46e4b0b9ec8b7c b/fuzz/corpora/asn1/f597dfdadb0dbf07d383c2fe3f46e4b0b9ec8b7c deleted file mode 100644 index 4302ace..0000000 Binary files a/fuzz/corpora/asn1/f597dfdadb0dbf07d383c2fe3f46e4b0b9ec8b7c and /dev/null differ diff --git a/fuzz/corpora/asn1/f598e959cc02f565ba91da2331a981fb7384180a b/fuzz/corpora/asn1/f598e959cc02f565ba91da2331a981fb7384180a new file mode 100644 index 0000000..70445e5 --- /dev/null +++ b/fuzz/corpora/asn1/f598e959cc02f565ba91da2331a981fb7384180a @@ -0,0 +1 @@ +0* \ No newline at end of file diff --git a/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 b/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 deleted file mode 100644 index 1203ed5..0000000 Binary files a/fuzz/corpora/asn1/f5a4dabd262f91f83ab04a6001a8b0a8a1664e70 and /dev/null differ diff --git a/fuzz/corpora/asn1/f5e6921553d297e6910e4823b1be12a5b29de90e b/fuzz/corpora/asn1/f5e6921553d297e6910e4823b1be12a5b29de90e new file mode 100644 index 0000000..2a0c711 Binary files /dev/null and b/fuzz/corpora/asn1/f5e6921553d297e6910e4823b1be12a5b29de90e differ diff --git a/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a b/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a deleted file mode 100644 index b79ab00..0000000 Binary files a/fuzz/corpora/asn1/f600af4e64659b3828b43b3b43e2d81ebbdde53a and /dev/null differ diff --git a/fuzz/corpora/asn1/f62ab84e40631100d8a1dc4124ca71eba3886708 b/fuzz/corpora/asn1/f62ab84e40631100d8a1dc4124ca71eba3886708 new file mode 100644 index 0000000..90960e7 Binary files /dev/null and b/fuzz/corpora/asn1/f62ab84e40631100d8a1dc4124ca71eba3886708 differ diff --git a/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 b/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 deleted file mode 100644 index 92dfada..0000000 Binary files a/fuzz/corpora/asn1/f62bb09fd50bb8af5026c3d665811345b3307634 and /dev/null differ diff --git a/fuzz/corpora/asn1/f650110ee11fb82a3762d62e9931f90125e8deac b/fuzz/corpora/asn1/f650110ee11fb82a3762d62e9931f90125e8deac new file mode 100644 index 0000000..45f3707 Binary files /dev/null and b/fuzz/corpora/asn1/f650110ee11fb82a3762d62e9931f90125e8deac differ diff --git a/fuzz/corpora/asn1/f666f56690eeb1dfc9600fd371c6f57ffdf70663 b/fuzz/corpora/asn1/f666f56690eeb1dfc9600fd371c6f57ffdf70663 new file mode 100644 index 0000000..f4b103d Binary files /dev/null and b/fuzz/corpora/asn1/f666f56690eeb1dfc9600fd371c6f57ffdf70663 differ diff --git a/fuzz/corpora/asn1/f6691716f64e8d04ade403f7a22fbe6d2896556f b/fuzz/corpora/asn1/f6691716f64e8d04ade403f7a22fbe6d2896556f new file mode 100644 index 0000000..f4fd756 Binary files /dev/null and b/fuzz/corpora/asn1/f6691716f64e8d04ade403f7a22fbe6d2896556f differ diff --git a/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 b/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 deleted file mode 100644 index f15ddeb..0000000 Binary files a/fuzz/corpora/asn1/f678ff38dff8dad3a3ebd142464d49f48b7991c6 and /dev/null differ diff --git a/fuzz/corpora/asn1/f68b13b6367e1b0c1ea39bab98ca161b1d22ef45 b/fuzz/corpora/asn1/f68b13b6367e1b0c1ea39bab98ca161b1d22ef45 new file mode 100644 index 0000000..16e60f3 Binary files /dev/null and b/fuzz/corpora/asn1/f68b13b6367e1b0c1ea39bab98ca161b1d22ef45 differ diff --git a/fuzz/corpora/asn1/f6a47dfd3f4e4d9abb62aeb7174c0de497bb82ac b/fuzz/corpora/asn1/f6a47dfd3f4e4d9abb62aeb7174c0de497bb82ac new file mode 100644 index 0000000..ea14829 Binary files /dev/null and b/fuzz/corpora/asn1/f6a47dfd3f4e4d9abb62aeb7174c0de497bb82ac differ diff --git a/fuzz/corpora/asn1/f6a709650f2e7dfc55165214b1d3759a758ea193 b/fuzz/corpora/asn1/f6a709650f2e7dfc55165214b1d3759a758ea193 new file mode 100644 index 0000000..6287812 Binary files /dev/null and b/fuzz/corpora/asn1/f6a709650f2e7dfc55165214b1d3759a758ea193 differ diff --git a/fuzz/corpora/asn1/f6a94645dfd5c55e77fb110500f327fb9b57d661 b/fuzz/corpora/asn1/f6a94645dfd5c55e77fb110500f327fb9b57d661 deleted file mode 100644 index fe37061..0000000 --- a/fuzz/corpora/asn1/f6a94645dfd5c55e77fb110500f327fb9b57d661 +++ /dev/null @@ -1 +0,0 @@ -0 00000000?000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f6aaa8508eb08272569583d1994cdd036fbee413 b/fuzz/corpora/asn1/f6aaa8508eb08272569583d1994cdd036fbee413 new file mode 100644 index 0000000..321d330 Binary files /dev/null and b/fuzz/corpora/asn1/f6aaa8508eb08272569583d1994cdd036fbee413 differ diff --git a/fuzz/corpora/asn1/f6b0db7c9be1ba34a644bbcbc359e6238d5666b6 b/fuzz/corpora/asn1/f6b0db7c9be1ba34a644bbcbc359e6238d5666b6 new file mode 100644 index 0000000..32e0cd1 Binary files /dev/null and b/fuzz/corpora/asn1/f6b0db7c9be1ba34a644bbcbc359e6238d5666b6 differ diff --git a/fuzz/corpora/asn1/f6cdb4c36dc9496e29e0cd8c2250f58afe0a3a16 b/fuzz/corpora/asn1/f6cdb4c36dc9496e29e0cd8c2250f58afe0a3a16 new file mode 100644 index 0000000..c7709a1 Binary files /dev/null and b/fuzz/corpora/asn1/f6cdb4c36dc9496e29e0cd8c2250f58afe0a3a16 differ diff --git a/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 b/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 deleted file mode 100644 index 5bf3301..0000000 Binary files a/fuzz/corpora/asn1/f6ea49ea783a11678a53051d5b4fdc6ca11d9d85 and /dev/null differ diff --git a/fuzz/corpora/asn1/f6fa0962abc3e802ee5983a9f915155e649971f1 b/fuzz/corpora/asn1/f6fa0962abc3e802ee5983a9f915155e649971f1 new file mode 100644 index 0000000..5dc922b Binary files /dev/null and b/fuzz/corpora/asn1/f6fa0962abc3e802ee5983a9f915155e649971f1 differ diff --git a/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c b/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c deleted file mode 100644 index 4e704b0..0000000 Binary files a/fuzz/corpora/asn1/f708086e65b7483eea57cab23c4fb819bdf3ba1c and /dev/null differ diff --git a/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 b/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 deleted file mode 100644 index 1925aaf..0000000 Binary files a/fuzz/corpora/asn1/f7260bf3ac3d337e3a4e67cbcfef5d5da0e0a251 and /dev/null differ diff --git a/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e b/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e deleted file mode 100644 index dd85430..0000000 Binary files a/fuzz/corpora/asn1/f72f5f2f67dcccb3e579ec7cecdbcdcc2a13f89e and /dev/null differ diff --git a/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 b/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 deleted file mode 100644 index da90078a6..0000000 Binary files a/fuzz/corpora/asn1/f73087cb54f46de65a8ff56b74e8b011a68c9ed7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f739c044e7aa2f3802dad6e5c276ad7ff3401a6c b/fuzz/corpora/asn1/f739c044e7aa2f3802dad6e5c276ad7ff3401a6c new file mode 100644 index 0000000..6fb7450 Binary files /dev/null and b/fuzz/corpora/asn1/f739c044e7aa2f3802dad6e5c276ad7ff3401a6c differ diff --git a/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c b/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c deleted file mode 100644 index f93e5a8..0000000 Binary files a/fuzz/corpora/asn1/f73b20e60ba89b1079a5f2f839bae906cfa9cc3c and /dev/null differ diff --git a/fuzz/corpora/asn1/f73fec2725ef6f5a04b91e032b304c265b68b65a b/fuzz/corpora/asn1/f73fec2725ef6f5a04b91e032b304c265b68b65a new file mode 100644 index 0000000..f9777f9 Binary files /dev/null and b/fuzz/corpora/asn1/f73fec2725ef6f5a04b91e032b304c265b68b65a differ diff --git a/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 b/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 deleted file mode 100644 index 95239fd..0000000 Binary files a/fuzz/corpora/asn1/f7463493681648bc911fb435aa228255b4b3d8a5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d b/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d deleted file mode 100644 index 07c37d0..0000000 Binary files a/fuzz/corpora/asn1/f74c3e1544f693d76d9be8cb8838758a9dc74d8d and /dev/null differ diff --git a/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 b/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 deleted file mode 100644 index 78b4d37..0000000 Binary files a/fuzz/corpora/asn1/f750e0233b70777e2470a87db09b0480126cbd52 and /dev/null differ diff --git a/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f b/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f deleted file mode 100644 index d901ce2..0000000 Binary files a/fuzz/corpora/asn1/f754b1293bf5f79d373ed439591e7a9e50b1105f and /dev/null differ diff --git a/fuzz/corpora/asn1/f7578c63ecea434dee743e1bfef80cd7fadc590b b/fuzz/corpora/asn1/f7578c63ecea434dee743e1bfef80cd7fadc590b new file mode 100644 index 0000000..d9dec04 Binary files /dev/null and b/fuzz/corpora/asn1/f7578c63ecea434dee743e1bfef80cd7fadc590b differ diff --git a/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 b/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 new file mode 100644 index 0000000..9bd30e3 Binary files /dev/null and b/fuzz/corpora/asn1/f7707e801adb4f94800a9980b3429a3dd80bb5a3 differ diff --git a/fuzz/corpora/asn1/f77664890cd55e6e19a20047e8070a0fc3dad61c b/fuzz/corpora/asn1/f77664890cd55e6e19a20047e8070a0fc3dad61c deleted file mode 100644 index 6ec19a1..0000000 Binary files a/fuzz/corpora/asn1/f77664890cd55e6e19a20047e8070a0fc3dad61c and /dev/null differ diff --git a/fuzz/corpora/asn1/f779b155ce809f66d46cfe8760d2b8fc082fea03 b/fuzz/corpora/asn1/f779b155ce809f66d46cfe8760d2b8fc082fea03 new file mode 100644 index 0000000..33f19bf Binary files /dev/null and b/fuzz/corpora/asn1/f779b155ce809f66d46cfe8760d2b8fc082fea03 differ diff --git a/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 b/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 new file mode 100644 index 0000000..67f6792 --- /dev/null +++ b/fuzz/corpora/asn1/f77aa4a4e241499079490328f8f8b490dad5e338 @@ -0,0 +1,2 @@ +? +0 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a b/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a deleted file mode 100644 index fde20f3..0000000 --- a/fuzz/corpora/asn1/f77e5f5561f0b9c9ed2346b8f9ffda7717b8441a +++ /dev/null @@ -1 +0,0 @@ -????0?00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/f793fbd8017b3b23fbc27d2b724db7e8143f673f b/fuzz/corpora/asn1/f793fbd8017b3b23fbc27d2b724db7e8143f673f new file mode 100644 index 0000000..61fe79d --- /dev/null +++ b/fuzz/corpora/asn1/f793fbd8017b3b23fbc27d2b724db7e8143f673f @@ -0,0 +1 @@ +????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f b/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f deleted file mode 100644 index 4b7de8e..0000000 Binary files a/fuzz/corpora/asn1/f7a064947fe1196682bba945d140caead62c357f and /dev/null differ diff --git a/fuzz/corpora/asn1/f7ba019012a93a62f8771728786c3c0cefa288b3 b/fuzz/corpora/asn1/f7ba019012a93a62f8771728786c3c0cefa288b3 new file mode 100644 index 0000000..c1fd612 Binary files /dev/null and b/fuzz/corpora/asn1/f7ba019012a93a62f8771728786c3c0cefa288b3 differ diff --git a/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 b/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 deleted file mode 100644 index 4e7d53a..0000000 Binary files a/fuzz/corpora/asn1/f7db81d95354c81c692728ce46b7d2496531d993 and /dev/null differ diff --git a/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 b/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 deleted file mode 100644 index 46e0da5..0000000 Binary files a/fuzz/corpora/asn1/f7f594f55cb7611e41bef26b2b563042eb95e1b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 b/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 deleted file mode 100644 index c920689..0000000 Binary files a/fuzz/corpora/asn1/f7f8bc18704e1e5b57884843df49d98f8346a4e1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 b/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 deleted file mode 100644 index a77972d..0000000 Binary files a/fuzz/corpora/asn1/f80e390ff5a4e2023796048bfc80d5aebaf7eb15 and /dev/null differ diff --git a/fuzz/corpora/asn1/f81709f8352c89b0151dd7f14f3e113d42e737c9 b/fuzz/corpora/asn1/f81709f8352c89b0151dd7f14f3e113d42e737c9 new file mode 100644 index 0000000..d1d265c Binary files /dev/null and b/fuzz/corpora/asn1/f81709f8352c89b0151dd7f14f3e113d42e737c9 differ diff --git a/fuzz/corpora/asn1/f82b5ccb4a440a3d01ad9cbfad149f47cc8c5fe3 b/fuzz/corpora/asn1/f82b5ccb4a440a3d01ad9cbfad149f47cc8c5fe3 new file mode 100644 index 0000000..8c3420a Binary files /dev/null and b/fuzz/corpora/asn1/f82b5ccb4a440a3d01ad9cbfad149f47cc8c5fe3 differ diff --git a/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 b/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 deleted file mode 100644 index 687f85a..0000000 Binary files a/fuzz/corpora/asn1/f83fbf94c8e93eb5913776da6ae85b6d145fddc7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f84784f47c70baa1c8280b1175aae0ca6e3a8c77 b/fuzz/corpora/asn1/f84784f47c70baa1c8280b1175aae0ca6e3a8c77 new file mode 100644 index 0000000..5e7216e Binary files /dev/null and b/fuzz/corpora/asn1/f84784f47c70baa1c8280b1175aae0ca6e3a8c77 differ diff --git a/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 b/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 deleted file mode 100644 index 7e15d41..0000000 Binary files a/fuzz/corpora/asn1/f85157d0b5089631e49ccdccaea41fb2e15c64c2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 b/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 deleted file mode 100644 index 3c71025..0000000 Binary files a/fuzz/corpora/asn1/f852c4c89420c0b9ccb061c103385d5387d19313 and /dev/null differ diff --git a/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 b/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 deleted file mode 100644 index 51b2f20..0000000 Binary files a/fuzz/corpora/asn1/f870947980cd135508fb9e259e161d8820c815b1 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 b/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 deleted file mode 100644 index e78c447..0000000 Binary files a/fuzz/corpora/asn1/f8a8dd7f472f827e0e7224389fda22fa155de8f5 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 b/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 deleted file mode 100644 index 4023ecc..0000000 Binary files a/fuzz/corpora/asn1/f8ac9795bdbf38bde0b278494181dfa8284691e6 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 b/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 deleted file mode 100644 index 7d39147..0000000 Binary files a/fuzz/corpora/asn1/f8be00abbd6fd8ef2e5823a91cf897f7a886bb84 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd b/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd deleted file mode 100644 index 07552b5..0000000 Binary files a/fuzz/corpora/asn1/f8cda410c09cad3f4fb69349dfe697faae8d5ccd and /dev/null differ diff --git a/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed b/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed deleted file mode 100644 index 93dbcdb..0000000 Binary files a/fuzz/corpora/asn1/f8ce19dc83cf0205583a22e8dc6730d334c455ed and /dev/null differ diff --git a/fuzz/corpora/asn1/f8de6abc43443b6b3902fefc3872f59a8eea395e b/fuzz/corpora/asn1/f8de6abc43443b6b3902fefc3872f59a8eea395e new file mode 100644 index 0000000..62e858f Binary files /dev/null and b/fuzz/corpora/asn1/f8de6abc43443b6b3902fefc3872f59a8eea395e differ diff --git a/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 b/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 deleted file mode 100644 index 72b384c..0000000 Binary files a/fuzz/corpora/asn1/f8e0744cac140cdca8209aa1c0d8ee1eaf8b2911 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 b/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 deleted file mode 100644 index b736abf..0000000 Binary files a/fuzz/corpora/asn1/f8e59603300a2d09c70d8ff3824fff0ab1d54705 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 b/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 deleted file mode 100644 index 79a7a15..0000000 Binary files a/fuzz/corpora/asn1/f8eb6a9575f223dee0ee1b08adcfc25098226504 and /dev/null differ diff --git a/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b b/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b deleted file mode 100644 index db1cd55..0000000 Binary files a/fuzz/corpora/asn1/f8ed442f12643313480576a1d950126e3c15688b and /dev/null differ diff --git a/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c b/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c deleted file mode 100644 index 0a69de2..0000000 Binary files a/fuzz/corpora/asn1/f8fbeb634e1780b69e335081e474ebff667b8e8c and /dev/null differ diff --git a/fuzz/corpora/asn1/f92bf9269252237d041ddc8b09a8178a378d1176 b/fuzz/corpora/asn1/f92bf9269252237d041ddc8b09a8178a378d1176 new file mode 100644 index 0000000..159ec7c Binary files /dev/null and b/fuzz/corpora/asn1/f92bf9269252237d041ddc8b09a8178a378d1176 differ diff --git a/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c b/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c deleted file mode 100644 index 699db30..0000000 Binary files a/fuzz/corpora/asn1/f930893e57386adbf2d66ddd740c28aeaa62573c and /dev/null differ diff --git a/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 b/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 deleted file mode 100644 index ced5479..0000000 Binary files a/fuzz/corpora/asn1/f94e28d4493ffc6e4ad79b5b9a474d65253a6dd2 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9504a555142fb9248f33d304fc9efbd57c33d9a b/fuzz/corpora/asn1/f9504a555142fb9248f33d304fc9efbd57c33d9a new file mode 100644 index 0000000..b11b8cc Binary files /dev/null and b/fuzz/corpora/asn1/f9504a555142fb9248f33d304fc9efbd57c33d9a differ diff --git a/fuzz/corpora/asn1/f954b0367701e71adb23910d99ad49a2d6656f3e b/fuzz/corpora/asn1/f954b0367701e71adb23910d99ad49a2d6656f3e new file mode 100644 index 0000000..1e5fad9 Binary files /dev/null and b/fuzz/corpora/asn1/f954b0367701e71adb23910d99ad49a2d6656f3e differ diff --git a/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 b/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 deleted file mode 100644 index bf15b62..0000000 Binary files a/fuzz/corpora/asn1/f959867a6a526500ce479d653ad42761a04d7324 and /dev/null differ diff --git a/fuzz/corpora/asn1/f95cc956bad37119d7d9b69342dd678f9614e3bc b/fuzz/corpora/asn1/f95cc956bad37119d7d9b69342dd678f9614e3bc new file mode 100644 index 0000000..37455d6 Binary files /dev/null and b/fuzz/corpora/asn1/f95cc956bad37119d7d9b69342dd678f9614e3bc differ diff --git a/fuzz/corpora/asn1/f98bcc888b42e3d5b3af88424ce413cb796e8c9c b/fuzz/corpora/asn1/f98bcc888b42e3d5b3af88424ce413cb796e8c9c new file mode 100644 index 0000000..6acd76c Binary files /dev/null and b/fuzz/corpora/asn1/f98bcc888b42e3d5b3af88424ce413cb796e8c9c differ diff --git a/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 b/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 deleted file mode 100644 index 3a91309..0000000 Binary files a/fuzz/corpora/asn1/f98d353f10cdf6287eb10f01d18d754831b772b7 and /dev/null differ diff --git a/fuzz/corpora/asn1/f99127ac5481b9132db2f2399610785643469dab b/fuzz/corpora/asn1/f99127ac5481b9132db2f2399610785643469dab new file mode 100644 index 0000000..6ef4823 Binary files /dev/null and b/fuzz/corpora/asn1/f99127ac5481b9132db2f2399610785643469dab differ diff --git a/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e b/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e deleted file mode 100644 index ab67c40..0000000 Binary files a/fuzz/corpora/asn1/f9a351cf07598d4f6ff0f1b27647491250d4fa1e and /dev/null differ diff --git a/fuzz/corpora/asn1/f9b17a2b92d9b2b322493980eff15284ebee4248 b/fuzz/corpora/asn1/f9b17a2b92d9b2b322493980eff15284ebee4248 new file mode 100644 index 0000000..73be065 Binary files /dev/null and b/fuzz/corpora/asn1/f9b17a2b92d9b2b322493980eff15284ebee4248 differ diff --git a/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 b/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 deleted file mode 100644 index 0a64378..0000000 Binary files a/fuzz/corpora/asn1/f9bb344f937cd64bdd83cf0e06e1d9c37e5dd5f4 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 b/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 deleted file mode 100644 index a03d2df..0000000 --- a/fuzz/corpora/asn1/f9bc5f07d59d9d0a7d70890da763ab45328de4a5 +++ /dev/null @@ -1 +0,0 @@ -?????? \ No newline at end of file diff --git a/fuzz/corpora/asn1/f9bf7ad5f942fa1d272bdd8a4c1c5a71a9eeeb80 b/fuzz/corpora/asn1/f9bf7ad5f942fa1d272bdd8a4c1c5a71a9eeeb80 new file mode 100644 index 0000000..54bf5de Binary files /dev/null and b/fuzz/corpora/asn1/f9bf7ad5f942fa1d272bdd8a4c1c5a71a9eeeb80 differ diff --git a/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 b/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 deleted file mode 100644 index 8a72e68..0000000 Binary files a/fuzz/corpora/asn1/f9c2b424dcac5532e3426a57f13fc39d59d0c185 and /dev/null differ diff --git a/fuzz/corpora/asn1/f9ec3dd26ce5d75a0fe4a831623140a3eede8e63 b/fuzz/corpora/asn1/f9ec3dd26ce5d75a0fe4a831623140a3eede8e63 new file mode 100644 index 0000000..5e50514 Binary files /dev/null and b/fuzz/corpora/asn1/f9ec3dd26ce5d75a0fe4a831623140a3eede8e63 differ diff --git a/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 b/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 deleted file mode 100644 index 5a48b53..0000000 Binary files a/fuzz/corpora/asn1/fa145bd1edb2f6a2b920437caee60c95faa62da8 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa1822bfc21a1fe01638e289357b69e0742dec26 b/fuzz/corpora/asn1/fa1822bfc21a1fe01638e289357b69e0742dec26 new file mode 100644 index 0000000..0bbe5f6 Binary files /dev/null and b/fuzz/corpora/asn1/fa1822bfc21a1fe01638e289357b69e0742dec26 differ diff --git a/fuzz/corpora/asn1/fa1defbcf703275031b3bfbcd4dfec28f3c95030 b/fuzz/corpora/asn1/fa1defbcf703275031b3bfbcd4dfec28f3c95030 new file mode 100644 index 0000000..bcf17fe Binary files /dev/null and b/fuzz/corpora/asn1/fa1defbcf703275031b3bfbcd4dfec28f3c95030 differ diff --git a/fuzz/corpora/asn1/fa25bc9e4b55377352bd9b84b10d4b401b20bd54 b/fuzz/corpora/asn1/fa25bc9e4b55377352bd9b84b10d4b401b20bd54 new file mode 100644 index 0000000..43fb318 Binary files /dev/null and b/fuzz/corpora/asn1/fa25bc9e4b55377352bd9b84b10d4b401b20bd54 differ diff --git a/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e b/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e deleted file mode 100644 index 6efc8b9..0000000 Binary files a/fuzz/corpora/asn1/fa30ff4619eb76a1d9e20c2d38a8b7f80830b48e and /dev/null differ diff --git a/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 b/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 deleted file mode 100644 index a38bd82..0000000 Binary files a/fuzz/corpora/asn1/fa3d124278a9eb72d872caf5562ac8da54c5e182 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa470adc0cb32cff7ec348ec0697c918bff85e12 b/fuzz/corpora/asn1/fa470adc0cb32cff7ec348ec0697c918bff85e12 new file mode 100644 index 0000000..352bacf Binary files /dev/null and b/fuzz/corpora/asn1/fa470adc0cb32cff7ec348ec0697c918bff85e12 differ diff --git a/fuzz/corpora/asn1/fa61ffa42f140e6fd1fc633dfc1cae4af74c0b00 b/fuzz/corpora/asn1/fa61ffa42f140e6fd1fc633dfc1cae4af74c0b00 new file mode 100644 index 0000000..5a4b7a6 Binary files /dev/null and b/fuzz/corpora/asn1/fa61ffa42f140e6fd1fc633dfc1cae4af74c0b00 differ diff --git a/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 b/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 deleted file mode 100644 index 36723f4..0000000 Binary files a/fuzz/corpora/asn1/fa6bb126d0f150c39c1545ff3bb271ce7e23c277 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa6cc88cb32259aa54a0c40805118a290df01b69 b/fuzz/corpora/asn1/fa6cc88cb32259aa54a0c40805118a290df01b69 new file mode 100644 index 0000000..7400a10 Binary files /dev/null and b/fuzz/corpora/asn1/fa6cc88cb32259aa54a0c40805118a290df01b69 differ diff --git a/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d b/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d new file mode 100644 index 0000000..6f0c9e3 Binary files /dev/null and b/fuzz/corpora/asn1/fa73e49f81773035e50dc826d71d8f684b6b277d differ diff --git a/fuzz/corpora/asn1/fa741b872209ee4ca170c84edc9761a0aac29c6d b/fuzz/corpora/asn1/fa741b872209ee4ca170c84edc9761a0aac29c6d new file mode 100644 index 0000000..d9d9443 Binary files /dev/null and b/fuzz/corpora/asn1/fa741b872209ee4ca170c84edc9761a0aac29c6d differ diff --git a/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 b/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 deleted file mode 100644 index 661b3d3..0000000 Binary files a/fuzz/corpora/asn1/fa8155cbf0dfc299ebd33fd7c9d55f0334d22179 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 b/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 deleted file mode 100644 index 3482f93..0000000 Binary files a/fuzz/corpora/asn1/fa840212aa77a380a9605e8d85c0e77da77feb03 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 b/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 deleted file mode 100644 index feb674c..0000000 Binary files a/fuzz/corpora/asn1/fa91b45e3a6dd30cfc1bede9dcc93afd3feccb40 and /dev/null differ diff --git a/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 b/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 deleted file mode 100644 index 5f9b31b..0000000 Binary files a/fuzz/corpora/asn1/fa935d5f4a5ce63949461dfed5b54dbb71235182 and /dev/null differ diff --git a/fuzz/corpora/asn1/faae7efcfb0440e5e57fb01172c5a8a5fcbabfd4 b/fuzz/corpora/asn1/faae7efcfb0440e5e57fb01172c5a8a5fcbabfd4 new file mode 100644 index 0000000..bec99bd Binary files /dev/null and b/fuzz/corpora/asn1/faae7efcfb0440e5e57fb01172c5a8a5fcbabfd4 differ diff --git a/fuzz/corpora/asn1/fab1ddc131857828bf774dcd732123e901ba4502 b/fuzz/corpora/asn1/fab1ddc131857828bf774dcd732123e901ba4502 new file mode 100644 index 0000000..aa21f76 Binary files /dev/null and b/fuzz/corpora/asn1/fab1ddc131857828bf774dcd732123e901ba4502 differ diff --git a/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d b/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d deleted file mode 100644 index 5431bd9..0000000 Binary files a/fuzz/corpora/asn1/fab8183fdddb679c8c61915fe4d2ae1c0210c15d and /dev/null differ diff --git a/fuzz/corpora/asn1/fab8fe3a7a87e73dbde44a84c951dcf277421f31 b/fuzz/corpora/asn1/fab8fe3a7a87e73dbde44a84c951dcf277421f31 new file mode 100644 index 0000000..88bf6ed Binary files /dev/null and b/fuzz/corpora/asn1/fab8fe3a7a87e73dbde44a84c951dcf277421f31 differ diff --git a/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 b/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 deleted file mode 100644 index e45c1d8..0000000 Binary files a/fuzz/corpora/asn1/fabb7a50bf93cf60b12055729327ceb58dbfff36 and /dev/null differ diff --git a/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae b/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae deleted file mode 100644 index cdec880..0000000 Binary files a/fuzz/corpora/asn1/fac1039536d6e007a81e3c684e399d3a4d4ca2ae and /dev/null differ diff --git a/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 b/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 deleted file mode 100644 index d596d58..0000000 Binary files a/fuzz/corpora/asn1/facdb147681b9b553fcf84e19422d530f53a19a7 and /dev/null differ diff --git a/fuzz/corpora/asn1/fad81565da4d4e14d5bb8c386903e8ad7ae25f31 b/fuzz/corpora/asn1/fad81565da4d4e14d5bb8c386903e8ad7ae25f31 new file mode 100644 index 0000000..87dbe43 Binary files /dev/null and b/fuzz/corpora/asn1/fad81565da4d4e14d5bb8c386903e8ad7ae25f31 differ diff --git a/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 b/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 deleted file mode 100644 index 6b83009..0000000 Binary files a/fuzz/corpora/asn1/fadda4a786108aeff39ed45146d65824736b4e08 and /dev/null differ diff --git a/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 b/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 deleted file mode 100644 index 443440c..0000000 Binary files a/fuzz/corpora/asn1/faeee8433c99b670905530c358b88ef9b77d9137 and /dev/null differ diff --git a/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 b/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 deleted file mode 100644 index 3de55e5..0000000 Binary files a/fuzz/corpora/asn1/faf7c345e574b3f017aed0cf695840284ec07b38 and /dev/null differ diff --git a/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 b/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 deleted file mode 100644 index 485f468..0000000 Binary files a/fuzz/corpora/asn1/fafec6c71982faa1b9eb6265d26b3907eba04d73 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 b/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 deleted file mode 100644 index 9ff3417..0000000 Binary files a/fuzz/corpora/asn1/fb090420f6a7491c3552ded97cf6f9ac7a138775 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb1ec26f6d85f507fe4c8e69dc69e7ec9a126ffa b/fuzz/corpora/asn1/fb1ec26f6d85f507fe4c8e69dc69e7ec9a126ffa new file mode 100644 index 0000000..c9be3e4 Binary files /dev/null and b/fuzz/corpora/asn1/fb1ec26f6d85f507fe4c8e69dc69e7ec9a126ffa differ diff --git a/fuzz/corpora/asn1/fb256b8a5cd48115f02933ad50eebce7d1317036 b/fuzz/corpora/asn1/fb256b8a5cd48115f02933ad50eebce7d1317036 deleted file mode 100644 index 04c2c6a..0000000 Binary files a/fuzz/corpora/asn1/fb256b8a5cd48115f02933ad50eebce7d1317036 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb3a7027337738569af50a8f670532ea0ddc9a7f b/fuzz/corpora/asn1/fb3a7027337738569af50a8f670532ea0ddc9a7f deleted file mode 100644 index 53eed2a..0000000 --- a/fuzz/corpora/asn1/fb3a7027337738569af50a8f670532ea0ddc9a7f +++ /dev/null @@ -1 +0,0 @@ -8000040000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fb602843485410a0c6c0b7e998d188f182a80081 b/fuzz/corpora/asn1/fb602843485410a0c6c0b7e998d188f182a80081 new file mode 100644 index 0000000..958f0e1 Binary files /dev/null and b/fuzz/corpora/asn1/fb602843485410a0c6c0b7e998d188f182a80081 differ diff --git a/fuzz/corpora/asn1/fb68f198edcdeaa143c224016993881820666044 b/fuzz/corpora/asn1/fb68f198edcdeaa143c224016993881820666044 new file mode 100644 index 0000000..ad856b1 Binary files /dev/null and b/fuzz/corpora/asn1/fb68f198edcdeaa143c224016993881820666044 differ diff --git a/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 b/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 deleted file mode 100644 index f689638..0000000 Binary files a/fuzz/corpora/asn1/fb7ebd51dc520721a25a7bd54d005f3ba3fe4566 and /dev/null differ diff --git a/fuzz/corpora/asn1/fb85f20d84531c53ba5a61d17f2ab0e4a711fd89 b/fuzz/corpora/asn1/fb85f20d84531c53ba5a61d17f2ab0e4a711fd89 new file mode 100644 index 0000000..623e1bb Binary files /dev/null and b/fuzz/corpora/asn1/fb85f20d84531c53ba5a61d17f2ab0e4a711fd89 differ diff --git a/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a b/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a deleted file mode 100644 index 6c2c4f9..0000000 Binary files a/fuzz/corpora/asn1/fbadf1afbca5babc000acdbb28ddc40bfb89474a and /dev/null differ diff --git a/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 b/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 deleted file mode 100644 index 3d91c57..0000000 Binary files a/fuzz/corpora/asn1/fbbcf5351733bdbc4c8bcfa6b57aa7b0ba8bba73 and /dev/null differ diff --git a/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e b/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e deleted file mode 100644 index 1d6e320..0000000 Binary files a/fuzz/corpora/asn1/fbbee385c6bff12c07b81400c5adc17ecc79951e and /dev/null differ diff --git a/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b b/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b deleted file mode 100644 index c75e035..0000000 Binary files a/fuzz/corpora/asn1/fbdd49a7469c95cab6169efed64631553e39151b and /dev/null differ diff --git a/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 b/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 deleted file mode 100644 index cb39479..0000000 Binary files a/fuzz/corpora/asn1/fbe3f69629e894dcfb49308ea38d6bc4a22fe5a4 and /dev/null differ diff --git a/fuzz/corpora/asn1/fbe5fa3a558e9a76c393f2f12e68d5bcdd4cec80 b/fuzz/corpora/asn1/fbe5fa3a558e9a76c393f2f12e68d5bcdd4cec80 new file mode 100644 index 0000000..14073c1 Binary files /dev/null and b/fuzz/corpora/asn1/fbe5fa3a558e9a76c393f2f12e68d5bcdd4cec80 differ diff --git a/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 b/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 deleted file mode 100644 index d37a76b..0000000 Binary files a/fuzz/corpora/asn1/fc1a2cf9305ab3f8b7c0509ad71be299b5089ca0 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 b/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 deleted file mode 100644 index 942d7e0..0000000 Binary files a/fuzz/corpora/asn1/fc1d073ccdf620a2988efafd5a758f6597739298 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc2ecb9df77e25b4203b3009088a2d5c997cb668 b/fuzz/corpora/asn1/fc2ecb9df77e25b4203b3009088a2d5c997cb668 new file mode 100644 index 0000000..830369e Binary files /dev/null and b/fuzz/corpora/asn1/fc2ecb9df77e25b4203b3009088a2d5c997cb668 differ diff --git a/fuzz/corpora/asn1/fc37f4f55974c9cfad9d0a597451c5a296ef25e3 b/fuzz/corpora/asn1/fc37f4f55974c9cfad9d0a597451c5a296ef25e3 new file mode 100644 index 0000000..6db0038 Binary files /dev/null and b/fuzz/corpora/asn1/fc37f4f55974c9cfad9d0a597451c5a296ef25e3 differ diff --git a/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a b/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a deleted file mode 100644 index 4363937..0000000 Binary files a/fuzz/corpora/asn1/fc4a484ef1d6637b24b61d531bc2951a98d0947a and /dev/null differ diff --git a/fuzz/corpora/asn1/fc5bb1d4d89dc267407020219b9399d126036830 b/fuzz/corpora/asn1/fc5bb1d4d89dc267407020219b9399d126036830 new file mode 100644 index 0000000..0983993 Binary files /dev/null and b/fuzz/corpora/asn1/fc5bb1d4d89dc267407020219b9399d126036830 differ diff --git a/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 b/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 new file mode 100644 index 0000000..02a3035 Binary files /dev/null and b/fuzz/corpora/asn1/fc62c152b8509dc61ab8516cfeb2c1bd2b350409 differ diff --git a/fuzz/corpora/asn1/fc7c20b834c13b3b25206783d605c6be7eb91843 b/fuzz/corpora/asn1/fc7c20b834c13b3b25206783d605c6be7eb91843 new file mode 100644 index 0000000..b330ff4 Binary files /dev/null and b/fuzz/corpora/asn1/fc7c20b834c13b3b25206783d605c6be7eb91843 differ diff --git a/fuzz/corpora/asn1/fc87070c7fdff8ebdda009dd9e66c83cc8bdf02b b/fuzz/corpora/asn1/fc87070c7fdff8ebdda009dd9e66c83cc8bdf02b new file mode 100644 index 0000000..8aa271b Binary files /dev/null and b/fuzz/corpora/asn1/fc87070c7fdff8ebdda009dd9e66c83cc8bdf02b differ diff --git a/fuzz/corpora/asn1/fc92dc5b3ee5da1169a75d2b0ae228a0cec808f9 b/fuzz/corpora/asn1/fc92dc5b3ee5da1169a75d2b0ae228a0cec808f9 new file mode 100644 index 0000000..1faca37 Binary files /dev/null and b/fuzz/corpora/asn1/fc92dc5b3ee5da1169a75d2b0ae228a0cec808f9 differ diff --git a/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 b/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 deleted file mode 100644 index c4dac43..0000000 Binary files a/fuzz/corpora/asn1/fc97284054746a807f857bab2e610ae640597fe4 and /dev/null differ diff --git a/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 b/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 deleted file mode 100644 index d6aa646..0000000 Binary files a/fuzz/corpora/asn1/fc9917bf06956caf8422e61ad2518a9764409017 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 b/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 deleted file mode 100644 index dcfe972..0000000 Binary files a/fuzz/corpora/asn1/fcb5ffdd34ebcbac42619cc02ef3b874d514d567 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 b/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 deleted file mode 100644 index 587f1e7..0000000 Binary files a/fuzz/corpora/asn1/fcb9cbcd8ec31df8dd1d39c5f62c7dc7a5edc839 and /dev/null differ diff --git a/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 b/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 deleted file mode 100644 index d086c89..0000000 Binary files a/fuzz/corpora/asn1/fcba3b6800bc51e4725f18733313d6f8ba6f6217 and /dev/null differ diff --git a/fuzz/corpora/asn1/fccf12c5975f58ea4e73f76ce1c29b2e6e8f1694 b/fuzz/corpora/asn1/fccf12c5975f58ea4e73f76ce1c29b2e6e8f1694 new file mode 100644 index 0000000..77a623c Binary files /dev/null and b/fuzz/corpora/asn1/fccf12c5975f58ea4e73f76ce1c29b2e6e8f1694 differ diff --git a/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec b/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec new file mode 100644 index 0000000..9038652 --- /dev/null +++ b/fuzz/corpora/asn1/fcd7975a3e6585b83263b5445b870bca25a8e7ec @@ -0,0 +1 @@ +?2? \ No newline at end of file diff --git a/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e b/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e deleted file mode 100644 index 446e39c..0000000 --- a/fuzz/corpora/asn1/fcebb3996ed2e57c0fe0c11b7967d2e91fefe59e +++ /dev/null @@ -1 +0,0 @@ -?0?????????????????????????????0000000000000000000 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fcf46724be307ee295a8d5527a843424429ba211 b/fuzz/corpora/asn1/fcf46724be307ee295a8d5527a843424429ba211 new file mode 100644 index 0000000..74619f9 Binary files /dev/null and b/fuzz/corpora/asn1/fcf46724be307ee295a8d5527a843424429ba211 differ diff --git a/fuzz/corpora/asn1/fd1708db1ddcf98385dfb5a7e312cca292cc83a8 b/fuzz/corpora/asn1/fd1708db1ddcf98385dfb5a7e312cca292cc83a8 new file mode 100644 index 0000000..b2a5f5d Binary files /dev/null and b/fuzz/corpora/asn1/fd1708db1ddcf98385dfb5a7e312cca292cc83a8 differ diff --git a/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c b/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c deleted file mode 100644 index 361b164..0000000 Binary files a/fuzz/corpora/asn1/fd1d34eeea375da750b853a57bc6b5357c63fb9c and /dev/null differ diff --git a/fuzz/corpora/asn1/fd2926ace2e972afc49bbb0c5e2c9ec9c8edbcfe b/fuzz/corpora/asn1/fd2926ace2e972afc49bbb0c5e2c9ec9c8edbcfe new file mode 100644 index 0000000..61bdc6e Binary files /dev/null and b/fuzz/corpora/asn1/fd2926ace2e972afc49bbb0c5e2c9ec9c8edbcfe differ diff --git a/fuzz/corpora/asn1/fd2a882db3e38cc86dadde45daea5a079a49820e b/fuzz/corpora/asn1/fd2a882db3e38cc86dadde45daea5a079a49820e new file mode 100644 index 0000000..e5e0ceb Binary files /dev/null and b/fuzz/corpora/asn1/fd2a882db3e38cc86dadde45daea5a079a49820e differ diff --git a/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb b/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb deleted file mode 100644 index 6859330..0000000 Binary files a/fuzz/corpora/asn1/fd32b250d6e01638890a78c46605b3ca5ac76beb and /dev/null differ diff --git a/fuzz/corpora/asn1/fd3c10f60098cbe8ee792648d71df987c3926d07 b/fuzz/corpora/asn1/fd3c10f60098cbe8ee792648d71df987c3926d07 new file mode 100644 index 0000000..0019f2c Binary files /dev/null and b/fuzz/corpora/asn1/fd3c10f60098cbe8ee792648d71df987c3926d07 differ diff --git a/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 b/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 deleted file mode 100644 index 370f14e..0000000 Binary files a/fuzz/corpora/asn1/fd4a1ef145af2c0c3045efde2d9e645866a0ec43 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 b/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 deleted file mode 100644 index c127310..0000000 Binary files a/fuzz/corpora/asn1/fd4eebba04b7bc4b2356035e81848a514fca27f6 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a b/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a deleted file mode 100644 index 6ff640b..0000000 --- a/fuzz/corpora/asn1/fd5700d5996993b2c4cc5b2468eb44e5fcf2750a +++ /dev/null @@ -1,2 +0,0 @@ - -3557766013 \ No newline at end of file diff --git a/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b b/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b deleted file mode 100644 index aa942d3..0000000 Binary files a/fuzz/corpora/asn1/fd59c901bed4f9fc18efc8ce5ee03264297b868b and /dev/null differ diff --git a/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 b/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 deleted file mode 100644 index 6e13117..0000000 Binary files a/fuzz/corpora/asn1/fd5b7afd03a36b7efa3daef4b6886b473e202154 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd64909dbb2efe674967678d0c91e85e06174e79 b/fuzz/corpora/asn1/fd64909dbb2efe674967678d0c91e85e06174e79 new file mode 100644 index 0000000..d77d41f Binary files /dev/null and b/fuzz/corpora/asn1/fd64909dbb2efe674967678d0c91e85e06174e79 differ diff --git a/fuzz/corpora/asn1/fd6b9a3a092849f8cb853cf643aa11b05854138e b/fuzz/corpora/asn1/fd6b9a3a092849f8cb853cf643aa11b05854138e new file mode 100644 index 0000000..ce83067 Binary files /dev/null and b/fuzz/corpora/asn1/fd6b9a3a092849f8cb853cf643aa11b05854138e differ diff --git a/fuzz/corpora/asn1/fd72a59ff3d4c40dd9a8e8eae036b80f411c2924 b/fuzz/corpora/asn1/fd72a59ff3d4c40dd9a8e8eae036b80f411c2924 new file mode 100644 index 0000000..dbed2ae Binary files /dev/null and b/fuzz/corpora/asn1/fd72a59ff3d4c40dd9a8e8eae036b80f411c2924 differ diff --git a/fuzz/corpora/asn1/fd75db8934c05d9d9b17260b240f5f2f5e43518f b/fuzz/corpora/asn1/fd75db8934c05d9d9b17260b240f5f2f5e43518f new file mode 100644 index 0000000..e8f9e15 Binary files /dev/null and b/fuzz/corpora/asn1/fd75db8934c05d9d9b17260b240f5f2f5e43518f differ diff --git a/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 b/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 deleted file mode 100644 index db53cf0..0000000 Binary files a/fuzz/corpora/asn1/fd7a1e89d18d2a99949f202a9231bacb109e28a1 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 b/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 deleted file mode 100644 index 066fd81..0000000 Binary files a/fuzz/corpora/asn1/fd867d1f7f0cf9fc9dd7f6815c2c51bb517aaac7 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 b/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 deleted file mode 100644 index c0a2cf7..0000000 Binary files a/fuzz/corpora/asn1/fd87d5809405650720493d3d8c265c13e5616e42 and /dev/null differ diff --git a/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b b/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b deleted file mode 100644 index 6151695..0000000 Binary files a/fuzz/corpora/asn1/fd899d70403a43f15abd6d3026b479141633485b and /dev/null differ diff --git a/fuzz/corpora/asn1/fda1ea8c45a3ea834263761729ec8eaac5bb4b07 b/fuzz/corpora/asn1/fda1ea8c45a3ea834263761729ec8eaac5bb4b07 deleted file mode 100644 index d53edea..0000000 Binary files a/fuzz/corpora/asn1/fda1ea8c45a3ea834263761729ec8eaac5bb4b07 and /dev/null differ diff --git a/fuzz/corpora/asn1/fdf61cd3f465902a2657f46467688c9cf9ceded2 b/fuzz/corpora/asn1/fdf61cd3f465902a2657f46467688c9cf9ceded2 new file mode 100644 index 0000000..1229099 Binary files /dev/null and b/fuzz/corpora/asn1/fdf61cd3f465902a2657f46467688c9cf9ceded2 differ diff --git a/fuzz/corpora/asn1/fdf8941cad1833528951911cd59a43402f38b473 b/fuzz/corpora/asn1/fdf8941cad1833528951911cd59a43402f38b473 new file mode 100644 index 0000000..6d5a992 Binary files /dev/null and b/fuzz/corpora/asn1/fdf8941cad1833528951911cd59a43402f38b473 differ diff --git a/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 b/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 deleted file mode 100644 index 35dbf0a..0000000 Binary files a/fuzz/corpora/asn1/fe0193773fa0f7373cbb4d6bfcc85cbf3dbf80c4 and /dev/null differ diff --git a/fuzz/corpora/asn1/fe0ba40854c292b5561ae904e57b87f41e718f78 b/fuzz/corpora/asn1/fe0ba40854c292b5561ae904e57b87f41e718f78 new file mode 100644 index 0000000..cf1fe8b Binary files /dev/null and b/fuzz/corpora/asn1/fe0ba40854c292b5561ae904e57b87f41e718f78 differ diff --git a/fuzz/corpora/asn1/fe0e8b5145c3a581e690c39179ba85608c46e7f9 b/fuzz/corpora/asn1/fe0e8b5145c3a581e690c39179ba85608c46e7f9 new file mode 100644 index 0000000..75d92b9 Binary files /dev/null and b/fuzz/corpora/asn1/fe0e8b5145c3a581e690c39179ba85608c46e7f9 differ diff --git a/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a b/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a deleted file mode 100644 index 518f4cb..0000000 Binary files a/fuzz/corpora/asn1/fe1ee838307a9c15323cd56c428ef2a6eb6dc13a and /dev/null differ diff --git a/fuzz/corpora/asn1/fe29e8302697186a4a06e5834f375d7cc1e1b90a b/fuzz/corpora/asn1/fe29e8302697186a4a06e5834f375d7cc1e1b90a new file mode 100644 index 0000000..106b751 Binary files /dev/null and b/fuzz/corpora/asn1/fe29e8302697186a4a06e5834f375d7cc1e1b90a differ diff --git a/fuzz/corpora/asn1/fe2d35704873ec8b3608ab09de9036fa6362db6f b/fuzz/corpora/asn1/fe2d35704873ec8b3608ab09de9036fa6362db6f new file mode 100644 index 0000000..538b80c Binary files /dev/null and b/fuzz/corpora/asn1/fe2d35704873ec8b3608ab09de9036fa6362db6f differ diff --git a/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d b/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d deleted file mode 100644 index a050caf..0000000 Binary files a/fuzz/corpora/asn1/fe37fefd093946fb6c1cd8e05f3bdd9e4005918d and /dev/null differ diff --git a/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 b/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 deleted file mode 100644 index 63f23cb..0000000 Binary files a/fuzz/corpora/asn1/fe4bfa6f3a64534709d8a489e5fe8208b66ba4c0 and /dev/null differ diff --git a/fuzz/corpora/asn1/fe6c1aff13b2b5bfed571d55aa48eae65e1e46e6 b/fuzz/corpora/asn1/fe6c1aff13b2b5bfed571d55aa48eae65e1e46e6 new file mode 100644 index 0000000..0a2e669 Binary files /dev/null and b/fuzz/corpora/asn1/fe6c1aff13b2b5bfed571d55aa48eae65e1e46e6 differ diff --git a/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 b/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 deleted file mode 100644 index 5174237..0000000 Binary files a/fuzz/corpora/asn1/fe7f4200cb62d585823433bf10a3e17342ab6185 and /dev/null differ diff --git a/fuzz/corpora/asn1/fe891d24577aacb8c9a302077978cad4c668c898 b/fuzz/corpora/asn1/fe891d24577aacb8c9a302077978cad4c668c898 new file mode 100644 index 0000000..fad0a73 Binary files /dev/null and b/fuzz/corpora/asn1/fe891d24577aacb8c9a302077978cad4c668c898 differ diff --git a/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 b/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 new file mode 100644 index 0000000..ccbfc63 Binary files /dev/null and b/fuzz/corpora/asn1/fed8b208dcb5b0446d1c51a4a67de8d6abefffa9 differ diff --git a/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 b/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 deleted file mode 100644 index 2402de8..0000000 Binary files a/fuzz/corpora/asn1/feef7258947f6914f626720f4097cbf972c9f345 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 b/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 deleted file mode 100644 index 94da214..0000000 --- a/fuzz/corpora/asn1/ff17ee8609f1a492dc4503b63cf25befe6826d68 +++ /dev/null @@ -1 +0,0 @@ -00 \ No newline at end of file diff --git a/fuzz/corpora/asn1/ff360f0e8e72308766665e25f5aac9aaefa86706 b/fuzz/corpora/asn1/ff360f0e8e72308766665e25f5aac9aaefa86706 new file mode 100644 index 0000000..22b0688 Binary files /dev/null and b/fuzz/corpora/asn1/ff360f0e8e72308766665e25f5aac9aaefa86706 differ diff --git a/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 b/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 deleted file mode 100644 index ab92d31..0000000 Binary files a/fuzz/corpora/asn1/ff4e855a4c14cc2bed0cc60e19fb9ae6015a1269 and /dev/null differ diff --git a/fuzz/corpora/asn1/ff5a844e120b52e7e5949496075fc9847dfbf374 b/fuzz/corpora/asn1/ff5a844e120b52e7e5949496075fc9847dfbf374 new file mode 100644 index 0000000..23d1046 Binary files /dev/null and b/fuzz/corpora/asn1/ff5a844e120b52e7e5949496075fc9847dfbf374 differ diff --git a/fuzz/corpora/asn1/ff6dfe941b4e26f195b550f9fd58dd93b29ecf81 b/fuzz/corpora/asn1/ff6dfe941b4e26f195b550f9fd58dd93b29ecf81 new file mode 100644 index 0000000..688772a Binary files /dev/null and b/fuzz/corpora/asn1/ff6dfe941b4e26f195b550f9fd58dd93b29ecf81 differ diff --git a/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf b/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf deleted file mode 100644 index e4c17f3..0000000 Binary files a/fuzz/corpora/asn1/ff89aa5421f529cf5ae13656bb05b83aa12586cf and /dev/null differ diff --git a/fuzz/corpora/asn1/ff8b8d3874f8a4f5e11f18c2709ba4a1c758d1ef b/fuzz/corpora/asn1/ff8b8d3874f8a4f5e11f18c2709ba4a1c758d1ef new file mode 100644 index 0000000..eb7d4ec Binary files /dev/null and b/fuzz/corpora/asn1/ff8b8d3874f8a4f5e11f18c2709ba4a1c758d1ef differ diff --git a/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd b/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd deleted file mode 100644 index da76136..0000000 Binary files a/fuzz/corpora/asn1/ff8be761028b4520df5cfe59c700c9a13ac189cd and /dev/null differ diff --git a/fuzz/corpora/asn1/ff91e07bcda678062cb9bb49043db9bb7372eb5c b/fuzz/corpora/asn1/ff91e07bcda678062cb9bb49043db9bb7372eb5c new file mode 100644 index 0000000..c306493 Binary files /dev/null and b/fuzz/corpora/asn1/ff91e07bcda678062cb9bb49043db9bb7372eb5c differ diff --git a/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 b/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 deleted file mode 100644 index 3db2410..0000000 Binary files a/fuzz/corpora/asn1/ffc17b90759659accf70ab79a2e8f6f0f5b4bcf3 and /dev/null differ diff --git a/fuzz/corpora/asn1/ffd566554ec9a7463ce829db7d9fb069ee9876b5 b/fuzz/corpora/asn1/ffd566554ec9a7463ce829db7d9fb069ee9876b5 new file mode 100644 index 0000000..7856b58 --- /dev/null +++ b/fuzz/corpora/asn1/ffd566554ec9a7463ce829db7d9fb069ee9876b5 @@ -0,0 +1 @@ +1?0?x1?x \ No newline at end of file diff --git a/fuzz/corpora/asn1/ffd7f294e877411cd191819cc818971a3150b42b b/fuzz/corpora/asn1/ffd7f294e877411cd191819cc818971a3150b42b new file mode 100644 index 0000000..e94290e Binary files /dev/null and b/fuzz/corpora/asn1/ffd7f294e877411cd191819cc818971a3150b42b differ diff --git a/fuzz/corpora/asn1/ffe511315be3b33270440692b8e11a207011fe7f b/fuzz/corpora/asn1/ffe511315be3b33270440692b8e11a207011fe7f new file mode 100644 index 0000000..93c16b4 Binary files /dev/null and b/fuzz/corpora/asn1/ffe511315be3b33270440692b8e11a207011fe7f differ diff --git a/fuzz/corpora/x509/000251d14b97c96515f4bb8c1ed85662523062ad b/fuzz/corpora/x509/000251d14b97c96515f4bb8c1ed85662523062ad deleted file mode 100644 index 0ce343c..0000000 Binary files a/fuzz/corpora/x509/000251d14b97c96515f4bb8c1ed85662523062ad and /dev/null differ diff --git a/fuzz/corpora/x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 b/fuzz/corpora/x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 deleted file mode 100644 index 022bc0e..0000000 Binary files a/fuzz/corpora/x509/002a2c9558158f2e17967a91de9e4d7ef3c71421 and /dev/null differ diff --git a/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 b/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 deleted file mode 100644 index 5ffc06d..0000000 Binary files a/fuzz/corpora/x509/002cc9ac481be582991a169c600d4d58134fce71 and /dev/null differ diff --git a/fuzz/corpora/x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 b/fuzz/corpora/x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 deleted file mode 100644 index 9bffe07..0000000 Binary files a/fuzz/corpora/x509/003ac5d8f87f5dd7c3df5d995a5f23f8e078c0a8 and /dev/null differ diff --git a/fuzz/corpora/x509/003e2514ee9f11b0a3ed3c56e6f897ea3158d86c b/fuzz/corpora/x509/003e2514ee9f11b0a3ed3c56e6f897ea3158d86c new file mode 100644 index 0000000..809109d Binary files /dev/null and b/fuzz/corpora/x509/003e2514ee9f11b0a3ed3c56e6f897ea3158d86c differ diff --git a/fuzz/corpora/x509/00568191eb6d224f8f989ffd1c009f766ee3d144 b/fuzz/corpora/x509/00568191eb6d224f8f989ffd1c009f766ee3d144 new file mode 100644 index 0000000..d9e1507 Binary files /dev/null and b/fuzz/corpora/x509/00568191eb6d224f8f989ffd1c009f766ee3d144 differ diff --git a/fuzz/corpora/x509/006b2c247b1199033926f1691c080095f0eca9ca b/fuzz/corpora/x509/006b2c247b1199033926f1691c080095f0eca9ca deleted file mode 100644 index 55b8902..0000000 Binary files a/fuzz/corpora/x509/006b2c247b1199033926f1691c080095f0eca9ca and /dev/null differ diff --git a/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d b/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d deleted file mode 100644 index 8a8f8b6..0000000 Binary files a/fuzz/corpora/x509/007ce6f94b78e5a399acba64d7ef1a76f538df9d and /dev/null differ diff --git a/fuzz/corpora/x509/008956518f7ce50a994a150962b3966c29198655 b/fuzz/corpora/x509/008956518f7ce50a994a150962b3966c29198655 deleted file mode 100644 index 3c5b082..0000000 Binary files a/fuzz/corpora/x509/008956518f7ce50a994a150962b3966c29198655 and /dev/null differ diff --git a/fuzz/corpora/x509/0089650daaa68c8884536003bf9849c4351c678b b/fuzz/corpora/x509/0089650daaa68c8884536003bf9849c4351c678b new file mode 100644 index 0000000..81152c2 Binary files /dev/null and b/fuzz/corpora/x509/0089650daaa68c8884536003bf9849c4351c678b differ diff --git a/fuzz/corpora/x509/009280f64b75a6c4337b37bffbcea054f47ed785 b/fuzz/corpora/x509/009280f64b75a6c4337b37bffbcea054f47ed785 deleted file mode 100644 index 649c24e..0000000 Binary files a/fuzz/corpora/x509/009280f64b75a6c4337b37bffbcea054f47ed785 and /dev/null differ diff --git a/fuzz/corpora/x509/0095a575a559d7cb5399c251641eed855dd8285b b/fuzz/corpora/x509/0095a575a559d7cb5399c251641eed855dd8285b new file mode 100644 index 0000000..229b90e Binary files /dev/null and b/fuzz/corpora/x509/0095a575a559d7cb5399c251641eed855dd8285b differ diff --git a/fuzz/corpora/x509/00ddeae8632e7c0a7040a747260bcf3496c4ae3d b/fuzz/corpora/x509/00ddeae8632e7c0a7040a747260bcf3496c4ae3d new file mode 100644 index 0000000..d1fd42d Binary files /dev/null and b/fuzz/corpora/x509/00ddeae8632e7c0a7040a747260bcf3496c4ae3d differ diff --git a/fuzz/corpora/x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 b/fuzz/corpora/x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 deleted file mode 100644 index 7d9d6f4..0000000 Binary files a/fuzz/corpora/x509/00e0cb34ca4f41df40f84c8360f8504c8cb34a54 and /dev/null differ diff --git a/fuzz/corpora/x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 b/fuzz/corpora/x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 deleted file mode 100644 index ab6fd01..0000000 Binary files a/fuzz/corpora/x509/00e6ed6b926bdf7b390cf7a19b37eb3a47bbc031 and /dev/null differ diff --git a/fuzz/corpora/x509/00f0608cd4332fefb4f603607e876e7b93f46109 b/fuzz/corpora/x509/00f0608cd4332fefb4f603607e876e7b93f46109 new file mode 100644 index 0000000..86ca15e Binary files /dev/null and b/fuzz/corpora/x509/00f0608cd4332fefb4f603607e876e7b93f46109 differ diff --git a/fuzz/corpora/x509/014a6956d4d4a43515afa976de01dd81a04757a7 b/fuzz/corpora/x509/014a6956d4d4a43515afa976de01dd81a04757a7 deleted file mode 100644 index 1899a25..0000000 Binary files a/fuzz/corpora/x509/014a6956d4d4a43515afa976de01dd81a04757a7 and /dev/null differ diff --git a/fuzz/corpora/x509/0154c61460015fa1d3e92f9635dc6b214450de5a b/fuzz/corpora/x509/0154c61460015fa1d3e92f9635dc6b214450de5a deleted file mode 100644 index 32381a2..0000000 Binary files a/fuzz/corpora/x509/0154c61460015fa1d3e92f9635dc6b214450de5a and /dev/null differ diff --git a/fuzz/corpora/x509/015bfa3e7937c5f7185740e97f40fc01fc437244 b/fuzz/corpora/x509/015bfa3e7937c5f7185740e97f40fc01fc437244 deleted file mode 100644 index e7577c9..0000000 Binary files a/fuzz/corpora/x509/015bfa3e7937c5f7185740e97f40fc01fc437244 and /dev/null differ diff --git a/fuzz/corpora/x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b b/fuzz/corpora/x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b deleted file mode 100644 index 7e59f97..0000000 Binary files a/fuzz/corpora/x509/016cf83bef5d8dcad3e52db4eb4319ad494a635b and /dev/null differ diff --git a/fuzz/corpora/x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 b/fuzz/corpora/x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 deleted file mode 100644 index 20ee465..0000000 Binary files a/fuzz/corpora/x509/018d15d6d61093bdee0bdf7e1d6887f7f226e0e4 and /dev/null differ diff --git a/fuzz/corpora/x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 b/fuzz/corpora/x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 deleted file mode 100644 index e60ad1a..0000000 Binary files a/fuzz/corpora/x509/01a86765d140c849d2fc5fe863f9cf2f2f2827e5 and /dev/null differ diff --git a/fuzz/corpora/x509/01c1ed0b9f157ebc7f9be2ae347984210f1d524a b/fuzz/corpora/x509/01c1ed0b9f157ebc7f9be2ae347984210f1d524a deleted file mode 100644 index 57fdac1..0000000 Binary files a/fuzz/corpora/x509/01c1ed0b9f157ebc7f9be2ae347984210f1d524a and /dev/null differ diff --git a/fuzz/corpora/x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 b/fuzz/corpora/x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 deleted file mode 100644 index d2df3fb..0000000 Binary files a/fuzz/corpora/x509/01e79a1650674f318a5a836dfa94c9c4d8c1cd08 and /dev/null differ diff --git a/fuzz/corpora/x509/02205d992afe9cde63eac193233c4628d96bd507 b/fuzz/corpora/x509/02205d992afe9cde63eac193233c4628d96bd507 deleted file mode 100644 index 60f2514..0000000 Binary files a/fuzz/corpora/x509/02205d992afe9cde63eac193233c4628d96bd507 and /dev/null differ diff --git a/fuzz/corpora/x509/026a2f830a0ab2d18390fe23f46d8c92250cbdc7 b/fuzz/corpora/x509/026a2f830a0ab2d18390fe23f46d8c92250cbdc7 new file mode 100644 index 0000000..7a85826 Binary files /dev/null and b/fuzz/corpora/x509/026a2f830a0ab2d18390fe23f46d8c92250cbdc7 differ diff --git a/fuzz/corpora/x509/028b7fed1a77134a8ba463d227cfabe1b3bbae9f b/fuzz/corpora/x509/028b7fed1a77134a8ba463d227cfabe1b3bbae9f new file mode 100644 index 0000000..189ab8e Binary files /dev/null and b/fuzz/corpora/x509/028b7fed1a77134a8ba463d227cfabe1b3bbae9f differ diff --git a/fuzz/corpora/x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 b/fuzz/corpora/x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 deleted file mode 100644 index a5ac6b2..0000000 Binary files a/fuzz/corpora/x509/02af242aaf9904d8b9538e5a1d0ec22edb175432 and /dev/null differ diff --git a/fuzz/corpora/x509/02d625763d51fb4f68b1cbd009270f0f262433ac b/fuzz/corpora/x509/02d625763d51fb4f68b1cbd009270f0f262433ac new file mode 100644 index 0000000..e134e56 Binary files /dev/null and b/fuzz/corpora/x509/02d625763d51fb4f68b1cbd009270f0f262433ac differ diff --git a/fuzz/corpora/x509/02d85e646080bee0bdac6bfc07760224ca475f02 b/fuzz/corpora/x509/02d85e646080bee0bdac6bfc07760224ca475f02 new file mode 100644 index 0000000..028d5f6 Binary files /dev/null and b/fuzz/corpora/x509/02d85e646080bee0bdac6bfc07760224ca475f02 differ diff --git a/fuzz/corpora/x509/02d8b1a33da7d252099321eb74ba39778a7835fc b/fuzz/corpora/x509/02d8b1a33da7d252099321eb74ba39778a7835fc new file mode 100644 index 0000000..5cab410 Binary files /dev/null and b/fuzz/corpora/x509/02d8b1a33da7d252099321eb74ba39778a7835fc differ diff --git a/fuzz/corpora/x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 b/fuzz/corpora/x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 deleted file mode 100644 index 1515d97..0000000 Binary files a/fuzz/corpora/x509/02f61c9b24764a939306b895360b1ebaa8bcaab8 and /dev/null differ diff --git a/fuzz/corpora/x509/0326b1c3f0b7baf719520ed40e240a2ecaf4af37 b/fuzz/corpora/x509/0326b1c3f0b7baf719520ed40e240a2ecaf4af37 new file mode 100644 index 0000000..bac1723 Binary files /dev/null and b/fuzz/corpora/x509/0326b1c3f0b7baf719520ed40e240a2ecaf4af37 differ diff --git a/fuzz/corpora/x509/034dff20240c75d9f316b8e00c48fff9d08fb276 b/fuzz/corpora/x509/034dff20240c75d9f316b8e00c48fff9d08fb276 deleted file mode 100644 index 2fe7aa7..0000000 Binary files a/fuzz/corpora/x509/034dff20240c75d9f316b8e00c48fff9d08fb276 and /dev/null differ diff --git a/fuzz/corpora/x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc b/fuzz/corpora/x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc deleted file mode 100644 index 7d8018c..0000000 Binary files a/fuzz/corpora/x509/036b66cb1aaf6dc8179ce9665410e5170d27f8fc and /dev/null differ diff --git a/fuzz/corpora/x509/038711408c879bc200175e30d69fc22a09541840 b/fuzz/corpora/x509/038711408c879bc200175e30d69fc22a09541840 deleted file mode 100644 index 0be46f3..0000000 Binary files a/fuzz/corpora/x509/038711408c879bc200175e30d69fc22a09541840 and /dev/null differ diff --git a/fuzz/corpora/x509/039fa12e13a611277ded788e4891ebad1d5891ff b/fuzz/corpora/x509/039fa12e13a611277ded788e4891ebad1d5891ff deleted file mode 100644 index 2078d4a..0000000 Binary files a/fuzz/corpora/x509/039fa12e13a611277ded788e4891ebad1d5891ff and /dev/null differ diff --git a/fuzz/corpora/x509/03b90f04674a58e1af65191769fe816e36257e58 b/fuzz/corpora/x509/03b90f04674a58e1af65191769fe816e36257e58 new file mode 100644 index 0000000..98ceb09 Binary files /dev/null and b/fuzz/corpora/x509/03b90f04674a58e1af65191769fe816e36257e58 differ diff --git a/fuzz/corpora/x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 b/fuzz/corpora/x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 deleted file mode 100644 index 3976731..0000000 Binary files a/fuzz/corpora/x509/03df46f0ec36e8ceeee80ab25b86ce97b77b8cf2 and /dev/null differ diff --git a/fuzz/corpora/x509/04286db00b45601ea17977e75a6dfcc558b28e2b b/fuzz/corpora/x509/04286db00b45601ea17977e75a6dfcc558b28e2b new file mode 100644 index 0000000..1cf421e Binary files /dev/null and b/fuzz/corpora/x509/04286db00b45601ea17977e75a6dfcc558b28e2b differ diff --git a/fuzz/corpora/x509/042c3c0298d1025ff6e238eebe422c7d3214402f b/fuzz/corpora/x509/042c3c0298d1025ff6e238eebe422c7d3214402f deleted file mode 100644 index 0848ff1..0000000 Binary files a/fuzz/corpora/x509/042c3c0298d1025ff6e238eebe422c7d3214402f and /dev/null differ diff --git a/fuzz/corpora/x509/0435de0a76087810cf8620fe46fb334e46f41092 b/fuzz/corpora/x509/0435de0a76087810cf8620fe46fb334e46f41092 new file mode 100644 index 0000000..a249a31 Binary files /dev/null and b/fuzz/corpora/x509/0435de0a76087810cf8620fe46fb334e46f41092 differ diff --git a/fuzz/corpora/x509/04398ff0171f85440c5956dba5c7281b082735c7 b/fuzz/corpora/x509/04398ff0171f85440c5956dba5c7281b082735c7 deleted file mode 100644 index c691f8b..0000000 Binary files a/fuzz/corpora/x509/04398ff0171f85440c5956dba5c7281b082735c7 and /dev/null differ diff --git a/fuzz/corpora/x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee b/fuzz/corpora/x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee deleted file mode 100644 index e5168fc..0000000 Binary files a/fuzz/corpora/x509/046a37a5fd93452176c5925fbcbf2721ad20a7ee and /dev/null differ diff --git a/fuzz/corpora/x509/0482c2139f7821c079008c381ce9f2e58b278b75 b/fuzz/corpora/x509/0482c2139f7821c079008c381ce9f2e58b278b75 deleted file mode 100644 index b555a4e..0000000 Binary files a/fuzz/corpora/x509/0482c2139f7821c079008c381ce9f2e58b278b75 and /dev/null differ diff --git a/fuzz/corpora/x509/048913689f3518eb93289eb6fcc2ef9a59fffc2b b/fuzz/corpora/x509/048913689f3518eb93289eb6fcc2ef9a59fffc2b new file mode 100644 index 0000000..6efb9dc Binary files /dev/null and b/fuzz/corpora/x509/048913689f3518eb93289eb6fcc2ef9a59fffc2b differ diff --git a/fuzz/corpora/x509/048a1577c90133583ef30ed13a74276ccb23abb6 b/fuzz/corpora/x509/048a1577c90133583ef30ed13a74276ccb23abb6 new file mode 100644 index 0000000..016edad Binary files /dev/null and b/fuzz/corpora/x509/048a1577c90133583ef30ed13a74276ccb23abb6 differ diff --git a/fuzz/corpora/x509/04b5c7d18ec90eb1d6efbd56f3c959b899a5ca75 b/fuzz/corpora/x509/04b5c7d18ec90eb1d6efbd56f3c959b899a5ca75 new file mode 100644 index 0000000..1fd20ca Binary files /dev/null and b/fuzz/corpora/x509/04b5c7d18ec90eb1d6efbd56f3c959b899a5ca75 differ diff --git a/fuzz/corpora/x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 b/fuzz/corpora/x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 deleted file mode 100644 index 64a4bfa..0000000 Binary files a/fuzz/corpora/x509/04c69d4ad7a926210e0fe338b4b8fb5476444fa6 and /dev/null differ diff --git a/fuzz/corpora/x509/04d0ae7f4557f153c262b40bb160b09a82451693 b/fuzz/corpora/x509/04d0ae7f4557f153c262b40bb160b09a82451693 deleted file mode 100644 index f0576cd..0000000 Binary files a/fuzz/corpora/x509/04d0ae7f4557f153c262b40bb160b09a82451693 and /dev/null differ diff --git a/fuzz/corpora/x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 b/fuzz/corpora/x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 deleted file mode 100644 index 55ed6ba..0000000 Binary files a/fuzz/corpora/x509/04e7b0c61036dc8b75000a60ac5f2df850498b00 and /dev/null differ diff --git a/fuzz/corpora/x509/05026ef880d11869ec5e8c053d059a62911b0962 b/fuzz/corpora/x509/05026ef880d11869ec5e8c053d059a62911b0962 deleted file mode 100644 index 88207e0..0000000 Binary files a/fuzz/corpora/x509/05026ef880d11869ec5e8c053d059a62911b0962 and /dev/null differ diff --git a/fuzz/corpora/x509/050321b46ed0e626d30cf86638cffe8d279af8f0 b/fuzz/corpora/x509/050321b46ed0e626d30cf86638cffe8d279af8f0 deleted file mode 100644 index aa712d5..0000000 Binary files a/fuzz/corpora/x509/050321b46ed0e626d30cf86638cffe8d279af8f0 and /dev/null differ diff --git a/fuzz/corpora/x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 b/fuzz/corpora/x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 deleted file mode 100644 index 12fbdea..0000000 Binary files a/fuzz/corpora/x509/051d3b5cb1eebd3ba11fea4d9b5bc54dbe211610 and /dev/null differ diff --git a/fuzz/corpora/x509/0521ddadea103c6124b4ec4c09a0d56dbfb8681a b/fuzz/corpora/x509/0521ddadea103c6124b4ec4c09a0d56dbfb8681a new file mode 100644 index 0000000..469dfcf Binary files /dev/null and b/fuzz/corpora/x509/0521ddadea103c6124b4ec4c09a0d56dbfb8681a differ diff --git a/fuzz/corpora/x509/05480174bcccdc64d4ea5c86da0f9513a78a6eeb b/fuzz/corpora/x509/05480174bcccdc64d4ea5c86da0f9513a78a6eeb deleted file mode 100644 index 15e2811..0000000 Binary files a/fuzz/corpora/x509/05480174bcccdc64d4ea5c86da0f9513a78a6eeb and /dev/null differ diff --git a/fuzz/corpora/x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 b/fuzz/corpora/x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 deleted file mode 100644 index c22a81a..0000000 Binary files a/fuzz/corpora/x509/054dabd505bb449f8c44f4cc9145a5470c03baf2 and /dev/null differ diff --git a/fuzz/corpora/x509/05564e85c4ae040c087d6bc019b2e771868de5de b/fuzz/corpora/x509/05564e85c4ae040c087d6bc019b2e771868de5de deleted file mode 100644 index 3b233af..0000000 Binary files a/fuzz/corpora/x509/05564e85c4ae040c087d6bc019b2e771868de5de and /dev/null differ diff --git a/fuzz/corpora/x509/05767c9369af29c045a6d23e87086c7e677057f3 b/fuzz/corpora/x509/05767c9369af29c045a6d23e87086c7e677057f3 deleted file mode 100644 index 5b8c0d1..0000000 Binary files a/fuzz/corpora/x509/05767c9369af29c045a6d23e87086c7e677057f3 and /dev/null differ diff --git a/fuzz/corpora/x509/058bddd453d026f497800380b35130d02a6c1fa3 b/fuzz/corpora/x509/058bddd453d026f497800380b35130d02a6c1fa3 new file mode 100644 index 0000000..2b37667 Binary files /dev/null and b/fuzz/corpora/x509/058bddd453d026f497800380b35130d02a6c1fa3 differ diff --git a/fuzz/corpora/x509/06094ee03a0b60565f69df08f58697106e20ad7b b/fuzz/corpora/x509/06094ee03a0b60565f69df08f58697106e20ad7b deleted file mode 100644 index 97ffa50..0000000 Binary files a/fuzz/corpora/x509/06094ee03a0b60565f69df08f58697106e20ad7b and /dev/null differ diff --git a/fuzz/corpora/x509/0630fef97f4a31cf672c87927ba1c9f102398239 b/fuzz/corpora/x509/0630fef97f4a31cf672c87927ba1c9f102398239 deleted file mode 100644 index 31c3808..0000000 Binary files a/fuzz/corpora/x509/0630fef97f4a31cf672c87927ba1c9f102398239 and /dev/null differ diff --git a/fuzz/corpora/x509/0639a03713aab892ceb0e640547fa947375e463c b/fuzz/corpora/x509/0639a03713aab892ceb0e640547fa947375e463c new file mode 100644 index 0000000..5194c8f Binary files /dev/null and b/fuzz/corpora/x509/0639a03713aab892ceb0e640547fa947375e463c differ diff --git a/fuzz/corpora/x509/063dfd24231d7984586c0d25f67de1c1c6ad70de b/fuzz/corpora/x509/063dfd24231d7984586c0d25f67de1c1c6ad70de deleted file mode 100644 index d5b2b07..0000000 Binary files a/fuzz/corpora/x509/063dfd24231d7984586c0d25f67de1c1c6ad70de and /dev/null differ diff --git a/fuzz/corpora/x509/063f592dd1db064dfa24e62af372d177594e1a8b b/fuzz/corpora/x509/063f592dd1db064dfa24e62af372d177594e1a8b new file mode 100644 index 0000000..15d97be Binary files /dev/null and b/fuzz/corpora/x509/063f592dd1db064dfa24e62af372d177594e1a8b differ diff --git a/fuzz/corpora/x509/0651045b6f835a8440b3f361348142f1695e2121 b/fuzz/corpora/x509/0651045b6f835a8440b3f361348142f1695e2121 new file mode 100644 index 0000000..310b119 Binary files /dev/null and b/fuzz/corpora/x509/0651045b6f835a8440b3f361348142f1695e2121 differ diff --git a/fuzz/corpora/x509/065481efd29f79e2179c069f774fe3cf7672855c b/fuzz/corpora/x509/065481efd29f79e2179c069f774fe3cf7672855c deleted file mode 100644 index 60f26dd..0000000 Binary files a/fuzz/corpora/x509/065481efd29f79e2179c069f774fe3cf7672855c and /dev/null differ diff --git a/fuzz/corpora/x509/06834b75b3439ba7604f0c223b1d266f5f2cae88 b/fuzz/corpora/x509/06834b75b3439ba7604f0c223b1d266f5f2cae88 new file mode 100644 index 0000000..7a5cbf9 Binary files /dev/null and b/fuzz/corpora/x509/06834b75b3439ba7604f0c223b1d266f5f2cae88 differ diff --git a/fuzz/corpora/x509/0692826d58565ab1255489b2f936248f64a75606 b/fuzz/corpora/x509/0692826d58565ab1255489b2f936248f64a75606 new file mode 100644 index 0000000..0e013f9 Binary files /dev/null and b/fuzz/corpora/x509/0692826d58565ab1255489b2f936248f64a75606 differ diff --git a/fuzz/corpora/x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a b/fuzz/corpora/x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a deleted file mode 100644 index 133bd4f..0000000 Binary files a/fuzz/corpora/x509/06bfe322ea66084d712012f29f82f1f17d0d4d2a and /dev/null differ diff --git a/fuzz/corpora/x509/06ccac0205515973bb740f6474aa57e46ebdd977 b/fuzz/corpora/x509/06ccac0205515973bb740f6474aa57e46ebdd977 deleted file mode 100644 index 755d1a4..0000000 Binary files a/fuzz/corpora/x509/06ccac0205515973bb740f6474aa57e46ebdd977 and /dev/null differ diff --git a/fuzz/corpora/x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c b/fuzz/corpora/x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c deleted file mode 100644 index f093691..0000000 Binary files a/fuzz/corpora/x509/06dc1e8f3e946243e3137ca6c3a6ef391958527c and /dev/null differ diff --git a/fuzz/corpora/x509/073b913fd7c07becfc362a4ebd3f978420da7c27 b/fuzz/corpora/x509/073b913fd7c07becfc362a4ebd3f978420da7c27 deleted file mode 100644 index b1dacd2..0000000 Binary files a/fuzz/corpora/x509/073b913fd7c07becfc362a4ebd3f978420da7c27 and /dev/null differ diff --git a/fuzz/corpora/x509/0770419b678ccb6ca7d64fbd9452e64e63f17876 b/fuzz/corpora/x509/0770419b678ccb6ca7d64fbd9452e64e63f17876 new file mode 100644 index 0000000..d67dd8f Binary files /dev/null and b/fuzz/corpora/x509/0770419b678ccb6ca7d64fbd9452e64e63f17876 differ diff --git a/fuzz/corpora/x509/07a011c7dfe7b9461eef9a77900e997e917ee536 b/fuzz/corpora/x509/07a011c7dfe7b9461eef9a77900e997e917ee536 deleted file mode 100644 index 2a122fb..0000000 Binary files a/fuzz/corpora/x509/07a011c7dfe7b9461eef9a77900e997e917ee536 and /dev/null differ diff --git a/fuzz/corpora/x509/07acef79f693def9e3341f25a3f6f7bde342bf96 b/fuzz/corpora/x509/07acef79f693def9e3341f25a3f6f7bde342bf96 new file mode 100644 index 0000000..504281c Binary files /dev/null and b/fuzz/corpora/x509/07acef79f693def9e3341f25a3f6f7bde342bf96 differ diff --git a/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd b/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd deleted file mode 100644 index cc68e9b..0000000 Binary files a/fuzz/corpora/x509/07b71178ca773960b28b4300eea5676f7de70ccd and /dev/null differ diff --git a/fuzz/corpora/x509/07d938cfea3fa409b0e1cf7693efc3685937f421 b/fuzz/corpora/x509/07d938cfea3fa409b0e1cf7693efc3685937f421 new file mode 100644 index 0000000..f97e21b Binary files /dev/null and b/fuzz/corpora/x509/07d938cfea3fa409b0e1cf7693efc3685937f421 differ diff --git a/fuzz/corpora/x509/07f3468358ab4012a292e51403032548dd95ae4b b/fuzz/corpora/x509/07f3468358ab4012a292e51403032548dd95ae4b new file mode 100644 index 0000000..3980c2e Binary files /dev/null and b/fuzz/corpora/x509/07f3468358ab4012a292e51403032548dd95ae4b differ diff --git a/fuzz/corpora/x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a b/fuzz/corpora/x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a deleted file mode 100644 index 87578d3..0000000 Binary files a/fuzz/corpora/x509/07fc720b6f3bf54c69bc4d833cb6180744d2c00a and /dev/null differ diff --git a/fuzz/corpora/x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 b/fuzz/corpora/x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 deleted file mode 100644 index 3125ff5..0000000 Binary files a/fuzz/corpora/x509/0808a8610c4d4972cd3c8578c6f9bdce9d3f0d77 and /dev/null differ diff --git a/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 b/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 deleted file mode 100644 index 9e1ff31..0000000 Binary files a/fuzz/corpora/x509/08209f27fb3f98d430fc58f366484c3fa07f72b9 and /dev/null differ diff --git a/fuzz/corpora/x509/0823e1dfbb2218d71937faa65a32361d44738e36 b/fuzz/corpora/x509/0823e1dfbb2218d71937faa65a32361d44738e36 deleted file mode 100644 index 35cb829..0000000 Binary files a/fuzz/corpora/x509/0823e1dfbb2218d71937faa65a32361d44738e36 and /dev/null differ diff --git a/fuzz/corpora/x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e b/fuzz/corpora/x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e deleted file mode 100644 index 655b2f9..0000000 Binary files a/fuzz/corpora/x509/0825d5ea0384f44356ae00c0b9cfb49c1af69d1e and /dev/null differ diff --git a/fuzz/corpora/x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d b/fuzz/corpora/x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d deleted file mode 100644 index 2814fc7..0000000 Binary files a/fuzz/corpora/x509/0856a9f1cacc6f951996881d6cdfa1afe7c7180d and /dev/null differ diff --git a/fuzz/corpora/x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 b/fuzz/corpora/x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 deleted file mode 100644 index d0f6dbb..0000000 Binary files a/fuzz/corpora/x509/085773ec87691066acb1c79fb34aeeeb3ad5dae8 and /dev/null differ diff --git a/fuzz/corpora/x509/0867157e0c6e84851205f2c801523d57a377dbdb b/fuzz/corpora/x509/0867157e0c6e84851205f2c801523d57a377dbdb deleted file mode 100644 index 4decb16..0000000 Binary files a/fuzz/corpora/x509/0867157e0c6e84851205f2c801523d57a377dbdb and /dev/null differ diff --git a/fuzz/corpora/x509/08738e1e235d4349201765e7a157e246581a19ad b/fuzz/corpora/x509/08738e1e235d4349201765e7a157e246581a19ad new file mode 100644 index 0000000..90b6477 Binary files /dev/null and b/fuzz/corpora/x509/08738e1e235d4349201765e7a157e246581a19ad differ diff --git a/fuzz/corpora/x509/087f7cdee374110c78bce18d792526e3ea922508 b/fuzz/corpora/x509/087f7cdee374110c78bce18d792526e3ea922508 deleted file mode 100644 index 6b7bfdd..0000000 Binary files a/fuzz/corpora/x509/087f7cdee374110c78bce18d792526e3ea922508 and /dev/null differ diff --git a/fuzz/corpora/x509/088bad484905f425f280738d1fa1a6506d62e246 b/fuzz/corpora/x509/088bad484905f425f280738d1fa1a6506d62e246 deleted file mode 100644 index f3ffbe3..0000000 Binary files a/fuzz/corpora/x509/088bad484905f425f280738d1fa1a6506d62e246 and /dev/null differ diff --git a/fuzz/corpora/x509/089460b0d24c68d9ebb1702964129363cf01fc9e b/fuzz/corpora/x509/089460b0d24c68d9ebb1702964129363cf01fc9e deleted file mode 100644 index 210eebf..0000000 Binary files a/fuzz/corpora/x509/089460b0d24c68d9ebb1702964129363cf01fc9e and /dev/null differ diff --git a/fuzz/corpora/x509/08a04cc8467619f4c50d5a18756de1739503eb26 b/fuzz/corpora/x509/08a04cc8467619f4c50d5a18756de1739503eb26 new file mode 100644 index 0000000..70f851d Binary files /dev/null and b/fuzz/corpora/x509/08a04cc8467619f4c50d5a18756de1739503eb26 differ diff --git a/fuzz/corpora/x509/08a4fccd250ca83d42b225e9719c62728e364759 b/fuzz/corpora/x509/08a4fccd250ca83d42b225e9719c62728e364759 deleted file mode 100644 index 6f59122..0000000 Binary files a/fuzz/corpora/x509/08a4fccd250ca83d42b225e9719c62728e364759 and /dev/null differ diff --git a/fuzz/corpora/x509/08adefaae8444b0a12d237de9d892df3e77132c1 b/fuzz/corpora/x509/08adefaae8444b0a12d237de9d892df3e77132c1 deleted file mode 100644 index da8795f..0000000 Binary files a/fuzz/corpora/x509/08adefaae8444b0a12d237de9d892df3e77132c1 and /dev/null differ diff --git a/fuzz/corpora/x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 b/fuzz/corpora/x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 deleted file mode 100644 index 96b7ecc..0000000 Binary files a/fuzz/corpora/x509/08b0adb6ef09c1ba9d7fd3ac87e80b4d59bcc043 and /dev/null differ diff --git a/fuzz/corpora/x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b b/fuzz/corpora/x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b deleted file mode 100644 index a160c92..0000000 Binary files a/fuzz/corpora/x509/08bc6dce1bd82ab7c42815ac22ce935275cc883b and /dev/null differ diff --git a/fuzz/corpora/x509/08c8b3a0c94a979339228af8d889ba4f27da4e1a b/fuzz/corpora/x509/08c8b3a0c94a979339228af8d889ba4f27da4e1a new file mode 100644 index 0000000..1211448 Binary files /dev/null and b/fuzz/corpora/x509/08c8b3a0c94a979339228af8d889ba4f27da4e1a differ diff --git a/fuzz/corpora/x509/08e316b33916f6ffd42c80e666a88603afb02bd4 b/fuzz/corpora/x509/08e316b33916f6ffd42c80e666a88603afb02bd4 deleted file mode 100644 index a9c0e58..0000000 Binary files a/fuzz/corpora/x509/08e316b33916f6ffd42c80e666a88603afb02bd4 and /dev/null differ diff --git a/fuzz/corpora/x509/08f29ce1dcc23099c74e753ca676324e027f35af b/fuzz/corpora/x509/08f29ce1dcc23099c74e753ca676324e027f35af deleted file mode 100644 index 63c6f3f..0000000 Binary files a/fuzz/corpora/x509/08f29ce1dcc23099c74e753ca676324e027f35af and /dev/null differ diff --git a/fuzz/corpora/x509/08f347b41e8f6407f35924adda5f106cd600cc43 b/fuzz/corpora/x509/08f347b41e8f6407f35924adda5f106cd600cc43 new file mode 100644 index 0000000..79fa6d4 Binary files /dev/null and b/fuzz/corpora/x509/08f347b41e8f6407f35924adda5f106cd600cc43 differ diff --git a/fuzz/corpora/x509/08fafe4016e5bbb41fe46b54fb299aad70332ec5 b/fuzz/corpora/x509/08fafe4016e5bbb41fe46b54fb299aad70332ec5 new file mode 100644 index 0000000..507c509 Binary files /dev/null and b/fuzz/corpora/x509/08fafe4016e5bbb41fe46b54fb299aad70332ec5 differ diff --git a/fuzz/corpora/x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 b/fuzz/corpora/x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 deleted file mode 100644 index 4c038f7..0000000 Binary files a/fuzz/corpora/x509/09097f7d0d5c1f6566e56a1deea7cf493d5b9401 and /dev/null differ diff --git a/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 b/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 deleted file mode 100644 index ed42197..0000000 Binary files a/fuzz/corpora/x509/090a999da50e8ec258f16dcfd873bce4f5ccb140 and /dev/null differ diff --git a/fuzz/corpora/x509/092a51864911eefdd13bfce8d6ea8e0f011fe788 b/fuzz/corpora/x509/092a51864911eefdd13bfce8d6ea8e0f011fe788 new file mode 100644 index 0000000..79fe87a Binary files /dev/null and b/fuzz/corpora/x509/092a51864911eefdd13bfce8d6ea8e0f011fe788 differ diff --git a/fuzz/corpora/x509/09354f1f6ddc1ac459df97fd3b522167e59b39a3 b/fuzz/corpora/x509/09354f1f6ddc1ac459df97fd3b522167e59b39a3 new file mode 100644 index 0000000..e056db5 Binary files /dev/null and b/fuzz/corpora/x509/09354f1f6ddc1ac459df97fd3b522167e59b39a3 differ diff --git a/fuzz/corpora/x509/0948289110fe992bab9d047b554367e0677bac7b b/fuzz/corpora/x509/0948289110fe992bab9d047b554367e0677bac7b new file mode 100644 index 0000000..ed31664 Binary files /dev/null and b/fuzz/corpora/x509/0948289110fe992bab9d047b554367e0677bac7b differ diff --git a/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 b/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 deleted file mode 100644 index 9d6fdd0..0000000 Binary files a/fuzz/corpora/x509/094b104533b06d91040f93800d6fa6965a61c772 and /dev/null differ diff --git a/fuzz/corpora/x509/0950e0637c0d69fe222a9fa1dce5fe48c0d331a2 b/fuzz/corpora/x509/0950e0637c0d69fe222a9fa1dce5fe48c0d331a2 new file mode 100644 index 0000000..af090dc Binary files /dev/null and b/fuzz/corpora/x509/0950e0637c0d69fe222a9fa1dce5fe48c0d331a2 differ diff --git a/fuzz/corpora/x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 b/fuzz/corpora/x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 deleted file mode 100644 index 304bc6d..0000000 Binary files a/fuzz/corpora/x509/09529ab556fa39cc86712b5f6daa4ac5d075c9d5 and /dev/null differ diff --git a/fuzz/corpora/x509/095b2792a5a262a0ac5e35e5c89d38e24cf589f3 b/fuzz/corpora/x509/095b2792a5a262a0ac5e35e5c89d38e24cf589f3 new file mode 100644 index 0000000..fb4e120 Binary files /dev/null and b/fuzz/corpora/x509/095b2792a5a262a0ac5e35e5c89d38e24cf589f3 differ diff --git a/fuzz/corpora/x509/095b8654101acc02c938a1efb0774e9cfaf22e7f b/fuzz/corpora/x509/095b8654101acc02c938a1efb0774e9cfaf22e7f deleted file mode 100644 index 711d8ac..0000000 Binary files a/fuzz/corpora/x509/095b8654101acc02c938a1efb0774e9cfaf22e7f and /dev/null differ diff --git a/fuzz/corpora/x509/09629c531550d33027695d02d6d3d46402cdc001 b/fuzz/corpora/x509/09629c531550d33027695d02d6d3d46402cdc001 deleted file mode 100644 index 2d71354..0000000 Binary files a/fuzz/corpora/x509/09629c531550d33027695d02d6d3d46402cdc001 and /dev/null differ diff --git a/fuzz/corpora/x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 b/fuzz/corpora/x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 deleted file mode 100644 index 4bfa59e..0000000 Binary files a/fuzz/corpora/x509/0965d376cdfa119ddd953f6a2d981dfcaeea0811 and /dev/null differ diff --git a/fuzz/corpora/x509/096b35a0e404d1f2a5577b02caf317ea0cbf91d8 b/fuzz/corpora/x509/096b35a0e404d1f2a5577b02caf317ea0cbf91d8 new file mode 100644 index 0000000..ba2ffd3 Binary files /dev/null and b/fuzz/corpora/x509/096b35a0e404d1f2a5577b02caf317ea0cbf91d8 differ diff --git a/fuzz/corpora/x509/098208056cbeb946e913c40dcbeb85a7e76b61c8 b/fuzz/corpora/x509/098208056cbeb946e913c40dcbeb85a7e76b61c8 new file mode 100644 index 0000000..9b053aa Binary files /dev/null and b/fuzz/corpora/x509/098208056cbeb946e913c40dcbeb85a7e76b61c8 differ diff --git a/fuzz/corpora/x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca b/fuzz/corpora/x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca deleted file mode 100644 index b6860ec..0000000 Binary files a/fuzz/corpora/x509/09861b53cf7886d1b5a9f6c509c1b4bdec46d9ca and /dev/null differ diff --git a/fuzz/corpora/x509/099ba1a206336714a72affd51a1802b7667fdd26 b/fuzz/corpora/x509/099ba1a206336714a72affd51a1802b7667fdd26 new file mode 100644 index 0000000..9d7c3a4 Binary files /dev/null and b/fuzz/corpora/x509/099ba1a206336714a72affd51a1802b7667fdd26 differ diff --git a/fuzz/corpora/x509/09b15c6338fa8f553912d872fc2d8e91336720b7 b/fuzz/corpora/x509/09b15c6338fa8f553912d872fc2d8e91336720b7 new file mode 100644 index 0000000..2571f9d Binary files /dev/null and b/fuzz/corpora/x509/09b15c6338fa8f553912d872fc2d8e91336720b7 differ diff --git a/fuzz/corpora/x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb b/fuzz/corpora/x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb deleted file mode 100644 index 6567829..0000000 Binary files a/fuzz/corpora/x509/09bb7b4e8dec52e8d8f2a23abb69785ec8da8ceb and /dev/null differ diff --git a/fuzz/corpora/x509/09c5db4fb7c27c27a81a60ea07938c879241c51e b/fuzz/corpora/x509/09c5db4fb7c27c27a81a60ea07938c879241c51e new file mode 100644 index 0000000..7bd465d Binary files /dev/null and b/fuzz/corpora/x509/09c5db4fb7c27c27a81a60ea07938c879241c51e differ diff --git a/fuzz/corpora/x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 b/fuzz/corpora/x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 deleted file mode 100644 index 8ee5498..0000000 Binary files a/fuzz/corpora/x509/09e019c1ddbe35d6c97e75b2ca685584bab72db0 and /dev/null differ diff --git a/fuzz/corpora/x509/09f27cac07bb48e184de73e354e25cae7fbd5779 b/fuzz/corpora/x509/09f27cac07bb48e184de73e354e25cae7fbd5779 new file mode 100644 index 0000000..16cea59 Binary files /dev/null and b/fuzz/corpora/x509/09f27cac07bb48e184de73e354e25cae7fbd5779 differ diff --git a/fuzz/corpora/x509/09f87bc7ca3ad60394fcb2601cb54bbc9486aa74 b/fuzz/corpora/x509/09f87bc7ca3ad60394fcb2601cb54bbc9486aa74 new file mode 100644 index 0000000..9b65445 Binary files /dev/null and b/fuzz/corpora/x509/09f87bc7ca3ad60394fcb2601cb54bbc9486aa74 differ diff --git a/fuzz/corpora/x509/0a0a450c5794be9fb982f13fadc95f934ad726a9 b/fuzz/corpora/x509/0a0a450c5794be9fb982f13fadc95f934ad726a9 new file mode 100644 index 0000000..ec7288f Binary files /dev/null and b/fuzz/corpora/x509/0a0a450c5794be9fb982f13fadc95f934ad726a9 differ diff --git a/fuzz/corpora/x509/0a1dd10d81864928731cd08415fd53440faaf965 b/fuzz/corpora/x509/0a1dd10d81864928731cd08415fd53440faaf965 deleted file mode 100644 index c59cf27..0000000 Binary files a/fuzz/corpora/x509/0a1dd10d81864928731cd08415fd53440faaf965 and /dev/null differ diff --git a/fuzz/corpora/x509/0a29a2eff7840e2dd5e2f1a2ae34213f5530f36b b/fuzz/corpora/x509/0a29a2eff7840e2dd5e2f1a2ae34213f5530f36b deleted file mode 100644 index 93d18a2..0000000 Binary files a/fuzz/corpora/x509/0a29a2eff7840e2dd5e2f1a2ae34213f5530f36b and /dev/null differ diff --git a/fuzz/corpora/x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d b/fuzz/corpora/x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d deleted file mode 100644 index 8cba4ec..0000000 Binary files a/fuzz/corpora/x509/0a6afb4ec3821de89f482c9ce7d26494c6c9a15d and /dev/null differ diff --git a/fuzz/corpora/x509/0a6c30fb49e677336afb69198f40620686468f99 b/fuzz/corpora/x509/0a6c30fb49e677336afb69198f40620686468f99 deleted file mode 100644 index 9b1a1be..0000000 Binary files a/fuzz/corpora/x509/0a6c30fb49e677336afb69198f40620686468f99 and /dev/null differ diff --git a/fuzz/corpora/x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb b/fuzz/corpora/x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb deleted file mode 100644 index d92dae7..0000000 Binary files a/fuzz/corpora/x509/0a79a14dfafdfb15a221e15ccc21b0debaaafabb and /dev/null differ diff --git a/fuzz/corpora/x509/0a7da7474862f72f06def1b974ad6d99ba2b057b b/fuzz/corpora/x509/0a7da7474862f72f06def1b974ad6d99ba2b057b new file mode 100644 index 0000000..8a7f4b0 Binary files /dev/null and b/fuzz/corpora/x509/0a7da7474862f72f06def1b974ad6d99ba2b057b differ diff --git a/fuzz/corpora/x509/0ab0230dc85dbe79171312ab0b3d2e48151ecb5d b/fuzz/corpora/x509/0ab0230dc85dbe79171312ab0b3d2e48151ecb5d new file mode 100644 index 0000000..4f14cd8 Binary files /dev/null and b/fuzz/corpora/x509/0ab0230dc85dbe79171312ab0b3d2e48151ecb5d differ diff --git a/fuzz/corpora/x509/0ab2341d647c578dd916f4c2224ca2ec2ba0570d b/fuzz/corpora/x509/0ab2341d647c578dd916f4c2224ca2ec2ba0570d new file mode 100644 index 0000000..09d1b2c Binary files /dev/null and b/fuzz/corpora/x509/0ab2341d647c578dd916f4c2224ca2ec2ba0570d differ diff --git a/fuzz/corpora/x509/0ac1b75580216b0c8c689996cfe2ada947132da0 b/fuzz/corpora/x509/0ac1b75580216b0c8c689996cfe2ada947132da0 new file mode 100644 index 0000000..885cdd0 Binary files /dev/null and b/fuzz/corpora/x509/0ac1b75580216b0c8c689996cfe2ada947132da0 differ diff --git a/fuzz/corpora/x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f b/fuzz/corpora/x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f deleted file mode 100644 index 7b020c1..0000000 Binary files a/fuzz/corpora/x509/0ac74203d2e7f0913737c9260ee8d05d0e3dcc7f and /dev/null differ diff --git a/fuzz/corpora/x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc b/fuzz/corpora/x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc deleted file mode 100644 index 225d91f..0000000 Binary files a/fuzz/corpora/x509/0adf742fc432fd5f4341d89a6de48a2f6a4edddc and /dev/null differ diff --git a/fuzz/corpora/x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 b/fuzz/corpora/x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 deleted file mode 100644 index 0576097..0000000 Binary files a/fuzz/corpora/x509/0af379dd68bf57074c78a54fafd381e1c84f8f59 and /dev/null differ diff --git a/fuzz/corpora/x509/0af592acb69c287c6b318223393d41c3091d12c3 b/fuzz/corpora/x509/0af592acb69c287c6b318223393d41c3091d12c3 new file mode 100644 index 0000000..f7f1d14 Binary files /dev/null and b/fuzz/corpora/x509/0af592acb69c287c6b318223393d41c3091d12c3 differ diff --git a/fuzz/corpora/x509/0b04bfe88b60b5142fc122598230f0ae4b9b98d3 b/fuzz/corpora/x509/0b04bfe88b60b5142fc122598230f0ae4b9b98d3 new file mode 100644 index 0000000..7e038c5 Binary files /dev/null and b/fuzz/corpora/x509/0b04bfe88b60b5142fc122598230f0ae4b9b98d3 differ diff --git a/fuzz/corpora/x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 b/fuzz/corpora/x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 deleted file mode 100644 index 0b5d744..0000000 Binary files a/fuzz/corpora/x509/0b22c3a6fcf75adcfa523592591e9e0f6ca953c9 and /dev/null differ diff --git a/fuzz/corpora/x509/0b308cd5300ddfb0fb71b8668c9622b15ed3e21d b/fuzz/corpora/x509/0b308cd5300ddfb0fb71b8668c9622b15ed3e21d new file mode 100644 index 0000000..a198368 Binary files /dev/null and b/fuzz/corpora/x509/0b308cd5300ddfb0fb71b8668c9622b15ed3e21d differ diff --git a/fuzz/corpora/x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 b/fuzz/corpora/x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 deleted file mode 100644 index f866c84..0000000 Binary files a/fuzz/corpora/x509/0b32ab230814b07d85930ea20cbf232b06d0ecc5 and /dev/null differ diff --git a/fuzz/corpora/x509/0b41a16eb6acc4965b2efdd691c595df1a877179 b/fuzz/corpora/x509/0b41a16eb6acc4965b2efdd691c595df1a877179 deleted file mode 100644 index fa6dee8..0000000 Binary files a/fuzz/corpora/x509/0b41a16eb6acc4965b2efdd691c595df1a877179 and /dev/null differ diff --git a/fuzz/corpora/x509/0b6f45016383ce0ee8a0880514530db0fe06b75f b/fuzz/corpora/x509/0b6f45016383ce0ee8a0880514530db0fe06b75f deleted file mode 100644 index 2a44bce..0000000 Binary files a/fuzz/corpora/x509/0b6f45016383ce0ee8a0880514530db0fe06b75f and /dev/null differ diff --git a/fuzz/corpora/x509/0b84b22ca9bfdedef7ade08bd961c3d9043cd7b5 b/fuzz/corpora/x509/0b84b22ca9bfdedef7ade08bd961c3d9043cd7b5 new file mode 100644 index 0000000..94dfe50 Binary files /dev/null and b/fuzz/corpora/x509/0b84b22ca9bfdedef7ade08bd961c3d9043cd7b5 differ diff --git a/fuzz/corpora/x509/0b89402af85d9d2c924800833afd62af5cd57df2 b/fuzz/corpora/x509/0b89402af85d9d2c924800833afd62af5cd57df2 deleted file mode 100644 index cad6fc0..0000000 Binary files a/fuzz/corpora/x509/0b89402af85d9d2c924800833afd62af5cd57df2 and /dev/null differ diff --git a/fuzz/corpora/x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf b/fuzz/corpora/x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf deleted file mode 100644 index 10a2e6e..0000000 Binary files a/fuzz/corpora/x509/0b8add4becbdcd225aa8fd7b18db55966f719ebf and /dev/null differ diff --git a/fuzz/corpora/x509/0b939081a0abbd256631bf6542fc97cbce192831 b/fuzz/corpora/x509/0b939081a0abbd256631bf6542fc97cbce192831 deleted file mode 100644 index dac3515..0000000 Binary files a/fuzz/corpora/x509/0b939081a0abbd256631bf6542fc97cbce192831 and /dev/null differ diff --git a/fuzz/corpora/x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 b/fuzz/corpora/x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 deleted file mode 100644 index 2b67011..0000000 Binary files a/fuzz/corpora/x509/0ba3b3a1111ee7063807e9b598fa430cd251a2e3 and /dev/null differ diff --git a/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 b/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 deleted file mode 100644 index 4cefc5c..0000000 Binary files a/fuzz/corpora/x509/0bb3059ae0f9716d895abae6ee00e288e0ad90e7 and /dev/null differ diff --git a/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed b/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed deleted file mode 100644 index b4f8803..0000000 Binary files a/fuzz/corpora/x509/0bb8b3767f9be95db4ded2a0e25662cf0d40e3ed and /dev/null differ diff --git a/fuzz/corpora/x509/0bc7cf1c2ac68bedb68d79fcb0184c0863380593 b/fuzz/corpora/x509/0bc7cf1c2ac68bedb68d79fcb0184c0863380593 new file mode 100644 index 0000000..18187c0 Binary files /dev/null and b/fuzz/corpora/x509/0bc7cf1c2ac68bedb68d79fcb0184c0863380593 differ diff --git a/fuzz/corpora/x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 b/fuzz/corpora/x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 deleted file mode 100644 index 39e8bd1..0000000 Binary files a/fuzz/corpora/x509/0be7fcd8266d3973ccd00f367394ff64fb480d18 and /dev/null differ diff --git a/fuzz/corpora/x509/0bf3425f4a7ea3fe4e8aedaa696ef3cb8bbb17df b/fuzz/corpora/x509/0bf3425f4a7ea3fe4e8aedaa696ef3cb8bbb17df new file mode 100644 index 0000000..872bf8d Binary files /dev/null and b/fuzz/corpora/x509/0bf3425f4a7ea3fe4e8aedaa696ef3cb8bbb17df differ diff --git a/fuzz/corpora/x509/0c16d5f821ac930aac44e2c77c801c187664f8e7 b/fuzz/corpora/x509/0c16d5f821ac930aac44e2c77c801c187664f8e7 new file mode 100644 index 0000000..db83997 Binary files /dev/null and b/fuzz/corpora/x509/0c16d5f821ac930aac44e2c77c801c187664f8e7 differ diff --git a/fuzz/corpora/x509/0c68c2638a9638f53502b2f57330119ad3d956c5 b/fuzz/corpora/x509/0c68c2638a9638f53502b2f57330119ad3d956c5 deleted file mode 100644 index 1e92d17..0000000 Binary files a/fuzz/corpora/x509/0c68c2638a9638f53502b2f57330119ad3d956c5 and /dev/null differ diff --git a/fuzz/corpora/x509/0c73c47f78b5f8497f3306a90a4a66f2997cce2c b/fuzz/corpora/x509/0c73c47f78b5f8497f3306a90a4a66f2997cce2c new file mode 100644 index 0000000..97a602a Binary files /dev/null and b/fuzz/corpora/x509/0c73c47f78b5f8497f3306a90a4a66f2997cce2c differ diff --git a/fuzz/corpora/x509/0c80bfe962eef7d0e65de0d6f4527e7cf66523e9 b/fuzz/corpora/x509/0c80bfe962eef7d0e65de0d6f4527e7cf66523e9 new file mode 100644 index 0000000..3b8bec2 Binary files /dev/null and b/fuzz/corpora/x509/0c80bfe962eef7d0e65de0d6f4527e7cf66523e9 differ diff --git a/fuzz/corpora/x509/0c86ea496d4992a24285116e750bd727b671a7c2 b/fuzz/corpora/x509/0c86ea496d4992a24285116e750bd727b671a7c2 deleted file mode 100644 index f8e7c7d..0000000 Binary files a/fuzz/corpora/x509/0c86ea496d4992a24285116e750bd727b671a7c2 and /dev/null differ diff --git a/fuzz/corpora/x509/0c8f94a6b57d4eece3f3c55ffad05e6f3f915d8f b/fuzz/corpora/x509/0c8f94a6b57d4eece3f3c55ffad05e6f3f915d8f deleted file mode 100644 index 767c352..0000000 Binary files a/fuzz/corpora/x509/0c8f94a6b57d4eece3f3c55ffad05e6f3f915d8f and /dev/null differ diff --git a/fuzz/corpora/x509/0c992786709e696679c2684a5c475f2194df8338 b/fuzz/corpora/x509/0c992786709e696679c2684a5c475f2194df8338 deleted file mode 100644 index b510461..0000000 Binary files a/fuzz/corpora/x509/0c992786709e696679c2684a5c475f2194df8338 and /dev/null differ diff --git a/fuzz/corpora/x509/0cb7c8c4db066f456f280136524577398143ea24 b/fuzz/corpora/x509/0cb7c8c4db066f456f280136524577398143ea24 new file mode 100644 index 0000000..6d1534c Binary files /dev/null and b/fuzz/corpora/x509/0cb7c8c4db066f456f280136524577398143ea24 differ diff --git a/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb b/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb deleted file mode 100644 index 2aa6db9..0000000 Binary files a/fuzz/corpora/x509/0cc68d93041462af8f4d12148f7aba6dc20fe5eb and /dev/null differ diff --git a/fuzz/corpora/x509/0cf486a8f6514f52ca5634593a42c2a367a92bc0 b/fuzz/corpora/x509/0cf486a8f6514f52ca5634593a42c2a367a92bc0 deleted file mode 100644 index a8b8d31..0000000 Binary files a/fuzz/corpora/x509/0cf486a8f6514f52ca5634593a42c2a367a92bc0 and /dev/null differ diff --git a/fuzz/corpora/x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 b/fuzz/corpora/x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 deleted file mode 100644 index 7063eea..0000000 Binary files a/fuzz/corpora/x509/0d4cf871fcab1cbc9977dbdfc284ba722cd72e06 and /dev/null differ diff --git a/fuzz/corpora/x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 b/fuzz/corpora/x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 deleted file mode 100644 index b429c77..0000000 Binary files a/fuzz/corpora/x509/0d5e28f09f98aa0352c1795be55c2aefc1d9b511 and /dev/null differ diff --git a/fuzz/corpora/x509/0d65068c2e17546b073f5a8ff89026ee9b4f253c b/fuzz/corpora/x509/0d65068c2e17546b073f5a8ff89026ee9b4f253c new file mode 100644 index 0000000..ffe9dc7 Binary files /dev/null and b/fuzz/corpora/x509/0d65068c2e17546b073f5a8ff89026ee9b4f253c differ diff --git a/fuzz/corpora/x509/0d670f722944f5b8860e79bdbbe3bd5500750933 b/fuzz/corpora/x509/0d670f722944f5b8860e79bdbbe3bd5500750933 new file mode 100644 index 0000000..28390a2 Binary files /dev/null and b/fuzz/corpora/x509/0d670f722944f5b8860e79bdbbe3bd5500750933 differ diff --git a/fuzz/corpora/x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e b/fuzz/corpora/x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e deleted file mode 100644 index 554bdbe..0000000 Binary files a/fuzz/corpora/x509/0d83fa84829a2f28fdde4c905ed4c0e85f97072e and /dev/null differ diff --git a/fuzz/corpora/x509/0d9c88142917f3855f81be9327e3bbe07ee35370 b/fuzz/corpora/x509/0d9c88142917f3855f81be9327e3bbe07ee35370 new file mode 100644 index 0000000..9d026d3 Binary files /dev/null and b/fuzz/corpora/x509/0d9c88142917f3855f81be9327e3bbe07ee35370 differ diff --git a/fuzz/corpora/x509/0db6453c788d8ae09dca0709e2c3fb4a4cc5160a b/fuzz/corpora/x509/0db6453c788d8ae09dca0709e2c3fb4a4cc5160a new file mode 100644 index 0000000..19136f7 Binary files /dev/null and b/fuzz/corpora/x509/0db6453c788d8ae09dca0709e2c3fb4a4cc5160a differ diff --git a/fuzz/corpora/x509/0ddd1c248c5e008a379ab625c7365262a03fde22 b/fuzz/corpora/x509/0ddd1c248c5e008a379ab625c7365262a03fde22 deleted file mode 100644 index 0988702..0000000 Binary files a/fuzz/corpora/x509/0ddd1c248c5e008a379ab625c7365262a03fde22 and /dev/null differ diff --git a/fuzz/corpora/x509/0ddda024e28aef18366c5cec005c24c480fab721 b/fuzz/corpora/x509/0ddda024e28aef18366c5cec005c24c480fab721 new file mode 100644 index 0000000..9d1dbdb Binary files /dev/null and b/fuzz/corpora/x509/0ddda024e28aef18366c5cec005c24c480fab721 differ diff --git a/fuzz/corpora/x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 b/fuzz/corpora/x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 deleted file mode 100644 index 60356c6..0000000 Binary files a/fuzz/corpora/x509/0e209c8c1bab2eafd2734db2eac19e26269b3466 and /dev/null differ diff --git a/fuzz/corpora/x509/0e27825c3c9af8b915cb4b315344d366e70b825b b/fuzz/corpora/x509/0e27825c3c9af8b915cb4b315344d366e70b825b new file mode 100644 index 0000000..9d4b36d Binary files /dev/null and b/fuzz/corpora/x509/0e27825c3c9af8b915cb4b315344d366e70b825b differ diff --git a/fuzz/corpora/x509/0e37dd2c185dfc1d70c57c3e193789ee69d8aa53 b/fuzz/corpora/x509/0e37dd2c185dfc1d70c57c3e193789ee69d8aa53 new file mode 100644 index 0000000..7550f3d Binary files /dev/null and b/fuzz/corpora/x509/0e37dd2c185dfc1d70c57c3e193789ee69d8aa53 differ diff --git a/fuzz/corpora/x509/0e745d5a1a3a84114c12847900b3be61dff8e284 b/fuzz/corpora/x509/0e745d5a1a3a84114c12847900b3be61dff8e284 new file mode 100644 index 0000000..fc73495 --- /dev/null +++ b/fuzz/corpora/x509/0e745d5a1a3a84114c12847900b3be61dff8e284 @@ -0,0 +1 @@ +0?0?0 \ No newline at end of file diff --git a/fuzz/corpora/x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c b/fuzz/corpora/x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c deleted file mode 100644 index 98391b1..0000000 Binary files a/fuzz/corpora/x509/0ea2cc46e53ef882f9afc4055810e02b91b6e03c and /dev/null differ diff --git a/fuzz/corpora/x509/0ea9de8d92fe95e99fb188de9af53866148649c2 b/fuzz/corpora/x509/0ea9de8d92fe95e99fb188de9af53866148649c2 deleted file mode 100644 index 19fbe5b..0000000 Binary files a/fuzz/corpora/x509/0ea9de8d92fe95e99fb188de9af53866148649c2 and /dev/null differ diff --git a/fuzz/corpora/x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 b/fuzz/corpora/x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 deleted file mode 100644 index 9c00130..0000000 Binary files a/fuzz/corpora/x509/0eb82377bcde8657a8fe91cc65fa303763a9d6c2 and /dev/null differ diff --git a/fuzz/corpora/x509/0ec235877a37027853ee5cff61308b6fc032034b b/fuzz/corpora/x509/0ec235877a37027853ee5cff61308b6fc032034b new file mode 100644 index 0000000..eeaaaac Binary files /dev/null and b/fuzz/corpora/x509/0ec235877a37027853ee5cff61308b6fc032034b differ diff --git a/fuzz/corpora/x509/0ecabba66d87bcb5638819bd560f860a9552f313 b/fuzz/corpora/x509/0ecabba66d87bcb5638819bd560f860a9552f313 deleted file mode 100644 index 5d170f2..0000000 Binary files a/fuzz/corpora/x509/0ecabba66d87bcb5638819bd560f860a9552f313 and /dev/null differ diff --git a/fuzz/corpora/x509/0ed5b059c60679bb447bc4ca3c783c48af1110e6 b/fuzz/corpora/x509/0ed5b059c60679bb447bc4ca3c783c48af1110e6 new file mode 100644 index 0000000..2f93694 Binary files /dev/null and b/fuzz/corpora/x509/0ed5b059c60679bb447bc4ca3c783c48af1110e6 differ diff --git a/fuzz/corpora/x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f b/fuzz/corpora/x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f deleted file mode 100644 index 70d9c59..0000000 Binary files a/fuzz/corpora/x509/0eea7ba824bd60c6362ed28aa5dc9dfc6b83954f and /dev/null differ diff --git a/fuzz/corpora/x509/0efa6091583840ddbc3a8034c06a61b5f9566965 b/fuzz/corpora/x509/0efa6091583840ddbc3a8034c06a61b5f9566965 deleted file mode 100644 index 0fd49e2..0000000 Binary files a/fuzz/corpora/x509/0efa6091583840ddbc3a8034c06a61b5f9566965 and /dev/null differ diff --git a/fuzz/corpora/x509/0efb72bf566bf70ccb51bae98a8eaf0b65c98788 b/fuzz/corpora/x509/0efb72bf566bf70ccb51bae98a8eaf0b65c98788 new file mode 100644 index 0000000..a92a309 Binary files /dev/null and b/fuzz/corpora/x509/0efb72bf566bf70ccb51bae98a8eaf0b65c98788 differ diff --git a/fuzz/corpora/x509/0f02e6943a0bdd368776ef0433b85b90de1f0fe8 b/fuzz/corpora/x509/0f02e6943a0bdd368776ef0433b85b90de1f0fe8 deleted file mode 100644 index 59bf282..0000000 Binary files a/fuzz/corpora/x509/0f02e6943a0bdd368776ef0433b85b90de1f0fe8 and /dev/null differ diff --git a/fuzz/corpora/x509/0f286564b334ce83cf14481e30fff5cbdd25d444 b/fuzz/corpora/x509/0f286564b334ce83cf14481e30fff5cbdd25d444 new file mode 100644 index 0000000..a9a00d1 Binary files /dev/null and b/fuzz/corpora/x509/0f286564b334ce83cf14481e30fff5cbdd25d444 differ diff --git a/fuzz/corpora/x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e b/fuzz/corpora/x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e deleted file mode 100644 index 83f2ba6..0000000 Binary files a/fuzz/corpora/x509/0f2a8a4ce9c2c31cb7d9e141e52d87fc1417019e and /dev/null differ diff --git a/fuzz/corpora/x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b b/fuzz/corpora/x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b deleted file mode 100644 index f9e1585..0000000 Binary files a/fuzz/corpora/x509/0f332e7402121f2cf2fc6265ce8b79c08b3f609b and /dev/null differ diff --git a/fuzz/corpora/x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe b/fuzz/corpora/x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe deleted file mode 100644 index 5d93b9a..0000000 Binary files a/fuzz/corpora/x509/0f60ba7bba6027f3c8c36fffe28faf739e6bd3fe and /dev/null differ diff --git a/fuzz/corpora/x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 b/fuzz/corpora/x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 deleted file mode 100644 index f9d3795..0000000 Binary files a/fuzz/corpora/x509/0f7b8e18e7125030ced4e6b94c85507f856c6926 and /dev/null differ diff --git a/fuzz/corpora/x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 b/fuzz/corpora/x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 deleted file mode 100644 index c2972fa..0000000 Binary files a/fuzz/corpora/x509/0f909f228812a0ee15a2f7c8f94cdd7942bcecf3 and /dev/null differ diff --git a/fuzz/corpora/x509/0fa52d85711ea7d64d94ffcb1bfe8ccd9180e10d b/fuzz/corpora/x509/0fa52d85711ea7d64d94ffcb1bfe8ccd9180e10d new file mode 100644 index 0000000..050954f Binary files /dev/null and b/fuzz/corpora/x509/0fa52d85711ea7d64d94ffcb1bfe8ccd9180e10d differ diff --git a/fuzz/corpora/x509/0fc8d0201bf80e48526d678c07f0097e57e89ce8 b/fuzz/corpora/x509/0fc8d0201bf80e48526d678c07f0097e57e89ce8 new file mode 100644 index 0000000..c02b993 Binary files /dev/null and b/fuzz/corpora/x509/0fc8d0201bf80e48526d678c07f0097e57e89ce8 differ diff --git a/fuzz/corpora/x509/0fcb9c0c3ec371ec61cceae3be2235086fd03d73 b/fuzz/corpora/x509/0fcb9c0c3ec371ec61cceae3be2235086fd03d73 new file mode 100644 index 0000000..51622d8 Binary files /dev/null and b/fuzz/corpora/x509/0fcb9c0c3ec371ec61cceae3be2235086fd03d73 differ diff --git a/fuzz/corpora/x509/0fcd273ba7d20d93228fa1da96060491e49f192e b/fuzz/corpora/x509/0fcd273ba7d20d93228fa1da96060491e49f192e new file mode 100644 index 0000000..28c08b6 Binary files /dev/null and b/fuzz/corpora/x509/0fcd273ba7d20d93228fa1da96060491e49f192e differ diff --git a/fuzz/corpora/x509/0fe5d279320bcd5395119c6a301c9e76ae7ac631 b/fuzz/corpora/x509/0fe5d279320bcd5395119c6a301c9e76ae7ac631 new file mode 100644 index 0000000..270124f Binary files /dev/null and b/fuzz/corpora/x509/0fe5d279320bcd5395119c6a301c9e76ae7ac631 differ diff --git a/fuzz/corpora/x509/0fe709ef40a1acbe586e3101843c417499ffcb54 b/fuzz/corpora/x509/0fe709ef40a1acbe586e3101843c417499ffcb54 new file mode 100644 index 0000000..144c50e Binary files /dev/null and b/fuzz/corpora/x509/0fe709ef40a1acbe586e3101843c417499ffcb54 differ diff --git a/fuzz/corpora/x509/0ffbc8752fb90249a7c3912ec4ca8080ea4aaa5a b/fuzz/corpora/x509/0ffbc8752fb90249a7c3912ec4ca8080ea4aaa5a new file mode 100644 index 0000000..c0d0489 Binary files /dev/null and b/fuzz/corpora/x509/0ffbc8752fb90249a7c3912ec4ca8080ea4aaa5a differ diff --git a/fuzz/corpora/x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 b/fuzz/corpora/x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 deleted file mode 100644 index 32e7c72..0000000 Binary files a/fuzz/corpora/x509/101dbf5c4ad954421903ae262b8d9f5e0bce09b1 and /dev/null differ diff --git a/fuzz/corpora/x509/1035840e1c97e9b62263962d3a8934c1a3f730c5 b/fuzz/corpora/x509/1035840e1c97e9b62263962d3a8934c1a3f730c5 new file mode 100644 index 0000000..48959b7 Binary files /dev/null and b/fuzz/corpora/x509/1035840e1c97e9b62263962d3a8934c1a3f730c5 differ diff --git a/fuzz/corpora/x509/104678806769d03b508f9e34eb4eebc0869b7dc9 b/fuzz/corpora/x509/104678806769d03b508f9e34eb4eebc0869b7dc9 deleted file mode 100644 index 878be67..0000000 Binary files a/fuzz/corpora/x509/104678806769d03b508f9e34eb4eebc0869b7dc9 and /dev/null differ diff --git a/fuzz/corpora/x509/104726d07154cc8bfbf30947676dd70edcbe25ec b/fuzz/corpora/x509/104726d07154cc8bfbf30947676dd70edcbe25ec deleted file mode 100644 index 21acf75..0000000 Binary files a/fuzz/corpora/x509/104726d07154cc8bfbf30947676dd70edcbe25ec and /dev/null differ diff --git a/fuzz/corpora/x509/1079e243b0b762503ce5c0dcdebb8d18eea040db b/fuzz/corpora/x509/1079e243b0b762503ce5c0dcdebb8d18eea040db new file mode 100644 index 0000000..e95a02b Binary files /dev/null and b/fuzz/corpora/x509/1079e243b0b762503ce5c0dcdebb8d18eea040db differ diff --git a/fuzz/corpora/x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 b/fuzz/corpora/x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 deleted file mode 100644 index 22a5459..0000000 Binary files a/fuzz/corpora/x509/10836333386d9b2aa0f8db9cd741f1f077e7aea8 and /dev/null differ diff --git a/fuzz/corpora/x509/1088bb7c1c6359902ab9e5c099250683119a8e2f b/fuzz/corpora/x509/1088bb7c1c6359902ab9e5c099250683119a8e2f new file mode 100644 index 0000000..b01db6d Binary files /dev/null and b/fuzz/corpora/x509/1088bb7c1c6359902ab9e5c099250683119a8e2f differ diff --git a/fuzz/corpora/x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d b/fuzz/corpora/x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d deleted file mode 100644 index 3b1e97d..0000000 Binary files a/fuzz/corpora/x509/1088edf26e9dbbcd602a3c8f55fac18269bd038d and /dev/null differ diff --git a/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 b/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 deleted file mode 100644 index 4ec49e2..0000000 Binary files a/fuzz/corpora/x509/1094476f5b0f44c353dc39930a386ff53672c238 and /dev/null differ diff --git a/fuzz/corpora/x509/109851e6dc3af087e354af8a92628047e7f08863 b/fuzz/corpora/x509/109851e6dc3af087e354af8a92628047e7f08863 deleted file mode 100644 index 9702f40..0000000 Binary files a/fuzz/corpora/x509/109851e6dc3af087e354af8a92628047e7f08863 and /dev/null differ diff --git a/fuzz/corpora/x509/10b7b007c3bbf663d4dda443f085ffddba14a068 b/fuzz/corpora/x509/10b7b007c3bbf663d4dda443f085ffddba14a068 deleted file mode 100644 index 8cade5d..0000000 Binary files a/fuzz/corpora/x509/10b7b007c3bbf663d4dda443f085ffddba14a068 and /dev/null differ diff --git a/fuzz/corpora/x509/10e5e552ac326cbba75bf79609b7b7bd69acde87 b/fuzz/corpora/x509/10e5e552ac326cbba75bf79609b7b7bd69acde87 new file mode 100644 index 0000000..ce4b884 Binary files /dev/null and b/fuzz/corpora/x509/10e5e552ac326cbba75bf79609b7b7bd69acde87 differ diff --git a/fuzz/corpora/x509/11118ee94a4ed239d2da740cabbd755f52d1f048 b/fuzz/corpora/x509/11118ee94a4ed239d2da740cabbd755f52d1f048 new file mode 100644 index 0000000..ee11c58 Binary files /dev/null and b/fuzz/corpora/x509/11118ee94a4ed239d2da740cabbd755f52d1f048 differ diff --git a/fuzz/corpora/x509/111537830d5aa385d9c00c1a18a4ee28b1174914 b/fuzz/corpora/x509/111537830d5aa385d9c00c1a18a4ee28b1174914 new file mode 100644 index 0000000..e84133b Binary files /dev/null and b/fuzz/corpora/x509/111537830d5aa385d9c00c1a18a4ee28b1174914 differ diff --git a/fuzz/corpora/x509/1162fcdd15d53dd5663475c5d684665ee92f8669 b/fuzz/corpora/x509/1162fcdd15d53dd5663475c5d684665ee92f8669 deleted file mode 100644 index 7983df0..0000000 Binary files a/fuzz/corpora/x509/1162fcdd15d53dd5663475c5d684665ee92f8669 and /dev/null differ diff --git a/fuzz/corpora/x509/11704eb0b54e1cd55f57c2fac792f514b1c18604 b/fuzz/corpora/x509/11704eb0b54e1cd55f57c2fac792f514b1c18604 new file mode 100644 index 0000000..c42f003 Binary files /dev/null and b/fuzz/corpora/x509/11704eb0b54e1cd55f57c2fac792f514b1c18604 differ diff --git a/fuzz/corpora/x509/11a26703e25658de2c37e233637e480ba81262d2 b/fuzz/corpora/x509/11a26703e25658de2c37e233637e480ba81262d2 new file mode 100644 index 0000000..5317341 Binary files /dev/null and b/fuzz/corpora/x509/11a26703e25658de2c37e233637e480ba81262d2 differ diff --git a/fuzz/corpora/x509/11b202794e9cc4d415102184a4f477ac7759ffbd b/fuzz/corpora/x509/11b202794e9cc4d415102184a4f477ac7759ffbd new file mode 100644 index 0000000..d8a4a36 Binary files /dev/null and b/fuzz/corpora/x509/11b202794e9cc4d415102184a4f477ac7759ffbd differ diff --git a/fuzz/corpora/x509/11b819b2ba1dd5d72ffde90285917fca9d905b34 b/fuzz/corpora/x509/11b819b2ba1dd5d72ffde90285917fca9d905b34 new file mode 100644 index 0000000..5ef59b9 Binary files /dev/null and b/fuzz/corpora/x509/11b819b2ba1dd5d72ffde90285917fca9d905b34 differ diff --git a/fuzz/corpora/x509/11d75c9164a19835a4f5281034ca89be6f9fbdf3 b/fuzz/corpora/x509/11d75c9164a19835a4f5281034ca89be6f9fbdf3 new file mode 100644 index 0000000..b7510b0 Binary files /dev/null and b/fuzz/corpora/x509/11d75c9164a19835a4f5281034ca89be6f9fbdf3 differ diff --git a/fuzz/corpora/x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d b/fuzz/corpora/x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d deleted file mode 100644 index 1c45ae7..0000000 Binary files a/fuzz/corpora/x509/11e7aaf63b879cf91cbb030110c39b7594abbf5d and /dev/null differ diff --git a/fuzz/corpora/x509/12375fc9ae9d2307395b57168a26da95c720a143 b/fuzz/corpora/x509/12375fc9ae9d2307395b57168a26da95c720a143 new file mode 100644 index 0000000..37e2e35 Binary files /dev/null and b/fuzz/corpora/x509/12375fc9ae9d2307395b57168a26da95c720a143 differ diff --git a/fuzz/corpora/x509/125ab1da09854e9797954b0567ffccc9720e83a1 b/fuzz/corpora/x509/125ab1da09854e9797954b0567ffccc9720e83a1 deleted file mode 100644 index 3152a8d..0000000 Binary files a/fuzz/corpora/x509/125ab1da09854e9797954b0567ffccc9720e83a1 and /dev/null differ diff --git a/fuzz/corpora/x509/1261bd016a54326613f0165571b9ef128861dff9 b/fuzz/corpora/x509/1261bd016a54326613f0165571b9ef128861dff9 new file mode 100644 index 0000000..98c9c13 Binary files /dev/null and b/fuzz/corpora/x509/1261bd016a54326613f0165571b9ef128861dff9 differ diff --git a/fuzz/corpora/x509/12a5aa92c636b9e6fb2b9aaef68c340e5a892e84 b/fuzz/corpora/x509/12a5aa92c636b9e6fb2b9aaef68c340e5a892e84 new file mode 100644 index 0000000..9164d4e Binary files /dev/null and b/fuzz/corpora/x509/12a5aa92c636b9e6fb2b9aaef68c340e5a892e84 differ diff --git a/fuzz/corpora/x509/12a63ab417874e990c513c168c348ae51ccd57b9 b/fuzz/corpora/x509/12a63ab417874e990c513c168c348ae51ccd57b9 deleted file mode 100644 index f3d636a..0000000 Binary files a/fuzz/corpora/x509/12a63ab417874e990c513c168c348ae51ccd57b9 and /dev/null differ diff --git a/fuzz/corpora/x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 b/fuzz/corpora/x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 deleted file mode 100644 index 52c69dc..0000000 Binary files a/fuzz/corpora/x509/12ba8a0d868ea291383cff3006efd0a304c4aa95 and /dev/null differ diff --git a/fuzz/corpora/x509/12da053e40ee20260ef852a765daefe2d8f3c005 b/fuzz/corpora/x509/12da053e40ee20260ef852a765daefe2d8f3c005 deleted file mode 100644 index 09050ee..0000000 Binary files a/fuzz/corpora/x509/12da053e40ee20260ef852a765daefe2d8f3c005 and /dev/null differ diff --git a/fuzz/corpora/x509/12f1d47eb7e9909bbdb6f0fbaa13c95efc4995ba b/fuzz/corpora/x509/12f1d47eb7e9909bbdb6f0fbaa13c95efc4995ba new file mode 100644 index 0000000..d90e218 Binary files /dev/null and b/fuzz/corpora/x509/12f1d47eb7e9909bbdb6f0fbaa13c95efc4995ba differ diff --git a/fuzz/corpora/x509/132ee522718c151e6289bccab9ac106750cb0b8f b/fuzz/corpora/x509/132ee522718c151e6289bccab9ac106750cb0b8f deleted file mode 100644 index 711206d..0000000 Binary files a/fuzz/corpora/x509/132ee522718c151e6289bccab9ac106750cb0b8f and /dev/null differ diff --git a/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 b/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 deleted file mode 100644 index a64924a..0000000 Binary files a/fuzz/corpora/x509/134a2945c50bf76b848873ef0328b43489b807c5 and /dev/null differ diff --git a/fuzz/corpora/x509/134fe32aa732f4b8d4ae57ef354dbee82bdc6534 b/fuzz/corpora/x509/134fe32aa732f4b8d4ae57ef354dbee82bdc6534 new file mode 100644 index 0000000..c61ed0e Binary files /dev/null and b/fuzz/corpora/x509/134fe32aa732f4b8d4ae57ef354dbee82bdc6534 differ diff --git a/fuzz/corpora/x509/139a7b065f27a99cbf528a2a52396174c97addb7 b/fuzz/corpora/x509/139a7b065f27a99cbf528a2a52396174c97addb7 deleted file mode 100644 index c97d2da..0000000 Binary files a/fuzz/corpora/x509/139a7b065f27a99cbf528a2a52396174c97addb7 and /dev/null differ diff --git a/fuzz/corpora/x509/13af2ce816852e3251f3d4331dc4d21ebc401ab9 b/fuzz/corpora/x509/13af2ce816852e3251f3d4331dc4d21ebc401ab9 new file mode 100644 index 0000000..3b4f3f9 Binary files /dev/null and b/fuzz/corpora/x509/13af2ce816852e3251f3d4331dc4d21ebc401ab9 differ diff --git a/fuzz/corpora/x509/13b827f952989b3bca7388196bfda5bf01b589e5 b/fuzz/corpora/x509/13b827f952989b3bca7388196bfda5bf01b589e5 new file mode 100644 index 0000000..6eb1cb8 Binary files /dev/null and b/fuzz/corpora/x509/13b827f952989b3bca7388196bfda5bf01b589e5 differ diff --git a/fuzz/corpora/x509/13c21749af19641f147730b3dfc71d84b8f8331e b/fuzz/corpora/x509/13c21749af19641f147730b3dfc71d84b8f8331e deleted file mode 100644 index 6184629..0000000 Binary files a/fuzz/corpora/x509/13c21749af19641f147730b3dfc71d84b8f8331e and /dev/null differ diff --git a/fuzz/corpora/x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 b/fuzz/corpora/x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 deleted file mode 100644 index 8962e4c..0000000 Binary files a/fuzz/corpora/x509/13df78e092e716aa17d5d7c3c560dfda46e29f19 and /dev/null differ diff --git a/fuzz/corpora/x509/13e1cc4e698eab265838de09d7df6f9606c924a4 b/fuzz/corpora/x509/13e1cc4e698eab265838de09d7df6f9606c924a4 new file mode 100644 index 0000000..12a7785 Binary files /dev/null and b/fuzz/corpora/x509/13e1cc4e698eab265838de09d7df6f9606c924a4 differ diff --git a/fuzz/corpora/x509/1413e2df3e3d585ab0e55cb4ad1357ef7532c3d5 b/fuzz/corpora/x509/1413e2df3e3d585ab0e55cb4ad1357ef7532c3d5 new file mode 100644 index 0000000..407795b Binary files /dev/null and b/fuzz/corpora/x509/1413e2df3e3d585ab0e55cb4ad1357ef7532c3d5 differ diff --git a/fuzz/corpora/x509/1447945174e8de5c59c57c2bc24ada938d3fda74 b/fuzz/corpora/x509/1447945174e8de5c59c57c2bc24ada938d3fda74 deleted file mode 100644 index 7794e9e..0000000 Binary files a/fuzz/corpora/x509/1447945174e8de5c59c57c2bc24ada938d3fda74 and /dev/null differ diff --git a/fuzz/corpora/x509/1447ca329f86bf721ded729ca6389d84fa4f3ae1 b/fuzz/corpora/x509/1447ca329f86bf721ded729ca6389d84fa4f3ae1 deleted file mode 100644 index 32cdbb2..0000000 Binary files a/fuzz/corpora/x509/1447ca329f86bf721ded729ca6389d84fa4f3ae1 and /dev/null differ diff --git a/fuzz/corpora/x509/144e5041e854bc9b0c7b844e1782a204a44f35fa b/fuzz/corpora/x509/144e5041e854bc9b0c7b844e1782a204a44f35fa deleted file mode 100644 index 400b138..0000000 Binary files a/fuzz/corpora/x509/144e5041e854bc9b0c7b844e1782a204a44f35fa and /dev/null differ diff --git a/fuzz/corpora/x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 b/fuzz/corpora/x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 deleted file mode 100644 index 656d942..0000000 Binary files a/fuzz/corpora/x509/145cdf55f123a5ff3535f9b1c7427434de1364f5 and /dev/null differ diff --git a/fuzz/corpora/x509/14811bdaf6f7fd6c21500249472115305d6deeaa b/fuzz/corpora/x509/14811bdaf6f7fd6c21500249472115305d6deeaa new file mode 100644 index 0000000..2a29834 Binary files /dev/null and b/fuzz/corpora/x509/14811bdaf6f7fd6c21500249472115305d6deeaa differ diff --git a/fuzz/corpora/x509/1486a542e401a90dceaa9331afd7dd56cad38566 b/fuzz/corpora/x509/1486a542e401a90dceaa9331afd7dd56cad38566 deleted file mode 100644 index ca98a60..0000000 Binary files a/fuzz/corpora/x509/1486a542e401a90dceaa9331afd7dd56cad38566 and /dev/null differ diff --git a/fuzz/corpora/x509/14a34faa8ed6f609776e31bdbe8888891ca4600a b/fuzz/corpora/x509/14a34faa8ed6f609776e31bdbe8888891ca4600a deleted file mode 100644 index 991a0e0..0000000 Binary files a/fuzz/corpora/x509/14a34faa8ed6f609776e31bdbe8888891ca4600a and /dev/null differ diff --git a/fuzz/corpora/x509/14af207a978be3c0d81894082b625fb8f5a098ba b/fuzz/corpora/x509/14af207a978be3c0d81894082b625fb8f5a098ba new file mode 100644 index 0000000..2fa17e5 Binary files /dev/null and b/fuzz/corpora/x509/14af207a978be3c0d81894082b625fb8f5a098ba differ diff --git a/fuzz/corpora/x509/14b07fca485c91a5058795222557fcde55b8e88d b/fuzz/corpora/x509/14b07fca485c91a5058795222557fcde55b8e88d deleted file mode 100644 index 319908a..0000000 Binary files a/fuzz/corpora/x509/14b07fca485c91a5058795222557fcde55b8e88d and /dev/null differ diff --git a/fuzz/corpora/x509/14c8314419cfb3f31ebc0e250d08022f4913c898 b/fuzz/corpora/x509/14c8314419cfb3f31ebc0e250d08022f4913c898 new file mode 100644 index 0000000..2aded21 Binary files /dev/null and b/fuzz/corpora/x509/14c8314419cfb3f31ebc0e250d08022f4913c898 differ diff --git a/fuzz/corpora/x509/150df7d637e1519b293e56cd565d8f966b9348f8 b/fuzz/corpora/x509/150df7d637e1519b293e56cd565d8f966b9348f8 deleted file mode 100644 index 675a49c..0000000 Binary files a/fuzz/corpora/x509/150df7d637e1519b293e56cd565d8f966b9348f8 and /dev/null differ diff --git a/fuzz/corpora/x509/152f8c9c8896ba5b1de1d58a8623d38220d82951 b/fuzz/corpora/x509/152f8c9c8896ba5b1de1d58a8623d38220d82951 new file mode 100644 index 0000000..410be93 Binary files /dev/null and b/fuzz/corpora/x509/152f8c9c8896ba5b1de1d58a8623d38220d82951 differ diff --git a/fuzz/corpora/x509/15581223004d6cbccdb344d4854750ea994040f9 b/fuzz/corpora/x509/15581223004d6cbccdb344d4854750ea994040f9 new file mode 100644 index 0000000..1d7adc2 Binary files /dev/null and b/fuzz/corpora/x509/15581223004d6cbccdb344d4854750ea994040f9 differ diff --git a/fuzz/corpora/x509/15690d44a76f1527244db6d9f787ee5753cb1daf b/fuzz/corpora/x509/15690d44a76f1527244db6d9f787ee5753cb1daf deleted file mode 100644 index fc0d0ac..0000000 Binary files a/fuzz/corpora/x509/15690d44a76f1527244db6d9f787ee5753cb1daf and /dev/null differ diff --git a/fuzz/corpora/x509/15db20ef81540b83d6f02f909b7957f4435fb82d b/fuzz/corpora/x509/15db20ef81540b83d6f02f909b7957f4435fb82d deleted file mode 100644 index 0b5965e..0000000 Binary files a/fuzz/corpora/x509/15db20ef81540b83d6f02f909b7957f4435fb82d and /dev/null differ diff --git a/fuzz/corpora/x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f b/fuzz/corpora/x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f deleted file mode 100644 index ba4da82..0000000 Binary files a/fuzz/corpora/x509/15f61a31acb8dac7b9c2ae23f50d036814c8c07f and /dev/null differ diff --git a/fuzz/corpora/x509/15f8fb77f4dd8b111e28453276cf996d16ae0ebd b/fuzz/corpora/x509/15f8fb77f4dd8b111e28453276cf996d16ae0ebd new file mode 100644 index 0000000..3cd7e3b Binary files /dev/null and b/fuzz/corpora/x509/15f8fb77f4dd8b111e28453276cf996d16ae0ebd differ diff --git a/fuzz/corpora/x509/160034fa691e40a0f4b597745333542ebf55c08a b/fuzz/corpora/x509/160034fa691e40a0f4b597745333542ebf55c08a new file mode 100644 index 0000000..2b74526 Binary files /dev/null and b/fuzz/corpora/x509/160034fa691e40a0f4b597745333542ebf55c08a differ diff --git a/fuzz/corpora/x509/16290c814062e4c4f923b0a2878c24487b129490 b/fuzz/corpora/x509/16290c814062e4c4f923b0a2878c24487b129490 deleted file mode 100644 index 3f78bb4..0000000 Binary files a/fuzz/corpora/x509/16290c814062e4c4f923b0a2878c24487b129490 and /dev/null differ diff --git a/fuzz/corpora/x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 b/fuzz/corpora/x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 deleted file mode 100644 index 1cbed18..0000000 Binary files a/fuzz/corpora/x509/162e54d0f8d0f07690b1932679c9e43fbcc747e1 and /dev/null differ diff --git a/fuzz/corpora/x509/1630afda42fee5b915bc55fca493ccc81c3a7116 b/fuzz/corpora/x509/1630afda42fee5b915bc55fca493ccc81c3a7116 deleted file mode 100644 index 44a4f47..0000000 Binary files a/fuzz/corpora/x509/1630afda42fee5b915bc55fca493ccc81c3a7116 and /dev/null differ diff --git a/fuzz/corpora/x509/1631ab3a4f625a7e3db0097db307166e583ba97b b/fuzz/corpora/x509/1631ab3a4f625a7e3db0097db307166e583ba97b deleted file mode 100644 index 47814bb..0000000 Binary files a/fuzz/corpora/x509/1631ab3a4f625a7e3db0097db307166e583ba97b and /dev/null differ diff --git a/fuzz/corpora/x509/16348b9318d1a2dd7587296a846bdcf4e4aaea93 b/fuzz/corpora/x509/16348b9318d1a2dd7587296a846bdcf4e4aaea93 new file mode 100644 index 0000000..fd3651d Binary files /dev/null and b/fuzz/corpora/x509/16348b9318d1a2dd7587296a846bdcf4e4aaea93 differ diff --git a/fuzz/corpora/x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f b/fuzz/corpora/x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f deleted file mode 100644 index 9dd7c05..0000000 Binary files a/fuzz/corpora/x509/165c01bfae33009dfcc84e5e5794b0861dd2fb8f and /dev/null differ diff --git a/fuzz/corpora/x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 b/fuzz/corpora/x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 deleted file mode 100644 index 3f8f48b..0000000 Binary files a/fuzz/corpora/x509/165c7f345b5b56822e9b0d84ea68ea07fe74a631 and /dev/null differ diff --git a/fuzz/corpora/x509/165d4a992c6138ea8bfc09fda072c12e21003365 b/fuzz/corpora/x509/165d4a992c6138ea8bfc09fda072c12e21003365 deleted file mode 100644 index c3fab9b..0000000 Binary files a/fuzz/corpora/x509/165d4a992c6138ea8bfc09fda072c12e21003365 and /dev/null differ diff --git a/fuzz/corpora/x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d b/fuzz/corpora/x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d deleted file mode 100644 index 0fe82c6..0000000 Binary files a/fuzz/corpora/x509/16a3c115a1cc7502e83187f0809dc776b4ffa51d and /dev/null differ diff --git a/fuzz/corpora/x509/16a63a95ac394cfc98c79154b4a51d5419404c64 b/fuzz/corpora/x509/16a63a95ac394cfc98c79154b4a51d5419404c64 deleted file mode 100644 index 7ac1f33..0000000 --- a/fuzz/corpora/x509/16a63a95ac394cfc98c79154b4a51d5419404c64 +++ /dev/null @@ -1 +0,0 @@ -0?0?000?000? \ No newline at end of file diff --git a/fuzz/corpora/x509/16a71b21789a0f20154d560caaafc55875488126 b/fuzz/corpora/x509/16a71b21789a0f20154d560caaafc55875488126 deleted file mode 100644 index 84e45f8..0000000 Binary files a/fuzz/corpora/x509/16a71b21789a0f20154d560caaafc55875488126 and /dev/null differ diff --git a/fuzz/corpora/x509/16ca88aa2763ca7d8541c377a7ddfac6ba5da99e b/fuzz/corpora/x509/16ca88aa2763ca7d8541c377a7ddfac6ba5da99e new file mode 100644 index 0000000..0f37232 Binary files /dev/null and b/fuzz/corpora/x509/16ca88aa2763ca7d8541c377a7ddfac6ba5da99e differ diff --git a/fuzz/corpora/x509/16cae7fc5276fcf9000373c199e149e89e6f7ccd b/fuzz/corpora/x509/16cae7fc5276fcf9000373c199e149e89e6f7ccd deleted file mode 100644 index b87c3d9..0000000 Binary files a/fuzz/corpora/x509/16cae7fc5276fcf9000373c199e149e89e6f7ccd and /dev/null differ diff --git a/fuzz/corpora/x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 b/fuzz/corpora/x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 deleted file mode 100644 index 4b0afb4..0000000 Binary files a/fuzz/corpora/x509/16cfde5cd2bf395cbcd129475db989caaa29ef00 and /dev/null differ diff --git a/fuzz/corpora/x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e b/fuzz/corpora/x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e deleted file mode 100644 index 72ea51f..0000000 Binary files a/fuzz/corpora/x509/16df8775f7256ef3ba9f7a9071ffbbd549b9683e and /dev/null differ diff --git a/fuzz/corpora/x509/16fcb7838fc73dad331a74e930c8312c3590b537 b/fuzz/corpora/x509/16fcb7838fc73dad331a74e930c8312c3590b537 new file mode 100644 index 0000000..297ea8d Binary files /dev/null and b/fuzz/corpora/x509/16fcb7838fc73dad331a74e930c8312c3590b537 differ diff --git a/fuzz/corpora/x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 b/fuzz/corpora/x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 deleted file mode 100644 index c8670be..0000000 Binary files a/fuzz/corpora/x509/17037ddd51e1545d18d4abfdc735baa32a1d3cd2 and /dev/null differ diff --git a/fuzz/corpora/x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 b/fuzz/corpora/x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 deleted file mode 100644 index 4b9f57f..0000000 Binary files a/fuzz/corpora/x509/171a2aea50dc1467bfdb2c7ffb32d988ddf89a39 and /dev/null differ diff --git a/fuzz/corpora/x509/172c56f6be6ef8d9808a378bdc5418862e583965 b/fuzz/corpora/x509/172c56f6be6ef8d9808a378bdc5418862e583965 new file mode 100644 index 0000000..90aa687 Binary files /dev/null and b/fuzz/corpora/x509/172c56f6be6ef8d9808a378bdc5418862e583965 differ diff --git a/fuzz/corpora/x509/173528b3ab4278ec09508adc4fa04a7d34e59995 b/fuzz/corpora/x509/173528b3ab4278ec09508adc4fa04a7d34e59995 deleted file mode 100644 index b11e083..0000000 Binary files a/fuzz/corpora/x509/173528b3ab4278ec09508adc4fa04a7d34e59995 and /dev/null differ diff --git a/fuzz/corpora/x509/1772df9f83a155336cfcfbffd069cc555c638a1f b/fuzz/corpora/x509/1772df9f83a155336cfcfbffd069cc555c638a1f deleted file mode 100644 index 22358ad..0000000 Binary files a/fuzz/corpora/x509/1772df9f83a155336cfcfbffd069cc555c638a1f and /dev/null differ diff --git a/fuzz/corpora/x509/17a4a12b2723e790859808d7234ee7a5c6dffdba b/fuzz/corpora/x509/17a4a12b2723e790859808d7234ee7a5c6dffdba new file mode 100644 index 0000000..2202d80 Binary files /dev/null and b/fuzz/corpora/x509/17a4a12b2723e790859808d7234ee7a5c6dffdba differ diff --git a/fuzz/corpora/x509/17c08dccd8b4354cffead4b0c0a153e2ab5d3db9 b/fuzz/corpora/x509/17c08dccd8b4354cffead4b0c0a153e2ab5d3db9 new file mode 100644 index 0000000..ab9bbe2 Binary files /dev/null and b/fuzz/corpora/x509/17c08dccd8b4354cffead4b0c0a153e2ab5d3db9 differ diff --git a/fuzz/corpora/x509/17c4b023fd4065c07c116c374435355bf1bbe912 b/fuzz/corpora/x509/17c4b023fd4065c07c116c374435355bf1bbe912 deleted file mode 100644 index 54cb4ad..0000000 Binary files a/fuzz/corpora/x509/17c4b023fd4065c07c116c374435355bf1bbe912 and /dev/null differ diff --git a/fuzz/corpora/x509/17cbd683474302afd92005b14f409a6e9c717987 b/fuzz/corpora/x509/17cbd683474302afd92005b14f409a6e9c717987 deleted file mode 100644 index 8f2366e..0000000 Binary files a/fuzz/corpora/x509/17cbd683474302afd92005b14f409a6e9c717987 and /dev/null differ diff --git a/fuzz/corpora/x509/1824072591c9ca74f58089ec3bbff1d07793f0a3 b/fuzz/corpora/x509/1824072591c9ca74f58089ec3bbff1d07793f0a3 new file mode 100644 index 0000000..d69e335 Binary files /dev/null and b/fuzz/corpora/x509/1824072591c9ca74f58089ec3bbff1d07793f0a3 differ diff --git a/fuzz/corpora/x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 b/fuzz/corpora/x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 deleted file mode 100644 index 01bfe94..0000000 Binary files a/fuzz/corpora/x509/1826f027e2ac9e074c6941a898e33e6aa7f85cc3 and /dev/null differ diff --git a/fuzz/corpora/x509/18771d6730f47c09850b6cf1d9085418d8c5447a b/fuzz/corpora/x509/18771d6730f47c09850b6cf1d9085418d8c5447a deleted file mode 100644 index d1a04fb..0000000 Binary files a/fuzz/corpora/x509/18771d6730f47c09850b6cf1d9085418d8c5447a and /dev/null differ diff --git a/fuzz/corpora/x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 b/fuzz/corpora/x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 deleted file mode 100644 index 8a07b1f..0000000 Binary files a/fuzz/corpora/x509/187a2952b6e1ec78413bdf500d9aea9e7c15d761 and /dev/null differ diff --git a/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 b/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 deleted file mode 100644 index 80bf40a..0000000 Binary files a/fuzz/corpora/x509/18803c34c5b72eebd160f771a957838d00664935 and /dev/null differ diff --git a/fuzz/corpora/x509/189e0e8d6c3762f15954b06d88127e707b5f6134 b/fuzz/corpora/x509/189e0e8d6c3762f15954b06d88127e707b5f6134 new file mode 100644 index 0000000..1865bc2 Binary files /dev/null and b/fuzz/corpora/x509/189e0e8d6c3762f15954b06d88127e707b5f6134 differ diff --git a/fuzz/corpora/x509/18abf8d803f7f07541b90b2b283a0ab296c511fb b/fuzz/corpora/x509/18abf8d803f7f07541b90b2b283a0ab296c511fb deleted file mode 100644 index c1ac6cc..0000000 Binary files a/fuzz/corpora/x509/18abf8d803f7f07541b90b2b283a0ab296c511fb and /dev/null differ diff --git a/fuzz/corpora/x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b b/fuzz/corpora/x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b deleted file mode 100644 index 4fd2cda..0000000 Binary files a/fuzz/corpora/x509/18ae7fcaec886314ae45d9b3e7428f50b108e45b and /dev/null differ diff --git a/fuzz/corpora/x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a b/fuzz/corpora/x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a deleted file mode 100644 index b883a06..0000000 Binary files a/fuzz/corpora/x509/18e373a0c73b66e54f55b0d5095b6c6aade8986a and /dev/null differ diff --git a/fuzz/corpora/x509/19016fe7935ea573f2773d6d6770785838f8f937 b/fuzz/corpora/x509/19016fe7935ea573f2773d6d6770785838f8f937 deleted file mode 100644 index 9b16dfa..0000000 Binary files a/fuzz/corpora/x509/19016fe7935ea573f2773d6d6770785838f8f937 and /dev/null differ diff --git a/fuzz/corpora/x509/1915f584f7096cc6f8c018f9813033e8699f17ad b/fuzz/corpora/x509/1915f584f7096cc6f8c018f9813033e8699f17ad deleted file mode 100644 index 7cf37d6..0000000 Binary files a/fuzz/corpora/x509/1915f584f7096cc6f8c018f9813033e8699f17ad and /dev/null differ diff --git a/fuzz/corpora/x509/191c4c9463190f86f805a8ecd0da25c0e2385cb1 b/fuzz/corpora/x509/191c4c9463190f86f805a8ecd0da25c0e2385cb1 deleted file mode 100644 index b4dd06b..0000000 Binary files a/fuzz/corpora/x509/191c4c9463190f86f805a8ecd0da25c0e2385cb1 and /dev/null differ diff --git a/fuzz/corpora/x509/191f57f194a324c3ca08dc06797d945f97c4cd2b b/fuzz/corpora/x509/191f57f194a324c3ca08dc06797d945f97c4cd2b new file mode 100644 index 0000000..8e73172 Binary files /dev/null and b/fuzz/corpora/x509/191f57f194a324c3ca08dc06797d945f97c4cd2b differ diff --git a/fuzz/corpora/x509/1926943bb7a0838f7b154890ae17b778e3090103 b/fuzz/corpora/x509/1926943bb7a0838f7b154890ae17b778e3090103 deleted file mode 100644 index 730cb51..0000000 Binary files a/fuzz/corpora/x509/1926943bb7a0838f7b154890ae17b778e3090103 and /dev/null differ diff --git a/fuzz/corpora/x509/192e59566edd4151c03b721352df12fc1b056dc6 b/fuzz/corpora/x509/192e59566edd4151c03b721352df12fc1b056dc6 deleted file mode 100644 index 765efcb..0000000 Binary files a/fuzz/corpora/x509/192e59566edd4151c03b721352df12fc1b056dc6 and /dev/null differ diff --git a/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a b/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a deleted file mode 100644 index ea3a0c8..0000000 Binary files a/fuzz/corpora/x509/193b4153a076aa42a85b2f162c1b7dad031fd35a and /dev/null differ diff --git a/fuzz/corpora/x509/1948c85c8bcca5b351c407448de45fa71128efa6 b/fuzz/corpora/x509/1948c85c8bcca5b351c407448de45fa71128efa6 deleted file mode 100644 index ebf7240..0000000 Binary files a/fuzz/corpora/x509/1948c85c8bcca5b351c407448de45fa71128efa6 and /dev/null differ diff --git a/fuzz/corpora/x509/194ed5bec80bf4f5dc3e80490fd1ff521446aae4 b/fuzz/corpora/x509/194ed5bec80bf4f5dc3e80490fd1ff521446aae4 new file mode 100644 index 0000000..212b2c0 Binary files /dev/null and b/fuzz/corpora/x509/194ed5bec80bf4f5dc3e80490fd1ff521446aae4 differ diff --git a/fuzz/corpora/x509/19862b9bd071fd3447049ab68143a17837f36f61 b/fuzz/corpora/x509/19862b9bd071fd3447049ab68143a17837f36f61 deleted file mode 100644 index 07a721d..0000000 Binary files a/fuzz/corpora/x509/19862b9bd071fd3447049ab68143a17837f36f61 and /dev/null differ diff --git a/fuzz/corpora/x509/19ac5dc0407e92115fe4c0a8344e7f86d9270446 b/fuzz/corpora/x509/19ac5dc0407e92115fe4c0a8344e7f86d9270446 new file mode 100644 index 0000000..e389234 Binary files /dev/null and b/fuzz/corpora/x509/19ac5dc0407e92115fe4c0a8344e7f86d9270446 differ diff --git a/fuzz/corpora/x509/19b5224f196fc6befbb3c82c320952f21e47d0ce b/fuzz/corpora/x509/19b5224f196fc6befbb3c82c320952f21e47d0ce deleted file mode 100644 index 78d44d5..0000000 Binary files a/fuzz/corpora/x509/19b5224f196fc6befbb3c82c320952f21e47d0ce and /dev/null differ diff --git a/fuzz/corpora/x509/19b8be8a18bb7fd6bf0732527312ac3a9e4b185e b/fuzz/corpora/x509/19b8be8a18bb7fd6bf0732527312ac3a9e4b185e new file mode 100644 index 0000000..dbea1ea Binary files /dev/null and b/fuzz/corpora/x509/19b8be8a18bb7fd6bf0732527312ac3a9e4b185e differ diff --git a/fuzz/corpora/x509/19febc5e8dd7cc9dc64162cf7225787810c40f1f b/fuzz/corpora/x509/19febc5e8dd7cc9dc64162cf7225787810c40f1f new file mode 100644 index 0000000..7bb9205 Binary files /dev/null and b/fuzz/corpora/x509/19febc5e8dd7cc9dc64162cf7225787810c40f1f differ diff --git a/fuzz/corpora/x509/1a464d62c1185873d1975cf7fa72b39af8cb0a46 b/fuzz/corpora/x509/1a464d62c1185873d1975cf7fa72b39af8cb0a46 new file mode 100644 index 0000000..4c34a7c Binary files /dev/null and b/fuzz/corpora/x509/1a464d62c1185873d1975cf7fa72b39af8cb0a46 differ diff --git a/fuzz/corpora/x509/1a479d4f57b9d6d760f09f75350fd8ad5a3eb4bf b/fuzz/corpora/x509/1a479d4f57b9d6d760f09f75350fd8ad5a3eb4bf new file mode 100644 index 0000000..b1b7c13 Binary files /dev/null and b/fuzz/corpora/x509/1a479d4f57b9d6d760f09f75350fd8ad5a3eb4bf differ diff --git a/fuzz/corpora/x509/1a4a1426ad9bb71512d1efcbba233c4546d3d056 b/fuzz/corpora/x509/1a4a1426ad9bb71512d1efcbba233c4546d3d056 new file mode 100644 index 0000000..0ab0e52 Binary files /dev/null and b/fuzz/corpora/x509/1a4a1426ad9bb71512d1efcbba233c4546d3d056 differ diff --git a/fuzz/corpora/x509/1a561f2330e80d67edab808eabfacc1000b6c654 b/fuzz/corpora/x509/1a561f2330e80d67edab808eabfacc1000b6c654 new file mode 100644 index 0000000..086cb30 Binary files /dev/null and b/fuzz/corpora/x509/1a561f2330e80d67edab808eabfacc1000b6c654 differ diff --git a/fuzz/corpora/x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 b/fuzz/corpora/x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 deleted file mode 100644 index 69126d3..0000000 Binary files a/fuzz/corpora/x509/1a581711d5cc23c3520e0ad5ea866836834f9ed7 and /dev/null differ diff --git a/fuzz/corpora/x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed b/fuzz/corpora/x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed deleted file mode 100644 index dd350dd..0000000 Binary files a/fuzz/corpora/x509/1a6b6f91cd91a43a15a7ab92dd7dacc2500887ed and /dev/null differ diff --git a/fuzz/corpora/x509/1a759dae05f92023ecc7ee4d8bee24f136570918 b/fuzz/corpora/x509/1a759dae05f92023ecc7ee4d8bee24f136570918 deleted file mode 100644 index 155fa2d..0000000 Binary files a/fuzz/corpora/x509/1a759dae05f92023ecc7ee4d8bee24f136570918 and /dev/null differ diff --git a/fuzz/corpora/x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade b/fuzz/corpora/x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade deleted file mode 100644 index f9a1254..0000000 Binary files a/fuzz/corpora/x509/1a9e939a4cd0b6d73545fd0adb0e348379bedade and /dev/null differ diff --git a/fuzz/corpora/x509/1aa63280cff8e21e9d47113efb1f1d9669056439 b/fuzz/corpora/x509/1aa63280cff8e21e9d47113efb1f1d9669056439 new file mode 100644 index 0000000..0d6732a Binary files /dev/null and b/fuzz/corpora/x509/1aa63280cff8e21e9d47113efb1f1d9669056439 differ diff --git a/fuzz/corpora/x509/1adff49ddd401107e34feee3fd61db40f59be663 b/fuzz/corpora/x509/1adff49ddd401107e34feee3fd61db40f59be663 new file mode 100644 index 0000000..f770b3b Binary files /dev/null and b/fuzz/corpora/x509/1adff49ddd401107e34feee3fd61db40f59be663 differ diff --git a/fuzz/corpora/x509/1ae423c1eb5d5b56e26d9b9b6c5d71821f53d069 b/fuzz/corpora/x509/1ae423c1eb5d5b56e26d9b9b6c5d71821f53d069 new file mode 100644 index 0000000..5ad973b Binary files /dev/null and b/fuzz/corpora/x509/1ae423c1eb5d5b56e26d9b9b6c5d71821f53d069 differ diff --git a/fuzz/corpora/x509/1b03a59de7897602b3751c2f8fc33dfe0d7aff62 b/fuzz/corpora/x509/1b03a59de7897602b3751c2f8fc33dfe0d7aff62 new file mode 100644 index 0000000..4bbae78 Binary files /dev/null and b/fuzz/corpora/x509/1b03a59de7897602b3751c2f8fc33dfe0d7aff62 differ diff --git a/fuzz/corpora/x509/1b05c8400274873dae6fffa3bcd85bd914972615 b/fuzz/corpora/x509/1b05c8400274873dae6fffa3bcd85bd914972615 deleted file mode 100644 index fe7b389..0000000 Binary files a/fuzz/corpora/x509/1b05c8400274873dae6fffa3bcd85bd914972615 and /dev/null differ diff --git a/fuzz/corpora/x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 b/fuzz/corpora/x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 deleted file mode 100644 index 02d7c4c..0000000 Binary files a/fuzz/corpora/x509/1b3bd12a41c9a28b11d8c269e0942e4e9337cf06 and /dev/null differ diff --git a/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d b/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d deleted file mode 100644 index ab747a1..0000000 Binary files a/fuzz/corpora/x509/1b3d661a4b9c142cd9390593b5967e4e4043c97d and /dev/null differ diff --git a/fuzz/corpora/x509/1b404f1294386d545ed2494d7870121264afc548 b/fuzz/corpora/x509/1b404f1294386d545ed2494d7870121264afc548 deleted file mode 100644 index 409e32c..0000000 Binary files a/fuzz/corpora/x509/1b404f1294386d545ed2494d7870121264afc548 and /dev/null differ diff --git a/fuzz/corpora/x509/1b4d2daec136c61960bca36cab3fecc467afcd51 b/fuzz/corpora/x509/1b4d2daec136c61960bca36cab3fecc467afcd51 deleted file mode 100644 index 61fab67..0000000 Binary files a/fuzz/corpora/x509/1b4d2daec136c61960bca36cab3fecc467afcd51 and /dev/null differ diff --git a/fuzz/corpora/x509/1bc542ea2470e32e2dfac814e91b51bd716eed6a b/fuzz/corpora/x509/1bc542ea2470e32e2dfac814e91b51bd716eed6a new file mode 100644 index 0000000..1efdf1a Binary files /dev/null and b/fuzz/corpora/x509/1bc542ea2470e32e2dfac814e91b51bd716eed6a differ diff --git a/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e b/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e deleted file mode 100644 index 712bbe0..0000000 Binary files a/fuzz/corpora/x509/1bc760b4212359ead79da4ff204a0c2327a96b1e and /dev/null differ diff --git a/fuzz/corpora/x509/1bc93eefda08d19197565d0e9f7605a3077bec45 b/fuzz/corpora/x509/1bc93eefda08d19197565d0e9f7605a3077bec45 deleted file mode 100644 index e90aaf8..0000000 Binary files a/fuzz/corpora/x509/1bc93eefda08d19197565d0e9f7605a3077bec45 and /dev/null differ diff --git a/fuzz/corpora/x509/1bde87b22b737d83ab42121a3de1848993e2c983 b/fuzz/corpora/x509/1bde87b22b737d83ab42121a3de1848993e2c983 new file mode 100644 index 0000000..93ce0ba Binary files /dev/null and b/fuzz/corpora/x509/1bde87b22b737d83ab42121a3de1848993e2c983 differ diff --git a/fuzz/corpora/x509/1bf51d512cb52324f41830e21a2bb0ea6c143f69 b/fuzz/corpora/x509/1bf51d512cb52324f41830e21a2bb0ea6c143f69 new file mode 100644 index 0000000..89deb98 Binary files /dev/null and b/fuzz/corpora/x509/1bf51d512cb52324f41830e21a2bb0ea6c143f69 differ diff --git a/fuzz/corpora/x509/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f b/fuzz/corpora/x509/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f deleted file mode 100644 index 81b280c..0000000 Binary files a/fuzz/corpora/x509/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f and /dev/null differ diff --git a/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 b/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 deleted file mode 100644 index e268528..0000000 Binary files a/fuzz/corpora/x509/1c57a764487f258a12c17de93e4cc3ea360e17d6 and /dev/null differ diff --git a/fuzz/corpora/x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 b/fuzz/corpora/x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 deleted file mode 100644 index 029031c..0000000 Binary files a/fuzz/corpora/x509/1c6596fd34315a4e60224290d992737c1ce0c8c1 and /dev/null differ diff --git a/fuzz/corpora/x509/1c6f044c99439c4b54525ecf8a16564ac979628f b/fuzz/corpora/x509/1c6f044c99439c4b54525ecf8a16564ac979628f deleted file mode 100644 index 280877c..0000000 Binary files a/fuzz/corpora/x509/1c6f044c99439c4b54525ecf8a16564ac979628f and /dev/null differ diff --git a/fuzz/corpora/x509/1c8fba3b6a96df986f7fdfcd6c62a9e87776c49a b/fuzz/corpora/x509/1c8fba3b6a96df986f7fdfcd6c62a9e87776c49a new file mode 100644 index 0000000..94a6d7e Binary files /dev/null and b/fuzz/corpora/x509/1c8fba3b6a96df986f7fdfcd6c62a9e87776c49a differ diff --git a/fuzz/corpora/x509/1cb6af1778a1f1cbbbeb567f105f1e7ad52cea8e b/fuzz/corpora/x509/1cb6af1778a1f1cbbbeb567f105f1e7ad52cea8e new file mode 100644 index 0000000..3f762e5 Binary files /dev/null and b/fuzz/corpora/x509/1cb6af1778a1f1cbbbeb567f105f1e7ad52cea8e differ diff --git a/fuzz/corpora/x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf b/fuzz/corpora/x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf deleted file mode 100644 index 61200c2..0000000 Binary files a/fuzz/corpora/x509/1cc724d518edcbf27c944c57f8c96c32fa9a5ccf and /dev/null differ diff --git a/fuzz/corpora/x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a b/fuzz/corpora/x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a deleted file mode 100644 index 9ffa94e..0000000 Binary files a/fuzz/corpora/x509/1cc98d39fd7cd63767b71635af4830fc9a1be91a and /dev/null differ diff --git a/fuzz/corpora/x509/1cc9b61116049882c846629b75f59700395a3dae b/fuzz/corpora/x509/1cc9b61116049882c846629b75f59700395a3dae deleted file mode 100644 index 1aa3d30..0000000 Binary files a/fuzz/corpora/x509/1cc9b61116049882c846629b75f59700395a3dae and /dev/null differ diff --git a/fuzz/corpora/x509/1cd713750f0b03f5b3b268b3f048a854dd85c95f b/fuzz/corpora/x509/1cd713750f0b03f5b3b268b3f048a854dd85c95f new file mode 100644 index 0000000..e3c739b Binary files /dev/null and b/fuzz/corpora/x509/1cd713750f0b03f5b3b268b3f048a854dd85c95f differ diff --git a/fuzz/corpora/x509/1d183359c41949c114a393eb0b9ad32f07ef68fe b/fuzz/corpora/x509/1d183359c41949c114a393eb0b9ad32f07ef68fe deleted file mode 100644 index 9e017c0..0000000 Binary files a/fuzz/corpora/x509/1d183359c41949c114a393eb0b9ad32f07ef68fe and /dev/null differ diff --git a/fuzz/corpora/x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec b/fuzz/corpora/x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec deleted file mode 100644 index d90f4a0..0000000 Binary files a/fuzz/corpora/x509/1d1b29cf07e6e07a9afbd33bde167f1ce607a7ec and /dev/null differ diff --git a/fuzz/corpora/x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 b/fuzz/corpora/x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 deleted file mode 100644 index 2d3b4e1..0000000 Binary files a/fuzz/corpora/x509/1d728eaaf721bc12f9ee49bb2a53b9b72ad750d4 and /dev/null differ diff --git a/fuzz/corpora/x509/1d84f53e1fb44a3840baa86ff1830e1ce47fc236 b/fuzz/corpora/x509/1d84f53e1fb44a3840baa86ff1830e1ce47fc236 new file mode 100644 index 0000000..3070908 Binary files /dev/null and b/fuzz/corpora/x509/1d84f53e1fb44a3840baa86ff1830e1ce47fc236 differ diff --git a/fuzz/corpora/x509/1d878aa4b95eed171098d7bd3f3c6081cee59d63 b/fuzz/corpora/x509/1d878aa4b95eed171098d7bd3f3c6081cee59d63 new file mode 100644 index 0000000..eb2e58d Binary files /dev/null and b/fuzz/corpora/x509/1d878aa4b95eed171098d7bd3f3c6081cee59d63 differ diff --git a/fuzz/corpora/x509/1d897fc8ce4804fecbe1031a8023a70926003888 b/fuzz/corpora/x509/1d897fc8ce4804fecbe1031a8023a70926003888 new file mode 100644 index 0000000..a607a2b Binary files /dev/null and b/fuzz/corpora/x509/1d897fc8ce4804fecbe1031a8023a70926003888 differ diff --git a/fuzz/corpora/x509/1d916d34f451b4d12c956e93f42c6563a801952e b/fuzz/corpora/x509/1d916d34f451b4d12c956e93f42c6563a801952e new file mode 100644 index 0000000..1b90223 Binary files /dev/null and b/fuzz/corpora/x509/1d916d34f451b4d12c956e93f42c6563a801952e differ diff --git a/fuzz/corpora/x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f b/fuzz/corpora/x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f deleted file mode 100644 index 6caf8e6..0000000 Binary files a/fuzz/corpora/x509/1de10aa63f26bef6d00e32dfc3dec8be3fc3b74f and /dev/null differ diff --git a/fuzz/corpora/x509/1def78aa70056fd6b91eddea37061d283b3be9da b/fuzz/corpora/x509/1def78aa70056fd6b91eddea37061d283b3be9da new file mode 100644 index 0000000..d378da4 Binary files /dev/null and b/fuzz/corpora/x509/1def78aa70056fd6b91eddea37061d283b3be9da differ diff --git a/fuzz/corpora/x509/1e186b9e788b763e08b4f9a8c651ec2ce119e980 b/fuzz/corpora/x509/1e186b9e788b763e08b4f9a8c651ec2ce119e980 new file mode 100644 index 0000000..7a496f7 Binary files /dev/null and b/fuzz/corpora/x509/1e186b9e788b763e08b4f9a8c651ec2ce119e980 differ diff --git a/fuzz/corpora/x509/1e67e9a29549f0b821d8da54a4398fd52490384f b/fuzz/corpora/x509/1e67e9a29549f0b821d8da54a4398fd52490384f new file mode 100644 index 0000000..0228cec Binary files /dev/null and b/fuzz/corpora/x509/1e67e9a29549f0b821d8da54a4398fd52490384f differ diff --git a/fuzz/corpora/x509/1e6eb599067c12e51c3b97efbfe6efe592411c0b b/fuzz/corpora/x509/1e6eb599067c12e51c3b97efbfe6efe592411c0b deleted file mode 100644 index eff6a4a..0000000 Binary files a/fuzz/corpora/x509/1e6eb599067c12e51c3b97efbfe6efe592411c0b and /dev/null differ diff --git a/fuzz/corpora/x509/1ea019d3dcc0c7318aa2fe0d4640cec8b3c32706 b/fuzz/corpora/x509/1ea019d3dcc0c7318aa2fe0d4640cec8b3c32706 new file mode 100644 index 0000000..dc26df5 Binary files /dev/null and b/fuzz/corpora/x509/1ea019d3dcc0c7318aa2fe0d4640cec8b3c32706 differ diff --git a/fuzz/corpora/x509/1eafd430e8f23ae35969dd570183655581b74c6b b/fuzz/corpora/x509/1eafd430e8f23ae35969dd570183655581b74c6b deleted file mode 100644 index e0feb92..0000000 Binary files a/fuzz/corpora/x509/1eafd430e8f23ae35969dd570183655581b74c6b and /dev/null differ diff --git a/fuzz/corpora/x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 b/fuzz/corpora/x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 deleted file mode 100644 index 63574c5..0000000 Binary files a/fuzz/corpora/x509/1eb09f73233df4895f2a4a6906673c3a988cebb1 and /dev/null differ diff --git a/fuzz/corpora/x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d b/fuzz/corpora/x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d deleted file mode 100644 index 2ac7869..0000000 Binary files a/fuzz/corpora/x509/1ec195c00491b7c9c5a60b8b08516da7b8d08c2d and /dev/null differ diff --git a/fuzz/corpora/x509/1ecfd0553519e3dc83e2a01cadb41f268b6f8c15 b/fuzz/corpora/x509/1ecfd0553519e3dc83e2a01cadb41f268b6f8c15 new file mode 100644 index 0000000..0783e8d Binary files /dev/null and b/fuzz/corpora/x509/1ecfd0553519e3dc83e2a01cadb41f268b6f8c15 differ diff --git a/fuzz/corpora/x509/1ee8fc858502c50410b90b4b42db49ab1c402964 b/fuzz/corpora/x509/1ee8fc858502c50410b90b4b42db49ab1c402964 deleted file mode 100644 index 68f9758..0000000 Binary files a/fuzz/corpora/x509/1ee8fc858502c50410b90b4b42db49ab1c402964 and /dev/null differ diff --git a/fuzz/corpora/x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 b/fuzz/corpora/x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 deleted file mode 100644 index 6175ce0..0000000 Binary files a/fuzz/corpora/x509/1f1d34183083095c4334d8d2d9d99a336c6690f5 and /dev/null differ diff --git a/fuzz/corpora/x509/1f3500f7a03100176b514d44ee9415fc90cd4c1a b/fuzz/corpora/x509/1f3500f7a03100176b514d44ee9415fc90cd4c1a new file mode 100644 index 0000000..a513957 Binary files /dev/null and b/fuzz/corpora/x509/1f3500f7a03100176b514d44ee9415fc90cd4c1a differ diff --git a/fuzz/corpora/x509/1f3fdfd88967726168104d8b159ae4ca6be79399 b/fuzz/corpora/x509/1f3fdfd88967726168104d8b159ae4ca6be79399 new file mode 100644 index 0000000..55df237 Binary files /dev/null and b/fuzz/corpora/x509/1f3fdfd88967726168104d8b159ae4ca6be79399 differ diff --git a/fuzz/corpora/x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 b/fuzz/corpora/x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 deleted file mode 100644 index 623d813..0000000 Binary files a/fuzz/corpora/x509/1f45f3250117a60e2308f83fb151ac5cc8c41fe5 and /dev/null differ diff --git a/fuzz/corpora/x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 b/fuzz/corpora/x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 deleted file mode 100644 index 0edf244..0000000 Binary files a/fuzz/corpora/x509/1f5986a97410d322c614fce1c8bf4cc74cb56a76 and /dev/null differ diff --git a/fuzz/corpora/x509/1f5f7e57985da7cefa325c454766f32e13cab5c4 b/fuzz/corpora/x509/1f5f7e57985da7cefa325c454766f32e13cab5c4 new file mode 100644 index 0000000..580882a Binary files /dev/null and b/fuzz/corpora/x509/1f5f7e57985da7cefa325c454766f32e13cab5c4 differ diff --git a/fuzz/corpora/x509/1f68c0410272bbbae06261450cebc97121fdcdca b/fuzz/corpora/x509/1f68c0410272bbbae06261450cebc97121fdcdca deleted file mode 100644 index 26676ee..0000000 Binary files a/fuzz/corpora/x509/1f68c0410272bbbae06261450cebc97121fdcdca and /dev/null differ diff --git a/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 b/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 deleted file mode 100644 index daf814e..0000000 Binary files a/fuzz/corpora/x509/1f7913b6d32a05f6587f1a622951217455e2b8b7 and /dev/null differ diff --git a/fuzz/corpora/x509/1f7f1e69357df8042bb3002327152b1d6af86e26 b/fuzz/corpora/x509/1f7f1e69357df8042bb3002327152b1d6af86e26 deleted file mode 100644 index f61f136..0000000 Binary files a/fuzz/corpora/x509/1f7f1e69357df8042bb3002327152b1d6af86e26 and /dev/null differ diff --git a/fuzz/corpora/x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f b/fuzz/corpora/x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f deleted file mode 100644 index ee81b73..0000000 Binary files a/fuzz/corpora/x509/1f8384bf1719018f742658fcc5a9fea6f7f0055f and /dev/null differ diff --git a/fuzz/corpora/x509/1f927094cf118151af336c8c8eff02a7c19de78b b/fuzz/corpora/x509/1f927094cf118151af336c8c8eff02a7c19de78b new file mode 100644 index 0000000..9da1600 Binary files /dev/null and b/fuzz/corpora/x509/1f927094cf118151af336c8c8eff02a7c19de78b differ diff --git a/fuzz/corpora/x509/1f9372fcc625e300aac4093034709f4b1ba8941f b/fuzz/corpora/x509/1f9372fcc625e300aac4093034709f4b1ba8941f deleted file mode 100644 index 79d0299..0000000 Binary files a/fuzz/corpora/x509/1f9372fcc625e300aac4093034709f4b1ba8941f and /dev/null differ diff --git a/fuzz/corpora/x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e b/fuzz/corpora/x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e deleted file mode 100644 index d31a5f0..0000000 Binary files a/fuzz/corpora/x509/1fdbe0d4e0a0e1681de359d6b04264d8f035d79e and /dev/null differ diff --git a/fuzz/corpora/x509/1fdf3a46dc9063bc43ea01094e305032dcb09528 b/fuzz/corpora/x509/1fdf3a46dc9063bc43ea01094e305032dcb09528 new file mode 100644 index 0000000..b787332 Binary files /dev/null and b/fuzz/corpora/x509/1fdf3a46dc9063bc43ea01094e305032dcb09528 differ diff --git a/fuzz/corpora/x509/1fe1df9f567c586bf8e29e3f312e11e40c1dcbea b/fuzz/corpora/x509/1fe1df9f567c586bf8e29e3f312e11e40c1dcbea new file mode 100644 index 0000000..08e3041 Binary files /dev/null and b/fuzz/corpora/x509/1fe1df9f567c586bf8e29e3f312e11e40c1dcbea differ diff --git a/fuzz/corpora/x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca b/fuzz/corpora/x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca deleted file mode 100644 index af14893..0000000 Binary files a/fuzz/corpora/x509/1ff0d56b0f5b644e363b60156bc4f3924887dfca and /dev/null differ diff --git a/fuzz/corpora/x509/20181adc47213144412ecf9db04fe887e1f36f15 b/fuzz/corpora/x509/20181adc47213144412ecf9db04fe887e1f36f15 deleted file mode 100644 index 67597bf..0000000 Binary files a/fuzz/corpora/x509/20181adc47213144412ecf9db04fe887e1f36f15 and /dev/null differ diff --git a/fuzz/corpora/x509/2057d4a7817e25cb521c8d8b065dd373da696f52 b/fuzz/corpora/x509/2057d4a7817e25cb521c8d8b065dd373da696f52 new file mode 100644 index 0000000..e0fa1b1 Binary files /dev/null and b/fuzz/corpora/x509/2057d4a7817e25cb521c8d8b065dd373da696f52 differ diff --git a/fuzz/corpora/x509/207bf29de2b82f3980755a488eea50332d452080 b/fuzz/corpora/x509/207bf29de2b82f3980755a488eea50332d452080 deleted file mode 100644 index ab6029d..0000000 Binary files a/fuzz/corpora/x509/207bf29de2b82f3980755a488eea50332d452080 and /dev/null differ diff --git a/fuzz/corpora/x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 b/fuzz/corpora/x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 deleted file mode 100644 index a8fd2d6..0000000 Binary files a/fuzz/corpora/x509/207c84af392fb76df0fefcd5d516edf5a0f07e74 and /dev/null differ diff --git a/fuzz/corpora/x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 b/fuzz/corpora/x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 deleted file mode 100644 index e5c8ee8..0000000 Binary files a/fuzz/corpora/x509/207e1fc530aaa3982c97a0ce662eb0f677efdb75 and /dev/null differ diff --git a/fuzz/corpora/x509/20d6ce197dedc50e47af225b1238eb226f10a80e b/fuzz/corpora/x509/20d6ce197dedc50e47af225b1238eb226f10a80e new file mode 100644 index 0000000..b480628 Binary files /dev/null and b/fuzz/corpora/x509/20d6ce197dedc50e47af225b1238eb226f10a80e differ diff --git a/fuzz/corpora/x509/20ea0ad021c4a12ce3722f7b461cd3334eec9b2f b/fuzz/corpora/x509/20ea0ad021c4a12ce3722f7b461cd3334eec9b2f new file mode 100644 index 0000000..4ff3be4 Binary files /dev/null and b/fuzz/corpora/x509/20ea0ad021c4a12ce3722f7b461cd3334eec9b2f differ diff --git a/fuzz/corpora/x509/20f09ad271c8f18091f65ea793fe384189060137 b/fuzz/corpora/x509/20f09ad271c8f18091f65ea793fe384189060137 new file mode 100644 index 0000000..10b3f2c Binary files /dev/null and b/fuzz/corpora/x509/20f09ad271c8f18091f65ea793fe384189060137 differ diff --git a/fuzz/corpora/x509/20ffffb54f0f0be6115f76a6fea8577b1b3d5d75 b/fuzz/corpora/x509/20ffffb54f0f0be6115f76a6fea8577b1b3d5d75 new file mode 100644 index 0000000..e33c04d Binary files /dev/null and b/fuzz/corpora/x509/20ffffb54f0f0be6115f76a6fea8577b1b3d5d75 differ diff --git a/fuzz/corpora/x509/210285e8434bec5c2e265275458ed792a90bbcb0 b/fuzz/corpora/x509/210285e8434bec5c2e265275458ed792a90bbcb0 new file mode 100644 index 0000000..0666cf6 Binary files /dev/null and b/fuzz/corpora/x509/210285e8434bec5c2e265275458ed792a90bbcb0 differ diff --git a/fuzz/corpora/x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec b/fuzz/corpora/x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec deleted file mode 100644 index 6502480..0000000 --- a/fuzz/corpora/x509/2111c070d0c26b05b5a8e4d61b800c35dfd635ec +++ /dev/null @@ -1 +0,0 @@ -0?0???000 \ No newline at end of file diff --git a/fuzz/corpora/x509/211364f469d447998c08b7872103ee73e64f8e7c b/fuzz/corpora/x509/211364f469d447998c08b7872103ee73e64f8e7c deleted file mode 100644 index eaee99f..0000000 Binary files a/fuzz/corpora/x509/211364f469d447998c08b7872103ee73e64f8e7c and /dev/null differ diff --git a/fuzz/corpora/x509/211c20a1c291591e70cde1b9227666665531a37a b/fuzz/corpora/x509/211c20a1c291591e70cde1b9227666665531a37a new file mode 100644 index 0000000..8ffd841 Binary files /dev/null and b/fuzz/corpora/x509/211c20a1c291591e70cde1b9227666665531a37a differ diff --git a/fuzz/corpora/x509/2140578eefd8b5ac320251d183e3a6e4406d2dac b/fuzz/corpora/x509/2140578eefd8b5ac320251d183e3a6e4406d2dac new file mode 100644 index 0000000..06fe181 Binary files /dev/null and b/fuzz/corpora/x509/2140578eefd8b5ac320251d183e3a6e4406d2dac differ diff --git a/fuzz/corpora/x509/214ba8c313c5d7589be24b2906fa47822766e93f b/fuzz/corpora/x509/214ba8c313c5d7589be24b2906fa47822766e93f deleted file mode 100644 index 8059895..0000000 Binary files a/fuzz/corpora/x509/214ba8c313c5d7589be24b2906fa47822766e93f and /dev/null differ diff --git a/fuzz/corpora/x509/219d378ee8e4ae43379b5cbda70126ce33d50782 b/fuzz/corpora/x509/219d378ee8e4ae43379b5cbda70126ce33d50782 deleted file mode 100644 index 36c338c..0000000 Binary files a/fuzz/corpora/x509/219d378ee8e4ae43379b5cbda70126ce33d50782 and /dev/null differ diff --git a/fuzz/corpora/x509/21a06acdb537e76c97b88b916796e0975e81fd35 b/fuzz/corpora/x509/21a06acdb537e76c97b88b916796e0975e81fd35 deleted file mode 100644 index 6e5b155..0000000 Binary files a/fuzz/corpora/x509/21a06acdb537e76c97b88b916796e0975e81fd35 and /dev/null differ diff --git a/fuzz/corpora/x509/21a40147ca31891071aa468e13b28916c26bd3be b/fuzz/corpora/x509/21a40147ca31891071aa468e13b28916c26bd3be deleted file mode 100644 index 9463bb7..0000000 Binary files a/fuzz/corpora/x509/21a40147ca31891071aa468e13b28916c26bd3be and /dev/null differ diff --git a/fuzz/corpora/x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 b/fuzz/corpora/x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 deleted file mode 100644 index c5c33f1..0000000 Binary files a/fuzz/corpora/x509/21b33bbfdf68f657064aaef0dcd3325ca159c500 and /dev/null differ diff --git a/fuzz/corpora/x509/21bdbbea88c58914db896adadea0765333fa9008 b/fuzz/corpora/x509/21bdbbea88c58914db896adadea0765333fa9008 new file mode 100644 index 0000000..8afd76a Binary files /dev/null and b/fuzz/corpora/x509/21bdbbea88c58914db896adadea0765333fa9008 differ diff --git a/fuzz/corpora/x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 b/fuzz/corpora/x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 deleted file mode 100644 index 7af0585..0000000 Binary files a/fuzz/corpora/x509/21c34ef948fd8f959c1027b2ea3b2b9497016203 and /dev/null differ diff --git a/fuzz/corpora/x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f b/fuzz/corpora/x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f deleted file mode 100644 index 3b78ab7..0000000 Binary files a/fuzz/corpora/x509/21ce4c4ac427f02e0b614fcf36124630e45f5f1f and /dev/null differ diff --git a/fuzz/corpora/x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 b/fuzz/corpora/x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 deleted file mode 100644 index 0f42d97..0000000 Binary files a/fuzz/corpora/x509/21d3ea5b79a4f7cf2bad6a3c59da4490487ab250 and /dev/null differ diff --git a/fuzz/corpora/x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 b/fuzz/corpora/x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 deleted file mode 100644 index 994e078..0000000 Binary files a/fuzz/corpora/x509/21e523a66c9ad82ec41fe63c4c51014c144ac039 and /dev/null differ diff --git a/fuzz/corpora/x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb b/fuzz/corpora/x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb deleted file mode 100644 index fa048d5..0000000 Binary files a/fuzz/corpora/x509/21ee00ef5df651ffaf5cb4b3045b0395228309eb and /dev/null differ diff --git a/fuzz/corpora/x509/222d04cd15dd0dc67076d25ddaa949fc08cb89ab b/fuzz/corpora/x509/222d04cd15dd0dc67076d25ddaa949fc08cb89ab new file mode 100644 index 0000000..60d2b40 Binary files /dev/null and b/fuzz/corpora/x509/222d04cd15dd0dc67076d25ddaa949fc08cb89ab differ diff --git a/fuzz/corpora/x509/2233cc5ea497ca1028bbd84f0830365a46bb015f b/fuzz/corpora/x509/2233cc5ea497ca1028bbd84f0830365a46bb015f deleted file mode 100644 index 60a79e1..0000000 Binary files a/fuzz/corpora/x509/2233cc5ea497ca1028bbd84f0830365a46bb015f and /dev/null differ diff --git a/fuzz/corpora/x509/2236cb32aabd5869dcc0392d333da6a540614124 b/fuzz/corpora/x509/2236cb32aabd5869dcc0392d333da6a540614124 deleted file mode 100644 index 8ac34b4..0000000 Binary files a/fuzz/corpora/x509/2236cb32aabd5869dcc0392d333da6a540614124 and /dev/null differ diff --git a/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a b/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a deleted file mode 100644 index 7d33557..0000000 Binary files a/fuzz/corpora/x509/223c0caaba67dee4b3e9b9fb40d8a13ea0cd8b5a and /dev/null differ diff --git a/fuzz/corpora/x509/225f50084764704d1f72fd61093d25feb66c7b56 b/fuzz/corpora/x509/225f50084764704d1f72fd61093d25feb66c7b56 deleted file mode 100644 index aa73f9d..0000000 Binary files a/fuzz/corpora/x509/225f50084764704d1f72fd61093d25feb66c7b56 and /dev/null differ diff --git a/fuzz/corpora/x509/22677bc18266e28be74af2c66f598b9260a3f0b6 b/fuzz/corpora/x509/22677bc18266e28be74af2c66f598b9260a3f0b6 new file mode 100644 index 0000000..dcc313f Binary files /dev/null and b/fuzz/corpora/x509/22677bc18266e28be74af2c66f598b9260a3f0b6 differ diff --git a/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 b/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 deleted file mode 100644 index 00191fc..0000000 Binary files a/fuzz/corpora/x509/2269bc80664eb81d0a1b7941ac6ef7f167e39a24 and /dev/null differ diff --git a/fuzz/corpora/x509/226a77398b9dc85fdf4db33db62afcd7440b5480 b/fuzz/corpora/x509/226a77398b9dc85fdf4db33db62afcd7440b5480 new file mode 100644 index 0000000..6089909 Binary files /dev/null and b/fuzz/corpora/x509/226a77398b9dc85fdf4db33db62afcd7440b5480 differ diff --git a/fuzz/corpora/x509/2280e4ec737af229f5f8b09089f1f67298b6e024 b/fuzz/corpora/x509/2280e4ec737af229f5f8b09089f1f67298b6e024 new file mode 100644 index 0000000..c32e13c Binary files /dev/null and b/fuzz/corpora/x509/2280e4ec737af229f5f8b09089f1f67298b6e024 differ diff --git a/fuzz/corpora/x509/2281e2c711824652ac04b20acdf852ac091afb46 b/fuzz/corpora/x509/2281e2c711824652ac04b20acdf852ac091afb46 deleted file mode 100644 index b18f0d6..0000000 Binary files a/fuzz/corpora/x509/2281e2c711824652ac04b20acdf852ac091afb46 and /dev/null differ diff --git a/fuzz/corpora/x509/228f60685bb26a73006466694529c97f52fa3157 b/fuzz/corpora/x509/228f60685bb26a73006466694529c97f52fa3157 deleted file mode 100644 index 186cc41..0000000 Binary files a/fuzz/corpora/x509/228f60685bb26a73006466694529c97f52fa3157 and /dev/null differ diff --git a/fuzz/corpora/x509/229a87edb3228c41d5e42959085e6386fdaafde9 b/fuzz/corpora/x509/229a87edb3228c41d5e42959085e6386fdaafde9 new file mode 100644 index 0000000..9923022 Binary files /dev/null and b/fuzz/corpora/x509/229a87edb3228c41d5e42959085e6386fdaafde9 differ diff --git a/fuzz/corpora/x509/22bd2cb86a63117d2ab4e124f1167487380368b6 b/fuzz/corpora/x509/22bd2cb86a63117d2ab4e124f1167487380368b6 deleted file mode 100644 index 5bea5e9..0000000 Binary files a/fuzz/corpora/x509/22bd2cb86a63117d2ab4e124f1167487380368b6 and /dev/null differ diff --git a/fuzz/corpora/x509/22c3056bb1d22e0ad5f9c367ee0fb60d0d7c3d92 b/fuzz/corpora/x509/22c3056bb1d22e0ad5f9c367ee0fb60d0d7c3d92 deleted file mode 100644 index 3147088..0000000 Binary files a/fuzz/corpora/x509/22c3056bb1d22e0ad5f9c367ee0fb60d0d7c3d92 and /dev/null differ diff --git a/fuzz/corpora/x509/22e3e6f6f077a7842965696c3043c5884a9af3fa b/fuzz/corpora/x509/22e3e6f6f077a7842965696c3043c5884a9af3fa new file mode 100644 index 0000000..cce1039 Binary files /dev/null and b/fuzz/corpora/x509/22e3e6f6f077a7842965696c3043c5884a9af3fa differ diff --git a/fuzz/corpora/x509/22ff641dffabd5e8850cc6653030239f945b8ac0 b/fuzz/corpora/x509/22ff641dffabd5e8850cc6653030239f945b8ac0 deleted file mode 100644 index 4cc66d7..0000000 Binary files a/fuzz/corpora/x509/22ff641dffabd5e8850cc6653030239f945b8ac0 and /dev/null differ diff --git a/fuzz/corpora/x509/230c54a7123c393344865c4e2cf019dcbe834bff b/fuzz/corpora/x509/230c54a7123c393344865c4e2cf019dcbe834bff deleted file mode 100644 index 3875ace..0000000 Binary files a/fuzz/corpora/x509/230c54a7123c393344865c4e2cf019dcbe834bff and /dev/null differ diff --git a/fuzz/corpora/x509/233361dbc588c1feafaf0e411ef6e02a67559d21 b/fuzz/corpora/x509/233361dbc588c1feafaf0e411ef6e02a67559d21 deleted file mode 100644 index 3eaf43e..0000000 Binary files a/fuzz/corpora/x509/233361dbc588c1feafaf0e411ef6e02a67559d21 and /dev/null differ diff --git a/fuzz/corpora/x509/234c7f8d7fa538efe59d90a2f2bdb61b3b63d4df b/fuzz/corpora/x509/234c7f8d7fa538efe59d90a2f2bdb61b3b63d4df new file mode 100644 index 0000000..500ca89 Binary files /dev/null and b/fuzz/corpora/x509/234c7f8d7fa538efe59d90a2f2bdb61b3b63d4df differ diff --git a/fuzz/corpora/x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 b/fuzz/corpora/x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 deleted file mode 100644 index ee770c1..0000000 Binary files a/fuzz/corpora/x509/23b6648e973d406214ad4a87b0bc7d12081d7e12 and /dev/null differ diff --git a/fuzz/corpora/x509/23c9e421c0ac9a6a8c737e6a2ac153a19e6750d1 b/fuzz/corpora/x509/23c9e421c0ac9a6a8c737e6a2ac153a19e6750d1 new file mode 100644 index 0000000..55afeb2 Binary files /dev/null and b/fuzz/corpora/x509/23c9e421c0ac9a6a8c737e6a2ac153a19e6750d1 differ diff --git a/fuzz/corpora/x509/23dd761246a323eaf2bc9ae5e62d9ffb308469b4 b/fuzz/corpora/x509/23dd761246a323eaf2bc9ae5e62d9ffb308469b4 deleted file mode 100644 index b8712c9..0000000 Binary files a/fuzz/corpora/x509/23dd761246a323eaf2bc9ae5e62d9ffb308469b4 and /dev/null differ diff --git a/fuzz/corpora/x509/23df07e5d8c23a5df9c506cc0fa797ad8715fa06 b/fuzz/corpora/x509/23df07e5d8c23a5df9c506cc0fa797ad8715fa06 new file mode 100644 index 0000000..f928d29 Binary files /dev/null and b/fuzz/corpora/x509/23df07e5d8c23a5df9c506cc0fa797ad8715fa06 differ diff --git a/fuzz/corpora/x509/23fde1c6a77d204c6d54670e5f6ee3cf6aab7c5c b/fuzz/corpora/x509/23fde1c6a77d204c6d54670e5f6ee3cf6aab7c5c new file mode 100644 index 0000000..2157243 Binary files /dev/null and b/fuzz/corpora/x509/23fde1c6a77d204c6d54670e5f6ee3cf6aab7c5c differ diff --git a/fuzz/corpora/x509/2412196a310f3ec915aa2732b06d02c4f347969e b/fuzz/corpora/x509/2412196a310f3ec915aa2732b06d02c4f347969e new file mode 100644 index 0000000..d70446b Binary files /dev/null and b/fuzz/corpora/x509/2412196a310f3ec915aa2732b06d02c4f347969e differ diff --git a/fuzz/corpora/x509/242914c8f9faa72aeaf00c9c67f3cdf090664a16 b/fuzz/corpora/x509/242914c8f9faa72aeaf00c9c67f3cdf090664a16 deleted file mode 100644 index 0000efe..0000000 Binary files a/fuzz/corpora/x509/242914c8f9faa72aeaf00c9c67f3cdf090664a16 and /dev/null differ diff --git a/fuzz/corpora/x509/2438d357870f1ff7c18c298f91842c04c107a521 b/fuzz/corpora/x509/2438d357870f1ff7c18c298f91842c04c107a521 deleted file mode 100644 index ae64e97..0000000 Binary files a/fuzz/corpora/x509/2438d357870f1ff7c18c298f91842c04c107a521 and /dev/null differ diff --git a/fuzz/corpora/x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 b/fuzz/corpora/x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 deleted file mode 100644 index c9fd375..0000000 Binary files a/fuzz/corpora/x509/2474780b8bfc5ef910e3fa971bb34f90b33f38a9 and /dev/null differ diff --git a/fuzz/corpora/x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e b/fuzz/corpora/x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e deleted file mode 100644 index 2dec204..0000000 Binary files a/fuzz/corpora/x509/247650d6445a3e8896fae5f3d96e0dfbcfee289e and /dev/null differ diff --git a/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d b/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d deleted file mode 100644 index b1ec77c..0000000 Binary files a/fuzz/corpora/x509/247aa79055aaad4ba81f8f502760a5f122653f5d and /dev/null differ diff --git a/fuzz/corpora/x509/24b6abc2a78727b9f88951204b1f430b953e0495 b/fuzz/corpora/x509/24b6abc2a78727b9f88951204b1f430b953e0495 deleted file mode 100644 index 6f6e818..0000000 Binary files a/fuzz/corpora/x509/24b6abc2a78727b9f88951204b1f430b953e0495 and /dev/null differ diff --git a/fuzz/corpora/x509/24e99b50deaaadf072f2efaa7beaaa85c7319aa3 b/fuzz/corpora/x509/24e99b50deaaadf072f2efaa7beaaa85c7319aa3 new file mode 100644 index 0000000..ff8ab53 Binary files /dev/null and b/fuzz/corpora/x509/24e99b50deaaadf072f2efaa7beaaa85c7319aa3 differ diff --git a/fuzz/corpora/x509/2516b0c74cf0a1a84540b080a6597b528096d1ff b/fuzz/corpora/x509/2516b0c74cf0a1a84540b080a6597b528096d1ff new file mode 100644 index 0000000..3365a9b Binary files /dev/null and b/fuzz/corpora/x509/2516b0c74cf0a1a84540b080a6597b528096d1ff differ diff --git a/fuzz/corpora/x509/253b8b695493291bd2719c47ab14b5031facfbc0 b/fuzz/corpora/x509/253b8b695493291bd2719c47ab14b5031facfbc0 deleted file mode 100644 index e3d5f73..0000000 Binary files a/fuzz/corpora/x509/253b8b695493291bd2719c47ab14b5031facfbc0 and /dev/null differ diff --git a/fuzz/corpora/x509/255b9bec3ef74bb36abeb8d03110435022039538 b/fuzz/corpora/x509/255b9bec3ef74bb36abeb8d03110435022039538 new file mode 100644 index 0000000..4d9688f Binary files /dev/null and b/fuzz/corpora/x509/255b9bec3ef74bb36abeb8d03110435022039538 differ diff --git a/fuzz/corpora/x509/25605cf299a0a296e15a200e7219bda843a08886 b/fuzz/corpora/x509/25605cf299a0a296e15a200e7219bda843a08886 new file mode 100644 index 0000000..b118665 Binary files /dev/null and b/fuzz/corpora/x509/25605cf299a0a296e15a200e7219bda843a08886 differ diff --git a/fuzz/corpora/x509/256b243656f99ae8002b58a232cee8e3c4c377ea b/fuzz/corpora/x509/256b243656f99ae8002b58a232cee8e3c4c377ea new file mode 100644 index 0000000..5dadebd Binary files /dev/null and b/fuzz/corpora/x509/256b243656f99ae8002b58a232cee8e3c4c377ea differ diff --git a/fuzz/corpora/x509/258346352bcd62e5aded3193fc04e47e042172b8 b/fuzz/corpora/x509/258346352bcd62e5aded3193fc04e47e042172b8 new file mode 100644 index 0000000..2b162fb Binary files /dev/null and b/fuzz/corpora/x509/258346352bcd62e5aded3193fc04e47e042172b8 differ diff --git a/fuzz/corpora/x509/25841925f8c9ae076b3e5a0a80aa45a49851f2e5 b/fuzz/corpora/x509/25841925f8c9ae076b3e5a0a80aa45a49851f2e5 new file mode 100644 index 0000000..23add8a Binary files /dev/null and b/fuzz/corpora/x509/25841925f8c9ae076b3e5a0a80aa45a49851f2e5 differ diff --git a/fuzz/corpora/x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 b/fuzz/corpora/x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 deleted file mode 100644 index 5f3154a..0000000 Binary files a/fuzz/corpora/x509/2599d264b6b9d1418eec511109c3b6c1c93778d9 and /dev/null differ diff --git a/fuzz/corpora/x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c b/fuzz/corpora/x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c deleted file mode 100644 index 812c1a6..0000000 Binary files a/fuzz/corpora/x509/259f72df0dd1b1044e9c6043cbc10eb2c7b0e60c and /dev/null differ diff --git a/fuzz/corpora/x509/25aa1f4d0fd2802d8acc5a31161eb27c073670c8 b/fuzz/corpora/x509/25aa1f4d0fd2802d8acc5a31161eb27c073670c8 new file mode 100644 index 0000000..1c86ea0 Binary files /dev/null and b/fuzz/corpora/x509/25aa1f4d0fd2802d8acc5a31161eb27c073670c8 differ diff --git a/fuzz/corpora/x509/25f27a5f7d25b0f36fddeac57bbf2a7e175457f8 b/fuzz/corpora/x509/25f27a5f7d25b0f36fddeac57bbf2a7e175457f8 deleted file mode 100644 index e489b4e..0000000 Binary files a/fuzz/corpora/x509/25f27a5f7d25b0f36fddeac57bbf2a7e175457f8 and /dev/null differ diff --git a/fuzz/corpora/x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 b/fuzz/corpora/x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 deleted file mode 100644 index a3c5f8a..0000000 Binary files a/fuzz/corpora/x509/261a4c13e086b0a2a22ed9174813e43c86dc3ae4 and /dev/null differ diff --git a/fuzz/corpora/x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 b/fuzz/corpora/x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 deleted file mode 100644 index 73a8733..0000000 Binary files a/fuzz/corpora/x509/26222c3c0038e29e7dd9be1162abd9763fba3aa1 and /dev/null differ diff --git a/fuzz/corpora/x509/2653ad64315a44858b7c8639f9f213c589226946 b/fuzz/corpora/x509/2653ad64315a44858b7c8639f9f213c589226946 deleted file mode 100644 index 9f7911b..0000000 Binary files a/fuzz/corpora/x509/2653ad64315a44858b7c8639f9f213c589226946 and /dev/null differ diff --git a/fuzz/corpora/x509/2676b9781d8cee44901f37cf06f8714f32ac46d8 b/fuzz/corpora/x509/2676b9781d8cee44901f37cf06f8714f32ac46d8 deleted file mode 100644 index adec590..0000000 Binary files a/fuzz/corpora/x509/2676b9781d8cee44901f37cf06f8714f32ac46d8 and /dev/null differ diff --git a/fuzz/corpora/x509/267796f6f4d875d616428e52621b582685f038cf b/fuzz/corpora/x509/267796f6f4d875d616428e52621b582685f038cf new file mode 100644 index 0000000..f760a40 Binary files /dev/null and b/fuzz/corpora/x509/267796f6f4d875d616428e52621b582685f038cf differ diff --git a/fuzz/corpora/x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff b/fuzz/corpora/x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff deleted file mode 100644 index c9650b4..0000000 Binary files a/fuzz/corpora/x509/26795dc76ce03a8cdf742fb2e0acaea7a6850cff and /dev/null differ diff --git a/fuzz/corpora/x509/26df441144d428995d006a7669b08d6a531a00be b/fuzz/corpora/x509/26df441144d428995d006a7669b08d6a531a00be deleted file mode 100644 index d57d648..0000000 Binary files a/fuzz/corpora/x509/26df441144d428995d006a7669b08d6a531a00be and /dev/null differ diff --git a/fuzz/corpora/x509/26f03bb6e35299989935811337281daee9908948 b/fuzz/corpora/x509/26f03bb6e35299989935811337281daee9908948 new file mode 100644 index 0000000..95b1ce2 Binary files /dev/null and b/fuzz/corpora/x509/26f03bb6e35299989935811337281daee9908948 differ diff --git a/fuzz/corpora/x509/2710d29c334df30118153c2af91477e08d008ec9 b/fuzz/corpora/x509/2710d29c334df30118153c2af91477e08d008ec9 new file mode 100644 index 0000000..9bce188 --- /dev/null +++ b/fuzz/corpora/x509/2710d29c334df30118153c2af91477e08d008ec9 @@ -0,0 +1 @@ +0?0?!0???????????????????0 \ No newline at end of file diff --git a/fuzz/corpora/x509/272b09ac6358ac04bc8aa309c33fa33151f7474d b/fuzz/corpora/x509/272b09ac6358ac04bc8aa309c33fa33151f7474d deleted file mode 100644 index 2fb594b..0000000 Binary files a/fuzz/corpora/x509/272b09ac6358ac04bc8aa309c33fa33151f7474d and /dev/null differ diff --git a/fuzz/corpora/x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee b/fuzz/corpora/x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee deleted file mode 100644 index 5f23fc7..0000000 Binary files a/fuzz/corpora/x509/272b6134dd485cf75edc8a7f1bd872a02ecd49ee and /dev/null differ diff --git a/fuzz/corpora/x509/274fce5ddc87c5e5edc7c3be7e0e4e60cf44680a b/fuzz/corpora/x509/274fce5ddc87c5e5edc7c3be7e0e4e60cf44680a new file mode 100644 index 0000000..7ad5b4a Binary files /dev/null and b/fuzz/corpora/x509/274fce5ddc87c5e5edc7c3be7e0e4e60cf44680a differ diff --git a/fuzz/corpora/x509/2758660414acc07f1663a2bedcef4bd4c13759f4 b/fuzz/corpora/x509/2758660414acc07f1663a2bedcef4bd4c13759f4 new file mode 100644 index 0000000..68ce370 Binary files /dev/null and b/fuzz/corpora/x509/2758660414acc07f1663a2bedcef4bd4c13759f4 differ diff --git a/fuzz/corpora/x509/27892f136458beccff9b6b496f7f0ee21cee26e8 b/fuzz/corpora/x509/27892f136458beccff9b6b496f7f0ee21cee26e8 deleted file mode 100644 index 44d990c..0000000 Binary files a/fuzz/corpora/x509/27892f136458beccff9b6b496f7f0ee21cee26e8 and /dev/null differ diff --git a/fuzz/corpora/x509/27a78b83f241367d8929add8248687fe5a2bc9d7 b/fuzz/corpora/x509/27a78b83f241367d8929add8248687fe5a2bc9d7 deleted file mode 100644 index 2b387fe..0000000 Binary files a/fuzz/corpora/x509/27a78b83f241367d8929add8248687fe5a2bc9d7 and /dev/null differ diff --git a/fuzz/corpora/x509/27b9bb418698f22acc027450211ac16a1e47666c b/fuzz/corpora/x509/27b9bb418698f22acc027450211ac16a1e47666c deleted file mode 100644 index 4284558..0000000 Binary files a/fuzz/corpora/x509/27b9bb418698f22acc027450211ac16a1e47666c and /dev/null differ diff --git a/fuzz/corpora/x509/27bf222201dde71923f2f9061dff10da818410f4 b/fuzz/corpora/x509/27bf222201dde71923f2f9061dff10da818410f4 deleted file mode 100644 index 84f7be4..0000000 Binary files a/fuzz/corpora/x509/27bf222201dde71923f2f9061dff10da818410f4 and /dev/null differ diff --git a/fuzz/corpora/x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf b/fuzz/corpora/x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf deleted file mode 100644 index 1e1e784..0000000 Binary files a/fuzz/corpora/x509/27c6e22a169191d68c7315b55d1f70aeaa0336bf and /dev/null differ diff --git a/fuzz/corpora/x509/27d6ee1b7316682260ffb5d2a5fe411944d8c959 b/fuzz/corpora/x509/27d6ee1b7316682260ffb5d2a5fe411944d8c959 new file mode 100644 index 0000000..2ea1255 Binary files /dev/null and b/fuzz/corpora/x509/27d6ee1b7316682260ffb5d2a5fe411944d8c959 differ diff --git a/fuzz/corpora/x509/2813aeaa1930b7bb09752999e563d303fb2a4a09 b/fuzz/corpora/x509/2813aeaa1930b7bb09752999e563d303fb2a4a09 new file mode 100644 index 0000000..4760d04 Binary files /dev/null and b/fuzz/corpora/x509/2813aeaa1930b7bb09752999e563d303fb2a4a09 differ diff --git a/fuzz/corpora/x509/28186bd364905093cbc83e583e46366faebea2fb b/fuzz/corpora/x509/28186bd364905093cbc83e583e46366faebea2fb deleted file mode 100644 index 94cab4a..0000000 Binary files a/fuzz/corpora/x509/28186bd364905093cbc83e583e46366faebea2fb and /dev/null differ diff --git a/fuzz/corpora/x509/2837aa39984117d41d4398581c4703dbbd5d766a b/fuzz/corpora/x509/2837aa39984117d41d4398581c4703dbbd5d766a new file mode 100644 index 0000000..8df10b4 Binary files /dev/null and b/fuzz/corpora/x509/2837aa39984117d41d4398581c4703dbbd5d766a differ diff --git a/fuzz/corpora/x509/28938b9318b41f9bf32201e7efc1168cd1f74647 b/fuzz/corpora/x509/28938b9318b41f9bf32201e7efc1168cd1f74647 new file mode 100644 index 0000000..23e698f Binary files /dev/null and b/fuzz/corpora/x509/28938b9318b41f9bf32201e7efc1168cd1f74647 differ diff --git a/fuzz/corpora/x509/28979696dc88f0c49fed8a5f7a90da8fe6eb86e0 b/fuzz/corpora/x509/28979696dc88f0c49fed8a5f7a90da8fe6eb86e0 new file mode 100644 index 0000000..7c691ad Binary files /dev/null and b/fuzz/corpora/x509/28979696dc88f0c49fed8a5f7a90da8fe6eb86e0 differ diff --git a/fuzz/corpora/x509/28aff84462e1ff032a3ff1a60cb0e1802e4b2ccc b/fuzz/corpora/x509/28aff84462e1ff032a3ff1a60cb0e1802e4b2ccc new file mode 100644 index 0000000..b6e8127 Binary files /dev/null and b/fuzz/corpora/x509/28aff84462e1ff032a3ff1a60cb0e1802e4b2ccc differ diff --git a/fuzz/corpora/x509/28cae30d5187d3c300af0dd846ca09eaaed3488e b/fuzz/corpora/x509/28cae30d5187d3c300af0dd846ca09eaaed3488e deleted file mode 100644 index d78c3e3..0000000 Binary files a/fuzz/corpora/x509/28cae30d5187d3c300af0dd846ca09eaaed3488e and /dev/null differ diff --git a/fuzz/corpora/x509/28cae3619606a064be55559bd512c148228500c4 b/fuzz/corpora/x509/28cae3619606a064be55559bd512c148228500c4 deleted file mode 100644 index e208bc1..0000000 Binary files a/fuzz/corpora/x509/28cae3619606a064be55559bd512c148228500c4 and /dev/null differ diff --git a/fuzz/corpora/x509/28dfe5440e8ad69fac72879f21c5ae73f6b0874d b/fuzz/corpora/x509/28dfe5440e8ad69fac72879f21c5ae73f6b0874d new file mode 100644 index 0000000..bdf5c8e Binary files /dev/null and b/fuzz/corpora/x509/28dfe5440e8ad69fac72879f21c5ae73f6b0874d differ diff --git a/fuzz/corpora/x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d b/fuzz/corpora/x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d deleted file mode 100644 index 49587c8..0000000 Binary files a/fuzz/corpora/x509/28f6b51bc4d8e79998b4088264a79c9e2c5f6f3d and /dev/null differ diff --git a/fuzz/corpora/x509/29031cde2fe16456ddf55f5a05afd57bdd57111e b/fuzz/corpora/x509/29031cde2fe16456ddf55f5a05afd57bdd57111e deleted file mode 100644 index 11d1515..0000000 Binary files a/fuzz/corpora/x509/29031cde2fe16456ddf55f5a05afd57bdd57111e and /dev/null differ diff --git a/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 b/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 deleted file mode 100644 index 7bc1f2d..0000000 Binary files a/fuzz/corpora/x509/2918eb5bff6657655ca0af3b3bb653c06a06da48 and /dev/null differ diff --git a/fuzz/corpora/x509/293cb395e878286fd52eff1c3ea1489d4ac11004 b/fuzz/corpora/x509/293cb395e878286fd52eff1c3ea1489d4ac11004 new file mode 100644 index 0000000..7188398 Binary files /dev/null and b/fuzz/corpora/x509/293cb395e878286fd52eff1c3ea1489d4ac11004 differ diff --git a/fuzz/corpora/x509/2980f09c2cd9b38d20dc1d85849853a055343b09 b/fuzz/corpora/x509/2980f09c2cd9b38d20dc1d85849853a055343b09 new file mode 100644 index 0000000..801b73d Binary files /dev/null and b/fuzz/corpora/x509/2980f09c2cd9b38d20dc1d85849853a055343b09 differ diff --git a/fuzz/corpora/x509/29a725b8f64bb5103f23b7f8602714f40773f5ce b/fuzz/corpora/x509/29a725b8f64bb5103f23b7f8602714f40773f5ce new file mode 100644 index 0000000..97eb354 Binary files /dev/null and b/fuzz/corpora/x509/29a725b8f64bb5103f23b7f8602714f40773f5ce differ diff --git a/fuzz/corpora/x509/29aa4ffbbf0b097e0df31ede2e966b6d4ffce5b1 b/fuzz/corpora/x509/29aa4ffbbf0b097e0df31ede2e966b6d4ffce5b1 new file mode 100644 index 0000000..067aaaf Binary files /dev/null and b/fuzz/corpora/x509/29aa4ffbbf0b097e0df31ede2e966b6d4ffce5b1 differ diff --git a/fuzz/corpora/x509/29b0863773156fbb250f6a20ce69742e6e09587d b/fuzz/corpora/x509/29b0863773156fbb250f6a20ce69742e6e09587d deleted file mode 100644 index 908e23d..0000000 Binary files a/fuzz/corpora/x509/29b0863773156fbb250f6a20ce69742e6e09587d and /dev/null differ diff --git a/fuzz/corpora/x509/29b725b98bc35c10ed6dc9118295b8309f823261 b/fuzz/corpora/x509/29b725b98bc35c10ed6dc9118295b8309f823261 new file mode 100644 index 0000000..ec5503d Binary files /dev/null and b/fuzz/corpora/x509/29b725b98bc35c10ed6dc9118295b8309f823261 differ diff --git a/fuzz/corpora/x509/29c718e6fe058d55c92f9d309b29c714c0d51215 b/fuzz/corpora/x509/29c718e6fe058d55c92f9d309b29c714c0d51215 deleted file mode 100644 index d60f95b..0000000 Binary files a/fuzz/corpora/x509/29c718e6fe058d55c92f9d309b29c714c0d51215 and /dev/null differ diff --git a/fuzz/corpora/x509/29ce645e24587379fdb19e0c48846d2aea637153 b/fuzz/corpora/x509/29ce645e24587379fdb19e0c48846d2aea637153 deleted file mode 100644 index 214e8c4..0000000 Binary files a/fuzz/corpora/x509/29ce645e24587379fdb19e0c48846d2aea637153 and /dev/null differ diff --git a/fuzz/corpora/x509/29d0877611b98bbb1eba59cf779731fdc3eabd62 b/fuzz/corpora/x509/29d0877611b98bbb1eba59cf779731fdc3eabd62 new file mode 100644 index 0000000..cd1f0e2 Binary files /dev/null and b/fuzz/corpora/x509/29d0877611b98bbb1eba59cf779731fdc3eabd62 differ diff --git a/fuzz/corpora/x509/29e724937f95b7b1c630532fd492661a6479bdea b/fuzz/corpora/x509/29e724937f95b7b1c630532fd492661a6479bdea new file mode 100644 index 0000000..ba21b57 Binary files /dev/null and b/fuzz/corpora/x509/29e724937f95b7b1c630532fd492661a6479bdea differ diff --git a/fuzz/corpora/x509/29f01c4e27e117c945cb24a17a54b9af6b27e009 b/fuzz/corpora/x509/29f01c4e27e117c945cb24a17a54b9af6b27e009 new file mode 100644 index 0000000..c7871ac Binary files /dev/null and b/fuzz/corpora/x509/29f01c4e27e117c945cb24a17a54b9af6b27e009 differ diff --git a/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 b/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 deleted file mode 100644 index d1ded45..0000000 Binary files a/fuzz/corpora/x509/29f978e246370801bc6e7e8f3b77c87737537a63 and /dev/null differ diff --git a/fuzz/corpora/x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 b/fuzz/corpora/x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 deleted file mode 100644 index 29f678a..0000000 Binary files a/fuzz/corpora/x509/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 and /dev/null differ diff --git a/fuzz/corpora/x509/2a0dfcd094756040f01326ddf354e2460912237e b/fuzz/corpora/x509/2a0dfcd094756040f01326ddf354e2460912237e deleted file mode 100644 index f2b4afb..0000000 Binary files a/fuzz/corpora/x509/2a0dfcd094756040f01326ddf354e2460912237e and /dev/null differ diff --git a/fuzz/corpora/x509/2a2d01bcef21598bedf2394ea638f4cf4bc4b8c0 b/fuzz/corpora/x509/2a2d01bcef21598bedf2394ea638f4cf4bc4b8c0 new file mode 100644 index 0000000..69b6b0b Binary files /dev/null and b/fuzz/corpora/x509/2a2d01bcef21598bedf2394ea638f4cf4bc4b8c0 differ diff --git a/fuzz/corpora/x509/2a36ff01c34b46feb54adec0ff739cd279551fad b/fuzz/corpora/x509/2a36ff01c34b46feb54adec0ff739cd279551fad new file mode 100644 index 0000000..f95977b Binary files /dev/null and b/fuzz/corpora/x509/2a36ff01c34b46feb54adec0ff739cd279551fad differ diff --git a/fuzz/corpora/x509/2a508ccfabd7428c8c75a978ce77354e88d8e8b6 b/fuzz/corpora/x509/2a508ccfabd7428c8c75a978ce77354e88d8e8b6 deleted file mode 100644 index 2fc2c50..0000000 Binary files a/fuzz/corpora/x509/2a508ccfabd7428c8c75a978ce77354e88d8e8b6 and /dev/null differ diff --git a/fuzz/corpora/x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 b/fuzz/corpora/x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 deleted file mode 100644 index 1c47937..0000000 Binary files a/fuzz/corpora/x509/2a522a07156b0b5f9412cca8e798d31b8ba16002 and /dev/null differ diff --git a/fuzz/corpora/x509/2a64f0513faa4d9c2451225745dc3bf14501b144 b/fuzz/corpora/x509/2a64f0513faa4d9c2451225745dc3bf14501b144 deleted file mode 100644 index 93541f6..0000000 Binary files a/fuzz/corpora/x509/2a64f0513faa4d9c2451225745dc3bf14501b144 and /dev/null differ diff --git a/fuzz/corpora/x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 b/fuzz/corpora/x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 deleted file mode 100644 index 87afd52..0000000 Binary files a/fuzz/corpora/x509/2a7e2b2e3b512668289457a563bc6a4f502afe25 and /dev/null differ diff --git a/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed b/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed deleted file mode 100644 index 3b6715f..0000000 Binary files a/fuzz/corpora/x509/2a808d67944f623e3db7d04d01f3062dab69a6ed and /dev/null differ diff --git a/fuzz/corpora/x509/2ad9f0861d32976ff51715ab790f73806d921f95 b/fuzz/corpora/x509/2ad9f0861d32976ff51715ab790f73806d921f95 new file mode 100644 index 0000000..7e9a765 Binary files /dev/null and b/fuzz/corpora/x509/2ad9f0861d32976ff51715ab790f73806d921f95 differ diff --git a/fuzz/corpora/x509/2addfa2cdac4c5d2f6b20bc999d557f55e20778d b/fuzz/corpora/x509/2addfa2cdac4c5d2f6b20bc999d557f55e20778d new file mode 100644 index 0000000..33fdb19 Binary files /dev/null and b/fuzz/corpora/x509/2addfa2cdac4c5d2f6b20bc999d557f55e20778d differ diff --git a/fuzz/corpora/x509/2ade731f265f43e6f194e16879f8cb1d4ac078da b/fuzz/corpora/x509/2ade731f265f43e6f194e16879f8cb1d4ac078da deleted file mode 100644 index 3512b99..0000000 Binary files a/fuzz/corpora/x509/2ade731f265f43e6f194e16879f8cb1d4ac078da and /dev/null differ diff --git a/fuzz/corpora/x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 b/fuzz/corpora/x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 deleted file mode 100644 index 99876ba..0000000 Binary files a/fuzz/corpora/x509/2b0524c78d52d6239fd9776d66e3548d1d7042f0 and /dev/null differ diff --git a/fuzz/corpora/x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 b/fuzz/corpora/x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 deleted file mode 100644 index 58df2ef..0000000 Binary files a/fuzz/corpora/x509/2b0b0f895ceeb271574bc2ed495b329db4fe40b9 and /dev/null differ diff --git a/fuzz/corpora/x509/2b1704f029a911ac4550a755a27f3abe0a1c971d b/fuzz/corpora/x509/2b1704f029a911ac4550a755a27f3abe0a1c971d new file mode 100644 index 0000000..0f12d96 Binary files /dev/null and b/fuzz/corpora/x509/2b1704f029a911ac4550a755a27f3abe0a1c971d differ diff --git a/fuzz/corpora/x509/2b19284b6621140c768c6100ffc818ce6c1489f3 b/fuzz/corpora/x509/2b19284b6621140c768c6100ffc818ce6c1489f3 deleted file mode 100644 index 045599f..0000000 Binary files a/fuzz/corpora/x509/2b19284b6621140c768c6100ffc818ce6c1489f3 and /dev/null differ diff --git a/fuzz/corpora/x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b b/fuzz/corpora/x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b deleted file mode 100644 index c87313a..0000000 Binary files a/fuzz/corpora/x509/2b24681d79748b514d0ddaae2a5de87c51e56b6b and /dev/null differ diff --git a/fuzz/corpora/x509/2b310a32351d0bdd42ee9336b3ee4813906a000c b/fuzz/corpora/x509/2b310a32351d0bdd42ee9336b3ee4813906a000c deleted file mode 100644 index a73ec2c..0000000 Binary files a/fuzz/corpora/x509/2b310a32351d0bdd42ee9336b3ee4813906a000c and /dev/null differ diff --git a/fuzz/corpora/x509/2b46d37e081ec9b8b3a49a251d8d9452cc686fc6 b/fuzz/corpora/x509/2b46d37e081ec9b8b3a49a251d8d9452cc686fc6 new file mode 100644 index 0000000..6fd4282 Binary files /dev/null and b/fuzz/corpora/x509/2b46d37e081ec9b8b3a49a251d8d9452cc686fc6 differ diff --git a/fuzz/corpora/x509/2b629fba547fc38656863da75cb7865cceabdcd7 b/fuzz/corpora/x509/2b629fba547fc38656863da75cb7865cceabdcd7 deleted file mode 100644 index a975be6..0000000 Binary files a/fuzz/corpora/x509/2b629fba547fc38656863da75cb7865cceabdcd7 and /dev/null differ diff --git a/fuzz/corpora/x509/2b631bfaa0f19679945c833159c584b0ab230408 b/fuzz/corpora/x509/2b631bfaa0f19679945c833159c584b0ab230408 deleted file mode 100644 index a1b1465..0000000 Binary files a/fuzz/corpora/x509/2b631bfaa0f19679945c833159c584b0ab230408 and /dev/null differ diff --git a/fuzz/corpora/x509/2b7596e0522952ebbb1c15f566e510c9ecafdebc b/fuzz/corpora/x509/2b7596e0522952ebbb1c15f566e510c9ecafdebc new file mode 100644 index 0000000..05213b1 Binary files /dev/null and b/fuzz/corpora/x509/2b7596e0522952ebbb1c15f566e510c9ecafdebc differ diff --git a/fuzz/corpora/x509/2bc5505749de346522b34ecc93bbe56ad15ec487 b/fuzz/corpora/x509/2bc5505749de346522b34ecc93bbe56ad15ec487 new file mode 100644 index 0000000..b5255cc Binary files /dev/null and b/fuzz/corpora/x509/2bc5505749de346522b34ecc93bbe56ad15ec487 differ diff --git a/fuzz/corpora/x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 b/fuzz/corpora/x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 deleted file mode 100644 index 3d47af5..0000000 Binary files a/fuzz/corpora/x509/2bdfa5f7d53b631724faa00489cefa67d09f5cf6 and /dev/null differ diff --git a/fuzz/corpora/x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f b/fuzz/corpora/x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f deleted file mode 100644 index cd5287e..0000000 Binary files a/fuzz/corpora/x509/2bf513fbf99fa4ebb53dfa92b2790f70126da36f and /dev/null differ diff --git a/fuzz/corpora/x509/2bfac227c98c2e443d545e167f254672d30933bb b/fuzz/corpora/x509/2bfac227c98c2e443d545e167f254672d30933bb deleted file mode 100644 index 573a0d8..0000000 Binary files a/fuzz/corpora/x509/2bfac227c98c2e443d545e167f254672d30933bb and /dev/null differ diff --git a/fuzz/corpora/x509/2c2ae769d1e69942398bd29723baa52b9a02c698 b/fuzz/corpora/x509/2c2ae769d1e69942398bd29723baa52b9a02c698 deleted file mode 100644 index 7a74c07..0000000 Binary files a/fuzz/corpora/x509/2c2ae769d1e69942398bd29723baa52b9a02c698 and /dev/null differ diff --git a/fuzz/corpora/x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 b/fuzz/corpora/x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 deleted file mode 100644 index 3407a28..0000000 Binary files a/fuzz/corpora/x509/2c3dd3c76f4a82ce0d5e2e7f00c5de37033da6e9 and /dev/null differ diff --git a/fuzz/corpora/x509/2c59292330c6fab28facb8a3362204704c1345ca b/fuzz/corpora/x509/2c59292330c6fab28facb8a3362204704c1345ca deleted file mode 100644 index ee7cd57..0000000 Binary files a/fuzz/corpora/x509/2c59292330c6fab28facb8a3362204704c1345ca and /dev/null differ diff --git a/fuzz/corpora/x509/2c60ba2872ee565b6c18d9fd1610c22d01a0df10 b/fuzz/corpora/x509/2c60ba2872ee565b6c18d9fd1610c22d01a0df10 new file mode 100644 index 0000000..947ee7e Binary files /dev/null and b/fuzz/corpora/x509/2c60ba2872ee565b6c18d9fd1610c22d01a0df10 differ diff --git a/fuzz/corpora/x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 b/fuzz/corpora/x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 deleted file mode 100644 index 835b6e0..0000000 Binary files a/fuzz/corpora/x509/2c64a8ae1d68a498dbccffd10f4bace326b5a621 and /dev/null differ diff --git a/fuzz/corpora/x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 b/fuzz/corpora/x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 deleted file mode 100644 index 158b74a..0000000 Binary files a/fuzz/corpora/x509/2c7d552bf0d35c3a1bfe4f7b80cb1b7810e84423 and /dev/null differ diff --git a/fuzz/corpora/x509/2c8a14126cbae63243e66827ffb8a59606d89d9c b/fuzz/corpora/x509/2c8a14126cbae63243e66827ffb8a59606d89d9c deleted file mode 100644 index 5891695..0000000 Binary files a/fuzz/corpora/x509/2c8a14126cbae63243e66827ffb8a59606d89d9c and /dev/null differ diff --git a/fuzz/corpora/x509/2c9e602589c201fe48d08c647423503dcf2fa538 b/fuzz/corpora/x509/2c9e602589c201fe48d08c647423503dcf2fa538 deleted file mode 100644 index 8f193d3..0000000 Binary files a/fuzz/corpora/x509/2c9e602589c201fe48d08c647423503dcf2fa538 and /dev/null differ diff --git a/fuzz/corpora/x509/2cb9305ede03b14a6f4c0ce5d50275fa7d4f87b3 b/fuzz/corpora/x509/2cb9305ede03b14a6f4c0ce5d50275fa7d4f87b3 new file mode 100644 index 0000000..998eab9 Binary files /dev/null and b/fuzz/corpora/x509/2cb9305ede03b14a6f4c0ce5d50275fa7d4f87b3 differ diff --git a/fuzz/corpora/x509/2ce15df7718a68df2ae320c07a1ab6293a2f7e5e b/fuzz/corpora/x509/2ce15df7718a68df2ae320c07a1ab6293a2f7e5e new file mode 100644 index 0000000..c55a66d Binary files /dev/null and b/fuzz/corpora/x509/2ce15df7718a68df2ae320c07a1ab6293a2f7e5e differ diff --git a/fuzz/corpora/x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 b/fuzz/corpora/x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 deleted file mode 100644 index 21217b5..0000000 Binary files a/fuzz/corpora/x509/2d0daa78356ee1f4f3f44a0a7548abf6b1f0c8c4 and /dev/null differ diff --git a/fuzz/corpora/x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd b/fuzz/corpora/x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd deleted file mode 100644 index 6580bb3..0000000 Binary files a/fuzz/corpora/x509/2d32685a61d9f7b772acf433ee9d7ca44a4975cd and /dev/null differ diff --git a/fuzz/corpora/x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 b/fuzz/corpora/x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 deleted file mode 100644 index 3c08c21..0000000 Binary files a/fuzz/corpora/x509/2d35d53a1a57573c840ea2f9806ee50abf5e47c1 and /dev/null differ diff --git a/fuzz/corpora/x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 b/fuzz/corpora/x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 deleted file mode 100644 index 7b84a53..0000000 Binary files a/fuzz/corpora/x509/2d4417e29cff9b1cbedb7c858c347cb64663a9f7 and /dev/null differ diff --git a/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 b/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 deleted file mode 100644 index 91c302a..0000000 Binary files a/fuzz/corpora/x509/2d4adbc1227fabc41aa010d066ad28a7e34ba371 and /dev/null differ diff --git a/fuzz/corpora/x509/2d60f9e759bef3d5b495a666a5e780e875ef7251 b/fuzz/corpora/x509/2d60f9e759bef3d5b495a666a5e780e875ef7251 new file mode 100644 index 0000000..1d851b4 Binary files /dev/null and b/fuzz/corpora/x509/2d60f9e759bef3d5b495a666a5e780e875ef7251 differ diff --git a/fuzz/corpora/x509/2d64651ee6534e6b0bd4fb720771e68d4095b8fd b/fuzz/corpora/x509/2d64651ee6534e6b0bd4fb720771e68d4095b8fd new file mode 100644 index 0000000..180e006 Binary files /dev/null and b/fuzz/corpora/x509/2d64651ee6534e6b0bd4fb720771e68d4095b8fd differ diff --git a/fuzz/corpora/x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 b/fuzz/corpora/x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 deleted file mode 100644 index 128de9f..0000000 Binary files a/fuzz/corpora/x509/2d67b6527327a555c460c9a02a2e3f395ffa40f5 and /dev/null differ diff --git a/fuzz/corpora/x509/2d7375772fde3b4cbd9703b1b553ef95fd780c76 b/fuzz/corpora/x509/2d7375772fde3b4cbd9703b1b553ef95fd780c76 new file mode 100644 index 0000000..ca8f1a5 Binary files /dev/null and b/fuzz/corpora/x509/2d7375772fde3b4cbd9703b1b553ef95fd780c76 differ diff --git a/fuzz/corpora/x509/2d880c248a2e2e6918935976721f70d798591820 b/fuzz/corpora/x509/2d880c248a2e2e6918935976721f70d798591820 new file mode 100644 index 0000000..fb2ee7e Binary files /dev/null and b/fuzz/corpora/x509/2d880c248a2e2e6918935976721f70d798591820 differ diff --git a/fuzz/corpora/x509/2d8d73414fae2d1944971541e720d470e36fa477 b/fuzz/corpora/x509/2d8d73414fae2d1944971541e720d470e36fa477 deleted file mode 100644 index 7cf035e..0000000 Binary files a/fuzz/corpora/x509/2d8d73414fae2d1944971541e720d470e36fa477 and /dev/null differ diff --git a/fuzz/corpora/x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc b/fuzz/corpora/x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc deleted file mode 100644 index a0956c3..0000000 Binary files a/fuzz/corpora/x509/2dc9053db8c4ca2053091176077fbcb9ddcd18bc and /dev/null differ diff --git a/fuzz/corpora/x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 b/fuzz/corpora/x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 deleted file mode 100644 index 5dca1af..0000000 Binary files a/fuzz/corpora/x509/2dda52c89612573e0684a29b14bffc8f0a1effa6 and /dev/null differ diff --git a/fuzz/corpora/x509/2df27b0263191cb8029ca6f646f543e647c5c6ad b/fuzz/corpora/x509/2df27b0263191cb8029ca6f646f543e647c5c6ad new file mode 100644 index 0000000..0c75ca3 Binary files /dev/null and b/fuzz/corpora/x509/2df27b0263191cb8029ca6f646f543e647c5c6ad differ diff --git a/fuzz/corpora/x509/2e21ba62ef2878ea8a677a4cae6e72a38f95d8ed b/fuzz/corpora/x509/2e21ba62ef2878ea8a677a4cae6e72a38f95d8ed new file mode 100644 index 0000000..5c4f8b3 Binary files /dev/null and b/fuzz/corpora/x509/2e21ba62ef2878ea8a677a4cae6e72a38f95d8ed differ diff --git a/fuzz/corpora/x509/2e230e137591afd8795d6b182efa4fc5db6ae573 b/fuzz/corpora/x509/2e230e137591afd8795d6b182efa4fc5db6ae573 new file mode 100644 index 0000000..a6dc398 Binary files /dev/null and b/fuzz/corpora/x509/2e230e137591afd8795d6b182efa4fc5db6ae573 differ diff --git a/fuzz/corpora/x509/2e37d9fecf2a298c5efbf4630cd45b5939bb1cd1 b/fuzz/corpora/x509/2e37d9fecf2a298c5efbf4630cd45b5939bb1cd1 new file mode 100644 index 0000000..5281371 Binary files /dev/null and b/fuzz/corpora/x509/2e37d9fecf2a298c5efbf4630cd45b5939bb1cd1 differ diff --git a/fuzz/corpora/x509/2e4108560fdb2a1a54d0f84d50be282806b30cab b/fuzz/corpora/x509/2e4108560fdb2a1a54d0f84d50be282806b30cab deleted file mode 100644 index dc8422f..0000000 Binary files a/fuzz/corpora/x509/2e4108560fdb2a1a54d0f84d50be282806b30cab and /dev/null differ diff --git a/fuzz/corpora/x509/2e49c982af1b02ee334cd53ca1e8e45ef7e05343 b/fuzz/corpora/x509/2e49c982af1b02ee334cd53ca1e8e45ef7e05343 new file mode 100644 index 0000000..3be8955 Binary files /dev/null and b/fuzz/corpora/x509/2e49c982af1b02ee334cd53ca1e8e45ef7e05343 differ diff --git a/fuzz/corpora/x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 b/fuzz/corpora/x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 deleted file mode 100644 index c5256c5..0000000 Binary files a/fuzz/corpora/x509/2e63ed01170ce023d602e24253b6b6e4345f2bc5 and /dev/null differ diff --git a/fuzz/corpora/x509/2e65225d56939c7e09a9015a2ff0311e818c0189 b/fuzz/corpora/x509/2e65225d56939c7e09a9015a2ff0311e818c0189 deleted file mode 100644 index 268502a..0000000 Binary files a/fuzz/corpora/x509/2e65225d56939c7e09a9015a2ff0311e818c0189 and /dev/null differ diff --git a/fuzz/corpora/x509/2e730e54a859602e090a864dcc944cca3400c69a b/fuzz/corpora/x509/2e730e54a859602e090a864dcc944cca3400c69a new file mode 100644 index 0000000..2fc5b2f Binary files /dev/null and b/fuzz/corpora/x509/2e730e54a859602e090a864dcc944cca3400c69a differ diff --git a/fuzz/corpora/x509/2e781b2a07b98c5dd1a55afade9c9d994bae6b4c b/fuzz/corpora/x509/2e781b2a07b98c5dd1a55afade9c9d994bae6b4c deleted file mode 100644 index 9b505fd..0000000 Binary files a/fuzz/corpora/x509/2e781b2a07b98c5dd1a55afade9c9d994bae6b4c and /dev/null differ diff --git a/fuzz/corpora/x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e b/fuzz/corpora/x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e deleted file mode 100644 index 7919fe9..0000000 Binary files a/fuzz/corpora/x509/2e7aaf478c49df72b3e9a0148f46ff17789c731e and /dev/null differ diff --git a/fuzz/corpora/x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a b/fuzz/corpora/x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a deleted file mode 100644 index 2083081..0000000 Binary files a/fuzz/corpora/x509/2e7ebe0abee2a9ca2facf8db7e334586c9c1d47a and /dev/null differ diff --git a/fuzz/corpora/x509/2e8b9aae058dec5eaf5ffaaf7f6d6e3aa69d97bd b/fuzz/corpora/x509/2e8b9aae058dec5eaf5ffaaf7f6d6e3aa69d97bd new file mode 100644 index 0000000..3cb87f5 Binary files /dev/null and b/fuzz/corpora/x509/2e8b9aae058dec5eaf5ffaaf7f6d6e3aa69d97bd differ diff --git a/fuzz/corpora/x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 b/fuzz/corpora/x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 deleted file mode 100644 index 1345523..0000000 Binary files a/fuzz/corpora/x509/2ea2c74adca33f3b570f4d3a475c7c26092f2e08 and /dev/null differ diff --git a/fuzz/corpora/x509/2ebeb271f427ad19c088faabe592e7597cff1858 b/fuzz/corpora/x509/2ebeb271f427ad19c088faabe592e7597cff1858 deleted file mode 100644 index 21151b0..0000000 Binary files a/fuzz/corpora/x509/2ebeb271f427ad19c088faabe592e7597cff1858 and /dev/null differ diff --git a/fuzz/corpora/x509/2ebecd32553f93f21cf13a6a11a44f0c9f6aa925 b/fuzz/corpora/x509/2ebecd32553f93f21cf13a6a11a44f0c9f6aa925 new file mode 100644 index 0000000..78cc359 Binary files /dev/null and b/fuzz/corpora/x509/2ebecd32553f93f21cf13a6a11a44f0c9f6aa925 differ diff --git a/fuzz/corpora/x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 b/fuzz/corpora/x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 deleted file mode 100644 index 007866d..0000000 Binary files a/fuzz/corpora/x509/2f09ee9b6fb129b7d120fb59a53bd2bbe4f23775 and /dev/null differ diff --git a/fuzz/corpora/x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 b/fuzz/corpora/x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 deleted file mode 100644 index 6d937ea..0000000 Binary files a/fuzz/corpora/x509/2f1a6006df4d7f221efc7a0c6180e99cf8db1a23 and /dev/null differ diff --git a/fuzz/corpora/x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 b/fuzz/corpora/x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 deleted file mode 100644 index 033bbac..0000000 Binary files a/fuzz/corpora/x509/2f38ce1ff8695b9c9bace17136e413fcdb0bacb2 and /dev/null differ diff --git a/fuzz/corpora/x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 b/fuzz/corpora/x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 deleted file mode 100644 index 9aa7dda..0000000 Binary files a/fuzz/corpora/x509/2f3d1dd698016fae7df95f666dd602ce332b23a0 and /dev/null differ diff --git a/fuzz/corpora/x509/2f3e5bd16577b7d0082c1acef896e690186d8263 b/fuzz/corpora/x509/2f3e5bd16577b7d0082c1acef896e690186d8263 new file mode 100644 index 0000000..bb445bc Binary files /dev/null and b/fuzz/corpora/x509/2f3e5bd16577b7d0082c1acef896e690186d8263 differ diff --git a/fuzz/corpora/x509/2f4c346a226e1d0bb04dfff94bb7b4fe84a7a62e b/fuzz/corpora/x509/2f4c346a226e1d0bb04dfff94bb7b4fe84a7a62e new file mode 100644 index 0000000..8cd88f5 Binary files /dev/null and b/fuzz/corpora/x509/2f4c346a226e1d0bb04dfff94bb7b4fe84a7a62e differ diff --git a/fuzz/corpora/x509/2f5bece0b905131891fa05d6add3a9918c72f6da b/fuzz/corpora/x509/2f5bece0b905131891fa05d6add3a9918c72f6da new file mode 100644 index 0000000..203a329 Binary files /dev/null and b/fuzz/corpora/x509/2f5bece0b905131891fa05d6add3a9918c72f6da differ diff --git a/fuzz/corpora/x509/2f6520a82818ac7ba70b6fb5032303254e81bb41 b/fuzz/corpora/x509/2f6520a82818ac7ba70b6fb5032303254e81bb41 new file mode 100644 index 0000000..b0e7dbd Binary files /dev/null and b/fuzz/corpora/x509/2f6520a82818ac7ba70b6fb5032303254e81bb41 differ diff --git a/fuzz/corpora/x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb b/fuzz/corpora/x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb deleted file mode 100644 index 85e9384..0000000 Binary files a/fuzz/corpora/x509/2f6ae27b71722641eedd54c28288b95eb4a9f6eb and /dev/null differ diff --git a/fuzz/corpora/x509/2f6e9e72b98dce6c32457893c6893d06e33391ab b/fuzz/corpora/x509/2f6e9e72b98dce6c32457893c6893d06e33391ab new file mode 100644 index 0000000..d0578a1 Binary files /dev/null and b/fuzz/corpora/x509/2f6e9e72b98dce6c32457893c6893d06e33391ab differ diff --git a/fuzz/corpora/x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b b/fuzz/corpora/x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b deleted file mode 100644 index bcc699a..0000000 Binary files a/fuzz/corpora/x509/2f7e1413a84a6e72cbe74a87ebbde21df5353d8b and /dev/null differ diff --git a/fuzz/corpora/x509/2f835bd799074f05404098914f4d04a002c2208d b/fuzz/corpora/x509/2f835bd799074f05404098914f4d04a002c2208d deleted file mode 100644 index 4157f14..0000000 Binary files a/fuzz/corpora/x509/2f835bd799074f05404098914f4d04a002c2208d and /dev/null differ diff --git a/fuzz/corpora/x509/2f85618d4444035772230828bb9fc01a9afe7170 b/fuzz/corpora/x509/2f85618d4444035772230828bb9fc01a9afe7170 deleted file mode 100644 index 6a55ed9..0000000 Binary files a/fuzz/corpora/x509/2f85618d4444035772230828bb9fc01a9afe7170 and /dev/null differ diff --git a/fuzz/corpora/x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf b/fuzz/corpora/x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf deleted file mode 100644 index f4341b8..0000000 Binary files a/fuzz/corpora/x509/2f8846f01da23b267546736bee2b62ac4f3d3dcf and /dev/null differ diff --git a/fuzz/corpora/x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 b/fuzz/corpora/x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 deleted file mode 100644 index 009007e..0000000 Binary files a/fuzz/corpora/x509/2fcb1bfa8909d4d31f79616da64b86a19ade3af7 and /dev/null differ diff --git a/fuzz/corpora/x509/2fe707ea80af00c4198611cb018fc925164c50e6 b/fuzz/corpora/x509/2fe707ea80af00c4198611cb018fc925164c50e6 deleted file mode 100644 index 9f96dfd..0000000 Binary files a/fuzz/corpora/x509/2fe707ea80af00c4198611cb018fc925164c50e6 and /dev/null differ diff --git a/fuzz/corpora/x509/3002ea697e5aeafa0f88fec147188e023b797db1 b/fuzz/corpora/x509/3002ea697e5aeafa0f88fec147188e023b797db1 deleted file mode 100644 index 730c606..0000000 Binary files a/fuzz/corpora/x509/3002ea697e5aeafa0f88fec147188e023b797db1 and /dev/null differ diff --git a/fuzz/corpora/x509/300a8459a78915283f2f13c86eceb9ebf210f6fb b/fuzz/corpora/x509/300a8459a78915283f2f13c86eceb9ebf210f6fb deleted file mode 100644 index 9c772c6..0000000 Binary files a/fuzz/corpora/x509/300a8459a78915283f2f13c86eceb9ebf210f6fb and /dev/null differ diff --git a/fuzz/corpora/x509/300b3c51d388be1700fb530053a2844b919864e2 b/fuzz/corpora/x509/300b3c51d388be1700fb530053a2844b919864e2 deleted file mode 100644 index fff1252..0000000 Binary files a/fuzz/corpora/x509/300b3c51d388be1700fb530053a2844b919864e2 and /dev/null differ diff --git a/fuzz/corpora/x509/301611fd829899aeefc10c1806839d52e9bff8b2 b/fuzz/corpora/x509/301611fd829899aeefc10c1806839d52e9bff8b2 new file mode 100644 index 0000000..375a19c Binary files /dev/null and b/fuzz/corpora/x509/301611fd829899aeefc10c1806839d52e9bff8b2 differ diff --git a/fuzz/corpora/x509/3050e0df7612a63fc531f2318b89a5958b717eac b/fuzz/corpora/x509/3050e0df7612a63fc531f2318b89a5958b717eac deleted file mode 100644 index 34578ea..0000000 Binary files a/fuzz/corpora/x509/3050e0df7612a63fc531f2318b89a5958b717eac and /dev/null differ diff --git a/fuzz/corpora/x509/30516a487b2fe5e9d84976c595216cbba901c364 b/fuzz/corpora/x509/30516a487b2fe5e9d84976c595216cbba901c364 new file mode 100644 index 0000000..af75d52 Binary files /dev/null and b/fuzz/corpora/x509/30516a487b2fe5e9d84976c595216cbba901c364 differ diff --git a/fuzz/corpora/x509/3057921c3202ec52649c9cfcf2948a11320f2e36 b/fuzz/corpora/x509/3057921c3202ec52649c9cfcf2948a11320f2e36 deleted file mode 100644 index 2c7370e..0000000 Binary files a/fuzz/corpora/x509/3057921c3202ec52649c9cfcf2948a11320f2e36 and /dev/null differ diff --git a/fuzz/corpora/x509/30646182cc71251bd8ded69c54529b8351d77e80 b/fuzz/corpora/x509/30646182cc71251bd8ded69c54529b8351d77e80 deleted file mode 100644 index 7448f1a..0000000 Binary files a/fuzz/corpora/x509/30646182cc71251bd8ded69c54529b8351d77e80 and /dev/null differ diff --git a/fuzz/corpora/x509/307359f2f1db7296cec3afbe8042f17bc075cd9f b/fuzz/corpora/x509/307359f2f1db7296cec3afbe8042f17bc075cd9f deleted file mode 100644 index db90d33..0000000 Binary files a/fuzz/corpora/x509/307359f2f1db7296cec3afbe8042f17bc075cd9f and /dev/null differ diff --git a/fuzz/corpora/x509/308a0c8e3520d518461721197382a92e57acd403 b/fuzz/corpora/x509/308a0c8e3520d518461721197382a92e57acd403 new file mode 100644 index 0000000..efbd614 Binary files /dev/null and b/fuzz/corpora/x509/308a0c8e3520d518461721197382a92e57acd403 differ diff --git a/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 b/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 deleted file mode 100644 index f0c1cf5..0000000 Binary files a/fuzz/corpora/x509/308daf471ca9563e8beca0ada2e5ce3076509a46 and /dev/null differ diff --git a/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 b/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 deleted file mode 100644 index 308dd0d..0000000 Binary files a/fuzz/corpora/x509/309514e88d6d669851f293f7a10eff17c305c751 and /dev/null differ diff --git a/fuzz/corpora/x509/30c2140a2d5a357c73d8405c31c0b960b9a57028 b/fuzz/corpora/x509/30c2140a2d5a357c73d8405c31c0b960b9a57028 deleted file mode 100644 index 0724a2e..0000000 Binary files a/fuzz/corpora/x509/30c2140a2d5a357c73d8405c31c0b960b9a57028 and /dev/null differ diff --git a/fuzz/corpora/x509/3102f9f0277b0d1ad0870ebf7d956fc90ed593dc b/fuzz/corpora/x509/3102f9f0277b0d1ad0870ebf7d956fc90ed593dc new file mode 100644 index 0000000..88227e7 Binary files /dev/null and b/fuzz/corpora/x509/3102f9f0277b0d1ad0870ebf7d956fc90ed593dc differ diff --git a/fuzz/corpora/x509/3122e0ddfa7d5921bff205388f5143e28df9d3e4 b/fuzz/corpora/x509/3122e0ddfa7d5921bff205388f5143e28df9d3e4 new file mode 100644 index 0000000..1c0707a Binary files /dev/null and b/fuzz/corpora/x509/3122e0ddfa7d5921bff205388f5143e28df9d3e4 differ diff --git a/fuzz/corpora/x509/3129b4512119e7c92dfe26edfab915330446971d b/fuzz/corpora/x509/3129b4512119e7c92dfe26edfab915330446971d deleted file mode 100644 index ab7ca52..0000000 Binary files a/fuzz/corpora/x509/3129b4512119e7c92dfe26edfab915330446971d and /dev/null differ diff --git a/fuzz/corpora/x509/312e340ef31b5a1dc6e4decaa64615f17d66c773 b/fuzz/corpora/x509/312e340ef31b5a1dc6e4decaa64615f17d66c773 new file mode 100644 index 0000000..8596629 Binary files /dev/null and b/fuzz/corpora/x509/312e340ef31b5a1dc6e4decaa64615f17d66c773 differ diff --git a/fuzz/corpora/x509/313ece21d0b636ab0cc35461079b62c9f1e1ada9 b/fuzz/corpora/x509/313ece21d0b636ab0cc35461079b62c9f1e1ada9 new file mode 100644 index 0000000..b985fd5 Binary files /dev/null and b/fuzz/corpora/x509/313ece21d0b636ab0cc35461079b62c9f1e1ada9 differ diff --git a/fuzz/corpora/x509/315b5e8dc1e4e380603abe1fbe367dbe694befe8 b/fuzz/corpora/x509/315b5e8dc1e4e380603abe1fbe367dbe694befe8 new file mode 100644 index 0000000..d518edc Binary files /dev/null and b/fuzz/corpora/x509/315b5e8dc1e4e380603abe1fbe367dbe694befe8 differ diff --git a/fuzz/corpora/x509/3170354e0e9811cb9b0b485b564a0b6f89838ab4 b/fuzz/corpora/x509/3170354e0e9811cb9b0b485b564a0b6f89838ab4 new file mode 100644 index 0000000..4105bfd Binary files /dev/null and b/fuzz/corpora/x509/3170354e0e9811cb9b0b485b564a0b6f89838ab4 differ diff --git a/fuzz/corpora/x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 b/fuzz/corpora/x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 deleted file mode 100644 index 6303432..0000000 Binary files a/fuzz/corpora/x509/317fb01994e2d8d02ffd2d4c8e33c492ab7a14d2 and /dev/null differ diff --git a/fuzz/corpora/x509/319f3623b7063496328dbaa883a045f750d7355e b/fuzz/corpora/x509/319f3623b7063496328dbaa883a045f750d7355e deleted file mode 100644 index 3449a6b..0000000 Binary files a/fuzz/corpora/x509/319f3623b7063496328dbaa883a045f750d7355e and /dev/null differ diff --git a/fuzz/corpora/x509/31a449e6adda7efa88a489fb61d8deeb626e6f78 b/fuzz/corpora/x509/31a449e6adda7efa88a489fb61d8deeb626e6f78 new file mode 100644 index 0000000..c0fbde5 Binary files /dev/null and b/fuzz/corpora/x509/31a449e6adda7efa88a489fb61d8deeb626e6f78 differ diff --git a/fuzz/corpora/x509/31b6978ed3a1b4e33fd13ffc3a2078b219786430 b/fuzz/corpora/x509/31b6978ed3a1b4e33fd13ffc3a2078b219786430 new file mode 100644 index 0000000..47c3a5b Binary files /dev/null and b/fuzz/corpora/x509/31b6978ed3a1b4e33fd13ffc3a2078b219786430 differ diff --git a/fuzz/corpora/x509/31bca4fc40e8056fe510d97f7810d758c0afaddf b/fuzz/corpora/x509/31bca4fc40e8056fe510d97f7810d758c0afaddf deleted file mode 100644 index 5c7ea1f..0000000 Binary files a/fuzz/corpora/x509/31bca4fc40e8056fe510d97f7810d758c0afaddf and /dev/null differ diff --git a/fuzz/corpora/x509/31ebd4f56820ea05a86b82c881618d2ee45b622a b/fuzz/corpora/x509/31ebd4f56820ea05a86b82c881618d2ee45b622a deleted file mode 100644 index 20edccc..0000000 Binary files a/fuzz/corpora/x509/31ebd4f56820ea05a86b82c881618d2ee45b622a and /dev/null differ diff --git a/fuzz/corpora/x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab b/fuzz/corpora/x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab deleted file mode 100644 index 840a997..0000000 Binary files a/fuzz/corpora/x509/31ed231063fa5a3eb60a8fe5fa38d5bf18c409ab and /dev/null differ diff --git a/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 b/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 deleted file mode 100644 index 52c14aa..0000000 Binary files a/fuzz/corpora/x509/32036f5932c43f9ba20432167eb509c4c2536d16 and /dev/null differ diff --git a/fuzz/corpora/x509/3220d8d8ab6b2aa0e0cfce577741d393c7238f4b b/fuzz/corpora/x509/3220d8d8ab6b2aa0e0cfce577741d393c7238f4b new file mode 100644 index 0000000..a0c8926 Binary files /dev/null and b/fuzz/corpora/x509/3220d8d8ab6b2aa0e0cfce577741d393c7238f4b differ diff --git a/fuzz/corpora/x509/32243eb1094975ca1634af6cc15b42119e0f7bfb b/fuzz/corpora/x509/32243eb1094975ca1634af6cc15b42119e0f7bfb deleted file mode 100644 index 12e2be1..0000000 Binary files a/fuzz/corpora/x509/32243eb1094975ca1634af6cc15b42119e0f7bfb and /dev/null differ diff --git a/fuzz/corpora/x509/322a38eb3f259f0912a7432df19de29a076d167d b/fuzz/corpora/x509/322a38eb3f259f0912a7432df19de29a076d167d deleted file mode 100644 index e0a5b25..0000000 Binary files a/fuzz/corpora/x509/322a38eb3f259f0912a7432df19de29a076d167d and /dev/null differ diff --git a/fuzz/corpora/x509/32388100b7c554743eb6f2279d96cb1fe35c460f b/fuzz/corpora/x509/32388100b7c554743eb6f2279d96cb1fe35c460f deleted file mode 100644 index 219dd6b..0000000 Binary files a/fuzz/corpora/x509/32388100b7c554743eb6f2279d96cb1fe35c460f and /dev/null differ diff --git a/fuzz/corpora/x509/323d434ba1732b36119461cd408af7641995a814 b/fuzz/corpora/x509/323d434ba1732b36119461cd408af7641995a814 deleted file mode 100644 index e7675e6..0000000 Binary files a/fuzz/corpora/x509/323d434ba1732b36119461cd408af7641995a814 and /dev/null differ diff --git a/fuzz/corpora/x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b b/fuzz/corpora/x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b deleted file mode 100644 index 331fce5..0000000 Binary files a/fuzz/corpora/x509/3242fe5de6ef3d9e738e7e9ef7b214eaf678e53b and /dev/null differ diff --git a/fuzz/corpora/x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 b/fuzz/corpora/x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 deleted file mode 100644 index 30eb84b..0000000 Binary files a/fuzz/corpora/x509/324715fe21ddbd88d13f1e25c3640d900a1ee046 and /dev/null differ diff --git a/fuzz/corpora/x509/324c11f6d6df6550c5cbdb7dc63306c7cb8eb244 b/fuzz/corpora/x509/324c11f6d6df6550c5cbdb7dc63306c7cb8eb244 new file mode 100644 index 0000000..f132d8f Binary files /dev/null and b/fuzz/corpora/x509/324c11f6d6df6550c5cbdb7dc63306c7cb8eb244 differ diff --git a/fuzz/corpora/x509/326a2b7febee781563abd2b04f0d1143adf39ac0 b/fuzz/corpora/x509/326a2b7febee781563abd2b04f0d1143adf39ac0 deleted file mode 100644 index 3165de3..0000000 Binary files a/fuzz/corpora/x509/326a2b7febee781563abd2b04f0d1143adf39ac0 and /dev/null differ diff --git a/fuzz/corpora/x509/326f6c2615775d666700bfddaceaefdeefb1e62a b/fuzz/corpora/x509/326f6c2615775d666700bfddaceaefdeefb1e62a new file mode 100644 index 0000000..c5ece1c Binary files /dev/null and b/fuzz/corpora/x509/326f6c2615775d666700bfddaceaefdeefb1e62a differ diff --git a/fuzz/corpora/x509/329287a2cb2ad56f0758be2a36b04d87a7de44cb b/fuzz/corpora/x509/329287a2cb2ad56f0758be2a36b04d87a7de44cb deleted file mode 100644 index 8481190..0000000 Binary files a/fuzz/corpora/x509/329287a2cb2ad56f0758be2a36b04d87a7de44cb and /dev/null differ diff --git a/fuzz/corpora/x509/32b86532e5e22b82965f3ed91faa361e6b243089 b/fuzz/corpora/x509/32b86532e5e22b82965f3ed91faa361e6b243089 new file mode 100644 index 0000000..f117bf0 Binary files /dev/null and b/fuzz/corpora/x509/32b86532e5e22b82965f3ed91faa361e6b243089 differ diff --git a/fuzz/corpora/x509/32f231ea6525c0d63636e678984fe87a1916351c b/fuzz/corpora/x509/32f231ea6525c0d63636e678984fe87a1916351c deleted file mode 100644 index d40dc35..0000000 Binary files a/fuzz/corpora/x509/32f231ea6525c0d63636e678984fe87a1916351c and /dev/null differ diff --git a/fuzz/corpora/x509/32fd5e0f389ec64ccbd36bb6bd601e401488f10a b/fuzz/corpora/x509/32fd5e0f389ec64ccbd36bb6bd601e401488f10a deleted file mode 100644 index efce0a1..0000000 Binary files a/fuzz/corpora/x509/32fd5e0f389ec64ccbd36bb6bd601e401488f10a and /dev/null differ diff --git a/fuzz/corpora/x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 b/fuzz/corpora/x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 deleted file mode 100644 index 7543e3c..0000000 Binary files a/fuzz/corpora/x509/33301aac8e7eebe09a7566f3a53904ec0e24c578 and /dev/null differ diff --git a/fuzz/corpora/x509/3365319c67a00e25393d04097ff35466d04ce14d b/fuzz/corpora/x509/3365319c67a00e25393d04097ff35466d04ce14d deleted file mode 100644 index c030aec..0000000 Binary files a/fuzz/corpora/x509/3365319c67a00e25393d04097ff35466d04ce14d and /dev/null differ diff --git a/fuzz/corpora/x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa b/fuzz/corpora/x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa deleted file mode 100644 index c3fc8f7..0000000 Binary files a/fuzz/corpora/x509/33704e42c2eb8719a139ae4232c43f68f5b95ffa and /dev/null differ diff --git a/fuzz/corpora/x509/33708ec58c572a8e36014f7669a61f171d321e96 b/fuzz/corpora/x509/33708ec58c572a8e36014f7669a61f171d321e96 new file mode 100644 index 0000000..3be9b40 Binary files /dev/null and b/fuzz/corpora/x509/33708ec58c572a8e36014f7669a61f171d321e96 differ diff --git a/fuzz/corpora/x509/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 b/fuzz/corpora/x509/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 new file mode 100644 index 0000000..1ff1e61 Binary files /dev/null and b/fuzz/corpora/x509/3377dcd98d7cf9446f13cef5c2c9eb4bfb46a574 differ diff --git a/fuzz/corpora/x509/337d3e11dd3f3b6eea5d9ef3bf627e44b1ec79a5 b/fuzz/corpora/x509/337d3e11dd3f3b6eea5d9ef3bf627e44b1ec79a5 new file mode 100644 index 0000000..7a027e1 Binary files /dev/null and b/fuzz/corpora/x509/337d3e11dd3f3b6eea5d9ef3bf627e44b1ec79a5 differ diff --git a/fuzz/corpora/x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 b/fuzz/corpora/x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 deleted file mode 100644 index feb294f..0000000 Binary files a/fuzz/corpora/x509/33a45ef3d51ee590450f125ea7b0cfbdf2c6a4b5 and /dev/null differ diff --git a/fuzz/corpora/x509/33b7ee1c60c36076763eef222dac16cb70bbd966 b/fuzz/corpora/x509/33b7ee1c60c36076763eef222dac16cb70bbd966 new file mode 100644 index 0000000..e9e6d38 Binary files /dev/null and b/fuzz/corpora/x509/33b7ee1c60c36076763eef222dac16cb70bbd966 differ diff --git a/fuzz/corpora/x509/33c01e3cda5f720ba8b033dada0bdb000185b330 b/fuzz/corpora/x509/33c01e3cda5f720ba8b033dada0bdb000185b330 deleted file mode 100644 index 421781e..0000000 Binary files a/fuzz/corpora/x509/33c01e3cda5f720ba8b033dada0bdb000185b330 and /dev/null differ diff --git a/fuzz/corpora/x509/33c0388da6480b27f4678427b81a769cdaf151ee b/fuzz/corpora/x509/33c0388da6480b27f4678427b81a769cdaf151ee deleted file mode 100644 index 193ddb1..0000000 Binary files a/fuzz/corpora/x509/33c0388da6480b27f4678427b81a769cdaf151ee and /dev/null differ diff --git a/fuzz/corpora/x509/33f351ca771b9a3f32c47dadae35e253e5ba0779 b/fuzz/corpora/x509/33f351ca771b9a3f32c47dadae35e253e5ba0779 new file mode 100644 index 0000000..29ff507 Binary files /dev/null and b/fuzz/corpora/x509/33f351ca771b9a3f32c47dadae35e253e5ba0779 differ diff --git a/fuzz/corpora/x509/3412813c214b49214edc7df77defd66b9d3a539b b/fuzz/corpora/x509/3412813c214b49214edc7df77defd66b9d3a539b new file mode 100644 index 0000000..57650f3 Binary files /dev/null and b/fuzz/corpora/x509/3412813c214b49214edc7df77defd66b9d3a539b differ diff --git a/fuzz/corpora/x509/341688e26c0069a2713d2b28ee61282139ff3bc3 b/fuzz/corpora/x509/341688e26c0069a2713d2b28ee61282139ff3bc3 new file mode 100644 index 0000000..1a4e2e1 Binary files /dev/null and b/fuzz/corpora/x509/341688e26c0069a2713d2b28ee61282139ff3bc3 differ diff --git a/fuzz/corpora/x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 b/fuzz/corpora/x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 deleted file mode 100644 index 63d803e..0000000 Binary files a/fuzz/corpora/x509/3420de30c7efe59bf0b8bba2b4357b4bbf3d9f60 and /dev/null differ diff --git a/fuzz/corpora/x509/343dc506380daddeb0971d2a7cb81c695cfd1838 b/fuzz/corpora/x509/343dc506380daddeb0971d2a7cb81c695cfd1838 deleted file mode 100644 index e9e0021..0000000 Binary files a/fuzz/corpora/x509/343dc506380daddeb0971d2a7cb81c695cfd1838 and /dev/null differ diff --git a/fuzz/corpora/x509/34486630265360da74a1c18e15f7dca73fb8d646 b/fuzz/corpora/x509/34486630265360da74a1c18e15f7dca73fb8d646 deleted file mode 100644 index 773136e..0000000 Binary files a/fuzz/corpora/x509/34486630265360da74a1c18e15f7dca73fb8d646 and /dev/null differ diff --git a/fuzz/corpora/x509/344f88cadf412157a8c543ae95c89efa8b6745f5 b/fuzz/corpora/x509/344f88cadf412157a8c543ae95c89efa8b6745f5 deleted file mode 100644 index 20e1c72..0000000 Binary files a/fuzz/corpora/x509/344f88cadf412157a8c543ae95c89efa8b6745f5 and /dev/null differ diff --git a/fuzz/corpora/x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 b/fuzz/corpora/x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 deleted file mode 100644 index 0860b33..0000000 Binary files a/fuzz/corpora/x509/34562660dcfa6a28b8f47cf3899bb8e69d542089 and /dev/null differ diff --git a/fuzz/corpora/x509/3459b27eb942111985d0faf565842af6ba56e80c b/fuzz/corpora/x509/3459b27eb942111985d0faf565842af6ba56e80c new file mode 100644 index 0000000..08f46b5 Binary files /dev/null and b/fuzz/corpora/x509/3459b27eb942111985d0faf565842af6ba56e80c differ diff --git a/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 b/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 deleted file mode 100644 index 325a88d..0000000 Binary files a/fuzz/corpora/x509/34765a56a1d6492f2449bb225a149b640d285c08 and /dev/null differ diff --git a/fuzz/corpora/x509/3479f5b116b1e5222b90fcaf56e127dfafd55d47 b/fuzz/corpora/x509/3479f5b116b1e5222b90fcaf56e127dfafd55d47 new file mode 100644 index 0000000..2c4befb Binary files /dev/null and b/fuzz/corpora/x509/3479f5b116b1e5222b90fcaf56e127dfafd55d47 differ diff --git a/fuzz/corpora/x509/3488bd2a12c6e006ada54335cb48140562b4af15 b/fuzz/corpora/x509/3488bd2a12c6e006ada54335cb48140562b4af15 deleted file mode 100644 index 7210281..0000000 Binary files a/fuzz/corpora/x509/3488bd2a12c6e006ada54335cb48140562b4af15 and /dev/null differ diff --git a/fuzz/corpora/x509/34988e8c89efcd58cdc83cc717e1e4c0e66c09ba b/fuzz/corpora/x509/34988e8c89efcd58cdc83cc717e1e4c0e66c09ba new file mode 100644 index 0000000..286cf50 Binary files /dev/null and b/fuzz/corpora/x509/34988e8c89efcd58cdc83cc717e1e4c0e66c09ba differ diff --git a/fuzz/corpora/x509/34a459177a12aec3b47e35203ca6f12a431e6c34 b/fuzz/corpora/x509/34a459177a12aec3b47e35203ca6f12a431e6c34 deleted file mode 100644 index ef7c7ee..0000000 Binary files a/fuzz/corpora/x509/34a459177a12aec3b47e35203ca6f12a431e6c34 and /dev/null differ diff --git a/fuzz/corpora/x509/34a552b1337ed8e02689b405ca36c5638a782536 b/fuzz/corpora/x509/34a552b1337ed8e02689b405ca36c5638a782536 deleted file mode 100644 index 0b2d1c4..0000000 Binary files a/fuzz/corpora/x509/34a552b1337ed8e02689b405ca36c5638a782536 and /dev/null differ diff --git a/fuzz/corpora/x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 b/fuzz/corpora/x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 deleted file mode 100644 index f843427..0000000 Binary files a/fuzz/corpora/x509/34d9d59867dcd935e1eab9b0e45f17b3694ba0d4 and /dev/null differ diff --git a/fuzz/corpora/x509/34e54220104280f8a0ed692541bb100baef5115e b/fuzz/corpora/x509/34e54220104280f8a0ed692541bb100baef5115e deleted file mode 100644 index 0090eb4..0000000 Binary files a/fuzz/corpora/x509/34e54220104280f8a0ed692541bb100baef5115e and /dev/null differ diff --git a/fuzz/corpora/x509/34f31d25fca7808c297e6b172c884cdc0579ca74 b/fuzz/corpora/x509/34f31d25fca7808c297e6b172c884cdc0579ca74 new file mode 100644 index 0000000..ec3b718 Binary files /dev/null and b/fuzz/corpora/x509/34f31d25fca7808c297e6b172c884cdc0579ca74 differ diff --git a/fuzz/corpora/x509/354a6f9612f363d774f155d0de6967e4934c6a45 b/fuzz/corpora/x509/354a6f9612f363d774f155d0de6967e4934c6a45 deleted file mode 100644 index 54b66fd..0000000 Binary files a/fuzz/corpora/x509/354a6f9612f363d774f155d0de6967e4934c6a45 and /dev/null differ diff --git a/fuzz/corpora/x509/35919b8c2088adda7f494be90f84400865c58141 b/fuzz/corpora/x509/35919b8c2088adda7f494be90f84400865c58141 deleted file mode 100644 index b526a72..0000000 Binary files a/fuzz/corpora/x509/35919b8c2088adda7f494be90f84400865c58141 and /dev/null differ diff --git a/fuzz/corpora/x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e b/fuzz/corpora/x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e deleted file mode 100644 index e6e1a7f..0000000 Binary files a/fuzz/corpora/x509/35a562c0ce450e2d98d34dd46c3c3ed71842f77e and /dev/null differ diff --git a/fuzz/corpora/x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d b/fuzz/corpora/x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d deleted file mode 100644 index 72115fe..0000000 Binary files a/fuzz/corpora/x509/35c3b74fc2c05316ce59354d34d2cc99ea8fa65d and /dev/null differ diff --git a/fuzz/corpora/x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 b/fuzz/corpora/x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 deleted file mode 100644 index b7ee9d6..0000000 Binary files a/fuzz/corpora/x509/3619133bea04cc2042d73583a45fb5a8eaeb0c90 and /dev/null differ diff --git a/fuzz/corpora/x509/36345b610756b74582290fa60b4c81278535ef30 b/fuzz/corpora/x509/36345b610756b74582290fa60b4c81278535ef30 new file mode 100644 index 0000000..9803bb7 Binary files /dev/null and b/fuzz/corpora/x509/36345b610756b74582290fa60b4c81278535ef30 differ diff --git a/fuzz/corpora/x509/365131727604fc9b8964c38f34ec0d09b63544cc b/fuzz/corpora/x509/365131727604fc9b8964c38f34ec0d09b63544cc new file mode 100644 index 0000000..8c81f9e Binary files /dev/null and b/fuzz/corpora/x509/365131727604fc9b8964c38f34ec0d09b63544cc differ diff --git a/fuzz/corpora/x509/3651793682a67d7120fe8b11bfe42b1993d8d01b b/fuzz/corpora/x509/3651793682a67d7120fe8b11bfe42b1993d8d01b deleted file mode 100644 index 50d14c7..0000000 Binary files a/fuzz/corpora/x509/3651793682a67d7120fe8b11bfe42b1993d8d01b and /dev/null differ diff --git a/fuzz/corpora/x509/365e19e0626b7db72256364d80f008dfc5cca750 b/fuzz/corpora/x509/365e19e0626b7db72256364d80f008dfc5cca750 deleted file mode 100644 index 87197eb..0000000 Binary files a/fuzz/corpora/x509/365e19e0626b7db72256364d80f008dfc5cca750 and /dev/null differ diff --git a/fuzz/corpora/x509/3662e44ee5b14b719aff84578667ad105873ae44 b/fuzz/corpora/x509/3662e44ee5b14b719aff84578667ad105873ae44 new file mode 100644 index 0000000..2f01101 Binary files /dev/null and b/fuzz/corpora/x509/3662e44ee5b14b719aff84578667ad105873ae44 differ diff --git a/fuzz/corpora/x509/36730da617f51f61917db415ef027658ce0159b9 b/fuzz/corpora/x509/36730da617f51f61917db415ef027658ce0159b9 deleted file mode 100644 index d81af85..0000000 Binary files a/fuzz/corpora/x509/36730da617f51f61917db415ef027658ce0159b9 and /dev/null differ diff --git a/fuzz/corpora/x509/368be8507061939bac32681c329455fdc4a7373b b/fuzz/corpora/x509/368be8507061939bac32681c329455fdc4a7373b deleted file mode 100644 index f0c93df..0000000 Binary files a/fuzz/corpora/x509/368be8507061939bac32681c329455fdc4a7373b and /dev/null differ diff --git a/fuzz/corpora/x509/369c8eb8d11d2c197f6e3d156635abc189f57998 b/fuzz/corpora/x509/369c8eb8d11d2c197f6e3d156635abc189f57998 deleted file mode 100644 index f4e61e8..0000000 Binary files a/fuzz/corpora/x509/369c8eb8d11d2c197f6e3d156635abc189f57998 and /dev/null differ diff --git a/fuzz/corpora/x509/369fc5124377084afea60a36e9e37f8269ea1a28 b/fuzz/corpora/x509/369fc5124377084afea60a36e9e37f8269ea1a28 deleted file mode 100644 index 7735bc5..0000000 Binary files a/fuzz/corpora/x509/369fc5124377084afea60a36e9e37f8269ea1a28 and /dev/null differ diff --git a/fuzz/corpora/x509/36ace68d189b6d3cf23f1cc44df698d700986926 b/fuzz/corpora/x509/36ace68d189b6d3cf23f1cc44df698d700986926 deleted file mode 100644 index 6580e2e..0000000 Binary files a/fuzz/corpora/x509/36ace68d189b6d3cf23f1cc44df698d700986926 and /dev/null differ diff --git a/fuzz/corpora/x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 b/fuzz/corpora/x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 deleted file mode 100644 index 3ce24f9..0000000 Binary files a/fuzz/corpora/x509/36e2f3d0c8a0d74277ab3a5ab8a3a640d11c3d87 and /dev/null differ diff --git a/fuzz/corpora/x509/3728a5f672b3022cc16e99182bf390bd8acdfd98 b/fuzz/corpora/x509/3728a5f672b3022cc16e99182bf390bd8acdfd98 new file mode 100644 index 0000000..e81f6e5 Binary files /dev/null and b/fuzz/corpora/x509/3728a5f672b3022cc16e99182bf390bd8acdfd98 differ diff --git a/fuzz/corpora/x509/373826ea52d6c0512cd90aab14acd1bf227aeccf b/fuzz/corpora/x509/373826ea52d6c0512cd90aab14acd1bf227aeccf new file mode 100644 index 0000000..6a1d1fc Binary files /dev/null and b/fuzz/corpora/x509/373826ea52d6c0512cd90aab14acd1bf227aeccf differ diff --git a/fuzz/corpora/x509/3749002ec37fbb630f9d79a7451d556aa8eee59d b/fuzz/corpora/x509/3749002ec37fbb630f9d79a7451d556aa8eee59d deleted file mode 100644 index 0bc9088..0000000 Binary files a/fuzz/corpora/x509/3749002ec37fbb630f9d79a7451d556aa8eee59d and /dev/null differ diff --git a/fuzz/corpora/x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 b/fuzz/corpora/x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 deleted file mode 100644 index 2ee5ff0..0000000 Binary files a/fuzz/corpora/x509/374d28e39f004e081fe88fa1be42c02ea5f2a0e9 and /dev/null differ diff --git a/fuzz/corpora/x509/37502051478e36c24b849d9616e8065723f502c7 b/fuzz/corpora/x509/37502051478e36c24b849d9616e8065723f502c7 new file mode 100644 index 0000000..80bf9ba Binary files /dev/null and b/fuzz/corpora/x509/37502051478e36c24b849d9616e8065723f502c7 differ diff --git a/fuzz/corpora/x509/3768c49592f45afb1dd62ef5bc605765fe53a863 b/fuzz/corpora/x509/3768c49592f45afb1dd62ef5bc605765fe53a863 new file mode 100644 index 0000000..3663ff3 Binary files /dev/null and b/fuzz/corpora/x509/3768c49592f45afb1dd62ef5bc605765fe53a863 differ diff --git a/fuzz/corpora/x509/37a07ba4b220047a602e0295fa76a6b0d606461c b/fuzz/corpora/x509/37a07ba4b220047a602e0295fa76a6b0d606461c deleted file mode 100644 index 229c88e..0000000 Binary files a/fuzz/corpora/x509/37a07ba4b220047a602e0295fa76a6b0d606461c and /dev/null differ diff --git a/fuzz/corpora/x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e b/fuzz/corpora/x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e deleted file mode 100644 index e63f050..0000000 Binary files a/fuzz/corpora/x509/37a0fcaa491abcb564707bceb84f0d4ae21c528e and /dev/null differ diff --git a/fuzz/corpora/x509/37cdaf8d6b401e2c3c319d10862aa47cabd27905 b/fuzz/corpora/x509/37cdaf8d6b401e2c3c319d10862aa47cabd27905 deleted file mode 100644 index c3d16a0..0000000 Binary files a/fuzz/corpora/x509/37cdaf8d6b401e2c3c319d10862aa47cabd27905 and /dev/null differ diff --git a/fuzz/corpora/x509/37fb8c70b5a851ed71c9ee92ad94bd925cb1d22d b/fuzz/corpora/x509/37fb8c70b5a851ed71c9ee92ad94bd925cb1d22d new file mode 100644 index 0000000..ca9e4d2 Binary files /dev/null and b/fuzz/corpora/x509/37fb8c70b5a851ed71c9ee92ad94bd925cb1d22d differ diff --git a/fuzz/corpora/x509/37ff03de2028a66871acace6d50b3ff45415d701 b/fuzz/corpora/x509/37ff03de2028a66871acace6d50b3ff45415d701 deleted file mode 100644 index ea8dda6..0000000 Binary files a/fuzz/corpora/x509/37ff03de2028a66871acace6d50b3ff45415d701 and /dev/null differ diff --git a/fuzz/corpora/x509/38035c643b21b32ef3163f9c7556eab472232533 b/fuzz/corpora/x509/38035c643b21b32ef3163f9c7556eab472232533 new file mode 100644 index 0000000..5c37e09 Binary files /dev/null and b/fuzz/corpora/x509/38035c643b21b32ef3163f9c7556eab472232533 differ diff --git a/fuzz/corpora/x509/3840f377135946eb0a2f39abe907b9b3f65159cf b/fuzz/corpora/x509/3840f377135946eb0a2f39abe907b9b3f65159cf deleted file mode 100644 index 5cca4d3..0000000 Binary files a/fuzz/corpora/x509/3840f377135946eb0a2f39abe907b9b3f65159cf and /dev/null differ diff --git a/fuzz/corpora/x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 b/fuzz/corpora/x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 deleted file mode 100644 index 47ee5bf..0000000 Binary files a/fuzz/corpora/x509/386abe2ad28f9e997d6379e63a54b7e48a0cd383 and /dev/null differ diff --git a/fuzz/corpora/x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e b/fuzz/corpora/x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e deleted file mode 100644 index f180464..0000000 Binary files a/fuzz/corpora/x509/3877668fabe1666a9342b77ca7ec62e9a5a40c6e and /dev/null differ diff --git a/fuzz/corpora/x509/38937f2396248a1ce68850aa4ce17696306827fc b/fuzz/corpora/x509/38937f2396248a1ce68850aa4ce17696306827fc new file mode 100644 index 0000000..b53c6e6 Binary files /dev/null and b/fuzz/corpora/x509/38937f2396248a1ce68850aa4ce17696306827fc differ diff --git a/fuzz/corpora/x509/38a5ccaad52f2072cb7eace8586b316c43d86994 b/fuzz/corpora/x509/38a5ccaad52f2072cb7eace8586b316c43d86994 deleted file mode 100644 index 91858ff..0000000 Binary files a/fuzz/corpora/x509/38a5ccaad52f2072cb7eace8586b316c43d86994 and /dev/null differ diff --git a/fuzz/corpora/x509/38be8730179c448e10e82329504177a1b1bd1722 b/fuzz/corpora/x509/38be8730179c448e10e82329504177a1b1bd1722 deleted file mode 100644 index d732f04..0000000 Binary files a/fuzz/corpora/x509/38be8730179c448e10e82329504177a1b1bd1722 and /dev/null differ diff --git a/fuzz/corpora/x509/38cd3cd6ca9131a3ba8a5aa0028dba7a68e18141 b/fuzz/corpora/x509/38cd3cd6ca9131a3ba8a5aa0028dba7a68e18141 new file mode 100644 index 0000000..820fed0 Binary files /dev/null and b/fuzz/corpora/x509/38cd3cd6ca9131a3ba8a5aa0028dba7a68e18141 differ diff --git a/fuzz/corpora/x509/38d052ce80fb98c4ed38abb926e5510b078d6884 b/fuzz/corpora/x509/38d052ce80fb98c4ed38abb926e5510b078d6884 new file mode 100644 index 0000000..9b6f83c Binary files /dev/null and b/fuzz/corpora/x509/38d052ce80fb98c4ed38abb926e5510b078d6884 differ diff --git a/fuzz/corpora/x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc b/fuzz/corpora/x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc deleted file mode 100644 index 81c5abb..0000000 Binary files a/fuzz/corpora/x509/38d191b3abe24582e33a5ddf6c587e1a1a92e7cc and /dev/null differ diff --git a/fuzz/corpora/x509/38f5ba63fdc479fa342d26c76a9d1df43a525fe8 b/fuzz/corpora/x509/38f5ba63fdc479fa342d26c76a9d1df43a525fe8 new file mode 100644 index 0000000..2836d38 Binary files /dev/null and b/fuzz/corpora/x509/38f5ba63fdc479fa342d26c76a9d1df43a525fe8 differ diff --git a/fuzz/corpora/x509/390306c495328264546183c12ce3278f8beb688b b/fuzz/corpora/x509/390306c495328264546183c12ce3278f8beb688b new file mode 100644 index 0000000..417dff3 Binary files /dev/null and b/fuzz/corpora/x509/390306c495328264546183c12ce3278f8beb688b differ diff --git a/fuzz/corpora/x509/39182f737d28b1c08c06fa3b164f2b97ed4f9f07 b/fuzz/corpora/x509/39182f737d28b1c08c06fa3b164f2b97ed4f9f07 new file mode 100644 index 0000000..ab0ec98 Binary files /dev/null and b/fuzz/corpora/x509/39182f737d28b1c08c06fa3b164f2b97ed4f9f07 differ diff --git a/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 b/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 deleted file mode 100644 index 5535a2b..0000000 Binary files a/fuzz/corpora/x509/3919d5f3c5482cd2c434269c87118ea284a30c22 and /dev/null differ diff --git a/fuzz/corpora/x509/3921faba357c502e164903a1cf8ba518ebdbca7e b/fuzz/corpora/x509/3921faba357c502e164903a1cf8ba518ebdbca7e deleted file mode 100644 index 36e7b9f..0000000 Binary files a/fuzz/corpora/x509/3921faba357c502e164903a1cf8ba518ebdbca7e and /dev/null differ diff --git a/fuzz/corpora/x509/39289bd80a52d0e8c8eb4145373a8d8888687536 b/fuzz/corpora/x509/39289bd80a52d0e8c8eb4145373a8d8888687536 new file mode 100644 index 0000000..5be7267 Binary files /dev/null and b/fuzz/corpora/x509/39289bd80a52d0e8c8eb4145373a8d8888687536 differ diff --git a/fuzz/corpora/x509/392daca9045f24b49fec3e5dfa732105b0206f30 b/fuzz/corpora/x509/392daca9045f24b49fec3e5dfa732105b0206f30 deleted file mode 100644 index b18447a..0000000 Binary files a/fuzz/corpora/x509/392daca9045f24b49fec3e5dfa732105b0206f30 and /dev/null differ diff --git a/fuzz/corpora/x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 b/fuzz/corpora/x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 deleted file mode 100644 index ed14c54..0000000 Binary files a/fuzz/corpora/x509/393dc19fcd6c5e98a909d11c3e1f3406e7ecc4a7 and /dev/null differ diff --git a/fuzz/corpora/x509/395a03c5493740414a9a88f402f330f1abc5f1c0 b/fuzz/corpora/x509/395a03c5493740414a9a88f402f330f1abc5f1c0 new file mode 100644 index 0000000..ffdc65e Binary files /dev/null and b/fuzz/corpora/x509/395a03c5493740414a9a88f402f330f1abc5f1c0 differ diff --git a/fuzz/corpora/x509/396e16a556e7ef4a50c246c12ed99330926f3cf0 b/fuzz/corpora/x509/396e16a556e7ef4a50c246c12ed99330926f3cf0 new file mode 100644 index 0000000..891a21e Binary files /dev/null and b/fuzz/corpora/x509/396e16a556e7ef4a50c246c12ed99330926f3cf0 differ diff --git a/fuzz/corpora/x509/396e83a577cf8b214069b71ee42a94d791898e05 b/fuzz/corpora/x509/396e83a577cf8b214069b71ee42a94d791898e05 new file mode 100644 index 0000000..08bcae3 Binary files /dev/null and b/fuzz/corpora/x509/396e83a577cf8b214069b71ee42a94d791898e05 differ diff --git a/fuzz/corpora/x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 b/fuzz/corpora/x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 deleted file mode 100644 index 48ed519..0000000 Binary files a/fuzz/corpora/x509/398a3dca203f4e46fdbe50ab48a4c19835fda813 and /dev/null differ diff --git a/fuzz/corpora/x509/399181d838da753f8897db00c405ce49f32cd0fc b/fuzz/corpora/x509/399181d838da753f8897db00c405ce49f32cd0fc deleted file mode 100644 index 60de7ff..0000000 Binary files a/fuzz/corpora/x509/399181d838da753f8897db00c405ce49f32cd0fc and /dev/null differ diff --git a/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 b/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 deleted file mode 100644 index 692fe5e..0000000 Binary files a/fuzz/corpora/x509/39a514960450ca6a32bc12ef77517d6bcb6a0eb5 and /dev/null differ diff --git a/fuzz/corpora/x509/39b9f0e186c5505468138beca55b920ffd70e649 b/fuzz/corpora/x509/39b9f0e186c5505468138beca55b920ffd70e649 deleted file mode 100644 index e001ff5..0000000 Binary files a/fuzz/corpora/x509/39b9f0e186c5505468138beca55b920ffd70e649 and /dev/null differ diff --git a/fuzz/corpora/x509/39f474eefdea7fa432e02aba5b16c6ea3d107626 b/fuzz/corpora/x509/39f474eefdea7fa432e02aba5b16c6ea3d107626 deleted file mode 100644 index 5b12233..0000000 Binary files a/fuzz/corpora/x509/39f474eefdea7fa432e02aba5b16c6ea3d107626 and /dev/null differ diff --git a/fuzz/corpora/x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 b/fuzz/corpora/x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 deleted file mode 100644 index 221a323..0000000 Binary files a/fuzz/corpora/x509/39f4d6b5afc0ac455023ec4a0dda128281b24612 and /dev/null differ diff --git a/fuzz/corpora/x509/39f6a1dffac678771443d54cd47d4e64c5aa36a0 b/fuzz/corpora/x509/39f6a1dffac678771443d54cd47d4e64c5aa36a0 new file mode 100644 index 0000000..f8b396a Binary files /dev/null and b/fuzz/corpora/x509/39f6a1dffac678771443d54cd47d4e64c5aa36a0 differ diff --git a/fuzz/corpora/x509/39f8903544d95fdf92ac4e30c3f698734f0bce08 b/fuzz/corpora/x509/39f8903544d95fdf92ac4e30c3f698734f0bce08 new file mode 100644 index 0000000..e866022 Binary files /dev/null and b/fuzz/corpora/x509/39f8903544d95fdf92ac4e30c3f698734f0bce08 differ diff --git a/fuzz/corpora/x509/3a1db466fe76e00f4e96732c1e244bb10fca1e47 b/fuzz/corpora/x509/3a1db466fe76e00f4e96732c1e244bb10fca1e47 deleted file mode 100644 index be8e1a1..0000000 Binary files a/fuzz/corpora/x509/3a1db466fe76e00f4e96732c1e244bb10fca1e47 and /dev/null differ diff --git a/fuzz/corpora/x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 b/fuzz/corpora/x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 deleted file mode 100644 index 98b1ef7..0000000 Binary files a/fuzz/corpora/x509/3a3e3a8706c66ef503ce7a42958b666b4ce7fa27 and /dev/null differ diff --git a/fuzz/corpora/x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc b/fuzz/corpora/x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc deleted file mode 100644 index 7a8cc92..0000000 Binary files a/fuzz/corpora/x509/3a4a5781d044fdd667bda04a65bb402e4d3508bc and /dev/null differ diff --git a/fuzz/corpora/x509/3a4eee3ccf62f510d906d865470e1bda299a66e8 b/fuzz/corpora/x509/3a4eee3ccf62f510d906d865470e1bda299a66e8 new file mode 100644 index 0000000..73c09d7 Binary files /dev/null and b/fuzz/corpora/x509/3a4eee3ccf62f510d906d865470e1bda299a66e8 differ diff --git a/fuzz/corpora/x509/3a70655ce9e9dd1e58486b28b99f24132bfd34c9 b/fuzz/corpora/x509/3a70655ce9e9dd1e58486b28b99f24132bfd34c9 new file mode 100644 index 0000000..c1da72f Binary files /dev/null and b/fuzz/corpora/x509/3a70655ce9e9dd1e58486b28b99f24132bfd34c9 differ diff --git a/fuzz/corpora/x509/3aae884e84ea7781b3feebf97b733be00a54fea0 b/fuzz/corpora/x509/3aae884e84ea7781b3feebf97b733be00a54fea0 new file mode 100644 index 0000000..a24de21 Binary files /dev/null and b/fuzz/corpora/x509/3aae884e84ea7781b3feebf97b733be00a54fea0 differ diff --git a/fuzz/corpora/x509/3ad138a3ec143614dfe21fed72ea2d2f82e47905 b/fuzz/corpora/x509/3ad138a3ec143614dfe21fed72ea2d2f82e47905 new file mode 100644 index 0000000..93a2f01 Binary files /dev/null and b/fuzz/corpora/x509/3ad138a3ec143614dfe21fed72ea2d2f82e47905 differ diff --git a/fuzz/corpora/x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 b/fuzz/corpora/x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 deleted file mode 100644 index f698656..0000000 Binary files a/fuzz/corpora/x509/3aeb3626aeed92c28b6e7b5cde396ac6bcdd9000 and /dev/null differ diff --git a/fuzz/corpora/x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 b/fuzz/corpora/x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 deleted file mode 100644 index bef615e..0000000 Binary files a/fuzz/corpora/x509/3af5c6111ff91ec395a2adbc2eec097633ff6ba1 and /dev/null differ diff --git a/fuzz/corpora/x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a b/fuzz/corpora/x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a deleted file mode 100644 index e94eb67..0000000 Binary files a/fuzz/corpora/x509/3b21914f0d7cd2c5c1927c2c5a54c9f78f203d3a and /dev/null differ diff --git a/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 b/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 deleted file mode 100644 index 0f5873d..0000000 Binary files a/fuzz/corpora/x509/3b22e40010913fcc642042fb9f200eef8efd4b64 and /dev/null differ diff --git a/fuzz/corpora/x509/3b27c09187adc9b742e94ef349eb48c0863733f0 b/fuzz/corpora/x509/3b27c09187adc9b742e94ef349eb48c0863733f0 deleted file mode 100644 index 55e05d3..0000000 Binary files a/fuzz/corpora/x509/3b27c09187adc9b742e94ef349eb48c0863733f0 and /dev/null differ diff --git a/fuzz/corpora/x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 b/fuzz/corpora/x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 deleted file mode 100644 index 8698cae..0000000 Binary files a/fuzz/corpora/x509/3b2d23c8aff84edb8db1dde0619894dd84ec4a88 and /dev/null differ diff --git a/fuzz/corpora/x509/3b2f78a432ed0fb4b50edca68c96ce2d3a4067d8 b/fuzz/corpora/x509/3b2f78a432ed0fb4b50edca68c96ce2d3a4067d8 new file mode 100644 index 0000000..3d911af Binary files /dev/null and b/fuzz/corpora/x509/3b2f78a432ed0fb4b50edca68c96ce2d3a4067d8 differ diff --git a/fuzz/corpora/x509/3b48e5681a868c141c59d378a5038f3e835cbf49 b/fuzz/corpora/x509/3b48e5681a868c141c59d378a5038f3e835cbf49 new file mode 100644 index 0000000..5d92e9e Binary files /dev/null and b/fuzz/corpora/x509/3b48e5681a868c141c59d378a5038f3e835cbf49 differ diff --git a/fuzz/corpora/x509/3b57da811bc18c2040edc05a07cb180b7db419f4 b/fuzz/corpora/x509/3b57da811bc18c2040edc05a07cb180b7db419f4 new file mode 100644 index 0000000..93ae238 Binary files /dev/null and b/fuzz/corpora/x509/3b57da811bc18c2040edc05a07cb180b7db419f4 differ diff --git a/fuzz/corpora/x509/3b5f3b8d26f97e1774fa7890adb5477d96349f1f b/fuzz/corpora/x509/3b5f3b8d26f97e1774fa7890adb5477d96349f1f new file mode 100644 index 0000000..5f75555 Binary files /dev/null and b/fuzz/corpora/x509/3b5f3b8d26f97e1774fa7890adb5477d96349f1f differ diff --git a/fuzz/corpora/x509/3b7878228f59587d6666893e5e0847035038d3e5 b/fuzz/corpora/x509/3b7878228f59587d6666893e5e0847035038d3e5 deleted file mode 100644 index 23880c7..0000000 Binary files a/fuzz/corpora/x509/3b7878228f59587d6666893e5e0847035038d3e5 and /dev/null differ diff --git a/fuzz/corpora/x509/3b79a2da67f3058a53a844f11ba2f3c46f33863a b/fuzz/corpora/x509/3b79a2da67f3058a53a844f11ba2f3c46f33863a new file mode 100644 index 0000000..a489151 Binary files /dev/null and b/fuzz/corpora/x509/3b79a2da67f3058a53a844f11ba2f3c46f33863a differ diff --git a/fuzz/corpora/x509/3b79d1e6628c917c1cc694cb3e67c58de774ca88 b/fuzz/corpora/x509/3b79d1e6628c917c1cc694cb3e67c58de774ca88 new file mode 100644 index 0000000..4efb19a Binary files /dev/null and b/fuzz/corpora/x509/3b79d1e6628c917c1cc694cb3e67c58de774ca88 differ diff --git a/fuzz/corpora/x509/3b8d4e93ca73af04cef7a70c772a7ddee520fe2a b/fuzz/corpora/x509/3b8d4e93ca73af04cef7a70c772a7ddee520fe2a deleted file mode 100644 index f1dc074..0000000 Binary files a/fuzz/corpora/x509/3b8d4e93ca73af04cef7a70c772a7ddee520fe2a and /dev/null differ diff --git a/fuzz/corpora/x509/3b95ddb809e58aa3bc6464ece69d678aced37e49 b/fuzz/corpora/x509/3b95ddb809e58aa3bc6464ece69d678aced37e49 new file mode 100644 index 0000000..842fdfd Binary files /dev/null and b/fuzz/corpora/x509/3b95ddb809e58aa3bc6464ece69d678aced37e49 differ diff --git a/fuzz/corpora/x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 b/fuzz/corpora/x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 deleted file mode 100644 index 7ea3e4a..0000000 Binary files a/fuzz/corpora/x509/3b9730be00c4a772595dcf3c6387fd4b7b0a1595 and /dev/null differ diff --git a/fuzz/corpora/x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 b/fuzz/corpora/x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 deleted file mode 100644 index dd486cc..0000000 Binary files a/fuzz/corpora/x509/3b9dee2e1473edd1c811c688a31f6d02f90bea40 and /dev/null differ diff --git a/fuzz/corpora/x509/3bb100ff875b93f5f49b038bec6633f6e02ac3b7 b/fuzz/corpora/x509/3bb100ff875b93f5f49b038bec6633f6e02ac3b7 new file mode 100644 index 0000000..e722f52 Binary files /dev/null and b/fuzz/corpora/x509/3bb100ff875b93f5f49b038bec6633f6e02ac3b7 differ diff --git a/fuzz/corpora/x509/3bb588d27afeb394560297c5ae081fbe25d3a34e b/fuzz/corpora/x509/3bb588d27afeb394560297c5ae081fbe25d3a34e new file mode 100644 index 0000000..c0c4ca0 Binary files /dev/null and b/fuzz/corpora/x509/3bb588d27afeb394560297c5ae081fbe25d3a34e differ diff --git a/fuzz/corpora/x509/3bbf569d589ed792d807cf3b6f3a38925f370171 b/fuzz/corpora/x509/3bbf569d589ed792d807cf3b6f3a38925f370171 deleted file mode 100644 index 4431edf..0000000 Binary files a/fuzz/corpora/x509/3bbf569d589ed792d807cf3b6f3a38925f370171 and /dev/null differ diff --git a/fuzz/corpora/x509/3bfe690f86895b13e102ac0fc2e7d17d49c7e999 b/fuzz/corpora/x509/3bfe690f86895b13e102ac0fc2e7d17d49c7e999 deleted file mode 100644 index 8c6a833..0000000 Binary files a/fuzz/corpora/x509/3bfe690f86895b13e102ac0fc2e7d17d49c7e999 and /dev/null differ diff --git a/fuzz/corpora/x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 b/fuzz/corpora/x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 deleted file mode 100644 index a2ec8cf..0000000 Binary files a/fuzz/corpora/x509/3c139f6aae8cbb9b7327c80eff22b7abbafab891 and /dev/null differ diff --git a/fuzz/corpora/x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 b/fuzz/corpora/x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 deleted file mode 100644 index 5245dbb..0000000 Binary files a/fuzz/corpora/x509/3c23e5799c27a19281b2f34a9cd78bd0562aae02 and /dev/null differ diff --git a/fuzz/corpora/x509/3c259b3a84fea77037a8315c1ec2d88b578983d2 b/fuzz/corpora/x509/3c259b3a84fea77037a8315c1ec2d88b578983d2 new file mode 100644 index 0000000..ba82cd9 Binary files /dev/null and b/fuzz/corpora/x509/3c259b3a84fea77037a8315c1ec2d88b578983d2 differ diff --git a/fuzz/corpora/x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 b/fuzz/corpora/x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 deleted file mode 100644 index 975b117..0000000 Binary files a/fuzz/corpora/x509/3c2c75b8db2b7b26bfd8265f5362f16a7b5a9779 and /dev/null differ diff --git a/fuzz/corpora/x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 b/fuzz/corpora/x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 deleted file mode 100644 index d268f55..0000000 Binary files a/fuzz/corpora/x509/3c8ed3723b5eec61ba4c1450d87e80bd22f8def5 and /dev/null differ diff --git a/fuzz/corpora/x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 b/fuzz/corpora/x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 deleted file mode 100644 index f440b33..0000000 Binary files a/fuzz/corpora/x509/3c90b665386ee53bd4a094ec380c83ac3b0e6225 and /dev/null differ diff --git a/fuzz/corpora/x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 b/fuzz/corpora/x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 deleted file mode 100644 index bada9ef..0000000 Binary files a/fuzz/corpora/x509/3ca34fb8f9d525b683f584fcdbe8b9556071ce02 and /dev/null differ diff --git a/fuzz/corpora/x509/3ca53a9b116f2b4ad363fd98d79f8ca26db590de b/fuzz/corpora/x509/3ca53a9b116f2b4ad363fd98d79f8ca26db590de new file mode 100644 index 0000000..040fd3a Binary files /dev/null and b/fuzz/corpora/x509/3ca53a9b116f2b4ad363fd98d79f8ca26db590de differ diff --git a/fuzz/corpora/x509/3ce141d7191b99c6ed1c16c27395c626f6991561 b/fuzz/corpora/x509/3ce141d7191b99c6ed1c16c27395c626f6991561 deleted file mode 100644 index 4d69e0d..0000000 Binary files a/fuzz/corpora/x509/3ce141d7191b99c6ed1c16c27395c626f6991561 and /dev/null differ diff --git a/fuzz/corpora/x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 b/fuzz/corpora/x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 deleted file mode 100644 index 4421d97..0000000 Binary files a/fuzz/corpora/x509/3ce62ba7aee4c69c3d568b4216bf121e22e0d915 and /dev/null differ diff --git a/fuzz/corpora/x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f b/fuzz/corpora/x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f deleted file mode 100644 index f098dbb..0000000 Binary files a/fuzz/corpora/x509/3d05c39e111d0f5284ae5b328041e7e65cfc916f and /dev/null differ diff --git a/fuzz/corpora/x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 b/fuzz/corpora/x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 deleted file mode 100644 index 64e05b3..0000000 Binary files a/fuzz/corpora/x509/3d10112e6142c17aacb2f21d3392c603cc3143c0 and /dev/null differ diff --git a/fuzz/corpora/x509/3d43fd708ca841333207e91dd84f030f99545a61 b/fuzz/corpora/x509/3d43fd708ca841333207e91dd84f030f99545a61 new file mode 100644 index 0000000..e8c166d Binary files /dev/null and b/fuzz/corpora/x509/3d43fd708ca841333207e91dd84f030f99545a61 differ diff --git a/fuzz/corpora/x509/3d6f8e15d391d905821a40a13c1afc61be953471 b/fuzz/corpora/x509/3d6f8e15d391d905821a40a13c1afc61be953471 deleted file mode 100644 index bd0c43e..0000000 Binary files a/fuzz/corpora/x509/3d6f8e15d391d905821a40a13c1afc61be953471 and /dev/null differ diff --git a/fuzz/corpora/x509/3d7ed5b583974d5ada0b328d0a06cf6aac49c3a6 b/fuzz/corpora/x509/3d7ed5b583974d5ada0b328d0a06cf6aac49c3a6 new file mode 100644 index 0000000..8d6b60a Binary files /dev/null and b/fuzz/corpora/x509/3d7ed5b583974d5ada0b328d0a06cf6aac49c3a6 differ diff --git a/fuzz/corpora/x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb b/fuzz/corpora/x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb deleted file mode 100644 index 4c91446..0000000 Binary files a/fuzz/corpora/x509/3d7fac3f3ed8d6a04d1c473ccaa435c62138a2cb and /dev/null differ diff --git a/fuzz/corpora/x509/3d93877a9e383302c734bc1300c419c44aa28bd3 b/fuzz/corpora/x509/3d93877a9e383302c734bc1300c419c44aa28bd3 deleted file mode 100644 index 4f178f0..0000000 Binary files a/fuzz/corpora/x509/3d93877a9e383302c734bc1300c419c44aa28bd3 and /dev/null differ diff --git a/fuzz/corpora/x509/3daedebb27c033775945d7e1f344012d63fe05d9 b/fuzz/corpora/x509/3daedebb27c033775945d7e1f344012d63fe05d9 deleted file mode 100644 index 3667730..0000000 Binary files a/fuzz/corpora/x509/3daedebb27c033775945d7e1f344012d63fe05d9 and /dev/null differ diff --git a/fuzz/corpora/x509/3df4398b63d544001aca7cf1e4523308fb48d085 b/fuzz/corpora/x509/3df4398b63d544001aca7cf1e4523308fb48d085 deleted file mode 100644 index 2e93bab..0000000 Binary files a/fuzz/corpora/x509/3df4398b63d544001aca7cf1e4523308fb48d085 and /dev/null differ diff --git a/fuzz/corpora/x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 b/fuzz/corpora/x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 deleted file mode 100644 index 17c7fd1..0000000 Binary files a/fuzz/corpora/x509/3df6a0d172dc6197b5b28b5667a0f9e26971d399 and /dev/null differ diff --git a/fuzz/corpora/x509/3dfd87c7e3ee7513458f440322750f8ac07badf1 b/fuzz/corpora/x509/3dfd87c7e3ee7513458f440322750f8ac07badf1 new file mode 100644 index 0000000..55c7e72 Binary files /dev/null and b/fuzz/corpora/x509/3dfd87c7e3ee7513458f440322750f8ac07badf1 differ diff --git a/fuzz/corpora/x509/3e0e972490956c8da39ed2c6de54df276fad835d b/fuzz/corpora/x509/3e0e972490956c8da39ed2c6de54df276fad835d deleted file mode 100644 index 5832ec9..0000000 Binary files a/fuzz/corpora/x509/3e0e972490956c8da39ed2c6de54df276fad835d and /dev/null differ diff --git a/fuzz/corpora/x509/3e62bffcd8b620cece6ce46ea4c71a65188a823d b/fuzz/corpora/x509/3e62bffcd8b620cece6ce46ea4c71a65188a823d deleted file mode 100644 index dcec283..0000000 Binary files a/fuzz/corpora/x509/3e62bffcd8b620cece6ce46ea4c71a65188a823d and /dev/null differ diff --git a/fuzz/corpora/x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 b/fuzz/corpora/x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 deleted file mode 100644 index bc7795a..0000000 Binary files a/fuzz/corpora/x509/3e6b7d1d08d59fede54140ce40ad7c87b267e765 and /dev/null differ diff --git a/fuzz/corpora/x509/3e8ce35dba47ff90308efaf694371197ded972af b/fuzz/corpora/x509/3e8ce35dba47ff90308efaf694371197ded972af new file mode 100644 index 0000000..af97ac9 Binary files /dev/null and b/fuzz/corpora/x509/3e8ce35dba47ff90308efaf694371197ded972af differ diff --git a/fuzz/corpora/x509/3ea56885c326451204d890161a9cd2faef1f20b2 b/fuzz/corpora/x509/3ea56885c326451204d890161a9cd2faef1f20b2 deleted file mode 100644 index 9cf1ef4..0000000 Binary files a/fuzz/corpora/x509/3ea56885c326451204d890161a9cd2faef1f20b2 and /dev/null differ diff --git a/fuzz/corpora/x509/3eaa7b6df5d793044f703237bff2a87fbf97d6c2 b/fuzz/corpora/x509/3eaa7b6df5d793044f703237bff2a87fbf97d6c2 new file mode 100644 index 0000000..c7a8706 Binary files /dev/null and b/fuzz/corpora/x509/3eaa7b6df5d793044f703237bff2a87fbf97d6c2 differ diff --git a/fuzz/corpora/x509/3ed2ee41ec31ddc8dec4e539fc679dd12fbf9c0c b/fuzz/corpora/x509/3ed2ee41ec31ddc8dec4e539fc679dd12fbf9c0c new file mode 100644 index 0000000..fb067bc Binary files /dev/null and b/fuzz/corpora/x509/3ed2ee41ec31ddc8dec4e539fc679dd12fbf9c0c differ diff --git a/fuzz/corpora/x509/3ed84f094d5000623eb2fbff05f3e1e92df90b57 b/fuzz/corpora/x509/3ed84f094d5000623eb2fbff05f3e1e92df90b57 deleted file mode 100644 index 5be7478..0000000 Binary files a/fuzz/corpora/x509/3ed84f094d5000623eb2fbff05f3e1e92df90b57 and /dev/null differ diff --git a/fuzz/corpora/x509/3ee2e4837506412bf2d2efbb273ec26c7cf5faa0 b/fuzz/corpora/x509/3ee2e4837506412bf2d2efbb273ec26c7cf5faa0 deleted file mode 100644 index cf92b09..0000000 --- a/fuzz/corpora/x509/3ee2e4837506412bf2d2efbb273ec26c7cf5faa0 +++ /dev/null @@ -1 +0,0 @@ -?????0(0 \ No newline at end of file diff --git a/fuzz/corpora/x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff b/fuzz/corpora/x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff deleted file mode 100644 index 6477d90..0000000 Binary files a/fuzz/corpora/x509/3efd888c4d2b3e9e4a83e0b87e0a5ea3af2371ff and /dev/null differ diff --git a/fuzz/corpora/x509/3f0692c080b34525ec3bbab38186a055b65502ea b/fuzz/corpora/x509/3f0692c080b34525ec3bbab38186a055b65502ea deleted file mode 100644 index 3589023..0000000 Binary files a/fuzz/corpora/x509/3f0692c080b34525ec3bbab38186a055b65502ea and /dev/null differ diff --git a/fuzz/corpora/x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd b/fuzz/corpora/x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd deleted file mode 100644 index 63b6162..0000000 Binary files a/fuzz/corpora/x509/3f249fb78ab1f7b62079f17cb675aec5e898aefd and /dev/null differ diff --git a/fuzz/corpora/x509/3f29e7f101fbbdd1c68e90dde09dde0f18f89073 b/fuzz/corpora/x509/3f29e7f101fbbdd1c68e90dde09dde0f18f89073 new file mode 100644 index 0000000..0053ca3 Binary files /dev/null and b/fuzz/corpora/x509/3f29e7f101fbbdd1c68e90dde09dde0f18f89073 differ diff --git a/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 b/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 deleted file mode 100644 index be3de92..0000000 Binary files a/fuzz/corpora/x509/3f2a7ec1f81569461088ef0ac640d1f015434817 and /dev/null differ diff --git a/fuzz/corpora/x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d b/fuzz/corpora/x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d deleted file mode 100644 index 8635e51..0000000 Binary files a/fuzz/corpora/x509/3f48de7f5faec6e4ce3ba0261cfe71f4e4bffd2d and /dev/null differ diff --git a/fuzz/corpora/x509/3f4c9903ee0c9e503cb8b699dc1b0d9a1111cfac b/fuzz/corpora/x509/3f4c9903ee0c9e503cb8b699dc1b0d9a1111cfac new file mode 100644 index 0000000..241fd85 Binary files /dev/null and b/fuzz/corpora/x509/3f4c9903ee0c9e503cb8b699dc1b0d9a1111cfac differ diff --git a/fuzz/corpora/x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 b/fuzz/corpora/x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 deleted file mode 100644 index 1e3eafa..0000000 Binary files a/fuzz/corpora/x509/3f517937907ef91cefeea3a107ca4189bcb3d3a7 and /dev/null differ diff --git a/fuzz/corpora/x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 b/fuzz/corpora/x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 deleted file mode 100644 index 0d18f67..0000000 Binary files a/fuzz/corpora/x509/3f6592993a23df100a9ec7fe9b6c2317ac7bde92 and /dev/null differ diff --git a/fuzz/corpora/x509/3f87b5a4f14569075d099edfb41d66ff036b94de b/fuzz/corpora/x509/3f87b5a4f14569075d099edfb41d66ff036b94de deleted file mode 100644 index 142f6a1..0000000 Binary files a/fuzz/corpora/x509/3f87b5a4f14569075d099edfb41d66ff036b94de and /dev/null differ diff --git a/fuzz/corpora/x509/3fa404662dc904a2ec6b8c6358d511701fab33b0 b/fuzz/corpora/x509/3fa404662dc904a2ec6b8c6358d511701fab33b0 new file mode 100644 index 0000000..a2a7fbe Binary files /dev/null and b/fuzz/corpora/x509/3fa404662dc904a2ec6b8c6358d511701fab33b0 differ diff --git a/fuzz/corpora/x509/3fa518b595217d0e0d36335e404ab38e0972053e b/fuzz/corpora/x509/3fa518b595217d0e0d36335e404ab38e0972053e deleted file mode 100644 index 3f6d7df..0000000 Binary files a/fuzz/corpora/x509/3fa518b595217d0e0d36335e404ab38e0972053e and /dev/null differ diff --git a/fuzz/corpora/x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff b/fuzz/corpora/x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff deleted file mode 100644 index 82b8aa8..0000000 Binary files a/fuzz/corpora/x509/3fe23aaee634ed8174c24862ee33d2fd7da6aeff and /dev/null differ diff --git a/fuzz/corpora/x509/3ff4164a4a943620106dbf5909a602439b43d727 b/fuzz/corpora/x509/3ff4164a4a943620106dbf5909a602439b43d727 new file mode 100644 index 0000000..574be7e Binary files /dev/null and b/fuzz/corpora/x509/3ff4164a4a943620106dbf5909a602439b43d727 differ diff --git a/fuzz/corpora/x509/4004746d60c237a55c97260f757d699ec964c469 b/fuzz/corpora/x509/4004746d60c237a55c97260f757d699ec964c469 new file mode 100644 index 0000000..251c8e6 Binary files /dev/null and b/fuzz/corpora/x509/4004746d60c237a55c97260f757d699ec964c469 differ diff --git a/fuzz/corpora/x509/400c7bae48de2a5e1d63922707e6af5a56db7995 b/fuzz/corpora/x509/400c7bae48de2a5e1d63922707e6af5a56db7995 deleted file mode 100644 index 12371eb..0000000 Binary files a/fuzz/corpora/x509/400c7bae48de2a5e1d63922707e6af5a56db7995 and /dev/null differ diff --git a/fuzz/corpora/x509/400ea291958ee9263af508544d0df93def72cb34 b/fuzz/corpora/x509/400ea291958ee9263af508544d0df93def72cb34 deleted file mode 100644 index da03e2c..0000000 Binary files a/fuzz/corpora/x509/400ea291958ee9263af508544d0df93def72cb34 and /dev/null differ diff --git a/fuzz/corpora/x509/401a30816dc3171fba87af765dd399d174a738b3 b/fuzz/corpora/x509/401a30816dc3171fba87af765dd399d174a738b3 deleted file mode 100644 index d329ce4..0000000 Binary files a/fuzz/corpora/x509/401a30816dc3171fba87af765dd399d174a738b3 and /dev/null differ diff --git a/fuzz/corpora/x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 b/fuzz/corpora/x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 deleted file mode 100644 index d60a39e..0000000 Binary files a/fuzz/corpora/x509/401fbab962ba48eb4bd9f6d59722e2f53a70a229 and /dev/null differ diff --git a/fuzz/corpora/x509/4051c0ba6fe1cbd41140915daa1649d9971692f2 b/fuzz/corpora/x509/4051c0ba6fe1cbd41140915daa1649d9971692f2 new file mode 100644 index 0000000..e78f392 Binary files /dev/null and b/fuzz/corpora/x509/4051c0ba6fe1cbd41140915daa1649d9971692f2 differ diff --git a/fuzz/corpora/x509/405b57ed1a2def8928e527f7a959ead228b47f64 b/fuzz/corpora/x509/405b57ed1a2def8928e527f7a959ead228b47f64 new file mode 100644 index 0000000..9820d12 Binary files /dev/null and b/fuzz/corpora/x509/405b57ed1a2def8928e527f7a959ead228b47f64 differ diff --git a/fuzz/corpora/x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb b/fuzz/corpora/x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb deleted file mode 100644 index 0ae27bd..0000000 Binary files a/fuzz/corpora/x509/405fd13a47fcd1ef7b6aba54276085244d3ea0cb and /dev/null differ diff --git a/fuzz/corpora/x509/406f5b2c8d97100a955b35a2e2d684208856867d b/fuzz/corpora/x509/406f5b2c8d97100a955b35a2e2d684208856867d new file mode 100644 index 0000000..cc93450 Binary files /dev/null and b/fuzz/corpora/x509/406f5b2c8d97100a955b35a2e2d684208856867d differ diff --git a/fuzz/corpora/x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 b/fuzz/corpora/x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 deleted file mode 100644 index 79c0d27..0000000 Binary files a/fuzz/corpora/x509/407228a2ea7ee015859a03b6a71e176d4f7fa1f2 and /dev/null differ diff --git a/fuzz/corpora/x509/407540c7e2c8dd6e89465888669840031998d26d b/fuzz/corpora/x509/407540c7e2c8dd6e89465888669840031998d26d deleted file mode 100644 index 54c648d..0000000 Binary files a/fuzz/corpora/x509/407540c7e2c8dd6e89465888669840031998d26d and /dev/null differ diff --git a/fuzz/corpora/x509/40a23c9f5ff1a18b4ea6cac98b91067eec1be0a0 b/fuzz/corpora/x509/40a23c9f5ff1a18b4ea6cac98b91067eec1be0a0 new file mode 100644 index 0000000..f4065e7 Binary files /dev/null and b/fuzz/corpora/x509/40a23c9f5ff1a18b4ea6cac98b91067eec1be0a0 differ diff --git a/fuzz/corpora/x509/40a7e1e56ee9119bdfff8ca760e7f8b6b5db78c3 b/fuzz/corpora/x509/40a7e1e56ee9119bdfff8ca760e7f8b6b5db78c3 new file mode 100644 index 0000000..a524b07 Binary files /dev/null and b/fuzz/corpora/x509/40a7e1e56ee9119bdfff8ca760e7f8b6b5db78c3 differ diff --git a/fuzz/corpora/x509/40a81239b462d750a2b0484cd9e78bd533e9d508 b/fuzz/corpora/x509/40a81239b462d750a2b0484cd9e78bd533e9d508 deleted file mode 100644 index 4932751..0000000 --- a/fuzz/corpora/x509/40a81239b462d750a2b0484cd9e78bd533e9d508 +++ /dev/null @@ -1 +0,0 @@ -0?0??00??01?0?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'? \ No newline at end of file diff --git a/fuzz/corpora/x509/40b139321d385b14d2b2ae70301907620f8200aa b/fuzz/corpora/x509/40b139321d385b14d2b2ae70301907620f8200aa deleted file mode 100644 index 07acd4a..0000000 Binary files a/fuzz/corpora/x509/40b139321d385b14d2b2ae70301907620f8200aa and /dev/null differ diff --git a/fuzz/corpora/x509/40b29fc4d90fed53fb7a2d80ecb28c159756f1cc b/fuzz/corpora/x509/40b29fc4d90fed53fb7a2d80ecb28c159756f1cc new file mode 100644 index 0000000..f1dfa24 Binary files /dev/null and b/fuzz/corpora/x509/40b29fc4d90fed53fb7a2d80ecb28c159756f1cc differ diff --git a/fuzz/corpora/x509/40b9e738a9184af40c6ceab09049d47eb71f45d2 b/fuzz/corpora/x509/40b9e738a9184af40c6ceab09049d47eb71f45d2 new file mode 100644 index 0000000..6ee9dd7 Binary files /dev/null and b/fuzz/corpora/x509/40b9e738a9184af40c6ceab09049d47eb71f45d2 differ diff --git a/fuzz/corpora/x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 b/fuzz/corpora/x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 deleted file mode 100644 index 71d85d8..0000000 Binary files a/fuzz/corpora/x509/40c97a8caa06ba36b1ea9e210a16ee8e8c47d806 and /dev/null differ diff --git a/fuzz/corpora/x509/40d6eea0a76d9b38726347f042b57afe8f12e257 b/fuzz/corpora/x509/40d6eea0a76d9b38726347f042b57afe8f12e257 deleted file mode 100644 index d689dca..0000000 Binary files a/fuzz/corpora/x509/40d6eea0a76d9b38726347f042b57afe8f12e257 and /dev/null differ diff --git a/fuzz/corpora/x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d b/fuzz/corpora/x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d deleted file mode 100644 index 4b127f5..0000000 Binary files a/fuzz/corpora/x509/40e06e3fc7acfe5ac7e48fdc3040709feb0aed8d and /dev/null differ diff --git a/fuzz/corpora/x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 b/fuzz/corpora/x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 deleted file mode 100644 index e82df8b..0000000 Binary files a/fuzz/corpora/x509/40fffcfbe5917849d62ad22d98be4c45cefd6b93 and /dev/null differ diff --git a/fuzz/corpora/x509/4117060c090239eacadb471340a0cf9d65a1a53d b/fuzz/corpora/x509/4117060c090239eacadb471340a0cf9d65a1a53d new file mode 100644 index 0000000..26f9b02 Binary files /dev/null and b/fuzz/corpora/x509/4117060c090239eacadb471340a0cf9d65a1a53d differ diff --git a/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 b/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 new file mode 100644 index 0000000..dfaaa72 Binary files /dev/null and b/fuzz/corpora/x509/416d847b238305c4526409df2c975a466f85b9e1 differ diff --git a/fuzz/corpora/x509/417dba7143e098df661a1e709bc15370e9a538b6 b/fuzz/corpora/x509/417dba7143e098df661a1e709bc15370e9a538b6 deleted file mode 100644 index 93a6f18..0000000 Binary files a/fuzz/corpora/x509/417dba7143e098df661a1e709bc15370e9a538b6 and /dev/null differ diff --git a/fuzz/corpora/x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab b/fuzz/corpora/x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab deleted file mode 100644 index 905ad07..0000000 Binary files a/fuzz/corpora/x509/419a927753a9fc5d17a400c0a979f2fe63ca11ab and /dev/null differ diff --git a/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 b/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 deleted file mode 100644 index 46c12b3..0000000 --- a/fuzz/corpora/x509/41bd05ae1082bbb98e59d15dd08c6abe7f512d22 +++ /dev/null @@ -1 +0,0 @@ -0?0????? \ No newline at end of file diff --git a/fuzz/corpora/x509/41c68c86d7a821238631f5369196b94075d61350 b/fuzz/corpora/x509/41c68c86d7a821238631f5369196b94075d61350 deleted file mode 100644 index b80b5c2..0000000 Binary files a/fuzz/corpora/x509/41c68c86d7a821238631f5369196b94075d61350 and /dev/null differ diff --git a/fuzz/corpora/x509/41caa492bc00821071ccbce9e36fc66fe91c7579 b/fuzz/corpora/x509/41caa492bc00821071ccbce9e36fc66fe91c7579 deleted file mode 100644 index 1f9861d..0000000 Binary files a/fuzz/corpora/x509/41caa492bc00821071ccbce9e36fc66fe91c7579 and /dev/null differ diff --git a/fuzz/corpora/x509/41d658c46c3166c9b4df3f1e4b5cb08d1cd83c51 b/fuzz/corpora/x509/41d658c46c3166c9b4df3f1e4b5cb08d1cd83c51 new file mode 100644 index 0000000..e20b551 Binary files /dev/null and b/fuzz/corpora/x509/41d658c46c3166c9b4df3f1e4b5cb08d1cd83c51 differ diff --git a/fuzz/corpora/x509/41e35f88a9699b994fd1aec3a5511e62b5f5e5f2 b/fuzz/corpora/x509/41e35f88a9699b994fd1aec3a5511e62b5f5e5f2 new file mode 100644 index 0000000..2357dc5 Binary files /dev/null and b/fuzz/corpora/x509/41e35f88a9699b994fd1aec3a5511e62b5f5e5f2 differ diff --git a/fuzz/corpora/x509/41fd4e381497bda06a45597e13926b06ee65253a b/fuzz/corpora/x509/41fd4e381497bda06a45597e13926b06ee65253a new file mode 100644 index 0000000..1cd36a5 Binary files /dev/null and b/fuzz/corpora/x509/41fd4e381497bda06a45597e13926b06ee65253a differ diff --git a/fuzz/corpora/x509/420c95985acf2a821dc8b3683be6b1a907b21c23 b/fuzz/corpora/x509/420c95985acf2a821dc8b3683be6b1a907b21c23 deleted file mode 100644 index de85a3a..0000000 Binary files a/fuzz/corpora/x509/420c95985acf2a821dc8b3683be6b1a907b21c23 and /dev/null differ diff --git a/fuzz/corpora/x509/4225d2cad8d403442d0099112144dea536398c74 b/fuzz/corpora/x509/4225d2cad8d403442d0099112144dea536398c74 new file mode 100644 index 0000000..9b28f82 Binary files /dev/null and b/fuzz/corpora/x509/4225d2cad8d403442d0099112144dea536398c74 differ diff --git a/fuzz/corpora/x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 b/fuzz/corpora/x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 deleted file mode 100644 index 03e06a8..0000000 Binary files a/fuzz/corpora/x509/42440d18cc12a687c8ccc43b994a9a186d2c03c9 and /dev/null differ diff --git a/fuzz/corpora/x509/42903fc18e8adeb0bd9d5cb49344381bb8c977e1 b/fuzz/corpora/x509/42903fc18e8adeb0bd9d5cb49344381bb8c977e1 new file mode 100644 index 0000000..d659c6f Binary files /dev/null and b/fuzz/corpora/x509/42903fc18e8adeb0bd9d5cb49344381bb8c977e1 differ diff --git a/fuzz/corpora/x509/42945d26d8a30027d5ed63bf2adb6c45fa986f67 b/fuzz/corpora/x509/42945d26d8a30027d5ed63bf2adb6c45fa986f67 new file mode 100644 index 0000000..20ff67d Binary files /dev/null and b/fuzz/corpora/x509/42945d26d8a30027d5ed63bf2adb6c45fa986f67 differ diff --git a/fuzz/corpora/x509/42af18f07d996bc3237aecbd4c37df0d702e1144 b/fuzz/corpora/x509/42af18f07d996bc3237aecbd4c37df0d702e1144 new file mode 100644 index 0000000..9863a92 Binary files /dev/null and b/fuzz/corpora/x509/42af18f07d996bc3237aecbd4c37df0d702e1144 differ diff --git a/fuzz/corpora/x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 b/fuzz/corpora/x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 deleted file mode 100644 index 78a514f..0000000 Binary files a/fuzz/corpora/x509/42af6e43a0a59faa4b293363aed6b6c0b9e72c14 and /dev/null differ diff --git a/fuzz/corpora/x509/42c40df381cd68a3d0cc506e7ea8bb81d8ae2c52 b/fuzz/corpora/x509/42c40df381cd68a3d0cc506e7ea8bb81d8ae2c52 new file mode 100644 index 0000000..cfc4b7b Binary files /dev/null and b/fuzz/corpora/x509/42c40df381cd68a3d0cc506e7ea8bb81d8ae2c52 differ diff --git a/fuzz/corpora/x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 b/fuzz/corpora/x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 deleted file mode 100644 index 43979b3..0000000 Binary files a/fuzz/corpora/x509/42c47e55e7b320330ca8230c8a6edaba85ff6bb7 and /dev/null differ diff --git a/fuzz/corpora/x509/42dc9de358a395cac5c58705f31f5de9f016744a b/fuzz/corpora/x509/42dc9de358a395cac5c58705f31f5de9f016744a deleted file mode 100644 index ca1cad8..0000000 Binary files a/fuzz/corpora/x509/42dc9de358a395cac5c58705f31f5de9f016744a and /dev/null differ diff --git a/fuzz/corpora/x509/42ec7b0dbebb8255d20736131f34caa54d15b931 b/fuzz/corpora/x509/42ec7b0dbebb8255d20736131f34caa54d15b931 new file mode 100644 index 0000000..b694be0 Binary files /dev/null and b/fuzz/corpora/x509/42ec7b0dbebb8255d20736131f34caa54d15b931 differ diff --git a/fuzz/corpora/x509/42ef7edc8a0a0b6d8d046ed8030f30b0b27bd8e1 b/fuzz/corpora/x509/42ef7edc8a0a0b6d8d046ed8030f30b0b27bd8e1 deleted file mode 100644 index 40b00e0..0000000 Binary files a/fuzz/corpora/x509/42ef7edc8a0a0b6d8d046ed8030f30b0b27bd8e1 and /dev/null differ diff --git a/fuzz/corpora/x509/4315b37df25f295bced5c8f853adec0a6500d7a1 b/fuzz/corpora/x509/4315b37df25f295bced5c8f853adec0a6500d7a1 new file mode 100644 index 0000000..5830c46 Binary files /dev/null and b/fuzz/corpora/x509/4315b37df25f295bced5c8f853adec0a6500d7a1 differ diff --git a/fuzz/corpora/x509/433f6bc099b78eca42f73b224ce1856f211f9160 b/fuzz/corpora/x509/433f6bc099b78eca42f73b224ce1856f211f9160 new file mode 100644 index 0000000..9cc16b6 Binary files /dev/null and b/fuzz/corpora/x509/433f6bc099b78eca42f73b224ce1856f211f9160 differ diff --git a/fuzz/corpora/x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e b/fuzz/corpora/x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e deleted file mode 100644 index 5280146..0000000 Binary files a/fuzz/corpora/x509/4341556f0d6ce68c547a4df38c4578bfc1e81d1e and /dev/null differ diff --git a/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc b/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc deleted file mode 100644 index 496164e..0000000 Binary files a/fuzz/corpora/x509/43582e0eef9ace3df32b1ea6fcf93fc5f23478cc and /dev/null differ diff --git a/fuzz/corpora/x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 b/fuzz/corpora/x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 deleted file mode 100644 index f27447d..0000000 Binary files a/fuzz/corpora/x509/439c057cc2f5846f03922e3f0da5bc5c233850d1 and /dev/null differ diff --git a/fuzz/corpora/x509/43ae8ae8795b44a88ce8e8b8a18b23e5cb59dc47 b/fuzz/corpora/x509/43ae8ae8795b44a88ce8e8b8a18b23e5cb59dc47 new file mode 100644 index 0000000..460456d Binary files /dev/null and b/fuzz/corpora/x509/43ae8ae8795b44a88ce8e8b8a18b23e5cb59dc47 differ diff --git a/fuzz/corpora/x509/43c561f1014ddc18091d92e3729cdd2c1c2e735d b/fuzz/corpora/x509/43c561f1014ddc18091d92e3729cdd2c1c2e735d new file mode 100644 index 0000000..e1a7ddf Binary files /dev/null and b/fuzz/corpora/x509/43c561f1014ddc18091d92e3729cdd2c1c2e735d differ diff --git a/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 b/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 deleted file mode 100644 index 2654577..0000000 Binary files a/fuzz/corpora/x509/43ca4bc125abb2567a838c3307a8f809b769e446 and /dev/null differ diff --git a/fuzz/corpora/x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 b/fuzz/corpora/x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 deleted file mode 100644 index af0df63..0000000 Binary files a/fuzz/corpora/x509/43df8c188400383b4622f86e9c81c84dedb6a4e2 and /dev/null differ diff --git a/fuzz/corpora/x509/441a5b6ae23680f866eea324223dc132481c8cf7 b/fuzz/corpora/x509/441a5b6ae23680f866eea324223dc132481c8cf7 deleted file mode 100644 index 860224f..0000000 Binary files a/fuzz/corpora/x509/441a5b6ae23680f866eea324223dc132481c8cf7 and /dev/null differ diff --git a/fuzz/corpora/x509/442db724e6face9a0f20acde22ca72ee9eccd4f3 b/fuzz/corpora/x509/442db724e6face9a0f20acde22ca72ee9eccd4f3 new file mode 100644 index 0000000..b90d31d Binary files /dev/null and b/fuzz/corpora/x509/442db724e6face9a0f20acde22ca72ee9eccd4f3 differ diff --git a/fuzz/corpora/x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c b/fuzz/corpora/x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c deleted file mode 100644 index 4830c04..0000000 Binary files a/fuzz/corpora/x509/44622a8e983317d9d5f96edc9bd1a274d98fb38c and /dev/null differ diff --git a/fuzz/corpora/x509/4463dabf614222e5f2ae87f440db63cc31dbe15d b/fuzz/corpora/x509/4463dabf614222e5f2ae87f440db63cc31dbe15d new file mode 100644 index 0000000..e9b0841 Binary files /dev/null and b/fuzz/corpora/x509/4463dabf614222e5f2ae87f440db63cc31dbe15d differ diff --git a/fuzz/corpora/x509/446c6019248e8261851ea2410eea679df86ec09d b/fuzz/corpora/x509/446c6019248e8261851ea2410eea679df86ec09d deleted file mode 100644 index 9adf4cc..0000000 Binary files a/fuzz/corpora/x509/446c6019248e8261851ea2410eea679df86ec09d and /dev/null differ diff --git a/fuzz/corpora/x509/4472cfb329fdf67fd7ca90d654f49993e458947d b/fuzz/corpora/x509/4472cfb329fdf67fd7ca90d654f49993e458947d new file mode 100644 index 0000000..2844a60 Binary files /dev/null and b/fuzz/corpora/x509/4472cfb329fdf67fd7ca90d654f49993e458947d differ diff --git a/fuzz/corpora/x509/4498a5488cd2ea107bb072e7baabfd207fe2f117 b/fuzz/corpora/x509/4498a5488cd2ea107bb072e7baabfd207fe2f117 new file mode 100644 index 0000000..cb114b8 Binary files /dev/null and b/fuzz/corpora/x509/4498a5488cd2ea107bb072e7baabfd207fe2f117 differ diff --git a/fuzz/corpora/x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec b/fuzz/corpora/x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec deleted file mode 100644 index cd0f318..0000000 Binary files a/fuzz/corpora/x509/44b4c766fcf19a19cc1fc6a782ba605a353828ec and /dev/null differ diff --git a/fuzz/corpora/x509/44b9442a5d25221d71d28aa857b02dfb89d67e7a b/fuzz/corpora/x509/44b9442a5d25221d71d28aa857b02dfb89d67e7a new file mode 100644 index 0000000..c7f4bf8 Binary files /dev/null and b/fuzz/corpora/x509/44b9442a5d25221d71d28aa857b02dfb89d67e7a differ diff --git a/fuzz/corpora/x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc b/fuzz/corpora/x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc deleted file mode 100644 index 3c247e8..0000000 Binary files a/fuzz/corpora/x509/44c278144905f0f7e813c2a0d94fb612f8eb7bdc and /dev/null differ diff --git a/fuzz/corpora/x509/44c7668b1c075973f9ba8a1f23d4935e43c23dd1 b/fuzz/corpora/x509/44c7668b1c075973f9ba8a1f23d4935e43c23dd1 new file mode 100644 index 0000000..7cc31b2 Binary files /dev/null and b/fuzz/corpora/x509/44c7668b1c075973f9ba8a1f23d4935e43c23dd1 differ diff --git a/fuzz/corpora/x509/44f3bc676394f9ce9745262a812e60e28e249cd8 b/fuzz/corpora/x509/44f3bc676394f9ce9745262a812e60e28e249cd8 deleted file mode 100644 index b9554b8..0000000 Binary files a/fuzz/corpora/x509/44f3bc676394f9ce9745262a812e60e28e249cd8 and /dev/null differ diff --git a/fuzz/corpora/x509/450a276db25e581f1108103f8c927686ec341f19 b/fuzz/corpora/x509/450a276db25e581f1108103f8c927686ec341f19 deleted file mode 100644 index 853582e..0000000 Binary files a/fuzz/corpora/x509/450a276db25e581f1108103f8c927686ec341f19 and /dev/null differ diff --git a/fuzz/corpora/x509/45117de57923ff5918274ee18496ffdab2ee3773 b/fuzz/corpora/x509/45117de57923ff5918274ee18496ffdab2ee3773 new file mode 100644 index 0000000..5462360 Binary files /dev/null and b/fuzz/corpora/x509/45117de57923ff5918274ee18496ffdab2ee3773 differ diff --git a/fuzz/corpora/x509/452693abc2c1b5659f7ec67241111ca3c63f99ec b/fuzz/corpora/x509/452693abc2c1b5659f7ec67241111ca3c63f99ec new file mode 100644 index 0000000..b70709e Binary files /dev/null and b/fuzz/corpora/x509/452693abc2c1b5659f7ec67241111ca3c63f99ec differ diff --git a/fuzz/corpora/x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a b/fuzz/corpora/x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a deleted file mode 100644 index 63bb075..0000000 Binary files a/fuzz/corpora/x509/45486b05a5c13e24dbc31eaa5ac3dc96548c526a and /dev/null differ diff --git a/fuzz/corpora/x509/455a039a6fd8133b597ead0373c39918fd47fe3a b/fuzz/corpora/x509/455a039a6fd8133b597ead0373c39918fd47fe3a deleted file mode 100644 index e67434c..0000000 Binary files a/fuzz/corpora/x509/455a039a6fd8133b597ead0373c39918fd47fe3a and /dev/null differ diff --git a/fuzz/corpora/x509/455be1ee4924e9dd40b3566e11342df980942c33 b/fuzz/corpora/x509/455be1ee4924e9dd40b3566e11342df980942c33 new file mode 100644 index 0000000..a8c7b03 Binary files /dev/null and b/fuzz/corpora/x509/455be1ee4924e9dd40b3566e11342df980942c33 differ diff --git a/fuzz/corpora/x509/4569e554f1098284f6fe24dd804f675aa5604a76 b/fuzz/corpora/x509/4569e554f1098284f6fe24dd804f675aa5604a76 deleted file mode 100644 index adc66f1..0000000 Binary files a/fuzz/corpora/x509/4569e554f1098284f6fe24dd804f675aa5604a76 and /dev/null differ diff --git a/fuzz/corpora/x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 b/fuzz/corpora/x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 deleted file mode 100644 index 35c8785..0000000 Binary files a/fuzz/corpora/x509/456e979a52cd680fb699dd640a9f09bcc7bd2f04 and /dev/null differ diff --git a/fuzz/corpora/x509/45736ef7c564d823cf6bb38da553bd75e36fce8b b/fuzz/corpora/x509/45736ef7c564d823cf6bb38da553bd75e36fce8b deleted file mode 100644 index 0a664a8..0000000 Binary files a/fuzz/corpora/x509/45736ef7c564d823cf6bb38da553bd75e36fce8b and /dev/null differ diff --git a/fuzz/corpora/x509/458cd2ad1664d558368220d1ec871b666cb20045 b/fuzz/corpora/x509/458cd2ad1664d558368220d1ec871b666cb20045 deleted file mode 100644 index d33e675..0000000 Binary files a/fuzz/corpora/x509/458cd2ad1664d558368220d1ec871b666cb20045 and /dev/null differ diff --git a/fuzz/corpora/x509/45af1de1a73722c2a4a5a01633d6841f1997980e b/fuzz/corpora/x509/45af1de1a73722c2a4a5a01633d6841f1997980e new file mode 100644 index 0000000..711419b Binary files /dev/null and b/fuzz/corpora/x509/45af1de1a73722c2a4a5a01633d6841f1997980e differ diff --git a/fuzz/corpora/x509/45b662ede3037061dd433edb387fc984b111fcb1 b/fuzz/corpora/x509/45b662ede3037061dd433edb387fc984b111fcb1 deleted file mode 100644 index 8ae67d1..0000000 Binary files a/fuzz/corpora/x509/45b662ede3037061dd433edb387fc984b111fcb1 and /dev/null differ diff --git a/fuzz/corpora/x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 b/fuzz/corpora/x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 deleted file mode 100644 index b614fac..0000000 Binary files a/fuzz/corpora/x509/45bac68eec8cfaa97d76aa6612a35958a89c2a30 and /dev/null differ diff --git a/fuzz/corpora/x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 b/fuzz/corpora/x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 deleted file mode 100644 index a75bdda..0000000 Binary files a/fuzz/corpora/x509/45d2d90cbc9eec1eeaa20f2587d3628dc43cdfc2 and /dev/null differ diff --git a/fuzz/corpora/x509/45d9ee1a1672f09cd94d0339716c595071e6a903 b/fuzz/corpora/x509/45d9ee1a1672f09cd94d0339716c595071e6a903 deleted file mode 100644 index de6d59a..0000000 Binary files a/fuzz/corpora/x509/45d9ee1a1672f09cd94d0339716c595071e6a903 and /dev/null differ diff --git a/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 b/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 deleted file mode 100644 index d149978..0000000 Binary files a/fuzz/corpora/x509/45de1326d32bb8b62f613ee45e18812518c61d12 and /dev/null differ diff --git a/fuzz/corpora/x509/45e3eb5ef016b16f0dc25eee6a67a48755c5bb84 b/fuzz/corpora/x509/45e3eb5ef016b16f0dc25eee6a67a48755c5bb84 new file mode 100644 index 0000000..a651a2c Binary files /dev/null and b/fuzz/corpora/x509/45e3eb5ef016b16f0dc25eee6a67a48755c5bb84 differ diff --git a/fuzz/corpora/x509/45ef09028bbc24035e9a1aaff3a5c1fd1e0e7fe7 b/fuzz/corpora/x509/45ef09028bbc24035e9a1aaff3a5c1fd1e0e7fe7 new file mode 100644 index 0000000..4143822 Binary files /dev/null and b/fuzz/corpora/x509/45ef09028bbc24035e9a1aaff3a5c1fd1e0e7fe7 differ diff --git a/fuzz/corpora/x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 b/fuzz/corpora/x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 deleted file mode 100644 index a91e24b..0000000 Binary files a/fuzz/corpora/x509/460a02faefce55dc8d4036a5086e40d6c907c3d0 and /dev/null differ diff --git a/fuzz/corpora/x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 b/fuzz/corpora/x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 deleted file mode 100644 index 34b8891..0000000 Binary files a/fuzz/corpora/x509/461ea44ab5ab9571d06f1cef4ec203c0bea3b991 and /dev/null differ diff --git a/fuzz/corpora/x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 b/fuzz/corpora/x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 deleted file mode 100644 index b04c41a..0000000 Binary files a/fuzz/corpora/x509/46255f6fa8182b4abeab01985807ecb755a9f4a1 and /dev/null differ diff --git a/fuzz/corpora/x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc b/fuzz/corpora/x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc deleted file mode 100644 index 20325bd..0000000 --- a/fuzz/corpora/x509/4650ed73b5bb32c9f976cefee0a8406eec1cf0bc +++ /dev/null @@ -1 +0,0 @@ -0?0?00?U&0 \ No newline at end of file diff --git a/fuzz/corpora/x509/4652231ac4dffdb944a9d109380a2e4eee893750 b/fuzz/corpora/x509/4652231ac4dffdb944a9d109380a2e4eee893750 deleted file mode 100644 index 9828ae3..0000000 Binary files a/fuzz/corpora/x509/4652231ac4dffdb944a9d109380a2e4eee893750 and /dev/null differ diff --git a/fuzz/corpora/x509/4679c3167527ebcf803520a0b3e99eb5d2598635 b/fuzz/corpora/x509/4679c3167527ebcf803520a0b3e99eb5d2598635 new file mode 100644 index 0000000..9b00ce6 Binary files /dev/null and b/fuzz/corpora/x509/4679c3167527ebcf803520a0b3e99eb5d2598635 differ diff --git a/fuzz/corpora/x509/4683782f8377938e27f5de0fa05807dc10587df3 b/fuzz/corpora/x509/4683782f8377938e27f5de0fa05807dc10587df3 new file mode 100644 index 0000000..31f305c Binary files /dev/null and b/fuzz/corpora/x509/4683782f8377938e27f5de0fa05807dc10587df3 differ diff --git a/fuzz/corpora/x509/469370cfbb29329004371e6be1323cf4a4cec90a b/fuzz/corpora/x509/469370cfbb29329004371e6be1323cf4a4cec90a deleted file mode 100644 index c301e3f..0000000 Binary files a/fuzz/corpora/x509/469370cfbb29329004371e6be1323cf4a4cec90a and /dev/null differ diff --git a/fuzz/corpora/x509/469c27122089c80b1ccedf9114f079ee4bae61bc b/fuzz/corpora/x509/469c27122089c80b1ccedf9114f079ee4bae61bc deleted file mode 100644 index a84c30e..0000000 Binary files a/fuzz/corpora/x509/469c27122089c80b1ccedf9114f079ee4bae61bc and /dev/null differ diff --git a/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 b/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 deleted file mode 100644 index d129f95..0000000 Binary files a/fuzz/corpora/x509/46a7cc35e47121aa3c71638b9c926277a6d35510 and /dev/null differ diff --git a/fuzz/corpora/x509/46e303dd0f811ec6d25a7fd57b0561119ce30772 b/fuzz/corpora/x509/46e303dd0f811ec6d25a7fd57b0561119ce30772 new file mode 100644 index 0000000..ccd890c Binary files /dev/null and b/fuzz/corpora/x509/46e303dd0f811ec6d25a7fd57b0561119ce30772 differ diff --git a/fuzz/corpora/x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 b/fuzz/corpora/x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 deleted file mode 100644 index 55f9b9f..0000000 Binary files a/fuzz/corpora/x509/46e555f21fe1724f99d15de765ef76d7b1f8f954 and /dev/null differ diff --git a/fuzz/corpora/x509/4702720568207110c90ac1955f2145d552192fb2 b/fuzz/corpora/x509/4702720568207110c90ac1955f2145d552192fb2 new file mode 100644 index 0000000..d3ceac4 Binary files /dev/null and b/fuzz/corpora/x509/4702720568207110c90ac1955f2145d552192fb2 differ diff --git a/fuzz/corpora/x509/47213b17a6c5faf64418659e601fb51633a61495 b/fuzz/corpora/x509/47213b17a6c5faf64418659e601fb51633a61495 new file mode 100644 index 0000000..fb25791 Binary files /dev/null and b/fuzz/corpora/x509/47213b17a6c5faf64418659e601fb51633a61495 differ diff --git a/fuzz/corpora/x509/476bd07296708f4e03ac975b6872ad15f3a4ea8f b/fuzz/corpora/x509/476bd07296708f4e03ac975b6872ad15f3a4ea8f new file mode 100644 index 0000000..f48e34b Binary files /dev/null and b/fuzz/corpora/x509/476bd07296708f4e03ac975b6872ad15f3a4ea8f differ diff --git a/fuzz/corpora/x509/477e62050c9d05f5632b71d67e4f0817b949a5ab b/fuzz/corpora/x509/477e62050c9d05f5632b71d67e4f0817b949a5ab new file mode 100644 index 0000000..dc017ae Binary files /dev/null and b/fuzz/corpora/x509/477e62050c9d05f5632b71d67e4f0817b949a5ab differ diff --git a/fuzz/corpora/x509/478d04e2c8f0d81b8d70212365dc453aadbf6f24 b/fuzz/corpora/x509/478d04e2c8f0d81b8d70212365dc453aadbf6f24 new file mode 100644 index 0000000..87e534f Binary files /dev/null and b/fuzz/corpora/x509/478d04e2c8f0d81b8d70212365dc453aadbf6f24 differ diff --git a/fuzz/corpora/x509/47da2df6a7132e1d7320367fc4cacbff40af7dcd b/fuzz/corpora/x509/47da2df6a7132e1d7320367fc4cacbff40af7dcd deleted file mode 100644 index 7da2bfb..0000000 Binary files a/fuzz/corpora/x509/47da2df6a7132e1d7320367fc4cacbff40af7dcd and /dev/null differ diff --git a/fuzz/corpora/x509/47f7781e513653fd290c77cdd9ef6dbc17649062 b/fuzz/corpora/x509/47f7781e513653fd290c77cdd9ef6dbc17649062 new file mode 100644 index 0000000..83a330c Binary files /dev/null and b/fuzz/corpora/x509/47f7781e513653fd290c77cdd9ef6dbc17649062 differ diff --git a/fuzz/corpora/x509/47f817b2bbdba30918dca2057cc74c6183e4daeb b/fuzz/corpora/x509/47f817b2bbdba30918dca2057cc74c6183e4daeb new file mode 100644 index 0000000..92a08c2 Binary files /dev/null and b/fuzz/corpora/x509/47f817b2bbdba30918dca2057cc74c6183e4daeb differ diff --git a/fuzz/corpora/x509/4804e077de5ab8f1a4f0932a5b26e12551373f6b b/fuzz/corpora/x509/4804e077de5ab8f1a4f0932a5b26e12551373f6b new file mode 100644 index 0000000..5caffeb Binary files /dev/null and b/fuzz/corpora/x509/4804e077de5ab8f1a4f0932a5b26e12551373f6b differ diff --git a/fuzz/corpora/x509/480f78eee65ccb6b79389df92608f0a43ce51bff b/fuzz/corpora/x509/480f78eee65ccb6b79389df92608f0a43ce51bff new file mode 100644 index 0000000..b456159 Binary files /dev/null and b/fuzz/corpora/x509/480f78eee65ccb6b79389df92608f0a43ce51bff differ diff --git a/fuzz/corpora/x509/481131a0b9f065458cac9214c1da12ccc334a142 b/fuzz/corpora/x509/481131a0b9f065458cac9214c1da12ccc334a142 deleted file mode 100644 index 7fe4701..0000000 Binary files a/fuzz/corpora/x509/481131a0b9f065458cac9214c1da12ccc334a142 and /dev/null differ diff --git a/fuzz/corpora/x509/48158490d84d0c2edee7017978273f647a7c874b b/fuzz/corpora/x509/48158490d84d0c2edee7017978273f647a7c874b new file mode 100644 index 0000000..04f5af0 Binary files /dev/null and b/fuzz/corpora/x509/48158490d84d0c2edee7017978273f647a7c874b differ diff --git a/fuzz/corpora/x509/48234a253a66d96e139257608dae19be8d8eb8be b/fuzz/corpora/x509/48234a253a66d96e139257608dae19be8d8eb8be deleted file mode 100644 index 253ec57..0000000 Binary files a/fuzz/corpora/x509/48234a253a66d96e139257608dae19be8d8eb8be and /dev/null differ diff --git a/fuzz/corpora/x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe b/fuzz/corpora/x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe deleted file mode 100644 index 54d343e..0000000 Binary files a/fuzz/corpora/x509/4838d73c9d7d3570aa1460a532317b6379bb0dfe and /dev/null differ diff --git a/fuzz/corpora/x509/4850f0d1bad5342b88e34040adfe8fb981f0f4da b/fuzz/corpora/x509/4850f0d1bad5342b88e34040adfe8fb981f0f4da new file mode 100644 index 0000000..e9d96f9 Binary files /dev/null and b/fuzz/corpora/x509/4850f0d1bad5342b88e34040adfe8fb981f0f4da differ diff --git a/fuzz/corpora/x509/48519b9890c0b794d5b7a74017c994726c9dc46f b/fuzz/corpora/x509/48519b9890c0b794d5b7a74017c994726c9dc46f new file mode 100644 index 0000000..0b7b88b Binary files /dev/null and b/fuzz/corpora/x509/48519b9890c0b794d5b7a74017c994726c9dc46f differ diff --git a/fuzz/corpora/x509/4852d9288252923f591f02d3045865095e886288 b/fuzz/corpora/x509/4852d9288252923f591f02d3045865095e886288 new file mode 100644 index 0000000..0d55b85 Binary files /dev/null and b/fuzz/corpora/x509/4852d9288252923f591f02d3045865095e886288 differ diff --git a/fuzz/corpora/x509/48b96739095bff5f4a59fd0e0b5348d242748221 b/fuzz/corpora/x509/48b96739095bff5f4a59fd0e0b5348d242748221 deleted file mode 100644 index 4eecf65..0000000 Binary files a/fuzz/corpora/x509/48b96739095bff5f4a59fd0e0b5348d242748221 and /dev/null differ diff --git a/fuzz/corpora/x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f b/fuzz/corpora/x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f deleted file mode 100644 index ac04bcf..0000000 Binary files a/fuzz/corpora/x509/48d9b903aa53c6826e731573e5d67d9f0a961a3f and /dev/null differ diff --git a/fuzz/corpora/x509/48f3df7631b3ce27801b168cb60cd9109efc2709 b/fuzz/corpora/x509/48f3df7631b3ce27801b168cb60cd9109efc2709 deleted file mode 100644 index 54e4ca1..0000000 Binary files a/fuzz/corpora/x509/48f3df7631b3ce27801b168cb60cd9109efc2709 and /dev/null differ diff --git a/fuzz/corpora/x509/48ffe550e0975bb4606758c90f5e369c73e13ff6 b/fuzz/corpora/x509/48ffe550e0975bb4606758c90f5e369c73e13ff6 new file mode 100644 index 0000000..75aec85 Binary files /dev/null and b/fuzz/corpora/x509/48ffe550e0975bb4606758c90f5e369c73e13ff6 differ diff --git a/fuzz/corpora/x509/490def83bbd51da7a14926a834eb30a79e971bd4 b/fuzz/corpora/x509/490def83bbd51da7a14926a834eb30a79e971bd4 deleted file mode 100644 index e28c5b3..0000000 Binary files a/fuzz/corpora/x509/490def83bbd51da7a14926a834eb30a79e971bd4 and /dev/null differ diff --git a/fuzz/corpora/x509/491b27df52d30d2a6beefd13f64a23edc87956a1 b/fuzz/corpora/x509/491b27df52d30d2a6beefd13f64a23edc87956a1 deleted file mode 100644 index c82e003..0000000 Binary files a/fuzz/corpora/x509/491b27df52d30d2a6beefd13f64a23edc87956a1 and /dev/null differ diff --git a/fuzz/corpora/x509/491f2f0310bb9369502ca752b065c2a8d903b295 b/fuzz/corpora/x509/491f2f0310bb9369502ca752b065c2a8d903b295 new file mode 100644 index 0000000..808378d Binary files /dev/null and b/fuzz/corpora/x509/491f2f0310bb9369502ca752b065c2a8d903b295 differ diff --git a/fuzz/corpora/x509/49240c276f67bd9629821640c64c02f176fbef42 b/fuzz/corpora/x509/49240c276f67bd9629821640c64c02f176fbef42 deleted file mode 100644 index d654e13..0000000 Binary files a/fuzz/corpora/x509/49240c276f67bd9629821640c64c02f176fbef42 and /dev/null differ diff --git a/fuzz/corpora/x509/492c4adde754bc988ce069c11428a72897728ba4 b/fuzz/corpora/x509/492c4adde754bc988ce069c11428a72897728ba4 deleted file mode 100644 index fde31d2..0000000 Binary files a/fuzz/corpora/x509/492c4adde754bc988ce069c11428a72897728ba4 and /dev/null differ diff --git a/fuzz/corpora/x509/4944a393d0d73a2c6b09119d0a79bbb71ed9d334 b/fuzz/corpora/x509/4944a393d0d73a2c6b09119d0a79bbb71ed9d334 deleted file mode 100644 index 1f4e078..0000000 Binary files a/fuzz/corpora/x509/4944a393d0d73a2c6b09119d0a79bbb71ed9d334 and /dev/null differ diff --git a/fuzz/corpora/x509/495134cc022d7b5d5eb73ee73c1576f7c42b71d3 b/fuzz/corpora/x509/495134cc022d7b5d5eb73ee73c1576f7c42b71d3 new file mode 100644 index 0000000..f5c4bd1 Binary files /dev/null and b/fuzz/corpora/x509/495134cc022d7b5d5eb73ee73c1576f7c42b71d3 differ diff --git a/fuzz/corpora/x509/495a8f51e6f7adffa0043a55750765bd67664140 b/fuzz/corpora/x509/495a8f51e6f7adffa0043a55750765bd67664140 new file mode 100644 index 0000000..0ceb4b9 Binary files /dev/null and b/fuzz/corpora/x509/495a8f51e6f7adffa0043a55750765bd67664140 differ diff --git a/fuzz/corpora/x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba b/fuzz/corpora/x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba deleted file mode 100644 index c5fdda4..0000000 Binary files a/fuzz/corpora/x509/49b367ac376110edc06e416cb98fdc2c6a61f0ba and /dev/null differ diff --git a/fuzz/corpora/x509/49c331d7f533106651d8da2530ab6e933aaa7588 b/fuzz/corpora/x509/49c331d7f533106651d8da2530ab6e933aaa7588 deleted file mode 100644 index 56bd23c..0000000 Binary files a/fuzz/corpora/x509/49c331d7f533106651d8da2530ab6e933aaa7588 and /dev/null differ diff --git a/fuzz/corpora/x509/49cf319f65874bd676e94d1392d0633489ef15b2 b/fuzz/corpora/x509/49cf319f65874bd676e94d1392d0633489ef15b2 new file mode 100644 index 0000000..3c38fd5 Binary files /dev/null and b/fuzz/corpora/x509/49cf319f65874bd676e94d1392d0633489ef15b2 differ diff --git a/fuzz/corpora/x509/49d17cf2a87d85de1935230f9cb7e3913ce4819d b/fuzz/corpora/x509/49d17cf2a87d85de1935230f9cb7e3913ce4819d new file mode 100644 index 0000000..14101ad Binary files /dev/null and b/fuzz/corpora/x509/49d17cf2a87d85de1935230f9cb7e3913ce4819d differ diff --git a/fuzz/corpora/x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 b/fuzz/corpora/x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 deleted file mode 100644 index 23e665f..0000000 Binary files a/fuzz/corpora/x509/49e19ac62e6ded1f66f81890378bf48fee4e83c3 and /dev/null differ diff --git a/fuzz/corpora/x509/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f b/fuzz/corpora/x509/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f new file mode 100644 index 0000000..9030bcd Binary files /dev/null and b/fuzz/corpora/x509/4a02d1b38ed81f13a71b8c0ca8cb0d0d830a372f differ diff --git a/fuzz/corpora/x509/4a293d17f4e52d53e8530b3375180d4fb312ace1 b/fuzz/corpora/x509/4a293d17f4e52d53e8530b3375180d4fb312ace1 new file mode 100644 index 0000000..e5b06e3 Binary files /dev/null and b/fuzz/corpora/x509/4a293d17f4e52d53e8530b3375180d4fb312ace1 differ diff --git a/fuzz/corpora/x509/4a30e07de4a7684b342fe7cee135180d59d642c1 b/fuzz/corpora/x509/4a30e07de4a7684b342fe7cee135180d59d642c1 deleted file mode 100644 index a4215bd..0000000 Binary files a/fuzz/corpora/x509/4a30e07de4a7684b342fe7cee135180d59d642c1 and /dev/null differ diff --git a/fuzz/corpora/x509/4a641630acf1d0039d7829111b9dea20d60b19c2 b/fuzz/corpora/x509/4a641630acf1d0039d7829111b9dea20d60b19c2 new file mode 100644 index 0000000..ee9b035 Binary files /dev/null and b/fuzz/corpora/x509/4a641630acf1d0039d7829111b9dea20d60b19c2 differ diff --git a/fuzz/corpora/x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b b/fuzz/corpora/x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b deleted file mode 100644 index 353136b..0000000 Binary files a/fuzz/corpora/x509/4a64fb3f3565949104a271ac345f99ccdfe0da2b and /dev/null differ diff --git a/fuzz/corpora/x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea b/fuzz/corpora/x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea deleted file mode 100644 index 0563067..0000000 Binary files a/fuzz/corpora/x509/4a88bcbd18fed3f43021ef07a80a5a8b73cf8bea and /dev/null differ diff --git a/fuzz/corpora/x509/4aa535ce210495b077e3f96f13a70ec9eaed77ea b/fuzz/corpora/x509/4aa535ce210495b077e3f96f13a70ec9eaed77ea new file mode 100644 index 0000000..6fe3fe1 Binary files /dev/null and b/fuzz/corpora/x509/4aa535ce210495b077e3f96f13a70ec9eaed77ea differ diff --git a/fuzz/corpora/x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 b/fuzz/corpora/x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 deleted file mode 100644 index 57e3756..0000000 Binary files a/fuzz/corpora/x509/4aacb7e2ec489590b10cf9d04418bc7eb977a6e6 and /dev/null differ diff --git a/fuzz/corpora/x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 b/fuzz/corpora/x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 deleted file mode 100644 index 55be1bb..0000000 Binary files a/fuzz/corpora/x509/4ab9dc5f618688e92031a81b722c5edf42ac7270 and /dev/null differ diff --git a/fuzz/corpora/x509/4ace19a3246b3d1fd1e798c622444b013824eb4b b/fuzz/corpora/x509/4ace19a3246b3d1fd1e798c622444b013824eb4b deleted file mode 100644 index a54331d..0000000 Binary files a/fuzz/corpora/x509/4ace19a3246b3d1fd1e798c622444b013824eb4b and /dev/null differ diff --git a/fuzz/corpora/x509/4ad0127432757fc572fc12aba334fc992d3ff4a1 b/fuzz/corpora/x509/4ad0127432757fc572fc12aba334fc992d3ff4a1 new file mode 100644 index 0000000..ebc3189 Binary files /dev/null and b/fuzz/corpora/x509/4ad0127432757fc572fc12aba334fc992d3ff4a1 differ diff --git a/fuzz/corpora/x509/4ad94cc47cf7d6f6f1d8854735d140de187388c6 b/fuzz/corpora/x509/4ad94cc47cf7d6f6f1d8854735d140de187388c6 new file mode 100644 index 0000000..0910e14 Binary files /dev/null and b/fuzz/corpora/x509/4ad94cc47cf7d6f6f1d8854735d140de187388c6 differ diff --git a/fuzz/corpora/x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 b/fuzz/corpora/x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 deleted file mode 100644 index 7078bda..0000000 Binary files a/fuzz/corpora/x509/4b02355687855591f6e7a0b0a2f6eba3c67a3367 and /dev/null differ diff --git a/fuzz/corpora/x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 b/fuzz/corpora/x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 deleted file mode 100644 index 87d04dc..0000000 Binary files a/fuzz/corpora/x509/4b16465e590ceaeab282e6f0534b3f4891bdc812 and /dev/null differ diff --git a/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 b/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 deleted file mode 100644 index 1ee38ad..0000000 Binary files a/fuzz/corpora/x509/4b1d28c0530bfb6322d128ecf3fb222d590cf903 and /dev/null differ diff --git a/fuzz/corpora/x509/4b206617e08c1fe3a7bef5fe748ab81f544ba386 b/fuzz/corpora/x509/4b206617e08c1fe3a7bef5fe748ab81f544ba386 new file mode 100644 index 0000000..6fd9d94 Binary files /dev/null and b/fuzz/corpora/x509/4b206617e08c1fe3a7bef5fe748ab81f544ba386 differ diff --git a/fuzz/corpora/x509/4b263d0dc713630403e65fcd76a440f1b22de526 b/fuzz/corpora/x509/4b263d0dc713630403e65fcd76a440f1b22de526 deleted file mode 100644 index 73f8628..0000000 Binary files a/fuzz/corpora/x509/4b263d0dc713630403e65fcd76a440f1b22de526 and /dev/null differ diff --git a/fuzz/corpora/x509/4b3e818816679b63dc471728e05d821d757ecbb5 b/fuzz/corpora/x509/4b3e818816679b63dc471728e05d821d757ecbb5 new file mode 100644 index 0000000..b4dadfb Binary files /dev/null and b/fuzz/corpora/x509/4b3e818816679b63dc471728e05d821d757ecbb5 differ diff --git a/fuzz/corpora/x509/4b41ee064e0c5f27749477695edd553889416a95 b/fuzz/corpora/x509/4b41ee064e0c5f27749477695edd553889416a95 deleted file mode 100644 index 3ab8949..0000000 Binary files a/fuzz/corpora/x509/4b41ee064e0c5f27749477695edd553889416a95 and /dev/null differ diff --git a/fuzz/corpora/x509/4b601daa1b38828d082f5f5281268f2dfce7de2a b/fuzz/corpora/x509/4b601daa1b38828d082f5f5281268f2dfce7de2a new file mode 100644 index 0000000..bc2826e Binary files /dev/null and b/fuzz/corpora/x509/4b601daa1b38828d082f5f5281268f2dfce7de2a differ diff --git a/fuzz/corpora/x509/4b676929e220e0c336018d394b41cd88df74197f b/fuzz/corpora/x509/4b676929e220e0c336018d394b41cd88df74197f deleted file mode 100644 index a3e51bb..0000000 Binary files a/fuzz/corpora/x509/4b676929e220e0c336018d394b41cd88df74197f and /dev/null differ diff --git a/fuzz/corpora/x509/4b6f8c5457956b112c06eabba5f9a300e994227d b/fuzz/corpora/x509/4b6f8c5457956b112c06eabba5f9a300e994227d deleted file mode 100644 index 889db63..0000000 Binary files a/fuzz/corpora/x509/4b6f8c5457956b112c06eabba5f9a300e994227d and /dev/null differ diff --git a/fuzz/corpora/x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 b/fuzz/corpora/x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 deleted file mode 100644 index 2680d8a..0000000 Binary files a/fuzz/corpora/x509/4b8c7b6e2973f812cda4874d41452bb4e6250578 and /dev/null differ diff --git a/fuzz/corpora/x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed b/fuzz/corpora/x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed deleted file mode 100644 index 3d52230..0000000 Binary files a/fuzz/corpora/x509/4ba0b68ad423541f171fc6af4b6b0c3a0f4148ed and /dev/null differ diff --git a/fuzz/corpora/x509/4bb44b581172cb34073d319c9035def9153b5292 b/fuzz/corpora/x509/4bb44b581172cb34073d319c9035def9153b5292 deleted file mode 100644 index 48e58c1..0000000 Binary files a/fuzz/corpora/x509/4bb44b581172cb34073d319c9035def9153b5292 and /dev/null differ diff --git a/fuzz/corpora/x509/4bb640ed89f3f60cfd8324be0877941cbebeeace b/fuzz/corpora/x509/4bb640ed89f3f60cfd8324be0877941cbebeeace deleted file mode 100644 index f5e1ebe..0000000 Binary files a/fuzz/corpora/x509/4bb640ed89f3f60cfd8324be0877941cbebeeace and /dev/null differ diff --git a/fuzz/corpora/x509/4bb9f3ca872239556078fa77d4872dec06b7a63c b/fuzz/corpora/x509/4bb9f3ca872239556078fa77d4872dec06b7a63c new file mode 100644 index 0000000..afbf83b Binary files /dev/null and b/fuzz/corpora/x509/4bb9f3ca872239556078fa77d4872dec06b7a63c differ diff --git a/fuzz/corpora/x509/4bd652dbdf6bb2b2b2da924cff678eefbf34718c b/fuzz/corpora/x509/4bd652dbdf6bb2b2b2da924cff678eefbf34718c new file mode 100644 index 0000000..1047d64 Binary files /dev/null and b/fuzz/corpora/x509/4bd652dbdf6bb2b2b2da924cff678eefbf34718c differ diff --git a/fuzz/corpora/x509/4be0179adc2ae07432074e1132e2316db31f43f8 b/fuzz/corpora/x509/4be0179adc2ae07432074e1132e2316db31f43f8 new file mode 100644 index 0000000..567e67d Binary files /dev/null and b/fuzz/corpora/x509/4be0179adc2ae07432074e1132e2316db31f43f8 differ diff --git a/fuzz/corpora/x509/4c123a81ae331452ceac76f5760f22b92c46fa2d b/fuzz/corpora/x509/4c123a81ae331452ceac76f5760f22b92c46fa2d deleted file mode 100644 index a849bcd..0000000 Binary files a/fuzz/corpora/x509/4c123a81ae331452ceac76f5760f22b92c46fa2d and /dev/null differ diff --git a/fuzz/corpora/x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f b/fuzz/corpora/x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f deleted file mode 100644 index 18ed9d2..0000000 Binary files a/fuzz/corpora/x509/4c15d85e06d66bdff6b450987b11da9febfb5c0f and /dev/null differ diff --git a/fuzz/corpora/x509/4c1605cc7ab407cc4dd2a4aea7ab3f6f55a7bf76 b/fuzz/corpora/x509/4c1605cc7ab407cc4dd2a4aea7ab3f6f55a7bf76 new file mode 100644 index 0000000..c2abdf3 Binary files /dev/null and b/fuzz/corpora/x509/4c1605cc7ab407cc4dd2a4aea7ab3f6f55a7bf76 differ diff --git a/fuzz/corpora/x509/4c1c5f992ff9465a7ba21321de6fe651dba5e608 b/fuzz/corpora/x509/4c1c5f992ff9465a7ba21321de6fe651dba5e608 new file mode 100644 index 0000000..3a03c02 Binary files /dev/null and b/fuzz/corpora/x509/4c1c5f992ff9465a7ba21321de6fe651dba5e608 differ diff --git a/fuzz/corpora/x509/4c3398700e93b99d0fc80f4ea3e71967d5e294bb b/fuzz/corpora/x509/4c3398700e93b99d0fc80f4ea3e71967d5e294bb new file mode 100644 index 0000000..9386859 Binary files /dev/null and b/fuzz/corpora/x509/4c3398700e93b99d0fc80f4ea3e71967d5e294bb differ diff --git a/fuzz/corpora/x509/4c3874d2ae5c8b0daefb391252039c74279fe32d b/fuzz/corpora/x509/4c3874d2ae5c8b0daefb391252039c74279fe32d deleted file mode 100644 index 4323f23..0000000 Binary files a/fuzz/corpora/x509/4c3874d2ae5c8b0daefb391252039c74279fe32d and /dev/null differ diff --git a/fuzz/corpora/x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 b/fuzz/corpora/x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 deleted file mode 100644 index 6f2184e..0000000 Binary files a/fuzz/corpora/x509/4c3e5ff18c3321374550b0e6a8cdbe515191f339 and /dev/null differ diff --git a/fuzz/corpora/x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 b/fuzz/corpora/x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 deleted file mode 100644 index d6e449e..0000000 Binary files a/fuzz/corpora/x509/4c56b8e69700eaa0da7039bc65dce1dfca967f06 and /dev/null differ diff --git a/fuzz/corpora/x509/4c5e07131e5718b1f364789e199dab6ae7b11e03 b/fuzz/corpora/x509/4c5e07131e5718b1f364789e199dab6ae7b11e03 new file mode 100644 index 0000000..1ea9c8d Binary files /dev/null and b/fuzz/corpora/x509/4c5e07131e5718b1f364789e199dab6ae7b11e03 differ diff --git a/fuzz/corpora/x509/4c639e4f101cd796f1f47cf11d66efe89a644983 b/fuzz/corpora/x509/4c639e4f101cd796f1f47cf11d66efe89a644983 new file mode 100644 index 0000000..0c73383 Binary files /dev/null and b/fuzz/corpora/x509/4c639e4f101cd796f1f47cf11d66efe89a644983 differ diff --git a/fuzz/corpora/x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 b/fuzz/corpora/x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 deleted file mode 100644 index 5b71326..0000000 Binary files a/fuzz/corpora/x509/4ca7ae872a26fdcde47eb2ebc1a7841934e9edf5 and /dev/null differ diff --git a/fuzz/corpora/x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 b/fuzz/corpora/x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 deleted file mode 100644 index ada0da8..0000000 Binary files a/fuzz/corpora/x509/4cab398b5e9e41d130a3f571466b254fb304c5b9 and /dev/null differ diff --git a/fuzz/corpora/x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca b/fuzz/corpora/x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca deleted file mode 100644 index 8f06b52..0000000 Binary files a/fuzz/corpora/x509/4cb2e8dba568f20b0f5df9af33d36a4e2dc6bbca and /dev/null differ diff --git a/fuzz/corpora/x509/4cc64fd7c737859445d9228a97b6e19756fea97d b/fuzz/corpora/x509/4cc64fd7c737859445d9228a97b6e19756fea97d new file mode 100644 index 0000000..fb879cf Binary files /dev/null and b/fuzz/corpora/x509/4cc64fd7c737859445d9228a97b6e19756fea97d differ diff --git a/fuzz/corpora/x509/4cdcc8b8f0ebf7f8a371f9419658d34e25e4bcb7 b/fuzz/corpora/x509/4cdcc8b8f0ebf7f8a371f9419658d34e25e4bcb7 deleted file mode 100644 index 7047011..0000000 Binary files a/fuzz/corpora/x509/4cdcc8b8f0ebf7f8a371f9419658d34e25e4bcb7 and /dev/null differ diff --git a/fuzz/corpora/x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f b/fuzz/corpora/x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f deleted file mode 100644 index f74ebaa..0000000 Binary files a/fuzz/corpora/x509/4cf8b7bc5c2432ae6281b5547acaafd62a322d1f and /dev/null differ diff --git a/fuzz/corpora/x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 b/fuzz/corpora/x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 deleted file mode 100644 index 1430e44..0000000 Binary files a/fuzz/corpora/x509/4d0495a1fdb0fba3bc59cfac5ad0caaefd67ca33 and /dev/null differ diff --git a/fuzz/corpora/x509/4d280ce42bc080c0532e06ba5e7e165df68de525 b/fuzz/corpora/x509/4d280ce42bc080c0532e06ba5e7e165df68de525 deleted file mode 100644 index cd5170b..0000000 Binary files a/fuzz/corpora/x509/4d280ce42bc080c0532e06ba5e7e165df68de525 and /dev/null differ diff --git a/fuzz/corpora/x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf b/fuzz/corpora/x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf deleted file mode 100644 index 4cb4e44..0000000 Binary files a/fuzz/corpora/x509/4d6b5125122b3e1d51f7a21f9968e61d7dc5d5bf and /dev/null differ diff --git a/fuzz/corpora/x509/4d73192c98f505b6d51044555c54ac7376ffbc86 b/fuzz/corpora/x509/4d73192c98f505b6d51044555c54ac7376ffbc86 new file mode 100644 index 0000000..0fcff90 Binary files /dev/null and b/fuzz/corpora/x509/4d73192c98f505b6d51044555c54ac7376ffbc86 differ diff --git a/fuzz/corpora/x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 b/fuzz/corpora/x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 deleted file mode 100644 index 4fd2399..0000000 Binary files a/fuzz/corpora/x509/4d76bcff6fdc439c1d336af7db3dee59e68a0de6 and /dev/null differ diff --git a/fuzz/corpora/x509/4d794b5a7f0a70239dc829037d728df3c10108ac b/fuzz/corpora/x509/4d794b5a7f0a70239dc829037d728df3c10108ac deleted file mode 100644 index d4b2580..0000000 Binary files a/fuzz/corpora/x509/4d794b5a7f0a70239dc829037d728df3c10108ac and /dev/null differ diff --git a/fuzz/corpora/x509/4d7a04c99c9a7220d23be9042c7663ee9241a461 b/fuzz/corpora/x509/4d7a04c99c9a7220d23be9042c7663ee9241a461 new file mode 100644 index 0000000..46f7b6c Binary files /dev/null and b/fuzz/corpora/x509/4d7a04c99c9a7220d23be9042c7663ee9241a461 differ diff --git a/fuzz/corpora/x509/4d7e3e2bca3d3058b40d59267e19b82f084585b4 b/fuzz/corpora/x509/4d7e3e2bca3d3058b40d59267e19b82f084585b4 new file mode 100644 index 0000000..a39fe1e Binary files /dev/null and b/fuzz/corpora/x509/4d7e3e2bca3d3058b40d59267e19b82f084585b4 differ diff --git a/fuzz/corpora/x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 b/fuzz/corpora/x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 deleted file mode 100644 index 0c0837b..0000000 Binary files a/fuzz/corpora/x509/4d88b92997ac550c50b3dd8bb865f6ba818aea08 and /dev/null differ diff --git a/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 b/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 deleted file mode 100644 index a644be6..0000000 Binary files a/fuzz/corpora/x509/4dbc98a27fdf9d823a1c007dbb63eb50e02fb517 and /dev/null differ diff --git a/fuzz/corpora/x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab b/fuzz/corpora/x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab deleted file mode 100644 index 2303925..0000000 Binary files a/fuzz/corpora/x509/4dc09b5feb18fbce4a16ada83c7f25149ef301ab and /dev/null differ diff --git a/fuzz/corpora/x509/4dc21f94c420862567b56027707f38ae32b6fac8 b/fuzz/corpora/x509/4dc21f94c420862567b56027707f38ae32b6fac8 deleted file mode 100644 index 6d770cc..0000000 Binary files a/fuzz/corpora/x509/4dc21f94c420862567b56027707f38ae32b6fac8 and /dev/null differ diff --git a/fuzz/corpora/x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 b/fuzz/corpora/x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 deleted file mode 100644 index 02b961f..0000000 Binary files a/fuzz/corpora/x509/4dee4366517be6fd5c14051ebbd3e12f65bf2d06 and /dev/null differ diff --git a/fuzz/corpora/x509/4dff6a24fa0149b9e103386102e488adc8f91213 b/fuzz/corpora/x509/4dff6a24fa0149b9e103386102e488adc8f91213 deleted file mode 100644 index c77029f..0000000 Binary files a/fuzz/corpora/x509/4dff6a24fa0149b9e103386102e488adc8f91213 and /dev/null differ diff --git a/fuzz/corpora/x509/4e036ad065fe2390e11e7535951ce91d1f484413 b/fuzz/corpora/x509/4e036ad065fe2390e11e7535951ce91d1f484413 new file mode 100644 index 0000000..5c9f15a Binary files /dev/null and b/fuzz/corpora/x509/4e036ad065fe2390e11e7535951ce91d1f484413 differ diff --git a/fuzz/corpora/x509/4e2393b051e8a1403579003605d35b2796110a72 b/fuzz/corpora/x509/4e2393b051e8a1403579003605d35b2796110a72 new file mode 100644 index 0000000..1411316 Binary files /dev/null and b/fuzz/corpora/x509/4e2393b051e8a1403579003605d35b2796110a72 differ diff --git a/fuzz/corpora/x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba b/fuzz/corpora/x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba deleted file mode 100644 index 9388fc7..0000000 Binary files a/fuzz/corpora/x509/4e2d80e975a45c72222b8f7976d2cffcf00cfaba and /dev/null differ diff --git a/fuzz/corpora/x509/4e2da2af3c6e03781f8c546c4a1cc0f907a48f70 b/fuzz/corpora/x509/4e2da2af3c6e03781f8c546c4a1cc0f907a48f70 new file mode 100644 index 0000000..82f2afc Binary files /dev/null and b/fuzz/corpora/x509/4e2da2af3c6e03781f8c546c4a1cc0f907a48f70 differ diff --git a/fuzz/corpora/x509/4e4919a1444d44ab65131169393473b09ebcf3d9 b/fuzz/corpora/x509/4e4919a1444d44ab65131169393473b09ebcf3d9 new file mode 100644 index 0000000..5c19184 Binary files /dev/null and b/fuzz/corpora/x509/4e4919a1444d44ab65131169393473b09ebcf3d9 differ diff --git a/fuzz/corpora/x509/4e522803b4bec7a3c3c751ceab613b4621284eca b/fuzz/corpora/x509/4e522803b4bec7a3c3c751ceab613b4621284eca deleted file mode 100644 index 3204c0f..0000000 Binary files a/fuzz/corpora/x509/4e522803b4bec7a3c3c751ceab613b4621284eca and /dev/null differ diff --git a/fuzz/corpora/x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f b/fuzz/corpora/x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f deleted file mode 100644 index 42a61e2..0000000 Binary files a/fuzz/corpora/x509/4e63d9f0de9a5749210c541d0f1115d579e8b47f and /dev/null differ diff --git a/fuzz/corpora/x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 b/fuzz/corpora/x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 deleted file mode 100644 index a975b89..0000000 Binary files a/fuzz/corpora/x509/4e79daae912d6766a641a2eff4bfd82540c3d7e5 and /dev/null differ diff --git a/fuzz/corpora/x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 b/fuzz/corpora/x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 deleted file mode 100644 index 71ce715..0000000 Binary files a/fuzz/corpora/x509/4e964cf441a8f46929ea7f50b92f120c4f2131f5 and /dev/null differ diff --git a/fuzz/corpora/x509/4ec4dafa3cb6a363f640a2f5c7d274e3de4213af b/fuzz/corpora/x509/4ec4dafa3cb6a363f640a2f5c7d274e3de4213af new file mode 100644 index 0000000..8c517bb Binary files /dev/null and b/fuzz/corpora/x509/4ec4dafa3cb6a363f640a2f5c7d274e3de4213af differ diff --git a/fuzz/corpora/x509/4edcb4733455d426a1c17154008f74cff0b83f04 b/fuzz/corpora/x509/4edcb4733455d426a1c17154008f74cff0b83f04 new file mode 100644 index 0000000..46023ef Binary files /dev/null and b/fuzz/corpora/x509/4edcb4733455d426a1c17154008f74cff0b83f04 differ diff --git a/fuzz/corpora/x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 b/fuzz/corpora/x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 deleted file mode 100644 index 69e323e..0000000 Binary files a/fuzz/corpora/x509/4edf8e15101983d7b4c24ff8e2607684c4c585d0 and /dev/null differ diff --git a/fuzz/corpora/x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 b/fuzz/corpora/x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 deleted file mode 100644 index ba8f176..0000000 Binary files a/fuzz/corpora/x509/4f10b7919c74b0b6a1f60d9b5de9976930e573b9 and /dev/null differ diff --git a/fuzz/corpora/x509/4f17bc78b7c530774600b36a63d72f1ab9f0f5ec b/fuzz/corpora/x509/4f17bc78b7c530774600b36a63d72f1ab9f0f5ec new file mode 100644 index 0000000..245edf8 Binary files /dev/null and b/fuzz/corpora/x509/4f17bc78b7c530774600b36a63d72f1ab9f0f5ec differ diff --git a/fuzz/corpora/x509/4f58204620d3cfa0eb057b25ed097f7815799eaa b/fuzz/corpora/x509/4f58204620d3cfa0eb057b25ed097f7815799eaa deleted file mode 100644 index 40c479a..0000000 Binary files a/fuzz/corpora/x509/4f58204620d3cfa0eb057b25ed097f7815799eaa and /dev/null differ diff --git a/fuzz/corpora/x509/4f5ae2ee73b60eef9e39a324918818e9d6d5118a b/fuzz/corpora/x509/4f5ae2ee73b60eef9e39a324918818e9d6d5118a new file mode 100644 index 0000000..c42e420 Binary files /dev/null and b/fuzz/corpora/x509/4f5ae2ee73b60eef9e39a324918818e9d6d5118a differ diff --git a/fuzz/corpora/x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 b/fuzz/corpora/x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 deleted file mode 100644 index 6e3bf85..0000000 Binary files a/fuzz/corpora/x509/4f5df86abe661cd2da4bbe33e0683862f12a33f8 and /dev/null differ diff --git a/fuzz/corpora/x509/4f60faefd73e5ca5dd437738207b4befb37751dd b/fuzz/corpora/x509/4f60faefd73e5ca5dd437738207b4befb37751dd deleted file mode 100644 index b083d0b..0000000 Binary files a/fuzz/corpora/x509/4f60faefd73e5ca5dd437738207b4befb37751dd and /dev/null differ diff --git a/fuzz/corpora/x509/4f620a7338772018600611cfd5603860ee01fda2 b/fuzz/corpora/x509/4f620a7338772018600611cfd5603860ee01fda2 deleted file mode 100644 index 1fe3f7d..0000000 Binary files a/fuzz/corpora/x509/4f620a7338772018600611cfd5603860ee01fda2 and /dev/null differ diff --git a/fuzz/corpora/x509/4faf66337fe640a61a79560ff6cee048508eb141 b/fuzz/corpora/x509/4faf66337fe640a61a79560ff6cee048508eb141 deleted file mode 100644 index ba0fbd0..0000000 Binary files a/fuzz/corpora/x509/4faf66337fe640a61a79560ff6cee048508eb141 and /dev/null differ diff --git a/fuzz/corpora/x509/4fbbc209f0877901082e645651f9c7a37b080469 b/fuzz/corpora/x509/4fbbc209f0877901082e645651f9c7a37b080469 deleted file mode 100644 index 4e08c0c..0000000 Binary files a/fuzz/corpora/x509/4fbbc209f0877901082e645651f9c7a37b080469 and /dev/null differ diff --git a/fuzz/corpora/x509/500445c7fe49c598eaff9bb0fca848bbc87d525a b/fuzz/corpora/x509/500445c7fe49c598eaff9bb0fca848bbc87d525a deleted file mode 100644 index 4039f76..0000000 Binary files a/fuzz/corpora/x509/500445c7fe49c598eaff9bb0fca848bbc87d525a and /dev/null differ diff --git a/fuzz/corpora/x509/501249aced3a74a18829366ba6bbaa1e72d3f024 b/fuzz/corpora/x509/501249aced3a74a18829366ba6bbaa1e72d3f024 deleted file mode 100644 index d9b42de..0000000 Binary files a/fuzz/corpora/x509/501249aced3a74a18829366ba6bbaa1e72d3f024 and /dev/null differ diff --git a/fuzz/corpora/x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 b/fuzz/corpora/x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 deleted file mode 100644 index b21ece3..0000000 Binary files a/fuzz/corpora/x509/501d13e9625a645f2200a6e0fd95ff164bd38d74 and /dev/null differ diff --git a/fuzz/corpora/x509/5020d88a6e4ebb12b2f943a85fe957c18e912eb4 b/fuzz/corpora/x509/5020d88a6e4ebb12b2f943a85fe957c18e912eb4 new file mode 100644 index 0000000..cef8fdd Binary files /dev/null and b/fuzz/corpora/x509/5020d88a6e4ebb12b2f943a85fe957c18e912eb4 differ diff --git a/fuzz/corpora/x509/5053620789b2c5190cfe5138a7f3b848b85b7285 b/fuzz/corpora/x509/5053620789b2c5190cfe5138a7f3b848b85b7285 new file mode 100644 index 0000000..c8db130 Binary files /dev/null and b/fuzz/corpora/x509/5053620789b2c5190cfe5138a7f3b848b85b7285 differ diff --git a/fuzz/corpora/x509/505cd96e469c1ec8ea7c2956e38362aa739abfaa b/fuzz/corpora/x509/505cd96e469c1ec8ea7c2956e38362aa739abfaa new file mode 100644 index 0000000..27ea764 Binary files /dev/null and b/fuzz/corpora/x509/505cd96e469c1ec8ea7c2956e38362aa739abfaa differ diff --git a/fuzz/corpora/x509/50e0854abcb54cfc811e923e793aa4ddeb14755b b/fuzz/corpora/x509/50e0854abcb54cfc811e923e793aa4ddeb14755b deleted file mode 100644 index 27c51ac..0000000 Binary files a/fuzz/corpora/x509/50e0854abcb54cfc811e923e793aa4ddeb14755b and /dev/null differ diff --git a/fuzz/corpora/x509/50e18040aa1ec79e5d12c3ba0582c9301ba9d939 b/fuzz/corpora/x509/50e18040aa1ec79e5d12c3ba0582c9301ba9d939 new file mode 100644 index 0000000..d572914 Binary files /dev/null and b/fuzz/corpora/x509/50e18040aa1ec79e5d12c3ba0582c9301ba9d939 differ diff --git a/fuzz/corpora/x509/50eafa0463f892982e4d030b87321f37141706fb b/fuzz/corpora/x509/50eafa0463f892982e4d030b87321f37141706fb deleted file mode 100644 index 66742c6..0000000 Binary files a/fuzz/corpora/x509/50eafa0463f892982e4d030b87321f37141706fb and /dev/null differ diff --git a/fuzz/corpora/x509/50f58af2ba485d3e926ed7125d9fa20f22be758e b/fuzz/corpora/x509/50f58af2ba485d3e926ed7125d9fa20f22be758e deleted file mode 100644 index 594fc7d..0000000 Binary files a/fuzz/corpora/x509/50f58af2ba485d3e926ed7125d9fa20f22be758e and /dev/null differ diff --git a/fuzz/corpora/x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb b/fuzz/corpora/x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb deleted file mode 100644 index e751aea..0000000 Binary files a/fuzz/corpora/x509/50f6efcc1fea921a14cde2f87d638a2ac29ec9fb and /dev/null differ diff --git a/fuzz/corpora/x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 b/fuzz/corpora/x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 deleted file mode 100644 index 7b5a503..0000000 Binary files a/fuzz/corpora/x509/50f7d45c93fa242f9f443a232b6d4849f142d3d9 and /dev/null differ diff --git a/fuzz/corpora/x509/50f9ae9abc256131b03df79a38894c4e554a99b3 b/fuzz/corpora/x509/50f9ae9abc256131b03df79a38894c4e554a99b3 new file mode 100644 index 0000000..c87c85a Binary files /dev/null and b/fuzz/corpora/x509/50f9ae9abc256131b03df79a38894c4e554a99b3 differ diff --git a/fuzz/corpora/x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 b/fuzz/corpora/x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 deleted file mode 100644 index 1790214..0000000 Binary files a/fuzz/corpora/x509/511283f0eeb8b0ec649089836c278ffc7ce59a54 and /dev/null differ diff --git a/fuzz/corpora/x509/511530eec297051a9024f42485b1d2665d80e3f3 b/fuzz/corpora/x509/511530eec297051a9024f42485b1d2665d80e3f3 deleted file mode 100644 index 25c0abc..0000000 Binary files a/fuzz/corpora/x509/511530eec297051a9024f42485b1d2665d80e3f3 and /dev/null differ diff --git a/fuzz/corpora/x509/51180111dc505c8ddf48ba7b93e15613712dda43 b/fuzz/corpora/x509/51180111dc505c8ddf48ba7b93e15613712dda43 new file mode 100644 index 0000000..ffe0bc1 Binary files /dev/null and b/fuzz/corpora/x509/51180111dc505c8ddf48ba7b93e15613712dda43 differ diff --git a/fuzz/corpora/x509/511c902246d675a1dd59f71fc93720ed0b59fafe b/fuzz/corpora/x509/511c902246d675a1dd59f71fc93720ed0b59fafe deleted file mode 100644 index 1409006..0000000 Binary files a/fuzz/corpora/x509/511c902246d675a1dd59f71fc93720ed0b59fafe and /dev/null differ diff --git a/fuzz/corpora/x509/512310942668e7df1f9d23db2cab028305bc780f b/fuzz/corpora/x509/512310942668e7df1f9d23db2cab028305bc780f deleted file mode 100644 index 10e76b5..0000000 Binary files a/fuzz/corpora/x509/512310942668e7df1f9d23db2cab028305bc780f and /dev/null differ diff --git a/fuzz/corpora/x509/513301e846b6b1e62cd2d6986c24c5330f4acfbc b/fuzz/corpora/x509/513301e846b6b1e62cd2d6986c24c5330f4acfbc new file mode 100644 index 0000000..4ba3466 Binary files /dev/null and b/fuzz/corpora/x509/513301e846b6b1e62cd2d6986c24c5330f4acfbc differ diff --git a/fuzz/corpora/x509/514a75df44015fed7c7fd533fd82fcc13d21c63f b/fuzz/corpora/x509/514a75df44015fed7c7fd533fd82fcc13d21c63f deleted file mode 100644 index 0781b16..0000000 Binary files a/fuzz/corpora/x509/514a75df44015fed7c7fd533fd82fcc13d21c63f and /dev/null differ diff --git a/fuzz/corpora/x509/514f27a86ec1d9a8a78e5141a9b1b97ec726304a b/fuzz/corpora/x509/514f27a86ec1d9a8a78e5141a9b1b97ec726304a new file mode 100644 index 0000000..64b0d5c Binary files /dev/null and b/fuzz/corpora/x509/514f27a86ec1d9a8a78e5141a9b1b97ec726304a differ diff --git a/fuzz/corpora/x509/5152f437331d971fcc67f79521cdd11ed2340525 b/fuzz/corpora/x509/5152f437331d971fcc67f79521cdd11ed2340525 deleted file mode 100644 index a14f431..0000000 Binary files a/fuzz/corpora/x509/5152f437331d971fcc67f79521cdd11ed2340525 and /dev/null differ diff --git a/fuzz/corpora/x509/515324c53c98b194216855db7e192991a3e92f80 b/fuzz/corpora/x509/515324c53c98b194216855db7e192991a3e92f80 new file mode 100644 index 0000000..cd6832d Binary files /dev/null and b/fuzz/corpora/x509/515324c53c98b194216855db7e192991a3e92f80 differ diff --git a/fuzz/corpora/x509/516134b9104f8e8e85540639b28de32de70404e3 b/fuzz/corpora/x509/516134b9104f8e8e85540639b28de32de70404e3 deleted file mode 100644 index 80511a7..0000000 Binary files a/fuzz/corpora/x509/516134b9104f8e8e85540639b28de32de70404e3 and /dev/null differ diff --git a/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 b/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 deleted file mode 100644 index d9967c3..0000000 Binary files a/fuzz/corpora/x509/51674f49ff7d391ce0643d4e72e101d199389760 and /dev/null differ diff --git a/fuzz/corpora/x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f b/fuzz/corpora/x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f deleted file mode 100644 index 928ce49..0000000 Binary files a/fuzz/corpora/x509/516ac7eebb0bb53b877fc5db3e3a3f7934b12b5f and /dev/null differ diff --git a/fuzz/corpora/x509/518a185ded98bf6aed5f5c1171569243d3de8334 b/fuzz/corpora/x509/518a185ded98bf6aed5f5c1171569243d3de8334 deleted file mode 100644 index e6f112c..0000000 Binary files a/fuzz/corpora/x509/518a185ded98bf6aed5f5c1171569243d3de8334 and /dev/null differ diff --git a/fuzz/corpora/x509/5199dda9cae47f3ab2478789d6158878c4e786d5 b/fuzz/corpora/x509/5199dda9cae47f3ab2478789d6158878c4e786d5 deleted file mode 100644 index 9989682..0000000 Binary files a/fuzz/corpora/x509/5199dda9cae47f3ab2478789d6158878c4e786d5 and /dev/null differ diff --git a/fuzz/corpora/x509/51a0b009ee745234dee724f3d1218486ddfdf303 b/fuzz/corpora/x509/51a0b009ee745234dee724f3d1218486ddfdf303 new file mode 100644 index 0000000..931d250 Binary files /dev/null and b/fuzz/corpora/x509/51a0b009ee745234dee724f3d1218486ddfdf303 differ diff --git a/fuzz/corpora/x509/51be1db83898eee6365a416b2dbe7f8c49270d09 b/fuzz/corpora/x509/51be1db83898eee6365a416b2dbe7f8c49270d09 new file mode 100644 index 0000000..53ed460 Binary files /dev/null and b/fuzz/corpora/x509/51be1db83898eee6365a416b2dbe7f8c49270d09 differ diff --git a/fuzz/corpora/x509/51d30427b9c8aee046cff8b89d0891d16ce5fde4 b/fuzz/corpora/x509/51d30427b9c8aee046cff8b89d0891d16ce5fde4 new file mode 100644 index 0000000..3b00bf8 Binary files /dev/null and b/fuzz/corpora/x509/51d30427b9c8aee046cff8b89d0891d16ce5fde4 differ diff --git a/fuzz/corpora/x509/51db6ff91fd94c5900d169101cb839dcd8bdcdb7 b/fuzz/corpora/x509/51db6ff91fd94c5900d169101cb839dcd8bdcdb7 new file mode 100644 index 0000000..ca033e5 Binary files /dev/null and b/fuzz/corpora/x509/51db6ff91fd94c5900d169101cb839dcd8bdcdb7 differ diff --git a/fuzz/corpora/x509/51de64612c2607d35979e843597acb909dca2856 b/fuzz/corpora/x509/51de64612c2607d35979e843597acb909dca2856 new file mode 100644 index 0000000..710f3fc Binary files /dev/null and b/fuzz/corpora/x509/51de64612c2607d35979e843597acb909dca2856 differ diff --git a/fuzz/corpora/x509/51f9824934e54f56616a6743b8253ae83b114d63 b/fuzz/corpora/x509/51f9824934e54f56616a6743b8253ae83b114d63 new file mode 100644 index 0000000..2681c37 Binary files /dev/null and b/fuzz/corpora/x509/51f9824934e54f56616a6743b8253ae83b114d63 differ diff --git a/fuzz/corpora/x509/51f9babfd2cdd984d8720812bc9bec3810b8cad0 b/fuzz/corpora/x509/51f9babfd2cdd984d8720812bc9bec3810b8cad0 new file mode 100644 index 0000000..1d4e458 Binary files /dev/null and b/fuzz/corpora/x509/51f9babfd2cdd984d8720812bc9bec3810b8cad0 differ diff --git a/fuzz/corpora/x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed b/fuzz/corpora/x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed deleted file mode 100644 index e2057d6..0000000 Binary files a/fuzz/corpora/x509/527dbdb8e5aa590280aa01e4f44a165d2128c5ed and /dev/null differ diff --git a/fuzz/corpora/x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 b/fuzz/corpora/x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 deleted file mode 100644 index ba10f3c..0000000 Binary files a/fuzz/corpora/x509/5295e63a61c22b7ac31ec8f92f6a7ef0e675b092 and /dev/null differ diff --git a/fuzz/corpora/x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 b/fuzz/corpora/x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 deleted file mode 100644 index 6b3c7e6..0000000 Binary files a/fuzz/corpora/x509/52b8c4e149ceb8d5be03f1055b9111b362bfc470 and /dev/null differ diff --git a/fuzz/corpora/x509/52e554c4738dae451914dd0d93878c479d8d8a94 b/fuzz/corpora/x509/52e554c4738dae451914dd0d93878c479d8d8a94 deleted file mode 100644 index 5a485ae..0000000 Binary files a/fuzz/corpora/x509/52e554c4738dae451914dd0d93878c479d8d8a94 and /dev/null differ diff --git a/fuzz/corpora/x509/52f9ac46cf14fe2a28afffd8e37a33a96d74c4eb b/fuzz/corpora/x509/52f9ac46cf14fe2a28afffd8e37a33a96d74c4eb new file mode 100644 index 0000000..652dad4 Binary files /dev/null and b/fuzz/corpora/x509/52f9ac46cf14fe2a28afffd8e37a33a96d74c4eb differ diff --git a/fuzz/corpora/x509/53109447b49505838c426d82f515cf84f4e23711 b/fuzz/corpora/x509/53109447b49505838c426d82f515cf84f4e23711 new file mode 100644 index 0000000..fa52a8e Binary files /dev/null and b/fuzz/corpora/x509/53109447b49505838c426d82f515cf84f4e23711 differ diff --git a/fuzz/corpora/x509/531969e7ff84de7ee54ecc355053cc72be4e53ea b/fuzz/corpora/x509/531969e7ff84de7ee54ecc355053cc72be4e53ea new file mode 100644 index 0000000..76f3ff3 Binary files /dev/null and b/fuzz/corpora/x509/531969e7ff84de7ee54ecc355053cc72be4e53ea differ diff --git a/fuzz/corpora/x509/531d4984f02a9928fa5b230c794f9a31a9ba4b08 b/fuzz/corpora/x509/531d4984f02a9928fa5b230c794f9a31a9ba4b08 new file mode 100644 index 0000000..042b4fc Binary files /dev/null and b/fuzz/corpora/x509/531d4984f02a9928fa5b230c794f9a31a9ba4b08 differ diff --git a/fuzz/corpora/x509/5320ea2150ad3500027cbb69ac4479702ff220c6 b/fuzz/corpora/x509/5320ea2150ad3500027cbb69ac4479702ff220c6 new file mode 100644 index 0000000..e30f9fe Binary files /dev/null and b/fuzz/corpora/x509/5320ea2150ad3500027cbb69ac4479702ff220c6 differ diff --git a/fuzz/corpora/x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 b/fuzz/corpora/x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 deleted file mode 100644 index 2cf34ca..0000000 Binary files a/fuzz/corpora/x509/5322825a8a1c66e82ae47209b3efe000b20d1b06 and /dev/null differ diff --git a/fuzz/corpora/x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 b/fuzz/corpora/x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 deleted file mode 100644 index ce46068..0000000 Binary files a/fuzz/corpora/x509/5328e51677ea81ee2e92fde91fd848aad5ca2652 and /dev/null differ diff --git a/fuzz/corpora/x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe b/fuzz/corpora/x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe deleted file mode 100644 index f88caf7..0000000 Binary files a/fuzz/corpora/x509/532a99f30aea881ddb6431ebb7f4acf35e599bfe and /dev/null differ diff --git a/fuzz/corpora/x509/533ef8a73609f1ffc803fc2c98f785d56683b368 b/fuzz/corpora/x509/533ef8a73609f1ffc803fc2c98f785d56683b368 new file mode 100644 index 0000000..5e666ab Binary files /dev/null and b/fuzz/corpora/x509/533ef8a73609f1ffc803fc2c98f785d56683b368 differ diff --git a/fuzz/corpora/x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 b/fuzz/corpora/x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 deleted file mode 100644 index 7f1074c..0000000 Binary files a/fuzz/corpora/x509/53452612cb2ba31fb9a6a1f1b07728eb84bedce0 and /dev/null differ diff --git a/fuzz/corpora/x509/535efa489eb44ceefee42daddc17507337481967 b/fuzz/corpora/x509/535efa489eb44ceefee42daddc17507337481967 deleted file mode 100644 index 58a7fa9..0000000 Binary files a/fuzz/corpora/x509/535efa489eb44ceefee42daddc17507337481967 and /dev/null differ diff --git a/fuzz/corpora/x509/53661c2230abb80a847de671f18d665e9c2589ca b/fuzz/corpora/x509/53661c2230abb80a847de671f18d665e9c2589ca new file mode 100644 index 0000000..0b872b0 Binary files /dev/null and b/fuzz/corpora/x509/53661c2230abb80a847de671f18d665e9c2589ca differ diff --git a/fuzz/corpora/x509/5366fe1526a34d9ec1c591505b7196b79b8cfa0c b/fuzz/corpora/x509/5366fe1526a34d9ec1c591505b7196b79b8cfa0c new file mode 100644 index 0000000..ec1ff53 Binary files /dev/null and b/fuzz/corpora/x509/5366fe1526a34d9ec1c591505b7196b79b8cfa0c differ diff --git a/fuzz/corpora/x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca b/fuzz/corpora/x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca deleted file mode 100644 index 8d5d40e..0000000 Binary files a/fuzz/corpora/x509/536edee7c2d9a6b737180feb141e9f6ef44ea0ca and /dev/null differ diff --git a/fuzz/corpora/x509/537a731fc4582f457375980260fd93848e2aac49 b/fuzz/corpora/x509/537a731fc4582f457375980260fd93848e2aac49 deleted file mode 100644 index 235e88d..0000000 Binary files a/fuzz/corpora/x509/537a731fc4582f457375980260fd93848e2aac49 and /dev/null differ diff --git a/fuzz/corpora/x509/5381e3cb41115943bf1e330495fb37d5259b0fae b/fuzz/corpora/x509/5381e3cb41115943bf1e330495fb37d5259b0fae deleted file mode 100644 index 544be22..0000000 Binary files a/fuzz/corpora/x509/5381e3cb41115943bf1e330495fb37d5259b0fae and /dev/null differ diff --git a/fuzz/corpora/x509/539356833a0790e4e21195abc02951f8b98d54f6 b/fuzz/corpora/x509/539356833a0790e4e21195abc02951f8b98d54f6 deleted file mode 100644 index 1ddcd45..0000000 Binary files a/fuzz/corpora/x509/539356833a0790e4e21195abc02951f8b98d54f6 and /dev/null differ diff --git a/fuzz/corpora/x509/53989d9f6f11bc95fad43f904eaa2d568bda120f b/fuzz/corpora/x509/53989d9f6f11bc95fad43f904eaa2d568bda120f deleted file mode 100644 index 3a6a73e..0000000 Binary files a/fuzz/corpora/x509/53989d9f6f11bc95fad43f904eaa2d568bda120f and /dev/null differ diff --git a/fuzz/corpora/x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd b/fuzz/corpora/x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd deleted file mode 100644 index 4274883..0000000 Binary files a/fuzz/corpora/x509/53a9f2d4778f9c998be475ea3d1abc4ccb529bcd and /dev/null differ diff --git a/fuzz/corpora/x509/53af4e2f47f99af6651fd002a7d16b95ece2a519 b/fuzz/corpora/x509/53af4e2f47f99af6651fd002a7d16b95ece2a519 deleted file mode 100644 index 22869b9..0000000 Binary files a/fuzz/corpora/x509/53af4e2f47f99af6651fd002a7d16b95ece2a519 and /dev/null differ diff --git a/fuzz/corpora/x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 b/fuzz/corpora/x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 deleted file mode 100644 index bc397b4..0000000 Binary files a/fuzz/corpora/x509/53bdc2dc3928d833dce2c5556f169ad79d90bbc4 and /dev/null differ diff --git a/fuzz/corpora/x509/53d6d3604d7ffd6a4c703b1ec017313e9fcc39a7 b/fuzz/corpora/x509/53d6d3604d7ffd6a4c703b1ec017313e9fcc39a7 new file mode 100644 index 0000000..9252165 Binary files /dev/null and b/fuzz/corpora/x509/53d6d3604d7ffd6a4c703b1ec017313e9fcc39a7 differ diff --git a/fuzz/corpora/x509/53d8dbd3fd15fe5ae5a33e54c8830ae418607c83 b/fuzz/corpora/x509/53d8dbd3fd15fe5ae5a33e54c8830ae418607c83 deleted file mode 100644 index f898306..0000000 Binary files a/fuzz/corpora/x509/53d8dbd3fd15fe5ae5a33e54c8830ae418607c83 and /dev/null differ diff --git a/fuzz/corpora/x509/53e271731815d207df117f82a6f2deb39f8e38fb b/fuzz/corpora/x509/53e271731815d207df117f82a6f2deb39f8e38fb new file mode 100644 index 0000000..8444c8f Binary files /dev/null and b/fuzz/corpora/x509/53e271731815d207df117f82a6f2deb39f8e38fb differ diff --git a/fuzz/corpora/x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 b/fuzz/corpora/x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 deleted file mode 100644 index 4265e88..0000000 Binary files a/fuzz/corpora/x509/541013a0da0c83ff31da83d14aef2f02e19c90c2 and /dev/null differ diff --git a/fuzz/corpora/x509/5412d68661a675148aa943de5c5c7cff21b937c9 b/fuzz/corpora/x509/5412d68661a675148aa943de5c5c7cff21b937c9 deleted file mode 100644 index 2dfa2c7..0000000 Binary files a/fuzz/corpora/x509/5412d68661a675148aa943de5c5c7cff21b937c9 and /dev/null differ diff --git a/fuzz/corpora/x509/54148df4acbec0749b9f86c40591a553915f3eb1 b/fuzz/corpora/x509/54148df4acbec0749b9f86c40591a553915f3eb1 deleted file mode 100644 index 835d63e..0000000 Binary files a/fuzz/corpora/x509/54148df4acbec0749b9f86c40591a553915f3eb1 and /dev/null differ diff --git a/fuzz/corpora/x509/541a7e60554babe7468a4761345828f6c3fccdcb b/fuzz/corpora/x509/541a7e60554babe7468a4761345828f6c3fccdcb deleted file mode 100644 index b3f8458..0000000 Binary files a/fuzz/corpora/x509/541a7e60554babe7468a4761345828f6c3fccdcb and /dev/null differ diff --git a/fuzz/corpora/x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 b/fuzz/corpora/x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 deleted file mode 100644 index e41de24..0000000 Binary files a/fuzz/corpora/x509/542940d8c9ac22975afe8e4cf05c44946408d1a5 and /dev/null differ diff --git a/fuzz/corpora/x509/544dc6283d06ea67f0801240ba86bb19034d2a89 b/fuzz/corpora/x509/544dc6283d06ea67f0801240ba86bb19034d2a89 new file mode 100644 index 0000000..89ae896 Binary files /dev/null and b/fuzz/corpora/x509/544dc6283d06ea67f0801240ba86bb19034d2a89 differ diff --git a/fuzz/corpora/x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 b/fuzz/corpora/x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 deleted file mode 100644 index 1494924..0000000 Binary files a/fuzz/corpora/x509/5451252b45daaac9bb0e7d00799ffed25626dcf1 and /dev/null differ diff --git a/fuzz/corpora/x509/548d12b9bc826936437a17e8469723c4a057f0e1 b/fuzz/corpora/x509/548d12b9bc826936437a17e8469723c4a057f0e1 new file mode 100644 index 0000000..03c30d0 Binary files /dev/null and b/fuzz/corpora/x509/548d12b9bc826936437a17e8469723c4a057f0e1 differ diff --git a/fuzz/corpora/x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 b/fuzz/corpora/x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 deleted file mode 100644 index a8e1768..0000000 Binary files a/fuzz/corpora/x509/54a95fcbd118a3d9d5bfb9f46259153d58ab46f2 and /dev/null differ diff --git a/fuzz/corpora/x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 b/fuzz/corpora/x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 deleted file mode 100644 index da79ea4..0000000 Binary files a/fuzz/corpora/x509/54b9f3e50cfa933dc61db34933cdbd7c234a33f9 and /dev/null differ diff --git a/fuzz/corpora/x509/54bf1cf6cd5a7c0f454efd52d599c5236fdbd2b3 b/fuzz/corpora/x509/54bf1cf6cd5a7c0f454efd52d599c5236fdbd2b3 new file mode 100644 index 0000000..7c8f1e6 Binary files /dev/null and b/fuzz/corpora/x509/54bf1cf6cd5a7c0f454efd52d599c5236fdbd2b3 differ diff --git a/fuzz/corpora/x509/54cae3051e4f9f51502a03bb8302dda49932a97b b/fuzz/corpora/x509/54cae3051e4f9f51502a03bb8302dda49932a97b new file mode 100644 index 0000000..7cca5c0 Binary files /dev/null and b/fuzz/corpora/x509/54cae3051e4f9f51502a03bb8302dda49932a97b differ diff --git a/fuzz/corpora/x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b b/fuzz/corpora/x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b deleted file mode 100644 index e471bc3..0000000 Binary files a/fuzz/corpora/x509/54e7a1e61b84fe8b5070099ea55f87b660546d2b and /dev/null differ diff --git a/fuzz/corpora/x509/54f85a2e5fa75ed08b69059289b12785a0612084 b/fuzz/corpora/x509/54f85a2e5fa75ed08b69059289b12785a0612084 new file mode 100644 index 0000000..c10a195 Binary files /dev/null and b/fuzz/corpora/x509/54f85a2e5fa75ed08b69059289b12785a0612084 differ diff --git a/fuzz/corpora/x509/55097b653808ac92402ed9eb9b26420986b8e9f7 b/fuzz/corpora/x509/55097b653808ac92402ed9eb9b26420986b8e9f7 deleted file mode 100644 index cbd0fcf..0000000 Binary files a/fuzz/corpora/x509/55097b653808ac92402ed9eb9b26420986b8e9f7 and /dev/null differ diff --git a/fuzz/corpora/x509/55305ea80c175daf8861ad8465ec09fcde61c48b b/fuzz/corpora/x509/55305ea80c175daf8861ad8465ec09fcde61c48b deleted file mode 100644 index 73fe932..0000000 Binary files a/fuzz/corpora/x509/55305ea80c175daf8861ad8465ec09fcde61c48b and /dev/null differ diff --git a/fuzz/corpora/x509/5533285727c2e5da72f51e79faeb360a016d55a6 b/fuzz/corpora/x509/5533285727c2e5da72f51e79faeb360a016d55a6 deleted file mode 100644 index 0261eb9..0000000 Binary files a/fuzz/corpora/x509/5533285727c2e5da72f51e79faeb360a016d55a6 and /dev/null differ diff --git a/fuzz/corpora/x509/5536e8bfcad2abb70c69ac7c845c3bee1bce0702 b/fuzz/corpora/x509/5536e8bfcad2abb70c69ac7c845c3bee1bce0702 new file mode 100644 index 0000000..7f32c8d Binary files /dev/null and b/fuzz/corpora/x509/5536e8bfcad2abb70c69ac7c845c3bee1bce0702 differ diff --git a/fuzz/corpora/x509/554116af1142d68bc0b7746dd714981ead2ddcc1 b/fuzz/corpora/x509/554116af1142d68bc0b7746dd714981ead2ddcc1 new file mode 100644 index 0000000..62fe4ee Binary files /dev/null and b/fuzz/corpora/x509/554116af1142d68bc0b7746dd714981ead2ddcc1 differ diff --git a/fuzz/corpora/x509/55436b0baff5f9c590c45a191a1336e3205a36cc b/fuzz/corpora/x509/55436b0baff5f9c590c45a191a1336e3205a36cc deleted file mode 100644 index 03ec884..0000000 Binary files a/fuzz/corpora/x509/55436b0baff5f9c590c45a191a1336e3205a36cc and /dev/null differ diff --git a/fuzz/corpora/x509/555bfec56d058da2ea2e4e84531630547030910e b/fuzz/corpora/x509/555bfec56d058da2ea2e4e84531630547030910e deleted file mode 100644 index 76e3270..0000000 Binary files a/fuzz/corpora/x509/555bfec56d058da2ea2e4e84531630547030910e and /dev/null differ diff --git a/fuzz/corpora/x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 b/fuzz/corpora/x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 deleted file mode 100644 index 8194c78..0000000 Binary files a/fuzz/corpora/x509/55647b3e0f2cf54622adb4ae40621f76b41a5f81 and /dev/null differ diff --git a/fuzz/corpora/x509/5582a35caeac255004a8e27750bec503689616b2 b/fuzz/corpora/x509/5582a35caeac255004a8e27750bec503689616b2 deleted file mode 100644 index afca785..0000000 Binary files a/fuzz/corpora/x509/5582a35caeac255004a8e27750bec503689616b2 and /dev/null differ diff --git a/fuzz/corpora/x509/5593734875df1ec2a8212b950eb05caaf0debe5e b/fuzz/corpora/x509/5593734875df1ec2a8212b950eb05caaf0debe5e deleted file mode 100644 index dc6b136..0000000 Binary files a/fuzz/corpora/x509/5593734875df1ec2a8212b950eb05caaf0debe5e and /dev/null differ diff --git a/fuzz/corpora/x509/559bca2fef57cfc30d9c3106a4679f5b19823642 b/fuzz/corpora/x509/559bca2fef57cfc30d9c3106a4679f5b19823642 deleted file mode 100644 index 86f25ac..0000000 Binary files a/fuzz/corpora/x509/559bca2fef57cfc30d9c3106a4679f5b19823642 and /dev/null differ diff --git a/fuzz/corpora/x509/55a1030689d0c8c6c26cbfeadb563c3b98f73510 b/fuzz/corpora/x509/55a1030689d0c8c6c26cbfeadb563c3b98f73510 new file mode 100644 index 0000000..58ff18d Binary files /dev/null and b/fuzz/corpora/x509/55a1030689d0c8c6c26cbfeadb563c3b98f73510 differ diff --git a/fuzz/corpora/x509/55afac3985dd138a23b273b00bf482627ee173dc b/fuzz/corpora/x509/55afac3985dd138a23b273b00bf482627ee173dc new file mode 100644 index 0000000..de43110 Binary files /dev/null and b/fuzz/corpora/x509/55afac3985dd138a23b273b00bf482627ee173dc differ diff --git a/fuzz/corpora/x509/55b979cd9c3310e7284248dcc7baf17ec888f551 b/fuzz/corpora/x509/55b979cd9c3310e7284248dcc7baf17ec888f551 deleted file mode 100644 index ad2c703..0000000 Binary files a/fuzz/corpora/x509/55b979cd9c3310e7284248dcc7baf17ec888f551 and /dev/null differ diff --git a/fuzz/corpora/x509/55cd561a39b149757473f5ab98cdeee3bdaab309 b/fuzz/corpora/x509/55cd561a39b149757473f5ab98cdeee3bdaab309 deleted file mode 100644 index 0e58431..0000000 Binary files a/fuzz/corpora/x509/55cd561a39b149757473f5ab98cdeee3bdaab309 and /dev/null differ diff --git a/fuzz/corpora/x509/55da19e2f745458b7bfbf96af889e6b4babf9acd b/fuzz/corpora/x509/55da19e2f745458b7bfbf96af889e6b4babf9acd new file mode 100644 index 0000000..b4fae60 Binary files /dev/null and b/fuzz/corpora/x509/55da19e2f745458b7bfbf96af889e6b4babf9acd differ diff --git a/fuzz/corpora/x509/55ffd1395766edd018e7b98d86767d175629a420 b/fuzz/corpora/x509/55ffd1395766edd018e7b98d86767d175629a420 new file mode 100644 index 0000000..71ee4d0 Binary files /dev/null and b/fuzz/corpora/x509/55ffd1395766edd018e7b98d86767d175629a420 differ diff --git a/fuzz/corpora/x509/5607506d3384bcabcca6bf2501fc77387dc71d74 b/fuzz/corpora/x509/5607506d3384bcabcca6bf2501fc77387dc71d74 new file mode 100644 index 0000000..bbcda1f Binary files /dev/null and b/fuzz/corpora/x509/5607506d3384bcabcca6bf2501fc77387dc71d74 differ diff --git a/fuzz/corpora/x509/560c9852995c0da4afba01fe7297d4c6d10bc3ab b/fuzz/corpora/x509/560c9852995c0da4afba01fe7297d4c6d10bc3ab new file mode 100644 index 0000000..e2b23a6 Binary files /dev/null and b/fuzz/corpora/x509/560c9852995c0da4afba01fe7297d4c6d10bc3ab differ diff --git a/fuzz/corpora/x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 b/fuzz/corpora/x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 deleted file mode 100644 index bf503ae..0000000 Binary files a/fuzz/corpora/x509/5621090b31ecb7ba857c3a0e1a54f8d71a3dd975 and /dev/null differ diff --git a/fuzz/corpora/x509/562506a3f9280faa04569aa1f4c4b4b85556b624 b/fuzz/corpora/x509/562506a3f9280faa04569aa1f4c4b4b85556b624 new file mode 100644 index 0000000..24b2fb4 Binary files /dev/null and b/fuzz/corpora/x509/562506a3f9280faa04569aa1f4c4b4b85556b624 differ diff --git a/fuzz/corpora/x509/5636314e0de1603dec01ab767575651a4855852a b/fuzz/corpora/x509/5636314e0de1603dec01ab767575651a4855852a deleted file mode 100644 index 2ecb046..0000000 Binary files a/fuzz/corpora/x509/5636314e0de1603dec01ab767575651a4855852a and /dev/null differ diff --git a/fuzz/corpora/x509/564403a4fe8e4167aa8a3ff9defb2b92e6a6d13e b/fuzz/corpora/x509/564403a4fe8e4167aa8a3ff9defb2b92e6a6d13e new file mode 100644 index 0000000..b1edab7 Binary files /dev/null and b/fuzz/corpora/x509/564403a4fe8e4167aa8a3ff9defb2b92e6a6d13e differ diff --git a/fuzz/corpora/x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 b/fuzz/corpora/x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 deleted file mode 100644 index 7bc5acc..0000000 Binary files a/fuzz/corpora/x509/5644e6e298588277b2cab5f028426b23d6d7cbc3 and /dev/null differ diff --git a/fuzz/corpora/x509/564af3d9eb7d6f3f1a75deef27973334e47ec6df b/fuzz/corpora/x509/564af3d9eb7d6f3f1a75deef27973334e47ec6df new file mode 100644 index 0000000..80ea8df Binary files /dev/null and b/fuzz/corpora/x509/564af3d9eb7d6f3f1a75deef27973334e47ec6df differ diff --git a/fuzz/corpora/x509/5652f5d38c3d720c714477bd06c4f4887c6c7404 b/fuzz/corpora/x509/5652f5d38c3d720c714477bd06c4f4887c6c7404 new file mode 100644 index 0000000..0ef2f91 Binary files /dev/null and b/fuzz/corpora/x509/5652f5d38c3d720c714477bd06c4f4887c6c7404 differ diff --git a/fuzz/corpora/x509/5654c804fd7911d81419c681651197978330e0da b/fuzz/corpora/x509/5654c804fd7911d81419c681651197978330e0da new file mode 100644 index 0000000..3aa96f4 Binary files /dev/null and b/fuzz/corpora/x509/5654c804fd7911d81419c681651197978330e0da differ diff --git a/fuzz/corpora/x509/56571d4780c0169b5ffb90f729f0f4a0521e61b0 b/fuzz/corpora/x509/56571d4780c0169b5ffb90f729f0f4a0521e61b0 new file mode 100644 index 0000000..f072f1f Binary files /dev/null and b/fuzz/corpora/x509/56571d4780c0169b5ffb90f729f0f4a0521e61b0 differ diff --git a/fuzz/corpora/x509/565fc8addc970f52d88a2d153aebebb47d26c5fc b/fuzz/corpora/x509/565fc8addc970f52d88a2d153aebebb47d26c5fc new file mode 100644 index 0000000..0b7279d Binary files /dev/null and b/fuzz/corpora/x509/565fc8addc970f52d88a2d153aebebb47d26c5fc differ diff --git a/fuzz/corpora/x509/56661751f5a29c9f0724b35f3c98d288f1bb952b b/fuzz/corpora/x509/56661751f5a29c9f0724b35f3c98d288f1bb952b new file mode 100644 index 0000000..77b5232 Binary files /dev/null and b/fuzz/corpora/x509/56661751f5a29c9f0724b35f3c98d288f1bb952b differ diff --git a/fuzz/corpora/x509/567d4e43d4862c01d8f3e32a7e038784cf636600 b/fuzz/corpora/x509/567d4e43d4862c01d8f3e32a7e038784cf636600 deleted file mode 100644 index 473e998..0000000 Binary files a/fuzz/corpora/x509/567d4e43d4862c01d8f3e32a7e038784cf636600 and /dev/null differ diff --git a/fuzz/corpora/x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 b/fuzz/corpora/x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 deleted file mode 100644 index d29c7f2..0000000 Binary files a/fuzz/corpora/x509/56a8ce295f402b9b8aeedcbd1cf8b2131f819559 and /dev/null differ diff --git a/fuzz/corpora/x509/56b49d2e2c7567fd0385b8f2bd2b41f485da2200 b/fuzz/corpora/x509/56b49d2e2c7567fd0385b8f2bd2b41f485da2200 new file mode 100644 index 0000000..5affab0 Binary files /dev/null and b/fuzz/corpora/x509/56b49d2e2c7567fd0385b8f2bd2b41f485da2200 differ diff --git a/fuzz/corpora/x509/56b94291204d1da355a45a1fe68762487794c756 b/fuzz/corpora/x509/56b94291204d1da355a45a1fe68762487794c756 deleted file mode 100644 index 90439fa..0000000 Binary files a/fuzz/corpora/x509/56b94291204d1da355a45a1fe68762487794c756 and /dev/null differ diff --git a/fuzz/corpora/x509/56ea88dbb48285181b2317bb5af858c80961b699 b/fuzz/corpora/x509/56ea88dbb48285181b2317bb5af858c80961b699 deleted file mode 100644 index 6f3cc24..0000000 Binary files a/fuzz/corpora/x509/56ea88dbb48285181b2317bb5af858c80961b699 and /dev/null differ diff --git a/fuzz/corpora/x509/5713653a6e63bd2c99387c256dd54043a9054178 b/fuzz/corpora/x509/5713653a6e63bd2c99387c256dd54043a9054178 new file mode 100644 index 0000000..9fdf386 Binary files /dev/null and b/fuzz/corpora/x509/5713653a6e63bd2c99387c256dd54043a9054178 differ diff --git a/fuzz/corpora/x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d b/fuzz/corpora/x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d deleted file mode 100644 index 7aacd23..0000000 Binary files a/fuzz/corpora/x509/57176cd2f24f0c8779cbe34b6c5933367984fc9d and /dev/null differ diff --git a/fuzz/corpora/x509/571eaafcf254554b2b11ef8aad86645bd1985e59 b/fuzz/corpora/x509/571eaafcf254554b2b11ef8aad86645bd1985e59 new file mode 100644 index 0000000..06a2229 Binary files /dev/null and b/fuzz/corpora/x509/571eaafcf254554b2b11ef8aad86645bd1985e59 differ diff --git a/fuzz/corpora/x509/572483f73368f62749889f7bdc928751e73b51af b/fuzz/corpora/x509/572483f73368f62749889f7bdc928751e73b51af deleted file mode 100644 index 6b4bad7..0000000 Binary files a/fuzz/corpora/x509/572483f73368f62749889f7bdc928751e73b51af and /dev/null differ diff --git a/fuzz/corpora/x509/572931013a70eb70b54b944d14c0fd70528db599 b/fuzz/corpora/x509/572931013a70eb70b54b944d14c0fd70528db599 deleted file mode 100644 index 8688ae3..0000000 Binary files a/fuzz/corpora/x509/572931013a70eb70b54b944d14c0fd70528db599 and /dev/null differ diff --git a/fuzz/corpora/x509/5737ea72f5993e86d8845c06d3507515fcd0dd0c b/fuzz/corpora/x509/5737ea72f5993e86d8845c06d3507515fcd0dd0c new file mode 100644 index 0000000..1c7c243 Binary files /dev/null and b/fuzz/corpora/x509/5737ea72f5993e86d8845c06d3507515fcd0dd0c differ diff --git a/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 b/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 deleted file mode 100644 index b4b351d..0000000 Binary files a/fuzz/corpora/x509/57411e09d2a8ee5c1fd503e6cbd7661e41b069c4 and /dev/null differ diff --git a/fuzz/corpora/x509/574dc3d67fd2630c5ed94895f5ede1e550f8c9b8 b/fuzz/corpora/x509/574dc3d67fd2630c5ed94895f5ede1e550f8c9b8 new file mode 100644 index 0000000..4c2f0f7 Binary files /dev/null and b/fuzz/corpora/x509/574dc3d67fd2630c5ed94895f5ede1e550f8c9b8 differ diff --git a/fuzz/corpora/x509/5750e07ccafc5648d3b6ad5a516ffcf6bc15f941 b/fuzz/corpora/x509/5750e07ccafc5648d3b6ad5a516ffcf6bc15f941 new file mode 100644 index 0000000..bf48180 Binary files /dev/null and b/fuzz/corpora/x509/5750e07ccafc5648d3b6ad5a516ffcf6bc15f941 differ diff --git a/fuzz/corpora/x509/575ab543dd130edec5318149019a090486122d00 b/fuzz/corpora/x509/575ab543dd130edec5318149019a090486122d00 new file mode 100644 index 0000000..96dab73 Binary files /dev/null and b/fuzz/corpora/x509/575ab543dd130edec5318149019a090486122d00 differ diff --git a/fuzz/corpora/x509/57754e511e3fd48674ab5b1e38f65d985d86bbf9 b/fuzz/corpora/x509/57754e511e3fd48674ab5b1e38f65d985d86bbf9 new file mode 100644 index 0000000..a26137f Binary files /dev/null and b/fuzz/corpora/x509/57754e511e3fd48674ab5b1e38f65d985d86bbf9 differ diff --git a/fuzz/corpora/x509/578c9dd1b74f0d8edc6ef2454aea8b411f7e0dfe b/fuzz/corpora/x509/578c9dd1b74f0d8edc6ef2454aea8b411f7e0dfe new file mode 100644 index 0000000..2a900a4 Binary files /dev/null and b/fuzz/corpora/x509/578c9dd1b74f0d8edc6ef2454aea8b411f7e0dfe differ diff --git a/fuzz/corpora/x509/57971fb61c2efc672a0b213f96255460bbdef874 b/fuzz/corpora/x509/57971fb61c2efc672a0b213f96255460bbdef874 new file mode 100644 index 0000000..ce1867a Binary files /dev/null and b/fuzz/corpora/x509/57971fb61c2efc672a0b213f96255460bbdef874 differ diff --git a/fuzz/corpora/x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a b/fuzz/corpora/x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a deleted file mode 100644 index 585e412..0000000 Binary files a/fuzz/corpora/x509/57c37c4baa809f1f97bd8de0e581aa4a17ea923a and /dev/null differ diff --git a/fuzz/corpora/x509/57d19038c31ac9eac408ba5845ceab7080532943 b/fuzz/corpora/x509/57d19038c31ac9eac408ba5845ceab7080532943 deleted file mode 100644 index 3183c42..0000000 Binary files a/fuzz/corpora/x509/57d19038c31ac9eac408ba5845ceab7080532943 and /dev/null differ diff --git a/fuzz/corpora/x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 b/fuzz/corpora/x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 deleted file mode 100644 index b3408ea..0000000 Binary files a/fuzz/corpora/x509/57d6ca90361f5ea4b624da65b52e435fcf00d4f9 and /dev/null differ diff --git a/fuzz/corpora/x509/580bbfc7a02da688e48aa4f45cfa96deadce69eb b/fuzz/corpora/x509/580bbfc7a02da688e48aa4f45cfa96deadce69eb deleted file mode 100644 index 1489633..0000000 Binary files a/fuzz/corpora/x509/580bbfc7a02da688e48aa4f45cfa96deadce69eb and /dev/null differ diff --git a/fuzz/corpora/x509/5812ea3e29a060a0c26df694df26edb78e15a309 b/fuzz/corpora/x509/5812ea3e29a060a0c26df694df26edb78e15a309 new file mode 100644 index 0000000..7022cd5 Binary files /dev/null and b/fuzz/corpora/x509/5812ea3e29a060a0c26df694df26edb78e15a309 differ diff --git a/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 b/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 deleted file mode 100644 index 8f5499d..0000000 Binary files a/fuzz/corpora/x509/582835f6b186aaed0808ee13783c24459f249c66 and /dev/null differ diff --git a/fuzz/corpora/x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 b/fuzz/corpora/x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 deleted file mode 100644 index 570679f..0000000 Binary files a/fuzz/corpora/x509/585a6ab145cdc9600513cd7cb5efeb9927f19900 and /dev/null differ diff --git a/fuzz/corpora/x509/585dc29b19b02114d76a9012979c6793776600f2 b/fuzz/corpora/x509/585dc29b19b02114d76a9012979c6793776600f2 deleted file mode 100644 index 7371dfe..0000000 Binary files a/fuzz/corpora/x509/585dc29b19b02114d76a9012979c6793776600f2 and /dev/null differ diff --git a/fuzz/corpora/x509/5862ecbc962f4418344ab787746e34129b38afd5 b/fuzz/corpora/x509/5862ecbc962f4418344ab787746e34129b38afd5 deleted file mode 100644 index 39248a7..0000000 Binary files a/fuzz/corpora/x509/5862ecbc962f4418344ab787746e34129b38afd5 and /dev/null differ diff --git a/fuzz/corpora/x509/588249d7cfa464066c686f5311e1b155c2605e75 b/fuzz/corpora/x509/588249d7cfa464066c686f5311e1b155c2605e75 new file mode 100644 index 0000000..9dbde9f --- /dev/null +++ b/fuzz/corpora/x509/588249d7cfa464066c686f5311e1b155c2605e75 @@ -0,0 +1 @@ +0?0??00??01?0?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'?'? \ No newline at end of file diff --git a/fuzz/corpora/x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 b/fuzz/corpora/x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 deleted file mode 100644 index 94f381f..0000000 Binary files a/fuzz/corpora/x509/5884d188860c0b1bb8ee4ba0e4f2bd3cd4923590 and /dev/null differ diff --git a/fuzz/corpora/x509/58910df348fd983f058b2eb1ad34402dafb2a687 b/fuzz/corpora/x509/58910df348fd983f058b2eb1ad34402dafb2a687 new file mode 100644 index 0000000..08e972b Binary files /dev/null and b/fuzz/corpora/x509/58910df348fd983f058b2eb1ad34402dafb2a687 differ diff --git a/fuzz/corpora/x509/58a5049f7f18a45188ed9cbee43014acfc41890c b/fuzz/corpora/x509/58a5049f7f18a45188ed9cbee43014acfc41890c deleted file mode 100644 index d707fbc..0000000 Binary files a/fuzz/corpora/x509/58a5049f7f18a45188ed9cbee43014acfc41890c and /dev/null differ diff --git a/fuzz/corpora/x509/58b17cc9bac75b9d07c51165bf16eef058d86190 b/fuzz/corpora/x509/58b17cc9bac75b9d07c51165bf16eef058d86190 deleted file mode 100644 index 8e95767..0000000 Binary files a/fuzz/corpora/x509/58b17cc9bac75b9d07c51165bf16eef058d86190 and /dev/null differ diff --git a/fuzz/corpora/x509/58e253f94e844b58aeea25001f106cd731bfbd63 b/fuzz/corpora/x509/58e253f94e844b58aeea25001f106cd731bfbd63 deleted file mode 100644 index 0e2bd62..0000000 Binary files a/fuzz/corpora/x509/58e253f94e844b58aeea25001f106cd731bfbd63 and /dev/null differ diff --git a/fuzz/corpora/x509/590123406af94a162668c0b46c02d0b077234efe b/fuzz/corpora/x509/590123406af94a162668c0b46c02d0b077234efe new file mode 100644 index 0000000..b343aa3 Binary files /dev/null and b/fuzz/corpora/x509/590123406af94a162668c0b46c02d0b077234efe differ diff --git a/fuzz/corpora/x509/5908c35cc4ff4ae4508519479b33cae6c8fee3a5 b/fuzz/corpora/x509/5908c35cc4ff4ae4508519479b33cae6c8fee3a5 new file mode 100644 index 0000000..5c7fd1a Binary files /dev/null and b/fuzz/corpora/x509/5908c35cc4ff4ae4508519479b33cae6c8fee3a5 differ diff --git a/fuzz/corpora/x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 b/fuzz/corpora/x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 deleted file mode 100644 index 728fc69..0000000 Binary files a/fuzz/corpora/x509/591c34c6c909db5e9ac390d382a98a0c66999aa0 and /dev/null differ diff --git a/fuzz/corpora/x509/59291c5fcded0f35ab4f841669efdc18418cc549 b/fuzz/corpora/x509/59291c5fcded0f35ab4f841669efdc18418cc549 new file mode 100644 index 0000000..5d86a72 Binary files /dev/null and b/fuzz/corpora/x509/59291c5fcded0f35ab4f841669efdc18418cc549 differ diff --git a/fuzz/corpora/x509/5932778cf8b920ccf4b6f890ef2b0e8e10cd7987 b/fuzz/corpora/x509/5932778cf8b920ccf4b6f890ef2b0e8e10cd7987 new file mode 100644 index 0000000..67b28ad Binary files /dev/null and b/fuzz/corpora/x509/5932778cf8b920ccf4b6f890ef2b0e8e10cd7987 differ diff --git a/fuzz/corpora/x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c b/fuzz/corpora/x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c deleted file mode 100644 index bf106a8..0000000 Binary files a/fuzz/corpora/x509/5936a8e58c40f1628d87cbd2f96cf85b8ec37a2c and /dev/null differ diff --git a/fuzz/corpora/x509/594419a93654c23a1c00720e7b9039ec2b1f0100 b/fuzz/corpora/x509/594419a93654c23a1c00720e7b9039ec2b1f0100 new file mode 100644 index 0000000..f18cbfe Binary files /dev/null and b/fuzz/corpora/x509/594419a93654c23a1c00720e7b9039ec2b1f0100 differ diff --git a/fuzz/corpora/x509/59581adcd44d440eefc2c01d9a069d34017f2c80 b/fuzz/corpora/x509/59581adcd44d440eefc2c01d9a069d34017f2c80 new file mode 100644 index 0000000..965e740 Binary files /dev/null and b/fuzz/corpora/x509/59581adcd44d440eefc2c01d9a069d34017f2c80 differ diff --git a/fuzz/corpora/x509/595a0f44baf45e0731289dbefad1459f8b5ae389 b/fuzz/corpora/x509/595a0f44baf45e0731289dbefad1459f8b5ae389 deleted file mode 100644 index 32a8636..0000000 Binary files a/fuzz/corpora/x509/595a0f44baf45e0731289dbefad1459f8b5ae389 and /dev/null differ diff --git a/fuzz/corpora/x509/5967e855784e96f405a07ce7297a8a0332baa3c4 b/fuzz/corpora/x509/5967e855784e96f405a07ce7297a8a0332baa3c4 new file mode 100644 index 0000000..ace74d2 Binary files /dev/null and b/fuzz/corpora/x509/5967e855784e96f405a07ce7297a8a0332baa3c4 differ diff --git a/fuzz/corpora/x509/596911aaea97c22d7cabff0050dc1c6be84b9012 b/fuzz/corpora/x509/596911aaea97c22d7cabff0050dc1c6be84b9012 deleted file mode 100644 index 9e13652..0000000 Binary files a/fuzz/corpora/x509/596911aaea97c22d7cabff0050dc1c6be84b9012 and /dev/null differ diff --git a/fuzz/corpora/x509/59892dced63651aa663e61c8b3900b2408283164 b/fuzz/corpora/x509/59892dced63651aa663e61c8b3900b2408283164 new file mode 100644 index 0000000..ca22f3f Binary files /dev/null and b/fuzz/corpora/x509/59892dced63651aa663e61c8b3900b2408283164 differ diff --git a/fuzz/corpora/x509/59a1f2882fccee54acf9cdae4db9f0528ffeb7da b/fuzz/corpora/x509/59a1f2882fccee54acf9cdae4db9f0528ffeb7da new file mode 100644 index 0000000..334af1f Binary files /dev/null and b/fuzz/corpora/x509/59a1f2882fccee54acf9cdae4db9f0528ffeb7da differ diff --git a/fuzz/corpora/x509/59b7c29a938e4439bfca4f924957b5700a36e2de b/fuzz/corpora/x509/59b7c29a938e4439bfca4f924957b5700a36e2de new file mode 100644 index 0000000..18a5521 Binary files /dev/null and b/fuzz/corpora/x509/59b7c29a938e4439bfca4f924957b5700a36e2de differ diff --git a/fuzz/corpora/x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a b/fuzz/corpora/x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a deleted file mode 100644 index 3b3e3a1..0000000 Binary files a/fuzz/corpora/x509/59cf6b7724bf4bb9abab53c1b8463d55c1fa0a0a and /dev/null differ diff --git a/fuzz/corpora/x509/59f65b28b54b78e67fbde9809d82c195fd51a13b b/fuzz/corpora/x509/59f65b28b54b78e67fbde9809d82c195fd51a13b new file mode 100644 index 0000000..10163af Binary files /dev/null and b/fuzz/corpora/x509/59f65b28b54b78e67fbde9809d82c195fd51a13b differ diff --git a/fuzz/corpora/x509/5a308b8de8acc9a450427619388344e65d24d6f2 b/fuzz/corpora/x509/5a308b8de8acc9a450427619388344e65d24d6f2 deleted file mode 100644 index 0c22d72..0000000 Binary files a/fuzz/corpora/x509/5a308b8de8acc9a450427619388344e65d24d6f2 and /dev/null differ diff --git a/fuzz/corpora/x509/5a6d64c7df85f527a4b466351f637a241dfbcba4 b/fuzz/corpora/x509/5a6d64c7df85f527a4b466351f637a241dfbcba4 new file mode 100644 index 0000000..7e2e6b0 Binary files /dev/null and b/fuzz/corpora/x509/5a6d64c7df85f527a4b466351f637a241dfbcba4 differ diff --git a/fuzz/corpora/x509/5a7b918ebd882712623b565b86d0ded5a05097cd b/fuzz/corpora/x509/5a7b918ebd882712623b565b86d0ded5a05097cd deleted file mode 100644 index c20ce9c..0000000 Binary files a/fuzz/corpora/x509/5a7b918ebd882712623b565b86d0ded5a05097cd and /dev/null differ diff --git a/fuzz/corpora/x509/5a7b98b82cebef65cdcaa15bbe0f05611ae52526 b/fuzz/corpora/x509/5a7b98b82cebef65cdcaa15bbe0f05611ae52526 new file mode 100644 index 0000000..ee12902 Binary files /dev/null and b/fuzz/corpora/x509/5a7b98b82cebef65cdcaa15bbe0f05611ae52526 differ diff --git a/fuzz/corpora/x509/5a7d453ba6ef9669c627718bf3bca2b3161ccf24 b/fuzz/corpora/x509/5a7d453ba6ef9669c627718bf3bca2b3161ccf24 new file mode 100644 index 0000000..4ab5eae Binary files /dev/null and b/fuzz/corpora/x509/5a7d453ba6ef9669c627718bf3bca2b3161ccf24 differ diff --git a/fuzz/corpora/x509/5a815591910f136f70936a318b49216bd58c26cf b/fuzz/corpora/x509/5a815591910f136f70936a318b49216bd58c26cf new file mode 100644 index 0000000..a8a1871 Binary files /dev/null and b/fuzz/corpora/x509/5a815591910f136f70936a318b49216bd58c26cf differ diff --git a/fuzz/corpora/x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f b/fuzz/corpora/x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f deleted file mode 100644 index 2617c00..0000000 Binary files a/fuzz/corpora/x509/5aa6d2d90d62759b87570f9e5b1e49a33149025f and /dev/null differ diff --git a/fuzz/corpora/x509/5aa743614e9360fb9fa53ffe7fef23c28043d3a2 b/fuzz/corpora/x509/5aa743614e9360fb9fa53ffe7fef23c28043d3a2 new file mode 100644 index 0000000..c02f715 Binary files /dev/null and b/fuzz/corpora/x509/5aa743614e9360fb9fa53ffe7fef23c28043d3a2 differ diff --git a/fuzz/corpora/x509/5aa9a128704d470820a69d3e2759375737585fbc b/fuzz/corpora/x509/5aa9a128704d470820a69d3e2759375737585fbc deleted file mode 100644 index d3f77a8..0000000 Binary files a/fuzz/corpora/x509/5aa9a128704d470820a69d3e2759375737585fbc and /dev/null differ diff --git a/fuzz/corpora/x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d b/fuzz/corpora/x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d deleted file mode 100644 index 1a9f706..0000000 Binary files a/fuzz/corpora/x509/5ac1bb393e175fe493d6490e7fd944ecd8bc863d and /dev/null differ diff --git a/fuzz/corpora/x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 b/fuzz/corpora/x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 deleted file mode 100644 index a5825af..0000000 Binary files a/fuzz/corpora/x509/5ad392af2a8ecb320fab2fba3424acd240853aa4 and /dev/null differ diff --git a/fuzz/corpora/x509/5aeba9db4049f5e04de35c3723cc11853afa08f7 b/fuzz/corpora/x509/5aeba9db4049f5e04de35c3723cc11853afa08f7 new file mode 100644 index 0000000..87df15d Binary files /dev/null and b/fuzz/corpora/x509/5aeba9db4049f5e04de35c3723cc11853afa08f7 differ diff --git a/fuzz/corpora/x509/5b1f40c647236d9d6524218c763a63309db48ae3 b/fuzz/corpora/x509/5b1f40c647236d9d6524218c763a63309db48ae3 new file mode 100644 index 0000000..fddee96 Binary files /dev/null and b/fuzz/corpora/x509/5b1f40c647236d9d6524218c763a63309db48ae3 differ diff --git a/fuzz/corpora/x509/5b2bf651c3c6d7d2af7a4157bcaf474b001813ae b/fuzz/corpora/x509/5b2bf651c3c6d7d2af7a4157bcaf474b001813ae new file mode 100644 index 0000000..439a86c Binary files /dev/null and b/fuzz/corpora/x509/5b2bf651c3c6d7d2af7a4157bcaf474b001813ae differ diff --git a/fuzz/corpora/x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e b/fuzz/corpora/x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e deleted file mode 100644 index 09fb4f3..0000000 Binary files a/fuzz/corpora/x509/5b2c082deefb2dfcfe78fd9ebe61833f8cc1622e and /dev/null differ diff --git a/fuzz/corpora/x509/5b4595f912fd336c3f2036073b0c47d31003d548 b/fuzz/corpora/x509/5b4595f912fd336c3f2036073b0c47d31003d548 new file mode 100644 index 0000000..b553d41 Binary files /dev/null and b/fuzz/corpora/x509/5b4595f912fd336c3f2036073b0c47d31003d548 differ diff --git a/fuzz/corpora/x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f b/fuzz/corpora/x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f deleted file mode 100644 index 9f35393..0000000 Binary files a/fuzz/corpora/x509/5b48124c1c9eb2d9a7b7914808beb6db8cb1624f and /dev/null differ diff --git a/fuzz/corpora/x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 b/fuzz/corpora/x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 deleted file mode 100644 index 38bf624..0000000 Binary files a/fuzz/corpora/x509/5b5097dbe9efb02055cfec24e2c2c6837d96a9e0 and /dev/null differ diff --git a/fuzz/corpora/x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 b/fuzz/corpora/x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 deleted file mode 100644 index 2e83ffc..0000000 Binary files a/fuzz/corpora/x509/5b551b30f867cfced3f7e9fa513f26a0fd07b843 and /dev/null differ diff --git a/fuzz/corpora/x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 b/fuzz/corpora/x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 deleted file mode 100644 index c9791d7..0000000 Binary files a/fuzz/corpora/x509/5b62357b416d61a50dd068c7011ba92b42aa97d0 and /dev/null differ diff --git a/fuzz/corpora/x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 b/fuzz/corpora/x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 deleted file mode 100644 index a5fb4e1..0000000 Binary files a/fuzz/corpora/x509/5b6ccde6d322dd332ea94d1940c0fd188c97b801 and /dev/null differ diff --git a/fuzz/corpora/x509/5b80584e544ee18a79c042efef37966b28012ed8 b/fuzz/corpora/x509/5b80584e544ee18a79c042efef37966b28012ed8 new file mode 100644 index 0000000..5b3786d Binary files /dev/null and b/fuzz/corpora/x509/5b80584e544ee18a79c042efef37966b28012ed8 differ diff --git a/fuzz/corpora/x509/5ba2488d33e92bff5fbdf8e30f6d6da3e621787c b/fuzz/corpora/x509/5ba2488d33e92bff5fbdf8e30f6d6da3e621787c new file mode 100644 index 0000000..7abdd14 Binary files /dev/null and b/fuzz/corpora/x509/5ba2488d33e92bff5fbdf8e30f6d6da3e621787c differ diff --git a/fuzz/corpora/x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 b/fuzz/corpora/x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 deleted file mode 100644 index abfd9fc..0000000 Binary files a/fuzz/corpora/x509/5bb573c830775442ab85f08b275bc4c9f38f52f0 and /dev/null differ diff --git a/fuzz/corpora/x509/5bc8998458138baf21e384efa54b3bf8b683bba3 b/fuzz/corpora/x509/5bc8998458138baf21e384efa54b3bf8b683bba3 deleted file mode 100644 index 6a8ab45..0000000 Binary files a/fuzz/corpora/x509/5bc8998458138baf21e384efa54b3bf8b683bba3 and /dev/null differ diff --git a/fuzz/corpora/x509/5be1b19742a8cb1f4c8bda69a38db902d69c32b1 b/fuzz/corpora/x509/5be1b19742a8cb1f4c8bda69a38db902d69c32b1 new file mode 100644 index 0000000..c4b7848 Binary files /dev/null and b/fuzz/corpora/x509/5be1b19742a8cb1f4c8bda69a38db902d69c32b1 differ diff --git a/fuzz/corpora/x509/5c0c2050b39ebf5d7a66269c5ad74faaf12c518d b/fuzz/corpora/x509/5c0c2050b39ebf5d7a66269c5ad74faaf12c518d new file mode 100644 index 0000000..70690c5 Binary files /dev/null and b/fuzz/corpora/x509/5c0c2050b39ebf5d7a66269c5ad74faaf12c518d differ diff --git a/fuzz/corpora/x509/5c13b253a49e901e2ad98e1b226cbcc5f2a1319f b/fuzz/corpora/x509/5c13b253a49e901e2ad98e1b226cbcc5f2a1319f new file mode 100644 index 0000000..16c9199 Binary files /dev/null and b/fuzz/corpora/x509/5c13b253a49e901e2ad98e1b226cbcc5f2a1319f differ diff --git a/fuzz/corpora/x509/5c199a10f10fcf9cdad8ca0a67a82d3faabd4251 b/fuzz/corpora/x509/5c199a10f10fcf9cdad8ca0a67a82d3faabd4251 new file mode 100644 index 0000000..487ceca Binary files /dev/null and b/fuzz/corpora/x509/5c199a10f10fcf9cdad8ca0a67a82d3faabd4251 differ diff --git a/fuzz/corpora/x509/5c1b2625d1c11fc0d3ff7c6c59e658b88d07bda3 b/fuzz/corpora/x509/5c1b2625d1c11fc0d3ff7c6c59e658b88d07bda3 new file mode 100644 index 0000000..12105d6 Binary files /dev/null and b/fuzz/corpora/x509/5c1b2625d1c11fc0d3ff7c6c59e658b88d07bda3 differ diff --git a/fuzz/corpora/x509/5c2a05f227081687fa1204402acc69d4f1605b1c b/fuzz/corpora/x509/5c2a05f227081687fa1204402acc69d4f1605b1c new file mode 100644 index 0000000..fec32f3 Binary files /dev/null and b/fuzz/corpora/x509/5c2a05f227081687fa1204402acc69d4f1605b1c differ diff --git a/fuzz/corpora/x509/5c558e9dd0da0faf201f7393221b0fc3b75a8250 b/fuzz/corpora/x509/5c558e9dd0da0faf201f7393221b0fc3b75a8250 new file mode 100644 index 0000000..1719670 Binary files /dev/null and b/fuzz/corpora/x509/5c558e9dd0da0faf201f7393221b0fc3b75a8250 differ diff --git a/fuzz/corpora/x509/5c7f4b996125c7cfe3a8da31ded8b5e0912113d1 b/fuzz/corpora/x509/5c7f4b996125c7cfe3a8da31ded8b5e0912113d1 new file mode 100644 index 0000000..a8201b0 Binary files /dev/null and b/fuzz/corpora/x509/5c7f4b996125c7cfe3a8da31ded8b5e0912113d1 differ diff --git a/fuzz/corpora/x509/5ca13244db15895c1a71a3da62e2d52e641d63e0 b/fuzz/corpora/x509/5ca13244db15895c1a71a3da62e2d52e641d63e0 new file mode 100644 index 0000000..28889d3 Binary files /dev/null and b/fuzz/corpora/x509/5ca13244db15895c1a71a3da62e2d52e641d63e0 differ diff --git a/fuzz/corpora/x509/5ca6719af7f1f43e9672df053ce35c8426481024 b/fuzz/corpora/x509/5ca6719af7f1f43e9672df053ce35c8426481024 new file mode 100644 index 0000000..1523e03 Binary files /dev/null and b/fuzz/corpora/x509/5ca6719af7f1f43e9672df053ce35c8426481024 differ diff --git a/fuzz/corpora/x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 b/fuzz/corpora/x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 deleted file mode 100644 index d4422fc..0000000 Binary files a/fuzz/corpora/x509/5cac5781b677b1213eed38e8d7ba2320d5dd6472 and /dev/null differ diff --git a/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 b/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 deleted file mode 100644 index 4443f1c..0000000 --- a/fuzz/corpora/x509/5cc5568bf0e5b2cda43a1153044641d8776a5316 +++ /dev/null @@ -1 +0,0 @@ -0?0????? \ No newline at end of file diff --git a/fuzz/corpora/x509/5ccba6c3f0271c0ac6a5d7af72e0b39e3208fa3a b/fuzz/corpora/x509/5ccba6c3f0271c0ac6a5d7af72e0b39e3208fa3a new file mode 100644 index 0000000..4d160c4 Binary files /dev/null and b/fuzz/corpora/x509/5ccba6c3f0271c0ac6a5d7af72e0b39e3208fa3a differ diff --git a/fuzz/corpora/x509/5cde72c7931323df145456234f4ab8fcde90b292 b/fuzz/corpora/x509/5cde72c7931323df145456234f4ab8fcde90b292 deleted file mode 100644 index 5674422..0000000 Binary files a/fuzz/corpora/x509/5cde72c7931323df145456234f4ab8fcde90b292 and /dev/null differ diff --git a/fuzz/corpora/x509/5ce5a605fe824356579cb8d1ada02b0b0433a940 b/fuzz/corpora/x509/5ce5a605fe824356579cb8d1ada02b0b0433a940 new file mode 100644 index 0000000..9a429a9 Binary files /dev/null and b/fuzz/corpora/x509/5ce5a605fe824356579cb8d1ada02b0b0433a940 differ diff --git a/fuzz/corpora/x509/5ce619bce2343c3618685314a935d6d8661670a0 b/fuzz/corpora/x509/5ce619bce2343c3618685314a935d6d8661670a0 deleted file mode 100644 index 7768743..0000000 Binary files a/fuzz/corpora/x509/5ce619bce2343c3618685314a935d6d8661670a0 and /dev/null differ diff --git a/fuzz/corpora/x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 b/fuzz/corpora/x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 deleted file mode 100644 index b445f5f..0000000 Binary files a/fuzz/corpora/x509/5ceff2a6c50f5809ab68a1ba5176472ddf257769 and /dev/null differ diff --git a/fuzz/corpora/x509/5cf33e47fb2445cb9232af6de9ef00d2ce4744d2 b/fuzz/corpora/x509/5cf33e47fb2445cb9232af6de9ef00d2ce4744d2 new file mode 100644 index 0000000..57a612a Binary files /dev/null and b/fuzz/corpora/x509/5cf33e47fb2445cb9232af6de9ef00d2ce4744d2 differ diff --git a/fuzz/corpora/x509/5d13becb5cdc7c43fcaf9d5c4191bec317780460 b/fuzz/corpora/x509/5d13becb5cdc7c43fcaf9d5c4191bec317780460 new file mode 100644 index 0000000..30a6670 Binary files /dev/null and b/fuzz/corpora/x509/5d13becb5cdc7c43fcaf9d5c4191bec317780460 differ diff --git a/fuzz/corpora/x509/5d16882638ddc16704b506a115632f2d50cadd8b b/fuzz/corpora/x509/5d16882638ddc16704b506a115632f2d50cadd8b new file mode 100644 index 0000000..c21f402 Binary files /dev/null and b/fuzz/corpora/x509/5d16882638ddc16704b506a115632f2d50cadd8b differ diff --git a/fuzz/corpora/x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 b/fuzz/corpora/x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 deleted file mode 100644 index 10128bb..0000000 Binary files a/fuzz/corpora/x509/5d1f621e266c61f7467b5a099ffcc50b773b1403 and /dev/null differ diff --git a/fuzz/corpora/x509/5d2489827eda919bddc4294cec17a5d960c02b60 b/fuzz/corpora/x509/5d2489827eda919bddc4294cec17a5d960c02b60 new file mode 100644 index 0000000..a9471bd Binary files /dev/null and b/fuzz/corpora/x509/5d2489827eda919bddc4294cec17a5d960c02b60 differ diff --git a/fuzz/corpora/x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 b/fuzz/corpora/x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 deleted file mode 100644 index 090d47a..0000000 Binary files a/fuzz/corpora/x509/5d49cfbdb69eb54a3dca0e5b5b79629e65a477a5 and /dev/null differ diff --git a/fuzz/corpora/x509/5d4eda01c4fec234baa3b980e55271fdb716fa16 b/fuzz/corpora/x509/5d4eda01c4fec234baa3b980e55271fdb716fa16 new file mode 100644 index 0000000..62fe63c Binary files /dev/null and b/fuzz/corpora/x509/5d4eda01c4fec234baa3b980e55271fdb716fa16 differ diff --git a/fuzz/corpora/x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 b/fuzz/corpora/x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 deleted file mode 100644 index bd90aa8..0000000 Binary files a/fuzz/corpora/x509/5d9c0d6f033a9b4f54f65744eddc4377ed7aab43 and /dev/null differ diff --git a/fuzz/corpora/x509/5db77991f43cd30c32a0be4a6084c6c12d14da4b b/fuzz/corpora/x509/5db77991f43cd30c32a0be4a6084c6c12d14da4b new file mode 100644 index 0000000..6da2ba7 Binary files /dev/null and b/fuzz/corpora/x509/5db77991f43cd30c32a0be4a6084c6c12d14da4b differ diff --git a/fuzz/corpora/x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 b/fuzz/corpora/x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 deleted file mode 100644 index 0d52579..0000000 Binary files a/fuzz/corpora/x509/5dd61550e3222725897f25d0fc09cc332f1b9c60 and /dev/null differ diff --git a/fuzz/corpora/x509/5dd94e10e650515c33dcfa5a4d7f9ddd95a27b5e b/fuzz/corpora/x509/5dd94e10e650515c33dcfa5a4d7f9ddd95a27b5e new file mode 100644 index 0000000..a8f5302 Binary files /dev/null and b/fuzz/corpora/x509/5dd94e10e650515c33dcfa5a4d7f9ddd95a27b5e differ diff --git a/fuzz/corpora/x509/5de52c25aa1fcee49d4700d16dadc3c203825525 b/fuzz/corpora/x509/5de52c25aa1fcee49d4700d16dadc3c203825525 new file mode 100644 index 0000000..c680d28 Binary files /dev/null and b/fuzz/corpora/x509/5de52c25aa1fcee49d4700d16dadc3c203825525 differ diff --git a/fuzz/corpora/x509/5df605b98b52658020b2fb0b175d8ad729413007 b/fuzz/corpora/x509/5df605b98b52658020b2fb0b175d8ad729413007 deleted file mode 100644 index 923fd7a..0000000 Binary files a/fuzz/corpora/x509/5df605b98b52658020b2fb0b175d8ad729413007 and /dev/null differ diff --git a/fuzz/corpora/x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 b/fuzz/corpora/x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 deleted file mode 100644 index d737465..0000000 Binary files a/fuzz/corpora/x509/5e173f2e6507bbefdee459a086469cf7abd1a0a0 and /dev/null differ diff --git a/fuzz/corpora/x509/5e4e5988f141c627d15a481635eae26917f8cdd3 b/fuzz/corpora/x509/5e4e5988f141c627d15a481635eae26917f8cdd3 new file mode 100644 index 0000000..0a31462 Binary files /dev/null and b/fuzz/corpora/x509/5e4e5988f141c627d15a481635eae26917f8cdd3 differ diff --git a/fuzz/corpora/x509/5e51f02946cbc7cf32e686377ec0fbc08ed21ff1 b/fuzz/corpora/x509/5e51f02946cbc7cf32e686377ec0fbc08ed21ff1 new file mode 100644 index 0000000..4dd3d63 Binary files /dev/null and b/fuzz/corpora/x509/5e51f02946cbc7cf32e686377ec0fbc08ed21ff1 differ diff --git a/fuzz/corpora/x509/5e62dc9383fa7b956bbbb3c5c4571ff0c4e4c4f8 b/fuzz/corpora/x509/5e62dc9383fa7b956bbbb3c5c4571ff0c4e4c4f8 new file mode 100644 index 0000000..959e8fd Binary files /dev/null and b/fuzz/corpora/x509/5e62dc9383fa7b956bbbb3c5c4571ff0c4e4c4f8 differ diff --git a/fuzz/corpora/x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 b/fuzz/corpora/x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 deleted file mode 100644 index be97c29..0000000 Binary files a/fuzz/corpora/x509/5e7cc1d1719f0f4bd31dedc0a1634ded10e55f40 and /dev/null differ diff --git a/fuzz/corpora/x509/5ea043b63da3a78a7fc45c196a2f434c17ad2c8a b/fuzz/corpora/x509/5ea043b63da3a78a7fc45c196a2f434c17ad2c8a new file mode 100644 index 0000000..fdf00e1 Binary files /dev/null and b/fuzz/corpora/x509/5ea043b63da3a78a7fc45c196a2f434c17ad2c8a differ diff --git a/fuzz/corpora/x509/5ed640808d66e6924d4babddf12f39832498a2e1 b/fuzz/corpora/x509/5ed640808d66e6924d4babddf12f39832498a2e1 new file mode 100644 index 0000000..118e3ab Binary files /dev/null and b/fuzz/corpora/x509/5ed640808d66e6924d4babddf12f39832498a2e1 differ diff --git a/fuzz/corpora/x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 b/fuzz/corpora/x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 deleted file mode 100644 index 2b619ce..0000000 Binary files a/fuzz/corpora/x509/5f3619fefbdb31bc4c16c0a377e4e11e7760a5d8 and /dev/null differ diff --git a/fuzz/corpora/x509/5f5d3bc00152e9fe5d000b3f104ada98ddb30d41 b/fuzz/corpora/x509/5f5d3bc00152e9fe5d000b3f104ada98ddb30d41 deleted file mode 100644 index 8c8fb3e..0000000 Binary files a/fuzz/corpora/x509/5f5d3bc00152e9fe5d000b3f104ada98ddb30d41 and /dev/null differ diff --git a/fuzz/corpora/x509/5f6615fb93b1816ac68467db86c93dda606b3ff4 b/fuzz/corpora/x509/5f6615fb93b1816ac68467db86c93dda606b3ff4 new file mode 100644 index 0000000..3de8dba Binary files /dev/null and b/fuzz/corpora/x509/5f6615fb93b1816ac68467db86c93dda606b3ff4 differ diff --git a/fuzz/corpora/x509/5f727cf39ca5f105b81d0496b4a6c86e39a4adab b/fuzz/corpora/x509/5f727cf39ca5f105b81d0496b4a6c86e39a4adab new file mode 100644 index 0000000..e7d1908 Binary files /dev/null and b/fuzz/corpora/x509/5f727cf39ca5f105b81d0496b4a6c86e39a4adab differ diff --git a/fuzz/corpora/x509/5f807a82ace70080a95fb74066f5b698066040c0 b/fuzz/corpora/x509/5f807a82ace70080a95fb74066f5b698066040c0 new file mode 100644 index 0000000..1fe64e6 --- /dev/null +++ b/fuzz/corpora/x509/5f807a82ace70080a95fb74066f5b698066040c0 @@ -0,0 +1 @@ +0?0???0 \ No newline at end of file diff --git a/fuzz/corpora/x509/5f94d782ee941a02f1b1cbce341995e5eb2fbe60 b/fuzz/corpora/x509/5f94d782ee941a02f1b1cbce341995e5eb2fbe60 new file mode 100644 index 0000000..6f9e29e Binary files /dev/null and b/fuzz/corpora/x509/5f94d782ee941a02f1b1cbce341995e5eb2fbe60 differ diff --git a/fuzz/corpora/x509/5ff2192a9a9f0bcdbeb9fd74e89c591263cd8382 b/fuzz/corpora/x509/5ff2192a9a9f0bcdbeb9fd74e89c591263cd8382 new file mode 100644 index 0000000..b410771 Binary files /dev/null and b/fuzz/corpora/x509/5ff2192a9a9f0bcdbeb9fd74e89c591263cd8382 differ diff --git a/fuzz/corpora/x509/6030646f5279dcafe09ae0a98a608841a078cbc6 b/fuzz/corpora/x509/6030646f5279dcafe09ae0a98a608841a078cbc6 deleted file mode 100644 index 4d1c1a4..0000000 Binary files a/fuzz/corpora/x509/6030646f5279dcafe09ae0a98a608841a078cbc6 and /dev/null differ diff --git a/fuzz/corpora/x509/6031160501f19b82e639adb0923a589e7bafbde2 b/fuzz/corpora/x509/6031160501f19b82e639adb0923a589e7bafbde2 deleted file mode 100644 index a02467d..0000000 Binary files a/fuzz/corpora/x509/6031160501f19b82e639adb0923a589e7bafbde2 and /dev/null differ diff --git a/fuzz/corpora/x509/603153b035f8efca14c0777e96847718ce9cc94e b/fuzz/corpora/x509/603153b035f8efca14c0777e96847718ce9cc94e deleted file mode 100644 index 8dafd3f..0000000 Binary files a/fuzz/corpora/x509/603153b035f8efca14c0777e96847718ce9cc94e and /dev/null differ diff --git a/fuzz/corpora/x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 b/fuzz/corpora/x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 deleted file mode 100644 index bba1b94..0000000 Binary files a/fuzz/corpora/x509/6051513aecab9ddada955dc68dbc3fb2166ca4b4 and /dev/null differ diff --git a/fuzz/corpora/x509/606e47b5058f4571056e3119b8fa3239f17a442e b/fuzz/corpora/x509/606e47b5058f4571056e3119b8fa3239f17a442e deleted file mode 100644 index ab1ed4f..0000000 Binary files a/fuzz/corpora/x509/606e47b5058f4571056e3119b8fa3239f17a442e and /dev/null differ diff --git a/fuzz/corpora/x509/6076311ddf40e6bed03a7946b9470f2498b5f908 b/fuzz/corpora/x509/6076311ddf40e6bed03a7946b9470f2498b5f908 deleted file mode 100644 index 4fbf0f5..0000000 Binary files a/fuzz/corpora/x509/6076311ddf40e6bed03a7946b9470f2498b5f908 and /dev/null differ diff --git a/fuzz/corpora/x509/607c756845c9b3fd702493a7442bc98545f6edef b/fuzz/corpora/x509/607c756845c9b3fd702493a7442bc98545f6edef new file mode 100644 index 0000000..dc3f7a8 Binary files /dev/null and b/fuzz/corpora/x509/607c756845c9b3fd702493a7442bc98545f6edef differ diff --git a/fuzz/corpora/x509/60842c7c81730e96120a63ff22f991746e9f7629 b/fuzz/corpora/x509/60842c7c81730e96120a63ff22f991746e9f7629 deleted file mode 100644 index db027da..0000000 Binary files a/fuzz/corpora/x509/60842c7c81730e96120a63ff22f991746e9f7629 and /dev/null differ diff --git a/fuzz/corpora/x509/60ad5c6edf299c4e4db9503742fc4a8d9dcd69c8 b/fuzz/corpora/x509/60ad5c6edf299c4e4db9503742fc4a8d9dcd69c8 new file mode 100644 index 0000000..a0855ba Binary files /dev/null and b/fuzz/corpora/x509/60ad5c6edf299c4e4db9503742fc4a8d9dcd69c8 differ diff --git a/fuzz/corpora/x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a b/fuzz/corpora/x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a deleted file mode 100644 index 0c1af48..0000000 Binary files a/fuzz/corpora/x509/60d11ba23d581bdd6678f099b2cfa6abbd9beb6a and /dev/null differ diff --git a/fuzz/corpora/x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d b/fuzz/corpora/x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d deleted file mode 100644 index 086159d..0000000 Binary files a/fuzz/corpora/x509/60fac5d5ff173ad0869c555c349dc9d19df15d9d and /dev/null differ diff --git a/fuzz/corpora/x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 b/fuzz/corpora/x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 deleted file mode 100644 index 32a738a..0000000 Binary files a/fuzz/corpora/x509/6108f1cc9aea459f7f83e5c44a8883681fc549f2 and /dev/null differ diff --git a/fuzz/corpora/x509/610a1f2e646ad6eecff1609ea1f21070d4770984 b/fuzz/corpora/x509/610a1f2e646ad6eecff1609ea1f21070d4770984 deleted file mode 100644 index b4e0c1b..0000000 Binary files a/fuzz/corpora/x509/610a1f2e646ad6eecff1609ea1f21070d4770984 and /dev/null differ diff --git a/fuzz/corpora/x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 b/fuzz/corpora/x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 deleted file mode 100644 index ddf4be3..0000000 Binary files a/fuzz/corpora/x509/611b1b447b2b25ece277d22d24bf52d7fdcdb2b7 and /dev/null differ diff --git a/fuzz/corpora/x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 b/fuzz/corpora/x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 deleted file mode 100644 index d151be5..0000000 Binary files a/fuzz/corpora/x509/611fa2a3d8df5a7cff1134e6b93a7ab58c248411 and /dev/null differ diff --git a/fuzz/corpora/x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 b/fuzz/corpora/x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 deleted file mode 100644 index 808d5c7..0000000 Binary files a/fuzz/corpora/x509/612aa7cdef84b1285031b0299ec6cf10a66341c2 and /dev/null differ diff --git a/fuzz/corpora/x509/6135550167e5a679027910971c8aa90cbee01f2c b/fuzz/corpora/x509/6135550167e5a679027910971c8aa90cbee01f2c new file mode 100644 index 0000000..3779a4d Binary files /dev/null and b/fuzz/corpora/x509/6135550167e5a679027910971c8aa90cbee01f2c differ diff --git a/fuzz/corpora/x509/6140a671d3549538a2e8c386bd364d6fdc81c649 b/fuzz/corpora/x509/6140a671d3549538a2e8c386bd364d6fdc81c649 deleted file mode 100644 index 4e007e8..0000000 Binary files a/fuzz/corpora/x509/6140a671d3549538a2e8c386bd364d6fdc81c649 and /dev/null differ diff --git a/fuzz/corpora/x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 b/fuzz/corpora/x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 deleted file mode 100644 index a966e7d..0000000 Binary files a/fuzz/corpora/x509/614b9cdd5df73a4135998fa6d84e07e356373cd0 and /dev/null differ diff --git a/fuzz/corpora/x509/6175aa0bef5c799b4763be9f3ad76397a8dc5e38 b/fuzz/corpora/x509/6175aa0bef5c799b4763be9f3ad76397a8dc5e38 new file mode 100644 index 0000000..766a572 Binary files /dev/null and b/fuzz/corpora/x509/6175aa0bef5c799b4763be9f3ad76397a8dc5e38 differ diff --git a/fuzz/corpora/x509/619d6e448c19ee07e272c0b8c7554474760bc81a b/fuzz/corpora/x509/619d6e448c19ee07e272c0b8c7554474760bc81a deleted file mode 100644 index 0e66bf3..0000000 Binary files a/fuzz/corpora/x509/619d6e448c19ee07e272c0b8c7554474760bc81a and /dev/null differ diff --git a/fuzz/corpora/x509/61ce6881d9448fe91ddefe51dc480d538418e716 b/fuzz/corpora/x509/61ce6881d9448fe91ddefe51dc480d538418e716 deleted file mode 100644 index c2ffddd..0000000 Binary files a/fuzz/corpora/x509/61ce6881d9448fe91ddefe51dc480d538418e716 and /dev/null differ diff --git a/fuzz/corpora/x509/61d48d08c726ea3a25d4b643ab772f53de123a94 b/fuzz/corpora/x509/61d48d08c726ea3a25d4b643ab772f53de123a94 deleted file mode 100644 index a2b1572..0000000 Binary files a/fuzz/corpora/x509/61d48d08c726ea3a25d4b643ab772f53de123a94 and /dev/null differ diff --git a/fuzz/corpora/x509/61db18cf24eb0636a49378a94157f46d942d59fd b/fuzz/corpora/x509/61db18cf24eb0636a49378a94157f46d942d59fd new file mode 100644 index 0000000..214b3e7 Binary files /dev/null and b/fuzz/corpora/x509/61db18cf24eb0636a49378a94157f46d942d59fd differ diff --git a/fuzz/corpora/x509/61e02a435492880e9543fbddce6e48ccdaf19a27 b/fuzz/corpora/x509/61e02a435492880e9543fbddce6e48ccdaf19a27 deleted file mode 100644 index a88b492..0000000 Binary files a/fuzz/corpora/x509/61e02a435492880e9543fbddce6e48ccdaf19a27 and /dev/null differ diff --git a/fuzz/corpora/x509/61e71cfd0e9d74d4cc3f7e926a5b3eefc6c145bb b/fuzz/corpora/x509/61e71cfd0e9d74d4cc3f7e926a5b3eefc6c145bb new file mode 100644 index 0000000..b052e26 Binary files /dev/null and b/fuzz/corpora/x509/61e71cfd0e9d74d4cc3f7e926a5b3eefc6c145bb differ diff --git a/fuzz/corpora/x509/61f73c658a79510e9d065069256b51be75fe2b45 b/fuzz/corpora/x509/61f73c658a79510e9d065069256b51be75fe2b45 deleted file mode 100644 index 996239b..0000000 Binary files a/fuzz/corpora/x509/61f73c658a79510e9d065069256b51be75fe2b45 and /dev/null differ diff --git a/fuzz/corpora/x509/61fe5cb8761d08f7d81966371d5f10fd7652f295 b/fuzz/corpora/x509/61fe5cb8761d08f7d81966371d5f10fd7652f295 new file mode 100644 index 0000000..b489ad2 Binary files /dev/null and b/fuzz/corpora/x509/61fe5cb8761d08f7d81966371d5f10fd7652f295 differ diff --git a/fuzz/corpora/x509/6204523ece75567ffca57293dde72c7fbc1aee64 b/fuzz/corpora/x509/6204523ece75567ffca57293dde72c7fbc1aee64 new file mode 100644 index 0000000..cb86ddb Binary files /dev/null and b/fuzz/corpora/x509/6204523ece75567ffca57293dde72c7fbc1aee64 differ diff --git a/fuzz/corpora/x509/6222fabdcac51e942ad233a9967aa5e63f10a858 b/fuzz/corpora/x509/6222fabdcac51e942ad233a9967aa5e63f10a858 deleted file mode 100644 index e919615..0000000 Binary files a/fuzz/corpora/x509/6222fabdcac51e942ad233a9967aa5e63f10a858 and /dev/null differ diff --git a/fuzz/corpora/x509/622aebca6c9cd15f8b321aba42bfc6cd2f16eb7b b/fuzz/corpora/x509/622aebca6c9cd15f8b321aba42bfc6cd2f16eb7b new file mode 100644 index 0000000..c1a9af3 Binary files /dev/null and b/fuzz/corpora/x509/622aebca6c9cd15f8b321aba42bfc6cd2f16eb7b differ diff --git a/fuzz/corpora/x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce b/fuzz/corpora/x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce deleted file mode 100644 index d69b96c..0000000 Binary files a/fuzz/corpora/x509/623c6e105ed6ae386ddd2c52c992511b99e7ebce and /dev/null differ diff --git a/fuzz/corpora/x509/6242b6d3f82635ecf7697a753249f698e8bc738f b/fuzz/corpora/x509/6242b6d3f82635ecf7697a753249f698e8bc738f new file mode 100644 index 0000000..e59b487 Binary files /dev/null and b/fuzz/corpora/x509/6242b6d3f82635ecf7697a753249f698e8bc738f differ diff --git a/fuzz/corpora/x509/628602cb87dcc93f93760807a55f99a7226db46e b/fuzz/corpora/x509/628602cb87dcc93f93760807a55f99a7226db46e new file mode 100644 index 0000000..4139d29 Binary files /dev/null and b/fuzz/corpora/x509/628602cb87dcc93f93760807a55f99a7226db46e differ diff --git a/fuzz/corpora/x509/62c47353265d9b1d240c010e9d05913d49788b93 b/fuzz/corpora/x509/62c47353265d9b1d240c010e9d05913d49788b93 new file mode 100644 index 0000000..edbc3cd Binary files /dev/null and b/fuzz/corpora/x509/62c47353265d9b1d240c010e9d05913d49788b93 differ diff --git a/fuzz/corpora/x509/62dd87542396ed28176b4c44cc0cd3ac43646786 b/fuzz/corpora/x509/62dd87542396ed28176b4c44cc0cd3ac43646786 new file mode 100644 index 0000000..15665dc Binary files /dev/null and b/fuzz/corpora/x509/62dd87542396ed28176b4c44cc0cd3ac43646786 differ diff --git a/fuzz/corpora/x509/62df07b393c751bf29ff6002f56617591355b070 b/fuzz/corpora/x509/62df07b393c751bf29ff6002f56617591355b070 deleted file mode 100644 index 5827a3e..0000000 Binary files a/fuzz/corpora/x509/62df07b393c751bf29ff6002f56617591355b070 and /dev/null differ diff --git a/fuzz/corpora/x509/62f894b4c5e7992dd5d86bf31ba6c502731625a9 b/fuzz/corpora/x509/62f894b4c5e7992dd5d86bf31ba6c502731625a9 new file mode 100644 index 0000000..9e086e1 Binary files /dev/null and b/fuzz/corpora/x509/62f894b4c5e7992dd5d86bf31ba6c502731625a9 differ diff --git a/fuzz/corpora/x509/62fe4351b5129b0a5cfb969f4550b738d040e46b b/fuzz/corpora/x509/62fe4351b5129b0a5cfb969f4550b738d040e46b deleted file mode 100644 index ac24d93..0000000 Binary files a/fuzz/corpora/x509/62fe4351b5129b0a5cfb969f4550b738d040e46b and /dev/null differ diff --git a/fuzz/corpora/x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 b/fuzz/corpora/x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 deleted file mode 100644 index 80c674f..0000000 Binary files a/fuzz/corpora/x509/63494936c33f8a7eb2ab0956e8be6d6852fade53 and /dev/null differ diff --git a/fuzz/corpora/x509/635e22f3ee728080b9b70d7c68390da1c7f6906a b/fuzz/corpora/x509/635e22f3ee728080b9b70d7c68390da1c7f6906a deleted file mode 100644 index af09aa34..0000000 Binary files a/fuzz/corpora/x509/635e22f3ee728080b9b70d7c68390da1c7f6906a and /dev/null differ diff --git a/fuzz/corpora/x509/63a4132b4d6919bc401d90e3a44034fc2447dd29 b/fuzz/corpora/x509/63a4132b4d6919bc401d90e3a44034fc2447dd29 new file mode 100644 index 0000000..22c78e2 Binary files /dev/null and b/fuzz/corpora/x509/63a4132b4d6919bc401d90e3a44034fc2447dd29 differ diff --git a/fuzz/corpora/x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d b/fuzz/corpora/x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d deleted file mode 100644 index c093d21..0000000 Binary files a/fuzz/corpora/x509/63b46c521b32e0c40e1c9399b314dd1e371fe78d and /dev/null differ diff --git a/fuzz/corpora/x509/63c6e2bb255cbda5d5847354bbf6ef76c063ad48 b/fuzz/corpora/x509/63c6e2bb255cbda5d5847354bbf6ef76c063ad48 new file mode 100644 index 0000000..6a51145 Binary files /dev/null and b/fuzz/corpora/x509/63c6e2bb255cbda5d5847354bbf6ef76c063ad48 differ diff --git a/fuzz/corpora/x509/63f325be07dfad1ea3017a2a3e990f9942eaf2ae b/fuzz/corpora/x509/63f325be07dfad1ea3017a2a3e990f9942eaf2ae new file mode 100644 index 0000000..8b587ef Binary files /dev/null and b/fuzz/corpora/x509/63f325be07dfad1ea3017a2a3e990f9942eaf2ae differ diff --git a/fuzz/corpora/x509/6405b29224425739713570101c158bd68bf5a1b5 b/fuzz/corpora/x509/6405b29224425739713570101c158bd68bf5a1b5 deleted file mode 100644 index 077b892..0000000 Binary files a/fuzz/corpora/x509/6405b29224425739713570101c158bd68bf5a1b5 and /dev/null differ diff --git a/fuzz/corpora/x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b b/fuzz/corpora/x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b deleted file mode 100644 index c98d578..0000000 Binary files a/fuzz/corpora/x509/640e68e2f8f7085a9ddb76015dded4aaa2b7907b and /dev/null differ diff --git a/fuzz/corpora/x509/641bca270486f6b36afdbbe8860d611d3e84e0a3 b/fuzz/corpora/x509/641bca270486f6b36afdbbe8860d611d3e84e0a3 new file mode 100644 index 0000000..76c7cb4 Binary files /dev/null and b/fuzz/corpora/x509/641bca270486f6b36afdbbe8860d611d3e84e0a3 differ diff --git a/fuzz/corpora/x509/64291e705837a17374735fd42defd3c2ba7aaf09 b/fuzz/corpora/x509/64291e705837a17374735fd42defd3c2ba7aaf09 new file mode 100644 index 0000000..56a589d Binary files /dev/null and b/fuzz/corpora/x509/64291e705837a17374735fd42defd3c2ba7aaf09 differ diff --git a/fuzz/corpora/x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 b/fuzz/corpora/x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 deleted file mode 100644 index daaf540..0000000 Binary files a/fuzz/corpora/x509/6438eec5ba1bdf537ab1fdbfb99f29adf63211f6 and /dev/null differ diff --git a/fuzz/corpora/x509/6447e0fb793aa5ed7085d506dbef92c9e27323a5 b/fuzz/corpora/x509/6447e0fb793aa5ed7085d506dbef92c9e27323a5 new file mode 100644 index 0000000..1392553 Binary files /dev/null and b/fuzz/corpora/x509/6447e0fb793aa5ed7085d506dbef92c9e27323a5 differ diff --git a/fuzz/corpora/x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 b/fuzz/corpora/x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 deleted file mode 100644 index ed3d163..0000000 Binary files a/fuzz/corpora/x509/645596eca6dbfb6a79f45bb1f13dc92180f5da69 and /dev/null differ diff --git a/fuzz/corpora/x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 b/fuzz/corpora/x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 deleted file mode 100644 index 59976fc..0000000 Binary files a/fuzz/corpora/x509/64673a7930cd0eedcd5a0635dd2e0cd2e730d7f1 and /dev/null differ diff --git a/fuzz/corpora/x509/6483d8e40f9825d3a8669507f56d375a89790cb5 b/fuzz/corpora/x509/6483d8e40f9825d3a8669507f56d375a89790cb5 deleted file mode 100644 index 388975c..0000000 Binary files a/fuzz/corpora/x509/6483d8e40f9825d3a8669507f56d375a89790cb5 and /dev/null differ diff --git a/fuzz/corpora/x509/64a29423712cde18448d31de23cdcc55b2e6edde b/fuzz/corpora/x509/64a29423712cde18448d31de23cdcc55b2e6edde deleted file mode 100644 index 7fb7c69..0000000 Binary files a/fuzz/corpora/x509/64a29423712cde18448d31de23cdcc55b2e6edde and /dev/null differ diff --git a/fuzz/corpora/x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 b/fuzz/corpora/x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 deleted file mode 100644 index 97a146b..0000000 Binary files a/fuzz/corpora/x509/64a77dd701e12a3a7d40f838d8d1b62a5e2ef546 and /dev/null differ diff --git a/fuzz/corpora/x509/64cbb947ae4de379df2d76c41d0099810674e611 b/fuzz/corpora/x509/64cbb947ae4de379df2d76c41d0099810674e611 new file mode 100644 index 0000000..a110337 Binary files /dev/null and b/fuzz/corpora/x509/64cbb947ae4de379df2d76c41d0099810674e611 differ diff --git a/fuzz/corpora/x509/64f2462bb7db455cdc286bee71c6e9bb2d59cb30 b/fuzz/corpora/x509/64f2462bb7db455cdc286bee71c6e9bb2d59cb30 new file mode 100644 index 0000000..2a3aac9 Binary files /dev/null and b/fuzz/corpora/x509/64f2462bb7db455cdc286bee71c6e9bb2d59cb30 differ diff --git a/fuzz/corpora/x509/652002ec2499418e759f470e657838280407b093 b/fuzz/corpora/x509/652002ec2499418e759f470e657838280407b093 deleted file mode 100644 index c657ea4..0000000 Binary files a/fuzz/corpora/x509/652002ec2499418e759f470e657838280407b093 and /dev/null differ diff --git a/fuzz/corpora/x509/653027c835678260d6399895bfb56844c19886ee b/fuzz/corpora/x509/653027c835678260d6399895bfb56844c19886ee deleted file mode 100644 index 0387cc3..0000000 Binary files a/fuzz/corpora/x509/653027c835678260d6399895bfb56844c19886ee and /dev/null differ diff --git a/fuzz/corpora/x509/65346eb152c8dde73e7ec4e1509b159fc10cc50b b/fuzz/corpora/x509/65346eb152c8dde73e7ec4e1509b159fc10cc50b new file mode 100644 index 0000000..2aa6284 Binary files /dev/null and b/fuzz/corpora/x509/65346eb152c8dde73e7ec4e1509b159fc10cc50b differ diff --git a/fuzz/corpora/x509/653c474c24d905814ee20956b3e060c2b5264a8d b/fuzz/corpora/x509/653c474c24d905814ee20956b3e060c2b5264a8d new file mode 100644 index 0000000..d250363 Binary files /dev/null and b/fuzz/corpora/x509/653c474c24d905814ee20956b3e060c2b5264a8d differ diff --git a/fuzz/corpora/x509/6563375e209764748309c4ae2faea680396cea19 b/fuzz/corpora/x509/6563375e209764748309c4ae2faea680396cea19 new file mode 100644 index 0000000..5c2d6e7 Binary files /dev/null and b/fuzz/corpora/x509/6563375e209764748309c4ae2faea680396cea19 differ diff --git a/fuzz/corpora/x509/65a38ae10b50171cfc95ffabd72a01593825cf08 b/fuzz/corpora/x509/65a38ae10b50171cfc95ffabd72a01593825cf08 deleted file mode 100644 index f042f61..0000000 Binary files a/fuzz/corpora/x509/65a38ae10b50171cfc95ffabd72a01593825cf08 and /dev/null differ diff --git a/fuzz/corpora/x509/65c7d48e0c770cced4d5d783a142160c60a803da b/fuzz/corpora/x509/65c7d48e0c770cced4d5d783a142160c60a803da deleted file mode 100644 index 8de0340..0000000 Binary files a/fuzz/corpora/x509/65c7d48e0c770cced4d5d783a142160c60a803da and /dev/null differ diff --git a/fuzz/corpora/x509/65caaa53fe799a527b23106da60ec62199167f34 b/fuzz/corpora/x509/65caaa53fe799a527b23106da60ec62199167f34 new file mode 100644 index 0000000..1134877 Binary files /dev/null and b/fuzz/corpora/x509/65caaa53fe799a527b23106da60ec62199167f34 differ diff --git a/fuzz/corpora/x509/65d2eb73577305013e15a4927ef9eff27623da37 b/fuzz/corpora/x509/65d2eb73577305013e15a4927ef9eff27623da37 new file mode 100644 index 0000000..0069a04 Binary files /dev/null and b/fuzz/corpora/x509/65d2eb73577305013e15a4927ef9eff27623da37 differ diff --git a/fuzz/corpora/x509/65db3174ba3b11e098a60650bf9cf2da75c429f4 b/fuzz/corpora/x509/65db3174ba3b11e098a60650bf9cf2da75c429f4 deleted file mode 100644 index bd65f61..0000000 Binary files a/fuzz/corpora/x509/65db3174ba3b11e098a60650bf9cf2da75c429f4 and /dev/null differ diff --git a/fuzz/corpora/x509/65de831123642383f2cbf50aa32398757d09798e b/fuzz/corpora/x509/65de831123642383f2cbf50aa32398757d09798e new file mode 100644 index 0000000..e2a4576 Binary files /dev/null and b/fuzz/corpora/x509/65de831123642383f2cbf50aa32398757d09798e differ diff --git a/fuzz/corpora/x509/6619228faca21f943d8bdb213e7e9d28d834321a b/fuzz/corpora/x509/6619228faca21f943d8bdb213e7e9d28d834321a deleted file mode 100644 index 4097bfb..0000000 Binary files a/fuzz/corpora/x509/6619228faca21f943d8bdb213e7e9d28d834321a and /dev/null differ diff --git a/fuzz/corpora/x509/661f952e93e595c937134aef9313fd25f66f6fdc b/fuzz/corpora/x509/661f952e93e595c937134aef9313fd25f66f6fdc new file mode 100644 index 0000000..0465c01 Binary files /dev/null and b/fuzz/corpora/x509/661f952e93e595c937134aef9313fd25f66f6fdc differ diff --git a/fuzz/corpora/x509/66375fcbe5e9eef08e6225b33ac9199867a8115f b/fuzz/corpora/x509/66375fcbe5e9eef08e6225b33ac9199867a8115f new file mode 100644 index 0000000..3b8384d Binary files /dev/null and b/fuzz/corpora/x509/66375fcbe5e9eef08e6225b33ac9199867a8115f differ diff --git a/fuzz/corpora/x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 b/fuzz/corpora/x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 deleted file mode 100644 index fc3c740..0000000 Binary files a/fuzz/corpora/x509/6642d8f68951defdec90b0b6d5b15b847217e3c5 and /dev/null differ diff --git a/fuzz/corpora/x509/664678e899b68d7ee101187c83d5de9010a85608 b/fuzz/corpora/x509/664678e899b68d7ee101187c83d5de9010a85608 new file mode 100644 index 0000000..4692e95 Binary files /dev/null and b/fuzz/corpora/x509/664678e899b68d7ee101187c83d5de9010a85608 differ diff --git a/fuzz/corpora/x509/665160deadcea4e5702888df0315c8500614e88a b/fuzz/corpora/x509/665160deadcea4e5702888df0315c8500614e88a new file mode 100644 index 0000000..d281f02 Binary files /dev/null and b/fuzz/corpora/x509/665160deadcea4e5702888df0315c8500614e88a differ diff --git a/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 b/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 deleted file mode 100644 index 680d618..0000000 Binary files a/fuzz/corpora/x509/666c6b04508e2a922124505becb1dee6380a3eb6 and /dev/null differ diff --git a/fuzz/corpora/x509/666c96ffdfe01896af44a4784f778595aff49d58 b/fuzz/corpora/x509/666c96ffdfe01896af44a4784f778595aff49d58 new file mode 100644 index 0000000..8c5f4bc Binary files /dev/null and b/fuzz/corpora/x509/666c96ffdfe01896af44a4784f778595aff49d58 differ diff --git a/fuzz/corpora/x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 b/fuzz/corpora/x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 deleted file mode 100644 index e4cf331..0000000 Binary files a/fuzz/corpora/x509/66859d4ec2e37e8398d442b14e02e2e0137e0e16 and /dev/null differ diff --git a/fuzz/corpora/x509/6693a4b9467cbc50c5d8880af43d60a30c665006 b/fuzz/corpora/x509/6693a4b9467cbc50c5d8880af43d60a30c665006 new file mode 100644 index 0000000..6353502 Binary files /dev/null and b/fuzz/corpora/x509/6693a4b9467cbc50c5d8880af43d60a30c665006 differ diff --git a/fuzz/corpora/x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 b/fuzz/corpora/x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 deleted file mode 100644 index d31f9f8..0000000 Binary files a/fuzz/corpora/x509/66b73ba6c70d9289a717a8c29d67f7f2545f9426 and /dev/null differ diff --git a/fuzz/corpora/x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 b/fuzz/corpora/x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 deleted file mode 100644 index 8e63947..0000000 Binary files a/fuzz/corpora/x509/66d6d23aeaf458f7d57a799156c8ea72bb78d015 and /dev/null differ diff --git a/fuzz/corpora/x509/66e5bc266659801ff198b63d0d48e83a66f6b732 b/fuzz/corpora/x509/66e5bc266659801ff198b63d0d48e83a66f6b732 new file mode 100644 index 0000000..e18306e Binary files /dev/null and b/fuzz/corpora/x509/66e5bc266659801ff198b63d0d48e83a66f6b732 differ diff --git a/fuzz/corpora/x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc b/fuzz/corpora/x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc deleted file mode 100644 index 826f54f..0000000 Binary files a/fuzz/corpora/x509/66fc0f780ad25fb956fc79d2eefdfd72da03a6dc and /dev/null differ diff --git a/fuzz/corpora/x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 b/fuzz/corpora/x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 deleted file mode 100644 index 66e9d35..0000000 Binary files a/fuzz/corpora/x509/670bc2abc23eb2089503d731abd5c75bb1dd05c9 and /dev/null differ diff --git a/fuzz/corpora/x509/670fbaa22f8414616cad085919c7a691b31d60bb b/fuzz/corpora/x509/670fbaa22f8414616cad085919c7a691b31d60bb deleted file mode 100644 index 7dafd09..0000000 Binary files a/fuzz/corpora/x509/670fbaa22f8414616cad085919c7a691b31d60bb and /dev/null differ diff --git a/fuzz/corpora/x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 b/fuzz/corpora/x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 deleted file mode 100644 index 599920f..0000000 Binary files a/fuzz/corpora/x509/671f9737b50b1bafc5727c30a3da4a891cfeb3c4 and /dev/null differ diff --git a/fuzz/corpora/x509/673285ee42937eacf475379b5a9fc088e4ba0e2d b/fuzz/corpora/x509/673285ee42937eacf475379b5a9fc088e4ba0e2d new file mode 100644 index 0000000..d4162ad Binary files /dev/null and b/fuzz/corpora/x509/673285ee42937eacf475379b5a9fc088e4ba0e2d differ diff --git a/fuzz/corpora/x509/674d152f94d16e816fb899b74941d1c20a41789a b/fuzz/corpora/x509/674d152f94d16e816fb899b74941d1c20a41789a new file mode 100644 index 0000000..45ab7d5 Binary files /dev/null and b/fuzz/corpora/x509/674d152f94d16e816fb899b74941d1c20a41789a differ diff --git a/fuzz/corpora/x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 b/fuzz/corpora/x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 deleted file mode 100644 index 632a887..0000000 Binary files a/fuzz/corpora/x509/6757a96d0560b98644c71f57fddcb87d9bb6e567 and /dev/null differ diff --git a/fuzz/corpora/x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 b/fuzz/corpora/x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 deleted file mode 100644 index c40d0b6..0000000 Binary files a/fuzz/corpora/x509/677bd7c7915fc06eec7f566ce1d0f0cb671affa0 and /dev/null differ diff --git a/fuzz/corpora/x509/67af4eac3d93581f675e97e85d33113d107cf772 b/fuzz/corpora/x509/67af4eac3d93581f675e97e85d33113d107cf772 deleted file mode 100644 index df1ff36..0000000 Binary files a/fuzz/corpora/x509/67af4eac3d93581f675e97e85d33113d107cf772 and /dev/null differ diff --git a/fuzz/corpora/x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e b/fuzz/corpora/x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e deleted file mode 100644 index aeb681f..0000000 Binary files a/fuzz/corpora/x509/67b2acb83c1e77ee8cb3c311cae88833ad618d8e and /dev/null differ diff --git a/fuzz/corpora/x509/67c87dee27c4bee633c1991694ca86595357bea1 b/fuzz/corpora/x509/67c87dee27c4bee633c1991694ca86595357bea1 deleted file mode 100644 index c2002ad..0000000 Binary files a/fuzz/corpora/x509/67c87dee27c4bee633c1991694ca86595357bea1 and /dev/null differ diff --git a/fuzz/corpora/x509/67c94c848a55947a0dae7f178bb59e89233199ad b/fuzz/corpora/x509/67c94c848a55947a0dae7f178bb59e89233199ad new file mode 100644 index 0000000..60b36a2 Binary files /dev/null and b/fuzz/corpora/x509/67c94c848a55947a0dae7f178bb59e89233199ad differ diff --git a/fuzz/corpora/x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 b/fuzz/corpora/x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 deleted file mode 100644 index ed389c4..0000000 Binary files a/fuzz/corpora/x509/67d2dd0d5af138fa997f7371fdd2e8ddec462133 and /dev/null differ diff --git a/fuzz/corpora/x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede b/fuzz/corpora/x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede deleted file mode 100644 index f7c4a20..0000000 Binary files a/fuzz/corpora/x509/67d628482b1a78a5a738b1dc4ecf0c72ca20cede and /dev/null differ diff --git a/fuzz/corpora/x509/67e1801eb4872b864bff6489def82222f5c96478 b/fuzz/corpora/x509/67e1801eb4872b864bff6489def82222f5c96478 new file mode 100644 index 0000000..bed2ed5 --- /dev/null +++ b/fuzz/corpora/x509/67e1801eb4872b864bff6489def82222f5c96478 @@ -0,0 +1 @@ +0?0??0?U \ No newline at end of file diff --git a/fuzz/corpora/x509/67f67ed571191fb30d038f98634790fa63d17109 b/fuzz/corpora/x509/67f67ed571191fb30d038f98634790fa63d17109 deleted file mode 100644 index 0f1387e..0000000 Binary files a/fuzz/corpora/x509/67f67ed571191fb30d038f98634790fa63d17109 and /dev/null differ diff --git a/fuzz/corpora/x509/67fb240a192956e46459911814cdc530a23d9cf3 b/fuzz/corpora/x509/67fb240a192956e46459911814cdc530a23d9cf3 deleted file mode 100644 index e39048b..0000000 Binary files a/fuzz/corpora/x509/67fb240a192956e46459911814cdc530a23d9cf3 and /dev/null differ diff --git a/fuzz/corpora/x509/680c54b29414d510c7834e3fd30ece1a5679f18c b/fuzz/corpora/x509/680c54b29414d510c7834e3fd30ece1a5679f18c new file mode 100644 index 0000000..a8bcdc8 Binary files /dev/null and b/fuzz/corpora/x509/680c54b29414d510c7834e3fd30ece1a5679f18c differ diff --git a/fuzz/corpora/x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 b/fuzz/corpora/x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 deleted file mode 100644 index cccbef9..0000000 Binary files a/fuzz/corpora/x509/6817b734648e8827bded2e0b2e9ba81338ab6a42 and /dev/null differ diff --git a/fuzz/corpora/x509/681db35ed7827b89266b7b272eef10bb40ee0d49 b/fuzz/corpora/x509/681db35ed7827b89266b7b272eef10bb40ee0d49 new file mode 100644 index 0000000..a0fcfdf Binary files /dev/null and b/fuzz/corpora/x509/681db35ed7827b89266b7b272eef10bb40ee0d49 differ diff --git a/fuzz/corpora/x509/6824fe350c398257b1ea7043410186e8012471b8 b/fuzz/corpora/x509/6824fe350c398257b1ea7043410186e8012471b8 new file mode 100644 index 0000000..acebb7a Binary files /dev/null and b/fuzz/corpora/x509/6824fe350c398257b1ea7043410186e8012471b8 differ diff --git a/fuzz/corpora/x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf b/fuzz/corpora/x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf deleted file mode 100644 index efe971a..0000000 Binary files a/fuzz/corpora/x509/683ed55ec5d260e3bfda72cc94837f3b7506f7bf and /dev/null differ diff --git a/fuzz/corpora/x509/685257af4a3a84292343556b696ed9fc81149b12 b/fuzz/corpora/x509/685257af4a3a84292343556b696ed9fc81149b12 deleted file mode 100644 index 36853f0..0000000 Binary files a/fuzz/corpora/x509/685257af4a3a84292343556b696ed9fc81149b12 and /dev/null differ diff --git a/fuzz/corpora/x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 b/fuzz/corpora/x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 deleted file mode 100644 index 21b5a78..0000000 Binary files a/fuzz/corpora/x509/68542ac9a323bb57433c623a4ae083fa03ffd0b7 and /dev/null differ diff --git a/fuzz/corpora/x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b b/fuzz/corpora/x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b deleted file mode 100644 index 427d8fe..0000000 Binary files a/fuzz/corpora/x509/685bbbf3c6f90bc56b8ff3de574b0beb92d27d6b and /dev/null differ diff --git a/fuzz/corpora/x509/6868a88fe91058d3d7934338cc07cca3b5f9790b b/fuzz/corpora/x509/6868a88fe91058d3d7934338cc07cca3b5f9790b new file mode 100644 index 0000000..8018cd1 Binary files /dev/null and b/fuzz/corpora/x509/6868a88fe91058d3d7934338cc07cca3b5f9790b differ diff --git a/fuzz/corpora/x509/687f0922263b162a66a6c926cd2ce1aed55b5c22 b/fuzz/corpora/x509/687f0922263b162a66a6c926cd2ce1aed55b5c22 new file mode 100644 index 0000000..1dce188 Binary files /dev/null and b/fuzz/corpora/x509/687f0922263b162a66a6c926cd2ce1aed55b5c22 differ diff --git a/fuzz/corpora/x509/68832236392fe932b20c25272cb25bdfcf6d7dc0 b/fuzz/corpora/x509/68832236392fe932b20c25272cb25bdfcf6d7dc0 new file mode 100644 index 0000000..a2a95f3 Binary files /dev/null and b/fuzz/corpora/x509/68832236392fe932b20c25272cb25bdfcf6d7dc0 differ diff --git a/fuzz/corpora/x509/688ec25750287a5043db8159b095b360f4358868 b/fuzz/corpora/x509/688ec25750287a5043db8159b095b360f4358868 new file mode 100644 index 0000000..f495351 Binary files /dev/null and b/fuzz/corpora/x509/688ec25750287a5043db8159b095b360f4358868 differ diff --git a/fuzz/corpora/x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 b/fuzz/corpora/x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 deleted file mode 100644 index 92c697f..0000000 Binary files a/fuzz/corpora/x509/68bfd1fa5e9c96307c046ec4719b54f1eea73815 and /dev/null differ diff --git a/fuzz/corpora/x509/68c024e0f1dddf4cad590b16894c69f8725e2699 b/fuzz/corpora/x509/68c024e0f1dddf4cad590b16894c69f8725e2699 deleted file mode 100644 index c97222d..0000000 Binary files a/fuzz/corpora/x509/68c024e0f1dddf4cad590b16894c69f8725e2699 and /dev/null differ diff --git a/fuzz/corpora/x509/68c46fd6197a914c51170f24a4ef1061fc783ebb b/fuzz/corpora/x509/68c46fd6197a914c51170f24a4ef1061fc783ebb deleted file mode 100644 index db53818..0000000 Binary files a/fuzz/corpora/x509/68c46fd6197a914c51170f24a4ef1061fc783ebb and /dev/null differ diff --git a/fuzz/corpora/x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab b/fuzz/corpora/x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab deleted file mode 100644 index 5ee2457..0000000 Binary files a/fuzz/corpora/x509/68c90bc60e58e98e6d2c9895e6c4be2eadb6d5ab and /dev/null differ diff --git a/fuzz/corpora/x509/68e97b144f28a79420b4093c638cfed57fe2972d b/fuzz/corpora/x509/68e97b144f28a79420b4093c638cfed57fe2972d deleted file mode 100644 index 95f7d2e..0000000 Binary files a/fuzz/corpora/x509/68e97b144f28a79420b4093c638cfed57fe2972d and /dev/null differ diff --git a/fuzz/corpora/x509/68ea61b6c91a1b74a4003d1ca0a3b91cd9bd5535 b/fuzz/corpora/x509/68ea61b6c91a1b74a4003d1ca0a3b91cd9bd5535 new file mode 100644 index 0000000..08f4ba0 Binary files /dev/null and b/fuzz/corpora/x509/68ea61b6c91a1b74a4003d1ca0a3b91cd9bd5535 differ diff --git a/fuzz/corpora/x509/68f6edf0c86a6dd2b242b1378d7961c2f41e804f b/fuzz/corpora/x509/68f6edf0c86a6dd2b242b1378d7961c2f41e804f deleted file mode 100644 index 09c2567..0000000 Binary files a/fuzz/corpora/x509/68f6edf0c86a6dd2b242b1378d7961c2f41e804f and /dev/null differ diff --git a/fuzz/corpora/x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 b/fuzz/corpora/x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 deleted file mode 100644 index 8522399..0000000 Binary files a/fuzz/corpora/x509/6918daf6d4548318a856d3cc97c298e9bf30dde1 and /dev/null differ diff --git a/fuzz/corpora/x509/6918f16bbd7697d40b86e68c93a7e3f297e31b94 b/fuzz/corpora/x509/6918f16bbd7697d40b86e68c93a7e3f297e31b94 new file mode 100644 index 0000000..cc2b9ff Binary files /dev/null and b/fuzz/corpora/x509/6918f16bbd7697d40b86e68c93a7e3f297e31b94 differ diff --git a/fuzz/corpora/x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 b/fuzz/corpora/x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 deleted file mode 100644 index 5b26953..0000000 Binary files a/fuzz/corpora/x509/6930ba028d51dae3f693bbaaa3995beb0d6ad7f8 and /dev/null differ diff --git a/fuzz/corpora/x509/693537b59a80a55e0792a4da86dabffb122dbbf8 b/fuzz/corpora/x509/693537b59a80a55e0792a4da86dabffb122dbbf8 deleted file mode 100644 index 507fd7a..0000000 Binary files a/fuzz/corpora/x509/693537b59a80a55e0792a4da86dabffb122dbbf8 and /dev/null differ diff --git a/fuzz/corpora/x509/694bf51365fd12cc536760c7fb4846e67977dfcd b/fuzz/corpora/x509/694bf51365fd12cc536760c7fb4846e67977dfcd deleted file mode 100644 index 1357546..0000000 Binary files a/fuzz/corpora/x509/694bf51365fd12cc536760c7fb4846e67977dfcd and /dev/null differ diff --git a/fuzz/corpora/x509/69603cf2a715c76292ada0e7872d3b4cef22eae0 b/fuzz/corpora/x509/69603cf2a715c76292ada0e7872d3b4cef22eae0 deleted file mode 100644 index 2494022..0000000 Binary files a/fuzz/corpora/x509/69603cf2a715c76292ada0e7872d3b4cef22eae0 and /dev/null differ diff --git a/fuzz/corpora/x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 b/fuzz/corpora/x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 deleted file mode 100644 index 01392ea..0000000 Binary files a/fuzz/corpora/x509/6961e56d3cefa07819e51fa5ad02862eb7a73045 and /dev/null differ diff --git a/fuzz/corpora/x509/69661e1ab33937a5a74e096d3b08b1588b11d026 b/fuzz/corpora/x509/69661e1ab33937a5a74e096d3b08b1588b11d026 deleted file mode 100644 index f549a09..0000000 Binary files a/fuzz/corpora/x509/69661e1ab33937a5a74e096d3b08b1588b11d026 and /dev/null differ diff --git a/fuzz/corpora/x509/69d815bd7fb9c11bb68963588509066bd36df61c b/fuzz/corpora/x509/69d815bd7fb9c11bb68963588509066bd36df61c deleted file mode 100644 index 5e39f15..0000000 Binary files a/fuzz/corpora/x509/69d815bd7fb9c11bb68963588509066bd36df61c and /dev/null differ diff --git a/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb b/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb deleted file mode 100644 index 8bf260c..0000000 Binary files a/fuzz/corpora/x509/69f910a86a908ddd1df6b260aa4d6f8c6e91bebb and /dev/null differ diff --git a/fuzz/corpora/x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f b/fuzz/corpora/x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f deleted file mode 100644 index 57f832c..0000000 Binary files a/fuzz/corpora/x509/69fcb1dbd4b415c50be1eba2e27edb0dc2125c5f and /dev/null differ diff --git a/fuzz/corpora/x509/6a00550b0d89a57e8ada8c75bb264a4e576d3cfa b/fuzz/corpora/x509/6a00550b0d89a57e8ada8c75bb264a4e576d3cfa deleted file mode 100644 index 0e02260..0000000 Binary files a/fuzz/corpora/x509/6a00550b0d89a57e8ada8c75bb264a4e576d3cfa and /dev/null differ diff --git a/fuzz/corpora/x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 b/fuzz/corpora/x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 deleted file mode 100644 index 9794134..0000000 Binary files a/fuzz/corpora/x509/6a0104c6bbe818e1ebf657b9b3697654a6b4e1a8 and /dev/null differ diff --git a/fuzz/corpora/x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 b/fuzz/corpora/x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 deleted file mode 100644 index 7dd6893..0000000 Binary files a/fuzz/corpora/x509/6a340b1a0e231b13ce916d98af5b349dfecc4630 and /dev/null differ diff --git a/fuzz/corpora/x509/6a48104d0154d6ebab96f16d52c1743198f5c32c b/fuzz/corpora/x509/6a48104d0154d6ebab96f16d52c1743198f5c32c new file mode 100644 index 0000000..deddd9a Binary files /dev/null and b/fuzz/corpora/x509/6a48104d0154d6ebab96f16d52c1743198f5c32c differ diff --git a/fuzz/corpora/x509/6a61ad601b5a5b5e67f62929db3e45a36bb8b64f b/fuzz/corpora/x509/6a61ad601b5a5b5e67f62929db3e45a36bb8b64f new file mode 100644 index 0000000..f59a571 Binary files /dev/null and b/fuzz/corpora/x509/6a61ad601b5a5b5e67f62929db3e45a36bb8b64f differ diff --git a/fuzz/corpora/x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 b/fuzz/corpora/x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 deleted file mode 100644 index 717f68d..0000000 Binary files a/fuzz/corpora/x509/6a856d5ac9205a92186909cf9434046bb6b6bd87 and /dev/null differ diff --git a/fuzz/corpora/x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 b/fuzz/corpora/x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 deleted file mode 100644 index 7694381..0000000 Binary files a/fuzz/corpora/x509/6ab02b69e94d9aa4ad72ea074d770b53848fb0b8 and /dev/null differ diff --git a/fuzz/corpora/x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 b/fuzz/corpora/x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 deleted file mode 100644 index 712ed4c..0000000 Binary files a/fuzz/corpora/x509/6adfff35caa05e5ccec82d9c2a89ef8954e09b43 and /dev/null differ diff --git a/fuzz/corpora/x509/6ae5bce6ae39d4686c183fcb3c047c897c1647d7 b/fuzz/corpora/x509/6ae5bce6ae39d4686c183fcb3c047c897c1647d7 new file mode 100644 index 0000000..b55bf14 Binary files /dev/null and b/fuzz/corpora/x509/6ae5bce6ae39d4686c183fcb3c047c897c1647d7 differ diff --git a/fuzz/corpora/x509/6af8fef177990f15d1fb2c7107611700fa457d06 b/fuzz/corpora/x509/6af8fef177990f15d1fb2c7107611700fa457d06 deleted file mode 100644 index cc7585c..0000000 Binary files a/fuzz/corpora/x509/6af8fef177990f15d1fb2c7107611700fa457d06 and /dev/null differ diff --git a/fuzz/corpora/x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 b/fuzz/corpora/x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 deleted file mode 100644 index 7154781..0000000 Binary files a/fuzz/corpora/x509/6afd37be491aeb56d26af01fec79bf8c78cb7325 and /dev/null differ diff --git a/fuzz/corpora/x509/6b15d1fb0e16245bf8ffce970b2e758df0383ec5 b/fuzz/corpora/x509/6b15d1fb0e16245bf8ffce970b2e758df0383ec5 new file mode 100644 index 0000000..81fb79d Binary files /dev/null and b/fuzz/corpora/x509/6b15d1fb0e16245bf8ffce970b2e758df0383ec5 differ diff --git a/fuzz/corpora/x509/6b34d5671400e965c5cf436882de593f1f64ab11 b/fuzz/corpora/x509/6b34d5671400e965c5cf436882de593f1f64ab11 new file mode 100644 index 0000000..0125766 Binary files /dev/null and b/fuzz/corpora/x509/6b34d5671400e965c5cf436882de593f1f64ab11 differ diff --git a/fuzz/corpora/x509/6b3c1e2568537b62e35834291df93e9c1401be5a b/fuzz/corpora/x509/6b3c1e2568537b62e35834291df93e9c1401be5a deleted file mode 100644 index 0c6fab5..0000000 Binary files a/fuzz/corpora/x509/6b3c1e2568537b62e35834291df93e9c1401be5a and /dev/null differ diff --git a/fuzz/corpora/x509/6b3f96222ee4be07f862edd38794ce398ccf45bb b/fuzz/corpora/x509/6b3f96222ee4be07f862edd38794ce398ccf45bb deleted file mode 100644 index bb076c6..0000000 Binary files a/fuzz/corpora/x509/6b3f96222ee4be07f862edd38794ce398ccf45bb and /dev/null differ diff --git a/fuzz/corpora/x509/6b62461d7b6487205b95d4535c74f9ef9b04415a b/fuzz/corpora/x509/6b62461d7b6487205b95d4535c74f9ef9b04415a deleted file mode 100644 index f950bf5..0000000 Binary files a/fuzz/corpora/x509/6b62461d7b6487205b95d4535c74f9ef9b04415a and /dev/null differ diff --git a/fuzz/corpora/x509/6b76ccc92ff81b8b7e1e0dc1985d3725a32fcc18 b/fuzz/corpora/x509/6b76ccc92ff81b8b7e1e0dc1985d3725a32fcc18 new file mode 100644 index 0000000..35cecba Binary files /dev/null and b/fuzz/corpora/x509/6b76ccc92ff81b8b7e1e0dc1985d3725a32fcc18 differ diff --git a/fuzz/corpora/x509/6b87aed93b3251669a34710a8e9b477716bb65cd b/fuzz/corpora/x509/6b87aed93b3251669a34710a8e9b477716bb65cd new file mode 100644 index 0000000..82a2b4c Binary files /dev/null and b/fuzz/corpora/x509/6b87aed93b3251669a34710a8e9b477716bb65cd differ diff --git a/fuzz/corpora/x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 b/fuzz/corpora/x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 deleted file mode 100644 index 008faf1..0000000 Binary files a/fuzz/corpora/x509/6b9d2f244977f4ef32335b6f82b6b19616c549f5 and /dev/null differ diff --git a/fuzz/corpora/x509/6b9e03a151f5a73e454542456fdf178e23ad885b b/fuzz/corpora/x509/6b9e03a151f5a73e454542456fdf178e23ad885b deleted file mode 100644 index 02f548f..0000000 Binary files a/fuzz/corpora/x509/6b9e03a151f5a73e454542456fdf178e23ad885b and /dev/null differ diff --git a/fuzz/corpora/x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f b/fuzz/corpora/x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f deleted file mode 100644 index 0d5dc36..0000000 Binary files a/fuzz/corpora/x509/6ba00a9a4ccc1037e49a8d4886eb814cc16e1e1f and /dev/null differ diff --git a/fuzz/corpora/x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 b/fuzz/corpora/x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 deleted file mode 100644 index d7300f2..0000000 Binary files a/fuzz/corpora/x509/6ba7e7f057b009bf655f7fbff334aebb8557a395 and /dev/null differ diff --git a/fuzz/corpora/x509/6ba88690b7707c1c89b8088f0f5b130e103d06ec b/fuzz/corpora/x509/6ba88690b7707c1c89b8088f0f5b130e103d06ec new file mode 100644 index 0000000..3a57d76 Binary files /dev/null and b/fuzz/corpora/x509/6ba88690b7707c1c89b8088f0f5b130e103d06ec differ diff --git a/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 b/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 deleted file mode 100644 index 35b18cf..0000000 Binary files a/fuzz/corpora/x509/6ba99d37dad0bd9b5adbd5f3e9b246c9ad7d8a22 and /dev/null differ diff --git a/fuzz/corpora/x509/6be295bb4853574852da63bb51b1961760e9db65 b/fuzz/corpora/x509/6be295bb4853574852da63bb51b1961760e9db65 deleted file mode 100644 index 06130e4..0000000 Binary files a/fuzz/corpora/x509/6be295bb4853574852da63bb51b1961760e9db65 and /dev/null differ diff --git a/fuzz/corpora/x509/6bf22dfb5404633a49e041cef7f7d38ef5081355 b/fuzz/corpora/x509/6bf22dfb5404633a49e041cef7f7d38ef5081355 new file mode 100644 index 0000000..c369eb4 Binary files /dev/null and b/fuzz/corpora/x509/6bf22dfb5404633a49e041cef7f7d38ef5081355 differ diff --git a/fuzz/corpora/x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 b/fuzz/corpora/x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 deleted file mode 100644 index dad152b..0000000 Binary files a/fuzz/corpora/x509/6bf6d315a9e81b87ce1f19b321ae14a8d968a090 and /dev/null differ diff --git a/fuzz/corpora/x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 b/fuzz/corpora/x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 deleted file mode 100644 index 9d261a1..0000000 Binary files a/fuzz/corpora/x509/6bfbbb63d50e8cf53f56b828e91035d217e508f9 and /dev/null differ diff --git a/fuzz/corpora/x509/6c0476922c39c6257419aefab62b492ff9a9b1dc b/fuzz/corpora/x509/6c0476922c39c6257419aefab62b492ff9a9b1dc new file mode 100644 index 0000000..1dd57dd Binary files /dev/null and b/fuzz/corpora/x509/6c0476922c39c6257419aefab62b492ff9a9b1dc differ diff --git a/fuzz/corpora/x509/6c0994056426fc2b76149fe1455c8d9271158ddf b/fuzz/corpora/x509/6c0994056426fc2b76149fe1455c8d9271158ddf new file mode 100644 index 0000000..b2adac8 Binary files /dev/null and b/fuzz/corpora/x509/6c0994056426fc2b76149fe1455c8d9271158ddf differ diff --git a/fuzz/corpora/x509/6c0b3bb18b8ad63c3f85c1704c529d62a59262a5 b/fuzz/corpora/x509/6c0b3bb18b8ad63c3f85c1704c529d62a59262a5 new file mode 100644 index 0000000..89c0b76 Binary files /dev/null and b/fuzz/corpora/x509/6c0b3bb18b8ad63c3f85c1704c529d62a59262a5 differ diff --git a/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 b/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 deleted file mode 100644 index f699e8e..0000000 Binary files a/fuzz/corpora/x509/6c2296c32b9eb3be8bd7edf82da76711569d0e73 and /dev/null differ diff --git a/fuzz/corpora/x509/6c299420b43efec292df9368a19e428b1be9538a b/fuzz/corpora/x509/6c299420b43efec292df9368a19e428b1be9538a new file mode 100644 index 0000000..09e3496 Binary files /dev/null and b/fuzz/corpora/x509/6c299420b43efec292df9368a19e428b1be9538a differ diff --git a/fuzz/corpora/x509/6c33d0cb4b1958daf5bee4c88ba29b6776938d8c b/fuzz/corpora/x509/6c33d0cb4b1958daf5bee4c88ba29b6776938d8c new file mode 100644 index 0000000..6345ef8 Binary files /dev/null and b/fuzz/corpora/x509/6c33d0cb4b1958daf5bee4c88ba29b6776938d8c differ diff --git a/fuzz/corpora/x509/6c51d02e468fed950218c48fd305e449c6e1e0ae b/fuzz/corpora/x509/6c51d02e468fed950218c48fd305e449c6e1e0ae new file mode 100644 index 0000000..d737b95 Binary files /dev/null and b/fuzz/corpora/x509/6c51d02e468fed950218c48fd305e449c6e1e0ae differ diff --git a/fuzz/corpora/x509/6c70c2b596b7d08f54017bec0f1a18d7cfc625e9 b/fuzz/corpora/x509/6c70c2b596b7d08f54017bec0f1a18d7cfc625e9 new file mode 100644 index 0000000..709d515 Binary files /dev/null and b/fuzz/corpora/x509/6c70c2b596b7d08f54017bec0f1a18d7cfc625e9 differ diff --git a/fuzz/corpora/x509/6c8f1ac85bc8a4fd3efb607cd98dda6ef779491c b/fuzz/corpora/x509/6c8f1ac85bc8a4fd3efb607cd98dda6ef779491c new file mode 100644 index 0000000..dfe9f87 Binary files /dev/null and b/fuzz/corpora/x509/6c8f1ac85bc8a4fd3efb607cd98dda6ef779491c differ diff --git a/fuzz/corpora/x509/6ca9c037cd6de13c0aa71e7bbce02437dc834797 b/fuzz/corpora/x509/6ca9c037cd6de13c0aa71e7bbce02437dc834797 new file mode 100644 index 0000000..68d0a2c Binary files /dev/null and b/fuzz/corpora/x509/6ca9c037cd6de13c0aa71e7bbce02437dc834797 differ diff --git a/fuzz/corpora/x509/6cac38d67fb96414e58227599dccf60e9db96a27 b/fuzz/corpora/x509/6cac38d67fb96414e58227599dccf60e9db96a27 deleted file mode 100644 index bc4c76f..0000000 Binary files a/fuzz/corpora/x509/6cac38d67fb96414e58227599dccf60e9db96a27 and /dev/null differ diff --git a/fuzz/corpora/x509/6caeb3743c9aa826fed74ebd3c662ab9912ea712 b/fuzz/corpora/x509/6caeb3743c9aa826fed74ebd3c662ab9912ea712 new file mode 100644 index 0000000..5219a57 Binary files /dev/null and b/fuzz/corpora/x509/6caeb3743c9aa826fed74ebd3c662ab9912ea712 differ diff --git a/fuzz/corpora/x509/6cb175a172e14fb32fda01ad3ad194e8a400e762 b/fuzz/corpora/x509/6cb175a172e14fb32fda01ad3ad194e8a400e762 new file mode 100644 index 0000000..4e08107 Binary files /dev/null and b/fuzz/corpora/x509/6cb175a172e14fb32fda01ad3ad194e8a400e762 differ diff --git a/fuzz/corpora/x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a b/fuzz/corpora/x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a deleted file mode 100644 index 920d27d..0000000 Binary files a/fuzz/corpora/x509/6cbda17d5822b7ef2c5a6feeed11b3cdde671f7a and /dev/null differ diff --git a/fuzz/corpora/x509/6cdbad7c39d719ae10b6bafadc2c4d8974e20765 b/fuzz/corpora/x509/6cdbad7c39d719ae10b6bafadc2c4d8974e20765 new file mode 100644 index 0000000..05f001e Binary files /dev/null and b/fuzz/corpora/x509/6cdbad7c39d719ae10b6bafadc2c4d8974e20765 differ diff --git a/fuzz/corpora/x509/6d03f963380ae80e8003903eee0fffef2e760299 b/fuzz/corpora/x509/6d03f963380ae80e8003903eee0fffef2e760299 deleted file mode 100644 index b5ff364..0000000 Binary files a/fuzz/corpora/x509/6d03f963380ae80e8003903eee0fffef2e760299 and /dev/null differ diff --git a/fuzz/corpora/x509/6d3a03c11b74bdc328aa32f47755c856eb75162c b/fuzz/corpora/x509/6d3a03c11b74bdc328aa32f47755c856eb75162c new file mode 100644 index 0000000..8326588 Binary files /dev/null and b/fuzz/corpora/x509/6d3a03c11b74bdc328aa32f47755c856eb75162c differ diff --git a/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef b/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef deleted file mode 100644 index 1efe638..0000000 Binary files a/fuzz/corpora/x509/6d4014217e1977fd3c5646d5aaea9051a2ace4ef and /dev/null differ diff --git a/fuzz/corpora/x509/6d561d0313608aa08b26e7b4b5850c34bbcef0d6 b/fuzz/corpora/x509/6d561d0313608aa08b26e7b4b5850c34bbcef0d6 new file mode 100644 index 0000000..f27cf85 Binary files /dev/null and b/fuzz/corpora/x509/6d561d0313608aa08b26e7b4b5850c34bbcef0d6 differ diff --git a/fuzz/corpora/x509/6d6e5cab96aec56bdf9d230629ffe7abd07a4be7 b/fuzz/corpora/x509/6d6e5cab96aec56bdf9d230629ffe7abd07a4be7 new file mode 100644 index 0000000..ed4e6e4 Binary files /dev/null and b/fuzz/corpora/x509/6d6e5cab96aec56bdf9d230629ffe7abd07a4be7 differ diff --git a/fuzz/corpora/x509/6d8149ceb03f9fe1e00dfac8e6ec8d9a64f0a60b b/fuzz/corpora/x509/6d8149ceb03f9fe1e00dfac8e6ec8d9a64f0a60b new file mode 100644 index 0000000..6deabdc Binary files /dev/null and b/fuzz/corpora/x509/6d8149ceb03f9fe1e00dfac8e6ec8d9a64f0a60b differ diff --git a/fuzz/corpora/x509/6d8652c318657491292053c9790e0d1df1293b56 b/fuzz/corpora/x509/6d8652c318657491292053c9790e0d1df1293b56 new file mode 100644 index 0000000..4eb7729 Binary files /dev/null and b/fuzz/corpora/x509/6d8652c318657491292053c9790e0d1df1293b56 differ diff --git a/fuzz/corpora/x509/6d91387debcca5313abb1530831cea1a41fa9b1c b/fuzz/corpora/x509/6d91387debcca5313abb1530831cea1a41fa9b1c deleted file mode 100644 index 814af3b..0000000 Binary files a/fuzz/corpora/x509/6d91387debcca5313abb1530831cea1a41fa9b1c and /dev/null differ diff --git a/fuzz/corpora/x509/6d93b25cd5717247ed3566095f8629f681fa8d02 b/fuzz/corpora/x509/6d93b25cd5717247ed3566095f8629f681fa8d02 new file mode 100644 index 0000000..f3ad94d Binary files /dev/null and b/fuzz/corpora/x509/6d93b25cd5717247ed3566095f8629f681fa8d02 differ diff --git a/fuzz/corpora/x509/6d9dfa3087acc454cbd8f4f791118b2855711bb7 b/fuzz/corpora/x509/6d9dfa3087acc454cbd8f4f791118b2855711bb7 new file mode 100644 index 0000000..ff3dd62 Binary files /dev/null and b/fuzz/corpora/x509/6d9dfa3087acc454cbd8f4f791118b2855711bb7 differ diff --git a/fuzz/corpora/x509/6dce113f9891c4c81f56037aa78c65f580da48a4 b/fuzz/corpora/x509/6dce113f9891c4c81f56037aa78c65f580da48a4 deleted file mode 100644 index ed878e1..0000000 Binary files a/fuzz/corpora/x509/6dce113f9891c4c81f56037aa78c65f580da48a4 and /dev/null differ diff --git a/fuzz/corpora/x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b b/fuzz/corpora/x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b deleted file mode 100644 index ecf5ce8..0000000 Binary files a/fuzz/corpora/x509/6de28418de0e5a814e71b66a62b69a4a988a0b1b and /dev/null differ diff --git a/fuzz/corpora/x509/6defa9fd6905046f9570bbe74112c7d0ca81e55d b/fuzz/corpora/x509/6defa9fd6905046f9570bbe74112c7d0ca81e55d new file mode 100644 index 0000000..415931f Binary files /dev/null and b/fuzz/corpora/x509/6defa9fd6905046f9570bbe74112c7d0ca81e55d differ diff --git a/fuzz/corpora/x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 b/fuzz/corpora/x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 deleted file mode 100644 index 8aa26de..0000000 Binary files a/fuzz/corpora/x509/6e07aa1b172061fdf4e6a9236b7cffe249f21653 and /dev/null differ diff --git a/fuzz/corpora/x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e b/fuzz/corpora/x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e deleted file mode 100644 index 80a7744..0000000 Binary files a/fuzz/corpora/x509/6e3bbdbebbd3199f7b72d48b9c3ca3a78352992e and /dev/null differ diff --git a/fuzz/corpora/x509/6e3cbf8f3f3612114e0c07b96697ab2b29029cbc b/fuzz/corpora/x509/6e3cbf8f3f3612114e0c07b96697ab2b29029cbc new file mode 100644 index 0000000..f971889 Binary files /dev/null and b/fuzz/corpora/x509/6e3cbf8f3f3612114e0c07b96697ab2b29029cbc differ diff --git a/fuzz/corpora/x509/6e639002c86988506de909a6ed5cc6aaf26c8433 b/fuzz/corpora/x509/6e639002c86988506de909a6ed5cc6aaf26c8433 deleted file mode 100644 index 6b4ebe4..0000000 Binary files a/fuzz/corpora/x509/6e639002c86988506de909a6ed5cc6aaf26c8433 and /dev/null differ diff --git a/fuzz/corpora/x509/6e70169a2561a9eca031c12397583e404b5ee185 b/fuzz/corpora/x509/6e70169a2561a9eca031c12397583e404b5ee185 new file mode 100644 index 0000000..291cc94 Binary files /dev/null and b/fuzz/corpora/x509/6e70169a2561a9eca031c12397583e404b5ee185 differ diff --git a/fuzz/corpora/x509/6eb5569dee4514e98fbb2e742d3e681322489682 b/fuzz/corpora/x509/6eb5569dee4514e98fbb2e742d3e681322489682 deleted file mode 100644 index 3ad51f3..0000000 Binary files a/fuzz/corpora/x509/6eb5569dee4514e98fbb2e742d3e681322489682 and /dev/null differ diff --git a/fuzz/corpora/x509/6ebd5a41fd5ed5f406da465ac119cda47092a10d b/fuzz/corpora/x509/6ebd5a41fd5ed5f406da465ac119cda47092a10d new file mode 100644 index 0000000..9ab47df Binary files /dev/null and b/fuzz/corpora/x509/6ebd5a41fd5ed5f406da465ac119cda47092a10d differ diff --git a/fuzz/corpora/x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 b/fuzz/corpora/x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 deleted file mode 100644 index e529714..0000000 Binary files a/fuzz/corpora/x509/6eccffb0fef42d6ca3b505fe9df63d2a2280df48 and /dev/null differ diff --git a/fuzz/corpora/x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 b/fuzz/corpora/x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 deleted file mode 100644 index 106ccf5..0000000 Binary files a/fuzz/corpora/x509/6ecf0511335ea405edcce27ff96c458dc1e27c65 and /dev/null differ diff --git a/fuzz/corpora/x509/6ed77697122ee679f4415e5c68417d19f37b0ff5 b/fuzz/corpora/x509/6ed77697122ee679f4415e5c68417d19f37b0ff5 new file mode 100644 index 0000000..202ea68 Binary files /dev/null and b/fuzz/corpora/x509/6ed77697122ee679f4415e5c68417d19f37b0ff5 differ diff --git a/fuzz/corpora/x509/6eed45832395be200cb05d2f442492e8c443d784 b/fuzz/corpora/x509/6eed45832395be200cb05d2f442492e8c443d784 new file mode 100644 index 0000000..8e3c8d2 Binary files /dev/null and b/fuzz/corpora/x509/6eed45832395be200cb05d2f442492e8c443d784 differ diff --git a/fuzz/corpora/x509/6efabcae7f316671cc16c366b2a7610f2a47505c b/fuzz/corpora/x509/6efabcae7f316671cc16c366b2a7610f2a47505c deleted file mode 100644 index 2e139e6..0000000 Binary files a/fuzz/corpora/x509/6efabcae7f316671cc16c366b2a7610f2a47505c and /dev/null differ diff --git a/fuzz/corpora/x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e b/fuzz/corpora/x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e deleted file mode 100644 index d02e82c..0000000 Binary files a/fuzz/corpora/x509/6f0b5943943f6f8ea42ed7fbf3925e88211ab08e and /dev/null differ diff --git a/fuzz/corpora/x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 b/fuzz/corpora/x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 deleted file mode 100644 index 1fa236d..0000000 Binary files a/fuzz/corpora/x509/6f3b66bc6c35e2f3fdb54d3fadb7e693a21a9704 and /dev/null differ diff --git a/fuzz/corpora/x509/6f4177a076f8a90f59f1bdbcbb54eda8e97f2cb4 b/fuzz/corpora/x509/6f4177a076f8a90f59f1bdbcbb54eda8e97f2cb4 new file mode 100644 index 0000000..5ae8c93 Binary files /dev/null and b/fuzz/corpora/x509/6f4177a076f8a90f59f1bdbcbb54eda8e97f2cb4 differ diff --git a/fuzz/corpora/x509/6f6ce19b829add314577861026dbbe7d7da8be1b b/fuzz/corpora/x509/6f6ce19b829add314577861026dbbe7d7da8be1b new file mode 100644 index 0000000..e577fb8 Binary files /dev/null and b/fuzz/corpora/x509/6f6ce19b829add314577861026dbbe7d7da8be1b differ diff --git a/fuzz/corpora/x509/6f99914e9b2feeb3b546514bfc39ee1da49f2c51 b/fuzz/corpora/x509/6f99914e9b2feeb3b546514bfc39ee1da49f2c51 new file mode 100644 index 0000000..55d1b81 Binary files /dev/null and b/fuzz/corpora/x509/6f99914e9b2feeb3b546514bfc39ee1da49f2c51 differ diff --git a/fuzz/corpora/x509/6fa11ba7f447f18104851dab90bd038dacfda06a b/fuzz/corpora/x509/6fa11ba7f447f18104851dab90bd038dacfda06a deleted file mode 100644 index ac115ec..0000000 Binary files a/fuzz/corpora/x509/6fa11ba7f447f18104851dab90bd038dacfda06a and /dev/null differ diff --git a/fuzz/corpora/x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a b/fuzz/corpora/x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a deleted file mode 100644 index 43fb970..0000000 Binary files a/fuzz/corpora/x509/6fa5793f79cb77e0c9669ace54a6f1cb608ef71a and /dev/null differ diff --git a/fuzz/corpora/x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde b/fuzz/corpora/x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde deleted file mode 100644 index 618ff64..0000000 Binary files a/fuzz/corpora/x509/6fa8c4aced987ce7c5ac13dcc7287f57a3b6dbde and /dev/null differ diff --git a/fuzz/corpora/x509/6fde458d58c49f9e2709c50f4973389928772a55 b/fuzz/corpora/x509/6fde458d58c49f9e2709c50f4973389928772a55 new file mode 100644 index 0000000..7c3e07b Binary files /dev/null and b/fuzz/corpora/x509/6fde458d58c49f9e2709c50f4973389928772a55 differ diff --git a/fuzz/corpora/x509/6ff7571f27218b027ea6562632d17c68cfafbffa b/fuzz/corpora/x509/6ff7571f27218b027ea6562632d17c68cfafbffa deleted file mode 100644 index b2e1618..0000000 Binary files a/fuzz/corpora/x509/6ff7571f27218b027ea6562632d17c68cfafbffa and /dev/null differ diff --git a/fuzz/corpora/x509/6fff43a4c2bef33e3020d6d918680235a115c070 b/fuzz/corpora/x509/6fff43a4c2bef33e3020d6d918680235a115c070 new file mode 100644 index 0000000..0414c5d Binary files /dev/null and b/fuzz/corpora/x509/6fff43a4c2bef33e3020d6d918680235a115c070 differ diff --git a/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f b/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f deleted file mode 100644 index 3e8def4..0000000 Binary files a/fuzz/corpora/x509/7009edc15cc5b6b9a1b911d5e795d41b9e20b30f and /dev/null differ diff --git a/fuzz/corpora/x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a b/fuzz/corpora/x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a deleted file mode 100644 index 12a53e8..0000000 Binary files a/fuzz/corpora/x509/701ac6d0e6ebcabe0e2a625a00cd02e01321ae4a and /dev/null differ diff --git a/fuzz/corpora/x509/7031c6d4c2f716322bf300816ed0cb5645876b65 b/fuzz/corpora/x509/7031c6d4c2f716322bf300816ed0cb5645876b65 deleted file mode 100644 index 27f1db1..0000000 Binary files a/fuzz/corpora/x509/7031c6d4c2f716322bf300816ed0cb5645876b65 and /dev/null differ diff --git a/fuzz/corpora/x509/703d6f37c2668346a8386aa28e7cd6392d134593 b/fuzz/corpora/x509/703d6f37c2668346a8386aa28e7cd6392d134593 new file mode 100644 index 0000000..74f9e93 Binary files /dev/null and b/fuzz/corpora/x509/703d6f37c2668346a8386aa28e7cd6392d134593 differ diff --git a/fuzz/corpora/x509/7041d49149121a18ac69b5f3da70bd8898f79950 b/fuzz/corpora/x509/7041d49149121a18ac69b5f3da70bd8898f79950 deleted file mode 100644 index f6ab65d..0000000 Binary files a/fuzz/corpora/x509/7041d49149121a18ac69b5f3da70bd8898f79950 and /dev/null differ diff --git a/fuzz/corpora/x509/705a138f8a12803bcf0e34e9518654292b6d4719 b/fuzz/corpora/x509/705a138f8a12803bcf0e34e9518654292b6d4719 new file mode 100644 index 0000000..cd592ef Binary files /dev/null and b/fuzz/corpora/x509/705a138f8a12803bcf0e34e9518654292b6d4719 differ diff --git a/fuzz/corpora/x509/70a239eeadd6c7f8a0604c1a3a74bd841f632f12 b/fuzz/corpora/x509/70a239eeadd6c7f8a0604c1a3a74bd841f632f12 new file mode 100644 index 0000000..6b05a15 Binary files /dev/null and b/fuzz/corpora/x509/70a239eeadd6c7f8a0604c1a3a74bd841f632f12 differ diff --git a/fuzz/corpora/x509/70a60b280946305b1b013b255a48fa00f16bae79 b/fuzz/corpora/x509/70a60b280946305b1b013b255a48fa00f16bae79 deleted file mode 100644 index 1ce0d3c..0000000 Binary files a/fuzz/corpora/x509/70a60b280946305b1b013b255a48fa00f16bae79 and /dev/null differ diff --git a/fuzz/corpora/x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 b/fuzz/corpora/x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 deleted file mode 100644 index deae38a..0000000 Binary files a/fuzz/corpora/x509/70b4e9c9840182df9a58e6e88a4a68b8c72937d4 and /dev/null differ diff --git a/fuzz/corpora/x509/70bfab48a79c376450825ffba20d7f0bad37d258 b/fuzz/corpora/x509/70bfab48a79c376450825ffba20d7f0bad37d258 new file mode 100644 index 0000000..2e3aff3 Binary files /dev/null and b/fuzz/corpora/x509/70bfab48a79c376450825ffba20d7f0bad37d258 differ diff --git a/fuzz/corpora/x509/70bfaed11467276ed609b061df5b4d06b47f9639 b/fuzz/corpora/x509/70bfaed11467276ed609b061df5b4d06b47f9639 deleted file mode 100644 index 4a4c568..0000000 Binary files a/fuzz/corpora/x509/70bfaed11467276ed609b061df5b4d06b47f9639 and /dev/null differ diff --git a/fuzz/corpora/x509/70c009fcf6d297a367161122b7d338b2931daa20 b/fuzz/corpora/x509/70c009fcf6d297a367161122b7d338b2931daa20 deleted file mode 100644 index 0c69dbc..0000000 Binary files a/fuzz/corpora/x509/70c009fcf6d297a367161122b7d338b2931daa20 and /dev/null differ diff --git a/fuzz/corpora/x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 b/fuzz/corpora/x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 deleted file mode 100644 index c5aa1f4..0000000 Binary files a/fuzz/corpora/x509/70c3092fc5dbbcc3ed22680fe9271ebbad981a21 and /dev/null differ diff --git a/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 b/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 deleted file mode 100644 index 5bce2e3..0000000 Binary files a/fuzz/corpora/x509/7100f261ad9c7c525b3b975412c57f01482d9fd5 and /dev/null differ diff --git a/fuzz/corpora/x509/7110ec3f270a97b4a6e61d981f06ec7058640cdd b/fuzz/corpora/x509/7110ec3f270a97b4a6e61d981f06ec7058640cdd new file mode 100644 index 0000000..0ebff27 Binary files /dev/null and b/fuzz/corpora/x509/7110ec3f270a97b4a6e61d981f06ec7058640cdd differ diff --git a/fuzz/corpora/x509/71111fb6a1919a1bc4a641badea68e54c17f2acb b/fuzz/corpora/x509/71111fb6a1919a1bc4a641badea68e54c17f2acb deleted file mode 100644 index f6000f3..0000000 Binary files a/fuzz/corpora/x509/71111fb6a1919a1bc4a641badea68e54c17f2acb and /dev/null differ diff --git a/fuzz/corpora/x509/7120d88726ece466e09e22502fcf0b3081b221ba b/fuzz/corpora/x509/7120d88726ece466e09e22502fcf0b3081b221ba deleted file mode 100644 index fec66cc..0000000 Binary files a/fuzz/corpora/x509/7120d88726ece466e09e22502fcf0b3081b221ba and /dev/null differ diff --git a/fuzz/corpora/x509/7122814cd907cf9129aa55856255a41465e34400 b/fuzz/corpora/x509/7122814cd907cf9129aa55856255a41465e34400 new file mode 100644 index 0000000..17640a7 Binary files /dev/null and b/fuzz/corpora/x509/7122814cd907cf9129aa55856255a41465e34400 differ diff --git a/fuzz/corpora/x509/7124dcd724a96c8d6427b16dd76bcba65aaa46c4 b/fuzz/corpora/x509/7124dcd724a96c8d6427b16dd76bcba65aaa46c4 new file mode 100644 index 0000000..f0dbe32 Binary files /dev/null and b/fuzz/corpora/x509/7124dcd724a96c8d6427b16dd76bcba65aaa46c4 differ diff --git a/fuzz/corpora/x509/715279a12229f348b8dcb9723a224476e30d6a58 b/fuzz/corpora/x509/715279a12229f348b8dcb9723a224476e30d6a58 new file mode 100644 index 0000000..7e22b82 Binary files /dev/null and b/fuzz/corpora/x509/715279a12229f348b8dcb9723a224476e30d6a58 differ diff --git a/fuzz/corpora/x509/715505a81756f3dba5b9fd180f0c1ef0ea9d6a85 b/fuzz/corpora/x509/715505a81756f3dba5b9fd180f0c1ef0ea9d6a85 new file mode 100644 index 0000000..8e6a746 Binary files /dev/null and b/fuzz/corpora/x509/715505a81756f3dba5b9fd180f0c1ef0ea9d6a85 differ diff --git a/fuzz/corpora/x509/71689233ba67e44b67cd2b1dbf564337f5b4b49d b/fuzz/corpora/x509/71689233ba67e44b67cd2b1dbf564337f5b4b49d new file mode 100644 index 0000000..80146bb Binary files /dev/null and b/fuzz/corpora/x509/71689233ba67e44b67cd2b1dbf564337f5b4b49d differ diff --git a/fuzz/corpora/x509/7193a15efa6efe2395db8bab4ec1c04773c97019 b/fuzz/corpora/x509/7193a15efa6efe2395db8bab4ec1c04773c97019 new file mode 100644 index 0000000..d9118a3 Binary files /dev/null and b/fuzz/corpora/x509/7193a15efa6efe2395db8bab4ec1c04773c97019 differ diff --git a/fuzz/corpora/x509/71b595ece349d0c4655d865a503fb244a8768fed b/fuzz/corpora/x509/71b595ece349d0c4655d865a503fb244a8768fed new file mode 100644 index 0000000..5ad8bde Binary files /dev/null and b/fuzz/corpora/x509/71b595ece349d0c4655d865a503fb244a8768fed differ diff --git a/fuzz/corpora/x509/71c4a9f89d58d8f192e58b584428750c07196c9f b/fuzz/corpora/x509/71c4a9f89d58d8f192e58b584428750c07196c9f new file mode 100644 index 0000000..62437e7 Binary files /dev/null and b/fuzz/corpora/x509/71c4a9f89d58d8f192e58b584428750c07196c9f differ diff --git a/fuzz/corpora/x509/71cf3f698c3d544bf13031102972f7055a1cc2a7 b/fuzz/corpora/x509/71cf3f698c3d544bf13031102972f7055a1cc2a7 new file mode 100644 index 0000000..4ba6787 Binary files /dev/null and b/fuzz/corpora/x509/71cf3f698c3d544bf13031102972f7055a1cc2a7 differ diff --git a/fuzz/corpora/x509/71efa813ff42011234967aa36ca2fb6cd544f587 b/fuzz/corpora/x509/71efa813ff42011234967aa36ca2fb6cd544f587 deleted file mode 100644 index fe02ad5..0000000 Binary files a/fuzz/corpora/x509/71efa813ff42011234967aa36ca2fb6cd544f587 and /dev/null differ diff --git a/fuzz/corpora/x509/7227d2dca15a13ad2e75355526e9752ad08d32cd b/fuzz/corpora/x509/7227d2dca15a13ad2e75355526e9752ad08d32cd deleted file mode 100644 index b4b341a..0000000 Binary files a/fuzz/corpora/x509/7227d2dca15a13ad2e75355526e9752ad08d32cd and /dev/null differ diff --git a/fuzz/corpora/x509/722eefac2b6670a9feec31f717ad0b98f99030d1 b/fuzz/corpora/x509/722eefac2b6670a9feec31f717ad0b98f99030d1 deleted file mode 100644 index e66a9e7..0000000 Binary files a/fuzz/corpora/x509/722eefac2b6670a9feec31f717ad0b98f99030d1 and /dev/null differ diff --git a/fuzz/corpora/x509/724e278fd50ab6c028c5c9ebdfccc44f8e15644b b/fuzz/corpora/x509/724e278fd50ab6c028c5c9ebdfccc44f8e15644b new file mode 100644 index 0000000..a2525cd Binary files /dev/null and b/fuzz/corpora/x509/724e278fd50ab6c028c5c9ebdfccc44f8e15644b differ diff --git a/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 b/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 new file mode 100644 index 0000000..6b33096 Binary files /dev/null and b/fuzz/corpora/x509/7253599f14804c692d9f8098b5d51bc4facf3fe1 differ diff --git a/fuzz/corpora/x509/7260d75002df9a03a3f22dcbe653c7b85afe7964 b/fuzz/corpora/x509/7260d75002df9a03a3f22dcbe653c7b85afe7964 new file mode 100644 index 0000000..46727a1 Binary files /dev/null and b/fuzz/corpora/x509/7260d75002df9a03a3f22dcbe653c7b85afe7964 differ diff --git a/fuzz/corpora/x509/726d4c968c157e98adc124fb34f764538d7ad2d2 b/fuzz/corpora/x509/726d4c968c157e98adc124fb34f764538d7ad2d2 new file mode 100644 index 0000000..83ab3a7 Binary files /dev/null and b/fuzz/corpora/x509/726d4c968c157e98adc124fb34f764538d7ad2d2 differ diff --git a/fuzz/corpora/x509/726d7a01076ab1d2c954add3d6c66a1c33ce6854 b/fuzz/corpora/x509/726d7a01076ab1d2c954add3d6c66a1c33ce6854 new file mode 100644 index 0000000..096ba12 Binary files /dev/null and b/fuzz/corpora/x509/726d7a01076ab1d2c954add3d6c66a1c33ce6854 differ diff --git a/fuzz/corpora/x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe b/fuzz/corpora/x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe deleted file mode 100644 index 3b6890a..0000000 Binary files a/fuzz/corpora/x509/726dfb4d4ac6b03c93cb50da520e88b48c6a6fbe and /dev/null differ diff --git a/fuzz/corpora/x509/72a1814e971c22eb9716df216a9edd3c38545be8 b/fuzz/corpora/x509/72a1814e971c22eb9716df216a9edd3c38545be8 deleted file mode 100644 index 7c58579..0000000 Binary files a/fuzz/corpora/x509/72a1814e971c22eb9716df216a9edd3c38545be8 and /dev/null differ diff --git a/fuzz/corpora/x509/72c0dab3a7201e2734fc1481530955d985c6c8fd b/fuzz/corpora/x509/72c0dab3a7201e2734fc1481530955d985c6c8fd deleted file mode 100644 index e136959..0000000 Binary files a/fuzz/corpora/x509/72c0dab3a7201e2734fc1481530955d985c6c8fd and /dev/null differ diff --git a/fuzz/corpora/x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a b/fuzz/corpora/x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a deleted file mode 100644 index 7796352..0000000 Binary files a/fuzz/corpora/x509/73142c924fcd2f7a9657e6d0f2cc776bb063ba2a and /dev/null differ diff --git a/fuzz/corpora/x509/7314f51f896c9f332563bd614b6421e5886aceaa b/fuzz/corpora/x509/7314f51f896c9f332563bd614b6421e5886aceaa new file mode 100644 index 0000000..8d5aa0e Binary files /dev/null and b/fuzz/corpora/x509/7314f51f896c9f332563bd614b6421e5886aceaa differ diff --git a/fuzz/corpora/x509/733bfbe66763290243f91625a75a659e9b6191ff b/fuzz/corpora/x509/733bfbe66763290243f91625a75a659e9b6191ff new file mode 100644 index 0000000..2adb7eb Binary files /dev/null and b/fuzz/corpora/x509/733bfbe66763290243f91625a75a659e9b6191ff differ diff --git a/fuzz/corpora/x509/7349511580d6ca45040a3960e46f0fc18703a077 b/fuzz/corpora/x509/7349511580d6ca45040a3960e46f0fc18703a077 deleted file mode 100644 index 6c0f213..0000000 Binary files a/fuzz/corpora/x509/7349511580d6ca45040a3960e46f0fc18703a077 and /dev/null differ diff --git a/fuzz/corpora/x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 b/fuzz/corpora/x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 deleted file mode 100644 index f0bcd21..0000000 Binary files a/fuzz/corpora/x509/735a8ea8c35b9d7064fdf4cb91365b3e04892d28 and /dev/null differ diff --git a/fuzz/corpora/x509/73664ef44854e8c48de37261ff5b203c7bb07e79 b/fuzz/corpora/x509/73664ef44854e8c48de37261ff5b203c7bb07e79 new file mode 100644 index 0000000..8f38ff9 Binary files /dev/null and b/fuzz/corpora/x509/73664ef44854e8c48de37261ff5b203c7bb07e79 differ diff --git a/fuzz/corpora/x509/736e53822401f19dc531f1dba0d47caaec198f38 b/fuzz/corpora/x509/736e53822401f19dc531f1dba0d47caaec198f38 new file mode 100644 index 0000000..a8d8782 Binary files /dev/null and b/fuzz/corpora/x509/736e53822401f19dc531f1dba0d47caaec198f38 differ diff --git a/fuzz/corpora/x509/737b509662e3462ae5269aa0048ae5793de2b09b b/fuzz/corpora/x509/737b509662e3462ae5269aa0048ae5793de2b09b deleted file mode 100644 index 7cc9f3b..0000000 Binary files a/fuzz/corpora/x509/737b509662e3462ae5269aa0048ae5793de2b09b and /dev/null differ diff --git a/fuzz/corpora/x509/739a41f9f464dbd1e17007778eaec318ae7391f1 b/fuzz/corpora/x509/739a41f9f464dbd1e17007778eaec318ae7391f1 deleted file mode 100644 index e1ff51f..0000000 Binary files a/fuzz/corpora/x509/739a41f9f464dbd1e17007778eaec318ae7391f1 and /dev/null differ diff --git a/fuzz/corpora/x509/739b6e977a403fa06deb8af5e0afa967fcb8d13e b/fuzz/corpora/x509/739b6e977a403fa06deb8af5e0afa967fcb8d13e new file mode 100644 index 0000000..9bc5d5a Binary files /dev/null and b/fuzz/corpora/x509/739b6e977a403fa06deb8af5e0afa967fcb8d13e differ diff --git a/fuzz/corpora/x509/739f255980bbf3c25066b1e71699b38edfc52629 b/fuzz/corpora/x509/739f255980bbf3c25066b1e71699b38edfc52629 deleted file mode 100644 index 2a22503..0000000 Binary files a/fuzz/corpora/x509/739f255980bbf3c25066b1e71699b38edfc52629 and /dev/null differ diff --git a/fuzz/corpora/x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 b/fuzz/corpora/x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 deleted file mode 100644 index 3db00be..0000000 Binary files a/fuzz/corpora/x509/739f9a8d755e15967cea4d3aaccedfae7935e3d4 and /dev/null differ diff --git a/fuzz/corpora/x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 b/fuzz/corpora/x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 deleted file mode 100644 index bbfda30..0000000 Binary files a/fuzz/corpora/x509/73a455b41cdf6e1217c663c11cee28f76c6eefd2 and /dev/null differ diff --git a/fuzz/corpora/x509/73ad3f3fd2436ccbf33aa1c29ced5b6921853564 b/fuzz/corpora/x509/73ad3f3fd2436ccbf33aa1c29ced5b6921853564 deleted file mode 100644 index c431765..0000000 Binary files a/fuzz/corpora/x509/73ad3f3fd2436ccbf33aa1c29ced5b6921853564 and /dev/null differ diff --git a/fuzz/corpora/x509/73b47f681eea7fc6eb62585b864f62c364c8f44e b/fuzz/corpora/x509/73b47f681eea7fc6eb62585b864f62c364c8f44e new file mode 100644 index 0000000..5d2f28f Binary files /dev/null and b/fuzz/corpora/x509/73b47f681eea7fc6eb62585b864f62c364c8f44e differ diff --git a/fuzz/corpora/x509/73faa82787c73d8a242f2b253c0795d572c53c4b b/fuzz/corpora/x509/73faa82787c73d8a242f2b253c0795d572c53c4b new file mode 100644 index 0000000..4856bdb Binary files /dev/null and b/fuzz/corpora/x509/73faa82787c73d8a242f2b253c0795d572c53c4b differ diff --git a/fuzz/corpora/x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 b/fuzz/corpora/x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 deleted file mode 100644 index 9bb8a4a..0000000 Binary files a/fuzz/corpora/x509/73fd634956a6f02ba71dfdcb5015fa6656c74e71 and /dev/null differ diff --git a/fuzz/corpora/x509/7443f8335c7d78eb8caed77c176e901a2866c721 b/fuzz/corpora/x509/7443f8335c7d78eb8caed77c176e901a2866c721 new file mode 100644 index 0000000..aa6fd3c Binary files /dev/null and b/fuzz/corpora/x509/7443f8335c7d78eb8caed77c176e901a2866c721 differ diff --git a/fuzz/corpora/x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 b/fuzz/corpora/x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 deleted file mode 100644 index 39ecf4e..0000000 Binary files a/fuzz/corpora/x509/74726cf7bf829693fa455b32f39a36830fdf3ac7 and /dev/null differ diff --git a/fuzz/corpora/x509/747e63ab5808b40138776514b28b57e5a1d7acf4 b/fuzz/corpora/x509/747e63ab5808b40138776514b28b57e5a1d7acf4 new file mode 100644 index 0000000..2df9efa Binary files /dev/null and b/fuzz/corpora/x509/747e63ab5808b40138776514b28b57e5a1d7acf4 differ diff --git a/fuzz/corpora/x509/748146f339c0ee11b2dc300b6056a83ea1bab860 b/fuzz/corpora/x509/748146f339c0ee11b2dc300b6056a83ea1bab860 new file mode 100644 index 0000000..352c6b3 Binary files /dev/null and b/fuzz/corpora/x509/748146f339c0ee11b2dc300b6056a83ea1bab860 differ diff --git a/fuzz/corpora/x509/749d8197d9f561f577c0f57db08f34666df73ea2 b/fuzz/corpora/x509/749d8197d9f561f577c0f57db08f34666df73ea2 new file mode 100644 index 0000000..cb918cb Binary files /dev/null and b/fuzz/corpora/x509/749d8197d9f561f577c0f57db08f34666df73ea2 differ diff --git a/fuzz/corpora/x509/74a55cf5762b4d4face88100361ea0a8748aad89 b/fuzz/corpora/x509/74a55cf5762b4d4face88100361ea0a8748aad89 new file mode 100644 index 0000000..04042e1 Binary files /dev/null and b/fuzz/corpora/x509/74a55cf5762b4d4face88100361ea0a8748aad89 differ diff --git a/fuzz/corpora/x509/74c832628c5a46acb17aff70951822ab915d2b73 b/fuzz/corpora/x509/74c832628c5a46acb17aff70951822ab915d2b73 new file mode 100644 index 0000000..b97e118 Binary files /dev/null and b/fuzz/corpora/x509/74c832628c5a46acb17aff70951822ab915d2b73 differ diff --git a/fuzz/corpora/x509/74cf939e586e235de3650d4eac622864501f6a9e b/fuzz/corpora/x509/74cf939e586e235de3650d4eac622864501f6a9e deleted file mode 100644 index 7e46bb1..0000000 Binary files a/fuzz/corpora/x509/74cf939e586e235de3650d4eac622864501f6a9e and /dev/null differ diff --git a/fuzz/corpora/x509/74d5c470a320433c029ae4e525134f54805fdc78 b/fuzz/corpora/x509/74d5c470a320433c029ae4e525134f54805fdc78 deleted file mode 100644 index 61d4022..0000000 Binary files a/fuzz/corpora/x509/74d5c470a320433c029ae4e525134f54805fdc78 and /dev/null differ diff --git a/fuzz/corpora/x509/74d777421849d600ed89f956514fdef4da2902ed b/fuzz/corpora/x509/74d777421849d600ed89f956514fdef4da2902ed deleted file mode 100644 index a141a20..0000000 Binary files a/fuzz/corpora/x509/74d777421849d600ed89f956514fdef4da2902ed and /dev/null differ diff --git a/fuzz/corpora/x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 b/fuzz/corpora/x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 deleted file mode 100644 index 3405b46..0000000 Binary files a/fuzz/corpora/x509/74dc5f69f5ccee8d7b2088fee8a86d380ae7c031 and /dev/null differ diff --git a/fuzz/corpora/x509/74f075659ecc08808e0087c2e7bdce521324a3e5 b/fuzz/corpora/x509/74f075659ecc08808e0087c2e7bdce521324a3e5 new file mode 100644 index 0000000..dec6cbd Binary files /dev/null and b/fuzz/corpora/x509/74f075659ecc08808e0087c2e7bdce521324a3e5 differ diff --git a/fuzz/corpora/x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 b/fuzz/corpora/x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 deleted file mode 100644 index 9ab3ce3..0000000 Binary files a/fuzz/corpora/x509/74f6b81a3e7cc3388faa74565dcd32b500dc7ce6 and /dev/null differ diff --git a/fuzz/corpora/x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 b/fuzz/corpora/x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 deleted file mode 100644 index 0add5c6..0000000 Binary files a/fuzz/corpora/x509/7505d65d0f6c0072fa9c41073453f204a86d2e14 and /dev/null differ diff --git a/fuzz/corpora/x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 b/fuzz/corpora/x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 deleted file mode 100644 index 02cf4a1..0000000 Binary files a/fuzz/corpora/x509/75517d29e0bbf53b4d0c11a5e72876cd710d05e6 and /dev/null differ diff --git a/fuzz/corpora/x509/7568fb369483e0b40cdd30389d53d6345e965cc3 b/fuzz/corpora/x509/7568fb369483e0b40cdd30389d53d6345e965cc3 deleted file mode 100644 index ca900ea..0000000 Binary files a/fuzz/corpora/x509/7568fb369483e0b40cdd30389d53d6345e965cc3 and /dev/null differ diff --git a/fuzz/corpora/x509/7587964a48c3843d1397479bb1534881b5af1b36 b/fuzz/corpora/x509/7587964a48c3843d1397479bb1534881b5af1b36 new file mode 100644 index 0000000..0f715cc Binary files /dev/null and b/fuzz/corpora/x509/7587964a48c3843d1397479bb1534881b5af1b36 differ diff --git a/fuzz/corpora/x509/758da6b357e88439f0e938a6b491e6f9389da8e2 b/fuzz/corpora/x509/758da6b357e88439f0e938a6b491e6f9389da8e2 deleted file mode 100644 index 2337c4f..0000000 Binary files a/fuzz/corpora/x509/758da6b357e88439f0e938a6b491e6f9389da8e2 and /dev/null differ diff --git a/fuzz/corpora/x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f b/fuzz/corpora/x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f deleted file mode 100644 index 6eec54b..0000000 Binary files a/fuzz/corpora/x509/75964a676cad2b7700005f07f10cb6f90fcd8f6f and /dev/null differ diff --git a/fuzz/corpora/x509/759822bce9b42aa517db42cf67cba33667f19bcc b/fuzz/corpora/x509/759822bce9b42aa517db42cf67cba33667f19bcc deleted file mode 100644 index a23e52b..0000000 Binary files a/fuzz/corpora/x509/759822bce9b42aa517db42cf67cba33667f19bcc and /dev/null differ diff --git a/fuzz/corpora/x509/75ad1ca9b52102eada790e98876302dfd29b9a54 b/fuzz/corpora/x509/75ad1ca9b52102eada790e98876302dfd29b9a54 deleted file mode 100644 index 38cd750..0000000 Binary files a/fuzz/corpora/x509/75ad1ca9b52102eada790e98876302dfd29b9a54 and /dev/null differ diff --git a/fuzz/corpora/x509/75e89201f86c779130bd3bb2beb840160721c62b b/fuzz/corpora/x509/75e89201f86c779130bd3bb2beb840160721c62b deleted file mode 100644 index fa8b557..0000000 Binary files a/fuzz/corpora/x509/75e89201f86c779130bd3bb2beb840160721c62b and /dev/null differ diff --git a/fuzz/corpora/x509/75f6a112c11c0942817b2f12733326eebae01c2b b/fuzz/corpora/x509/75f6a112c11c0942817b2f12733326eebae01c2b new file mode 100644 index 0000000..6e95413 Binary files /dev/null and b/fuzz/corpora/x509/75f6a112c11c0942817b2f12733326eebae01c2b differ diff --git a/fuzz/corpora/x509/7603c66481517fda19d309ad6e3131aca5376dbf b/fuzz/corpora/x509/7603c66481517fda19d309ad6e3131aca5376dbf deleted file mode 100644 index 1f9f3f5..0000000 Binary files a/fuzz/corpora/x509/7603c66481517fda19d309ad6e3131aca5376dbf and /dev/null differ diff --git a/fuzz/corpora/x509/761006534819e5368d945d8d1a1466d84aff0588 b/fuzz/corpora/x509/761006534819e5368d945d8d1a1466d84aff0588 new file mode 100644 index 0000000..06366a8 Binary files /dev/null and b/fuzz/corpora/x509/761006534819e5368d945d8d1a1466d84aff0588 differ diff --git a/fuzz/corpora/x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c b/fuzz/corpora/x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c deleted file mode 100644 index 3387bb4..0000000 Binary files a/fuzz/corpora/x509/7616d175a72e34d0e9cdbb211777c22ed8841c6c and /dev/null differ diff --git a/fuzz/corpora/x509/7624a7cee6263224181078d276cd90a93e7c1f5e b/fuzz/corpora/x509/7624a7cee6263224181078d276cd90a93e7c1f5e deleted file mode 100644 index d0c42fb..0000000 Binary files a/fuzz/corpora/x509/7624a7cee6263224181078d276cd90a93e7c1f5e and /dev/null differ diff --git a/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da b/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da deleted file mode 100644 index 9a00455..0000000 Binary files a/fuzz/corpora/x509/763693f6969e45fd68303cb509a6d2f24629f9da and /dev/null differ diff --git a/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 b/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 new file mode 100644 index 0000000..1283f92 Binary files /dev/null and b/fuzz/corpora/x509/76382ee935773850bed91f8aae61e1097bbff031 differ diff --git a/fuzz/corpora/x509/766861639e4f7f34f31124a7df54ee6c1889f021 b/fuzz/corpora/x509/766861639e4f7f34f31124a7df54ee6c1889f021 deleted file mode 100644 index cefb1a8..0000000 Binary files a/fuzz/corpora/x509/766861639e4f7f34f31124a7df54ee6c1889f021 and /dev/null differ diff --git a/fuzz/corpora/x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a b/fuzz/corpora/x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a deleted file mode 100644 index 57ca55b..0000000 Binary files a/fuzz/corpora/x509/767d2f9fac0b73c4aeed75faa6d1111984bb863a and /dev/null differ diff --git a/fuzz/corpora/x509/7685afccfcb7e344d9942e41e753976509796c8b b/fuzz/corpora/x509/7685afccfcb7e344d9942e41e753976509796c8b new file mode 100644 index 0000000..5dbbaf5 Binary files /dev/null and b/fuzz/corpora/x509/7685afccfcb7e344d9942e41e753976509796c8b differ diff --git a/fuzz/corpora/x509/7686392b035b6868efb25f6b4d03b154ca1209f3 b/fuzz/corpora/x509/7686392b035b6868efb25f6b4d03b154ca1209f3 deleted file mode 100644 index b50dd9e..0000000 Binary files a/fuzz/corpora/x509/7686392b035b6868efb25f6b4d03b154ca1209f3 and /dev/null differ diff --git a/fuzz/corpora/x509/769aa3b85a21c4c071cfc365560b058b4358088c b/fuzz/corpora/x509/769aa3b85a21c4c071cfc365560b058b4358088c deleted file mode 100644 index 640e6d4..0000000 Binary files a/fuzz/corpora/x509/769aa3b85a21c4c071cfc365560b058b4358088c and /dev/null differ diff --git a/fuzz/corpora/x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 b/fuzz/corpora/x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 deleted file mode 100644 index 6acbc78..0000000 Binary files a/fuzz/corpora/x509/76adc4dc571350b98ef7a65f468d3e41a9eee912 and /dev/null differ diff --git a/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a b/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a deleted file mode 100644 index ebcf4bb..0000000 Binary files a/fuzz/corpora/x509/76c79c006cedf5a3cac1e7b75d3ec1d31a87bc2a and /dev/null differ diff --git a/fuzz/corpora/x509/76d54584dcd87cbfc10558a2c9ef1029e5b33f97 b/fuzz/corpora/x509/76d54584dcd87cbfc10558a2c9ef1029e5b33f97 new file mode 100644 index 0000000..c5334ce Binary files /dev/null and b/fuzz/corpora/x509/76d54584dcd87cbfc10558a2c9ef1029e5b33f97 differ diff --git a/fuzz/corpora/x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 b/fuzz/corpora/x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 deleted file mode 100644 index a05439d..0000000 Binary files a/fuzz/corpora/x509/7701533dcb9c3f46fe452940b2b0eda16fba1767 and /dev/null differ diff --git a/fuzz/corpora/x509/771f0f878b12302ddab88a2812d85b8cad740883 b/fuzz/corpora/x509/771f0f878b12302ddab88a2812d85b8cad740883 new file mode 100644 index 0000000..e01e5ef Binary files /dev/null and b/fuzz/corpora/x509/771f0f878b12302ddab88a2812d85b8cad740883 differ diff --git a/fuzz/corpora/x509/7725dc2b03ba8d7c910f0022d56a5ae49c9594f1 b/fuzz/corpora/x509/7725dc2b03ba8d7c910f0022d56a5ae49c9594f1 new file mode 100644 index 0000000..88d5a1d Binary files /dev/null and b/fuzz/corpora/x509/7725dc2b03ba8d7c910f0022d56a5ae49c9594f1 differ diff --git a/fuzz/corpora/x509/7730eb760c0e00293b4cc656b8bd92c98620c091 b/fuzz/corpora/x509/7730eb760c0e00293b4cc656b8bd92c98620c091 deleted file mode 100644 index 6870601..0000000 Binary files a/fuzz/corpora/x509/7730eb760c0e00293b4cc656b8bd92c98620c091 and /dev/null differ diff --git a/fuzz/corpora/x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce b/fuzz/corpora/x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce deleted file mode 100644 index 5941c95..0000000 Binary files a/fuzz/corpora/x509/7737a4c0a9e0764f9dbd0934a64b6e9a8a1ef1ce and /dev/null differ diff --git a/fuzz/corpora/x509/775637f0a354d19f7d0a974cecc91fcf1c1c1681 b/fuzz/corpora/x509/775637f0a354d19f7d0a974cecc91fcf1c1c1681 new file mode 100644 index 0000000..a3da881 Binary files /dev/null and b/fuzz/corpora/x509/775637f0a354d19f7d0a974cecc91fcf1c1c1681 differ diff --git a/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 b/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 deleted file mode 100644 index 0631b0e..0000000 Binary files a/fuzz/corpora/x509/7769b100ccb24b73f2e321ade60f77827248fef9 and /dev/null differ diff --git a/fuzz/corpora/x509/778b692815413577288b276ade382582b982c19b b/fuzz/corpora/x509/778b692815413577288b276ade382582b982c19b deleted file mode 100644 index c8c683e..0000000 Binary files a/fuzz/corpora/x509/778b692815413577288b276ade382582b982c19b and /dev/null differ diff --git a/fuzz/corpora/x509/779a289b58bc7a4b698881b15cfc2d4524d2e171 b/fuzz/corpora/x509/779a289b58bc7a4b698881b15cfc2d4524d2e171 new file mode 100644 index 0000000..2972154 Binary files /dev/null and b/fuzz/corpora/x509/779a289b58bc7a4b698881b15cfc2d4524d2e171 differ diff --git a/fuzz/corpora/x509/77a41e5bec42d2d0922070e09b812fc840106f6f b/fuzz/corpora/x509/77a41e5bec42d2d0922070e09b812fc840106f6f new file mode 100644 index 0000000..a4b60ce Binary files /dev/null and b/fuzz/corpora/x509/77a41e5bec42d2d0922070e09b812fc840106f6f differ diff --git a/fuzz/corpora/x509/77b4743c9e65ecdcc57c0232df8567e7c6e1381a b/fuzz/corpora/x509/77b4743c9e65ecdcc57c0232df8567e7c6e1381a new file mode 100644 index 0000000..a81cc59 Binary files /dev/null and b/fuzz/corpora/x509/77b4743c9e65ecdcc57c0232df8567e7c6e1381a differ diff --git a/fuzz/corpora/x509/77eba3f1894f8c94e59a3edd4be0a62a37a59c0e b/fuzz/corpora/x509/77eba3f1894f8c94e59a3edd4be0a62a37a59c0e new file mode 100644 index 0000000..99b7b09 Binary files /dev/null and b/fuzz/corpora/x509/77eba3f1894f8c94e59a3edd4be0a62a37a59c0e differ diff --git a/fuzz/corpora/x509/77ebada0e7514bac0c0e679f50755b8db70f78d8 b/fuzz/corpora/x509/77ebada0e7514bac0c0e679f50755b8db70f78d8 deleted file mode 100644 index ce62d5a..0000000 Binary files a/fuzz/corpora/x509/77ebada0e7514bac0c0e679f50755b8db70f78d8 and /dev/null differ diff --git a/fuzz/corpora/x509/77f407ac9e6dec86d666b06794544152558b1eb3 b/fuzz/corpora/x509/77f407ac9e6dec86d666b06794544152558b1eb3 new file mode 100644 index 0000000..85c0ca8 Binary files /dev/null and b/fuzz/corpora/x509/77f407ac9e6dec86d666b06794544152558b1eb3 differ diff --git a/fuzz/corpora/x509/77f41b39b3a58eaa61b33363a890b4f3436ef66f b/fuzz/corpora/x509/77f41b39b3a58eaa61b33363a890b4f3436ef66f new file mode 100644 index 0000000..412cc2c Binary files /dev/null and b/fuzz/corpora/x509/77f41b39b3a58eaa61b33363a890b4f3436ef66f differ diff --git a/fuzz/corpora/x509/77f8e1f052221230336e5ac66d40082f77f0fc9d b/fuzz/corpora/x509/77f8e1f052221230336e5ac66d40082f77f0fc9d new file mode 100644 index 0000000..f3beb1b Binary files /dev/null and b/fuzz/corpora/x509/77f8e1f052221230336e5ac66d40082f77f0fc9d differ diff --git a/fuzz/corpora/x509/7801bcbc628325965af80c8632d44a1ea169c73f b/fuzz/corpora/x509/7801bcbc628325965af80c8632d44a1ea169c73f deleted file mode 100644 index 78fa794..0000000 Binary files a/fuzz/corpora/x509/7801bcbc628325965af80c8632d44a1ea169c73f and /dev/null differ diff --git a/fuzz/corpora/x509/780789c970d41252b2bececddd620869e47e7532 b/fuzz/corpora/x509/780789c970d41252b2bececddd620869e47e7532 new file mode 100644 index 0000000..b2a8f87 Binary files /dev/null and b/fuzz/corpora/x509/780789c970d41252b2bececddd620869e47e7532 differ diff --git a/fuzz/corpora/x509/780be263342e65612d816dc3f16d677448ca76bf b/fuzz/corpora/x509/780be263342e65612d816dc3f16d677448ca76bf deleted file mode 100644 index 71119cb..0000000 Binary files a/fuzz/corpora/x509/780be263342e65612d816dc3f16d677448ca76bf and /dev/null differ diff --git a/fuzz/corpora/x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b b/fuzz/corpora/x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b deleted file mode 100644 index c8d9b26..0000000 Binary files a/fuzz/corpora/x509/781486c9830eb14ec6a0bef73335b6b8f3c1053b and /dev/null differ diff --git a/fuzz/corpora/x509/781efcb33c4cc1ccfed56fce889e5214efec8145 b/fuzz/corpora/x509/781efcb33c4cc1ccfed56fce889e5214efec8145 new file mode 100644 index 0000000..25e4a10 Binary files /dev/null and b/fuzz/corpora/x509/781efcb33c4cc1ccfed56fce889e5214efec8145 differ diff --git a/fuzz/corpora/x509/78480e86db5335642eb4d5f16e209dc33cb2a0d4 b/fuzz/corpora/x509/78480e86db5335642eb4d5f16e209dc33cb2a0d4 deleted file mode 100644 index 64b0ed1..0000000 Binary files a/fuzz/corpora/x509/78480e86db5335642eb4d5f16e209dc33cb2a0d4 and /dev/null differ diff --git a/fuzz/corpora/x509/788961fb738c33de4e55c91509132eab36b129cd b/fuzz/corpora/x509/788961fb738c33de4e55c91509132eab36b129cd deleted file mode 100644 index c1b8d92..0000000 Binary files a/fuzz/corpora/x509/788961fb738c33de4e55c91509132eab36b129cd and /dev/null differ diff --git a/fuzz/corpora/x509/789bd4d45d43a2060b3a94f6db8d193c37f9305e b/fuzz/corpora/x509/789bd4d45d43a2060b3a94f6db8d193c37f9305e new file mode 100644 index 0000000..f74f050 Binary files /dev/null and b/fuzz/corpora/x509/789bd4d45d43a2060b3a94f6db8d193c37f9305e differ diff --git a/fuzz/corpora/x509/789df21ae208eff97eb5c9a23845f31de5b40341 b/fuzz/corpora/x509/789df21ae208eff97eb5c9a23845f31de5b40341 deleted file mode 100644 index da4aecc..0000000 Binary files a/fuzz/corpora/x509/789df21ae208eff97eb5c9a23845f31de5b40341 and /dev/null differ diff --git a/fuzz/corpora/x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 b/fuzz/corpora/x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 deleted file mode 100644 index 221baeb..0000000 Binary files a/fuzz/corpora/x509/78a38ec5bbb3aece6e5c4b15620167b8d3d46b35 and /dev/null differ diff --git a/fuzz/corpora/x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf b/fuzz/corpora/x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf deleted file mode 100644 index b0b7908..0000000 Binary files a/fuzz/corpora/x509/78a622b91df340ceb7af43d6dc2f9b7f1052ffbf and /dev/null differ diff --git a/fuzz/corpora/x509/78e5401157dce9db5edf5ec5be38ac1f5e5699c9 b/fuzz/corpora/x509/78e5401157dce9db5edf5ec5be38ac1f5e5699c9 new file mode 100644 index 0000000..685e73f Binary files /dev/null and b/fuzz/corpora/x509/78e5401157dce9db5edf5ec5be38ac1f5e5699c9 differ diff --git a/fuzz/corpora/x509/78e5b97a91bfc348891691563993f0c54ed2a943 b/fuzz/corpora/x509/78e5b97a91bfc348891691563993f0c54ed2a943 deleted file mode 100644 index 2f33c86..0000000 Binary files a/fuzz/corpora/x509/78e5b97a91bfc348891691563993f0c54ed2a943 and /dev/null differ diff --git a/fuzz/corpora/x509/78e6787d75f4d8c44f225076faeea4799c806f39 b/fuzz/corpora/x509/78e6787d75f4d8c44f225076faeea4799c806f39 deleted file mode 100644 index f3a6f4b..0000000 Binary files a/fuzz/corpora/x509/78e6787d75f4d8c44f225076faeea4799c806f39 and /dev/null differ diff --git a/fuzz/corpora/x509/7910cd65a69a21a521a095cb0e72a12810cabdee b/fuzz/corpora/x509/7910cd65a69a21a521a095cb0e72a12810cabdee deleted file mode 100644 index cd19d06..0000000 Binary files a/fuzz/corpora/x509/7910cd65a69a21a521a095cb0e72a12810cabdee and /dev/null differ diff --git a/fuzz/corpora/x509/791ea4ec36055be6f13dc4276399cc4d05dde675 b/fuzz/corpora/x509/791ea4ec36055be6f13dc4276399cc4d05dde675 new file mode 100644 index 0000000..9adfe54 Binary files /dev/null and b/fuzz/corpora/x509/791ea4ec36055be6f13dc4276399cc4d05dde675 differ diff --git a/fuzz/corpora/x509/7929e3b9cb65542a00b72adc094c7e883a62d62c b/fuzz/corpora/x509/7929e3b9cb65542a00b72adc094c7e883a62d62c new file mode 100644 index 0000000..c4770c6 Binary files /dev/null and b/fuzz/corpora/x509/7929e3b9cb65542a00b72adc094c7e883a62d62c differ diff --git a/fuzz/corpora/x509/793c67e869fb573856d78bacc9ba62defbd0245a b/fuzz/corpora/x509/793c67e869fb573856d78bacc9ba62defbd0245a deleted file mode 100644 index fa00f7f..0000000 Binary files a/fuzz/corpora/x509/793c67e869fb573856d78bacc9ba62defbd0245a and /dev/null differ diff --git a/fuzz/corpora/x509/793ed88e71e66c192926436e4cc2253f2850f384 b/fuzz/corpora/x509/793ed88e71e66c192926436e4cc2253f2850f384 deleted file mode 100644 index 877598e..0000000 Binary files a/fuzz/corpora/x509/793ed88e71e66c192926436e4cc2253f2850f384 and /dev/null differ diff --git a/fuzz/corpora/x509/797781c73cda29b80d8f2903489d45b74cda7add b/fuzz/corpora/x509/797781c73cda29b80d8f2903489d45b74cda7add new file mode 100644 index 0000000..5b9a7d2 Binary files /dev/null and b/fuzz/corpora/x509/797781c73cda29b80d8f2903489d45b74cda7add differ diff --git a/fuzz/corpora/x509/799e8606c1623894e88300bd3e8743f5c01bc35e b/fuzz/corpora/x509/799e8606c1623894e88300bd3e8743f5c01bc35e new file mode 100644 index 0000000..fa416eb Binary files /dev/null and b/fuzz/corpora/x509/799e8606c1623894e88300bd3e8743f5c01bc35e differ diff --git a/fuzz/corpora/x509/79a318771df6377b6169be8064e325d6053f6d7b b/fuzz/corpora/x509/79a318771df6377b6169be8064e325d6053f6d7b new file mode 100644 index 0000000..d4ac1b3 Binary files /dev/null and b/fuzz/corpora/x509/79a318771df6377b6169be8064e325d6053f6d7b differ diff --git a/fuzz/corpora/x509/79a720aef18739326f59e2be411dae04e4cfdc63 b/fuzz/corpora/x509/79a720aef18739326f59e2be411dae04e4cfdc63 new file mode 100644 index 0000000..b764d2d Binary files /dev/null and b/fuzz/corpora/x509/79a720aef18739326f59e2be411dae04e4cfdc63 differ diff --git a/fuzz/corpora/x509/79b22dc204992c63b508364f764b799fb967b3e6 b/fuzz/corpora/x509/79b22dc204992c63b508364f764b799fb967b3e6 new file mode 100644 index 0000000..729b1b8 Binary files /dev/null and b/fuzz/corpora/x509/79b22dc204992c63b508364f764b799fb967b3e6 differ diff --git a/fuzz/corpora/x509/79b428f710e8744422d4f58b63c729c667a28695 b/fuzz/corpora/x509/79b428f710e8744422d4f58b63c729c667a28695 deleted file mode 100644 index fee2624..0000000 Binary files a/fuzz/corpora/x509/79b428f710e8744422d4f58b63c729c667a28695 and /dev/null differ diff --git a/fuzz/corpora/x509/79cae905d2629db6281929b59627095ede02f2e7 b/fuzz/corpora/x509/79cae905d2629db6281929b59627095ede02f2e7 deleted file mode 100644 index fc3b9f9..0000000 Binary files a/fuzz/corpora/x509/79cae905d2629db6281929b59627095ede02f2e7 and /dev/null differ diff --git a/fuzz/corpora/x509/79d4095a352716cf0f813e585491bf1c52c55413 b/fuzz/corpora/x509/79d4095a352716cf0f813e585491bf1c52c55413 new file mode 100644 index 0000000..8286bf0 Binary files /dev/null and b/fuzz/corpora/x509/79d4095a352716cf0f813e585491bf1c52c55413 differ diff --git a/fuzz/corpora/x509/79dc5f05c04dfd0931c107842a865cffcc5b286a b/fuzz/corpora/x509/79dc5f05c04dfd0931c107842a865cffcc5b286a deleted file mode 100644 index 7454f02..0000000 Binary files a/fuzz/corpora/x509/79dc5f05c04dfd0931c107842a865cffcc5b286a and /dev/null differ diff --git a/fuzz/corpora/x509/79f13a1349e66142a7840138be9a7a72708307ca b/fuzz/corpora/x509/79f13a1349e66142a7840138be9a7a72708307ca new file mode 100644 index 0000000..5a38206 Binary files /dev/null and b/fuzz/corpora/x509/79f13a1349e66142a7840138be9a7a72708307ca differ diff --git a/fuzz/corpora/x509/79f1ad0562ff6806891d361e8bed38d9ea92dc97 b/fuzz/corpora/x509/79f1ad0562ff6806891d361e8bed38d9ea92dc97 new file mode 100644 index 0000000..8980e54 Binary files /dev/null and b/fuzz/corpora/x509/79f1ad0562ff6806891d361e8bed38d9ea92dc97 differ diff --git a/fuzz/corpora/x509/7a05309d5033dd44228be4d4392b02c0edbc2c20 b/fuzz/corpora/x509/7a05309d5033dd44228be4d4392b02c0edbc2c20 new file mode 100644 index 0000000..8b5414a Binary files /dev/null and b/fuzz/corpora/x509/7a05309d5033dd44228be4d4392b02c0edbc2c20 differ diff --git a/fuzz/corpora/x509/7a22043e1824f0124ec16d46faea330033ec9a05 b/fuzz/corpora/x509/7a22043e1824f0124ec16d46faea330033ec9a05 new file mode 100644 index 0000000..f06af97 Binary files /dev/null and b/fuzz/corpora/x509/7a22043e1824f0124ec16d46faea330033ec9a05 differ diff --git a/fuzz/corpora/x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a b/fuzz/corpora/x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a deleted file mode 100644 index fea00d9..0000000 Binary files a/fuzz/corpora/x509/7a22eb886d3d5fa6560c5f00cdbb00cfe969785a and /dev/null differ diff --git a/fuzz/corpora/x509/7a3196d60c995a5e8af0df2f4a37443d6bc84c01 b/fuzz/corpora/x509/7a3196d60c995a5e8af0df2f4a37443d6bc84c01 new file mode 100644 index 0000000..7f210f6 Binary files /dev/null and b/fuzz/corpora/x509/7a3196d60c995a5e8af0df2f4a37443d6bc84c01 differ diff --git a/fuzz/corpora/x509/7a328019898d7f8903c106a3bb2bc0cc26f73999 b/fuzz/corpora/x509/7a328019898d7f8903c106a3bb2bc0cc26f73999 new file mode 100644 index 0000000..ed0636a Binary files /dev/null and b/fuzz/corpora/x509/7a328019898d7f8903c106a3bb2bc0cc26f73999 differ diff --git a/fuzz/corpora/x509/7a48d36e4a8629e339a181201707de1b5fe3cd49 b/fuzz/corpora/x509/7a48d36e4a8629e339a181201707de1b5fe3cd49 new file mode 100644 index 0000000..f50b75e Binary files /dev/null and b/fuzz/corpora/x509/7a48d36e4a8629e339a181201707de1b5fe3cd49 differ diff --git a/fuzz/corpora/x509/7a81893462d5aedb529fcfaca4ae62e6c1f60edc b/fuzz/corpora/x509/7a81893462d5aedb529fcfaca4ae62e6c1f60edc new file mode 100644 index 0000000..3142fa8 Binary files /dev/null and b/fuzz/corpora/x509/7a81893462d5aedb529fcfaca4ae62e6c1f60edc differ diff --git a/fuzz/corpora/x509/7a8beb8b885fb27f427ae7039ce0e4c91d172b35 b/fuzz/corpora/x509/7a8beb8b885fb27f427ae7039ce0e4c91d172b35 new file mode 100644 index 0000000..8c48da8 Binary files /dev/null and b/fuzz/corpora/x509/7a8beb8b885fb27f427ae7039ce0e4c91d172b35 differ diff --git a/fuzz/corpora/x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 b/fuzz/corpora/x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 deleted file mode 100644 index 756c006..0000000 Binary files a/fuzz/corpora/x509/7a8f92bcaa79937a8e3ddd2f3a62c231c44feb20 and /dev/null differ diff --git a/fuzz/corpora/x509/7aaa47b8899f73685b88994fe8b1e9c692a30753 b/fuzz/corpora/x509/7aaa47b8899f73685b88994fe8b1e9c692a30753 new file mode 100644 index 0000000..04ea898 Binary files /dev/null and b/fuzz/corpora/x509/7aaa47b8899f73685b88994fe8b1e9c692a30753 differ diff --git a/fuzz/corpora/x509/7ae4320de37efd07a546ae269e2645999d867b05 b/fuzz/corpora/x509/7ae4320de37efd07a546ae269e2645999d867b05 deleted file mode 100644 index d4c024c..0000000 Binary files a/fuzz/corpora/x509/7ae4320de37efd07a546ae269e2645999d867b05 and /dev/null differ diff --git a/fuzz/corpora/x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c b/fuzz/corpora/x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c deleted file mode 100644 index b90a3ac..0000000 Binary files a/fuzz/corpora/x509/7ae9d760383b11a2e13c7590cb47d330025e0e9c and /dev/null differ diff --git a/fuzz/corpora/x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df b/fuzz/corpora/x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df deleted file mode 100644 index a7897d0..0000000 Binary files a/fuzz/corpora/x509/7b5f2272b1f5ac7d3456a9b0976b0738bb0672df and /dev/null differ diff --git a/fuzz/corpora/x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 b/fuzz/corpora/x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 deleted file mode 100644 index 4004b17..0000000 Binary files a/fuzz/corpora/x509/7b5f64f14488b7ed7c35734e23c94743d99e0b71 and /dev/null differ diff --git a/fuzz/corpora/x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 b/fuzz/corpora/x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 deleted file mode 100644 index 096cd96..0000000 Binary files a/fuzz/corpora/x509/7b7ff33956c5b76eacde997a3130a4fbc2853f06 and /dev/null differ diff --git a/fuzz/corpora/x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 b/fuzz/corpora/x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 deleted file mode 100644 index 88fd1d2..0000000 Binary files a/fuzz/corpora/x509/7b923ecdcae3456639e6c2f15e8a782d360f0ef0 and /dev/null differ diff --git a/fuzz/corpora/x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 b/fuzz/corpora/x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 deleted file mode 100644 index 1082ca7..0000000 Binary files a/fuzz/corpora/x509/7b93b27f6e6fbb2e2a86113f286a7bfcd2831066 and /dev/null differ diff --git a/fuzz/corpora/x509/7b9b1906da5cb645be56ee6773fc2515d89f8148 b/fuzz/corpora/x509/7b9b1906da5cb645be56ee6773fc2515d89f8148 new file mode 100644 index 0000000..cf206ed Binary files /dev/null and b/fuzz/corpora/x509/7b9b1906da5cb645be56ee6773fc2515d89f8148 differ diff --git a/fuzz/corpora/x509/7bcfa8aedee7db293de430b174405f20af0cf552 b/fuzz/corpora/x509/7bcfa8aedee7db293de430b174405f20af0cf552 new file mode 100644 index 0000000..0622a5d Binary files /dev/null and b/fuzz/corpora/x509/7bcfa8aedee7db293de430b174405f20af0cf552 differ diff --git a/fuzz/corpora/x509/7bd70267bb22209a56b1831728f58bb4c4db3869 b/fuzz/corpora/x509/7bd70267bb22209a56b1831728f58bb4c4db3869 deleted file mode 100644 index b2c0d00..0000000 Binary files a/fuzz/corpora/x509/7bd70267bb22209a56b1831728f58bb4c4db3869 and /dev/null differ diff --git a/fuzz/corpora/x509/7bee3106d59d0a4736115b048a0e96275378aefc b/fuzz/corpora/x509/7bee3106d59d0a4736115b048a0e96275378aefc deleted file mode 100644 index 85c5b0b..0000000 Binary files a/fuzz/corpora/x509/7bee3106d59d0a4736115b048a0e96275378aefc and /dev/null differ diff --git a/fuzz/corpora/x509/7bf4881bd075b4d7f2aa42ce031d41d9847d1b35 b/fuzz/corpora/x509/7bf4881bd075b4d7f2aa42ce031d41d9847d1b35 new file mode 100644 index 0000000..ba47cff Binary files /dev/null and b/fuzz/corpora/x509/7bf4881bd075b4d7f2aa42ce031d41d9847d1b35 differ diff --git a/fuzz/corpora/x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 b/fuzz/corpora/x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 deleted file mode 100644 index a3ee408..0000000 Binary files a/fuzz/corpora/x509/7c05e61bcb91b09a267e50d21094c8280ceb61a2 and /dev/null differ diff --git a/fuzz/corpora/x509/7c16443e844299396a7cbd46bbd5cd1cb5c04aa2 b/fuzz/corpora/x509/7c16443e844299396a7cbd46bbd5cd1cb5c04aa2 new file mode 100644 index 0000000..839d906 Binary files /dev/null and b/fuzz/corpora/x509/7c16443e844299396a7cbd46bbd5cd1cb5c04aa2 differ diff --git a/fuzz/corpora/x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 b/fuzz/corpora/x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 deleted file mode 100644 index 72f415d..0000000 Binary files a/fuzz/corpora/x509/7c1677b5995ee8de3d4db67461699d69ca1dd154 and /dev/null differ diff --git a/fuzz/corpora/x509/7c2642bc9b3939670576de71c6abfb8e26d6cfaf b/fuzz/corpora/x509/7c2642bc9b3939670576de71c6abfb8e26d6cfaf new file mode 100644 index 0000000..bdebfd0 Binary files /dev/null and b/fuzz/corpora/x509/7c2642bc9b3939670576de71c6abfb8e26d6cfaf differ diff --git a/fuzz/corpora/x509/7c5417eac4a86bb4976698119422a50f58e6da4e b/fuzz/corpora/x509/7c5417eac4a86bb4976698119422a50f58e6da4e new file mode 100644 index 0000000..1650b3f Binary files /dev/null and b/fuzz/corpora/x509/7c5417eac4a86bb4976698119422a50f58e6da4e differ diff --git a/fuzz/corpora/x509/7c6610640432c9ef28617efc5a26b51f2755c60e b/fuzz/corpora/x509/7c6610640432c9ef28617efc5a26b51f2755c60e new file mode 100644 index 0000000..f1c2b01 Binary files /dev/null and b/fuzz/corpora/x509/7c6610640432c9ef28617efc5a26b51f2755c60e differ diff --git a/fuzz/corpora/x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 b/fuzz/corpora/x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 deleted file mode 100644 index 19b2ac5..0000000 Binary files a/fuzz/corpora/x509/7c72a04a69f3c4edf7b1b10676b9e2609c309fb4 and /dev/null differ diff --git a/fuzz/corpora/x509/7c79fb188ac346a340f04091d16864dad3d37f1b b/fuzz/corpora/x509/7c79fb188ac346a340f04091d16864dad3d37f1b deleted file mode 100644 index 07a6b03..0000000 Binary files a/fuzz/corpora/x509/7c79fb188ac346a340f04091d16864dad3d37f1b and /dev/null differ diff --git a/fuzz/corpora/x509/7c7df34fa6d48b7c3e61cd8f4383d00e49c411b6 b/fuzz/corpora/x509/7c7df34fa6d48b7c3e61cd8f4383d00e49c411b6 new file mode 100644 index 0000000..05c0eba Binary files /dev/null and b/fuzz/corpora/x509/7c7df34fa6d48b7c3e61cd8f4383d00e49c411b6 differ diff --git a/fuzz/corpora/x509/7ca6d278a4fd5f9485f1df1e839a65f5732bba05 b/fuzz/corpora/x509/7ca6d278a4fd5f9485f1df1e839a65f5732bba05 new file mode 100644 index 0000000..3d70c03 Binary files /dev/null and b/fuzz/corpora/x509/7ca6d278a4fd5f9485f1df1e839a65f5732bba05 differ diff --git a/fuzz/corpora/x509/7cc7f116b73f73083dfaff59541f10bbb3adcb6d b/fuzz/corpora/x509/7cc7f116b73f73083dfaff59541f10bbb3adcb6d new file mode 100644 index 0000000..f0a9919 Binary files /dev/null and b/fuzz/corpora/x509/7cc7f116b73f73083dfaff59541f10bbb3adcb6d differ diff --git a/fuzz/corpora/x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 b/fuzz/corpora/x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 deleted file mode 100644 index aed4ed8..0000000 Binary files a/fuzz/corpora/x509/7cd9c741421504a63e1b0dc29e366e5d02adfbc6 and /dev/null differ diff --git a/fuzz/corpora/x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 b/fuzz/corpora/x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 deleted file mode 100644 index f021f3a..0000000 Binary files a/fuzz/corpora/x509/7d084489953e11b2839709aeb30c0ec31f6b8a23 and /dev/null differ diff --git a/fuzz/corpora/x509/7d1299775511b9156eabad37a5e6c8d1a7ed21f1 b/fuzz/corpora/x509/7d1299775511b9156eabad37a5e6c8d1a7ed21f1 deleted file mode 100644 index 17010f7..0000000 Binary files a/fuzz/corpora/x509/7d1299775511b9156eabad37a5e6c8d1a7ed21f1 and /dev/null differ diff --git a/fuzz/corpora/x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c b/fuzz/corpora/x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c deleted file mode 100644 index 7fb5089..0000000 Binary files a/fuzz/corpora/x509/7d2faafb07cbd9848a3119945192449ed2fd3c3c and /dev/null differ diff --git a/fuzz/corpora/x509/7d7d2d50381a5e70288fe686992b44a11b3f5a2c b/fuzz/corpora/x509/7d7d2d50381a5e70288fe686992b44a11b3f5a2c new file mode 100644 index 0000000..adb33d9 Binary files /dev/null and b/fuzz/corpora/x509/7d7d2d50381a5e70288fe686992b44a11b3f5a2c differ diff --git a/fuzz/corpora/x509/7d822ae9e835cd246fa2bfb213ae0f438d58fe80 b/fuzz/corpora/x509/7d822ae9e835cd246fa2bfb213ae0f438d58fe80 deleted file mode 100644 index ed140b9..0000000 Binary files a/fuzz/corpora/x509/7d822ae9e835cd246fa2bfb213ae0f438d58fe80 and /dev/null differ diff --git a/fuzz/corpora/x509/7dc6c5714837cfcbe7976bb3f251cc0bb57881f3 b/fuzz/corpora/x509/7dc6c5714837cfcbe7976bb3f251cc0bb57881f3 deleted file mode 100644 index bd09da4..0000000 Binary files a/fuzz/corpora/x509/7dc6c5714837cfcbe7976bb3f251cc0bb57881f3 and /dev/null differ diff --git a/fuzz/corpora/x509/7e23409e23c695182a02eb2bdd1ea5c059114450 b/fuzz/corpora/x509/7e23409e23c695182a02eb2bdd1ea5c059114450 new file mode 100644 index 0000000..8ff4f41 Binary files /dev/null and b/fuzz/corpora/x509/7e23409e23c695182a02eb2bdd1ea5c059114450 differ diff --git a/fuzz/corpora/x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 b/fuzz/corpora/x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 deleted file mode 100644 index 1686279..0000000 Binary files a/fuzz/corpora/x509/7e23f66db8485c7366bd7c84d7a326b15fc7ece8 and /dev/null differ diff --git a/fuzz/corpora/x509/7e395937faa521248928e5158301e3d2f26df33f b/fuzz/corpora/x509/7e395937faa521248928e5158301e3d2f26df33f deleted file mode 100644 index 1edc0ba..0000000 Binary files a/fuzz/corpora/x509/7e395937faa521248928e5158301e3d2f26df33f and /dev/null differ diff --git a/fuzz/corpora/x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 b/fuzz/corpora/x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 deleted file mode 100644 index 3cf03ba..0000000 Binary files a/fuzz/corpora/x509/7e3cb288a2744cbe528c77e48cafe52816cce0c4 and /dev/null differ diff --git a/fuzz/corpora/x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d b/fuzz/corpora/x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d deleted file mode 100644 index 9ec5c28..0000000 Binary files a/fuzz/corpora/x509/7e44d1992ff5223dcec6de114c9d1643d0f7c29d and /dev/null differ diff --git a/fuzz/corpora/x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e b/fuzz/corpora/x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e deleted file mode 100644 index 6d71748..0000000 Binary files a/fuzz/corpora/x509/7e663b82b058bd7c9aaee6fafb320a64fcf7216e and /dev/null differ diff --git a/fuzz/corpora/x509/7e7eaa9823d996e6142ecd27997963afaacc106a b/fuzz/corpora/x509/7e7eaa9823d996e6142ecd27997963afaacc106a new file mode 100644 index 0000000..ad46567 Binary files /dev/null and b/fuzz/corpora/x509/7e7eaa9823d996e6142ecd27997963afaacc106a differ diff --git a/fuzz/corpora/x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e b/fuzz/corpora/x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e deleted file mode 100644 index 70059ad..0000000 Binary files a/fuzz/corpora/x509/7e8a1281b19cfd7832cf6ddf31353bc75341c56e and /dev/null differ diff --git a/fuzz/corpora/x509/7eaed080c27d76107fbc481c2270fd062a250269 b/fuzz/corpora/x509/7eaed080c27d76107fbc481c2270fd062a250269 new file mode 100644 index 0000000..0179e71 Binary files /dev/null and b/fuzz/corpora/x509/7eaed080c27d76107fbc481c2270fd062a250269 differ diff --git a/fuzz/corpora/x509/7ebfae7399981cb791177df2bd2117d84dce5afa b/fuzz/corpora/x509/7ebfae7399981cb791177df2bd2117d84dce5afa new file mode 100644 index 0000000..68b7aec Binary files /dev/null and b/fuzz/corpora/x509/7ebfae7399981cb791177df2bd2117d84dce5afa differ diff --git a/fuzz/corpora/x509/7ee2b3661290bb22b4b5e2861f46bc47e5e62b9f b/fuzz/corpora/x509/7ee2b3661290bb22b4b5e2861f46bc47e5e62b9f new file mode 100644 index 0000000..c2210ed Binary files /dev/null and b/fuzz/corpora/x509/7ee2b3661290bb22b4b5e2861f46bc47e5e62b9f differ diff --git a/fuzz/corpora/x509/7f028266005336d3377d140e3805bd78d039cac9 b/fuzz/corpora/x509/7f028266005336d3377d140e3805bd78d039cac9 deleted file mode 100644 index 0dfdc0c..0000000 Binary files a/fuzz/corpora/x509/7f028266005336d3377d140e3805bd78d039cac9 and /dev/null differ diff --git a/fuzz/corpora/x509/7f05c3a4d3f93cec5e542c46e6cc1c665a7f3cdb b/fuzz/corpora/x509/7f05c3a4d3f93cec5e542c46e6cc1c665a7f3cdb new file mode 100644 index 0000000..1e26408 Binary files /dev/null and b/fuzz/corpora/x509/7f05c3a4d3f93cec5e542c46e6cc1c665a7f3cdb differ diff --git a/fuzz/corpora/x509/7f05f8bf5538d174ad1154c9230b604ef1530862 b/fuzz/corpora/x509/7f05f8bf5538d174ad1154c9230b604ef1530862 deleted file mode 100644 index bb693ed..0000000 Binary files a/fuzz/corpora/x509/7f05f8bf5538d174ad1154c9230b604ef1530862 and /dev/null differ diff --git a/fuzz/corpora/x509/7f1435a184f7f51da58aaa7c39234d3f7fbadf12 b/fuzz/corpora/x509/7f1435a184f7f51da58aaa7c39234d3f7fbadf12 new file mode 100644 index 0000000..f42b21b Binary files /dev/null and b/fuzz/corpora/x509/7f1435a184f7f51da58aaa7c39234d3f7fbadf12 differ diff --git a/fuzz/corpora/x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 b/fuzz/corpora/x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 deleted file mode 100644 index 844a319..0000000 Binary files a/fuzz/corpora/x509/7f2b75aa0ef6e48bae5708c04dff5684edb2f4d9 and /dev/null differ diff --git a/fuzz/corpora/x509/7f456b65f5c09b5670d93a6093a7b88134484bc3 b/fuzz/corpora/x509/7f456b65f5c09b5670d93a6093a7b88134484bc3 new file mode 100644 index 0000000..a2eeba5 Binary files /dev/null and b/fuzz/corpora/x509/7f456b65f5c09b5670d93a6093a7b88134484bc3 differ diff --git a/fuzz/corpora/x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 b/fuzz/corpora/x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 deleted file mode 100644 index c9631f55..0000000 Binary files a/fuzz/corpora/x509/7f4be2a8e3dff5393fb62857ffd94043cb1f8727 and /dev/null differ diff --git a/fuzz/corpora/x509/7f67194b32d1c25f321dcad9d2323621520866c5 b/fuzz/corpora/x509/7f67194b32d1c25f321dcad9d2323621520866c5 deleted file mode 100644 index f46e004..0000000 Binary files a/fuzz/corpora/x509/7f67194b32d1c25f321dcad9d2323621520866c5 and /dev/null differ diff --git a/fuzz/corpora/x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 b/fuzz/corpora/x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 deleted file mode 100644 index b7c28d5..0000000 Binary files a/fuzz/corpora/x509/7f71d2bb7a85ef5eb9020abe2cb7c68646798a85 and /dev/null differ diff --git a/fuzz/corpora/x509/7f738721cf83e2fddae639af463ace1cc6593e51 b/fuzz/corpora/x509/7f738721cf83e2fddae639af463ace1cc6593e51 deleted file mode 100644 index aae8de3..0000000 Binary files a/fuzz/corpora/x509/7f738721cf83e2fddae639af463ace1cc6593e51 and /dev/null differ diff --git a/fuzz/corpora/x509/7f846f4b8d173a78e212c3bccd9b1cbd3278ce9e b/fuzz/corpora/x509/7f846f4b8d173a78e212c3bccd9b1cbd3278ce9e new file mode 100644 index 0000000..d700e74 Binary files /dev/null and b/fuzz/corpora/x509/7f846f4b8d173a78e212c3bccd9b1cbd3278ce9e differ diff --git a/fuzz/corpora/x509/7fa128e4801eb591afab55f3ba65683f5726be67 b/fuzz/corpora/x509/7fa128e4801eb591afab55f3ba65683f5726be67 new file mode 100644 index 0000000..e6d6e76 Binary files /dev/null and b/fuzz/corpora/x509/7fa128e4801eb591afab55f3ba65683f5726be67 differ diff --git a/fuzz/corpora/x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c b/fuzz/corpora/x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c deleted file mode 100644 index acd7e1c..0000000 Binary files a/fuzz/corpora/x509/7fc0f4547251ab22bee8efee1a31756fa681cf7c and /dev/null differ diff --git a/fuzz/corpora/x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 b/fuzz/corpora/x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 deleted file mode 100644 index 9811c02..0000000 Binary files a/fuzz/corpora/x509/7fcdeb1cec3bf50736a19a3e40c0dab815a874a8 and /dev/null differ diff --git a/fuzz/corpora/x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c b/fuzz/corpora/x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c deleted file mode 100644 index 71ca380..0000000 Binary files a/fuzz/corpora/x509/7fd0a253a898b7cfd3b35ac944e97fa3bf7ce75c and /dev/null differ diff --git a/fuzz/corpora/x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 b/fuzz/corpora/x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 deleted file mode 100644 index 07e1528..0000000 Binary files a/fuzz/corpora/x509/7fedc58b2ca159a87e18fd27fee95f41a53154f2 and /dev/null differ diff --git a/fuzz/corpora/x509/800959f3d628394a5304c4dac56ba17d12e86ce3 b/fuzz/corpora/x509/800959f3d628394a5304c4dac56ba17d12e86ce3 new file mode 100644 index 0000000..982ab2d Binary files /dev/null and b/fuzz/corpora/x509/800959f3d628394a5304c4dac56ba17d12e86ce3 differ diff --git a/fuzz/corpora/x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 b/fuzz/corpora/x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 deleted file mode 100644 index 1483093..0000000 Binary files a/fuzz/corpora/x509/801ddfd2048b0bc7cb2344eeb94cc2d9fe0ef547 and /dev/null differ diff --git a/fuzz/corpora/x509/805b84ed6e1af60565b82b6c2221a4a7c382f0ce b/fuzz/corpora/x509/805b84ed6e1af60565b82b6c2221a4a7c382f0ce new file mode 100644 index 0000000..224c426 Binary files /dev/null and b/fuzz/corpora/x509/805b84ed6e1af60565b82b6c2221a4a7c382f0ce differ diff --git a/fuzz/corpora/x509/808830a790f60e94f8fcca9af66b668849d9d824 b/fuzz/corpora/x509/808830a790f60e94f8fcca9af66b668849d9d824 deleted file mode 100644 index 45f3b78..0000000 Binary files a/fuzz/corpora/x509/808830a790f60e94f8fcca9af66b668849d9d824 and /dev/null differ diff --git a/fuzz/corpora/x509/809b2708f073c69b867ff3a54800195121d6a3ef b/fuzz/corpora/x509/809b2708f073c69b867ff3a54800195121d6a3ef deleted file mode 100644 index ceeb9d6..0000000 Binary files a/fuzz/corpora/x509/809b2708f073c69b867ff3a54800195121d6a3ef and /dev/null differ diff --git a/fuzz/corpora/x509/80a98183a3ae69bb8d68265ff4a65940c89543ee b/fuzz/corpora/x509/80a98183a3ae69bb8d68265ff4a65940c89543ee deleted file mode 100644 index c2ff0f8..0000000 Binary files a/fuzz/corpora/x509/80a98183a3ae69bb8d68265ff4a65940c89543ee and /dev/null differ diff --git a/fuzz/corpora/x509/80aaadb43da7ecc285ddef90e44d4d6bb805a044 b/fuzz/corpora/x509/80aaadb43da7ecc285ddef90e44d4d6bb805a044 deleted file mode 100644 index 29985db..0000000 Binary files a/fuzz/corpora/x509/80aaadb43da7ecc285ddef90e44d4d6bb805a044 and /dev/null differ diff --git a/fuzz/corpora/x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 b/fuzz/corpora/x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 deleted file mode 100644 index 1c90e34..0000000 Binary files a/fuzz/corpora/x509/80b39239a1bc7af5fee4e1dbefa8f299e01afb29 and /dev/null differ diff --git a/fuzz/corpora/x509/80b84b9a2928efbd7c88ca0e77764340a736711a b/fuzz/corpora/x509/80b84b9a2928efbd7c88ca0e77764340a736711a new file mode 100644 index 0000000..683efad Binary files /dev/null and b/fuzz/corpora/x509/80b84b9a2928efbd7c88ca0e77764340a736711a differ diff --git a/fuzz/corpora/x509/80c4b1f16a284048defff9602fffb370477ad2a6 b/fuzz/corpora/x509/80c4b1f16a284048defff9602fffb370477ad2a6 deleted file mode 100644 index ac62af3..0000000 Binary files a/fuzz/corpora/x509/80c4b1f16a284048defff9602fffb370477ad2a6 and /dev/null differ diff --git a/fuzz/corpora/x509/80d25cfce5571dae3078aaf23628d525675ff889 b/fuzz/corpora/x509/80d25cfce5571dae3078aaf23628d525675ff889 new file mode 100644 index 0000000..f380221 Binary files /dev/null and b/fuzz/corpora/x509/80d25cfce5571dae3078aaf23628d525675ff889 differ diff --git a/fuzz/corpora/x509/80fd0415c68c6af27cfe6a403c05d8d30ae5be1a b/fuzz/corpora/x509/80fd0415c68c6af27cfe6a403c05d8d30ae5be1a new file mode 100644 index 0000000..82d640a Binary files /dev/null and b/fuzz/corpora/x509/80fd0415c68c6af27cfe6a403c05d8d30ae5be1a differ diff --git a/fuzz/corpora/x509/8119da0a08f88417a80f48b79432bc8270e90074 b/fuzz/corpora/x509/8119da0a08f88417a80f48b79432bc8270e90074 new file mode 100644 index 0000000..914494e Binary files /dev/null and b/fuzz/corpora/x509/8119da0a08f88417a80f48b79432bc8270e90074 differ diff --git a/fuzz/corpora/x509/812704022c8a605e7a037c6032cea6a96595da7b b/fuzz/corpora/x509/812704022c8a605e7a037c6032cea6a96595da7b deleted file mode 100644 index 32377fe..0000000 Binary files a/fuzz/corpora/x509/812704022c8a605e7a037c6032cea6a96595da7b and /dev/null differ diff --git a/fuzz/corpora/x509/813cb32b2852cf3686f4410be31c05b3c7f9d460 b/fuzz/corpora/x509/813cb32b2852cf3686f4410be31c05b3c7f9d460 deleted file mode 100644 index 114e4d9..0000000 Binary files a/fuzz/corpora/x509/813cb32b2852cf3686f4410be31c05b3c7f9d460 and /dev/null differ diff --git a/fuzz/corpora/x509/8143e6c4beeb38b155b2cb2e2da14060b83b07bd b/fuzz/corpora/x509/8143e6c4beeb38b155b2cb2e2da14060b83b07bd deleted file mode 100644 index 70a4c74..0000000 Binary files a/fuzz/corpora/x509/8143e6c4beeb38b155b2cb2e2da14060b83b07bd and /dev/null differ diff --git a/fuzz/corpora/x509/819b6a63d14d3b6bd35ff3003b724d9c2ef024ae b/fuzz/corpora/x509/819b6a63d14d3b6bd35ff3003b724d9c2ef024ae new file mode 100644 index 0000000..d584999 Binary files /dev/null and b/fuzz/corpora/x509/819b6a63d14d3b6bd35ff3003b724d9c2ef024ae differ diff --git a/fuzz/corpora/x509/81d08594947f7252aa355f593c842569f31671bb b/fuzz/corpora/x509/81d08594947f7252aa355f593c842569f31671bb new file mode 100644 index 0000000..6d0cdc9 Binary files /dev/null and b/fuzz/corpora/x509/81d08594947f7252aa355f593c842569f31671bb differ diff --git a/fuzz/corpora/x509/82064a41719726ee091440fdc8d5fcaf65264e17 b/fuzz/corpora/x509/82064a41719726ee091440fdc8d5fcaf65264e17 deleted file mode 100644 index ab856a0..0000000 Binary files a/fuzz/corpora/x509/82064a41719726ee091440fdc8d5fcaf65264e17 and /dev/null differ diff --git a/fuzz/corpora/x509/82556ca15c4d4441a1bb635d667191fbe595cfcc b/fuzz/corpora/x509/82556ca15c4d4441a1bb635d667191fbe595cfcc deleted file mode 100644 index 2514795..0000000 Binary files a/fuzz/corpora/x509/82556ca15c4d4441a1bb635d667191fbe595cfcc and /dev/null differ diff --git a/fuzz/corpora/x509/827edcf363c580b727c2246026e582c5d1787bcb b/fuzz/corpora/x509/827edcf363c580b727c2246026e582c5d1787bcb deleted file mode 100644 index d09fe09..0000000 Binary files a/fuzz/corpora/x509/827edcf363c580b727c2246026e582c5d1787bcb and /dev/null differ diff --git a/fuzz/corpora/x509/82a5838723c28efa851c54cf8677fa5883362ee3 b/fuzz/corpora/x509/82a5838723c28efa851c54cf8677fa5883362ee3 new file mode 100644 index 0000000..d376428 Binary files /dev/null and b/fuzz/corpora/x509/82a5838723c28efa851c54cf8677fa5883362ee3 differ diff --git a/fuzz/corpora/x509/82aebb4e17f1af023ea8ce62bc4d60220340b7d9 b/fuzz/corpora/x509/82aebb4e17f1af023ea8ce62bc4d60220340b7d9 new file mode 100644 index 0000000..c8fb306 Binary files /dev/null and b/fuzz/corpora/x509/82aebb4e17f1af023ea8ce62bc4d60220340b7d9 differ diff --git a/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 b/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 deleted file mode 100644 index fadd47e..0000000 Binary files a/fuzz/corpora/x509/82c9d323949dce82f150d1c4941bcc63f9160470 and /dev/null differ diff --git a/fuzz/corpora/x509/82cfd644423034e72af3a6012cc8280fb85c46e5 b/fuzz/corpora/x509/82cfd644423034e72af3a6012cc8280fb85c46e5 deleted file mode 100644 index c3883a6..0000000 Binary files a/fuzz/corpora/x509/82cfd644423034e72af3a6012cc8280fb85c46e5 and /dev/null differ diff --git a/fuzz/corpora/x509/82d21c866f3d46b1907ee53396f9e063ade64da9 b/fuzz/corpora/x509/82d21c866f3d46b1907ee53396f9e063ade64da9 new file mode 100644 index 0000000..5922573 Binary files /dev/null and b/fuzz/corpora/x509/82d21c866f3d46b1907ee53396f9e063ade64da9 differ diff --git a/fuzz/corpora/x509/82ea87fee99df2c583504256f2f9542d0ee1dbb9 b/fuzz/corpora/x509/82ea87fee99df2c583504256f2f9542d0ee1dbb9 new file mode 100644 index 0000000..e229411 Binary files /dev/null and b/fuzz/corpora/x509/82ea87fee99df2c583504256f2f9542d0ee1dbb9 differ diff --git a/fuzz/corpora/x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 b/fuzz/corpora/x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 deleted file mode 100644 index 3fa1dca..0000000 Binary files a/fuzz/corpora/x509/82efbf4e144cb7138b9b46458eeb93b736d31bd1 and /dev/null differ diff --git a/fuzz/corpora/x509/82fa97b059899526b937ac3715459dc29c20c7ea b/fuzz/corpora/x509/82fa97b059899526b937ac3715459dc29c20c7ea deleted file mode 100644 index 23948a7..0000000 Binary files a/fuzz/corpora/x509/82fa97b059899526b937ac3715459dc29c20c7ea and /dev/null differ diff --git a/fuzz/corpora/x509/82fdc665ef9a4c60064c86a51ef4366edcd25d56 b/fuzz/corpora/x509/82fdc665ef9a4c60064c86a51ef4366edcd25d56 new file mode 100644 index 0000000..b3ed545 Binary files /dev/null and b/fuzz/corpora/x509/82fdc665ef9a4c60064c86a51ef4366edcd25d56 differ diff --git a/fuzz/corpora/x509/8301e614b7db870058cd0a15708c2c8278182233 b/fuzz/corpora/x509/8301e614b7db870058cd0a15708c2c8278182233 new file mode 100644 index 0000000..1e0fd9d Binary files /dev/null and b/fuzz/corpora/x509/8301e614b7db870058cd0a15708c2c8278182233 differ diff --git a/fuzz/corpora/x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 b/fuzz/corpora/x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 deleted file mode 100644 index a8282af..0000000 Binary files a/fuzz/corpora/x509/830947dcc9a406f6c4fea83db7d6cb375b62bd79 and /dev/null differ diff --git a/fuzz/corpora/x509/830be4ad93cda17b7360f4542160d2c0904d14e0 b/fuzz/corpora/x509/830be4ad93cda17b7360f4542160d2c0904d14e0 deleted file mode 100644 index bde28b3..0000000 Binary files a/fuzz/corpora/x509/830be4ad93cda17b7360f4542160d2c0904d14e0 and /dev/null differ diff --git a/fuzz/corpora/x509/831670c0636de5d74ada0ca84be356bde04ae90d b/fuzz/corpora/x509/831670c0636de5d74ada0ca84be356bde04ae90d new file mode 100644 index 0000000..bc97596 Binary files /dev/null and b/fuzz/corpora/x509/831670c0636de5d74ada0ca84be356bde04ae90d differ diff --git a/fuzz/corpora/x509/8327734c9e17ff193c1173f86bcfed54dede526c b/fuzz/corpora/x509/8327734c9e17ff193c1173f86bcfed54dede526c deleted file mode 100644 index cd075c1..0000000 Binary files a/fuzz/corpora/x509/8327734c9e17ff193c1173f86bcfed54dede526c and /dev/null differ diff --git a/fuzz/corpora/x509/8327adeed2ee94f42c2e4db88be1d5c788468223 b/fuzz/corpora/x509/8327adeed2ee94f42c2e4db88be1d5c788468223 deleted file mode 100644 index 834c636..0000000 Binary files a/fuzz/corpora/x509/8327adeed2ee94f42c2e4db88be1d5c788468223 and /dev/null differ diff --git a/fuzz/corpora/x509/83340c2809e7863253f0c85ad24548a254b617c9 b/fuzz/corpora/x509/83340c2809e7863253f0c85ad24548a254b617c9 new file mode 100644 index 0000000..c1516cf Binary files /dev/null and b/fuzz/corpora/x509/83340c2809e7863253f0c85ad24548a254b617c9 differ diff --git a/fuzz/corpora/x509/8334a36bcd16dae0c4d71a2a2715e96eba1b6924 b/fuzz/corpora/x509/8334a36bcd16dae0c4d71a2a2715e96eba1b6924 new file mode 100644 index 0000000..bd5dbc1 Binary files /dev/null and b/fuzz/corpora/x509/8334a36bcd16dae0c4d71a2a2715e96eba1b6924 differ diff --git a/fuzz/corpora/x509/83474511a787f887687509dd58b9fcb55aac04f9 b/fuzz/corpora/x509/83474511a787f887687509dd58b9fcb55aac04f9 deleted file mode 100644 index b66b01f..0000000 Binary files a/fuzz/corpora/x509/83474511a787f887687509dd58b9fcb55aac04f9 and /dev/null differ diff --git a/fuzz/corpora/x509/83483e9207997cbb2dc204d16b550ba27aae7cf8 b/fuzz/corpora/x509/83483e9207997cbb2dc204d16b550ba27aae7cf8 new file mode 100644 index 0000000..21bed05 Binary files /dev/null and b/fuzz/corpora/x509/83483e9207997cbb2dc204d16b550ba27aae7cf8 differ diff --git a/fuzz/corpora/x509/8358492759d87c743db7fe57c2ec57004b140a02 b/fuzz/corpora/x509/8358492759d87c743db7fe57c2ec57004b140a02 new file mode 100644 index 0000000..2b6184f Binary files /dev/null and b/fuzz/corpora/x509/8358492759d87c743db7fe57c2ec57004b140a02 differ diff --git a/fuzz/corpora/x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d b/fuzz/corpora/x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d deleted file mode 100644 index 597679d..0000000 Binary files a/fuzz/corpora/x509/8361563c9fecb372ac18634d0d14d7c3a9ee157d and /dev/null differ diff --git a/fuzz/corpora/x509/8386f2cf6fc349e9ee0bc6024ce2b6edbb5bfe79 b/fuzz/corpora/x509/8386f2cf6fc349e9ee0bc6024ce2b6edbb5bfe79 new file mode 100644 index 0000000..46c474c Binary files /dev/null and b/fuzz/corpora/x509/8386f2cf6fc349e9ee0bc6024ce2b6edbb5bfe79 differ diff --git a/fuzz/corpora/x509/838b53861283285b114e041b5a96822a394469ad b/fuzz/corpora/x509/838b53861283285b114e041b5a96822a394469ad new file mode 100644 index 0000000..b6eed9d Binary files /dev/null and b/fuzz/corpora/x509/838b53861283285b114e041b5a96822a394469ad differ diff --git a/fuzz/corpora/x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe b/fuzz/corpora/x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe deleted file mode 100644 index d2fbf61..0000000 Binary files a/fuzz/corpora/x509/83944d06b2f63416df0f678b0b592ab8ca9dbbbe and /dev/null differ diff --git a/fuzz/corpora/x509/839aea6c8035f60829f7e4744e35024b251eef0b b/fuzz/corpora/x509/839aea6c8035f60829f7e4744e35024b251eef0b deleted file mode 100644 index b8e6fcf..0000000 Binary files a/fuzz/corpora/x509/839aea6c8035f60829f7e4744e35024b251eef0b and /dev/null differ diff --git a/fuzz/corpora/x509/83c7d177267e7e09e555b5c8f1e645c8013556eb b/fuzz/corpora/x509/83c7d177267e7e09e555b5c8f1e645c8013556eb deleted file mode 100644 index 9df9d5c..0000000 Binary files a/fuzz/corpora/x509/83c7d177267e7e09e555b5c8f1e645c8013556eb and /dev/null differ diff --git a/fuzz/corpora/x509/83d94c378fd19dd3225e953fce94316f7900767c b/fuzz/corpora/x509/83d94c378fd19dd3225e953fce94316f7900767c new file mode 100644 index 0000000..54a8407 Binary files /dev/null and b/fuzz/corpora/x509/83d94c378fd19dd3225e953fce94316f7900767c differ diff --git a/fuzz/corpora/x509/83e6c705338ed988ece6d2298ed4d2cefd5205de b/fuzz/corpora/x509/83e6c705338ed988ece6d2298ed4d2cefd5205de new file mode 100644 index 0000000..b998003 Binary files /dev/null and b/fuzz/corpora/x509/83e6c705338ed988ece6d2298ed4d2cefd5205de differ diff --git a/fuzz/corpora/x509/83e9966f46a745e23033ec1e17b8849651d19d1f b/fuzz/corpora/x509/83e9966f46a745e23033ec1e17b8849651d19d1f new file mode 100644 index 0000000..ad93ad6 Binary files /dev/null and b/fuzz/corpora/x509/83e9966f46a745e23033ec1e17b8849651d19d1f differ diff --git a/fuzz/corpora/x509/8412fb1481fde9529ecd2ad1dae89a5dacbf810f b/fuzz/corpora/x509/8412fb1481fde9529ecd2ad1dae89a5dacbf810f new file mode 100644 index 0000000..ed82d07 Binary files /dev/null and b/fuzz/corpora/x509/8412fb1481fde9529ecd2ad1dae89a5dacbf810f differ diff --git a/fuzz/corpora/x509/841b864577e58d1461d8fa974e47f24627cbddac b/fuzz/corpora/x509/841b864577e58d1461d8fa974e47f24627cbddac deleted file mode 100644 index a390ce5..0000000 Binary files a/fuzz/corpora/x509/841b864577e58d1461d8fa974e47f24627cbddac and /dev/null differ diff --git a/fuzz/corpora/x509/843c475b8e6cba07ed2f89ec182ca281f5254314 b/fuzz/corpora/x509/843c475b8e6cba07ed2f89ec182ca281f5254314 new file mode 100644 index 0000000..36d35c3 Binary files /dev/null and b/fuzz/corpora/x509/843c475b8e6cba07ed2f89ec182ca281f5254314 differ diff --git a/fuzz/corpora/x509/844231145551d1f78f04d562e343755b27e02b1d b/fuzz/corpora/x509/844231145551d1f78f04d562e343755b27e02b1d deleted file mode 100644 index 1a2024f..0000000 Binary files a/fuzz/corpora/x509/844231145551d1f78f04d562e343755b27e02b1d and /dev/null differ diff --git a/fuzz/corpora/x509/844d5f0b9278fa14be77d7f61aba360692f1a2c2 b/fuzz/corpora/x509/844d5f0b9278fa14be77d7f61aba360692f1a2c2 new file mode 100644 index 0000000..1e8dc77 Binary files /dev/null and b/fuzz/corpora/x509/844d5f0b9278fa14be77d7f61aba360692f1a2c2 differ diff --git a/fuzz/corpora/x509/846272e46b3ee3907b0bb399a199867a39a33123 b/fuzz/corpora/x509/846272e46b3ee3907b0bb399a199867a39a33123 new file mode 100644 index 0000000..16dc15e Binary files /dev/null and b/fuzz/corpora/x509/846272e46b3ee3907b0bb399a199867a39a33123 differ diff --git a/fuzz/corpora/x509/847e01ddd8115ae8ecd9f7d32d9dc582edc21583 b/fuzz/corpora/x509/847e01ddd8115ae8ecd9f7d32d9dc582edc21583 new file mode 100644 index 0000000..e0856c8 Binary files /dev/null and b/fuzz/corpora/x509/847e01ddd8115ae8ecd9f7d32d9dc582edc21583 differ diff --git a/fuzz/corpora/x509/848c1d85597a57c11f863d2816f498b9539d5270 b/fuzz/corpora/x509/848c1d85597a57c11f863d2816f498b9539d5270 new file mode 100644 index 0000000..f3197b4 Binary files /dev/null and b/fuzz/corpora/x509/848c1d85597a57c11f863d2816f498b9539d5270 differ diff --git a/fuzz/corpora/x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 b/fuzz/corpora/x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 deleted file mode 100644 index e72651d..0000000 Binary files a/fuzz/corpora/x509/848c314cbb8ebd056f4b1ac4de506e6bde116f48 and /dev/null differ diff --git a/fuzz/corpora/x509/849e5f6e6b0c9798f395d922878e0bbc2d3c1741 b/fuzz/corpora/x509/849e5f6e6b0c9798f395d922878e0bbc2d3c1741 new file mode 100644 index 0000000..36cd634 Binary files /dev/null and b/fuzz/corpora/x509/849e5f6e6b0c9798f395d922878e0bbc2d3c1741 differ diff --git a/fuzz/corpora/x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 b/fuzz/corpora/x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 deleted file mode 100644 index aa83c0b..0000000 Binary files a/fuzz/corpora/x509/84c7b51c0a1e02fa6e154b5566e805b01dfef772 and /dev/null differ diff --git a/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 b/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 deleted file mode 100644 index 921cbd3..0000000 Binary files a/fuzz/corpora/x509/84cdd9838855ec1e20caa5819808e0ba5b3c9b93 and /dev/null differ diff --git a/fuzz/corpora/x509/84d4955f69f57a300ec0a3bbcc106a488cb69e4a b/fuzz/corpora/x509/84d4955f69f57a300ec0a3bbcc106a488cb69e4a new file mode 100644 index 0000000..3e1d128 Binary files /dev/null and b/fuzz/corpora/x509/84d4955f69f57a300ec0a3bbcc106a488cb69e4a differ diff --git a/fuzz/corpora/x509/84d75d132268ba5ef63e86949c1cde9dfb273f04 b/fuzz/corpora/x509/84d75d132268ba5ef63e86949c1cde9dfb273f04 new file mode 100644 index 0000000..0e79823 Binary files /dev/null and b/fuzz/corpora/x509/84d75d132268ba5ef63e86949c1cde9dfb273f04 differ diff --git a/fuzz/corpora/x509/84f11640de983d450990f49329a492a4fdf37aad b/fuzz/corpora/x509/84f11640de983d450990f49329a492a4fdf37aad new file mode 100644 index 0000000..deb2c32 Binary files /dev/null and b/fuzz/corpora/x509/84f11640de983d450990f49329a492a4fdf37aad differ diff --git a/fuzz/corpora/x509/851705bba80bcf3e98038ce099a737b12259ac2a b/fuzz/corpora/x509/851705bba80bcf3e98038ce099a737b12259ac2a new file mode 100644 index 0000000..a4564a5 Binary files /dev/null and b/fuzz/corpora/x509/851705bba80bcf3e98038ce099a737b12259ac2a differ diff --git a/fuzz/corpora/x509/851b151ccffce6ccba7ced415a92637763d7997e b/fuzz/corpora/x509/851b151ccffce6ccba7ced415a92637763d7997e new file mode 100644 index 0000000..d6cc262 Binary files /dev/null and b/fuzz/corpora/x509/851b151ccffce6ccba7ced415a92637763d7997e differ diff --git a/fuzz/corpora/x509/85448ff99d08d30c93157a2744ea2da52c4f6933 b/fuzz/corpora/x509/85448ff99d08d30c93157a2744ea2da52c4f6933 deleted file mode 100644 index f2caf27..0000000 Binary files a/fuzz/corpora/x509/85448ff99d08d30c93157a2744ea2da52c4f6933 and /dev/null differ diff --git a/fuzz/corpora/x509/855ce93a3bb0c7d45a85fceca85bb900cf45e6f1 b/fuzz/corpora/x509/855ce93a3bb0c7d45a85fceca85bb900cf45e6f1 new file mode 100644 index 0000000..a0751fc Binary files /dev/null and b/fuzz/corpora/x509/855ce93a3bb0c7d45a85fceca85bb900cf45e6f1 differ diff --git a/fuzz/corpora/x509/857cfd526de1c716711959c59a03c402983b025f b/fuzz/corpora/x509/857cfd526de1c716711959c59a03c402983b025f deleted file mode 100644 index 9439331..0000000 Binary files a/fuzz/corpora/x509/857cfd526de1c716711959c59a03c402983b025f and /dev/null differ diff --git a/fuzz/corpora/x509/857dc01e54fc0f4937bb570b887aef439228882d b/fuzz/corpora/x509/857dc01e54fc0f4937bb570b887aef439228882d deleted file mode 100644 index 557da47..0000000 Binary files a/fuzz/corpora/x509/857dc01e54fc0f4937bb570b887aef439228882d and /dev/null differ diff --git a/fuzz/corpora/x509/85825e404951d8af6c9d58946a92c74ce3e9c0b8 b/fuzz/corpora/x509/85825e404951d8af6c9d58946a92c74ce3e9c0b8 new file mode 100644 index 0000000..703af8e Binary files /dev/null and b/fuzz/corpora/x509/85825e404951d8af6c9d58946a92c74ce3e9c0b8 differ diff --git a/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e b/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e deleted file mode 100644 index 580cccc..0000000 Binary files a/fuzz/corpora/x509/85ada2c61b1cf67e7784a9a5454ed53105d4f08e and /dev/null differ diff --git a/fuzz/corpora/x509/85d3fb318a06852b1423c5df30f8433770bce85f b/fuzz/corpora/x509/85d3fb318a06852b1423c5df30f8433770bce85f new file mode 100644 index 0000000..37259b0 Binary files /dev/null and b/fuzz/corpora/x509/85d3fb318a06852b1423c5df30f8433770bce85f differ diff --git a/fuzz/corpora/x509/85e26cb10f7cbb4a89b20c3dc17e12301024c7df b/fuzz/corpora/x509/85e26cb10f7cbb4a89b20c3dc17e12301024c7df deleted file mode 100644 index b41fc57..0000000 Binary files a/fuzz/corpora/x509/85e26cb10f7cbb4a89b20c3dc17e12301024c7df and /dev/null differ diff --git a/fuzz/corpora/x509/85ee247220009fd91cdc5bd278272221311c8b3a b/fuzz/corpora/x509/85ee247220009fd91cdc5bd278272221311c8b3a deleted file mode 100644 index 9636fdd..0000000 Binary files a/fuzz/corpora/x509/85ee247220009fd91cdc5bd278272221311c8b3a and /dev/null differ diff --git a/fuzz/corpora/x509/85f59465dffdfab105e9c0761c150ce5968bfb56 b/fuzz/corpora/x509/85f59465dffdfab105e9c0761c150ce5968bfb56 new file mode 100644 index 0000000..16109f5 Binary files /dev/null and b/fuzz/corpora/x509/85f59465dffdfab105e9c0761c150ce5968bfb56 differ diff --git a/fuzz/corpora/x509/861d01ddf24c1536dae6b0920e8d06b66891c1ae b/fuzz/corpora/x509/861d01ddf24c1536dae6b0920e8d06b66891c1ae deleted file mode 100644 index a420cce..0000000 Binary files a/fuzz/corpora/x509/861d01ddf24c1536dae6b0920e8d06b66891c1ae and /dev/null differ diff --git a/fuzz/corpora/x509/86340b10f02bf316803b847968b88b3a94acc515 b/fuzz/corpora/x509/86340b10f02bf316803b847968b88b3a94acc515 new file mode 100644 index 0000000..3801bc4 Binary files /dev/null and b/fuzz/corpora/x509/86340b10f02bf316803b847968b88b3a94acc515 differ diff --git a/fuzz/corpora/x509/864018791a69f5ed87f22f3be506b37ae3f56ff9 b/fuzz/corpora/x509/864018791a69f5ed87f22f3be506b37ae3f56ff9 new file mode 100644 index 0000000..1993089 Binary files /dev/null and b/fuzz/corpora/x509/864018791a69f5ed87f22f3be506b37ae3f56ff9 differ diff --git a/fuzz/corpora/x509/8643bb21bc88751267b9c51de10ee6518b56cf62 b/fuzz/corpora/x509/8643bb21bc88751267b9c51de10ee6518b56cf62 new file mode 100644 index 0000000..07b9b78 Binary files /dev/null and b/fuzz/corpora/x509/8643bb21bc88751267b9c51de10ee6518b56cf62 differ diff --git a/fuzz/corpora/x509/868f1b2e2b329e9273aae01e7f4e02c21607923c b/fuzz/corpora/x509/868f1b2e2b329e9273aae01e7f4e02c21607923c new file mode 100644 index 0000000..5632195 Binary files /dev/null and b/fuzz/corpora/x509/868f1b2e2b329e9273aae01e7f4e02c21607923c differ diff --git a/fuzz/corpora/x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b b/fuzz/corpora/x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b deleted file mode 100644 index 952f52e..0000000 Binary files a/fuzz/corpora/x509/86bb5597e1b27e280e122a4dc9c0ca39429e336b and /dev/null differ diff --git a/fuzz/corpora/x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 b/fuzz/corpora/x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 deleted file mode 100644 index 0e7f8be..0000000 Binary files a/fuzz/corpora/x509/86ed39194e57608d2233fd60180f2f0c0ec321b8 and /dev/null differ diff --git a/fuzz/corpora/x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 b/fuzz/corpora/x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 deleted file mode 100644 index 4396040..0000000 Binary files a/fuzz/corpora/x509/86f95896dcafadc5f82bcdfa8a3cc5cd06cb2d53 and /dev/null differ diff --git a/fuzz/corpora/x509/870cfb68839b7db8c342c672391be1295b029cdc b/fuzz/corpora/x509/870cfb68839b7db8c342c672391be1295b029cdc new file mode 100644 index 0000000..785be72 Binary files /dev/null and b/fuzz/corpora/x509/870cfb68839b7db8c342c672391be1295b029cdc differ diff --git a/fuzz/corpora/x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 b/fuzz/corpora/x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 deleted file mode 100644 index fd87a21..0000000 Binary files a/fuzz/corpora/x509/870d9bc01a82f0016641a06ecd20bfb43a0a9954 and /dev/null differ diff --git a/fuzz/corpora/x509/87186b0d45470895558a8f1942ca06d773192575 b/fuzz/corpora/x509/87186b0d45470895558a8f1942ca06d773192575 new file mode 100644 index 0000000..8389922 Binary files /dev/null and b/fuzz/corpora/x509/87186b0d45470895558a8f1942ca06d773192575 differ diff --git a/fuzz/corpora/x509/875cfbc47b2b1fd2c96791704d4bd384a68ef9b6 b/fuzz/corpora/x509/875cfbc47b2b1fd2c96791704d4bd384a68ef9b6 new file mode 100644 index 0000000..147d6f4 Binary files /dev/null and b/fuzz/corpora/x509/875cfbc47b2b1fd2c96791704d4bd384a68ef9b6 differ diff --git a/fuzz/corpora/x509/876e8ea15d7165cfe9d40dc6464229e851447c81 b/fuzz/corpora/x509/876e8ea15d7165cfe9d40dc6464229e851447c81 deleted file mode 100644 index 04dc5d7..0000000 Binary files a/fuzz/corpora/x509/876e8ea15d7165cfe9d40dc6464229e851447c81 and /dev/null differ diff --git a/fuzz/corpora/x509/878b8e718d20c9698b990500c8ccb52f194c0ee6 b/fuzz/corpora/x509/878b8e718d20c9698b990500c8ccb52f194c0ee6 new file mode 100644 index 0000000..f1698ab Binary files /dev/null and b/fuzz/corpora/x509/878b8e718d20c9698b990500c8ccb52f194c0ee6 differ diff --git a/fuzz/corpora/x509/87afdddf66ec355eeadfda33936601696d0773e5 b/fuzz/corpora/x509/87afdddf66ec355eeadfda33936601696d0773e5 new file mode 100644 index 0000000..81fd821 Binary files /dev/null and b/fuzz/corpora/x509/87afdddf66ec355eeadfda33936601696d0773e5 differ diff --git a/fuzz/corpora/x509/87b2395c46393270a75f475a9075347a74265b88 b/fuzz/corpora/x509/87b2395c46393270a75f475a9075347a74265b88 deleted file mode 100644 index b34a2cb..0000000 Binary files a/fuzz/corpora/x509/87b2395c46393270a75f475a9075347a74265b88 and /dev/null differ diff --git a/fuzz/corpora/x509/87c084a9a55b08856f7a44ec577cb2adc74a732e b/fuzz/corpora/x509/87c084a9a55b08856f7a44ec577cb2adc74a732e new file mode 100644 index 0000000..c171f8d Binary files /dev/null and b/fuzz/corpora/x509/87c084a9a55b08856f7a44ec577cb2adc74a732e differ diff --git a/fuzz/corpora/x509/87da6bfb0da77de1698bae68de38533ffc949c31 b/fuzz/corpora/x509/87da6bfb0da77de1698bae68de38533ffc949c31 deleted file mode 100644 index 10e36d7..0000000 Binary files a/fuzz/corpora/x509/87da6bfb0da77de1698bae68de38533ffc949c31 and /dev/null differ diff --git a/fuzz/corpora/x509/87e49dc10e3a658c7b496fae477ac3de1ebae9ac b/fuzz/corpora/x509/87e49dc10e3a658c7b496fae477ac3de1ebae9ac new file mode 100644 index 0000000..3c7f1e4 Binary files /dev/null and b/fuzz/corpora/x509/87e49dc10e3a658c7b496fae477ac3de1ebae9ac differ diff --git a/fuzz/corpora/x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a b/fuzz/corpora/x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a deleted file mode 100644 index 9925aa4..0000000 Binary files a/fuzz/corpora/x509/87e99b921cf61a5fe35453f29ffdf6d8d758c00a and /dev/null differ diff --git a/fuzz/corpora/x509/87f6ae4a2a5572c7e9d8e7f6af823aa83efd2bd4 b/fuzz/corpora/x509/87f6ae4a2a5572c7e9d8e7f6af823aa83efd2bd4 new file mode 100644 index 0000000..cf370ea Binary files /dev/null and b/fuzz/corpora/x509/87f6ae4a2a5572c7e9d8e7f6af823aa83efd2bd4 differ diff --git a/fuzz/corpora/x509/87ffd82167cc48eeee5f39a15d272cf27df7210b b/fuzz/corpora/x509/87ffd82167cc48eeee5f39a15d272cf27df7210b deleted file mode 100644 index 3e860de..0000000 Binary files a/fuzz/corpora/x509/87ffd82167cc48eeee5f39a15d272cf27df7210b and /dev/null differ diff --git a/fuzz/corpora/x509/880281ee3f591f31cb6f717fdd897dc670ff2632 b/fuzz/corpora/x509/880281ee3f591f31cb6f717fdd897dc670ff2632 new file mode 100644 index 0000000..382dad1 Binary files /dev/null and b/fuzz/corpora/x509/880281ee3f591f31cb6f717fdd897dc670ff2632 differ diff --git a/fuzz/corpora/x509/8807c438ead3d409674d4f540f440b0baf66f27c b/fuzz/corpora/x509/8807c438ead3d409674d4f540f440b0baf66f27c new file mode 100644 index 0000000..814c803 Binary files /dev/null and b/fuzz/corpora/x509/8807c438ead3d409674d4f540f440b0baf66f27c differ diff --git a/fuzz/corpora/x509/883623887460f57bf440cb5d97a28b0c9c7f327e b/fuzz/corpora/x509/883623887460f57bf440cb5d97a28b0c9c7f327e new file mode 100644 index 0000000..e6b6521 Binary files /dev/null and b/fuzz/corpora/x509/883623887460f57bf440cb5d97a28b0c9c7f327e differ diff --git a/fuzz/corpora/x509/88697294c49e1390b0f38305adda3c6857b79eff b/fuzz/corpora/x509/88697294c49e1390b0f38305adda3c6857b79eff deleted file mode 100644 index 4de4390..0000000 Binary files a/fuzz/corpora/x509/88697294c49e1390b0f38305adda3c6857b79eff and /dev/null differ diff --git a/fuzz/corpora/x509/8869c4ad66242fdb86f238d496714a837095dc8e b/fuzz/corpora/x509/8869c4ad66242fdb86f238d496714a837095dc8e new file mode 100644 index 0000000..a373b1b Binary files /dev/null and b/fuzz/corpora/x509/8869c4ad66242fdb86f238d496714a837095dc8e differ diff --git a/fuzz/corpora/x509/8882127d8949fa6a8c8618070d9b8f331fd65213 b/fuzz/corpora/x509/8882127d8949fa6a8c8618070d9b8f331fd65213 deleted file mode 100644 index ecb641f..0000000 Binary files a/fuzz/corpora/x509/8882127d8949fa6a8c8618070d9b8f331fd65213 and /dev/null differ diff --git a/fuzz/corpora/x509/88877b799807f8d35eada2592d65699d248bf7bb b/fuzz/corpora/x509/88877b799807f8d35eada2592d65699d248bf7bb deleted file mode 100644 index 58887e6..0000000 Binary files a/fuzz/corpora/x509/88877b799807f8d35eada2592d65699d248bf7bb and /dev/null differ diff --git a/fuzz/corpora/x509/888850137f08a9746960f6094058b987d6443a5d b/fuzz/corpora/x509/888850137f08a9746960f6094058b987d6443a5d new file mode 100644 index 0000000..84f68cf Binary files /dev/null and b/fuzz/corpora/x509/888850137f08a9746960f6094058b987d6443a5d differ diff --git a/fuzz/corpora/x509/88921ffce4151e829225bf80ff62a15d3cbcabd2 b/fuzz/corpora/x509/88921ffce4151e829225bf80ff62a15d3cbcabd2 new file mode 100644 index 0000000..c002811 Binary files /dev/null and b/fuzz/corpora/x509/88921ffce4151e829225bf80ff62a15d3cbcabd2 differ diff --git a/fuzz/corpora/x509/889414bfd78e5e767003620523f50708bcc74cb5 b/fuzz/corpora/x509/889414bfd78e5e767003620523f50708bcc74cb5 deleted file mode 100644 index 3e1fdc8..0000000 Binary files a/fuzz/corpora/x509/889414bfd78e5e767003620523f50708bcc74cb5 and /dev/null differ diff --git a/fuzz/corpora/x509/88b06203f6a5610c1fcf1342b18e50ad7a7ff963 b/fuzz/corpora/x509/88b06203f6a5610c1fcf1342b18e50ad7a7ff963 new file mode 100644 index 0000000..1887b67 Binary files /dev/null and b/fuzz/corpora/x509/88b06203f6a5610c1fcf1342b18e50ad7a7ff963 differ diff --git a/fuzz/corpora/x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 b/fuzz/corpora/x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 deleted file mode 100644 index 737abcb..0000000 Binary files a/fuzz/corpora/x509/88b1e811adee7d6a1c01ff4cf78aa5e915e59824 and /dev/null differ diff --git a/fuzz/corpora/x509/88b7543b89ede5fe9705abbe5ab7aebfac7fbe49 b/fuzz/corpora/x509/88b7543b89ede5fe9705abbe5ab7aebfac7fbe49 new file mode 100644 index 0000000..0c9b4dd Binary files /dev/null and b/fuzz/corpora/x509/88b7543b89ede5fe9705abbe5ab7aebfac7fbe49 differ diff --git a/fuzz/corpora/x509/891120fa1cc472c2e2dbbd9db76b9ab60fe0eaf5 b/fuzz/corpora/x509/891120fa1cc472c2e2dbbd9db76b9ab60fe0eaf5 deleted file mode 100644 index 1e6336d..0000000 Binary files a/fuzz/corpora/x509/891120fa1cc472c2e2dbbd9db76b9ab60fe0eaf5 and /dev/null differ diff --git a/fuzz/corpora/x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 b/fuzz/corpora/x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 deleted file mode 100644 index 29e3569..0000000 Binary files a/fuzz/corpora/x509/892daf17c8a5cabf667b325f0b1df133c7f5ebd1 and /dev/null differ diff --git a/fuzz/corpora/x509/89349690d45ca150018bef0f76b240825b5afa90 b/fuzz/corpora/x509/89349690d45ca150018bef0f76b240825b5afa90 deleted file mode 100644 index 1b9ea7d..0000000 Binary files a/fuzz/corpora/x509/89349690d45ca150018bef0f76b240825b5afa90 and /dev/null differ diff --git a/fuzz/corpora/x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 b/fuzz/corpora/x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 deleted file mode 100644 index b6f2a30..0000000 Binary files a/fuzz/corpora/x509/893540be81dd61dd61f6b5f35eaf151b5ead0d06 and /dev/null differ diff --git a/fuzz/corpora/x509/8950c25612c4d4f46ba91f9da501b6327ac9c479 b/fuzz/corpora/x509/8950c25612c4d4f46ba91f9da501b6327ac9c479 new file mode 100644 index 0000000..ff6c841 Binary files /dev/null and b/fuzz/corpora/x509/8950c25612c4d4f46ba91f9da501b6327ac9c479 differ diff --git a/fuzz/corpora/x509/8953a075c9914f892d3f4c99cf51671c0ae710ac b/fuzz/corpora/x509/8953a075c9914f892d3f4c99cf51671c0ae710ac deleted file mode 100644 index 43b92af..0000000 Binary files a/fuzz/corpora/x509/8953a075c9914f892d3f4c99cf51671c0ae710ac and /dev/null differ diff --git a/fuzz/corpora/x509/8979fdab9e1400c483df12b6af676710319bc9d6 b/fuzz/corpora/x509/8979fdab9e1400c483df12b6af676710319bc9d6 deleted file mode 100644 index e3adb20..0000000 Binary files a/fuzz/corpora/x509/8979fdab9e1400c483df12b6af676710319bc9d6 and /dev/null differ diff --git a/fuzz/corpora/x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 b/fuzz/corpora/x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 deleted file mode 100644 index c88f60e..0000000 Binary files a/fuzz/corpora/x509/89823a17c1ae14ed35acb02f36bdfd11c991afb7 and /dev/null differ diff --git a/fuzz/corpora/x509/89824519d64c1582d817ef9ef4225b4c87492ee4 b/fuzz/corpora/x509/89824519d64c1582d817ef9ef4225b4c87492ee4 new file mode 100644 index 0000000..f803cea Binary files /dev/null and b/fuzz/corpora/x509/89824519d64c1582d817ef9ef4225b4c87492ee4 differ diff --git a/fuzz/corpora/x509/89b48ce84cc5e53ff6f88c8ead72d2089950fc48 b/fuzz/corpora/x509/89b48ce84cc5e53ff6f88c8ead72d2089950fc48 deleted file mode 100644 index 9b41276..0000000 Binary files a/fuzz/corpora/x509/89b48ce84cc5e53ff6f88c8ead72d2089950fc48 and /dev/null differ diff --git a/fuzz/corpora/x509/89d624b3e293de8c3b6c94ef25816ac60d41776c b/fuzz/corpora/x509/89d624b3e293de8c3b6c94ef25816ac60d41776c new file mode 100644 index 0000000..3c5a73c Binary files /dev/null and b/fuzz/corpora/x509/89d624b3e293de8c3b6c94ef25816ac60d41776c differ diff --git a/fuzz/corpora/x509/89df3b005c8c908835a6c74dc43c7a25648f67fc b/fuzz/corpora/x509/89df3b005c8c908835a6c74dc43c7a25648f67fc deleted file mode 100644 index a3e0f13..0000000 Binary files a/fuzz/corpora/x509/89df3b005c8c908835a6c74dc43c7a25648f67fc and /dev/null differ diff --git a/fuzz/corpora/x509/89fd99413a3ab1e1228df34d60a410c8d4615186 b/fuzz/corpora/x509/89fd99413a3ab1e1228df34d60a410c8d4615186 deleted file mode 100644 index 0824e74..0000000 Binary files a/fuzz/corpora/x509/89fd99413a3ab1e1228df34d60a410c8d4615186 and /dev/null differ diff --git a/fuzz/corpora/x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f b/fuzz/corpora/x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f deleted file mode 100644 index 7d33871..0000000 Binary files a/fuzz/corpora/x509/8a01be100fb36995fbc45ddc1eb4fcc8a953f15f and /dev/null differ diff --git a/fuzz/corpora/x509/8a09f057025559432f29502814a70cd3a828d740 b/fuzz/corpora/x509/8a09f057025559432f29502814a70cd3a828d740 new file mode 100644 index 0000000..76380c8 Binary files /dev/null and b/fuzz/corpora/x509/8a09f057025559432f29502814a70cd3a828d740 differ diff --git a/fuzz/corpora/x509/8a0a2149f2528a18dcb0c812b552081a69db774d b/fuzz/corpora/x509/8a0a2149f2528a18dcb0c812b552081a69db774d new file mode 100644 index 0000000..8ff08be Binary files /dev/null and b/fuzz/corpora/x509/8a0a2149f2528a18dcb0c812b552081a69db774d differ diff --git a/fuzz/corpora/x509/8a0f523c28d38d894cc846b9351a325374a340a1 b/fuzz/corpora/x509/8a0f523c28d38d894cc846b9351a325374a340a1 new file mode 100644 index 0000000..74beb7d Binary files /dev/null and b/fuzz/corpora/x509/8a0f523c28d38d894cc846b9351a325374a340a1 differ diff --git a/fuzz/corpora/x509/8a26e7eadf927d183850ff348fee61fae9fe735e b/fuzz/corpora/x509/8a26e7eadf927d183850ff348fee61fae9fe735e deleted file mode 100644 index 1d38ab5..0000000 Binary files a/fuzz/corpora/x509/8a26e7eadf927d183850ff348fee61fae9fe735e and /dev/null differ diff --git a/fuzz/corpora/x509/8a2ba09a47bb2032e22fe5b4b00501e0922aff07 b/fuzz/corpora/x509/8a2ba09a47bb2032e22fe5b4b00501e0922aff07 new file mode 100644 index 0000000..622c6a1 Binary files /dev/null and b/fuzz/corpora/x509/8a2ba09a47bb2032e22fe5b4b00501e0922aff07 differ diff --git a/fuzz/corpora/x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa b/fuzz/corpora/x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa deleted file mode 100644 index adbd81b..0000000 Binary files a/fuzz/corpora/x509/8a34facbd4e24b5f2f1fff8f6193f9901a1c1caa and /dev/null differ diff --git a/fuzz/corpora/x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c b/fuzz/corpora/x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c deleted file mode 100644 index 233d081..0000000 Binary files a/fuzz/corpora/x509/8a3be56d2ae9d11025c5851a21bca250c2a0594c and /dev/null differ diff --git a/fuzz/corpora/x509/8a4935ea2002856a3c6287e11c7b46f4b2ed8ab8 b/fuzz/corpora/x509/8a4935ea2002856a3c6287e11c7b46f4b2ed8ab8 new file mode 100644 index 0000000..1d46096 Binary files /dev/null and b/fuzz/corpora/x509/8a4935ea2002856a3c6287e11c7b46f4b2ed8ab8 differ diff --git a/fuzz/corpora/x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 b/fuzz/corpora/x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 deleted file mode 100644 index 858824f..0000000 Binary files a/fuzz/corpora/x509/8a4a2c63443be71fa56c58da040ab55dd63bc4f4 and /dev/null differ diff --git a/fuzz/corpora/x509/8a4fd4aaeee8e75c0473ab1e593fc87f6c71182f b/fuzz/corpora/x509/8a4fd4aaeee8e75c0473ab1e593fc87f6c71182f new file mode 100644 index 0000000..270eaa9 Binary files /dev/null and b/fuzz/corpora/x509/8a4fd4aaeee8e75c0473ab1e593fc87f6c71182f differ diff --git a/fuzz/corpora/x509/8a52b4bd052de07f497e1448a8cc5691dab5607f b/fuzz/corpora/x509/8a52b4bd052de07f497e1448a8cc5691dab5607f deleted file mode 100644 index 9b1de07..0000000 Binary files a/fuzz/corpora/x509/8a52b4bd052de07f497e1448a8cc5691dab5607f and /dev/null differ diff --git a/fuzz/corpora/x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f b/fuzz/corpora/x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f deleted file mode 100644 index c10a362..0000000 Binary files a/fuzz/corpora/x509/8a6bba032bd56738d6a47493a6de674f3cb9be2f and /dev/null differ diff --git a/fuzz/corpora/x509/8a8e03b713166040b1a0fcea075c8bd1bb7b616a b/fuzz/corpora/x509/8a8e03b713166040b1a0fcea075c8bd1bb7b616a new file mode 100644 index 0000000..825ce12 Binary files /dev/null and b/fuzz/corpora/x509/8a8e03b713166040b1a0fcea075c8bd1bb7b616a differ diff --git a/fuzz/corpora/x509/8a94c2678e93e9473de6ff15e9315d59ca422e42 b/fuzz/corpora/x509/8a94c2678e93e9473de6ff15e9315d59ca422e42 deleted file mode 100644 index cada3a1..0000000 Binary files a/fuzz/corpora/x509/8a94c2678e93e9473de6ff15e9315d59ca422e42 and /dev/null differ diff --git a/fuzz/corpora/x509/8a989951af054ec1736fa4598791bec358bf885d b/fuzz/corpora/x509/8a989951af054ec1736fa4598791bec358bf885d new file mode 100644 index 0000000..d9ccbe5 Binary files /dev/null and b/fuzz/corpora/x509/8a989951af054ec1736fa4598791bec358bf885d differ diff --git a/fuzz/corpora/x509/8a9f04616c3fd7567f0b844d6e7be1214ad27448 b/fuzz/corpora/x509/8a9f04616c3fd7567f0b844d6e7be1214ad27448 deleted file mode 100644 index 27bfe39..0000000 Binary files a/fuzz/corpora/x509/8a9f04616c3fd7567f0b844d6e7be1214ad27448 and /dev/null differ diff --git a/fuzz/corpora/x509/8aa6ad2f6fa9addb7d619948cdd33fb12b90cc21 b/fuzz/corpora/x509/8aa6ad2f6fa9addb7d619948cdd33fb12b90cc21 deleted file mode 100644 index 7e9a0f0..0000000 Binary files a/fuzz/corpora/x509/8aa6ad2f6fa9addb7d619948cdd33fb12b90cc21 and /dev/null differ diff --git a/fuzz/corpora/x509/8aacf6a786b84d03c101348bf3936e0eb68345eb b/fuzz/corpora/x509/8aacf6a786b84d03c101348bf3936e0eb68345eb new file mode 100644 index 0000000..a81122a Binary files /dev/null and b/fuzz/corpora/x509/8aacf6a786b84d03c101348bf3936e0eb68345eb differ diff --git a/fuzz/corpora/x509/8ab153091e18484e6fe3d55f86e3068f4cd00e1b b/fuzz/corpora/x509/8ab153091e18484e6fe3d55f86e3068f4cd00e1b deleted file mode 100644 index bf8250e..0000000 Binary files a/fuzz/corpora/x509/8ab153091e18484e6fe3d55f86e3068f4cd00e1b and /dev/null differ diff --git a/fuzz/corpora/x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 b/fuzz/corpora/x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 deleted file mode 100644 index 4030635..0000000 Binary files a/fuzz/corpora/x509/8ac1f5eaaa41c9d9f1e423af6a1a33c867c56809 and /dev/null differ diff --git a/fuzz/corpora/x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 b/fuzz/corpora/x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 deleted file mode 100644 index 83edc03..0000000 Binary files a/fuzz/corpora/x509/8ac6d65fb1f979a34c322c2b4c423738c1858362 and /dev/null differ diff --git a/fuzz/corpora/x509/8ad497ba9480be437b2ef860ed9ab0eebbc2a30a b/fuzz/corpora/x509/8ad497ba9480be437b2ef860ed9ab0eebbc2a30a new file mode 100644 index 0000000..3516888 Binary files /dev/null and b/fuzz/corpora/x509/8ad497ba9480be437b2ef860ed9ab0eebbc2a30a differ diff --git a/fuzz/corpora/x509/8ae11277cee436699ae6c34b06aa2fa9f20a4bc5 b/fuzz/corpora/x509/8ae11277cee436699ae6c34b06aa2fa9f20a4bc5 new file mode 100644 index 0000000..7834728 Binary files /dev/null and b/fuzz/corpora/x509/8ae11277cee436699ae6c34b06aa2fa9f20a4bc5 differ diff --git a/fuzz/corpora/x509/8af88a49b44a1c83d0e32eceb9d049dfb6dffc28 b/fuzz/corpora/x509/8af88a49b44a1c83d0e32eceb9d049dfb6dffc28 new file mode 100644 index 0000000..b8f9c8e Binary files /dev/null and b/fuzz/corpora/x509/8af88a49b44a1c83d0e32eceb9d049dfb6dffc28 differ diff --git a/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e b/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e deleted file mode 100644 index 8a03282..0000000 Binary files a/fuzz/corpora/x509/8b0752d079b5f55391608813e271014dfd11493e and /dev/null differ diff --git a/fuzz/corpora/x509/8b20fc685c8f25c929476cc9535782a916f55a32 b/fuzz/corpora/x509/8b20fc685c8f25c929476cc9535782a916f55a32 new file mode 100644 index 0000000..12a3fb9 Binary files /dev/null and b/fuzz/corpora/x509/8b20fc685c8f25c929476cc9535782a916f55a32 differ diff --git a/fuzz/corpora/x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe b/fuzz/corpora/x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe deleted file mode 100644 index 300614e..0000000 Binary files a/fuzz/corpora/x509/8b35d237ccb1adf8e734fc6d829e30a7161091fe and /dev/null differ diff --git a/fuzz/corpora/x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 b/fuzz/corpora/x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 deleted file mode 100644 index 869b879..0000000 Binary files a/fuzz/corpora/x509/8b3d6bf1a3bcdfa824ddbafee0150d5e05b298c8 and /dev/null differ diff --git a/fuzz/corpora/x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f b/fuzz/corpora/x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f deleted file mode 100644 index fa787ca..0000000 Binary files a/fuzz/corpora/x509/8b705eb30a968c1ead15ccf52ae385a66b6f2e1f and /dev/null differ diff --git a/fuzz/corpora/x509/8b7e0283cf20a8ff4308911f08f5a956ab831093 b/fuzz/corpora/x509/8b7e0283cf20a8ff4308911f08f5a956ab831093 new file mode 100644 index 0000000..a508225 Binary files /dev/null and b/fuzz/corpora/x509/8b7e0283cf20a8ff4308911f08f5a956ab831093 differ diff --git a/fuzz/corpora/x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 b/fuzz/corpora/x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 deleted file mode 100644 index 3c8181b..0000000 Binary files a/fuzz/corpora/x509/8b91b918f482ed215f027443d5f4f4a2c4fb1a76 and /dev/null differ diff --git a/fuzz/corpora/x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed b/fuzz/corpora/x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed deleted file mode 100644 index e9d1659..0000000 Binary files a/fuzz/corpora/x509/8bd3e12e9b4cf9af46597cd2460dc9c7375181ed and /dev/null differ diff --git a/fuzz/corpora/x509/8bef0bd3ceb33ab54d25464ae8b715144f5967b0 b/fuzz/corpora/x509/8bef0bd3ceb33ab54d25464ae8b715144f5967b0 new file mode 100644 index 0000000..c169184 Binary files /dev/null and b/fuzz/corpora/x509/8bef0bd3ceb33ab54d25464ae8b715144f5967b0 differ diff --git a/fuzz/corpora/x509/8c044f2089acf9dc3edccc7b25c56259647a6cce b/fuzz/corpora/x509/8c044f2089acf9dc3edccc7b25c56259647a6cce deleted file mode 100644 index 3bbfb1d..0000000 Binary files a/fuzz/corpora/x509/8c044f2089acf9dc3edccc7b25c56259647a6cce and /dev/null differ diff --git a/fuzz/corpora/x509/8c05551af8e8034eef61490ef709beb9219ecd0c b/fuzz/corpora/x509/8c05551af8e8034eef61490ef709beb9219ecd0c deleted file mode 100644 index 68d2e8d..0000000 Binary files a/fuzz/corpora/x509/8c05551af8e8034eef61490ef709beb9219ecd0c and /dev/null differ diff --git a/fuzz/corpora/x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 b/fuzz/corpora/x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 deleted file mode 100644 index 32c25a8..0000000 Binary files a/fuzz/corpora/x509/8c15cdc1af80cbc4aa05ee2224b2c0b588cb0af5 and /dev/null differ diff --git a/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a b/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a deleted file mode 100644 index 8b7ec81..0000000 Binary files a/fuzz/corpora/x509/8c1f0a2c15137050fbe061fc93f3548c3c4b201a and /dev/null differ diff --git a/fuzz/corpora/x509/8c2bf1742775c9bbbfa27597081998eedaa687fe b/fuzz/corpora/x509/8c2bf1742775c9bbbfa27597081998eedaa687fe deleted file mode 100644 index 1be74eb..0000000 Binary files a/fuzz/corpora/x509/8c2bf1742775c9bbbfa27597081998eedaa687fe and /dev/null differ diff --git a/fuzz/corpora/x509/8c46ef8b9bc2d0b22a849e4ca38140cb46ca3efd b/fuzz/corpora/x509/8c46ef8b9bc2d0b22a849e4ca38140cb46ca3efd new file mode 100644 index 0000000..4e1105d Binary files /dev/null and b/fuzz/corpora/x509/8c46ef8b9bc2d0b22a849e4ca38140cb46ca3efd differ diff --git a/fuzz/corpora/x509/8c517c09c5f7d34abdfb99c33093fc3b0f80b244 b/fuzz/corpora/x509/8c517c09c5f7d34abdfb99c33093fc3b0f80b244 new file mode 100644 index 0000000..2a9817a Binary files /dev/null and b/fuzz/corpora/x509/8c517c09c5f7d34abdfb99c33093fc3b0f80b244 differ diff --git a/fuzz/corpora/x509/8c587c8455a386812079ee95911ed91bafdce225 b/fuzz/corpora/x509/8c587c8455a386812079ee95911ed91bafdce225 deleted file mode 100644 index 4947b15..0000000 Binary files a/fuzz/corpora/x509/8c587c8455a386812079ee95911ed91bafdce225 and /dev/null differ diff --git a/fuzz/corpora/x509/8c69750e78752624ff357b16d60f08d896f7c0d3 b/fuzz/corpora/x509/8c69750e78752624ff357b16d60f08d896f7c0d3 deleted file mode 100644 index fed2d4c..0000000 Binary files a/fuzz/corpora/x509/8c69750e78752624ff357b16d60f08d896f7c0d3 and /dev/null differ diff --git a/fuzz/corpora/x509/8c75eab0d0b626f4a7b2761ef18beaf9caae6ac7 b/fuzz/corpora/x509/8c75eab0d0b626f4a7b2761ef18beaf9caae6ac7 new file mode 100644 index 0000000..c5818cc Binary files /dev/null and b/fuzz/corpora/x509/8c75eab0d0b626f4a7b2761ef18beaf9caae6ac7 differ diff --git a/fuzz/corpora/x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 b/fuzz/corpora/x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 deleted file mode 100644 index f52939e..0000000 Binary files a/fuzz/corpora/x509/8c7e266f5e4a2fdd52c8134160b4447d21737ca9 and /dev/null differ diff --git a/fuzz/corpora/x509/8c8b2164f96a85d659f2b1c587042546341c5f3d b/fuzz/corpora/x509/8c8b2164f96a85d659f2b1c587042546341c5f3d new file mode 100644 index 0000000..f8913bd Binary files /dev/null and b/fuzz/corpora/x509/8c8b2164f96a85d659f2b1c587042546341c5f3d differ diff --git a/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb b/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb deleted file mode 100644 index aa297cf..0000000 Binary files a/fuzz/corpora/x509/8c8e5451338dbd7d0a4936b76744447ef221dceb and /dev/null differ diff --git a/fuzz/corpora/x509/8c8f03c6a7e143963ed09397fc6b80db4772c6e4 b/fuzz/corpora/x509/8c8f03c6a7e143963ed09397fc6b80db4772c6e4 new file mode 100644 index 0000000..e7fe00e Binary files /dev/null and b/fuzz/corpora/x509/8c8f03c6a7e143963ed09397fc6b80db4772c6e4 differ diff --git a/fuzz/corpora/x509/8c9cd8d7837cc3b2c1e2d121600f620c202b7c46 b/fuzz/corpora/x509/8c9cd8d7837cc3b2c1e2d121600f620c202b7c46 new file mode 100644 index 0000000..1585f6f Binary files /dev/null and b/fuzz/corpora/x509/8c9cd8d7837cc3b2c1e2d121600f620c202b7c46 differ diff --git a/fuzz/corpora/x509/8cba5739d91cd01bcaa97e7904e65916d719c545 b/fuzz/corpora/x509/8cba5739d91cd01bcaa97e7904e65916d719c545 deleted file mode 100644 index b879ae1..0000000 Binary files a/fuzz/corpora/x509/8cba5739d91cd01bcaa97e7904e65916d719c545 and /dev/null differ diff --git a/fuzz/corpora/x509/8cd43ae1d6122c50746d48333db851bf8fe07f2d b/fuzz/corpora/x509/8cd43ae1d6122c50746d48333db851bf8fe07f2d new file mode 100644 index 0000000..65c63ec Binary files /dev/null and b/fuzz/corpora/x509/8cd43ae1d6122c50746d48333db851bf8fe07f2d differ diff --git a/fuzz/corpora/x509/8cd56d41bbc837eefff4f62172cf762b1f7baeba b/fuzz/corpora/x509/8cd56d41bbc837eefff4f62172cf762b1f7baeba new file mode 100644 index 0000000..13ef636 Binary files /dev/null and b/fuzz/corpora/x509/8cd56d41bbc837eefff4f62172cf762b1f7baeba differ diff --git a/fuzz/corpora/x509/8cde2d7edd2456bfd167738d43ff2833f9ee9afb b/fuzz/corpora/x509/8cde2d7edd2456bfd167738d43ff2833f9ee9afb deleted file mode 100644 index 600f040..0000000 Binary files a/fuzz/corpora/x509/8cde2d7edd2456bfd167738d43ff2833f9ee9afb and /dev/null differ diff --git a/fuzz/corpora/x509/8cdfa48a6d57f8f6de407ba7d71b1024c9694ea0 b/fuzz/corpora/x509/8cdfa48a6d57f8f6de407ba7d71b1024c9694ea0 new file mode 100644 index 0000000..44ed9ef Binary files /dev/null and b/fuzz/corpora/x509/8cdfa48a6d57f8f6de407ba7d71b1024c9694ea0 differ diff --git a/fuzz/corpora/x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a b/fuzz/corpora/x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a new file mode 100644 index 0000000..3e420e6 Binary files /dev/null and b/fuzz/corpora/x509/8cf94d2a1ac70bdd054cbe5be69404876b164c5a differ diff --git a/fuzz/corpora/x509/8d0d15cb0720b5e351808c61eeb684886379e6d4 b/fuzz/corpora/x509/8d0d15cb0720b5e351808c61eeb684886379e6d4 new file mode 100644 index 0000000..5f0f66a Binary files /dev/null and b/fuzz/corpora/x509/8d0d15cb0720b5e351808c61eeb684886379e6d4 differ diff --git a/fuzz/corpora/x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf b/fuzz/corpora/x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf deleted file mode 100644 index 3307488..0000000 Binary files a/fuzz/corpora/x509/8d23d1e4f3d775e5edeb15272e1e3323e6fd7bdf and /dev/null differ diff --git a/fuzz/corpora/x509/8d2646233dd1b4f604b71761d1ca084a86a3b13c b/fuzz/corpora/x509/8d2646233dd1b4f604b71761d1ca084a86a3b13c new file mode 100644 index 0000000..fac354c Binary files /dev/null and b/fuzz/corpora/x509/8d2646233dd1b4f604b71761d1ca084a86a3b13c differ diff --git a/fuzz/corpora/x509/8d334099d66d8d4480c303a737317e5baa9c942b b/fuzz/corpora/x509/8d334099d66d8d4480c303a737317e5baa9c942b new file mode 100644 index 0000000..bba0d72 Binary files /dev/null and b/fuzz/corpora/x509/8d334099d66d8d4480c303a737317e5baa9c942b differ diff --git a/fuzz/corpora/x509/8d34696ee3443e15de67c7b2727a6684b95865e7 b/fuzz/corpora/x509/8d34696ee3443e15de67c7b2727a6684b95865e7 new file mode 100644 index 0000000..219724e Binary files /dev/null and b/fuzz/corpora/x509/8d34696ee3443e15de67c7b2727a6684b95865e7 differ diff --git a/fuzz/corpora/x509/8d468d8292fa0a35d884ed77d198175b297359b1 b/fuzz/corpora/x509/8d468d8292fa0a35d884ed77d198175b297359b1 new file mode 100644 index 0000000..ea02f11 Binary files /dev/null and b/fuzz/corpora/x509/8d468d8292fa0a35d884ed77d198175b297359b1 differ diff --git a/fuzz/corpora/x509/8d4e274f086ae16641da7ec79cf4c6f6a8101584 b/fuzz/corpora/x509/8d4e274f086ae16641da7ec79cf4c6f6a8101584 new file mode 100644 index 0000000..d699bc7 Binary files /dev/null and b/fuzz/corpora/x509/8d4e274f086ae16641da7ec79cf4c6f6a8101584 differ diff --git a/fuzz/corpora/x509/8d5499144b872b5b390b5a647b7c1b0f28cecbf0 b/fuzz/corpora/x509/8d5499144b872b5b390b5a647b7c1b0f28cecbf0 new file mode 100644 index 0000000..b205d33 Binary files /dev/null and b/fuzz/corpora/x509/8d5499144b872b5b390b5a647b7c1b0f28cecbf0 differ diff --git a/fuzz/corpora/x509/8d5c43c297add5cbfa40922dac9f240c477b450c b/fuzz/corpora/x509/8d5c43c297add5cbfa40922dac9f240c477b450c deleted file mode 100644 index bd13588..0000000 Binary files a/fuzz/corpora/x509/8d5c43c297add5cbfa40922dac9f240c477b450c and /dev/null differ diff --git a/fuzz/corpora/x509/8d737ea86cc0c49c69f324868fe2b20360a7d366 b/fuzz/corpora/x509/8d737ea86cc0c49c69f324868fe2b20360a7d366 new file mode 100644 index 0000000..17d4395 Binary files /dev/null and b/fuzz/corpora/x509/8d737ea86cc0c49c69f324868fe2b20360a7d366 differ diff --git a/fuzz/corpora/x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a b/fuzz/corpora/x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a deleted file mode 100644 index 3752775..0000000 Binary files a/fuzz/corpora/x509/8d75fe2e2e7b2aa5c9d2718693a2679ce974c47a and /dev/null differ diff --git a/fuzz/corpora/x509/8d789a0305bd6241e430559bcb22be490a913f0e b/fuzz/corpora/x509/8d789a0305bd6241e430559bcb22be490a913f0e deleted file mode 100644 index 7398c08..0000000 Binary files a/fuzz/corpora/x509/8d789a0305bd6241e430559bcb22be490a913f0e and /dev/null differ diff --git a/fuzz/corpora/x509/8d849a20383d0d2964e7491e18261e87ee64a998 b/fuzz/corpora/x509/8d849a20383d0d2964e7491e18261e87ee64a998 new file mode 100644 index 0000000..246a950 Binary files /dev/null and b/fuzz/corpora/x509/8d849a20383d0d2964e7491e18261e87ee64a998 differ diff --git a/fuzz/corpora/x509/8da493a11ecccac319a97bacd34f30995f975744 b/fuzz/corpora/x509/8da493a11ecccac319a97bacd34f30995f975744 new file mode 100644 index 0000000..689c18d Binary files /dev/null and b/fuzz/corpora/x509/8da493a11ecccac319a97bacd34f30995f975744 differ diff --git a/fuzz/corpora/x509/8db15cc6bca9355b862a9a20fad6196debc65a07 b/fuzz/corpora/x509/8db15cc6bca9355b862a9a20fad6196debc65a07 deleted file mode 100644 index 05d67c9..0000000 Binary files a/fuzz/corpora/x509/8db15cc6bca9355b862a9a20fad6196debc65a07 and /dev/null differ diff --git a/fuzz/corpora/x509/8db991f31d441ea67608b6a9774d43db29ddf69a b/fuzz/corpora/x509/8db991f31d441ea67608b6a9774d43db29ddf69a new file mode 100644 index 0000000..aa26611 Binary files /dev/null and b/fuzz/corpora/x509/8db991f31d441ea67608b6a9774d43db29ddf69a differ diff --git a/fuzz/corpora/x509/8dd878f0ff8d40d1b06a7bb24bb99c69e54bda8f b/fuzz/corpora/x509/8dd878f0ff8d40d1b06a7bb24bb99c69e54bda8f deleted file mode 100644 index 6d8b929..0000000 Binary files a/fuzz/corpora/x509/8dd878f0ff8d40d1b06a7bb24bb99c69e54bda8f and /dev/null differ diff --git a/fuzz/corpora/x509/8de9c5589e1fbc865d7bdded105c78beba00470e b/fuzz/corpora/x509/8de9c5589e1fbc865d7bdded105c78beba00470e new file mode 100644 index 0000000..534eca1 Binary files /dev/null and b/fuzz/corpora/x509/8de9c5589e1fbc865d7bdded105c78beba00470e differ diff --git a/fuzz/corpora/x509/8def06832a8dc9612bbe97ee713bdc58f3e861b4 b/fuzz/corpora/x509/8def06832a8dc9612bbe97ee713bdc58f3e861b4 deleted file mode 100644 index a44b73f..0000000 Binary files a/fuzz/corpora/x509/8def06832a8dc9612bbe97ee713bdc58f3e861b4 and /dev/null differ diff --git a/fuzz/corpora/x509/8dfe3f36ceeb8ca634664f4735fc4e4249de4145 b/fuzz/corpora/x509/8dfe3f36ceeb8ca634664f4735fc4e4249de4145 new file mode 100644 index 0000000..4ad8d2c Binary files /dev/null and b/fuzz/corpora/x509/8dfe3f36ceeb8ca634664f4735fc4e4249de4145 differ diff --git a/fuzz/corpora/x509/8e4aca1be214483e5d182ce803bd4a4a3d82907e b/fuzz/corpora/x509/8e4aca1be214483e5d182ce803bd4a4a3d82907e new file mode 100644 index 0000000..fc5ca28 Binary files /dev/null and b/fuzz/corpora/x509/8e4aca1be214483e5d182ce803bd4a4a3d82907e differ diff --git a/fuzz/corpora/x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 b/fuzz/corpora/x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 deleted file mode 100644 index a8d6152..0000000 Binary files a/fuzz/corpora/x509/8e4ed38766562b04f561c8da8bfe6d00c318c2d1 and /dev/null differ diff --git a/fuzz/corpora/x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 b/fuzz/corpora/x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 deleted file mode 100644 index 7b0484b..0000000 Binary files a/fuzz/corpora/x509/8e50d6fa45ae6d31edaad771640a8a652d36cc70 and /dev/null differ diff --git a/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 b/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 deleted file mode 100644 index c3545ba..0000000 Binary files a/fuzz/corpora/x509/8e530d904e3c7ea39f2879614e75ccd194dd73c8 and /dev/null differ diff --git a/fuzz/corpora/x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 b/fuzz/corpora/x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 deleted file mode 100644 index 3bfa347..0000000 Binary files a/fuzz/corpora/x509/8e5dc2a8b6cd492eae1d307f7275ed7300b60d02 and /dev/null differ diff --git a/fuzz/corpora/x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 b/fuzz/corpora/x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 deleted file mode 100644 index 15fdf67..0000000 Binary files a/fuzz/corpora/x509/8e7099de0129f2d56888aaec2ab9eca6ae3cad63 and /dev/null differ diff --git a/fuzz/corpora/x509/8eafa0e4eea3a6637da34299fee5b379d543b7a3 b/fuzz/corpora/x509/8eafa0e4eea3a6637da34299fee5b379d543b7a3 new file mode 100644 index 0000000..c770708 Binary files /dev/null and b/fuzz/corpora/x509/8eafa0e4eea3a6637da34299fee5b379d543b7a3 differ diff --git a/fuzz/corpora/x509/8ebcd614bc2fbf189b5268bc8e940d50570af21a b/fuzz/corpora/x509/8ebcd614bc2fbf189b5268bc8e940d50570af21a new file mode 100644 index 0000000..3c84415 Binary files /dev/null and b/fuzz/corpora/x509/8ebcd614bc2fbf189b5268bc8e940d50570af21a differ diff --git a/fuzz/corpora/x509/8ec61d766043a79afa03a3f227682acb73875f67 b/fuzz/corpora/x509/8ec61d766043a79afa03a3f227682acb73875f67 deleted file mode 100644 index a79dae6..0000000 Binary files a/fuzz/corpora/x509/8ec61d766043a79afa03a3f227682acb73875f67 and /dev/null differ diff --git a/fuzz/corpora/x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac b/fuzz/corpora/x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac deleted file mode 100644 index f2af5d4..0000000 Binary files a/fuzz/corpora/x509/8ec7e39f47b7892d4620ffc84a5b4150d8b636ac and /dev/null differ diff --git a/fuzz/corpora/x509/8eeee225296266a778b776d990f12222e9da4f6b b/fuzz/corpora/x509/8eeee225296266a778b776d990f12222e9da4f6b deleted file mode 100644 index 48c77a0..0000000 Binary files a/fuzz/corpora/x509/8eeee225296266a778b776d990f12222e9da4f6b and /dev/null differ diff --git a/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 b/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 deleted file mode 100644 index 9038068..0000000 Binary files a/fuzz/corpora/x509/8f18614096fcca64bc8066a1a276b165b9096c39 and /dev/null differ diff --git a/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a b/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a deleted file mode 100644 index bec31c2..0000000 Binary files a/fuzz/corpora/x509/8f1dedda6734a549dee77350047fea9cbffa286a and /dev/null differ diff --git a/fuzz/corpora/x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc b/fuzz/corpora/x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc deleted file mode 100644 index a019c8c..0000000 Binary files a/fuzz/corpora/x509/8f23e4c0e375308a6d55eb8c36bc6cc0960ec3bc and /dev/null differ diff --git a/fuzz/corpora/x509/8f352576a93a24e89f651ff2b7cf26408b281d7d b/fuzz/corpora/x509/8f352576a93a24e89f651ff2b7cf26408b281d7d deleted file mode 100644 index a991b72..0000000 Binary files a/fuzz/corpora/x509/8f352576a93a24e89f651ff2b7cf26408b281d7d and /dev/null differ diff --git a/fuzz/corpora/x509/8f4e8ed745d3e7c8d2e8015c7fae3a0c822e35b6 b/fuzz/corpora/x509/8f4e8ed745d3e7c8d2e8015c7fae3a0c822e35b6 new file mode 100644 index 0000000..8b6a686 Binary files /dev/null and b/fuzz/corpora/x509/8f4e8ed745d3e7c8d2e8015c7fae3a0c822e35b6 differ diff --git a/fuzz/corpora/x509/8f526e47ba73728750616de54c4294510b4485b6 b/fuzz/corpora/x509/8f526e47ba73728750616de54c4294510b4485b6 deleted file mode 100644 index acf9bdc..0000000 Binary files a/fuzz/corpora/x509/8f526e47ba73728750616de54c4294510b4485b6 and /dev/null differ diff --git a/fuzz/corpora/x509/8f5baa7239db8563c8d0d34cdd05764f91ea2ad3 b/fuzz/corpora/x509/8f5baa7239db8563c8d0d34cdd05764f91ea2ad3 new file mode 100644 index 0000000..d19ef07 Binary files /dev/null and b/fuzz/corpora/x509/8f5baa7239db8563c8d0d34cdd05764f91ea2ad3 differ diff --git a/fuzz/corpora/x509/8f65124132ce9782dd4684bbdfe06033e5159f46 b/fuzz/corpora/x509/8f65124132ce9782dd4684bbdfe06033e5159f46 deleted file mode 100644 index 42f886b..0000000 Binary files a/fuzz/corpora/x509/8f65124132ce9782dd4684bbdfe06033e5159f46 and /dev/null differ diff --git a/fuzz/corpora/x509/8f761396eb2dad03182ad0cbee1ee5c191d0a4c2 b/fuzz/corpora/x509/8f761396eb2dad03182ad0cbee1ee5c191d0a4c2 new file mode 100644 index 0000000..addf06b Binary files /dev/null and b/fuzz/corpora/x509/8f761396eb2dad03182ad0cbee1ee5c191d0a4c2 differ diff --git a/fuzz/corpora/x509/8f83ea17091deadd65e4a17a69f577f9954ed2de b/fuzz/corpora/x509/8f83ea17091deadd65e4a17a69f577f9954ed2de deleted file mode 100644 index daedbe8..0000000 Binary files a/fuzz/corpora/x509/8f83ea17091deadd65e4a17a69f577f9954ed2de and /dev/null differ diff --git a/fuzz/corpora/x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f b/fuzz/corpora/x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f deleted file mode 100644 index 998c41d..0000000 Binary files a/fuzz/corpora/x509/8f93220e9f4655a0fa1d7fee5185dcf1ddf90e6f and /dev/null differ diff --git a/fuzz/corpora/x509/8f93aa7854cbbf9255e710021cfa722c3729473e b/fuzz/corpora/x509/8f93aa7854cbbf9255e710021cfa722c3729473e new file mode 100644 index 0000000..641e304 Binary files /dev/null and b/fuzz/corpora/x509/8f93aa7854cbbf9255e710021cfa722c3729473e differ diff --git a/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc b/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc deleted file mode 100644 index e6ee410..0000000 Binary files a/fuzz/corpora/x509/8fa8f647db4873ede09161dbf35ff0725b41d7fc and /dev/null differ diff --git a/fuzz/corpora/x509/8faa8944bccc54e102a10fb0509d0f5fed3ce61c b/fuzz/corpora/x509/8faa8944bccc54e102a10fb0509d0f5fed3ce61c new file mode 100644 index 0000000..9024dd4 Binary files /dev/null and b/fuzz/corpora/x509/8faa8944bccc54e102a10fb0509d0f5fed3ce61c differ diff --git a/fuzz/corpora/x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 b/fuzz/corpora/x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 deleted file mode 100644 index 81bc957..0000000 Binary files a/fuzz/corpora/x509/9008543925ea71814fbb6bbe94280fc7f99a6e89 and /dev/null differ diff --git a/fuzz/corpora/x509/9035b2ea474f37a71eae69a53f34335e5616b463 b/fuzz/corpora/x509/9035b2ea474f37a71eae69a53f34335e5616b463 deleted file mode 100644 index 6c1cee8..0000000 Binary files a/fuzz/corpora/x509/9035b2ea474f37a71eae69a53f34335e5616b463 and /dev/null differ diff --git a/fuzz/corpora/x509/9037cee1cf7f024e7f1e475e150e64bede25fd8a b/fuzz/corpora/x509/9037cee1cf7f024e7f1e475e150e64bede25fd8a new file mode 100644 index 0000000..3959f7d Binary files /dev/null and b/fuzz/corpora/x509/9037cee1cf7f024e7f1e475e150e64bede25fd8a differ diff --git a/fuzz/corpora/x509/9080eb7810722ca74b8b0bcdf3eda4fecd323229 b/fuzz/corpora/x509/9080eb7810722ca74b8b0bcdf3eda4fecd323229 new file mode 100644 index 0000000..44dbecd Binary files /dev/null and b/fuzz/corpora/x509/9080eb7810722ca74b8b0bcdf3eda4fecd323229 differ diff --git a/fuzz/corpora/x509/9082855f6c8d788b789a689296a0745e635d6d50 b/fuzz/corpora/x509/9082855f6c8d788b789a689296a0745e635d6d50 deleted file mode 100644 index 8791b64..0000000 Binary files a/fuzz/corpora/x509/9082855f6c8d788b789a689296a0745e635d6d50 and /dev/null differ diff --git a/fuzz/corpora/x509/909b777167c4ac3d842c4d37142b881d2f816457 b/fuzz/corpora/x509/909b777167c4ac3d842c4d37142b881d2f816457 deleted file mode 100644 index e99ea40..0000000 Binary files a/fuzz/corpora/x509/909b777167c4ac3d842c4d37142b881d2f816457 and /dev/null differ diff --git a/fuzz/corpora/x509/90a722ced18e06a31b268eb0b297b29030a47dd6 b/fuzz/corpora/x509/90a722ced18e06a31b268eb0b297b29030a47dd6 new file mode 100644 index 0000000..2740bec Binary files /dev/null and b/fuzz/corpora/x509/90a722ced18e06a31b268eb0b297b29030a47dd6 differ diff --git a/fuzz/corpora/x509/90cc52cdc1954abad1749625a839aaca0faf23a3 b/fuzz/corpora/x509/90cc52cdc1954abad1749625a839aaca0faf23a3 deleted file mode 100644 index 795dc06..0000000 Binary files a/fuzz/corpora/x509/90cc52cdc1954abad1749625a839aaca0faf23a3 and /dev/null differ diff --git a/fuzz/corpora/x509/90cc7ce9fa0f539fbb3ff1ee577f599e86b86c38 b/fuzz/corpora/x509/90cc7ce9fa0f539fbb3ff1ee577f599e86b86c38 new file mode 100644 index 0000000..b5620a7 --- /dev/null +++ b/fuzz/corpora/x509/90cc7ce9fa0f539fbb3ff1ee577f599e86b86c38 @@ -0,0 +1 @@ +0?0?000?+1? \ No newline at end of file diff --git a/fuzz/corpora/x509/90da332456e0f39b7d8f54c3478913a0ec6ef7dd b/fuzz/corpora/x509/90da332456e0f39b7d8f54c3478913a0ec6ef7dd new file mode 100644 index 0000000..11438fa Binary files /dev/null and b/fuzz/corpora/x509/90da332456e0f39b7d8f54c3478913a0ec6ef7dd differ diff --git a/fuzz/corpora/x509/90eb64e166608d4ff3aeb465412365f437f7b23a b/fuzz/corpora/x509/90eb64e166608d4ff3aeb465412365f437f7b23a new file mode 100644 index 0000000..dd0720f Binary files /dev/null and b/fuzz/corpora/x509/90eb64e166608d4ff3aeb465412365f437f7b23a differ diff --git a/fuzz/corpora/x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 b/fuzz/corpora/x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 deleted file mode 100644 index 6126032..0000000 Binary files a/fuzz/corpora/x509/90ee5efe0c0024311b09799a9c2fedb29770c5c8 and /dev/null differ diff --git a/fuzz/corpora/x509/9107fb3a9f42eea196d25da52e7cc1a6a72cacf1 b/fuzz/corpora/x509/9107fb3a9f42eea196d25da52e7cc1a6a72cacf1 new file mode 100644 index 0000000..6314485 Binary files /dev/null and b/fuzz/corpora/x509/9107fb3a9f42eea196d25da52e7cc1a6a72cacf1 differ diff --git a/fuzz/corpora/x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 b/fuzz/corpora/x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 deleted file mode 100644 index d7928b3..0000000 Binary files a/fuzz/corpora/x509/9116ad2dc2d54a581fa5bdef0cde85121624df13 and /dev/null differ diff --git a/fuzz/corpora/x509/91267466908adcd1979513270fd955e0609599e1 b/fuzz/corpora/x509/91267466908adcd1979513270fd955e0609599e1 new file mode 100644 index 0000000..75b6ca1 Binary files /dev/null and b/fuzz/corpora/x509/91267466908adcd1979513270fd955e0609599e1 differ diff --git a/fuzz/corpora/x509/914cdb237d4f506e8644b250426e3859ec7884ae b/fuzz/corpora/x509/914cdb237d4f506e8644b250426e3859ec7884ae new file mode 100644 index 0000000..f96a394 Binary files /dev/null and b/fuzz/corpora/x509/914cdb237d4f506e8644b250426e3859ec7884ae differ diff --git a/fuzz/corpora/x509/91b9d6396cc6f514041d0bd795b05e324b88ffc9 b/fuzz/corpora/x509/91b9d6396cc6f514041d0bd795b05e324b88ffc9 new file mode 100644 index 0000000..202d40b Binary files /dev/null and b/fuzz/corpora/x509/91b9d6396cc6f514041d0bd795b05e324b88ffc9 differ diff --git a/fuzz/corpora/x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 b/fuzz/corpora/x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 deleted file mode 100644 index 1d7c2bc..0000000 Binary files a/fuzz/corpora/x509/91bcf410deb49e3652d3778e4e8c8c3c0f2e1438 and /dev/null differ diff --git a/fuzz/corpora/x509/91c9f010a373c388ca8a9c8fd0f3d85932647f93 b/fuzz/corpora/x509/91c9f010a373c388ca8a9c8fd0f3d85932647f93 deleted file mode 100644 index b28225c..0000000 Binary files a/fuzz/corpora/x509/91c9f010a373c388ca8a9c8fd0f3d85932647f93 and /dev/null differ diff --git a/fuzz/corpora/x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 b/fuzz/corpora/x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 deleted file mode 100644 index 9a3fa2a..0000000 Binary files a/fuzz/corpora/x509/91d1d757f4325c4d0b7072f5de4ccfa344f02e24 and /dev/null differ diff --git a/fuzz/corpora/x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 b/fuzz/corpora/x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 deleted file mode 100644 index ae5c88d..0000000 Binary files a/fuzz/corpora/x509/91f6a4f8be86fe96cb4fbdcfc457aa4d0f86d477 and /dev/null differ diff --git a/fuzz/corpora/x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 b/fuzz/corpora/x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 deleted file mode 100644 index 794efd9..0000000 Binary files a/fuzz/corpora/x509/92258122e5b29b2aea24c1ce9b834c8ea484b336 and /dev/null differ diff --git a/fuzz/corpora/x509/92398ee63982c09444f56ecd29def574ef9fba7e b/fuzz/corpora/x509/92398ee63982c09444f56ecd29def574ef9fba7e deleted file mode 100644 index 90cea72..0000000 Binary files a/fuzz/corpora/x509/92398ee63982c09444f56ecd29def574ef9fba7e and /dev/null differ diff --git a/fuzz/corpora/x509/92435cb39fff0444dacdd7e604617eaaa42f019b b/fuzz/corpora/x509/92435cb39fff0444dacdd7e604617eaaa42f019b new file mode 100644 index 0000000..5673b80 Binary files /dev/null and b/fuzz/corpora/x509/92435cb39fff0444dacdd7e604617eaaa42f019b differ diff --git a/fuzz/corpora/x509/924c14a05f8acb2d2821c073276b3cf96e6da46c b/fuzz/corpora/x509/924c14a05f8acb2d2821c073276b3cf96e6da46c deleted file mode 100644 index f1f3b2f..0000000 Binary files a/fuzz/corpora/x509/924c14a05f8acb2d2821c073276b3cf96e6da46c and /dev/null differ diff --git a/fuzz/corpora/x509/924e52c03e4db737b388c61581f8b81dda9163a6 b/fuzz/corpora/x509/924e52c03e4db737b388c61581f8b81dda9163a6 deleted file mode 100644 index f795a8d..0000000 Binary files a/fuzz/corpora/x509/924e52c03e4db737b388c61581f8b81dda9163a6 and /dev/null differ diff --git a/fuzz/corpora/x509/924fb72ab1de42a0861295834734ca817fb263ff b/fuzz/corpora/x509/924fb72ab1de42a0861295834734ca817fb263ff new file mode 100644 index 0000000..fed4784 Binary files /dev/null and b/fuzz/corpora/x509/924fb72ab1de42a0861295834734ca817fb263ff differ diff --git a/fuzz/corpora/x509/92532787e15998f26bcf387834a41ef4e884b367 b/fuzz/corpora/x509/92532787e15998f26bcf387834a41ef4e884b367 new file mode 100644 index 0000000..8cc904c Binary files /dev/null and b/fuzz/corpora/x509/92532787e15998f26bcf387834a41ef4e884b367 differ diff --git a/fuzz/corpora/x509/927ff1ec0a86502f31c6d111fcf39e9f2e6a4b49 b/fuzz/corpora/x509/927ff1ec0a86502f31c6d111fcf39e9f2e6a4b49 deleted file mode 100644 index 0e1f6d1..0000000 Binary files a/fuzz/corpora/x509/927ff1ec0a86502f31c6d111fcf39e9f2e6a4b49 and /dev/null differ diff --git a/fuzz/corpora/x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a b/fuzz/corpora/x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a deleted file mode 100644 index f85dd2c..0000000 Binary files a/fuzz/corpora/x509/9291986a17b3a0c0f0f7c8041138eb5c58c5989a and /dev/null differ diff --git a/fuzz/corpora/x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 b/fuzz/corpora/x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 deleted file mode 100644 index 667ac1e..0000000 Binary files a/fuzz/corpora/x509/92b1afa63b9efbb70cec47ce03c4f0c2378fc215 and /dev/null differ diff --git a/fuzz/corpora/x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 b/fuzz/corpora/x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 deleted file mode 100644 index ec72657..0000000 Binary files a/fuzz/corpora/x509/92d1fee71f0b4a5fd281585e27ad380c4ccf2ba7 and /dev/null differ diff --git a/fuzz/corpora/x509/92f806da5c12259736419222e446b0c9d48c3229 b/fuzz/corpora/x509/92f806da5c12259736419222e446b0c9d48c3229 deleted file mode 100644 index d42c89d..0000000 Binary files a/fuzz/corpora/x509/92f806da5c12259736419222e446b0c9d48c3229 and /dev/null differ diff --git a/fuzz/corpora/x509/9305d3c05b339192561ba80af4599b0c413b38ab b/fuzz/corpora/x509/9305d3c05b339192561ba80af4599b0c413b38ab deleted file mode 100644 index 98dcd33..0000000 Binary files a/fuzz/corpora/x509/9305d3c05b339192561ba80af4599b0c413b38ab and /dev/null differ diff --git a/fuzz/corpora/x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 b/fuzz/corpora/x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 deleted file mode 100644 index 0537553..0000000 Binary files a/fuzz/corpora/x509/93191c7d82baea52b5991fa5e15c599a2afe54e6 and /dev/null differ diff --git a/fuzz/corpora/x509/9326abf72a5fc6bbb66e47b7a716b80e4565444d b/fuzz/corpora/x509/9326abf72a5fc6bbb66e47b7a716b80e4565444d new file mode 100644 index 0000000..18f4305 Binary files /dev/null and b/fuzz/corpora/x509/9326abf72a5fc6bbb66e47b7a716b80e4565444d differ diff --git a/fuzz/corpora/x509/933b2085471ce2f3660d089e323f71ccc9799e7c b/fuzz/corpora/x509/933b2085471ce2f3660d089e323f71ccc9799e7c new file mode 100644 index 0000000..062e079 Binary files /dev/null and b/fuzz/corpora/x509/933b2085471ce2f3660d089e323f71ccc9799e7c differ diff --git a/fuzz/corpora/x509/935a9e129e0ec5b7930415f896526c66026dbf9d b/fuzz/corpora/x509/935a9e129e0ec5b7930415f896526c66026dbf9d deleted file mode 100644 index c79b786..0000000 Binary files a/fuzz/corpora/x509/935a9e129e0ec5b7930415f896526c66026dbf9d and /dev/null differ diff --git a/fuzz/corpora/x509/936a7111090b8b7961e21b29267b38963949874b b/fuzz/corpora/x509/936a7111090b8b7961e21b29267b38963949874b deleted file mode 100644 index 8bb6e7f..0000000 Binary files a/fuzz/corpora/x509/936a7111090b8b7961e21b29267b38963949874b and /dev/null differ diff --git a/fuzz/corpora/x509/937d7413c5efd9907da35ad0386119b073ace82b b/fuzz/corpora/x509/937d7413c5efd9907da35ad0386119b073ace82b new file mode 100644 index 0000000..2b3c35d Binary files /dev/null and b/fuzz/corpora/x509/937d7413c5efd9907da35ad0386119b073ace82b differ diff --git a/fuzz/corpora/x509/938ace5d5b7e4603894bacbf1baff72102bfa813 b/fuzz/corpora/x509/938ace5d5b7e4603894bacbf1baff72102bfa813 new file mode 100644 index 0000000..fe6f1c0 Binary files /dev/null and b/fuzz/corpora/x509/938ace5d5b7e4603894bacbf1baff72102bfa813 differ diff --git a/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f b/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f deleted file mode 100644 index 68df005..0000000 Binary files a/fuzz/corpora/x509/93a5d199ae050d7bea77724bc610fea9670f141f and /dev/null differ diff --git a/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 b/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 deleted file mode 100644 index c2545f3..0000000 Binary files a/fuzz/corpora/x509/93bdb27bc25c7ed874c82d7ca9609e4f93156244 and /dev/null differ diff --git a/fuzz/corpora/x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 b/fuzz/corpora/x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 deleted file mode 100644 index 07096a1..0000000 Binary files a/fuzz/corpora/x509/93bf81586e0d29b99c4cb1fefef9db1799280f69 and /dev/null differ diff --git a/fuzz/corpora/x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd b/fuzz/corpora/x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd deleted file mode 100644 index e6aa61b..0000000 Binary files a/fuzz/corpora/x509/93c0d0b8781c07fb78e0d92e6a0c0ce3f6fd3dcd and /dev/null differ diff --git a/fuzz/corpora/x509/93f9ed403e30f729e3b67c722196f02357fae4f4 b/fuzz/corpora/x509/93f9ed403e30f729e3b67c722196f02357fae4f4 deleted file mode 100644 index ab4840e..0000000 Binary files a/fuzz/corpora/x509/93f9ed403e30f729e3b67c722196f02357fae4f4 and /dev/null differ diff --git a/fuzz/corpora/x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 b/fuzz/corpora/x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 deleted file mode 100644 index e7b0799..0000000 Binary files a/fuzz/corpora/x509/9400ecd7bcbb279132e1d4383b3c223eeac99179 and /dev/null differ diff --git a/fuzz/corpora/x509/9418d361c8fe4f2ed64351c7241a1400e87fd209 b/fuzz/corpora/x509/9418d361c8fe4f2ed64351c7241a1400e87fd209 new file mode 100644 index 0000000..74ebcb7 Binary files /dev/null and b/fuzz/corpora/x509/9418d361c8fe4f2ed64351c7241a1400e87fd209 differ diff --git a/fuzz/corpora/x509/9421db6880a760da40844c7266ce94032acd23da b/fuzz/corpora/x509/9421db6880a760da40844c7266ce94032acd23da deleted file mode 100644 index 1e760f5..0000000 Binary files a/fuzz/corpora/x509/9421db6880a760da40844c7266ce94032acd23da and /dev/null differ diff --git a/fuzz/corpora/x509/943d74b702c2b5c8446e527460a2f831933697ea b/fuzz/corpora/x509/943d74b702c2b5c8446e527460a2f831933697ea deleted file mode 100644 index 363c56f..0000000 Binary files a/fuzz/corpora/x509/943d74b702c2b5c8446e527460a2f831933697ea and /dev/null differ diff --git a/fuzz/corpora/x509/948608169e1ff9e8b9c02d501fc3ca26df8f2ceb b/fuzz/corpora/x509/948608169e1ff9e8b9c02d501fc3ca26df8f2ceb new file mode 100644 index 0000000..778eca8 Binary files /dev/null and b/fuzz/corpora/x509/948608169e1ff9e8b9c02d501fc3ca26df8f2ceb differ diff --git a/fuzz/corpora/x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 b/fuzz/corpora/x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 deleted file mode 100644 index 8524121..0000000 Binary files a/fuzz/corpora/x509/94af2516d5b02ae855d52cd07bf3d15f8c7d1aa8 and /dev/null differ diff --git a/fuzz/corpora/x509/94baa783ad8e57a7580e73bdff5768cc6966df15 b/fuzz/corpora/x509/94baa783ad8e57a7580e73bdff5768cc6966df15 deleted file mode 100644 index f1785c2..0000000 Binary files a/fuzz/corpora/x509/94baa783ad8e57a7580e73bdff5768cc6966df15 and /dev/null differ diff --git a/fuzz/corpora/x509/94fe68fc4da109662649eedbd022bd653a461579 b/fuzz/corpora/x509/94fe68fc4da109662649eedbd022bd653a461579 new file mode 100644 index 0000000..e480849 Binary files /dev/null and b/fuzz/corpora/x509/94fe68fc4da109662649eedbd022bd653a461579 differ diff --git a/fuzz/corpora/x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 b/fuzz/corpora/x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 deleted file mode 100644 index 51b43e7..0000000 Binary files a/fuzz/corpora/x509/9500cc9e2c1d2e0e0a8c3d19895312edb5c772d5 and /dev/null differ diff --git a/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f b/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f deleted file mode 100644 index 6627b8e..0000000 Binary files a/fuzz/corpora/x509/952cdfc29df5eca8d90e60a9c7ec4a812b73f75f and /dev/null differ diff --git a/fuzz/corpora/x509/952fd0d665df44f00241589d6ebbe00eca317f9a b/fuzz/corpora/x509/952fd0d665df44f00241589d6ebbe00eca317f9a deleted file mode 100644 index ef669f5..0000000 Binary files a/fuzz/corpora/x509/952fd0d665df44f00241589d6ebbe00eca317f9a and /dev/null differ diff --git a/fuzz/corpora/x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 b/fuzz/corpora/x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 deleted file mode 100644 index ab34f89..0000000 Binary files a/fuzz/corpora/x509/953a5f1d362c9860c6643e7fdc751b17ad76c9d2 and /dev/null differ diff --git a/fuzz/corpora/x509/9547870cc345e47296d576b023a30d7dae54963f b/fuzz/corpora/x509/9547870cc345e47296d576b023a30d7dae54963f deleted file mode 100644 index 1338870..0000000 Binary files a/fuzz/corpora/x509/9547870cc345e47296d576b023a30d7dae54963f and /dev/null differ diff --git a/fuzz/corpora/x509/954ea44eb887e28a88348be1a64085f7ddaa1cea b/fuzz/corpora/x509/954ea44eb887e28a88348be1a64085f7ddaa1cea deleted file mode 100644 index 730eade..0000000 Binary files a/fuzz/corpora/x509/954ea44eb887e28a88348be1a64085f7ddaa1cea and /dev/null differ diff --git a/fuzz/corpora/x509/955795e3a35aaca4b62e4ab9f68052b41be70867 b/fuzz/corpora/x509/955795e3a35aaca4b62e4ab9f68052b41be70867 new file mode 100644 index 0000000..268b379 Binary files /dev/null and b/fuzz/corpora/x509/955795e3a35aaca4b62e4ab9f68052b41be70867 differ diff --git a/fuzz/corpora/x509/9577beb506ef855e636868bcec1f19aa7d6b0dad b/fuzz/corpora/x509/9577beb506ef855e636868bcec1f19aa7d6b0dad deleted file mode 100644 index 4504cf2..0000000 Binary files a/fuzz/corpora/x509/9577beb506ef855e636868bcec1f19aa7d6b0dad and /dev/null differ diff --git a/fuzz/corpora/x509/957ce5f3e8a42eb4397ce2fbc0784ffd82c219f5 b/fuzz/corpora/x509/957ce5f3e8a42eb4397ce2fbc0784ffd82c219f5 new file mode 100644 index 0000000..6e28f3d Binary files /dev/null and b/fuzz/corpora/x509/957ce5f3e8a42eb4397ce2fbc0784ffd82c219f5 differ diff --git a/fuzz/corpora/x509/9582c563c9b8dd12b994887f6fceb02c950dc183 b/fuzz/corpora/x509/9582c563c9b8dd12b994887f6fceb02c950dc183 new file mode 100644 index 0000000..c1026c5 Binary files /dev/null and b/fuzz/corpora/x509/9582c563c9b8dd12b994887f6fceb02c950dc183 differ diff --git a/fuzz/corpora/x509/95b16558c4645b05f42573fc3e46077c6dfb4812 b/fuzz/corpora/x509/95b16558c4645b05f42573fc3e46077c6dfb4812 new file mode 100644 index 0000000..a1cba51 Binary files /dev/null and b/fuzz/corpora/x509/95b16558c4645b05f42573fc3e46077c6dfb4812 differ diff --git a/fuzz/corpora/x509/95e5e9d0c7e680669f3660f6cafd7602f8df7cc4 b/fuzz/corpora/x509/95e5e9d0c7e680669f3660f6cafd7602f8df7cc4 new file mode 100644 index 0000000..e175ce3 Binary files /dev/null and b/fuzz/corpora/x509/95e5e9d0c7e680669f3660f6cafd7602f8df7cc4 differ diff --git a/fuzz/corpora/x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa b/fuzz/corpora/x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa deleted file mode 100644 index 2a1e01a..0000000 Binary files a/fuzz/corpora/x509/95e5ebbc2a33d5542f4335c885f08a53e75ff9aa and /dev/null differ diff --git a/fuzz/corpora/x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 b/fuzz/corpora/x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 deleted file mode 100644 index 936154d..0000000 Binary files a/fuzz/corpora/x509/95e6f0d1d11abdeb7fcd30a963b26636ecfda351 and /dev/null differ diff --git a/fuzz/corpora/x509/95fdd3908402a54804ec3442a452b0aa740b4798 b/fuzz/corpora/x509/95fdd3908402a54804ec3442a452b0aa740b4798 deleted file mode 100644 index 19f3f18..0000000 Binary files a/fuzz/corpora/x509/95fdd3908402a54804ec3442a452b0aa740b4798 and /dev/null differ diff --git a/fuzz/corpora/x509/960fafe463430a52dfbefd1639166bf1f959794e b/fuzz/corpora/x509/960fafe463430a52dfbefd1639166bf1f959794e deleted file mode 100644 index a8a3ee2..0000000 Binary files a/fuzz/corpora/x509/960fafe463430a52dfbefd1639166bf1f959794e and /dev/null differ diff --git a/fuzz/corpora/x509/9615f8218c8cf000b4da90b0048f2026351185d3 b/fuzz/corpora/x509/9615f8218c8cf000b4da90b0048f2026351185d3 deleted file mode 100644 index a6fa584..0000000 Binary files a/fuzz/corpora/x509/9615f8218c8cf000b4da90b0048f2026351185d3 and /dev/null differ diff --git a/fuzz/corpora/x509/962101618badf5b3131e27fcce0f0a0dec64ca07 b/fuzz/corpora/x509/962101618badf5b3131e27fcce0f0a0dec64ca07 deleted file mode 100644 index 2165056..0000000 Binary files a/fuzz/corpora/x509/962101618badf5b3131e27fcce0f0a0dec64ca07 and /dev/null differ diff --git a/fuzz/corpora/x509/962b5e98b35b3f6566b50abc198d3c1b98947b7a b/fuzz/corpora/x509/962b5e98b35b3f6566b50abc198d3c1b98947b7a new file mode 100644 index 0000000..6bafb96 Binary files /dev/null and b/fuzz/corpora/x509/962b5e98b35b3f6566b50abc198d3c1b98947b7a differ diff --git a/fuzz/corpora/x509/962ba8c91b422cec92603fdb124b7b48280f35b1 b/fuzz/corpora/x509/962ba8c91b422cec92603fdb124b7b48280f35b1 new file mode 100644 index 0000000..23ecfa9 Binary files /dev/null and b/fuzz/corpora/x509/962ba8c91b422cec92603fdb124b7b48280f35b1 differ diff --git a/fuzz/corpora/x509/9632799fc9784fedf2353f11798792568c358550 b/fuzz/corpora/x509/9632799fc9784fedf2353f11798792568c358550 deleted file mode 100644 index a1bfc73..0000000 Binary files a/fuzz/corpora/x509/9632799fc9784fedf2353f11798792568c358550 and /dev/null differ diff --git a/fuzz/corpora/x509/965274076315987233a85df61fa5626792f4da21 b/fuzz/corpora/x509/965274076315987233a85df61fa5626792f4da21 new file mode 100644 index 0000000..e2526bf Binary files /dev/null and b/fuzz/corpora/x509/965274076315987233a85df61fa5626792f4da21 differ diff --git a/fuzz/corpora/x509/965c6cbfd3cc9792f025ebe49d471e42a9e9f598 b/fuzz/corpora/x509/965c6cbfd3cc9792f025ebe49d471e42a9e9f598 new file mode 100644 index 0000000..b3436ff Binary files /dev/null and b/fuzz/corpora/x509/965c6cbfd3cc9792f025ebe49d471e42a9e9f598 differ diff --git a/fuzz/corpora/x509/967472b76f3674df531e1ee8d22df2c446fbf74f b/fuzz/corpora/x509/967472b76f3674df531e1ee8d22df2c446fbf74f deleted file mode 100644 index 82c481c..0000000 Binary files a/fuzz/corpora/x509/967472b76f3674df531e1ee8d22df2c446fbf74f and /dev/null differ diff --git a/fuzz/corpora/x509/9674a1d93fb3ca19354b32aa9d1192cbfea2eeae b/fuzz/corpora/x509/9674a1d93fb3ca19354b32aa9d1192cbfea2eeae new file mode 100644 index 0000000..2851966 Binary files /dev/null and b/fuzz/corpora/x509/9674a1d93fb3ca19354b32aa9d1192cbfea2eeae differ diff --git a/fuzz/corpora/x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 b/fuzz/corpora/x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 deleted file mode 100644 index 2313041..0000000 Binary files a/fuzz/corpora/x509/96a189c7b3dfb2a99e3b6924a6f310f689522f68 and /dev/null differ diff --git a/fuzz/corpora/x509/96a281e6dd7f85e76a60081d7e393888af7dde28 b/fuzz/corpora/x509/96a281e6dd7f85e76a60081d7e393888af7dde28 deleted file mode 100644 index 7921250..0000000 Binary files a/fuzz/corpora/x509/96a281e6dd7f85e76a60081d7e393888af7dde28 and /dev/null differ diff --git a/fuzz/corpora/x509/96a8dccd531bb971c9a295c8349a274c8621fc08 b/fuzz/corpora/x509/96a8dccd531bb971c9a295c8349a274c8621fc08 deleted file mode 100644 index e95697b..0000000 Binary files a/fuzz/corpora/x509/96a8dccd531bb971c9a295c8349a274c8621fc08 and /dev/null differ diff --git a/fuzz/corpora/x509/96cfeae6b395c32087fb84647983119910a3c804 b/fuzz/corpora/x509/96cfeae6b395c32087fb84647983119910a3c804 deleted file mode 100644 index dcc66be..0000000 Binary files a/fuzz/corpora/x509/96cfeae6b395c32087fb84647983119910a3c804 and /dev/null differ diff --git a/fuzz/corpora/x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 b/fuzz/corpora/x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 deleted file mode 100644 index 4936f80..0000000 Binary files a/fuzz/corpora/x509/96dd4bf67c840c8bc264ed229f3e391f71b55003 and /dev/null differ diff --git a/fuzz/corpora/x509/96ec641ae350fdc9fe9d863fb4fdc52de87eca15 b/fuzz/corpora/x509/96ec641ae350fdc9fe9d863fb4fdc52de87eca15 new file mode 100644 index 0000000..119afab Binary files /dev/null and b/fuzz/corpora/x509/96ec641ae350fdc9fe9d863fb4fdc52de87eca15 differ diff --git a/fuzz/corpora/x509/96ed89c03e52171f5623eacd73346982b3fc64ff b/fuzz/corpora/x509/96ed89c03e52171f5623eacd73346982b3fc64ff deleted file mode 100644 index a911145..0000000 Binary files a/fuzz/corpora/x509/96ed89c03e52171f5623eacd73346982b3fc64ff and /dev/null differ diff --git a/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 b/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 deleted file mode 100644 index bb4b85d..0000000 Binary files a/fuzz/corpora/x509/96ef1e63dd1bdfcb0c0a3e2b506aa626855f4365 and /dev/null differ diff --git a/fuzz/corpora/x509/96f12cf334b79676299c8a3e5812c443f29676b2 b/fuzz/corpora/x509/96f12cf334b79676299c8a3e5812c443f29676b2 new file mode 100644 index 0000000..5c9134f Binary files /dev/null and b/fuzz/corpora/x509/96f12cf334b79676299c8a3e5812c443f29676b2 differ diff --git a/fuzz/corpora/x509/971aa8bf9b5f99e193818ef492405535601fd9e6 b/fuzz/corpora/x509/971aa8bf9b5f99e193818ef492405535601fd9e6 new file mode 100644 index 0000000..2d68551 Binary files /dev/null and b/fuzz/corpora/x509/971aa8bf9b5f99e193818ef492405535601fd9e6 differ diff --git a/fuzz/corpora/x509/97275bf74a5a281df446f29791a4018cdde084a0 b/fuzz/corpora/x509/97275bf74a5a281df446f29791a4018cdde084a0 new file mode 100644 index 0000000..f52f38b Binary files /dev/null and b/fuzz/corpora/x509/97275bf74a5a281df446f29791a4018cdde084a0 differ diff --git a/fuzz/corpora/x509/9738cede3fd16b965145df41be8c9f970ace7d12 b/fuzz/corpora/x509/9738cede3fd16b965145df41be8c9f970ace7d12 new file mode 100644 index 0000000..c724030 Binary files /dev/null and b/fuzz/corpora/x509/9738cede3fd16b965145df41be8c9f970ace7d12 differ diff --git a/fuzz/corpora/x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 b/fuzz/corpora/x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 deleted file mode 100644 index c36cd9f..0000000 Binary files a/fuzz/corpora/x509/973e6d143d7cc48338afb2b9dc4174b67604bff4 and /dev/null differ diff --git a/fuzz/corpora/x509/97505557dfecdef2b53e2ea2f91c0ae8e8a571b4 b/fuzz/corpora/x509/97505557dfecdef2b53e2ea2f91c0ae8e8a571b4 new file mode 100644 index 0000000..cbe9528 Binary files /dev/null and b/fuzz/corpora/x509/97505557dfecdef2b53e2ea2f91c0ae8e8a571b4 differ diff --git a/fuzz/corpora/x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea b/fuzz/corpora/x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea deleted file mode 100644 index d0f7108..0000000 Binary files a/fuzz/corpora/x509/9750a7c05b5ee32b60917deb7db5bb270a0eb3ea and /dev/null differ diff --git a/fuzz/corpora/x509/975925f22b414c6b705e8801d2f691d19e256408 b/fuzz/corpora/x509/975925f22b414c6b705e8801d2f691d19e256408 deleted file mode 100644 index acbcdd9..0000000 Binary files a/fuzz/corpora/x509/975925f22b414c6b705e8801d2f691d19e256408 and /dev/null differ diff --git a/fuzz/corpora/x509/977eb541d4c05199575246417eb3e4ddd1ca5edd b/fuzz/corpora/x509/977eb541d4c05199575246417eb3e4ddd1ca5edd new file mode 100644 index 0000000..edb1b8f Binary files /dev/null and b/fuzz/corpora/x509/977eb541d4c05199575246417eb3e4ddd1ca5edd differ diff --git a/fuzz/corpora/x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba b/fuzz/corpora/x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba deleted file mode 100644 index e6f08b1..0000000 Binary files a/fuzz/corpora/x509/97a763ec16b0cd1f52e27dd65f272ffea8fd87ba and /dev/null differ diff --git a/fuzz/corpora/x509/97a9df4a6f4dcf9c96c8d62603e18bf007ec0cf3 b/fuzz/corpora/x509/97a9df4a6f4dcf9c96c8d62603e18bf007ec0cf3 new file mode 100644 index 0000000..ea2d16c Binary files /dev/null and b/fuzz/corpora/x509/97a9df4a6f4dcf9c96c8d62603e18bf007ec0cf3 differ diff --git a/fuzz/corpora/x509/97b5f482181f727861b87208564f43163fbeffa4 b/fuzz/corpora/x509/97b5f482181f727861b87208564f43163fbeffa4 deleted file mode 100644 index 05fb11e..0000000 Binary files a/fuzz/corpora/x509/97b5f482181f727861b87208564f43163fbeffa4 and /dev/null differ diff --git a/fuzz/corpora/x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a b/fuzz/corpora/x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a deleted file mode 100644 index 3fe287c..0000000 Binary files a/fuzz/corpora/x509/97bfb7b4d974679909b7fd036a7ccbfb9646017a and /dev/null differ diff --git a/fuzz/corpora/x509/97c60ea70f7e60f0b9ea93a35744ee3fffe8e641 b/fuzz/corpora/x509/97c60ea70f7e60f0b9ea93a35744ee3fffe8e641 new file mode 100644 index 0000000..6ae03d6 Binary files /dev/null and b/fuzz/corpora/x509/97c60ea70f7e60f0b9ea93a35744ee3fffe8e641 differ diff --git a/fuzz/corpora/x509/97ce728519905b8367aaad1c6970d1fdfde35778 b/fuzz/corpora/x509/97ce728519905b8367aaad1c6970d1fdfde35778 deleted file mode 100644 index 3d167d4..0000000 Binary files a/fuzz/corpora/x509/97ce728519905b8367aaad1c6970d1fdfde35778 and /dev/null differ diff --git a/fuzz/corpora/x509/97d0079435094f7729da4b96dbb909d83b0e164a b/fuzz/corpora/x509/97d0079435094f7729da4b96dbb909d83b0e164a new file mode 100644 index 0000000..0f64375 Binary files /dev/null and b/fuzz/corpora/x509/97d0079435094f7729da4b96dbb909d83b0e164a differ diff --git a/fuzz/corpora/x509/97e483ed9dc337adbe5a13cd540df47e6d4f4a12 b/fuzz/corpora/x509/97e483ed9dc337adbe5a13cd540df47e6d4f4a12 new file mode 100644 index 0000000..fb0f13a Binary files /dev/null and b/fuzz/corpora/x509/97e483ed9dc337adbe5a13cd540df47e6d4f4a12 differ diff --git a/fuzz/corpora/x509/97e5b9f432f2a2f481077bbbdee4c0343170942b b/fuzz/corpora/x509/97e5b9f432f2a2f481077bbbdee4c0343170942b deleted file mode 100644 index dfed749..0000000 Binary files a/fuzz/corpora/x509/97e5b9f432f2a2f481077bbbdee4c0343170942b and /dev/null differ diff --git a/fuzz/corpora/x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 b/fuzz/corpora/x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 deleted file mode 100644 index e1d2a88..0000000 Binary files a/fuzz/corpora/x509/97ec02a6f3476d7fd16213b235bf98d2926f34d3 and /dev/null differ diff --git a/fuzz/corpora/x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 b/fuzz/corpora/x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 deleted file mode 100644 index d3c863b..0000000 Binary files a/fuzz/corpora/x509/98092d7a87842b13f6c7817b80d12e78c6b9cf48 and /dev/null differ diff --git a/fuzz/corpora/x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f b/fuzz/corpora/x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f deleted file mode 100644 index 939a510..0000000 Binary files a/fuzz/corpora/x509/980af9cda3fc95e2706923f5a6c3144c6ecc827f and /dev/null differ diff --git a/fuzz/corpora/x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 b/fuzz/corpora/x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 deleted file mode 100644 index 480e4c9..0000000 Binary files a/fuzz/corpora/x509/980d9e6f81a470f631e463fc81aa555c13cb4c88 and /dev/null differ diff --git a/fuzz/corpora/x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 b/fuzz/corpora/x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 deleted file mode 100644 index 7751b72..0000000 Binary files a/fuzz/corpora/x509/980e407119bb0edd9247fd8a3ac50d959bf6ac72 and /dev/null differ diff --git a/fuzz/corpora/x509/981b813643602a220c2a662f3c325769051088ba b/fuzz/corpora/x509/981b813643602a220c2a662f3c325769051088ba deleted file mode 100644 index bbecd4c..0000000 Binary files a/fuzz/corpora/x509/981b813643602a220c2a662f3c325769051088ba and /dev/null differ diff --git a/fuzz/corpora/x509/98218a16553af270687f63850a268882d841c1d8 b/fuzz/corpora/x509/98218a16553af270687f63850a268882d841c1d8 deleted file mode 100644 index 88cd7fb..0000000 Binary files a/fuzz/corpora/x509/98218a16553af270687f63850a268882d841c1d8 and /dev/null differ diff --git a/fuzz/corpora/x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb b/fuzz/corpora/x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb deleted file mode 100644 index e399967..0000000 Binary files a/fuzz/corpora/x509/983591f6ce401f34f0a46b7ea05a86ad69e0d7fb and /dev/null differ diff --git a/fuzz/corpora/x509/98574caf401e0029f45edfb3951973198ee27b4f b/fuzz/corpora/x509/98574caf401e0029f45edfb3951973198ee27b4f deleted file mode 100644 index f5221e7..0000000 Binary files a/fuzz/corpora/x509/98574caf401e0029f45edfb3951973198ee27b4f and /dev/null differ diff --git a/fuzz/corpora/x509/985e798e59882789d62a043ad2fc94618ebda4c9 b/fuzz/corpora/x509/985e798e59882789d62a043ad2fc94618ebda4c9 deleted file mode 100644 index 8d06225..0000000 Binary files a/fuzz/corpora/x509/985e798e59882789d62a043ad2fc94618ebda4c9 and /dev/null differ diff --git a/fuzz/corpora/x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc b/fuzz/corpora/x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc deleted file mode 100644 index 595509f..0000000 Binary files a/fuzz/corpora/x509/9880b26b59f5ea62e5ab4b1bd55b445f0bc7debc and /dev/null differ diff --git a/fuzz/corpora/x509/989f77500ca3315c5ccd089f25dd0922a75f6f35 b/fuzz/corpora/x509/989f77500ca3315c5ccd089f25dd0922a75f6f35 new file mode 100644 index 0000000..d2ca8a3 Binary files /dev/null and b/fuzz/corpora/x509/989f77500ca3315c5ccd089f25dd0922a75f6f35 differ diff --git a/fuzz/corpora/x509/98a53f35f140686c5fe257201995af22eda2a05e b/fuzz/corpora/x509/98a53f35f140686c5fe257201995af22eda2a05e deleted file mode 100644 index db9d7d1..0000000 Binary files a/fuzz/corpora/x509/98a53f35f140686c5fe257201995af22eda2a05e and /dev/null differ diff --git a/fuzz/corpora/x509/98da90fdb380cc39a06a7ddaffc873a388a5fb93 b/fuzz/corpora/x509/98da90fdb380cc39a06a7ddaffc873a388a5fb93 new file mode 100644 index 0000000..ffcf513 Binary files /dev/null and b/fuzz/corpora/x509/98da90fdb380cc39a06a7ddaffc873a388a5fb93 differ diff --git a/fuzz/corpora/x509/98efcd46eb76675f486c95da68f35e0c358918b0 b/fuzz/corpora/x509/98efcd46eb76675f486c95da68f35e0c358918b0 deleted file mode 100644 index e475c99..0000000 Binary files a/fuzz/corpora/x509/98efcd46eb76675f486c95da68f35e0c358918b0 and /dev/null differ diff --git a/fuzz/corpora/x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd b/fuzz/corpora/x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd deleted file mode 100644 index 85e81e6..0000000 Binary files a/fuzz/corpora/x509/98f5a74487d9ca39dd8bb45875901f7c5342e6dd and /dev/null differ diff --git a/fuzz/corpora/x509/98fb4ff9065a178632fffc27436005601df58e72 b/fuzz/corpora/x509/98fb4ff9065a178632fffc27436005601df58e72 new file mode 100644 index 0000000..2f6e754 Binary files /dev/null and b/fuzz/corpora/x509/98fb4ff9065a178632fffc27436005601df58e72 differ diff --git a/fuzz/corpora/x509/9900141942b8bf374ff489db147c4098a4e6cb0d b/fuzz/corpora/x509/9900141942b8bf374ff489db147c4098a4e6cb0d new file mode 100644 index 0000000..8975159 Binary files /dev/null and b/fuzz/corpora/x509/9900141942b8bf374ff489db147c4098a4e6cb0d differ diff --git a/fuzz/corpora/x509/992be90610633e607ec5de6750266b59dd400c21 b/fuzz/corpora/x509/992be90610633e607ec5de6750266b59dd400c21 deleted file mode 100644 index c44e634..0000000 Binary files a/fuzz/corpora/x509/992be90610633e607ec5de6750266b59dd400c21 and /dev/null differ diff --git a/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d b/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d deleted file mode 100644 index 3961d6e..0000000 Binary files a/fuzz/corpora/x509/992dac5a10a04751a08fa29a35e0414c5d87650d and /dev/null differ diff --git a/fuzz/corpora/x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e b/fuzz/corpora/x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e deleted file mode 100644 index 399636d..0000000 Binary files a/fuzz/corpora/x509/992eec5b65d000acfaccc99ddb11eedd44d1d75e and /dev/null differ diff --git a/fuzz/corpora/x509/9942201d28bc0a8a6bdb8db53271abd98c83c27c b/fuzz/corpora/x509/9942201d28bc0a8a6bdb8db53271abd98c83c27c new file mode 100644 index 0000000..2a286c5 Binary files /dev/null and b/fuzz/corpora/x509/9942201d28bc0a8a6bdb8db53271abd98c83c27c differ diff --git a/fuzz/corpora/x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b b/fuzz/corpora/x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b deleted file mode 100644 index 9c64b7e..0000000 Binary files a/fuzz/corpora/x509/99557f26f5ca27545b8b4a9d66d9390305e9c77b and /dev/null differ diff --git a/fuzz/corpora/x509/99577e6aaf2da920ee047dbe5d2730791ac1f50e b/fuzz/corpora/x509/99577e6aaf2da920ee047dbe5d2730791ac1f50e new file mode 100644 index 0000000..00f1e21 Binary files /dev/null and b/fuzz/corpora/x509/99577e6aaf2da920ee047dbe5d2730791ac1f50e differ diff --git a/fuzz/corpora/x509/996f8a637ccdde204856521559f6498942d277ec b/fuzz/corpora/x509/996f8a637ccdde204856521559f6498942d277ec deleted file mode 100644 index 4e78d59..0000000 Binary files a/fuzz/corpora/x509/996f8a637ccdde204856521559f6498942d277ec and /dev/null differ diff --git a/fuzz/corpora/x509/9994491a0d5d30f4e4386209116a606464c33fda b/fuzz/corpora/x509/9994491a0d5d30f4e4386209116a606464c33fda deleted file mode 100644 index e483ce0..0000000 Binary files a/fuzz/corpora/x509/9994491a0d5d30f4e4386209116a606464c33fda and /dev/null differ diff --git a/fuzz/corpora/x509/99ad58660a595b2ecd103911599ceb2869adde68 b/fuzz/corpora/x509/99ad58660a595b2ecd103911599ceb2869adde68 new file mode 100644 index 0000000..5faeede Binary files /dev/null and b/fuzz/corpora/x509/99ad58660a595b2ecd103911599ceb2869adde68 differ diff --git a/fuzz/corpora/x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc b/fuzz/corpora/x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc deleted file mode 100644 index 7ccf9f1..0000000 Binary files a/fuzz/corpora/x509/99ee0bb79d4ffa1058520e6c78b454286c8686cc and /dev/null differ diff --git a/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 b/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 deleted file mode 100644 index bd80c06..0000000 Binary files a/fuzz/corpora/x509/99fc02b3f29a76f40f6c6b44e01cd34c2ee081e4 and /dev/null differ diff --git a/fuzz/corpora/x509/9a313a3d09548da596b2207008454e6e7b491370 b/fuzz/corpora/x509/9a313a3d09548da596b2207008454e6e7b491370 deleted file mode 100644 index f2dc20e..0000000 Binary files a/fuzz/corpora/x509/9a313a3d09548da596b2207008454e6e7b491370 and /dev/null differ diff --git a/fuzz/corpora/x509/9a3f8b53a241289c722426918e8b30dbd5e484ee b/fuzz/corpora/x509/9a3f8b53a241289c722426918e8b30dbd5e484ee new file mode 100644 index 0000000..f67df6c Binary files /dev/null and b/fuzz/corpora/x509/9a3f8b53a241289c722426918e8b30dbd5e484ee differ diff --git a/fuzz/corpora/x509/9a42b430b9fc7e1f4a3605fd611d9d5d1df9185e b/fuzz/corpora/x509/9a42b430b9fc7e1f4a3605fd611d9d5d1df9185e deleted file mode 100644 index 99b3a6d..0000000 Binary files a/fuzz/corpora/x509/9a42b430b9fc7e1f4a3605fd611d9d5d1df9185e and /dev/null differ diff --git a/fuzz/corpora/x509/9a4c887e68317f116586dba70cba17365cca65cf b/fuzz/corpora/x509/9a4c887e68317f116586dba70cba17365cca65cf deleted file mode 100644 index 0e1f22e..0000000 Binary files a/fuzz/corpora/x509/9a4c887e68317f116586dba70cba17365cca65cf and /dev/null differ diff --git a/fuzz/corpora/x509/9a4d32e12d289a198c1ade727a595e9cb0545399 b/fuzz/corpora/x509/9a4d32e12d289a198c1ade727a595e9cb0545399 new file mode 100644 index 0000000..9e0b414 Binary files /dev/null and b/fuzz/corpora/x509/9a4d32e12d289a198c1ade727a595e9cb0545399 differ diff --git a/fuzz/corpora/x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f b/fuzz/corpora/x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f deleted file mode 100644 index d856c7e..0000000 Binary files a/fuzz/corpora/x509/9a723fa1ad5be6354c63fd21682b3b6e91a19c6f and /dev/null differ diff --git a/fuzz/corpora/x509/9a7b6037ae2923462808491239630e1c59d5f3f9 b/fuzz/corpora/x509/9a7b6037ae2923462808491239630e1c59d5f3f9 new file mode 100644 index 0000000..3a04a35 Binary files /dev/null and b/fuzz/corpora/x509/9a7b6037ae2923462808491239630e1c59d5f3f9 differ diff --git a/fuzz/corpora/x509/9a8264cecf5fc619b295449e1a1ab5d192328820 b/fuzz/corpora/x509/9a8264cecf5fc619b295449e1a1ab5d192328820 new file mode 100644 index 0000000..e18d8fc Binary files /dev/null and b/fuzz/corpora/x509/9a8264cecf5fc619b295449e1a1ab5d192328820 differ diff --git a/fuzz/corpora/x509/9a9e5f5c032adbb2227a3cbd4734f39914c84126 b/fuzz/corpora/x509/9a9e5f5c032adbb2227a3cbd4734f39914c84126 new file mode 100644 index 0000000..5959fc8 Binary files /dev/null and b/fuzz/corpora/x509/9a9e5f5c032adbb2227a3cbd4734f39914c84126 differ diff --git a/fuzz/corpora/x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 b/fuzz/corpora/x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 deleted file mode 100644 index a01abb4..0000000 Binary files a/fuzz/corpora/x509/9ac5537214a869b43e76524dd9e1c5d7784ce0b6 and /dev/null differ diff --git a/fuzz/corpora/x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 b/fuzz/corpora/x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 deleted file mode 100644 index 6ee08a9..0000000 Binary files a/fuzz/corpora/x509/9ae12dea87f80ce9c3233aea0c92fa883f5700e0 and /dev/null differ diff --git a/fuzz/corpora/x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 b/fuzz/corpora/x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 deleted file mode 100644 index 895e009..0000000 Binary files a/fuzz/corpora/x509/9ae1a359d1b1f8f80e2b654384250cd3c0d6fa49 and /dev/null differ diff --git a/fuzz/corpora/x509/9ae4a9d6278edbd675693e935e2c93d2f9db98f2 b/fuzz/corpora/x509/9ae4a9d6278edbd675693e935e2c93d2f9db98f2 new file mode 100644 index 0000000..f6374fc Binary files /dev/null and b/fuzz/corpora/x509/9ae4a9d6278edbd675693e935e2c93d2f9db98f2 differ diff --git a/fuzz/corpora/x509/9af2a7785765006dd8cddcf502b0bb7533a97432 b/fuzz/corpora/x509/9af2a7785765006dd8cddcf502b0bb7533a97432 deleted file mode 100644 index e9154c1..0000000 Binary files a/fuzz/corpora/x509/9af2a7785765006dd8cddcf502b0bb7533a97432 and /dev/null differ diff --git a/fuzz/corpora/x509/9af47d9ae6a60e3a39ca2aaf0051309952594c32 b/fuzz/corpora/x509/9af47d9ae6a60e3a39ca2aaf0051309952594c32 new file mode 100644 index 0000000..bb459b5 --- /dev/null +++ b/fuzz/corpora/x509/9af47d9ae6a60e3a39ca2aaf0051309952594c32 @@ -0,0 +1 @@ +0?0? 0U7 \ No newline at end of file diff --git a/fuzz/corpora/x509/9af7ddef1fac37825cef3fef99db3cb1b110fc35 b/fuzz/corpora/x509/9af7ddef1fac37825cef3fef99db3cb1b110fc35 new file mode 100644 index 0000000..205091f Binary files /dev/null and b/fuzz/corpora/x509/9af7ddef1fac37825cef3fef99db3cb1b110fc35 differ diff --git a/fuzz/corpora/x509/9b076bda58d22fd5bee97e5bc1f1352521d26238 b/fuzz/corpora/x509/9b076bda58d22fd5bee97e5bc1f1352521d26238 new file mode 100644 index 0000000..c286c14 Binary files /dev/null and b/fuzz/corpora/x509/9b076bda58d22fd5bee97e5bc1f1352521d26238 differ diff --git a/fuzz/corpora/x509/9b08554dee1ef5574757a9820f439fd3b803ab03 b/fuzz/corpora/x509/9b08554dee1ef5574757a9820f439fd3b803ab03 deleted file mode 100644 index 2280f12..0000000 Binary files a/fuzz/corpora/x509/9b08554dee1ef5574757a9820f439fd3b803ab03 and /dev/null differ diff --git a/fuzz/corpora/x509/9b17017373f21f166a6381039f4fde35e252cd6b b/fuzz/corpora/x509/9b17017373f21f166a6381039f4fde35e252cd6b deleted file mode 100644 index 520f016..0000000 Binary files a/fuzz/corpora/x509/9b17017373f21f166a6381039f4fde35e252cd6b and /dev/null differ diff --git a/fuzz/corpora/x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd b/fuzz/corpora/x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd deleted file mode 100644 index 015214c..0000000 Binary files a/fuzz/corpora/x509/9b2cd8b349504e06aed97e4d00e862864bbf9cdd and /dev/null differ diff --git a/fuzz/corpora/x509/9b3898c516b3139980be8303f81d17265e81e547 b/fuzz/corpora/x509/9b3898c516b3139980be8303f81d17265e81e547 deleted file mode 100644 index 5010cbe..0000000 Binary files a/fuzz/corpora/x509/9b3898c516b3139980be8303f81d17265e81e547 and /dev/null differ diff --git a/fuzz/corpora/x509/9b49e0a01864fe37c3e4cb334ad7d203770b2e5d b/fuzz/corpora/x509/9b49e0a01864fe37c3e4cb334ad7d203770b2e5d new file mode 100644 index 0000000..2191648 Binary files /dev/null and b/fuzz/corpora/x509/9b49e0a01864fe37c3e4cb334ad7d203770b2e5d differ diff --git a/fuzz/corpora/x509/9b53b9c70e3a836c887a36f29cf1a2d6fe2dfe48 b/fuzz/corpora/x509/9b53b9c70e3a836c887a36f29cf1a2d6fe2dfe48 deleted file mode 100644 index 609dbc8..0000000 Binary files a/fuzz/corpora/x509/9b53b9c70e3a836c887a36f29cf1a2d6fe2dfe48 and /dev/null differ diff --git a/fuzz/corpora/x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a b/fuzz/corpora/x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a deleted file mode 100644 index a79d143..0000000 Binary files a/fuzz/corpora/x509/9b589bf62f56a51d132d2b3b7e079e4bc084e51a and /dev/null differ diff --git a/fuzz/corpora/x509/9b81f2bd1e53b13fa34a399ade7e017084c6d412 b/fuzz/corpora/x509/9b81f2bd1e53b13fa34a399ade7e017084c6d412 deleted file mode 100644 index a4d5c38..0000000 Binary files a/fuzz/corpora/x509/9b81f2bd1e53b13fa34a399ade7e017084c6d412 and /dev/null differ diff --git a/fuzz/corpora/x509/9b8f2d79a843f5c32b913c0a606bd83a4159af64 b/fuzz/corpora/x509/9b8f2d79a843f5c32b913c0a606bd83a4159af64 new file mode 100644 index 0000000..22b798a Binary files /dev/null and b/fuzz/corpora/x509/9b8f2d79a843f5c32b913c0a606bd83a4159af64 differ diff --git a/fuzz/corpora/x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 b/fuzz/corpora/x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 deleted file mode 100644 index 81e9aa7..0000000 Binary files a/fuzz/corpora/x509/9ba4a7364155abf21795b0e05c8a385aae8b6ba8 and /dev/null differ diff --git a/fuzz/corpora/x509/9ba6a1d32f851dc4718216f1376fe001643380b3 b/fuzz/corpora/x509/9ba6a1d32f851dc4718216f1376fe001643380b3 deleted file mode 100644 index c46f5f7..0000000 Binary files a/fuzz/corpora/x509/9ba6a1d32f851dc4718216f1376fe001643380b3 and /dev/null differ diff --git a/fuzz/corpora/x509/9bb073295d3361f094f4fa2707e38ba0d0d0cb90 b/fuzz/corpora/x509/9bb073295d3361f094f4fa2707e38ba0d0d0cb90 new file mode 100644 index 0000000..b4a9bce Binary files /dev/null and b/fuzz/corpora/x509/9bb073295d3361f094f4fa2707e38ba0d0d0cb90 differ diff --git a/fuzz/corpora/x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd b/fuzz/corpora/x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd deleted file mode 100644 index 877846a..0000000 Binary files a/fuzz/corpora/x509/9bfbfa14f7ca75790cb2b476249450e66e3f5dcd and /dev/null differ diff --git a/fuzz/corpora/x509/9c33fbf0503138367f5abb8fbf8206c110ce5069 b/fuzz/corpora/x509/9c33fbf0503138367f5abb8fbf8206c110ce5069 new file mode 100644 index 0000000..f24d47b Binary files /dev/null and b/fuzz/corpora/x509/9c33fbf0503138367f5abb8fbf8206c110ce5069 differ diff --git a/fuzz/corpora/x509/9c3aa3bc7ca95b9750ddc234e143207263a42aaf b/fuzz/corpora/x509/9c3aa3bc7ca95b9750ddc234e143207263a42aaf new file mode 100644 index 0000000..4cac976 Binary files /dev/null and b/fuzz/corpora/x509/9c3aa3bc7ca95b9750ddc234e143207263a42aaf differ diff --git a/fuzz/corpora/x509/9c472dcc483a859d278e1086b0eb0523c8555d03 b/fuzz/corpora/x509/9c472dcc483a859d278e1086b0eb0523c8555d03 deleted file mode 100644 index 8098df7..0000000 Binary files a/fuzz/corpora/x509/9c472dcc483a859d278e1086b0eb0523c8555d03 and /dev/null differ diff --git a/fuzz/corpora/x509/9c4f1dba3b5a358dc5d1ec905a8ddd0a5ec34379 b/fuzz/corpora/x509/9c4f1dba3b5a358dc5d1ec905a8ddd0a5ec34379 new file mode 100644 index 0000000..ada3f0a Binary files /dev/null and b/fuzz/corpora/x509/9c4f1dba3b5a358dc5d1ec905a8ddd0a5ec34379 differ diff --git a/fuzz/corpora/x509/9c52ecd76e41f8416d1e6405232b5825b57e1774 b/fuzz/corpora/x509/9c52ecd76e41f8416d1e6405232b5825b57e1774 deleted file mode 100644 index b2e0fad..0000000 Binary files a/fuzz/corpora/x509/9c52ecd76e41f8416d1e6405232b5825b57e1774 and /dev/null differ diff --git a/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 b/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 deleted file mode 100644 index 7e23436..0000000 Binary files a/fuzz/corpora/x509/9c6281398550c008e88726711d2b6352c8bfcc03 and /dev/null differ diff --git a/fuzz/corpora/x509/9c6f158fb6aee8254f53f814952cea3424751858 b/fuzz/corpora/x509/9c6f158fb6aee8254f53f814952cea3424751858 deleted file mode 100644 index 7ea0a4b..0000000 Binary files a/fuzz/corpora/x509/9c6f158fb6aee8254f53f814952cea3424751858 and /dev/null differ diff --git a/fuzz/corpora/x509/9c77d10b2d5e0a2f0b40d9bf25810317089fe4e3 b/fuzz/corpora/x509/9c77d10b2d5e0a2f0b40d9bf25810317089fe4e3 new file mode 100644 index 0000000..0194c2b Binary files /dev/null and b/fuzz/corpora/x509/9c77d10b2d5e0a2f0b40d9bf25810317089fe4e3 differ diff --git a/fuzz/corpora/x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 b/fuzz/corpora/x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 deleted file mode 100644 index 98f54ed..0000000 Binary files a/fuzz/corpora/x509/9c85284068f07dee1f5134f33a5a25c7ccdb45d1 and /dev/null differ diff --git a/fuzz/corpora/x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 b/fuzz/corpora/x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 deleted file mode 100644 index 1668970..0000000 Binary files a/fuzz/corpora/x509/9c88d6f379a9c9ffcd786a15ac848b83cbcd20a5 and /dev/null differ diff --git a/fuzz/corpora/x509/9c8fa9a647609eef93a2c5416111c70f53df6103 b/fuzz/corpora/x509/9c8fa9a647609eef93a2c5416111c70f53df6103 new file mode 100644 index 0000000..c582dd4 Binary files /dev/null and b/fuzz/corpora/x509/9c8fa9a647609eef93a2c5416111c70f53df6103 differ diff --git a/fuzz/corpora/x509/9c9f9db86a736dd81374e160ebca11398821ee44 b/fuzz/corpora/x509/9c9f9db86a736dd81374e160ebca11398821ee44 new file mode 100644 index 0000000..3472c8c Binary files /dev/null and b/fuzz/corpora/x509/9c9f9db86a736dd81374e160ebca11398821ee44 differ diff --git a/fuzz/corpora/x509/9cc0f1e454ad34b5695696b8bd255cdde3176e91 b/fuzz/corpora/x509/9cc0f1e454ad34b5695696b8bd255cdde3176e91 new file mode 100644 index 0000000..c111be8 Binary files /dev/null and b/fuzz/corpora/x509/9cc0f1e454ad34b5695696b8bd255cdde3176e91 differ diff --git a/fuzz/corpora/x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c b/fuzz/corpora/x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c deleted file mode 100644 index c2c3b23..0000000 Binary files a/fuzz/corpora/x509/9ccb68e7f5eba2a0e0c731bc5e67aa4ac98f8c0c and /dev/null differ diff --git a/fuzz/corpora/x509/9cdb0023bb29dcad8f58f11cdbe1853cab9b4aa0 b/fuzz/corpora/x509/9cdb0023bb29dcad8f58f11cdbe1853cab9b4aa0 deleted file mode 100644 index 531d2ed..0000000 Binary files a/fuzz/corpora/x509/9cdb0023bb29dcad8f58f11cdbe1853cab9b4aa0 and /dev/null differ diff --git a/fuzz/corpora/x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 b/fuzz/corpora/x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 deleted file mode 100644 index 6250c78..0000000 Binary files a/fuzz/corpora/x509/9ceb33f9234969c800bd2ca358ce195f5888c7c4 and /dev/null differ diff --git a/fuzz/corpora/x509/9d0647188e90d9d20a8e78d1d9269562db02dd74 b/fuzz/corpora/x509/9d0647188e90d9d20a8e78d1d9269562db02dd74 deleted file mode 100644 index 21f8fb4..0000000 Binary files a/fuzz/corpora/x509/9d0647188e90d9d20a8e78d1d9269562db02dd74 and /dev/null differ diff --git a/fuzz/corpora/x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 b/fuzz/corpora/x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 deleted file mode 100644 index 1226c98..0000000 Binary files a/fuzz/corpora/x509/9d0c79cd75f0a8e8b4c7a31bb037a0e0800d5f27 and /dev/null differ diff --git a/fuzz/corpora/x509/9d0f8c40490010988f265be8a17f609ac6e7592e b/fuzz/corpora/x509/9d0f8c40490010988f265be8a17f609ac6e7592e deleted file mode 100644 index 579b7bc..0000000 Binary files a/fuzz/corpora/x509/9d0f8c40490010988f265be8a17f609ac6e7592e and /dev/null differ diff --git a/fuzz/corpora/x509/9d3455c1131fbe4ca4a81bc6d646202d83342393 b/fuzz/corpora/x509/9d3455c1131fbe4ca4a81bc6d646202d83342393 new file mode 100644 index 0000000..8140104 Binary files /dev/null and b/fuzz/corpora/x509/9d3455c1131fbe4ca4a81bc6d646202d83342393 differ diff --git a/fuzz/corpora/x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e b/fuzz/corpora/x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e deleted file mode 100644 index f4bb3ff..0000000 Binary files a/fuzz/corpora/x509/9d3950d6d90a047c1fc3be35e35d60c74d3c009e and /dev/null differ diff --git a/fuzz/corpora/x509/9d3d78efc6d72a14a39916cbfa9e3fb44fe7e2cc b/fuzz/corpora/x509/9d3d78efc6d72a14a39916cbfa9e3fb44fe7e2cc new file mode 100644 index 0000000..876e3e8 Binary files /dev/null and b/fuzz/corpora/x509/9d3d78efc6d72a14a39916cbfa9e3fb44fe7e2cc differ diff --git a/fuzz/corpora/x509/9d52905eaab67405eda190b25f83586fc953bddd b/fuzz/corpora/x509/9d52905eaab67405eda190b25f83586fc953bddd deleted file mode 100644 index 9d4be66..0000000 Binary files a/fuzz/corpora/x509/9d52905eaab67405eda190b25f83586fc953bddd and /dev/null differ diff --git a/fuzz/corpora/x509/9d59326450ad39dca348260c0d02ce00222036d8 b/fuzz/corpora/x509/9d59326450ad39dca348260c0d02ce00222036d8 new file mode 100644 index 0000000..d8d49f2 Binary files /dev/null and b/fuzz/corpora/x509/9d59326450ad39dca348260c0d02ce00222036d8 differ diff --git a/fuzz/corpora/x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 b/fuzz/corpora/x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 deleted file mode 100644 index ee6e4c2..0000000 Binary files a/fuzz/corpora/x509/9d5fc0ab6313a01468e8d1dbc01c5caa20120e59 and /dev/null differ diff --git a/fuzz/corpora/x509/9d778d81da265f929979fe4cf4bf6946f5eff816 b/fuzz/corpora/x509/9d778d81da265f929979fe4cf4bf6946f5eff816 deleted file mode 100644 index 123a2fd..0000000 Binary files a/fuzz/corpora/x509/9d778d81da265f929979fe4cf4bf6946f5eff816 and /dev/null differ diff --git a/fuzz/corpora/x509/9d78029f18d69ef543cd278130822447a86eec29 b/fuzz/corpora/x509/9d78029f18d69ef543cd278130822447a86eec29 new file mode 100644 index 0000000..5d42e72 Binary files /dev/null and b/fuzz/corpora/x509/9d78029f18d69ef543cd278130822447a86eec29 differ diff --git a/fuzz/corpora/x509/9d98ea1a5a2aff1b77259383f7fc820ae9852301 b/fuzz/corpora/x509/9d98ea1a5a2aff1b77259383f7fc820ae9852301 new file mode 100644 index 0000000..3052c7a Binary files /dev/null and b/fuzz/corpora/x509/9d98ea1a5a2aff1b77259383f7fc820ae9852301 differ diff --git a/fuzz/corpora/x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 b/fuzz/corpora/x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 deleted file mode 100644 index cc93bcc..0000000 Binary files a/fuzz/corpora/x509/9d9e0f2ef9c07acc712ea3ad7295b6e754fd7a41 and /dev/null differ diff --git a/fuzz/corpora/x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 b/fuzz/corpora/x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 deleted file mode 100644 index e897da3..0000000 Binary files a/fuzz/corpora/x509/9dadcc137e9b514d174db6f1aaf409f8df21b6f8 and /dev/null differ diff --git a/fuzz/corpora/x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d b/fuzz/corpora/x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d deleted file mode 100644 index bc7e4ea..0000000 Binary files a/fuzz/corpora/x509/9dafcd04f39c58aea72919cbe1af08e275cd3d1d and /dev/null differ diff --git a/fuzz/corpora/x509/9dbdd02b8fd35ef00d69afd041a85ce93c681d6f b/fuzz/corpora/x509/9dbdd02b8fd35ef00d69afd041a85ce93c681d6f new file mode 100644 index 0000000..2bf3f5f Binary files /dev/null and b/fuzz/corpora/x509/9dbdd02b8fd35ef00d69afd041a85ce93c681d6f differ diff --git a/fuzz/corpora/x509/9dc22576af2b0e1dc59fe94282670046cf41c315 b/fuzz/corpora/x509/9dc22576af2b0e1dc59fe94282670046cf41c315 new file mode 100644 index 0000000..4c29fd5 Binary files /dev/null and b/fuzz/corpora/x509/9dc22576af2b0e1dc59fe94282670046cf41c315 differ diff --git a/fuzz/corpora/x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c b/fuzz/corpora/x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c deleted file mode 100644 index adc257a..0000000 Binary files a/fuzz/corpora/x509/9dd925f370666d0ef3ce9ba965b3cfde23cbcf4c and /dev/null differ diff --git a/fuzz/corpora/x509/9df329bd6be4fe0b4c8d91f79aa34c0d546bbdc9 b/fuzz/corpora/x509/9df329bd6be4fe0b4c8d91f79aa34c0d546bbdc9 new file mode 100644 index 0000000..ffcbaf6 Binary files /dev/null and b/fuzz/corpora/x509/9df329bd6be4fe0b4c8d91f79aa34c0d546bbdc9 differ diff --git a/fuzz/corpora/x509/9df9ad3541b962eeb3008f792522eedad4238253 b/fuzz/corpora/x509/9df9ad3541b962eeb3008f792522eedad4238253 new file mode 100644 index 0000000..fac676a Binary files /dev/null and b/fuzz/corpora/x509/9df9ad3541b962eeb3008f792522eedad4238253 differ diff --git a/fuzz/corpora/x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd b/fuzz/corpora/x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd deleted file mode 100644 index b68a282..0000000 Binary files a/fuzz/corpora/x509/9dff5e1a17573fb7c898aab49ee3268ad30297fd and /dev/null differ diff --git a/fuzz/corpora/x509/9e229c505cbc9bebe04f095219cf90ad54fcd67a b/fuzz/corpora/x509/9e229c505cbc9bebe04f095219cf90ad54fcd67a new file mode 100644 index 0000000..d766b56 Binary files /dev/null and b/fuzz/corpora/x509/9e229c505cbc9bebe04f095219cf90ad54fcd67a differ diff --git a/fuzz/corpora/x509/9e2f644275f8e606edf0af8e40a32918841a0843 b/fuzz/corpora/x509/9e2f644275f8e606edf0af8e40a32918841a0843 new file mode 100644 index 0000000..d5d756c Binary files /dev/null and b/fuzz/corpora/x509/9e2f644275f8e606edf0af8e40a32918841a0843 differ diff --git a/fuzz/corpora/x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 b/fuzz/corpora/x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 deleted file mode 100644 index a643658..0000000 Binary files a/fuzz/corpora/x509/9e33a20df3e13ed2c9082db72c49f4e50a142be3 and /dev/null differ diff --git a/fuzz/corpora/x509/9e3b71ad89acdd8e363e2d7fd983931633e8a8a6 b/fuzz/corpora/x509/9e3b71ad89acdd8e363e2d7fd983931633e8a8a6 new file mode 100644 index 0000000..8b256f1 Binary files /dev/null and b/fuzz/corpora/x509/9e3b71ad89acdd8e363e2d7fd983931633e8a8a6 differ diff --git a/fuzz/corpora/x509/9e7266f4efc747c12c3098059c5419cd018a8d40 b/fuzz/corpora/x509/9e7266f4efc747c12c3098059c5419cd018a8d40 deleted file mode 100644 index b89e38d..0000000 Binary files a/fuzz/corpora/x509/9e7266f4efc747c12c3098059c5419cd018a8d40 and /dev/null differ diff --git a/fuzz/corpora/x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 b/fuzz/corpora/x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 deleted file mode 100644 index 2a7e91d..0000000 Binary files a/fuzz/corpora/x509/9e777c2c7c2fbbfb2fd8965552c4d3f14aa395f9 and /dev/null differ diff --git a/fuzz/corpora/x509/9eaef8cc2035d0460b1cc899d44bb44b03489593 b/fuzz/corpora/x509/9eaef8cc2035d0460b1cc899d44bb44b03489593 new file mode 100644 index 0000000..187e6e5 Binary files /dev/null and b/fuzz/corpora/x509/9eaef8cc2035d0460b1cc899d44bb44b03489593 differ diff --git a/fuzz/corpora/x509/9ed2911a458c016ebe05a1d206acfac70d7e484a b/fuzz/corpora/x509/9ed2911a458c016ebe05a1d206acfac70d7e484a deleted file mode 100644 index f69f22a..0000000 Binary files a/fuzz/corpora/x509/9ed2911a458c016ebe05a1d206acfac70d7e484a and /dev/null differ diff --git a/fuzz/corpora/x509/9ef1c742246230debd7da2da43cbde340b766396 b/fuzz/corpora/x509/9ef1c742246230debd7da2da43cbde340b766396 deleted file mode 100644 index 5cc8e9d..0000000 Binary files a/fuzz/corpora/x509/9ef1c742246230debd7da2da43cbde340b766396 and /dev/null differ diff --git a/fuzz/corpora/x509/9f05253267c12f8a9ec840da019a5b89fc68edcc b/fuzz/corpora/x509/9f05253267c12f8a9ec840da019a5b89fc68edcc deleted file mode 100644 index 94e2039..0000000 Binary files a/fuzz/corpora/x509/9f05253267c12f8a9ec840da019a5b89fc68edcc and /dev/null differ diff --git a/fuzz/corpora/x509/9f0cab719b1efe6f516ec3828d08cb4a8ecd8eeb b/fuzz/corpora/x509/9f0cab719b1efe6f516ec3828d08cb4a8ecd8eeb new file mode 100644 index 0000000..c8cb2fd Binary files /dev/null and b/fuzz/corpora/x509/9f0cab719b1efe6f516ec3828d08cb4a8ecd8eeb differ diff --git a/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 b/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 deleted file mode 100644 index 8259b40..0000000 Binary files a/fuzz/corpora/x509/9f223c621924c114bfae56b6a0fea959a7d712c9 and /dev/null differ diff --git a/fuzz/corpora/x509/9f231bc4d22c8d060827408777043d15e61517c6 b/fuzz/corpora/x509/9f231bc4d22c8d060827408777043d15e61517c6 new file mode 100644 index 0000000..27d9589 Binary files /dev/null and b/fuzz/corpora/x509/9f231bc4d22c8d060827408777043d15e61517c6 differ diff --git a/fuzz/corpora/x509/9f3f9da0719ef7ce6aeb43a721eaf743119bd67b b/fuzz/corpora/x509/9f3f9da0719ef7ce6aeb43a721eaf743119bd67b new file mode 100644 index 0000000..36a62d0 Binary files /dev/null and b/fuzz/corpora/x509/9f3f9da0719ef7ce6aeb43a721eaf743119bd67b differ diff --git a/fuzz/corpora/x509/9f41817a9d570630998060ab0280b877fbac1805 b/fuzz/corpora/x509/9f41817a9d570630998060ab0280b877fbac1805 new file mode 100644 index 0000000..31ae686 Binary files /dev/null and b/fuzz/corpora/x509/9f41817a9d570630998060ab0280b877fbac1805 differ diff --git a/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 b/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 deleted file mode 100644 index 3d955c6..0000000 Binary files a/fuzz/corpora/x509/9f528ea59a4607fff420e9b8bc7372a0c430f661 and /dev/null differ diff --git a/fuzz/corpora/x509/9f7085d2bb00e55479013efe4ed1af54ae1d5877 b/fuzz/corpora/x509/9f7085d2bb00e55479013efe4ed1af54ae1d5877 deleted file mode 100644 index d2cb9f8..0000000 Binary files a/fuzz/corpora/x509/9f7085d2bb00e55479013efe4ed1af54ae1d5877 and /dev/null differ diff --git a/fuzz/corpora/x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e b/fuzz/corpora/x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e deleted file mode 100644 index b891e1a..0000000 Binary files a/fuzz/corpora/x509/9f8cac49a6b6888755925cd27a969d28cc73bd3e and /dev/null differ diff --git a/fuzz/corpora/x509/9fa6a9f541c39690f4b39603b512f5e7df1186c4 b/fuzz/corpora/x509/9fa6a9f541c39690f4b39603b512f5e7df1186c4 new file mode 100644 index 0000000..77cca8b Binary files /dev/null and b/fuzz/corpora/x509/9fa6a9f541c39690f4b39603b512f5e7df1186c4 differ diff --git a/fuzz/corpora/x509/9fa73e4428d389d426073c32d81819fe25f55ab1 b/fuzz/corpora/x509/9fa73e4428d389d426073c32d81819fe25f55ab1 deleted file mode 100644 index 0083fb5..0000000 Binary files a/fuzz/corpora/x509/9fa73e4428d389d426073c32d81819fe25f55ab1 and /dev/null differ diff --git a/fuzz/corpora/x509/9fb649fa928fc1a994accf9f8fb656d27af70281 b/fuzz/corpora/x509/9fb649fa928fc1a994accf9f8fb656d27af70281 new file mode 100644 index 0000000..1783484 Binary files /dev/null and b/fuzz/corpora/x509/9fb649fa928fc1a994accf9f8fb656d27af70281 differ diff --git a/fuzz/corpora/x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf b/fuzz/corpora/x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf deleted file mode 100644 index 75a5284..0000000 Binary files a/fuzz/corpora/x509/9fd3eb2c56e606b08a29a2f6faa4905886fe95bf and /dev/null differ diff --git a/fuzz/corpora/x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 b/fuzz/corpora/x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 deleted file mode 100644 index a7616e8..0000000 Binary files a/fuzz/corpora/x509/a0170518ca510ce5e5855faa5fde4998ee492ce0 and /dev/null differ diff --git a/fuzz/corpora/x509/a02168535347a5e868c360fe02f38130c792b88c b/fuzz/corpora/x509/a02168535347a5e868c360fe02f38130c792b88c deleted file mode 100644 index b1ebcde..0000000 Binary files a/fuzz/corpora/x509/a02168535347a5e868c360fe02f38130c792b88c and /dev/null differ diff --git a/fuzz/corpora/x509/a03a5f1688257a2d31650c6560b871686f864c6e b/fuzz/corpora/x509/a03a5f1688257a2d31650c6560b871686f864c6e new file mode 100644 index 0000000..f005974 Binary files /dev/null and b/fuzz/corpora/x509/a03a5f1688257a2d31650c6560b871686f864c6e differ diff --git a/fuzz/corpora/x509/a0550c2fc8b8b35ae7366dc6b8e13ac8aac922ca b/fuzz/corpora/x509/a0550c2fc8b8b35ae7366dc6b8e13ac8aac922ca new file mode 100644 index 0000000..ae887c5 Binary files /dev/null and b/fuzz/corpora/x509/a0550c2fc8b8b35ae7366dc6b8e13ac8aac922ca differ diff --git a/fuzz/corpora/x509/a05c0bad19c241db4f764989e2e561b11d715065 b/fuzz/corpora/x509/a05c0bad19c241db4f764989e2e561b11d715065 new file mode 100644 index 0000000..c3fab63 Binary files /dev/null and b/fuzz/corpora/x509/a05c0bad19c241db4f764989e2e561b11d715065 differ diff --git a/fuzz/corpora/x509/a068c1c34418bb6d85a6639e9ceeb43ef283fc65 b/fuzz/corpora/x509/a068c1c34418bb6d85a6639e9ceeb43ef283fc65 new file mode 100644 index 0000000..3586ef7 Binary files /dev/null and b/fuzz/corpora/x509/a068c1c34418bb6d85a6639e9ceeb43ef283fc65 differ diff --git a/fuzz/corpora/x509/a07036360fe6da89b61f4dab15c0707dcab9a1e2 b/fuzz/corpora/x509/a07036360fe6da89b61f4dab15c0707dcab9a1e2 new file mode 100644 index 0000000..1f4a134 Binary files /dev/null and b/fuzz/corpora/x509/a07036360fe6da89b61f4dab15c0707dcab9a1e2 differ diff --git a/fuzz/corpora/x509/a07feff405b06bf0300493f82a338d1fe9cb611c b/fuzz/corpora/x509/a07feff405b06bf0300493f82a338d1fe9cb611c deleted file mode 100644 index 0995cdc..0000000 Binary files a/fuzz/corpora/x509/a07feff405b06bf0300493f82a338d1fe9cb611c and /dev/null differ diff --git a/fuzz/corpora/x509/a0900ecce40385482203c66f2afffc34ac693eda b/fuzz/corpora/x509/a0900ecce40385482203c66f2afffc34ac693eda deleted file mode 100644 index 09434b1..0000000 Binary files a/fuzz/corpora/x509/a0900ecce40385482203c66f2afffc34ac693eda and /dev/null differ diff --git a/fuzz/corpora/x509/a09f4ce3d2e2d25b5e80ebad34a9b78bced65b6b b/fuzz/corpora/x509/a09f4ce3d2e2d25b5e80ebad34a9b78bced65b6b new file mode 100644 index 0000000..60126e5 Binary files /dev/null and b/fuzz/corpora/x509/a09f4ce3d2e2d25b5e80ebad34a9b78bced65b6b differ diff --git a/fuzz/corpora/x509/a0a2b683a7bfa656814f02c7dab84915a1db7746 b/fuzz/corpora/x509/a0a2b683a7bfa656814f02c7dab84915a1db7746 new file mode 100644 index 0000000..d908df9 Binary files /dev/null and b/fuzz/corpora/x509/a0a2b683a7bfa656814f02c7dab84915a1db7746 differ diff --git a/fuzz/corpora/x509/a0b15afa1210848794650150d2caf94d849192a6 b/fuzz/corpora/x509/a0b15afa1210848794650150d2caf94d849192a6 new file mode 100644 index 0000000..19602d2 Binary files /dev/null and b/fuzz/corpora/x509/a0b15afa1210848794650150d2caf94d849192a6 differ diff --git a/fuzz/corpora/x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 b/fuzz/corpora/x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 deleted file mode 100644 index d15182e..0000000 Binary files a/fuzz/corpora/x509/a0b899aab9e539cd7cf152158aed5495e6ae4462 and /dev/null differ diff --git a/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c b/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c deleted file mode 100644 index 2141dd2..0000000 Binary files a/fuzz/corpora/x509/a0c170695de1748a3d85bb3bf163e7b04a8ec03c and /dev/null differ diff --git a/fuzz/corpora/x509/a0dd27a1c9ff683a39ea8940c2d4077cd207e2f5 b/fuzz/corpora/x509/a0dd27a1c9ff683a39ea8940c2d4077cd207e2f5 new file mode 100644 index 0000000..9a331b1 Binary files /dev/null and b/fuzz/corpora/x509/a0dd27a1c9ff683a39ea8940c2d4077cd207e2f5 differ diff --git a/fuzz/corpora/x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 b/fuzz/corpora/x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 deleted file mode 100644 index 3a5c023..0000000 Binary files a/fuzz/corpora/x509/a0e01be3470fb2c94fbb380cffcf41e278f583e9 and /dev/null differ diff --git a/fuzz/corpora/x509/a0e4ff1a36bdf82633122c5c76bc18fc90f00dbd b/fuzz/corpora/x509/a0e4ff1a36bdf82633122c5c76bc18fc90f00dbd deleted file mode 100644 index f893d0c..0000000 Binary files a/fuzz/corpora/x509/a0e4ff1a36bdf82633122c5c76bc18fc90f00dbd and /dev/null differ diff --git a/fuzz/corpora/x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 b/fuzz/corpora/x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 deleted file mode 100644 index 8221817..0000000 Binary files a/fuzz/corpora/x509/a0f58b0a820ad3b2b9c729048a896f76d6122334 and /dev/null differ diff --git a/fuzz/corpora/x509/a13faa0fc51df6416acee4a457113ce6e7e4e7fb b/fuzz/corpora/x509/a13faa0fc51df6416acee4a457113ce6e7e4e7fb new file mode 100644 index 0000000..f6fe929 Binary files /dev/null and b/fuzz/corpora/x509/a13faa0fc51df6416acee4a457113ce6e7e4e7fb differ diff --git a/fuzz/corpora/x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 b/fuzz/corpora/x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 deleted file mode 100644 index 3acc4a9..0000000 Binary files a/fuzz/corpora/x509/a14627b3bcd3a130e32c808d774f32b7c15417d2 and /dev/null differ diff --git a/fuzz/corpora/x509/a14c98d5d4d3bbb535049279669754577c4c9f7c b/fuzz/corpora/x509/a14c98d5d4d3bbb535049279669754577c4c9f7c deleted file mode 100644 index 8d112e0..0000000 Binary files a/fuzz/corpora/x509/a14c98d5d4d3bbb535049279669754577c4c9f7c and /dev/null differ diff --git a/fuzz/corpora/x509/a1567130a25327725fe4fced4fa57ee477df61ec b/fuzz/corpora/x509/a1567130a25327725fe4fced4fa57ee477df61ec new file mode 100644 index 0000000..9e51626 Binary files /dev/null and b/fuzz/corpora/x509/a1567130a25327725fe4fced4fa57ee477df61ec differ diff --git a/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db b/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db deleted file mode 100644 index 7f02072..0000000 Binary files a/fuzz/corpora/x509/a1589b0d419418a351378914501410d41bf593db and /dev/null differ diff --git a/fuzz/corpora/x509/a15b3a56326da5dd712c9efa5dbb2d10b7ff4dc2 b/fuzz/corpora/x509/a15b3a56326da5dd712c9efa5dbb2d10b7ff4dc2 new file mode 100644 index 0000000..2fbc277 Binary files /dev/null and b/fuzz/corpora/x509/a15b3a56326da5dd712c9efa5dbb2d10b7ff4dc2 differ diff --git a/fuzz/corpora/x509/a162b7e016a835635c48e2481642494eeaa5cf61 b/fuzz/corpora/x509/a162b7e016a835635c48e2481642494eeaa5cf61 deleted file mode 100644 index 1fe710f..0000000 Binary files a/fuzz/corpora/x509/a162b7e016a835635c48e2481642494eeaa5cf61 and /dev/null differ diff --git a/fuzz/corpora/x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b b/fuzz/corpora/x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b deleted file mode 100644 index 4bab68a..0000000 Binary files a/fuzz/corpora/x509/a1651a37228dfb275cc1bbc11a96d4fb25d43f5b and /dev/null differ diff --git a/fuzz/corpora/x509/a176f9ad5e4837f9d4f8928c2585af773094954b b/fuzz/corpora/x509/a176f9ad5e4837f9d4f8928c2585af773094954b deleted file mode 100644 index 8eeb89d..0000000 Binary files a/fuzz/corpora/x509/a176f9ad5e4837f9d4f8928c2585af773094954b and /dev/null differ diff --git a/fuzz/corpora/x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 b/fuzz/corpora/x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 deleted file mode 100644 index 80e79c8..0000000 Binary files a/fuzz/corpora/x509/a18116b9e5d25b7cfbe2c474a7f6f642b88fabe3 and /dev/null differ diff --git a/fuzz/corpora/x509/a1816ad00e51874a386cbbcb933cbd4968815627 b/fuzz/corpora/x509/a1816ad00e51874a386cbbcb933cbd4968815627 new file mode 100644 index 0000000..715359a Binary files /dev/null and b/fuzz/corpora/x509/a1816ad00e51874a386cbbcb933cbd4968815627 differ diff --git a/fuzz/corpora/x509/a18e09e641a62965a5748f69ba92a00077864806 b/fuzz/corpora/x509/a18e09e641a62965a5748f69ba92a00077864806 new file mode 100644 index 0000000..add14f2 Binary files /dev/null and b/fuzz/corpora/x509/a18e09e641a62965a5748f69ba92a00077864806 differ diff --git a/fuzz/corpora/x509/a190f989c353161782dd47459d3b57fb1bf871d0 b/fuzz/corpora/x509/a190f989c353161782dd47459d3b57fb1bf871d0 new file mode 100644 index 0000000..b7ce377 Binary files /dev/null and b/fuzz/corpora/x509/a190f989c353161782dd47459d3b57fb1bf871d0 differ diff --git a/fuzz/corpora/x509/a1cb8f059c2d8684bffb265fe3680affce3029f9 b/fuzz/corpora/x509/a1cb8f059c2d8684bffb265fe3680affce3029f9 new file mode 100644 index 0000000..d21ae08 Binary files /dev/null and b/fuzz/corpora/x509/a1cb8f059c2d8684bffb265fe3680affce3029f9 differ diff --git a/fuzz/corpora/x509/a1cc784b45395100e1b442ca1b19f31aed330c99 b/fuzz/corpora/x509/a1cc784b45395100e1b442ca1b19f31aed330c99 new file mode 100644 index 0000000..4b5dab3 Binary files /dev/null and b/fuzz/corpora/x509/a1cc784b45395100e1b442ca1b19f31aed330c99 differ diff --git a/fuzz/corpora/x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 b/fuzz/corpora/x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 deleted file mode 100644 index 5efa29e..0000000 Binary files a/fuzz/corpora/x509/a1d7608c6343e0a2eef1fe2e508745d1b4824484 and /dev/null differ diff --git a/fuzz/corpora/x509/a1e7352cb76e72ae8babd03cba2d24435691cacf b/fuzz/corpora/x509/a1e7352cb76e72ae8babd03cba2d24435691cacf new file mode 100644 index 0000000..1910c4b Binary files /dev/null and b/fuzz/corpora/x509/a1e7352cb76e72ae8babd03cba2d24435691cacf differ diff --git a/fuzz/corpora/x509/a2957f0cab8711412d1089025300afde018ace82 b/fuzz/corpora/x509/a2957f0cab8711412d1089025300afde018ace82 deleted file mode 100644 index 4f33ca0..0000000 Binary files a/fuzz/corpora/x509/a2957f0cab8711412d1089025300afde018ace82 and /dev/null differ diff --git a/fuzz/corpora/x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb b/fuzz/corpora/x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb deleted file mode 100644 index bcd513d..0000000 Binary files a/fuzz/corpora/x509/a2a43f46548a77855b0cc365b9561e69d77fc3fb and /dev/null differ diff --git a/fuzz/corpora/x509/a2a9be2415ffd86b9c8deddec8ee36a4b3125de4 b/fuzz/corpora/x509/a2a9be2415ffd86b9c8deddec8ee36a4b3125de4 new file mode 100644 index 0000000..e263109 Binary files /dev/null and b/fuzz/corpora/x509/a2a9be2415ffd86b9c8deddec8ee36a4b3125de4 differ diff --git a/fuzz/corpora/x509/a2b0bf5d336d48cedcbce056d19058800b982246 b/fuzz/corpora/x509/a2b0bf5d336d48cedcbce056d19058800b982246 deleted file mode 100644 index 72329a8..0000000 Binary files a/fuzz/corpora/x509/a2b0bf5d336d48cedcbce056d19058800b982246 and /dev/null differ diff --git a/fuzz/corpora/x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 b/fuzz/corpora/x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 deleted file mode 100644 index 1854d5e..0000000 Binary files a/fuzz/corpora/x509/a2baab063b6dda15129f2dc9850ce3c46979b6c0 and /dev/null differ diff --git a/fuzz/corpora/x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c b/fuzz/corpora/x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c deleted file mode 100644 index 93c3b16..0000000 Binary files a/fuzz/corpora/x509/a2cda06885a5f1b37d5b9e54f909895b3f6b912c and /dev/null differ diff --git a/fuzz/corpora/x509/a2d6faab06688763e917c57d1e0e7ae24341b86e b/fuzz/corpora/x509/a2d6faab06688763e917c57d1e0e7ae24341b86e new file mode 100644 index 0000000..684e557 Binary files /dev/null and b/fuzz/corpora/x509/a2d6faab06688763e917c57d1e0e7ae24341b86e differ diff --git a/fuzz/corpora/x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 b/fuzz/corpora/x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 deleted file mode 100644 index c375afa..0000000 Binary files a/fuzz/corpora/x509/a2d72b237644f2516a2e1da0ffe7b779796c16d6 and /dev/null differ diff --git a/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 b/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 deleted file mode 100644 index 2d2ba35..0000000 Binary files a/fuzz/corpora/x509/a2dbc7f6d07aa645e8020ecdf3ed4d462b8c88b8 and /dev/null differ diff --git a/fuzz/corpora/x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 b/fuzz/corpora/x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 deleted file mode 100644 index d16054e..0000000 Binary files a/fuzz/corpora/x509/a2e6fcc947f61841f45c14b4dd899deaae8c0cc1 and /dev/null differ diff --git a/fuzz/corpora/x509/a2f4adfdaad11054e1abc61ef33a50286817612a b/fuzz/corpora/x509/a2f4adfdaad11054e1abc61ef33a50286817612a new file mode 100644 index 0000000..e566e1f Binary files /dev/null and b/fuzz/corpora/x509/a2f4adfdaad11054e1abc61ef33a50286817612a differ diff --git a/fuzz/corpora/x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 b/fuzz/corpora/x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 deleted file mode 100644 index a1a17b2..0000000 Binary files a/fuzz/corpora/x509/a2f596af49ebd4b8370ae72a610b70d6e1687a23 and /dev/null differ diff --git a/fuzz/corpora/x509/a31c270f3f37a441b576b5990fe217aeef1b45fb b/fuzz/corpora/x509/a31c270f3f37a441b576b5990fe217aeef1b45fb deleted file mode 100644 index ccaa29b..0000000 Binary files a/fuzz/corpora/x509/a31c270f3f37a441b576b5990fe217aeef1b45fb and /dev/null differ diff --git a/fuzz/corpora/x509/a32bffcf813175441b3fb728752116bb8815ff2c b/fuzz/corpora/x509/a32bffcf813175441b3fb728752116bb8815ff2c deleted file mode 100644 index b5a7c64..0000000 --- a/fuzz/corpora/x509/a32bffcf813175441b3fb728752116bb8815ff2c +++ /dev/null @@ -1 +0,0 @@ -?????????? \ No newline at end of file diff --git a/fuzz/corpora/x509/a3427b6632fe5788578ce18999a2664322eb7cd4 b/fuzz/corpora/x509/a3427b6632fe5788578ce18999a2664322eb7cd4 deleted file mode 100644 index 25bb393..0000000 Binary files a/fuzz/corpora/x509/a3427b6632fe5788578ce18999a2664322eb7cd4 and /dev/null differ diff --git a/fuzz/corpora/x509/a3450963955409bdbabd3de522573effb49198e4 b/fuzz/corpora/x509/a3450963955409bdbabd3de522573effb49198e4 deleted file mode 100644 index 91b04bc..0000000 Binary files a/fuzz/corpora/x509/a3450963955409bdbabd3de522573effb49198e4 and /dev/null differ diff --git a/fuzz/corpora/x509/a351925ed9e7ec192e63f993a1315193d47dcdcb b/fuzz/corpora/x509/a351925ed9e7ec192e63f993a1315193d47dcdcb deleted file mode 100644 index 9ba9a66..0000000 Binary files a/fuzz/corpora/x509/a351925ed9e7ec192e63f993a1315193d47dcdcb and /dev/null differ diff --git a/fuzz/corpora/x509/a35f547d061691be8317c53e645a961280b58378 b/fuzz/corpora/x509/a35f547d061691be8317c53e645a961280b58378 new file mode 100644 index 0000000..8273dc1 Binary files /dev/null and b/fuzz/corpora/x509/a35f547d061691be8317c53e645a961280b58378 differ diff --git a/fuzz/corpora/x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 b/fuzz/corpora/x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 deleted file mode 100644 index c9fabf0..0000000 Binary files a/fuzz/corpora/x509/a364cc1e0123d46fc1a54aa7751bec70375dfcc3 and /dev/null differ diff --git a/fuzz/corpora/x509/a37c0d92883d4a5794105d23881e100e06584b64 b/fuzz/corpora/x509/a37c0d92883d4a5794105d23881e100e06584b64 deleted file mode 100644 index 65b1592..0000000 Binary files a/fuzz/corpora/x509/a37c0d92883d4a5794105d23881e100e06584b64 and /dev/null differ diff --git a/fuzz/corpora/x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 b/fuzz/corpora/x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 deleted file mode 100644 index 04f455c..0000000 Binary files a/fuzz/corpora/x509/a3a9c1d6bb8e1615b0b51f9a5f866e9c8ff424d4 and /dev/null differ diff --git a/fuzz/corpora/x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 b/fuzz/corpora/x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 deleted file mode 100644 index fdfcae8..0000000 Binary files a/fuzz/corpora/x509/a3b9ea22c789449d38c9ee6a3ef52087596dcb76 and /dev/null differ diff --git a/fuzz/corpora/x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 b/fuzz/corpora/x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 deleted file mode 100644 index 112d814..0000000 Binary files a/fuzz/corpora/x509/a3da36a1b1c3fbfe10fe381be3a6fc3023f50e85 and /dev/null differ diff --git a/fuzz/corpora/x509/a405445bceb63145b2e9a7d92343426007800f69 b/fuzz/corpora/x509/a405445bceb63145b2e9a7d92343426007800f69 deleted file mode 100644 index ca09d6e..0000000 Binary files a/fuzz/corpora/x509/a405445bceb63145b2e9a7d92343426007800f69 and /dev/null differ diff --git a/fuzz/corpora/x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b b/fuzz/corpora/x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b deleted file mode 100644 index d28d203..0000000 Binary files a/fuzz/corpora/x509/a441c1ac2b7fc49cdb68ba27830e5d69b3e37e9b and /dev/null differ diff --git a/fuzz/corpora/x509/a46cc1da9b1facc8205ca238b331cffb72d3f421 b/fuzz/corpora/x509/a46cc1da9b1facc8205ca238b331cffb72d3f421 new file mode 100644 index 0000000..edc5675 Binary files /dev/null and b/fuzz/corpora/x509/a46cc1da9b1facc8205ca238b331cffb72d3f421 differ diff --git a/fuzz/corpora/x509/a477300ff0bb0471d15012e80d84142bfd438c18 b/fuzz/corpora/x509/a477300ff0bb0471d15012e80d84142bfd438c18 new file mode 100644 index 0000000..263b32c Binary files /dev/null and b/fuzz/corpora/x509/a477300ff0bb0471d15012e80d84142bfd438c18 differ diff --git a/fuzz/corpora/x509/a478037de05932feabf6c300f12e203e7d314111 b/fuzz/corpora/x509/a478037de05932feabf6c300f12e203e7d314111 deleted file mode 100644 index 0ca2222..0000000 Binary files a/fuzz/corpora/x509/a478037de05932feabf6c300f12e203e7d314111 and /dev/null differ diff --git a/fuzz/corpora/x509/a4c158426a4d689360f21498379ef3d328548bde b/fuzz/corpora/x509/a4c158426a4d689360f21498379ef3d328548bde deleted file mode 100644 index c9016cd..0000000 Binary files a/fuzz/corpora/x509/a4c158426a4d689360f21498379ef3d328548bde and /dev/null differ diff --git a/fuzz/corpora/x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 b/fuzz/corpora/x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 deleted file mode 100644 index 5058278..0000000 Binary files a/fuzz/corpora/x509/a4c4b0e17ee5a14e5cda159ea053d3cb03eb06b1 and /dev/null differ diff --git a/fuzz/corpora/x509/a4cdc00e4f33de3ba0e0d23df92f84595d334a3c b/fuzz/corpora/x509/a4cdc00e4f33de3ba0e0d23df92f84595d334a3c new file mode 100644 index 0000000..96bcb95 Binary files /dev/null and b/fuzz/corpora/x509/a4cdc00e4f33de3ba0e0d23df92f84595d334a3c differ diff --git a/fuzz/corpora/x509/a4e21cfdc23b5abf91adacb370c1d6c20ce90597 b/fuzz/corpora/x509/a4e21cfdc23b5abf91adacb370c1d6c20ce90597 deleted file mode 100644 index fe19a42..0000000 Binary files a/fuzz/corpora/x509/a4e21cfdc23b5abf91adacb370c1d6c20ce90597 and /dev/null differ diff --git a/fuzz/corpora/x509/a4f969be4a5f7478a2559e47d8a1fb02aee22eed b/fuzz/corpora/x509/a4f969be4a5f7478a2559e47d8a1fb02aee22eed new file mode 100644 index 0000000..7fc21df Binary files /dev/null and b/fuzz/corpora/x509/a4f969be4a5f7478a2559e47d8a1fb02aee22eed differ diff --git a/fuzz/corpora/x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 b/fuzz/corpora/x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 deleted file mode 100644 index 097c2ce..0000000 Binary files a/fuzz/corpora/x509/a4fd034ddb350cc06ad115e1afa1e583a9f91327 and /dev/null differ diff --git a/fuzz/corpora/x509/a507c4015665886d3d89e18566c790eecd1e18c4 b/fuzz/corpora/x509/a507c4015665886d3d89e18566c790eecd1e18c4 new file mode 100644 index 0000000..7a614f9 Binary files /dev/null and b/fuzz/corpora/x509/a507c4015665886d3d89e18566c790eecd1e18c4 differ diff --git a/fuzz/corpora/x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 b/fuzz/corpora/x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 deleted file mode 100644 index ffd646b..0000000 Binary files a/fuzz/corpora/x509/a50924bfee644607dcf923aa39aad5c0d1be08d1 and /dev/null differ diff --git a/fuzz/corpora/x509/a51d7a6810368b08eb2183aa4c5ba2f943d8da38 b/fuzz/corpora/x509/a51d7a6810368b08eb2183aa4c5ba2f943d8da38 new file mode 100644 index 0000000..9c69a5b Binary files /dev/null and b/fuzz/corpora/x509/a51d7a6810368b08eb2183aa4c5ba2f943d8da38 differ diff --git a/fuzz/corpora/x509/a527b8196c5dedcbf6accf85c42e28176356e8a1 b/fuzz/corpora/x509/a527b8196c5dedcbf6accf85c42e28176356e8a1 deleted file mode 100644 index 7a7a318..0000000 Binary files a/fuzz/corpora/x509/a527b8196c5dedcbf6accf85c42e28176356e8a1 and /dev/null differ diff --git a/fuzz/corpora/x509/a5302ab8f599c73100664bb1928efe4a21221f19 b/fuzz/corpora/x509/a5302ab8f599c73100664bb1928efe4a21221f19 deleted file mode 100644 index c19d990..0000000 Binary files a/fuzz/corpora/x509/a5302ab8f599c73100664bb1928efe4a21221f19 and /dev/null differ diff --git a/fuzz/corpora/x509/a5391841c29d257857da003eb8536c5cda60a7ab b/fuzz/corpora/x509/a5391841c29d257857da003eb8536c5cda60a7ab new file mode 100644 index 0000000..1145762 Binary files /dev/null and b/fuzz/corpora/x509/a5391841c29d257857da003eb8536c5cda60a7ab differ diff --git a/fuzz/corpora/x509/a5556327bb904d5eae9a4b673b8977ec13997522 b/fuzz/corpora/x509/a5556327bb904d5eae9a4b673b8977ec13997522 deleted file mode 100644 index e117c59..0000000 Binary files a/fuzz/corpora/x509/a5556327bb904d5eae9a4b673b8977ec13997522 and /dev/null differ diff --git a/fuzz/corpora/x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 b/fuzz/corpora/x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 deleted file mode 100644 index 04e334a..0000000 Binary files a/fuzz/corpora/x509/a556521d87c01cb19e88c4cdc710357b8a057dc1 and /dev/null differ diff --git a/fuzz/corpora/x509/a5c6d9e4e126459612189fdd5abb34de24bf55a2 b/fuzz/corpora/x509/a5c6d9e4e126459612189fdd5abb34de24bf55a2 new file mode 100644 index 0000000..bbc43de Binary files /dev/null and b/fuzz/corpora/x509/a5c6d9e4e126459612189fdd5abb34de24bf55a2 differ diff --git a/fuzz/corpora/x509/a5d40a999d997d2189791ad0fe24ba085e4d4247 b/fuzz/corpora/x509/a5d40a999d997d2189791ad0fe24ba085e4d4247 new file mode 100644 index 0000000..77b4f86 Binary files /dev/null and b/fuzz/corpora/x509/a5d40a999d997d2189791ad0fe24ba085e4d4247 differ diff --git a/fuzz/corpora/x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf b/fuzz/corpora/x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf deleted file mode 100644 index 8b65bab..0000000 Binary files a/fuzz/corpora/x509/a5d684530f67fb608b8b0321c221b1a9e8f52aaf and /dev/null differ diff --git a/fuzz/corpora/x509/a5f559af1f906e0f905a5b3a32af9025c82762e4 b/fuzz/corpora/x509/a5f559af1f906e0f905a5b3a32af9025c82762e4 deleted file mode 100644 index bf18239..0000000 Binary files a/fuzz/corpora/x509/a5f559af1f906e0f905a5b3a32af9025c82762e4 and /dev/null differ diff --git a/fuzz/corpora/x509/a608f37e7ca65f18d16372568f5606aa088d4856 b/fuzz/corpora/x509/a608f37e7ca65f18d16372568f5606aa088d4856 deleted file mode 100644 index d7b4908..0000000 Binary files a/fuzz/corpora/x509/a608f37e7ca65f18d16372568f5606aa088d4856 and /dev/null differ diff --git a/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca b/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca deleted file mode 100644 index 4b7b217..0000000 Binary files a/fuzz/corpora/x509/a614a111a3d56704ac997f5009d7e1104941f6ca and /dev/null differ diff --git a/fuzz/corpora/x509/a620aef37d37a0dbf5b21699753fb3ff86378d1f b/fuzz/corpora/x509/a620aef37d37a0dbf5b21699753fb3ff86378d1f new file mode 100644 index 0000000..c3df0c9 Binary files /dev/null and b/fuzz/corpora/x509/a620aef37d37a0dbf5b21699753fb3ff86378d1f differ diff --git a/fuzz/corpora/x509/a6221853e3bd0b3dbac967ea5f7eed45858a4e23 b/fuzz/corpora/x509/a6221853e3bd0b3dbac967ea5f7eed45858a4e23 new file mode 100644 index 0000000..ef93ae4 Binary files /dev/null and b/fuzz/corpora/x509/a6221853e3bd0b3dbac967ea5f7eed45858a4e23 differ diff --git a/fuzz/corpora/x509/a63b75948681a64f739683b455e524c18b953dcb b/fuzz/corpora/x509/a63b75948681a64f739683b455e524c18b953dcb deleted file mode 100644 index 540e704..0000000 Binary files a/fuzz/corpora/x509/a63b75948681a64f739683b455e524c18b953dcb and /dev/null differ diff --git a/fuzz/corpora/x509/a63f07aad651466e8da95cc08ff20c54cd265a3a b/fuzz/corpora/x509/a63f07aad651466e8da95cc08ff20c54cd265a3a new file mode 100644 index 0000000..af61d7b Binary files /dev/null and b/fuzz/corpora/x509/a63f07aad651466e8da95cc08ff20c54cd265a3a differ diff --git a/fuzz/corpora/x509/a64252ae24a5477882a1768917d4c219ebb494bc b/fuzz/corpora/x509/a64252ae24a5477882a1768917d4c219ebb494bc new file mode 100644 index 0000000..ceec48e Binary files /dev/null and b/fuzz/corpora/x509/a64252ae24a5477882a1768917d4c219ebb494bc differ diff --git a/fuzz/corpora/x509/a6808a9bfa930ba8d17787b9a51e182482a599cd b/fuzz/corpora/x509/a6808a9bfa930ba8d17787b9a51e182482a599cd deleted file mode 100644 index 5234e4f..0000000 Binary files a/fuzz/corpora/x509/a6808a9bfa930ba8d17787b9a51e182482a599cd and /dev/null differ diff --git a/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 b/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 deleted file mode 100644 index 5cf199c..0000000 Binary files a/fuzz/corpora/x509/a6850ac6a1a505f93d4f4bfbaff517cbf8f19013 and /dev/null differ diff --git a/fuzz/corpora/x509/a6863df5dd3a0c22e0ab924bdaf209d7f2f2500f b/fuzz/corpora/x509/a6863df5dd3a0c22e0ab924bdaf209d7f2f2500f new file mode 100644 index 0000000..3cf887e Binary files /dev/null and b/fuzz/corpora/x509/a6863df5dd3a0c22e0ab924bdaf209d7f2f2500f differ diff --git a/fuzz/corpora/x509/a6bf1ccbe3a7750057ea68440efe768718496ec0 b/fuzz/corpora/x509/a6bf1ccbe3a7750057ea68440efe768718496ec0 new file mode 100644 index 0000000..0b884b7 Binary files /dev/null and b/fuzz/corpora/x509/a6bf1ccbe3a7750057ea68440efe768718496ec0 differ diff --git a/fuzz/corpora/x509/a6bf5f0b8d89e554eb1b66d6fee01dfe074b126c b/fuzz/corpora/x509/a6bf5f0b8d89e554eb1b66d6fee01dfe074b126c new file mode 100644 index 0000000..6dd43bb Binary files /dev/null and b/fuzz/corpora/x509/a6bf5f0b8d89e554eb1b66d6fee01dfe074b126c differ diff --git a/fuzz/corpora/x509/a6c21e63819b0b21b99ae17d465710edbbcccf5f b/fuzz/corpora/x509/a6c21e63819b0b21b99ae17d465710edbbcccf5f new file mode 100644 index 0000000..9661d35 Binary files /dev/null and b/fuzz/corpora/x509/a6c21e63819b0b21b99ae17d465710edbbcccf5f differ diff --git a/fuzz/corpora/x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 b/fuzz/corpora/x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 deleted file mode 100644 index 64212e5..0000000 Binary files a/fuzz/corpora/x509/a6c61b2f098ed4212e348ba80eff0b3e137eeb99 and /dev/null differ diff --git a/fuzz/corpora/x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 b/fuzz/corpora/x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 deleted file mode 100644 index fc9f1ab..0000000 Binary files a/fuzz/corpora/x509/a6fa1e690efc5765b94897d1abfa313fcfcce182 and /dev/null differ diff --git a/fuzz/corpora/x509/a71a10d63097664ded0ec95754538b081420c79d b/fuzz/corpora/x509/a71a10d63097664ded0ec95754538b081420c79d new file mode 100644 index 0000000..f52760c Binary files /dev/null and b/fuzz/corpora/x509/a71a10d63097664ded0ec95754538b081420c79d differ diff --git a/fuzz/corpora/x509/a71ca64cacbe0864e11c405f3ad3d084b9504c3e b/fuzz/corpora/x509/a71ca64cacbe0864e11c405f3ad3d084b9504c3e new file mode 100644 index 0000000..c8d9554 Binary files /dev/null and b/fuzz/corpora/x509/a71ca64cacbe0864e11c405f3ad3d084b9504c3e differ diff --git a/fuzz/corpora/x509/a72b4b2a25708a485e7ce25631e962693b7aa778 b/fuzz/corpora/x509/a72b4b2a25708a485e7ce25631e962693b7aa778 new file mode 100644 index 0000000..5a668e1 Binary files /dev/null and b/fuzz/corpora/x509/a72b4b2a25708a485e7ce25631e962693b7aa778 differ diff --git a/fuzz/corpora/x509/a767523598d9d9781ef71e9b161bee3743b29b80 b/fuzz/corpora/x509/a767523598d9d9781ef71e9b161bee3743b29b80 deleted file mode 100644 index e3e3658..0000000 Binary files a/fuzz/corpora/x509/a767523598d9d9781ef71e9b161bee3743b29b80 and /dev/null differ diff --git a/fuzz/corpora/x509/a76a690c4842b0d5395c8186b2a77777fc7e8d8e b/fuzz/corpora/x509/a76a690c4842b0d5395c8186b2a77777fc7e8d8e new file mode 100644 index 0000000..58eff52 Binary files /dev/null and b/fuzz/corpora/x509/a76a690c4842b0d5395c8186b2a77777fc7e8d8e differ diff --git a/fuzz/corpora/x509/a77af1cb679faa23ad49896cc79a0fd1cc324073 b/fuzz/corpora/x509/a77af1cb679faa23ad49896cc79a0fd1cc324073 new file mode 100644 index 0000000..86bab01 Binary files /dev/null and b/fuzz/corpora/x509/a77af1cb679faa23ad49896cc79a0fd1cc324073 differ diff --git a/fuzz/corpora/x509/a7a794be79885149b41df177068ee575648888a0 b/fuzz/corpora/x509/a7a794be79885149b41df177068ee575648888a0 new file mode 100644 index 0000000..62a4250 Binary files /dev/null and b/fuzz/corpora/x509/a7a794be79885149b41df177068ee575648888a0 differ diff --git a/fuzz/corpora/x509/a7af17fdd0a2f8fd28b4f19eb624ebcc4c7c7837 b/fuzz/corpora/x509/a7af17fdd0a2f8fd28b4f19eb624ebcc4c7c7837 new file mode 100644 index 0000000..8d37cf4 Binary files /dev/null and b/fuzz/corpora/x509/a7af17fdd0a2f8fd28b4f19eb624ebcc4c7c7837 differ diff --git a/fuzz/corpora/x509/a7b03ce56f83da38eb0a0ffbca8356dfc3416db6 b/fuzz/corpora/x509/a7b03ce56f83da38eb0a0ffbca8356dfc3416db6 new file mode 100644 index 0000000..8718a7e Binary files /dev/null and b/fuzz/corpora/x509/a7b03ce56f83da38eb0a0ffbca8356dfc3416db6 differ diff --git a/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 b/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 deleted file mode 100644 index e5f45b2..0000000 Binary files a/fuzz/corpora/x509/a7b4cec19b9ff8b1e76b90a39c916e86ff9508e2 and /dev/null differ diff --git a/fuzz/corpora/x509/a7bb6b50866cff0e6513880bbf72eed170d89e15 b/fuzz/corpora/x509/a7bb6b50866cff0e6513880bbf72eed170d89e15 new file mode 100644 index 0000000..6d1afac Binary files /dev/null and b/fuzz/corpora/x509/a7bb6b50866cff0e6513880bbf72eed170d89e15 differ diff --git a/fuzz/corpora/x509/a7c459c7a39033d9896d5e2425b22a81abb82985 b/fuzz/corpora/x509/a7c459c7a39033d9896d5e2425b22a81abb82985 deleted file mode 100644 index f904e45..0000000 Binary files a/fuzz/corpora/x509/a7c459c7a39033d9896d5e2425b22a81abb82985 and /dev/null differ diff --git a/fuzz/corpora/x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 b/fuzz/corpora/x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 deleted file mode 100644 index 4d553d7..0000000 Binary files a/fuzz/corpora/x509/a7c8e9bbedd7cfed8ee6982407917b533d1a55b6 and /dev/null differ diff --git a/fuzz/corpora/x509/a7d52ca4780717fe6c5fd77e4e0c0728bfc95566 b/fuzz/corpora/x509/a7d52ca4780717fe6c5fd77e4e0c0728bfc95566 new file mode 100644 index 0000000..788cfe8 Binary files /dev/null and b/fuzz/corpora/x509/a7d52ca4780717fe6c5fd77e4e0c0728bfc95566 differ diff --git a/fuzz/corpora/x509/a7ed04ec9657cac80f19582541b904f0c44da661 b/fuzz/corpora/x509/a7ed04ec9657cac80f19582541b904f0c44da661 new file mode 100644 index 0000000..c3c6659 Binary files /dev/null and b/fuzz/corpora/x509/a7ed04ec9657cac80f19582541b904f0c44da661 differ diff --git a/fuzz/corpora/x509/a7feee638d432a37e185047046004a5a76a75194 b/fuzz/corpora/x509/a7feee638d432a37e185047046004a5a76a75194 deleted file mode 100644 index a6aa4ff..0000000 Binary files a/fuzz/corpora/x509/a7feee638d432a37e185047046004a5a76a75194 and /dev/null differ diff --git a/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 b/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 deleted file mode 100644 index 32d953b..0000000 Binary files a/fuzz/corpora/x509/a824cd51e8fed1975480285d750fdc79aab9f748 and /dev/null differ diff --git a/fuzz/corpora/x509/a827acfc0baea13177862f7682fde2c0a398e80d b/fuzz/corpora/x509/a827acfc0baea13177862f7682fde2c0a398e80d new file mode 100644 index 0000000..f3644a3 Binary files /dev/null and b/fuzz/corpora/x509/a827acfc0baea13177862f7682fde2c0a398e80d differ diff --git a/fuzz/corpora/x509/a82e87be3357e6239d9e8d6f4ab4e5ee35f63ac2 b/fuzz/corpora/x509/a82e87be3357e6239d9e8d6f4ab4e5ee35f63ac2 new file mode 100644 index 0000000..eb0fb05 Binary files /dev/null and b/fuzz/corpora/x509/a82e87be3357e6239d9e8d6f4ab4e5ee35f63ac2 differ diff --git a/fuzz/corpora/x509/a84112247735f32fea84824f40e0d2911d0de8af b/fuzz/corpora/x509/a84112247735f32fea84824f40e0d2911d0de8af deleted file mode 100644 index 6089cc8..0000000 Binary files a/fuzz/corpora/x509/a84112247735f32fea84824f40e0d2911d0de8af and /dev/null differ diff --git a/fuzz/corpora/x509/a8414d887684bdc70ca8d5dbe43d1a077fd452aa b/fuzz/corpora/x509/a8414d887684bdc70ca8d5dbe43d1a077fd452aa deleted file mode 100644 index bd21d0e..0000000 Binary files a/fuzz/corpora/x509/a8414d887684bdc70ca8d5dbe43d1a077fd452aa and /dev/null differ diff --git a/fuzz/corpora/x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee b/fuzz/corpora/x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee deleted file mode 100644 index d7b6cbf..0000000 Binary files a/fuzz/corpora/x509/a844db68e0cd29b7a53e4cad7439b8bce3debfee and /dev/null differ diff --git a/fuzz/corpora/x509/a8460d135ec4af5990c3bb8e010b75517001a402 b/fuzz/corpora/x509/a8460d135ec4af5990c3bb8e010b75517001a402 new file mode 100644 index 0000000..007a936 Binary files /dev/null and b/fuzz/corpora/x509/a8460d135ec4af5990c3bb8e010b75517001a402 differ diff --git a/fuzz/corpora/x509/a852e9eab7e9dd5d3b28e1472ad072e677aae73d b/fuzz/corpora/x509/a852e9eab7e9dd5d3b28e1472ad072e677aae73d deleted file mode 100644 index 0d6d535..0000000 Binary files a/fuzz/corpora/x509/a852e9eab7e9dd5d3b28e1472ad072e677aae73d and /dev/null differ diff --git a/fuzz/corpora/x509/a857f0a5a8b0c2c9631296c71aee76c4fc75e411 b/fuzz/corpora/x509/a857f0a5a8b0c2c9631296c71aee76c4fc75e411 new file mode 100644 index 0000000..45b62e9 Binary files /dev/null and b/fuzz/corpora/x509/a857f0a5a8b0c2c9631296c71aee76c4fc75e411 differ diff --git a/fuzz/corpora/x509/a85a47dffa179291a7e9773c62ba3cf7aef41941 b/fuzz/corpora/x509/a85a47dffa179291a7e9773c62ba3cf7aef41941 new file mode 100644 index 0000000..bcee249 Binary files /dev/null and b/fuzz/corpora/x509/a85a47dffa179291a7e9773c62ba3cf7aef41941 differ diff --git a/fuzz/corpora/x509/a87d055e51b24b8427ed89ebc3a56698b079dd60 b/fuzz/corpora/x509/a87d055e51b24b8427ed89ebc3a56698b079dd60 new file mode 100644 index 0000000..ccc0051 Binary files /dev/null and b/fuzz/corpora/x509/a87d055e51b24b8427ed89ebc3a56698b079dd60 differ diff --git a/fuzz/corpora/x509/a88ef304955f9e06631d76c3bf5b1de96aa5637c b/fuzz/corpora/x509/a88ef304955f9e06631d76c3bf5b1de96aa5637c new file mode 100644 index 0000000..6f47c1e Binary files /dev/null and b/fuzz/corpora/x509/a88ef304955f9e06631d76c3bf5b1de96aa5637c differ diff --git a/fuzz/corpora/x509/a8a9180d5c2437fdb65d6d046fb31c29dc883ef4 b/fuzz/corpora/x509/a8a9180d5c2437fdb65d6d046fb31c29dc883ef4 new file mode 100644 index 0000000..1872c26 Binary files /dev/null and b/fuzz/corpora/x509/a8a9180d5c2437fdb65d6d046fb31c29dc883ef4 differ diff --git a/fuzz/corpora/x509/a8ab61872b0c973f2776075674dd61041e1e312a b/fuzz/corpora/x509/a8ab61872b0c973f2776075674dd61041e1e312a new file mode 100644 index 0000000..726749d Binary files /dev/null and b/fuzz/corpora/x509/a8ab61872b0c973f2776075674dd61041e1e312a differ diff --git a/fuzz/corpora/x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 b/fuzz/corpora/x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 deleted file mode 100644 index 93b1be3..0000000 Binary files a/fuzz/corpora/x509/a8d9af3b6c0e36f38028899f42c6aae6983cc025 and /dev/null differ diff --git a/fuzz/corpora/x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 b/fuzz/corpora/x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 deleted file mode 100644 index 8bc2b1b..0000000 Binary files a/fuzz/corpora/x509/a8dbb0e224289eae92759d2adc4a16a5d91c9aa6 and /dev/null differ diff --git a/fuzz/corpora/x509/a8eee8058dc6fe401c3b24b9ea9dab56a3359926 b/fuzz/corpora/x509/a8eee8058dc6fe401c3b24b9ea9dab56a3359926 new file mode 100644 index 0000000..ca65b9d Binary files /dev/null and b/fuzz/corpora/x509/a8eee8058dc6fe401c3b24b9ea9dab56a3359926 differ diff --git a/fuzz/corpora/x509/a8f087aa706265738ca32b503a9aa13f525df7f2 b/fuzz/corpora/x509/a8f087aa706265738ca32b503a9aa13f525df7f2 new file mode 100644 index 0000000..0e25666 Binary files /dev/null and b/fuzz/corpora/x509/a8f087aa706265738ca32b503a9aa13f525df7f2 differ diff --git a/fuzz/corpora/x509/a8f3f70d327b1ad6517de4d95c758880145477bd b/fuzz/corpora/x509/a8f3f70d327b1ad6517de4d95c758880145477bd deleted file mode 100644 index 58aa686..0000000 Binary files a/fuzz/corpora/x509/a8f3f70d327b1ad6517de4d95c758880145477bd and /dev/null differ diff --git a/fuzz/corpora/x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 b/fuzz/corpora/x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 deleted file mode 100644 index bb215a3..0000000 Binary files a/fuzz/corpora/x509/a90df6c9e1ea3f508cb6f8024215a0ea4efe7091 and /dev/null differ diff --git a/fuzz/corpora/x509/a926b798b1fdc818e3ed37855b69a846b1958bf2 b/fuzz/corpora/x509/a926b798b1fdc818e3ed37855b69a846b1958bf2 new file mode 100644 index 0000000..969d08d Binary files /dev/null and b/fuzz/corpora/x509/a926b798b1fdc818e3ed37855b69a846b1958bf2 differ diff --git a/fuzz/corpora/x509/a936a50b93a82a7d311aa3cda7f634602b524767 b/fuzz/corpora/x509/a936a50b93a82a7d311aa3cda7f634602b524767 new file mode 100644 index 0000000..f06d9cb Binary files /dev/null and b/fuzz/corpora/x509/a936a50b93a82a7d311aa3cda7f634602b524767 differ diff --git a/fuzz/corpora/x509/a9456bd40aaefbe8a488a1656cd818b472623d48 b/fuzz/corpora/x509/a9456bd40aaefbe8a488a1656cd818b472623d48 deleted file mode 100644 index a6597e7..0000000 Binary files a/fuzz/corpora/x509/a9456bd40aaefbe8a488a1656cd818b472623d48 and /dev/null differ diff --git a/fuzz/corpora/x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 b/fuzz/corpora/x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 deleted file mode 100644 index e35b354..0000000 Binary files a/fuzz/corpora/x509/a94a0747ebc4c22479dcb6bde18e3bb2cc165f02 and /dev/null differ diff --git a/fuzz/corpora/x509/a95866d393b825255343e1f48976de05903fc5e3 b/fuzz/corpora/x509/a95866d393b825255343e1f48976de05903fc5e3 deleted file mode 100644 index fceed7a..0000000 Binary files a/fuzz/corpora/x509/a95866d393b825255343e1f48976de05903fc5e3 and /dev/null differ diff --git a/fuzz/corpora/x509/a96c65fcc54d89853ff3fff346e47a8678061c9e b/fuzz/corpora/x509/a96c65fcc54d89853ff3fff346e47a8678061c9e deleted file mode 100644 index 1699e58..0000000 Binary files a/fuzz/corpora/x509/a96c65fcc54d89853ff3fff346e47a8678061c9e and /dev/null differ diff --git a/fuzz/corpora/x509/a983139515dcf68a91979f84dac3673a88748fe6 b/fuzz/corpora/x509/a983139515dcf68a91979f84dac3673a88748fe6 new file mode 100644 index 0000000..ca6077d Binary files /dev/null and b/fuzz/corpora/x509/a983139515dcf68a91979f84dac3673a88748fe6 differ diff --git a/fuzz/corpora/x509/a9b37ecfba4d16ebee88c3c0bcbe197835de9c1c b/fuzz/corpora/x509/a9b37ecfba4d16ebee88c3c0bcbe197835de9c1c new file mode 100644 index 0000000..0ec79a9 Binary files /dev/null and b/fuzz/corpora/x509/a9b37ecfba4d16ebee88c3c0bcbe197835de9c1c differ diff --git a/fuzz/corpora/x509/a9b55b630e9db5503144e477a9c2cce1e8fb0ced b/fuzz/corpora/x509/a9b55b630e9db5503144e477a9c2cce1e8fb0ced new file mode 100644 index 0000000..e9cccfe Binary files /dev/null and b/fuzz/corpora/x509/a9b55b630e9db5503144e477a9c2cce1e8fb0ced differ diff --git a/fuzz/corpora/x509/a9c77a510743bc58d82e1172b54b05774c4a5a5b b/fuzz/corpora/x509/a9c77a510743bc58d82e1172b54b05774c4a5a5b new file mode 100644 index 0000000..34c1f90 Binary files /dev/null and b/fuzz/corpora/x509/a9c77a510743bc58d82e1172b54b05774c4a5a5b differ diff --git a/fuzz/corpora/x509/aa2d0ce6f119d08ed03fcebc0ee6ca33b6b7aed9 b/fuzz/corpora/x509/aa2d0ce6f119d08ed03fcebc0ee6ca33b6b7aed9 new file mode 100644 index 0000000..b86875b Binary files /dev/null and b/fuzz/corpora/x509/aa2d0ce6f119d08ed03fcebc0ee6ca33b6b7aed9 differ diff --git a/fuzz/corpora/x509/aa364e23a42949d80df951f0d74a3b7b2b26fe40 b/fuzz/corpora/x509/aa364e23a42949d80df951f0d74a3b7b2b26fe40 new file mode 100644 index 0000000..9fc908f Binary files /dev/null and b/fuzz/corpora/x509/aa364e23a42949d80df951f0d74a3b7b2b26fe40 differ diff --git a/fuzz/corpora/x509/aa60e73f58154efdf0bf2e5fd3647e6dfa12f2db b/fuzz/corpora/x509/aa60e73f58154efdf0bf2e5fd3647e6dfa12f2db new file mode 100644 index 0000000..f48a7fe Binary files /dev/null and b/fuzz/corpora/x509/aa60e73f58154efdf0bf2e5fd3647e6dfa12f2db differ diff --git a/fuzz/corpora/x509/aa9ac7daae501ffd69e62e70f4fb6c2b0ece9e8e b/fuzz/corpora/x509/aa9ac7daae501ffd69e62e70f4fb6c2b0ece9e8e new file mode 100644 index 0000000..09dfda7 Binary files /dev/null and b/fuzz/corpora/x509/aa9ac7daae501ffd69e62e70f4fb6c2b0ece9e8e differ diff --git a/fuzz/corpora/x509/aaa296270f8e253aca10e0c428728875152510c9 b/fuzz/corpora/x509/aaa296270f8e253aca10e0c428728875152510c9 deleted file mode 100644 index 708e977..0000000 Binary files a/fuzz/corpora/x509/aaa296270f8e253aca10e0c428728875152510c9 and /dev/null differ diff --git a/fuzz/corpora/x509/aaafa64ecb743590bd5a54193f71afc17afe87ca b/fuzz/corpora/x509/aaafa64ecb743590bd5a54193f71afc17afe87ca deleted file mode 100644 index 6522736..0000000 Binary files a/fuzz/corpora/x509/aaafa64ecb743590bd5a54193f71afc17afe87ca and /dev/null differ diff --git a/fuzz/corpora/x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 b/fuzz/corpora/x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 deleted file mode 100644 index 556258f..0000000 Binary files a/fuzz/corpora/x509/aae3326389ac8f0cc4f406222e904dbca4271fe2 and /dev/null differ diff --git a/fuzz/corpora/x509/aae76de3aaa8c5062a3c8071779ba16220147c9d b/fuzz/corpora/x509/aae76de3aaa8c5062a3c8071779ba16220147c9d deleted file mode 100644 index e37dc0d..0000000 Binary files a/fuzz/corpora/x509/aae76de3aaa8c5062a3c8071779ba16220147c9d and /dev/null differ diff --git a/fuzz/corpora/x509/aaf21abb120c79508ed66caad9d5168016cee5c3 b/fuzz/corpora/x509/aaf21abb120c79508ed66caad9d5168016cee5c3 deleted file mode 100644 index 32a3147..0000000 Binary files a/fuzz/corpora/x509/aaf21abb120c79508ed66caad9d5168016cee5c3 and /dev/null differ diff --git a/fuzz/corpora/x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 b/fuzz/corpora/x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 deleted file mode 100644 index a7784ab..0000000 Binary files a/fuzz/corpora/x509/ab00126f46079e396c87e3b0bea74d16e93d1e05 and /dev/null differ diff --git a/fuzz/corpora/x509/ab1316de30ad075d528f8c6c29c9f126995d758d b/fuzz/corpora/x509/ab1316de30ad075d528f8c6c29c9f126995d758d new file mode 100644 index 0000000..65eb4e7 Binary files /dev/null and b/fuzz/corpora/x509/ab1316de30ad075d528f8c6c29c9f126995d758d differ diff --git a/fuzz/corpora/x509/ab1b8db6412927cada5318d1918e84932dd21100 b/fuzz/corpora/x509/ab1b8db6412927cada5318d1918e84932dd21100 deleted file mode 100644 index b7f8aad..0000000 Binary files a/fuzz/corpora/x509/ab1b8db6412927cada5318d1918e84932dd21100 and /dev/null differ diff --git a/fuzz/corpora/x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd b/fuzz/corpora/x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd deleted file mode 100644 index ad81ddd..0000000 Binary files a/fuzz/corpora/x509/ab334688f35a2f9f1b598e206ebe239c9e4e3dfd and /dev/null differ diff --git a/fuzz/corpora/x509/ab3fcb03afc99c358850708ed9e27b3418e67177 b/fuzz/corpora/x509/ab3fcb03afc99c358850708ed9e27b3418e67177 deleted file mode 100644 index 994b16f..0000000 Binary files a/fuzz/corpora/x509/ab3fcb03afc99c358850708ed9e27b3418e67177 and /dev/null differ diff --git a/fuzz/corpora/x509/ab5c1adab31ddc5d933100bb07846074d6feb0af b/fuzz/corpora/x509/ab5c1adab31ddc5d933100bb07846074d6feb0af deleted file mode 100644 index 4204dfc..0000000 Binary files a/fuzz/corpora/x509/ab5c1adab31ddc5d933100bb07846074d6feb0af and /dev/null differ diff --git a/fuzz/corpora/x509/ab60d4daa1b5aec8fa98786bb0049f526c5f071a b/fuzz/corpora/x509/ab60d4daa1b5aec8fa98786bb0049f526c5f071a new file mode 100644 index 0000000..2e5c7aa Binary files /dev/null and b/fuzz/corpora/x509/ab60d4daa1b5aec8fa98786bb0049f526c5f071a differ diff --git a/fuzz/corpora/x509/abadfb259e29c5ed408d4ea19b70eb76762c315c b/fuzz/corpora/x509/abadfb259e29c5ed408d4ea19b70eb76762c315c deleted file mode 100644 index 3642b9e..0000000 Binary files a/fuzz/corpora/x509/abadfb259e29c5ed408d4ea19b70eb76762c315c and /dev/null differ diff --git a/fuzz/corpora/x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 b/fuzz/corpora/x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 deleted file mode 100644 index b485997..0000000 Binary files a/fuzz/corpora/x509/abb0e46f2c57a03134f1752eb2fa667a51e7f021 and /dev/null differ diff --git a/fuzz/corpora/x509/abc0dc78e5445b7573321d63599f314b4deb9be5 b/fuzz/corpora/x509/abc0dc78e5445b7573321d63599f314b4deb9be5 new file mode 100644 index 0000000..5c355ff Binary files /dev/null and b/fuzz/corpora/x509/abc0dc78e5445b7573321d63599f314b4deb9be5 differ diff --git a/fuzz/corpora/x509/abd496ec1cd2db954b8664a4cd8d606659d0c7e6 b/fuzz/corpora/x509/abd496ec1cd2db954b8664a4cd8d606659d0c7e6 new file mode 100644 index 0000000..ad2c557 Binary files /dev/null and b/fuzz/corpora/x509/abd496ec1cd2db954b8664a4cd8d606659d0c7e6 differ diff --git a/fuzz/corpora/x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 b/fuzz/corpora/x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 deleted file mode 100644 index 3ce52f2..0000000 Binary files a/fuzz/corpora/x509/abd9450a7a4bd778ef3ec1c899a57004feefb2e1 and /dev/null differ diff --git a/fuzz/corpora/x509/abdcb35a0e5e217f3c3d6c2218cba7e81b1b465e b/fuzz/corpora/x509/abdcb35a0e5e217f3c3d6c2218cba7e81b1b465e new file mode 100644 index 0000000..9314a82 Binary files /dev/null and b/fuzz/corpora/x509/abdcb35a0e5e217f3c3d6c2218cba7e81b1b465e differ diff --git a/fuzz/corpora/x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 b/fuzz/corpora/x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 deleted file mode 100644 index a5945f4..0000000 Binary files a/fuzz/corpora/x509/abde95cbfb44f1afa571a1bb0f2ab1e42bf5df75 and /dev/null differ diff --git a/fuzz/corpora/x509/abea14b20fa9bcfac865aed861fc4994587bf5fa b/fuzz/corpora/x509/abea14b20fa9bcfac865aed861fc4994587bf5fa deleted file mode 100644 index dd0665c..0000000 Binary files a/fuzz/corpora/x509/abea14b20fa9bcfac865aed861fc4994587bf5fa and /dev/null differ diff --git a/fuzz/corpora/x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 b/fuzz/corpora/x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 deleted file mode 100644 index edcb1f5..0000000 Binary files a/fuzz/corpora/x509/ac22cbf1f813436cc0137fb7fa6de725ed1134c7 and /dev/null differ diff --git a/fuzz/corpora/x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 b/fuzz/corpora/x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 deleted file mode 100644 index 91f20e2..0000000 Binary files a/fuzz/corpora/x509/ac22d3a33df4ffe361ee3ca4e9b1b69dcc74c121 and /dev/null differ diff --git a/fuzz/corpora/x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 b/fuzz/corpora/x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 deleted file mode 100644 index be77deb..0000000 Binary files a/fuzz/corpora/x509/ac3018877def38b189cf9dbc00c1516dbcb7af19 and /dev/null differ diff --git a/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 b/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 deleted file mode 100644 index 27566f2..0000000 Binary files a/fuzz/corpora/x509/ac7f05aa62d7c4111a98cc93f96057193c71ae84 and /dev/null differ diff --git a/fuzz/corpora/x509/ac8741a3df69d133631b50c715af0feebe1f0756 b/fuzz/corpora/x509/ac8741a3df69d133631b50c715af0feebe1f0756 deleted file mode 100644 index 2a2485e..0000000 Binary files a/fuzz/corpora/x509/ac8741a3df69d133631b50c715af0feebe1f0756 and /dev/null differ diff --git a/fuzz/corpora/x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 b/fuzz/corpora/x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 deleted file mode 100644 index cc416ad..0000000 Binary files a/fuzz/corpora/x509/aca1e53b7798ca26ed4c877f5e93d3905ed44066 and /dev/null differ diff --git a/fuzz/corpora/x509/aca36ee1ca246f668fcd43e08517462e6164cfbd b/fuzz/corpora/x509/aca36ee1ca246f668fcd43e08517462e6164cfbd deleted file mode 100644 index 5d1dfc3..0000000 Binary files a/fuzz/corpora/x509/aca36ee1ca246f668fcd43e08517462e6164cfbd and /dev/null differ diff --git a/fuzz/corpora/x509/aca5738f3628220d7845901e3af3b911a9def850 b/fuzz/corpora/x509/aca5738f3628220d7845901e3af3b911a9def850 deleted file mode 100644 index 548fc4e..0000000 Binary files a/fuzz/corpora/x509/aca5738f3628220d7845901e3af3b911a9def850 and /dev/null differ diff --git a/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 b/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 deleted file mode 100644 index f2f2560..0000000 Binary files a/fuzz/corpora/x509/acbbe75c85ffc3343dad3e62e09a04a2e79991c0 and /dev/null differ diff --git a/fuzz/corpora/x509/acc2ccf6417e837a116445078a02f555940a41c6 b/fuzz/corpora/x509/acc2ccf6417e837a116445078a02f555940a41c6 deleted file mode 100644 index 8739190..0000000 Binary files a/fuzz/corpora/x509/acc2ccf6417e837a116445078a02f555940a41c6 and /dev/null differ diff --git a/fuzz/corpora/x509/acd5cf634396a62147a6f62dc64171b692caa3b2 b/fuzz/corpora/x509/acd5cf634396a62147a6f62dc64171b692caa3b2 new file mode 100644 index 0000000..6cb838c Binary files /dev/null and b/fuzz/corpora/x509/acd5cf634396a62147a6f62dc64171b692caa3b2 differ diff --git a/fuzz/corpora/x509/acedeaedf84f4117c41789b383b36c98a64b2ab0 b/fuzz/corpora/x509/acedeaedf84f4117c41789b383b36c98a64b2ab0 new file mode 100644 index 0000000..fc45ed9 Binary files /dev/null and b/fuzz/corpora/x509/acedeaedf84f4117c41789b383b36c98a64b2ab0 differ diff --git a/fuzz/corpora/x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 b/fuzz/corpora/x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 deleted file mode 100644 index 041be79..0000000 Binary files a/fuzz/corpora/x509/ad1b064fd3db99ea9d095f674bbc5cb720579314 and /dev/null differ diff --git a/fuzz/corpora/x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 b/fuzz/corpora/x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 deleted file mode 100644 index cc4e42b..0000000 Binary files a/fuzz/corpora/x509/ad21c225b6d752a5e3117e6ce297376f144b04b6 and /dev/null differ diff --git a/fuzz/corpora/x509/ad311a7bc4090bf30171c48f965f09853e75783e b/fuzz/corpora/x509/ad311a7bc4090bf30171c48f965f09853e75783e new file mode 100644 index 0000000..47b2241 Binary files /dev/null and b/fuzz/corpora/x509/ad311a7bc4090bf30171c48f965f09853e75783e differ diff --git a/fuzz/corpora/x509/ad46a8e4199b32e716d931f2a44eb20e896c3678 b/fuzz/corpora/x509/ad46a8e4199b32e716d931f2a44eb20e896c3678 new file mode 100644 index 0000000..ae1b758 Binary files /dev/null and b/fuzz/corpora/x509/ad46a8e4199b32e716d931f2a44eb20e896c3678 differ diff --git a/fuzz/corpora/x509/ad4da075c78261e9de551f90bca78e3a42f7a60e b/fuzz/corpora/x509/ad4da075c78261e9de551f90bca78e3a42f7a60e deleted file mode 100644 index ceed8e8..0000000 Binary files a/fuzz/corpora/x509/ad4da075c78261e9de551f90bca78e3a42f7a60e and /dev/null differ diff --git a/fuzz/corpora/x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 b/fuzz/corpora/x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 deleted file mode 100644 index 6dc8439..0000000 Binary files a/fuzz/corpora/x509/ad66e5fad4f50f9465431bf24f1ff84f7d236914 and /dev/null differ diff --git a/fuzz/corpora/x509/ad85effc904339791cb9eafc5ef31099680ddc32 b/fuzz/corpora/x509/ad85effc904339791cb9eafc5ef31099680ddc32 deleted file mode 100644 index cfa6fed..0000000 Binary files a/fuzz/corpora/x509/ad85effc904339791cb9eafc5ef31099680ddc32 and /dev/null differ diff --git a/fuzz/corpora/x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc b/fuzz/corpora/x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc deleted file mode 100644 index 9465fa2..0000000 Binary files a/fuzz/corpora/x509/ad8b20a956865ba17224b5f5ce41a26f59f3aebc and /dev/null differ diff --git a/fuzz/corpora/x509/ad94a421f8a83bbc7374067cbb633ba2328687e6 b/fuzz/corpora/x509/ad94a421f8a83bbc7374067cbb633ba2328687e6 new file mode 100644 index 0000000..380737d Binary files /dev/null and b/fuzz/corpora/x509/ad94a421f8a83bbc7374067cbb633ba2328687e6 differ diff --git a/fuzz/corpora/x509/adaab7f92ed57ef026f8dcb3f942ff8ec3d7c40a b/fuzz/corpora/x509/adaab7f92ed57ef026f8dcb3f942ff8ec3d7c40a deleted file mode 100644 index 27cf49f..0000000 Binary files a/fuzz/corpora/x509/adaab7f92ed57ef026f8dcb3f942ff8ec3d7c40a and /dev/null differ diff --git a/fuzz/corpora/x509/adb6375b5f83a2121f4dc437b90f7889f0274a51 b/fuzz/corpora/x509/adb6375b5f83a2121f4dc437b90f7889f0274a51 new file mode 100644 index 0000000..dabf529 Binary files /dev/null and b/fuzz/corpora/x509/adb6375b5f83a2121f4dc437b90f7889f0274a51 differ diff --git a/fuzz/corpora/x509/addcb1898591967571242b740bf1737c7b66a7c9 b/fuzz/corpora/x509/addcb1898591967571242b740bf1737c7b66a7c9 deleted file mode 100644 index 23755c4..0000000 Binary files a/fuzz/corpora/x509/addcb1898591967571242b740bf1737c7b66a7c9 and /dev/null differ diff --git a/fuzz/corpora/x509/ae2c30177b97994bb40fe8e66b0dca959f80daca b/fuzz/corpora/x509/ae2c30177b97994bb40fe8e66b0dca959f80daca deleted file mode 100644 index caa8e42..0000000 Binary files a/fuzz/corpora/x509/ae2c30177b97994bb40fe8e66b0dca959f80daca and /dev/null differ diff --git a/fuzz/corpora/x509/ae63a5834e83d978dac8cc7564267cfb43194485 b/fuzz/corpora/x509/ae63a5834e83d978dac8cc7564267cfb43194485 deleted file mode 100644 index f1b6360..0000000 Binary files a/fuzz/corpora/x509/ae63a5834e83d978dac8cc7564267cfb43194485 and /dev/null differ diff --git a/fuzz/corpora/x509/ae738ff0ae90c0a0c03b7161249733a3487b061c b/fuzz/corpora/x509/ae738ff0ae90c0a0c03b7161249733a3487b061c new file mode 100644 index 0000000..0459e25 Binary files /dev/null and b/fuzz/corpora/x509/ae738ff0ae90c0a0c03b7161249733a3487b061c differ diff --git a/fuzz/corpora/x509/ae8934af9d15d624b634acb02fbe94fe7ba97a6d b/fuzz/corpora/x509/ae8934af9d15d624b634acb02fbe94fe7ba97a6d new file mode 100644 index 0000000..6fa765d Binary files /dev/null and b/fuzz/corpora/x509/ae8934af9d15d624b634acb02fbe94fe7ba97a6d differ diff --git a/fuzz/corpora/x509/aec45184c8220248053636f5b5dbe80700d9858d b/fuzz/corpora/x509/aec45184c8220248053636f5b5dbe80700d9858d deleted file mode 100644 index 29e7a8d..0000000 Binary files a/fuzz/corpora/x509/aec45184c8220248053636f5b5dbe80700d9858d and /dev/null differ diff --git a/fuzz/corpora/x509/aed5612286b84d942c531f6d2d6a4fd5d4bc8e71 b/fuzz/corpora/x509/aed5612286b84d942c531f6d2d6a4fd5d4bc8e71 new file mode 100644 index 0000000..ef8ea82 Binary files /dev/null and b/fuzz/corpora/x509/aed5612286b84d942c531f6d2d6a4fd5d4bc8e71 differ diff --git a/fuzz/corpora/x509/af43862956862365a5f69303e41fabbe5d90c494 b/fuzz/corpora/x509/af43862956862365a5f69303e41fabbe5d90c494 deleted file mode 100644 index 6010d4a..0000000 Binary files a/fuzz/corpora/x509/af43862956862365a5f69303e41fabbe5d90c494 and /dev/null differ diff --git a/fuzz/corpora/x509/af474fdb34715de80c6c1594d756c8aaf3431956 b/fuzz/corpora/x509/af474fdb34715de80c6c1594d756c8aaf3431956 new file mode 100644 index 0000000..25dd326 Binary files /dev/null and b/fuzz/corpora/x509/af474fdb34715de80c6c1594d756c8aaf3431956 differ diff --git a/fuzz/corpora/x509/af4816b61584c302d6d88160dccb37f7e0856ae4 b/fuzz/corpora/x509/af4816b61584c302d6d88160dccb37f7e0856ae4 deleted file mode 100644 index ffa64d9..0000000 Binary files a/fuzz/corpora/x509/af4816b61584c302d6d88160dccb37f7e0856ae4 and /dev/null differ diff --git a/fuzz/corpora/x509/af59cf10a3d88c5145a25052f8fb10cb2e9d65c5 b/fuzz/corpora/x509/af59cf10a3d88c5145a25052f8fb10cb2e9d65c5 new file mode 100644 index 0000000..9697a1d Binary files /dev/null and b/fuzz/corpora/x509/af59cf10a3d88c5145a25052f8fb10cb2e9d65c5 differ diff --git a/fuzz/corpora/x509/af71372e458609c1a12102a39e9d49f958a8bfc2 b/fuzz/corpora/x509/af71372e458609c1a12102a39e9d49f958a8bfc2 new file mode 100644 index 0000000..9ec4429 Binary files /dev/null and b/fuzz/corpora/x509/af71372e458609c1a12102a39e9d49f958a8bfc2 differ diff --git a/fuzz/corpora/x509/afafc43267ffae33a6cf5e38457f5448bf1c1e48 b/fuzz/corpora/x509/afafc43267ffae33a6cf5e38457f5448bf1c1e48 new file mode 100644 index 0000000..fc05f1d Binary files /dev/null and b/fuzz/corpora/x509/afafc43267ffae33a6cf5e38457f5448bf1c1e48 differ diff --git a/fuzz/corpora/x509/afcfc6247044e1cab7164fc912d792ff563089c7 b/fuzz/corpora/x509/afcfc6247044e1cab7164fc912d792ff563089c7 deleted file mode 100644 index 49f3e8f..0000000 Binary files a/fuzz/corpora/x509/afcfc6247044e1cab7164fc912d792ff563089c7 and /dev/null differ diff --git a/fuzz/corpora/x509/afd7172a456552cfabf1fd5aeda70691bd49c775 b/fuzz/corpora/x509/afd7172a456552cfabf1fd5aeda70691bd49c775 deleted file mode 100644 index 5346024..0000000 Binary files a/fuzz/corpora/x509/afd7172a456552cfabf1fd5aeda70691bd49c775 and /dev/null differ diff --git a/fuzz/corpora/x509/afd7d843e0504937e7d425d396fa315c9d326ddf b/fuzz/corpora/x509/afd7d843e0504937e7d425d396fa315c9d326ddf deleted file mode 100644 index 007f2aa..0000000 Binary files a/fuzz/corpora/x509/afd7d843e0504937e7d425d396fa315c9d326ddf and /dev/null differ diff --git a/fuzz/corpora/x509/afed7825389000bf93d2945491d148634a554558 b/fuzz/corpora/x509/afed7825389000bf93d2945491d148634a554558 new file mode 100644 index 0000000..77a5ceb Binary files /dev/null and b/fuzz/corpora/x509/afed7825389000bf93d2945491d148634a554558 differ diff --git a/fuzz/corpora/x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 b/fuzz/corpora/x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 deleted file mode 100644 index dc31baa..0000000 Binary files a/fuzz/corpora/x509/aff5bf8b180e8695df0a62d11eaba101c7d3c695 and /dev/null differ diff --git a/fuzz/corpora/x509/b003d3f55ca65e2c44773200109eb9918daecbf3 b/fuzz/corpora/x509/b003d3f55ca65e2c44773200109eb9918daecbf3 new file mode 100644 index 0000000..595db6b Binary files /dev/null and b/fuzz/corpora/x509/b003d3f55ca65e2c44773200109eb9918daecbf3 differ diff --git a/fuzz/corpora/x509/b01474b53a3f49ebf4927f400cf44c28213c6e8c b/fuzz/corpora/x509/b01474b53a3f49ebf4927f400cf44c28213c6e8c new file mode 100644 index 0000000..66d1328 Binary files /dev/null and b/fuzz/corpora/x509/b01474b53a3f49ebf4927f400cf44c28213c6e8c differ diff --git a/fuzz/corpora/x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d b/fuzz/corpora/x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d deleted file mode 100644 index f95a9e6..0000000 Binary files a/fuzz/corpora/x509/b0263b4e1ad1e9f407b5126c1d38cadb238ae96d and /dev/null differ diff --git a/fuzz/corpora/x509/b02fcce0d4ea670de151d583ff5a1f75416363a2 b/fuzz/corpora/x509/b02fcce0d4ea670de151d583ff5a1f75416363a2 new file mode 100644 index 0000000..765e816 Binary files /dev/null and b/fuzz/corpora/x509/b02fcce0d4ea670de151d583ff5a1f75416363a2 differ diff --git a/fuzz/corpora/x509/b0360691009d3160292f9a7f7da6fb400b3642fe b/fuzz/corpora/x509/b0360691009d3160292f9a7f7da6fb400b3642fe deleted file mode 100644 index 56de518..0000000 Binary files a/fuzz/corpora/x509/b0360691009d3160292f9a7f7da6fb400b3642fe and /dev/null differ diff --git a/fuzz/corpora/x509/b053c3b25358b9c12b301c32588b62e20bf629de b/fuzz/corpora/x509/b053c3b25358b9c12b301c32588b62e20bf629de new file mode 100644 index 0000000..0f36a54 Binary files /dev/null and b/fuzz/corpora/x509/b053c3b25358b9c12b301c32588b62e20bf629de differ diff --git a/fuzz/corpora/x509/b067eaf548220a54f227e200d28b4cbbe857408a b/fuzz/corpora/x509/b067eaf548220a54f227e200d28b4cbbe857408a new file mode 100644 index 0000000..78fb1c8 Binary files /dev/null and b/fuzz/corpora/x509/b067eaf548220a54f227e200d28b4cbbe857408a differ diff --git a/fuzz/corpora/x509/b0bcfd7a5298d3504c474b268865950bf30245b0 b/fuzz/corpora/x509/b0bcfd7a5298d3504c474b268865950bf30245b0 new file mode 100644 index 0000000..331cf91 Binary files /dev/null and b/fuzz/corpora/x509/b0bcfd7a5298d3504c474b268865950bf30245b0 differ diff --git a/fuzz/corpora/x509/b0bd26cddd1349914c3b7e27152a1424401cacba b/fuzz/corpora/x509/b0bd26cddd1349914c3b7e27152a1424401cacba new file mode 100644 index 0000000..50f17df Binary files /dev/null and b/fuzz/corpora/x509/b0bd26cddd1349914c3b7e27152a1424401cacba differ diff --git a/fuzz/corpora/x509/b0c5632b6bb9a23851080394e81f9a6c623a2e82 b/fuzz/corpora/x509/b0c5632b6bb9a23851080394e81f9a6c623a2e82 new file mode 100644 index 0000000..082e5f5 Binary files /dev/null and b/fuzz/corpora/x509/b0c5632b6bb9a23851080394e81f9a6c623a2e82 differ diff --git a/fuzz/corpora/x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 b/fuzz/corpora/x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 deleted file mode 100644 index 90354f5..0000000 Binary files a/fuzz/corpora/x509/b0ce94e56f7abbdb81383c4207abcadd640400d8 and /dev/null differ diff --git a/fuzz/corpora/x509/b0def06b53954d6b812f12dad06d628dec1db61e b/fuzz/corpora/x509/b0def06b53954d6b812f12dad06d628dec1db61e deleted file mode 100644 index 8689ace..0000000 Binary files a/fuzz/corpora/x509/b0def06b53954d6b812f12dad06d628dec1db61e and /dev/null differ diff --git a/fuzz/corpora/x509/b0e7750fbfedfd7ab5d938c5e4bc5403fca3107d b/fuzz/corpora/x509/b0e7750fbfedfd7ab5d938c5e4bc5403fca3107d new file mode 100644 index 0000000..8419ee9 Binary files /dev/null and b/fuzz/corpora/x509/b0e7750fbfedfd7ab5d938c5e4bc5403fca3107d differ diff --git a/fuzz/corpora/x509/b0e8a473ebde2a237c1d3deab3aff4123396b6e1 b/fuzz/corpora/x509/b0e8a473ebde2a237c1d3deab3aff4123396b6e1 new file mode 100644 index 0000000..cba6457 Binary files /dev/null and b/fuzz/corpora/x509/b0e8a473ebde2a237c1d3deab3aff4123396b6e1 differ diff --git a/fuzz/corpora/x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 b/fuzz/corpora/x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 deleted file mode 100644 index fb30a1c..0000000 Binary files a/fuzz/corpora/x509/b0f2d4a654c6f394cff87697a29eb7d5aea04669 and /dev/null differ diff --git a/fuzz/corpora/x509/b0fb188512e8f6704a3574b1ea15f8e2b5971151 b/fuzz/corpora/x509/b0fb188512e8f6704a3574b1ea15f8e2b5971151 new file mode 100644 index 0000000..bf3f640 Binary files /dev/null and b/fuzz/corpora/x509/b0fb188512e8f6704a3574b1ea15f8e2b5971151 differ diff --git a/fuzz/corpora/x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 b/fuzz/corpora/x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 deleted file mode 100644 index ed09425..0000000 Binary files a/fuzz/corpora/x509/b112e89dde5a4bbc451d64fb78aeb5709a9cb866 and /dev/null differ diff --git a/fuzz/corpora/x509/b11f5121149d9ea508f128b84c593807f8cd5894 b/fuzz/corpora/x509/b11f5121149d9ea508f128b84c593807f8cd5894 deleted file mode 100644 index 203d01e..0000000 Binary files a/fuzz/corpora/x509/b11f5121149d9ea508f128b84c593807f8cd5894 and /dev/null differ diff --git a/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 b/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 deleted file mode 100644 index be7a852..0000000 Binary files a/fuzz/corpora/x509/b135b558fabb9d47f06f546b76075520a34080e5 and /dev/null differ diff --git a/fuzz/corpora/x509/b13e41a2a417a4b077da39f18413146450cd0595 b/fuzz/corpora/x509/b13e41a2a417a4b077da39f18413146450cd0595 new file mode 100644 index 0000000..11e0238 Binary files /dev/null and b/fuzz/corpora/x509/b13e41a2a417a4b077da39f18413146450cd0595 differ diff --git a/fuzz/corpora/x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c b/fuzz/corpora/x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c deleted file mode 100644 index f6e616f..0000000 Binary files a/fuzz/corpora/x509/b13f8813dfc3c8f25aa5bb97c9fe857354162e8c and /dev/null differ diff --git a/fuzz/corpora/x509/b1472e1cc8eb05c27431d6fdddafcccdde2135c0 b/fuzz/corpora/x509/b1472e1cc8eb05c27431d6fdddafcccdde2135c0 new file mode 100644 index 0000000..1dbd4ee Binary files /dev/null and b/fuzz/corpora/x509/b1472e1cc8eb05c27431d6fdddafcccdde2135c0 differ diff --git a/fuzz/corpora/x509/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 b/fuzz/corpora/x509/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 new file mode 100644 index 0000000..cfa9850 Binary files /dev/null and b/fuzz/corpora/x509/b177d17a1b55c4ae3d1c2539cfea426ecf86a944 differ diff --git a/fuzz/corpora/x509/b189198c7901c19082e551b93c457893712c281a b/fuzz/corpora/x509/b189198c7901c19082e551b93c457893712c281a new file mode 100644 index 0000000..272c1a4 Binary files /dev/null and b/fuzz/corpora/x509/b189198c7901c19082e551b93c457893712c281a differ diff --git a/fuzz/corpora/x509/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a b/fuzz/corpora/x509/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a deleted file mode 100644 index 7a8fccd..0000000 Binary files a/fuzz/corpora/x509/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a and /dev/null differ diff --git a/fuzz/corpora/x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 b/fuzz/corpora/x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 deleted file mode 100644 index c6fb236..0000000 Binary files a/fuzz/corpora/x509/b1dd237ee2d60ab23fbd30cba8ab14908ab8e1b3 and /dev/null differ diff --git a/fuzz/corpora/x509/b1f072cc4bb72704332bba5b5f0bdadf06262b89 b/fuzz/corpora/x509/b1f072cc4bb72704332bba5b5f0bdadf06262b89 deleted file mode 100644 index 342520e..0000000 Binary files a/fuzz/corpora/x509/b1f072cc4bb72704332bba5b5f0bdadf06262b89 and /dev/null differ diff --git a/fuzz/corpora/x509/b1f72e6ab75241ac51c2d4473c297fe8611fcf9e b/fuzz/corpora/x509/b1f72e6ab75241ac51c2d4473c297fe8611fcf9e new file mode 100644 index 0000000..72b3a2e Binary files /dev/null and b/fuzz/corpora/x509/b1f72e6ab75241ac51c2d4473c297fe8611fcf9e differ diff --git a/fuzz/corpora/x509/b1f92ab53490393f5197c46933fdd68ba25b7213 b/fuzz/corpora/x509/b1f92ab53490393f5197c46933fdd68ba25b7213 deleted file mode 100644 index f2a400d..0000000 Binary files a/fuzz/corpora/x509/b1f92ab53490393f5197c46933fdd68ba25b7213 and /dev/null differ diff --git a/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c b/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c deleted file mode 100644 index f3b8319..0000000 Binary files a/fuzz/corpora/x509/b21f3fbd5aecda330cddf1fecd1c994e13677a7c and /dev/null differ diff --git a/fuzz/corpora/x509/b21fc5990224ad004b57b8677ebc530ea3cd61f2 b/fuzz/corpora/x509/b21fc5990224ad004b57b8677ebc530ea3cd61f2 new file mode 100644 index 0000000..ae1c70f Binary files /dev/null and b/fuzz/corpora/x509/b21fc5990224ad004b57b8677ebc530ea3cd61f2 differ diff --git a/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 b/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 deleted file mode 100644 index 04e2d90..0000000 Binary files a/fuzz/corpora/x509/b22ac7d363c1200b9e7af5d4f3ca5b9825797bb5 and /dev/null differ diff --git a/fuzz/corpora/x509/b237c19325f76c12b389e4d181659701e7548fa5 b/fuzz/corpora/x509/b237c19325f76c12b389e4d181659701e7548fa5 new file mode 100644 index 0000000..c2c0c0f Binary files /dev/null and b/fuzz/corpora/x509/b237c19325f76c12b389e4d181659701e7548fa5 differ diff --git a/fuzz/corpora/x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a b/fuzz/corpora/x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a deleted file mode 100644 index 71304b8..0000000 Binary files a/fuzz/corpora/x509/b24cbbc46ce1c47e63c8243906e889cc2d45959a and /dev/null differ diff --git a/fuzz/corpora/x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 b/fuzz/corpora/x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 deleted file mode 100644 index 6683c55..0000000 Binary files a/fuzz/corpora/x509/b273b54311bd36e46105f6d4c7616c1a68fccf69 and /dev/null differ diff --git a/fuzz/corpora/x509/b275161011a779bad4d2b432c348c7a7dd48d70d b/fuzz/corpora/x509/b275161011a779bad4d2b432c348c7a7dd48d70d deleted file mode 100644 index 0e68922..0000000 Binary files a/fuzz/corpora/x509/b275161011a779bad4d2b432c348c7a7dd48d70d and /dev/null differ diff --git a/fuzz/corpora/x509/b289a21907f7e48c4333803d22de6e060ea241fc b/fuzz/corpora/x509/b289a21907f7e48c4333803d22de6e060ea241fc deleted file mode 100644 index 41bc3a1..0000000 Binary files a/fuzz/corpora/x509/b289a21907f7e48c4333803d22de6e060ea241fc and /dev/null differ diff --git a/fuzz/corpora/x509/b29022bfe6ca704afd3b647b34e0d97f66953f66 b/fuzz/corpora/x509/b29022bfe6ca704afd3b647b34e0d97f66953f66 deleted file mode 100644 index c9751a9..0000000 Binary files a/fuzz/corpora/x509/b29022bfe6ca704afd3b647b34e0d97f66953f66 and /dev/null differ diff --git a/fuzz/corpora/x509/b29dcf8d996a7dcda0c2272f0d1ca9ef9852cbc3 b/fuzz/corpora/x509/b29dcf8d996a7dcda0c2272f0d1ca9ef9852cbc3 new file mode 100644 index 0000000..331109e Binary files /dev/null and b/fuzz/corpora/x509/b29dcf8d996a7dcda0c2272f0d1ca9ef9852cbc3 differ diff --git a/fuzz/corpora/x509/b2a59f566fdc8d876d8513561449b6a6a32b5049 b/fuzz/corpora/x509/b2a59f566fdc8d876d8513561449b6a6a32b5049 new file mode 100644 index 0000000..0518f0d Binary files /dev/null and b/fuzz/corpora/x509/b2a59f566fdc8d876d8513561449b6a6a32b5049 differ diff --git a/fuzz/corpora/x509/b2ca59a3cc8951076bd4f3650120c9cc81d4fa14 b/fuzz/corpora/x509/b2ca59a3cc8951076bd4f3650120c9cc81d4fa14 new file mode 100644 index 0000000..6293743 Binary files /dev/null and b/fuzz/corpora/x509/b2ca59a3cc8951076bd4f3650120c9cc81d4fa14 differ diff --git a/fuzz/corpora/x509/b2e5a6f6eaaa27165e9eb2a7ab08a5e79b0c4ccb b/fuzz/corpora/x509/b2e5a6f6eaaa27165e9eb2a7ab08a5e79b0c4ccb new file mode 100644 index 0000000..502d4ef Binary files /dev/null and b/fuzz/corpora/x509/b2e5a6f6eaaa27165e9eb2a7ab08a5e79b0c4ccb differ diff --git a/fuzz/corpora/x509/b2fe01b24bb438c094bcf97531806a323406e8a5 b/fuzz/corpora/x509/b2fe01b24bb438c094bcf97531806a323406e8a5 deleted file mode 100644 index c7094a2..0000000 Binary files a/fuzz/corpora/x509/b2fe01b24bb438c094bcf97531806a323406e8a5 and /dev/null differ diff --git a/fuzz/corpora/x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 b/fuzz/corpora/x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 deleted file mode 100644 index 9049787..0000000 Binary files a/fuzz/corpora/x509/b30fa5f1bc4c5ae015cd89dae51f59eb480c8b57 and /dev/null differ diff --git a/fuzz/corpora/x509/b31554ace48b3551d66787853d15d7c2eaf09970 b/fuzz/corpora/x509/b31554ace48b3551d66787853d15d7c2eaf09970 deleted file mode 100644 index 7da845f..0000000 Binary files a/fuzz/corpora/x509/b31554ace48b3551d66787853d15d7c2eaf09970 and /dev/null differ diff --git a/fuzz/corpora/x509/b357b3b7c3e30eb964c5596197a1c45d95895073 b/fuzz/corpora/x509/b357b3b7c3e30eb964c5596197a1c45d95895073 deleted file mode 100644 index 4b03f57..0000000 Binary files a/fuzz/corpora/x509/b357b3b7c3e30eb964c5596197a1c45d95895073 and /dev/null differ diff --git a/fuzz/corpora/x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 b/fuzz/corpora/x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 deleted file mode 100644 index d829856..0000000 Binary files a/fuzz/corpora/x509/b36e8f36eaf9e3a07e186cff9045d168badf9e19 and /dev/null differ diff --git a/fuzz/corpora/x509/b37b40e39f8bc22ad2c86b3776cc754a624878fb b/fuzz/corpora/x509/b37b40e39f8bc22ad2c86b3776cc754a624878fb new file mode 100644 index 0000000..3a5f140 Binary files /dev/null and b/fuzz/corpora/x509/b37b40e39f8bc22ad2c86b3776cc754a624878fb differ diff --git a/fuzz/corpora/x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b b/fuzz/corpora/x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b deleted file mode 100644 index 35aff00..0000000 Binary files a/fuzz/corpora/x509/b398e5dc4d07c42d6973fa8eca2797b711ac285b and /dev/null differ diff --git a/fuzz/corpora/x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 b/fuzz/corpora/x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 deleted file mode 100644 index 5c649b7..0000000 Binary files a/fuzz/corpora/x509/b39bb6e88c10ff5955ca4f1b40b2b90ae9c85460 and /dev/null differ diff --git a/fuzz/corpora/x509/b3ab5f0adf20d3806eb177bf04a743a930812011 b/fuzz/corpora/x509/b3ab5f0adf20d3806eb177bf04a743a930812011 new file mode 100644 index 0000000..76cfb58 Binary files /dev/null and b/fuzz/corpora/x509/b3ab5f0adf20d3806eb177bf04a743a930812011 differ diff --git a/fuzz/corpora/x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 b/fuzz/corpora/x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 deleted file mode 100644 index 06de74b..0000000 Binary files a/fuzz/corpora/x509/b3ac8a638d1e00fb2886559d0abdad62ab8ac0f0 and /dev/null differ diff --git a/fuzz/corpora/x509/b3b2db51f99c0a6a77f78e71fe107297079718a7 b/fuzz/corpora/x509/b3b2db51f99c0a6a77f78e71fe107297079718a7 new file mode 100644 index 0000000..ef1a9c7 Binary files /dev/null and b/fuzz/corpora/x509/b3b2db51f99c0a6a77f78e71fe107297079718a7 differ diff --git a/fuzz/corpora/x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 b/fuzz/corpora/x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 deleted file mode 100644 index aa6de38..0000000 Binary files a/fuzz/corpora/x509/b3b376ddfbc2794fc2f78340680f73b3724eb632 and /dev/null differ diff --git a/fuzz/corpora/x509/b3d810cf537643984bea8abf415c4d240c513c3c b/fuzz/corpora/x509/b3d810cf537643984bea8abf415c4d240c513c3c new file mode 100644 index 0000000..0f91759 Binary files /dev/null and b/fuzz/corpora/x509/b3d810cf537643984bea8abf415c4d240c513c3c differ diff --git a/fuzz/corpora/x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 b/fuzz/corpora/x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 deleted file mode 100644 index e47a696..0000000 Binary files a/fuzz/corpora/x509/b3e20f764c4c875ddb4fff7907b2af75df4d1463 and /dev/null differ diff --git a/fuzz/corpora/x509/b3e26989773010531bd743c6548df77a6e614849 b/fuzz/corpora/x509/b3e26989773010531bd743c6548df77a6e614849 deleted file mode 100644 index 61d8bcf..0000000 Binary files a/fuzz/corpora/x509/b3e26989773010531bd743c6548df77a6e614849 and /dev/null differ diff --git a/fuzz/corpora/x509/b3e7b48a989f38193b77749468bf8bbfe294c02b b/fuzz/corpora/x509/b3e7b48a989f38193b77749468bf8bbfe294c02b deleted file mode 100644 index a2ba766..0000000 Binary files a/fuzz/corpora/x509/b3e7b48a989f38193b77749468bf8bbfe294c02b and /dev/null differ diff --git a/fuzz/corpora/x509/b3e808408c406ccf2b314c3692891da174838276 b/fuzz/corpora/x509/b3e808408c406ccf2b314c3692891da174838276 new file mode 100644 index 0000000..4836b30 Binary files /dev/null and b/fuzz/corpora/x509/b3e808408c406ccf2b314c3692891da174838276 differ diff --git a/fuzz/corpora/x509/b3ef45ae541930ff86982fd5834a86458e9a21b8 b/fuzz/corpora/x509/b3ef45ae541930ff86982fd5834a86458e9a21b8 new file mode 100644 index 0000000..cde1561 Binary files /dev/null and b/fuzz/corpora/x509/b3ef45ae541930ff86982fd5834a86458e9a21b8 differ diff --git a/fuzz/corpora/x509/b4073570dd72700f0741f2e957ece8a4abfdf724 b/fuzz/corpora/x509/b4073570dd72700f0741f2e957ece8a4abfdf724 deleted file mode 100644 index 4040ac6..0000000 Binary files a/fuzz/corpora/x509/b4073570dd72700f0741f2e957ece8a4abfdf724 and /dev/null differ diff --git a/fuzz/corpora/x509/b431201ea38a28ae87acf46784ddcb3247b83dca b/fuzz/corpora/x509/b431201ea38a28ae87acf46784ddcb3247b83dca new file mode 100644 index 0000000..c77317f Binary files /dev/null and b/fuzz/corpora/x509/b431201ea38a28ae87acf46784ddcb3247b83dca differ diff --git a/fuzz/corpora/x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 b/fuzz/corpora/x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 deleted file mode 100644 index 32c31b2..0000000 Binary files a/fuzz/corpora/x509/b4435ee36bb9e6a738a1fe64cf8de11543986d83 and /dev/null differ diff --git a/fuzz/corpora/x509/b445cf5f75f7062555d25fcb86f4eded56bea063 b/fuzz/corpora/x509/b445cf5f75f7062555d25fcb86f4eded56bea063 deleted file mode 100644 index 77ceb2f..0000000 Binary files a/fuzz/corpora/x509/b445cf5f75f7062555d25fcb86f4eded56bea063 and /dev/null differ diff --git a/fuzz/corpora/x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e b/fuzz/corpora/x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e deleted file mode 100644 index 7da2183..0000000 Binary files a/fuzz/corpora/x509/b4492b86bfed5d84d679a7019fc651f2c89ffa4e and /dev/null differ diff --git a/fuzz/corpora/x509/b4685a692a139e872ea5c624264b2e00f3db8eda b/fuzz/corpora/x509/b4685a692a139e872ea5c624264b2e00f3db8eda deleted file mode 100644 index 40a99e5..0000000 Binary files a/fuzz/corpora/x509/b4685a692a139e872ea5c624264b2e00f3db8eda and /dev/null differ diff --git a/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea b/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea new file mode 100644 index 0000000..67f28b7 Binary files /dev/null and b/fuzz/corpora/x509/b46de686e2e4c3ac33bf21d7b1d4163a8f5d42ea differ diff --git a/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 b/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 new file mode 100644 index 0000000..1da744f Binary files /dev/null and b/fuzz/corpora/x509/b46eb914ca1b97912ccc335d057cbeee1d7bcd39 differ diff --git a/fuzz/corpora/x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa b/fuzz/corpora/x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa deleted file mode 100644 index 760359c..0000000 Binary files a/fuzz/corpora/x509/b4789b87cabdaa8a4206cb1bb850f2ef27b164aa and /dev/null differ diff --git a/fuzz/corpora/x509/b49cd3953da8bf032397d1ab24a1c0750608203c b/fuzz/corpora/x509/b49cd3953da8bf032397d1ab24a1c0750608203c new file mode 100644 index 0000000..0bcc2f3 Binary files /dev/null and b/fuzz/corpora/x509/b49cd3953da8bf032397d1ab24a1c0750608203c differ diff --git a/fuzz/corpora/x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f b/fuzz/corpora/x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f deleted file mode 100644 index 69795b0..0000000 Binary files a/fuzz/corpora/x509/b4b4d5f69708bc578214b539c7dcdf7d602e477f and /dev/null differ diff --git a/fuzz/corpora/x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 b/fuzz/corpora/x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 deleted file mode 100644 index 796178b..0000000 Binary files a/fuzz/corpora/x509/b4ba298a9bd7fb3f0f3b12b2b53ca2d9e987cae4 and /dev/null differ diff --git a/fuzz/corpora/x509/b4dd6a94dde2f71673fc232c07909defc09a8bc2 b/fuzz/corpora/x509/b4dd6a94dde2f71673fc232c07909defc09a8bc2 new file mode 100644 index 0000000..025a0ba Binary files /dev/null and b/fuzz/corpora/x509/b4dd6a94dde2f71673fc232c07909defc09a8bc2 differ diff --git a/fuzz/corpora/x509/b510893e41cf14ad496c63c85e263ce9d889d3a1 b/fuzz/corpora/x509/b510893e41cf14ad496c63c85e263ce9d889d3a1 deleted file mode 100644 index 428715e..0000000 Binary files a/fuzz/corpora/x509/b510893e41cf14ad496c63c85e263ce9d889d3a1 and /dev/null differ diff --git a/fuzz/corpora/x509/b529d51cac7dec5800c413b6b23d6205cb98c840 b/fuzz/corpora/x509/b529d51cac7dec5800c413b6b23d6205cb98c840 deleted file mode 100644 index 28b7720..0000000 Binary files a/fuzz/corpora/x509/b529d51cac7dec5800c413b6b23d6205cb98c840 and /dev/null differ diff --git a/fuzz/corpora/x509/b537a58b86e087734627d1fcafe3ce6302c60925 b/fuzz/corpora/x509/b537a58b86e087734627d1fcafe3ce6302c60925 deleted file mode 100644 index b11e832..0000000 Binary files a/fuzz/corpora/x509/b537a58b86e087734627d1fcafe3ce6302c60925 and /dev/null differ diff --git a/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c b/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c deleted file mode 100644 index f9b0094..0000000 Binary files a/fuzz/corpora/x509/b539d4e74beb8494fb807566159cd676156d026c and /dev/null differ diff --git a/fuzz/corpora/x509/b53e2e197ecb9c241c9eb1e2c4e59fac9d76efd8 b/fuzz/corpora/x509/b53e2e197ecb9c241c9eb1e2c4e59fac9d76efd8 deleted file mode 100644 index 5499995..0000000 Binary files a/fuzz/corpora/x509/b53e2e197ecb9c241c9eb1e2c4e59fac9d76efd8 and /dev/null differ diff --git a/fuzz/corpora/x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 b/fuzz/corpora/x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 deleted file mode 100644 index b45f0be..0000000 Binary files a/fuzz/corpora/x509/b550c030ebf988d18e9f8ffa6e9b02b698c75d77 and /dev/null differ diff --git a/fuzz/corpora/x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 b/fuzz/corpora/x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 deleted file mode 100644 index 1b5c15e..0000000 Binary files a/fuzz/corpora/x509/b5535a20f25e15a5eb442e009cd1a6a9a5e3cac6 and /dev/null differ diff --git a/fuzz/corpora/x509/b5547f84c059da85c6d5b8e5aef2d22fdc189e8e b/fuzz/corpora/x509/b5547f84c059da85c6d5b8e5aef2d22fdc189e8e deleted file mode 100644 index d19cdad..0000000 Binary files a/fuzz/corpora/x509/b5547f84c059da85c6d5b8e5aef2d22fdc189e8e and /dev/null differ diff --git a/fuzz/corpora/x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c b/fuzz/corpora/x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c deleted file mode 100644 index 08a3717..0000000 Binary files a/fuzz/corpora/x509/b5817bd3ef0a7e6ea689b19239c28fb9c52cf53c and /dev/null differ diff --git a/fuzz/corpora/x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 b/fuzz/corpora/x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 deleted file mode 100644 index 1e89803..0000000 Binary files a/fuzz/corpora/x509/b5a42096ff82ee50c1d7dc2651b7faf887c33d07 and /dev/null differ diff --git a/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 b/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 deleted file mode 100644 index 41e214b..0000000 Binary files a/fuzz/corpora/x509/b5d2b3cb237377c4269504fd8cf4c8d3ca917d60 and /dev/null differ diff --git a/fuzz/corpora/x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 b/fuzz/corpora/x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 deleted file mode 100644 index 1444e9e..0000000 Binary files a/fuzz/corpora/x509/b60b2cb76af38dc9e569ca32b753ad27eafff806 and /dev/null differ diff --git a/fuzz/corpora/x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 b/fuzz/corpora/x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 deleted file mode 100644 index 0133a6a..0000000 Binary files a/fuzz/corpora/x509/b621d31fb70f674ee1d198af280d1ea3e6f7ec91 and /dev/null differ diff --git a/fuzz/corpora/x509/b62f98976c11d79674b019ea78a7ce4d6d78b479 b/fuzz/corpora/x509/b62f98976c11d79674b019ea78a7ce4d6d78b479 new file mode 100644 index 0000000..6a4f186 Binary files /dev/null and b/fuzz/corpora/x509/b62f98976c11d79674b019ea78a7ce4d6d78b479 differ diff --git a/fuzz/corpora/x509/b633ac93f65745605bd0d72ad364fb02dd2ec56b b/fuzz/corpora/x509/b633ac93f65745605bd0d72ad364fb02dd2ec56b new file mode 100644 index 0000000..170f543 Binary files /dev/null and b/fuzz/corpora/x509/b633ac93f65745605bd0d72ad364fb02dd2ec56b differ diff --git a/fuzz/corpora/x509/b633b399daa96d47c177a2239ace955990e9328c b/fuzz/corpora/x509/b633b399daa96d47c177a2239ace955990e9328c deleted file mode 100644 index 6b6ab32..0000000 Binary files a/fuzz/corpora/x509/b633b399daa96d47c177a2239ace955990e9328c and /dev/null differ diff --git a/fuzz/corpora/x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 b/fuzz/corpora/x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 deleted file mode 100644 index 5677805..0000000 Binary files a/fuzz/corpora/x509/b636f62de8665bd6c74500ab962b0c36658b6fd6 and /dev/null differ diff --git a/fuzz/corpora/x509/b672f4e36bb7b65b9692fb2d77d62dbc5a96ddbd b/fuzz/corpora/x509/b672f4e36bb7b65b9692fb2d77d62dbc5a96ddbd new file mode 100644 index 0000000..4cb264b Binary files /dev/null and b/fuzz/corpora/x509/b672f4e36bb7b65b9692fb2d77d62dbc5a96ddbd differ diff --git a/fuzz/corpora/x509/b676b9559d1e30c97d53963994855dccbba1de9d b/fuzz/corpora/x509/b676b9559d1e30c97d53963994855dccbba1de9d new file mode 100644 index 0000000..d01458a Binary files /dev/null and b/fuzz/corpora/x509/b676b9559d1e30c97d53963994855dccbba1de9d differ diff --git a/fuzz/corpora/x509/b6856f1c1bd5fd331a177554034416a47ffdf490 b/fuzz/corpora/x509/b6856f1c1bd5fd331a177554034416a47ffdf490 new file mode 100644 index 0000000..4fc08cb Binary files /dev/null and b/fuzz/corpora/x509/b6856f1c1bd5fd331a177554034416a47ffdf490 differ diff --git a/fuzz/corpora/x509/b6bcdd39e2c72ab4b750cddaca31e837db718d64 b/fuzz/corpora/x509/b6bcdd39e2c72ab4b750cddaca31e837db718d64 new file mode 100644 index 0000000..12e10c1 Binary files /dev/null and b/fuzz/corpora/x509/b6bcdd39e2c72ab4b750cddaca31e837db718d64 differ diff --git a/fuzz/corpora/x509/b6c356b1e30f3aa45dbf7fd32abf9ba40c95396e b/fuzz/corpora/x509/b6c356b1e30f3aa45dbf7fd32abf9ba40c95396e deleted file mode 100644 index c827c26..0000000 Binary files a/fuzz/corpora/x509/b6c356b1e30f3aa45dbf7fd32abf9ba40c95396e and /dev/null differ diff --git a/fuzz/corpora/x509/b6ccb44027d8c996d9f43fa3e4a63501ca53e6b4 b/fuzz/corpora/x509/b6ccb44027d8c996d9f43fa3e4a63501ca53e6b4 deleted file mode 100644 index dbe3989..0000000 Binary files a/fuzz/corpora/x509/b6ccb44027d8c996d9f43fa3e4a63501ca53e6b4 and /dev/null differ diff --git a/fuzz/corpora/x509/b6d2047ef769caec48242c5a4ec740c00dd52b5c b/fuzz/corpora/x509/b6d2047ef769caec48242c5a4ec740c00dd52b5c deleted file mode 100644 index 23937ba..0000000 Binary files a/fuzz/corpora/x509/b6d2047ef769caec48242c5a4ec740c00dd52b5c and /dev/null differ diff --git a/fuzz/corpora/x509/b6eff57374f9e93af911acef02c0a29a7627393e b/fuzz/corpora/x509/b6eff57374f9e93af911acef02c0a29a7627393e new file mode 100644 index 0000000..ef4d172 Binary files /dev/null and b/fuzz/corpora/x509/b6eff57374f9e93af911acef02c0a29a7627393e differ diff --git a/fuzz/corpora/x509/b6f4fbf27f088784dd34f5961c5a8007effe22b9 b/fuzz/corpora/x509/b6f4fbf27f088784dd34f5961c5a8007effe22b9 new file mode 100644 index 0000000..17c3920 Binary files /dev/null and b/fuzz/corpora/x509/b6f4fbf27f088784dd34f5961c5a8007effe22b9 differ diff --git a/fuzz/corpora/x509/b7095d0e1c7eb2b6c63d8b67cbcdf38891cc8a9f b/fuzz/corpora/x509/b7095d0e1c7eb2b6c63d8b67cbcdf38891cc8a9f deleted file mode 100644 index f08e0cf..0000000 Binary files a/fuzz/corpora/x509/b7095d0e1c7eb2b6c63d8b67cbcdf38891cc8a9f and /dev/null differ diff --git a/fuzz/corpora/x509/b70f87594aaaae03db97b3672aebf66a0ba310a3 b/fuzz/corpora/x509/b70f87594aaaae03db97b3672aebf66a0ba310a3 new file mode 100644 index 0000000..a9e08fb Binary files /dev/null and b/fuzz/corpora/x509/b70f87594aaaae03db97b3672aebf66a0ba310a3 differ diff --git a/fuzz/corpora/x509/b71ad618646f1785b51050c4ba80f69664c6a636 b/fuzz/corpora/x509/b71ad618646f1785b51050c4ba80f69664c6a636 new file mode 100644 index 0000000..852f639 Binary files /dev/null and b/fuzz/corpora/x509/b71ad618646f1785b51050c4ba80f69664c6a636 differ diff --git a/fuzz/corpora/x509/b74db697535f1701358c90ad8c0756b3b4dca486 b/fuzz/corpora/x509/b74db697535f1701358c90ad8c0756b3b4dca486 new file mode 100644 index 0000000..fd50b78 Binary files /dev/null and b/fuzz/corpora/x509/b74db697535f1701358c90ad8c0756b3b4dca486 differ diff --git a/fuzz/corpora/x509/b7581289826b399519a00734e53e315eac5344a4 b/fuzz/corpora/x509/b7581289826b399519a00734e53e315eac5344a4 deleted file mode 100644 index 59d22b6..0000000 Binary files a/fuzz/corpora/x509/b7581289826b399519a00734e53e315eac5344a4 and /dev/null differ diff --git a/fuzz/corpora/x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf b/fuzz/corpora/x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf deleted file mode 100644 index 3946d90..0000000 Binary files a/fuzz/corpora/x509/b76ecc3b169c2c98ad2f8fffcc821fe67d8812bf and /dev/null differ diff --git a/fuzz/corpora/x509/b77bf9f2ced4ac1bcc3ae5fc91f6e90b0b6f0b73 b/fuzz/corpora/x509/b77bf9f2ced4ac1bcc3ae5fc91f6e90b0b6f0b73 new file mode 100644 index 0000000..a8e5c12 Binary files /dev/null and b/fuzz/corpora/x509/b77bf9f2ced4ac1bcc3ae5fc91f6e90b0b6f0b73 differ diff --git a/fuzz/corpora/x509/b78afd11269a901777d105f1ce85cc6256b08e9b b/fuzz/corpora/x509/b78afd11269a901777d105f1ce85cc6256b08e9b new file mode 100644 index 0000000..8cd3003 Binary files /dev/null and b/fuzz/corpora/x509/b78afd11269a901777d105f1ce85cc6256b08e9b differ diff --git a/fuzz/corpora/x509/b7918f2c9c99e270da3e8e055c289de9f55ef825 b/fuzz/corpora/x509/b7918f2c9c99e270da3e8e055c289de9f55ef825 new file mode 100644 index 0000000..cbee81d Binary files /dev/null and b/fuzz/corpora/x509/b7918f2c9c99e270da3e8e055c289de9f55ef825 differ diff --git a/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 b/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 deleted file mode 100644 index 96c61da..0000000 Binary files a/fuzz/corpora/x509/b7a543ac1197cfa24cbbc8e4a29c476df55f9cf0 and /dev/null differ diff --git a/fuzz/corpora/x509/b7af271057ea34e409adda54b1b25743e443f5d2 b/fuzz/corpora/x509/b7af271057ea34e409adda54b1b25743e443f5d2 deleted file mode 100644 index 37b4d63..0000000 Binary files a/fuzz/corpora/x509/b7af271057ea34e409adda54b1b25743e443f5d2 and /dev/null differ diff --git a/fuzz/corpora/x509/b7e42036050a4ab27fc55ef365b15ec64d07c101 b/fuzz/corpora/x509/b7e42036050a4ab27fc55ef365b15ec64d07c101 new file mode 100644 index 0000000..597d561 Binary files /dev/null and b/fuzz/corpora/x509/b7e42036050a4ab27fc55ef365b15ec64d07c101 differ diff --git a/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 b/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 deleted file mode 100644 index 939f1a4..0000000 Binary files a/fuzz/corpora/x509/b7fbc73d79d9732dd693a594af677b9b6a505447 and /dev/null differ diff --git a/fuzz/corpora/x509/b808f10851514a3ebc037318bb35ac3fa986eb45 b/fuzz/corpora/x509/b808f10851514a3ebc037318bb35ac3fa986eb45 deleted file mode 100644 index 45decc3..0000000 Binary files a/fuzz/corpora/x509/b808f10851514a3ebc037318bb35ac3fa986eb45 and /dev/null differ diff --git a/fuzz/corpora/x509/b8105fbaf7f69f9d116ef92de71ed80e6dbcee7d b/fuzz/corpora/x509/b8105fbaf7f69f9d116ef92de71ed80e6dbcee7d new file mode 100644 index 0000000..a88c60d Binary files /dev/null and b/fuzz/corpora/x509/b8105fbaf7f69f9d116ef92de71ed80e6dbcee7d differ diff --git a/fuzz/corpora/x509/b8107f2a37d673b5323289e3744fc82c5592832e b/fuzz/corpora/x509/b8107f2a37d673b5323289e3744fc82c5592832e new file mode 100644 index 0000000..cf3549a Binary files /dev/null and b/fuzz/corpora/x509/b8107f2a37d673b5323289e3744fc82c5592832e differ diff --git a/fuzz/corpora/x509/b817994703d0bc6bfb915a91ded233371868e835 b/fuzz/corpora/x509/b817994703d0bc6bfb915a91ded233371868e835 deleted file mode 100644 index ab84260..0000000 Binary files a/fuzz/corpora/x509/b817994703d0bc6bfb915a91ded233371868e835 and /dev/null differ diff --git a/fuzz/corpora/x509/b81e0859cd19d06684d6eeae553097318126df74 b/fuzz/corpora/x509/b81e0859cd19d06684d6eeae553097318126df74 deleted file mode 100644 index 33364f5..0000000 Binary files a/fuzz/corpora/x509/b81e0859cd19d06684d6eeae553097318126df74 and /dev/null differ diff --git a/fuzz/corpora/x509/b84c318efd20f2981621c270506d1d872067e7af b/fuzz/corpora/x509/b84c318efd20f2981621c270506d1d872067e7af new file mode 100644 index 0000000..89cfcae Binary files /dev/null and b/fuzz/corpora/x509/b84c318efd20f2981621c270506d1d872067e7af differ diff --git a/fuzz/corpora/x509/b8519b94280d3db65659956a26308794ca314a24 b/fuzz/corpora/x509/b8519b94280d3db65659956a26308794ca314a24 new file mode 100644 index 0000000..0b7dadf Binary files /dev/null and b/fuzz/corpora/x509/b8519b94280d3db65659956a26308794ca314a24 differ diff --git a/fuzz/corpora/x509/b852e463973d9a4959c7cb40a14e4d2108633643 b/fuzz/corpora/x509/b852e463973d9a4959c7cb40a14e4d2108633643 new file mode 100644 index 0000000..1bfbe44 Binary files /dev/null and b/fuzz/corpora/x509/b852e463973d9a4959c7cb40a14e4d2108633643 differ diff --git a/fuzz/corpora/x509/b85381daf2d81ca6563b1c07e3dca1a6ae394acf b/fuzz/corpora/x509/b85381daf2d81ca6563b1c07e3dca1a6ae394acf deleted file mode 100644 index 65041a7..0000000 Binary files a/fuzz/corpora/x509/b85381daf2d81ca6563b1c07e3dca1a6ae394acf and /dev/null differ diff --git a/fuzz/corpora/x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc b/fuzz/corpora/x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc deleted file mode 100644 index f15bd14..0000000 Binary files a/fuzz/corpora/x509/b860a33cd77a8d88a349b4cdd08f80be6cec3bbc and /dev/null differ diff --git a/fuzz/corpora/x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e b/fuzz/corpora/x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e deleted file mode 100644 index 113e0b5..0000000 Binary files a/fuzz/corpora/x509/b8675d9d6dcb4f72fe09af03f8143bd13d80c79e and /dev/null differ diff --git a/fuzz/corpora/x509/b8693f41691ad34b636436f4638e8ac8de7d55bf b/fuzz/corpora/x509/b8693f41691ad34b636436f4638e8ac8de7d55bf deleted file mode 100644 index 55132a0..0000000 Binary files a/fuzz/corpora/x509/b8693f41691ad34b636436f4638e8ac8de7d55bf and /dev/null differ diff --git a/fuzz/corpora/x509/b8837e664d1a7e84a7849400039404f217ea16dc b/fuzz/corpora/x509/b8837e664d1a7e84a7849400039404f217ea16dc new file mode 100644 index 0000000..0bc5ac4 Binary files /dev/null and b/fuzz/corpora/x509/b8837e664d1a7e84a7849400039404f217ea16dc differ diff --git a/fuzz/corpora/x509/b8858e115d1c843ef19d9b2d0936146340ec4ef8 b/fuzz/corpora/x509/b8858e115d1c843ef19d9b2d0936146340ec4ef8 new file mode 100644 index 0000000..8d2199d Binary files /dev/null and b/fuzz/corpora/x509/b8858e115d1c843ef19d9b2d0936146340ec4ef8 differ diff --git a/fuzz/corpora/x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 b/fuzz/corpora/x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 deleted file mode 100644 index cacc2ef..0000000 Binary files a/fuzz/corpora/x509/b8b44740f7ad07e28a208093b1b6a6cfbfc1c5b0 and /dev/null differ diff --git a/fuzz/corpora/x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 b/fuzz/corpora/x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 deleted file mode 100644 index 4562ead..0000000 Binary files a/fuzz/corpora/x509/b904bb3abd9ff08d2e3141e7c28a8ea54dc82632 and /dev/null differ diff --git a/fuzz/corpora/x509/b91048059cc700f333297836f9f270a1654c7e7a b/fuzz/corpora/x509/b91048059cc700f333297836f9f270a1654c7e7a new file mode 100644 index 0000000..a12b32a Binary files /dev/null and b/fuzz/corpora/x509/b91048059cc700f333297836f9f270a1654c7e7a differ diff --git a/fuzz/corpora/x509/b91dcad81a07b13959e6abe8b713784c9f4096d7 b/fuzz/corpora/x509/b91dcad81a07b13959e6abe8b713784c9f4096d7 new file mode 100644 index 0000000..f7b36f6 Binary files /dev/null and b/fuzz/corpora/x509/b91dcad81a07b13959e6abe8b713784c9f4096d7 differ diff --git a/fuzz/corpora/x509/b92bd0032a431e1feb68cdc57ca2344c190e194d b/fuzz/corpora/x509/b92bd0032a431e1feb68cdc57ca2344c190e194d new file mode 100644 index 0000000..209f0d7 Binary files /dev/null and b/fuzz/corpora/x509/b92bd0032a431e1feb68cdc57ca2344c190e194d differ diff --git a/fuzz/corpora/x509/b94fd86064a2daf3c855230fab14ba4d203e709a b/fuzz/corpora/x509/b94fd86064a2daf3c855230fab14ba4d203e709a new file mode 100644 index 0000000..8bb259b Binary files /dev/null and b/fuzz/corpora/x509/b94fd86064a2daf3c855230fab14ba4d203e709a differ diff --git a/fuzz/corpora/x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 b/fuzz/corpora/x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 deleted file mode 100644 index 034e868..0000000 Binary files a/fuzz/corpora/x509/b952cd0dd7cef032964ae9d1135c9ffc66b0fac6 and /dev/null differ diff --git a/fuzz/corpora/x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f b/fuzz/corpora/x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f deleted file mode 100644 index 58f2336..0000000 Binary files a/fuzz/corpora/x509/b97063cd00c6f249b6acd8042b6ea5e35e8e076f and /dev/null differ diff --git a/fuzz/corpora/x509/b97f5f9c650f6d1a2494cbf7c609ce0e5228ee42 b/fuzz/corpora/x509/b97f5f9c650f6d1a2494cbf7c609ce0e5228ee42 new file mode 100644 index 0000000..9511e00 Binary files /dev/null and b/fuzz/corpora/x509/b97f5f9c650f6d1a2494cbf7c609ce0e5228ee42 differ diff --git a/fuzz/corpora/x509/b986b4efb5f09f77ca1328fc4f307feed5c97630 b/fuzz/corpora/x509/b986b4efb5f09f77ca1328fc4f307feed5c97630 new file mode 100644 index 0000000..ef0cd7d Binary files /dev/null and b/fuzz/corpora/x509/b986b4efb5f09f77ca1328fc4f307feed5c97630 differ diff --git a/fuzz/corpora/x509/b98afe965e1e2957629b3b683e72f8544c445a97 b/fuzz/corpora/x509/b98afe965e1e2957629b3b683e72f8544c445a97 deleted file mode 100644 index 65ad261..0000000 Binary files a/fuzz/corpora/x509/b98afe965e1e2957629b3b683e72f8544c445a97 and /dev/null differ diff --git a/fuzz/corpora/x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 b/fuzz/corpora/x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 deleted file mode 100644 index 1bc40da..0000000 Binary files a/fuzz/corpora/x509/b996540cd62481f2c9c5c969d2605874dd8dbf16 and /dev/null differ diff --git a/fuzz/corpora/x509/b99ecdf2d38bb338f77e63deff9e4815d9f0b943 b/fuzz/corpora/x509/b99ecdf2d38bb338f77e63deff9e4815d9f0b943 new file mode 100644 index 0000000..5a6dc7c Binary files /dev/null and b/fuzz/corpora/x509/b99ecdf2d38bb338f77e63deff9e4815d9f0b943 differ diff --git a/fuzz/corpora/x509/b99fc543b288fe83184c9cdf393ad4898ea63ee2 b/fuzz/corpora/x509/b99fc543b288fe83184c9cdf393ad4898ea63ee2 deleted file mode 100644 index 45b65e7..0000000 Binary files a/fuzz/corpora/x509/b99fc543b288fe83184c9cdf393ad4898ea63ee2 and /dev/null differ diff --git a/fuzz/corpora/x509/b9a83680bb27e4fbd87320dfb6bb5a3a8e2b2f2a b/fuzz/corpora/x509/b9a83680bb27e4fbd87320dfb6bb5a3a8e2b2f2a new file mode 100644 index 0000000..a99a4dc Binary files /dev/null and b/fuzz/corpora/x509/b9a83680bb27e4fbd87320dfb6bb5a3a8e2b2f2a differ diff --git a/fuzz/corpora/x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 b/fuzz/corpora/x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 deleted file mode 100644 index 73864b2..0000000 Binary files a/fuzz/corpora/x509/b9e2dcd662c21f625dde01c9ae2b77beff8e9016 and /dev/null differ diff --git a/fuzz/corpora/x509/ba2f0b65f01fa3ed5b66843a6839c6a3fd6ea6bc b/fuzz/corpora/x509/ba2f0b65f01fa3ed5b66843a6839c6a3fd6ea6bc new file mode 100644 index 0000000..e14bb5c Binary files /dev/null and b/fuzz/corpora/x509/ba2f0b65f01fa3ed5b66843a6839c6a3fd6ea6bc differ diff --git a/fuzz/corpora/x509/ba4660becf0adc4554d92b61bfa37d23b46c9547 b/fuzz/corpora/x509/ba4660becf0adc4554d92b61bfa37d23b46c9547 deleted file mode 100644 index 9a8e429..0000000 Binary files a/fuzz/corpora/x509/ba4660becf0adc4554d92b61bfa37d23b46c9547 and /dev/null differ diff --git a/fuzz/corpora/x509/ba5fdbce1bc3026aecae69d2a4f479b06fcd8fe1 b/fuzz/corpora/x509/ba5fdbce1bc3026aecae69d2a4f479b06fcd8fe1 new file mode 100644 index 0000000..eb38057 Binary files /dev/null and b/fuzz/corpora/x509/ba5fdbce1bc3026aecae69d2a4f479b06fcd8fe1 differ diff --git a/fuzz/corpora/x509/ba64e21aea8fcc70d270bac89ef21e16d41db1ee b/fuzz/corpora/x509/ba64e21aea8fcc70d270bac89ef21e16d41db1ee new file mode 100644 index 0000000..ecb2ab6 Binary files /dev/null and b/fuzz/corpora/x509/ba64e21aea8fcc70d270bac89ef21e16d41db1ee differ diff --git a/fuzz/corpora/x509/ba70e67386e56414d85893ebf6db40e9127637d4 b/fuzz/corpora/x509/ba70e67386e56414d85893ebf6db40e9127637d4 new file mode 100644 index 0000000..faf71d1 Binary files /dev/null and b/fuzz/corpora/x509/ba70e67386e56414d85893ebf6db40e9127637d4 differ diff --git a/fuzz/corpora/x509/ba85817810724f132811e4fe64bd660f3b6a85b3 b/fuzz/corpora/x509/ba85817810724f132811e4fe64bd660f3b6a85b3 deleted file mode 100644 index c038385..0000000 Binary files a/fuzz/corpora/x509/ba85817810724f132811e4fe64bd660f3b6a85b3 and /dev/null differ diff --git a/fuzz/corpora/x509/baba489c52c798729c409491c0ecddccf5f81e7b b/fuzz/corpora/x509/baba489c52c798729c409491c0ecddccf5f81e7b deleted file mode 100644 index f67e82e..0000000 Binary files a/fuzz/corpora/x509/baba489c52c798729c409491c0ecddccf5f81e7b and /dev/null differ diff --git a/fuzz/corpora/x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 b/fuzz/corpora/x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 deleted file mode 100644 index 44b4cc1..0000000 Binary files a/fuzz/corpora/x509/bac5229d17e1f4034f06631f47425ff18e2b9dc1 and /dev/null differ diff --git a/fuzz/corpora/x509/bac8aa3393a313104c72a1277547488890be9b76 b/fuzz/corpora/x509/bac8aa3393a313104c72a1277547488890be9b76 deleted file mode 100644 index 2815214..0000000 Binary files a/fuzz/corpora/x509/bac8aa3393a313104c72a1277547488890be9b76 and /dev/null differ diff --git a/fuzz/corpora/x509/baeeb5027d2f56cf99b9b0445de45d5daf876979 b/fuzz/corpora/x509/baeeb5027d2f56cf99b9b0445de45d5daf876979 new file mode 100644 index 0000000..729fc19 Binary files /dev/null and b/fuzz/corpora/x509/baeeb5027d2f56cf99b9b0445de45d5daf876979 differ diff --git a/fuzz/corpora/x509/baf4907849e500b748c1c1d9d8765de3b0886f7a b/fuzz/corpora/x509/baf4907849e500b748c1c1d9d8765de3b0886f7a new file mode 100644 index 0000000..6c83be4 Binary files /dev/null and b/fuzz/corpora/x509/baf4907849e500b748c1c1d9d8765de3b0886f7a differ diff --git a/fuzz/corpora/x509/bb09a2101f83bede36089b5e36974ad7f11b7553 b/fuzz/corpora/x509/bb09a2101f83bede36089b5e36974ad7f11b7553 new file mode 100644 index 0000000..5da539c Binary files /dev/null and b/fuzz/corpora/x509/bb09a2101f83bede36089b5e36974ad7f11b7553 differ diff --git a/fuzz/corpora/x509/bb1958bc80a3561f657234ede2dca16d3c3a877f b/fuzz/corpora/x509/bb1958bc80a3561f657234ede2dca16d3c3a877f deleted file mode 100644 index 2e03716..0000000 Binary files a/fuzz/corpora/x509/bb1958bc80a3561f657234ede2dca16d3c3a877f and /dev/null differ diff --git a/fuzz/corpora/x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 b/fuzz/corpora/x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 deleted file mode 100644 index a10d05c..0000000 Binary files a/fuzz/corpora/x509/bb22b2fdd7161fac97af04d44674a76b1a66bb00 and /dev/null differ diff --git a/fuzz/corpora/x509/bb33c0a509977766d0e94fd7630b920a54602166 b/fuzz/corpora/x509/bb33c0a509977766d0e94fd7630b920a54602166 deleted file mode 100644 index 64246b7..0000000 Binary files a/fuzz/corpora/x509/bb33c0a509977766d0e94fd7630b920a54602166 and /dev/null differ diff --git a/fuzz/corpora/x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 b/fuzz/corpora/x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 deleted file mode 100644 index 2651fb8..0000000 Binary files a/fuzz/corpora/x509/bb3462e04b9fd661ec978e36a4bc0551a9a0e2c5 and /dev/null differ diff --git a/fuzz/corpora/x509/bb3eaefa532c6acccfef82c89500cbcbc86e1129 b/fuzz/corpora/x509/bb3eaefa532c6acccfef82c89500cbcbc86e1129 new file mode 100644 index 0000000..c1d11fb Binary files /dev/null and b/fuzz/corpora/x509/bb3eaefa532c6acccfef82c89500cbcbc86e1129 differ diff --git a/fuzz/corpora/x509/bb436733f2f2b985127d6102dd8916c465bf4693 b/fuzz/corpora/x509/bb436733f2f2b985127d6102dd8916c465bf4693 deleted file mode 100644 index 9c29399..0000000 Binary files a/fuzz/corpora/x509/bb436733f2f2b985127d6102dd8916c465bf4693 and /dev/null differ diff --git a/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b b/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b deleted file mode 100644 index a7cb1a4..0000000 Binary files a/fuzz/corpora/x509/bb698875372e7753175157efdfa2159981cbab5b and /dev/null differ diff --git a/fuzz/corpora/x509/bb76c1309aaa188d233484abbae8900ea3193ec9 b/fuzz/corpora/x509/bb76c1309aaa188d233484abbae8900ea3193ec9 new file mode 100644 index 0000000..266323a Binary files /dev/null and b/fuzz/corpora/x509/bb76c1309aaa188d233484abbae8900ea3193ec9 differ diff --git a/fuzz/corpora/x509/bb80f73b26f82a75191fe9f6b21aefb19a6ce840 b/fuzz/corpora/x509/bb80f73b26f82a75191fe9f6b21aefb19a6ce840 new file mode 100644 index 0000000..c957b20 Binary files /dev/null and b/fuzz/corpora/x509/bb80f73b26f82a75191fe9f6b21aefb19a6ce840 differ diff --git a/fuzz/corpora/x509/bb88e4a8005e1ee2fa4339b81ff78c3fcab44195 b/fuzz/corpora/x509/bb88e4a8005e1ee2fa4339b81ff78c3fcab44195 deleted file mode 100644 index c410fb4..0000000 Binary files a/fuzz/corpora/x509/bb88e4a8005e1ee2fa4339b81ff78c3fcab44195 and /dev/null differ diff --git a/fuzz/corpora/x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 b/fuzz/corpora/x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 deleted file mode 100644 index c8879fa..0000000 Binary files a/fuzz/corpora/x509/bbb6142eece37bd8fcf500a2f842dd81818311b9 and /dev/null differ diff --git a/fuzz/corpora/x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a b/fuzz/corpora/x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a deleted file mode 100644 index a075627..0000000 Binary files a/fuzz/corpora/x509/bbc4e4d0fe846aa7ca37a8d66ec87ad673e9d78a and /dev/null differ diff --git a/fuzz/corpora/x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 b/fuzz/corpora/x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 deleted file mode 100644 index b85763c..0000000 Binary files a/fuzz/corpora/x509/bbf4c37ab22f463ed0c9d5f9d4d05135f32aad74 and /dev/null differ diff --git a/fuzz/corpora/x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 b/fuzz/corpora/x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 deleted file mode 100644 index 3767f47..0000000 Binary files a/fuzz/corpora/x509/bbf4f8957466c35a31de6470e6e4ae8a983cbc71 and /dev/null differ diff --git a/fuzz/corpora/x509/bbfb12bc17209960597b4ac662246a96806de746 b/fuzz/corpora/x509/bbfb12bc17209960597b4ac662246a96806de746 deleted file mode 100644 index c56cabc..0000000 Binary files a/fuzz/corpora/x509/bbfb12bc17209960597b4ac662246a96806de746 and /dev/null differ diff --git a/fuzz/corpora/x509/bc00cdb43c45f9f25b968439554bf17f39584fe1 b/fuzz/corpora/x509/bc00cdb43c45f9f25b968439554bf17f39584fe1 new file mode 100644 index 0000000..be09842 Binary files /dev/null and b/fuzz/corpora/x509/bc00cdb43c45f9f25b968439554bf17f39584fe1 differ diff --git a/fuzz/corpora/x509/bc02e5fe1324bfdbc081eb85100d580590383abb b/fuzz/corpora/x509/bc02e5fe1324bfdbc081eb85100d580590383abb deleted file mode 100644 index 8ce7e96..0000000 Binary files a/fuzz/corpora/x509/bc02e5fe1324bfdbc081eb85100d580590383abb and /dev/null differ diff --git a/fuzz/corpora/x509/bc09494155ec6730b41109b38d05eca77dbbaa81 b/fuzz/corpora/x509/bc09494155ec6730b41109b38d05eca77dbbaa81 new file mode 100644 index 0000000..63d91dd Binary files /dev/null and b/fuzz/corpora/x509/bc09494155ec6730b41109b38d05eca77dbbaa81 differ diff --git a/fuzz/corpora/x509/bc0f286f74600de786e5df7308fa45a98242f50a b/fuzz/corpora/x509/bc0f286f74600de786e5df7308fa45a98242f50a new file mode 100644 index 0000000..641dbaf Binary files /dev/null and b/fuzz/corpora/x509/bc0f286f74600de786e5df7308fa45a98242f50a differ diff --git a/fuzz/corpora/x509/bc261394ecc3e6803b20233cb56cf2c40c497495 b/fuzz/corpora/x509/bc261394ecc3e6803b20233cb56cf2c40c497495 deleted file mode 100644 index 0c0d572..0000000 Binary files a/fuzz/corpora/x509/bc261394ecc3e6803b20233cb56cf2c40c497495 and /dev/null differ diff --git a/fuzz/corpora/x509/bc3168a9be28442ae6863277a3ca3a14f4fe26b5 b/fuzz/corpora/x509/bc3168a9be28442ae6863277a3ca3a14f4fe26b5 new file mode 100644 index 0000000..21ac1ad Binary files /dev/null and b/fuzz/corpora/x509/bc3168a9be28442ae6863277a3ca3a14f4fe26b5 differ diff --git a/fuzz/corpora/x509/bc62b9b541a7fd0a6b687a31ca795ce5faaa5762 b/fuzz/corpora/x509/bc62b9b541a7fd0a6b687a31ca795ce5faaa5762 new file mode 100644 index 0000000..ce75684 Binary files /dev/null and b/fuzz/corpora/x509/bc62b9b541a7fd0a6b687a31ca795ce5faaa5762 differ diff --git a/fuzz/corpora/x509/bc66392f205a38a85d06b2c049ab56a870668c1f b/fuzz/corpora/x509/bc66392f205a38a85d06b2c049ab56a870668c1f new file mode 100644 index 0000000..3b8378f Binary files /dev/null and b/fuzz/corpora/x509/bc66392f205a38a85d06b2c049ab56a870668c1f differ diff --git a/fuzz/corpora/x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a b/fuzz/corpora/x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a deleted file mode 100644 index 7772390..0000000 Binary files a/fuzz/corpora/x509/bc67ac5ff6fe2889e44f28eae35a867ee5804f7a and /dev/null differ diff --git a/fuzz/corpora/x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc b/fuzz/corpora/x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc deleted file mode 100644 index 388906f..0000000 Binary files a/fuzz/corpora/x509/bc6b58474ad8d74cff2f25ae24935bf9992056bc and /dev/null differ diff --git a/fuzz/corpora/x509/bc791e2474c75442fbf43833a922db6e5b5525ae b/fuzz/corpora/x509/bc791e2474c75442fbf43833a922db6e5b5525ae deleted file mode 100644 index 5e2e382..0000000 Binary files a/fuzz/corpora/x509/bc791e2474c75442fbf43833a922db6e5b5525ae and /dev/null differ diff --git a/fuzz/corpora/x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 b/fuzz/corpora/x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 deleted file mode 100644 index 43f53cc..0000000 Binary files a/fuzz/corpora/x509/bc7b2e4b7125d3a7123bc6b9b5fb8c0c8c19bb48 and /dev/null differ diff --git a/fuzz/corpora/x509/bc8a51607e7f9a6b720562db22562d60c64ae0c1 b/fuzz/corpora/x509/bc8a51607e7f9a6b720562db22562d60c64ae0c1 new file mode 100644 index 0000000..d842f4a Binary files /dev/null and b/fuzz/corpora/x509/bc8a51607e7f9a6b720562db22562d60c64ae0c1 differ diff --git a/fuzz/corpora/x509/bd0450e84141007ad17cb5c3f8ead730ae85be95 b/fuzz/corpora/x509/bd0450e84141007ad17cb5c3f8ead730ae85be95 new file mode 100644 index 0000000..a4f7c13 Binary files /dev/null and b/fuzz/corpora/x509/bd0450e84141007ad17cb5c3f8ead730ae85be95 differ diff --git a/fuzz/corpora/x509/bd1927cf9c5a340eb97f6ba41e92939912a411d3 b/fuzz/corpora/x509/bd1927cf9c5a340eb97f6ba41e92939912a411d3 deleted file mode 100644 index 75b02c4..0000000 Binary files a/fuzz/corpora/x509/bd1927cf9c5a340eb97f6ba41e92939912a411d3 and /dev/null differ diff --git a/fuzz/corpora/x509/bd240e219ee04d39877827cbdb62557041d19585 b/fuzz/corpora/x509/bd240e219ee04d39877827cbdb62557041d19585 new file mode 100644 index 0000000..1aa075d Binary files /dev/null and b/fuzz/corpora/x509/bd240e219ee04d39877827cbdb62557041d19585 differ diff --git a/fuzz/corpora/x509/bd3a4699699a2798ad509796c75cc3877383dc71 b/fuzz/corpora/x509/bd3a4699699a2798ad509796c75cc3877383dc71 deleted file mode 100644 index 2ef04b4..0000000 Binary files a/fuzz/corpora/x509/bd3a4699699a2798ad509796c75cc3877383dc71 and /dev/null differ diff --git a/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc b/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc deleted file mode 100644 index 3f8e961..0000000 Binary files a/fuzz/corpora/x509/bd497979205ab02015f6eed3cccb386291cfcfbc and /dev/null differ diff --git a/fuzz/corpora/x509/bd50887a04615fe98fdfbf99b826ed3412c53773 b/fuzz/corpora/x509/bd50887a04615fe98fdfbf99b826ed3412c53773 deleted file mode 100644 index 957770e..0000000 Binary files a/fuzz/corpora/x509/bd50887a04615fe98fdfbf99b826ed3412c53773 and /dev/null differ diff --git a/fuzz/corpora/x509/bd52817d4e59491f8fe668f3f6086871bec6eaf6 b/fuzz/corpora/x509/bd52817d4e59491f8fe668f3f6086871bec6eaf6 new file mode 100644 index 0000000..02e3da9 Binary files /dev/null and b/fuzz/corpora/x509/bd52817d4e59491f8fe668f3f6086871bec6eaf6 differ diff --git a/fuzz/corpora/x509/bd5ed7ff1e313b8d601f79ac854ddfb32e3a7492 b/fuzz/corpora/x509/bd5ed7ff1e313b8d601f79ac854ddfb32e3a7492 new file mode 100644 index 0000000..f637ac2 Binary files /dev/null and b/fuzz/corpora/x509/bd5ed7ff1e313b8d601f79ac854ddfb32e3a7492 differ diff --git a/fuzz/corpora/x509/bd70a4a5ee3653436b704b6fa68c639008ca8856 b/fuzz/corpora/x509/bd70a4a5ee3653436b704b6fa68c639008ca8856 new file mode 100644 index 0000000..f6e80c6 Binary files /dev/null and b/fuzz/corpora/x509/bd70a4a5ee3653436b704b6fa68c639008ca8856 differ diff --git a/fuzz/corpora/x509/bd7485271b71304b8ab46ffb852d7600a1a10694 b/fuzz/corpora/x509/bd7485271b71304b8ab46ffb852d7600a1a10694 new file mode 100644 index 0000000..0e846fd Binary files /dev/null and b/fuzz/corpora/x509/bd7485271b71304b8ab46ffb852d7600a1a10694 differ diff --git a/fuzz/corpora/x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db b/fuzz/corpora/x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db deleted file mode 100644 index 476099b..0000000 Binary files a/fuzz/corpora/x509/bd75abc8f9b3f981cae49b579fae7b60dcba75db and /dev/null differ diff --git a/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad b/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad deleted file mode 100644 index f1ef1b7..0000000 Binary files a/fuzz/corpora/x509/bd88ebfe2c28059077bbab9ebaf8bbb612df41ad and /dev/null differ diff --git a/fuzz/corpora/x509/bd90739ec267eb0032a57faba000a8ab9a185b0a b/fuzz/corpora/x509/bd90739ec267eb0032a57faba000a8ab9a185b0a deleted file mode 100644 index 89fa5b3..0000000 Binary files a/fuzz/corpora/x509/bd90739ec267eb0032a57faba000a8ab9a185b0a and /dev/null differ diff --git a/fuzz/corpora/x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 b/fuzz/corpora/x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 deleted file mode 100644 index 3f503e6..0000000 Binary files a/fuzz/corpora/x509/bd94322ebf321e796a04b6c0222d65a64c3fd848 and /dev/null differ diff --git a/fuzz/corpora/x509/bdc63daa44f23e16374f5a3c34c017b8de83ea5d b/fuzz/corpora/x509/bdc63daa44f23e16374f5a3c34c017b8de83ea5d new file mode 100644 index 0000000..500bc5f Binary files /dev/null and b/fuzz/corpora/x509/bdc63daa44f23e16374f5a3c34c017b8de83ea5d differ diff --git a/fuzz/corpora/x509/bde91802e3a12d7e18bc81d3fec561e3efd34e56 b/fuzz/corpora/x509/bde91802e3a12d7e18bc81d3fec561e3efd34e56 new file mode 100644 index 0000000..2695acc Binary files /dev/null and b/fuzz/corpora/x509/bde91802e3a12d7e18bc81d3fec561e3efd34e56 differ diff --git a/fuzz/corpora/x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 b/fuzz/corpora/x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 deleted file mode 100644 index 28c09a8..0000000 Binary files a/fuzz/corpora/x509/be0f8f1f0ef0abb03e17accab4d36758bc8586c5 and /dev/null differ diff --git a/fuzz/corpora/x509/be1a7f809a1c610bbef94690d3d52b29aba91be3 b/fuzz/corpora/x509/be1a7f809a1c610bbef94690d3d52b29aba91be3 new file mode 100644 index 0000000..ecacbc0 Binary files /dev/null and b/fuzz/corpora/x509/be1a7f809a1c610bbef94690d3d52b29aba91be3 differ diff --git a/fuzz/corpora/x509/be233143edb3b0688266d3244255fd3f7fe1568f b/fuzz/corpora/x509/be233143edb3b0688266d3244255fd3f7fe1568f new file mode 100644 index 0000000..55aa29b Binary files /dev/null and b/fuzz/corpora/x509/be233143edb3b0688266d3244255fd3f7fe1568f differ diff --git a/fuzz/corpora/x509/be2fc9cf168d45e253db03c904b48d28c0fb2508 b/fuzz/corpora/x509/be2fc9cf168d45e253db03c904b48d28c0fb2508 new file mode 100644 index 0000000..42356ba Binary files /dev/null and b/fuzz/corpora/x509/be2fc9cf168d45e253db03c904b48d28c0fb2508 differ diff --git a/fuzz/corpora/x509/be430a46550b6569030299b222e23b33b1ffa8c5 b/fuzz/corpora/x509/be430a46550b6569030299b222e23b33b1ffa8c5 deleted file mode 100644 index deb4f09..0000000 Binary files a/fuzz/corpora/x509/be430a46550b6569030299b222e23b33b1ffa8c5 and /dev/null differ diff --git a/fuzz/corpora/x509/be470bebec2d9cf2b6fa1feddf998c8b789c3644 b/fuzz/corpora/x509/be470bebec2d9cf2b6fa1feddf998c8b789c3644 new file mode 100644 index 0000000..e2f468c Binary files /dev/null and b/fuzz/corpora/x509/be470bebec2d9cf2b6fa1feddf998c8b789c3644 differ diff --git a/fuzz/corpora/x509/be55f1fb868186f26296af368ebe120f6a0ba589 b/fuzz/corpora/x509/be55f1fb868186f26296af368ebe120f6a0ba589 new file mode 100644 index 0000000..158ed1e Binary files /dev/null and b/fuzz/corpora/x509/be55f1fb868186f26296af368ebe120f6a0ba589 differ diff --git a/fuzz/corpora/x509/be946c31746e25d8661d6d818a7f5854fd65dada b/fuzz/corpora/x509/be946c31746e25d8661d6d818a7f5854fd65dada new file mode 100644 index 0000000..6da7ff4 Binary files /dev/null and b/fuzz/corpora/x509/be946c31746e25d8661d6d818a7f5854fd65dada differ diff --git a/fuzz/corpora/x509/be95a4b325a8f772ce969041a983358c14dcfdd8 b/fuzz/corpora/x509/be95a4b325a8f772ce969041a983358c14dcfdd8 new file mode 100644 index 0000000..727092f Binary files /dev/null and b/fuzz/corpora/x509/be95a4b325a8f772ce969041a983358c14dcfdd8 differ diff --git a/fuzz/corpora/x509/beabc39a45232c9fc41d51a9ec876d06266875ac b/fuzz/corpora/x509/beabc39a45232c9fc41d51a9ec876d06266875ac deleted file mode 100644 index fc140a7..0000000 Binary files a/fuzz/corpora/x509/beabc39a45232c9fc41d51a9ec876d06266875ac and /dev/null differ diff --git a/fuzz/corpora/x509/beb485622b00b8b1e5288007cd0b3bcd99fe4b07 b/fuzz/corpora/x509/beb485622b00b8b1e5288007cd0b3bcd99fe4b07 new file mode 100644 index 0000000..02f76ca Binary files /dev/null and b/fuzz/corpora/x509/beb485622b00b8b1e5288007cd0b3bcd99fe4b07 differ diff --git a/fuzz/corpora/x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a b/fuzz/corpora/x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a deleted file mode 100644 index 834a95d..0000000 Binary files a/fuzz/corpora/x509/beb58622fbaf0c48a3dc185b4d06bcd8a559410a and /dev/null differ diff --git a/fuzz/corpora/x509/bec85210db062c230be9fc2166b44e45266ceff2 b/fuzz/corpora/x509/bec85210db062c230be9fc2166b44e45266ceff2 new file mode 100644 index 0000000..5c8e9b9 Binary files /dev/null and b/fuzz/corpora/x509/bec85210db062c230be9fc2166b44e45266ceff2 differ diff --git a/fuzz/corpora/x509/bed1df80cee9de372fb3e8b318fcaba0d4ad1c0b b/fuzz/corpora/x509/bed1df80cee9de372fb3e8b318fcaba0d4ad1c0b new file mode 100644 index 0000000..0dca54f Binary files /dev/null and b/fuzz/corpora/x509/bed1df80cee9de372fb3e8b318fcaba0d4ad1c0b differ diff --git a/fuzz/corpora/x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c b/fuzz/corpora/x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c deleted file mode 100644 index db619e0..0000000 Binary files a/fuzz/corpora/x509/bed6a6ee80dbb21e35c5f31a8f64c9817287404c and /dev/null differ diff --git a/fuzz/corpora/x509/bedfbccafa5047b897a4e21e384e4365d460add4 b/fuzz/corpora/x509/bedfbccafa5047b897a4e21e384e4365d460add4 deleted file mode 100644 index dbe6ab7..0000000 Binary files a/fuzz/corpora/x509/bedfbccafa5047b897a4e21e384e4365d460add4 and /dev/null differ diff --git a/fuzz/corpora/x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 b/fuzz/corpora/x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 deleted file mode 100644 index 248b692..0000000 Binary files a/fuzz/corpora/x509/bef0e86d0826d2c11fa6519e7ac401045869ed27 and /dev/null differ diff --git a/fuzz/corpora/x509/bf2482c3994aa9bef158b7b158694a342a0aacf3 b/fuzz/corpora/x509/bf2482c3994aa9bef158b7b158694a342a0aacf3 new file mode 100644 index 0000000..06a9cf2 Binary files /dev/null and b/fuzz/corpora/x509/bf2482c3994aa9bef158b7b158694a342a0aacf3 differ diff --git a/fuzz/corpora/x509/bf539243346c6cf91eb8275391f3898556c70414 b/fuzz/corpora/x509/bf539243346c6cf91eb8275391f3898556c70414 new file mode 100644 index 0000000..586f17f Binary files /dev/null and b/fuzz/corpora/x509/bf539243346c6cf91eb8275391f3898556c70414 differ diff --git a/fuzz/corpora/x509/bf5eaf1402d9db01ddc775b8d47a15ffd2fdaf4c b/fuzz/corpora/x509/bf5eaf1402d9db01ddc775b8d47a15ffd2fdaf4c new file mode 100644 index 0000000..4c19dfa Binary files /dev/null and b/fuzz/corpora/x509/bf5eaf1402d9db01ddc775b8d47a15ffd2fdaf4c differ diff --git a/fuzz/corpora/x509/bf636942969f4e2ca4492062be2954efb42f9971 b/fuzz/corpora/x509/bf636942969f4e2ca4492062be2954efb42f9971 deleted file mode 100644 index 130d990..0000000 Binary files a/fuzz/corpora/x509/bf636942969f4e2ca4492062be2954efb42f9971 and /dev/null differ diff --git a/fuzz/corpora/x509/bf8a3e8284a2bf92a111a0b8cd21ebdcb318bbdb b/fuzz/corpora/x509/bf8a3e8284a2bf92a111a0b8cd21ebdcb318bbdb new file mode 100644 index 0000000..0b0a500 Binary files /dev/null and b/fuzz/corpora/x509/bf8a3e8284a2bf92a111a0b8cd21ebdcb318bbdb differ diff --git a/fuzz/corpora/x509/bfbed88b8fb76c84364885ea9c01af6d62e9c11f b/fuzz/corpora/x509/bfbed88b8fb76c84364885ea9c01af6d62e9c11f new file mode 100644 index 0000000..f5f730c Binary files /dev/null and b/fuzz/corpora/x509/bfbed88b8fb76c84364885ea9c01af6d62e9c11f differ diff --git a/fuzz/corpora/x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 b/fuzz/corpora/x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 deleted file mode 100644 index 7a31056..0000000 Binary files a/fuzz/corpora/x509/bfca9e929b2bd652d7f91413d54bbeb2e08248d6 and /dev/null differ diff --git a/fuzz/corpora/x509/bfe5fbc32d35119d22f8370d06baef98f4763b85 b/fuzz/corpora/x509/bfe5fbc32d35119d22f8370d06baef98f4763b85 new file mode 100644 index 0000000..139ca6e Binary files /dev/null and b/fuzz/corpora/x509/bfe5fbc32d35119d22f8370d06baef98f4763b85 differ diff --git a/fuzz/corpora/x509/bfeea7e7199e935e783a4e98b71ed8c6e203df17 b/fuzz/corpora/x509/bfeea7e7199e935e783a4e98b71ed8c6e203df17 new file mode 100644 index 0000000..97bba3d Binary files /dev/null and b/fuzz/corpora/x509/bfeea7e7199e935e783a4e98b71ed8c6e203df17 differ diff --git a/fuzz/corpora/x509/bffd46b6747dc78e6db02620e39f73d501de558c b/fuzz/corpora/x509/bffd46b6747dc78e6db02620e39f73d501de558c new file mode 100644 index 0000000..d282bb2 Binary files /dev/null and b/fuzz/corpora/x509/bffd46b6747dc78e6db02620e39f73d501de558c differ diff --git a/fuzz/corpora/x509/bffec02c9ca671497c8675b3d1c4b1c487bca891 b/fuzz/corpora/x509/bffec02c9ca671497c8675b3d1c4b1c487bca891 new file mode 100644 index 0000000..7b36241 Binary files /dev/null and b/fuzz/corpora/x509/bffec02c9ca671497c8675b3d1c4b1c487bca891 differ diff --git a/fuzz/corpora/x509/c008761f1d87103491ad3866e5da637b2ae3ce3c b/fuzz/corpora/x509/c008761f1d87103491ad3866e5da637b2ae3ce3c deleted file mode 100644 index a990ff7..0000000 Binary files a/fuzz/corpora/x509/c008761f1d87103491ad3866e5da637b2ae3ce3c and /dev/null differ diff --git a/fuzz/corpora/x509/c015b3eaa30f55adf04a5394d21a948909e081a9 b/fuzz/corpora/x509/c015b3eaa30f55adf04a5394d21a948909e081a9 deleted file mode 100644 index 8ee0cc5..0000000 Binary files a/fuzz/corpora/x509/c015b3eaa30f55adf04a5394d21a948909e081a9 and /dev/null differ diff --git a/fuzz/corpora/x509/c040020e7e03e7ed93db662bbcf8482720971af8 b/fuzz/corpora/x509/c040020e7e03e7ed93db662bbcf8482720971af8 new file mode 100644 index 0000000..d0a5917 Binary files /dev/null and b/fuzz/corpora/x509/c040020e7e03e7ed93db662bbcf8482720971af8 differ diff --git a/fuzz/corpora/x509/c0613801dc6accf1a7730fc9860c9ad5f7b23e77 b/fuzz/corpora/x509/c0613801dc6accf1a7730fc9860c9ad5f7b23e77 new file mode 100644 index 0000000..6367a00 Binary files /dev/null and b/fuzz/corpora/x509/c0613801dc6accf1a7730fc9860c9ad5f7b23e77 differ diff --git a/fuzz/corpora/x509/c085c8462d9cf260fca36856b3bae09e28f6d2aa b/fuzz/corpora/x509/c085c8462d9cf260fca36856b3bae09e28f6d2aa new file mode 100644 index 0000000..4c50991 Binary files /dev/null and b/fuzz/corpora/x509/c085c8462d9cf260fca36856b3bae09e28f6d2aa differ diff --git a/fuzz/corpora/x509/c089746db69c2e9b7dde16afa1b5be17d31f8411 b/fuzz/corpora/x509/c089746db69c2e9b7dde16afa1b5be17d31f8411 new file mode 100644 index 0000000..f2ae9d7 --- /dev/null +++ b/fuzz/corpora/x509/c089746db69c2e9b7dde16afa1b5be17d31f8411 @@ -0,0 +1 @@ +?????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????? \ No newline at end of file diff --git a/fuzz/corpora/x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f b/fuzz/corpora/x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f deleted file mode 100644 index 9c316b4..0000000 Binary files a/fuzz/corpora/x509/c08a2f69fb2d71f59c4fc13404e6a0317bfe830f and /dev/null differ diff --git a/fuzz/corpora/x509/c097eca2c9dd49d6a3331f7398804abdbc642997 b/fuzz/corpora/x509/c097eca2c9dd49d6a3331f7398804abdbc642997 deleted file mode 100644 index 484e9ae..0000000 Binary files a/fuzz/corpora/x509/c097eca2c9dd49d6a3331f7398804abdbc642997 and /dev/null differ diff --git a/fuzz/corpora/x509/c09d87ebc55bf6b4fa1e1fbcada7b443d820f105 b/fuzz/corpora/x509/c09d87ebc55bf6b4fa1e1fbcada7b443d820f105 new file mode 100644 index 0000000..6081e38 Binary files /dev/null and b/fuzz/corpora/x509/c09d87ebc55bf6b4fa1e1fbcada7b443d820f105 differ diff --git a/fuzz/corpora/x509/c0a729df29cf830288d0280115ec0d48d2a8e85d b/fuzz/corpora/x509/c0a729df29cf830288d0280115ec0d48d2a8e85d new file mode 100644 index 0000000..4bdf8b1 Binary files /dev/null and b/fuzz/corpora/x509/c0a729df29cf830288d0280115ec0d48d2a8e85d differ diff --git a/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 b/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 deleted file mode 100644 index 486e789..0000000 Binary files a/fuzz/corpora/x509/c0aed271d07f750fddc882930762c1b121b83357 and /dev/null differ diff --git a/fuzz/corpora/x509/c0ccae70253577beddeb5d66d3bf8fc43dce64cf b/fuzz/corpora/x509/c0ccae70253577beddeb5d66d3bf8fc43dce64cf new file mode 100644 index 0000000..46f8974 Binary files /dev/null and b/fuzz/corpora/x509/c0ccae70253577beddeb5d66d3bf8fc43dce64cf differ diff --git a/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b b/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b deleted file mode 100644 index 639971c..0000000 Binary files a/fuzz/corpora/x509/c0cdeecc4cf207f2c2126c21eea6c4648455518b and /dev/null differ diff --git a/fuzz/corpora/x509/c0d95a4541ce290f4187ba4305999ff9699e32cd b/fuzz/corpora/x509/c0d95a4541ce290f4187ba4305999ff9699e32cd new file mode 100644 index 0000000..d57e65d Binary files /dev/null and b/fuzz/corpora/x509/c0d95a4541ce290f4187ba4305999ff9699e32cd differ diff --git a/fuzz/corpora/x509/c0fd57f799d589435a89993943a4164dfe5b6e64 b/fuzz/corpora/x509/c0fd57f799d589435a89993943a4164dfe5b6e64 deleted file mode 100644 index 0fe4803..0000000 Binary files a/fuzz/corpora/x509/c0fd57f799d589435a89993943a4164dfe5b6e64 and /dev/null differ diff --git a/fuzz/corpora/x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb b/fuzz/corpora/x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb deleted file mode 100644 index a191c0e..0000000 Binary files a/fuzz/corpora/x509/c109e1e0de3272e683ff887c65c1f2f1f6f9d6bb and /dev/null differ diff --git a/fuzz/corpora/x509/c139eb335740a765aecf99544239f51b417b767f b/fuzz/corpora/x509/c139eb335740a765aecf99544239f51b417b767f deleted file mode 100644 index b03f4ec..0000000 Binary files a/fuzz/corpora/x509/c139eb335740a765aecf99544239f51b417b767f and /dev/null differ diff --git a/fuzz/corpora/x509/c14b787ac214c866829eb8e82e4cd4a4c2ede4ca b/fuzz/corpora/x509/c14b787ac214c866829eb8e82e4cd4a4c2ede4ca new file mode 100644 index 0000000..d0323a9 Binary files /dev/null and b/fuzz/corpora/x509/c14b787ac214c866829eb8e82e4cd4a4c2ede4ca differ diff --git a/fuzz/corpora/x509/c14dc43383f167a0604a5a3e1f9e91593a6cecce b/fuzz/corpora/x509/c14dc43383f167a0604a5a3e1f9e91593a6cecce new file mode 100644 index 0000000..e454a49 Binary files /dev/null and b/fuzz/corpora/x509/c14dc43383f167a0604a5a3e1f9e91593a6cecce differ diff --git a/fuzz/corpora/x509/c16964587f9a38a82d69cccca04f4658cb5c1365 b/fuzz/corpora/x509/c16964587f9a38a82d69cccca04f4658cb5c1365 deleted file mode 100644 index 34906db..0000000 Binary files a/fuzz/corpora/x509/c16964587f9a38a82d69cccca04f4658cb5c1365 and /dev/null differ diff --git a/fuzz/corpora/x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e b/fuzz/corpora/x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e deleted file mode 100644 index c3f6d5b..0000000 Binary files a/fuzz/corpora/x509/c176a8e71bf42ef0fe640bb515c8a89fd04c670e and /dev/null differ diff --git a/fuzz/corpora/x509/c178609cfb0697e7d6c009f10be9a2ec23ed4887 b/fuzz/corpora/x509/c178609cfb0697e7d6c009f10be9a2ec23ed4887 deleted file mode 100644 index 9358274..0000000 Binary files a/fuzz/corpora/x509/c178609cfb0697e7d6c009f10be9a2ec23ed4887 and /dev/null differ diff --git a/fuzz/corpora/x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 b/fuzz/corpora/x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 deleted file mode 100644 index 7de7c3f..0000000 Binary files a/fuzz/corpora/x509/c18aa45c7c98e6986ea97b4f619ac6445d1a0ca4 and /dev/null differ diff --git a/fuzz/corpora/x509/c18f967c134742f9cd2e77473f72257602aeed5c b/fuzz/corpora/x509/c18f967c134742f9cd2e77473f72257602aeed5c new file mode 100644 index 0000000..89123e5 Binary files /dev/null and b/fuzz/corpora/x509/c18f967c134742f9cd2e77473f72257602aeed5c differ diff --git a/fuzz/corpora/x509/c19a2ece62ebd1c0e4479f3e7c107e54c9eb03b9 b/fuzz/corpora/x509/c19a2ece62ebd1c0e4479f3e7c107e54c9eb03b9 new file mode 100644 index 0000000..005ea51 Binary files /dev/null and b/fuzz/corpora/x509/c19a2ece62ebd1c0e4479f3e7c107e54c9eb03b9 differ diff --git a/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 b/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 deleted file mode 100644 index aaadd01..0000000 Binary files a/fuzz/corpora/x509/c1ec0e9cf3bc762672e60739ba13116c1bbfe933 and /dev/null differ diff --git a/fuzz/corpora/x509/c208bad79de1b615ee46563ee04dc8df7bba4905 b/fuzz/corpora/x509/c208bad79de1b615ee46563ee04dc8df7bba4905 new file mode 100644 index 0000000..c43d78c Binary files /dev/null and b/fuzz/corpora/x509/c208bad79de1b615ee46563ee04dc8df7bba4905 differ diff --git a/fuzz/corpora/x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 b/fuzz/corpora/x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 deleted file mode 100644 index 530d1df..0000000 Binary files a/fuzz/corpora/x509/c20ad3ac1847b1c621a7f00f13f719051b2bb481 and /dev/null differ diff --git a/fuzz/corpora/x509/c21e5025914150b221c28e22a8480d9b4b45c87b b/fuzz/corpora/x509/c21e5025914150b221c28e22a8480d9b4b45c87b deleted file mode 100644 index aba4bde..0000000 Binary files a/fuzz/corpora/x509/c21e5025914150b221c28e22a8480d9b4b45c87b and /dev/null differ diff --git a/fuzz/corpora/x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa b/fuzz/corpora/x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa deleted file mode 100644 index d5db5c7..0000000 Binary files a/fuzz/corpora/x509/c24408d4f1f7b98ebe78d0cbc555263bcd9b70fa and /dev/null differ diff --git a/fuzz/corpora/x509/c26e1372cdd097b4495a9174d3afd8a44c39492b b/fuzz/corpora/x509/c26e1372cdd097b4495a9174d3afd8a44c39492b new file mode 100644 index 0000000..441d761 Binary files /dev/null and b/fuzz/corpora/x509/c26e1372cdd097b4495a9174d3afd8a44c39492b differ diff --git a/fuzz/corpora/x509/c2749af15cccc76376650bc8fdc0758570506953 b/fuzz/corpora/x509/c2749af15cccc76376650bc8fdc0758570506953 deleted file mode 100644 index 5626336..0000000 Binary files a/fuzz/corpora/x509/c2749af15cccc76376650bc8fdc0758570506953 and /dev/null differ diff --git a/fuzz/corpora/x509/c2835fafc1bcbf3d9810d5994ebd08a4cbf6f8b5 b/fuzz/corpora/x509/c2835fafc1bcbf3d9810d5994ebd08a4cbf6f8b5 deleted file mode 100644 index a2abb97..0000000 Binary files a/fuzz/corpora/x509/c2835fafc1bcbf3d9810d5994ebd08a4cbf6f8b5 and /dev/null differ diff --git a/fuzz/corpora/x509/c28aa176f216bb349f771ee160a03fc8da9b38b5 b/fuzz/corpora/x509/c28aa176f216bb349f771ee160a03fc8da9b38b5 new file mode 100644 index 0000000..9aea8d9 Binary files /dev/null and b/fuzz/corpora/x509/c28aa176f216bb349f771ee160a03fc8da9b38b5 differ diff --git a/fuzz/corpora/x509/c293612785c2a7514d9028a4beea8ca6407cee68 b/fuzz/corpora/x509/c293612785c2a7514d9028a4beea8ca6407cee68 deleted file mode 100644 index 2de5e7b..0000000 Binary files a/fuzz/corpora/x509/c293612785c2a7514d9028a4beea8ca6407cee68 and /dev/null differ diff --git a/fuzz/corpora/x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 b/fuzz/corpora/x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 deleted file mode 100644 index a38e7ef..0000000 Binary files a/fuzz/corpora/x509/c29c336abd3fdc0696f04104a0cf559de820f6e1 and /dev/null differ diff --git a/fuzz/corpora/x509/c2a08a5eb3df7a8b46ee691547671b6ca62f0fe1 b/fuzz/corpora/x509/c2a08a5eb3df7a8b46ee691547671b6ca62f0fe1 new file mode 100644 index 0000000..0621e88 Binary files /dev/null and b/fuzz/corpora/x509/c2a08a5eb3df7a8b46ee691547671b6ca62f0fe1 differ diff --git a/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 b/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 deleted file mode 100644 index cd06aec..0000000 Binary files a/fuzz/corpora/x509/c2caf746852eca3e11bd200a5ee42c265f9557f1 and /dev/null differ diff --git a/fuzz/corpora/x509/c2ccad1c58f1da488745efdd24d72437c8cc19dd b/fuzz/corpora/x509/c2ccad1c58f1da488745efdd24d72437c8cc19dd new file mode 100644 index 0000000..056de38 Binary files /dev/null and b/fuzz/corpora/x509/c2ccad1c58f1da488745efdd24d72437c8cc19dd differ diff --git a/fuzz/corpora/x509/c2cd4c94720f9e743a37455191ac82702a5b09fa b/fuzz/corpora/x509/c2cd4c94720f9e743a37455191ac82702a5b09fa new file mode 100644 index 0000000..fde40f6 Binary files /dev/null and b/fuzz/corpora/x509/c2cd4c94720f9e743a37455191ac82702a5b09fa differ diff --git a/fuzz/corpora/x509/c2d936b5aab4bbe95ccdcd3afc5158a477ba43ae b/fuzz/corpora/x509/c2d936b5aab4bbe95ccdcd3afc5158a477ba43ae new file mode 100644 index 0000000..e4ea441 Binary files /dev/null and b/fuzz/corpora/x509/c2d936b5aab4bbe95ccdcd3afc5158a477ba43ae differ diff --git a/fuzz/corpora/x509/c2e18bab1d40278e440dd0267be0581537ee3e97 b/fuzz/corpora/x509/c2e18bab1d40278e440dd0267be0581537ee3e97 deleted file mode 100644 index 57c667f..0000000 Binary files a/fuzz/corpora/x509/c2e18bab1d40278e440dd0267be0581537ee3e97 and /dev/null differ diff --git a/fuzz/corpora/x509/c2e600bc4e831f422f7de2f55e1af0fba19818de b/fuzz/corpora/x509/c2e600bc4e831f422f7de2f55e1af0fba19818de deleted file mode 100644 index da05da1..0000000 Binary files a/fuzz/corpora/x509/c2e600bc4e831f422f7de2f55e1af0fba19818de and /dev/null differ diff --git a/fuzz/corpora/x509/c2e9c9a6d4bd98298e20b4f1e4a619e8ed8c93ad b/fuzz/corpora/x509/c2e9c9a6d4bd98298e20b4f1e4a619e8ed8c93ad new file mode 100644 index 0000000..aed34ba Binary files /dev/null and b/fuzz/corpora/x509/c2e9c9a6d4bd98298e20b4f1e4a619e8ed8c93ad differ diff --git a/fuzz/corpora/x509/c2f4f1f7f4cebbd7c8d6f1b650e20372266841f0 b/fuzz/corpora/x509/c2f4f1f7f4cebbd7c8d6f1b650e20372266841f0 new file mode 100644 index 0000000..b6784c4 Binary files /dev/null and b/fuzz/corpora/x509/c2f4f1f7f4cebbd7c8d6f1b650e20372266841f0 differ diff --git a/fuzz/corpora/x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c b/fuzz/corpora/x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c deleted file mode 100644 index 472ae9c..0000000 Binary files a/fuzz/corpora/x509/c2f55351ac0a97dd47c1759ce53ce80582cfe28c and /dev/null differ diff --git a/fuzz/corpora/x509/c301c75107d09070115cc1f65f62f06e97081486 b/fuzz/corpora/x509/c301c75107d09070115cc1f65f62f06e97081486 new file mode 100644 index 0000000..3dd4139 Binary files /dev/null and b/fuzz/corpora/x509/c301c75107d09070115cc1f65f62f06e97081486 differ diff --git a/fuzz/corpora/x509/c318c177f589c53091ae50b42bd298eb365366de b/fuzz/corpora/x509/c318c177f589c53091ae50b42bd298eb365366de deleted file mode 100644 index 437cfa4..0000000 Binary files a/fuzz/corpora/x509/c318c177f589c53091ae50b42bd298eb365366de and /dev/null differ diff --git a/fuzz/corpora/x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df b/fuzz/corpora/x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df deleted file mode 100644 index 9110a0d..0000000 Binary files a/fuzz/corpora/x509/c321ff06c2f04ce91cbfcb558fa60875a0d400df and /dev/null differ diff --git a/fuzz/corpora/x509/c34de67c32847273fbbd8fa00955cb970772dc11 b/fuzz/corpora/x509/c34de67c32847273fbbd8fa00955cb970772dc11 new file mode 100644 index 0000000..1b2659e Binary files /dev/null and b/fuzz/corpora/x509/c34de67c32847273fbbd8fa00955cb970772dc11 differ diff --git a/fuzz/corpora/x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 b/fuzz/corpora/x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 deleted file mode 100644 index 7421f31..0000000 Binary files a/fuzz/corpora/x509/c3509eddf46f30c5177b1787d3d74b4ee6d085f5 and /dev/null differ diff --git a/fuzz/corpora/x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 b/fuzz/corpora/x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 deleted file mode 100644 index 329e820..0000000 Binary files a/fuzz/corpora/x509/c3557c9a6e06d907b83d3d96d4a4bd25bfc5ad64 and /dev/null differ diff --git a/fuzz/corpora/x509/c3608f995da127e208f0a95ff67504611e643f15 b/fuzz/corpora/x509/c3608f995da127e208f0a95ff67504611e643f15 deleted file mode 100644 index 5b439d0..0000000 Binary files a/fuzz/corpora/x509/c3608f995da127e208f0a95ff67504611e643f15 and /dev/null differ diff --git a/fuzz/corpora/x509/c3622f35ce3c2556e365602a2613bdae1dcf9f11 b/fuzz/corpora/x509/c3622f35ce3c2556e365602a2613bdae1dcf9f11 new file mode 100644 index 0000000..1e2ea98 Binary files /dev/null and b/fuzz/corpora/x509/c3622f35ce3c2556e365602a2613bdae1dcf9f11 differ diff --git a/fuzz/corpora/x509/c3748e4eba70fc3c8d45819365b513ce07f1174a b/fuzz/corpora/x509/c3748e4eba70fc3c8d45819365b513ce07f1174a deleted file mode 100644 index fc81688..0000000 Binary files a/fuzz/corpora/x509/c3748e4eba70fc3c8d45819365b513ce07f1174a and /dev/null differ diff --git a/fuzz/corpora/x509/c375c4957624407d27de6d629ea6a44f971470cd b/fuzz/corpora/x509/c375c4957624407d27de6d629ea6a44f971470cd deleted file mode 100644 index 68ab0d5..0000000 Binary files a/fuzz/corpora/x509/c375c4957624407d27de6d629ea6a44f971470cd and /dev/null differ diff --git a/fuzz/corpora/x509/c387d503f5dcb0f8e52813520a60be00dcaba74e b/fuzz/corpora/x509/c387d503f5dcb0f8e52813520a60be00dcaba74e deleted file mode 100644 index 68045a8..0000000 Binary files a/fuzz/corpora/x509/c387d503f5dcb0f8e52813520a60be00dcaba74e and /dev/null differ diff --git a/fuzz/corpora/x509/c393defd22118c3cd733065867b3298fbfbcc704 b/fuzz/corpora/x509/c393defd22118c3cd733065867b3298fbfbcc704 new file mode 100644 index 0000000..31eb602 Binary files /dev/null and b/fuzz/corpora/x509/c393defd22118c3cd733065867b3298fbfbcc704 differ diff --git a/fuzz/corpora/x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e b/fuzz/corpora/x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e deleted file mode 100644 index 8f96f99..0000000 Binary files a/fuzz/corpora/x509/c3bc9471fb76dfee1b7ae270ba73cecad3d32e4e and /dev/null differ diff --git a/fuzz/corpora/x509/c3f890836f7defd7e1b18986814b0531f62b605a b/fuzz/corpora/x509/c3f890836f7defd7e1b18986814b0531f62b605a deleted file mode 100644 index 80752a4..0000000 Binary files a/fuzz/corpora/x509/c3f890836f7defd7e1b18986814b0531f62b605a and /dev/null differ diff --git a/fuzz/corpora/x509/c445808d011199fba42a2dccfca217ee20c4d2a7 b/fuzz/corpora/x509/c445808d011199fba42a2dccfca217ee20c4d2a7 new file mode 100644 index 0000000..785e129 Binary files /dev/null and b/fuzz/corpora/x509/c445808d011199fba42a2dccfca217ee20c4d2a7 differ diff --git a/fuzz/corpora/x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 b/fuzz/corpora/x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 deleted file mode 100644 index cffbf2e..0000000 Binary files a/fuzz/corpora/x509/c471a40a674bf8d0cdc494ffb4af910ef2c7ac81 and /dev/null differ diff --git a/fuzz/corpora/x509/c47f7e2e41a94282a405520bff71b21c17fd6532 b/fuzz/corpora/x509/c47f7e2e41a94282a405520bff71b21c17fd6532 new file mode 100644 index 0000000..b9a448c Binary files /dev/null and b/fuzz/corpora/x509/c47f7e2e41a94282a405520bff71b21c17fd6532 differ diff --git a/fuzz/corpora/x509/c48a891cb4f22704394f3761a3643324c0a09274 b/fuzz/corpora/x509/c48a891cb4f22704394f3761a3643324c0a09274 new file mode 100644 index 0000000..acf6e00 Binary files /dev/null and b/fuzz/corpora/x509/c48a891cb4f22704394f3761a3643324c0a09274 differ diff --git a/fuzz/corpora/x509/c49f7f7620e9b727b6a0cf0b07ef2f0c68c5c9b5 b/fuzz/corpora/x509/c49f7f7620e9b727b6a0cf0b07ef2f0c68c5c9b5 deleted file mode 100644 index 444a437..0000000 Binary files a/fuzz/corpora/x509/c49f7f7620e9b727b6a0cf0b07ef2f0c68c5c9b5 and /dev/null differ diff --git a/fuzz/corpora/x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e b/fuzz/corpora/x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e deleted file mode 100644 index bcabb1b..0000000 Binary files a/fuzz/corpora/x509/c4b8e9b1f8b0beaa823263d26a8f45b328c2dc7e and /dev/null differ diff --git a/fuzz/corpora/x509/c4cddf165433e9ca23206128e5d811cd64001e1f b/fuzz/corpora/x509/c4cddf165433e9ca23206128e5d811cd64001e1f deleted file mode 100644 index 648099b..0000000 Binary files a/fuzz/corpora/x509/c4cddf165433e9ca23206128e5d811cd64001e1f and /dev/null differ diff --git a/fuzz/corpora/x509/c4d3aa801f9a5afc13824852cb2b99050bf5d3bc b/fuzz/corpora/x509/c4d3aa801f9a5afc13824852cb2b99050bf5d3bc new file mode 100644 index 0000000..17f0747 Binary files /dev/null and b/fuzz/corpora/x509/c4d3aa801f9a5afc13824852cb2b99050bf5d3bc differ diff --git a/fuzz/corpora/x509/c4dcda76993020d59696ddb376034d6df93dfee1 b/fuzz/corpora/x509/c4dcda76993020d59696ddb376034d6df93dfee1 deleted file mode 100644 index 72034d0..0000000 Binary files a/fuzz/corpora/x509/c4dcda76993020d59696ddb376034d6df93dfee1 and /dev/null differ diff --git a/fuzz/corpora/x509/c4f5bad1c8aae182c158e7a4784fb8beca6abd1a b/fuzz/corpora/x509/c4f5bad1c8aae182c158e7a4784fb8beca6abd1a new file mode 100644 index 0000000..de6b4e8 Binary files /dev/null and b/fuzz/corpora/x509/c4f5bad1c8aae182c158e7a4784fb8beca6abd1a differ diff --git a/fuzz/corpora/x509/c53546ee7deea0a15b8e270ac1f910dbbe145ce5 b/fuzz/corpora/x509/c53546ee7deea0a15b8e270ac1f910dbbe145ce5 new file mode 100644 index 0000000..2e6c958 Binary files /dev/null and b/fuzz/corpora/x509/c53546ee7deea0a15b8e270ac1f910dbbe145ce5 differ diff --git a/fuzz/corpora/x509/c5400f184a615566314bb604ec29ee49139c811b b/fuzz/corpora/x509/c5400f184a615566314bb604ec29ee49139c811b new file mode 100644 index 0000000..8b598bd Binary files /dev/null and b/fuzz/corpora/x509/c5400f184a615566314bb604ec29ee49139c811b differ diff --git a/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 b/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 new file mode 100644 index 0000000..af6bda1 Binary files /dev/null and b/fuzz/corpora/x509/c5411c11a8c3a6afae6dc97071934f597fa61ca2 differ diff --git a/fuzz/corpora/x509/c565d99ca2b3902e32c41b912774f88b324643b4 b/fuzz/corpora/x509/c565d99ca2b3902e32c41b912774f88b324643b4 deleted file mode 100644 index 238690f..0000000 Binary files a/fuzz/corpora/x509/c565d99ca2b3902e32c41b912774f88b324643b4 and /dev/null differ diff --git a/fuzz/corpora/x509/c5894b7e45127829d78fe257569ab1ea4b06e489 b/fuzz/corpora/x509/c5894b7e45127829d78fe257569ab1ea4b06e489 new file mode 100644 index 0000000..e48accc Binary files /dev/null and b/fuzz/corpora/x509/c5894b7e45127829d78fe257569ab1ea4b06e489 differ diff --git a/fuzz/corpora/x509/c5920fdb3a676daef413c518787ce5f5561fab9a b/fuzz/corpora/x509/c5920fdb3a676daef413c518787ce5f5561fab9a deleted file mode 100644 index 6d525cf..0000000 Binary files a/fuzz/corpora/x509/c5920fdb3a676daef413c518787ce5f5561fab9a and /dev/null differ diff --git a/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 b/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 deleted file mode 100644 index 9850b7f..0000000 Binary files a/fuzz/corpora/x509/c5c2665419029f960bdea4d545ff3ab3ac2dd0d5 and /dev/null differ diff --git a/fuzz/corpora/x509/c5cbd11555607fb98ba591be1e117f544dca5eac b/fuzz/corpora/x509/c5cbd11555607fb98ba591be1e117f544dca5eac new file mode 100644 index 0000000..04795de Binary files /dev/null and b/fuzz/corpora/x509/c5cbd11555607fb98ba591be1e117f544dca5eac differ diff --git a/fuzz/corpora/x509/c5cd384f7927f2be4ccdad20a41ad889b3b72eb2 b/fuzz/corpora/x509/c5cd384f7927f2be4ccdad20a41ad889b3b72eb2 new file mode 100644 index 0000000..5bfcffa Binary files /dev/null and b/fuzz/corpora/x509/c5cd384f7927f2be4ccdad20a41ad889b3b72eb2 differ diff --git a/fuzz/corpora/x509/c5e0dbb839b5c39c740ac97b3d812389e0368aef b/fuzz/corpora/x509/c5e0dbb839b5c39c740ac97b3d812389e0368aef new file mode 100644 index 0000000..81bcaf4 Binary files /dev/null and b/fuzz/corpora/x509/c5e0dbb839b5c39c740ac97b3d812389e0368aef differ diff --git a/fuzz/corpora/x509/c5ff7482f5ccde1a1bbf0b52a92e884b2ae37067 b/fuzz/corpora/x509/c5ff7482f5ccde1a1bbf0b52a92e884b2ae37067 new file mode 100644 index 0000000..bf63d2c Binary files /dev/null and b/fuzz/corpora/x509/c5ff7482f5ccde1a1bbf0b52a92e884b2ae37067 differ diff --git a/fuzz/corpora/x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 b/fuzz/corpora/x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 deleted file mode 100644 index f42adc5..0000000 Binary files a/fuzz/corpora/x509/c60d9c6ab5d15f9c874ed1342ed6ac959f5a8ad8 and /dev/null differ diff --git a/fuzz/corpora/x509/c60f6125a888083d7409f8590420f5ed9fa0749a b/fuzz/corpora/x509/c60f6125a888083d7409f8590420f5ed9fa0749a deleted file mode 100644 index 91c1106..0000000 Binary files a/fuzz/corpora/x509/c60f6125a888083d7409f8590420f5ed9fa0749a and /dev/null differ diff --git a/fuzz/corpora/x509/c613de65e5c11e6715e1d0229fda87f49bf1c427 b/fuzz/corpora/x509/c613de65e5c11e6715e1d0229fda87f49bf1c427 new file mode 100644 index 0000000..24534ee Binary files /dev/null and b/fuzz/corpora/x509/c613de65e5c11e6715e1d0229fda87f49bf1c427 differ diff --git a/fuzz/corpora/x509/c6477dfa99ce76f8105810a87119bf423e9b5cde b/fuzz/corpora/x509/c6477dfa99ce76f8105810a87119bf423e9b5cde deleted file mode 100644 index b7e5440..0000000 Binary files a/fuzz/corpora/x509/c6477dfa99ce76f8105810a87119bf423e9b5cde and /dev/null differ diff --git a/fuzz/corpora/x509/c674c1a87ba97e4cf9522cff8907be4e9b0e9ac4 b/fuzz/corpora/x509/c674c1a87ba97e4cf9522cff8907be4e9b0e9ac4 new file mode 100644 index 0000000..98f6141 Binary files /dev/null and b/fuzz/corpora/x509/c674c1a87ba97e4cf9522cff8907be4e9b0e9ac4 differ diff --git a/fuzz/corpora/x509/c695d8dbae2e086520de349c53c99589647f17ab b/fuzz/corpora/x509/c695d8dbae2e086520de349c53c99589647f17ab new file mode 100644 index 0000000..49b14ff Binary files /dev/null and b/fuzz/corpora/x509/c695d8dbae2e086520de349c53c99589647f17ab differ diff --git a/fuzz/corpora/x509/c6a62168d19e44cfb391cd4c070b0f20ad2554b2 b/fuzz/corpora/x509/c6a62168d19e44cfb391cd4c070b0f20ad2554b2 new file mode 100644 index 0000000..4d9562b Binary files /dev/null and b/fuzz/corpora/x509/c6a62168d19e44cfb391cd4c070b0f20ad2554b2 differ diff --git a/fuzz/corpora/x509/c6e9f2f62ce4d03f027e494a5e38163623ba3f6c b/fuzz/corpora/x509/c6e9f2f62ce4d03f027e494a5e38163623ba3f6c new file mode 100644 index 0000000..9f3e0c5 Binary files /dev/null and b/fuzz/corpora/x509/c6e9f2f62ce4d03f027e494a5e38163623ba3f6c differ diff --git a/fuzz/corpora/x509/c733fdde63da5012573a14de797a7191884f8f76 b/fuzz/corpora/x509/c733fdde63da5012573a14de797a7191884f8f76 deleted file mode 100644 index 75a604a..0000000 Binary files a/fuzz/corpora/x509/c733fdde63da5012573a14de797a7191884f8f76 and /dev/null differ diff --git a/fuzz/corpora/x509/c7354503d129213b0565a48d99b45d19af020837 b/fuzz/corpora/x509/c7354503d129213b0565a48d99b45d19af020837 deleted file mode 100644 index e9c7394..0000000 Binary files a/fuzz/corpora/x509/c7354503d129213b0565a48d99b45d19af020837 and /dev/null differ diff --git a/fuzz/corpora/x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d b/fuzz/corpora/x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d deleted file mode 100644 index 5296bbb..0000000 Binary files a/fuzz/corpora/x509/c73855a7390804be0ebcbdc8522d4f94845eeb7d and /dev/null differ diff --git a/fuzz/corpora/x509/c74cb839bb574bd3d0bb977335c6d8d88211101b b/fuzz/corpora/x509/c74cb839bb574bd3d0bb977335c6d8d88211101b new file mode 100644 index 0000000..9c3eb4c Binary files /dev/null and b/fuzz/corpora/x509/c74cb839bb574bd3d0bb977335c6d8d88211101b differ diff --git a/fuzz/corpora/x509/c75504388cf6fab861b7cdfbb83279394c987106 b/fuzz/corpora/x509/c75504388cf6fab861b7cdfbb83279394c987106 new file mode 100644 index 0000000..4a75646 Binary files /dev/null and b/fuzz/corpora/x509/c75504388cf6fab861b7cdfbb83279394c987106 differ diff --git a/fuzz/corpora/x509/c773608e2c231ea115ab86819422fcff174f6b17 b/fuzz/corpora/x509/c773608e2c231ea115ab86819422fcff174f6b17 deleted file mode 100644 index e280d0d..0000000 Binary files a/fuzz/corpora/x509/c773608e2c231ea115ab86819422fcff174f6b17 and /dev/null differ diff --git a/fuzz/corpora/x509/c777b1540e6dfbcc9d479a9c16661329b6539681 b/fuzz/corpora/x509/c777b1540e6dfbcc9d479a9c16661329b6539681 deleted file mode 100644 index 97d107e..0000000 Binary files a/fuzz/corpora/x509/c777b1540e6dfbcc9d479a9c16661329b6539681 and /dev/null differ diff --git a/fuzz/corpora/x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa b/fuzz/corpora/x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa deleted file mode 100644 index e736b8c..0000000 Binary files a/fuzz/corpora/x509/c78a57c1636292ec5e70aacf0e1817c697fcdbaa and /dev/null differ diff --git a/fuzz/corpora/x509/c79f835b5a87a4fdfecaecfb4317f03a5efb8499 b/fuzz/corpora/x509/c79f835b5a87a4fdfecaecfb4317f03a5efb8499 new file mode 100644 index 0000000..0e152bb Binary files /dev/null and b/fuzz/corpora/x509/c79f835b5a87a4fdfecaecfb4317f03a5efb8499 differ diff --git a/fuzz/corpora/x509/c79f98bd8b9f1dc010c7c01d48652c5538c9a77b b/fuzz/corpora/x509/c79f98bd8b9f1dc010c7c01d48652c5538c9a77b new file mode 100644 index 0000000..1950965 Binary files /dev/null and b/fuzz/corpora/x509/c79f98bd8b9f1dc010c7c01d48652c5538c9a77b differ diff --git a/fuzz/corpora/x509/c7a0fc949bcef7ea5b50c581ec4863aebf181e8e b/fuzz/corpora/x509/c7a0fc949bcef7ea5b50c581ec4863aebf181e8e new file mode 100644 index 0000000..28de34c Binary files /dev/null and b/fuzz/corpora/x509/c7a0fc949bcef7ea5b50c581ec4863aebf181e8e differ diff --git a/fuzz/corpora/x509/c7c66334680f90d511ea3385ced7d070744742b6 b/fuzz/corpora/x509/c7c66334680f90d511ea3385ced7d070744742b6 new file mode 100644 index 0000000..4f60741 Binary files /dev/null and b/fuzz/corpora/x509/c7c66334680f90d511ea3385ced7d070744742b6 differ diff --git a/fuzz/corpora/x509/c7f02e7b54865336a3da2897d28a0df5eff97b1a b/fuzz/corpora/x509/c7f02e7b54865336a3da2897d28a0df5eff97b1a deleted file mode 100644 index a86d63b..0000000 Binary files a/fuzz/corpora/x509/c7f02e7b54865336a3da2897d28a0df5eff97b1a and /dev/null differ diff --git a/fuzz/corpora/x509/c80ef249985f2a62baac74ca286b8f8020818f7d b/fuzz/corpora/x509/c80ef249985f2a62baac74ca286b8f8020818f7d deleted file mode 100644 index 0d7ec7e..0000000 Binary files a/fuzz/corpora/x509/c80ef249985f2a62baac74ca286b8f8020818f7d and /dev/null differ diff --git a/fuzz/corpora/x509/c819a6b505ee6ab22a47fad065864f351afe435e b/fuzz/corpora/x509/c819a6b505ee6ab22a47fad065864f351afe435e deleted file mode 100644 index 2ef96ea..0000000 Binary files a/fuzz/corpora/x509/c819a6b505ee6ab22a47fad065864f351afe435e and /dev/null differ diff --git a/fuzz/corpora/x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 b/fuzz/corpora/x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 deleted file mode 100644 index 22547f6..0000000 Binary files a/fuzz/corpora/x509/c81c39ccd258a3944f5f42a35570ab5da2a2e139 and /dev/null differ diff --git a/fuzz/corpora/x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb b/fuzz/corpora/x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb deleted file mode 100644 index 1741170..0000000 Binary files a/fuzz/corpora/x509/c829e3a129d9d7cef8f436ee1886b57fae40cfeb and /dev/null differ diff --git a/fuzz/corpora/x509/c83b2d48b56cfadd23ffc0adcbcd723a01c69201 b/fuzz/corpora/x509/c83b2d48b56cfadd23ffc0adcbcd723a01c69201 new file mode 100644 index 0000000..2ba24ac Binary files /dev/null and b/fuzz/corpora/x509/c83b2d48b56cfadd23ffc0adcbcd723a01c69201 differ diff --git a/fuzz/corpora/x509/c859eb4f280728d5a56f730285b7cbaf4ca07749 b/fuzz/corpora/x509/c859eb4f280728d5a56f730285b7cbaf4ca07749 new file mode 100644 index 0000000..6e4ce87 Binary files /dev/null and b/fuzz/corpora/x509/c859eb4f280728d5a56f730285b7cbaf4ca07749 differ diff --git a/fuzz/corpora/x509/c861012a4e5872a0c8ccb1b29d42a2d41682755d b/fuzz/corpora/x509/c861012a4e5872a0c8ccb1b29d42a2d41682755d deleted file mode 100644 index 7d2b778..0000000 Binary files a/fuzz/corpora/x509/c861012a4e5872a0c8ccb1b29d42a2d41682755d and /dev/null differ diff --git a/fuzz/corpora/x509/c8894886b733df6f0eb53c80adf4911a0647ea7f b/fuzz/corpora/x509/c8894886b733df6f0eb53c80adf4911a0647ea7f deleted file mode 100644 index 74358bf..0000000 Binary files a/fuzz/corpora/x509/c8894886b733df6f0eb53c80adf4911a0647ea7f and /dev/null differ diff --git a/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c b/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c deleted file mode 100644 index 02a30ce..0000000 Binary files a/fuzz/corpora/x509/c88c5c5456254476c59df84e8adf581b5364803c and /dev/null differ diff --git a/fuzz/corpora/x509/c8a81fdce01c16341641f830e130906138cb4d5a b/fuzz/corpora/x509/c8a81fdce01c16341641f830e130906138cb4d5a deleted file mode 100644 index eb99d1e..0000000 Binary files a/fuzz/corpora/x509/c8a81fdce01c16341641f830e130906138cb4d5a and /dev/null differ diff --git a/fuzz/corpora/x509/c8b1be341f845536faaebf9947a55428622cb337 b/fuzz/corpora/x509/c8b1be341f845536faaebf9947a55428622cb337 new file mode 100644 index 0000000..316d0e9 Binary files /dev/null and b/fuzz/corpora/x509/c8b1be341f845536faaebf9947a55428622cb337 differ diff --git a/fuzz/corpora/x509/c8bbdc5a30ac22b62214e6c4215e09e1671e6592 b/fuzz/corpora/x509/c8bbdc5a30ac22b62214e6c4215e09e1671e6592 new file mode 100644 index 0000000..145796a Binary files /dev/null and b/fuzz/corpora/x509/c8bbdc5a30ac22b62214e6c4215e09e1671e6592 differ diff --git a/fuzz/corpora/x509/c8caf2d027ac470bc400084a92242a1cc57847be b/fuzz/corpora/x509/c8caf2d027ac470bc400084a92242a1cc57847be deleted file mode 100644 index 5829d4e..0000000 Binary files a/fuzz/corpora/x509/c8caf2d027ac470bc400084a92242a1cc57847be and /dev/null differ diff --git a/fuzz/corpora/x509/c8dad26fd37532a4f456c1429647fe28cc37ad83 b/fuzz/corpora/x509/c8dad26fd37532a4f456c1429647fe28cc37ad83 deleted file mode 100644 index 929751d..0000000 Binary files a/fuzz/corpora/x509/c8dad26fd37532a4f456c1429647fe28cc37ad83 and /dev/null differ diff --git a/fuzz/corpora/x509/c8e67aaaec603646ff5da842df84aa797af1c62d b/fuzz/corpora/x509/c8e67aaaec603646ff5da842df84aa797af1c62d deleted file mode 100644 index 923dd3e..0000000 Binary files a/fuzz/corpora/x509/c8e67aaaec603646ff5da842df84aa797af1c62d and /dev/null differ diff --git a/fuzz/corpora/x509/c91cf2ad640114b3a569f7fff11f65198a12fbd3 b/fuzz/corpora/x509/c91cf2ad640114b3a569f7fff11f65198a12fbd3 deleted file mode 100644 index 13877aa..0000000 Binary files a/fuzz/corpora/x509/c91cf2ad640114b3a569f7fff11f65198a12fbd3 and /dev/null differ diff --git a/fuzz/corpora/x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 b/fuzz/corpora/x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 deleted file mode 100644 index 1d4332c..0000000 Binary files a/fuzz/corpora/x509/c91d45cc6f4c5436cace5877ec0eb6efc2ed52e3 and /dev/null differ diff --git a/fuzz/corpora/x509/c920e1cabafecdec60b94f291c976905b28778a9 b/fuzz/corpora/x509/c920e1cabafecdec60b94f291c976905b28778a9 new file mode 100644 index 0000000..f52e48b Binary files /dev/null and b/fuzz/corpora/x509/c920e1cabafecdec60b94f291c976905b28778a9 differ diff --git a/fuzz/corpora/x509/c924059e0e493a75cd51a4ea257711a533dd3caf b/fuzz/corpora/x509/c924059e0e493a75cd51a4ea257711a533dd3caf deleted file mode 100644 index 716acc8..0000000 Binary files a/fuzz/corpora/x509/c924059e0e493a75cd51a4ea257711a533dd3caf and /dev/null differ diff --git a/fuzz/corpora/x509/c93061a8306f36ba77becd405fc665f995585b6b b/fuzz/corpora/x509/c93061a8306f36ba77becd405fc665f995585b6b new file mode 100644 index 0000000..2bcc8dd Binary files /dev/null and b/fuzz/corpora/x509/c93061a8306f36ba77becd405fc665f995585b6b differ diff --git a/fuzz/corpora/x509/c935332a10d9eae817957b17df2e90fd39cad324 b/fuzz/corpora/x509/c935332a10d9eae817957b17df2e90fd39cad324 new file mode 100644 index 0000000..f41c938 Binary files /dev/null and b/fuzz/corpora/x509/c935332a10d9eae817957b17df2e90fd39cad324 differ diff --git a/fuzz/corpora/x509/c93a4415cfc384a4e54425ed7629d132a9cbeaef b/fuzz/corpora/x509/c93a4415cfc384a4e54425ed7629d132a9cbeaef new file mode 100644 index 0000000..63327be Binary files /dev/null and b/fuzz/corpora/x509/c93a4415cfc384a4e54425ed7629d132a9cbeaef differ diff --git a/fuzz/corpora/x509/c9530f974aba95871004f7d1bcefc54f70c658f1 b/fuzz/corpora/x509/c9530f974aba95871004f7d1bcefc54f70c658f1 deleted file mode 100644 index 1bbbed6..0000000 Binary files a/fuzz/corpora/x509/c9530f974aba95871004f7d1bcefc54f70c658f1 and /dev/null differ diff --git a/fuzz/corpora/x509/c956a57c264f94a84b043b4a7c418af30d7fa320 b/fuzz/corpora/x509/c956a57c264f94a84b043b4a7c418af30d7fa320 new file mode 100644 index 0000000..c066a6b Binary files /dev/null and b/fuzz/corpora/x509/c956a57c264f94a84b043b4a7c418af30d7fa320 differ diff --git a/fuzz/corpora/x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 b/fuzz/corpora/x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 deleted file mode 100644 index 520f9b0..0000000 Binary files a/fuzz/corpora/x509/c97c186a0eb2d272d6669d67f0ff4d129385b3e2 and /dev/null differ diff --git a/fuzz/corpora/x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 b/fuzz/corpora/x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 deleted file mode 100644 index e91eb57..0000000 Binary files a/fuzz/corpora/x509/c9832a626d296bd474b3580fb87dac4348cf8ef8 and /dev/null differ diff --git a/fuzz/corpora/x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 b/fuzz/corpora/x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 deleted file mode 100644 index 8bb836c..0000000 Binary files a/fuzz/corpora/x509/c983cfd97a3e08419478412cf19aa9b0bb1b8a92 and /dev/null differ diff --git a/fuzz/corpora/x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 b/fuzz/corpora/x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 deleted file mode 100644 index f4fceb2..0000000 Binary files a/fuzz/corpora/x509/c98ba37cee6938f8bff2c70fc7033a1fb092f0a4 and /dev/null differ diff --git a/fuzz/corpora/x509/c98d372bd668b198899081d7a9c272dcc710e28f b/fuzz/corpora/x509/c98d372bd668b198899081d7a9c272dcc710e28f deleted file mode 100644 index caf6f95..0000000 Binary files a/fuzz/corpora/x509/c98d372bd668b198899081d7a9c272dcc710e28f and /dev/null differ diff --git a/fuzz/corpora/x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 b/fuzz/corpora/x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 deleted file mode 100644 index 0b6ab23..0000000 Binary files a/fuzz/corpora/x509/c9a2546cfa325f59ba8b244981b4516bd5612e22 and /dev/null differ diff --git a/fuzz/corpora/x509/c9bdc60badc8964df7c1ad965e0c3be923d15004 b/fuzz/corpora/x509/c9bdc60badc8964df7c1ad965e0c3be923d15004 new file mode 100644 index 0000000..2fb6dd6 Binary files /dev/null and b/fuzz/corpora/x509/c9bdc60badc8964df7c1ad965e0c3be923d15004 differ diff --git a/fuzz/corpora/x509/c9c7330d002fcf76c8823f9791242c1d018ce7d9 b/fuzz/corpora/x509/c9c7330d002fcf76c8823f9791242c1d018ce7d9 new file mode 100644 index 0000000..ba278dc Binary files /dev/null and b/fuzz/corpora/x509/c9c7330d002fcf76c8823f9791242c1d018ce7d9 differ diff --git a/fuzz/corpora/x509/c9caf8eba3082b2662a86ad01da665a370981111 b/fuzz/corpora/x509/c9caf8eba3082b2662a86ad01da665a370981111 deleted file mode 100644 index a9972c1..0000000 Binary files a/fuzz/corpora/x509/c9caf8eba3082b2662a86ad01da665a370981111 and /dev/null differ diff --git a/fuzz/corpora/x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 b/fuzz/corpora/x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 deleted file mode 100644 index 75c2bf0..0000000 Binary files a/fuzz/corpora/x509/c9cf82376f15ee76a38d09ea8789cd98d545a7e0 and /dev/null differ diff --git a/fuzz/corpora/x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 b/fuzz/corpora/x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 deleted file mode 100644 index 4ee0e94..0000000 Binary files a/fuzz/corpora/x509/c9d73f7121141a280843c5fa185e77b11aa3ff87 and /dev/null differ diff --git a/fuzz/corpora/x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 b/fuzz/corpora/x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 deleted file mode 100644 index 8c1b6c1..0000000 Binary files a/fuzz/corpora/x509/ca04736195922ebadba3c20bc8d25f250d5d10e3 and /dev/null differ diff --git a/fuzz/corpora/x509/ca0e06356a252cd8ec1efd59b255b7d036ea9f93 b/fuzz/corpora/x509/ca0e06356a252cd8ec1efd59b255b7d036ea9f93 deleted file mode 100644 index c5b6fed..0000000 Binary files a/fuzz/corpora/x509/ca0e06356a252cd8ec1efd59b255b7d036ea9f93 and /dev/null differ diff --git a/fuzz/corpora/x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 b/fuzz/corpora/x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 deleted file mode 100644 index f642556..0000000 Binary files a/fuzz/corpora/x509/ca305ec30228aca0a43a1193c4e8996d9f26a000 and /dev/null differ diff --git a/fuzz/corpora/x509/ca80f1053e114d1c1bac568734c5d736fb47d58c b/fuzz/corpora/x509/ca80f1053e114d1c1bac568734c5d736fb47d58c new file mode 100644 index 0000000..163606c Binary files /dev/null and b/fuzz/corpora/x509/ca80f1053e114d1c1bac568734c5d736fb47d58c differ diff --git a/fuzz/corpora/x509/caa0a8b0830f81459393b89ae0c07012789d330d b/fuzz/corpora/x509/caa0a8b0830f81459393b89ae0c07012789d330d new file mode 100644 index 0000000..0a88ae3 Binary files /dev/null and b/fuzz/corpora/x509/caa0a8b0830f81459393b89ae0c07012789d330d differ diff --git a/fuzz/corpora/x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 b/fuzz/corpora/x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 deleted file mode 100644 index 83241fe..0000000 Binary files a/fuzz/corpora/x509/caa104ff2c3ea31d7b654f700adcc659ce5e2032 and /dev/null differ diff --git a/fuzz/corpora/x509/caa55908f8f973f987ce9a91f7a26bf384a257e4 b/fuzz/corpora/x509/caa55908f8f973f987ce9a91f7a26bf384a257e4 new file mode 100644 index 0000000..74baa7e Binary files /dev/null and b/fuzz/corpora/x509/caa55908f8f973f987ce9a91f7a26bf384a257e4 differ diff --git a/fuzz/corpora/x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 b/fuzz/corpora/x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 deleted file mode 100644 index 396a0bd..0000000 Binary files a/fuzz/corpora/x509/caa9bc2742701b2eab4cc3c0722e5b59991eeae7 and /dev/null differ diff --git a/fuzz/corpora/x509/cab4a407e533ebbf5fc194bef93a0e0ca1a898a3 b/fuzz/corpora/x509/cab4a407e533ebbf5fc194bef93a0e0ca1a898a3 new file mode 100644 index 0000000..85ed8cb Binary files /dev/null and b/fuzz/corpora/x509/cab4a407e533ebbf5fc194bef93a0e0ca1a898a3 differ diff --git a/fuzz/corpora/x509/caea3bea0fc80b30c0a6b449e4e205cc8bf28f20 b/fuzz/corpora/x509/caea3bea0fc80b30c0a6b449e4e205cc8bf28f20 new file mode 100644 index 0000000..6b71dce Binary files /dev/null and b/fuzz/corpora/x509/caea3bea0fc80b30c0a6b449e4e205cc8bf28f20 differ diff --git a/fuzz/corpora/x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f b/fuzz/corpora/x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f deleted file mode 100644 index 81ded9b..0000000 Binary files a/fuzz/corpora/x509/cb1958635135bb84bd3ea8e30fbb60f6f8244e5f and /dev/null differ diff --git a/fuzz/corpora/x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 b/fuzz/corpora/x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 deleted file mode 100644 index b1beb06..0000000 Binary files a/fuzz/corpora/x509/cb3371fa9adddd74d05deedbf5834cc0e3418440 and /dev/null differ diff --git a/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef b/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef deleted file mode 100644 index 6bd4f2a..0000000 Binary files a/fuzz/corpora/x509/cb3d503c7d9e329efd6f0e50ae82371f9db836ef and /dev/null differ diff --git a/fuzz/corpora/x509/cb583f4f0902a26a6f53e95f1a511f8642eeb0d3 b/fuzz/corpora/x509/cb583f4f0902a26a6f53e95f1a511f8642eeb0d3 new file mode 100644 index 0000000..761317d Binary files /dev/null and b/fuzz/corpora/x509/cb583f4f0902a26a6f53e95f1a511f8642eeb0d3 differ diff --git a/fuzz/corpora/x509/cb7dd636ec327d81d060b91418f8f87b604f4fa7 b/fuzz/corpora/x509/cb7dd636ec327d81d060b91418f8f87b604f4fa7 deleted file mode 100644 index d2c023e..0000000 Binary files a/fuzz/corpora/x509/cb7dd636ec327d81d060b91418f8f87b604f4fa7 and /dev/null differ diff --git a/fuzz/corpora/x509/cb821b01fb7c4723ed0d6c86462a8ad42a7ff402 b/fuzz/corpora/x509/cb821b01fb7c4723ed0d6c86462a8ad42a7ff402 new file mode 100644 index 0000000..f1736fa Binary files /dev/null and b/fuzz/corpora/x509/cb821b01fb7c4723ed0d6c86462a8ad42a7ff402 differ diff --git a/fuzz/corpora/x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b b/fuzz/corpora/x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b deleted file mode 100644 index 17cc5a2..0000000 Binary files a/fuzz/corpora/x509/cb900ef58e2f0afa4ce6633063b5a8b24ebb3e2b and /dev/null differ diff --git a/fuzz/corpora/x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd b/fuzz/corpora/x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd deleted file mode 100644 index 41febf2..0000000 Binary files a/fuzz/corpora/x509/cb9fc77fedf33d599b8ad04c5d87caab357fe1cd and /dev/null differ diff --git a/fuzz/corpora/x509/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 b/fuzz/corpora/x509/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 new file mode 100644 index 0000000..3bee44f Binary files /dev/null and b/fuzz/corpora/x509/cba275dc8965ce4c778ab0e4a3d006afc446b7e9 differ diff --git a/fuzz/corpora/x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 b/fuzz/corpora/x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 deleted file mode 100644 index 4a79c53..0000000 Binary files a/fuzz/corpora/x509/cbbd6aa3cb28a245c8feaab4cf423d45c84ae560 and /dev/null differ diff --git a/fuzz/corpora/x509/cbc2aa541577532ef93655feb128db37f9e07faa b/fuzz/corpora/x509/cbc2aa541577532ef93655feb128db37f9e07faa deleted file mode 100644 index fbdcfc7..0000000 Binary files a/fuzz/corpora/x509/cbc2aa541577532ef93655feb128db37f9e07faa and /dev/null differ diff --git a/fuzz/corpora/x509/cbe0f1d85b12926879ed8886928866cfe3c60127 b/fuzz/corpora/x509/cbe0f1d85b12926879ed8886928866cfe3c60127 deleted file mode 100644 index 1e740fd..0000000 Binary files a/fuzz/corpora/x509/cbe0f1d85b12926879ed8886928866cfe3c60127 and /dev/null differ diff --git a/fuzz/corpora/x509/cbea3bf2f3432acd4887dfa84d39f562975618e3 b/fuzz/corpora/x509/cbea3bf2f3432acd4887dfa84d39f562975618e3 new file mode 100644 index 0000000..a602a58 Binary files /dev/null and b/fuzz/corpora/x509/cbea3bf2f3432acd4887dfa84d39f562975618e3 differ diff --git a/fuzz/corpora/x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 b/fuzz/corpora/x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 deleted file mode 100644 index f468a74..0000000 Binary files a/fuzz/corpora/x509/cbff9bdb4c30b75b20923c882caff2eb7d376237 and /dev/null differ diff --git a/fuzz/corpora/x509/cc02bb6b8b52e7990ccce81b6e6c03cae51e5c5b b/fuzz/corpora/x509/cc02bb6b8b52e7990ccce81b6e6c03cae51e5c5b new file mode 100644 index 0000000..702164f Binary files /dev/null and b/fuzz/corpora/x509/cc02bb6b8b52e7990ccce81b6e6c03cae51e5c5b differ diff --git a/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 b/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 deleted file mode 100644 index 127b757..0000000 Binary files a/fuzz/corpora/x509/cc12869d7b66772d16255369fa78d07f31728f06 and /dev/null differ diff --git a/fuzz/corpora/x509/cc2fc46f307808ab5e33f974358a5e4ee1ceeb7f b/fuzz/corpora/x509/cc2fc46f307808ab5e33f974358a5e4ee1ceeb7f new file mode 100644 index 0000000..f2c869f Binary files /dev/null and b/fuzz/corpora/x509/cc2fc46f307808ab5e33f974358a5e4ee1ceeb7f differ diff --git a/fuzz/corpora/x509/cc346599e2c62dcb5b69f64f0635b8359b96b9d4 b/fuzz/corpora/x509/cc346599e2c62dcb5b69f64f0635b8359b96b9d4 new file mode 100644 index 0000000..c497eda Binary files /dev/null and b/fuzz/corpora/x509/cc346599e2c62dcb5b69f64f0635b8359b96b9d4 differ diff --git a/fuzz/corpora/x509/cc3accfc579df43d6900fe31f770aed0fdc95f59 b/fuzz/corpora/x509/cc3accfc579df43d6900fe31f770aed0fdc95f59 deleted file mode 100644 index 1a6ada7..0000000 Binary files a/fuzz/corpora/x509/cc3accfc579df43d6900fe31f770aed0fdc95f59 and /dev/null differ diff --git a/fuzz/corpora/x509/cc51cd681b3c2957a95c9d61f7645023dc8778a8 b/fuzz/corpora/x509/cc51cd681b3c2957a95c9d61f7645023dc8778a8 new file mode 100644 index 0000000..1da8b18 Binary files /dev/null and b/fuzz/corpora/x509/cc51cd681b3c2957a95c9d61f7645023dc8778a8 differ diff --git a/fuzz/corpora/x509/cc61bdce67604329998180065a59165eba9d4039 b/fuzz/corpora/x509/cc61bdce67604329998180065a59165eba9d4039 deleted file mode 100644 index 17910cb..0000000 Binary files a/fuzz/corpora/x509/cc61bdce67604329998180065a59165eba9d4039 and /dev/null differ diff --git a/fuzz/corpora/x509/cc72e079c650406ea299bb21a607221da4d08d76 b/fuzz/corpora/x509/cc72e079c650406ea299bb21a607221da4d08d76 new file mode 100644 index 0000000..c66d8df Binary files /dev/null and b/fuzz/corpora/x509/cc72e079c650406ea299bb21a607221da4d08d76 differ diff --git a/fuzz/corpora/x509/cc82c24e9d9a62f2bbaa20299ee61cd1f03e36ee b/fuzz/corpora/x509/cc82c24e9d9a62f2bbaa20299ee61cd1f03e36ee deleted file mode 100644 index 1524dec..0000000 Binary files a/fuzz/corpora/x509/cc82c24e9d9a62f2bbaa20299ee61cd1f03e36ee and /dev/null differ diff --git a/fuzz/corpora/x509/cc8342404c3695319e01a4517c7c384b8e6665ba b/fuzz/corpora/x509/cc8342404c3695319e01a4517c7c384b8e6665ba deleted file mode 100644 index b7dfe1b..0000000 Binary files a/fuzz/corpora/x509/cc8342404c3695319e01a4517c7c384b8e6665ba and /dev/null differ diff --git a/fuzz/corpora/x509/ccd3a0f87c97c31f148277a18589ebbf6fa63348 b/fuzz/corpora/x509/ccd3a0f87c97c31f148277a18589ebbf6fa63348 deleted file mode 100644 index 53d9641..0000000 Binary files a/fuzz/corpora/x509/ccd3a0f87c97c31f148277a18589ebbf6fa63348 and /dev/null differ diff --git a/fuzz/corpora/x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c b/fuzz/corpora/x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c deleted file mode 100644 index 4ec9c33..0000000 Binary files a/fuzz/corpora/x509/ccd72abf69c3c047be2a440f4af4d6e2a4238c4c and /dev/null differ diff --git a/fuzz/corpora/x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 b/fuzz/corpora/x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 deleted file mode 100644 index 36d4073..0000000 Binary files a/fuzz/corpora/x509/ccd8eb265b14f2747efef44f8029b58f4477e0f5 and /dev/null differ diff --git a/fuzz/corpora/x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd b/fuzz/corpora/x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd deleted file mode 100644 index d2ac469..0000000 Binary files a/fuzz/corpora/x509/ccdae1ec0ec94329d3c412fb4744d070d17460cd and /dev/null differ diff --git a/fuzz/corpora/x509/cd11c6b6470364e3c20d6ef57811111059df7c1b b/fuzz/corpora/x509/cd11c6b6470364e3c20d6ef57811111059df7c1b deleted file mode 100644 index 946ce26..0000000 Binary files a/fuzz/corpora/x509/cd11c6b6470364e3c20d6ef57811111059df7c1b and /dev/null differ diff --git a/fuzz/corpora/x509/cd456928a7a15f8f6cabbab791ca24504ffe7dae b/fuzz/corpora/x509/cd456928a7a15f8f6cabbab791ca24504ffe7dae new file mode 100644 index 0000000..8930709 Binary files /dev/null and b/fuzz/corpora/x509/cd456928a7a15f8f6cabbab791ca24504ffe7dae differ diff --git a/fuzz/corpora/x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f b/fuzz/corpora/x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f deleted file mode 100644 index 2d96292..0000000 Binary files a/fuzz/corpora/x509/cd5f39e6ea4cd165e26359f69bb5e47c58c5092f and /dev/null differ diff --git a/fuzz/corpora/x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 b/fuzz/corpora/x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 deleted file mode 100644 index ba91f7d..0000000 Binary files a/fuzz/corpora/x509/cd64a301d1f0360ed7441ee5a2538ff4c9971285 and /dev/null differ diff --git a/fuzz/corpora/x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 b/fuzz/corpora/x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 deleted file mode 100644 index 38a12ea..0000000 Binary files a/fuzz/corpora/x509/cd70813409a5d9a6419a32ce346dc8ce99096b77 and /dev/null differ diff --git a/fuzz/corpora/x509/cd788ca825474404c2a23603435fcfcc4c9a7a00 b/fuzz/corpora/x509/cd788ca825474404c2a23603435fcfcc4c9a7a00 new file mode 100644 index 0000000..cacf72b Binary files /dev/null and b/fuzz/corpora/x509/cd788ca825474404c2a23603435fcfcc4c9a7a00 differ diff --git a/fuzz/corpora/x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c b/fuzz/corpora/x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c deleted file mode 100644 index f666327..0000000 Binary files a/fuzz/corpora/x509/cd99178eb6da63655ca417705bf2aa1ab20caa6c and /dev/null differ diff --git a/fuzz/corpora/x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 b/fuzz/corpora/x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 deleted file mode 100644 index f9c7737..0000000 Binary files a/fuzz/corpora/x509/cdaac6d6b4a62ea46e537dd4a12145b8a6586eb6 and /dev/null differ diff --git a/fuzz/corpora/x509/cdaacb5e69f0449a2c56a5878807096b27ff264c b/fuzz/corpora/x509/cdaacb5e69f0449a2c56a5878807096b27ff264c new file mode 100644 index 0000000..668fcad Binary files /dev/null and b/fuzz/corpora/x509/cdaacb5e69f0449a2c56a5878807096b27ff264c differ diff --git a/fuzz/corpora/x509/cdc50883f2132d6af661235fe15790815d6a4a7d b/fuzz/corpora/x509/cdc50883f2132d6af661235fe15790815d6a4a7d new file mode 100644 index 0000000..be250c7 Binary files /dev/null and b/fuzz/corpora/x509/cdc50883f2132d6af661235fe15790815d6a4a7d differ diff --git a/fuzz/corpora/x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 b/fuzz/corpora/x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 deleted file mode 100644 index 81d1e41..0000000 Binary files a/fuzz/corpora/x509/cdcaf4d85e22c064c83cf0e770f4c4fa197f82d5 and /dev/null differ diff --git a/fuzz/corpora/x509/cdcb7cef05784193bae24f713d8f190ae3ab61c4 b/fuzz/corpora/x509/cdcb7cef05784193bae24f713d8f190ae3ab61c4 new file mode 100644 index 0000000..8eb9f08 Binary files /dev/null and b/fuzz/corpora/x509/cdcb7cef05784193bae24f713d8f190ae3ab61c4 differ diff --git a/fuzz/corpora/x509/cdea23e12030bfad6c546e40874110539f2fca35 b/fuzz/corpora/x509/cdea23e12030bfad6c546e40874110539f2fca35 new file mode 100644 index 0000000..9ec1d6b Binary files /dev/null and b/fuzz/corpora/x509/cdea23e12030bfad6c546e40874110539f2fca35 differ diff --git a/fuzz/corpora/x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 b/fuzz/corpora/x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 deleted file mode 100644 index 0bd5b07..0000000 Binary files a/fuzz/corpora/x509/cdf079aa62c3bd348326cbfd7477fcf78ed0eeb0 and /dev/null differ diff --git a/fuzz/corpora/x509/cdf8f3a46d8daee7c3d3a45e1b7a08d5eb487c47 b/fuzz/corpora/x509/cdf8f3a46d8daee7c3d3a45e1b7a08d5eb487c47 new file mode 100644 index 0000000..5dcf0bc Binary files /dev/null and b/fuzz/corpora/x509/cdf8f3a46d8daee7c3d3a45e1b7a08d5eb487c47 differ diff --git a/fuzz/corpora/x509/ce0228797c782bf49e740304f64c000519f66256 b/fuzz/corpora/x509/ce0228797c782bf49e740304f64c000519f66256 new file mode 100644 index 0000000..0121c91 Binary files /dev/null and b/fuzz/corpora/x509/ce0228797c782bf49e740304f64c000519f66256 differ diff --git a/fuzz/corpora/x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 b/fuzz/corpora/x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 deleted file mode 100644 index 51ebe5e..0000000 Binary files a/fuzz/corpora/x509/ce8c84d2d206223500e8ac6e4ffb7e6a6016d794 and /dev/null differ diff --git a/fuzz/corpora/x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f b/fuzz/corpora/x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f deleted file mode 100644 index cae849d..0000000 Binary files a/fuzz/corpora/x509/cec0ebce896bd3e3c7c0cebff6f3771869a7257f and /dev/null differ diff --git a/fuzz/corpora/x509/ceeb6bfb2816467b8aa8ff0bdd716ac0fd66738d b/fuzz/corpora/x509/ceeb6bfb2816467b8aa8ff0bdd716ac0fd66738d new file mode 100644 index 0000000..b4ac369 Binary files /dev/null and b/fuzz/corpora/x509/ceeb6bfb2816467b8aa8ff0bdd716ac0fd66738d differ diff --git a/fuzz/corpora/x509/cf005ce6964c3c75eadd60b58049010de74400b3 b/fuzz/corpora/x509/cf005ce6964c3c75eadd60b58049010de74400b3 deleted file mode 100644 index d703d4c..0000000 Binary files a/fuzz/corpora/x509/cf005ce6964c3c75eadd60b58049010de74400b3 and /dev/null differ diff --git a/fuzz/corpora/x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 b/fuzz/corpora/x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 deleted file mode 100644 index 9a628fd..0000000 Binary files a/fuzz/corpora/x509/cf0a2a37e79e5afe6b33fe09bf69677a1b38c8e7 and /dev/null differ diff --git a/fuzz/corpora/x509/cf1591fa50717a9f34ad709377150bd4b4b258eb b/fuzz/corpora/x509/cf1591fa50717a9f34ad709377150bd4b4b258eb new file mode 100644 index 0000000..9c92231 Binary files /dev/null and b/fuzz/corpora/x509/cf1591fa50717a9f34ad709377150bd4b4b258eb differ diff --git a/fuzz/corpora/x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 b/fuzz/corpora/x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 deleted file mode 100644 index 5e3a4e5..0000000 Binary files a/fuzz/corpora/x509/cf2642d196bbdc31c4cfa1b73609cd65b868f8f0 and /dev/null differ diff --git a/fuzz/corpora/x509/cf5e31b460e0d41910d22abe713f483c1e8124a3 b/fuzz/corpora/x509/cf5e31b460e0d41910d22abe713f483c1e8124a3 new file mode 100644 index 0000000..a0fa5fd Binary files /dev/null and b/fuzz/corpora/x509/cf5e31b460e0d41910d22abe713f483c1e8124a3 differ diff --git a/fuzz/corpora/x509/cf78e4db8ca900846dc5360f98ba07be51ba1f26 b/fuzz/corpora/x509/cf78e4db8ca900846dc5360f98ba07be51ba1f26 new file mode 100644 index 0000000..71ed87af Binary files /dev/null and b/fuzz/corpora/x509/cf78e4db8ca900846dc5360f98ba07be51ba1f26 differ diff --git a/fuzz/corpora/x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 b/fuzz/corpora/x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 deleted file mode 100644 index ec17fcc..0000000 Binary files a/fuzz/corpora/x509/cfb6f3a6d27bcc833002e265cc68b1e96a139875 and /dev/null differ diff --git a/fuzz/corpora/x509/cfc215912060600bfce3a3a2e898ffd17ad2375d b/fuzz/corpora/x509/cfc215912060600bfce3a3a2e898ffd17ad2375d deleted file mode 100644 index caebbe5..0000000 Binary files a/fuzz/corpora/x509/cfc215912060600bfce3a3a2e898ffd17ad2375d and /dev/null differ diff --git a/fuzz/corpora/x509/cfccbca78ec5a2cf130de378894cba0423a5e86f b/fuzz/corpora/x509/cfccbca78ec5a2cf130de378894cba0423a5e86f new file mode 100644 index 0000000..5232ee33 Binary files /dev/null and b/fuzz/corpora/x509/cfccbca78ec5a2cf130de378894cba0423a5e86f differ diff --git a/fuzz/corpora/x509/cfd8ccdfa9b0ea05eeff7cc08fbf6505a600f6ef b/fuzz/corpora/x509/cfd8ccdfa9b0ea05eeff7cc08fbf6505a600f6ef deleted file mode 100644 index 996fd4c4..0000000 Binary files a/fuzz/corpora/x509/cfd8ccdfa9b0ea05eeff7cc08fbf6505a600f6ef and /dev/null differ diff --git a/fuzz/corpora/x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d b/fuzz/corpora/x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d deleted file mode 100644 index 5fafc27..0000000 Binary files a/fuzz/corpora/x509/cfdb92ad4289186f67b2d988af734d9d638f7d6d and /dev/null differ diff --git a/fuzz/corpora/x509/d0050d7d3ef2982b36deb7f059ee81cb0283c9a5 b/fuzz/corpora/x509/d0050d7d3ef2982b36deb7f059ee81cb0283c9a5 deleted file mode 100644 index eb8dac4..0000000 Binary files a/fuzz/corpora/x509/d0050d7d3ef2982b36deb7f059ee81cb0283c9a5 and /dev/null differ diff --git a/fuzz/corpora/x509/d0160fac06480822796797f387271ed582efcbcf b/fuzz/corpora/x509/d0160fac06480822796797f387271ed582efcbcf new file mode 100644 index 0000000..9035c1a Binary files /dev/null and b/fuzz/corpora/x509/d0160fac06480822796797f387271ed582efcbcf differ diff --git a/fuzz/corpora/x509/d01ddf5cb2d2b0f6d01de3ca77d6d10b1505d7e1 b/fuzz/corpora/x509/d01ddf5cb2d2b0f6d01de3ca77d6d10b1505d7e1 new file mode 100644 index 0000000..bea138c Binary files /dev/null and b/fuzz/corpora/x509/d01ddf5cb2d2b0f6d01de3ca77d6d10b1505d7e1 differ diff --git a/fuzz/corpora/x509/d03a5e30442e699a21421088024714177c51984d b/fuzz/corpora/x509/d03a5e30442e699a21421088024714177c51984d deleted file mode 100644 index ac542f2..0000000 Binary files a/fuzz/corpora/x509/d03a5e30442e699a21421088024714177c51984d and /dev/null differ diff --git a/fuzz/corpora/x509/d04019788832aff594a2baba5ea79ed290b0359c b/fuzz/corpora/x509/d04019788832aff594a2baba5ea79ed290b0359c deleted file mode 100644 index 37542eb..0000000 Binary files a/fuzz/corpora/x509/d04019788832aff594a2baba5ea79ed290b0359c and /dev/null differ diff --git a/fuzz/corpora/x509/d0418c4dd8d702d2af1dd0e8a0e8079d13bae976 b/fuzz/corpora/x509/d0418c4dd8d702d2af1dd0e8a0e8079d13bae976 new file mode 100644 index 0000000..367476f Binary files /dev/null and b/fuzz/corpora/x509/d0418c4dd8d702d2af1dd0e8a0e8079d13bae976 differ diff --git a/fuzz/corpora/x509/d04cde2115d499fd9bf8e02c1cef92bb5fcfe079 b/fuzz/corpora/x509/d04cde2115d499fd9bf8e02c1cef92bb5fcfe079 new file mode 100644 index 0000000..c5ec2fc Binary files /dev/null and b/fuzz/corpora/x509/d04cde2115d499fd9bf8e02c1cef92bb5fcfe079 differ diff --git a/fuzz/corpora/x509/d0529a2c332ea1e905ee3d917e30741473e0cfac b/fuzz/corpora/x509/d0529a2c332ea1e905ee3d917e30741473e0cfac deleted file mode 100644 index 1aed7a5..0000000 Binary files a/fuzz/corpora/x509/d0529a2c332ea1e905ee3d917e30741473e0cfac and /dev/null differ diff --git a/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 b/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 deleted file mode 100644 index 1a81d33..0000000 Binary files a/fuzz/corpora/x509/d05a6fc10ae20033be43b8085126167e56420112 and /dev/null differ diff --git a/fuzz/corpora/x509/d05cc6c8e8aa0c19c6aa52218c4bd648a74b3753 b/fuzz/corpora/x509/d05cc6c8e8aa0c19c6aa52218c4bd648a74b3753 new file mode 100644 index 0000000..6ef7526 Binary files /dev/null and b/fuzz/corpora/x509/d05cc6c8e8aa0c19c6aa52218c4bd648a74b3753 differ diff --git a/fuzz/corpora/x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 b/fuzz/corpora/x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 deleted file mode 100644 index 816b368..0000000 Binary files a/fuzz/corpora/x509/d05ed6bb27aae52193e7d4f97ed83e663c7203f9 and /dev/null differ diff --git a/fuzz/corpora/x509/d068e6396012990e8145d81061920d6c4ab53657 b/fuzz/corpora/x509/d068e6396012990e8145d81061920d6c4ab53657 new file mode 100644 index 0000000..e782037 Binary files /dev/null and b/fuzz/corpora/x509/d068e6396012990e8145d81061920d6c4ab53657 differ diff --git a/fuzz/corpora/x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 b/fuzz/corpora/x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 deleted file mode 100644 index 1a0ab9c..0000000 Binary files a/fuzz/corpora/x509/d0820f26f89eb71c3bfc77d1c83e3a843d4dd445 and /dev/null differ diff --git a/fuzz/corpora/x509/d08eb103a8bef1740c41f1f273c4225672d71880 b/fuzz/corpora/x509/d08eb103a8bef1740c41f1f273c4225672d71880 new file mode 100644 index 0000000..c30234f Binary files /dev/null and b/fuzz/corpora/x509/d08eb103a8bef1740c41f1f273c4225672d71880 differ diff --git a/fuzz/corpora/x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 b/fuzz/corpora/x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 deleted file mode 100644 index 70c5fc7..0000000 Binary files a/fuzz/corpora/x509/d092a9c847455d8eaef6cbd04a5ae5c99be96b04 and /dev/null differ diff --git a/fuzz/corpora/x509/d09a34c5eaafe4500e91df28796edf19c2bcf240 b/fuzz/corpora/x509/d09a34c5eaafe4500e91df28796edf19c2bcf240 new file mode 100644 index 0000000..c774a77 Binary files /dev/null and b/fuzz/corpora/x509/d09a34c5eaafe4500e91df28796edf19c2bcf240 differ diff --git a/fuzz/corpora/x509/d0b463bbb19e8548cd34f2e562efccd6fae9e807 b/fuzz/corpora/x509/d0b463bbb19e8548cd34f2e562efccd6fae9e807 deleted file mode 100644 index 098303d..0000000 Binary files a/fuzz/corpora/x509/d0b463bbb19e8548cd34f2e562efccd6fae9e807 and /dev/null differ diff --git a/fuzz/corpora/x509/d0c58844ac08740cf83d5908ed001031cfd23e6a b/fuzz/corpora/x509/d0c58844ac08740cf83d5908ed001031cfd23e6a new file mode 100644 index 0000000..7950e40 Binary files /dev/null and b/fuzz/corpora/x509/d0c58844ac08740cf83d5908ed001031cfd23e6a differ diff --git a/fuzz/corpora/x509/d0d19134fab0c7d6dd821f700bdc6cdb22c41449 b/fuzz/corpora/x509/d0d19134fab0c7d6dd821f700bdc6cdb22c41449 deleted file mode 100644 index 3be1c69..0000000 Binary files a/fuzz/corpora/x509/d0d19134fab0c7d6dd821f700bdc6cdb22c41449 and /dev/null differ diff --git a/fuzz/corpora/x509/d0d70d7680851954908d4eb4d70a642438c210d6 b/fuzz/corpora/x509/d0d70d7680851954908d4eb4d70a642438c210d6 deleted file mode 100644 index 072a35b..0000000 Binary files a/fuzz/corpora/x509/d0d70d7680851954908d4eb4d70a642438c210d6 and /dev/null differ diff --git a/fuzz/corpora/x509/d0ec75acdb7339726109448e380ff12e5afdbd22 b/fuzz/corpora/x509/d0ec75acdb7339726109448e380ff12e5afdbd22 new file mode 100644 index 0000000..3773738 Binary files /dev/null and b/fuzz/corpora/x509/d0ec75acdb7339726109448e380ff12e5afdbd22 differ diff --git a/fuzz/corpora/x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 b/fuzz/corpora/x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 deleted file mode 100644 index 59216fa..0000000 Binary files a/fuzz/corpora/x509/d0f5c1b4f273d371d1beae52d7cd55e0f74a5376 and /dev/null differ diff --git a/fuzz/corpora/x509/d10cf253a4ee35032f9be3d5229a064c4c455044 b/fuzz/corpora/x509/d10cf253a4ee35032f9be3d5229a064c4c455044 deleted file mode 100644 index a2ee98d..0000000 Binary files a/fuzz/corpora/x509/d10cf253a4ee35032f9be3d5229a064c4c455044 and /dev/null differ diff --git a/fuzz/corpora/x509/d11101e007435381d7150cf5a094d1bc9fcb8b4b b/fuzz/corpora/x509/d11101e007435381d7150cf5a094d1bc9fcb8b4b new file mode 100644 index 0000000..a25292e Binary files /dev/null and b/fuzz/corpora/x509/d11101e007435381d7150cf5a094d1bc9fcb8b4b differ diff --git a/fuzz/corpora/x509/d1129bf3820c13ae1e572e9dc99ab63d61491228 b/fuzz/corpora/x509/d1129bf3820c13ae1e572e9dc99ab63d61491228 deleted file mode 100644 index ff1fe37..0000000 Binary files a/fuzz/corpora/x509/d1129bf3820c13ae1e572e9dc99ab63d61491228 and /dev/null differ diff --git a/fuzz/corpora/x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef b/fuzz/corpora/x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef deleted file mode 100644 index c867d78..0000000 Binary files a/fuzz/corpora/x509/d11c518cf4f2d41b90e955ff9edc8acce87003ef and /dev/null differ diff --git a/fuzz/corpora/x509/d12ee4871301ff906d96a3d027968b46f61f9c20 b/fuzz/corpora/x509/d12ee4871301ff906d96a3d027968b46f61f9c20 deleted file mode 100644 index 56cfd38..0000000 Binary files a/fuzz/corpora/x509/d12ee4871301ff906d96a3d027968b46f61f9c20 and /dev/null differ diff --git a/fuzz/corpora/x509/d138385c4a97582b8c14354771c866384f6509ca b/fuzz/corpora/x509/d138385c4a97582b8c14354771c866384f6509ca new file mode 100644 index 0000000..59248c8 Binary files /dev/null and b/fuzz/corpora/x509/d138385c4a97582b8c14354771c866384f6509ca differ diff --git a/fuzz/corpora/x509/d14ee6ebc9dc994f33efee0746be5e036e091891 b/fuzz/corpora/x509/d14ee6ebc9dc994f33efee0746be5e036e091891 new file mode 100644 index 0000000..6ce25cb Binary files /dev/null and b/fuzz/corpora/x509/d14ee6ebc9dc994f33efee0746be5e036e091891 differ diff --git a/fuzz/corpora/x509/d158d1452dbfa058b15c71e5b60b1885652164c4 b/fuzz/corpora/x509/d158d1452dbfa058b15c71e5b60b1885652164c4 deleted file mode 100644 index ca10325..0000000 Binary files a/fuzz/corpora/x509/d158d1452dbfa058b15c71e5b60b1885652164c4 and /dev/null differ diff --git a/fuzz/corpora/x509/d15bbf769835e5afe48e443e0223140aa8b80d70 b/fuzz/corpora/x509/d15bbf769835e5afe48e443e0223140aa8b80d70 new file mode 100644 index 0000000..666d4c2 Binary files /dev/null and b/fuzz/corpora/x509/d15bbf769835e5afe48e443e0223140aa8b80d70 differ diff --git a/fuzz/corpora/x509/d1603a38df74d8d9375ba254128d85339e4040ef b/fuzz/corpora/x509/d1603a38df74d8d9375ba254128d85339e4040ef new file mode 100644 index 0000000..13db467 Binary files /dev/null and b/fuzz/corpora/x509/d1603a38df74d8d9375ba254128d85339e4040ef differ diff --git a/fuzz/corpora/x509/d16117dd6a5d85042aec445b14f98b6df312f157 b/fuzz/corpora/x509/d16117dd6a5d85042aec445b14f98b6df312f157 deleted file mode 100644 index 47e5f32..0000000 Binary files a/fuzz/corpora/x509/d16117dd6a5d85042aec445b14f98b6df312f157 and /dev/null differ diff --git a/fuzz/corpora/x509/d16a14ac5bbd34d131112e96f19dd0ba5be37c2c b/fuzz/corpora/x509/d16a14ac5bbd34d131112e96f19dd0ba5be37c2c deleted file mode 100644 index 1a2b9c3..0000000 Binary files a/fuzz/corpora/x509/d16a14ac5bbd34d131112e96f19dd0ba5be37c2c and /dev/null differ diff --git a/fuzz/corpora/x509/d17b2718aeb18bd22a704b41931dc1b0cfdf6f7f b/fuzz/corpora/x509/d17b2718aeb18bd22a704b41931dc1b0cfdf6f7f new file mode 100644 index 0000000..17c08c6 Binary files /dev/null and b/fuzz/corpora/x509/d17b2718aeb18bd22a704b41931dc1b0cfdf6f7f differ diff --git a/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 b/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 deleted file mode 100644 index ee190ac..0000000 Binary files a/fuzz/corpora/x509/d17f92fcc792864d189219c3e3379cd7abefd1c0 and /dev/null differ diff --git a/fuzz/corpora/x509/d188cb4474ebfb6f8c8beeaf4555632fb7f37f00 b/fuzz/corpora/x509/d188cb4474ebfb6f8c8beeaf4555632fb7f37f00 new file mode 100644 index 0000000..999e795 Binary files /dev/null and b/fuzz/corpora/x509/d188cb4474ebfb6f8c8beeaf4555632fb7f37f00 differ diff --git a/fuzz/corpora/x509/d18ae7ce815792609518579b9dca571c1a1a511e b/fuzz/corpora/x509/d18ae7ce815792609518579b9dca571c1a1a511e deleted file mode 100644 index 01fb440..0000000 Binary files a/fuzz/corpora/x509/d18ae7ce815792609518579b9dca571c1a1a511e and /dev/null differ diff --git a/fuzz/corpora/x509/d18c65b463fbd958e8d4773414eb07e3cffd1b72 b/fuzz/corpora/x509/d18c65b463fbd958e8d4773414eb07e3cffd1b72 new file mode 100644 index 0000000..2c98339 Binary files /dev/null and b/fuzz/corpora/x509/d18c65b463fbd958e8d4773414eb07e3cffd1b72 differ diff --git a/fuzz/corpora/x509/d18e10341bb4487f3db92f64d2529afdcceed686 b/fuzz/corpora/x509/d18e10341bb4487f3db92f64d2529afdcceed686 new file mode 100644 index 0000000..f23b2da Binary files /dev/null and b/fuzz/corpora/x509/d18e10341bb4487f3db92f64d2529afdcceed686 differ diff --git a/fuzz/corpora/x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab b/fuzz/corpora/x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab deleted file mode 100644 index 3e63449..0000000 Binary files a/fuzz/corpora/x509/d1904c0f06b190f728bba1ef8c8feeb214b0efab and /dev/null differ diff --git a/fuzz/corpora/x509/d1c2f304592261a42965d8ced26931a4d6735dad b/fuzz/corpora/x509/d1c2f304592261a42965d8ced26931a4d6735dad deleted file mode 100644 index 51b2576..0000000 Binary files a/fuzz/corpora/x509/d1c2f304592261a42965d8ced26931a4d6735dad and /dev/null differ diff --git a/fuzz/corpora/x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 b/fuzz/corpora/x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 deleted file mode 100644 index 36beb16..0000000 Binary files a/fuzz/corpora/x509/d1c8f968f0887d7d6e182ba86fd9758154d0a024 and /dev/null differ diff --git a/fuzz/corpora/x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 b/fuzz/corpora/x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 deleted file mode 100644 index 1cd0199..0000000 Binary files a/fuzz/corpora/x509/d1c93bb4983a1fe9f81eca42b46954f836ab8b04 and /dev/null differ diff --git a/fuzz/corpora/x509/d1ca3b53ffcd7f674e4d1db9eec0dae138af9eb1 b/fuzz/corpora/x509/d1ca3b53ffcd7f674e4d1db9eec0dae138af9eb1 new file mode 100644 index 0000000..5252867 Binary files /dev/null and b/fuzz/corpora/x509/d1ca3b53ffcd7f674e4d1db9eec0dae138af9eb1 differ diff --git a/fuzz/corpora/x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 b/fuzz/corpora/x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 deleted file mode 100644 index 3b68552..0000000 Binary files a/fuzz/corpora/x509/d1d8c44d4e0340389a0cf95fc03a7d84e2bd2e48 and /dev/null differ diff --git a/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 b/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 deleted file mode 100644 index 70a932b..0000000 Binary files a/fuzz/corpora/x509/d1da32250e71c103e741a0b82eccb1d9245bc2b4 and /dev/null differ diff --git a/fuzz/corpora/x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 b/fuzz/corpora/x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 deleted file mode 100644 index 0323238..0000000 Binary files a/fuzz/corpora/x509/d1f056475fe3e106782daf89cd7dc7ea1a002e09 and /dev/null differ diff --git a/fuzz/corpora/x509/d20a0877ee8fc6467e286514b5f664cb7989f3d6 b/fuzz/corpora/x509/d20a0877ee8fc6467e286514b5f664cb7989f3d6 new file mode 100644 index 0000000..68e1714 Binary files /dev/null and b/fuzz/corpora/x509/d20a0877ee8fc6467e286514b5f664cb7989f3d6 differ diff --git a/fuzz/corpora/x509/d211939dad2567292ae6b35a1338ef8621ac6009 b/fuzz/corpora/x509/d211939dad2567292ae6b35a1338ef8621ac6009 new file mode 100644 index 0000000..81eca2d Binary files /dev/null and b/fuzz/corpora/x509/d211939dad2567292ae6b35a1338ef8621ac6009 differ diff --git a/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 b/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 deleted file mode 100644 index 7d7b045..0000000 Binary files a/fuzz/corpora/x509/d2168c330a546f9b357cbe79aa44a3f4f4918a38 and /dev/null differ diff --git a/fuzz/corpora/x509/d21a8ad79183061be4ef36853b32b98524ec102c b/fuzz/corpora/x509/d21a8ad79183061be4ef36853b32b98524ec102c new file mode 100644 index 0000000..1d2a19f Binary files /dev/null and b/fuzz/corpora/x509/d21a8ad79183061be4ef36853b32b98524ec102c differ diff --git a/fuzz/corpora/x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 b/fuzz/corpora/x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 deleted file mode 100644 index b94fa23..0000000 Binary files a/fuzz/corpora/x509/d21f2054ff87bd87638280f5dd94706fd5f19f73 and /dev/null differ diff --git a/fuzz/corpora/x509/d228c912e2158c7111def143edf121a71a232518 b/fuzz/corpora/x509/d228c912e2158c7111def143edf121a71a232518 new file mode 100644 index 0000000..a1a15b1 Binary files /dev/null and b/fuzz/corpora/x509/d228c912e2158c7111def143edf121a71a232518 differ diff --git a/fuzz/corpora/x509/d26270f65c88f36b8797c703e275cdd8a55c2be7 b/fuzz/corpora/x509/d26270f65c88f36b8797c703e275cdd8a55c2be7 new file mode 100644 index 0000000..293d004 Binary files /dev/null and b/fuzz/corpora/x509/d26270f65c88f36b8797c703e275cdd8a55c2be7 differ diff --git a/fuzz/corpora/x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 b/fuzz/corpora/x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 deleted file mode 100644 index 42d75b3..0000000 Binary files a/fuzz/corpora/x509/d264e452a7c6777a71c092930f87ff30fed2c9e0 and /dev/null differ diff --git a/fuzz/corpora/x509/d268621d544481c3b8a6ead9f5af81c91f931e21 b/fuzz/corpora/x509/d268621d544481c3b8a6ead9f5af81c91f931e21 deleted file mode 100644 index 2fd785a..0000000 Binary files a/fuzz/corpora/x509/d268621d544481c3b8a6ead9f5af81c91f931e21 and /dev/null differ diff --git a/fuzz/corpora/x509/d26cf4c31166242fba310e9c12051b95b35657f0 b/fuzz/corpora/x509/d26cf4c31166242fba310e9c12051b95b35657f0 new file mode 100644 index 0000000..8b09ec0 Binary files /dev/null and b/fuzz/corpora/x509/d26cf4c31166242fba310e9c12051b95b35657f0 differ diff --git a/fuzz/corpora/x509/d27339ac095abc8710bc6bff5f7b08b60e3893b9 b/fuzz/corpora/x509/d27339ac095abc8710bc6bff5f7b08b60e3893b9 deleted file mode 100644 index 8afd708..0000000 Binary files a/fuzz/corpora/x509/d27339ac095abc8710bc6bff5f7b08b60e3893b9 and /dev/null differ diff --git a/fuzz/corpora/x509/d275963cce7abd1b306272bbfdd98a0897c596ff b/fuzz/corpora/x509/d275963cce7abd1b306272bbfdd98a0897c596ff new file mode 100644 index 0000000..94a4c2f Binary files /dev/null and b/fuzz/corpora/x509/d275963cce7abd1b306272bbfdd98a0897c596ff differ diff --git a/fuzz/corpora/x509/d27d0e240e9498bb93a515fd6e38030fb5a6fde9 b/fuzz/corpora/x509/d27d0e240e9498bb93a515fd6e38030fb5a6fde9 new file mode 100644 index 0000000..98c6659 Binary files /dev/null and b/fuzz/corpora/x509/d27d0e240e9498bb93a515fd6e38030fb5a6fde9 differ diff --git a/fuzz/corpora/x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 b/fuzz/corpora/x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 deleted file mode 100644 index 32bc3fb..0000000 Binary files a/fuzz/corpora/x509/d2844b24f3b82e029db2150f9cf06c7c0ce99504 and /dev/null differ diff --git a/fuzz/corpora/x509/d290dad6e28c467564f07f39a6fd914bca5c3779 b/fuzz/corpora/x509/d290dad6e28c467564f07f39a6fd914bca5c3779 deleted file mode 100644 index 6700866..0000000 Binary files a/fuzz/corpora/x509/d290dad6e28c467564f07f39a6fd914bca5c3779 and /dev/null differ diff --git a/fuzz/corpora/x509/d2990a949c904e378517fde69640a4729e9983a0 b/fuzz/corpora/x509/d2990a949c904e378517fde69640a4729e9983a0 new file mode 100644 index 0000000..da73c73 Binary files /dev/null and b/fuzz/corpora/x509/d2990a949c904e378517fde69640a4729e9983a0 differ diff --git a/fuzz/corpora/x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 b/fuzz/corpora/x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 deleted file mode 100644 index f9373e5..0000000 Binary files a/fuzz/corpora/x509/d2afcb74fac29bcbc2a0f7a6c379c059c03b4494 and /dev/null differ diff --git a/fuzz/corpora/x509/d2b18e067bdccf31a1fc155597a9ac945b4ff7a1 b/fuzz/corpora/x509/d2b18e067bdccf31a1fc155597a9ac945b4ff7a1 new file mode 100644 index 0000000..3eceb99 Binary files /dev/null and b/fuzz/corpora/x509/d2b18e067bdccf31a1fc155597a9ac945b4ff7a1 differ diff --git a/fuzz/corpora/x509/d2c9816047d6baa29141696610d496b3e3da8262 b/fuzz/corpora/x509/d2c9816047d6baa29141696610d496b3e3da8262 deleted file mode 100644 index 7ce026e..0000000 Binary files a/fuzz/corpora/x509/d2c9816047d6baa29141696610d496b3e3da8262 and /dev/null differ diff --git a/fuzz/corpora/x509/d2d3a22218743172e038fca814be90130feb9862 b/fuzz/corpora/x509/d2d3a22218743172e038fca814be90130feb9862 deleted file mode 100644 index 69dcfee..0000000 Binary files a/fuzz/corpora/x509/d2d3a22218743172e038fca814be90130feb9862 and /dev/null differ diff --git a/fuzz/corpora/x509/d2e37ae311fcb609f9e56e00177ac1f9483c0883 b/fuzz/corpora/x509/d2e37ae311fcb609f9e56e00177ac1f9483c0883 new file mode 100644 index 0000000..7c3727f Binary files /dev/null and b/fuzz/corpora/x509/d2e37ae311fcb609f9e56e00177ac1f9483c0883 differ diff --git a/fuzz/corpora/x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 b/fuzz/corpora/x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 deleted file mode 100644 index 29863f9..0000000 Binary files a/fuzz/corpora/x509/d2fc78effb16cc33386b6c459eedaad121bd57c4 and /dev/null differ diff --git a/fuzz/corpora/x509/d31898cc13a903913c9f3a2f66242fca0a166efc b/fuzz/corpora/x509/d31898cc13a903913c9f3a2f66242fca0a166efc deleted file mode 100644 index 5051263..0000000 Binary files a/fuzz/corpora/x509/d31898cc13a903913c9f3a2f66242fca0a166efc and /dev/null differ diff --git a/fuzz/corpora/x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 b/fuzz/corpora/x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 deleted file mode 100644 index 91e6269..0000000 Binary files a/fuzz/corpora/x509/d31c3282aa10a5530f5349772ff5dd9511c840f5 and /dev/null differ diff --git a/fuzz/corpora/x509/d328b4954286aa81820de825f79290bd0b4df737 b/fuzz/corpora/x509/d328b4954286aa81820de825f79290bd0b4df737 deleted file mode 100644 index d6dbaa9..0000000 Binary files a/fuzz/corpora/x509/d328b4954286aa81820de825f79290bd0b4df737 and /dev/null differ diff --git a/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 b/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 deleted file mode 100644 index 2d7516b..0000000 Binary files a/fuzz/corpora/x509/d33c71aa1da7c95b9ae7e638813a6dc0c36047a7 and /dev/null differ diff --git a/fuzz/corpora/x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c b/fuzz/corpora/x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c deleted file mode 100644 index eb37afc..0000000 Binary files a/fuzz/corpora/x509/d344eb5bff1572dad2f9c3f9401b9012292a7f9c and /dev/null differ diff --git a/fuzz/corpora/x509/d3cfa7ae6db15fe11391b7a82c8ed8b8ba6ddc15 b/fuzz/corpora/x509/d3cfa7ae6db15fe11391b7a82c8ed8b8ba6ddc15 deleted file mode 100644 index 3bc871c..0000000 Binary files a/fuzz/corpora/x509/d3cfa7ae6db15fe11391b7a82c8ed8b8ba6ddc15 and /dev/null differ diff --git a/fuzz/corpora/x509/d3d0441653ec326f47898764081722fc0eab7408 b/fuzz/corpora/x509/d3d0441653ec326f47898764081722fc0eab7408 new file mode 100644 index 0000000..e934ca3 Binary files /dev/null and b/fuzz/corpora/x509/d3d0441653ec326f47898764081722fc0eab7408 differ diff --git a/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 b/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 deleted file mode 100644 index aaf67c8..0000000 Binary files a/fuzz/corpora/x509/d3d1c261e178d59921f645d3743992a62bd2b4b5 and /dev/null differ diff --git a/fuzz/corpora/x509/d3d3aea59be94d01b18dbd609da97d14253a172a b/fuzz/corpora/x509/d3d3aea59be94d01b18dbd609da97d14253a172a new file mode 100644 index 0000000..0774be5 Binary files /dev/null and b/fuzz/corpora/x509/d3d3aea59be94d01b18dbd609da97d14253a172a differ diff --git a/fuzz/corpora/x509/d3d55087f27aab45fffe7da696515a2356ac85a6 b/fuzz/corpora/x509/d3d55087f27aab45fffe7da696515a2356ac85a6 deleted file mode 100644 index b5bff0a..0000000 Binary files a/fuzz/corpora/x509/d3d55087f27aab45fffe7da696515a2356ac85a6 and /dev/null differ diff --git a/fuzz/corpora/x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 b/fuzz/corpora/x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 deleted file mode 100644 index 298af49..0000000 Binary files a/fuzz/corpora/x509/d3de8e13198a3ec6af2ddd1ed9dd8911738b27f2 and /dev/null differ diff --git a/fuzz/corpora/x509/d3eff2f87311ba7732df410b356a9fa7e1ac020b b/fuzz/corpora/x509/d3eff2f87311ba7732df410b356a9fa7e1ac020b new file mode 100644 index 0000000..f6195cb Binary files /dev/null and b/fuzz/corpora/x509/d3eff2f87311ba7732df410b356a9fa7e1ac020b differ diff --git a/fuzz/corpora/x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a b/fuzz/corpora/x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a deleted file mode 100644 index 0d6227f..0000000 Binary files a/fuzz/corpora/x509/d3f8e28077d15525ec10db754cb02fd67e1bef3a and /dev/null differ diff --git a/fuzz/corpora/x509/d408faf00b183c6a91ae1eebf8be6cfb7e868852 b/fuzz/corpora/x509/d408faf00b183c6a91ae1eebf8be6cfb7e868852 new file mode 100644 index 0000000..f1b37d1 Binary files /dev/null and b/fuzz/corpora/x509/d408faf00b183c6a91ae1eebf8be6cfb7e868852 differ diff --git a/fuzz/corpora/x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 b/fuzz/corpora/x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 deleted file mode 100644 index 7496986..0000000 Binary files a/fuzz/corpora/x509/d4263de3d25cef4ec3ad63cffec2e88d2ca94982 and /dev/null differ diff --git a/fuzz/corpora/x509/d4428a8befad0293fa16d240a801a9a61a12d73b b/fuzz/corpora/x509/d4428a8befad0293fa16d240a801a9a61a12d73b deleted file mode 100644 index 7769add..0000000 Binary files a/fuzz/corpora/x509/d4428a8befad0293fa16d240a801a9a61a12d73b and /dev/null differ diff --git a/fuzz/corpora/x509/d442e78418d9489e3ff0638d35915ac46f38427f b/fuzz/corpora/x509/d442e78418d9489e3ff0638d35915ac46f38427f deleted file mode 100644 index 67f8731..0000000 Binary files a/fuzz/corpora/x509/d442e78418d9489e3ff0638d35915ac46f38427f and /dev/null differ diff --git a/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de b/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de deleted file mode 100644 index 316fc9d..0000000 Binary files a/fuzz/corpora/x509/d4555050c86c5c7c543c89f90a1e8824123755de and /dev/null differ diff --git a/fuzz/corpora/x509/d461af8cad7e56c879eeba5ecf6f2f34f910ce63 b/fuzz/corpora/x509/d461af8cad7e56c879eeba5ecf6f2f34f910ce63 new file mode 100644 index 0000000..91d088d Binary files /dev/null and b/fuzz/corpora/x509/d461af8cad7e56c879eeba5ecf6f2f34f910ce63 differ diff --git a/fuzz/corpora/x509/d4654add22a170855b090f4007c2ea41be21fbf8 b/fuzz/corpora/x509/d4654add22a170855b090f4007c2ea41be21fbf8 new file mode 100644 index 0000000..20cb93c Binary files /dev/null and b/fuzz/corpora/x509/d4654add22a170855b090f4007c2ea41be21fbf8 differ diff --git a/fuzz/corpora/x509/d46d1c5be3e3c3136e4b3dee8b7aff4c153ec0ca b/fuzz/corpora/x509/d46d1c5be3e3c3136e4b3dee8b7aff4c153ec0ca new file mode 100644 index 0000000..218157c Binary files /dev/null and b/fuzz/corpora/x509/d46d1c5be3e3c3136e4b3dee8b7aff4c153ec0ca differ diff --git a/fuzz/corpora/x509/d4a8c034c00618397d01a1dd47502c8fad316cbc b/fuzz/corpora/x509/d4a8c034c00618397d01a1dd47502c8fad316cbc deleted file mode 100644 index 0e8820b..0000000 Binary files a/fuzz/corpora/x509/d4a8c034c00618397d01a1dd47502c8fad316cbc and /dev/null differ diff --git a/fuzz/corpora/x509/d4b314a8baafdc61a676a4eecd32031d5d1b641c b/fuzz/corpora/x509/d4b314a8baafdc61a676a4eecd32031d5d1b641c new file mode 100644 index 0000000..07781d6 Binary files /dev/null and b/fuzz/corpora/x509/d4b314a8baafdc61a676a4eecd32031d5d1b641c differ diff --git a/fuzz/corpora/x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 b/fuzz/corpora/x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 deleted file mode 100644 index 825ab9b..0000000 Binary files a/fuzz/corpora/x509/d4c6d582d9e13d9a21970d2477c6b24d060937c4 and /dev/null differ diff --git a/fuzz/corpora/x509/d4c717355627cbee34144ed58f108b150bf3a2e2 b/fuzz/corpora/x509/d4c717355627cbee34144ed58f108b150bf3a2e2 new file mode 100644 index 0000000..c1ccd99 Binary files /dev/null and b/fuzz/corpora/x509/d4c717355627cbee34144ed58f108b150bf3a2e2 differ diff --git a/fuzz/corpora/x509/d4ce9aae50f1fb1eb3d5cd465f31f9e4dfc55a80 b/fuzz/corpora/x509/d4ce9aae50f1fb1eb3d5cd465f31f9e4dfc55a80 new file mode 100644 index 0000000..3675e25 Binary files /dev/null and b/fuzz/corpora/x509/d4ce9aae50f1fb1eb3d5cd465f31f9e4dfc55a80 differ diff --git a/fuzz/corpora/x509/d4cf0a4273460ae24b06ab32d91f3b26bd855343 b/fuzz/corpora/x509/d4cf0a4273460ae24b06ab32d91f3b26bd855343 new file mode 100644 index 0000000..5448b50 Binary files /dev/null and b/fuzz/corpora/x509/d4cf0a4273460ae24b06ab32d91f3b26bd855343 differ diff --git a/fuzz/corpora/x509/d50a6097c85be0c38238c610ccf3ed1688bda395 b/fuzz/corpora/x509/d50a6097c85be0c38238c610ccf3ed1688bda395 new file mode 100644 index 0000000..8d401d7 Binary files /dev/null and b/fuzz/corpora/x509/d50a6097c85be0c38238c610ccf3ed1688bda395 differ diff --git a/fuzz/corpora/x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 b/fuzz/corpora/x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 deleted file mode 100644 index aec5129..0000000 Binary files a/fuzz/corpora/x509/d5208f3ec0ad1dfeb0c10aabc20f808fd3cfe7a5 and /dev/null differ diff --git a/fuzz/corpora/x509/d539f8826b82bddc80d54a84778e07ed579bf1c8 b/fuzz/corpora/x509/d539f8826b82bddc80d54a84778e07ed579bf1c8 deleted file mode 100644 index fc46e5d..0000000 Binary files a/fuzz/corpora/x509/d539f8826b82bddc80d54a84778e07ed579bf1c8 and /dev/null differ diff --git a/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 b/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 deleted file mode 100644 index 24470a6..0000000 Binary files a/fuzz/corpora/x509/d53a9ab386de65c06e0da892fc13c77bbdc4c6d2 and /dev/null differ diff --git a/fuzz/corpora/x509/d57a0246075c0fe22337518c701033a99b19574a b/fuzz/corpora/x509/d57a0246075c0fe22337518c701033a99b19574a deleted file mode 100644 index ea83d70..0000000 Binary files a/fuzz/corpora/x509/d57a0246075c0fe22337518c701033a99b19574a and /dev/null differ diff --git a/fuzz/corpora/x509/d57b227428426905c34e4672c46cfda899d361ac b/fuzz/corpora/x509/d57b227428426905c34e4672c46cfda899d361ac new file mode 100644 index 0000000..2a50f68 Binary files /dev/null and b/fuzz/corpora/x509/d57b227428426905c34e4672c46cfda899d361ac differ diff --git a/fuzz/corpora/x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 b/fuzz/corpora/x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 deleted file mode 100644 index 75178e5..0000000 Binary files a/fuzz/corpora/x509/d58fee5b13d0db716bf0a2c306e4f2ed3b995a89 and /dev/null differ diff --git a/fuzz/corpora/x509/d59850e4515d7ef511101e0fea489450eaada84b b/fuzz/corpora/x509/d59850e4515d7ef511101e0fea489450eaada84b deleted file mode 100644 index 8883f9a..0000000 Binary files a/fuzz/corpora/x509/d59850e4515d7ef511101e0fea489450eaada84b and /dev/null differ diff --git a/fuzz/corpora/x509/d5a1255ce6a0cae3ab979e1780df58340e8828a0 b/fuzz/corpora/x509/d5a1255ce6a0cae3ab979e1780df58340e8828a0 new file mode 100644 index 0000000..b2d37e9 Binary files /dev/null and b/fuzz/corpora/x509/d5a1255ce6a0cae3ab979e1780df58340e8828a0 differ diff --git a/fuzz/corpora/x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 b/fuzz/corpora/x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 deleted file mode 100644 index dcafae7..0000000 Binary files a/fuzz/corpora/x509/d5be090f5e604a6930f1bd056aa86991e8ffdba4 and /dev/null differ diff --git a/fuzz/corpora/x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 b/fuzz/corpora/x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 deleted file mode 100644 index 2cc3e7c..0000000 Binary files a/fuzz/corpora/x509/d5cdfa90008ec25a45ac0051a65789ec50fa8b19 and /dev/null differ diff --git a/fuzz/corpora/x509/d5d83c1b4377ad39e7f14fd8ee7439efebda8a38 b/fuzz/corpora/x509/d5d83c1b4377ad39e7f14fd8ee7439efebda8a38 new file mode 100644 index 0000000..3fe9ed9 Binary files /dev/null and b/fuzz/corpora/x509/d5d83c1b4377ad39e7f14fd8ee7439efebda8a38 differ diff --git a/fuzz/corpora/x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 b/fuzz/corpora/x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 deleted file mode 100644 index 5bc77eb..0000000 Binary files a/fuzz/corpora/x509/d5fe9f8a2e1a19c2e5c75f6a6c3f42229ec65c37 and /dev/null differ diff --git a/fuzz/corpora/x509/d6180b617125e273696e24ca62d638da71f195c6 b/fuzz/corpora/x509/d6180b617125e273696e24ca62d638da71f195c6 new file mode 100644 index 0000000..daa5226 Binary files /dev/null and b/fuzz/corpora/x509/d6180b617125e273696e24ca62d638da71f195c6 differ diff --git a/fuzz/corpora/x509/d62d3eddee2daaaae79c0df904857061210e1d38 b/fuzz/corpora/x509/d62d3eddee2daaaae79c0df904857061210e1d38 deleted file mode 100644 index 2def291..0000000 Binary files a/fuzz/corpora/x509/d62d3eddee2daaaae79c0df904857061210e1d38 and /dev/null differ diff --git a/fuzz/corpora/x509/d6366cc86f258e559021aab7def70f577305b891 b/fuzz/corpora/x509/d6366cc86f258e559021aab7def70f577305b891 deleted file mode 100644 index 9b51af3..0000000 Binary files a/fuzz/corpora/x509/d6366cc86f258e559021aab7def70f577305b891 and /dev/null differ diff --git a/fuzz/corpora/x509/d6781365552c599b05319e287d875d5352814bdc b/fuzz/corpora/x509/d6781365552c599b05319e287d875d5352814bdc new file mode 100644 index 0000000..e7f075b Binary files /dev/null and b/fuzz/corpora/x509/d6781365552c599b05319e287d875d5352814bdc differ diff --git a/fuzz/corpora/x509/d68c0490e877247d75363b50043c73dd44d5f8a1 b/fuzz/corpora/x509/d68c0490e877247d75363b50043c73dd44d5f8a1 new file mode 100644 index 0000000..3a9ccf7 Binary files /dev/null and b/fuzz/corpora/x509/d68c0490e877247d75363b50043c73dd44d5f8a1 differ diff --git a/fuzz/corpora/x509/d6945a91efa06e178c8994567688d03f7e0fe93d b/fuzz/corpora/x509/d6945a91efa06e178c8994567688d03f7e0fe93d new file mode 100644 index 0000000..b82d6e6 Binary files /dev/null and b/fuzz/corpora/x509/d6945a91efa06e178c8994567688d03f7e0fe93d differ diff --git a/fuzz/corpora/x509/d698d435d72839762d845670b66297b40f772865 b/fuzz/corpora/x509/d698d435d72839762d845670b66297b40f772865 new file mode 100644 index 0000000..cd0f74c Binary files /dev/null and b/fuzz/corpora/x509/d698d435d72839762d845670b66297b40f772865 differ diff --git a/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da b/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da deleted file mode 100644 index 384d139..0000000 Binary files a/fuzz/corpora/x509/d6a692ec8375c8cd73716c8660ae0da3e47e81da and /dev/null differ diff --git a/fuzz/corpora/x509/d6baa1a24725fd1283b3e8a7aaa5967d0dbc5fb2 b/fuzz/corpora/x509/d6baa1a24725fd1283b3e8a7aaa5967d0dbc5fb2 deleted file mode 100644 index bf8686b..0000000 Binary files a/fuzz/corpora/x509/d6baa1a24725fd1283b3e8a7aaa5967d0dbc5fb2 and /dev/null differ diff --git a/fuzz/corpora/x509/d6cb39e5272128d8240de56a55ac426b7511082b b/fuzz/corpora/x509/d6cb39e5272128d8240de56a55ac426b7511082b deleted file mode 100644 index a3a6c77..0000000 Binary files a/fuzz/corpora/x509/d6cb39e5272128d8240de56a55ac426b7511082b and /dev/null differ diff --git a/fuzz/corpora/x509/d6cc4eb420fddd5446fa0f7542929014d9509acc b/fuzz/corpora/x509/d6cc4eb420fddd5446fa0f7542929014d9509acc new file mode 100644 index 0000000..517a935 Binary files /dev/null and b/fuzz/corpora/x509/d6cc4eb420fddd5446fa0f7542929014d9509acc differ diff --git a/fuzz/corpora/x509/d6e2971fd6da9d61aa0bdf95d47eb8490d4f81d7 b/fuzz/corpora/x509/d6e2971fd6da9d61aa0bdf95d47eb8490d4f81d7 deleted file mode 100644 index d23a88f..0000000 Binary files a/fuzz/corpora/x509/d6e2971fd6da9d61aa0bdf95d47eb8490d4f81d7 and /dev/null differ diff --git a/fuzz/corpora/x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e b/fuzz/corpora/x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e deleted file mode 100644 index c784f30..0000000 Binary files a/fuzz/corpora/x509/d6f3cada7dee9fa661a7c5b5ef42cf69b8b31a9e and /dev/null differ diff --git a/fuzz/corpora/x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 b/fuzz/corpora/x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 deleted file mode 100644 index 794d896..0000000 Binary files a/fuzz/corpora/x509/d6f8dc1915a3b83d299975d708a5197cbf373eb3 and /dev/null differ diff --git a/fuzz/corpora/x509/d7190fc735cea3bbe095656a55db13d92484755f b/fuzz/corpora/x509/d7190fc735cea3bbe095656a55db13d92484755f new file mode 100644 index 0000000..1161388 Binary files /dev/null and b/fuzz/corpora/x509/d7190fc735cea3bbe095656a55db13d92484755f differ diff --git a/fuzz/corpora/x509/d71cf481f6853a4e49fd49e2cb804daba0be0de8 b/fuzz/corpora/x509/d71cf481f6853a4e49fd49e2cb804daba0be0de8 new file mode 100644 index 0000000..04d4480 Binary files /dev/null and b/fuzz/corpora/x509/d71cf481f6853a4e49fd49e2cb804daba0be0de8 differ diff --git a/fuzz/corpora/x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 b/fuzz/corpora/x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 deleted file mode 100644 index b8b989e..0000000 Binary files a/fuzz/corpora/x509/d72de1143a3b8eb8fdf91d95c7714560df2a05f1 and /dev/null differ diff --git a/fuzz/corpora/x509/d7395d77cfc25b48afe478ddc80eba704d803084 b/fuzz/corpora/x509/d7395d77cfc25b48afe478ddc80eba704d803084 deleted file mode 100644 index 1a05970..0000000 Binary files a/fuzz/corpora/x509/d7395d77cfc25b48afe478ddc80eba704d803084 and /dev/null differ diff --git a/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 b/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 deleted file mode 100644 index 11d5d7a..0000000 Binary files a/fuzz/corpora/x509/d763fd9ab208daeda5348a53bbb60e2091821414 and /dev/null differ diff --git a/fuzz/corpora/x509/d781bcd7cd9b5570079aec4ca5db42ad9212b93e b/fuzz/corpora/x509/d781bcd7cd9b5570079aec4ca5db42ad9212b93e new file mode 100644 index 0000000..aea3b02 Binary files /dev/null and b/fuzz/corpora/x509/d781bcd7cd9b5570079aec4ca5db42ad9212b93e differ diff --git a/fuzz/corpora/x509/d79c54a941705823101dcb4d208add097d0516e7 b/fuzz/corpora/x509/d79c54a941705823101dcb4d208add097d0516e7 new file mode 100644 index 0000000..d92ec77 Binary files /dev/null and b/fuzz/corpora/x509/d79c54a941705823101dcb4d208add097d0516e7 differ diff --git a/fuzz/corpora/x509/d7b013aa42fefe6c6b51a41a32d89db180857b58 b/fuzz/corpora/x509/d7b013aa42fefe6c6b51a41a32d89db180857b58 new file mode 100644 index 0000000..cec5f55 Binary files /dev/null and b/fuzz/corpora/x509/d7b013aa42fefe6c6b51a41a32d89db180857b58 differ diff --git a/fuzz/corpora/x509/d7be065a59a70d44574ddb9954c776a7e99683ca b/fuzz/corpora/x509/d7be065a59a70d44574ddb9954c776a7e99683ca deleted file mode 100644 index 9a413a5..0000000 Binary files a/fuzz/corpora/x509/d7be065a59a70d44574ddb9954c776a7e99683ca and /dev/null differ diff --git a/fuzz/corpora/x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 b/fuzz/corpora/x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 deleted file mode 100644 index e71d72b..0000000 Binary files a/fuzz/corpora/x509/d7caee1733cc532e1a8770ca97dca8b82cb6e667 and /dev/null differ diff --git a/fuzz/corpora/x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 b/fuzz/corpora/x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 deleted file mode 100644 index eed35d4..0000000 Binary files a/fuzz/corpora/x509/d7e2398132c138d4d5b433abbeb9015f2fa792c7 and /dev/null differ diff --git a/fuzz/corpora/x509/d7e5ba7fff1fde39c4a1d5fec1f78f8bbcb66666 b/fuzz/corpora/x509/d7e5ba7fff1fde39c4a1d5fec1f78f8bbcb66666 new file mode 100644 index 0000000..a7bc178 Binary files /dev/null and b/fuzz/corpora/x509/d7e5ba7fff1fde39c4a1d5fec1f78f8bbcb66666 differ diff --git a/fuzz/corpora/x509/d7f0fc3ac2b164008c8969f6881cc1e69fdf97ca b/fuzz/corpora/x509/d7f0fc3ac2b164008c8969f6881cc1e69fdf97ca new file mode 100644 index 0000000..3709320 Binary files /dev/null and b/fuzz/corpora/x509/d7f0fc3ac2b164008c8969f6881cc1e69fdf97ca differ diff --git a/fuzz/corpora/x509/d805c36e4fff02066edb91bc7e570d7d9262c69e b/fuzz/corpora/x509/d805c36e4fff02066edb91bc7e570d7d9262c69e new file mode 100644 index 0000000..dff66b2 Binary files /dev/null and b/fuzz/corpora/x509/d805c36e4fff02066edb91bc7e570d7d9262c69e differ diff --git a/fuzz/corpora/x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 b/fuzz/corpora/x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 deleted file mode 100644 index 4c85b80..0000000 Binary files a/fuzz/corpora/x509/d80ee79ff474bb1745f16ecc0ddb41ad16ce2fe5 and /dev/null differ diff --git a/fuzz/corpora/x509/d83bc705b4da0ef0457052351bbf0191919898c2 b/fuzz/corpora/x509/d83bc705b4da0ef0457052351bbf0191919898c2 deleted file mode 100644 index d5a5e99..0000000 Binary files a/fuzz/corpora/x509/d83bc705b4da0ef0457052351bbf0191919898c2 and /dev/null differ diff --git a/fuzz/corpora/x509/d898649031f3f4bf4e89d983121f83744dc2ab6a b/fuzz/corpora/x509/d898649031f3f4bf4e89d983121f83744dc2ab6a deleted file mode 100644 index 3904ccc..0000000 Binary files a/fuzz/corpora/x509/d898649031f3f4bf4e89d983121f83744dc2ab6a and /dev/null differ diff --git a/fuzz/corpora/x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f b/fuzz/corpora/x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f deleted file mode 100644 index 7150db0..0000000 Binary files a/fuzz/corpora/x509/d89a065b0cc30b1772ec1c7f67b54c324b48dd2f and /dev/null differ diff --git a/fuzz/corpora/x509/d8b920f98db0520a10bb7b1e0538b7d32df34986 b/fuzz/corpora/x509/d8b920f98db0520a10bb7b1e0538b7d32df34986 deleted file mode 100644 index 58c0440..0000000 Binary files a/fuzz/corpora/x509/d8b920f98db0520a10bb7b1e0538b7d32df34986 and /dev/null differ diff --git a/fuzz/corpora/x509/d8d5c3928fedd81a2c7bc89006856b14c3b54447 b/fuzz/corpora/x509/d8d5c3928fedd81a2c7bc89006856b14c3b54447 new file mode 100644 index 0000000..670a842 Binary files /dev/null and b/fuzz/corpora/x509/d8d5c3928fedd81a2c7bc89006856b14c3b54447 differ diff --git a/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 b/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 deleted file mode 100644 index b6dede5..0000000 Binary files a/fuzz/corpora/x509/d8e23467b40b8dd696195de3fcfa760555ce5ca5 and /dev/null differ diff --git a/fuzz/corpora/x509/d8f51c8474d34d04566d108d607b5efafb2648d5 b/fuzz/corpora/x509/d8f51c8474d34d04566d108d607b5efafb2648d5 new file mode 100644 index 0000000..f97802a Binary files /dev/null and b/fuzz/corpora/x509/d8f51c8474d34d04566d108d607b5efafb2648d5 differ diff --git a/fuzz/corpora/x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 b/fuzz/corpora/x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 deleted file mode 100644 index 5303ca7..0000000 Binary files a/fuzz/corpora/x509/d8f8b359a38ab1f5089d1fd5ee6b57cc5edecc94 and /dev/null differ diff --git a/fuzz/corpora/x509/d9230a8bb59ce152e86336470e5cd69888a39bd6 b/fuzz/corpora/x509/d9230a8bb59ce152e86336470e5cd69888a39bd6 deleted file mode 100644 index 3a3b473..0000000 Binary files a/fuzz/corpora/x509/d9230a8bb59ce152e86336470e5cd69888a39bd6 and /dev/null differ diff --git a/fuzz/corpora/x509/d9371622ac9eb9cdf7aa5e831d363b6164fdce7e b/fuzz/corpora/x509/d9371622ac9eb9cdf7aa5e831d363b6164fdce7e new file mode 100644 index 0000000..1637de0 Binary files /dev/null and b/fuzz/corpora/x509/d9371622ac9eb9cdf7aa5e831d363b6164fdce7e differ diff --git a/fuzz/corpora/x509/d94d22690f4eac668052871409b4e31a1008f780 b/fuzz/corpora/x509/d94d22690f4eac668052871409b4e31a1008f780 deleted file mode 100644 index 9d75238..0000000 Binary files a/fuzz/corpora/x509/d94d22690f4eac668052871409b4e31a1008f780 and /dev/null differ diff --git a/fuzz/corpora/x509/d960da072311d8b66b7b2c6b4988f079a78ac4b7 b/fuzz/corpora/x509/d960da072311d8b66b7b2c6b4988f079a78ac4b7 new file mode 100644 index 0000000..6831adf Binary files /dev/null and b/fuzz/corpora/x509/d960da072311d8b66b7b2c6b4988f079a78ac4b7 differ diff --git a/fuzz/corpora/x509/d97e44cba4b98ec86628da64d13fd746f41823ba b/fuzz/corpora/x509/d97e44cba4b98ec86628da64d13fd746f41823ba new file mode 100644 index 0000000..72ecdec Binary files /dev/null and b/fuzz/corpora/x509/d97e44cba4b98ec86628da64d13fd746f41823ba differ diff --git a/fuzz/corpora/x509/d9ae8b0f1a1c1656076abc86cdac024ea4487b52 b/fuzz/corpora/x509/d9ae8b0f1a1c1656076abc86cdac024ea4487b52 new file mode 100644 index 0000000..54f6dee Binary files /dev/null and b/fuzz/corpora/x509/d9ae8b0f1a1c1656076abc86cdac024ea4487b52 differ diff --git a/fuzz/corpora/x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 b/fuzz/corpora/x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 deleted file mode 100644 index 9868e8d..0000000 Binary files a/fuzz/corpora/x509/d9b6049a6b9822663885b4aad34ad9b2a9e024d0 and /dev/null differ diff --git a/fuzz/corpora/x509/d9b91257ea03cddbd9a572b7aabe7f80f93d81c2 b/fuzz/corpora/x509/d9b91257ea03cddbd9a572b7aabe7f80f93d81c2 new file mode 100644 index 0000000..e8c0f86 Binary files /dev/null and b/fuzz/corpora/x509/d9b91257ea03cddbd9a572b7aabe7f80f93d81c2 differ diff --git a/fuzz/corpora/x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d b/fuzz/corpora/x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d deleted file mode 100644 index aa4c393..0000000 Binary files a/fuzz/corpora/x509/d9e87ac210ac402e1b2ed45c34f62765c6cb1a1d and /dev/null differ diff --git a/fuzz/corpora/x509/da041bb3db3435e498fe40d4d322661e3c121a58 b/fuzz/corpora/x509/da041bb3db3435e498fe40d4d322661e3c121a58 new file mode 100644 index 0000000..0610976 Binary files /dev/null and b/fuzz/corpora/x509/da041bb3db3435e498fe40d4d322661e3c121a58 differ diff --git a/fuzz/corpora/x509/da1162d416280327cfa6fc3c9bf39f0543cc1505 b/fuzz/corpora/x509/da1162d416280327cfa6fc3c9bf39f0543cc1505 new file mode 100644 index 0000000..2c28000 Binary files /dev/null and b/fuzz/corpora/x509/da1162d416280327cfa6fc3c9bf39f0543cc1505 differ diff --git a/fuzz/corpora/x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 b/fuzz/corpora/x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 deleted file mode 100644 index 432b984..0000000 Binary files a/fuzz/corpora/x509/da142f11e7b3896c7b911ecb866ebf03b0223e50 and /dev/null differ diff --git a/fuzz/corpora/x509/da1b76e4081ffb340e7146cdba8e6a6fea45705b b/fuzz/corpora/x509/da1b76e4081ffb340e7146cdba8e6a6fea45705b new file mode 100644 index 0000000..597cd49 Binary files /dev/null and b/fuzz/corpora/x509/da1b76e4081ffb340e7146cdba8e6a6fea45705b differ diff --git a/fuzz/corpora/x509/da1ca19d5a7d407949c68c33b2733050a560e45a b/fuzz/corpora/x509/da1ca19d5a7d407949c68c33b2733050a560e45a deleted file mode 100644 index 38cd711..0000000 Binary files a/fuzz/corpora/x509/da1ca19d5a7d407949c68c33b2733050a560e45a and /dev/null differ diff --git a/fuzz/corpora/x509/da3678a774dd4db252f4e311d0086416a635cd70 b/fuzz/corpora/x509/da3678a774dd4db252f4e311d0086416a635cd70 deleted file mode 100644 index 0631f15..0000000 Binary files a/fuzz/corpora/x509/da3678a774dd4db252f4e311d0086416a635cd70 and /dev/null differ diff --git a/fuzz/corpora/x509/da417829dbe2ca5bdee30ccea654cdd92486ec14 b/fuzz/corpora/x509/da417829dbe2ca5bdee30ccea654cdd92486ec14 new file mode 100644 index 0000000..8f27f67 Binary files /dev/null and b/fuzz/corpora/x509/da417829dbe2ca5bdee30ccea654cdd92486ec14 differ diff --git a/fuzz/corpora/x509/da5f56ef13c722916b5c2ff8190afd4726c8d20d b/fuzz/corpora/x509/da5f56ef13c722916b5c2ff8190afd4726c8d20d new file mode 100644 index 0000000..edccc77 Binary files /dev/null and b/fuzz/corpora/x509/da5f56ef13c722916b5c2ff8190afd4726c8d20d differ diff --git a/fuzz/corpora/x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 b/fuzz/corpora/x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 deleted file mode 100644 index 1ebc74c..0000000 Binary files a/fuzz/corpora/x509/da62bfb8ba2b0daee7eae5fda47cd533323c2337 and /dev/null differ diff --git a/fuzz/corpora/x509/da7667df3bca369727848cb336845e146acb6ed1 b/fuzz/corpora/x509/da7667df3bca369727848cb336845e146acb6ed1 deleted file mode 100644 index 274f160..0000000 Binary files a/fuzz/corpora/x509/da7667df3bca369727848cb336845e146acb6ed1 and /dev/null differ diff --git a/fuzz/corpora/x509/da7a3c7e64a101bb271b43d32df51b00624893da b/fuzz/corpora/x509/da7a3c7e64a101bb271b43d32df51b00624893da new file mode 100644 index 0000000..62592d6 Binary files /dev/null and b/fuzz/corpora/x509/da7a3c7e64a101bb271b43d32df51b00624893da differ diff --git a/fuzz/corpora/x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 b/fuzz/corpora/x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 deleted file mode 100644 index b4a1103..0000000 Binary files a/fuzz/corpora/x509/da9f90eb619ccb3f5bf4119746cd4a564c8bf545 and /dev/null differ diff --git a/fuzz/corpora/x509/dab99653473429f5199e35f047b54f05e869fcd8 b/fuzz/corpora/x509/dab99653473429f5199e35f047b54f05e869fcd8 deleted file mode 100644 index e20e37e..0000000 Binary files a/fuzz/corpora/x509/dab99653473429f5199e35f047b54f05e869fcd8 and /dev/null differ diff --git a/fuzz/corpora/x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd b/fuzz/corpora/x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd deleted file mode 100644 index 399c0b4..0000000 Binary files a/fuzz/corpora/x509/daba64a05d0e8c5e99d09486b371d5a75d1b7ccd and /dev/null differ diff --git a/fuzz/corpora/x509/db09fff7ea871a774ffaf2bc19fe4953e5b87e2b b/fuzz/corpora/x509/db09fff7ea871a774ffaf2bc19fe4953e5b87e2b deleted file mode 100644 index 84f74a8..0000000 Binary files a/fuzz/corpora/x509/db09fff7ea871a774ffaf2bc19fe4953e5b87e2b and /dev/null differ diff --git a/fuzz/corpora/x509/db36c872ce0e072cfd25e974ae5a51a30b47dda7 b/fuzz/corpora/x509/db36c872ce0e072cfd25e974ae5a51a30b47dda7 new file mode 100644 index 0000000..f6ea49c Binary files /dev/null and b/fuzz/corpora/x509/db36c872ce0e072cfd25e974ae5a51a30b47dda7 differ diff --git a/fuzz/corpora/x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 b/fuzz/corpora/x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 deleted file mode 100644 index 2095554..0000000 Binary files a/fuzz/corpora/x509/db4f072d616f9cbff149a0d55a9790e2f6c7e652 and /dev/null differ diff --git a/fuzz/corpora/x509/db616a8c7e8c8cc0705920992e75033686a942ea b/fuzz/corpora/x509/db616a8c7e8c8cc0705920992e75033686a942ea deleted file mode 100644 index 60836ed..0000000 Binary files a/fuzz/corpora/x509/db616a8c7e8c8cc0705920992e75033686a942ea and /dev/null differ diff --git a/fuzz/corpora/x509/db744e09b54898d558e085aad1df63afc171c0e2 b/fuzz/corpora/x509/db744e09b54898d558e085aad1df63afc171c0e2 deleted file mode 100644 index 4328146..0000000 Binary files a/fuzz/corpora/x509/db744e09b54898d558e085aad1df63afc171c0e2 and /dev/null differ diff --git a/fuzz/corpora/x509/db7527c46d2d97ea00cbee890cb39b00348992f9 b/fuzz/corpora/x509/db7527c46d2d97ea00cbee890cb39b00348992f9 new file mode 100644 index 0000000..455e1e2 Binary files /dev/null and b/fuzz/corpora/x509/db7527c46d2d97ea00cbee890cb39b00348992f9 differ diff --git a/fuzz/corpora/x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 b/fuzz/corpora/x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 deleted file mode 100644 index bb95cee..0000000 Binary files a/fuzz/corpora/x509/db7a6d65b54f9980964a03ad7101e00c73faeff2 and /dev/null differ diff --git a/fuzz/corpora/x509/db7e92e737364128ed6d4ea71b4b9dc5ed34063c b/fuzz/corpora/x509/db7e92e737364128ed6d4ea71b4b9dc5ed34063c new file mode 100644 index 0000000..51da031 Binary files /dev/null and b/fuzz/corpora/x509/db7e92e737364128ed6d4ea71b4b9dc5ed34063c differ diff --git a/fuzz/corpora/x509/db81368884ee83a481ef5d3afcd34eb8680cd741 b/fuzz/corpora/x509/db81368884ee83a481ef5d3afcd34eb8680cd741 deleted file mode 100644 index 0753944..0000000 Binary files a/fuzz/corpora/x509/db81368884ee83a481ef5d3afcd34eb8680cd741 and /dev/null differ diff --git a/fuzz/corpora/x509/db9af556046fd022698cbe3fef4508173725e1e8 b/fuzz/corpora/x509/db9af556046fd022698cbe3fef4508173725e1e8 deleted file mode 100644 index 6ddf6f2..0000000 Binary files a/fuzz/corpora/x509/db9af556046fd022698cbe3fef4508173725e1e8 and /dev/null differ diff --git a/fuzz/corpora/x509/dbacbd58bcc1ab9587a2933f58c4070da327afdb b/fuzz/corpora/x509/dbacbd58bcc1ab9587a2933f58c4070da327afdb new file mode 100644 index 0000000..528027c Binary files /dev/null and b/fuzz/corpora/x509/dbacbd58bcc1ab9587a2933f58c4070da327afdb differ diff --git a/fuzz/corpora/x509/dbdd04b97c7eca13df568f45431e22f0bf5506be b/fuzz/corpora/x509/dbdd04b97c7eca13df568f45431e22f0bf5506be new file mode 100644 index 0000000..5453649 Binary files /dev/null and b/fuzz/corpora/x509/dbdd04b97c7eca13df568f45431e22f0bf5506be differ diff --git a/fuzz/corpora/x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b b/fuzz/corpora/x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b deleted file mode 100644 index f0c48ab..0000000 Binary files a/fuzz/corpora/x509/dc0676aeb0ac7dd63194848b56f9f47c7c973f5b and /dev/null differ diff --git a/fuzz/corpora/x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 b/fuzz/corpora/x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 deleted file mode 100644 index 8cfb275..0000000 Binary files a/fuzz/corpora/x509/dc13205a2ea9d4a2fbcf23e7f2f18692a97b8a15 and /dev/null differ diff --git a/fuzz/corpora/x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 b/fuzz/corpora/x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 new file mode 100644 index 0000000..ca09f23 Binary files /dev/null and b/fuzz/corpora/x509/dc15c304ef63ba400d6c52661334da0e79e5eb97 differ diff --git a/fuzz/corpora/x509/dc1ad44817b74a46c79a5bd9f4e1f6b3d2f76a5f b/fuzz/corpora/x509/dc1ad44817b74a46c79a5bd9f4e1f6b3d2f76a5f new file mode 100644 index 0000000..e06edcc Binary files /dev/null and b/fuzz/corpora/x509/dc1ad44817b74a46c79a5bd9f4e1f6b3d2f76a5f differ diff --git a/fuzz/corpora/x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 b/fuzz/corpora/x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 deleted file mode 100644 index 29b7b6a..0000000 Binary files a/fuzz/corpora/x509/dc1c802621723b5522352e0ac5b8ed9dd89930f9 and /dev/null differ diff --git a/fuzz/corpora/x509/dc1cf482e08507d81974a17ad2d797bfdcdbc679 b/fuzz/corpora/x509/dc1cf482e08507d81974a17ad2d797bfdcdbc679 deleted file mode 100644 index b3b2869..0000000 Binary files a/fuzz/corpora/x509/dc1cf482e08507d81974a17ad2d797bfdcdbc679 and /dev/null differ diff --git a/fuzz/corpora/x509/dc2fefc1639efbdd5ca75ec3171abd4c5d169024 b/fuzz/corpora/x509/dc2fefc1639efbdd5ca75ec3171abd4c5d169024 new file mode 100644 index 0000000..dede6c3 Binary files /dev/null and b/fuzz/corpora/x509/dc2fefc1639efbdd5ca75ec3171abd4c5d169024 differ diff --git a/fuzz/corpora/x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a b/fuzz/corpora/x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a deleted file mode 100644 index 98db764..0000000 Binary files a/fuzz/corpora/x509/dc440ebb117b2ae6fb2cf3f9d60c6db506e9985a and /dev/null differ diff --git a/fuzz/corpora/x509/dc5fad5738b9a07201d0579207bd52666d28045a b/fuzz/corpora/x509/dc5fad5738b9a07201d0579207bd52666d28045a deleted file mode 100644 index 46f8091..0000000 Binary files a/fuzz/corpora/x509/dc5fad5738b9a07201d0579207bd52666d28045a and /dev/null differ diff --git a/fuzz/corpora/x509/dc69d71f572600cae157b4a6614f42f0c695827d b/fuzz/corpora/x509/dc69d71f572600cae157b4a6614f42f0c695827d new file mode 100644 index 0000000..263343c Binary files /dev/null and b/fuzz/corpora/x509/dc69d71f572600cae157b4a6614f42f0c695827d differ diff --git a/fuzz/corpora/x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 b/fuzz/corpora/x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 deleted file mode 100644 index 784d9b9..0000000 Binary files a/fuzz/corpora/x509/dc6b3a0648ee428e95a3b0e0049f850704ef71f3 and /dev/null differ diff --git a/fuzz/corpora/x509/dc6db6cbe8f8c8b0fc3af7d23b56401dfbbcfded b/fuzz/corpora/x509/dc6db6cbe8f8c8b0fc3af7d23b56401dfbbcfded new file mode 100644 index 0000000..4e265c3 Binary files /dev/null and b/fuzz/corpora/x509/dc6db6cbe8f8c8b0fc3af7d23b56401dfbbcfded differ diff --git a/fuzz/corpora/x509/dc7488d4869e6f333c4067c0bc2e259904113f17 b/fuzz/corpora/x509/dc7488d4869e6f333c4067c0bc2e259904113f17 deleted file mode 100644 index 1df002a..0000000 Binary files a/fuzz/corpora/x509/dc7488d4869e6f333c4067c0bc2e259904113f17 and /dev/null differ diff --git a/fuzz/corpora/x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 b/fuzz/corpora/x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 deleted file mode 100644 index f0a285b..0000000 Binary files a/fuzz/corpora/x509/dc8d6597b02eac0943251069bb65c8f4e389b6d8 and /dev/null differ diff --git a/fuzz/corpora/x509/dc908ee2eccb5e54f69ff1ce61dda04b2604fdba b/fuzz/corpora/x509/dc908ee2eccb5e54f69ff1ce61dda04b2604fdba new file mode 100644 index 0000000..3890dea Binary files /dev/null and b/fuzz/corpora/x509/dc908ee2eccb5e54f69ff1ce61dda04b2604fdba differ diff --git a/fuzz/corpora/x509/dc966c8130eccb6847a974ffb7d26daaae4fd6b6 b/fuzz/corpora/x509/dc966c8130eccb6847a974ffb7d26daaae4fd6b6 new file mode 100644 index 0000000..30c056e Binary files /dev/null and b/fuzz/corpora/x509/dc966c8130eccb6847a974ffb7d26daaae4fd6b6 differ diff --git a/fuzz/corpora/x509/dccf0b2a5a1b0e7c6b664ac1b38fde563509f95c b/fuzz/corpora/x509/dccf0b2a5a1b0e7c6b664ac1b38fde563509f95c new file mode 100644 index 0000000..f9151c7 Binary files /dev/null and b/fuzz/corpora/x509/dccf0b2a5a1b0e7c6b664ac1b38fde563509f95c differ diff --git a/fuzz/corpora/x509/dceb07f249e9027aac5451ce74c45fceddedce4c b/fuzz/corpora/x509/dceb07f249e9027aac5451ce74c45fceddedce4c deleted file mode 100644 index 9e67705..0000000 Binary files a/fuzz/corpora/x509/dceb07f249e9027aac5451ce74c45fceddedce4c and /dev/null differ diff --git a/fuzz/corpora/x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 b/fuzz/corpora/x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 deleted file mode 100644 index 12a61f0..0000000 Binary files a/fuzz/corpora/x509/dcfeba44f9cc3df78f7afcb67b38855665bbe842 and /dev/null differ diff --git a/fuzz/corpora/x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 b/fuzz/corpora/x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 deleted file mode 100644 index 51944c4..0000000 Binary files a/fuzz/corpora/x509/dd0f065efacb6b3e440cea45c0da783ed107b6a3 and /dev/null differ diff --git a/fuzz/corpora/x509/dd1fb938b3ad11716e57894f5f2c341fdf882e82 b/fuzz/corpora/x509/dd1fb938b3ad11716e57894f5f2c341fdf882e82 new file mode 100644 index 0000000..f2e1609 Binary files /dev/null and b/fuzz/corpora/x509/dd1fb938b3ad11716e57894f5f2c341fdf882e82 differ diff --git a/fuzz/corpora/x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 b/fuzz/corpora/x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 deleted file mode 100644 index 64d6b3a..0000000 Binary files a/fuzz/corpora/x509/dd34a9b3f8d7fe3d920cf3a8848f2ded34fcd449 and /dev/null differ diff --git a/fuzz/corpora/x509/dd3a504d94465d06d78522545b5a9af1eb11f1d2 b/fuzz/corpora/x509/dd3a504d94465d06d78522545b5a9af1eb11f1d2 deleted file mode 100644 index 1db66e2..0000000 Binary files a/fuzz/corpora/x509/dd3a504d94465d06d78522545b5a9af1eb11f1d2 and /dev/null differ diff --git a/fuzz/corpora/x509/dd3ffb7d71161545a5e8dafe6332de14be141604 b/fuzz/corpora/x509/dd3ffb7d71161545a5e8dafe6332de14be141604 deleted file mode 100644 index a38f3c8..0000000 Binary files a/fuzz/corpora/x509/dd3ffb7d71161545a5e8dafe6332de14be141604 and /dev/null differ diff --git a/fuzz/corpora/x509/dd4ca17418a2a573aea84d9d3aad101dbc09211c b/fuzz/corpora/x509/dd4ca17418a2a573aea84d9d3aad101dbc09211c new file mode 100644 index 0000000..1c61529 Binary files /dev/null and b/fuzz/corpora/x509/dd4ca17418a2a573aea84d9d3aad101dbc09211c differ diff --git a/fuzz/corpora/x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 b/fuzz/corpora/x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 deleted file mode 100644 index 7558ec0..0000000 Binary files a/fuzz/corpora/x509/dd5b9b87fb8b98ddf0bccabe5e9f238f2b498c04 and /dev/null differ diff --git a/fuzz/corpora/x509/dd624397a50dca33bc01b1c15c3df016b7908547 b/fuzz/corpora/x509/dd624397a50dca33bc01b1c15c3df016b7908547 new file mode 100644 index 0000000..3837f10 Binary files /dev/null and b/fuzz/corpora/x509/dd624397a50dca33bc01b1c15c3df016b7908547 differ diff --git a/fuzz/corpora/x509/dd8490f3703641f556326dd2dff6b7e2cfb803a3 b/fuzz/corpora/x509/dd8490f3703641f556326dd2dff6b7e2cfb803a3 new file mode 100644 index 0000000..1b9f063 Binary files /dev/null and b/fuzz/corpora/x509/dd8490f3703641f556326dd2dff6b7e2cfb803a3 differ diff --git a/fuzz/corpora/x509/dd9c843cf008f3e288a35e0c989f5241f1d82f0a b/fuzz/corpora/x509/dd9c843cf008f3e288a35e0c989f5241f1d82f0a new file mode 100644 index 0000000..cb75b5b Binary files /dev/null and b/fuzz/corpora/x509/dd9c843cf008f3e288a35e0c989f5241f1d82f0a differ diff --git a/fuzz/corpora/x509/ddac7f8422d28e974c5baeae758fca06318a9c3a b/fuzz/corpora/x509/ddac7f8422d28e974c5baeae758fca06318a9c3a deleted file mode 100644 index 6e639c5..0000000 Binary files a/fuzz/corpora/x509/ddac7f8422d28e974c5baeae758fca06318a9c3a and /dev/null differ diff --git a/fuzz/corpora/x509/ddb02e7db35e1df44ab949b90577ee2810055f1c b/fuzz/corpora/x509/ddb02e7db35e1df44ab949b90577ee2810055f1c new file mode 100644 index 0000000..b39ffa0 Binary files /dev/null and b/fuzz/corpora/x509/ddb02e7db35e1df44ab949b90577ee2810055f1c differ diff --git a/fuzz/corpora/x509/ddc51c84bca0db8ca0cc7a34d35e386385f69f6c b/fuzz/corpora/x509/ddc51c84bca0db8ca0cc7a34d35e386385f69f6c new file mode 100644 index 0000000..287827d Binary files /dev/null and b/fuzz/corpora/x509/ddc51c84bca0db8ca0cc7a34d35e386385f69f6c differ diff --git a/fuzz/corpora/x509/ddcb304e041569e3ad0d905af7889e14ae23f653 b/fuzz/corpora/x509/ddcb304e041569e3ad0d905af7889e14ae23f653 new file mode 100644 index 0000000..3bd5091 Binary files /dev/null and b/fuzz/corpora/x509/ddcb304e041569e3ad0d905af7889e14ae23f653 differ diff --git a/fuzz/corpora/x509/dde4a5605e4a938ae8d38e0e04da3d2e8709eb5b b/fuzz/corpora/x509/dde4a5605e4a938ae8d38e0e04da3d2e8709eb5b new file mode 100644 index 0000000..f4744a5 Binary files /dev/null and b/fuzz/corpora/x509/dde4a5605e4a938ae8d38e0e04da3d2e8709eb5b differ diff --git a/fuzz/corpora/x509/ddec3187c946dbbda3a73b9fed95a1c8393f92fe b/fuzz/corpora/x509/ddec3187c946dbbda3a73b9fed95a1c8393f92fe deleted file mode 100644 index 78c6130..0000000 Binary files a/fuzz/corpora/x509/ddec3187c946dbbda3a73b9fed95a1c8393f92fe and /dev/null differ diff --git a/fuzz/corpora/x509/de04086e92bcf112e487485558fe449b30bd52dd b/fuzz/corpora/x509/de04086e92bcf112e487485558fe449b30bd52dd deleted file mode 100644 index a16d32b..0000000 Binary files a/fuzz/corpora/x509/de04086e92bcf112e487485558fe449b30bd52dd and /dev/null differ diff --git a/fuzz/corpora/x509/de1050ad79c4a0bf047bad8e8c21b421fa11d583 b/fuzz/corpora/x509/de1050ad79c4a0bf047bad8e8c21b421fa11d583 new file mode 100644 index 0000000..7fd4165 Binary files /dev/null and b/fuzz/corpora/x509/de1050ad79c4a0bf047bad8e8c21b421fa11d583 differ diff --git a/fuzz/corpora/x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c b/fuzz/corpora/x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c deleted file mode 100644 index ead4a90..0000000 Binary files a/fuzz/corpora/x509/de1ce1f9704b1a887f0db8c4a7ba767ed26bd46c and /dev/null differ diff --git a/fuzz/corpora/x509/de7ce307b10b3863fcb5854d933bfb90b675f337 b/fuzz/corpora/x509/de7ce307b10b3863fcb5854d933bfb90b675f337 deleted file mode 100644 index d150b77..0000000 Binary files a/fuzz/corpora/x509/de7ce307b10b3863fcb5854d933bfb90b675f337 and /dev/null differ diff --git a/fuzz/corpora/x509/de894c47ddb837db9dee4df751fb2e4c7d5d4a4a b/fuzz/corpora/x509/de894c47ddb837db9dee4df751fb2e4c7d5d4a4a new file mode 100644 index 0000000..1f33ca6 Binary files /dev/null and b/fuzz/corpora/x509/de894c47ddb837db9dee4df751fb2e4c7d5d4a4a differ diff --git a/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 b/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 deleted file mode 100644 index e136a71..0000000 Binary files a/fuzz/corpora/x509/de91b49d93ae82deaeca9b55bb559c2c12690ba0 and /dev/null differ diff --git a/fuzz/corpora/x509/de9dda6497bf114f57f96078effa486e6b398fd4 b/fuzz/corpora/x509/de9dda6497bf114f57f96078effa486e6b398fd4 new file mode 100644 index 0000000..aabf70c Binary files /dev/null and b/fuzz/corpora/x509/de9dda6497bf114f57f96078effa486e6b398fd4 differ diff --git a/fuzz/corpora/x509/dea819cb8be58143fdccf0d016aa271feef2e282 b/fuzz/corpora/x509/dea819cb8be58143fdccf0d016aa271feef2e282 new file mode 100644 index 0000000..f1e5fe0 Binary files /dev/null and b/fuzz/corpora/x509/dea819cb8be58143fdccf0d016aa271feef2e282 differ diff --git a/fuzz/corpora/x509/debfa36c66a729509b706ddd79c39cb2da7fc78c b/fuzz/corpora/x509/debfa36c66a729509b706ddd79c39cb2da7fc78c new file mode 100644 index 0000000..679c672 Binary files /dev/null and b/fuzz/corpora/x509/debfa36c66a729509b706ddd79c39cb2da7fc78c differ diff --git a/fuzz/corpora/x509/ded9124458fd25e075d4ba7033884990a7f949fa b/fuzz/corpora/x509/ded9124458fd25e075d4ba7033884990a7f949fa new file mode 100644 index 0000000..942ff25 Binary files /dev/null and b/fuzz/corpora/x509/ded9124458fd25e075d4ba7033884990a7f949fa differ diff --git a/fuzz/corpora/x509/dedce71ddfc94add8b6a771dcb86a7a75b1d0145 b/fuzz/corpora/x509/dedce71ddfc94add8b6a771dcb86a7a75b1d0145 new file mode 100644 index 0000000..61b6a32 Binary files /dev/null and b/fuzz/corpora/x509/dedce71ddfc94add8b6a771dcb86a7a75b1d0145 differ diff --git a/fuzz/corpora/x509/dede0b1c8c614a117c95164a879139291966ddc7 b/fuzz/corpora/x509/dede0b1c8c614a117c95164a879139291966ddc7 new file mode 100644 index 0000000..03b0ae3 Binary files /dev/null and b/fuzz/corpora/x509/dede0b1c8c614a117c95164a879139291966ddc7 differ diff --git a/fuzz/corpora/x509/def7b9b5eee2f88bba9bb265a1c554cab1151166 b/fuzz/corpora/x509/def7b9b5eee2f88bba9bb265a1c554cab1151166 new file mode 100644 index 0000000..2dfb896 Binary files /dev/null and b/fuzz/corpora/x509/def7b9b5eee2f88bba9bb265a1c554cab1151166 differ diff --git a/fuzz/corpora/x509/df0614c595eefc2cd8d2024620c06988e6f75890 b/fuzz/corpora/x509/df0614c595eefc2cd8d2024620c06988e6f75890 new file mode 100644 index 0000000..4832c9e Binary files /dev/null and b/fuzz/corpora/x509/df0614c595eefc2cd8d2024620c06988e6f75890 differ diff --git a/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 b/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 deleted file mode 100644 index 0798dac..0000000 Binary files a/fuzz/corpora/x509/df26b6792a81d04afa783c9de13019b0cc6fc130 and /dev/null differ diff --git a/fuzz/corpora/x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 b/fuzz/corpora/x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 deleted file mode 100644 index 66ef0f7..0000000 Binary files a/fuzz/corpora/x509/df37f8bfd5efae383db3c4eb6a24c6083e504042 and /dev/null differ diff --git a/fuzz/corpora/x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 b/fuzz/corpora/x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 deleted file mode 100644 index 90d4c70..0000000 Binary files a/fuzz/corpora/x509/df3aef8e138ced291c6b1d80cafa34e6b31d5847 and /dev/null differ diff --git a/fuzz/corpora/x509/df686cce212986a141113b69364403e974edc5ce b/fuzz/corpora/x509/df686cce212986a141113b69364403e974edc5ce new file mode 100644 index 0000000..6ac10dd Binary files /dev/null and b/fuzz/corpora/x509/df686cce212986a141113b69364403e974edc5ce differ diff --git a/fuzz/corpora/x509/dfa683e51272abe49b68120ab12dbe63f64280fc b/fuzz/corpora/x509/dfa683e51272abe49b68120ab12dbe63f64280fc deleted file mode 100644 index 5378a8c..0000000 Binary files a/fuzz/corpora/x509/dfa683e51272abe49b68120ab12dbe63f64280fc and /dev/null differ diff --git a/fuzz/corpora/x509/dfb5af4670185ad1e99e630396c6fccc31c695fa b/fuzz/corpora/x509/dfb5af4670185ad1e99e630396c6fccc31c695fa deleted file mode 100644 index 2a5bded..0000000 Binary files a/fuzz/corpora/x509/dfb5af4670185ad1e99e630396c6fccc31c695fa and /dev/null differ diff --git a/fuzz/corpora/x509/dfc40847d282467778a19cab8e53102e04280b91 b/fuzz/corpora/x509/dfc40847d282467778a19cab8e53102e04280b91 deleted file mode 100644 index 7853cc4..0000000 Binary files a/fuzz/corpora/x509/dfc40847d282467778a19cab8e53102e04280b91 and /dev/null differ diff --git a/fuzz/corpora/x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 b/fuzz/corpora/x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 deleted file mode 100644 index 71a4827..0000000 Binary files a/fuzz/corpora/x509/dfd74b01b3cfacae7fab1cd3fad230b3d16d77c6 and /dev/null differ diff --git a/fuzz/corpora/x509/dfe52f400361419f40cb26b439d4dd6a9c480652 b/fuzz/corpora/x509/dfe52f400361419f40cb26b439d4dd6a9c480652 new file mode 100644 index 0000000..d7e360e Binary files /dev/null and b/fuzz/corpora/x509/dfe52f400361419f40cb26b439d4dd6a9c480652 differ diff --git a/fuzz/corpora/x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 b/fuzz/corpora/x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 deleted file mode 100644 index 71e6f30..0000000 Binary files a/fuzz/corpora/x509/dfe8e8c030f91be9f9e540d6dd9730f57ec6cbf6 and /dev/null differ diff --git a/fuzz/corpora/x509/e02762a8cba0803c2645b2d448747f091d7cb057 b/fuzz/corpora/x509/e02762a8cba0803c2645b2d448747f091d7cb057 new file mode 100644 index 0000000..4b5aa9e Binary files /dev/null and b/fuzz/corpora/x509/e02762a8cba0803c2645b2d448747f091d7cb057 differ diff --git a/fuzz/corpora/x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 b/fuzz/corpora/x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 deleted file mode 100644 index 7b3295e..0000000 Binary files a/fuzz/corpora/x509/e02e70fa6838edceeb476ccb22890cd2b6e98bf2 and /dev/null differ diff --git a/fuzz/corpora/x509/e0938df8271e974b7995bc10611d9c4fea480a42 b/fuzz/corpora/x509/e0938df8271e974b7995bc10611d9c4fea480a42 new file mode 100644 index 0000000..7559cb5 Binary files /dev/null and b/fuzz/corpora/x509/e0938df8271e974b7995bc10611d9c4fea480a42 differ diff --git a/fuzz/corpora/x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 b/fuzz/corpora/x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 deleted file mode 100644 index ae30f3c..0000000 Binary files a/fuzz/corpora/x509/e0b92e943724cdb9776bbb45f798b06b5f53d460 and /dev/null differ diff --git a/fuzz/corpora/x509/e0c1d8a32cb152699a404bcb49f3a052dd59d024 b/fuzz/corpora/x509/e0c1d8a32cb152699a404bcb49f3a052dd59d024 new file mode 100644 index 0000000..eb74abb Binary files /dev/null and b/fuzz/corpora/x509/e0c1d8a32cb152699a404bcb49f3a052dd59d024 differ diff --git a/fuzz/corpora/x509/e0c8fe207795581f9a0771825a51af4db60af8dd b/fuzz/corpora/x509/e0c8fe207795581f9a0771825a51af4db60af8dd deleted file mode 100644 index b7b884f..0000000 Binary files a/fuzz/corpora/x509/e0c8fe207795581f9a0771825a51af4db60af8dd and /dev/null differ diff --git a/fuzz/corpora/x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa b/fuzz/corpora/x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa deleted file mode 100644 index 697b9ee..0000000 Binary files a/fuzz/corpora/x509/e0dc2ae3a83b2d965ed8b1275a2125b04ecd51aa and /dev/null differ diff --git a/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 b/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 deleted file mode 100644 index ea97e7b..0000000 Binary files a/fuzz/corpora/x509/e0e9593d59892fa0001a7ec2bfc883f3b2ab88f9 and /dev/null differ diff --git a/fuzz/corpora/x509/e0ea5dc5c76a140c6a22780be5c5906c71d7a70d b/fuzz/corpora/x509/e0ea5dc5c76a140c6a22780be5c5906c71d7a70d new file mode 100644 index 0000000..49904ce Binary files /dev/null and b/fuzz/corpora/x509/e0ea5dc5c76a140c6a22780be5c5906c71d7a70d differ diff --git a/fuzz/corpora/x509/e0eade719d8302504b0f0083636cc63d08e2684d b/fuzz/corpora/x509/e0eade719d8302504b0f0083636cc63d08e2684d deleted file mode 100644 index 9a1e468..0000000 Binary files a/fuzz/corpora/x509/e0eade719d8302504b0f0083636cc63d08e2684d and /dev/null differ diff --git a/fuzz/corpora/x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 b/fuzz/corpora/x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 deleted file mode 100644 index cd0c02c..0000000 Binary files a/fuzz/corpora/x509/e0f5b616f6e0756e829e2b97396f5aba395299c2 and /dev/null differ diff --git a/fuzz/corpora/x509/e1007f494952c7297fb25d48ce4aa5b8de303aaa b/fuzz/corpora/x509/e1007f494952c7297fb25d48ce4aa5b8de303aaa new file mode 100644 index 0000000..e62a8b2 Binary files /dev/null and b/fuzz/corpora/x509/e1007f494952c7297fb25d48ce4aa5b8de303aaa differ diff --git a/fuzz/corpora/x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 b/fuzz/corpora/x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 deleted file mode 100644 index 50aae01..0000000 Binary files a/fuzz/corpora/x509/e10ca05aab09b04bf08ab5d7a42540ec8a281235 and /dev/null differ diff --git a/fuzz/corpora/x509/e112c6d78af405f0f65f0338411b91425e1a85f7 b/fuzz/corpora/x509/e112c6d78af405f0f65f0338411b91425e1a85f7 new file mode 100644 index 0000000..5747b13 Binary files /dev/null and b/fuzz/corpora/x509/e112c6d78af405f0f65f0338411b91425e1a85f7 differ diff --git a/fuzz/corpora/x509/e11c95d648c99e60a5d673baabbf9a3483b25fcd b/fuzz/corpora/x509/e11c95d648c99e60a5d673baabbf9a3483b25fcd new file mode 100644 index 0000000..33eeaf9 Binary files /dev/null and b/fuzz/corpora/x509/e11c95d648c99e60a5d673baabbf9a3483b25fcd differ diff --git a/fuzz/corpora/x509/e12f5701ba2eb07504cea8f2eaba9d5a50f75114 b/fuzz/corpora/x509/e12f5701ba2eb07504cea8f2eaba9d5a50f75114 new file mode 100644 index 0000000..ae68e6a Binary files /dev/null and b/fuzz/corpora/x509/e12f5701ba2eb07504cea8f2eaba9d5a50f75114 differ diff --git a/fuzz/corpora/x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 b/fuzz/corpora/x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 deleted file mode 100644 index 8384e05..0000000 Binary files a/fuzz/corpora/x509/e13d5e306e4b24b57862fbda71c1b85ac870b868 and /dev/null differ diff --git a/fuzz/corpora/x509/e14022a3ee20979b93e846bbdd005c437a7f0aaa b/fuzz/corpora/x509/e14022a3ee20979b93e846bbdd005c437a7f0aaa new file mode 100644 index 0000000..a624b07 Binary files /dev/null and b/fuzz/corpora/x509/e14022a3ee20979b93e846bbdd005c437a7f0aaa differ diff --git a/fuzz/corpora/x509/e14a02006eff0e43dfdb55e36909c5879ba7940a b/fuzz/corpora/x509/e14a02006eff0e43dfdb55e36909c5879ba7940a new file mode 100644 index 0000000..0e71cfe Binary files /dev/null and b/fuzz/corpora/x509/e14a02006eff0e43dfdb55e36909c5879ba7940a differ diff --git a/fuzz/corpora/x509/e1532e45398e6c7c0f1ade8dc785b1a45007499a b/fuzz/corpora/x509/e1532e45398e6c7c0f1ade8dc785b1a45007499a new file mode 100644 index 0000000..cddc934 --- /dev/null +++ b/fuzz/corpora/x509/e1532e45398e6c7c0f1ade8dc785b1a45007499a @@ -0,0 +1 @@ +0?0??0?? \ No newline at end of file diff --git a/fuzz/corpora/x509/e15aa8d4ba440e84665af9ea0a6603ce063ffbd0 b/fuzz/corpora/x509/e15aa8d4ba440e84665af9ea0a6603ce063ffbd0 new file mode 100644 index 0000000..8f2248e Binary files /dev/null and b/fuzz/corpora/x509/e15aa8d4ba440e84665af9ea0a6603ce063ffbd0 differ diff --git a/fuzz/corpora/x509/e17551a120f58ee34f4688634dd5279a4a71842e b/fuzz/corpora/x509/e17551a120f58ee34f4688634dd5279a4a71842e deleted file mode 100644 index 0ca5882..0000000 Binary files a/fuzz/corpora/x509/e17551a120f58ee34f4688634dd5279a4a71842e and /dev/null differ diff --git a/fuzz/corpora/x509/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 b/fuzz/corpora/x509/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 new file mode 100644 index 0000000..7ec6680 Binary files /dev/null and b/fuzz/corpora/x509/e180a3d31c43db5ce2c0ed9ba1254f1786cbc717 differ diff --git a/fuzz/corpora/x509/e1ac41844c628a538a9d51821e4f4749cb529b1b b/fuzz/corpora/x509/e1ac41844c628a538a9d51821e4f4749cb529b1b deleted file mode 100644 index 0b4f4cb..0000000 Binary files a/fuzz/corpora/x509/e1ac41844c628a538a9d51821e4f4749cb529b1b and /dev/null differ diff --git a/fuzz/corpora/x509/e1d3b4d882987035dfaa145e9d9390403cc878fb b/fuzz/corpora/x509/e1d3b4d882987035dfaa145e9d9390403cc878fb deleted file mode 100644 index 0dd4bd3..0000000 Binary files a/fuzz/corpora/x509/e1d3b4d882987035dfaa145e9d9390403cc878fb and /dev/null differ diff --git a/fuzz/corpora/x509/e1e06c8f480b78b192b000f2e8d80da1f65ed40b b/fuzz/corpora/x509/e1e06c8f480b78b192b000f2e8d80da1f65ed40b deleted file mode 100644 index f0f0fd5..0000000 Binary files a/fuzz/corpora/x509/e1e06c8f480b78b192b000f2e8d80da1f65ed40b and /dev/null differ diff --git a/fuzz/corpora/x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 b/fuzz/corpora/x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 deleted file mode 100644 index 80d1da6..0000000 Binary files a/fuzz/corpora/x509/e1fdc97a0863ad6fca9adc28fff5bf213fb736b2 and /dev/null differ diff --git a/fuzz/corpora/x509/e21581c81538f61e597d27ef50dbc01f64f48a14 b/fuzz/corpora/x509/e21581c81538f61e597d27ef50dbc01f64f48a14 deleted file mode 100644 index c68377b..0000000 Binary files a/fuzz/corpora/x509/e21581c81538f61e597d27ef50dbc01f64f48a14 and /dev/null differ diff --git a/fuzz/corpora/x509/e21a7926ab09e0d427beda8cca2461a3650c71e9 b/fuzz/corpora/x509/e21a7926ab09e0d427beda8cca2461a3650c71e9 new file mode 100644 index 0000000..81ea8ba Binary files /dev/null and b/fuzz/corpora/x509/e21a7926ab09e0d427beda8cca2461a3650c71e9 differ diff --git a/fuzz/corpora/x509/e226f1ca99c925e350b0f6cc057836c1e4942901 b/fuzz/corpora/x509/e226f1ca99c925e350b0f6cc057836c1e4942901 new file mode 100644 index 0000000..5cd661a Binary files /dev/null and b/fuzz/corpora/x509/e226f1ca99c925e350b0f6cc057836c1e4942901 differ diff --git a/fuzz/corpora/x509/e2392579d3d330188eee8957c3091cb1325c91b1 b/fuzz/corpora/x509/e2392579d3d330188eee8957c3091cb1325c91b1 new file mode 100644 index 0000000..8acfd56 Binary files /dev/null and b/fuzz/corpora/x509/e2392579d3d330188eee8957c3091cb1325c91b1 differ diff --git a/fuzz/corpora/x509/e23d153fc85007e10d2119a42c59eeb3f5e3c3a0 b/fuzz/corpora/x509/e23d153fc85007e10d2119a42c59eeb3f5e3c3a0 new file mode 100644 index 0000000..6b9eaf1 Binary files /dev/null and b/fuzz/corpora/x509/e23d153fc85007e10d2119a42c59eeb3f5e3c3a0 differ diff --git a/fuzz/corpora/x509/e23df03c2ed3b91e18a313f6e4a5ad89621cd83d b/fuzz/corpora/x509/e23df03c2ed3b91e18a313f6e4a5ad89621cd83d new file mode 100644 index 0000000..dfba4d7 Binary files /dev/null and b/fuzz/corpora/x509/e23df03c2ed3b91e18a313f6e4a5ad89621cd83d differ diff --git a/fuzz/corpora/x509/e248496cc05148e684153a814b0aabaaa3779cf6 b/fuzz/corpora/x509/e248496cc05148e684153a814b0aabaaa3779cf6 deleted file mode 100644 index e8d06fb..0000000 Binary files a/fuzz/corpora/x509/e248496cc05148e684153a814b0aabaaa3779cf6 and /dev/null differ diff --git a/fuzz/corpora/x509/e27797e63fdfcbb8c816cac010c58a489dab858b b/fuzz/corpora/x509/e27797e63fdfcbb8c816cac010c58a489dab858b new file mode 100644 index 0000000..19af3e4 Binary files /dev/null and b/fuzz/corpora/x509/e27797e63fdfcbb8c816cac010c58a489dab858b differ diff --git a/fuzz/corpora/x509/e279a5ede873d5f4473ff949c5e510745d1ce15b b/fuzz/corpora/x509/e279a5ede873d5f4473ff949c5e510745d1ce15b deleted file mode 100644 index 3647816..0000000 Binary files a/fuzz/corpora/x509/e279a5ede873d5f4473ff949c5e510745d1ce15b and /dev/null differ diff --git a/fuzz/corpora/x509/e29b779de04be6fb734ef1eac3907031e7df4dc8 b/fuzz/corpora/x509/e29b779de04be6fb734ef1eac3907031e7df4dc8 new file mode 100644 index 0000000..51a7e52 Binary files /dev/null and b/fuzz/corpora/x509/e29b779de04be6fb734ef1eac3907031e7df4dc8 differ diff --git a/fuzz/corpora/x509/e2a6eb5d03038489ab81e4f947258bbda812703c b/fuzz/corpora/x509/e2a6eb5d03038489ab81e4f947258bbda812703c new file mode 100644 index 0000000..96993a8 Binary files /dev/null and b/fuzz/corpora/x509/e2a6eb5d03038489ab81e4f947258bbda812703c differ diff --git a/fuzz/corpora/x509/e2c31f7add43245d8dfe8a608db310625f843e26 b/fuzz/corpora/x509/e2c31f7add43245d8dfe8a608db310625f843e26 new file mode 100644 index 0000000..85d2f9e Binary files /dev/null and b/fuzz/corpora/x509/e2c31f7add43245d8dfe8a608db310625f843e26 differ diff --git a/fuzz/corpora/x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 b/fuzz/corpora/x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 deleted file mode 100644 index 14fde0b..0000000 Binary files a/fuzz/corpora/x509/e2c829a78ac9714b2f49c8627e1adb451b0f58c9 and /dev/null differ diff --git a/fuzz/corpora/x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 b/fuzz/corpora/x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 deleted file mode 100644 index 61ad247..0000000 Binary files a/fuzz/corpora/x509/e2cc3d0668dcec6e3ec71afc3b07ece93ad7c9f3 and /dev/null differ diff --git a/fuzz/corpora/x509/e2e7fa88c0c379f3e59163b05ecb70081f73682c b/fuzz/corpora/x509/e2e7fa88c0c379f3e59163b05ecb70081f73682c new file mode 100644 index 0000000..be9e753 Binary files /dev/null and b/fuzz/corpora/x509/e2e7fa88c0c379f3e59163b05ecb70081f73682c differ diff --git a/fuzz/corpora/x509/e319d692db50393806bd61fca43fff61b98cc04b b/fuzz/corpora/x509/e319d692db50393806bd61fca43fff61b98cc04b deleted file mode 100644 index 00da985..0000000 Binary files a/fuzz/corpora/x509/e319d692db50393806bd61fca43fff61b98cc04b and /dev/null differ diff --git a/fuzz/corpora/x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 b/fuzz/corpora/x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 deleted file mode 100644 index 4d1ad93..0000000 Binary files a/fuzz/corpora/x509/e31f485c4cf787e34b150b294a56d5e4d2f1b637 and /dev/null differ diff --git a/fuzz/corpora/x509/e33347aec94985ca80ee104c11590094d47ea2ea b/fuzz/corpora/x509/e33347aec94985ca80ee104c11590094d47ea2ea deleted file mode 100644 index 13969b7..0000000 Binary files a/fuzz/corpora/x509/e33347aec94985ca80ee104c11590094d47ea2ea and /dev/null differ diff --git a/fuzz/corpora/x509/e33c00965f68e83324d0a74d1f5fa2310491d83a b/fuzz/corpora/x509/e33c00965f68e83324d0a74d1f5fa2310491d83a new file mode 100644 index 0000000..6bd2b09 Binary files /dev/null and b/fuzz/corpora/x509/e33c00965f68e83324d0a74d1f5fa2310491d83a differ diff --git a/fuzz/corpora/x509/e340f3cb15bae8656950a7988a43ded179c31c13 b/fuzz/corpora/x509/e340f3cb15bae8656950a7988a43ded179c31c13 new file mode 100644 index 0000000..962cee6 Binary files /dev/null and b/fuzz/corpora/x509/e340f3cb15bae8656950a7988a43ded179c31c13 differ diff --git a/fuzz/corpora/x509/e348356d6210c6bccccece30d1ddfdf889766167 b/fuzz/corpora/x509/e348356d6210c6bccccece30d1ddfdf889766167 new file mode 100644 index 0000000..fe59e88 Binary files /dev/null and b/fuzz/corpora/x509/e348356d6210c6bccccece30d1ddfdf889766167 differ diff --git a/fuzz/corpora/x509/e3523dda699e8d40f5b0515dbc8ce6b1cc42eb75 b/fuzz/corpora/x509/e3523dda699e8d40f5b0515dbc8ce6b1cc42eb75 new file mode 100644 index 0000000..0a6e620 Binary files /dev/null and b/fuzz/corpora/x509/e3523dda699e8d40f5b0515dbc8ce6b1cc42eb75 differ diff --git a/fuzz/corpora/x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b b/fuzz/corpora/x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b deleted file mode 100644 index 2fe4eeb..0000000 Binary files a/fuzz/corpora/x509/e37d94d87d99ff6e21ea19ec025bd9fe168a564b and /dev/null differ diff --git a/fuzz/corpora/x509/e38ac3424757e610391f9177bf98e0fe96385e29 b/fuzz/corpora/x509/e38ac3424757e610391f9177bf98e0fe96385e29 new file mode 100644 index 0000000..125662e Binary files /dev/null and b/fuzz/corpora/x509/e38ac3424757e610391f9177bf98e0fe96385e29 differ diff --git a/fuzz/corpora/x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 b/fuzz/corpora/x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 deleted file mode 100644 index 804b4da..0000000 Binary files a/fuzz/corpora/x509/e38b319f07ce2cf859c2cbbab807a6fe66b231a6 and /dev/null differ diff --git a/fuzz/corpora/x509/e39689041a87d80c0392135dbcdd4d771e79e533 b/fuzz/corpora/x509/e39689041a87d80c0392135dbcdd4d771e79e533 deleted file mode 100644 index 72e292b..0000000 Binary files a/fuzz/corpora/x509/e39689041a87d80c0392135dbcdd4d771e79e533 and /dev/null differ diff --git a/fuzz/corpora/x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d b/fuzz/corpora/x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d deleted file mode 100644 index bf229e7..0000000 Binary files a/fuzz/corpora/x509/e3a046fba52f2e29c760c096ed6403cf03ba3a5d and /dev/null differ diff --git a/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 b/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 deleted file mode 100644 index 5b24464..0000000 Binary files a/fuzz/corpora/x509/e3b32978f4ae6dc1719f031bb6cf15ccaa3cc705 and /dev/null differ diff --git a/fuzz/corpora/x509/e3b4b8e9649737dec113dff66a147161beec9eef b/fuzz/corpora/x509/e3b4b8e9649737dec113dff66a147161beec9eef new file mode 100644 index 0000000..405ed19 Binary files /dev/null and b/fuzz/corpora/x509/e3b4b8e9649737dec113dff66a147161beec9eef differ diff --git a/fuzz/corpora/x509/e3e996188445d8461822510dd96be2916c362ab8 b/fuzz/corpora/x509/e3e996188445d8461822510dd96be2916c362ab8 deleted file mode 100644 index 887a540..0000000 Binary files a/fuzz/corpora/x509/e3e996188445d8461822510dd96be2916c362ab8 and /dev/null differ diff --git a/fuzz/corpora/x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 b/fuzz/corpora/x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 deleted file mode 100644 index fcc28a3..0000000 Binary files a/fuzz/corpora/x509/e3f0ea96aff37c673336447fa6e8b0b96abb7cb2 and /dev/null differ diff --git a/fuzz/corpora/x509/e3f8a03651e68728571ec24de70ba0b4c29bf85f b/fuzz/corpora/x509/e3f8a03651e68728571ec24de70ba0b4c29bf85f new file mode 100644 index 0000000..7ff71b1 Binary files /dev/null and b/fuzz/corpora/x509/e3f8a03651e68728571ec24de70ba0b4c29bf85f differ diff --git a/fuzz/corpora/x509/e415cf8acb1fe9e1a552cb4d07986075633c459b b/fuzz/corpora/x509/e415cf8acb1fe9e1a552cb4d07986075633c459b new file mode 100644 index 0000000..0e219cd Binary files /dev/null and b/fuzz/corpora/x509/e415cf8acb1fe9e1a552cb4d07986075633c459b differ diff --git a/fuzz/corpora/x509/e427b446964fadb188130808b4a586a65c7acde7 b/fuzz/corpora/x509/e427b446964fadb188130808b4a586a65c7acde7 deleted file mode 100644 index 80d04ff..0000000 Binary files a/fuzz/corpora/x509/e427b446964fadb188130808b4a586a65c7acde7 and /dev/null differ diff --git a/fuzz/corpora/x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 b/fuzz/corpora/x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 deleted file mode 100644 index 0b301df..0000000 Binary files a/fuzz/corpora/x509/e42bb61524b3de8d985122b24a2a4ce5711939e8 and /dev/null differ diff --git a/fuzz/corpora/x509/e443d6cc98578b025549636b7810113a602597a4 b/fuzz/corpora/x509/e443d6cc98578b025549636b7810113a602597a4 new file mode 100644 index 0000000..ae242db Binary files /dev/null and b/fuzz/corpora/x509/e443d6cc98578b025549636b7810113a602597a4 differ diff --git a/fuzz/corpora/x509/e44403acc41ff34ee1dc9f09b87846a29e93ca07 b/fuzz/corpora/x509/e44403acc41ff34ee1dc9f09b87846a29e93ca07 new file mode 100644 index 0000000..887c7eb Binary files /dev/null and b/fuzz/corpora/x509/e44403acc41ff34ee1dc9f09b87846a29e93ca07 differ diff --git a/fuzz/corpora/x509/e456e6e0ddca38bd65a3c229bd36dcc2d2f0cc90 b/fuzz/corpora/x509/e456e6e0ddca38bd65a3c229bd36dcc2d2f0cc90 new file mode 100644 index 0000000..bf8053e Binary files /dev/null and b/fuzz/corpora/x509/e456e6e0ddca38bd65a3c229bd36dcc2d2f0cc90 differ diff --git a/fuzz/corpora/x509/e4683b91c43b8c7c374af6c379263513c0fb14e0 b/fuzz/corpora/x509/e4683b91c43b8c7c374af6c379263513c0fb14e0 new file mode 100644 index 0000000..a986936 Binary files /dev/null and b/fuzz/corpora/x509/e4683b91c43b8c7c374af6c379263513c0fb14e0 differ diff --git a/fuzz/corpora/x509/e4792e2a840bd5f4358eb50e0e5ced4a215bc240 b/fuzz/corpora/x509/e4792e2a840bd5f4358eb50e0e5ced4a215bc240 deleted file mode 100644 index a7d2314..0000000 Binary files a/fuzz/corpora/x509/e4792e2a840bd5f4358eb50e0e5ced4a215bc240 and /dev/null differ diff --git a/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d b/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d deleted file mode 100644 index 8490a74..0000000 Binary files a/fuzz/corpora/x509/e4792f2414821fd9ff25dc62a3d515272f1e908d and /dev/null differ diff --git a/fuzz/corpora/x509/e49442fde6d93695ff379693a57e95857c596f82 b/fuzz/corpora/x509/e49442fde6d93695ff379693a57e95857c596f82 deleted file mode 100644 index 10089e5..0000000 Binary files a/fuzz/corpora/x509/e49442fde6d93695ff379693a57e95857c596f82 and /dev/null differ diff --git a/fuzz/corpora/x509/e4b6628fa56f029df489bc1af5d941d6d12110f3 b/fuzz/corpora/x509/e4b6628fa56f029df489bc1af5d941d6d12110f3 new file mode 100644 index 0000000..00cdc71 Binary files /dev/null and b/fuzz/corpora/x509/e4b6628fa56f029df489bc1af5d941d6d12110f3 differ diff --git a/fuzz/corpora/x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f b/fuzz/corpora/x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f deleted file mode 100644 index eebc362..0000000 Binary files a/fuzz/corpora/x509/e4beaf40967ce2c0beaea75e3f0a437f6f5ddb1f and /dev/null differ diff --git a/fuzz/corpora/x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce b/fuzz/corpora/x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce deleted file mode 100644 index a4709fe..0000000 Binary files a/fuzz/corpora/x509/e4c0f4a39e99bb1fedc553c016aa0ebcf3b920ce and /dev/null differ diff --git a/fuzz/corpora/x509/e4ee0945aa0344ea30fa6602b6aa1fe373463972 b/fuzz/corpora/x509/e4ee0945aa0344ea30fa6602b6aa1fe373463972 new file mode 100644 index 0000000..7bff878 Binary files /dev/null and b/fuzz/corpora/x509/e4ee0945aa0344ea30fa6602b6aa1fe373463972 differ diff --git a/fuzz/corpora/x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 b/fuzz/corpora/x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 deleted file mode 100644 index 78ba6f5..0000000 Binary files a/fuzz/corpora/x509/e513f046f7dcdc4eca2aed89240f9e57bb03d999 and /dev/null differ diff --git a/fuzz/corpora/x509/e533d9071072e68195b1869d0b9ccc8c93203754 b/fuzz/corpora/x509/e533d9071072e68195b1869d0b9ccc8c93203754 deleted file mode 100644 index 262deb1..0000000 Binary files a/fuzz/corpora/x509/e533d9071072e68195b1869d0b9ccc8c93203754 and /dev/null differ diff --git a/fuzz/corpora/x509/e5391abacc22191d6b6b337a3868b48cdf22593e b/fuzz/corpora/x509/e5391abacc22191d6b6b337a3868b48cdf22593e deleted file mode 100644 index 19b21b6..0000000 Binary files a/fuzz/corpora/x509/e5391abacc22191d6b6b337a3868b48cdf22593e and /dev/null differ diff --git a/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 b/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 deleted file mode 100644 index 810903b..0000000 Binary files a/fuzz/corpora/x509/e540bd9605b8b1dc2a8713781d4c9e292429f936 and /dev/null differ diff --git a/fuzz/corpora/x509/e54f548b2232ff83cd1a80707caca43de80ffa77 b/fuzz/corpora/x509/e54f548b2232ff83cd1a80707caca43de80ffa77 new file mode 100644 index 0000000..beef6ec Binary files /dev/null and b/fuzz/corpora/x509/e54f548b2232ff83cd1a80707caca43de80ffa77 differ diff --git a/fuzz/corpora/x509/e56f5ab4a7d0a1b664653f2383e6f2f506c51f3e b/fuzz/corpora/x509/e56f5ab4a7d0a1b664653f2383e6f2f506c51f3e deleted file mode 100644 index 534b5dc..0000000 Binary files a/fuzz/corpora/x509/e56f5ab4a7d0a1b664653f2383e6f2f506c51f3e and /dev/null differ diff --git a/fuzz/corpora/x509/e58139194668d5d768167e16fa9449d4a34c69e0 b/fuzz/corpora/x509/e58139194668d5d768167e16fa9449d4a34c69e0 deleted file mode 100644 index 1d354c2..0000000 Binary files a/fuzz/corpora/x509/e58139194668d5d768167e16fa9449d4a34c69e0 and /dev/null differ diff --git a/fuzz/corpora/x509/e588156a121c4aa548a52672d2ed185d111f693e b/fuzz/corpora/x509/e588156a121c4aa548a52672d2ed185d111f693e deleted file mode 100644 index 5f57fcf..0000000 Binary files a/fuzz/corpora/x509/e588156a121c4aa548a52672d2ed185d111f693e and /dev/null differ diff --git a/fuzz/corpora/x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 b/fuzz/corpora/x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 deleted file mode 100644 index 186d33f..0000000 Binary files a/fuzz/corpora/x509/e5a54cac343c97e6fde9e09073e8bf3b6da12382 and /dev/null differ diff --git a/fuzz/corpora/x509/e5a7874e8a586dfbf3345cc99980781ae9ec001a b/fuzz/corpora/x509/e5a7874e8a586dfbf3345cc99980781ae9ec001a new file mode 100644 index 0000000..7943953 Binary files /dev/null and b/fuzz/corpora/x509/e5a7874e8a586dfbf3345cc99980781ae9ec001a differ diff --git a/fuzz/corpora/x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 b/fuzz/corpora/x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 deleted file mode 100644 index c39f297..0000000 Binary files a/fuzz/corpora/x509/e5b04fbf216fd864a4e1bb69b6f4a5011b4af9c2 and /dev/null differ diff --git a/fuzz/corpora/x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 b/fuzz/corpora/x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 deleted file mode 100644 index 0a886f0..0000000 Binary files a/fuzz/corpora/x509/e5bbfadae9b5880402ab0ed123d7ce5f60c677c2 and /dev/null differ diff --git a/fuzz/corpora/x509/e5c49b81a37def36b573066742a99e8529531329 b/fuzz/corpora/x509/e5c49b81a37def36b573066742a99e8529531329 new file mode 100644 index 0000000..85ef0d1 Binary files /dev/null and b/fuzz/corpora/x509/e5c49b81a37def36b573066742a99e8529531329 differ diff --git a/fuzz/corpora/x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f b/fuzz/corpora/x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f deleted file mode 100644 index 319bead..0000000 Binary files a/fuzz/corpora/x509/e5c7caedb2e16a608c9595574d75dcdaec591c1f and /dev/null differ diff --git a/fuzz/corpora/x509/e5dc886614397985b34a7df67cb6fb6d6f1e9b54 b/fuzz/corpora/x509/e5dc886614397985b34a7df67cb6fb6d6f1e9b54 new file mode 100644 index 0000000..2848634 Binary files /dev/null and b/fuzz/corpora/x509/e5dc886614397985b34a7df67cb6fb6d6f1e9b54 differ diff --git a/fuzz/corpora/x509/e5e621c54968669ea597b224306be65ac775f20a b/fuzz/corpora/x509/e5e621c54968669ea597b224306be65ac775f20a new file mode 100644 index 0000000..bd4bf6c Binary files /dev/null and b/fuzz/corpora/x509/e5e621c54968669ea597b224306be65ac775f20a differ diff --git a/fuzz/corpora/x509/e5ed4917fee0b3850f05a8da9c834355d31af409 b/fuzz/corpora/x509/e5ed4917fee0b3850f05a8da9c834355d31af409 deleted file mode 100644 index 19563c0..0000000 Binary files a/fuzz/corpora/x509/e5ed4917fee0b3850f05a8da9c834355d31af409 and /dev/null differ diff --git a/fuzz/corpora/x509/e5ed908b0ed7e4f1c430859d698374f369acc6da b/fuzz/corpora/x509/e5ed908b0ed7e4f1c430859d698374f369acc6da deleted file mode 100644 index ef62c25..0000000 Binary files a/fuzz/corpora/x509/e5ed908b0ed7e4f1c430859d698374f369acc6da and /dev/null differ diff --git a/fuzz/corpora/x509/e604304cb1080a10c7796187e53abf91fcace397 b/fuzz/corpora/x509/e604304cb1080a10c7796187e53abf91fcace397 deleted file mode 100644 index 01eeb95..0000000 Binary files a/fuzz/corpora/x509/e604304cb1080a10c7796187e53abf91fcace397 and /dev/null differ diff --git a/fuzz/corpora/x509/e60b2b833543c26054383031e7c2f3670687756e b/fuzz/corpora/x509/e60b2b833543c26054383031e7c2f3670687756e new file mode 100644 index 0000000..04f75a0 Binary files /dev/null and b/fuzz/corpora/x509/e60b2b833543c26054383031e7c2f3670687756e differ diff --git a/fuzz/corpora/x509/e60ba97b85452b66e5853947abc52f6df1016984 b/fuzz/corpora/x509/e60ba97b85452b66e5853947abc52f6df1016984 new file mode 100644 index 0000000..5b6c995 Binary files /dev/null and b/fuzz/corpora/x509/e60ba97b85452b66e5853947abc52f6df1016984 differ diff --git a/fuzz/corpora/x509/e658832cd0ab54ef804c15ad15cbf8cb6d4a5b99 b/fuzz/corpora/x509/e658832cd0ab54ef804c15ad15cbf8cb6d4a5b99 new file mode 100644 index 0000000..cb8109f Binary files /dev/null and b/fuzz/corpora/x509/e658832cd0ab54ef804c15ad15cbf8cb6d4a5b99 differ diff --git a/fuzz/corpora/x509/e6aef83e1e5fbbcc9f3ecc7fb3fef1c5f526d760 b/fuzz/corpora/x509/e6aef83e1e5fbbcc9f3ecc7fb3fef1c5f526d760 new file mode 100644 index 0000000..a762b93 Binary files /dev/null and b/fuzz/corpora/x509/e6aef83e1e5fbbcc9f3ecc7fb3fef1c5f526d760 differ diff --git a/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f b/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f new file mode 100644 index 0000000..7500d62 Binary files /dev/null and b/fuzz/corpora/x509/e6c8300822466ba05d72b98749c9a2bd7146832f differ diff --git a/fuzz/corpora/x509/e6ca887584955b560e56af26eebf55bbcba47831 b/fuzz/corpora/x509/e6ca887584955b560e56af26eebf55bbcba47831 deleted file mode 100644 index cde0eaf..0000000 Binary files a/fuzz/corpora/x509/e6ca887584955b560e56af26eebf55bbcba47831 and /dev/null differ diff --git a/fuzz/corpora/x509/e6cec5e0c9305b5c928a2c2853110655403fd00e b/fuzz/corpora/x509/e6cec5e0c9305b5c928a2c2853110655403fd00e new file mode 100644 index 0000000..cb0aeb8 Binary files /dev/null and b/fuzz/corpora/x509/e6cec5e0c9305b5c928a2c2853110655403fd00e differ diff --git a/fuzz/corpora/x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db b/fuzz/corpora/x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db deleted file mode 100644 index a9b0f8b..0000000 Binary files a/fuzz/corpora/x509/e6d4deca57c4bd79d88211f86ed0825cdd1284db and /dev/null differ diff --git a/fuzz/corpora/x509/e6ea585dcc06ab8fee62c1651844c8002cb8ac4f b/fuzz/corpora/x509/e6ea585dcc06ab8fee62c1651844c8002cb8ac4f new file mode 100644 index 0000000..b6bd43f Binary files /dev/null and b/fuzz/corpora/x509/e6ea585dcc06ab8fee62c1651844c8002cb8ac4f differ diff --git a/fuzz/corpora/x509/e6efd16a429eaf42f03337a5d5c9321621c0c2da b/fuzz/corpora/x509/e6efd16a429eaf42f03337a5d5c9321621c0c2da new file mode 100644 index 0000000..11801c1 Binary files /dev/null and b/fuzz/corpora/x509/e6efd16a429eaf42f03337a5d5c9321621c0c2da differ diff --git a/fuzz/corpora/x509/e709da170f013e364f00a9417fc694173a7e6696 b/fuzz/corpora/x509/e709da170f013e364f00a9417fc694173a7e6696 deleted file mode 100644 index 5adffb2..0000000 Binary files a/fuzz/corpora/x509/e709da170f013e364f00a9417fc694173a7e6696 and /dev/null differ diff --git a/fuzz/corpora/x509/e71e0ff5c528f030c6b6b8b1bce03ea7bfaa2b1a b/fuzz/corpora/x509/e71e0ff5c528f030c6b6b8b1bce03ea7bfaa2b1a new file mode 100644 index 0000000..b8ca416 Binary files /dev/null and b/fuzz/corpora/x509/e71e0ff5c528f030c6b6b8b1bce03ea7bfaa2b1a differ diff --git a/fuzz/corpora/x509/e7296e0d49aa70bb2aa686f152796214a42a6c48 b/fuzz/corpora/x509/e7296e0d49aa70bb2aa686f152796214a42a6c48 new file mode 100644 index 0000000..4d0d7bc Binary files /dev/null and b/fuzz/corpora/x509/e7296e0d49aa70bb2aa686f152796214a42a6c48 differ diff --git a/fuzz/corpora/x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 b/fuzz/corpora/x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 deleted file mode 100644 index 07f93b8..0000000 Binary files a/fuzz/corpora/x509/e73d8a3ec2bf1a4396ab311044c6ea6b5dfd0186 and /dev/null differ diff --git a/fuzz/corpora/x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e b/fuzz/corpora/x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e deleted file mode 100644 index 255a797..0000000 Binary files a/fuzz/corpora/x509/e73e23b7265a5c1d72d45a10f1abbd7ea11e962e and /dev/null differ diff --git a/fuzz/corpora/x509/e73f01488c6b4ac142e13b19766570f9658e956a b/fuzz/corpora/x509/e73f01488c6b4ac142e13b19766570f9658e956a deleted file mode 100644 index 94660c6..0000000 Binary files a/fuzz/corpora/x509/e73f01488c6b4ac142e13b19766570f9658e956a and /dev/null differ diff --git a/fuzz/corpora/x509/e74b10151048208255474054e9582f1dbc722172 b/fuzz/corpora/x509/e74b10151048208255474054e9582f1dbc722172 deleted file mode 100644 index 6479ad0..0000000 Binary files a/fuzz/corpora/x509/e74b10151048208255474054e9582f1dbc722172 and /dev/null differ diff --git a/fuzz/corpora/x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 b/fuzz/corpora/x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 deleted file mode 100644 index fae213f..0000000 Binary files a/fuzz/corpora/x509/e7550c3a7fc045edc859bd6036670d39e09a9e03 and /dev/null differ diff --git a/fuzz/corpora/x509/e75ee5eaf618f43aea364567cafab279b6a02927 b/fuzz/corpora/x509/e75ee5eaf618f43aea364567cafab279b6a02927 deleted file mode 100644 index 0569181..0000000 Binary files a/fuzz/corpora/x509/e75ee5eaf618f43aea364567cafab279b6a02927 and /dev/null differ diff --git a/fuzz/corpora/x509/e76124e19c8caa7784d95f674aa4ce3b9ab0e587 b/fuzz/corpora/x509/e76124e19c8caa7784d95f674aa4ce3b9ab0e587 new file mode 100644 index 0000000..61297c4 Binary files /dev/null and b/fuzz/corpora/x509/e76124e19c8caa7784d95f674aa4ce3b9ab0e587 differ diff --git a/fuzz/corpora/x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 b/fuzz/corpora/x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 deleted file mode 100644 index f2ff401..0000000 Binary files a/fuzz/corpora/x509/e77d97274b718f5525751f9dc2c93ae7cd390e53 and /dev/null differ diff --git a/fuzz/corpora/x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 b/fuzz/corpora/x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 deleted file mode 100644 index f332037..0000000 Binary files a/fuzz/corpora/x509/e78ce7e1ae2a283da13d579a45eb03c936c473c6 and /dev/null differ diff --git a/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 b/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 deleted file mode 100644 index 87e1d27..0000000 Binary files a/fuzz/corpora/x509/e79bf16c1f5694386fd4a64ade15a6fef4500d00 and /dev/null differ diff --git a/fuzz/corpora/x509/e7b251b209ed426704acf7786b346836bdb1abc6 b/fuzz/corpora/x509/e7b251b209ed426704acf7786b346836bdb1abc6 deleted file mode 100644 index e3fede2..0000000 Binary files a/fuzz/corpora/x509/e7b251b209ed426704acf7786b346836bdb1abc6 and /dev/null differ diff --git a/fuzz/corpora/x509/e7cf112619d7ea77cc1edd6e77db9159c6448423 b/fuzz/corpora/x509/e7cf112619d7ea77cc1edd6e77db9159c6448423 deleted file mode 100644 index f05cf41..0000000 Binary files a/fuzz/corpora/x509/e7cf112619d7ea77cc1edd6e77db9159c6448423 and /dev/null differ diff --git a/fuzz/corpora/x509/e7d44156dd542ac03777831416974e004591fed5 b/fuzz/corpora/x509/e7d44156dd542ac03777831416974e004591fed5 new file mode 100644 index 0000000..f9a08c7 Binary files /dev/null and b/fuzz/corpora/x509/e7d44156dd542ac03777831416974e004591fed5 differ diff --git a/fuzz/corpora/x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 b/fuzz/corpora/x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 deleted file mode 100644 index 141ae95..0000000 Binary files a/fuzz/corpora/x509/e7f4a3bf5cc5b467d9d247bc2f17d6d8d1925439 and /dev/null differ diff --git a/fuzz/corpora/x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b b/fuzz/corpora/x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b deleted file mode 100644 index 2d7fafe..0000000 Binary files a/fuzz/corpora/x509/e803a8ac23aeb1070b09ac0075eb3de6eff8ce7b and /dev/null differ diff --git a/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 b/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 deleted file mode 100644 index eb28119..0000000 Binary files a/fuzz/corpora/x509/e8046a760d0dabde9f750f7f280923e1bd80e844 and /dev/null differ diff --git a/fuzz/corpora/x509/e810b9e633738f9951b581a85912799ef3d06a03 b/fuzz/corpora/x509/e810b9e633738f9951b581a85912799ef3d06a03 new file mode 100644 index 0000000..cfe5a83 Binary files /dev/null and b/fuzz/corpora/x509/e810b9e633738f9951b581a85912799ef3d06a03 differ diff --git a/fuzz/corpora/x509/e81fec862ba3e6093257363fd5296f210fe94ae4 b/fuzz/corpora/x509/e81fec862ba3e6093257363fd5296f210fe94ae4 new file mode 100644 index 0000000..f038bc7 Binary files /dev/null and b/fuzz/corpora/x509/e81fec862ba3e6093257363fd5296f210fe94ae4 differ diff --git a/fuzz/corpora/x509/e837d504fdbd948a03a4caf87a89fc3e4982a8a8 b/fuzz/corpora/x509/e837d504fdbd948a03a4caf87a89fc3e4982a8a8 new file mode 100644 index 0000000..5450b3a Binary files /dev/null and b/fuzz/corpora/x509/e837d504fdbd948a03a4caf87a89fc3e4982a8a8 differ diff --git a/fuzz/corpora/x509/e841fdc6c46a16da425017f3feb1c3952459b04f b/fuzz/corpora/x509/e841fdc6c46a16da425017f3feb1c3952459b04f new file mode 100644 index 0000000..c6c5646 Binary files /dev/null and b/fuzz/corpora/x509/e841fdc6c46a16da425017f3feb1c3952459b04f differ diff --git a/fuzz/corpora/x509/e86cb9f346e70d58256ce7638311e9622b7e942e b/fuzz/corpora/x509/e86cb9f346e70d58256ce7638311e9622b7e942e new file mode 100644 index 0000000..346b066 Binary files /dev/null and b/fuzz/corpora/x509/e86cb9f346e70d58256ce7638311e9622b7e942e differ diff --git a/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 b/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 deleted file mode 100644 index 7e38284..0000000 Binary files a/fuzz/corpora/x509/e8780d87639d9c57483bd41726d280b93efccc81 and /dev/null differ diff --git a/fuzz/corpora/x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 b/fuzz/corpora/x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 deleted file mode 100644 index b3d2fbf..0000000 Binary files a/fuzz/corpora/x509/e88af0f8febf526c2e8958983bf3cce2a7da2c20 and /dev/null differ diff --git a/fuzz/corpora/x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e b/fuzz/corpora/x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e deleted file mode 100644 index 99b170f..0000000 Binary files a/fuzz/corpora/x509/e8b7f3d6996d4cc6b042655166323d99bd2d686e and /dev/null differ diff --git a/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 b/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 deleted file mode 100644 index ff8266d..0000000 Binary files a/fuzz/corpora/x509/e8c2421173478d2905efd18fb153fb754ce46286 and /dev/null differ diff --git a/fuzz/corpora/x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 b/fuzz/corpora/x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 deleted file mode 100644 index 384f42a..0000000 Binary files a/fuzz/corpora/x509/e8c3eaf3d2b63c01d6198ae651361e0e0d468d47 and /dev/null differ diff --git a/fuzz/corpora/x509/e8ca7bae4d70a5e7d510a89c744099a347c645b4 b/fuzz/corpora/x509/e8ca7bae4d70a5e7d510a89c744099a347c645b4 new file mode 100644 index 0000000..4ad2866 Binary files /dev/null and b/fuzz/corpora/x509/e8ca7bae4d70a5e7d510a89c744099a347c645b4 differ diff --git a/fuzz/corpora/x509/e8dfc777dcd4636bc8be2ff7c4f02640bd0a0925 b/fuzz/corpora/x509/e8dfc777dcd4636bc8be2ff7c4f02640bd0a0925 deleted file mode 100644 index b407213..0000000 Binary files a/fuzz/corpora/x509/e8dfc777dcd4636bc8be2ff7c4f02640bd0a0925 and /dev/null differ diff --git a/fuzz/corpora/x509/e8f76d9326f3fb45b4c9ac9aa503fb90cd0aca05 b/fuzz/corpora/x509/e8f76d9326f3fb45b4c9ac9aa503fb90cd0aca05 new file mode 100644 index 0000000..3179d5b Binary files /dev/null and b/fuzz/corpora/x509/e8f76d9326f3fb45b4c9ac9aa503fb90cd0aca05 differ diff --git a/fuzz/corpora/x509/e9010723d43e91a9c8a915270af74397e3c47070 b/fuzz/corpora/x509/e9010723d43e91a9c8a915270af74397e3c47070 deleted file mode 100644 index b38c5a3..0000000 Binary files a/fuzz/corpora/x509/e9010723d43e91a9c8a915270af74397e3c47070 and /dev/null differ diff --git a/fuzz/corpora/x509/e91637c22513d4377bc202d2b279008ae3ede58f b/fuzz/corpora/x509/e91637c22513d4377bc202d2b279008ae3ede58f new file mode 100644 index 0000000..a3ca991 Binary files /dev/null and b/fuzz/corpora/x509/e91637c22513d4377bc202d2b279008ae3ede58f differ diff --git a/fuzz/corpora/x509/e923cb95928abb7c9c6684a3b4ee5d313c1170c2 b/fuzz/corpora/x509/e923cb95928abb7c9c6684a3b4ee5d313c1170c2 new file mode 100644 index 0000000..ca6f66d Binary files /dev/null and b/fuzz/corpora/x509/e923cb95928abb7c9c6684a3b4ee5d313c1170c2 differ diff --git a/fuzz/corpora/x509/e92bd183fa66c3166425a5dcdf19d6d91c0b188b b/fuzz/corpora/x509/e92bd183fa66c3166425a5dcdf19d6d91c0b188b new file mode 100644 index 0000000..2d331f0 Binary files /dev/null and b/fuzz/corpora/x509/e92bd183fa66c3166425a5dcdf19d6d91c0b188b differ diff --git a/fuzz/corpora/x509/e92e6d789dae18a530be59512f252beda62d11cf b/fuzz/corpora/x509/e92e6d789dae18a530be59512f252beda62d11cf deleted file mode 100644 index 0f9b398..0000000 Binary files a/fuzz/corpora/x509/e92e6d789dae18a530be59512f252beda62d11cf and /dev/null differ diff --git a/fuzz/corpora/x509/e937bc11a10040616a32b5574dab9ae2328f6795 b/fuzz/corpora/x509/e937bc11a10040616a32b5574dab9ae2328f6795 new file mode 100644 index 0000000..381f44e Binary files /dev/null and b/fuzz/corpora/x509/e937bc11a10040616a32b5574dab9ae2328f6795 differ diff --git a/fuzz/corpora/x509/e93ab314bc7500e43eafa0ce98ffca5e01f514d2 b/fuzz/corpora/x509/e93ab314bc7500e43eafa0ce98ffca5e01f514d2 new file mode 100644 index 0000000..bfb2182 Binary files /dev/null and b/fuzz/corpora/x509/e93ab314bc7500e43eafa0ce98ffca5e01f514d2 differ diff --git a/fuzz/corpora/x509/e9517ac50d00219ff33f5dc4862e59dbb6d8eda1 b/fuzz/corpora/x509/e9517ac50d00219ff33f5dc4862e59dbb6d8eda1 new file mode 100644 index 0000000..f1f308b Binary files /dev/null and b/fuzz/corpora/x509/e9517ac50d00219ff33f5dc4862e59dbb6d8eda1 differ diff --git a/fuzz/corpora/x509/e9697dba84a867476c1775895bee0e62bda78394 b/fuzz/corpora/x509/e9697dba84a867476c1775895bee0e62bda78394 deleted file mode 100644 index e9b1641..0000000 Binary files a/fuzz/corpora/x509/e9697dba84a867476c1775895bee0e62bda78394 and /dev/null differ diff --git a/fuzz/corpora/x509/e979c015765349dc416e69eb466e615239453cc1 b/fuzz/corpora/x509/e979c015765349dc416e69eb466e615239453cc1 deleted file mode 100644 index 0e17ccf..0000000 Binary files a/fuzz/corpora/x509/e979c015765349dc416e69eb466e615239453cc1 and /dev/null differ diff --git a/fuzz/corpora/x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 b/fuzz/corpora/x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 deleted file mode 100644 index 05cb887..0000000 Binary files a/fuzz/corpora/x509/e97ebf9d5c5f2f6b103a78b64b8f321a8504a959 and /dev/null differ diff --git a/fuzz/corpora/x509/e97ef39d02f6d595d80c9055419d3bade4c95042 b/fuzz/corpora/x509/e97ef39d02f6d595d80c9055419d3bade4c95042 new file mode 100644 index 0000000..559d2eb Binary files /dev/null and b/fuzz/corpora/x509/e97ef39d02f6d595d80c9055419d3bade4c95042 differ diff --git a/fuzz/corpora/x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa b/fuzz/corpora/x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa deleted file mode 100644 index a8841bd..0000000 Binary files a/fuzz/corpora/x509/e993dd035eaa693eab619a96cfc0c7fe3f8e15fa and /dev/null differ diff --git a/fuzz/corpora/x509/e99eda12048b64d6272dda34417b4419ea12a0da b/fuzz/corpora/x509/e99eda12048b64d6272dda34417b4419ea12a0da deleted file mode 100644 index 524c5c9..0000000 Binary files a/fuzz/corpora/x509/e99eda12048b64d6272dda34417b4419ea12a0da and /dev/null differ diff --git a/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 b/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 deleted file mode 100644 index 6b22cd1..0000000 Binary files a/fuzz/corpora/x509/e9a62f051f00cea96c756ba2a7daaf103c03ad27 and /dev/null differ diff --git a/fuzz/corpora/x509/e9a9be12da412b430843c337138d8d1d903d3dcb b/fuzz/corpora/x509/e9a9be12da412b430843c337138d8d1d903d3dcb deleted file mode 100644 index 342497a..0000000 Binary files a/fuzz/corpora/x509/e9a9be12da412b430843c337138d8d1d903d3dcb and /dev/null differ diff --git a/fuzz/corpora/x509/e9ad4b5042e96c8be220d9246243a47b98d15031 b/fuzz/corpora/x509/e9ad4b5042e96c8be220d9246243a47b98d15031 deleted file mode 100644 index abec454..0000000 Binary files a/fuzz/corpora/x509/e9ad4b5042e96c8be220d9246243a47b98d15031 and /dev/null differ diff --git a/fuzz/corpora/x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae b/fuzz/corpora/x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae deleted file mode 100644 index 5f93ee8..0000000 Binary files a/fuzz/corpora/x509/e9bb6ca08808c7bf6ff79b206cc094a4ce7e8bae and /dev/null differ diff --git a/fuzz/corpora/x509/e9ce7f5b46545366585b0fb63266311ee09d9bd2 b/fuzz/corpora/x509/e9ce7f5b46545366585b0fb63266311ee09d9bd2 new file mode 100644 index 0000000..80eef20 Binary files /dev/null and b/fuzz/corpora/x509/e9ce7f5b46545366585b0fb63266311ee09d9bd2 differ diff --git a/fuzz/corpora/x509/e9e65273194f49faffd0bcf80ed296dce7cab342 b/fuzz/corpora/x509/e9e65273194f49faffd0bcf80ed296dce7cab342 deleted file mode 100644 index ce2a00f..0000000 Binary files a/fuzz/corpora/x509/e9e65273194f49faffd0bcf80ed296dce7cab342 and /dev/null differ diff --git a/fuzz/corpora/x509/e9eef4814c4acf7500a31b1f0f58998961690c3a b/fuzz/corpora/x509/e9eef4814c4acf7500a31b1f0f58998961690c3a deleted file mode 100644 index f5aebe8..0000000 Binary files a/fuzz/corpora/x509/e9eef4814c4acf7500a31b1f0f58998961690c3a and /dev/null differ diff --git a/fuzz/corpora/x509/ea1466aa6c93a6e83bb4298071eedca629949d9f b/fuzz/corpora/x509/ea1466aa6c93a6e83bb4298071eedca629949d9f deleted file mode 100644 index 3405532..0000000 Binary files a/fuzz/corpora/x509/ea1466aa6c93a6e83bb4298071eedca629949d9f and /dev/null differ diff --git a/fuzz/corpora/x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b b/fuzz/corpora/x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b deleted file mode 100644 index e8731f3..0000000 Binary files a/fuzz/corpora/x509/ea18f8151adc21c653c2eb14eb949d6f53851c8b and /dev/null differ diff --git a/fuzz/corpora/x509/ea4b2d41cbb6293e716b117af0cebf3a84eb3d37 b/fuzz/corpora/x509/ea4b2d41cbb6293e716b117af0cebf3a84eb3d37 new file mode 100644 index 0000000..a7f3344 Binary files /dev/null and b/fuzz/corpora/x509/ea4b2d41cbb6293e716b117af0cebf3a84eb3d37 differ diff --git a/fuzz/corpora/x509/ea63bd3a7b161b9c24c7157fca012ade54248748 b/fuzz/corpora/x509/ea63bd3a7b161b9c24c7157fca012ade54248748 new file mode 100644 index 0000000..a45dce8 Binary files /dev/null and b/fuzz/corpora/x509/ea63bd3a7b161b9c24c7157fca012ade54248748 differ diff --git a/fuzz/corpora/x509/ea833ef8e9880858cf55b0c350e354c903b1fbdf b/fuzz/corpora/x509/ea833ef8e9880858cf55b0c350e354c903b1fbdf new file mode 100644 index 0000000..e9acb47 Binary files /dev/null and b/fuzz/corpora/x509/ea833ef8e9880858cf55b0c350e354c903b1fbdf differ diff --git a/fuzz/corpora/x509/ea86a969661e263b082b3075df784b793e015ac3 b/fuzz/corpora/x509/ea86a969661e263b082b3075df784b793e015ac3 new file mode 100644 index 0000000..6b28ca1 Binary files /dev/null and b/fuzz/corpora/x509/ea86a969661e263b082b3075df784b793e015ac3 differ diff --git a/fuzz/corpora/x509/ea86f731803ee2b706f272cc428c390908dcd360 b/fuzz/corpora/x509/ea86f731803ee2b706f272cc428c390908dcd360 deleted file mode 100644 index 9ccdaa3..0000000 Binary files a/fuzz/corpora/x509/ea86f731803ee2b706f272cc428c390908dcd360 and /dev/null differ diff --git a/fuzz/corpora/x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 b/fuzz/corpora/x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 deleted file mode 100644 index 0200743..0000000 Binary files a/fuzz/corpora/x509/ea8fdf6941af483234b33cb5a67d3a11fbdcdcf7 and /dev/null differ diff --git a/fuzz/corpora/x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 b/fuzz/corpora/x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 deleted file mode 100644 index fa8f172..0000000 Binary files a/fuzz/corpora/x509/eaa2498f1c0c9697f3f97f92b1261e2d20e24b04 and /dev/null differ diff --git a/fuzz/corpora/x509/eaa8b4213046e2d93173afb0851a3d29d19f3e92 b/fuzz/corpora/x509/eaa8b4213046e2d93173afb0851a3d29d19f3e92 new file mode 100644 index 0000000..cdd7538 Binary files /dev/null and b/fuzz/corpora/x509/eaa8b4213046e2d93173afb0851a3d29d19f3e92 differ diff --git a/fuzz/corpora/x509/ead943feff16394f6f166641effc44948dbf830f b/fuzz/corpora/x509/ead943feff16394f6f166641effc44948dbf830f deleted file mode 100644 index ce89464..0000000 Binary files a/fuzz/corpora/x509/ead943feff16394f6f166641effc44948dbf830f and /dev/null differ diff --git a/fuzz/corpora/x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c b/fuzz/corpora/x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c deleted file mode 100644 index 41a19d7..0000000 Binary files a/fuzz/corpora/x509/eadfbd21ec99abebc06e7aac31d60a845a6cb57c and /dev/null differ diff --git a/fuzz/corpora/x509/eb2d510f8e96eee503b845f56b3d429fa0e98963 b/fuzz/corpora/x509/eb2d510f8e96eee503b845f56b3d429fa0e98963 new file mode 100644 index 0000000..8b89105 Binary files /dev/null and b/fuzz/corpora/x509/eb2d510f8e96eee503b845f56b3d429fa0e98963 differ diff --git a/fuzz/corpora/x509/eb38db63f9be5c2766e456dec4f2793e552e5340 b/fuzz/corpora/x509/eb38db63f9be5c2766e456dec4f2793e552e5340 deleted file mode 100644 index c6b3263..0000000 Binary files a/fuzz/corpora/x509/eb38db63f9be5c2766e456dec4f2793e552e5340 and /dev/null differ diff --git a/fuzz/corpora/x509/eb46e5b6b37be27905c41232aedec878f9097968 b/fuzz/corpora/x509/eb46e5b6b37be27905c41232aedec878f9097968 deleted file mode 100644 index 479c6a3..0000000 Binary files a/fuzz/corpora/x509/eb46e5b6b37be27905c41232aedec878f9097968 and /dev/null differ diff --git a/fuzz/corpora/x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 b/fuzz/corpora/x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 deleted file mode 100644 index 531e577..0000000 Binary files a/fuzz/corpora/x509/eb4a09145032bbdba3b8f2370195075fa1ba6a49 and /dev/null differ diff --git a/fuzz/corpora/x509/eb6485a3fbbe2749a26c85617ae94db78a63eeb5 b/fuzz/corpora/x509/eb6485a3fbbe2749a26c85617ae94db78a63eeb5 new file mode 100644 index 0000000..21cd9c8 Binary files /dev/null and b/fuzz/corpora/x509/eb6485a3fbbe2749a26c85617ae94db78a63eeb5 differ diff --git a/fuzz/corpora/x509/eb7c450b46d4f6aabaec0fd6ee638e11d91eb752 b/fuzz/corpora/x509/eb7c450b46d4f6aabaec0fd6ee638e11d91eb752 deleted file mode 100644 index 98979eb..0000000 Binary files a/fuzz/corpora/x509/eb7c450b46d4f6aabaec0fd6ee638e11d91eb752 and /dev/null differ diff --git a/fuzz/corpora/x509/eb826639a3927a64ddccb13ea32294de6f2039bb b/fuzz/corpora/x509/eb826639a3927a64ddccb13ea32294de6f2039bb deleted file mode 100644 index e5c12e8..0000000 Binary files a/fuzz/corpora/x509/eb826639a3927a64ddccb13ea32294de6f2039bb and /dev/null differ diff --git a/fuzz/corpora/x509/eba4e49c623ecc05b0da186af57154c88a0e56fe b/fuzz/corpora/x509/eba4e49c623ecc05b0da186af57154c88a0e56fe deleted file mode 100644 index aa44ae4..0000000 Binary files a/fuzz/corpora/x509/eba4e49c623ecc05b0da186af57154c88a0e56fe and /dev/null differ diff --git a/fuzz/corpora/x509/ebae04237a5b89d27e440ea15e06b69bd33df10b b/fuzz/corpora/x509/ebae04237a5b89d27e440ea15e06b69bd33df10b deleted file mode 100644 index 06de18d..0000000 Binary files a/fuzz/corpora/x509/ebae04237a5b89d27e440ea15e06b69bd33df10b and /dev/null differ diff --git a/fuzz/corpora/x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 b/fuzz/corpora/x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 deleted file mode 100644 index ed42f1b..0000000 Binary files a/fuzz/corpora/x509/ebbd84ae6a47b1ec221c44e08d3a18ce5147ada5 and /dev/null differ diff --git a/fuzz/corpora/x509/ebd90d530158a1f31b024ae7fa67206fde402c08 b/fuzz/corpora/x509/ebd90d530158a1f31b024ae7fa67206fde402c08 new file mode 100644 index 0000000..c9e4273 Binary files /dev/null and b/fuzz/corpora/x509/ebd90d530158a1f31b024ae7fa67206fde402c08 differ diff --git a/fuzz/corpora/x509/ebe6d58bde0d85bfa53cf4b3072599d0115b8c7d b/fuzz/corpora/x509/ebe6d58bde0d85bfa53cf4b3072599d0115b8c7d deleted file mode 100644 index 5a52c7d..0000000 Binary files a/fuzz/corpora/x509/ebe6d58bde0d85bfa53cf4b3072599d0115b8c7d and /dev/null differ diff --git a/fuzz/corpora/x509/ebf948ec57b5a37e76af242bb7d484168984b18f b/fuzz/corpora/x509/ebf948ec57b5a37e76af242bb7d484168984b18f new file mode 100644 index 0000000..5b0736d Binary files /dev/null and b/fuzz/corpora/x509/ebf948ec57b5a37e76af242bb7d484168984b18f differ diff --git a/fuzz/corpora/x509/ebf9f424098976ab979b2d071988dd06fbcfc415 b/fuzz/corpora/x509/ebf9f424098976ab979b2d071988dd06fbcfc415 new file mode 100644 index 0000000..8b97190 Binary files /dev/null and b/fuzz/corpora/x509/ebf9f424098976ab979b2d071988dd06fbcfc415 differ diff --git a/fuzz/corpora/x509/ebfda43891859c7fc1166b76539cfa9ab5d480e1 b/fuzz/corpora/x509/ebfda43891859c7fc1166b76539cfa9ab5d480e1 new file mode 100644 index 0000000..a56a267 Binary files /dev/null and b/fuzz/corpora/x509/ebfda43891859c7fc1166b76539cfa9ab5d480e1 differ diff --git a/fuzz/corpora/x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 b/fuzz/corpora/x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 deleted file mode 100644 index 91604a8..0000000 Binary files a/fuzz/corpora/x509/ec001fd664b82018d1a04ea430bffe23d6ad4b01 and /dev/null differ diff --git a/fuzz/corpora/x509/ec009499990fecc1d93a61c2ba50f8e7cb527df0 b/fuzz/corpora/x509/ec009499990fecc1d93a61c2ba50f8e7cb527df0 new file mode 100644 index 0000000..fdabb39 Binary files /dev/null and b/fuzz/corpora/x509/ec009499990fecc1d93a61c2ba50f8e7cb527df0 differ diff --git a/fuzz/corpora/x509/ec085cfd275366d0aac94e2572d56415d6e01104 b/fuzz/corpora/x509/ec085cfd275366d0aac94e2572d56415d6e01104 deleted file mode 100644 index d968134..0000000 Binary files a/fuzz/corpora/x509/ec085cfd275366d0aac94e2572d56415d6e01104 and /dev/null differ diff --git a/fuzz/corpora/x509/ec18b289542ea43c46e48ea14a25aa5399d62948 b/fuzz/corpora/x509/ec18b289542ea43c46e48ea14a25aa5399d62948 deleted file mode 100644 index cf2b122..0000000 Binary files a/fuzz/corpora/x509/ec18b289542ea43c46e48ea14a25aa5399d62948 and /dev/null differ diff --git a/fuzz/corpora/x509/ec1c88ffebabad4f11b964031998d76bff0e0695 b/fuzz/corpora/x509/ec1c88ffebabad4f11b964031998d76bff0e0695 new file mode 100644 index 0000000..8550c39 Binary files /dev/null and b/fuzz/corpora/x509/ec1c88ffebabad4f11b964031998d76bff0e0695 differ diff --git a/fuzz/corpora/x509/ec2823992629ecafe1711a07b9839018bc19de07 b/fuzz/corpora/x509/ec2823992629ecafe1711a07b9839018bc19de07 new file mode 100644 index 0000000..3da1fe0 Binary files /dev/null and b/fuzz/corpora/x509/ec2823992629ecafe1711a07b9839018bc19de07 differ diff --git a/fuzz/corpora/x509/ec31a8415d30ae4036c03c10e7bc42aafeb75f64 b/fuzz/corpora/x509/ec31a8415d30ae4036c03c10e7bc42aafeb75f64 new file mode 100644 index 0000000..9596c6c Binary files /dev/null and b/fuzz/corpora/x509/ec31a8415d30ae4036c03c10e7bc42aafeb75f64 differ diff --git a/fuzz/corpora/x509/ec695a0874d181b4d77b937f0510c1607ac0025e b/fuzz/corpora/x509/ec695a0874d181b4d77b937f0510c1607ac0025e deleted file mode 100644 index d776321..0000000 Binary files a/fuzz/corpora/x509/ec695a0874d181b4d77b937f0510c1607ac0025e and /dev/null differ diff --git a/fuzz/corpora/x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 b/fuzz/corpora/x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 deleted file mode 100644 index 95b7530..0000000 Binary files a/fuzz/corpora/x509/ec6c5931100c1900bb5406909c99ece8fbbaa547 and /dev/null differ diff --git a/fuzz/corpora/x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 b/fuzz/corpora/x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 deleted file mode 100644 index 9ee07e2..0000000 Binary files a/fuzz/corpora/x509/ec6d99015e18a3bf3e584a22d81c91ac533bc9e5 and /dev/null differ diff --git a/fuzz/corpora/x509/ec82431799e5d93fcc77932b0f2cc2964ff4364c b/fuzz/corpora/x509/ec82431799e5d93fcc77932b0f2cc2964ff4364c new file mode 100644 index 0000000..17aee89 Binary files /dev/null and b/fuzz/corpora/x509/ec82431799e5d93fcc77932b0f2cc2964ff4364c differ diff --git a/fuzz/corpora/x509/ec8ded9bbc58a3f520edfa7cba748df792fe85a0 b/fuzz/corpora/x509/ec8ded9bbc58a3f520edfa7cba748df792fe85a0 new file mode 100644 index 0000000..ffc1c6b Binary files /dev/null and b/fuzz/corpora/x509/ec8ded9bbc58a3f520edfa7cba748df792fe85a0 differ diff --git a/fuzz/corpora/x509/ec90972070222842e540af25ade3d1b7441dc252 b/fuzz/corpora/x509/ec90972070222842e540af25ade3d1b7441dc252 deleted file mode 100644 index 38e99d2..0000000 Binary files a/fuzz/corpora/x509/ec90972070222842e540af25ade3d1b7441dc252 and /dev/null differ diff --git a/fuzz/corpora/x509/eccba956c4f93850b8e5d4df1ac10f357b812498 b/fuzz/corpora/x509/eccba956c4f93850b8e5d4df1ac10f357b812498 new file mode 100644 index 0000000..60dd71a Binary files /dev/null and b/fuzz/corpora/x509/eccba956c4f93850b8e5d4df1ac10f357b812498 differ diff --git a/fuzz/corpora/x509/eccbe67a5bc0166a26d994c1b4f0629d2e13e95c b/fuzz/corpora/x509/eccbe67a5bc0166a26d994c1b4f0629d2e13e95c new file mode 100644 index 0000000..bbac279 Binary files /dev/null and b/fuzz/corpora/x509/eccbe67a5bc0166a26d994c1b4f0629d2e13e95c differ diff --git a/fuzz/corpora/x509/ecd3738901429620d63f1918d068559277b1608a b/fuzz/corpora/x509/ecd3738901429620d63f1918d068559277b1608a new file mode 100644 index 0000000..b903f0f Binary files /dev/null and b/fuzz/corpora/x509/ecd3738901429620d63f1918d068559277b1608a differ diff --git a/fuzz/corpora/x509/ecda47642da87271037642115c0df00b8f21f2f4 b/fuzz/corpora/x509/ecda47642da87271037642115c0df00b8f21f2f4 new file mode 100644 index 0000000..8f5d931 Binary files /dev/null and b/fuzz/corpora/x509/ecda47642da87271037642115c0df00b8f21f2f4 differ diff --git a/fuzz/corpora/x509/ecde7035398bacfebda1c4834f5bc4867455cd74 b/fuzz/corpora/x509/ecde7035398bacfebda1c4834f5bc4867455cd74 new file mode 100644 index 0000000..01ceeec Binary files /dev/null and b/fuzz/corpora/x509/ecde7035398bacfebda1c4834f5bc4867455cd74 differ diff --git a/fuzz/corpora/x509/ecdece00eabfe76f92d46c2ac7eb32eb7d614070 b/fuzz/corpora/x509/ecdece00eabfe76f92d46c2ac7eb32eb7d614070 deleted file mode 100644 index ecd1492..0000000 Binary files a/fuzz/corpora/x509/ecdece00eabfe76f92d46c2ac7eb32eb7d614070 and /dev/null differ diff --git a/fuzz/corpora/x509/ecf51399008b790e97c184b8110737038ca351ff b/fuzz/corpora/x509/ecf51399008b790e97c184b8110737038ca351ff new file mode 100644 index 0000000..8090d24 Binary files /dev/null and b/fuzz/corpora/x509/ecf51399008b790e97c184b8110737038ca351ff differ diff --git a/fuzz/corpora/x509/ed019a2f561d33be6dc674feda8720dea16749f4 b/fuzz/corpora/x509/ed019a2f561d33be6dc674feda8720dea16749f4 deleted file mode 100644 index 510d445..0000000 Binary files a/fuzz/corpora/x509/ed019a2f561d33be6dc674feda8720dea16749f4 and /dev/null differ diff --git a/fuzz/corpora/x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 b/fuzz/corpora/x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 deleted file mode 100644 index 540f59c..0000000 Binary files a/fuzz/corpora/x509/ed172dcf8eaa8eea44b17f1aeef82a8b96370ab9 and /dev/null differ diff --git a/fuzz/corpora/x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 b/fuzz/corpora/x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 deleted file mode 100644 index f1f95e9..0000000 Binary files a/fuzz/corpora/x509/ed18945c4752ee7e01717732dfa6617c5f0ec696 and /dev/null differ diff --git a/fuzz/corpora/x509/ed20dc69cba9636dba68dc7dac7edcc59523ff9f b/fuzz/corpora/x509/ed20dc69cba9636dba68dc7dac7edcc59523ff9f new file mode 100644 index 0000000..960b58f Binary files /dev/null and b/fuzz/corpora/x509/ed20dc69cba9636dba68dc7dac7edcc59523ff9f differ diff --git a/fuzz/corpora/x509/ed45b7496357197f18dd913ddb440d4a1ff054fa b/fuzz/corpora/x509/ed45b7496357197f18dd913ddb440d4a1ff054fa new file mode 100644 index 0000000..56ffa67 Binary files /dev/null and b/fuzz/corpora/x509/ed45b7496357197f18dd913ddb440d4a1ff054fa differ diff --git a/fuzz/corpora/x509/ed49200e45a053358c784116440d48b8726f88ac b/fuzz/corpora/x509/ed49200e45a053358c784116440d48b8726f88ac deleted file mode 100644 index 1eb40e1..0000000 Binary files a/fuzz/corpora/x509/ed49200e45a053358c784116440d48b8726f88ac and /dev/null differ diff --git a/fuzz/corpora/x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef b/fuzz/corpora/x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef deleted file mode 100644 index e1e9429..0000000 Binary files a/fuzz/corpora/x509/ed4aed6adea63ccdb088cb784c05919a235dc8ef and /dev/null differ diff --git a/fuzz/corpora/x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a b/fuzz/corpora/x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a deleted file mode 100644 index a175b85..0000000 Binary files a/fuzz/corpora/x509/ed517e1572f2d3a9da7da8a93aa643096c097c5a and /dev/null differ diff --git a/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 b/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 deleted file mode 100644 index 3ab8fb9..0000000 Binary files a/fuzz/corpora/x509/ed55531b196a007eb86ba78c56017e8e953cf0f2 and /dev/null differ diff --git a/fuzz/corpora/x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 b/fuzz/corpora/x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 deleted file mode 100644 index 435beda..0000000 Binary files a/fuzz/corpora/x509/edae7b6720b30b2718fa6a65ec58e4156ef21913 and /dev/null differ diff --git a/fuzz/corpora/x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 b/fuzz/corpora/x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 deleted file mode 100644 index c83f260..0000000 Binary files a/fuzz/corpora/x509/edbdc02ec0058c9819d2fcc7afe6da191becd998 and /dev/null differ diff --git a/fuzz/corpora/x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 b/fuzz/corpora/x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 deleted file mode 100644 index 31810ae..0000000 Binary files a/fuzz/corpora/x509/edd2ca14e43fed494f24831e38f412b20a3e79e2 and /dev/null differ diff --git a/fuzz/corpora/x509/ede9548dc757a73171ea3b362adf4cc84479d5f7 b/fuzz/corpora/x509/ede9548dc757a73171ea3b362adf4cc84479d5f7 new file mode 100644 index 0000000..91d8982 Binary files /dev/null and b/fuzz/corpora/x509/ede9548dc757a73171ea3b362adf4cc84479d5f7 differ diff --git a/fuzz/corpora/x509/eded96ee00f22479fa18b48d98f2ac007898a8f2 b/fuzz/corpora/x509/eded96ee00f22479fa18b48d98f2ac007898a8f2 new file mode 100644 index 0000000..0eb794c Binary files /dev/null and b/fuzz/corpora/x509/eded96ee00f22479fa18b48d98f2ac007898a8f2 differ diff --git a/fuzz/corpora/x509/ee014688fe1e5c74ec34857700eba95beb592f4e b/fuzz/corpora/x509/ee014688fe1e5c74ec34857700eba95beb592f4e deleted file mode 100644 index 5414bdb..0000000 Binary files a/fuzz/corpora/x509/ee014688fe1e5c74ec34857700eba95beb592f4e and /dev/null differ diff --git a/fuzz/corpora/x509/ee093b04fdb591dd468724d52b9730117256112c b/fuzz/corpora/x509/ee093b04fdb591dd468724d52b9730117256112c deleted file mode 100644 index cb13ece..0000000 Binary files a/fuzz/corpora/x509/ee093b04fdb591dd468724d52b9730117256112c and /dev/null differ diff --git a/fuzz/corpora/x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 b/fuzz/corpora/x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 deleted file mode 100644 index dd824e2..0000000 Binary files a/fuzz/corpora/x509/ee135128c5f61bc25f6860f95325d1964f5bdde6 and /dev/null differ diff --git a/fuzz/corpora/x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 b/fuzz/corpora/x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 deleted file mode 100644 index 4eb7c43..0000000 Binary files a/fuzz/corpora/x509/ee16f9f78a651f8a3acca02b3bcbcff6eacce6d1 and /dev/null differ diff --git a/fuzz/corpora/x509/ee1d04e03f7a78fcdcb7d6dc191bcfc40e0e2b94 b/fuzz/corpora/x509/ee1d04e03f7a78fcdcb7d6dc191bcfc40e0e2b94 new file mode 100644 index 0000000..461e5cf Binary files /dev/null and b/fuzz/corpora/x509/ee1d04e03f7a78fcdcb7d6dc191bcfc40e0e2b94 differ diff --git a/fuzz/corpora/x509/ee3598ed6a6066e3cc05f3967e3379211cc5f1bf b/fuzz/corpora/x509/ee3598ed6a6066e3cc05f3967e3379211cc5f1bf new file mode 100644 index 0000000..d9cadb4 Binary files /dev/null and b/fuzz/corpora/x509/ee3598ed6a6066e3cc05f3967e3379211cc5f1bf differ diff --git a/fuzz/corpora/x509/ee463acb2f35dfac5292b6f9637470fed172f3ba b/fuzz/corpora/x509/ee463acb2f35dfac5292b6f9637470fed172f3ba new file mode 100644 index 0000000..2edaced Binary files /dev/null and b/fuzz/corpora/x509/ee463acb2f35dfac5292b6f9637470fed172f3ba differ diff --git a/fuzz/corpora/x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 b/fuzz/corpora/x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 deleted file mode 100644 index b0f79f3..0000000 Binary files a/fuzz/corpora/x509/ee6a7c5fbd7aa4434999f5bd5e554f32bf68fa82 and /dev/null differ diff --git a/fuzz/corpora/x509/ee6f359e7f845848e6ab4101b2f1e7d34df5ea0f b/fuzz/corpora/x509/ee6f359e7f845848e6ab4101b2f1e7d34df5ea0f new file mode 100644 index 0000000..cd20975 Binary files /dev/null and b/fuzz/corpora/x509/ee6f359e7f845848e6ab4101b2f1e7d34df5ea0f differ diff --git a/fuzz/corpora/x509/ee7d8066afd4aa28805618625811006268e4b8e7 b/fuzz/corpora/x509/ee7d8066afd4aa28805618625811006268e4b8e7 deleted file mode 100644 index d35c4be..0000000 Binary files a/fuzz/corpora/x509/ee7d8066afd4aa28805618625811006268e4b8e7 and /dev/null differ diff --git a/fuzz/corpora/x509/ee94c26b07135400c655e0d23613c378062d4847 b/fuzz/corpora/x509/ee94c26b07135400c655e0d23613c378062d4847 deleted file mode 100644 index 83c4ed0..0000000 Binary files a/fuzz/corpora/x509/ee94c26b07135400c655e0d23613c378062d4847 and /dev/null differ diff --git a/fuzz/corpora/x509/ee94dfc8c75c020b3729087e58763a08c0b661be b/fuzz/corpora/x509/ee94dfc8c75c020b3729087e58763a08c0b661be new file mode 100644 index 0000000..a124fb9 Binary files /dev/null and b/fuzz/corpora/x509/ee94dfc8c75c020b3729087e58763a08c0b661be differ diff --git a/fuzz/corpora/x509/eed05a55c822495b507ed25fee318360e19957bc b/fuzz/corpora/x509/eed05a55c822495b507ed25fee318360e19957bc new file mode 100644 index 0000000..ccf5426 Binary files /dev/null and b/fuzz/corpora/x509/eed05a55c822495b507ed25fee318360e19957bc differ diff --git a/fuzz/corpora/x509/eee5e2cfc552f0f247ee25c82ccd1bad879a326e b/fuzz/corpora/x509/eee5e2cfc552f0f247ee25c82ccd1bad879a326e new file mode 100644 index 0000000..15ac733 Binary files /dev/null and b/fuzz/corpora/x509/eee5e2cfc552f0f247ee25c82ccd1bad879a326e differ diff --git a/fuzz/corpora/x509/eef497fef6f20634c1c398eadad594452f9a8efb b/fuzz/corpora/x509/eef497fef6f20634c1c398eadad594452f9a8efb new file mode 100644 index 0000000..5dd5ef5 Binary files /dev/null and b/fuzz/corpora/x509/eef497fef6f20634c1c398eadad594452f9a8efb differ diff --git a/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 b/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 new file mode 100644 index 0000000..34d79d5 Binary files /dev/null and b/fuzz/corpora/x509/eef69028ada521287c4eed060a1239d077f554a0 differ diff --git a/fuzz/corpora/x509/eefe7b9b6be359628a748046fe0eb38501be5094 b/fuzz/corpora/x509/eefe7b9b6be359628a748046fe0eb38501be5094 deleted file mode 100644 index e1a8d92..0000000 Binary files a/fuzz/corpora/x509/eefe7b9b6be359628a748046fe0eb38501be5094 and /dev/null differ diff --git a/fuzz/corpora/x509/ef0fd9bb4855170cfe07e5c3c2120a7a0b5cc45a b/fuzz/corpora/x509/ef0fd9bb4855170cfe07e5c3c2120a7a0b5cc45a deleted file mode 100644 index 7982e4d..0000000 Binary files a/fuzz/corpora/x509/ef0fd9bb4855170cfe07e5c3c2120a7a0b5cc45a and /dev/null differ diff --git a/fuzz/corpora/x509/ef13a39cb922ec780d5258982f6d143586c1abbf b/fuzz/corpora/x509/ef13a39cb922ec780d5258982f6d143586c1abbf deleted file mode 100644 index 32c1492..0000000 Binary files a/fuzz/corpora/x509/ef13a39cb922ec780d5258982f6d143586c1abbf and /dev/null differ diff --git a/fuzz/corpora/x509/ef19649b051735a5a331711b7ac1642f378f8dee b/fuzz/corpora/x509/ef19649b051735a5a331711b7ac1642f378f8dee new file mode 100644 index 0000000..c822fc9 Binary files /dev/null and b/fuzz/corpora/x509/ef19649b051735a5a331711b7ac1642f378f8dee differ diff --git a/fuzz/corpora/x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 b/fuzz/corpora/x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 deleted file mode 100644 index f4e67f8..0000000 Binary files a/fuzz/corpora/x509/ef27664106a7d30fd3bbbcc3a08f8902189559b5 and /dev/null differ diff --git a/fuzz/corpora/x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 b/fuzz/corpora/x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 deleted file mode 100644 index 45e1a5c..0000000 Binary files a/fuzz/corpora/x509/ef3d3ca9e4ec7ca6d9a432c808fbc6d3286ac4e6 and /dev/null differ diff --git a/fuzz/corpora/x509/ef4ee1695b414c79616b9a263980dda8ccf7427d b/fuzz/corpora/x509/ef4ee1695b414c79616b9a263980dda8ccf7427d deleted file mode 100644 index bd6c015..0000000 Binary files a/fuzz/corpora/x509/ef4ee1695b414c79616b9a263980dda8ccf7427d and /dev/null differ diff --git a/fuzz/corpora/x509/ef561706cddd3adc14b1ab4e0a4dda46af4f904f b/fuzz/corpora/x509/ef561706cddd3adc14b1ab4e0a4dda46af4f904f new file mode 100644 index 0000000..f2af24b Binary files /dev/null and b/fuzz/corpora/x509/ef561706cddd3adc14b1ab4e0a4dda46af4f904f differ diff --git a/fuzz/corpora/x509/ef580d1ef641334b63590f74869e3c389394310f b/fuzz/corpora/x509/ef580d1ef641334b63590f74869e3c389394310f deleted file mode 100644 index 6e1e82c..0000000 Binary files a/fuzz/corpora/x509/ef580d1ef641334b63590f74869e3c389394310f and /dev/null differ diff --git a/fuzz/corpora/x509/ef5f77cff55b884dd0a4b1c441f2973d69ea7744 b/fuzz/corpora/x509/ef5f77cff55b884dd0a4b1c441f2973d69ea7744 new file mode 100644 index 0000000..a6276c5 Binary files /dev/null and b/fuzz/corpora/x509/ef5f77cff55b884dd0a4b1c441f2973d69ea7744 differ diff --git a/fuzz/corpora/x509/ef637f0b6eddee56801a38e1942fc952b42c82ed b/fuzz/corpora/x509/ef637f0b6eddee56801a38e1942fc952b42c82ed deleted file mode 100644 index 8914ea5..0000000 Binary files a/fuzz/corpora/x509/ef637f0b6eddee56801a38e1942fc952b42c82ed and /dev/null differ diff --git a/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b b/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b deleted file mode 100644 index fa72e1b..0000000 Binary files a/fuzz/corpora/x509/ef6a5f76416586d130423260917668a8436a785b and /dev/null differ diff --git a/fuzz/corpora/x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 b/fuzz/corpora/x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 deleted file mode 100644 index 08f8ec0..0000000 Binary files a/fuzz/corpora/x509/ef6b3797b73077bf3beb3343e53388538c17a8e2 and /dev/null differ diff --git a/fuzz/corpora/x509/ef786020c58a968f5f26a7d5b59b7189d484b0fa b/fuzz/corpora/x509/ef786020c58a968f5f26a7d5b59b7189d484b0fa new file mode 100644 index 0000000..05e5d8d Binary files /dev/null and b/fuzz/corpora/x509/ef786020c58a968f5f26a7d5b59b7189d484b0fa differ diff --git a/fuzz/corpora/x509/ef7f05c61f40472a669f3741546f29c3690911c8 b/fuzz/corpora/x509/ef7f05c61f40472a669f3741546f29c3690911c8 new file mode 100644 index 0000000..07fc022 Binary files /dev/null and b/fuzz/corpora/x509/ef7f05c61f40472a669f3741546f29c3690911c8 differ diff --git a/fuzz/corpora/x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 b/fuzz/corpora/x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 deleted file mode 100644 index cc335fc..0000000 Binary files a/fuzz/corpora/x509/ef89a0a948f2448b7d5db97cb886fe2229a9d311 and /dev/null differ diff --git a/fuzz/corpora/x509/efa4063929a4a1959750320e3a188b50ec5f7be2 b/fuzz/corpora/x509/efa4063929a4a1959750320e3a188b50ec5f7be2 deleted file mode 100644 index 8f8d3a3..0000000 Binary files a/fuzz/corpora/x509/efa4063929a4a1959750320e3a188b50ec5f7be2 and /dev/null differ diff --git a/fuzz/corpora/x509/efa429cc086a0935a0c9fe5a9544a91384e01481 b/fuzz/corpora/x509/efa429cc086a0935a0c9fe5a9544a91384e01481 new file mode 100644 index 0000000..4bc9ee2 Binary files /dev/null and b/fuzz/corpora/x509/efa429cc086a0935a0c9fe5a9544a91384e01481 differ diff --git a/fuzz/corpora/x509/efb8c40d64459c4451be07b7ed49893b254cd36f b/fuzz/corpora/x509/efb8c40d64459c4451be07b7ed49893b254cd36f deleted file mode 100644 index c24ae83..0000000 Binary files a/fuzz/corpora/x509/efb8c40d64459c4451be07b7ed49893b254cd36f and /dev/null differ diff --git a/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 b/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 deleted file mode 100644 index 1bf221d..0000000 --- a/fuzz/corpora/x509/efbf728b9bab3a085b42cb60fb372dbe5a0d1fd9 +++ /dev/null @@ -1 +0,0 @@ -0??????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????0? \ No newline at end of file diff --git a/fuzz/corpora/x509/f022fed94fd51ab95cf432745ef619d23a77086b b/fuzz/corpora/x509/f022fed94fd51ab95cf432745ef619d23a77086b deleted file mode 100644 index f274736..0000000 Binary files a/fuzz/corpora/x509/f022fed94fd51ab95cf432745ef619d23a77086b and /dev/null differ diff --git a/fuzz/corpora/x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 b/fuzz/corpora/x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 deleted file mode 100644 index 817c315..0000000 Binary files a/fuzz/corpora/x509/f024b69db4ac1750811f1a9b031f1da07ea02ef0 and /dev/null differ diff --git a/fuzz/corpora/x509/f04e1e02190311d39a75f37d96ed45e1477c9509 b/fuzz/corpora/x509/f04e1e02190311d39a75f37d96ed45e1477c9509 deleted file mode 100644 index 1ebc1ce..0000000 Binary files a/fuzz/corpora/x509/f04e1e02190311d39a75f37d96ed45e1477c9509 and /dev/null differ diff --git a/fuzz/corpora/x509/f0764517e8cc64978f54c0745f19c71ea0e70e00 b/fuzz/corpora/x509/f0764517e8cc64978f54c0745f19c71ea0e70e00 new file mode 100644 index 0000000..db27f4e Binary files /dev/null and b/fuzz/corpora/x509/f0764517e8cc64978f54c0745f19c71ea0e70e00 differ diff --git a/fuzz/corpora/x509/f086535640bb9f60ecaa32d0857188579fe0da16 b/fuzz/corpora/x509/f086535640bb9f60ecaa32d0857188579fe0da16 deleted file mode 100644 index 299a86c..0000000 Binary files a/fuzz/corpora/x509/f086535640bb9f60ecaa32d0857188579fe0da16 and /dev/null differ diff --git a/fuzz/corpora/x509/f09cfeb5d2be927334a89623ecc6404bea6db20b b/fuzz/corpora/x509/f09cfeb5d2be927334a89623ecc6404bea6db20b new file mode 100644 index 0000000..8eabb59 Binary files /dev/null and b/fuzz/corpora/x509/f09cfeb5d2be927334a89623ecc6404bea6db20b differ diff --git a/fuzz/corpora/x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 b/fuzz/corpora/x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 deleted file mode 100644 index ebf4379..0000000 Binary files a/fuzz/corpora/x509/f0b97d97b799cfd7bc64504c04482ebc945b5ff7 and /dev/null differ diff --git a/fuzz/corpora/x509/f0bcfd9a2f66b248f344143fba8d2238d94dda6e b/fuzz/corpora/x509/f0bcfd9a2f66b248f344143fba8d2238d94dda6e new file mode 100644 index 0000000..e62fc28 Binary files /dev/null and b/fuzz/corpora/x509/f0bcfd9a2f66b248f344143fba8d2238d94dda6e differ diff --git a/fuzz/corpora/x509/f0c5d5d5f1b0188efbd9d9a19fd3709186deefea b/fuzz/corpora/x509/f0c5d5d5f1b0188efbd9d9a19fd3709186deefea new file mode 100644 index 0000000..5c1ab7a Binary files /dev/null and b/fuzz/corpora/x509/f0c5d5d5f1b0188efbd9d9a19fd3709186deefea differ diff --git a/fuzz/corpora/x509/f0ce34f2169249cecfa0ab15bb013cc69404209c b/fuzz/corpora/x509/f0ce34f2169249cecfa0ab15bb013cc69404209c new file mode 100644 index 0000000..b6a55a1 Binary files /dev/null and b/fuzz/corpora/x509/f0ce34f2169249cecfa0ab15bb013cc69404209c differ diff --git a/fuzz/corpora/x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b b/fuzz/corpora/x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b deleted file mode 100644 index 31ac805..0000000 Binary files a/fuzz/corpora/x509/f0cf32b08f5d17a19826c7f37d6cb20fea5d460b and /dev/null differ diff --git a/fuzz/corpora/x509/f0d2c8d7a57f5ae0924bf7c5a6261088dd1c8dc7 b/fuzz/corpora/x509/f0d2c8d7a57f5ae0924bf7c5a6261088dd1c8dc7 new file mode 100644 index 0000000..7568a3b Binary files /dev/null and b/fuzz/corpora/x509/f0d2c8d7a57f5ae0924bf7c5a6261088dd1c8dc7 differ diff --git a/fuzz/corpora/x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 b/fuzz/corpora/x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 deleted file mode 100644 index 4078a9e..0000000 Binary files a/fuzz/corpora/x509/f0d6c5b545d2a4f9ad249b887e13e14301851711 and /dev/null differ diff --git a/fuzz/corpora/x509/f0f56fbd22f18cc0c32b261c513428b3c064f3fa b/fuzz/corpora/x509/f0f56fbd22f18cc0c32b261c513428b3c064f3fa new file mode 100644 index 0000000..46e8379 Binary files /dev/null and b/fuzz/corpora/x509/f0f56fbd22f18cc0c32b261c513428b3c064f3fa differ diff --git a/fuzz/corpora/x509/f10fd69d1d723d7c95a9dda525b4b6e6cf8a87ec b/fuzz/corpora/x509/f10fd69d1d723d7c95a9dda525b4b6e6cf8a87ec new file mode 100644 index 0000000..90c5e59 Binary files /dev/null and b/fuzz/corpora/x509/f10fd69d1d723d7c95a9dda525b4b6e6cf8a87ec differ diff --git a/fuzz/corpora/x509/f11b8a191f96355b699dff1ce4bbff0bcc2ac106 b/fuzz/corpora/x509/f11b8a191f96355b699dff1ce4bbff0bcc2ac106 new file mode 100644 index 0000000..82045e3 Binary files /dev/null and b/fuzz/corpora/x509/f11b8a191f96355b699dff1ce4bbff0bcc2ac106 differ diff --git a/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 b/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 deleted file mode 100644 index 6c5dbab..0000000 Binary files a/fuzz/corpora/x509/f11c2bec02ab65cff4d76241baf1ba905040c2b7 and /dev/null differ diff --git a/fuzz/corpora/x509/f11eca8fc50f774a9595995d4ffb656a6f26622c b/fuzz/corpora/x509/f11eca8fc50f774a9595995d4ffb656a6f26622c deleted file mode 100644 index 024357d..0000000 Binary files a/fuzz/corpora/x509/f11eca8fc50f774a9595995d4ffb656a6f26622c and /dev/null differ diff --git a/fuzz/corpora/x509/f12d26056a54f30b2852282d611306b694479d52 b/fuzz/corpora/x509/f12d26056a54f30b2852282d611306b694479d52 deleted file mode 100644 index 7a9f38c..0000000 Binary files a/fuzz/corpora/x509/f12d26056a54f30b2852282d611306b694479d52 and /dev/null differ diff --git a/fuzz/corpora/x509/f135c6bcdb08c5b966414da3afe25994277a7c93 b/fuzz/corpora/x509/f135c6bcdb08c5b966414da3afe25994277a7c93 new file mode 100644 index 0000000..7a1088c Binary files /dev/null and b/fuzz/corpora/x509/f135c6bcdb08c5b966414da3afe25994277a7c93 differ diff --git a/fuzz/corpora/x509/f14cc98fb6a42c72e75a2b3f16945fd43a24afa2 b/fuzz/corpora/x509/f14cc98fb6a42c72e75a2b3f16945fd43a24afa2 new file mode 100644 index 0000000..2069f38 Binary files /dev/null and b/fuzz/corpora/x509/f14cc98fb6a42c72e75a2b3f16945fd43a24afa2 differ diff --git a/fuzz/corpora/x509/f15418bacf97c0690a739ad47e40831ea0a311a5 b/fuzz/corpora/x509/f15418bacf97c0690a739ad47e40831ea0a311a5 new file mode 100644 index 0000000..9fa8968 Binary files /dev/null and b/fuzz/corpora/x509/f15418bacf97c0690a739ad47e40831ea0a311a5 differ diff --git a/fuzz/corpora/x509/f1656bbc195a3958e22ad8ff06fc086943f46de2 b/fuzz/corpora/x509/f1656bbc195a3958e22ad8ff06fc086943f46de2 new file mode 100644 index 0000000..e8d68ab Binary files /dev/null and b/fuzz/corpora/x509/f1656bbc195a3958e22ad8ff06fc086943f46de2 differ diff --git a/fuzz/corpora/x509/f171cc1588f93773b798ba917754557e9eb4fa45 b/fuzz/corpora/x509/f171cc1588f93773b798ba917754557e9eb4fa45 deleted file mode 100644 index 8ebd85e..0000000 Binary files a/fuzz/corpora/x509/f171cc1588f93773b798ba917754557e9eb4fa45 and /dev/null differ diff --git a/fuzz/corpora/x509/f17322611b33cfc7640782c7b26d8401ef7b362b b/fuzz/corpora/x509/f17322611b33cfc7640782c7b26d8401ef7b362b deleted file mode 100644 index 7221011..0000000 Binary files a/fuzz/corpora/x509/f17322611b33cfc7640782c7b26d8401ef7b362b and /dev/null differ diff --git a/fuzz/corpora/x509/f181c608639685a0aa677c05768ab36cec766dfa b/fuzz/corpora/x509/f181c608639685a0aa677c05768ab36cec766dfa deleted file mode 100644 index 2c52f81..0000000 Binary files a/fuzz/corpora/x509/f181c608639685a0aa677c05768ab36cec766dfa and /dev/null differ diff --git a/fuzz/corpora/x509/f188c2040bd696963b486f41f0b31775fc459fc6 b/fuzz/corpora/x509/f188c2040bd696963b486f41f0b31775fc459fc6 deleted file mode 100644 index 9763e24..0000000 Binary files a/fuzz/corpora/x509/f188c2040bd696963b486f41f0b31775fc459fc6 and /dev/null differ diff --git a/fuzz/corpora/x509/f1a42cf819fe190ddc249ec19643225b8547627a b/fuzz/corpora/x509/f1a42cf819fe190ddc249ec19643225b8547627a new file mode 100644 index 0000000..053811e Binary files /dev/null and b/fuzz/corpora/x509/f1a42cf819fe190ddc249ec19643225b8547627a differ diff --git a/fuzz/corpora/x509/f1a6635a858213104c4e08775db08b394c730eb0 b/fuzz/corpora/x509/f1a6635a858213104c4e08775db08b394c730eb0 deleted file mode 100644 index a60bbc4..0000000 Binary files a/fuzz/corpora/x509/f1a6635a858213104c4e08775db08b394c730eb0 and /dev/null differ diff --git a/fuzz/corpora/x509/f1acb7b3ee650c6b2934df96b8c975618d1c7004 b/fuzz/corpora/x509/f1acb7b3ee650c6b2934df96b8c975618d1c7004 new file mode 100644 index 0000000..db030e5 Binary files /dev/null and b/fuzz/corpora/x509/f1acb7b3ee650c6b2934df96b8c975618d1c7004 differ diff --git a/fuzz/corpora/x509/f1b0ee14bb5ae2390376f518b00f6d49ce676b95 b/fuzz/corpora/x509/f1b0ee14bb5ae2390376f518b00f6d49ce676b95 new file mode 100644 index 0000000..3af1245 Binary files /dev/null and b/fuzz/corpora/x509/f1b0ee14bb5ae2390376f518b00f6d49ce676b95 differ diff --git a/fuzz/corpora/x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b b/fuzz/corpora/x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b deleted file mode 100644 index 9715243..0000000 Binary files a/fuzz/corpora/x509/f1b2fb9cf8530e3075caceb8b3af14822f0af79b and /dev/null differ diff --git a/fuzz/corpora/x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 b/fuzz/corpora/x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 deleted file mode 100644 index c044108..0000000 Binary files a/fuzz/corpora/x509/f1cf5d09582c47ce6645bd3c8e63ad09b1f6c586 and /dev/null differ diff --git a/fuzz/corpora/x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 b/fuzz/corpora/x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 deleted file mode 100644 index e083548..0000000 Binary files a/fuzz/corpora/x509/f1e20c1c72de75f77e600f0c29f636379ebd8352 and /dev/null differ diff --git a/fuzz/corpora/x509/f1e646328a7102cbd349c8f952ed28b933772264 b/fuzz/corpora/x509/f1e646328a7102cbd349c8f952ed28b933772264 deleted file mode 100644 index d45b413..0000000 Binary files a/fuzz/corpora/x509/f1e646328a7102cbd349c8f952ed28b933772264 and /dev/null differ diff --git a/fuzz/corpora/x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b b/fuzz/corpora/x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b deleted file mode 100644 index 11b12a8..0000000 Binary files a/fuzz/corpora/x509/f1ea3cbf044147ea4667bc2c89fe7c72166f584b and /dev/null differ diff --git a/fuzz/corpora/x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 b/fuzz/corpora/x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 deleted file mode 100644 index 0de71a0..0000000 Binary files a/fuzz/corpora/x509/f1feb5d94239e2abee3a0deafd88b25a60e29519 and /dev/null differ diff --git a/fuzz/corpora/x509/f2096be081920721ef01b21ae3cb4acc7da46d5f b/fuzz/corpora/x509/f2096be081920721ef01b21ae3cb4acc7da46d5f deleted file mode 100644 index 12305e9..0000000 Binary files a/fuzz/corpora/x509/f2096be081920721ef01b21ae3cb4acc7da46d5f and /dev/null differ diff --git a/fuzz/corpora/x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec b/fuzz/corpora/x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec deleted file mode 100644 index f3299dd..0000000 Binary files a/fuzz/corpora/x509/f21b8caa8d7198864f6e44c20bb22afb95b976ec and /dev/null differ diff --git a/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a b/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a deleted file mode 100644 index 4b795c2..0000000 Binary files a/fuzz/corpora/x509/f258781306fc56f813c8076422a6a5f7103ed98a and /dev/null differ diff --git a/fuzz/corpora/x509/f2598c16fb753508bdc8f798452a649f87ada15c b/fuzz/corpora/x509/f2598c16fb753508bdc8f798452a649f87ada15c new file mode 100644 index 0000000..8452aad Binary files /dev/null and b/fuzz/corpora/x509/f2598c16fb753508bdc8f798452a649f87ada15c differ diff --git a/fuzz/corpora/x509/f27bafa7f39f578163ea24eae6d6c72b09216513 b/fuzz/corpora/x509/f27bafa7f39f578163ea24eae6d6c72b09216513 deleted file mode 100644 index 444d810..0000000 Binary files a/fuzz/corpora/x509/f27bafa7f39f578163ea24eae6d6c72b09216513 and /dev/null differ diff --git a/fuzz/corpora/x509/f28c7cedbbea551de6db6e5ba7fc56998413f855 b/fuzz/corpora/x509/f28c7cedbbea551de6db6e5ba7fc56998413f855 new file mode 100644 index 0000000..e302819 Binary files /dev/null and b/fuzz/corpora/x509/f28c7cedbbea551de6db6e5ba7fc56998413f855 differ diff --git a/fuzz/corpora/x509/f290206049e298db01e65b123093fbc86517dec1 b/fuzz/corpora/x509/f290206049e298db01e65b123093fbc86517dec1 deleted file mode 100644 index 17c6cac..0000000 Binary files a/fuzz/corpora/x509/f290206049e298db01e65b123093fbc86517dec1 and /dev/null differ diff --git a/fuzz/corpora/x509/f2a972baa024ae2a1558724c762116d10421901d b/fuzz/corpora/x509/f2a972baa024ae2a1558724c762116d10421901d new file mode 100644 index 0000000..958b14e Binary files /dev/null and b/fuzz/corpora/x509/f2a972baa024ae2a1558724c762116d10421901d differ diff --git a/fuzz/corpora/x509/f2aa63f697b87dfd5c039547d63f00bf716606ef b/fuzz/corpora/x509/f2aa63f697b87dfd5c039547d63f00bf716606ef deleted file mode 100644 index a26cfc3..0000000 Binary files a/fuzz/corpora/x509/f2aa63f697b87dfd5c039547d63f00bf716606ef and /dev/null differ diff --git a/fuzz/corpora/x509/f2b305ba8b98782aff98ef196aa4999b3efd684a b/fuzz/corpora/x509/f2b305ba8b98782aff98ef196aa4999b3efd684a deleted file mode 100644 index 1154268..0000000 Binary files a/fuzz/corpora/x509/f2b305ba8b98782aff98ef196aa4999b3efd684a and /dev/null differ diff --git a/fuzz/corpora/x509/f2b5bbbf23fac272a0ac0cbe67b160b884a43aed b/fuzz/corpora/x509/f2b5bbbf23fac272a0ac0cbe67b160b884a43aed new file mode 100644 index 0000000..0b4eb8b Binary files /dev/null and b/fuzz/corpora/x509/f2b5bbbf23fac272a0ac0cbe67b160b884a43aed differ diff --git a/fuzz/corpora/x509/f2eadf86d550ccb487335bc290900ba61bdcb454 b/fuzz/corpora/x509/f2eadf86d550ccb487335bc290900ba61bdcb454 new file mode 100644 index 0000000..36d5dc1 Binary files /dev/null and b/fuzz/corpora/x509/f2eadf86d550ccb487335bc290900ba61bdcb454 differ diff --git a/fuzz/corpora/x509/f2eee30fe75d4d1de6a24f7426b9eed30ba19cb5 b/fuzz/corpora/x509/f2eee30fe75d4d1de6a24f7426b9eed30ba19cb5 deleted file mode 100644 index 4fba83f..0000000 Binary files a/fuzz/corpora/x509/f2eee30fe75d4d1de6a24f7426b9eed30ba19cb5 and /dev/null differ diff --git a/fuzz/corpora/x509/f2f4a19ffb2456388778158a213aa2f33b351c5a b/fuzz/corpora/x509/f2f4a19ffb2456388778158a213aa2f33b351c5a new file mode 100644 index 0000000..f2f147c Binary files /dev/null and b/fuzz/corpora/x509/f2f4a19ffb2456388778158a213aa2f33b351c5a differ diff --git a/fuzz/corpora/x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 b/fuzz/corpora/x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 deleted file mode 100644 index a2e85a6..0000000 Binary files a/fuzz/corpora/x509/f2fd2866835e26b3f35b935562ad6e1de16cbff1 and /dev/null differ diff --git a/fuzz/corpora/x509/f3259591b6361d763f3a4afb99dba54e19129316 b/fuzz/corpora/x509/f3259591b6361d763f3a4afb99dba54e19129316 new file mode 100644 index 0000000..04b2ee0 Binary files /dev/null and b/fuzz/corpora/x509/f3259591b6361d763f3a4afb99dba54e19129316 differ diff --git a/fuzz/corpora/x509/f32c1030274c4af53ae406661ab686b916ad2c6f b/fuzz/corpora/x509/f32c1030274c4af53ae406661ab686b916ad2c6f new file mode 100644 index 0000000..d98f6a9 Binary files /dev/null and b/fuzz/corpora/x509/f32c1030274c4af53ae406661ab686b916ad2c6f differ diff --git a/fuzz/corpora/x509/f33d7e5d562029ea714f1cb8082a5fd1d32eea04 b/fuzz/corpora/x509/f33d7e5d562029ea714f1cb8082a5fd1d32eea04 new file mode 100644 index 0000000..8f93261 Binary files /dev/null and b/fuzz/corpora/x509/f33d7e5d562029ea714f1cb8082a5fd1d32eea04 differ diff --git a/fuzz/corpora/x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e b/fuzz/corpora/x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e deleted file mode 100644 index 6e61f1c..0000000 Binary files a/fuzz/corpora/x509/f33fab046470abc9ff3b1b59f3dde1a9b7d3105e and /dev/null differ diff --git a/fuzz/corpora/x509/f36540964b2dea7db74e21727a7f1b51bbadce7a b/fuzz/corpora/x509/f36540964b2dea7db74e21727a7f1b51bbadce7a deleted file mode 100644 index 80e8a84..0000000 Binary files a/fuzz/corpora/x509/f36540964b2dea7db74e21727a7f1b51bbadce7a and /dev/null differ diff --git a/fuzz/corpora/x509/f379435499d4f702f59ce84825a6e1690a65d57f b/fuzz/corpora/x509/f379435499d4f702f59ce84825a6e1690a65d57f deleted file mode 100644 index 3bb1e7c..0000000 Binary files a/fuzz/corpora/x509/f379435499d4f702f59ce84825a6e1690a65d57f and /dev/null differ diff --git a/fuzz/corpora/x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f b/fuzz/corpora/x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f deleted file mode 100644 index 429cea9..0000000 Binary files a/fuzz/corpora/x509/f3c8a69bc8f5ddc6df0d4d295ba57450629f373f and /dev/null differ diff --git a/fuzz/corpora/x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 b/fuzz/corpora/x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 deleted file mode 100644 index 83190cb..0000000 Binary files a/fuzz/corpora/x509/f3d0c684d7e1045f84eb198b1497d922b89f6dd9 and /dev/null differ diff --git a/fuzz/corpora/x509/f3dc47bfea3ed13aa78530a925520d9dfdab1027 b/fuzz/corpora/x509/f3dc47bfea3ed13aa78530a925520d9dfdab1027 new file mode 100644 index 0000000..828aacc Binary files /dev/null and b/fuzz/corpora/x509/f3dc47bfea3ed13aa78530a925520d9dfdab1027 differ diff --git a/fuzz/corpora/x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 b/fuzz/corpora/x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 deleted file mode 100644 index e5df8e9..0000000 Binary files a/fuzz/corpora/x509/f3ebaa73952d3b4fbe9d2c4fe36d4570a0361721 and /dev/null differ diff --git a/fuzz/corpora/x509/f40eb7e3044db4c723d3c9d79503b535583e50de b/fuzz/corpora/x509/f40eb7e3044db4c723d3c9d79503b535583e50de new file mode 100644 index 0000000..5f2e6ea Binary files /dev/null and b/fuzz/corpora/x509/f40eb7e3044db4c723d3c9d79503b535583e50de differ diff --git a/fuzz/corpora/x509/f41b08a89d954a5b99f078736065873c9c36b8ef b/fuzz/corpora/x509/f41b08a89d954a5b99f078736065873c9c36b8ef new file mode 100644 index 0000000..dcb56fa Binary files /dev/null and b/fuzz/corpora/x509/f41b08a89d954a5b99f078736065873c9c36b8ef differ diff --git a/fuzz/corpora/x509/f4213d49354d11aef2901149530576f03c8b2d61 b/fuzz/corpora/x509/f4213d49354d11aef2901149530576f03c8b2d61 new file mode 100644 index 0000000..52e7954 Binary files /dev/null and b/fuzz/corpora/x509/f4213d49354d11aef2901149530576f03c8b2d61 differ diff --git a/fuzz/corpora/x509/f422402637b590f06c5f866a97471006c6d61f41 b/fuzz/corpora/x509/f422402637b590f06c5f866a97471006c6d61f41 new file mode 100644 index 0000000..e7277a4 Binary files /dev/null and b/fuzz/corpora/x509/f422402637b590f06c5f866a97471006c6d61f41 differ diff --git a/fuzz/corpora/x509/f42d91d4f0afb058b0437354e014471afdb277db b/fuzz/corpora/x509/f42d91d4f0afb058b0437354e014471afdb277db deleted file mode 100644 index 8d42441..0000000 Binary files a/fuzz/corpora/x509/f42d91d4f0afb058b0437354e014471afdb277db and /dev/null differ diff --git a/fuzz/corpora/x509/f43d64d698cc88bc55c065514716bfef3e245e31 b/fuzz/corpora/x509/f43d64d698cc88bc55c065514716bfef3e245e31 deleted file mode 100644 index eacacdb..0000000 Binary files a/fuzz/corpora/x509/f43d64d698cc88bc55c065514716bfef3e245e31 and /dev/null differ diff --git a/fuzz/corpora/x509/f455b27700bb6cde76c3306d8ac78d30e91def93 b/fuzz/corpora/x509/f455b27700bb6cde76c3306d8ac78d30e91def93 deleted file mode 100644 index 15ff447..0000000 Binary files a/fuzz/corpora/x509/f455b27700bb6cde76c3306d8ac78d30e91def93 and /dev/null differ diff --git a/fuzz/corpora/x509/f4614c5480849e003dc906547fd97eed4ca26b11 b/fuzz/corpora/x509/f4614c5480849e003dc906547fd97eed4ca26b11 new file mode 100644 index 0000000..7d4c8fc Binary files /dev/null and b/fuzz/corpora/x509/f4614c5480849e003dc906547fd97eed4ca26b11 differ diff --git a/fuzz/corpora/x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 b/fuzz/corpora/x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 deleted file mode 100644 index 24239c7..0000000 Binary files a/fuzz/corpora/x509/f46ad31aad8601a17059120b9e58d5fb71b714c1 and /dev/null differ diff --git a/fuzz/corpora/x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 b/fuzz/corpora/x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 deleted file mode 100644 index 036ddbf..0000000 Binary files a/fuzz/corpora/x509/f46e8c6ad000b876756a8e91ab8a15f34fa9de30 and /dev/null differ diff --git a/fuzz/corpora/x509/f4741081e47eb195a07b75e65fbafe53403b4f83 b/fuzz/corpora/x509/f4741081e47eb195a07b75e65fbafe53403b4f83 new file mode 100644 index 0000000..2f6f7e6 Binary files /dev/null and b/fuzz/corpora/x509/f4741081e47eb195a07b75e65fbafe53403b4f83 differ diff --git a/fuzz/corpora/x509/f478c37198d60a5536118b53eab20962668a35d5 b/fuzz/corpora/x509/f478c37198d60a5536118b53eab20962668a35d5 new file mode 100644 index 0000000..8547cd9 Binary files /dev/null and b/fuzz/corpora/x509/f478c37198d60a5536118b53eab20962668a35d5 differ diff --git a/fuzz/corpora/x509/f48595187fcab0102474f59c3b66c9b2f9f35a5e b/fuzz/corpora/x509/f48595187fcab0102474f59c3b66c9b2f9f35a5e new file mode 100644 index 0000000..88d21cc Binary files /dev/null and b/fuzz/corpora/x509/f48595187fcab0102474f59c3b66c9b2f9f35a5e differ diff --git a/fuzz/corpora/x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 b/fuzz/corpora/x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 deleted file mode 100644 index e0bfa58..0000000 Binary files a/fuzz/corpora/x509/f4be2197a1db47e99e8089ab82dd4797c21dba04 and /dev/null differ diff --git a/fuzz/corpora/x509/f4e7862943be1446292171ca415d3cbf33157db5 b/fuzz/corpora/x509/f4e7862943be1446292171ca415d3cbf33157db5 deleted file mode 100644 index 74b3387..0000000 Binary files a/fuzz/corpora/x509/f4e7862943be1446292171ca415d3cbf33157db5 and /dev/null differ diff --git a/fuzz/corpora/x509/f4ef806a46c3e4631ee6847694a2a498747b39bf b/fuzz/corpora/x509/f4ef806a46c3e4631ee6847694a2a498747b39bf deleted file mode 100644 index 8c5156c..0000000 Binary files a/fuzz/corpora/x509/f4ef806a46c3e4631ee6847694a2a498747b39bf and /dev/null differ diff --git a/fuzz/corpora/x509/f4f03cc4be8105bc0f10971d36f23cfdd22456b6 b/fuzz/corpora/x509/f4f03cc4be8105bc0f10971d36f23cfdd22456b6 new file mode 100644 index 0000000..d30d06f Binary files /dev/null and b/fuzz/corpora/x509/f4f03cc4be8105bc0f10971d36f23cfdd22456b6 differ diff --git a/fuzz/corpora/x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 b/fuzz/corpora/x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 deleted file mode 100644 index f4b7781..0000000 Binary files a/fuzz/corpora/x509/f4fdfb599de5aeb66a2039f61795e0de192fd7c3 and /dev/null differ diff --git a/fuzz/corpora/x509/f4ff54e76af95cf080729599b32758c03df75b71 b/fuzz/corpora/x509/f4ff54e76af95cf080729599b32758c03df75b71 deleted file mode 100644 index 277ef35..0000000 Binary files a/fuzz/corpora/x509/f4ff54e76af95cf080729599b32758c03df75b71 and /dev/null differ diff --git a/fuzz/corpora/x509/f5165308bf24de8fb6008f71d5dae70d21fa1cff b/fuzz/corpora/x509/f5165308bf24de8fb6008f71d5dae70d21fa1cff new file mode 100644 index 0000000..893de72 Binary files /dev/null and b/fuzz/corpora/x509/f5165308bf24de8fb6008f71d5dae70d21fa1cff differ diff --git a/fuzz/corpora/x509/f53ea6302c2758575e86cf0131394148c14f2212 b/fuzz/corpora/x509/f53ea6302c2758575e86cf0131394148c14f2212 deleted file mode 100644 index d86d7e1..0000000 Binary files a/fuzz/corpora/x509/f53ea6302c2758575e86cf0131394148c14f2212 and /dev/null differ diff --git a/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 b/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 deleted file mode 100644 index 6825f45..0000000 Binary files a/fuzz/corpora/x509/f551e1f642b86362709edfcda95ea5e6407eac81 and /dev/null differ diff --git a/fuzz/corpora/x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 b/fuzz/corpora/x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 deleted file mode 100644 index fc1bdf2..0000000 Binary files a/fuzz/corpora/x509/f55accbb88fe4869b3ad27e2a066135f7b8cb406 and /dev/null differ diff --git a/fuzz/corpora/x509/f5b2b240fbf3a408ab37d6d9ad2dd51dc7c290d0 b/fuzz/corpora/x509/f5b2b240fbf3a408ab37d6d9ad2dd51dc7c290d0 new file mode 100644 index 0000000..7681bbd Binary files /dev/null and b/fuzz/corpora/x509/f5b2b240fbf3a408ab37d6d9ad2dd51dc7c290d0 differ diff --git a/fuzz/corpora/x509/f5b786072078b7da607bde48aaf21a8a073816fa b/fuzz/corpora/x509/f5b786072078b7da607bde48aaf21a8a073816fa new file mode 100644 index 0000000..b4eef4d Binary files /dev/null and b/fuzz/corpora/x509/f5b786072078b7da607bde48aaf21a8a073816fa differ diff --git a/fuzz/corpora/x509/f5cfc31b9d8e2981bd81e737187fc6db8d4964ca b/fuzz/corpora/x509/f5cfc31b9d8e2981bd81e737187fc6db8d4964ca new file mode 100644 index 0000000..6eaea79 Binary files /dev/null and b/fuzz/corpora/x509/f5cfc31b9d8e2981bd81e737187fc6db8d4964ca differ diff --git a/fuzz/corpora/x509/f5ea365217e9b31a4e7a961c83c26a78fdac8b21 b/fuzz/corpora/x509/f5ea365217e9b31a4e7a961c83c26a78fdac8b21 new file mode 100644 index 0000000..2af9eae Binary files /dev/null and b/fuzz/corpora/x509/f5ea365217e9b31a4e7a961c83c26a78fdac8b21 differ diff --git a/fuzz/corpora/x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae b/fuzz/corpora/x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae deleted file mode 100644 index c899918..0000000 Binary files a/fuzz/corpora/x509/f5f20f13ce53ff8be4da6581edd27333f35f72ae and /dev/null differ diff --git a/fuzz/corpora/x509/f628bbb46deb7f3a93f1dcc59d2b81ebff2687a0 b/fuzz/corpora/x509/f628bbb46deb7f3a93f1dcc59d2b81ebff2687a0 new file mode 100644 index 0000000..a7ca840 Binary files /dev/null and b/fuzz/corpora/x509/f628bbb46deb7f3a93f1dcc59d2b81ebff2687a0 differ diff --git a/fuzz/corpora/x509/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 b/fuzz/corpora/x509/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 new file mode 100644 index 0000000..8306894 Binary files /dev/null and b/fuzz/corpora/x509/f62a665b9d52e55c8e97a24c9fe59a3cedceae37 differ diff --git a/fuzz/corpora/x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 b/fuzz/corpora/x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 deleted file mode 100644 index 30975a4..0000000 Binary files a/fuzz/corpora/x509/f6335836ea04ddf9fcdc9843cf7cc9d269f8b813 and /dev/null differ diff --git a/fuzz/corpora/x509/f64079daafd8cf77efe66adda58758bc5d95967f b/fuzz/corpora/x509/f64079daafd8cf77efe66adda58758bc5d95967f new file mode 100644 index 0000000..26a3cf4 Binary files /dev/null and b/fuzz/corpora/x509/f64079daafd8cf77efe66adda58758bc5d95967f differ diff --git a/fuzz/corpora/x509/f64107753a0c890944df5be8d4b2184d1965f8c6 b/fuzz/corpora/x509/f64107753a0c890944df5be8d4b2184d1965f8c6 deleted file mode 100644 index 74fc66d..0000000 Binary files a/fuzz/corpora/x509/f64107753a0c890944df5be8d4b2184d1965f8c6 and /dev/null differ diff --git a/fuzz/corpora/x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a b/fuzz/corpora/x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a deleted file mode 100644 index bb2f0c2..0000000 Binary files a/fuzz/corpora/x509/f65d0d1f85aa2c8b6734d56689adfc3cd654ad1a and /dev/null differ diff --git a/fuzz/corpora/x509/f66bd4f0e8d8feeaa6166163947510d3cb04ca20 b/fuzz/corpora/x509/f66bd4f0e8d8feeaa6166163947510d3cb04ca20 new file mode 100644 index 0000000..c876c5c Binary files /dev/null and b/fuzz/corpora/x509/f66bd4f0e8d8feeaa6166163947510d3cb04ca20 differ diff --git a/fuzz/corpora/x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 b/fuzz/corpora/x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 deleted file mode 100644 index a59a162..0000000 Binary files a/fuzz/corpora/x509/f6ab32ab5af00ce52b2d0bb82d0f02f748bd8c00 and /dev/null differ diff --git a/fuzz/corpora/x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 b/fuzz/corpora/x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 deleted file mode 100644 index 4d702a7..0000000 Binary files a/fuzz/corpora/x509/f6b183b15e6ec618af760cc5d90ea40e0654b7c4 and /dev/null differ diff --git a/fuzz/corpora/x509/f6b3033ed72766f3c23ece94e082317ae26be214 b/fuzz/corpora/x509/f6b3033ed72766f3c23ece94e082317ae26be214 deleted file mode 100644 index 369b269..0000000 Binary files a/fuzz/corpora/x509/f6b3033ed72766f3c23ece94e082317ae26be214 and /dev/null differ diff --git a/fuzz/corpora/x509/f6e515d5f145adb6e8aeedeb5b6692066d79f114 b/fuzz/corpora/x509/f6e515d5f145adb6e8aeedeb5b6692066d79f114 new file mode 100644 index 0000000..e4401d2 Binary files /dev/null and b/fuzz/corpora/x509/f6e515d5f145adb6e8aeedeb5b6692066d79f114 differ diff --git a/fuzz/corpora/x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf b/fuzz/corpora/x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf deleted file mode 100644 index 1a750d6..0000000 Binary files a/fuzz/corpora/x509/f6f1f218609acc911bf6b527640d3e14f7edbdaf and /dev/null differ diff --git a/fuzz/corpora/x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f b/fuzz/corpora/x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f deleted file mode 100644 index ec476b6..0000000 Binary files a/fuzz/corpora/x509/f7054d7505a8a79bcd2ae48729fd8adc909e2e5f and /dev/null differ diff --git a/fuzz/corpora/x509/f71937b6ed1217d7e6fa4c99b4aba5baa84795b7 b/fuzz/corpora/x509/f71937b6ed1217d7e6fa4c99b4aba5baa84795b7 new file mode 100644 index 0000000..e88c2a3 Binary files /dev/null and b/fuzz/corpora/x509/f71937b6ed1217d7e6fa4c99b4aba5baa84795b7 differ diff --git a/fuzz/corpora/x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 b/fuzz/corpora/x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 deleted file mode 100644 index 02e089b..0000000 Binary files a/fuzz/corpora/x509/f72f824f97ecd5c710d740d5a3a15bec85fdc9f4 and /dev/null differ diff --git a/fuzz/corpora/x509/f7362e1b34e2fc72918717f1b73147a8399ce7e3 b/fuzz/corpora/x509/f7362e1b34e2fc72918717f1b73147a8399ce7e3 deleted file mode 100644 index 4e96ec4..0000000 Binary files a/fuzz/corpora/x509/f7362e1b34e2fc72918717f1b73147a8399ce7e3 and /dev/null differ diff --git a/fuzz/corpora/x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af b/fuzz/corpora/x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af deleted file mode 100644 index b537431..0000000 Binary files a/fuzz/corpora/x509/f7458fb3fa5d6c44beaba9109aaa897e9f82e6af and /dev/null differ diff --git a/fuzz/corpora/x509/f75bbd72f11a452d781ac5a5b7adbf8e5df1530f b/fuzz/corpora/x509/f75bbd72f11a452d781ac5a5b7adbf8e5df1530f new file mode 100644 index 0000000..2d999dd Binary files /dev/null and b/fuzz/corpora/x509/f75bbd72f11a452d781ac5a5b7adbf8e5df1530f differ diff --git a/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 b/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 deleted file mode 100644 index 0473395..0000000 Binary files a/fuzz/corpora/x509/f7945ce32d5bd91ea7046c30be4395ef77a06dc6 and /dev/null differ diff --git a/fuzz/corpora/x509/f7be9dd2cc9b1d6259b3e94545fa9614e09bc51a b/fuzz/corpora/x509/f7be9dd2cc9b1d6259b3e94545fa9614e09bc51a new file mode 100644 index 0000000..b809ac7 Binary files /dev/null and b/fuzz/corpora/x509/f7be9dd2cc9b1d6259b3e94545fa9614e09bc51a differ diff --git a/fuzz/corpora/x509/f7f28bc0f9608e6e337463614a9b266987025dfb b/fuzz/corpora/x509/f7f28bc0f9608e6e337463614a9b266987025dfb deleted file mode 100644 index 9158f1e..0000000 Binary files a/fuzz/corpora/x509/f7f28bc0f9608e6e337463614a9b266987025dfb and /dev/null differ diff --git a/fuzz/corpora/x509/f7f771dfb7a992c898ec334fb8bc516a2b1680ee b/fuzz/corpora/x509/f7f771dfb7a992c898ec334fb8bc516a2b1680ee new file mode 100644 index 0000000..acf763c Binary files /dev/null and b/fuzz/corpora/x509/f7f771dfb7a992c898ec334fb8bc516a2b1680ee differ diff --git a/fuzz/corpora/x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f b/fuzz/corpora/x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f deleted file mode 100644 index 5345d36..0000000 Binary files a/fuzz/corpora/x509/f8080e9dfafd95b1b20ec7c9d5a5e0026e0ce31f and /dev/null differ diff --git a/fuzz/corpora/x509/f815772b403f5ce53252592e42be5b4df13b3405 b/fuzz/corpora/x509/f815772b403f5ce53252592e42be5b4df13b3405 deleted file mode 100644 index e576e3c..0000000 Binary files a/fuzz/corpora/x509/f815772b403f5ce53252592e42be5b4df13b3405 and /dev/null differ diff --git a/fuzz/corpora/x509/f81635fb244f76f7bb7265e8db29b1b17285c0da b/fuzz/corpora/x509/f81635fb244f76f7bb7265e8db29b1b17285c0da deleted file mode 100644 index 23d3988..0000000 Binary files a/fuzz/corpora/x509/f81635fb244f76f7bb7265e8db29b1b17285c0da and /dev/null differ diff --git a/fuzz/corpora/x509/f8320f4239c4b034b1dd02aa404e8cbf9082282f b/fuzz/corpora/x509/f8320f4239c4b034b1dd02aa404e8cbf9082282f new file mode 100644 index 0000000..6903cae Binary files /dev/null and b/fuzz/corpora/x509/f8320f4239c4b034b1dd02aa404e8cbf9082282f differ diff --git a/fuzz/corpora/x509/f8382271afcc33da411fa5b93178610decd35c0d b/fuzz/corpora/x509/f8382271afcc33da411fa5b93178610decd35c0d new file mode 100644 index 0000000..c9141df Binary files /dev/null and b/fuzz/corpora/x509/f8382271afcc33da411fa5b93178610decd35c0d differ diff --git a/fuzz/corpora/x509/f843ce3c3c0e12439401c17ae627032d5b2e4cd4 b/fuzz/corpora/x509/f843ce3c3c0e12439401c17ae627032d5b2e4cd4 deleted file mode 100644 index 9d2abb3..0000000 Binary files a/fuzz/corpora/x509/f843ce3c3c0e12439401c17ae627032d5b2e4cd4 and /dev/null differ diff --git a/fuzz/corpora/x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 b/fuzz/corpora/x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 deleted file mode 100644 index 65957a0..0000000 Binary files a/fuzz/corpora/x509/f84895473d4fe75777e29c5fb5716a1c1439eef6 and /dev/null differ diff --git a/fuzz/corpora/x509/f8551e6ff8bb883360a8dbb188501f143a688d35 b/fuzz/corpora/x509/f8551e6ff8bb883360a8dbb188501f143a688d35 deleted file mode 100644 index 9d58ec3..0000000 Binary files a/fuzz/corpora/x509/f8551e6ff8bb883360a8dbb188501f143a688d35 and /dev/null differ diff --git a/fuzz/corpora/x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 b/fuzz/corpora/x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 deleted file mode 100644 index b3efb79..0000000 Binary files a/fuzz/corpora/x509/f8cd95fc0056573cd894f9ae3c0994bb5a14a648 and /dev/null differ diff --git a/fuzz/corpora/x509/f8e11360ad4d7bb94bf98175ae66bcd56401b989 b/fuzz/corpora/x509/f8e11360ad4d7bb94bf98175ae66bcd56401b989 new file mode 100644 index 0000000..081d089 Binary files /dev/null and b/fuzz/corpora/x509/f8e11360ad4d7bb94bf98175ae66bcd56401b989 differ diff --git a/fuzz/corpora/x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 b/fuzz/corpora/x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 deleted file mode 100644 index 74bc8d2..0000000 Binary files a/fuzz/corpora/x509/f9119db724344d864b34cc19aecb9ba8ea7b4574 and /dev/null differ diff --git a/fuzz/corpora/x509/f91b38eb8ac1799053e96537f30828d978e33453 b/fuzz/corpora/x509/f91b38eb8ac1799053e96537f30828d978e33453 deleted file mode 100644 index a602293..0000000 Binary files a/fuzz/corpora/x509/f91b38eb8ac1799053e96537f30828d978e33453 and /dev/null differ diff --git a/fuzz/corpora/x509/f9338450955367ccc134632c9cb3441b1749944f b/fuzz/corpora/x509/f9338450955367ccc134632c9cb3441b1749944f deleted file mode 100644 index 2907a9d..0000000 Binary files a/fuzz/corpora/x509/f9338450955367ccc134632c9cb3441b1749944f and /dev/null differ diff --git a/fuzz/corpora/x509/f9586aebdcaac5857032200a714042aafb145e5d b/fuzz/corpora/x509/f9586aebdcaac5857032200a714042aafb145e5d deleted file mode 100644 index 1b6d028..0000000 Binary files a/fuzz/corpora/x509/f9586aebdcaac5857032200a714042aafb145e5d and /dev/null differ diff --git a/fuzz/corpora/x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf b/fuzz/corpora/x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf deleted file mode 100644 index 473627e..0000000 Binary files a/fuzz/corpora/x509/f9704f83a03434570a8ea05cb2ef0af9396bfcaf and /dev/null differ diff --git a/fuzz/corpora/x509/f987f500bfbaa8e6a4da590af412eaaa2ae9208c b/fuzz/corpora/x509/f987f500bfbaa8e6a4da590af412eaaa2ae9208c new file mode 100644 index 0000000..0a6b2f5 Binary files /dev/null and b/fuzz/corpora/x509/f987f500bfbaa8e6a4da590af412eaaa2ae9208c differ diff --git a/fuzz/corpora/x509/f9896279256047168866b39c7a175536e5367e23 b/fuzz/corpora/x509/f9896279256047168866b39c7a175536e5367e23 new file mode 100644 index 0000000..0e7fbc9 Binary files /dev/null and b/fuzz/corpora/x509/f9896279256047168866b39c7a175536e5367e23 differ diff --git a/fuzz/corpora/x509/f9ad783e60f846dd56502fe91434cd3ea92f5b43 b/fuzz/corpora/x509/f9ad783e60f846dd56502fe91434cd3ea92f5b43 deleted file mode 100644 index 2fd821f..0000000 Binary files a/fuzz/corpora/x509/f9ad783e60f846dd56502fe91434cd3ea92f5b43 and /dev/null differ diff --git a/fuzz/corpora/x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 b/fuzz/corpora/x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 deleted file mode 100644 index 31296a9..0000000 Binary files a/fuzz/corpora/x509/f9d3252203f6e8b2d323f3ea558e5ee14fdf3124 and /dev/null differ diff --git a/fuzz/corpora/x509/f9e67d7f5422d703095830024a933410b94719a5 b/fuzz/corpora/x509/f9e67d7f5422d703095830024a933410b94719a5 deleted file mode 100644 index 22841ec..0000000 Binary files a/fuzz/corpora/x509/f9e67d7f5422d703095830024a933410b94719a5 and /dev/null differ diff --git a/fuzz/corpora/x509/f9ed720d0107aa2e655b88a579250735030154e2 b/fuzz/corpora/x509/f9ed720d0107aa2e655b88a579250735030154e2 new file mode 100644 index 0000000..dc12006 Binary files /dev/null and b/fuzz/corpora/x509/f9ed720d0107aa2e655b88a579250735030154e2 differ diff --git a/fuzz/corpora/x509/f9f850e88225b28d53860ff3058daee381428bcb b/fuzz/corpora/x509/f9f850e88225b28d53860ff3058daee381428bcb new file mode 100644 index 0000000..5348fd8 Binary files /dev/null and b/fuzz/corpora/x509/f9f850e88225b28d53860ff3058daee381428bcb differ diff --git a/fuzz/corpora/x509/fa0e838536906ef3bd6643872ff51f8e5d677c38 b/fuzz/corpora/x509/fa0e838536906ef3bd6643872ff51f8e5d677c38 deleted file mode 100644 index b076783..0000000 Binary files a/fuzz/corpora/x509/fa0e838536906ef3bd6643872ff51f8e5d677c38 and /dev/null differ diff --git a/fuzz/corpora/x509/fa1465dd30014bff69e65ea315a0121e87b477d3 b/fuzz/corpora/x509/fa1465dd30014bff69e65ea315a0121e87b477d3 deleted file mode 100644 index badb70c..0000000 Binary files a/fuzz/corpora/x509/fa1465dd30014bff69e65ea315a0121e87b477d3 and /dev/null differ diff --git a/fuzz/corpora/x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 b/fuzz/corpora/x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 deleted file mode 100644 index 81cb3ef..0000000 Binary files a/fuzz/corpora/x509/fa20ffa5f7d2d1bc03388bff98b6387a49c308d4 and /dev/null differ diff --git a/fuzz/corpora/x509/fa34fef33cef0c56a00ffdcfb44d6eca96ce2a1e b/fuzz/corpora/x509/fa34fef33cef0c56a00ffdcfb44d6eca96ce2a1e new file mode 100644 index 0000000..3c9b4a9 Binary files /dev/null and b/fuzz/corpora/x509/fa34fef33cef0c56a00ffdcfb44d6eca96ce2a1e differ diff --git a/fuzz/corpora/x509/fa3dac29c9cc6b4b6ef9c97f972c7112869175f4 b/fuzz/corpora/x509/fa3dac29c9cc6b4b6ef9c97f972c7112869175f4 new file mode 100644 index 0000000..43d0218 Binary files /dev/null and b/fuzz/corpora/x509/fa3dac29c9cc6b4b6ef9c97f972c7112869175f4 differ diff --git a/fuzz/corpora/x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 b/fuzz/corpora/x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 deleted file mode 100644 index bcd7edb..0000000 Binary files a/fuzz/corpora/x509/fa4244cd920b18c9a0f5f7075daf203c63378e80 and /dev/null differ diff --git a/fuzz/corpora/x509/fa43a0edf076109fb52558930a5e45689245d28c b/fuzz/corpora/x509/fa43a0edf076109fb52558930a5e45689245d28c deleted file mode 100644 index d45f4a0..0000000 Binary files a/fuzz/corpora/x509/fa43a0edf076109fb52558930a5e45689245d28c and /dev/null differ diff --git a/fuzz/corpora/x509/fa45aac8d1c17b6d5c8f068f0c7fd46b0ab77b83 b/fuzz/corpora/x509/fa45aac8d1c17b6d5c8f068f0c7fd46b0ab77b83 new file mode 100644 index 0000000..342f8c4 Binary files /dev/null and b/fuzz/corpora/x509/fa45aac8d1c17b6d5c8f068f0c7fd46b0ab77b83 differ diff --git a/fuzz/corpora/x509/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 b/fuzz/corpora/x509/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 new file mode 100644 index 0000000..91cd313 Binary files /dev/null and b/fuzz/corpora/x509/fa62267b860e4ac0e5b2c4d2a70914d35700d0c0 differ diff --git a/fuzz/corpora/x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a b/fuzz/corpora/x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a deleted file mode 100644 index baa93aa..0000000 Binary files a/fuzz/corpora/x509/fa7c24af83f0831e48a51b3b2970d00df5ee800a and /dev/null differ diff --git a/fuzz/corpora/x509/fa8e09ef6de694da0911e9d028771114130551d2 b/fuzz/corpora/x509/fa8e09ef6de694da0911e9d028771114130551d2 new file mode 100644 index 0000000..1280f16 Binary files /dev/null and b/fuzz/corpora/x509/fa8e09ef6de694da0911e9d028771114130551d2 differ diff --git a/fuzz/corpora/x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 b/fuzz/corpora/x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 deleted file mode 100644 index 0a05847..0000000 Binary files a/fuzz/corpora/x509/fa8eb34f58e1690c30b182a4c8838dcb8eb2a1b3 and /dev/null differ diff --git a/fuzz/corpora/x509/fa9942000699fd3be5ba13d4772dc7838b275181 b/fuzz/corpora/x509/fa9942000699fd3be5ba13d4772dc7838b275181 deleted file mode 100644 index c409602..0000000 Binary files a/fuzz/corpora/x509/fa9942000699fd3be5ba13d4772dc7838b275181 and /dev/null differ diff --git a/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf b/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf deleted file mode 100644 index 52f0105..0000000 Binary files a/fuzz/corpora/x509/faaad291f65e06aa0123c661d7187ecbfa3bacbf and /dev/null differ diff --git a/fuzz/corpora/x509/fabc53169bdede3e1679689f202db4449fcb3fae b/fuzz/corpora/x509/fabc53169bdede3e1679689f202db4449fcb3fae new file mode 100644 index 0000000..9af8e8f Binary files /dev/null and b/fuzz/corpora/x509/fabc53169bdede3e1679689f202db4449fcb3fae differ diff --git a/fuzz/corpora/x509/fabe355c4a37e2bc3305418fdf507cf0e1508668 b/fuzz/corpora/x509/fabe355c4a37e2bc3305418fdf507cf0e1508668 new file mode 100644 index 0000000..06bbc02 Binary files /dev/null and b/fuzz/corpora/x509/fabe355c4a37e2bc3305418fdf507cf0e1508668 differ diff --git a/fuzz/corpora/x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 b/fuzz/corpora/x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 deleted file mode 100644 index 95b71e2..0000000 Binary files a/fuzz/corpora/x509/fac424bed4d0d245f7896fc1d20d7d76616fed77 and /dev/null differ diff --git a/fuzz/corpora/x509/fad03f6e65e3624545adbd4d9a9563b785307875 b/fuzz/corpora/x509/fad03f6e65e3624545adbd4d9a9563b785307875 new file mode 100644 index 0000000..d7bc156 Binary files /dev/null and b/fuzz/corpora/x509/fad03f6e65e3624545adbd4d9a9563b785307875 differ diff --git a/fuzz/corpora/x509/fae3bd31efb4dd62bb3418813df258d26b0e3bf5 b/fuzz/corpora/x509/fae3bd31efb4dd62bb3418813df258d26b0e3bf5 new file mode 100644 index 0000000..2afcd53 Binary files /dev/null and b/fuzz/corpora/x509/fae3bd31efb4dd62bb3418813df258d26b0e3bf5 differ diff --git a/fuzz/corpora/x509/fb182df5ae96bdf689754dd144d399fc970edfb3 b/fuzz/corpora/x509/fb182df5ae96bdf689754dd144d399fc970edfb3 new file mode 100644 index 0000000..5c8d684 Binary files /dev/null and b/fuzz/corpora/x509/fb182df5ae96bdf689754dd144d399fc970edfb3 differ diff --git a/fuzz/corpora/x509/fb1bb2333ba2bcac011c4e325e015012095c55a4 b/fuzz/corpora/x509/fb1bb2333ba2bcac011c4e325e015012095c55a4 new file mode 100644 index 0000000..16a8cad Binary files /dev/null and b/fuzz/corpora/x509/fb1bb2333ba2bcac011c4e325e015012095c55a4 differ diff --git a/fuzz/corpora/x509/fb1f6dd7b35de7a954b25d05fedc8df518a206c9 b/fuzz/corpora/x509/fb1f6dd7b35de7a954b25d05fedc8df518a206c9 new file mode 100644 index 0000000..0004782 Binary files /dev/null and b/fuzz/corpora/x509/fb1f6dd7b35de7a954b25d05fedc8df518a206c9 differ diff --git a/fuzz/corpora/x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 b/fuzz/corpora/x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 deleted file mode 100644 index ee6caa4..0000000 Binary files a/fuzz/corpora/x509/fb27b9560ff4a982b9bb1bb46201e26064d64497 and /dev/null differ diff --git a/fuzz/corpora/x509/fb4aec06338b2dbaa401f244cdfda1b5c04d560c b/fuzz/corpora/x509/fb4aec06338b2dbaa401f244cdfda1b5c04d560c deleted file mode 100644 index fa20e83..0000000 Binary files a/fuzz/corpora/x509/fb4aec06338b2dbaa401f244cdfda1b5c04d560c and /dev/null differ diff --git a/fuzz/corpora/x509/fb63dbe173269c66b8c04b840cc4a57ff89698df b/fuzz/corpora/x509/fb63dbe173269c66b8c04b840cc4a57ff89698df deleted file mode 100644 index d4feff2..0000000 Binary files a/fuzz/corpora/x509/fb63dbe173269c66b8c04b840cc4a57ff89698df and /dev/null differ diff --git a/fuzz/corpora/x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 b/fuzz/corpora/x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 deleted file mode 100644 index 47d5525..0000000 Binary files a/fuzz/corpora/x509/fb66cc8daba71cd69cf08826f25debbd3cc29fb9 and /dev/null differ diff --git a/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a b/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a deleted file mode 100644 index aede60c..0000000 Binary files a/fuzz/corpora/x509/fb771e28c5eb57a05aed5cae7d289dcf0a504c2a and /dev/null differ diff --git a/fuzz/corpora/x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 b/fuzz/corpora/x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 deleted file mode 100644 index fc38532..0000000 Binary files a/fuzz/corpora/x509/fb7dc0dbe884bc36426bf5051ff067c9d07bcc70 and /dev/null differ diff --git a/fuzz/corpora/x509/fb923c010e2b76d8098a8e99eccc5ae3855ca358 b/fuzz/corpora/x509/fb923c010e2b76d8098a8e99eccc5ae3855ca358 new file mode 100644 index 0000000..a61d5a0 Binary files /dev/null and b/fuzz/corpora/x509/fb923c010e2b76d8098a8e99eccc5ae3855ca358 differ diff --git a/fuzz/corpora/x509/fba9e797cbedcd7bc9b6f4a65831ab4132e8ca69 b/fuzz/corpora/x509/fba9e797cbedcd7bc9b6f4a65831ab4132e8ca69 new file mode 100644 index 0000000..17f1c21 Binary files /dev/null and b/fuzz/corpora/x509/fba9e797cbedcd7bc9b6f4a65831ab4132e8ca69 differ diff --git a/fuzz/corpora/x509/fbb852dea6fa345c5235476e35309da48dc3e033 b/fuzz/corpora/x509/fbb852dea6fa345c5235476e35309da48dc3e033 deleted file mode 100644 index 64aa75f..0000000 Binary files a/fuzz/corpora/x509/fbb852dea6fa345c5235476e35309da48dc3e033 and /dev/null differ diff --git a/fuzz/corpora/x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e b/fuzz/corpora/x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e deleted file mode 100644 index 07d8e93..0000000 Binary files a/fuzz/corpora/x509/fbc80bd48ba20908b0129d81a1cfac50c04c206e and /dev/null differ diff --git a/fuzz/corpora/x509/fbd98019ad9147ee1dfb8654d0fbe2b861e8d067 b/fuzz/corpora/x509/fbd98019ad9147ee1dfb8654d0fbe2b861e8d067 new file mode 100644 index 0000000..590e4c5 Binary files /dev/null and b/fuzz/corpora/x509/fbd98019ad9147ee1dfb8654d0fbe2b861e8d067 differ diff --git a/fuzz/corpora/x509/fbdb46f2e69d2d660e05aadcb19363cf6bbe60a6 b/fuzz/corpora/x509/fbdb46f2e69d2d660e05aadcb19363cf6bbe60a6 new file mode 100644 index 0000000..5293b39 Binary files /dev/null and b/fuzz/corpora/x509/fbdb46f2e69d2d660e05aadcb19363cf6bbe60a6 differ diff --git a/fuzz/corpora/x509/fbdce22195be4a287451657667ac538ceb24ca80 b/fuzz/corpora/x509/fbdce22195be4a287451657667ac538ceb24ca80 new file mode 100644 index 0000000..aae4608 Binary files /dev/null and b/fuzz/corpora/x509/fbdce22195be4a287451657667ac538ceb24ca80 differ diff --git a/fuzz/corpora/x509/fbdf515e11a1074093dc46a2ab3815fc24f7d4ff b/fuzz/corpora/x509/fbdf515e11a1074093dc46a2ab3815fc24f7d4ff new file mode 100644 index 0000000..c119904 Binary files /dev/null and b/fuzz/corpora/x509/fbdf515e11a1074093dc46a2ab3815fc24f7d4ff differ diff --git a/fuzz/corpora/x509/fbe3fc7a7722e0b98a6f41add2c2f7f4ea0fa8c9 b/fuzz/corpora/x509/fbe3fc7a7722e0b98a6f41add2c2f7f4ea0fa8c9 deleted file mode 100644 index bbf3093..0000000 Binary files a/fuzz/corpora/x509/fbe3fc7a7722e0b98a6f41add2c2f7f4ea0fa8c9 and /dev/null differ diff --git a/fuzz/corpora/x509/fbea4d5cdfa16c073c526740476cd2c5f4db4945 b/fuzz/corpora/x509/fbea4d5cdfa16c073c526740476cd2c5f4db4945 deleted file mode 100644 index e1f8050..0000000 Binary files a/fuzz/corpora/x509/fbea4d5cdfa16c073c526740476cd2c5f4db4945 and /dev/null differ diff --git a/fuzz/corpora/x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc b/fuzz/corpora/x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc deleted file mode 100644 index a93d7da..0000000 Binary files a/fuzz/corpora/x509/fc0038fc105d9ada0cf9df2f246d04995bf549bc and /dev/null differ diff --git a/fuzz/corpora/x509/fc02999072fa6f0746d067281d63674d16160090 b/fuzz/corpora/x509/fc02999072fa6f0746d067281d63674d16160090 deleted file mode 100644 index 69f38af..0000000 Binary files a/fuzz/corpora/x509/fc02999072fa6f0746d067281d63674d16160090 and /dev/null differ diff --git a/fuzz/corpora/x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 b/fuzz/corpora/x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 deleted file mode 100644 index 97b9977..0000000 Binary files a/fuzz/corpora/x509/fc1022c1275782fdb7ea037f3bd85138bdb62566 and /dev/null differ diff --git a/fuzz/corpora/x509/fc13124199ba4bb59ff795b36b3ab166a4a43575 b/fuzz/corpora/x509/fc13124199ba4bb59ff795b36b3ab166a4a43575 deleted file mode 100644 index 2fd57cb..0000000 Binary files a/fuzz/corpora/x509/fc13124199ba4bb59ff795b36b3ab166a4a43575 and /dev/null differ diff --git a/fuzz/corpora/x509/fc2f96447a1192b77da1c6a954a80e7855532581 b/fuzz/corpora/x509/fc2f96447a1192b77da1c6a954a80e7855532581 new file mode 100644 index 0000000..817757e Binary files /dev/null and b/fuzz/corpora/x509/fc2f96447a1192b77da1c6a954a80e7855532581 differ diff --git a/fuzz/corpora/x509/fc380cd79ffb21099651ed1ba8a3f3e725457266 b/fuzz/corpora/x509/fc380cd79ffb21099651ed1ba8a3f3e725457266 new file mode 100644 index 0000000..a632b53 Binary files /dev/null and b/fuzz/corpora/x509/fc380cd79ffb21099651ed1ba8a3f3e725457266 differ diff --git a/fuzz/corpora/x509/fc3d96054ccc7a4caf8efa6751667f5089b3b40a b/fuzz/corpora/x509/fc3d96054ccc7a4caf8efa6751667f5089b3b40a new file mode 100644 index 0000000..9d561b3 Binary files /dev/null and b/fuzz/corpora/x509/fc3d96054ccc7a4caf8efa6751667f5089b3b40a differ diff --git a/fuzz/corpora/x509/fc4a9e9aba09d284b1f4f43ea99ed68b3eaf2f67 b/fuzz/corpora/x509/fc4a9e9aba09d284b1f4f43ea99ed68b3eaf2f67 new file mode 100644 index 0000000..04a89a3 Binary files /dev/null and b/fuzz/corpora/x509/fc4a9e9aba09d284b1f4f43ea99ed68b3eaf2f67 differ diff --git a/fuzz/corpora/x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 b/fuzz/corpora/x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 deleted file mode 100644 index 92d2859..0000000 Binary files a/fuzz/corpora/x509/fc51bda52e9ab7321eb35bd1389727f0e9bb8034 and /dev/null differ diff --git a/fuzz/corpora/x509/fc6a15338baa90180f27583dbcbb34730ce463ad b/fuzz/corpora/x509/fc6a15338baa90180f27583dbcbb34730ce463ad deleted file mode 100644 index 4cf5806..0000000 Binary files a/fuzz/corpora/x509/fc6a15338baa90180f27583dbcbb34730ce463ad and /dev/null differ diff --git a/fuzz/corpora/x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 b/fuzz/corpora/x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 deleted file mode 100644 index e5b97f1..0000000 Binary files a/fuzz/corpora/x509/fc6fb3b3ad4c77bfa2d9965b9ce5958ecdcf83d2 and /dev/null differ diff --git a/fuzz/corpora/x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d b/fuzz/corpora/x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d deleted file mode 100644 index 22ab6fe..0000000 Binary files a/fuzz/corpora/x509/fc6fb41862b7abeaa6cd8978fe7527e10200662d and /dev/null differ diff --git a/fuzz/corpora/x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 b/fuzz/corpora/x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 deleted file mode 100644 index 6112225..0000000 Binary files a/fuzz/corpora/x509/fc88e4b67effaf4a2d9563c56e4899c83a4e0a38 and /dev/null differ diff --git a/fuzz/corpora/x509/fc8983675afa51251fb22e1632eaa59ef2e073ec b/fuzz/corpora/x509/fc8983675afa51251fb22e1632eaa59ef2e073ec deleted file mode 100644 index 75a4bf6..0000000 Binary files a/fuzz/corpora/x509/fc8983675afa51251fb22e1632eaa59ef2e073ec and /dev/null differ diff --git a/fuzz/corpora/x509/fc8e9f455dd43fd9120333d1e6aafc411b220ffd b/fuzz/corpora/x509/fc8e9f455dd43fd9120333d1e6aafc411b220ffd deleted file mode 100644 index 8d1d90a..0000000 Binary files a/fuzz/corpora/x509/fc8e9f455dd43fd9120333d1e6aafc411b220ffd and /dev/null differ diff --git a/fuzz/corpora/x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 b/fuzz/corpora/x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 deleted file mode 100644 index 681715f..0000000 Binary files a/fuzz/corpora/x509/fccd16a4d0c042c3dde31b9e0106e219a1a33716 and /dev/null differ diff --git a/fuzz/corpora/x509/fcd25943fc44ce00a8e56c6371808c7d3fe04853 b/fuzz/corpora/x509/fcd25943fc44ce00a8e56c6371808c7d3fe04853 new file mode 100644 index 0000000..4ac21c2 Binary files /dev/null and b/fuzz/corpora/x509/fcd25943fc44ce00a8e56c6371808c7d3fe04853 differ diff --git a/fuzz/corpora/x509/fcf821e78f0f2649752a6bed216bccb102982eda b/fuzz/corpora/x509/fcf821e78f0f2649752a6bed216bccb102982eda deleted file mode 100644 index 5843828..0000000 Binary files a/fuzz/corpora/x509/fcf821e78f0f2649752a6bed216bccb102982eda and /dev/null differ diff --git a/fuzz/corpora/x509/fcff055e35d15e8eb317317d97a58edd646fb6c2 b/fuzz/corpora/x509/fcff055e35d15e8eb317317d97a58edd646fb6c2 new file mode 100644 index 0000000..2bce27d Binary files /dev/null and b/fuzz/corpora/x509/fcff055e35d15e8eb317317d97a58edd646fb6c2 differ diff --git a/fuzz/corpora/x509/fd0c2ec7c389248b36c3af6ef2f4d9ef41b81431 b/fuzz/corpora/x509/fd0c2ec7c389248b36c3af6ef2f4d9ef41b81431 new file mode 100644 index 0000000..1bc8f8c Binary files /dev/null and b/fuzz/corpora/x509/fd0c2ec7c389248b36c3af6ef2f4d9ef41b81431 differ diff --git a/fuzz/corpora/x509/fd1261b3c67c38694aae394bb0d19384ffa9de8b b/fuzz/corpora/x509/fd1261b3c67c38694aae394bb0d19384ffa9de8b new file mode 100644 index 0000000..1d2d351 Binary files /dev/null and b/fuzz/corpora/x509/fd1261b3c67c38694aae394bb0d19384ffa9de8b differ diff --git a/fuzz/corpora/x509/fd1bcc4c3ad39689392b989a20f0e4a7a5038a13 b/fuzz/corpora/x509/fd1bcc4c3ad39689392b989a20f0e4a7a5038a13 new file mode 100644 index 0000000..b62b1a6 Binary files /dev/null and b/fuzz/corpora/x509/fd1bcc4c3ad39689392b989a20f0e4a7a5038a13 differ diff --git a/fuzz/corpora/x509/fd1e8d5c54acf78af2f3c390632f9b7d5749e57e b/fuzz/corpora/x509/fd1e8d5c54acf78af2f3c390632f9b7d5749e57e new file mode 100644 index 0000000..6003d5e Binary files /dev/null and b/fuzz/corpora/x509/fd1e8d5c54acf78af2f3c390632f9b7d5749e57e differ diff --git a/fuzz/corpora/x509/fd211f18a57a082e405a4eefbbebd34d08079c1c b/fuzz/corpora/x509/fd211f18a57a082e405a4eefbbebd34d08079c1c deleted file mode 100644 index a941fc1..0000000 Binary files a/fuzz/corpora/x509/fd211f18a57a082e405a4eefbbebd34d08079c1c and /dev/null differ diff --git a/fuzz/corpora/x509/fd48d144afd0d087edba2b5e4821ad443582abe9 b/fuzz/corpora/x509/fd48d144afd0d087edba2b5e4821ad443582abe9 new file mode 100644 index 0000000..fb8fca4 Binary files /dev/null and b/fuzz/corpora/x509/fd48d144afd0d087edba2b5e4821ad443582abe9 differ diff --git a/fuzz/corpora/x509/fd7cb924d08921c730aa11bf2a289d5b62516753 b/fuzz/corpora/x509/fd7cb924d08921c730aa11bf2a289d5b62516753 new file mode 100644 index 0000000..f30f069 Binary files /dev/null and b/fuzz/corpora/x509/fd7cb924d08921c730aa11bf2a289d5b62516753 differ diff --git a/fuzz/corpora/x509/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 b/fuzz/corpora/x509/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 new file mode 100644 index 0000000..d506b4f Binary files /dev/null and b/fuzz/corpora/x509/fd97ab445a88cdab6f0da14bbe0a2ec56c6c21e6 differ diff --git a/fuzz/corpora/x509/fdb1942cc2e1bd56efdb32667520a215e2b36f3b b/fuzz/corpora/x509/fdb1942cc2e1bd56efdb32667520a215e2b36f3b new file mode 100644 index 0000000..3e9d1cc Binary files /dev/null and b/fuzz/corpora/x509/fdb1942cc2e1bd56efdb32667520a215e2b36f3b differ diff --git a/fuzz/corpora/x509/fdc4d308e17f8a504607a0391823ece65fff1624 b/fuzz/corpora/x509/fdc4d308e17f8a504607a0391823ece65fff1624 new file mode 100644 index 0000000..6acc8f6 Binary files /dev/null and b/fuzz/corpora/x509/fdc4d308e17f8a504607a0391823ece65fff1624 differ diff --git a/fuzz/corpora/x509/fdd464a31b0fdc92e44c144f1f9f2a4208650ab2 b/fuzz/corpora/x509/fdd464a31b0fdc92e44c144f1f9f2a4208650ab2 new file mode 100644 index 0000000..68a4e4b Binary files /dev/null and b/fuzz/corpora/x509/fdd464a31b0fdc92e44c144f1f9f2a4208650ab2 differ diff --git a/fuzz/corpora/x509/fddb71805b25c4594f64188a5df735f9cd625ea2 b/fuzz/corpora/x509/fddb71805b25c4594f64188a5df735f9cd625ea2 deleted file mode 100644 index 7730540..0000000 Binary files a/fuzz/corpora/x509/fddb71805b25c4594f64188a5df735f9cd625ea2 and /dev/null differ diff --git a/fuzz/corpora/x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd b/fuzz/corpora/x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd deleted file mode 100644 index 977c792..0000000 Binary files a/fuzz/corpora/x509/fdeddfc9853b54ce4cd8ae8c15e6630e3879c1cd and /dev/null differ diff --git a/fuzz/corpora/x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 b/fuzz/corpora/x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 deleted file mode 100644 index 3a26915..0000000 Binary files a/fuzz/corpora/x509/fe006c60a7a37ebae04f92a432f8b75e22f69686 and /dev/null differ diff --git a/fuzz/corpora/x509/fe1b74de19dfe206940e26739c043e3f472d72d0 b/fuzz/corpora/x509/fe1b74de19dfe206940e26739c043e3f472d72d0 deleted file mode 100644 index 93c74ae..0000000 Binary files a/fuzz/corpora/x509/fe1b74de19dfe206940e26739c043e3f472d72d0 and /dev/null differ diff --git a/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 b/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 deleted file mode 100644 index 1ea75fd..0000000 Binary files a/fuzz/corpora/x509/fe21b90d3a36ffc866bc84c027f040e91e9c7d24 and /dev/null differ diff --git a/fuzz/corpora/x509/fe28ee41734302e422dc1c3eaeb8c77a1dab5ee8 b/fuzz/corpora/x509/fe28ee41734302e422dc1c3eaeb8c77a1dab5ee8 deleted file mode 100644 index 0aa76e0..0000000 Binary files a/fuzz/corpora/x509/fe28ee41734302e422dc1c3eaeb8c77a1dab5ee8 and /dev/null differ diff --git a/fuzz/corpora/x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 b/fuzz/corpora/x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 deleted file mode 100644 index 8db0d9a..0000000 Binary files a/fuzz/corpora/x509/fe2debdc0fc10fdb5031c9dbb2a3e61b2553fac7 and /dev/null differ diff --git a/fuzz/corpora/x509/fe356d7a4b875d5460386004a8a4daf2e1b415f8 b/fuzz/corpora/x509/fe356d7a4b875d5460386004a8a4daf2e1b415f8 new file mode 100644 index 0000000..3ebbd55 Binary files /dev/null and b/fuzz/corpora/x509/fe356d7a4b875d5460386004a8a4daf2e1b415f8 differ diff --git a/fuzz/corpora/x509/fe463b9c51914826780b8633a51b70f194db2557 b/fuzz/corpora/x509/fe463b9c51914826780b8633a51b70f194db2557 deleted file mode 100644 index 163186d..0000000 Binary files a/fuzz/corpora/x509/fe463b9c51914826780b8633a51b70f194db2557 and /dev/null differ diff --git a/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 b/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 deleted file mode 100644 index ebb077fa..0000000 Binary files a/fuzz/corpora/x509/fe553484d7a8f5fbb2d694da50215a19036e1a34 and /dev/null differ diff --git a/fuzz/corpora/x509/fe62cde3bbe357ec1162cabae02fd8f1b18182a4 b/fuzz/corpora/x509/fe62cde3bbe357ec1162cabae02fd8f1b18182a4 deleted file mode 100644 index d7e697e..0000000 Binary files a/fuzz/corpora/x509/fe62cde3bbe357ec1162cabae02fd8f1b18182a4 and /dev/null differ diff --git a/fuzz/corpora/x509/fe63cd538d3da1578292166374414484e6aea38d b/fuzz/corpora/x509/fe63cd538d3da1578292166374414484e6aea38d deleted file mode 100644 index e65af91..0000000 Binary files a/fuzz/corpora/x509/fe63cd538d3da1578292166374414484e6aea38d and /dev/null differ diff --git a/fuzz/corpora/x509/fe79f56bcd1a3ef79e86594ab3b55248d9c94e7d b/fuzz/corpora/x509/fe79f56bcd1a3ef79e86594ab3b55248d9c94e7d new file mode 100644 index 0000000..abb591e Binary files /dev/null and b/fuzz/corpora/x509/fe79f56bcd1a3ef79e86594ab3b55248d9c94e7d differ diff --git a/fuzz/corpora/x509/feab2b8355977f0e9c4feb2e1d081dea7e6a7fb2 b/fuzz/corpora/x509/feab2b8355977f0e9c4feb2e1d081dea7e6a7fb2 new file mode 100644 index 0000000..97912d9 Binary files /dev/null and b/fuzz/corpora/x509/feab2b8355977f0e9c4feb2e1d081dea7e6a7fb2 differ diff --git a/fuzz/corpora/x509/febc18f3cb32d77eec1739bf415f19d1d435da36 b/fuzz/corpora/x509/febc18f3cb32d77eec1739bf415f19d1d435da36 deleted file mode 100644 index 312ce62..0000000 Binary files a/fuzz/corpora/x509/febc18f3cb32d77eec1739bf415f19d1d435da36 and /dev/null differ diff --git a/fuzz/corpora/x509/febfc1b2b39c86b0d94b5312798d73ba12e7e8c8 b/fuzz/corpora/x509/febfc1b2b39c86b0d94b5312798d73ba12e7e8c8 new file mode 100644 index 0000000..5437169 Binary files /dev/null and b/fuzz/corpora/x509/febfc1b2b39c86b0d94b5312798d73ba12e7e8c8 differ diff --git a/fuzz/corpora/x509/fed44101852950790d9afaf43e8864c2d1bf15fc b/fuzz/corpora/x509/fed44101852950790d9afaf43e8864c2d1bf15fc deleted file mode 100644 index 7f99bd4..0000000 Binary files a/fuzz/corpora/x509/fed44101852950790d9afaf43e8864c2d1bf15fc and /dev/null differ diff --git a/fuzz/corpora/x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e b/fuzz/corpora/x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e deleted file mode 100644 index c462882..0000000 Binary files a/fuzz/corpora/x509/fed47ba6bd726cd8795f3f5eee123f07d13ebb3e and /dev/null differ diff --git a/fuzz/corpora/x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 b/fuzz/corpora/x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 new file mode 100644 index 0000000..95d184a Binary files /dev/null and b/fuzz/corpora/x509/fed85e5a43ee7e461484ebc6bfbca249337f6647 differ diff --git a/fuzz/corpora/x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 b/fuzz/corpora/x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 new file mode 100644 index 0000000..a5079b4 Binary files /dev/null and b/fuzz/corpora/x509/feed8321ce6e5aa5ac7d416349f530cbb8594035 differ diff --git a/fuzz/corpora/x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf b/fuzz/corpora/x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf deleted file mode 100644 index d0e1c8b..0000000 Binary files a/fuzz/corpora/x509/feee1c3446e4f5e8fabb0b26cc72cb7bd4e9a2bf and /dev/null differ diff --git a/fuzz/corpora/x509/feeff1331656c0f780aea2d08997b27658407c47 b/fuzz/corpora/x509/feeff1331656c0f780aea2d08997b27658407c47 new file mode 100644 index 0000000..df4502d Binary files /dev/null and b/fuzz/corpora/x509/feeff1331656c0f780aea2d08997b27658407c47 differ diff --git a/fuzz/corpora/x509/fefc336261e934cac969770c35864fa6272abe95 b/fuzz/corpora/x509/fefc336261e934cac969770c35864fa6272abe95 deleted file mode 100644 index 7192388..0000000 Binary files a/fuzz/corpora/x509/fefc336261e934cac969770c35864fa6272abe95 and /dev/null differ diff --git a/fuzz/corpora/x509/ff0f084747cb12a18dbb8a154404d34a3720f684 b/fuzz/corpora/x509/ff0f084747cb12a18dbb8a154404d34a3720f684 new file mode 100644 index 0000000..f0ecc8c Binary files /dev/null and b/fuzz/corpora/x509/ff0f084747cb12a18dbb8a154404d34a3720f684 differ diff --git a/fuzz/corpora/x509/ff0f39eb802222164ebfb6d1020da6a50cf6cfc7 b/fuzz/corpora/x509/ff0f39eb802222164ebfb6d1020da6a50cf6cfc7 new file mode 100644 index 0000000..785a8a4 Binary files /dev/null and b/fuzz/corpora/x509/ff0f39eb802222164ebfb6d1020da6a50cf6cfc7 differ diff --git a/fuzz/corpora/x509/ff203aa175317f269bdb01dd11169a6eeb9d334f b/fuzz/corpora/x509/ff203aa175317f269bdb01dd11169a6eeb9d334f new file mode 100644 index 0000000..f39395c Binary files /dev/null and b/fuzz/corpora/x509/ff203aa175317f269bdb01dd11169a6eeb9d334f differ diff --git a/fuzz/corpora/x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 b/fuzz/corpora/x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 deleted file mode 100644 index 943315f..0000000 Binary files a/fuzz/corpora/x509/ff265e2f48aa3eda2048438ac5de6e85f510dd09 and /dev/null differ diff --git a/fuzz/corpora/x509/ff2a139251df84946489c0e41692c8eead5d36fd b/fuzz/corpora/x509/ff2a139251df84946489c0e41692c8eead5d36fd new file mode 100644 index 0000000..3855a8d Binary files /dev/null and b/fuzz/corpora/x509/ff2a139251df84946489c0e41692c8eead5d36fd differ diff --git a/fuzz/corpora/x509/ff46c1f59d740ea720f730bb0747e3d2045055c1 b/fuzz/corpora/x509/ff46c1f59d740ea720f730bb0747e3d2045055c1 new file mode 100644 index 0000000..0f4f748 Binary files /dev/null and b/fuzz/corpora/x509/ff46c1f59d740ea720f730bb0747e3d2045055c1 differ diff --git a/fuzz/corpora/x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 b/fuzz/corpora/x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 deleted file mode 100644 index d763c5d..0000000 Binary files a/fuzz/corpora/x509/ff48cd77a51728a2d4f88583c4efd0e7c7a891c6 and /dev/null differ diff --git a/fuzz/corpora/x509/ff5e7527057c6886d796b582a832fed993d6107b b/fuzz/corpora/x509/ff5e7527057c6886d796b582a832fed993d6107b deleted file mode 100644 index a6deb97..0000000 Binary files a/fuzz/corpora/x509/ff5e7527057c6886d796b582a832fed993d6107b and /dev/null differ diff --git a/fuzz/corpora/x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 b/fuzz/corpora/x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 deleted file mode 100644 index 70cbc87..0000000 Binary files a/fuzz/corpora/x509/ff703b4c54ecd48cd06e125571cb39eaab68f091 and /dev/null differ diff --git a/fuzz/corpora/x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f b/fuzz/corpora/x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f deleted file mode 100644 index 5d4dbd1..0000000 Binary files a/fuzz/corpora/x509/ff72240ad8e85e1fdd93c44c2a4dd58d9df9ce1f and /dev/null differ diff --git a/fuzz/corpora/x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 b/fuzz/corpora/x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 deleted file mode 100644 index 5b4082a..0000000 Binary files a/fuzz/corpora/x509/ff744c98cc60dd6f530bf28dbaa57b579972b531 and /dev/null differ diff --git a/fuzz/corpora/x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d b/fuzz/corpora/x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d deleted file mode 100644 index a67c4fb..0000000 Binary files a/fuzz/corpora/x509/ff7c2f03e63f1ea10370b2c3fb88d988e3a8665d and /dev/null differ diff --git a/fuzz/corpora/x509/ff835625dba1a5a41cd5b71ef260f55a23f31ffa b/fuzz/corpora/x509/ff835625dba1a5a41cd5b71ef260f55a23f31ffa deleted file mode 100644 index d880a0a..0000000 Binary files a/fuzz/corpora/x509/ff835625dba1a5a41cd5b71ef260f55a23f31ffa and /dev/null differ diff --git a/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 b/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 deleted file mode 100644 index 9ee2776..0000000 Binary files a/fuzz/corpora/x509/ff9496a433ae29e06848d4c27b124ed944762a17 and /dev/null differ diff --git a/fuzz/corpora/x509/ffa9dedbe06b3f22dbd8de6705aa7ace601cf26e b/fuzz/corpora/x509/ffa9dedbe06b3f22dbd8de6705aa7ace601cf26e new file mode 100644 index 0000000..abd7e94 Binary files /dev/null and b/fuzz/corpora/x509/ffa9dedbe06b3f22dbd8de6705aa7ace601cf26e differ diff --git a/fuzz/corpora/x509/ffacc50fbadce2ef2bafbe96ff4a872648f20859 b/fuzz/corpora/x509/ffacc50fbadce2ef2bafbe96ff4a872648f20859 new file mode 100644 index 0000000..f3c5618 Binary files /dev/null and b/fuzz/corpora/x509/ffacc50fbadce2ef2bafbe96ff4a872648f20859 differ diff --git a/fuzz/corpora/x509/ffb1a1faad778b26f6fad279002be86fef54419b b/fuzz/corpora/x509/ffb1a1faad778b26f6fad279002be86fef54419b new file mode 100644 index 0000000..3b6c5ed Binary files /dev/null and b/fuzz/corpora/x509/ffb1a1faad778b26f6fad279002be86fef54419b differ diff --git a/fuzz/corpora/x509/ffb77c06e17fe30d1e303939e29ddff10720a9e2 b/fuzz/corpora/x509/ffb77c06e17fe30d1e303939e29ddff10720a9e2 new file mode 100644 index 0000000..ff7b716 Binary files /dev/null and b/fuzz/corpora/x509/ffb77c06e17fe30d1e303939e29ddff10720a9e2 differ diff --git a/fuzz/corpora/x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 b/fuzz/corpora/x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 deleted file mode 100644 index 3728674..0000000 Binary files a/fuzz/corpora/x509/ffbe9ba15a29b0bcf8070ad71b6986d162834155 and /dev/null differ diff --git a/fuzz/corpora/x509/ffe498879023415c207838470f2fd842cbe6ae6c b/fuzz/corpora/x509/ffe498879023415c207838470f2fd842cbe6ae6c new file mode 100644 index 0000000..345ff00 Binary files /dev/null and b/fuzz/corpora/x509/ffe498879023415c207838470f2fd842cbe6ae6c differ diff --git a/fuzz/corpora/x509/fffc9efee3f0431eb45b204bfd248d07004c011c b/fuzz/corpora/x509/fffc9efee3f0431eb45b204bfd248d07004c011c deleted file mode 100644 index c6cd2de..0000000 Binary files a/fuzz/corpora/x509/fffc9efee3f0431eb45b204bfd248d07004c011c and /dev/null differ From osslsanity at gmail.com Fri Nov 3 11:36:27 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Fri, 3 Nov 2017 11:36:27 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #271 Message-ID: <1444302264.178.1509708987675.JavaMail.jenkins@ip-172-31-34-99> See Changes: [kurt] Update location of the libfuzzer repository [kurt] Don't turn b2 negative [kurt] ASN1 fuzzer: Use d2i_TYPE / i2d_TYPE functions [kurt] Update asn1 and x509 corpora ------------------------------------------ [...truncated 369.93 KB...] gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o engines/e_capi.c CC="gcc" /usr/bin/perl engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o engines/e_padlock.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_lib.o crypto/rand/drbg_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_capi.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ssl/packet.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ssl/statem/extensions.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ssl/statem/extensions_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ssl/statem/extensions_cust.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ssl/statem/extensions_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ssl/tls13_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o test/testutil/basic_output.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o test/testutil/cb.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o test/testutil/driver.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o test/testutil/format_output.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o test/testutil/init.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o test/testutil/main.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o test/testutil/output_helpers.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o test/testutil/stanza.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o test/testutil/tap_bio.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o test/testutil/test_cleanup.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o test/testutil/tests.c ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o ar: creating test/libtestutil.a ranlib test/libtestutil.a || echo Never mind. /usr/bin/perl apps/progs.pl apps/openssl > apps/progs.h gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o apps/app_rand.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o apps/apps.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o apps/asn1pars.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o apps/ca.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o apps/ciphers.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o apps/cms.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o apps/crl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o apps/crl2p7.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o apps/dgst.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o apps/dhparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o apps/dsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o apps/dsaparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o apps/ec.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o apps/ecparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o apps/enc.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o apps/engine.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o apps/errstr.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o apps/gendsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o apps/genpkey.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o apps/genrsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o apps/nseq.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o apps/ocsp.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o apps/openssl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o apps/opt.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o apps/passwd.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o apps/pkcs12.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o apps/pkcs7.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o apps/pkcs8.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o apps/pkey.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o apps/pkeyparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o apps/pkeyutl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o apps/prime.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o apps/rand.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o apps/rehash.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o apps/req.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o apps/rsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o apps/rsautl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o apps/s_cb.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o apps/s_client.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o apps/s_server.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o apps/s_socket.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o apps/s_time.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o apps/sess_id.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o apps/smime.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o apps/speed.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o apps/spkac.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o apps/srp.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o apps/storeutl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o apps/ts.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o apps/verify.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o apps/version.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o apps/x509.c rm -f apps/openssl make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o fuzz/asn1.c fuzz/asn1.c: In function 'FuzzerTestOneInput': fuzz/asn1.c:329:26: error: unknown type name 'EC_GROUP' DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:227:5: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'd2i_ECPKParameters' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:329:36: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:227:18: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'ECPKParameters_print' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'i2d_ECPKParameters' [-Wimplicit-function-declaration] fuzz/asn1.c:329:5: warning: implicit declaration of function 'EC_GROUP_free' [-Wimplicit-function-declaration] fuzz/asn1.c:330:5: warning: implicit declaration of function 'd2i_ECPrivateKey' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:330:34: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:227:18: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:330:5: warning: implicit declaration of function 'EC_KEY_print' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:330:5: warning: implicit declaration of function 'i2d_ECPrivateKey' [-Wimplicit-function-declaration] fuzz/asn1.c:330:5: warning: implicit declaration of function 'EC_KEY_free' [-Wimplicit-function-declaration] fuzz/asn1.c:331:5: warning: implicit declaration of function 'd2i_ECParameters' [-Wimplicit-function-declaration] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:331:21: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:209:18: note: in definition of macro 'DO_TEST' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:331:5: warning: implicit declaration of function 'ECParameters_print' [-Wimplicit-function-declaration] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:331:5: warning: implicit declaration of function 'i2d_ECParameters' [-Wimplicit-function-declaration] fuzz/asn1.c:332:22: error: unknown type name 'ECDSA_SIG' DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:260:5: note: in definition of macro 'DO_TEST_NO_PRINT' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'd2i_ECDSA_SIG' [-Wimplicit-function-declaration] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:332:33: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:260:18: note: in definition of macro 'DO_TEST_NO_PRINT' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'i2d_ECDSA_SIG' [-Wimplicit-function-declaration] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'ECDSA_SIG_free' [-Wimplicit-function-declaration] make[1]: *** [fuzz/asn1.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From rsalz at openssl.org Fri Nov 3 12:31:14 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Nov 2017 12:31:14 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509712274.072771.32392.nullmailer@dev.openssl.org> The branch master has been updated via 102a4f23a8e5db7bc86fde3a8667572a5a24a7ab (commit) from c810ef9e9872919576a06a3a395fc97ef8ab487d (commit) - Log ----------------------------------------------------------------- commit 102a4f23a8e5db7bc86fde3a8667572a5a24a7ab Author: Rich Salz Date: Fri Nov 3 08:31:09 2017 -0400 Add secadv mention ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 1 + 1 file changed, 1 insertion(+) diff --git a/news/newsflash.txt b/news/newsflash.txt index 29252cf..a0a4b74 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,6 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item +02-Nov-2017: Security Advisory: Internal carry bug on X86_64 02-Nov-2017: OpenSSL 1.1.0g is now available, including bug and security fixes 02-Nov-2017: OpenSSL 1.0.2m is now available, including bug and security fixes 27-Oct-2017: Trademark policy created From rsalz at openssl.org Fri Nov 3 12:35:28 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Nov 2017 12:35:28 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509712528.403091.3702.nullmailer@dev.openssl.org> The branch master has been updated via 229acfd055a6acd0c78fbb27090d32097cb95eaf (commit) from 102a4f23a8e5db7bc86fde3a8667572a5a24a7ab (commit) - Log ----------------------------------------------------------------- commit 229acfd055a6acd0c78fbb27090d32097cb95eaf Author: Rich Salz Date: Fri Nov 3 08:35:24 2017 -0400 Fix typo ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/news/newsflash.txt b/news/newsflash.txt index a0a4b74..e943c3a 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,7 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item -02-Nov-2017: Security Advisory: Internal carry bug on X86_64 +02-Nov-2017: Security Advisory: Internal carry bug on X86_64 02-Nov-2017: OpenSSL 1.1.0g is now available, including bug and security fixes 02-Nov-2017: OpenSSL 1.0.2m is now available, including bug and security fixes 27-Oct-2017: Trademark policy created From rsalz at openssl.org Fri Nov 3 12:36:14 2017 From: rsalz at openssl.org (Rich Salz) Date: Fri, 03 Nov 2017 12:36:14 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1509712574.641166.4868.nullmailer@dev.openssl.org> The branch master has been updated via 2dba037bc31a7c426d17a63f657c0c031381b7a1 (commit) from 229acfd055a6acd0c78fbb27090d32097cb95eaf (commit) - Log ----------------------------------------------------------------- commit 2dba037bc31a7c426d17a63f657c0c031381b7a1 Author: Rich Salz Date: Fri Nov 3 08:36:11 2017 -0400 Fix typo ----------------------------------------------------------------------- Summary of changes: news/newsflash.txt | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/news/newsflash.txt b/news/newsflash.txt index e943c3a..9ab8ab3 100644 --- a/news/newsflash.txt +++ b/news/newsflash.txt @@ -4,7 +4,7 @@ # Format is two fields, colon-separated; the first line is the column # headings. URL paths must all be absolute. Date: Item -02-Nov-2017: Security Advisory: Internal carry bug on X86_64 +02-Nov-2017: Security Advisory: Internal carry bug on X86_64 02-Nov-2017: OpenSSL 1.1.0g is now available, including bug and security fixes 02-Nov-2017: OpenSSL 1.0.2m is now available, including bug and security fixes 27-Oct-2017: Trademark policy created From kurt at openssl.org Fri Nov 3 14:20:10 2017 From: kurt at openssl.org (Kurt Roeckx) Date: Fri, 03 Nov 2017 14:20:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509718810.476556.22108.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 98fe34c30fe1fb7be3023e4c1458da73f8e55da9 (commit) from 95aec441c0a8d4caa4590f9ba2827a131134e8d1 (commit) - Log ----------------------------------------------------------------- commit 98fe34c30fe1fb7be3023e4c1458da73f8e55da9 Author: Kurt Roeckx Date: Thu Nov 2 18:53:16 2017 +0100 Fix no-ssl3-method build Reviewed-by: Rich Salz GH: #4649 ----------------------------------------------------------------------- Summary of changes: ssl/s23_clnt.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c index 92f41dd..05b892b 100644 --- a/ssl/s23_clnt.c +++ b/ssl/s23_clnt.c @@ -757,10 +757,12 @@ static int ssl23_get_server_hello(SSL *s) s->version = TLS1_VERSION; s->method = TLSv1_client_method(); break; +#ifndef OPENSSL_NO_SSL3_METHOD case SSL3_VERSION: s->version = SSL3_VERSION; s->method = SSLv3_client_method(); break; +#endif } SSLerr(SSL_F_SSL23_GET_SERVER_HELLO, SSL_R_UNSUPPORTED_PROTOCOL); ssl3_send_alert(s, SSL3_AL_FATAL, SSL_AD_PROTOCOL_VERSION); From bernd.edlinger at hotmail.de Fri Nov 3 14:47:49 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 14:47:49 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509720469.208842.11419.nullmailer@dev.openssl.org> The branch master has been updated via 7760384b403a61824c43cc767a11cd22abfa9e49 (commit) via a6f622bc99ffdc7b34199babb9d200b24a7a6431 (commit) via 157997f0c00f63b6005f3b5b6e0bb659d795e136 (commit) from ba24968dd1aad5fa389ac6f4c27389beaed5af5b (commit) - Log ----------------------------------------------------------------- commit 7760384b403a61824c43cc767a11cd22abfa9e49 Author: Pavel Kopyl Date: Fri Oct 27 16:18:06 2017 +0300 Check return value of OBJ_nid2obj in dsa_pub_encode. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) commit a6f622bc99ffdc7b34199babb9d200b24a7a6431 Author: Pavel Kopyl Date: Fri Oct 27 16:13:11 2017 +0300 Add error handling in dsa_main and ASN1_i2d_bio. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) commit 157997f0c00f63b6005f3b5b6e0bb659d795e136 Author: Pavel Kopyl Date: Fri Oct 27 15:50:40 2017 +0300 Fix error handling in i2d* functions. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) ----------------------------------------------------------------------- Summary of changes: apps/dsa.c | 3 +++ crypto/asn1/a_i2d_fp.c | 3 +++ crypto/dsa/dsa_ameth.c | 8 ++++++-- crypto/x509/x_pubkey.c | 8 ++++---- 4 files changed, 16 insertions(+), 6 deletions(-) diff --git a/apps/dsa.c b/apps/dsa.c index 5410f04..74a68ff 100644 --- a/apps/dsa.c +++ b/apps/dsa.c @@ -217,6 +217,9 @@ int dsa_main(int argc, char **argv) } else if (outformat == FORMAT_MSBLOB || outformat == FORMAT_PVK) { EVP_PKEY *pk; pk = EVP_PKEY_new(); + if (pk == NULL) + goto end; + EVP_PKEY_set1_DSA(pk, dsa); if (outformat == FORMAT_PVK) { if (pubin) { diff --git a/crypto/asn1/a_i2d_fp.c b/crypto/asn1/a_i2d_fp.c index c3ed991..980c65a 100644 --- a/crypto/asn1/a_i2d_fp.c +++ b/crypto/asn1/a_i2d_fp.c @@ -38,6 +38,9 @@ int ASN1_i2d_bio(i2d_of_void *i2d, BIO *out, unsigned char *x) int i, j = 0, n, ret = 1; n = i2d(x, NULL); + if (n <= 0) + return 0; + b = OPENSSL_malloc(n); if (b == NULL) { ASN1err(ASN1_F_ASN1_I2D_BIO, ERR_R_MALLOC_FAILURE); diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c index 8da047d..9c5b8aa 100644 --- a/crypto/dsa/dsa_ameth.c +++ b/crypto/dsa/dsa_ameth.c @@ -82,6 +82,7 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) int penclen; ASN1_STRING *str = NULL; ASN1_INTEGER *pubint = NULL; + ASN1_OBJECT *aobj; dsa = pkey->pkey.dsa; if (pkey->save_parameters && dsa->p && dsa->q && dsa->g) { @@ -114,8 +115,11 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) goto err; } - if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_DSA), - ptype, str, penc, penclen)) + aobj = OBJ_nid2obj(EVP_PKEY_DSA); + if (aobj == NULL) + goto err; + + if (X509_PUBKEY_set0_param(pk, aobj, ptype, str, penc, penclen)) return 1; err: diff --git a/crypto/x509/x_pubkey.c b/crypto/x509/x_pubkey.c index 76635b8..73977cd 100644 --- a/crypto/x509/x_pubkey.c +++ b/crypto/x509/x_pubkey.c @@ -206,7 +206,7 @@ int i2d_PUBKEY(EVP_PKEY *a, unsigned char **pp) if (!a) return 0; if (!X509_PUBKEY_set(&xpk, a)) - return 0; + return -1; ret = i2d_X509_PUBKEY(xpk, pp); X509_PUBKEY_free(xpk); return ret; @@ -246,7 +246,7 @@ int i2d_RSA_PUBKEY(RSA *a, unsigned char **pp) pktmp = EVP_PKEY_new(); if (pktmp == NULL) { ASN1err(ASN1_F_I2D_RSA_PUBKEY, ERR_R_MALLOC_FAILURE); - return 0; + return -1; } EVP_PKEY_set1_RSA(pktmp, a); ret = i2d_PUBKEY(pktmp, pp); @@ -286,7 +286,7 @@ int i2d_DSA_PUBKEY(DSA *a, unsigned char **pp) pktmp = EVP_PKEY_new(); if (pktmp == NULL) { ASN1err(ASN1_F_I2D_DSA_PUBKEY, ERR_R_MALLOC_FAILURE); - return 0; + return -1; } EVP_PKEY_set1_DSA(pktmp, a); ret = i2d_PUBKEY(pktmp, pp); @@ -325,7 +325,7 @@ int i2d_EC_PUBKEY(EC_KEY *a, unsigned char **pp) return 0; if ((pktmp = EVP_PKEY_new()) == NULL) { ASN1err(ASN1_F_I2D_EC_PUBKEY, ERR_R_MALLOC_FAILURE); - return 0; + return -1; } EVP_PKEY_set1_EC_KEY(pktmp, a); ret = i2d_PUBKEY(pktmp, pp); From bernd.edlinger at hotmail.de Fri Nov 3 14:49:52 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 14:49:52 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509720592.438099.13738.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 64adaa3fa6d1a2c961707308bee1230436076756 (commit) from 0627fa84a26cf7becbf2a489b97631b42c4946e6 (commit) - Log ----------------------------------------------------------------- commit 64adaa3fa6d1a2c961707308bee1230436076756 Author: Pavel Kopyl Date: Fri Oct 27 16:18:06 2017 +0300 Check return value of OBJ_nid2obj in dsa_pub_encode. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) (cherry picked from commit 7760384b403a61824c43cc767a11cd22abfa9e49) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ameth.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c index fbb9121..d4e4066 100644 --- a/crypto/dsa/dsa_ameth.c +++ b/crypto/dsa/dsa_ameth.c @@ -82,6 +82,7 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) int penclen; ASN1_STRING *str = NULL; ASN1_INTEGER *pubint = NULL; + ASN1_OBJECT *aobj; dsa = pkey->pkey.dsa; if (pkey->save_parameters && dsa->p && dsa->q && dsa->g) { @@ -114,8 +115,11 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) goto err; } - if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_DSA), - ptype, str, penc, penclen)) + aobj = OBJ_nid2obj(EVP_PKEY_DSA); + if (aobj == NULL) + goto err; + + if (X509_PUBKEY_set0_param(pk, aobj, ptype, str, penc, penclen)) return 1; err: From bernd.edlinger at hotmail.de Fri Nov 3 15:04:49 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 15:04:49 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509721489.906569.26393.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 200de404214ed045df66e371b1d0a60992ee33d0 (commit) from 98fe34c30fe1fb7be3023e4c1458da73f8e55da9 (commit) - Log ----------------------------------------------------------------- commit 200de404214ed045df66e371b1d0a60992ee33d0 Author: Pavel Kopyl Date: Fri Oct 27 16:18:06 2017 +0300 Check return value of OBJ_nid2obj in dsa_pub_encode. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) (cherry picked from commit 7760384b403a61824c43cc767a11cd22abfa9e49) ----------------------------------------------------------------------- Summary of changes: crypto/dsa/dsa_ameth.c | 8 ++++++-- 1 file changed, 6 insertions(+), 2 deletions(-) diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c index aac2530..e22627f 100644 --- a/crypto/dsa/dsa_ameth.c +++ b/crypto/dsa/dsa_ameth.c @@ -133,6 +133,7 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) unsigned char *penc = NULL; int penclen; ASN1_STRING *str = NULL; + ASN1_OBJECT *aobj; dsa = pkey->pkey.dsa; if (pkey->save_parameters && dsa->p && dsa->q && dsa->g) { @@ -159,8 +160,11 @@ static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey) goto err; } - if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_DSA), - ptype, str, penc, penclen)) + aobj = OBJ_nid2obj(EVP_PKEY_DSA); + if (aobj == NULL) + goto err; + + if (X509_PUBKEY_set0_param(pk, aobj, ptype, str, penc, penclen)) return 1; err: From bernd.edlinger at hotmail.de Fri Nov 3 15:07:21 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 15:07:21 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509721641.242552.28930.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via bf37a9f58cd9b60c0397cb0a4c56d20b157a889c (commit) from 64adaa3fa6d1a2c961707308bee1230436076756 (commit) - Log ----------------------------------------------------------------- commit bf37a9f58cd9b60c0397cb0a4c56d20b157a889c Author: Pavel Kopyl Date: Fri Oct 27 16:13:11 2017 +0300 Add error handling in dsa_main and ASN1_i2d_bio. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) (cherry picked from commit a6f622bc99ffdc7b34199babb9d200b24a7a6431) ----------------------------------------------------------------------- Summary of changes: apps/dsa.c | 3 +++ crypto/asn1/a_i2d_fp.c | 3 +++ 2 files changed, 6 insertions(+) diff --git a/apps/dsa.c b/apps/dsa.c index 9c93549..8454b2e 100644 --- a/apps/dsa.c +++ b/apps/dsa.c @@ -217,6 +217,9 @@ int dsa_main(int argc, char **argv) } else if (outformat == FORMAT_MSBLOB || outformat == FORMAT_PVK) { EVP_PKEY *pk; pk = EVP_PKEY_new(); + if (pk == NULL) + goto end; + EVP_PKEY_set1_DSA(pk, dsa); if (outformat == FORMAT_PVK) { if (pubin) { diff --git a/crypto/asn1/a_i2d_fp.c b/crypto/asn1/a_i2d_fp.c index 1514ede..3b3f713 100644 --- a/crypto/asn1/a_i2d_fp.c +++ b/crypto/asn1/a_i2d_fp.c @@ -38,6 +38,9 @@ int ASN1_i2d_bio(i2d_of_void *i2d, BIO *out, unsigned char *x) int i, j = 0, n, ret = 1; n = i2d(x, NULL); + if (n <= 0) + return 0; + b = OPENSSL_malloc(n); if (b == NULL) { ASN1err(ASN1_F_ASN1_I2D_BIO, ERR_R_MALLOC_FAILURE); From bernd.edlinger at hotmail.de Fri Nov 3 15:20:50 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 15:20:50 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1509722450.520959.7636.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 950d49d43900e67a1f9d02bc1a053a9fdc5c4257 (commit) from 200de404214ed045df66e371b1d0a60992ee33d0 (commit) - Log ----------------------------------------------------------------- commit 950d49d43900e67a1f9d02bc1a053a9fdc5c4257 Author: Pavel Kopyl Date: Fri Oct 27 16:13:11 2017 +0300 Add error handling in dsa_main and ASN1_i2d_bio. CLA: trivial Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4600) (cherry picked from commit a6f622bc99ffdc7b34199babb9d200b24a7a6431) ----------------------------------------------------------------------- Summary of changes: apps/dsa.c | 3 +++ crypto/asn1/a_i2d_fp.c | 3 +++ 2 files changed, 6 insertions(+) diff --git a/apps/dsa.c b/apps/dsa.c index 4ed21d8..82a870e 100644 --- a/apps/dsa.c +++ b/apps/dsa.c @@ -327,6 +327,9 @@ int MAIN(int argc, char **argv) } else if (outformat == FORMAT_MSBLOB || outformat == FORMAT_PVK) { EVP_PKEY *pk; pk = EVP_PKEY_new(); + if (pk == NULL) + goto end; + EVP_PKEY_set1_DSA(pk, dsa); if (outformat == FORMAT_PVK) i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout); diff --git a/crypto/asn1/a_i2d_fp.c b/crypto/asn1/a_i2d_fp.c index 0f56cd4..2e85e04 100644 --- a/crypto/asn1/a_i2d_fp.c +++ b/crypto/asn1/a_i2d_fp.c @@ -87,6 +87,9 @@ int ASN1_i2d_bio(i2d_of_void *i2d, BIO *out, unsigned char *x) int i, j = 0, n, ret = 1; n = i2d(x, NULL); + if (n <= 0) + return 0; + b = (char *)OPENSSL_malloc(n); if (b == NULL) { ASN1err(ASN1_F_ASN1_I2D_BIO, ERR_R_MALLOC_FAILURE); From osslsanity at gmail.com Fri Nov 3 15:34:46 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Fri, 3 Nov 2017 15:34:46 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_noec #272 In-Reply-To: <1444302264.178.1509708987675.JavaMail.jenkins@ip-172-31-34-99> References: <1444302264.178.1509708987675.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1403468851.179.1509723286282.JavaMail.jenkins@ip-172-31-34-99> See Changes: [bernd.edlinger] Fix error handling in i2d* functions. [bernd.edlinger] Add error handling in dsa_main and ASN1_i2d_bio. [bernd.edlinger] Check return value of OBJ_nid2obj in dsa_pub_encode. ------------------------------------------ [...truncated 369.76 KB...] gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o crypto/x509/x_name.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o crypto/x509/x_pubkey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o crypto/x509/x_req.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o crypto/x509/x_x509.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o crypto/x509/x_x509a.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_cache.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_data.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_map.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_node.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o crypto/x509v3/pcy_tree.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o crypto/x509v3/v3_addr.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_admis.d.tmp -MT crypto/x509v3/v3_admis.o -c -o crypto/x509v3/v3_admis.o crypto/x509v3/v3_admis.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_akeya.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o crypto/x509v3/v3_alt.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o crypto/x509v3/v3_asid.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_bitst.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o crypto/x509v3/v3_conf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_cpols.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o crypto/x509v3/v3_crld.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o crypto/x509v3/v3_enum.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o crypto/x509v3/v3_extku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o crypto/x509v3/v3_genn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_ia5.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o crypto/x509v3/v3_info.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o crypto/x509v3/v3_int.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o crypto/x509v3/v3_lib.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_ncons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pci.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcia.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pcons.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pku.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_pmaps.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o crypto/x509v3/v3_prn.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o crypto/x509v3/v3_purp.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o crypto/x509v3/v3_skey.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_sxnet.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_tlsf.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o crypto/x509v3/v3_utl.c gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o crypto/x509v3/v3err.c CC="gcc" /usr/bin/perl crypto/x86_64cpuid.pl elf crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x86_64cpuid.d.tmp -MT crypto/x86_64cpuid.o -c -o crypto/x86_64cpuid.o crypto/x86_64cpuid.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o engines/e_capi.c CC="gcc" /usr/bin/perl engines/asm/e_padlock-x86_64.pl elf engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock-x86_64.d.tmp -MT engines/e_padlock-x86_64.o -c -o engines/e_padlock-x86_64.o engines/e_padlock-x86_64.s gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o engines/e_padlock.c ar r libcrypto.a crypto/aes/aes-x86_64.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesni-mb-x86_64.o crypto/aes/aesni-sha1-x86_64.o crypto/aes/aesni-sha256-x86_64.o crypto/aes/aesni-x86_64.o crypto/aes/bsaes-x86_64.o crypto/aes/vpaes-x86_64.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/asm/x86_64-gcc.o crypto/bn/bn_add.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/bn/rsaz-avx2.o crypto/bn/rsaz-x86_64.o crypto/bn/rsaz_exp.o crypto/bn/x86_64-gf2m.o crypto/bn/x86_64-mont.o crypto/bn/x86_64-mont5.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/cmll-x86_64.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-x86_64.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/ctype.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dh/dh_rfc7919.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_aria.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_sm4.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sha3.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pbe_scrypt.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/idea/i_cbc.o crypto/idea/i_cfb64.o crypto/idea/i_ecb.o crypto/idea/i_ofb64.o crypto/idea/i_skey.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/scrypt.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5-x86_64.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mdc2/mdc2_one.o crypto/mdc2/mdc2dgst.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/aesni-gcm-x86_64.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-x86_64.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-x86_64.o crypto/poly1305/poly1305.o crypto/poly1305/poly1305_ameth.o crypto/poly1305/poly1305_pmeth.o crypto/rand/drbg_lib.o crypto/rand/drbg_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4-md5-x86_64.o crypto/rc4/rc4-x86_64.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/keccak1600.o crypto/sha/sha1-mb-x86_64.o crypto/sha/sha1-x86_64.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-mb-x86_64.o crypto/sha/sha256-x86_64.o crypto/sha/sha256.o crypto/sha/sha512-x86_64.o crypto/sha/sha512.o crypto/siphash/siphash.o crypto/siphash/siphash_ameth.o crypto/siphash/siphash_pmeth.o crypto/sm4/sm4.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/store/loader_file.o crypto/store/store_err.o crypto/store/store_init.o crypto/store/store_lib.o crypto/store/store_register.o crypto/store/store_strings.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_null.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp-x86_64.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_admis.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o crypto/x86_64cpuid.o engines/e_capi.o engines/e_padlock-x86_64.o engines/e_padlock.o ar: creating libcrypto.a ranlib libcrypto.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ssl/bio_ssl.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ssl/d1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ssl/d1_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ssl/d1_srtp.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ssl/methods.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/packet.d.tmp -MT ssl/packet.o -c -o ssl/packet.o ssl/packet.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ssl/pqueue.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ssl/record/dtls1_bitmap.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ssl/record/rec_layer_d1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ssl/record/rec_layer_s3.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ssl/record/ssl3_buffer.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ssl/record/ssl3_record.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record_tls13.d.tmp -MT ssl/record/ssl3_record_tls13.o -c -o ssl/record/ssl3_record_tls13.o ssl/record/ssl3_record_tls13.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ssl/s3_cbc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ssl/s3_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ssl/s3_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ssl/s3_msg.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ssl/ssl_asn1.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ssl/ssl_cert.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ssl/ssl_ciph.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ssl/ssl_conf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ssl/ssl_err.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ssl/ssl_init.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ssl/ssl_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ssl/ssl_mcnf.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ssl/ssl_rsa.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ssl/ssl_sess.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ssl/ssl_stat.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ssl/ssl_txt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ssl/ssl_utst.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions.d.tmp -MT ssl/statem/extensions.o -c -o ssl/statem/extensions.o ssl/statem/extensions.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_clnt.d.tmp -MT ssl/statem/extensions_clnt.o -c -o ssl/statem/extensions_clnt.o ssl/statem/extensions_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_cust.d.tmp -MT ssl/statem/extensions_cust.o -c -o ssl/statem/extensions_cust.o ssl/statem/extensions_cust.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/extensions_srvr.d.tmp -MT ssl/statem/extensions_srvr.o -c -o ssl/statem/extensions_srvr.o ssl/statem/extensions_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ssl/statem/statem.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ssl/statem/statem_clnt.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ssl/statem/statem_dtls.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ssl/statem/statem_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ssl/statem/statem_srvr.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ssl/t1_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ssl/t1_lib.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ssl/t1_trce.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls13_enc.d.tmp -MT ssl/tls13_enc.o -c -o ssl/tls13_enc.o ssl/tls13_enc.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ssl/tls_srp.c ar r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/packet.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/record/ssl3_record_tls13.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/extensions.o ssl/statem/extensions_clnt.o ssl/statem/extensions_cust.o ssl/statem/extensions_srvr.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_lib.o ssl/t1_trce.o ssl/tls13_enc.o ssl/tls_srp.o ar: creating libssl.a ranlib libssl.a || echo Never mind. gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/basic_output.d.tmp -MT test/testutil/basic_output.o -c -o test/testutil/basic_output.o test/testutil/basic_output.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/cb.d.tmp -MT test/testutil/cb.o -c -o test/testutil/cb.o test/testutil/cb.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/driver.d.tmp -MT test/testutil/driver.o -c -o test/testutil/driver.o test/testutil/driver.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/format_output.d.tmp -MT test/testutil/format_output.o -c -o test/testutil/format_output.o test/testutil/format_output.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/init.d.tmp -MT test/testutil/init.o -c -o test/testutil/init.o test/testutil/init.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/main.d.tmp -MT test/testutil/main.o -c -o test/testutil/main.o test/testutil/main.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/output_helpers.d.tmp -MT test/testutil/output_helpers.o -c -o test/testutil/output_helpers.o test/testutil/output_helpers.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/stanza.d.tmp -MT test/testutil/stanza.o -c -o test/testutil/stanza.o test/testutil/stanza.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/tap_bio.d.tmp -MT test/testutil/tap_bio.o -c -o test/testutil/tap_bio.o test/testutil/tap_bio.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/test_cleanup.d.tmp -MT test/testutil/test_cleanup.o -c -o test/testutil/test_cleanup.o test/testutil/test_cleanup.c gcc -I. -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -fPIC -DOPENSSL_USE_NODELETE -MMD -MF test/testutil/tests.d.tmp -MT test/testutil/tests.o -c -o test/testutil/tests.o test/testutil/tests.c ar r test/libtestutil.a test/testutil/basic_output.o test/testutil/cb.o test/testutil/driver.o test/testutil/format_output.o test/testutil/init.o test/testutil/main.o test/testutil/output_helpers.o test/testutil/stanza.o test/testutil/tap_bio.o test/testutil/test_cleanup.o test/testutil/tests.o ar: creating test/libtestutil.a ranlib test/libtestutil.a || echo Never mind. /usr/bin/perl apps/progs.pl apps/openssl > apps/progs.h gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o apps/app_rand.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o apps/apps.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o apps/asn1pars.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o apps/ca.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o apps/ciphers.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o apps/cms.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o apps/crl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o apps/crl2p7.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o apps/dgst.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o apps/dhparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o apps/dsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o apps/dsaparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o apps/ec.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o apps/ecparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o apps/enc.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o apps/engine.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o apps/errstr.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o apps/gendsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o apps/genpkey.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o apps/genrsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o apps/nseq.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o apps/ocsp.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o apps/openssl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o apps/opt.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o apps/passwd.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o apps/pkcs12.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o apps/pkcs7.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o apps/pkcs8.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o apps/pkey.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o apps/pkeyparam.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o apps/pkeyutl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o apps/prime.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o apps/rand.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o apps/rehash.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o apps/req.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o apps/rsa.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o apps/rsautl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o apps/s_cb.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o apps/s_client.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o apps/s_server.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o apps/s_socket.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o apps/s_time.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o apps/sess_id.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o apps/smime.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o apps/speed.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o apps/spkac.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o apps/srp.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/storeutl.d.tmp -MT apps/storeutl.o -c -o apps/storeutl.o apps/storeutl.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o apps/ts.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o apps/verify.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o apps/version.c gcc -I. -Iinclude -Iapps -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o apps/x509.c rm -f apps/openssl make -f ./Makefile.shared -e \ PERL="/usr/bin/perl" SRCDIR=. \ APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \ LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \ CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack ' \ LDFLAGS='' \ link_app. make[2]: Entering directory ` ( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack }"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} ) LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/local/ssl" -DENGINESDIR="/usr/local/lib/engines-1.1" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/storeutl.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl make[2]: Leaving directory ` gcc -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_IA32_SSE2 -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_MONT5 -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DRC4_ASM -DMD5_ASM -DAES_ASM -DVPAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPADLOCK_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -m64 -DL_ENDIAN -Wa,--noexecstack -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o fuzz/asn1.c fuzz/asn1.c: In function 'FuzzerTestOneInput': fuzz/asn1.c:329:26: error: unknown type name 'EC_GROUP' DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:227:5: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'd2i_ECPKParameters' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:329:36: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:227:18: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'ECPKParameters_print' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); ^ fuzz/asn1.c:329:5: warning: implicit declaration of function 'i2d_ECPKParameters' [-Wimplicit-function-declaration] fuzz/asn1.c:329:5: warning: implicit declaration of function 'EC_GROUP_free' [-Wimplicit-function-declaration] fuzz/asn1.c:330:5: warning: implicit declaration of function 'd2i_ECPrivateKey' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:330:34: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:227:18: note: in definition of macro 'DO_TEST_PRINT_OFFSET' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:330:5: warning: implicit declaration of function 'EC_KEY_print' [-Wimplicit-function-declaration] DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); ^ fuzz/asn1.c:330:5: warning: implicit declaration of function 'i2d_ECPrivateKey' [-Wimplicit-function-declaration] fuzz/asn1.c:330:5: warning: implicit declaration of function 'EC_KEY_free' [-Wimplicit-function-declaration] fuzz/asn1.c:331:5: warning: implicit declaration of function 'd2i_ECParameters' [-Wimplicit-function-declaration] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:331:21: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:209:18: note: in definition of macro 'DO_TEST' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:331:5: warning: implicit declaration of function 'ECParameters_print' [-Wimplicit-function-declaration] DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); ^ fuzz/asn1.c:331:5: warning: implicit declaration of function 'i2d_ECParameters' [-Wimplicit-function-declaration] fuzz/asn1.c:332:22: error: unknown type name 'ECDSA_SIG' DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:260:5: note: in definition of macro 'DO_TEST_NO_PRINT' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'd2i_ECDSA_SIG' [-Wimplicit-function-declaration] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:332:33: warning: initialization makes pointer from integer without a cast [enabled by default] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:260:18: note: in definition of macro 'DO_TEST_NO_PRINT' TYPE *type = D2I(NULL, &p, len); \ ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'i2d_ECDSA_SIG' [-Wimplicit-function-declaration] DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); ^ fuzz/asn1.c:332:5: warning: implicit declaration of function 'ECDSA_SIG_free' [-Wimplicit-function-declaration] make[1]: *** [fuzz/asn1.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From bernd.edlinger at hotmail.de Fri Nov 3 18:58:31 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Fri, 03 Nov 2017 18:58:31 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509735511.421149.13693.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 38c23e647fd7d0e929ff97e6b9c9a23899ce52fd (commit) from bf37a9f58cd9b60c0397cb0a4c56d20b157a889c (commit) - Log ----------------------------------------------------------------- commit 38c23e647fd7d0e929ff97e6b9c9a23899ce52fd Author: FdaSilvaYY Date: Fri Nov 3 19:56:56 2017 +0100 Spelling doc #3580 Duplicated tests descriptions Backport of #3580 to 1.1.0 plus a few other typo fixes found at fligth. Reviewed-by: Kurt Roeckx Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4645) ----------------------------------------------------------------------- Summary of changes: crypto/lhash/lhash.c | 2 +- demos/bio/cmod.cnf | 2 +- doc/apps/cms.pod | 2 +- doc/apps/openssl.pod | 2 +- doc/apps/x509v3_config.pod | 2 +- doc/crypto/BIO_set_callback.pod | 6 +++--- doc/crypto/PKCS7_sign.pod | 2 +- doc/crypto/PKCS7_sign_add_signer.pod | 2 +- doc/crypto/X509_get0_notBefore.pod | 2 +- doc/crypto/d2i_X509.pod | 2 +- doc/openssl-c-indent.el | 2 +- doc/ssl/SSL_CONF_cmd.pod | 2 +- doc/ssl/SSL_CTX_config.pod | 2 +- test/asynciotest.c | 2 +- test/recipes/70-test_sslmessages.t | 2 +- test/recipes/80-test_pkcs12.t | 2 +- test/recipes/tconversion.pl | 2 +- test/ssl-tests/06-sni-ticket.conf.in | 2 +- test/ssl-tests/08-npn.conf.in | 2 +- test/ssl-tests/09-alpn.conf.in | 2 +- test/ssl-tests/12-ct.conf.in | 2 +- test/ssl-tests/13-fragmentation.conf.in | 2 +- util/indent.pro | 2 +- 23 files changed, 25 insertions(+), 25 deletions(-) diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index 5bb20e1..edf2475 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -16,7 +16,7 @@ /* * A hashing implementation that appears to be based on the linear hashing - * alogrithm: + * algorithm: * https://en.wikipedia.org/wiki/Linear_hashing * * Litwin, Witold (1980), "Linear hashing: A new tool for file and table diff --git a/demos/bio/cmod.cnf b/demos/bio/cmod.cnf index 4c45dfb..39ac54e 100644 --- a/demos/bio/cmod.cnf +++ b/demos/bio/cmod.cnf @@ -5,7 +5,7 @@ testapp = test_sect [test_sect] -# list of confuration modules +# list of configuration modules # SSL configuration module ssl_conf = ssl_sect diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod index 15e5e41..96acd31 100644 --- a/doc/apps/cms.pod +++ b/doc/apps/cms.pod @@ -186,7 +186,7 @@ output an error. =item B<-EncryptedData_encrypt> Encrypt content using supplied symmetric key and algorithm using a CMS -B type and output the content. +B type and output the content. =item B<-sign_receipt> diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index 9196547..6e822a6 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -204,7 +204,7 @@ Generate pseudo-random bytes. =item L|rehash(1)> -Create symbolic links to certficate and CRL files named by the hash values. +Create symbolic links to certificate and CRL files named by the hash values. =item L|req(1)> diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod index 17d9f1c..c0742c8 100644 --- a/doc/apps/x509v3_config.pod +++ b/doc/apps/x509v3_config.pod @@ -352,7 +352,7 @@ Example: noticeNumbers=1,2,3,4 The B option changes the type of the I field. In RFC2459 -it can only be of type DisplayText. In RFC3280 IA5Strring is also permissible. +it can only be of type DisplayText. In RFC3280 IA5String is also permissible. Some software (for example some versions of MSIE) may require ia5org. =head2 Policy Constraints diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod index 3d15859..27aa4f4 100644 --- a/doc/crypto/BIO_set_callback.pod +++ b/doc/crypto/BIO_set_callback.pod @@ -20,8 +20,8 @@ BIO_callback_fn_ex, BIO_callback_fn void BIO_set_callback_ex(BIO *b, BIO_callback_fn_ex callback); BIO_callback_fn_ex BIO_get_callback_ex(const BIO *b); - void BIO_set_callback(BIO *b, BIO_callack_fn cb); - BIO_callack_fn BIO_get_callback(BIO *b); + void BIO_set_callback(BIO *b, BIO_callback_fn cb); + BIO_callback_fn BIO_get_callback(BIO *b); void BIO_set_callback_arg(BIO *b, char *arg); char *BIO_get_callback_arg(const BIO *b); @@ -37,7 +37,7 @@ operation. BIO_set_callback() and BIO_get_callback() set and retrieve the old format BIO callback. New code should not use these functions, but they are retained for -backwards compatbility. Any callback set via BIO_set_callback_ex() will get +backwards compatibility. Any callback set via BIO_set_callback_ex() will get called in preference to any set by BIO_set_callback(). BIO_set_callback_arg() and BIO_get_callback_arg() are macros which can be diff --git a/doc/crypto/PKCS7_sign.pod b/doc/crypto/PKCS7_sign.pod index b5a52da..f319f66 100644 --- a/doc/crypto/PKCS7_sign.pod +++ b/doc/crypto/PKCS7_sign.pod @@ -46,7 +46,7 @@ required by the S/MIME specifications) if B is set no translation occurs. This option should be used if the supplied data is in binary format otherwise the translation will corrupt it. -The signedData structure includes several PKCS#7 autenticatedAttributes +The signedData structure includes several PKCS#7 authenticatedAttributes including the signing time, the PKCS#7 content type and the supported list of ciphers in an SMIMECapabilities attribute. If B is set then no authenticatedAttributes will be used. If B is set then just diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod index c2a06e7..88fef77 100644 --- a/doc/crypto/PKCS7_sign_add_signer.pod +++ b/doc/crypto/PKCS7_sign_add_signer.pod @@ -55,7 +55,7 @@ B parameter though. This can reduce the size of the signature if the signers certificate can be obtained by other means: for example a previously signed message. -The signedData structure includes several PKCS#7 autenticatedAttributes +The signedData structure includes several PKCS#7 authenticatedAttributes including the signing time, the PKCS#7 content type and the supported list of ciphers in an SMIMECapabilities attribute. If B is set then no authenticatedAttributes will be used. If B is set then just diff --git a/doc/crypto/X509_get0_notBefore.pod b/doc/crypto/X509_get0_notBefore.pod index 82502f6..0427d41 100644 --- a/doc/crypto/X509_get0_notBefore.pod +++ b/doc/crypto/X509_get0_notBefore.pod @@ -36,7 +36,7 @@ the call. X509_getm_notBefore() and X509_getm_notAfter() are similar to X509_get0_notBefore() and X509_get0_notAfter() except they return non-constant mutable references to the associated date field of -the certficate. +the certificate. X509_set1_notBefore() and X509_set1_notAfter() set the B and B fields of B to B. Ownership of the passed diff --git a/doc/crypto/d2i_X509.pod b/doc/crypto/d2i_X509.pod index d75c7f3..93bcc8e 100644 --- a/doc/crypto/d2i_X509.pod +++ b/doc/crypto/d2i_X509.pod @@ -466,7 +466,7 @@ Represents a PKCS#1 RSA public key structure. =item B -Represents an B structure as used in IETF RFC 6960 and +Represents an B structure as used in IETF RFC 6960 and elsewhere. =item B diff --git a/doc/openssl-c-indent.el b/doc/openssl-c-indent.el index c28814a..cca1183 100644 --- a/doc/openssl-c-indent.el +++ b/doc/openssl-c-indent.el @@ -2,7 +2,7 @@ ;;; ;;; This definition is for the "CC mode" package, which is the default ;;; mode for editing C source files in Emacs 20, not for the older -;;; c-mode.el (which was the default in less recent releaes of Emacs 19). +;;; c-mode.el (which was the default in less recent release of Emacs 19). ;;; ;;; Recommended use is to add this line in your .emacs: ;;; diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod index d8c0e9b..27a9933 100644 --- a/doc/ssl/SSL_CONF_cmd.pod +++ b/doc/ssl/SSL_CONF_cmd.pod @@ -424,7 +424,7 @@ SSLv3 is B disabled and attempt to override this by the user are ignored. By checking the return code of SSL_CTX_cmd() it is possible to query if a -given B is recognised, this is useful is SSL_CTX_cmd() values are +given B is recognised, this is useful if SSL_CTX_cmd() values are mixed with additional application specific operations. For example an application might call SSL_CTX_cmd() and if it returns diff --git a/doc/ssl/SSL_CTX_config.pod b/doc/ssl/SSL_CTX_config.pod index 802c4c3..ec744ad 100644 --- a/doc/ssl/SSL_CTX_config.pod +++ b/doc/ssl/SSL_CTX_config.pod @@ -40,7 +40,7 @@ If the file "config.cnf" contains the following: testapp = test_sect [test_sect] - # list of confuration modules + # list of configuration modules ssl_conf = ssl_sect diff --git a/test/asynciotest.c b/test/asynciotest.c index 133e3d5..e2b6b0b 100644 --- a/test/asynciotest.c +++ b/test/asynciotest.c @@ -326,7 +326,7 @@ int main(int argc, char *argv[]) goto end; } /* - * Now read the test data. It may take more attemps here because + * Now read the test data. It may take more attempts here because * it could fail once for each byte read, including all overhead * bytes from the record header/padding etc. */ diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t index c4adf58..3acbac1 100644 --- a/test/recipes/70-test_sslmessages.t +++ b/test/recipes/70-test_sslmessages.t @@ -98,7 +98,7 @@ checkmessages(CLIENT_AUTH_HANDSHAKE, "Client auth handshake test"); $proxy->clear(); $proxy->reneg(1); $proxy->start(); -checkmessages(RENEG_HANDSHAKE, "Rengotiation handshake test"); +checkmessages(RENEG_HANDSHAKE, "Renegotiation handshake test"); #Test 5: A handshake with a renegotiation and client auth $proxy->clear(); diff --git a/test/recipes/80-test_pkcs12.t b/test/recipes/80-test_pkcs12.t index be9a72c..5bcfb69 100644 --- a/test/recipes/80-test_pkcs12.t +++ b/test/recipes/80-test_pkcs12.t @@ -42,7 +42,7 @@ if (eval { require Win32::API; 1; }) { $pass = Encode::encode("cp1253",Encode::decode("utf-8",$pass)); } } else { - # Running MinGW tests transparenly under Wine apparently requires + # Running MinGW tests transparently under Wine apparently requires # UTF-8 locale... foreach(`locale -a`) { diff --git a/test/recipes/tconversion.pl b/test/recipes/tconversion.pl index ee675e9..e471160 100644 --- a/test/recipes/tconversion.pl +++ b/test/recipes/tconversion.pl @@ -37,7 +37,7 @@ sub tconversion { + $n # initial conversions from p to all forms (A) + $n*$n # conversion from result of A to all forms (B) + 1 # comparing original test file to p form of A - + $n*($n-1); # comparing first conversion to each fom in A with B + + $n*($n-1); # comparing first conversion to each form in A with B $totaltests-- if ($testtype eq "p7d"); # no comparison of original test file plan tests => $totaltests; diff --git a/test/ssl-tests/06-sni-ticket.conf.in b/test/ssl-tests/06-sni-ticket.conf.in index ccb9cbd..ea92b62 100644 --- a/test/ssl-tests/06-sni-ticket.conf.in +++ b/test/ssl-tests/06-sni-ticket.conf.in @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test Session ticket use strict; use warnings; diff --git a/test/ssl-tests/08-npn.conf.in b/test/ssl-tests/08-npn.conf.in index 8a1f4ec..bcb632f 100644 --- a/test/ssl-tests/08-npn.conf.in +++ b/test/ssl-tests/08-npn.conf.in @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test NPN negotiation use strict; use warnings; diff --git a/test/ssl-tests/09-alpn.conf.in b/test/ssl-tests/09-alpn.conf.in index 18560e1..37035f1 100644 --- a/test/ssl-tests/09-alpn.conf.in +++ b/test/ssl-tests/09-alpn.conf.in @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test ALPN negotiation use strict; use warnings; diff --git a/test/ssl-tests/12-ct.conf.in b/test/ssl-tests/12-ct.conf.in index 7c03049..d412dfd 100644 --- a/test/ssl-tests/12-ct.conf.in +++ b/test/ssl-tests/12-ct.conf.in @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test CT support use strict; use warnings; diff --git a/test/ssl-tests/13-fragmentation.conf.in b/test/ssl-tests/13-fragmentation.conf.in index 645163c..6c2501b 100644 --- a/test/ssl-tests/13-fragmentation.conf.in +++ b/test/ssl-tests/13-fragmentation.conf.in @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test packet fragmentation use strict; use warnings; diff --git a/util/indent.pro b/util/indent.pro index de0c7db..476bcac 100644 --- a/util/indent.pro +++ b/util/indent.pro @@ -512,7 +512,7 @@ -T asn1_ps_func -T bio_dgram_data -T bio_info_cb --T BIO_callack_fn +-T BIO_callback_fn -T char_io -T conf_finish_func -T conf_init_func From kaduk at mit.edu Fri Nov 3 19:32:07 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Fri, 03 Nov 2017 19:32:07 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509737527.876721.8478.nullmailer@dev.openssl.org> The branch master has been updated via 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 (commit) from 7760384b403a61824c43cc767a11cd22abfa9e49 (commit) - Log ----------------------------------------------------------------- commit 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 Author: Benjamin Kaduk Date: Fri Nov 3 13:45:16 2017 -0500 Conditionalize fuzz tests on feature macros Do not try to fuzz-test structures/routines that are compiled out of the library due to library configuration. Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/4664) ----------------------------------------------------------------------- Summary of changes: fuzz/asn1.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/fuzz/asn1.c b/fuzz/asn1.c index 5171334..fd2271b 100644 --- a/fuzz/asn1.c +++ b/fuzz/asn1.c @@ -310,6 +310,7 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) } } +#ifndef OPENSSL_NO_TS DO_TEST(TS_REQ, d2i_TS_REQ, i2d_TS_REQ, TS_REQ_print_bio); DO_TEST(TS_MSG_IMPRINT, d2i_TS_MSG_IMPRINT, i2d_TS_MSG_IMPRINT, TS_MSG_IMPRINT_print_bio); DO_TEST(TS_RESP, d2i_TS_RESP, i2d_TS_RESP, TS_RESP_print_bio); @@ -319,17 +320,24 @@ int FuzzerTestOneInput(const uint8_t *buf, size_t len) DO_TEST_NO_PRINT(ESS_ISSUER_SERIAL, d2i_ESS_ISSUER_SERIAL, i2d_ESS_ISSUER_SERIAL); DO_TEST_NO_PRINT(ESS_CERT_ID, d2i_ESS_CERT_ID, i2d_ESS_CERT_ID); DO_TEST_NO_PRINT(ESS_SIGNING_CERT, d2i_ESS_SIGNING_CERT, i2d_ESS_SIGNING_CERT); +#endif +#ifndef OPENSSL_NO_DH DO_TEST(DH, d2i_DHparams, i2d_DHparams, DHparams_print); DO_TEST(DH, d2i_DHxparams, i2d_DHxparams, DHparams_print); +#endif +#ifndef OPENSSL_NO_DSA DO_TEST_NO_PRINT(DSA_SIG, d2i_DSA_SIG, i2d_DSA_SIG); DO_TEST_PRINT_OFFSET(DSA, d2i_DSAPrivateKey, i2d_DSAPrivateKey, DSA_print); DO_TEST_PRINT_OFFSET(DSA, d2i_DSAPublicKey, i2d_DSAPublicKey, DSA_print); DO_TEST(DSA, d2i_DSAparams, i2d_DSAparams, DSAparams_print); +#endif DO_TEST_PRINT_OFFSET(RSA, d2i_RSAPublicKey, i2d_RSAPublicKey, RSA_print); +#ifndef OPENSSL_NO_EC DO_TEST_PRINT_OFFSET(EC_GROUP, d2i_ECPKParameters, i2d_ECPKParameters, ECPKParameters_print); DO_TEST_PRINT_OFFSET(EC_KEY, d2i_ECPrivateKey, i2d_ECPrivateKey, EC_KEY_print); DO_TEST(EC_KEY, d2i_ECParameters, i2d_ECParameters, ECParameters_print); DO_TEST_NO_PRINT(ECDSA_SIG, d2i_ECDSA_SIG, i2d_ECDSA_SIG); +#endif DO_TEST_PRINT_PCTX(EVP_PKEY, d2i_AutoPrivateKey, i2d_PrivateKey, EVP_PKEY_print_private); DO_TEST(SSL_SESSION, d2i_SSL_SESSION, i2d_SSL_SESSION, SSL_SESSION_print); From osslsanity at gmail.com Sat Nov 4 07:57:15 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Sat, 4 Nov 2017 07:57:15 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #199 In-Reply-To: <1678615295.177.1509693876675.JavaMail.jenkins@ip-172-31-34-99> References: <1678615295.177.1509693876675.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1527933665.181.1509782235957.JavaMail.jenkins@ip-172-31-34-99> See Changes: [levitte] Travis: if "make update" created a diff, please show it [kurt] Update location of the libfuzzer repository [kurt] Don't turn b2 negative [kurt] ASN1 fuzzer: Use d2i_TYPE / i2d_TYPE functions [kurt] Update asn1 and x509 corpora [bernd.edlinger] Fix error handling in i2d* functions. [bernd.edlinger] Add error handling in dsa_main and ASN1_i2d_bio. [bernd.edlinger] Check return value of OBJ_nid2obj in dsa_pub_encode. [bkaduk] Conditionalize fuzz tests on feature macros ------------------------------------------ Started by upstream project "1_0_2_basic" build number 204 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 > git rev-list de8c19cddd5c08b95f3872f6ce694dcd0f7ca58d # timeout=10 warning: inexact rename detection was skipped due to too many files. warning: you may want to set your diff.renameLimit variable to at least 4235 and retry the command. [master_aarch64] $ /bin/sh -xe /tmp/jenkins3329080854477616462.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_conf_api.c test/buildtest_rsaerr.c test/buildtest_lhash.c test/buildtest_objects.c test/buildtest_dherr.c test/buildtest_pemerr.c test/buildtest_pkcs7err.c crypto/aes/vpaes-armv8.s crypto/arm64cpuid.s test/buildtest_pem.c test/buildtest_buffererr.c test/buildtest_ec.c crypto/sha/sha512-armv8.s crypto/sha/sha1-armv8.s test/buildtest_x509err.c test/buildtest_conferr.c test/buildtest_seed.c test/buildtest_ripemd.c test/buildtest_crypto.c test/buildtest_e_os2.c test/buildtest_x509.c test/buildtest_engine.c crypto/poly1305/poly1305-armv8.s crypto/bn/armv8-mont.s test/buildtest_ct.c test/buildtest_bnerr.c test/buildtest_opensslconf.c test/buildtest_ebcdic.c test/buildtest_err.c test/buildtest_uierr.c test/buildtest_kdferr.c test/buildtest_ecdsa.c test/buildtest_idea.c test/buildtest_modes.c test/buildtest_opensslv.c test/buildtest_sslerr.c test/buildtest_hmac.c test/buildtest_bio.c test/buildtest_bioerr.c test/buildtest_rand.c test/buildtest_cmserr.c test/buildtest_evp.c test/buildtest_kdf.c test/buildtest_rc4.c test/buildtest_pkcs7.c test/buildtest_evperr.c test/buildtest_x509v3.c test/buildtest_mdc2.c crypto/modes/ghashv8-armx.s test/buildtest_ocsperr.c test/buildtest_engineerr.c test/buildtest_txt_db.c test/buildtest_camellia.c test/buildtest_pkcs12.c test/buildtest_asyncerr.c test/buildtest_ecerr.c test/buildtest_bn.c test/buildtest_ssl.c test/buildtest_asn1t.c test/buildtest_cryptoerr.c test/buildtest_ossl_typ.c test/buildtest_async.c test/buildtest_dtls1.c test/buildtest_cmac.c test/buildtest_des.c test/buildtest_ssl2.c test/buildtest_stack.c test/buildtest_safestack.c test/buildtest_blowfish.c test/buildtest_storeerr.c test/buildtest_sha.c crypto/sha/sha256-armv8.s test/buildtest_asn1.c test/buildtest_dh.c test/buildtest_whrlpool.c test/buildtest_x509_vfy.c test/buildtest_comp.c test/buildtest_cterr.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_ecdh.c crypto/aes/aesv8-armx.s test/buildtest_ocsp.c test/buildtest_cms.c test/buildtest_x509v3err.c test/buildtest_conf.c test/buildtest_comperr.c test/buildtest_rsa.c test/buildtest_rc2.c crypto/chacha/chacha-armv8.s test/buildtest_dsa.c test/buildtest_pkcs12err.c test/buildtest_tserr.c test/buildtest_pem2.c test/buildtest_aes.c test/buildtest_randerr.c test/buildtest_objectserr.c test/buildtest_ts.c test/buildtest_symhacks.c test/buildtest_store.c test/buildtest_buffer.c test/buildtest_tls1.c test/buildtest_ui.c test/buildtest_srtp.c test/buildtest_dsaerr.c test/buildtest_srp.c test/buildtest_asn1err.c test/buildtest_md5.c test/buildtest_md4.c test/buildtest_obj_mac.c test/buildtest_cast.c crypto/include/internal/dso_conf.h include/openssl/opensslconf.h crypto/buildinf.h apps/progs.h crypto/include/internal/bn_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From osslsanity at gmail.com Sun Nov 5 07:03:12 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Sun, 5 Nov 2017 07:03:12 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #200 In-Reply-To: <1527933665.181.1509782235957.JavaMail.jenkins@ip-172-31-34-99> References: <1527933665.181.1509782235957.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <956459764.183.1509865392598.JavaMail.jenkins@ip-172-31-34-99> See ------------------------------------------ Started by upstream project "1_0_2_basic" build number 205 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 > git rev-list 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins591705434688190554.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_asyncerr.c test/buildtest_sha.c test/buildtest_ripemd.c test/buildtest_kdf.c test/buildtest_dherr.c test/buildtest_obj_mac.c test/buildtest_buffererr.c test/buildtest_ssl2.c test/buildtest_opensslv.c test/buildtest_rand.c test/buildtest_ct.c test/buildtest_err.c crypto/chacha/chacha-armv8.s test/buildtest_pemerr.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_ecdsa.c test/buildtest_md4.c test/buildtest_storeerr.c test/buildtest_evperr.c test/buildtest_cryptoerr.c test/buildtest_opensslconf.c test/buildtest_objectserr.c test/buildtest_engine.c test/buildtest_rc2.c test/buildtest_asn1t.c test/buildtest_evp.c crypto/aes/vpaes-armv8.s test/buildtest_conf_api.c test/buildtest_md5.c test/buildtest_des.c test/buildtest_engineerr.c test/buildtest_tls1.c test/buildtest_dsa.c test/buildtest_ocsperr.c test/buildtest_crypto.c test/buildtest_conf.c test/buildtest_cast.c test/buildtest_whrlpool.c test/buildtest_ec.c test/buildtest_store.c test/buildtest_symhacks.c test/buildtest_idea.c test/buildtest_modes.c test/buildtest_mdc2.c test/buildtest_pem2.c crypto/poly1305/poly1305-armv8.s crypto/sha/sha1-armv8.s test/buildtest_bio.c test/buildtest_asn1err.c test/buildtest_dh.c test/buildtest_tserr.c test/buildtest_comperr.c test/buildtest_aes.c test/buildtest_ssl.c test/buildtest_x509.c test/buildtest_bnerr.c test/buildtest_rsaerr.c test/buildtest_async.c test/buildtest_lhash.c test/buildtest_x509v3.c test/buildtest_hmac.c test/buildtest_x509_vfy.c test/buildtest_ts.c test/buildtest_cterr.c test/buildtest_ocsp.c test/buildtest_x509v3err.c test/buildtest_objects.c test/buildtest_srp.c crypto/bn/armv8-mont.s test/buildtest_ebcdic.c crypto/sha/sha512-armv8.s test/buildtest_x509err.c test/buildtest_txt_db.c test/buildtest_cms.c test/buildtest_conferr.c test/buildtest_pkcs7err.c test/buildtest_buffer.c crypto/arm64cpuid.s test/buildtest_safestack.c test/buildtest_pkcs7.c test/buildtest_pem.c test/buildtest_comp.c test/buildtest_cmserr.c test/buildtest_cmac.c test/buildtest_camellia.c crypto/modes/ghashv8-armx.s crypto/sha/sha256-armv8.s test/buildtest_kdferr.c test/buildtest_bn.c test/buildtest_ecdh.c crypto/aes/aesv8-armx.s test/buildtest_srtp.c test/buildtest_e_os2.c test/buildtest_sslerr.c test/buildtest_rsa.c test/buildtest_stack.c test/buildtest_bioerr.c test/buildtest_pkcs12.c test/buildtest_uierr.c test/buildtest_ui.c test/buildtest_rc4.c test/buildtest_asn1.c test/buildtest_dtls1.c test/buildtest_blowfish.c test/buildtest_dsaerr.c test/buildtest_ossl_typ.c test/buildtest_pkcs12err.c test/buildtest_ecerr.c test/buildtest_seed.c test/buildtest_randerr.c crypto/buildinf.h crypto/include/internal/bn_conf.h apps/progs.h include/openssl/opensslconf.h crypto/include/internal/dso_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From scan-admin at coverity.com Sun Nov 5 09:44:10 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 05 Nov 2017 09:44:10 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for openssl/openssl Message-ID: <59fedd69a6aff_41705c733068286@ss1435.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEcf-2B75FkFkxwwFKGZV8c1xA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I1s-2Fdqh4JzpLjuy4FL0i4eDLvENYTMzRZ8vhWIk0oDiFn8WuKVb390cUrWkqredAOdvSx1YzbF02AGxqRWBnL9VDIj2CEuwLnhMUGvekvOi6GN5G90F8o-2Fng51Q93VfERRXYnJW-2B37XvA1ajpKXfetXpE5xcw4KuPOh1978BCB899tx2tXv5ygPKv7mCfhzt0I-3D Build ID: 181443 Analysis Summary: New defects found: 2 Defects eliminated: 3 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6q227lMNIWoOb8ZgSjAjKcg-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I1s-2Fdqh4JzpLjuy4FL0i4eDLvENYTMzRZ8vhWIk0oDiFj3DLDfLuso7onV-2FXFrLJhO2uK-2B7Z1XIRPT-2BnmDlcXHXbnJcaxjdVzy-2FdXBa74mDmBsliwdjyGVQi5hdELq-2F3WUjR2Oqp4Cn6ahkqPjCIoKxKh9GR3-2BjHTcnTabpqGzfRM9BIa6ryWKJMsip4-2BT2Y4A-3D From scan-admin at coverity.com Sun Nov 5 10:05:31 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 05 Nov 2017 10:05:31 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <59fee26990d76_792f5c73306827d@ss1435.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEeuRTZVWU4ku8PUBnVPw8PQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I2ucV8inBk38WTSNYrrTx2N-2FjiMflVZzpQ15Lt25kG8Z1n85wJ8EQcD2fsur4xKBo2-2BVEOT5SRvk0kxxBG6M4FnDyogAX-2BvVdXeZyjuyu1IlD0iqupRApUMrKgsXgqN8MHeGExgg41Yp-2B4bdtgo1NoT2cEdHLdOzQfQSdGfP-2BEUjJooUAULYPDTd-2BxvlWihOy0-3D Build ID: 181449 Analysis Summary: New defects found: 0 Defects eliminated: 0 From appro at openssl.org Sun Nov 5 15:59:04 2017 From: appro at openssl.org (Andy Polyakov) Date: Sun, 05 Nov 2017 15:59:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509897544.317004.10202.nullmailer@dev.openssl.org> The branch master has been updated via b82acc3c1a7f304c9df31841753a0fa76b5b3cda (commit) from 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 (commit) - Log ----------------------------------------------------------------- commit b82acc3c1a7f304c9df31841753a0fa76b5b3cda Author: Andy Polyakov Date: Fri Nov 3 23:30:01 2017 +0100 aes/asm/{aes-armv4|bsaes-armv7}.pl: make it work with binutils-2.29. It's not clear if it's a feature or bug, but binutils-2.29[.1] interprets 'adr' instruction with Thumb2 code reference differently, in a way that affects calculation of addresses of constants' tables. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4669) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aes-armv4.pl | 6 +++--- crypto/aes/asm/bsaes-armv7.pl | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/crypto/aes/asm/aes-armv4.pl b/crypto/aes/asm/aes-armv4.pl index 16d79aa..c6474b8 100644 --- a/crypto/aes/asm/aes-armv4.pl +++ b/crypto/aes/asm/aes-armv4.pl @@ -200,7 +200,7 @@ AES_encrypt: #ifndef __thumb2__ sub r3,pc,#8 @ AES_encrypt #else - adr r3,AES_encrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} #ifdef __APPLE__ @@ -450,7 +450,7 @@ _armv4_AES_set_encrypt_key: #ifndef __thumb2__ sub r3,pc,#8 @ AES_set_encrypt_key #else - adr r3,AES_set_encrypt_key + adr r3,. #endif teq r0,#0 #ifdef __thumb2__ @@ -976,7 +976,7 @@ AES_decrypt: #ifndef __thumb2__ sub r3,pc,#8 @ AES_decrypt #else - adr r3,AES_decrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} #ifdef __APPLE__ diff --git a/crypto/aes/asm/bsaes-armv7.pl b/crypto/aes/asm/bsaes-armv7.pl index cc34859..0c5e762 100644 --- a/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/aes/asm/bsaes-armv7.pl @@ -740,7 +740,7 @@ $code.=<<___; .type _bsaes_decrypt8,%function .align 4 _bsaes_decrypt8: - adr $const,_bsaes_decrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key #ifdef __APPLE__ adr $const,.LM0ISR @@ -839,7 +839,7 @@ _bsaes_const: .type _bsaes_encrypt8,%function .align 4 _bsaes_encrypt8: - adr $const,_bsaes_encrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key #ifdef __APPLE__ adr $const,.LM0SR @@ -947,7 +947,7 @@ $code.=<<___; .type _bsaes_key_convert,%function .align 4 _bsaes_key_convert: - adr $const,_bsaes_key_convert + adr $const,. vld1.8 {@XMM[7]}, [$inp]! @ load round 0 key #ifdef __APPLE__ adr $const,.LM0 From appro at openssl.org Sun Nov 5 15:59:42 2017 From: appro at openssl.org (Andy Polyakov) Date: Sun, 05 Nov 2017 15:59:42 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509897582.932094.11417.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via bcc096a50811bf0f0c4fd34b2993fed7a7015972 (commit) from 38c23e647fd7d0e929ff97e6b9c9a23899ce52fd (commit) - Log ----------------------------------------------------------------- commit bcc096a50811bf0f0c4fd34b2993fed7a7015972 Author: Andy Polyakov Date: Fri Nov 3 23:30:01 2017 +0100 aes/asm/{aes-armv4|bsaes-armv7}.pl: make it work with binutils-2.29. It's not clear if it's a feature or bug, but binutils-2.29[.1] interprets 'adr' instruction with Thumb2 code reference differently, in a way that affects calculation of addresses of constants' tables. Reviewed-by: Tim Hudson Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4669) (cherry picked from commit b82acc3c1a7f304c9df31841753a0fa76b5b3cda) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aes-armv4.pl | 6 +++--- crypto/aes/asm/bsaes-armv7.pl | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/crypto/aes/asm/aes-armv4.pl b/crypto/aes/asm/aes-armv4.pl index 16d79aa..c6474b8 100644 --- a/crypto/aes/asm/aes-armv4.pl +++ b/crypto/aes/asm/aes-armv4.pl @@ -200,7 +200,7 @@ AES_encrypt: #ifndef __thumb2__ sub r3,pc,#8 @ AES_encrypt #else - adr r3,AES_encrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} #ifdef __APPLE__ @@ -450,7 +450,7 @@ _armv4_AES_set_encrypt_key: #ifndef __thumb2__ sub r3,pc,#8 @ AES_set_encrypt_key #else - adr r3,AES_set_encrypt_key + adr r3,. #endif teq r0,#0 #ifdef __thumb2__ @@ -976,7 +976,7 @@ AES_decrypt: #ifndef __thumb2__ sub r3,pc,#8 @ AES_decrypt #else - adr r3,AES_decrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} #ifdef __APPLE__ diff --git a/crypto/aes/asm/bsaes-armv7.pl b/crypto/aes/asm/bsaes-armv7.pl index 9f28866..a27bb4a 100644 --- a/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/aes/asm/bsaes-armv7.pl @@ -744,7 +744,7 @@ $code.=<<___; .type _bsaes_decrypt8,%function .align 4 _bsaes_decrypt8: - adr $const,_bsaes_decrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key #ifdef __APPLE__ adr $const,.LM0ISR @@ -843,7 +843,7 @@ _bsaes_const: .type _bsaes_encrypt8,%function .align 4 _bsaes_encrypt8: - adr $const,_bsaes_encrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key #ifdef __APPLE__ adr $const,.LM0SR @@ -951,7 +951,7 @@ $code.=<<___; .type _bsaes_key_convert,%function .align 4 _bsaes_key_convert: - adr $const,_bsaes_key_convert + adr $const,. vld1.8 {@XMM[7]}, [$inp]! @ load round 0 key #ifdef __APPLE__ adr $const,.LM0 From bernd.edlinger at hotmail.de Sun Nov 5 16:50:18 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Sun, 05 Nov 2017 16:50:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509900618.648714.28723.nullmailer@dev.openssl.org> The branch master has been updated via cf72c7579201086cee303eadcb60bd28eff78dd9 (commit) from b82acc3c1a7f304c9df31841753a0fa76b5b3cda (commit) - Log ----------------------------------------------------------------- commit cf72c7579201086cee303eadcb60bd28eff78dd9 Author: FdaSilvaYY Date: Sun Nov 5 17:46:48 2017 +0100 Implement Maximum Fragment Length TLS extension. Based on patch from Tomasz Mo?: https://groups.google.com/forum/#!topic/mailing.openssl.dev/fQxXvCg1uQY Reviewed-by: Matt Caswell Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/1008) ----------------------------------------------------------------------- Summary of changes: CHANGES | 5 + apps/s_client.c | 37 +++++- crypto/err/openssl.txt | 7 ++ doc/man3/SSL_CTX_set_split_send_fragment.pod | 68 ++++++++++- include/openssl/ssl.h | 3 +- include/openssl/sslerr.h | 5 + include/openssl/tls1.h | 11 ++ ssl/record/rec_layer_d1.c | 4 +- ssl/record/rec_layer_s3.c | 28 +++-- ssl/record/ssl3_buffer.c | 9 +- ssl/record/ssl3_record.c | 19 ++- ssl/ssl_asn1.c | 8 +- ssl/ssl_err.c | 10 ++ ssl/ssl_lib.c | 27 ++++ ssl/ssl_locl.h | 30 +++++ ssl/statem/extensions.c | 31 +++++ ssl/statem/extensions_clnt.c | 62 ++++++++++ ssl/statem/extensions_cust.c | 3 +- ssl/statem/extensions_srvr.c | 57 +++++++++ ssl/statem/statem_locl.h | 11 +- ssl/t1_lib.c | 31 +++++ test/handshake_helper.c | 11 ++ test/recipes/80-test_ssl_new.t | 4 +- test/ssl-tests/13-fragmentation.conf | 176 ++++++++++++++++++++++++++- test/ssl-tests/13-fragmentation.conf.in | 85 ++++++++++++- test/ssl_test_ctx.c | 29 +++++ test/ssl_test_ctx.h | 3 + test/ssl_test_ctx_test.c | 6 +- test/ssl_test_ctx_test.conf | 3 + test/sslapitest.c | 109 +++++++++++++++++ util/libssl.num | 3 + util/perl/TLSProxy/Message.pm | 1 + 32 files changed, 860 insertions(+), 36 deletions(-) diff --git a/CHANGES b/CHANGES index 392bceb..71c700c 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,11 @@ Changes between 1.1.0f and 1.1.1 [xx XXX xxxx] + *) Add 'Maximum Fragment Length' TLS extension negotiation and support + as documented in RFC6066. + Based on a patch from Tomasz Mo? + [Filipe Raimundo da Silva] + *) Add SM4 implemented according to GB/T 32907-2016. [ Jack Lloyd , Ronald Tse , diff --git a/apps/s_client.c b/apps/s_client.c index 019e735..d4fb1a8 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -590,8 +590,8 @@ typedef enum OPTION_choice { OPT_CHAINCAFILE, OPT_VERIFYCAFILE, OPT_NEXTPROTONEG, OPT_ALPN, OPT_SERVERINFO, OPT_STARTTLS, OPT_SERVERNAME, OPT_NOSERVERNAME, OPT_ASYNC, OPT_USE_SRTP, OPT_KEYMATEXPORT, OPT_KEYMATEXPORTLEN, OPT_PROTOHOST, - OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, OPT_READ_BUF, - OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE, + OPT_MAXFRAGLEN, OPT_MAX_SEND_FRAG, OPT_SPLIT_SEND_FRAG, OPT_MAX_PIPELINES, + OPT_READ_BUF, OPT_KEYLOG_FILE, OPT_EARLY_DATA, OPT_REQCAFILE, OPT_V_ENUM, OPT_X_ENUM, OPT_S_ENUM, @@ -665,6 +665,8 @@ const OPTIONS s_client_options[] = { "Export keying material using label"}, {"keymatexportlen", OPT_KEYMATEXPORTLEN, 'p', "Export len bytes of keying material (default 20)"}, + {"maxfraglen", OPT_MAXFRAGLEN, 'p', + "Enable Maximum Fragment Length Negotiation (len values: 512, 1024, 2048 and 4096)"}, {"fallback_scsv", OPT_FALLBACKSCSV, '-', "Send the fallback SCSV"}, {"name", OPT_PROTOHOST, 's', "Hostname to use for \"-starttls lmtp\", \"-starttls smtp\" or \"-starttls xmpp[-server]\""}, @@ -942,6 +944,7 @@ int s_client_main(int argc, char **argv) unsigned int split_send_fragment = 0, max_pipelines = 0; enum { use_inet, use_unix, use_unknown } connect_type = use_unknown; int count4or6 = 0; + uint8_t maxfraglen = 0; int c_nbio = 0, c_msg = 0, c_ign_eof = 0, c_brief = 0; int c_tlsextdebug = 0; #ifndef OPENSSL_NO_OCSP @@ -1424,6 +1427,28 @@ int s_client_main(int argc, char **argv) case OPT_ASYNC: async = 1; break; + case OPT_MAXFRAGLEN: + len = atoi(opt_arg()); + switch (len) { + case 512: + maxfraglen = TLSEXT_max_fragment_length_512; + break; + case 1024: + maxfraglen = TLSEXT_max_fragment_length_1024; + break; + case 2048: + maxfraglen = TLSEXT_max_fragment_length_2048; + break; + case 4096: + maxfraglen = TLSEXT_max_fragment_length_4096; + break; + default: + BIO_printf(bio_err, + "%s: Max Fragment Len %u is out of permitted values", + prog, len); + goto opthelp; + } + break; case OPT_MAX_SEND_FRAG: max_send_fragment = atoi(opt_arg()); break; @@ -1677,6 +1702,14 @@ int s_client_main(int argc, char **argv) SSL_CTX_set_default_read_buffer_len(ctx, read_buf_len); } + if (maxfraglen > 0 + && !SSL_CTX_set_tlsext_max_fragment_length(ctx, maxfraglen)) { + BIO_printf(bio_err, + "%s: Max Fragment Length code %u is out of permitted values" + "\n", prog, maxfraglen); + goto end; + } + if (!config_ctx(cctx, ssl_args, ctx)) goto end; diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt index 5705966..d3e4a62 100644 --- a/crypto/err/openssl.txt +++ b/crypto/err/openssl.txt @@ -1063,6 +1063,8 @@ SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE:290:SSL_CTX_set_client_cert_engine SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK:396:SSL_CTX_set_ct_validation_callback SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT:219:SSL_CTX_set_session_id_context SSL_F_SSL_CTX_SET_SSL_VERSION:170:SSL_CTX_set_ssl_version +SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH:551:\ + SSL_CTX_set_tlsext_max_fragment_length SSL_F_SSL_CTX_USE_CERTIFICATE:171:SSL_CTX_use_certificate SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1:172:SSL_CTX_use_certificate_ASN1 SSL_F_SSL_CTX_USE_CERTIFICATE_FILE:173:SSL_CTX_use_certificate_file @@ -1126,6 +1128,7 @@ SSL_F_SSL_SET_RFD:194:SSL_set_rfd SSL_F_SSL_SET_SESSION:195:SSL_set_session SSL_F_SSL_SET_SESSION_ID_CONTEXT:218:SSL_set_session_id_context SSL_F_SSL_SET_SESSION_TICKET_EXT:294:SSL_set_session_ticket_ext +SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH:550:SSL_set_tlsext_max_fragment_length SSL_F_SSL_SET_WFD:196:SSL_set_wfd SSL_F_SSL_SHUTDOWN:224:SSL_shutdown SSL_F_SSL_SRP_CTX_INIT:313:SSL_SRP_CTX_init @@ -1192,6 +1195,7 @@ SSL_F_TLS_CONSTRUCT_CTOS_ETM:469:tls_construct_ctos_etm SSL_F_TLS_CONSTRUCT_CTOS_HELLO:356:* SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE:357:* SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE:470:tls_construct_ctos_key_share +SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN:549:tls_construct_ctos_maxfragmentlen SSL_F_TLS_CONSTRUCT_CTOS_NPN:471:tls_construct_ctos_npn SSL_F_TLS_CONSTRUCT_CTOS_PADDING:472:tls_construct_ctos_padding SSL_F_TLS_CONSTRUCT_CTOS_PSK:501:tls_construct_ctos_psk @@ -1233,6 +1237,7 @@ SSL_F_TLS_CONSTRUCT_STOC_ETM:455:tls_construct_stoc_etm SSL_F_TLS_CONSTRUCT_STOC_HELLO:376:* SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE:377:* SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE:456:tls_construct_stoc_key_share +SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN:548:tls_construct_stoc_maxfragmentlen SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG:457:tls_construct_stoc_next_proto_neg SSL_F_TLS_CONSTRUCT_STOC_PSK:504:tls_construct_stoc_psk SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE:458:tls_construct_stoc_renegotiate @@ -2443,6 +2448,8 @@ SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES:362:srtp could not allocate profiles SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG:363:\ srtp protection profile list too long SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE:364:srtp unknown protection profile +SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH:232:\ + ssl3 ext invalid max fragment length SSL_R_SSL3_EXT_INVALID_SERVERNAME:319:ssl3 ext invalid servername SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE:320:ssl3 ext invalid servername type SSL_R_SSL3_SESSION_ID_TOO_LONG:300:ssl3 session id too long diff --git a/doc/man3/SSL_CTX_set_split_send_fragment.pod b/doc/man3/SSL_CTX_set_split_send_fragment.pod index f65540f..ef5e7cd 100644 --- a/doc/man3/SSL_CTX_set_split_send_fragment.pod +++ b/doc/man3/SSL_CTX_set_split_send_fragment.pod @@ -5,8 +5,10 @@ SSL_CTX_set_max_send_fragment, SSL_set_max_send_fragment, SSL_CTX_set_split_send_fragment, SSL_set_split_send_fragment, SSL_CTX_set_max_pipelines, SSL_set_max_pipelines, -SSL_CTX_set_default_read_buffer_len, SSL_set_default_read_buffer_len - Control -fragment sizes and pipelining operations +SSL_CTX_set_default_read_buffer_len, SSL_set_default_read_buffer_len, +SSL_CTX_set_tlsext_max_fragment_length, +SSL_set_tlsext_max_fragment_length, +SSL_SESSION_get_max_fragment_length - Control fragment size settings and pipelining operations =head1 SYNOPSIS @@ -24,6 +26,10 @@ fragment sizes and pipelining operations void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len); void SSL_set_default_read_buffer_len(SSL *s, size_t len); + int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode); + int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode); + uint8_t SSL_SESSION_get_max_fragment_length(SSL_SESSION *session); + =head1 DESCRIPTION Some engines are able to process multiple simultaneous crypto operations. This @@ -99,15 +105,62 @@ greater than the default that would have been used anyway. The normal default value depends on a number of factors but it will be at least SSL3_RT_MAX_PLAIN_LENGTH + SSL3_RT_MAX_ENCRYPTED_OVERHEAD (16704) bytes. +SSL_CTX_set_tlsext_max_fragment_length() sets the default maximum fragment +length negotiation mode via value B to B. +This setting affects only SSL instances created after this function is called. +It affects the client-side as only its side may initiate this extension use. + +SSL_set_tlsext_max_fragment_length() sets the maximum fragment length +negotiation mode via value B to B. +This setting will be used during a handshake when extensions are exchanged +between client and server. +So it only affects SSL sessions created after this function is called. +It affects the client-side as only its side may initiate this extension use. + +SSL_SESSION_get_max_fragment_length() gets the maximum fragment length +negotiated in B. + =head1 RETURN VALUES All non-void functions return 1 on success and 0 on failure. =head1 NOTES -With the exception of SSL_CTX_set_default_read_buffer_len() and -SSL_set_default_read_buffer_len() all these functions are implemented using -macros. +The Maximum Fragment Length extension support is optional on the server side. +If the server does not support this extension then +SSL_SESSION_get_max_fragment_length() will return: +TLSEXT_max_fragment_length_DISABLED. + +The following modes are available: + +=over 4 + +=item TLSEXT_max_fragment_length_DISABLED + +Disables Maximum Fragment Length Negotiation (default). + +=item TLSEXT_max_fragment_length_512 + +Sets Maximum Fragment Length to 512 bytes. + +=item TLSEXT_max_fragment_length_1024 + +Sets Maximum Fragment Length to 1024. + +=item TLSEXT_max_fragment_length_2048 + +Sets Maximum Fragment Length to 2048. + +=item TLSEXT_max_fragment_length_4096 + +Sets Maximum Fragment Length to 4096. + +=back + +With the exception of SSL_CTX_set_default_read_buffer_len() +SSL_set_default_read_buffer_len(), SSL_CTX_set_tlsext_max_fragment_length(), +SSL_set_tlsext_max_fragment_length() and SSL_SESSION_get_max_fragment_length() +all these functions are implemented using macros. =head1 HISTORY @@ -116,13 +169,16 @@ SSL_CTX_set_split_send_fragment(), SSL_set_split_send_fragment(), SSL_CTX_set_default_read_buffer_len() and SSL_set_default_read_buffer_len() functions were added in OpenSSL 1.1.0. +SSL_CTX_set_tlsext_max_fragment_length(), SSL_set_tlsext_max_fragment_length() +and SSL_SESSION_get_max_fragment_length() were added in OpenSSL 1.1.1. + =head1 SEE ALSO L, L =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 7bc409c..176425a 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -1915,10 +1915,11 @@ __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out, size_t outlen); __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out, size_t outlen); -__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl, +__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess, unsigned char *out, size_t outlen); __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess, const unsigned char *in, size_t len); +uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess); #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \ CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef) diff --git a/include/openssl/sslerr.h b/include/openssl/sslerr.h index 1df0dfa..3450b4c 100644 --- a/include/openssl/sslerr.h +++ b/include/openssl/sslerr.h @@ -129,6 +129,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170 +# define SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH 551 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173 @@ -192,6 +193,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_SSL_SET_SESSION 195 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294 +# define SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH 550 # define SSL_F_SSL_SET_WFD 196 # define SSL_F_SSL_SHUTDOWN 224 # define SSL_F_SSL_SRP_CTX_INIT 313 @@ -257,6 +259,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_TLS_CONSTRUCT_CTOS_HELLO 356 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE 357 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE 470 +# define SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN 549 # define SSL_F_TLS_CONSTRUCT_CTOS_NPN 471 # define SSL_F_TLS_CONSTRUCT_CTOS_PADDING 472 # define SSL_F_TLS_CONSTRUCT_CTOS_PSK 501 @@ -296,6 +299,7 @@ int ERR_load_SSL_strings(void); # define SSL_F_TLS_CONSTRUCT_STOC_HELLO 376 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE 377 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE 456 +# define SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN 548 # define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG 457 # define SSL_F_TLS_CONSTRUCT_STOC_PSK 504 # define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE 458 @@ -551,6 +555,7 @@ int ERR_load_SSL_strings(void); # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364 +# define SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH 232 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300 diff --git a/include/openssl/tls1.h b/include/openssl/tls1.h index 9adb89e..d114fb5 100644 --- a/include/openssl/tls1.h +++ b/include/openssl/tls1.h @@ -203,6 +203,17 @@ extern "C" { # define TLSEXT_curve_P_256 23 # define TLSEXT_curve_P_384 24 +/* OpenSSL value to disable maximum fragment length extension */ +# define TLSEXT_max_fragment_length_DISABLED 0 +/* Allowed values for max fragment length extension */ +# define TLSEXT_max_fragment_length_512 1 +# define TLSEXT_max_fragment_length_1024 2 +# define TLSEXT_max_fragment_length_2048 3 +# define TLSEXT_max_fragment_length_4096 4 + +int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode); +int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode); + # define TLSEXT_MAXLEN_host_name 255 __owur const char *SSL_get_servername(const SSL *s, const int type); diff --git a/ssl/record/rec_layer_d1.c b/ssl/record/rec_layer_d1.c index 59285ed..3eabf71 100644 --- a/ssl/record/rec_layer_d1.c +++ b/ssl/record/rec_layer_d1.c @@ -1,5 +1,5 @@ /* - * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2005-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -774,7 +774,7 @@ int do_dtls1_write(SSL *s, int type, const unsigned char *buf, if (len == 0 && !create_empty_fragment) return 0; - if (len > s->max_send_fragment) { + if (len > ssl_get_max_send_fragment(s)) { SSLerr(SSL_F_DO_DTLS1_WRITE, SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE); return 0; } diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 1225f9b..980e5a4 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -334,9 +334,9 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, { const unsigned char *buf = buf_; size_t tot; - size_t n, split_send_fragment, maxpipes; + size_t n, max_send_fragment, split_send_fragment, maxpipes; #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK - size_t max_send_fragment, nw; + size_t nw; #endif SSL3_BUFFER *wb = &s->rlayer.wbuf[0]; int i; @@ -403,7 +403,7 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, * compromise is considered worthy. */ if (type == SSL3_RT_APPLICATION_DATA && - len >= 4 * (max_send_fragment = s->max_send_fragment) && + len >= 4 * (max_send_fragment = ssl_get_max_send_fragment(s)) && s->compress == NULL && s->msg_callback == NULL && !SSL_WRITE_ETM(s) && SSL_USE_EXPLICIT_IV(s) && EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(s->enc_write_ctx)) & @@ -523,7 +523,7 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, tot += tmpwrit; } } else -#endif +#endif /* !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK */ if (tot == len) { /* done? */ if (s->mode & SSL_MODE_RELEASE_BUFFERS && !SSL_IS_DTLS(s)) ssl3_release_write_buffer(s); @@ -534,7 +534,8 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, n = (len - tot); - split_send_fragment = s->split_send_fragment; + max_send_fragment = ssl_get_max_send_fragment(s); + split_send_fragment = ssl_get_split_send_fragment(s); /* * If max_pipelines is 0 then this means "undefined" and we default to * 1 pipeline. Similarly if the cipher does not support pipelined @@ -556,10 +557,10 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, & EVP_CIPH_FLAG_PIPELINE) || !SSL_USE_EXPLICIT_IV(s)) maxpipes = 1; - if (s->max_send_fragment == 0 || split_send_fragment > s->max_send_fragment - || split_send_fragment == 0) { + if (max_send_fragment == 0 || split_send_fragment == 0 + || split_send_fragment > max_send_fragment) { /* - * We should have prevented this when we set the split and max send + * We should have prevented this when we set/get the split and max send * fragments so we shouldn't get here */ SSLerr(SSL_F_SSL3_WRITE_BYTES, ERR_R_INTERNAL_ERROR); @@ -577,13 +578,13 @@ int ssl3_write_bytes(SSL *s, int type, const void *buf_, size_t len, if (numpipes > maxpipes) numpipes = maxpipes; - if (n / numpipes >= s->max_send_fragment) { + if (n / numpipes >= max_send_fragment) { /* * We have enough data to completely fill all available * pipelines */ for (j = 0; j < numpipes; j++) { - pipelens[j] = s->max_send_fragment; + pipelens[j] = max_send_fragment; } } else { /* We can partially fill all available pipelines */ @@ -854,7 +855,7 @@ int do_ssl3_write(SSL *s, int type, const unsigned char *buf, } if (SSL_TREAT_AS_TLS13(s) && s->enc_write_ctx != NULL) { - size_t rlen; + size_t rlen, max_send_fragment; if (!WPACKET_put_bytes_u8(thispkt, type)) { SSLerr(SSL_F_DO_SSL3_WRITE, ERR_R_INTERNAL_ERROR); @@ -863,10 +864,11 @@ int do_ssl3_write(SSL *s, int type, const unsigned char *buf, SSL3_RECORD_add_length(thiswr, 1); /* Add TLS1.3 padding */ + max_send_fragment = ssl_get_max_send_fragment(s); rlen = SSL3_RECORD_get_length(thiswr); - if (rlen < SSL3_RT_MAX_PLAIN_LENGTH) { + if (rlen < max_send_fragment) { size_t padding = 0; - size_t max_padding = SSL3_RT_MAX_PLAIN_LENGTH - rlen; + size_t max_padding = max_send_fragment - rlen; if (s->record_padding_cb != NULL) { padding = s->record_padding_cb(s, type, rlen, s->record_padding_arg); } else if (s->block_padding > 0) { diff --git a/ssl/record/ssl3_buffer.c b/ssl/record/ssl3_buffer.c index 8a6a922..da23b36 100644 --- a/ssl/record/ssl3_buffer.c +++ b/ssl/record/ssl3_buffer.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -93,7 +93,7 @@ int ssl3_setup_write_buffer(SSL *s, size_t numwpipes, size_t len) align = (-SSL3_RT_HEADER_LENGTH) & (SSL3_ALIGN_PAYLOAD - 1); #endif - len = s->max_send_fragment + len = ssl_get_max_send_fragment(s) + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD + headerlen + align; #ifndef OPENSSL_NO_COMP if (ssl_allow_compression(s)) @@ -107,6 +107,11 @@ int ssl3_setup_write_buffer(SSL *s, size_t numwpipes, size_t len) for (currpipe = 0; currpipe < numwpipes; currpipe++) { SSL3_BUFFER *thiswb = &wb[currpipe]; + if (thiswb->buf != NULL && thiswb->len != len) { + OPENSSL_free(thiswb->buf); + thiswb->buf = NULL; /* force reallocation */ + } + if (thiswb->buf == NULL) { p = OPENSSL_malloc(len); if (p == NULL) { diff --git a/ssl/record/ssl3_record.c b/ssl/record/ssl3_record.c index 8d71cd3..28a706f 100644 --- a/ssl/record/ssl3_record.c +++ b/ssl/record/ssl3_record.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -685,6 +685,14 @@ int ssl3_get_record(SSL *s) goto f_err; } + /* If received packet overflows current Max Fragment Length setting */ + if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session) + && thisrr->length > GET_MAX_FRAGMENT_LENGTH(s->session)) { + al = SSL_AD_RECORD_OVERFLOW; + SSLerr(SSL_F_SSL3_GET_RECORD, SSL_R_DATA_LENGTH_TOO_LONG); + goto f_err; + } + thisrr->off = 0; /*- * So at this point the following is true @@ -1823,6 +1831,15 @@ int dtls1_get_record(SSL *s) goto again; } + /* If received packet overflows own-client Max Fragment Length setting */ + if (s->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(s->session) + && rr->length > GET_MAX_FRAGMENT_LENGTH(s->session)) { + /* record too long, silently discard it */ + rr->length = 0; + RECORD_LAYER_reset_packet_length(&s->rlayer); + goto again; + } + /* now s->rlayer.rstate == SSL_ST_READ_BODY */ } diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c index f6019bc..7258618 100644 --- a/ssl/ssl_asn1.c +++ b/ssl/ssl_asn1.c @@ -42,6 +42,7 @@ typedef struct { uint32_t max_early_data; ASN1_OCTET_STRING *alpn_selected; ASN1_OCTET_STRING *tick_nonce; + uint32_t tlsext_max_fragment_len_mode; } SSL_SESSION_ASN1; ASN1_SEQUENCE(SSL_SESSION_ASN1) = { @@ -71,7 +72,8 @@ ASN1_SEQUENCE(SSL_SESSION_ASN1) = { ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, tlsext_tick_age_add, ZUINT32, 14), ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, max_early_data, ZUINT32, 15), ASN1_EXP_OPT(SSL_SESSION_ASN1, alpn_selected, ASN1_OCTET_STRING, 16), - ASN1_EXP_OPT(SSL_SESSION_ASN1, tick_nonce, ASN1_OCTET_STRING, 17) + ASN1_EXP_OPT(SSL_SESSION_ASN1, tick_nonce, ASN1_OCTET_STRING, 17), + ASN1_EXP_OPT_EMBED(SSL_SESSION_ASN1, tlsext_max_fragment_len_mode, ZUINT32, 18) } static_ASN1_SEQUENCE_END(SSL_SESSION_ASN1) IMPLEMENT_STATIC_ASN1_ENCODE_FUNCTIONS(SSL_SESSION_ASN1) @@ -196,6 +198,8 @@ int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp) ssl_session_oinit(&as.tick_nonce, &tick_nonce, in->ext.tick_nonce, in->ext.tick_nonce_len); + as.tlsext_max_fragment_len_mode = in->ext.max_fragment_len_mode; + return i2d_SSL_SESSION_ASN1(&as, pp); } @@ -370,6 +374,8 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, ret->ext.tick_nonce_len = 0; } + ret->ext.max_fragment_len_mode = as->tlsext_max_fragment_len_mode; + M_ASN1_free_of(as, SSL_SESSION_ASN1); if ((a != NULL) && (*a == NULL)) diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index 3eb89a3..17a2413 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -176,6 +176,8 @@ static const ERR_STRING_DATA SSL_str_functs[] = { "SSL_CTX_set_session_id_context"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_SSL_VERSION, 0), "SSL_CTX_set_ssl_version"}, + {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH, 0), + "SSL_CTX_set_tlsext_max_fragment_length"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_CERTIFICATE, 0), "SSL_CTX_use_certificate"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1, 0), @@ -268,6 +270,8 @@ static const ERR_STRING_DATA SSL_str_functs[] = { "SSL_set_session_id_context"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_SESSION_TICKET_EXT, 0), "SSL_set_session_ticket_ext"}, + {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH, 0), + "SSL_set_tlsext_max_fragment_length"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SET_WFD, 0), "SSL_set_wfd"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SHUTDOWN, 0), "SSL_shutdown"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_SSL_SRP_CTX_INIT, 0), "SSL_SRP_CTX_init"}, @@ -377,6 +381,8 @@ static const ERR_STRING_DATA SSL_str_functs[] = { {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE, 0), ""}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE, 0), "tls_construct_ctos_key_share"}, + {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, 0), + "tls_construct_ctos_maxfragmentlen"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_NPN, 0), "tls_construct_ctos_npn"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_CTOS_PADDING, 0), @@ -448,6 +454,8 @@ static const ERR_STRING_DATA SSL_str_functs[] = { {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE, 0), ""}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE, 0), "tls_construct_stoc_key_share"}, + {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, 0), + "tls_construct_stoc_maxfragmentlen"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG, 0), "tls_construct_stoc_next_proto_neg"}, {ERR_PACK(ERR_LIB_SSL, SSL_F_TLS_CONSTRUCT_STOC_PSK, 0), @@ -882,6 +890,8 @@ static const ERR_STRING_DATA SSL_str_reasons[] = { "srtp protection profile list too long"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE), "srtp unknown protection profile"}, + {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH), + "ssl3 ext invalid max fragment length"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_SSL3_EXT_INVALID_SERVERNAME), "ssl3 ext invalid servername"}, {ERR_PACK(ERR_LIB_SSL, 0, SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE), diff --git a/ssl/ssl_lib.c b/ssl/ssl_lib.c index c151e7e..b1173f0 100644 --- a/ssl/ssl_lib.c +++ b/ssl/ssl_lib.c @@ -688,6 +688,8 @@ SSL *SSL_new(SSL_CTX *ctx) goto err; X509_VERIFY_PARAM_inherit(s->param, ctx->param); s->quiet_shutdown = ctx->quiet_shutdown; + + s->ext.max_fragment_len_mode = ctx->ext.max_fragment_len_mode; s->max_send_fragment = ctx->max_send_fragment; s->split_send_fragment = ctx->split_send_fragment; s->max_pipelines = ctx->max_pipelines; @@ -5160,3 +5162,28 @@ int ssl_randbytes(SSL *s, unsigned char *rnd, size_t size) } return RAND_bytes(rnd, (int)size); } + +__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl) +{ + /* Return any active Max Fragment Len extension */ + if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session)) + return GET_MAX_FRAGMENT_LENGTH(ssl->session); + + /* return current SSL connection setting */ + return ssl->max_send_fragment; +} + +__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl) +{ + /* Return a value regarding an active Max Fragment Len extension */ + if (ssl->session != NULL && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session) + && ssl->split_send_fragment > GET_MAX_FRAGMENT_LENGTH(ssl->session)) + return GET_MAX_FRAGMENT_LENGTH(ssl->session); + + /* else limit |split_send_fragment| to current |max_send_fragment| */ + if (ssl->split_send_fragment > ssl->max_send_fragment) + return ssl->max_send_fragment; + + /* return current SSL connection setting */ + return ssl->split_send_fragment; +} diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 78511c2..0acb39a 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -357,6 +357,14 @@ # define SSL_CLIENT_USE_SIGALGS(s) \ SSL_CLIENT_USE_TLS1_2_CIPHERS(s) +# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \ + (((value) >= TLSEXT_max_fragment_length_512) && \ + ((value) <= TLSEXT_max_fragment_length_4096)) +# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \ + IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode) +# define GET_MAX_FRAGMENT_LENGTH(session) \ + (512U << (session->ext.max_fragment_len_mode - 1)) + # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ) # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE) @@ -558,6 +566,13 @@ struct ssl_session_st { /* The ALPN protocol selected for this session */ unsigned char *alpn_selected; size_t alpn_selected_len; + /* + * Maximum Fragment Length as per RFC 4366. + * If this value does not contain RFC 4366 allowed values (1-4) then + * either the Maximum Fragment Length Negotiation failed or was not + * performed at all. + */ + uint8_t max_fragment_len_mode; } ext; # ifndef OPENSSL_NO_SRP char *srp_username; @@ -669,6 +684,7 @@ typedef struct { typedef enum tlsext_index_en { TLSEXT_IDX_renegotiate, TLSEXT_IDX_server_name, + TLSEXT_IDX_max_fragment_length, TLSEXT_IDX_srp, TLSEXT_IDX_ec_point_formats, TLSEXT_IDX_supported_groups, @@ -895,6 +911,8 @@ struct ssl_ctx_st { void *status_arg; /* ext status type used for CSR extension (OCSP Stapling) */ int status_type; + /* RFC 4366 Maximum Fragment Length Negotiation */ + uint8_t max_fragment_len_mode; # ifndef OPENSSL_NO_EC /* EC extension values inherited by SSL structure */ @@ -1244,6 +1262,16 @@ struct ssl_st { /* May be sent by a server in HRR. Must be echoed back in ClientHello */ unsigned char *tls13_cookie; size_t tls13_cookie_len; + /* + * Maximum Fragment Length as per RFC 4366. + * If this member contains one of the allowed values (1-4) + * then we should include Maximum Fragment Length Negotiation + * extension in Client Hello. + * Please note that value of this member does not have direct + * effect. The actual (binding) value is stored in SSL_SESSION, + * as this extension is optional on server side. + */ + uint8_t max_fragment_len_mode; } ext; /* @@ -2175,6 +2203,8 @@ __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm); __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey, int genmaster); __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh); +__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl); +__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl); __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id); __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname); diff --git a/ssl/statem/extensions.c b/ssl/statem/extensions.c index 3153d3b..1c34141 100644 --- a/ssl/statem/extensions.c +++ b/ssl/statem/extensions.c @@ -55,6 +55,7 @@ static int init_srtp(SSL *s, unsigned int context); #endif static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al); static int final_early_data(SSL *s, unsigned int context, int sent, int *al); +static int final_maxfragmentlen(SSL *s, unsigned int context, int sent, int *al); /* Structure to define a built-in extension */ typedef struct extensions_definition_st { @@ -135,6 +136,14 @@ static const EXTENSION_DEFINITION ext_defs[] = { tls_construct_stoc_server_name, tls_construct_ctos_server_name, final_server_name }, + { + TLSEXT_TYPE_max_fragment_length, + SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO + | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS, + NULL, tls_parse_ctos_maxfragmentlen, tls_parse_stoc_maxfragmentlen, + tls_construct_stoc_maxfragmentlen, tls_construct_ctos_maxfragmentlen, + final_maxfragmentlen + }, #ifndef OPENSSL_NO_SRP { TLSEXT_TYPE_srp, @@ -1475,3 +1484,25 @@ static int final_early_data(SSL *s, unsigned int context, int sent, int *al) return 1; } + +static int final_maxfragmentlen(SSL *ssl, unsigned int context, int sent, int *al) +{ + /* + * Session resumption on server-side with MFL extension active + * BUT MFL extension packet was not resent (i.e. sent == 0) + */ + if (ssl->server && ssl->hit && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session) + && !sent ) { + *al = SSL_AD_MISSING_EXTENSION; + return 0; + } + + /* Current SSL buffer is lower than requested MFL */ + if (ssl->session && USE_MAX_FRAGMENT_LENGTH_EXT(ssl->session) + && ssl->max_send_fragment < GET_MAX_FRAGMENT_LENGTH(ssl->session)) + /* trigger a larger buffer reallocation */ + if (!ssl3_setup_buffers(ssl)) + return 0; + + return 1; +} diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index c1f98b4..ff2e0cf 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -57,6 +57,31 @@ EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, return EXT_RETURN_SENT; } +/* Push a Max Fragment Len extension into ClientHello */ +EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt, + unsigned int context, X509 *x, + size_t chainidx, int *al) +{ + if (s->ext.max_fragment_len_mode == TLSEXT_max_fragment_length_DISABLED) + return EXT_RETURN_NOT_SENT; + + /* Add Max Fragment Length extension if client enabled it. */ + /*- + * 4 bytes for this extension type and extension length + * 1 byte for the Max Fragment Length code value. + */ + if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length) + /* Sub-packet for Max Fragment Length extension (1 byte) */ + || !WPACKET_start_sub_packet_u16(pkt) + || !WPACKET_put_bytes_u8(pkt, s->ext.max_fragment_len_mode) + || !WPACKET_close(pkt)) { + SSLerr(SSL_F_TLS_CONSTRUCT_CTOS_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR); + return EXT_RETURN_FAIL; + } + + return EXT_RETURN_SENT; +} + #ifndef OPENSSL_NO_SRP EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al) @@ -1115,6 +1140,43 @@ int tls_parse_stoc_renegotiate(SSL *s, PACKET *pkt, unsigned int context, return 1; } +/* Parse the server's max fragment len extension packet */ +int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, + X509 *x, size_t chainidx, int *al) +{ + unsigned int value; + + if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) { + *al = TLS1_AD_DECODE_ERROR; + return 0; + } + + /* |value| should contains a valid max-fragment-length code. */ + if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) { + *al = SSL_AD_ILLEGAL_PARAMETER; + return 0; + } + + /* Must be the same value as client-configured one who was sent to server */ + /*- + * RFC 6066: if a client receives a maximum fragment length negotiation + * response that differs from the length it requested, ... + * It must abort with SSL_AD_ILLEGAL_PARAMETER alert + */ + if (value != s->ext.max_fragment_len_mode) { + *al = SSL_AD_ILLEGAL_PARAMETER; + return 0; + } + + /* + * Maximum Fragment Length Negotiation succeeded. + * The negotiated Maximum Fragment Length is binding now. + */ + s->session->ext.max_fragment_len_mode = value; + + return 1; +} + int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al) { diff --git a/ssl/statem/extensions_cust.c b/ssl/statem/extensions_cust.c index 24b9909..055c850 100644 --- a/ssl/statem/extensions_cust.c +++ b/ssl/statem/extensions_cust.c @@ -1,5 +1,5 @@ /* - * Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2014-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -489,6 +489,7 @@ int SSL_extension_supported(unsigned int ext_type) #endif case TLSEXT_TYPE_padding: case TLSEXT_TYPE_renegotiate: + case TLSEXT_TYPE_max_fragment_length: case TLSEXT_TYPE_server_name: case TLSEXT_TYPE_session_ticket: case TLSEXT_TYPE_signature_algorithms: diff --git a/ssl/statem/extensions_srvr.c b/ssl/statem/extensions_srvr.c index 8bf3a76..1b56fa1 100644 --- a/ssl/statem/extensions_srvr.c +++ b/ssl/statem/extensions_srvr.c @@ -139,6 +139,40 @@ int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context, return 1; } +int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, + X509 *x, size_t chainidx, int *al) +{ + unsigned int value; + + if (PACKET_remaining(pkt) != 1 || !PACKET_get_1(pkt, &value)) { + *al = TLS1_AD_DECODE_ERROR; + return 0; + } + + /* Received |value| should be a valid max-fragment-length code. */ + if (!IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value)) { + *al = SSL_AD_ILLEGAL_PARAMETER; + return 0; + } + + /* + * RFC 6066: The negotiated length applies for the duration of the session + * including session resumptions. + * We should receive the same code as in resumed session ! + */ + if (s->hit && s->session->ext.max_fragment_len_mode != value) { + *al = SSL_AD_ILLEGAL_PARAMETER; + return 0; + } + + /* + * Store it in session, so it'll become binding for us + * and we'll include it in a next Server Hello. + */ + s->session->ext.max_fragment_len_mode = value; + return 1; +} + #ifndef OPENSSL_NO_SRP int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al) @@ -844,6 +878,29 @@ EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, return EXT_RETURN_SENT; } +/* Add/include the server's max fragment len extension into ServerHello */ +EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt, + unsigned int context, X509 *x, + size_t chainidx, int *al) +{ + if (!USE_MAX_FRAGMENT_LENGTH_EXT(s->session)) + return EXT_RETURN_NOT_SENT; + + /*- + * 4 bytes for this extension type and extension length + * 1 byte for the Max Fragment Length code value. + */ + if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_max_fragment_length) + || !WPACKET_start_sub_packet_u16(pkt) + || !WPACKET_put_bytes_u8(pkt, s->session->ext.max_fragment_len_mode) + || !WPACKET_close(pkt)) { + SSLerr(SSL_F_TLS_CONSTRUCT_STOC_MAXFRAGMENTLEN, ERR_R_INTERNAL_ERROR); + return EXT_RETURN_FAIL; + } + + return EXT_RETURN_SENT; +} + #ifndef OPENSSL_NO_EC EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, diff --git a/ssl/statem/statem_locl.h b/ssl/statem/statem_locl.h index 9b76dc0..0ec097c 100644 --- a/ssl/statem/statem_locl.h +++ b/ssl/statem/statem_locl.h @@ -1,5 +1,5 @@ /* - * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -187,6 +187,8 @@ int tls_parse_ctos_renegotiate(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); int tls_parse_ctos_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); +int tls_parse_ctos_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, + X509 *x, size_t chainidx, int *al); #ifndef OPENSSL_NO_SRP int tls_parse_ctos_srp(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); @@ -237,6 +239,9 @@ EXT_RETURN tls_construct_stoc_server_name(SSL *s, WPACKET *pkt, EXT_RETURN tls_construct_stoc_early_data(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); +EXT_RETURN tls_construct_stoc_maxfragmentlen(SSL *s, WPACKET *pkt, + unsigned int context, X509 *x, + size_t chainidx, int *al); #ifndef OPENSSL_NO_EC EXT_RETURN tls_construct_stoc_ec_pt_formats(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, @@ -287,6 +292,8 @@ EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt, unsigned int con X509 *x, size_t chainidx, int *al); EXT_RETURN tls_construct_ctos_server_name(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); +EXT_RETURN tls_construct_ctos_maxfragmentlen(SSL *s, WPACKET *pkt, unsigned int context, + X509 *x, size_t chainidx, int *al); #ifndef OPENSSL_NO_SRP EXT_RETURN tls_construct_ctos_srp(SSL *s, WPACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); @@ -353,6 +360,8 @@ int tls_parse_stoc_server_name(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); int tls_parse_stoc_early_data(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); +int tls_parse_stoc_maxfragmentlen(SSL *s, PACKET *pkt, unsigned int context, + X509 *x, size_t chainidx, int *al); #ifndef OPENSSL_NO_EC int tls_parse_stoc_ec_pt_formats(SSL *s, PACKET *pkt, unsigned int context, X509 *x, size_t chainidx, int *al); diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 28b25e1..48f01ff 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -2406,3 +2406,34 @@ int tls_choose_sigalg(SSL *s, int *al) s->s3->tmp.sigalg = lu; return 1; } + +int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode) +{ + if (mode != TLSEXT_max_fragment_length_DISABLED + && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) { + SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH, + SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH); + return 0; + } + + ctx->ext.max_fragment_len_mode = mode; + return 1; +} + +int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode) +{ + if (mode != TLSEXT_max_fragment_length_DISABLED + && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) { + SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH, + SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH); + return 0; + } + + ssl->ext.max_fragment_len_mode = mode; + return 1; +} + +uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session) +{ + return session->ext.max_fragment_len_mode; +} diff --git a/test/handshake_helper.c b/test/handshake_helper.c index be96abe..ad1b709 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -490,6 +490,17 @@ static int configure_handshake_ctx(SSL_CTX *server_ctx, SSL_CTX *server2_ctx, break; } + switch (extra->client.max_fragment_len_mode) { + case TLSEXT_max_fragment_length_512: + case TLSEXT_max_fragment_length_1024: + case TLSEXT_max_fragment_length_2048: + case TLSEXT_max_fragment_length_4096: + case TLSEXT_max_fragment_length_DISABLED: + TEST_true(SSL_CTX_set_tlsext_max_fragment_length( + client_ctx, extra->client.max_fragment_len_mode)); + break; + } + /* * Link the two contexts for SNI purposes. * Also do ClientHello callbacks here, as setting both ClientHello and SNI diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 1ab8ef8..42bf462 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -81,7 +81,7 @@ my %skip = ( # We could run some of these tests without TLS 1.2 if we had a per-test # disable instruction but that's a bizarre configuration not worth # special-casing for. - # We should review this once we have TLS 1.3. + # TODO(TLS 1.3): We should review this once we have TLS 1.3. "13-fragmentation.conf" => disabled("tls1_2"), "14-curves.conf" => disabled("tls1_2") || $no_ec || $no_ec2m, "15-certstatus.conf" => $no_tls || $no_ocsp, diff --git a/test/ssl-tests/13-fragmentation.conf b/test/ssl-tests/13-fragmentation.conf index 14aec20..649387c 100644 --- a/test/ssl-tests/13-fragmentation.conf +++ b/test/ssl-tests/13-fragmentation.conf @@ -1,6 +1,6 @@ # Generated with generate_ssl_tests.pl -num_tests = 16 +num_tests = 22 test-0 = 0-one-fragment-minus-app-data test-1 = 1-one-fragment-app-data @@ -18,6 +18,12 @@ test-12 = 12-large-app-data-aes-sha1-multibuffer-odd-fragment test-13 = 13-large-app-data-aes-sha2-multibuffer-odd-fragment test-14 = 14-small-app-data-aes-sha1-multibuffer test-15 = 15-small-app-data-aes-sha2-multibuffer +test-16 = 16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled +test-17 = 17-Maximum Fragment Len extension equal FragmentSize to 2048 +test-18 = 18-Maximum Fragment Len extension 512 lower than FragmentSize 1024 +test-19 = 19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024 +test-20 = 20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048 +test-21 = 21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024 # =========================================================== [0-one-fragment-minus-app-data] @@ -401,3 +407,171 @@ ApplicationData = 4096 MaxFragmentSize = 4096 +# =========================================================== + +[16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled] +ssl_conf = 16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-ssl + +[16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-ssl] +server = 16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-server +client = 16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-client + +[16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-16] +ApplicationData = 3072 +MaxFragmentSize = 16384 +client = 16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-client-extra + +[16-Maximum Fragment Len extension set to 1024 w. FragmentSize disabled-client-extra] +MaxFragmentLenExt = 1024 + + +# =========================================================== + +[17-Maximum Fragment Len extension equal FragmentSize to 2048] +ssl_conf = 17-Maximum Fragment Len extension equal FragmentSize to 2048-ssl + +[17-Maximum Fragment Len extension equal FragmentSize to 2048-ssl] +server = 17-Maximum Fragment Len extension equal FragmentSize to 2048-server +client = 17-Maximum Fragment Len extension equal FragmentSize to 2048-client + +[17-Maximum Fragment Len extension equal FragmentSize to 2048-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[17-Maximum Fragment Len extension equal FragmentSize to 2048-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-17] +ApplicationData = 3072 +MaxFragmentSize = 2048 +client = 17-Maximum Fragment Len extension equal FragmentSize to 2048-client-extra + +[17-Maximum Fragment Len extension equal FragmentSize to 2048-client-extra] +MaxFragmentLenExt = 2048 + + +# =========================================================== + +[18-Maximum Fragment Len extension 512 lower than FragmentSize 1024] +ssl_conf = 18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-ssl + +[18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-ssl] +server = 18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-server +client = 18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-client + +[18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-18] +ApplicationData = 3072 +MaxFragmentSize = 1024 +client = 18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-client-extra + +[18-Maximum Fragment Len extension 512 lower than FragmentSize 1024-client-extra] +MaxFragmentLenExt = 512 + + +# =========================================================== + +[19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024] +ssl_conf = 19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-ssl + +[19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-ssl] +server = 19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-server +client = 19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-client + +[19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-19] +ApplicationData = 3072 +MaxFragmentSize = 1024 +client = 19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-client-extra + +[19-Maximum Fragment Len extension 1024 lower than FragmentSize 1024-client-extra] +MaxFragmentLenExt = 2048 + + +# =========================================================== + +[20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048] +ssl_conf = 20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-ssl + +[20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-ssl] +server = 20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-server +client = 20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-client + +[20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-20] +ApplicationData = 8196 +MaxFragmentSize = 2048 +client = 20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-client-extra + +[20-Maximum Fragment Len extension 4096 greater than FragmentSize 2048-client-extra] +MaxFragmentLenExt = 4096 + + +# =========================================================== + +[21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024] +ssl_conf = 21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-ssl + +[21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-ssl] +server = 21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-server +client = 21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-client + +[21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-server] +Certificate = ${ENV::TEST_CERTS_DIR}/servercert.pem +CipherString = DEFAULT +PrivateKey = ${ENV::TEST_CERTS_DIR}/serverkey.pem + +[21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-client] +CipherString = DEFAULT +VerifyCAFile = ${ENV::TEST_CERTS_DIR}/rootcert.pem +VerifyMode = Peer + +[test-21] +ApplicationData = 3072 +MaxFragmentSize = 1024 +client = 21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-client-extra + +[21-Maximum Fragment Len extension 2048 greater than FragmentSize 1024-client-extra] +MaxFragmentLenExt = 2048 + + diff --git a/test/ssl-tests/13-fragmentation.conf.in b/test/ssl-tests/13-fragmentation.conf.in index ae6446e..1fa3200 100644 --- a/test/ssl-tests/13-fragmentation.conf.in +++ b/test/ssl-tests/13-fragmentation.conf.in @@ -1,5 +1,5 @@ # -*- mode: perl; -*- -# Copyright 2016-2016 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -7,7 +7,7 @@ # https://www.openssl.org/source/license.html -## Test version negotiation +## Test packet fragmentation use strict; use warnings; @@ -184,4 +184,85 @@ our @tests = ( MaxFragmentSize => 4 * 1024, } }, + ############################################ + # Default (Max) Fragment Size is 512. + # Default Application data size is 256. + { + name => "Maximum Fragment Len extension set to 1024 w. FragmentSize disabled", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 1024, + }, + }, + test => { + ApplicationData => 3072, + MaxFragmentSize => 16384, + } + }, + { + name => "Maximum Fragment Len extension equal FragmentSize to 2048", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 2048, + }, + }, + test => { + ApplicationData => 3072, + MaxFragmentSize => 2048, + } + }, + { + name => "Maximum Fragment Len extension 512 lower than FragmentSize 1024", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 512, + }, + }, + test => { + ApplicationData => 3072, + MaxFragmentSize => 1024, + } + }, + { + name => "Maximum Fragment Len extension 1024 lower than FragmentSize 1024", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 2048, + }, + }, + test => { + ApplicationData => 3072, + MaxFragmentSize => 1024, + } + }, + { + name => "Maximum Fragment Len extension 4096 greater than FragmentSize 2048", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 4096, + }, + }, + test => { + ApplicationData => 8196, + MaxFragmentSize => 2048, + } + }, + { + name => "Maximum Fragment Len extension 2048 greater than FragmentSize 1024", + server => { }, + client => { + extra => { + MaxFragmentLenExt => 2048, + }, + }, + test => { + ApplicationData => 3072, + MaxFragmentSize => 1024, + } + }, ); diff --git a/test/ssl_test_ctx.c b/test/ssl_test_ctx.c index 569aef0..62417ac 100644 --- a/test/ssl_test_ctx.c +++ b/test/ssl_test_ctx.c @@ -472,6 +472,34 @@ IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, app_data_size) IMPLEMENT_SSL_TEST_INT_OPTION(SSL_TEST_CTX, test, max_fragment_size) +/* Maximum-Fragment-Length TLS extension mode */ +static const test_enum ssl_max_fragment_len_mode[] = { + {"None", TLSEXT_max_fragment_length_DISABLED}, + { "512", TLSEXT_max_fragment_length_512}, + {"1024", TLSEXT_max_fragment_length_1024}, + {"2048", TLSEXT_max_fragment_length_2048}, + {"4096", TLSEXT_max_fragment_length_4096} +}; + +__owur static int parse_max_fragment_len_mode(SSL_TEST_CLIENT_CONF *client_conf, + const char *value) +{ + int ret_value; + + if (!parse_enum(ssl_max_fragment_len_mode, + OSSL_NELEM(ssl_max_fragment_len_mode), &ret_value, value)) { + return 0; + } + client_conf->max_fragment_len_mode = ret_value; + return 1; +} + +const char *ssl_max_fragment_len_name(int MFL_mode) +{ + return enum_name(ssl_max_fragment_len_mode, + OSSL_NELEM(ssl_max_fragment_len_mode), MFL_mode); +} + /* Expected key and signature types */ @@ -639,6 +667,7 @@ static const ssl_test_client_option ssl_test_client_options[] = { { "RenegotiateCiphers", &parse_client_reneg_ciphers}, { "SRPUser", &parse_client_srp_user }, { "SRPPassword", &parse_client_srp_password }, + { "MaxFragmentLenExt", &parse_max_fragment_len_mode }, }; /* Nested server options. */ diff --git a/test/ssl_test_ctx.h b/test/ssl_test_ctx.h index fea6527..cec6b77f 100644 --- a/test/ssl_test_ctx.h +++ b/test/ssl_test_ctx.h @@ -97,6 +97,8 @@ typedef struct { ssl_verify_callback_t verify_callback; /* One of a number of predefined server names use by the client */ ssl_servername_t servername; + /* Maximum Fragment Length extension mode */ + int max_fragment_len_mode; /* Supported NPN and ALPN protocols. A comma-separated list. */ char *npn_protocols; char *alpn_protocols; @@ -223,6 +225,7 @@ const char *ssl_test_method_name(ssl_test_method_t method); const char *ssl_handshake_mode_name(ssl_handshake_mode_t mode); const char *ssl_ct_validation_name(ssl_ct_validation_t mode); const char *ssl_certstatus_name(ssl_cert_status_t cert_status); +const char *ssl_max_fragment_len_name(int MFL_mode); /* * Load the test case context from |conf|. diff --git a/test/ssl_test_ctx_test.c b/test/ssl_test_ctx_test.c index 33a1842..d064511 100644 --- a/test/ssl_test_ctx_test.c +++ b/test/ssl_test_ctx_test.c @@ -40,7 +40,9 @@ static int clientconf_eq(SSL_TEST_CLIENT_CONF *conf1, || !TEST_int_eq(conf1->servername, conf2->servername) || !TEST_str_eq(conf1->npn_protocols, conf2->npn_protocols) || !TEST_str_eq(conf1->alpn_protocols, conf2->alpn_protocols) - || !TEST_int_eq(conf1->ct_validation, conf2->ct_validation)) + || !TEST_int_eq(conf1->ct_validation, conf2->ct_validation) + || !TEST_int_eq(conf1->max_fragment_len_mode, + conf2->max_fragment_len_mode)) return 0; return 1; } @@ -178,6 +180,7 @@ static int test_good_configuration(void) OPENSSL_strdup("foo,bar"); if (!TEST_ptr(fixture->expected_ctx->extra.client.npn_protocols)) goto err; + fixture->expected_ctx->extra.client.max_fragment_len_mode = 0; fixture->expected_ctx->extra.server.servername_callback = SSL_TEST_SERVERNAME_IGNORE_MISMATCH; @@ -215,6 +218,7 @@ static const char *bad_configurations[] = { "ssltest_unknown_handshake_mode", "ssltest_unknown_resumption_expected", "ssltest_unknown_ct_validation", + "ssltest_invalid_max_fragment_len", }; static int test_bad_configuration(int idx) diff --git a/test/ssl_test_ctx_test.conf b/test/ssl_test_ctx_test.conf index c85a4ba..91e1465 100644 --- a/test/ssl_test_ctx_test.conf +++ b/test/ssl_test_ctx_test.conf @@ -92,3 +92,6 @@ client = ssltest_unknown_ct_validation_client [ssltest_unknown_ct_validation_client] CTCallback = Foo + +[ssltest_invalid_max_fragment_len] +MaxFragmentLenExt = 421 diff --git a/test/sslapitest.c b/test/sslapitest.c index 6267ce8..b587857 100644 --- a/test/sslapitest.c +++ b/test/sslapitest.c @@ -40,6 +40,7 @@ static X509 *ocspcert = NULL; #endif #define NUM_EXTRA_CERTS 40 +#define CLIENT_VERSION_LEN 2 /* * This structure is used to validate that the correct number of log messages @@ -3108,6 +3109,113 @@ static int test_ssl_clear(int idx) return testresult; } +/* Parse CH and retrieve any MFL extension value if present */ +static int get_MFL_from_client_hello(BIO *bio, int *mfl_codemfl_code) +{ + long len; + unsigned char *data; + PACKET pkt = {0}, pkt2 = {0}, pkt3 = {0}; + unsigned int MFL_code = 0, type = 0; + + if (!TEST_uint_gt( len = BIO_get_mem_data( bio, (char **) &data ), 0 ) ) + goto end; + + if (!TEST_true( PACKET_buf_init( &pkt, data, len ) ) + /* Skip the record header */ + || !PACKET_forward(&pkt, SSL3_RT_HEADER_LENGTH) + /* Skip the handshake message header */ + || !TEST_true(PACKET_forward(&pkt, SSL3_HM_HEADER_LENGTH)) + /* Skip client version and random */ + || !TEST_true(PACKET_forward(&pkt, CLIENT_VERSION_LEN + + SSL3_RANDOM_SIZE)) + /* Skip session id */ + || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2)) + /* Skip ciphers */ + || !TEST_true(PACKET_get_length_prefixed_2(&pkt, &pkt2)) + /* Skip compression */ + || !TEST_true(PACKET_get_length_prefixed_1(&pkt, &pkt2)) + /* Extensions len */ + || !TEST_true(PACKET_as_length_prefixed_2(&pkt, &pkt2))) + goto end; + + /* Loop through all extensions */ + while (PACKET_remaining(&pkt2)) { + if (!TEST_true(PACKET_get_net_2(&pkt2, &type)) + || !TEST_true(PACKET_get_length_prefixed_2(&pkt2, &pkt3))) + goto end; + + if (type == TLSEXT_TYPE_max_fragment_length) { + if (!TEST_uint_ne(PACKET_remaining(&pkt3), 0) + || !TEST_true(PACKET_get_1(&pkt3, &MFL_code))) + goto end; + + *mfl_codemfl_code = MFL_code; + return 1; + } + } + + end: + return 0; +} + +/* Maximum-Fragment-Length TLS extension mode to test */ +static const unsigned char max_fragment_len_test[] = { + TLSEXT_max_fragment_length_512, + TLSEXT_max_fragment_length_1024, + TLSEXT_max_fragment_length_2048, + TLSEXT_max_fragment_length_4096 +}; + +static int test_max_fragment_len_ext(int idx_tst) +{ + SSL_CTX *ctx; + SSL *con = NULL; + int testresult = 0, MFL_mode = 0; + BIO *rbio, *wbio; + + ctx = SSL_CTX_new(TLS_method()); + if (!TEST_ptr(ctx)) + goto end; + + if (!TEST_true(SSL_CTX_set_tlsext_max_fragment_length( + ctx, max_fragment_len_test[idx_tst]))) + goto end; + + con = SSL_new(ctx); + if (!TEST_ptr(con)) + goto end; + + rbio = BIO_new(BIO_s_mem()); + wbio = BIO_new(BIO_s_mem()); + if (!TEST_ptr(rbio)|| !TEST_ptr(wbio)) { + BIO_free(rbio); + BIO_free(wbio); + goto end; + } + + SSL_set_bio(con, rbio, wbio); + SSL_set_connect_state(con); + + if (!TEST_int_le(SSL_connect(con), 0)) { + /* This shouldn't succeed because we don't have a server! */ + goto end; + } + + if (!TEST_true(get_MFL_from_client_hello(wbio, &MFL_mode))) + /* no MFL in client hello */ + goto end; + if (!TEST_true(max_fragment_len_test[idx_tst] == MFL_mode)) + goto end; + + testresult = 1; + +end: + SSL_free(con); + SSL_CTX_free(ctx); + + return testresult; +} + int setup_tests(void) { if (!TEST_ptr(cert = test_get_argument(0)) @@ -3159,6 +3267,7 @@ int setup_tests(void) ADD_ALL_TESTS(test_serverinfo, 8); ADD_ALL_TESTS(test_export_key_mat, 4); ADD_ALL_TESTS(test_ssl_clear, 2); + ADD_ALL_TESTS(test_max_fragment_len_ext, OSSL_NELEM(max_fragment_len_test)); return 1; } diff --git a/util/libssl.num b/util/libssl.num index 1d8f8ab..243c1fb 100644 --- a/util/libssl.num +++ b/util/libssl.num @@ -470,3 +470,6 @@ SSL_SESSION_set1_alpn_selected 470 1_1_1 EXIST::FUNCTION: SSL_SESSION_set1_hostname 471 1_1_1 EXIST::FUNCTION: SSL_SESSION_get0_alpn_selected 472 1_1_1 EXIST::FUNCTION: DTLS_set_timer_cb 473 1_1_1 EXIST::FUNCTION: +SSL_CTX_set_tlsext_max_fragment_length 474 1_1_1 EXIST::FUNCTION: +SSL_set_tlsext_max_fragment_length 475 1_1_1 EXIST::FUNCTION: +SSL_SESSION_get_max_fragment_length 476 1_1_1 EXIST::FUNCTION: diff --git a/util/perl/TLSProxy/Message.pm b/util/perl/TLSProxy/Message.pm index a9002ec..1c2bd20 100644 --- a/util/perl/TLSProxy/Message.pm +++ b/util/perl/TLSProxy/Message.pm @@ -63,6 +63,7 @@ my %message_type = ( use constant { EXT_SERVER_NAME => 0, + EXT_MAX_FRAGMENT_LENGTH => 1, EXT_STATUS_REQUEST => 5, EXT_SUPPORTED_GROUPS => 10, EXT_EC_POINT_FORMATS => 11, From no-reply at appveyor.com Sun Nov 5 18:58:21 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Nov 2017 18:58:21 +0000 Subject: [openssl-commits] Build failed: openssl master.13966 Message-ID: <20171105185821.90076.56775791981E9206@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Nov 5 19:13:25 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 05 Nov 2017 19:13:25 +0000 Subject: [openssl-commits] Build completed: openssl master.13967 Message-ID: <20171105191323.73443.2364874CF84F1A65@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Sun Nov 5 21:57:10 2017 From: levitte at openssl.org (Richard Levitte) Date: Sun, 05 Nov 2017 21:57:10 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509919030.093694.2787.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b81cfa07ada850fd287d0a0c82ba280907f18ce7 (commit) from bcc096a50811bf0f0c4fd34b2993fed7a7015972 (commit) - Log ----------------------------------------------------------------- commit b81cfa07ada850fd287d0a0c82ba280907f18ce7 Author: Richard Levitte Date: Fri Nov 3 21:22:17 2017 +0100 Perl: Use our own globbing wrapper rather than File::Glob::glob File::Glob::glob is deprecated, it's use generates this kind of message: File::Glob::glob() will disappear in perl 5.30. Use File::Glob::bsd_glob() instead. at ../master/Configure line 277. The first idea was to use a construction that makes the caller glob() use File::Glob::bsd_glob(). That turned out not to work well everywhere, so instead, we make our own wrapper, OpenSSL::Glob and use that. Fixes #4636 (this is an adaptation of #4040 and part of #4069, for 1.1.0) Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4666) ----------------------------------------------------------------------- Summary of changes: Configure | 11 +++++++---- test/build.info | 2 +- test/recipes/40-test_rehash.t | 2 +- test/recipes/80-test_ssl_new.t | 3 +-- test/run_tests.pl | 4 +++- util/OpenSSL/Glob.pm | 21 +++++++++++++++++++++ util/mkdef.pl | 4 ++++ util/process_docs.pl | 4 +++- 8 files changed, 41 insertions(+), 10 deletions(-) create mode 100644 util/OpenSSL/Glob.pm diff --git a/Configure b/Configure index d644963..5b235fe 100755 --- a/Configure +++ b/Configure @@ -11,10 +11,12 @@ use 5.10.0; use strict; +use FindBin; +use lib "$FindBin::Bin/util"; use File::Basename; use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/; use File::Path qw/mkpath/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use OpenSSL::Glob; # see INSTALL for instructions. @@ -1353,7 +1355,6 @@ my %unified_info = (); my $buildinfo_debug = defined($ENV{CONFIGURE_DEBUG_BUILDINFO}); if ($builder eq "unified") { - use lib catdir(dirname(__FILE__),"util"); use with_fallback qw(Text::Template); sub cleandir { @@ -1477,8 +1478,10 @@ if ($builder eq "unified") { my %generate = (); push @{$config{build_infos}}, catfile(abs2rel($sourced, $blddir), $f); - my $template = Text::Template->new(TYPE => 'FILE', - SOURCE => catfile($sourced, $f)); + my $template = + Text::Template->new(TYPE => 'FILE', + SOURCE => catfile($sourced, $f), + PREPEND => qq{use lib "$FindBin::Bin/util";}); die "Something went wrong with $sourced/$f: $!\n" unless $template; my @text = split /^/m, diff --git a/test/build.info b/test/build.info index ef968e6..0b52994 100644 --- a/test/build.info +++ b/test/build.info @@ -293,7 +293,7 @@ ENDIF {- use File::Spec::Functions; use File::Basename; - use if $^O ne "VMS", 'File::Glob' => qw/glob/; + use OpenSSL::Glob; my @nogo_headers = ( "asn1_mac.h", "__decc_include_prologue.h", diff --git a/test/recipes/40-test_rehash.t b/test/recipes/40-test_rehash.t index f902c23..1204f1f 100644 --- a/test/recipes/40-test_rehash.t +++ b/test/recipes/40-test_rehash.t @@ -13,7 +13,7 @@ use warnings; use File::Spec::Functions; use File::Copy; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use OpenSSL::Glob; use OpenSSL::Test qw/:DEFAULT srctop_file/; setup("test_rehash"); diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index dbd6aeb..6f22a5a 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -12,8 +12,7 @@ use warnings; use File::Basename; use File::Compare qw/compare_text/; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; - +use OpenSSL::Glob; use OpenSSL::Test qw/:DEFAULT srctop_dir srctop_file/; use OpenSSL::Test::Utils qw/disabled alldisabled available_protocols/; diff --git a/test/run_tests.pl b/test/run_tests.pl index e5bc927..1859e60 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -16,7 +16,9 @@ BEGIN { use File::Spec::Functions qw/catdir catfile curdir abs2rel rel2abs/; use File::Basename; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use FindBin; +use lib "$FindBin::Bin/../util"; +use OpenSSL::Glob; use Module::Load::Conditional qw(can_load); my $TAP_Harness = can_load(modules => { 'TAP::Harness' => undef }) diff --git a/util/OpenSSL/Glob.pm b/util/OpenSSL/Glob.pm new file mode 100644 index 0000000..ec87da4 --- /dev/null +++ b/util/OpenSSL/Glob.pm @@ -0,0 +1,21 @@ +package OpenSSL::Glob; + +use strict; +use warnings; + +use File::Glob; + +use Exporter; +use vars qw($VERSION @ISA @EXPORT); + +$VERSION = '0.1'; + at ISA = qw(Exporter); + at EXPORT = qw(glob); + +sub glob { + goto &File::Glob::bsd_glob if $^O ne "VMS"; + goto &CORE::glob; +} + +1; +__END__ diff --git a/util/mkdef.pl b/util/mkdef.pl index 5fb2f85..ce969db 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -48,6 +48,10 @@ use lib "."; use configdata; use File::Spec::Functions; +use File::Basename; +use FindBin; +use lib "$FindBin::Bin"; +use OpenSSL::Glob; my $debug=0; diff --git a/util/process_docs.pl b/util/process_docs.pl index 073a3b7..38c2f3f 100755 --- a/util/process_docs.pl +++ b/util/process_docs.pl @@ -13,7 +13,9 @@ use File::Spec::Functions; use File::Basename; use File::Copy; use File::Path; -use if $^O ne "VMS", 'File::Glob' => qw/glob/; +use FindBin; +use lib "$FindBin::Bin"; +use OpenSSL::Glob; use Getopt::Long; use Pod::Usage; From levitte at openssl.org Sun Nov 5 21:58:46 2017 From: levitte at openssl.org (Richard Levitte) Date: Sun, 05 Nov 2017 21:58:46 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1509919126.208534.4916.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 470a601705673102b9d33359408bef6334f07078 (commit) from b81cfa07ada850fd287d0a0c82ba280907f18ce7 (commit) - Log ----------------------------------------------------------------- commit 470a601705673102b9d33359408bef6334f07078 Author: Richard Levitte Date: Fri Nov 3 21:43:07 2017 +0100 Consolidate the locations where we have our internal perl modules Instead of having perl modules under test/testlib and util, consolidate them all to be inside util/perl. (this is an adaptation of the part of #4069 that wasn't included in #4666) Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4667) ----------------------------------------------------------------------- Summary of changes: Configure | 4 ++-- test/generate_ssl_tests.pl | 2 +- test/recipes/80-test_ssl_new.t | 2 +- test/recipes/tconversion.pl | 1 - test/run_tests.pl | 7 +++---- util/dofile.pl | 8 ++++++-- util/mkdef.pl | 2 +- util/{ => perl}/OpenSSL/Glob.pm | 0 {test/testlib => util/perl}/OpenSSL/Test.pm | 0 {test/testlib => util/perl}/OpenSSL/Test/Simple.pm | 0 {test/testlib => util/perl}/OpenSSL/Test/Utils.pm | 0 util/{ => perl}/TLSProxy/ClientHello.pm | 0 util/{ => perl}/TLSProxy/Message.pm | 0 util/{ => perl}/TLSProxy/NewSessionTicket.pm | 0 util/{ => perl}/TLSProxy/Proxy.pm | 0 util/{ => perl}/TLSProxy/Record.pm | 0 util/{ => perl}/TLSProxy/ServerHello.pm | 0 util/{ => perl}/TLSProxy/ServerKeyExchange.pm | 0 util/{ => perl}/with_fallback.pm | 3 ++- util/process_docs.pl | 2 +- 20 files changed, 17 insertions(+), 14 deletions(-) rename util/{ => perl}/OpenSSL/Glob.pm (100%) rename {test/testlib => util/perl}/OpenSSL/Test.pm (100%) rename {test/testlib => util/perl}/OpenSSL/Test/Simple.pm (100%) rename {test/testlib => util/perl}/OpenSSL/Test/Utils.pm (100%) rename util/{ => perl}/TLSProxy/ClientHello.pm (100%) rename util/{ => perl}/TLSProxy/Message.pm (100%) rename util/{ => perl}/TLSProxy/NewSessionTicket.pm (100%) rename util/{ => perl}/TLSProxy/Proxy.pm (100%) rename util/{ => perl}/TLSProxy/Record.pm (100%) rename util/{ => perl}/TLSProxy/ServerHello.pm (100%) rename util/{ => perl}/TLSProxy/ServerKeyExchange.pm (100%) rename util/{ => perl}/with_fallback.pm (83%) diff --git a/Configure b/Configure index 5b235fe..3d4b2cd 100755 --- a/Configure +++ b/Configure @@ -12,7 +12,7 @@ use 5.10.0; use strict; use FindBin; -use lib "$FindBin::Bin/util"; +use lib "$FindBin::Bin/util/perl"; use File::Basename; use File::Spec::Functions qw/:DEFAULT abs2rel rel2abs/; use File::Path qw/mkpath/; @@ -1481,7 +1481,7 @@ if ($builder eq "unified") { my $template = Text::Template->new(TYPE => 'FILE', SOURCE => catfile($sourced, $f), - PREPEND => qq{use lib "$FindBin::Bin/util";}); + PREPEND => qq{use lib "$FindBin::Bin/util/perl";}); die "Something went wrong with $sourced/$f: $!\n" unless $template; my @text = split /^/m, diff --git a/test/generate_ssl_tests.pl b/test/generate_ssl_tests.pl index fd785b7..47a328c 100644 --- a/test/generate_ssl_tests.pl +++ b/test/generate_ssl_tests.pl @@ -22,7 +22,7 @@ BEGIN { OpenSSL::Test::setup("no_test_here"); } -use lib srctop_dir("util"); # for with_fallback +use lib srctop_dir("util", "perl"); # for with_fallback use lib srctop_dir("test", "ssl-tests"); # for ssltests_base use with_fallback qw(Text::Template); diff --git a/test/recipes/80-test_ssl_new.t b/test/recipes/80-test_ssl_new.t index 6f22a5a..287defe 100644 --- a/test/recipes/80-test_ssl_new.t +++ b/test/recipes/80-test_ssl_new.t @@ -101,7 +101,7 @@ sub test_conf { skip 'failure', 2 unless ok(run(perltest(["generate_ssl_tests.pl", $input_file], - interpreter_args => [ "-I", srctop_dir("test", "testlib")], + interpreter_args => [ "-I", srctop_dir("util", "perl")], stdout => $tmp_file)), "Getting output from generate_ssl_tests.pl."); diff --git a/test/recipes/tconversion.pl b/test/recipes/tconversion.pl index e471160..1cf68dc 100644 --- a/test/recipes/tconversion.pl +++ b/test/recipes/tconversion.pl @@ -12,7 +12,6 @@ use warnings; use File::Compare qw/compare_text/; use File::Copy; -use lib 'testlib'; use OpenSSL::Test qw/:DEFAULT/; my %conversionforms = ( diff --git a/test/run_tests.pl b/test/run_tests.pl index 1859e60..77dffb3 100644 --- a/test/run_tests.pl +++ b/test/run_tests.pl @@ -17,7 +17,7 @@ BEGIN { use File::Spec::Functions qw/catdir catfile curdir abs2rel rel2abs/; use File::Basename; use FindBin; -use lib "$FindBin::Bin/../util"; +use lib "$FindBin::Bin/../util/perl"; use OpenSSL::Glob; use Module::Load::Conditional qw(can_load); @@ -27,12 +27,11 @@ my $TAP_Harness = can_load(modules => { 'TAP::Harness' => undef }) my $srctop = $ENV{SRCTOP} || $ENV{TOP}; my $bldtop = $ENV{BLDTOP} || $ENV{TOP}; my $recipesdir = catdir($srctop, "test", "recipes"); -my $testlib = catdir($srctop, "test", "testlib"); -my $utillib = catdir($srctop, "util"); +my $libdir = rel2abs(catdir($srctop, "util", "perl")); my %tapargs = ( verbosity => $ENV{VERBOSE} || $ENV{V} || $ENV{HARNESS_VERBOSE} ? 1 : 0, - lib => [ $testlib, $utillib ], + lib => [ $libdir ], switches => '-w', merge => 1 ); diff --git a/util/dofile.pl b/util/dofile.pl index 8b0c7b4..f561e6f 100644 --- a/util/dofile.pl +++ b/util/dofile.pl @@ -14,6 +14,7 @@ use strict; use warnings; +use FindBin; use Getopt::Std; # We actually expect to get the following hash tables from configdata: @@ -38,7 +39,7 @@ package OpenSSL::Template; # a fallback in case it's not installed on the system use File::Basename; use File::Spec::Functions; -use lib catdir(dirname(__FILE__)); +use lib "$FindBin::Bin/perl"; use with_fallback qw(Text::Template); #use parent qw/Text::Template/; @@ -175,7 +176,10 @@ my $text = # Load the full template (combination of files) into Text::Template # and fill it up with our data. Output goes directly to STDOUT -my $template = OpenSSL::Template->new(TYPE => 'STRING', SOURCE => $text ); +my $template = + OpenSSL::Template->new(TYPE => 'STRING', + SOURCE => $text, + PREPEND => qq{use lib "$FindBin::Bin/perl";}); sub output_reset_on { $template->output_reset_on(); diff --git a/util/mkdef.pl b/util/mkdef.pl index ce969db..779503c 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -50,7 +50,7 @@ use configdata; use File::Spec::Functions; use File::Basename; use FindBin; -use lib "$FindBin::Bin"; +use lib "$FindBin::Bin/perl"; use OpenSSL::Glob; my $debug=0; diff --git a/util/OpenSSL/Glob.pm b/util/perl/OpenSSL/Glob.pm similarity index 100% rename from util/OpenSSL/Glob.pm rename to util/perl/OpenSSL/Glob.pm diff --git a/test/testlib/OpenSSL/Test.pm b/util/perl/OpenSSL/Test.pm similarity index 100% rename from test/testlib/OpenSSL/Test.pm rename to util/perl/OpenSSL/Test.pm diff --git a/test/testlib/OpenSSL/Test/Simple.pm b/util/perl/OpenSSL/Test/Simple.pm similarity index 100% rename from test/testlib/OpenSSL/Test/Simple.pm rename to util/perl/OpenSSL/Test/Simple.pm diff --git a/test/testlib/OpenSSL/Test/Utils.pm b/util/perl/OpenSSL/Test/Utils.pm similarity index 100% rename from test/testlib/OpenSSL/Test/Utils.pm rename to util/perl/OpenSSL/Test/Utils.pm diff --git a/util/TLSProxy/ClientHello.pm b/util/perl/TLSProxy/ClientHello.pm similarity index 100% rename from util/TLSProxy/ClientHello.pm rename to util/perl/TLSProxy/ClientHello.pm diff --git a/util/TLSProxy/Message.pm b/util/perl/TLSProxy/Message.pm similarity index 100% rename from util/TLSProxy/Message.pm rename to util/perl/TLSProxy/Message.pm diff --git a/util/TLSProxy/NewSessionTicket.pm b/util/perl/TLSProxy/NewSessionTicket.pm similarity index 100% rename from util/TLSProxy/NewSessionTicket.pm rename to util/perl/TLSProxy/NewSessionTicket.pm diff --git a/util/TLSProxy/Proxy.pm b/util/perl/TLSProxy/Proxy.pm similarity index 100% rename from util/TLSProxy/Proxy.pm rename to util/perl/TLSProxy/Proxy.pm diff --git a/util/TLSProxy/Record.pm b/util/perl/TLSProxy/Record.pm similarity index 100% rename from util/TLSProxy/Record.pm rename to util/perl/TLSProxy/Record.pm diff --git a/util/TLSProxy/ServerHello.pm b/util/perl/TLSProxy/ServerHello.pm similarity index 100% rename from util/TLSProxy/ServerHello.pm rename to util/perl/TLSProxy/ServerHello.pm diff --git a/util/TLSProxy/ServerKeyExchange.pm b/util/perl/TLSProxy/ServerKeyExchange.pm similarity index 100% rename from util/TLSProxy/ServerKeyExchange.pm rename to util/perl/TLSProxy/ServerKeyExchange.pm diff --git a/util/with_fallback.pm b/util/perl/with_fallback.pm similarity index 83% rename from util/with_fallback.pm rename to util/perl/with_fallback.pm index b6deb20..2af1d5f 100644 --- a/util/with_fallback.pm +++ b/util/perl/with_fallback.pm @@ -13,7 +13,8 @@ sub import { foreach (@_) { eval "require $_"; if ($@) { - unshift @INC, catdir(dirname(__FILE__), "..", "external", "perl"); + unshift @INC, catdir(dirname(__FILE__), + "..", "..", "external", "perl"); my $transfer = "transfer::$_"; eval "require $transfer"; shift @INC; diff --git a/util/process_docs.pl b/util/process_docs.pl index 38c2f3f..e084df7 100755 --- a/util/process_docs.pl +++ b/util/process_docs.pl @@ -14,7 +14,7 @@ use File::Basename; use File::Copy; use File::Path; use FindBin; -use lib "$FindBin::Bin"; +use lib "$FindBin::Bin/perl"; use OpenSSL::Glob; use Getopt::Long; use Pod::Usage; From paul.dale at oracle.com Mon Nov 6 01:09:27 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 06 Nov 2017 01:09:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509930567.874681.30439.nullmailer@dev.openssl.org> The branch master has been updated via 67e247fad12308e34817e60c9242113c285fb00c (commit) via a0c3e4fa9089f571ff4b406cb914d0a504847b10 (commit) from cf72c7579201086cee303eadcb60bd28eff78dd9 (commit) - Log ----------------------------------------------------------------- commit 67e247fad12308e34817e60c9242113c285fb00c Author: Ronald Tse Date: Mon Oct 30 17:59:00 2017 +0800 SM3: restructure to EVP internal and update doc to right location Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4616) commit a0c3e4fa9089f571ff4b406cb914d0a504847b10 Author: Jack Lloyd Date: Wed Oct 25 13:19:02 2017 -0400 SM3: Add SM3 hash function SM3 is a secure hash function which is part of the Chinese "Commercial Cryptography" suite of algorithms which use is required for certain commercial applications in China. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4616) ----------------------------------------------------------------------- Summary of changes: CHANGES | 5 + Configure | 3 +- INSTALL | 6 +- config | 2 +- crypto/evp/c_alld.c | 3 + crypto/include/internal/sm3.h | 39 ++++++ crypto/objects/obj_dat.h | 20 ++- crypto/objects/obj_mac.num | 2 + crypto/objects/objects.txt | 3 + crypto/sm3/build.info | 2 + crypto/{evp/m_md5.c => sm3/m_sm3.c} | 35 +++-- crypto/sm3/sm3.c | 196 ++++++++++++++++++++++++++++ crypto/sm3/sm3_locl.h | 79 +++++++++++ doc/man3/EVP_DigestInit.pod | 1 + doc/man3/{EVP_md2.pod => EVP_sm3.pod} | 17 +-- fuzz/oids.txt | 2 + include/openssl/evp.h | 3 + include/openssl/obj_mac.h | 10 ++ test/recipes/30-test_evp_data/evpdigest.txt | 39 ++++++ util/libcrypto.num | 1 + util/mkdef.pl | 2 +- 21 files changed, 432 insertions(+), 38 deletions(-) create mode 100644 crypto/include/internal/sm3.h create mode 100644 crypto/sm3/build.info copy crypto/{evp/m_md5.c => sm3/m_sm3.c} (50%) create mode 100644 crypto/sm3/sm3.c create mode 100644 crypto/sm3/sm3_locl.h copy doc/man3/{EVP_md2.pod => EVP_sm3.pod} (72%) diff --git a/CHANGES b/CHANGES index 71c700c..c35990e 100644 --- a/CHANGES +++ b/CHANGES @@ -9,6 +9,11 @@ Changes between 1.1.0f and 1.1.1 [xx XXX xxxx] + *) Add SM3 implemented according to GB/T 32905-2016 + [ Jack Lloyd , + Ronald Tse , + Erick Borsboom ] + *) Add 'Maximum Fragment Length' TLS extension negotiation and support as documented in RFC6066. Based on a patch from Tomasz Mo? diff --git a/Configure b/Configure index 247f276..3821741 100755 --- a/Configure +++ b/Configure @@ -307,7 +307,7 @@ $config{dirs} = [ "crypto", "ssl", "engines", "apps", "test", "util", "tools", " # crypto/ subdirectories to build $config{sdirs} = [ "objects", - "md2", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", + "md2", "md4", "md5", "sha", "mdc2", "hmac", "ripemd", "whrlpool", "poly1305", "blake2", "siphash", "sm3", "des", "aes", "rc2", "rc4", "rc5", "idea", "aria", "bf", "cast", "camellia", "seed", "sm4", "chacha", "modes", "bn", "ec", "rsa", "dsa", "dh", "dso", "engine", "buffer", "bio", "stack", "lhash", "rand", "err", @@ -394,6 +394,7 @@ my @disablables = ( "seed", "shared", "siphash", + "sm3", "sm4", "sock", "srp", diff --git a/INSTALL b/INSTALL index c4fcc05..9e67014 100644 --- a/INSTALL +++ b/INSTALL @@ -512,9 +512,9 @@ Build without support for the specified algorithm, where is one of: bf, blake2, camellia, cast, chacha, cmac, des, dh, dsa, ecdh, ecdsa, idea, md4, mdc2, ocb, poly1305, - rc2, rc4, rmd160, scrypt, seed, siphash, sm4 or whirlpool. - The "ripemd" algorithm is deprecated and if used is - synonymous with rmd160. + rc2, rc4, rmd160, scrypt, seed, siphash, sm3, sm4 or + whirlpool. The "ripemd" algorithm is deprecated and if used + is synonymous with rmd160. -Dxxx, lxxx, -Lxxx, -Wl, -rpath, -R, -framework, -static These system specific options will be recognised and diff --git a/config b/config index 14d735c..a341af2 100755 --- a/config +++ b/config @@ -848,7 +848,7 @@ case "$GUESSOS" in i386-*) options="$options 386" ;; esac -for i in aes aria bf camellia cast des dh dsa ec hmac idea md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa seed sm4 sha +for i in aes aria bf camellia cast des dh dsa ec hmac idea md2 md5 mdc2 rc2 rc4 rc5 ripemd rsa seed sha sm3 sm4 do if [ ! -d $THERE/crypto/$i ] then diff --git a/crypto/evp/c_alld.c b/crypto/evp/c_alld.c index 088f65c..257d405 100644 --- a/crypto/evp/c_alld.c +++ b/crypto/evp/c_alld.c @@ -42,6 +42,9 @@ void openssl_add_all_digests_int(void) #ifndef OPENSSL_NO_WHIRLPOOL EVP_add_digest(EVP_whirlpool()); #endif +#ifndef OPENSSL_NO_SM3 + EVP_add_digest(EVP_sm3()); +#endif #ifndef OPENSSL_NO_BLAKE2 EVP_add_digest(EVP_blake2b512()); EVP_add_digest(EVP_blake2s256()); diff --git a/crypto/include/internal/sm3.h b/crypto/include/internal/sm3.h new file mode 100644 index 0000000..27eb471 --- /dev/null +++ b/crypto/include/internal/sm3.h @@ -0,0 +1,39 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 Ribose Inc. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#ifndef HEADER_SM3_H +# define HEADER_SM3_H + +# include + +# ifdef OPENSSL_NO_SM3 +# error SM3 is disabled. +# endif + +# define SM3_DIGEST_LENGTH 32 +# define SM3_WORD unsigned int + +# define SM3_CBLOCK 64 +# define SM3_LBLOCK (SM3_CBLOCK/4) + +typedef struct SM3state_st { + SM3_WORD A, B, C, D, E, F, G, H; + SM3_WORD Nl, Nh; + SM3_WORD data[SM3_LBLOCK]; + unsigned int num; +} SM3_CTX; + +int sm3_init(SM3_CTX *c); +int sm3_update(SM3_CTX *c, const void *data, size_t len); +int sm3_final(unsigned char *md, SM3_CTX *c); + +void sm3_block_data_order(SM3_CTX *c, const void *p, size_t num); + +#endif diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h index 866fa34..535d315 100644 --- a/crypto/objects/obj_dat.h +++ b/crypto/objects/obj_dat.h @@ -10,7 +10,7 @@ */ /* Serialized OID's */ -static const unsigned char so[7308] = { +static const unsigned char so[7324] = { 0x2A,0x86,0x48,0x86,0xF7,0x0D, /* [ 0] OBJ_rsadsi */ 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x01, /* [ 6] OBJ_pkcs */ 0x2A,0x86,0x48,0x86,0xF7,0x0D,0x02,0x02, /* [ 13] OBJ_md2 */ @@ -1028,9 +1028,11 @@ static const unsigned char so[7308] = { 0x2A,0x81,0x1C, /* [ 7293] OBJ_ISO_CN */ 0x2A,0x81,0x1C,0xCF,0x55, /* [ 7296] OBJ_oscca */ 0x2A,0x81,0x1C,0xCF,0x55,0x01, /* [ 7301] OBJ_sm_scheme */ + 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x11, /* [ 7307] OBJ_sm3 */ + 0x2A,0x81,0x1C,0xCF,0x55,0x01,0x83,0x78, /* [ 7315] OBJ_sm3WithRSAEncryption */ }; -#define NUM_NID 1143 +#define NUM_NID 1145 static const ASN1_OBJECT nid_objs[NUM_NID] = { {"UNDEF", "undefined", NID_undef}, {"rsadsi", "RSA Data Security, Inc.", NID_rsadsi, 6, &so[0]}, @@ -2175,9 +2177,11 @@ static const ASN1_OBJECT nid_objs[NUM_NID] = { {"ISO-CN", "ISO CN Member Body", NID_ISO_CN, 3, &so[7293]}, {"oscca", "oscca", NID_oscca, 5, &so[7296]}, {"sm-scheme", "sm-scheme", NID_sm_scheme, 6, &so[7301]}, + {"SM3", "sm3", NID_sm3, 8, &so[7307]}, + {"RSA-SM3", "sm3WithRSAEncryption", NID_sm3WithRSAEncryption, 8, &so[7315]}, }; -#define NUM_SN 1134 +#define NUM_SN 1136 static const unsigned int sn_objs[NUM_SN] = { 364, /* "AD_DVCS" */ 419, /* "AES-128-CBC" */ @@ -2418,6 +2422,7 @@ static const unsigned int sn_objs[NUM_SN] = { 668, /* "RSA-SHA256" */ 669, /* "RSA-SHA384" */ 670, /* "RSA-SHA512" */ + 1144, /* "RSA-SM3" */ 919, /* "RSAES-OAEP" */ 912, /* "RSASSA-PSS" */ 777, /* "SEED-CBC" */ @@ -2438,6 +2443,7 @@ static const unsigned int sn_objs[NUM_SN] = { 1095, /* "SHA512-256" */ 1100, /* "SHAKE128" */ 1101, /* "SHAKE256" */ + 1143, /* "SM3" */ 1134, /* "SM4-CBC" */ 1137, /* "SM4-CFB" */ 1136, /* "SM4-CFB1" */ @@ -3315,7 +3321,7 @@ static const unsigned int sn_objs[NUM_SN] = { 1093, /* "x509ExtAdmission" */ }; -#define NUM_LN 1134 +#define NUM_LN 1136 static const unsigned int ln_objs[NUM_LN] = { 363, /* "AD Time Stamping" */ 405, /* "ANSI X9.62" */ @@ -4399,6 +4405,8 @@ static const unsigned int ln_objs[NUM_LN] = { 496, /* "singleLevelQuality" */ 1062, /* "siphash" */ 1142, /* "sm-scheme" */ + 1143, /* "sm3" */ + 1144, /* "sm3WithRSAEncryption" */ 1134, /* "sm4-cbc" */ 1137, /* "sm4-cfb" */ 1136, /* "sm4-cfb1" */ @@ -4453,7 +4461,7 @@ static const unsigned int ln_objs[NUM_LN] = { 125, /* "zlib compression" */ }; -#define NUM_OBJ 1023 +#define NUM_OBJ 1025 static const unsigned int obj_objs[NUM_OBJ] = { 0, /* OBJ_undef 0 */ 181, /* OBJ_iso 1 */ @@ -4915,6 +4923,8 @@ static const unsigned int obj_objs[NUM_OBJ] = { 1136, /* OBJ_sm4_cfb1 1 2 156 10197 1 104 5 */ 1138, /* OBJ_sm4_cfb8 1 2 156 10197 1 104 6 */ 1139, /* OBJ_sm4_ctr 1 2 156 10197 1 104 7 */ + 1143, /* OBJ_sm3 1 2 156 10197 1 401 */ + 1144, /* OBJ_sm3WithRSAEncryption 1 2 156 10197 1 504 */ 776, /* OBJ_seed_ecb 1 2 410 200004 1 3 */ 777, /* OBJ_seed_cbc 1 2 410 200004 1 4 */ 779, /* OBJ_seed_cfb128 1 2 410 200004 1 5 */ diff --git a/crypto/objects/obj_mac.num b/crypto/objects/obj_mac.num index 4e5f702..83641c4 100644 --- a/crypto/objects/obj_mac.num +++ b/crypto/objects/obj_mac.num @@ -1140,3 +1140,5 @@ sm4_ctr 1139 ISO_CN 1140 oscca 1141 sm_scheme 1142 +sm3 1143 +sm3WithRSAEncryption 1144 diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt index 22e69b8..bbef44e 100644 --- a/crypto/objects/objects.txt +++ b/crypto/objects/objects.txt @@ -371,6 +371,9 @@ rsadsi 2 5 : MD5 : md5 rsadsi 2 6 : : hmacWithMD5 rsadsi 2 7 : : hmacWithSHA1 +member-body 156 10197 1 401 : SM3 : sm3 +member-body 156 10197 1 504 : RSA-SM3 : sm3WithRSAEncryption + # From RFC4231 rsadsi 2 8 : : hmacWithSHA224 rsadsi 2 9 : : hmacWithSHA256 diff --git a/crypto/sm3/build.info b/crypto/sm3/build.info new file mode 100644 index 0000000..6009b19 --- /dev/null +++ b/crypto/sm3/build.info @@ -0,0 +1,2 @@ +LIBS=../../libcrypto +SOURCE[../../libcrypto]=sm3.c m_sm3.c diff --git a/crypto/evp/m_md5.c b/crypto/sm3/m_sm3.c similarity index 50% copy from crypto/evp/m_md5.c copy to crypto/sm3/m_sm3.c index 3d96ae9..85538dc 100644 --- a/crypto/evp/m_md5.c +++ b/crypto/sm3/m_sm3.c @@ -1,5 +1,6 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 Ribose Inc. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -7,49 +8,45 @@ * https://www.openssl.org/source/license.html */ -#include #include "internal/cryptlib.h" -#ifndef OPENSSL_NO_MD5 - +#ifndef OPENSSL_NO_SM3 # include -# include -# include -# include -# include # include "internal/evp_int.h" +# include "internal/sm3.h" static int init(EVP_MD_CTX *ctx) { - return MD5_Init(EVP_MD_CTX_md_data(ctx)); + return sm3_init(EVP_MD_CTX_md_data(ctx)); } static int update(EVP_MD_CTX *ctx, const void *data, size_t count) { - return MD5_Update(EVP_MD_CTX_md_data(ctx), data, count); + return sm3_update(EVP_MD_CTX_md_data(ctx), data, count); } static int final(EVP_MD_CTX *ctx, unsigned char *md) { - return MD5_Final(md, EVP_MD_CTX_md_data(ctx)); + return sm3_final(md, EVP_MD_CTX_md_data(ctx)); } -static const EVP_MD md5_md = { - NID_md5, - NID_md5WithRSAEncryption, - MD5_DIGEST_LENGTH, +static const EVP_MD sm3_md = { + NID_sm3, + NID_sm3WithRSAEncryption, + SM3_DIGEST_LENGTH, 0, init, update, final, NULL, NULL, - MD5_CBLOCK, - sizeof(EVP_MD *) + sizeof(MD5_CTX), + SM3_CBLOCK, + sizeof(EVP_MD *) + sizeof(SM3_CTX), }; -const EVP_MD *EVP_md5(void) +const EVP_MD *EVP_sm3(void) { - return &md5_md; + return &sm3_md; } + #endif diff --git a/crypto/sm3/sm3.c b/crypto/sm3/sm3.c new file mode 100644 index 0000000..1588dd1 --- /dev/null +++ b/crypto/sm3/sm3.c @@ -0,0 +1,196 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 Ribose Inc. All Rights Reserved. + * Ported from Ribose contributions from Botan. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "sm3_locl.h" + +int sm3_init(SM3_CTX *c) +{ + memset(c, 0, sizeof(*c)); + c->A = SM3_A; + c->B = SM3_B; + c->C = SM3_C; + c->D = SM3_D; + c->E = SM3_E; + c->F = SM3_F; + c->G = SM3_G; + c->H = SM3_H; + return 1; +} + +void sm3_block_data_order(SM3_CTX *ctx, const void *p, size_t num) +{ + const unsigned char *data = p; + register unsigned MD32_REG_T A, B, C, D, E, F, G, H; + + unsigned MD32_REG_T W00, W01, W02, W03, W04, W05, W06, W07, + W08, W09, W10, W11, W12, W13, W14, W15; + + for (; num--;) { + + A = ctx->A; + B = ctx->B; + C = ctx->C; + D = ctx->D; + E = ctx->E; + F = ctx->F; + G = ctx->G; + H = ctx->H; + + /* + * We have to load all message bytes immediately since SM3 reads + * them slightly out of order. + */ + (void)HOST_c2l(data, W00); + (void)HOST_c2l(data, W01); + (void)HOST_c2l(data, W02); + (void)HOST_c2l(data, W03); + (void)HOST_c2l(data, W04); + (void)HOST_c2l(data, W05); + (void)HOST_c2l(data, W06); + (void)HOST_c2l(data, W07); + (void)HOST_c2l(data, W08); + (void)HOST_c2l(data, W09); + (void)HOST_c2l(data, W10); + (void)HOST_c2l(data, W11); + (void)HOST_c2l(data, W12); + (void)HOST_c2l(data, W13); + (void)HOST_c2l(data, W14); + (void)HOST_c2l(data, W15); + + R1(A, B, C, D, E, F, G, H, 0x79CC4519, W00, W00 ^ W04); + W00 = EXPAND(W00, W07, W13, W03, W10); + R1(D, A, B, C, H, E, F, G, 0xF3988A32, W01, W01 ^ W05); + W01 = EXPAND(W01, W08, W14, W04, W11); + R1(C, D, A, B, G, H, E, F, 0xE7311465, W02, W02 ^ W06); + W02 = EXPAND(W02, W09, W15, W05, W12); + R1(B, C, D, A, F, G, H, E, 0xCE6228CB, W03, W03 ^ W07); + W03 = EXPAND(W03, W10, W00, W06, W13); + R1(A, B, C, D, E, F, G, H, 0x9CC45197, W04, W04 ^ W08); + W04 = EXPAND(W04, W11, W01, W07, W14); + R1(D, A, B, C, H, E, F, G, 0x3988A32F, W05, W05 ^ W09); + W05 = EXPAND(W05, W12, W02, W08, W15); + R1(C, D, A, B, G, H, E, F, 0x7311465E, W06, W06 ^ W10); + W06 = EXPAND(W06, W13, W03, W09, W00); + R1(B, C, D, A, F, G, H, E, 0xE6228CBC, W07, W07 ^ W11); + W07 = EXPAND(W07, W14, W04, W10, W01); + R1(A, B, C, D, E, F, G, H, 0xCC451979, W08, W08 ^ W12); + W08 = EXPAND(W08, W15, W05, W11, W02); + R1(D, A, B, C, H, E, F, G, 0x988A32F3, W09, W09 ^ W13); + W09 = EXPAND(W09, W00, W06, W12, W03); + R1(C, D, A, B, G, H, E, F, 0x311465E7, W10, W10 ^ W14); + W10 = EXPAND(W10, W01, W07, W13, W04); + R1(B, C, D, A, F, G, H, E, 0x6228CBCE, W11, W11 ^ W15); + W11 = EXPAND(W11, W02, W08, W14, W05); + R1(A, B, C, D, E, F, G, H, 0xC451979C, W12, W12 ^ W00); + W12 = EXPAND(W12, W03, W09, W15, W06); + R1(D, A, B, C, H, E, F, G, 0x88A32F39, W13, W13 ^ W01); + W13 = EXPAND(W13, W04, W10, W00, W07); + R1(C, D, A, B, G, H, E, F, 0x11465E73, W14, W14 ^ W02); + W14 = EXPAND(W14, W05, W11, W01, W08); + R1(B, C, D, A, F, G, H, E, 0x228CBCE6, W15, W15 ^ W03); + W15 = EXPAND(W15, W06, W12, W02, W09); + R2(A, B, C, D, E, F, G, H, 0x9D8A7A87, W00, W00 ^ W04); + W00 = EXPAND(W00, W07, W13, W03, W10); + R2(D, A, B, C, H, E, F, G, 0x3B14F50F, W01, W01 ^ W05); + W01 = EXPAND(W01, W08, W14, W04, W11); + R2(C, D, A, B, G, H, E, F, 0x7629EA1E, W02, W02 ^ W06); + W02 = EXPAND(W02, W09, W15, W05, W12); + R2(B, C, D, A, F, G, H, E, 0xEC53D43C, W03, W03 ^ W07); + W03 = EXPAND(W03, W10, W00, W06, W13); + R2(A, B, C, D, E, F, G, H, 0xD8A7A879, W04, W04 ^ W08); + W04 = EXPAND(W04, W11, W01, W07, W14); + R2(D, A, B, C, H, E, F, G, 0xB14F50F3, W05, W05 ^ W09); + W05 = EXPAND(W05, W12, W02, W08, W15); + R2(C, D, A, B, G, H, E, F, 0x629EA1E7, W06, W06 ^ W10); + W06 = EXPAND(W06, W13, W03, W09, W00); + R2(B, C, D, A, F, G, H, E, 0xC53D43CE, W07, W07 ^ W11); + W07 = EXPAND(W07, W14, W04, W10, W01); + R2(A, B, C, D, E, F, G, H, 0x8A7A879D, W08, W08 ^ W12); + W08 = EXPAND(W08, W15, W05, W11, W02); + R2(D, A, B, C, H, E, F, G, 0x14F50F3B, W09, W09 ^ W13); + W09 = EXPAND(W09, W00, W06, W12, W03); + R2(C, D, A, B, G, H, E, F, 0x29EA1E76, W10, W10 ^ W14); + W10 = EXPAND(W10, W01, W07, W13, W04); + R2(B, C, D, A, F, G, H, E, 0x53D43CEC, W11, W11 ^ W15); + W11 = EXPAND(W11, W02, W08, W14, W05); + R2(A, B, C, D, E, F, G, H, 0xA7A879D8, W12, W12 ^ W00); + W12 = EXPAND(W12, W03, W09, W15, W06); + R2(D, A, B, C, H, E, F, G, 0x4F50F3B1, W13, W13 ^ W01); + W13 = EXPAND(W13, W04, W10, W00, W07); + R2(C, D, A, B, G, H, E, F, 0x9EA1E762, W14, W14 ^ W02); + W14 = EXPAND(W14, W05, W11, W01, W08); + R2(B, C, D, A, F, G, H, E, 0x3D43CEC5, W15, W15 ^ W03); + W15 = EXPAND(W15, W06, W12, W02, W09); + R2(A, B, C, D, E, F, G, H, 0x7A879D8A, W00, W00 ^ W04); + W00 = EXPAND(W00, W07, W13, W03, W10); + R2(D, A, B, C, H, E, F, G, 0xF50F3B14, W01, W01 ^ W05); + W01 = EXPAND(W01, W08, W14, W04, W11); + R2(C, D, A, B, G, H, E, F, 0xEA1E7629, W02, W02 ^ W06); + W02 = EXPAND(W02, W09, W15, W05, W12); + R2(B, C, D, A, F, G, H, E, 0xD43CEC53, W03, W03 ^ W07); + W03 = EXPAND(W03, W10, W00, W06, W13); + R2(A, B, C, D, E, F, G, H, 0xA879D8A7, W04, W04 ^ W08); + W04 = EXPAND(W04, W11, W01, W07, W14); + R2(D, A, B, C, H, E, F, G, 0x50F3B14F, W05, W05 ^ W09); + W05 = EXPAND(W05, W12, W02, W08, W15); + R2(C, D, A, B, G, H, E, F, 0xA1E7629E, W06, W06 ^ W10); + W06 = EXPAND(W06, W13, W03, W09, W00); + R2(B, C, D, A, F, G, H, E, 0x43CEC53D, W07, W07 ^ W11); + W07 = EXPAND(W07, W14, W04, W10, W01); + R2(A, B, C, D, E, F, G, H, 0x879D8A7A, W08, W08 ^ W12); + W08 = EXPAND(W08, W15, W05, W11, W02); + R2(D, A, B, C, H, E, F, G, 0x0F3B14F5, W09, W09 ^ W13); + W09 = EXPAND(W09, W00, W06, W12, W03); + R2(C, D, A, B, G, H, E, F, 0x1E7629EA, W10, W10 ^ W14); + W10 = EXPAND(W10, W01, W07, W13, W04); + R2(B, C, D, A, F, G, H, E, 0x3CEC53D4, W11, W11 ^ W15); + W11 = EXPAND(W11, W02, W08, W14, W05); + R2(A, B, C, D, E, F, G, H, 0x79D8A7A8, W12, W12 ^ W00); + W12 = EXPAND(W12, W03, W09, W15, W06); + R2(D, A, B, C, H, E, F, G, 0xF3B14F50, W13, W13 ^ W01); + W13 = EXPAND(W13, W04, W10, W00, W07); + R2(C, D, A, B, G, H, E, F, 0xE7629EA1, W14, W14 ^ W02); + W14 = EXPAND(W14, W05, W11, W01, W08); + R2(B, C, D, A, F, G, H, E, 0xCEC53D43, W15, W15 ^ W03); + W15 = EXPAND(W15, W06, W12, W02, W09); + R2(A, B, C, D, E, F, G, H, 0x9D8A7A87, W00, W00 ^ W04); + W00 = EXPAND(W00, W07, W13, W03, W10); + R2(D, A, B, C, H, E, F, G, 0x3B14F50F, W01, W01 ^ W05); + W01 = EXPAND(W01, W08, W14, W04, W11); + R2(C, D, A, B, G, H, E, F, 0x7629EA1E, W02, W02 ^ W06); + W02 = EXPAND(W02, W09, W15, W05, W12); + R2(B, C, D, A, F, G, H, E, 0xEC53D43C, W03, W03 ^ W07); + W03 = EXPAND(W03, W10, W00, W06, W13); + R2(A, B, C, D, E, F, G, H, 0xD8A7A879, W04, W04 ^ W08); + R2(D, A, B, C, H, E, F, G, 0xB14F50F3, W05, W05 ^ W09); + R2(C, D, A, B, G, H, E, F, 0x629EA1E7, W06, W06 ^ W10); + R2(B, C, D, A, F, G, H, E, 0xC53D43CE, W07, W07 ^ W11); + R2(A, B, C, D, E, F, G, H, 0x8A7A879D, W08, W08 ^ W12); + R2(D, A, B, C, H, E, F, G, 0x14F50F3B, W09, W09 ^ W13); + R2(C, D, A, B, G, H, E, F, 0x29EA1E76, W10, W10 ^ W14); + R2(B, C, D, A, F, G, H, E, 0x53D43CEC, W11, W11 ^ W15); + R2(A, B, C, D, E, F, G, H, 0xA7A879D8, W12, W12 ^ W00); + R2(D, A, B, C, H, E, F, G, 0x4F50F3B1, W13, W13 ^ W01); + R2(C, D, A, B, G, H, E, F, 0x9EA1E762, W14, W14 ^ W02); + R2(B, C, D, A, F, G, H, E, 0x3D43CEC5, W15, W15 ^ W03); + + ctx->A ^= A; + ctx->B ^= B; + ctx->C ^= C; + ctx->D ^= D; + ctx->E ^= E; + ctx->F ^= F; + ctx->G ^= G; + ctx->H ^= H; + } +} + diff --git a/crypto/sm3/sm3_locl.h b/crypto/sm3/sm3_locl.h new file mode 100644 index 0000000..efa6db5 --- /dev/null +++ b/crypto/sm3/sm3_locl.h @@ -0,0 +1,79 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2017 Ribose Inc. All Rights Reserved. + * Ported from Ribose contributions from Botan. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include +#include "internal/sm3.h" + +#define DATA_ORDER_IS_BIG_ENDIAN + +#define HASH_LONG SM3_WORD +#define HASH_CTX SM3_CTX +#define HASH_CBLOCK SM3_CBLOCK +#define HASH_UPDATE sm3_update +#define HASH_TRANSFORM sm3_transform +#define HASH_FINAL sm3_final +#define HASH_MAKE_STRING(c, s) \ + do { \ + unsigned long ll; \ + ll=(c)->A; (void)HOST_l2c(ll, (s)); \ + ll=(c)->B; (void)HOST_l2c(ll, (s)); \ + ll=(c)->C; (void)HOST_l2c(ll, (s)); \ + ll=(c)->D; (void)HOST_l2c(ll, (s)); \ + ll=(c)->E; (void)HOST_l2c(ll, (s)); \ + ll=(c)->F; (void)HOST_l2c(ll, (s)); \ + ll=(c)->G; (void)HOST_l2c(ll, (s)); \ + ll=(c)->H; (void)HOST_l2c(ll, (s)); \ + } while (0) +#define HASH_BLOCK_DATA_ORDER sm3_block_data_order + +void sm3_transform(SM3_CTX *c, const unsigned char *data); + +#include "internal/md32_common.h" + +#define P0(X) (X ^ ROTATE(X, 9) ^ ROTATE(X, 17)) +#define P1(X) (X ^ ROTATE(X, 15) ^ ROTATE(X, 23)) + +#define FF0(X,Y,Z) (X ^ Y ^ Z) +#define GG0(X,Y,Z) (X ^ Y ^ Z) + +#define FF1(X,Y,Z) ((X & Y) | ((X | Y) & Z)) +#define GG1(X,Y,Z) ((Z ^ (X & (Y ^ Z)))) + +#define EXPAND(W0,W7,W13,W3,W10) \ + (P1(W0 ^ W7 ^ ROTATE(W13, 15)) ^ ROTATE(W3, 7) ^ W10) + +#define RND(A, B, C, D, E, F, G, H, TJ, Wi, Wj, FF, GG) \ + do { \ + const SM3_WORD A12 = ROTATE(A, 12); \ + const SM3_WORD A12_SM = A12 + E + TJ; \ + const SM3_WORD SS1 = ROTATE(A12_SM, 7); \ + const SM3_WORD TT1 = FF(A, B, C) + D + (SS1 ^ A12) + (Wj); \ + const SM3_WORD TT2 = GG(E, F, G) + H + SS1 + Wi; \ + B = ROTATE(B, 9); \ + D = TT1; \ + F = ROTATE(F, 19); \ + H = P0(TT2); \ + } while(0) + +#define R1(A,B,C,D,E,F,G,H,TJ,Wi,Wj) \ + RND(A,B,C,D,E,F,G,H,TJ,Wi,Wj,FF0,GG0) + +#define R2(A,B,C,D,E,F,G,H,TJ,Wi,Wj) \ + RND(A,B,C,D,E,F,G,H,TJ,Wi,Wj,FF1,GG1) + +#define SM3_A 0x7380166fUL +#define SM3_B 0x4914b2b9UL +#define SM3_C 0x172442d7UL +#define SM3_D 0xda8a0600UL +#define SM3_E 0xa96f30bcUL +#define SM3_F 0x163138aaUL +#define SM3_G 0xe38dee4dUL +#define SM3_H 0xb0fb0e4eUL diff --git a/doc/man3/EVP_DigestInit.pod b/doc/man3/EVP_DigestInit.pod index 1885489..b2eec52 100644 --- a/doc/man3/EVP_DigestInit.pod +++ b/doc/man3/EVP_DigestInit.pod @@ -301,6 +301,7 @@ L, L, L, L, +L, L =head1 HISTORY diff --git a/doc/man3/EVP_md2.pod b/doc/man3/EVP_sm3.pod similarity index 72% copy from doc/man3/EVP_md2.pod copy to doc/man3/EVP_sm3.pod index c66fb6f..a68fe66 100644 --- a/doc/man3/EVP_md2.pod +++ b/doc/man3/EVP_sm3.pod @@ -2,25 +2,25 @@ =head1 NAME -EVP_md2 -- MD2 For EVP +EVP_sm3 +- SM3 for EVP =head1 SYNOPSIS #include - const EVP_MD *EVP_md2(void); + const EVP_MD *EVP_sm3(void) =head1 DESCRIPTION -MD2 is a cryptographic hash function standardized in RFC 1319 and designed by -Ronald Rivest. +SM3 is a cryptographic hash function with a 256-bit output, defined in GB/T +32905-2016. =over 4 -=item EVP_md2() +=item EVP_sm3() -The MD2 algorithm which produces a 128-bit output from a given input. +The SM3 hash function. =back @@ -33,7 +33,7 @@ details of the B structure. =head1 CONFORMING TO -IETF RFC 1319. +GB/T 32905-2016 and GM/T 0004-2012. =head1 SEE ALSO @@ -43,6 +43,7 @@ L =head1 COPYRIGHT Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017 Ribose Inc. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/fuzz/oids.txt b/fuzz/oids.txt index 79dc032..82782b1 100644 --- a/fuzz/oids.txt +++ b/fuzz/oids.txt @@ -1015,3 +1015,5 @@ OBJ_sm4_ctr="\x2A\x81\x1C\xCF\x55\x01\x68\x07" OBJ_ISO_CN="\x2A\x81\x1C" OBJ_oscca="\x2A\x81\x1C\xCF\x55" OBJ_sm_scheme="\x2A\x81\x1C\xCF\x55\x01" +OBJ_sm3="\x2A\x81\x1C\xCF\x55\x01\x83\x11" +OBJ_sm3WithRSAEncryption="\x2A\x81\x1C\xCF\x55\x01\x83\x78" diff --git a/include/openssl/evp.h b/include/openssl/evp.h index 3a98e1d..e002d63 100644 --- a/include/openssl/evp.h +++ b/include/openssl/evp.h @@ -717,6 +717,9 @@ const EVP_MD *EVP_ripemd160(void); # ifndef OPENSSL_NO_WHIRLPOOL const EVP_MD *EVP_whirlpool(void); # endif +# ifndef OPENSSL_NO_SM3 +const EVP_MD *EVP_sm3(void); +# endif const EVP_CIPHER *EVP_enc_null(void); /* does nothing :-) */ # ifndef OPENSSL_NO_DES const EVP_CIPHER *EVP_des_ecb(void); diff --git a/include/openssl/obj_mac.h b/include/openssl/obj_mac.h index 02447dc..8a9e252 100644 --- a/include/openssl/obj_mac.h +++ b/include/openssl/obj_mac.h @@ -1132,6 +1132,16 @@ #define NID_hmacWithSHA1 163 #define OBJ_hmacWithSHA1 OBJ_rsadsi,2L,7L +#define SN_sm3 "SM3" +#define LN_sm3 "sm3" +#define NID_sm3 1143 +#define OBJ_sm3 OBJ_member_body,156L,10197L,1L,401L + +#define SN_sm3WithRSAEncryption "RSA-SM3" +#define LN_sm3WithRSAEncryption "sm3WithRSAEncryption" +#define NID_sm3WithRSAEncryption 1144 +#define OBJ_sm3WithRSAEncryption OBJ_member_body,156L,10197L,1L,504L + #define LN_hmacWithSHA224 "hmacWithSHA224" #define NID_hmacWithSHA224 798 #define OBJ_hmacWithSHA224 OBJ_rsadsi,2L,8L diff --git a/test/recipes/30-test_evp_data/evpdigest.txt b/test/recipes/30-test_evp_data/evpdigest.txt index 456358e..d01ff64 100644 --- a/test/recipes/30-test_evp_data/evpdigest.txt +++ b/test/recipes/30-test_evp_data/evpdigest.txt @@ -431,3 +431,42 @@ Output = b9b92544fb25cfe4ec6fe437d8da2bbe00f7bdaface3de97b8775a44d753c3adca3f7c6 Digest = SHAKE256 Input = 8d8001e2c096f1b88e7c9224a086efd4797fbf74a8033a2d422a2b6b8f6747e4 Output = 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 + +Title = SM3 Tests + +# From https://tools.ietf.org/html/draft-shen-sm2-ecdsa-02 + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857 +Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A + +# From https://tools.ietf.org/html/draft-shen-sm3-hash-01 +Digest = SM3 +Input = 616263 +Output = 66C7F0F462EEEDD9D1F2D46BDC10E4E24167C4875CF2F7A2297DA02B8F4BA8E0 + +Digest = SM3 +Input = 61626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364616263646162636461626364 +Output = DEBE9FF92275B8A138604889C18E5A4D6FDB70E5387E5765293dCbA39C0C5732 + +# From GmSSL test suite + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A20AE4C7798AA0F119471BEE11825BE46202BB79E2A5844495E97C04FF4DF2548A7C0240F88F1CD4E16352A73C17B7F16F07353E53A176D684A9FE0C6BB798E857 +Output = F4A38489E32B45B6F876E3AC2168CA392362DC8F23459C1D1146FC3DBFB7BC9A + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D00000000000000000000000000000000000000000000000000000000000000000000E78BCD09746C202378A7E72B12BCE00266B9627ECB0B5A25367AD1AD4CC6242B00CDB9CA7F1E6B0441F658343F4B10297C0EF9B6491082400A62E7A7485735FADD013DE74DA65951C4D76DC89220D5F7777A611B1C38BAE260B175951DC8060C2B3E0165961645281A8626607B917F657D7E9382F1EA5CD931F40F6627F357542653B201686522130D590FB8DE635D8FCA715CC6BF3D05BEF3F75DA5D543454448166612 +Output = 26352AF82EC19F207BBC6F9474E11E90CE0F7DDACE03B27F801817E897A81FD5 + +Digest = SM3 +Input = 0090414C494345313233405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A23099093BF3C137D8FCBBCDF4A2AE50F3B0F216C3122D79425FE03A45DBFE16553DF79E8DAC1CF0ECBAA2F2B49D51A4B387F2EFAF482339086A27A8E05BAED98B +Output = E4D1D0C3CA4C7F11BC8FF8CB3F4C02A78F108FA098E51A668487240F75E20F31 + +Digest = SM3 +Input = 008842494C4C343536405941484F4F2E434F4D787968B4FA32C3FD2417842E73BBFEFF2F3C848B6831D7E0EC65228B3937E49863E4C6D3B23B0C849CF84241484BFE48F61D59A5B16BA06E6E12D1DA27C5249A421DEBD61B62EAB6746434EBC3CC315E32220B3BADD50BDC4C4E6C147FEDD43D0680512BCBB42C07D47349D2153B70C4E5D7FDFCBFA36EA1A85841B9E46E09A2245493D446C38D8CC0F118374690E7DF633A8A4BFB3329B5ECE604B2B4F37F4353C0869F4B9E17773DE68FEC45E14904E0DEA45BF6CECF9918C85EA047C60A4C +Output = 6B4B6D0E276691BD4A11BF72F4FB501AE309FDACB72FA6CC336E6656119ABD67 + +Digest = SM3 +Input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utput = C3B02E500A8B60B77DEDCF6F4C11BEF8D56E5CDE708C72065654FD7B2167915A diff --git a/util/libcrypto.num b/util/libcrypto.num index bbaa50b..a6b4ceb 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4425,3 +4425,4 @@ EVP_sm4_cbc 4369 1_1_1 EXIST::FUNCTION:SM4 EVP_sm4_ofb 4370 1_1_1 EXIST::FUNCTION:SM4 EVP_sm4_ecb 4371 1_1_1 EXIST::FUNCTION:SM4 EVP_sm4_cfb128 4372 1_1_1 EXIST::FUNCTION:SM4 +EVP_sm3 4373 1_1_1 EXIST::FUNCTION:SM3 diff --git a/util/mkdef.pl b/util/mkdef.pl index 1ca1112..20af2e8 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -85,7 +85,7 @@ my @known_algorithms = ( "RC2", "RC4", "RC5", "IDEA", "DES", "BF", "MDC2", "WHIRLPOOL", "RSA", "DSA", "DH", "EC", "EC2M", "HMAC", "AES", "CAMELLIA", "SEED", "GOST", "ARIA", "SM4", "SCRYPT", "CHACHA", "POLY1305", "BLAKE2", - "SIPHASH", + "SIPHASH", "SM3", # EC_NISTP_64_GCC_128 "EC_NISTP_64_GCC_128", # Envelope "algorithms" From paul.dale at oracle.com Mon Nov 6 02:42:23 2017 From: paul.dale at oracle.com (paul.dale at oracle.com) Date: Mon, 06 Nov 2017 02:42:23 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1509936143.989999.21549.nullmailer@dev.openssl.org> The branch master has been updated via 14e06391a7805146ed6eb6415b6f58875b5c7686 (commit) from 67e247fad12308e34817e60c9242113c285fb00c (commit) - Log ----------------------------------------------------------------- commit 14e06391a7805146ed6eb6415b6f58875b5c7686 Author: Pauli Date: Mon Nov 6 11:30:00 2017 +1000 Disabled list doesn't contain SM3 and SM4. The Chinese cryptographic operations should appear in the disabled list if they are disabled. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4678) ----------------------------------------------------------------------- Summary of changes: apps/openssl.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/apps/openssl.c b/apps/openssl.c index 2edd700..fd89629 100644 --- a/apps/openssl.c +++ b/apps/openssl.c @@ -750,6 +750,12 @@ static void list_disabled(void) #ifdef OPENSSL_NO_SEED BIO_puts(bio_out, "SEED\n"); #endif +#ifdef OPENSSL_NO_SM3 + BIO_puts(bio_out, "SM3\n"); +#endif +#ifdef OPENSSL_NO_SM4 + BIO_puts(bio_out, "SM4\n"); +#endif #ifdef OPENSSL_NO_SOCK BIO_puts(bio_out, "SOCK\n"); #endif From osslsanity at gmail.com Mon Nov 6 07:03:19 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Mon, 6 Nov 2017 07:03:19 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #201 In-Reply-To: <956459764.183.1509865392598.JavaMail.jenkins@ip-172-31-34-99> References: <956459764.183.1509865392598.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1306269156.185.1509951799938.JavaMail.jenkins@ip-172-31-34-99> See Changes: [appro] aes/asm/{aes-armv4|bsaes-armv7}.pl: make it work with binutils-2.29. [bernd.edlinger] Implement Maximum Fragment Length TLS extension. [ronald.tse] SM3: Add SM3 hash function [ronald.tse] SM3: restructure to EVP internal and update doc to right location [paul.dale] Disabled list doesn't contain SM3 and SM4. ------------------------------------------ Started by upstream project "1_0_2_basic" build number 206 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 14e06391a7805146ed6eb6415b6f58875b5c7686 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 14e06391a7805146ed6eb6415b6f58875b5c7686 > git rev-list 976b0388d0c80fa2632cff1e4620a97f05e5dcf9 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins4637623332704682903.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_dh.c test/buildtest_rsa.c test/buildtest_rc4.c test/buildtest_whrlpool.c test/buildtest_x509.c test/buildtest_kdferr.c test/buildtest_crypto.c crypto/poly1305/poly1305-armv8.s test/buildtest_mdc2.c crypto/aes/aesv8-armx.s test/buildtest_store.c crypto/modes/ghashv8-armx.s test/buildtest_modes.c test/buildtest_ct.c test/buildtest_x509err.c test/buildtest_cmserr.c test/buildtest_srtp.c test/buildtest_blowfish.c test/buildtest_hmac.c test/buildtest_comperr.c test/buildtest_comp.c test/buildtest_asn1.c test/buildtest_ecerr.c test/buildtest_ebcdic.c test/buildtest_storeerr.c test/buildtest_conferr.c test/buildtest_cast.c test/buildtest_conf.c test/buildtest_tls1.c test/buildtest_pkcs12err.c test/buildtest_cterr.c test/buildtest_ssl.c crypto/arm64cpuid.s test/buildtest_pkcs7.c test/buildtest_buffererr.c test/buildtest_ocsperr.c test/buildtest_x509v3.c test/buildtest_async.c test/buildtest_idea.c test/buildtest_pemerr.c test/buildtest_bn.c test/buildtest_rc2.c test/buildtest_stack.c test/buildtest_cms.c test/buildtest_ts.c test/buildtest_lhash.c test/buildtest_x509_vfy.c crypto/sha/sha1-armv8.s test/buildtest_safestack.c test/buildtest_dsa.c test/buildtest_sslerr.c test/buildtest_cmac.c test/buildtest_conf_api.c crypto/sha/sha512-armv8.s crypto/aes/vpaes-armv8.s test/buildtest_rsaerr.c test/buildtest_evperr.c test/buildtest_kdf.c test/buildtest_obj_mac.c test/buildtest_ec.c test/buildtest_dtls1.c test/buildtest_evp.c test/buildtest_sha.c test/buildtest_uierr.c test/buildtest_randerr.c test/buildtest_dherr.c test/buildtest_asyncerr.c test/buildtest_pkcs7err.c test/buildtest_seed.c test/buildtest_asn1err.c test/buildtest_des.c test/buildtest_objectserr.c test/buildtest_ossl_typ.c test/buildtest_ecdh.c test/buildtest_txt_db.c test/buildtest_ui.c test/buildtest_ripemd.c test/buildtest_err.c test/buildtest_pkcs12.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_cryptoerr.c test/buildtest_symhacks.c crypto/chacha/chacha-armv8.s crypto/sha/sha256-armv8.s test/buildtest_engine.c test/buildtest_pem.c test/buildtest_camellia.c test/buildtest_srp.c test/buildtest_buffer.c test/buildtest_bnerr.c test/buildtest_pem2.c test/buildtest_tserr.c test/buildtest_e_os2.c test/buildtest_md4.c test/buildtest_asn1t.c test/buildtest_rand.c test/buildtest_objects.c test/buildtest_opensslconf.c test/buildtest_opensslv.c test/buildtest_aes.c crypto/bn/armv8-mont.s test/buildtest_bioerr.c test/buildtest_bio.c test/buildtest_ocsp.c test/buildtest_ssl2.c test/buildtest_dsaerr.c test/buildtest_md5.c test/buildtest_ecdsa.c test/buildtest_engineerr.c test/buildtest_x509v3err.c crypto/buildinf.h apps/progs.h crypto/include/internal/dso_conf.h include/openssl/opensslconf.h crypto/include/internal/bn_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From osslsanity at gmail.com Mon Nov 6 09:30:25 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Mon, 6 Nov 2017 09:30:25 +0000 (UTC) Subject: [openssl-commits] Jenkins build is back to normal : master_noec #273 In-Reply-To: <1403468851.179.1509723286282.JavaMail.jenkins@ip-172-31-34-99> References: <1403468851.179.1509723286282.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <879201628.186.1509960625363.JavaMail.jenkins@ip-172-31-34-99> See From rsalz at openssl.org Mon Nov 6 17:56:37 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 06 Nov 2017 17:56:37 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1509990997.308338.26125.nullmailer@dev.openssl.org> The branch master has been updated via 22a99d3c8611bc0fa48895197292cb652fe80ae2 (commit) via 4d6da42f5bb47a90173bbd0ff4d42df33abd66ee (commit) from 789508be793ffbe64186efc7348bccd0e61d9b03 (commit) - Log ----------------------------------------------------------------- commit 22a99d3c8611bc0fa48895197292cb652fe80ae2 Author: Rich Salz Date: Mon Nov 6 12:56:34 2017 -0500 Add -d flag commit 4d6da42f5bb47a90173bbd0ff4d42df33abd66ee Author: Rich Salz Date: Mon Nov 6 12:56:22 2017 -0500 Use UPCASE for select keywords ----------------------------------------------------------------------- Summary of changes: license/approved | 2 +- license/get-followups | 34 +++++++++++++++++++++++++++------- 2 files changed, 28 insertions(+), 8 deletions(-) diff --git a/license/approved b/license/approved index 6d84dab..0cc2847 100755 --- a/license/approved +++ b/license/approved @@ -38,7 +38,7 @@ for o,a in opts: print __doc__ raise SystemExit -q = 'select uid from users where email = %s' +q = 'SELECT uid FROM users WHERE email = %s' update = ("UPDATE users SET date_replied=%s, reply=%s, comment=%s" " WHERE uid=%s") today = datetime.datetime.today().date() diff --git a/license/get-followups b/license/get-followups index ab3d4d7..11fafb3 100755 --- a/license/get-followups +++ b/license/get-followups @@ -1,5 +1,8 @@ #! /usr/bin/env python -"""get-followups +"""get-followups [flags] + +Flags: + -d List details (commits) per user Get list of users (in CSV format) who have not been reached. """ @@ -8,7 +11,6 @@ import mysql.connector import datetime, os, re, subprocess, sys, string, random import getopt -urlbase = 'https://license.openssl.org/cgi-bin/lookup.py?uid=' dbconfig = { 'user': 'licensereader', 'password': open('ropass.txt').read().strip(), @@ -17,17 +19,35 @@ dbconfig = { conn = mysql.connector.connect(**dbconfig) cursor = conn.cursor() -single = 0 -opts, args = getopt.getopt(sys.argv[1:], "") +urlbase = 'https://license.openssl.org/cgi-bin/lookup.py?uid=' +fmtstring = urlbase + '%d, %s, %d, "%s"' + +details = 0 +opts, args = getopt.getopt(sys.argv[1:], "dh") for o,a in opts: - print __doc__ - raise SystemExit + if o == '-d': + details = 1 + else: + print __doc__ + raise SystemExit +rows = [] q = ('SELECT users.uid,email,reply,name,count(log.uid) FROM users' ' LEFT JOIN log ON log.uid = users.uid' ' WHERE reply = "-" GROUP BY email ORDER BY count(log.uid)' ) cursor.execute(q) -fmtstring = urlbase + '%d, %s, %d, "%s"' for row in cursor: uid,email,reply,name,count = row + rows.append((uid, email, reply, name, count)) + +q = ('SELECT commit,date,descrip FROM commits' + ' LEFT JOIN log ON log.cid=commits.cid WHERE log.uid=%s') +for row in rows: + uid,email,reply,name,count = row print fmtstring % (uid, email, count, name) + if details and count > 0: + cursor.execute(q, (uid,)) + for c in cursor: + commit,date,descrip = c + print "\t", commit[0:8],date,descrip + print From osslsanity at gmail.com Tue Nov 7 07:03:20 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Tue, 7 Nov 2017 07:03:20 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #202 In-Reply-To: <1306269156.185.1509951799938.JavaMail.jenkins@ip-172-31-34-99> References: <1306269156.185.1509951799938.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <632435501.188.1510038200977.JavaMail.jenkins@ip-172-31-34-99> See ------------------------------------------ Started by upstream project "1_0_2_basic" build number 207 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 14e06391a7805146ed6eb6415b6f58875b5c7686 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 14e06391a7805146ed6eb6415b6f58875b5c7686 > git rev-list 14e06391a7805146ed6eb6415b6f58875b5c7686 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins5354356155212048294.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_evperr.c crypto/arm64cpuid.s test/buildtest_ui.c test/buildtest_dherr.c test/buildtest_modes.c test/buildtest_cryptoerr.c test/buildtest_symhacks.c test/buildtest_sha.c test/buildtest_obj_mac.c test/buildtest_rc2.c test/buildtest_ocsperr.c test/buildtest_dh.c test/buildtest_x509.c test/buildtest_whrlpool.c test/buildtest_objectserr.c test/buildtest_engine.c test/buildtest_opensslv.c test/buildtest_conf_api.c test/buildtest_md4.c test/buildtest_pemerr.c test/buildtest_conferr.c test/buildtest_comperr.c test/buildtest_cms.c test/buildtest_rc4.c test/buildtest_store.c test/buildtest_des.c test/buildtest_x509v3.c test/buildtest_ssl.c test/buildtest_bn.c test/buildtest_ebcdic.c test/buildtest_pkcs7err.c test/buildtest_x509err.c crypto/sha/sha1-armv8.s crypto/sha/sha256-armv8.s crypto/chacha/chacha-armv8.s test/buildtest_sslerr.c test/buildtest_ts.c test/buildtest_stack.c test/buildtest_tls1.c test/buildtest_rand.c test/buildtest_asn1err.c test/buildtest_bnerr.c test/buildtest_safestack.c test/buildtest_randerr.c test/buildtest_objects.c crypto/poly1305/poly1305-armv8.s test/buildtest_asn1.c test/buildtest_pkcs7.c test/buildtest_cast.c test/buildtest_ecdsa.c test/buildtest_kdf.c test/buildtest_ripemd.c crypto/sha/sha512-armv8.s test/buildtest_rsaerr.c test/buildtest_lhash.c test/buildtest_ecerr.c test/buildtest_cmac.c test/buildtest_evp.c test/buildtest_dsaerr.c test/buildtest_rsa.c test/buildtest_e_os2.c test/buildtest_opensslconf.c test/buildtest_buffererr.c test/buildtest_crypto.c test/buildtest_ct.c test/buildtest_pkcs12.c test/buildtest_storeerr.c test/buildtest_conf.c test/buildtest_ecdh.c test/buildtest_ec.c test/buildtest_cmserr.c test/buildtest_srp.c test/buildtest_srtp.c test/buildtest_md5.c test/buildtest_ossl_typ.c test/buildtest_tserr.c test/buildtest_buffer.c test/buildtest_aes.c test/buildtest_idea.c test/buildtest_ssl2.c test/buildtest_mdc2.c test/buildtest_x509v3err.c test/buildtest_seed.c test/buildtest_ocsp.c test/buildtest_uierr.c test/buildtest_dsa.c crypto/bn/armv8-mont.s test/buildtest_asn1t.c crypto/aes/aesv8-armx.s test/buildtest_hmac.c test/buildtest_bio.c test/buildtest_txt_db.c test/buildtest_pkcs12err.c test/buildtest_pem2.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_async.c test/buildtest_x509_vfy.c test/buildtest_blowfish.c test/buildtest_dtls1.c test/buildtest_err.c test/buildtest_asyncerr.c test/buildtest_camellia.c test/buildtest_engineerr.c crypto/modes/ghashv8-armx.s test/buildtest_comp.c test/buildtest_pem.c crypto/aes/vpaes-armv8.s test/buildtest_kdferr.c test/buildtest_bioerr.c test/buildtest_cterr.c crypto/buildinf.h apps/progs.h crypto/include/internal/bn_conf.h crypto/include/internal/dso_conf.h include/openssl/opensslconf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From matt at openssl.org Tue Nov 7 10:50:18 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 10:50:18 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510051818.350575.20124.nullmailer@dev.openssl.org> The branch master has been updated via 9f5671c7e9f30dfa53b1a2b553f234c2761ceb66 (commit) from 14e06391a7805146ed6eb6415b6f58875b5c7686 (commit) - Log ----------------------------------------------------------------- commit 9f5671c7e9f30dfa53b1a2b553f234c2761ceb66 Author: Matt Caswell Date: Tue Oct 31 15:55:22 2017 +0000 Remove 4 broken macros from ocsp.h There were 4 macros in ocsp.h that have not worked since 1.1.0 because they attempt to access the internals of an opaque structure. For OCSP_REQUEST_sign() applications should use OCSP_request_sign() instead. For OCSP_BASICRESP_sign() applications should use OCSP_basic_sign() instead. For OCSP_REQUEST_verify() applications should use OCSP_request_verify() instead. For OCSP_BASICRESP_verify() applications should use OCSP_basic_verify() instead. Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4635) ----------------------------------------------------------------------- Summary of changes: crypto/ocsp/ocsp_lcl.h | 16 ++++++++++++++++ include/openssl/ocsp.h | 16 ---------------- 2 files changed, 16 insertions(+), 16 deletions(-) diff --git a/crypto/ocsp/ocsp_lcl.h b/crypto/ocsp/ocsp_lcl.h index f93a268..d1cf158 100644 --- a/crypto/ocsp/ocsp_lcl.h +++ b/crypto/ocsp/ocsp_lcl.h @@ -214,3 +214,19 @@ struct ocsp_service_locator_st { X509_NAME *issuer; STACK_OF(ACCESS_DESCRIPTION) *locator; }; + +# define OCSP_REQUEST_sign(o,pkey,md) \ + ASN1_item_sign(ASN1_ITEM_rptr(OCSP_REQINFO),\ + &(o)->optionalSignature->signatureAlgorithm,NULL,\ + (o)->optionalSignature->signature,&(o)->tbsRequest,pkey,md) + +# define OCSP_BASICRESP_sign(o,pkey,md,d) \ + ASN1_item_sign(ASN1_ITEM_rptr(OCSP_RESPDATA),&(o)->signatureAlgorithm,\ + NULL,(o)->signature,&(o)->tbsResponseData,pkey,md) + +# define OCSP_REQUEST_verify(a,r) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_REQINFO),\ + &(a)->optionalSignature->signatureAlgorithm,\ + (a)->optionalSignature->signature,&(a)->tbsRequest,r) + +# define OCSP_BASICRESP_verify(a,r,d) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_RESPDATA),\ + &(a)->signatureAlgorithm,(a)->signature,&(a)->tbsResponseData,r) diff --git a/include/openssl/ocsp.h b/include/openssl/ocsp.h index 0937d97..b609e9a 100644 --- a/include/openssl/ocsp.h +++ b/include/openssl/ocsp.h @@ -140,22 +140,6 @@ typedef struct ocsp_service_locator_st OCSP_SERVICELOC; # define i2d_OCSP_REQUEST_bio(bp,o) ASN1_i2d_bio_of(OCSP_REQUEST,i2d_OCSP_REQUEST,bp,o) -# define OCSP_REQUEST_sign(o,pkey,md) \ - ASN1_item_sign(ASN1_ITEM_rptr(OCSP_REQINFO),\ - &(o)->optionalSignature->signatureAlgorithm,NULL,\ - (o)->optionalSignature->signature,&(o)->tbsRequest,pkey,md) - -# define OCSP_BASICRESP_sign(o,pkey,md,d) \ - ASN1_item_sign(ASN1_ITEM_rptr(OCSP_RESPDATA),&(o)->signatureAlgorithm,\ - NULL,(o)->signature,&(o)->tbsResponseData,pkey,md) - -# define OCSP_REQUEST_verify(a,r) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_REQINFO),\ - &(a)->optionalSignature->signatureAlgorithm,\ - (a)->optionalSignature->signature,&(a)->tbsRequest,r) - -# define OCSP_BASICRESP_verify(a,r,d) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_RESPDATA),\ - &(a)->signatureAlgorithm,(a)->signature,&(a)->tbsResponseData,r) - # define ASN1_BIT_STRING_digest(data,type,md,len) \ ASN1_item_digest(ASN1_ITEM_rptr(ASN1_BIT_STRING),type,data,md,len) From matt at openssl.org Tue Nov 7 10:50:34 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 10:50:34 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510051834.138655.20777.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via fb969d09b0a9a1ae4ad27fbc1372aa31ade30667 (commit) from 470a601705673102b9d33359408bef6334f07078 (commit) - Log ----------------------------------------------------------------- commit fb969d09b0a9a1ae4ad27fbc1372aa31ade30667 Author: Matt Caswell Date: Tue Oct 31 15:55:22 2017 +0000 Remove 4 broken macros from ocsp.h There were 4 macros in ocsp.h that have not worked since 1.1.0 because they attempt to access the internals of an opaque structure. For OCSP_REQUEST_sign() applications should use OCSP_request_sign() instead. For OCSP_BASICRESP_sign() applications should use OCSP_basic_sign() instead. For OCSP_REQUEST_verify() applications should use OCSP_request_verify() instead. For OCSP_BASICRESP_verify() applications should use OCSP_basic_verify() instead. Reviewed-by: Ben Kaduk Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4635) (cherry picked from commit 9f5671c7e9f30dfa53b1a2b553f234c2761ceb66) ----------------------------------------------------------------------- Summary of changes: crypto/ocsp/ocsp_lcl.h | 16 ++++++++++++++++ include/openssl/ocsp.h | 16 ---------------- 2 files changed, 16 insertions(+), 16 deletions(-) diff --git a/crypto/ocsp/ocsp_lcl.h b/crypto/ocsp/ocsp_lcl.h index f93a268..d1cf158 100644 --- a/crypto/ocsp/ocsp_lcl.h +++ b/crypto/ocsp/ocsp_lcl.h @@ -214,3 +214,19 @@ struct ocsp_service_locator_st { X509_NAME *issuer; STACK_OF(ACCESS_DESCRIPTION) *locator; }; + +# define OCSP_REQUEST_sign(o,pkey,md) \ + ASN1_item_sign(ASN1_ITEM_rptr(OCSP_REQINFO),\ + &(o)->optionalSignature->signatureAlgorithm,NULL,\ + (o)->optionalSignature->signature,&(o)->tbsRequest,pkey,md) + +# define OCSP_BASICRESP_sign(o,pkey,md,d) \ + ASN1_item_sign(ASN1_ITEM_rptr(OCSP_RESPDATA),&(o)->signatureAlgorithm,\ + NULL,(o)->signature,&(o)->tbsResponseData,pkey,md) + +# define OCSP_REQUEST_verify(a,r) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_REQINFO),\ + &(a)->optionalSignature->signatureAlgorithm,\ + (a)->optionalSignature->signature,&(a)->tbsRequest,r) + +# define OCSP_BASICRESP_verify(a,r,d) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_RESPDATA),\ + &(a)->signatureAlgorithm,(a)->signature,&(a)->tbsResponseData,r) diff --git a/include/openssl/ocsp.h b/include/openssl/ocsp.h index 08debc5..f2281c0 100644 --- a/include/openssl/ocsp.h +++ b/include/openssl/ocsp.h @@ -137,22 +137,6 @@ typedef struct ocsp_service_locator_st OCSP_SERVICELOC; # define i2d_OCSP_REQUEST_bio(bp,o) ASN1_i2d_bio_of(OCSP_REQUEST,i2d_OCSP_REQUEST,bp,o) -# define OCSP_REQUEST_sign(o,pkey,md) \ - ASN1_item_sign(ASN1_ITEM_rptr(OCSP_REQINFO),\ - &o->optionalSignature->signatureAlgorithm,NULL,\ - o->optionalSignature->signature,&o->tbsRequest,pkey,md) - -# define OCSP_BASICRESP_sign(o,pkey,md,d) \ - ASN1_item_sign(ASN1_ITEM_rptr(OCSP_RESPDATA),&o->signatureAlgorithm,NULL,\ - o->signature,&o->tbsResponseData,pkey,md) - -# define OCSP_REQUEST_verify(a,r) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_REQINFO),\ - &a->optionalSignature->signatureAlgorithm,\ - a->optionalSignature->signature,&a->tbsRequest,r) - -# define OCSP_BASICRESP_verify(a,r,d) ASN1_item_verify(ASN1_ITEM_rptr(OCSP_RESPDATA),\ - &a->signatureAlgorithm,a->signature,&a->tbsResponseData,r) - # define ASN1_BIT_STRING_digest(data,type,md,len) \ ASN1_item_digest(ASN1_ITEM_rptr(ASN1_BIT_STRING),type,data,md,len) From matt at openssl.org Tue Nov 7 10:57:01 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 10:57:01 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510052221.691451.22114.nullmailer@dev.openssl.org> The branch master has been updated via 018632ae986af33b2dddb2c1496bf91446d35abe (commit) from 9f5671c7e9f30dfa53b1a2b553f234c2761ceb66 (commit) - Log ----------------------------------------------------------------- commit 018632ae986af33b2dddb2c1496bf91446d35abe Author: Matt Caswell Date: Fri Nov 3 10:43:06 2017 +0000 Fix race condition in TLSProxy Normally TLSProxy waits for the s_server process to finish before continuing. However in cases where serverconnects > 1 we need to keep the s_server process around for a later test so we continue immediately. This means that TAP test output can end up being printed to stdout at the same time as s_server is printing stuff. This confuses the test runner and can cause spurious test failures. This commit introduces a small delay in cases where serverconnects > 1 in order to give s_server enough time to finish what it was doing before we continue to the next test. Fixes #4129 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4660) ----------------------------------------------------------------------- Summary of changes: util/perl/TLSProxy/Proxy.pm | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/util/perl/TLSProxy/Proxy.pm b/util/perl/TLSProxy/Proxy.pm index f3e76bf..83a6494 100644 --- a/util/perl/TLSProxy/Proxy.pm +++ b/util/perl/TLSProxy/Proxy.pm @@ -23,6 +23,7 @@ use TLSProxy::Certificate; use TLSProxy::CertificateVerify; use TLSProxy::ServerKeyExchange; use TLSProxy::NewSessionTicket; +use Time::HiRes qw/usleep/; my $have_IPv6 = 0; my $IP_factory; @@ -343,6 +344,9 @@ sub clientstart .$self->serverpid."\n"; waitpid( $self->serverpid, 0); die "exit code $? from server process\n" if $? != 0; + } else { + # Give s_server sufficient time to finish what it was doing + usleep(250000); } die "clientpid is zero\n" if $self->clientpid == 0; print "Waiting for client process to close: ".$self->clientpid."\n"; From matt at openssl.org Tue Nov 7 11:00:57 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 11:00:57 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510052457.468425.23335.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 77543471c709089d3845f6bdcf13fa4557ec57dc (commit) from fb969d09b0a9a1ae4ad27fbc1372aa31ade30667 (commit) - Log ----------------------------------------------------------------- commit 77543471c709089d3845f6bdcf13fa4557ec57dc Author: Matt Caswell Date: Fri Nov 3 10:43:06 2017 +0000 Fix race condition in TLSProxy Normally TLSProxy waits for the s_server process to finish before continuing. However in cases where serverconnects > 1 we need to keep the s_server process around for a later test so we continue immediately. This means that TAP test output can end up being printed to stdout at the same time as s_server is printing stuff. This confuses the test runner and can cause spurious test failures. This commit introduces a small delay in cases where serverconnects > 1 in order to give s_server enough time to finish what it was doing before we continue to the next test. Fixes #4129 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4661) ----------------------------------------------------------------------- Summary of changes: util/perl/TLSProxy/Proxy.pm | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/util/perl/TLSProxy/Proxy.pm b/util/perl/TLSProxy/Proxy.pm index 8742ac7..d33637a 100644 --- a/util/perl/TLSProxy/Proxy.pm +++ b/util/perl/TLSProxy/Proxy.pm @@ -19,6 +19,7 @@ use TLSProxy::ClientHello; use TLSProxy::ServerHello; use TLSProxy::ServerKeyExchange; use TLSProxy::NewSessionTicket; +use Time::HiRes qw/usleep/; my $have_IPv6 = 0; my $IP_factory; @@ -317,6 +318,9 @@ sub clientstart .$self->serverpid."\n"; waitpid( $self->serverpid, 0); die "exit code $? from server process\n" if $? != 0; + } else { + # Give s_server sufficient time to finish what it was doing + usleep(250000); } die "clientpid is zero\n" if $self->clientpid == 0; print "Waiting for client process to close: ".$self->clientpid."\n"; From matt at openssl.org Tue Nov 7 11:04:05 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 11:04:05 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510052645.775172.24930.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 32492093722636596018a799c438bfc04c343b40 (commit) from 950d49d43900e67a1f9d02bc1a053a9fdc5c4257 (commit) - Log ----------------------------------------------------------------- commit 32492093722636596018a799c438bfc04c343b40 Author: Rich Salz Date: Mon Mar 6 09:54:17 2017 -0500 Fix an endless loop in rsa_builtin_keygen. Cherry-picked by Matt Caswell from 69795831. Reviewed-by: Richard Levitte Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4670) ----------------------------------------------------------------------- Summary of changes: crypto/rsa/rsa_gen.c | 23 +++++++++++------------ 1 file changed, 11 insertions(+), 12 deletions(-) diff --git a/crypto/rsa/rsa_gen.c b/crypto/rsa/rsa_gen.c index 082c8da..a85493d 100644 --- a/crypto/rsa/rsa_gen.c +++ b/crypto/rsa/rsa_gen.c @@ -110,6 +110,16 @@ static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, int bitsp, bitsq, ok = -1, n = 0; BN_CTX *ctx = NULL; + /* + * When generating ridiculously small keys, we can get stuck + * continually regenerating the same prime values. + */ + if (bits < 16) { + ok = 0; /* we set our own err */ + RSAerr(RSA_F_RSA_BUILTIN_KEYGEN, RSA_R_KEY_SIZE_TOO_SMALL); + goto err; + } + ctx = BN_CTX_new(); if (ctx == NULL) goto err; @@ -161,21 +171,10 @@ static int rsa_builtin_keygen(RSA *rsa, int bits, BIGNUM *e_value, if (!BN_GENCB_call(cb, 3, 0)) goto err; for (;;) { - /* - * When generating ridiculously small keys, we can get stuck - * continually regenerating the same prime values. Check for this and - * bail if it happens 3 times. - */ - unsigned int degenerate = 0; do { if (!BN_generate_prime_ex(rsa->q, bitsq, 0, NULL, NULL, cb)) goto err; - } while ((BN_cmp(rsa->p, rsa->q) == 0) && (++degenerate < 3)); - if (degenerate == 3) { - ok = 0; /* we set our own err */ - RSAerr(RSA_F_RSA_BUILTIN_KEYGEN, RSA_R_KEY_SIZE_TOO_SMALL); - goto err; - } + } while (BN_cmp(rsa->p, rsa->q) == 0); if (!BN_sub(r2, rsa->q, BN_value_one())) goto err; if (!BN_gcd(r1, r2, rsa->e, ctx)) From matt at openssl.org Tue Nov 7 11:06:09 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 11:06:09 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510052769.273355.25752.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via d88c136822d9020868b854e1614b9df5b8c43714 (commit) from 32492093722636596018a799c438bfc04c343b40 (commit) - Log ----------------------------------------------------------------- commit d88c136822d9020868b854e1614b9df5b8c43714 Author: Matt Caswell Date: Mon Nov 6 11:18:35 2017 +0000 Don't error with -1 for BIGNUM exp operations The man pages say that BIGNUM arithmetic operations fail with a 0 return. However some functions were returning -1 on error. In master and 1.1.0 they already return 0, so this brings 1.0.2 in line. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4682) ----------------------------------------------------------------------- Summary of changes: crypto/bn/bn_exp.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/crypto/bn/bn_exp.c b/crypto/bn/bn_exp.c index 35facd2..c4b63e4 100644 --- a/crypto/bn/bn_exp.c +++ b/crypto/bn/bn_exp.c @@ -149,7 +149,7 @@ int BN_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, BN_CTX *ctx) || BN_get_flags(a, BN_FLG_CONSTTIME) != 0) { /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */ BNerr(BN_F_BN_EXP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); - return -1; + return 0; } BN_CTX_start(ctx); @@ -285,7 +285,7 @@ int BN_mod_exp_recp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) { /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */ BNerr(BN_F_BN_MOD_EXP_RECP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); - return -1; + return 0; } bits = BN_num_bits(p); @@ -1228,7 +1228,7 @@ int BN_mod_exp_mont_word(BIGNUM *rr, BN_ULONG a, const BIGNUM *p, || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) { /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */ BNerr(BN_F_BN_MOD_EXP_MONT_WORD, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); - return -1; + return 0; } bn_check_top(p); @@ -1361,7 +1361,7 @@ int BN_mod_exp_simple(BIGNUM *r, const BIGNUM *a, const BIGNUM *p, || BN_get_flags(m, BN_FLG_CONSTTIME) != 0) { /* BN_FLG_CONSTTIME only supported by BN_mod_exp_mont() */ BNerr(BN_F_BN_MOD_EXP_SIMPLE, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED); - return -1; + return 0; } bits = BN_num_bits(p); From matt at openssl.org Tue Nov 7 11:13:27 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 11:13:27 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510053207.212575.27163.nullmailer@dev.openssl.org> The branch master has been updated via 1c47d35a0380783b62004a7cb8058d34e082f8d5 (commit) from 018632ae986af33b2dddb2c1496bf91446d35abe (commit) - Log ----------------------------------------------------------------- commit 1c47d35a0380783b62004a7cb8058d34e082f8d5 Author: Matt Caswell Date: Mon Nov 6 16:52:06 2017 +0000 Mark a zero length record as read If SSL_read() is called with a zero length buffer, and we read a zero length record then we should mark that record as read. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4685) ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 10 +++++++++- 1 file changed, 9 insertions(+), 1 deletion(-) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 980e5a4..d10b91b 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1305,8 +1305,16 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, if (recvd_type != NULL) *recvd_type = SSL3_RECORD_get_type(rr); - if (len == 0) + if (len == 0) { + /* + * Mark a zero length record as read. This ensures multiple calls to + * SSL_read() with a zero length buffer will eventually cause + * SSL_pending() to report data as being available. + */ + if (SSL3_RECORD_get_length(rr) == 0) + SSL3_RECORD_set_read(rr); return 0; + } totalbytes = 0; do { From matt at openssl.org Tue Nov 7 11:16:25 2017 From: matt at openssl.org (Matt Caswell) Date: Tue, 07 Nov 2017 11:16:25 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510053385.488483.28244.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 2df7971728ddd388a77de56acc01e4bab37796bb (commit) from 77543471c709089d3845f6bdcf13fa4557ec57dc (commit) - Log ----------------------------------------------------------------- commit 2df7971728ddd388a77de56acc01e4bab37796bb Author: Matt Caswell Date: Mon Nov 6 16:52:06 2017 +0000 Mark a zero length record as read If SSL_read() is called with a zero length buffer, and we read a zero length record then we should mark that record as read. Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4686) ----------------------------------------------------------------------- Summary of changes: ssl/record/rec_layer_s3.c | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index 5945d18..95026c6 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1133,8 +1133,16 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, if (recvd_type != NULL) *recvd_type = SSL3_RECORD_get_type(rr); - if (len <= 0) - return (len); + if (len <= 0) { + /* + * Mark a zero length record as read. This ensures multiple calls to + * SSL_read() with a zero length buffer will eventually cause + * SSL_pending() to report data as being available. + */ + if (SSL3_RECORD_get_length(rr) == 0) + SSL3_RECORD_set_read(rr); + return len; + } read_bytes = 0; do { From rsalz at openssl.org Tue Nov 7 12:44:30 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Nov 2017 12:44:30 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510058670.663015.7438.nullmailer@dev.openssl.org> The branch master has been updated via 89a99cd589d69d3861afa8865986e2d98afb979a (commit) from 1c47d35a0380783b62004a7cb8058d34e082f8d5 (commit) - Log ----------------------------------------------------------------- commit 89a99cd589d69d3861afa8865986e2d98afb979a Author: Rich Salz Date: Tue Nov 7 07:04:21 2017 -0500 Warn if -days without -x509 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/4692) ----------------------------------------------------------------------- Summary of changes: apps/req.c | 2 ++ doc/man1/req.pod | 3 ++- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/apps/req.c b/apps/req.c index dab67a0..79425e5 100644 --- a/apps/req.c +++ b/apps/req.c @@ -333,6 +333,8 @@ int req_main(int argc, char **argv) if (argc != 0) goto opthelp; + if (days && !x509) + BIO_printf(bio_err, "Ignoring -days; not generating a certificate"); if (x509 && infile == NULL) newreq = 1; diff --git a/doc/man1/req.pod b/doc/man1/req.pod index 7a49098..d0d471f 100644 --- a/doc/man1/req.pod +++ b/doc/man1/req.pod @@ -247,7 +247,8 @@ to the self signed certificate otherwise new request is created. =item B<-days n> When the B<-x509> option is being used this specifies the number of -days to certify the certificate for. The default is 30 days. +days to certify the certificate for, otherwise it is ignored. +The default is 30 days. =item B<-set_serial n> From bernd.edlinger at hotmail.de Tue Nov 7 14:10:11 2017 From: bernd.edlinger at hotmail.de (bernd.edlinger at hotmail.de) Date: Tue, 07 Nov 2017 14:10:11 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510063811.065788.19349.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 565a53f35cb7a40b4e551f5c63672020eb4809c8 (commit) from d88c136822d9020868b854e1614b9df5b8c43714 (commit) - Log ----------------------------------------------------------------- commit 565a53f35cb7a40b4e551f5c63672020eb4809c8 Author: Bernd Edlinger Date: Mon Nov 6 11:27:41 2017 +0100 Fix error handling in heartbeat processing Fixes: #4590 Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4681) ----------------------------------------------------------------------- Summary of changes: ssl/s3_pkt.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/ssl/s3_pkt.c b/ssl/s3_pkt.c index 04212c5..b914568 100644 --- a/ssl/s3_pkt.c +++ b/ssl/s3_pkt.c @@ -1324,10 +1324,16 @@ int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek) } #ifndef OPENSSL_NO_HEARTBEATS else if (rr->type == TLS1_RT_HEARTBEAT) { - tls1_process_heartbeat(s); + i = tls1_process_heartbeat(s); + + if (i < 0) + return i; - /* Exit and notify application to read again */ rr->length = 0; + if (s->mode & SSL_MODE_AUTO_RETRY) + goto start; + + /* Exit and notify application to read again */ s->rwstate = SSL_READING; BIO_clear_retry_flags(SSL_get_rbio(s)); BIO_set_retry_read(SSL_get_rbio(s)); From no-reply at appveyor.com Tue Nov 7 15:11:00 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Nov 2017 15:11:00 +0000 Subject: [openssl-commits] Build failed: openssl master.14009 Message-ID: <20171107151057.39151.8D96D39638FCAB77@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Nov 7 15:25:23 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Nov 2017 15:25:23 +0000 Subject: [openssl-commits] Build completed: openssl master.14010 Message-ID: <20171107152509.68587.1F4F3C82F341D266@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Nov 7 15:29:13 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 07 Nov 2017 15:29:13 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510068553.259570.29818.nullmailer@dev.openssl.org> The branch master has been updated via 89635075d84353fc0c3d44a82fd0903ccd4ab24a (commit) from 89a99cd589d69d3861afa8865986e2d98afb979a (commit) - Log ----------------------------------------------------------------- commit 89635075d84353fc0c3d44a82fd0903ccd4ab24a Author: Richard Levitte Date: Tue Nov 7 16:04:15 2017 +0100 Configure: cleanup @disable_cascade 'rsa', 'sha' and 'tlsext' can't be disabled, not even as a consequence of other conditions, so having cascading disables that depend on them is futile. Clean up! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4693) ----------------------------------------------------------------------- Summary of changes: Configure | 21 --------------------- 1 file changed, 21 deletions(-) diff --git a/Configure b/Configure index 3821741..85ee88d 100755 --- a/Configure +++ b/Configure @@ -478,31 +478,10 @@ my @disable_cascades = ( sub { 0 == scalar grep { !$disabled{$_} } @dtls } => [ "dtls" ], - # SSL 3.0, (D)TLS 1.0 and TLS 1.1 require MD5 and SHA - "md5" => [ "ssl", "tls1", "tls1_1", "dtls1" ], - "sha" => [ "ssl", "tls1", "tls1_1", "dtls1" ], - - # Additionally, SSL 3.0 requires either RSA or DSA+DH - sub { $disabled{rsa} - && ($disabled{dsa} || $disabled{dh}); } - => [ "ssl" ], - - # (D)TLS 1.0 and TLS 1.1 also require either RSA or DSA+DH - # or ECDSA + ECDH. (D)TLS 1.2 has this requirement as well. - # (XXX: We don't support PSK-only builds). - sub { $disabled{rsa} - && ($disabled{dsa} || $disabled{dh}) - && ($disabled{ecdsa} || $disabled{ecdh}); } - => [ "tls1", "tls1_1", "tls1_2", "tls1_3", - "dtls1", "dtls1_2" ], - "tls" => [ @tls ], sub { 0 == scalar grep { !$disabled{$_} } @tls } => [ "tls" ], - # SRP and HEARTBEATS require TLSEXT - "tlsext" => [ "srp", "heartbeats" ], - "crypto-mdebug" => [ "crypto-mdebug-backtrace" ], # Without DSO, we can't load dynamic engines, so don't build them dynamic From levitte at openssl.org Tue Nov 7 15:32:26 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 07 Nov 2017 15:32:26 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510068746.929679.30881.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via f70425d3ac5e4ef17cfa116d99f8f03bbac1c7f2 (commit) from 2df7971728ddd388a77de56acc01e4bab37796bb (commit) - Log ----------------------------------------------------------------- commit f70425d3ac5e4ef17cfa116d99f8f03bbac1c7f2 Author: Richard Levitte Date: Tue Nov 7 16:04:15 2017 +0100 Configure: cleanup @disable_cascade 'rsa', 'sha' and 'tlsext' can't be disabled, not even as a consequence of other conditions, so having cascading disables that depend on them is futile. Clean up! Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4693) (cherry picked from commit 89635075d84353fc0c3d44a82fd0903ccd4ab24a) ----------------------------------------------------------------------- Summary of changes: Configure | 21 --------------------- 1 file changed, 21 deletions(-) diff --git a/Configure b/Configure index 3d4b2cd..44aecc7 100755 --- a/Configure +++ b/Configure @@ -461,31 +461,10 @@ my @disable_cascades = ( sub { 0 == scalar grep { !$disabled{$_} } @dtls } => [ "dtls" ], - # SSL 3.0, (D)TLS 1.0 and TLS 1.1 require MD5 and SHA - "md5" => [ "ssl", "tls1", "tls1_1", "dtls1" ], - "sha" => [ "ssl", "tls1", "tls1_1", "dtls1" ], - - # Additionally, SSL 3.0 requires either RSA or DSA+DH - sub { $disabled{rsa} - && ($disabled{dsa} || $disabled{dh}); } - => [ "ssl" ], - - # (D)TLS 1.0 and TLS 1.1 also require either RSA or DSA+DH - # or ECDSA + ECDH. (D)TLS 1.2 has this requirement as well. - # (XXX: We don't support PSK-only builds). - sub { $disabled{rsa} - && ($disabled{dsa} || $disabled{dh}) - && ($disabled{ecdsa} || $disabled{ecdh}); } - => [ "tls1", "tls1_1", "tls1_2", - "dtls1", "dtls1_2" ], - "tls" => [ @tls ], sub { 0 == scalar grep { !$disabled{$_} } @tls } => [ "tls" ], - # SRP and HEARTBEATS require TLSEXT - "tlsext" => [ "srp", "heartbeats" ], - "crypto-mdebug" => [ "crypto-mdebug-backtrace" ], # Without DSO, we can't load dynamic engines, so don't build them dynamic From rsalz at openssl.org Tue Nov 7 17:00:56 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 07 Nov 2017 17:00:56 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1510074056.512081.13861.nullmailer@dev.openssl.org> The branch master has been updated via cf3acbc8a45ca5d8aec275f2ec37463681f0b48a (commit) from 22a99d3c8611bc0fa48895197292cb652fe80ae2 (commit) - Log ----------------------------------------------------------------- commit cf3acbc8a45ca5d8aec275f2ec37463681f0b48a Author: Rich Salz Date: Tue Nov 7 12:00:52 2017 -0500 Add add-counts filter ----------------------------------------------------------------------- Summary of changes: license/add-counts | 32 ++++++++++++++++++++++++++++++++ 1 file changed, 32 insertions(+) create mode 100644 license/add-counts diff --git a/license/add-counts b/license/add-counts new file mode 100644 index 0000000..e842fc4 --- /dev/null +++ b/license/add-counts @@ -0,0 +1,32 @@ +#! /usr/bin/env perl +# Annotate the output of "get-followups -d" to show the stats +# of each commit. +use strict; +use warnings; + +while ( <> ) { + unless ( /([0-da-f]{8}) .*/ ) { + print; + next; + } + my $cid = $1; + my $line = $_; + if ( $cid eq 'd02b48c6' ) { + print "931 +17534 -0 ", $_; + next; + } + my $pattern = "$cid^..$cid"; + my $files = 0; + my $adds = 0; + my $dels = 0; + open my $F, "git diff --numstat $pattern|" + || die "Can't open git diff, $!\n"; + while ( <$F> ) { + $files++; + next unless /(\d+)\s+(\d+)/; + $adds += int($1); + $dels += int($2); + } + close $F || die "Can't close git diff, $!\n"; + print "$files +$adds -$dels $line"; +} From kaduk at mit.edu Tue Nov 7 18:15:47 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Tue, 07 Nov 2017 18:15:47 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510078547.094996.30812.nullmailer@dev.openssl.org> The branch master has been updated via f4411faac4a5dff7d3ded58d8a17664a6996b0e5 (commit) via f479eab2271c06d73d2e473ce47b0fc6ab742cef (commit) from 89635075d84353fc0c3d44a82fd0903ccd4ab24a (commit) - Log ----------------------------------------------------------------- commit f4411faac4a5dff7d3ded58d8a17664a6996b0e5 Author: FdaSilvaYY Date: Sun Sep 10 12:06:27 2017 +0200 Various typo Reviewed-by: Richard Levitte Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4457) commit f479eab2271c06d73d2e473ce47b0fc6ab742cef Author: FdaSilvaYY Date: Sat Aug 26 17:56:44 2017 +0200 style : fix some if(... Reviewed-by: Richard Levitte Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4457) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 2 +- apps/s_server.c | 2 +- crypto/bio/b_print.c | 30 +++++++++++++++--------------- crypto/engine/eng_devcrypto.c | 4 ++-- crypto/ocsp/ocsp_srv.c | 2 +- doc/man3/ASN1_TIME_set.pod | 2 +- doc/man3/SSL_read_early_data.pod | 2 +- doc/man3/UI_new.pod | 2 +- engines/e_dasync.c | 4 ++-- ssl/record/rec_layer_s3.c | 4 ++-- ssl/t1_enc.c | 2 +- test/testutil.h | 2 +- 12 files changed, 29 insertions(+), 29 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index d4fb1a8..d2aa01d 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -198,7 +198,7 @@ static int psk_use_session_cb(SSL *s, const EVP_MD *md, if (key_len == EVP_MD_size(EVP_sha256())) cipher = SSL_CIPHER_find(s, tls13_aes128gcmsha256_id); - else if(key_len == EVP_MD_size(EVP_sha384())) + else if (key_len == EVP_MD_size(EVP_sha384())) cipher = SSL_CIPHER_find(s, tls13_aes256gcmsha384_id); if (cipher == NULL) { diff --git a/apps/s_server.c b/apps/s_server.c index 311f4a2..86fed6f 100644 --- a/apps/s_server.c +++ b/apps/s_server.c @@ -208,7 +208,7 @@ static int psk_find_session_cb(SSL *ssl, const unsigned char *identity, if (key_len == EVP_MD_size(EVP_sha256())) cipher = SSL_CIPHER_find(ssl, tls13_aes128gcmsha256_id); - else if(key_len == EVP_MD_size(EVP_sha384())) + else if (key_len == EVP_MD_size(EVP_sha384())) cipher = SSL_CIPHER_find(ssl, tls13_aes256gcmsha384_id); if (cipher == NULL) { diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index 056de86..2180fd5 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -111,7 +111,7 @@ _dopr(char **sbuffer, if (ch == '%') state = DP_S_FLAGS; else - if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, ch)) + if (!doapr_outch(sbuffer, buffer, &currlen, maxlen, ch)) return 0; ch = *format++; break; @@ -293,8 +293,8 @@ _dopr(char **sbuffer, return 0; break; case 'c': - if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, - va_arg(args, int))) + if (!doapr_outch(sbuffer, buffer, &currlen, maxlen, + va_arg(args, int))) return 0; break; case 's': @@ -323,7 +323,7 @@ _dopr(char **sbuffer, } break; case '%': - if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, ch)) + if (!doapr_outch(sbuffer, buffer, &currlen, maxlen, ch)) return 0; break; case 'w': @@ -354,7 +354,7 @@ _dopr(char **sbuffer, if (*truncated) currlen = *maxlen - 1; } - if(!doapr_outch(sbuffer, buffer, &currlen, maxlen, '\0')) + if (!doapr_outch(sbuffer, buffer, &currlen, maxlen, '\0')) return 0; *retlen = currlen - 1; return 1; @@ -392,19 +392,19 @@ fmtstr(char **sbuffer, padlen = -padlen; while ((padlen > 0) && (max < 0 || cnt < max)) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) return 0; --padlen; ++cnt; } while (strln > 0 && (max < 0 || cnt < max)) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, *value++)) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, *value++)) return 0; --strln; ++cnt; } while ((padlen < 0) && (max < 0 || cnt < max)) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) return 0; ++padlen; ++cnt; @@ -472,19 +472,19 @@ fmtint(char **sbuffer, /* spaces */ while (spadlen > 0) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, ' ')) return 0; --spadlen; } /* sign */ if (signvalue) - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, signvalue)) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, signvalue)) return 0; /* prefix */ while (*prefix) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, *prefix)) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, *prefix)) return 0; prefix++; } @@ -492,7 +492,7 @@ fmtint(char **sbuffer, /* zeros */ if (zpadlen > 0) { while (zpadlen > 0) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, '0')) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, '0')) return 0; --zpadlen; } @@ -758,8 +758,8 @@ fmtfp(char **sbuffer, return 0; while (fplace > 0) { - if(!doapr_outch(sbuffer, buffer, currlen, maxlen, - fconvert[--fplace])) + if (!doapr_outch(sbuffer, buffer, currlen, maxlen, + fconvert[--fplace])) return 0; } } @@ -913,7 +913,7 @@ int BIO_vsnprintf(char *buf, size_t n, const char *format, va_list args) size_t retlen; int truncated; - if(!_dopr(&buf, NULL, &n, &retlen, &truncated, format, args)) + if (!_dopr(&buf, NULL, &n, &retlen, &truncated, format, args)) return -1; if (truncated) diff --git a/crypto/engine/eng_devcrypto.c b/crypto/engine/eng_devcrypto.c index f2196b4..235e84b 100644 --- a/crypto/engine/eng_devcrypto.c +++ b/crypto/engine/eng_devcrypto.c @@ -226,7 +226,7 @@ static int cipher_cleanup(EVP_CIPHER_CTX *ctx) /* * Keep a table of known nids and associated methods. - * Note that known_cipher_nids[] isn't necessarely indexed the same way as + * Note that known_cipher_nids[] isn't necessarily indexed the same way as * cipher_data[] above, which known_cipher_methods[] is. */ static int known_cipher_nids[OSSL_NELEM(cipher_data)]; @@ -495,7 +495,7 @@ static int digest_cleanup(EVP_MD_CTX *ctx) /* * Keep a table of known nids and associated methods. - * Note that known_digest_nids[] isn't necessarely indexed the same way as + * Note that known_digest_nids[] isn't necessarily indexed the same way as * digest_data[] above, which known_digest_methods[] is. */ static int known_digest_nids[OSSL_NELEM(digest_data)]; diff --git a/crypto/ocsp/ocsp_srv.c b/crypto/ocsp/ocsp_srv.c index 46a4bf7..51b27bd 100644 --- a/crypto/ocsp/ocsp_srv.c +++ b/crypto/ocsp/ocsp_srv.c @@ -265,7 +265,7 @@ int OCSP_RESPID_match(OCSP_RESPID *respid, X509 *cert) return (ASN1_STRING_length(respid->value.byKey) == SHA_DIGEST_LENGTH) && (memcmp(ASN1_STRING_get0_data(respid->value.byKey), md, SHA_DIGEST_LENGTH) == 0); - } else if(respid->type == V_OCSP_RESPID_NAME) { + } else if (respid->type == V_OCSP_RESPID_NAME) { if (respid->value.byName == NULL) return 0; diff --git a/doc/man3/ASN1_TIME_set.pod b/doc/man3/ASN1_TIME_set.pod index 1bb5672..d45cfe6 100644 --- a/doc/man3/ASN1_TIME_set.pod +++ b/doc/man3/ASN1_TIME_set.pod @@ -224,7 +224,7 @@ if the time is successfully printed out and 0 if an error occurred (I/O error or invalid time format). ASN1_TIME_to_tm() returns 1 if the time is successfully parsed and 0 if an -error occured (invalid time format). +error occurred (invalid time format). ASN1_TIME_diff() returns 1 for success and 0 for failure. It can fail if the passed-in time structure has invalid syntax, for example. diff --git a/doc/man3/SSL_read_early_data.pod b/doc/man3/SSL_read_early_data.pod index 1073684..da95a2a 100644 --- a/doc/man3/SSL_read_early_data.pod +++ b/doc/man3/SSL_read_early_data.pod @@ -115,7 +115,7 @@ SSL_read_early_data() may return 3 possible values: =item SSL_READ_EARLY_DATA_ERROR -This indicates an IO or some other error occured. This should be treated in the +This indicates an IO or some other error occurred. This should be treated in the same way as a 0 return value from L. =item SSL_READ_EARLY_DATA_SUCCESS diff --git a/doc/man3/UI_new.pod b/doc/man3/UI_new.pod index 39b24da..3f622ec 100644 --- a/doc/man3/UI_new.pod +++ b/doc/man3/UI_new.pod @@ -102,7 +102,7 @@ this UI, it should be freed using UI_free(). UI_new_method() creates a new UI using the given UI method. When done with this UI, it should be freed using UI_free(). -UI_OpenSSL() returns the built-in UI method (note: not necessarely the +UI_OpenSSL() returns the built-in UI method (note: not necessarily the default one, since the default can be changed. See further on). This method is the most machine/OS dependent part of OpenSSL and normally generates the most problems when porting. diff --git a/engines/e_dasync.c b/engines/e_dasync.c index 9211ab7..6fc7a7d 100644 --- a/engines/e_dasync.c +++ b/engines/e_dasync.c @@ -437,8 +437,8 @@ static void dummy_pause_job(void) { #endif *writefd = pipefds[1]; - if(!ASYNC_WAIT_CTX_set_wait_fd(waitctx, engine_dasync_id, pipefds[0], - writefd, wait_cleanup)) { + if (!ASYNC_WAIT_CTX_set_wait_fd(waitctx, engine_dasync_id, pipefds[0], + writefd, wait_cleanup)) { wait_cleanup(waitctx, engine_dasync_id, pipefds[0], writefd); return; } diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index d10b91b..c1101a6 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -920,8 +920,8 @@ int do_ssl3_write(SSL *s, int type, const unsigned char *buf, * This will be at most one cipher block or the tag length if using * AEAD. SSL_RT_MAX_CIPHER_BLOCK_SIZE covers either case. */ - if(!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE, - NULL) + if (!WPACKET_reserve_bytes(thispkt, SSL_RT_MAX_CIPHER_BLOCK_SIZE, + NULL) /* * We also need next the amount of bytes written to this * sub-packet diff --git a/ssl/t1_enc.c b/ssl/t1_enc.c index 9839e1d..8fe2dfd 100644 --- a/ssl/t1_enc.c +++ b/ssl/t1_enc.c @@ -448,7 +448,7 @@ int tls1_generate_master_secret(SSL *s, unsigned char *out, unsigned char *p, */ if (!ssl3_digest_cached_records(s, 1)) return 0; - if(!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) + if (!ssl_handshake_hash(s, hash, sizeof(hash), &hashlen)) return 0; #ifdef SSL_DEBUG fprintf(stderr, "Handshake hashes:\n"); diff --git a/test/testutil.h b/test/testutil.h index 006bfb3..8373bb8 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -282,7 +282,7 @@ void test_perror(const char *s); * a default description that indicates the file and line number of the error. * * The following macros guarantee to evaluate each argument exactly once. - * This allows constructs such as: if(!TEST_ptr(ptr = OPENSSL_malloc(..))) + * This allows constructs such as: if (!TEST_ptr(ptr = OPENSSL_malloc(..))) * to produce better contextual output than: * ptr = OPENSSL_malloc(..); * if (!TEST_ptr(ptr)) From no-reply at appveyor.com Tue Nov 7 18:17:39 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Nov 2017 18:17:39 +0000 Subject: [openssl-commits] Build failed: openssl master.14017 Message-ID: <20171107181739.90432.9565FFD0ECD3D211@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Tue Nov 7 19:01:40 2017 From: no-reply at appveyor.com (AppVeyor) Date: Tue, 07 Nov 2017 19:01:40 +0000 Subject: [openssl-commits] Build completed: openssl master.14018 Message-ID: <20171107190119.39549.C87E1F9484731205@appveyor.com> An HTML attachment was scrubbed... URL: From appro at openssl.org Tue Nov 7 19:36:11 2017 From: appro at openssl.org (Andy Polyakov) Date: Tue, 07 Nov 2017 19:36:11 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510083371.047339.24403.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via d1d6c69b6fd25e71dbae67fad17b2c7737f6b2dc (commit) from 565a53f35cb7a40b4e551f5c63672020eb4809c8 (commit) - Log ----------------------------------------------------------------- commit d1d6c69b6fd25e71dbae67fad17b2c7737f6b2dc Author: Andy Polyakov Date: Sun Nov 5 17:08:16 2017 +0100 {aes-armv4|bsaes-armv7|sha256-armv4}.pl: make it work with binutils-2.29 It's not clear if it's a feature or bug, but binutils-2.29[.1] interprets 'adr' instruction with Thumb2 code reference differently, in a way that affects calculation of addresses of constants' tables. Reviewed-by: Bernd Edlinger Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/4673) ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aes-armv4.pl | 6 +++--- crypto/aes/asm/bsaes-armv7.pl | 6 +++--- crypto/sha/asm/sha256-armv4.pl | 2 +- 3 files changed, 7 insertions(+), 7 deletions(-) diff --git a/crypto/aes/asm/aes-armv4.pl b/crypto/aes/asm/aes-armv4.pl index 4f89170..c1b5e35 100644 --- a/crypto/aes/asm/aes-armv4.pl +++ b/crypto/aes/asm/aes-armv4.pl @@ -184,7 +184,7 @@ AES_encrypt: #if __ARM_ARCH__<7 sub r3,pc,#8 @ AES_encrypt #else - adr r3,AES_encrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} mov $rounds,r0 @ inp @@ -430,7 +430,7 @@ _armv4_AES_set_encrypt_key: #if __ARM_ARCH__<7 sub r3,pc,#8 @ AES_set_encrypt_key #else - adr r3,private_AES_set_encrypt_key + adr r3,. #endif teq r0,#0 #if __ARM_ARCH__>=7 @@ -952,7 +952,7 @@ AES_decrypt: #if __ARM_ARCH__<7 sub r3,pc,#8 @ AES_decrypt #else - adr r3,AES_decrypt + adr r3,. #endif stmdb sp!,{r1,r4-r12,lr} mov $rounds,r0 @ inp diff --git a/crypto/aes/asm/bsaes-armv7.pl b/crypto/aes/asm/bsaes-armv7.pl index 70b3f96..ec66b05 100644 --- a/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/aes/asm/bsaes-armv7.pl @@ -724,7 +724,7 @@ $code.=<<___; .type _bsaes_decrypt8,%function .align 4 _bsaes_decrypt8: - adr $const,_bsaes_decrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key add $const,$const,#.LM0ISR-_bsaes_decrypt8 @@ -819,7 +819,7 @@ _bsaes_const: .type _bsaes_encrypt8,%function .align 4 _bsaes_encrypt8: - adr $const,_bsaes_encrypt8 + adr $const,. vldmia $key!, {@XMM[9]} @ round 0 key sub $const,$const,#_bsaes_encrypt8-.LM0SR @@ -923,7 +923,7 @@ $code.=<<___; .type _bsaes_key_convert,%function .align 4 _bsaes_key_convert: - adr $const,_bsaes_key_convert + adr $const,. vld1.8 {@XMM[7]}, [$inp]! @ load round 0 key sub $const,$const,#_bsaes_key_convert-.LM0 vld1.8 {@XMM[15]}, [$inp]! @ load round 1 key diff --git a/crypto/sha/asm/sha256-armv4.pl b/crypto/sha/asm/sha256-armv4.pl index 4fee74d..750216e 100644 --- a/crypto/sha/asm/sha256-armv4.pl +++ b/crypto/sha/asm/sha256-armv4.pl @@ -205,7 +205,7 @@ sha256_block_data_order: #if __ARM_ARCH__<7 sub r3,pc,#8 @ sha256_block_data_order #else - adr r3,sha256_block_data_order + adr r3,. #endif #if __ARM_MAX_ARCH__>=7 && !defined(__KERNEL__) ldr r12,.LOPENSSL_armcap From osslsanity at gmail.com Wed Nov 8 07:03:24 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Wed, 8 Nov 2017 07:03:24 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #203 In-Reply-To: <632435501.188.1510038200977.JavaMail.jenkins@ip-172-31-34-99> References: <632435501.188.1510038200977.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1329024301.190.1510124604621.JavaMail.jenkins@ip-172-31-34-99> See Changes: [matt] Remove 4 broken macros from ocsp.h [matt] Fix race condition in TLSProxy [matt] Mark a zero length record as read [rsalz] Warn if -days without -x509 [levitte] Configure: cleanup @disable_cascade [fdasilvayy] style : fix some if(... [fdasilvayy] Various typo ------------------------------------------ Started by upstream project "1_0_2_basic" build number 208 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision f4411faac4a5dff7d3ded58d8a17664a6996b0e5 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f f4411faac4a5dff7d3ded58d8a17664a6996b0e5 > git rev-list 14e06391a7805146ed6eb6415b6f58875b5c7686 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins2425287021919337296.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_tserr.c test/buildtest_ssl2.c test/buildtest_dh.c test/buildtest_buffer.c test/buildtest_asn1.c test/buildtest_conferr.c test/buildtest_rc4.c test/buildtest_cmac.c crypto/poly1305/poly1305-armv8.s test/buildtest_dtls1.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_txt_db.c test/buildtest_asn1err.c test/buildtest_dsaerr.c test/buildtest_ec.c test/buildtest_idea.c test/buildtest_kdf.c crypto/modes/ghashv8-armx.s test/buildtest_crypto.c test/buildtest_pem2.c crypto/aes/aesv8-armx.s test/buildtest_dherr.c test/buildtest_asyncerr.c test/buildtest_store.c test/buildtest_bnerr.c test/buildtest_objectserr.c test/buildtest_ripemd.c test/buildtest_pemerr.c test/buildtest_cmserr.c test/buildtest_ecerr.c test/buildtest_objects.c test/buildtest_x509err.c test/buildtest_ebcdic.c test/buildtest_hmac.c test/buildtest_evperr.c test/buildtest_comperr.c test/buildtest_storeerr.c test/buildtest_async.c test/buildtest_srtp.c crypto/aes/vpaes-armv8.s crypto/sha/sha1-armv8.s test/buildtest_safestack.c test/buildtest_engine.c test/buildtest_rand.c test/buildtest_x509_vfy.c crypto/bn/armv8-mont.s test/buildtest_x509v3.c test/buildtest_pkcs7err.c test/buildtest_srp.c test/buildtest_obj_mac.c test/buildtest_cryptoerr.c test/buildtest_conf.c test/buildtest_blowfish.c test/buildtest_buffererr.c test/buildtest_cast.c test/buildtest_rsa.c test/buildtest_asn1t.c test/buildtest_rsaerr.c crypto/sha/sha512-armv8.s test/buildtest_x509v3err.c test/buildtest_ecdsa.c test/buildtest_cms.c test/buildtest_pkcs7.c test/buildtest_randerr.c test/buildtest_seed.c test/buildtest_tls1.c test/buildtest_ts.c test/buildtest_rc2.c test/buildtest_conf_api.c test/buildtest_des.c test/buildtest_engineerr.c test/buildtest_dsa.c test/buildtest_modes.c test/buildtest_x509.c crypto/chacha/chacha-armv8.s test/buildtest_evp.c test/buildtest_camellia.c test/buildtest_mdc2.c test/buildtest_sslerr.c test/buildtest_uierr.c test/buildtest_comp.c test/buildtest_bn.c test/buildtest_bio.c test/buildtest_aes.c test/buildtest_ossl_typ.c test/buildtest_md5.c test/buildtest_stack.c test/buildtest_opensslv.c test/buildtest_ssl.c test/buildtest_whrlpool.c crypto/arm64cpuid.s test/buildtest_pkcs12err.c test/buildtest_e_os2.c test/buildtest_ocsperr.c test/buildtest_sha.c test/buildtest_pkcs12.c test/buildtest_ocsp.c test/buildtest_kdferr.c crypto/sha/sha256-armv8.s test/buildtest_lhash.c test/buildtest_ui.c test/buildtest_ct.c test/buildtest_bioerr.c test/buildtest_opensslconf.c test/buildtest_symhacks.c test/buildtest_ecdh.c test/buildtest_err.c test/buildtest_md4.c test/buildtest_cterr.c test/buildtest_pem.c apps/progs.h crypto/buildinf.h include/openssl/opensslconf.h crypto/include/internal/bn_conf.h crypto/include/internal/dso_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From no-reply at appveyor.com Wed Nov 8 10:47:47 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Nov 2017 10:47:47 +0000 Subject: [openssl-commits] Build failed: openssl master.14026 Message-ID: <20171108104745.65722.D1615EA510956D64@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Nov 8 10:55:01 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Nov 2017 10:55:01 +0000 Subject: [openssl-commits] Build failed: openssl master.14027 Message-ID: <20171108105501.42743.D31CC3E83E8E296A@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Wed Nov 8 13:19:10 2017 From: no-reply at appveyor.com (AppVeyor) Date: Wed, 08 Nov 2017 13:19:10 +0000 Subject: [openssl-commits] Build completed: openssl master.14028 Message-ID: <20171108131909.37159.C556EB7B7E9BB812@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Wed Nov 8 15:44:16 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 08 Nov 2017 15:44:16 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1510155856.162280.14772.nullmailer@dev.openssl.org> The branch master has been updated via 4541a9148f4228ab41b2098a1f1920cd62373d06 (commit) from cf3acbc8a45ca5d8aec275f2ec37463681f0b48a (commit) - Log ----------------------------------------------------------------- commit 4541a9148f4228ab41b2098a1f1920cd62373d06 Author: Rich Salz Date: Wed Nov 8 10:44:09 2017 -0500 chmod +x add-counts ----------------------------------------------------------------------- Summary of changes: license/add-counts | 0 1 file changed, 0 insertions(+), 0 deletions(-) mode change 100644 => 100755 license/add-counts diff --git a/license/add-counts b/license/add-counts old mode 100644 new mode 100755 From rsalz at openssl.org Wed Nov 8 15:46:34 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 08 Nov 2017 15:46:34 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510155994.550620.17354.nullmailer@dev.openssl.org> The branch master has been updated via 7aae0d33ac5e0569fba7f03b5bb973cc5ff79bca (commit) from f4411faac4a5dff7d3ded58d8a17664a6996b0e5 (commit) - Log ----------------------------------------------------------------- commit 7aae0d33ac5e0569fba7f03b5bb973cc5ff79bca Author: Rich Salz Date: Wed Nov 8 10:37:52 2017 -0500 Removre comment with user's name Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4702) ----------------------------------------------------------------------- Summary of changes: crypto/ui/ui_openssl.c | 1 - 1 file changed, 1 deletion(-) diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c index c2d9460..3ccd8a7 100644 --- a/crypto/ui/ui_openssl.c +++ b/crypto/ui/ui_openssl.c @@ -53,7 +53,6 @@ # endif # endif -/* 06-Apr-92 Luke Brennan Support for VMS */ # include "ui_locl.h" # include "internal/cryptlib.h" From rsalz at openssl.org Wed Nov 8 20:00:39 2017 From: rsalz at openssl.org (Rich Salz) Date: Wed, 08 Nov 2017 20:00:39 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510171239.936082.17110.nullmailer@dev.openssl.org> The branch master has been updated via 1b6fa9fdf86fcfd5ce2a84d41388b79e328e14a3 (commit) from 7aae0d33ac5e0569fba7f03b5bb973cc5ff79bca (commit) - Log ----------------------------------------------------------------- commit 1b6fa9fdf86fcfd5ce2a84d41388b79e328e14a3 Author: Rich Salz Date: Wed Nov 8 11:59:13 2017 -0500 Don't NULL check before calling DSO_free. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/4703) ----------------------------------------------------------------------- Summary of changes: crypto/comp/c_zlib.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/crypto/comp/c_zlib.c b/crypto/comp/c_zlib.c index 1270e50..05787aa 100644 --- a/crypto/comp/c_zlib.c +++ b/crypto/comp/c_zlib.c @@ -262,8 +262,7 @@ COMP_METHOD *COMP_zlib(void) void comp_zlib_cleanup_int(void) { #ifdef ZLIB_SHARED - if (zlib_dso != NULL) - DSO_free(zlib_dso); + DSO_free(zlib_dso); zlib_dso = NULL; #endif } From appro at openssl.org Wed Nov 8 20:45:59 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 08 Nov 2017 20:45:59 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510173959.354234.21640.nullmailer@dev.openssl.org> The branch master has been updated via d6ee8f3dc4414cd97bd63b801f8644f0ff8a1f17 (commit) from 1b6fa9fdf86fcfd5ce2a84d41388b79e328e14a3 (commit) - Log ----------------------------------------------------------------- commit d6ee8f3dc4414cd97bd63b801f8644f0ff8a1f17 Author: Andy Polyakov Date: Sun Nov 5 20:03:17 2017 +0100 OPENSSL_ia32cap: reserve for new extensions. Reviewed-by: Rich Salz ----------------------------------------------------------------------- Summary of changes: crypto/cryptlib.c | 22 ++++++++++++++++------ crypto/x86_64cpuid.pl | 3 ++- doc/man3/OPENSSL_ia32cap.pod | 5 +++++ 3 files changed, 23 insertions(+), 7 deletions(-) diff --git a/crypto/cryptlib.c b/crypto/cryptlib.c index eb24b27..c2bd219 100644 --- a/crypto/cryptlib.c +++ b/crypto/cryptlib.c @@ -61,16 +61,26 @@ void OPENSSL_cpuid_setup(void) } if ((env = strchr(env, ':'))) { - unsigned int vecx; + IA32CAP vecx; env++; off = (env[0] == '~') ? 1 : 0; - vecx = strtoul(env + off, NULL, 0); - if (off) - OPENSSL_ia32cap_P[2] &= ~vecx; - else - OPENSSL_ia32cap_P[2] = vecx; +# if defined(_WIN32) + if (!sscanf(env + off, "%I64i", &vecx)) + vecx = strtoul(env + off, NULL, 0); +# else + if (!sscanf(env + off, "%lli", (long long *)&vecx)) + vecx = strtoul(env + off, NULL, 0); +# endif + if (off) { + OPENSSL_ia32cap_P[2] &= ~(unsigned int)vecx; + OPENSSL_ia32cap_P[3] &= ~(unsigned int)(vecx >> 32); + } else { + OPENSSL_ia32cap_P[2] = (unsigned int)vecx; + OPENSSL_ia32cap_P[3] = (unsigned int)(vecx >> 32); + } } else { OPENSSL_ia32cap_P[2] = 0; + OPENSSL_ia32cap_P[3] = 0; } } else { vec = OPENSSL_ia32_cpuid(OPENSSL_ia32cap_P); diff --git a/crypto/x86_64cpuid.pl b/crypto/x86_64cpuid.pl index f228c24..7c8952e 100644 --- a/crypto/x86_64cpuid.pl +++ b/crypto/x86_64cpuid.pl @@ -68,7 +68,7 @@ OPENSSL_ia32_cpuid: .cfi_register %rbx,%r8 xor %eax,%eax - mov %eax,8(%rdi) # clear extended feature flags + mov %rax,8(%rdi) # clear extended feature flags cpuid mov %eax,%r11d # max value for standard query level @@ -187,6 +187,7 @@ OPENSSL_ia32_cpuid: and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag .Lnotknights: mov %ebx,8(%rdi) # save extended feature flags + mov %ecx,12(%rdi) .Lno_extended_info: bt \$27,%r9d # check OSXSAVE bit diff --git a/doc/man3/OPENSSL_ia32cap.pod b/doc/man3/OPENSSL_ia32cap.pod index 7c5fde3..e4f5037 100644 --- a/doc/man3/OPENSSL_ia32cap.pod +++ b/doc/man3/OPENSSL_ia32cap.pod @@ -110,6 +110,10 @@ a.k.a. AVX512IFMA extension; =item bit #64+31 denoting availability of AVX512VL extension; +=item bit #64+41 denoting availability of VAES extension; + +=item bit #64+42 denoting availability of VPCLMULQDQ extension; + =back To control this extended capability word use ':' as delimiter when @@ -130,6 +134,7 @@ requirements are summarized in below table: ADCX/ADOX | 2.23 | 2.10 | 3.3 AVX512 | 2.25 | 2.11.8 | see NOTES AVX512IFMA | 2.26 | 2.11.8 | see NOTES + VAES | n/a | n/a | =head1 NOTES From appro at openssl.org Wed Nov 8 20:52:48 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 08 Nov 2017 20:52:48 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510174368.132666.27577.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via beaf83f5a36f3dd361d3f8eb4ceee1a16f1782d8 (commit) from f70425d3ac5e4ef17cfa116d99f8f03bbac1c7f2 (commit) - Log ----------------------------------------------------------------- commit beaf83f5a36f3dd361d3f8eb4ceee1a16f1782d8 Author: Andy Polyakov Date: Tue Nov 7 20:43:17 2017 +0100 rc4/build.info: fix HP-UX rc4-ia64 rule. HP-UX make doesn't recognize $< in explict target rules, only in inference ones such as .c.o. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4694) ----------------------------------------------------------------------- Summary of changes: crypto/rc4/build.info | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/rc4/build.info b/crypto/rc4/build.info index 6c48889..8659526 100644 --- a/crypto/rc4/build.info +++ b/crypto/rc4/build.info @@ -20,7 +20,7 @@ ENDRAW[makefile(windows)] BEGINRAW[Makefile] {- $builddir -}/rc4-ia64.s: {- $sourcedir -}/asm/rc4-ia64.pl @(trap "rm $@.*" INT 0; \ - $(PERL) $< $(CFLAGS) $(LIB_CFLAGS) $@.S; \ + $(PERL) {- $sourcedir -}/asm/rc4-ia64.pl $(CFLAGS) $(LIB_CFLAGS) $@.S; \ case `awk '/^#define RC4_INT/{print$$NF}' $(BLDDIR)/include/openssl/opensslconf.h` in \ int) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=4 -E $@.S > $@.i && mv -f $@.i $@;; \ char) set -x; $(CC) $(CFLAGS) $(LIB_CFLAGS) -DSZ=1 -E $@.S > $@.i && mv -f $@.i $@;; \ From appro at openssl.org Wed Nov 8 20:56:09 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 08 Nov 2017 20:56:09 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510174569.135287.31153.nullmailer@dev.openssl.org> The branch master has been updated via b6705d4893d1566c3a5427e387ce99344497758d (commit) from d6ee8f3dc4414cd97bd63b801f8644f0ff8a1f17 (commit) - Log ----------------------------------------------------------------- commit b6705d4893d1566c3a5427e387ce99344497758d Author: Andy Polyakov Date: Tue Nov 7 22:01:53 2017 +0100 Configurations/unix-Makefile.tmpl: fix HP-UX build. HP-UX make doesn't recognize $< in explict target rules, only in inference ones such as .c.o. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4697) ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 617d3b9..dfd80c2 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -856,7 +856,7 @@ EOF } return <<"EOF"; $args{src}: $args{generator}->[0] $deps - \$(CC) $incs \$(CFLAGS) -E \$< | \\ + \$(CC) $incs \$(CFLAGS) -E $args{generator}->[0] | \\ \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@ EOF } From appro at openssl.org Wed Nov 8 20:56:47 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 08 Nov 2017 20:56:47 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510174607.734825.32265.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 84f870be664e3b94cb3d81809da046a8d9cc2ca0 (commit) from beaf83f5a36f3dd361d3f8eb4ceee1a16f1782d8 (commit) - Log ----------------------------------------------------------------- commit 84f870be664e3b94cb3d81809da046a8d9cc2ca0 Author: Andy Polyakov Date: Tue Nov 7 22:01:53 2017 +0100 Configurations/unix-Makefile.tmpl: fix HP-UX build. HP-UX make doesn't recognize $< in explict target rules, only in inference ones such as .c.o. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4697) (cherry picked from commit b6705d4893d1566c3a5427e387ce99344497758d) ----------------------------------------------------------------------- Summary of changes: Configurations/unix-Makefile.tmpl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl index 3dd09c2..f044e95 100644 --- a/Configurations/unix-Makefile.tmpl +++ b/Configurations/unix-Makefile.tmpl @@ -818,7 +818,7 @@ EOF } return <<"EOF"; $args{src}: $args{generator}->[0] $deps - \$(CC) $incs \$(CFLAGS) -E \$< | \\ + \$(CC) $incs \$(CFLAGS) -E $args{generator}->[0] | \\ \$(PERL) -ne '/^#(line)?\\s*[0-9]+/ or print' > \$@ EOF } From appro at openssl.org Wed Nov 8 21:05:15 2017 From: appro at openssl.org (Andy Polyakov) Date: Wed, 08 Nov 2017 21:05:15 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510175115.382556.7583.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 0d5d76c81a420eb243a9a91327c494a8fd5b189f (commit) from d1d6c69b6fd25e71dbae67fad17b2c7737f6b2dc (commit) - Log ----------------------------------------------------------------- commit 0d5d76c81a420eb243a9a91327c494a8fd5b189f Author: Andy Polyakov Date: Tue Nov 7 21:38:30 2017 +0100 util/copy.pl: work around glob quirk in some of earlier 5.1x Perl versions. In earlier 5.1x Perl versions quoting globs works only if there is white space. If there is none, it's looking for names starting with ". Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4696) ----------------------------------------------------------------------- Summary of changes: util/copy-if-different.pl | 3 ++- util/copy.pl | 3 ++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/util/copy-if-different.pl b/util/copy-if-different.pl index e1245f5..5420f3f 100644 --- a/util/copy-if-different.pl +++ b/util/copy-if-different.pl @@ -12,7 +12,8 @@ my @filelist; foreach my $arg (@ARGV) { $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob qq("$arg")) + $arg = qq("$arg") if ($arg =~ /\s/); # compensate for bug in 5.10... + foreach (glob $arg) { push @filelist, $_; } diff --git a/util/copy.pl b/util/copy.pl index a6b2a54..9c0e68c 100644 --- a/util/copy.pl +++ b/util/copy.pl @@ -19,7 +19,8 @@ foreach $arg (@ARGV) { next; } $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob qq("$arg")) + $arg = qq("$arg") if ($arg =~ /\s/); # compensate for bug in 5.10... + foreach (glob $arg) { push @filelist, $_; } From osslsanity at gmail.com Thu Nov 9 07:03:15 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Thu, 9 Nov 2017 07:03:15 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #204 In-Reply-To: <1329024301.190.1510124604621.JavaMail.jenkins@ip-172-31-34-99> References: <1329024301.190.1510124604621.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <42309518.192.1510210995657.JavaMail.jenkins@ip-172-31-34-99> See Changes: [rsalz] Removre comment with user's name [rsalz] Don't NULL check before calling DSO_free. [appro] OPENSSL_ia32cap: reserve for new extensions. [appro] Configurations/unix-Makefile.tmpl: fix HP-UX build. ------------------------------------------ Started by upstream project "1_0_2_basic" build number 209 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision b6705d4893d1566c3a5427e387ce99344497758d (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f b6705d4893d1566c3a5427e387ce99344497758d > git rev-list f4411faac4a5dff7d3ded58d8a17664a6996b0e5 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins5782014189160131871.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_comperr.c test/buildtest_cryptoerr.c test/buildtest_sslerr.c test/buildtest_e_os2.c test/buildtest_pkcs7err.c test/buildtest_bnerr.c test/buildtest_rc4.c test/buildtest_camellia.c crypto/bn/armv8-mont.s test/buildtest_ossl_typ.c test/buildtest_blowfish.c test/buildtest_ecdh.c test/buildtest_bio.c test/buildtest_err.c test/buildtest_idea.c test/buildtest_bioerr.c test/buildtest_ec.c test/buildtest_pkcs7.c test/buildtest_opensslv.c test/buildtest_ssl.c crypto/modes/ghashv8-armx.s test/buildtest_cmac.c crypto/aes/vpaes-armv8.s test/buildtest_lhash.c test/buildtest_ocsp.c test/buildtest_x509.c test/buildtest_tls1.c crypto/chacha/chacha-armv8.s test/buildtest_engineerr.c test/buildtest_x509v3.c test/buildtest_pemerr.c crypto/sha/sha1-armv8.s test/buildtest_cterr.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_whrlpool.c test/buildtest_rsa.c test/buildtest_asn1err.c test/buildtest_aes.c test/buildtest_opensslconf.c test/buildtest_async.c test/buildtest_stack.c test/buildtest_rc2.c crypto/arm64cpuid.s test/buildtest_seed.c test/buildtest_ct.c test/buildtest_kdferr.c test/buildtest_kdf.c test/buildtest_pkcs12.c test/buildtest_objects.c test/buildtest_bn.c test/buildtest_asn1t.c test/buildtest_evp.c crypto/sha/sha512-armv8.s test/buildtest_engine.c test/buildtest_dtls1.c test/buildtest_symhacks.c crypto/aes/aesv8-armx.s test/buildtest_storeerr.c test/buildtest_modes.c test/buildtest_ecerr.c test/buildtest_conf_api.c crypto/sha/sha256-armv8.s test/buildtest_dsa.c test/buildtest_md5.c test/buildtest_conf.c test/buildtest_x509v3err.c test/buildtest_uierr.c test/buildtest_obj_mac.c test/buildtest_rand.c test/buildtest_asyncerr.c test/buildtest_dh.c test/buildtest_ecdsa.c test/buildtest_buffer.c test/buildtest_evperr.c test/buildtest_srp.c test/buildtest_x509_vfy.c test/buildtest_dsaerr.c test/buildtest_cms.c test/buildtest_safestack.c test/buildtest_crypto.c test/buildtest_randerr.c test/buildtest_x509err.c test/buildtest_objectserr.c test/buildtest_ripemd.c test/buildtest_ebcdic.c test/buildtest_buffererr.c test/buildtest_sha.c test/buildtest_pem2.c test/buildtest_txt_db.c crypto/poly1305/poly1305-armv8.s test/buildtest_cmserr.c test/buildtest_mdc2.c test/buildtest_comp.c test/buildtest_ssl2.c test/buildtest_pem.c test/buildtest_ui.c test/buildtest_ocsperr.c test/buildtest_srtp.c test/buildtest_store.c test/buildtest_conferr.c test/buildtest_md4.c test/buildtest_ts.c test/buildtest_des.c test/buildtest_dherr.c test/buildtest_asn1.c test/buildtest_pkcs12err.c test/buildtest_cast.c test/buildtest_tserr.c test/buildtest_hmac.c test/buildtest_rsaerr.c crypto/buildinf.h crypto/include/internal/dso_conf.h apps/progs.h crypto/include/internal/bn_conf.h include/openssl/opensslconf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From rsalz at openssl.org Thu Nov 9 16:45:34 2017 From: rsalz at openssl.org (Rich Salz) Date: Thu, 09 Nov 2017 16:45:34 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1510245934.020705.18851.nullmailer@dev.openssl.org> The branch master has been updated via 9a7c7931d7d8d1b26955026acdd32a1fa447cc95 (commit) from 4541a9148f4228ab41b2098a1f1920cd62373d06 (commit) - Log ----------------------------------------------------------------- commit 9a7c7931d7d8d1b26955026acdd32a1fa447cc95 Author: Rich Salz Date: Thu Nov 9 11:44:41 2017 -0500 Tweak output format, add warning ----------------------------------------------------------------------- Summary of changes: license/add-counts | 13 +++++++++++-- 1 file changed, 11 insertions(+), 2 deletions(-) diff --git a/license/add-counts b/license/add-counts index e842fc4..4a796fe 100755 --- a/license/add-counts +++ b/license/add-counts @@ -4,6 +4,8 @@ use strict; use warnings; +die "Feed this the output of 'get-followups -d'\n" if -t 0; + while ( <> ) { unless ( /([0-da-f]{8}) .*/ ) { print; @@ -11,6 +13,7 @@ while ( <> ) { } my $cid = $1; my $line = $_; + $line =~ s/^\s*//; if ( $cid eq 'd02b48c6' ) { print "931 +17534 -0 ", $_; next; @@ -19,14 +22,20 @@ while ( <> ) { my $files = 0; my $adds = 0; my $dels = 0; + my $name = ''; open my $F, "git diff --numstat $pattern|" || die "Can't open git diff, $!\n"; while ( <$F> ) { $files++; - next unless /(\d+)\s+(\d+)/; + next unless /(\d+)\s+(\d+)\s+(.*)/; $adds += int($1); $dels += int($2); + $name = $3 if $name eq ''; } close $F || die "Can't close git diff, $!\n"; - print "$files +$adds -$dels $line"; + if ( $files == 1 ) { + print "$name +$adds -$dels $line"; + } else { + print "$files +$adds -$dels $line"; + } } From matt at openssl.org Thu Nov 9 17:07:00 2017 From: matt at openssl.org (Matt Caswell) Date: Thu, 09 Nov 2017 17:07:00 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510247220.251663.7429.nullmailer@dev.openssl.org> The branch master has been updated via 44f19af7434cdb996f1ce11789150baa07db27e6 (commit) from b6705d4893d1566c3a5427e387ce99344497758d (commit) - Log ----------------------------------------------------------------- commit 44f19af7434cdb996f1ce11789150baa07db27e6 Author: Matt Caswell Date: Wed Nov 8 13:22:59 2017 +0000 Fix an s_client memory leak We were using OPENSSL_strdup() unnecessarily and then failing to free it. There is no reason to use OPENSSL_strdup() in this scenario - so just remove it. Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4699) ----------------------------------------------------------------------- Summary of changes: apps/s_client.c | 13 +++---------- 1 file changed, 3 insertions(+), 10 deletions(-) diff --git a/apps/s_client.c b/apps/s_client.c index d2aa01d..58ed1a5 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -918,7 +918,7 @@ int s_client_main(int argc, char **argv) #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS) struct timeval tv; #endif - char *servername = NULL; + const char *servername = NULL; int noservername = 0; const char *alpn_in = NULL; tlsextctx tlsextcbp = { NULL, 0 }; @@ -1924,16 +1924,9 @@ int s_client_main(int argc, char **argv) } /* By default the SNI should be the same as was set in the session */ if (!noservername && servername == NULL) { - const char *sni = SSL_SESSION_get0_hostname(sess); + servername = SSL_SESSION_get0_hostname(sess); - if (sni != NULL) { - servername = OPENSSL_strdup(sni); - if (servername == NULL) { - BIO_printf(bio_err, "Can't set server name\n"); - ERR_print_errors(bio_err); - goto end; - } - } else { + if (servername == NULL) { /* * Force no SNI to be sent so we are consistent with the * session. From osslsanity at gmail.com Fri Nov 10 07:03:18 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Fri, 10 Nov 2017 07:03:18 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #205 In-Reply-To: <42309518.192.1510210995657.JavaMail.jenkins@ip-172-31-34-99> References: <42309518.192.1510210995657.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <172206777.194.1510297398191.JavaMail.jenkins@ip-172-31-34-99> See Changes: [matt] Fix an s_client memory leak ------------------------------------------ Started by upstream project "1_0_2_basic" build number 210 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 44f19af7434cdb996f1ce11789150baa07db27e6 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 44f19af7434cdb996f1ce11789150baa07db27e6 > git rev-list b6705d4893d1566c3a5427e387ce99344497758d # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins4295155579461724308.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_camellia.c test/buildtest_x509err.c test/buildtest_x509_vfy.c test/buildtest_ossl_typ.c test/buildtest_pkcs12.c test/buildtest_rc2.c test/buildtest_conf.c test/buildtest_conferr.c test/buildtest_symhacks.c test/buildtest_bioerr.c test/buildtest_storeerr.c crypto/modes/ghashv8-armx.s crypto/sha/sha256-armv8.s test/buildtest_seed.c crypto/chacha/chacha-armv8.s test/buildtest_kdferr.c test/buildtest_asyncerr.c test/buildtest_x509v3err.c test/buildtest_objects.c test/buildtest_stack.c test/buildtest_ripemd.c test/buildtest_aes.c test/buildtest_rand.c test/buildtest_srp.c test/buildtest_cryptoerr.c test/buildtest_asn1err.c test/buildtest_mdc2.c test/buildtest_engineerr.c test/buildtest_buffererr.c test/buildtest_ocsperr.c test/buildtest_ebcdic.c test/buildtest_cmac.c test/buildtest_dsa.c test/buildtest_sslerr.c test/buildtest_md5.c test/buildtest_e_os2.c test/buildtest_obj_mac.c test/buildtest_asn1t.c test/buildtest_dherr.c test/buildtest_opensslconf.c test/buildtest_rc4.c test/buildtest_ssl2.c test/buildtest_ssl.c test/buildtest_buffer.c test/buildtest_ecdsa.c crypto/aes/aesv8-armx.s test/buildtest_err.c test/buildtest_safestack.c test/buildtest_ec.c test/buildtest_comp.c test/buildtest_bn.c test/buildtest_des.c test/buildtest_objectserr.c test/buildtest_x509v3.c test/buildtest_bio.c test/buildtest_pkcs12err.c test/buildtest_randerr.c test/buildtest_evp.c test/buildtest_blowfish.c test/buildtest_dtls1.c test/buildtest_store.c test/buildtest_crypto.c test/buildtest_pkcs7.c test/buildtest_pemerr.c test/buildtest_sha.c test/buildtest_ecdh.c test/buildtest_asn1.c test/buildtest_conf_api.c crypto/aes/vpaes-armv8.s test/buildtest_cast.c test/buildtest_hmac.c test/buildtest_cterr.c test/buildtest_rsa.c test/buildtest_cmserr.c test/buildtest_lhash.c test/buildtest_x509.c test/buildtest_pem2.c test/buildtest_bnerr.c test/buildtest_evperr.c test/buildtest_modes.c test/buildtest_tls1.c test/buildtest_txt_db.c crypto/poly1305/poly1305-armv8.s test/buildtest_dh.c test/buildtest_async.c test/buildtest_kdf.c test/buildtest_ct.c test/buildtest_whrlpool.c test/buildtest_ocsp.c crypto/bn/armv8-mont.s test/buildtest_ecerr.c test/buildtest_rsaerr.c test/buildtest_pkcs7err.c test/buildtest_idea.c crypto/ec/ecp_nistz256-armv8.s crypto/arm64cpuid.s test/buildtest_tserr.c crypto/sha/sha512-armv8.s test/buildtest_ts.c test/buildtest_opensslv.c test/buildtest_dsaerr.c test/buildtest_cms.c test/buildtest_pem.c crypto/sha/sha1-armv8.s test/buildtest_uierr.c test/buildtest_ui.c test/buildtest_srtp.c test/buildtest_engine.c test/buildtest_comperr.c test/buildtest_md4.c crypto/buildinf.h include/openssl/opensslconf.h crypto/include/internal/dso_conf.h apps/progs.h crypto/include/internal/bn_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From appro at openssl.org Fri Nov 10 08:37:56 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 10 Nov 2017 08:37:56 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510303076.616520.7765.nullmailer@dev.openssl.org> The branch master has been updated via 72858038724cc503e532168e33acea689ee7b036 (commit) from 44f19af7434cdb996f1ce11789150baa07db27e6 (commit) - Log ----------------------------------------------------------------- commit 72858038724cc503e532168e33acea689ee7b036 Author: Andy Polyakov Date: Wed Nov 8 21:43:08 2017 +0100 00-base-templates.conf: fix ia64 builds. Reviewed-by: Richard Levitte ----------------------------------------------------------------------- Summary of changes: Configurations/00-base-templates.conf | 1 - 1 file changed, 1 deletion(-) diff --git a/Configurations/00-base-templates.conf b/Configurations/00-base-templates.conf index c016280..f2d7f6a 100644 --- a/Configurations/00-base-templates.conf +++ b/Configurations/00-base-templates.conf @@ -185,7 +185,6 @@ bn_asm_src => "bn-ia64.s ia64-mont.s", aes_asm_src => "aes_core.c aes_cbc.c aes-ia64.s", sha1_asm_src => "sha1-ia64.s sha256-ia64.s sha512-ia64.s", - rc4_asm_src => "rc4_skey.c", modes_asm_src => "ghash-ia64.s", perlasm_scheme => "void" }, From appro at openssl.org Fri Nov 10 08:40:33 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 10 Nov 2017 08:40:33 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510303233.078794.10586.nullmailer@dev.openssl.org> The branch master has been updated via 1097d2a39e3f85d4dac2c4d1c238792d6e1d959f (commit) from 72858038724cc503e532168e33acea689ee7b036 (commit) - Log ----------------------------------------------------------------- commit 1097d2a39e3f85d4dac2c4d1c238792d6e1d959f Author: Andy Polyakov Date: Tue Nov 7 20:59:00 2017 +0100 util/copy.pl: work around glob quirk in some of earlier 5.1x Perl versions. In earlier 5.1x Perl versions quoting globs works only if there is white space. If there is none, it's looking for names starting with ". Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4695) ----------------------------------------------------------------------- Summary of changes: util/copy.pl | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/util/copy.pl b/util/copy.pl index c4aeea6..f93fb25 100644 --- a/util/copy.pl +++ b/util/copy.pl @@ -26,7 +26,8 @@ foreach $arg (@ARGV) { next; } $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob qq("$arg")) + $arg = qq("$arg") if ($arg =~ /\s/); # compensate for bug in 5.10... + foreach (glob $arg) { push @filelist, $_; } From appro at openssl.org Fri Nov 10 08:41:25 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 10 Nov 2017 08:41:25 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510303285.300298.11906.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via f0e3fca9ee7052a9e4d034f988376b403a839140 (commit) from 84f870be664e3b94cb3d81809da046a8d9cc2ca0 (commit) - Log ----------------------------------------------------------------- commit f0e3fca9ee7052a9e4d034f988376b403a839140 Author: Andy Polyakov Date: Tue Nov 7 20:59:00 2017 +0100 util/copy.pl: work around glob quirk in some of earlier 5.1x Perl versions. In earlier 5.1x Perl versions quoting globs works only if there is white space. If there is none, it's looking for names starting with ". Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4695) (cherry picked from commit 1097d2a39e3f85d4dac2c4d1c238792d6e1d959f) ----------------------------------------------------------------------- Summary of changes: util/copy.pl | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/util/copy.pl b/util/copy.pl index ef4d870..01964f5 100644 --- a/util/copy.pl +++ b/util/copy.pl @@ -26,7 +26,8 @@ foreach $arg (@ARGV) { next; } $arg =~ s|\\|/|g; # compensate for bug/feature in cygwin glob... - foreach (glob qq("$arg")) + $arg = qq("$arg") if ($arg =~ /\s/); # compensate for bug in 5.10... + foreach (glob $arg) { push @filelist, $_; } From appro at openssl.org Fri Nov 10 08:46:22 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 10 Nov 2017 08:46:22 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510303582.603652.16325.nullmailer@dev.openssl.org> The branch master has been updated via 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa (commit) from 1097d2a39e3f85d4dac2c4d1c238792d6e1d959f (commit) - Log ----------------------------------------------------------------- commit 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa Author: FdaSilvaYY Date: Fri Aug 11 15:41:55 2017 +0200 Fix possible leaks on sk_X509_EXTENSION_push() failure ... Reviewed-by: Rich Salz Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4677) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/v3_lib.c | 25 ++++++++++++++++++------- 1 file changed, 18 insertions(+), 7 deletions(-) diff --git a/crypto/x509v3/v3_lib.c b/crypto/x509v3/v3_lib.c index d905800..f51aa96 100644 --- a/crypto/x509v3/v3_lib.c +++ b/crypto/x509v3/v3_lib.c @@ -54,6 +54,7 @@ const X509V3_EXT_METHOD *X509V3_EXT_get_nid(int nid) X509V3_EXT_METHOD tmp; const X509V3_EXT_METHOD *t = &tmp, *const *ret; int idx; + if (nid < 0) return NULL; tmp.ext_nid = nid; @@ -165,6 +166,7 @@ void *X509V3_get_d2i(const STACK_OF(X509_EXTENSION) *x, int nid, int *crit, { int lastpos, i; X509_EXTENSION *ex, *found_ex = NULL; + if (!x) { if (idx) *idx = -1; @@ -218,9 +220,9 @@ void *X509V3_get_d2i(const STACK_OF(X509_EXTENSION) *x, int nid, int *crit, int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, int crit, unsigned long flags) { - int extidx = -1; - int errcode; - X509_EXTENSION *ext, *extmp; + int errcode, extidx = -1; + X509_EXTENSION *ext = NULL, *extmp; + STACK_OF(X509_EXTENSION) *ret = NULL; unsigned long ext_op = flags & X509V3_ADD_OP_MASK; /* @@ -279,14 +281,23 @@ int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, return 1; } + ret = *x; if (*x == NULL - && (*x = sk_X509_EXTENSION_new_null()) == NULL) - return -1; - if (!sk_X509_EXTENSION_push(*x, ext)) - return -1; + && (ret = sk_X509_EXTENSION_new_null()) == NULL) + goto m_fail; + if (!sk_X509_EXTENSION_push(ret, ext)) + goto m_fail; + *x = ret; return 1; + m_fail: + /* X509V3err(X509V3_F_X509V3_ADD1_I2D, ERR_R_MALLOC_FAILURE); */ + if (ret != *x) + sk_X509_EXTENSION_free(ret); + X509_EXTENSION_free(ext); + return -1; + err: if (!(flags & X509V3_ADD_SILENT)) X509V3err(X509V3_F_X509V3_ADD1_I2D, errcode); From appro at openssl.org Fri Nov 10 08:47:16 2017 From: appro at openssl.org (Andy Polyakov) Date: Fri, 10 Nov 2017 08:47:16 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510303636.068127.17557.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via 8bc6b51ce2eba016d35e1524250c17f1c5de9911 (commit) from f0e3fca9ee7052a9e4d034f988376b403a839140 (commit) - Log ----------------------------------------------------------------- commit 8bc6b51ce2eba016d35e1524250c17f1c5de9911 Author: FdaSilvaYY Date: Fri Aug 11 15:41:55 2017 +0200 Fix possible leaks on sk_X509_EXTENSION_push() failure ... Reviewed-by: Rich Salz Reviewed-by: Andy Polyakov (Merged from https://github.com/openssl/openssl/pull/4677) (cherry picked from commit 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/v3_lib.c | 25 ++++++++++++++++++------- 1 file changed, 18 insertions(+), 7 deletions(-) diff --git a/crypto/x509v3/v3_lib.c b/crypto/x509v3/v3_lib.c index a3ca720..d714308 100644 --- a/crypto/x509v3/v3_lib.c +++ b/crypto/x509v3/v3_lib.c @@ -120,6 +120,7 @@ const X509V3_EXT_METHOD *X509V3_EXT_get_nid(int nid) X509V3_EXT_METHOD tmp; const X509V3_EXT_METHOD *t = &tmp, *const *ret; int idx; + if (nid < 0) return NULL; tmp.ext_nid = nid; @@ -231,6 +232,7 @@ void *X509V3_get_d2i(const STACK_OF(X509_EXTENSION) *x, int nid, int *crit, { int lastpos, i; X509_EXTENSION *ex, *found_ex = NULL; + if (!x) { if (idx) *idx = -1; @@ -284,9 +286,9 @@ void *X509V3_get_d2i(const STACK_OF(X509_EXTENSION) *x, int nid, int *crit, int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, int crit, unsigned long flags) { - int extidx = -1; - int errcode; - X509_EXTENSION *ext, *extmp; + int errcode, extidx = -1; + X509_EXTENSION *ext = NULL, *extmp; + STACK_OF(X509_EXTENSION) *ret = NULL; unsigned long ext_op = flags & X509V3_ADD_OP_MASK; /* @@ -345,14 +347,23 @@ int X509V3_add1_i2d(STACK_OF(X509_EXTENSION) **x, int nid, void *value, return 1; } + ret = *x; if (*x == NULL - && (*x = sk_X509_EXTENSION_new_null()) == NULL) - return -1; - if (!sk_X509_EXTENSION_push(*x, ext)) - return -1; + && (ret = sk_X509_EXTENSION_new_null()) == NULL) + goto m_fail; + if (!sk_X509_EXTENSION_push(ret, ext)) + goto m_fail; + *x = ret; return 1; + m_fail: + /* X509V3err(X509V3_F_X509V3_ADD1_I2D, ERR_R_MALLOC_FAILURE); */ + if (ret != *x) + sk_X509_EXTENSION_free(ret); + X509_EXTENSION_free(ext); + return -1; + err: if (!(flags & X509V3_ADD_SILENT)) X509V3err(X509V3_F_X509V3_ADD1_I2D, errcode); From builds at travis-ci.org Fri Nov 10 09:08:53 2017 From: builds at travis-ci.org (Travis CI) Date: Fri, 10 Nov 2017 09:08:53 +0000 Subject: [openssl-commits] Broken: openssl/openssl#14772 (master - 7285803) In-Reply-To: Message-ID: <5a056ca596579_43f8aca34715c4888ef@d4528a34-539f-40ff-9da8-23bb921d23cc.mail> Build Update for openssl/openssl ------------------------------------- Build: #14772 Status: Broken Duration: 29 minutes and 58 seconds Commit: 7285803 (master) Author: Andy Polyakov Message: 00-base-templates.conf: fix ia64 builds. Reviewed-by: Richard Levitte View the changeset: https://github.com/openssl/openssl/compare/44f19af7434c...72858038724c View the full build log and details: https://travis-ci.org/openssl/openssl/builds/300059533?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From levitte at openssl.org Fri Nov 10 21:19:22 2017 From: levitte at openssl.org (Richard Levitte) Date: Fri, 10 Nov 2017 21:19:22 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510348762.414686.18136.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 7718de6e0bbb58ac97f049c34702673e6b1339c3 (commit) from 0d5d76c81a420eb243a9a91327c494a8fd5b189f (commit) - Log ----------------------------------------------------------------- commit 7718de6e0bbb58ac97f049c34702673e6b1339c3 Author: Richard Levitte Date: Fri Nov 10 13:25:00 2017 +0100 VMS: make an alias for a long symbol (> 31 chars) Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4714) ----------------------------------------------------------------------- Summary of changes: crypto/symhacks.h | 2 ++ util/libeay.num | 3 ++- 2 files changed, 4 insertions(+), 1 deletion(-) diff --git a/crypto/symhacks.h b/crypto/symhacks.h index 239fa4f..3001957 100644 --- a/crypto/symhacks.h +++ b/crypto/symhacks.h @@ -280,6 +280,8 @@ # define OPENSSL_add_all_algorithms_conf OPENSSL_add_all_algo_conf # undef EVP_PKEY_meth_set_verify_recover # define EVP_PKEY_meth_set_verify_recover EVP_PKEY_meth_set_vrfy_recover +# undef EVP_PKEY_meth_get_verify_recover +# define EVP_PKEY_meth_get_verify_recover EVP_PKEY_meth_get_vrfy_recover /* Hack some long EC names */ # undef EC_GROUP_set_point_conversion_form diff --git a/util/libeay.num b/util/libeay.num index fddfe1c..f5b4f21 100755 --- a/util/libeay.num +++ b/util/libeay.num @@ -4417,7 +4417,8 @@ EC_GROUP_get_mont_data 4772 EXIST::FUNCTION:EC i2d_re_X509_tbs 4773 EXIST::FUNCTION: EVP_PKEY_asn1_set_item 4774 EXIST::FUNCTION: EVP_PKEY_meth_get_init 4775 EXIST::FUNCTION: -EVP_PKEY_meth_get_verify_recover 4776 EXIST::FUNCTION: +EVP_PKEY_meth_get_verify_recover 4776 EXIST:!VMS:FUNCTION: +EVP_PKEY_meth_get_vrfy_recover 4776 EXIST:VMS:FUNCTION: EVP_PKEY_meth_get_keygen 4777 EXIST::FUNCTION: EVP_PKEY_meth_get_derive 4778 EXIST::FUNCTION: EVP_PKEY_meth_get_verifyctx 4779 EXIST::FUNCTION: From osslsanity at gmail.com Sat Nov 11 07:03:28 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Sat, 11 Nov 2017 07:03:28 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #206 In-Reply-To: <172206777.194.1510297398191.JavaMail.jenkins@ip-172-31-34-99> References: <172206777.194.1510297398191.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1915931512.196.1510383809043.JavaMail.jenkins@ip-172-31-34-99> See Changes: [appro] 00-base-templates.conf: fix ia64 builds. [appro] util/copy.pl: work around glob quirk in some of earlier 5.1x Perl [appro] Fix possible leaks on sk_X509_EXTENSION_push() failure ... ------------------------------------------ Started by upstream project "1_0_2_basic" build number 211 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa > git rev-list 44f19af7434cdb996f1ce11789150baa07db27e6 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins2822317473728597552.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f crypto/chacha/chacha-armv8.s test/buildtest_pem2.c test/buildtest_safestack.c test/buildtest_symhacks.c test/buildtest_ocsperr.c test/buildtest_seed.c test/buildtest_evp.c test/buildtest_bn.c test/buildtest_cmac.c test/buildtest_rc4.c test/buildtest_conf_api.c test/buildtest_crypto.c test/buildtest_kdf.c test/buildtest_bnerr.c test/buildtest_ui.c test/buildtest_dsaerr.c test/buildtest_storeerr.c test/buildtest_whrlpool.c test/buildtest_des.c crypto/aes/vpaes-armv8.s test/buildtest_objects.c crypto/modes/ghashv8-armx.s test/buildtest_cms.c test/buildtest_sha.c test/buildtest_err.c test/buildtest_store.c test/buildtest_cmserr.c test/buildtest_x509.c test/buildtest_opensslconf.c test/buildtest_hmac.c test/buildtest_conf.c test/buildtest_buffererr.c test/buildtest_uierr.c test/buildtest_ec.c test/buildtest_ripemd.c crypto/poly1305/poly1305-armv8.s test/buildtest_randerr.c test/buildtest_cterr.c test/buildtest_x509v3.c test/buildtest_conferr.c test/buildtest_pkcs7err.c test/buildtest_buffer.c test/buildtest_async.c test/buildtest_rand.c test/buildtest_engineerr.c test/buildtest_srp.c crypto/sha/sha1-armv8.s test/buildtest_ecdsa.c test/buildtest_asn1t.c test/buildtest_rsaerr.c test/buildtest_blowfish.c test/buildtest_cast.c test/buildtest_pem.c test/buildtest_ts.c test/buildtest_asn1err.c test/buildtest_asyncerr.c test/buildtest_kdferr.c test/buildtest_stack.c test/buildtest_camellia.c test/buildtest_e_os2.c test/buildtest_objectserr.c test/buildtest_ocsp.c crypto/aes/aesv8-armx.s test/buildtest_pemerr.c test/buildtest_pkcs12.c test/buildtest_bioerr.c test/buildtest_ct.c test/buildtest_tserr.c test/buildtest_lhash.c test/buildtest_md4.c test/buildtest_ossl_typ.c test/buildtest_sslerr.c test/buildtest_md5.c test/buildtest_txt_db.c test/buildtest_tls1.c test/buildtest_dsa.c test/buildtest_pkcs12err.c test/buildtest_ssl2.c test/buildtest_modes.c test/buildtest_asn1.c test/buildtest_ssl.c test/buildtest_opensslv.c test/buildtest_pkcs7.c test/buildtest_rc2.c test/buildtest_ecdh.c test/buildtest_ecerr.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_dtls1.c crypto/arm64cpuid.s test/buildtest_evperr.c test/buildtest_mdc2.c crypto/sha/sha256-armv8.s test/buildtest_srtp.c test/buildtest_rsa.c test/buildtest_bio.c test/buildtest_x509v3err.c test/buildtest_x509_vfy.c crypto/bn/armv8-mont.s test/buildtest_dh.c test/buildtest_aes.c test/buildtest_ebcdic.c test/buildtest_x509err.c test/buildtest_dherr.c test/buildtest_engine.c test/buildtest_cryptoerr.c test/buildtest_obj_mac.c test/buildtest_idea.c test/buildtest_comp.c crypto/sha/sha512-armv8.s test/buildtest_comperr.c include/openssl/opensslconf.h apps/progs.h crypto/include/internal/bn_conf.h crypto/include/internal/dso_conf.h crypto/buildinf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From levitte at openssl.org Sat Nov 11 10:07:50 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 11 Nov 2017 10:07:50 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510394870.452845.27809.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 179af540a48f3cd1b9bb981589f7ee220d4f8cd4 (commit) from 7718de6e0bbb58ac97f049c34702673e6b1339c3 (commit) - Log ----------------------------------------------------------------- commit 179af540a48f3cd1b9bb981589f7ee220d4f8cd4 Author: Richard Levitte Date: Fri Nov 10 13:26:10 2017 +0100 ssltest.c: cb_ticket2 appears to not return a value when it "should" cb_ticket2() does an exit, and should therefore not need to return anything. Some compilers don't detect that, or don't care, and warn about a non-void function without a return statement. Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4713) ----------------------------------------------------------------------- Summary of changes: ssl/ssltest.c | 1 + 1 file changed, 1 insertion(+) diff --git a/ssl/ssltest.c b/ssl/ssltest.c index 2d6141c..6171ebc 100644 --- a/ssl/ssltest.c +++ b/ssl/ssltest.c @@ -554,6 +554,7 @@ static int cb_ticket2(SSL* s, unsigned char* key_name, unsigned char *iv, EVP_CI { fprintf(stderr, "ticket callback for SNI context should never be called\n"); EXIT(1); + return 0; } #endif From levitte at openssl.org Sat Nov 11 11:44:16 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 11 Nov 2017 11:44:16 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510400656.794588.27131.nullmailer@dev.openssl.org> The branch master has been updated via b4d0fa49d9d1a43792e58b0c8066bb23b9e53ef4 (commit) from 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa (commit) - Log ----------------------------------------------------------------- commit b4d0fa49d9d1a43792e58b0c8066bb23b9e53ef4 Author: Long Qin Date: Tue Nov 7 14:59:20 2017 +0800 lhash.c: Replace Unicode EN DASH with the ASCII char '-'. * addressing", Proc. 6th Conference on Very Large Databases: 212?223 ^ The EN DASH ('?') in this line is one UTF-8 character (hex: e2 80 93). Under some code page setting (e.g. 936), Visual Studio may report C4819 warning: The file contains a character that cannot be represented in the current code page. Replace this character with the ASCII char '-' (Hex Code: 2D). Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4691) ----------------------------------------------------------------------- Summary of changes: crypto/lhash/lhash.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index 1b0f26d..38c084d 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -20,7 +20,7 @@ * https://en.wikipedia.org/wiki/Linear_hashing * * Litwin, Witold (1980), "Linear hashing: A new tool for file and table - * addressing", Proc. 6th Conference on Very Large Databases: 212?223 + * addressing", Proc. 6th Conference on Very Large Databases: 212-223 * http://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf * * From the wikipedia article "Linear hashing is used in the BDB Berkeley From levitte at openssl.org Sat Nov 11 11:45:06 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 11 Nov 2017 11:45:06 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510400706.707266.28680.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via b571802dfaa265082c27f690ead0b4e4b8e2b14c (commit) from 8bc6b51ce2eba016d35e1524250c17f1c5de9911 (commit) - Log ----------------------------------------------------------------- commit b571802dfaa265082c27f690ead0b4e4b8e2b14c Author: Long Qin Date: Tue Nov 7 14:59:20 2017 +0800 lhash.c: Replace Unicode EN DASH with the ASCII char '-'. * addressing", Proc. 6th Conference on Very Large Databases: 212?223 ^ The EN DASH ('?') in this line is one UTF-8 character (hex: e2 80 93). Under some code page setting (e.g. 936), Visual Studio may report C4819 warning: The file contains a character that cannot be represented in the current code page. Replace this character with the ASCII char '-' (Hex Code: 2D). Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4691) (cherry picked from commit b4d0fa49d9d1a43792e58b0c8066bb23b9e53ef4) ----------------------------------------------------------------------- Summary of changes: crypto/lhash/lhash.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index edf2475..f485411 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -20,7 +20,7 @@ * https://en.wikipedia.org/wiki/Linear_hashing * * Litwin, Witold (1980), "Linear hashing: A new tool for file and table - * addressing", Proc. 6th Conference on Very Large Databases: 212?223 + * addressing", Proc. 6th Conference on Very Large Databases: 212-223 * http://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf * * From the wikipedia article "Linear hashing is used in the BDB Berkeley From levitte at openssl.org Sat Nov 11 11:45:09 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 11 Nov 2017 11:45:09 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510400709.675995.29242.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 45a58b161bca9966b2295e91c31869a45448baf1 (commit) from 179af540a48f3cd1b9bb981589f7ee220d4f8cd4 (commit) - Log ----------------------------------------------------------------- commit 45a58b161bca9966b2295e91c31869a45448baf1 Author: Long Qin Date: Tue Nov 7 14:59:20 2017 +0800 lhash.c: Replace Unicode EN DASH with the ASCII char '-'. * addressing", Proc. 6th Conference on Very Large Databases: 212?223 ^ The EN DASH ('?') in this line is one UTF-8 character (hex: e2 80 93). Under some code page setting (e.g. 936), Visual Studio may report C4819 warning: The file contains a character that cannot be represented in the current code page. Replace this character with the ASCII char '-' (Hex Code: 2D). Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/4691) (cherry picked from commit b4d0fa49d9d1a43792e58b0c8066bb23b9e53ef4) ----------------------------------------------------------------------- Summary of changes: crypto/lhash/lhash.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c index f379887..51bb258 100644 --- a/crypto/lhash/lhash.c +++ b/crypto/lhash/lhash.c @@ -107,7 +107,7 @@ * https://en.wikipedia.org/wiki/Linear_hashing * * Litwin, Witold (1980), "Linear hashing: A new tool for file and table - * addressing", Proc. 6th Conference on Very Large Databases: 212?223 + * addressing", Proc. 6th Conference on Very Large Databases: 212-223 * http://hackthology.com/pdfs/Litwin-1980-Linear_Hashing.pdf * * From the wikipedia article "Linear hashing is used in the BDB Berkeley From levitte at openssl.org Sat Nov 11 19:09:55 2017 From: levitte at openssl.org (Richard Levitte) Date: Sat, 11 Nov 2017 19:09:55 +0000 Subject: [openssl-commits] [tools] master update Message-ID: <1510427395.575834.3634.nullmailer@dev.openssl.org> The branch master has been updated via 4d6363793d47c66069634a58c0d21c5e52e2e3b7 (commit) via 63a6cb9771263aff1462a5ad60c30051706db0ea (commit) from 9a7c7931d7d8d1b26955026acdd32a1fa447cc95 (commit) - Log ----------------------------------------------------------------- commit 4d6363793d47c66069634a58c0d21c5e52e2e3b7 Author: Richard Levitte Date: Sat Nov 11 20:09:44 2017 +0100 gitaddrev: small typo commit 63a6cb9771263aff1462a5ad60c30051706db0ea Author: Richard Levitte Date: Sat Nov 11 20:09:20 2017 +0100 gitaddrev: reviewers must be commit or OMC members ----------------------------------------------------------------------- Summary of changes: review-tools/gitaddrev | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/review-tools/gitaddrev b/review-tools/gitaddrev index 4dfd04b..a53d9ad 100755 --- a/review-tools/gitaddrev +++ b/review-tools/gitaddrev @@ -65,12 +65,13 @@ foreach (@ARGV) { my $rev = $query->find_person_tag($email_id, 'rev'); my $omc = $query->is_member_of($email_id, 'omc'); next unless $query->has_cla($rev); + next unless $query->is_member_of($email_id, 'commit') || $omc; my @ids = sort grep { $_ =~ /^[a-z]+$/ || $_ =~ /^\@(?:\w|\w-\w)+$/ } map { if (ref($_) eq "HASH") { my %h = %$_; - map { $_ eq "github" ? '@'.$h{$_} : $h{$_} } %h; + map { $_ eq "github" ? '@'.$h{$_} : $h{$_} } keys %h; } else { $_; } From rsalz at openssl.org Sun Nov 12 00:14:45 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Nov 2017 00:14:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510445685.201882.15876.nullmailer@dev.openssl.org> The branch master has been updated via 46f4e1bec51dc96fa275c168752aa34359d9ee51 (commit) from b4d0fa49d9d1a43792e58b0c8066bb23b9e53ef4 (commit) - Log ----------------------------------------------------------------- commit 46f4e1bec51dc96fa275c168752aa34359d9ee51 Author: Josh Soref Date: Sat Nov 11 19:03:10 2017 -0500 Many spelling fixes/typo's corrected. Around 138 distinct errors found and fixed; thanks! Reviewed-by: Kurt Roeckx Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/3459) ----------------------------------------------------------------------- Summary of changes: CHANGES | 46 +++++++++++++++++----------------- Configurations/README | 2 +- Configurations/common.tmpl | 2 +- Configure | 8 +++--- NEWS | 8 +++--- README | 2 +- apps/ocsp.c | 2 +- apps/progs.pl | 2 +- apps/vms_term_sock.c | 2 +- crypto/aes/asm/aes-586.pl | 16 ++++++------ crypto/aes/asm/aes-mips.pl | 2 +- crypto/aes/asm/aes-parisc.pl | 2 +- crypto/aes/asm/aes-s390x.pl | 2 +- crypto/aes/asm/aes-x86_64.pl | 2 +- crypto/aes/asm/aesfx-sparcv9.pl | 2 +- crypto/aes/asm/aesni-mb-x86_64.pl | 8 +++--- crypto/aes/asm/aesni-x86.pl | 2 +- crypto/aes/asm/aesni-x86_64.pl | 16 ++++++------ crypto/aes/asm/aest4-sparcv9.pl | 2 +- crypto/aes/asm/aesv8-armx.pl | 4 +-- crypto/aes/asm/vpaes-armv8.pl | 4 +-- crypto/arm_arch.h | 2 +- crypto/asn1/standard_methods.h | 2 +- crypto/bn/asm/c64xplus-gf2m.pl | 2 +- crypto/bn/asm/ia64.S | 10 ++++---- crypto/bn/asm/parisc-mont.pl | 2 +- crypto/bn/asm/ppc-mont.pl | 2 +- crypto/bn/asm/ppc64-mont.pl | 4 +-- crypto/bn/asm/s390x-gf2m.pl | 2 +- crypto/bn/asm/sparcv8.S | 10 ++++---- crypto/bn/asm/sparcv8plus.S | 10 ++++---- crypto/bn/asm/sparcv9-mont.pl | 2 +- crypto/bn/asm/sparcv9a-mont.pl | 2 +- crypto/bn/asm/vis3-mont.pl | 2 +- crypto/bn/asm/x86-gf2m.pl | 2 +- crypto/bn/asm/x86-mont.pl | 2 +- crypto/bn/asm/x86_64-gf2m.pl | 2 +- crypto/bn/asm/x86_64-mont.pl | 4 +-- crypto/bn/asm/x86_64-mont5.pl | 4 +-- crypto/c64xpluscpuid.pl | 2 +- crypto/camellia/asm/cmllt4-sparcv9.pl | 4 +-- crypto/chacha/asm/chacha-c64xplus.pl | 2 +- crypto/des/asm/des-586.pl | 2 +- crypto/des/asm/des_enc.m4 | 16 ++++++------ crypto/des/cfb_enc.c | 2 +- crypto/ec/asm/ecp_nistz256-armv4.pl | 4 +-- crypto/ec/asm/ecp_nistz256-avx2.pl | 4 +-- crypto/ec/asm/ecp_nistz256-ppc64.pl | 2 +- crypto/ec/asm/ecp_nistz256-sparcv9.pl | 6 ++--- crypto/ec/ecdsa_ossl.c | 2 +- crypto/ec/ecp_nistp224.c | 2 +- crypto/ec/ecp_oct.c | 2 +- crypto/engine/README | 6 ++--- crypto/include/internal/aria.h | 4 +-- crypto/include/internal/evp_int.h | 2 +- crypto/modes/asm/ghash-ia64.pl | 2 +- crypto/modes/asm/ghash-parisc.pl | 2 +- crypto/modes/asm/ghash-x86.pl | 2 +- crypto/modes/asm/ghashp8-ppc.pl | 2 +- crypto/modes/asm/ghashv8-armx.pl | 8 +++--- crypto/objects/README | 2 +- crypto/objects/objects.txt | 4 +-- crypto/perlasm/x86_64-xlate.pl | 6 ++--- crypto/poly1305/asm/poly1305-x86.pl | 2 +- crypto/poly1305/asm/poly1305-x86_64.pl | 6 ++--- crypto/rc4/asm/rc4-586.pl | 2 +- crypto/rc4/asm/rc4-x86_64.pl | 2 +- crypto/rsa/rsa_pmeth.c | 2 +- crypto/sha/asm/sha1-586.pl | 4 +-- crypto/sha/asm/sha1-mb-x86_64.pl | 10 ++++---- crypto/sha/asm/sha1-x86_64.pl | 6 ++--- crypto/sha/asm/sha256-586.pl | 2 +- crypto/sha/asm/sha256-mb-x86_64.pl | 8 +++--- crypto/sha/asm/sha512-586.pl | 2 +- crypto/sha/asm/sha512-armv8.pl | 2 +- crypto/sha/asm/sha512-parisc.pl | 2 +- crypto/sha/asm/sha512-ppc.pl | 2 +- crypto/sha/asm/sha512p8-ppc.pl | 2 +- crypto/sha/keccak1600.c | 2 +- crypto/sha/sha_locl.h | 2 +- crypto/x86cpuid.pl | 2 +- demos/bio/cmod.cnf | 2 +- engines/e_afalg.c | 2 +- include/openssl/engine.h | 2 +- include/openssl/ui.h | 2 +- ms/segrenam.pl | 2 +- ssl/ssl_locl.h | 2 +- test/README.external | 2 +- test/build.info | 2 +- test/certs/mkcert.sh | 4 +-- test/pkits-test.pl | 4 +-- test/recipes/25-test_verify.t | 6 ++--- test/recipes/70-test_key_share.t | 2 +- test/recipes/70-test_sslmessages.t | 2 +- test/recipes/70-test_sslrecords.t | 6 ++--- test/recipes/70-test_tls13kexmodes.t | 8 +++--- test/recipes/80-test_pkcs12.t | 2 +- test/recipes/80-test_ssl_old.t | 2 +- test/sanitytest.c | 4 +-- test/testutil/output.h | 2 +- util/dofile.pl | 2 +- util/find-doc-nits | 2 +- util/indent.pro | 2 +- util/mkdef.pl | 4 +-- util/perl/OpenSSL/Test.pm | 8 +++--- 105 files changed, 214 insertions(+), 214 deletions(-) diff --git a/CHANGES b/CHANGES index c35990e..0b0c3ca 100644 --- a/CHANGES +++ b/CHANGES @@ -889,7 +889,7 @@ *) Add support for setting the minimum and maximum supported protocol. It can bet set via the SSL_set_min_proto_version() and SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and - MaxProtcol. It's recommended to use the new APIs to disable + MaxProtocol. It's recommended to use the new APIs to disable protocols instead of disabling individual protocols using SSL_set_options() or SSL_CONF's Protocol. This change also removes support for disabling TLS 1.2 in the OpenSSL TLS @@ -2853,7 +2853,7 @@ *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately mean any application compiled against OpenSSL 1.0.0 headers setting - SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng + SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to 0x10000000L Any application which was previously compiled against OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1 @@ -2862,7 +2862,7 @@ in unlike event, limit maximum offered version to TLS 1.0 [see below]. [Steve Henson] - *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not + *) In order to ensure interoperability SSL_OP_NO_protocolX does not disable just protocol X, but all protocols above X *if* there are protocols *below* X still enabled. In more practical terms it means that if application wants to disable TLS1.0 in favor of TLS1.1 and @@ -3630,7 +3630,7 @@ SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the opaque PRF input value to use in the handshake. This will create - an interal copy of the length-'len' string at 'src', and will + an internal copy of the length-'len' string at 'src', and will return non-zero for success. To get more control and flexibility, provide a callback function @@ -3740,8 +3740,8 @@ most recently disabled ciphersuites when "HIGH" is parsed). Also, change ssl_create_cipher_list() (using this new - funcionality) such that between otherwise identical - cihpersuites, ephemeral ECDH is preferred over ephemeral DH in + functionality) such that between otherwise identical + ciphersuites, ephemeral ECDH is preferred over ephemeral DH in the default order. [Bodo Moeller] @@ -3920,7 +3920,7 @@ functional reference processing. [Steve Henson] - *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of + *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of EVP_{Sign,Verify}* which allow an application to customise the signature process. [Steve Henson] @@ -4133,7 +4133,7 @@ *) New option SSL_OP_NO_COMP to disable use of compression selectively in SSL structures. New SSL ctrl to set maximum send fragment size. - Save memory by seeting the I/O buffer sizes dynamically instead of + Save memory by setting the I/O buffer sizes dynamically instead of using the maximum available value. [Steve Henson] @@ -4192,7 +4192,7 @@ Changes between 0.9.8l and 0.9.8m [25 Feb 2010] - *) Always check bn_wexpend() return values for failure. (CVE-2009-3245) + *) Always check bn_wexpand() return values for failure. (CVE-2009-3245) [Martin Olsson, Neel Mehta] *) Fix X509_STORE locking: Every 'objs' access requires a lock (to @@ -4325,7 +4325,7 @@ is already buffered was missing. For every new message was memory allocated, allowing an attacker to perform an denial of service attack with sending out of seq handshake messages until there is no memory - left. Additionally every future messege was buffered, even if the + left. Additionally every future message was buffered, even if the sequence number made no sense and would be part of another handshake. So only messages with sequence numbers less than 10 in advance will be buffered. (CVE-2009-1378) @@ -4509,7 +4509,7 @@ Changes between 0.9.8g and 0.9.8h [28 May 2008] *) Fix flaw if 'Server Key exchange message' is omitted from a TLS - handshake which could lead to a cilent crash as found using the + handshake which could lead to a client crash as found using the Codenomicon TLS test suite (CVE-2008-1672) [Steve Henson, Mark Cox] @@ -4943,7 +4943,7 @@ *) Disable the padding bug check when compression is in use. The padding bug check assumes the first packet is of even length, this is not - necessarily true if compresssion is enabled and can result in false + necessarily true if compression is enabled and can result in false positives causing handshake failure. The actual bug test is ancient code so it is hoped that implementations will either have fixed it by now or any which still have the bug do not support compression. @@ -5172,7 +5172,7 @@ we can fix the problem directly in the 'ca' utility.) [Steve Henson] - *) Reduced header interdepencies by declaring more opaque objects in + *) Reduced header interdependencies by declaring more opaque objects in ossl_typ.h. As a consequence, including some headers (eg. engine.h) will give fewer recursive includes, which could break lazy source code - so this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always, @@ -5396,7 +5396,7 @@ named like the index file with '.attr' appended to the name. [Richard Levitte] - *) Generate muti valued AVAs using '+' notation in config files for + *) Generate multi-valued AVAs using '+' notation in config files for req and dirName. [Steve Henson] @@ -5937,7 +5937,7 @@ draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really appear there. - Also deactive the remaining ciphersuites from + Also deactivate the remaining ciphersuites from draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as unofficial, and the ID has long expired. [Bodo Moeller] @@ -6580,9 +6580,9 @@ *) Add an "init" command to the ENGINE config module and auto initialize ENGINEs. Without any "init" command the ENGINE will be initialized after all ctrl commands have been executed on it. If init=1 the - ENGINE is initailized at that point (ctrls before that point are run + ENGINE is initialized at that point (ctrls before that point are run on the uninitialized ENGINE and after on the initialized one). If - init=0 then the ENGINE will not be iniatialized at all. + init=0 then the ENGINE will not be initialized at all. [Steve Henson] *) Fix the 'app_verify_callback' interface so that the user-defined @@ -6839,7 +6839,7 @@ *) Major restructuring to the underlying ENGINE code. This includes reduction of linker bloat, separation of pure "ENGINE" manipulation (initialisation, etc) from functionality dealing with implementations - of specific crypto iterfaces. This change also introduces integrated + of specific crypto interfaces. This change also introduces integrated support for symmetric ciphers and digest implementations - so ENGINEs can now accelerate these by providing EVP_CIPHER and EVP_MD implementations of their own. This is detailed in crypto/engine/README @@ -7843,7 +7843,7 @@ des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k [Steve Henson] *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor - lines, recognice more "algorithms" that can be deselected, and make + lines, recognize more "algorithms" that can be deselected, and make it complain about algorithm deselection that isn't recognised. [Richard Levitte] @@ -8241,7 +8241,7 @@ des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k Changes between 0.9.6h and 0.9.6i [19 Feb 2003] *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked - via timing by performing a MAC computation even if incorrrect + via timing by performing a MAC computation even if incorrect block cipher padding has been found. This is a countermeasure against active attacks where the attacker has to distinguish between bad padding and a MAC verification error. (CVE-2003-0078) @@ -9879,7 +9879,7 @@ des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition to parameters -- in previous versions (since OpenSSL 0.9.3) the 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning - you effectivly got SSL_OP_SINGLE_DH_USE when using this macro. + you effectively got SSL_OP_SINGLE_DH_USE when using this macro. [Bodo Moeller] *) New s_client option -ign_eof: EOF at stdin is ignored, and @@ -10098,7 +10098,7 @@ des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k *) ./config recognizes MacOS X now. [Andy Polyakov] - *) Bug fix for BN_div() when the first words of num and divsor are + *) Bug fix for BN_div() when the first words of num and divisor are equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0). [Ulf M?ller] @@ -11771,7 +11771,7 @@ des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k *) Bugfix: In test/testenc, don't test "openssl " for ciphers that were excluded, e.g. by -DNO_IDEA. Also, test - all available cipers including rc5, which was forgotten until now. + all available ciphers including rc5, which was forgotten until now. In order to let the testing shell script know which algorithms are available, a new (up to now undocumented) command "openssl list-cipher-commands" is used. diff --git a/Configurations/README b/Configurations/README index 40fcc45..5274559 100644 --- a/Configurations/README +++ b/Configurations/README @@ -367,7 +367,7 @@ source as well. However, the files given through SOURCE are expected to be located in the source tree while files given through DEPEND are expected to be located in the build tree) -It's also possible to depend on static libraries explicitely: +It's also possible to depend on static libraries explicitly: DEPEND[foo]=libsomething.a DEPEND[libbar]=libsomethingelse.a diff --git a/Configurations/common.tmpl b/Configurations/common.tmpl index 70adf23..a03beb6 100644 --- a/Configurations/common.tmpl +++ b/Configurations/common.tmpl @@ -40,7 +40,7 @@ my $extensionlessitem = extensionlesslib($item); if (grep { $extensionlessitem eq extensionlesslib($_) } @list) { if ($item ne $extensionlessitem) { - # If this instance of the library is explicitely static, we + # If this instance of the library is explicitly static, we # prefer that to any shared library name, since it must have # been done on purpose. $replace{$extensionlessitem} = $item; diff --git a/Configure b/Configure index 85ee88d..0bdc110 100755 --- a/Configure +++ b/Configure @@ -774,7 +774,7 @@ while (@argvcopy) } unless ($_ eq $target || /^no-/ || /^disable-/) { - # "no-..." follows later after implied disactivations + # "no-..." follows later after implied deactivations # have been derived. (Don't take this too seriously, # we really only write OPTIONS to the Makefile out of # nostalgia.) @@ -1767,7 +1767,7 @@ EOF # Additionally, we set up sharednames for libraries that don't # have any, as themselves. Only for libraries that aren't - # explicitely static. + # explicitly static. foreach (grep !/\.a$/, keys %{$unified_info{libraries}}) { if (!defined $unified_info{sharednames}->{$_}) { $unified_info{sharednames}->{$_} = $_ @@ -1775,13 +1775,13 @@ EOF } # Check that we haven't defined any library as both shared and - # explicitely static. That is forbidden. + # explicitly static. That is forbidden. my @doubles = (); foreach (grep /\.a$/, keys %{$unified_info{libraries}}) { (my $l = $_) =~ s/\.a$//; push @doubles, $l if defined $unified_info{sharednames}->{$l}; } - die "these libraries are both explicitely static and shared:\n ", + die "these libraries are both explicitly static and shared:\n ", join(" ", @doubles), "\n" if @doubles; } diff --git a/NEWS b/NEWS index e04a7f4..d102cb7 100644 --- a/NEWS +++ b/NEWS @@ -492,7 +492,7 @@ affected functions. o Improved platform support for PowerPC. o New FIPS 180-2 algorithms (SHA-224, -256, -384 and -512). - o New X509_VERIFY_PARAM structure to support parametrisation + o New X509_VERIFY_PARAM structure to support parameterisation of X.509 path validation. o Major overhaul of RC4 performance on Intel P4, IA-64 and AMD64. @@ -778,7 +778,7 @@ o Automation of 'req' application o Fixes to make s_client, s_server work under Windows o Support for multiple fieldnames in SPKACs - o New SPKAC command line utilty and associated library functions + o New SPKAC command line utility and associated library functions o Options to allow passwords to be obtained from various sources o New public key PEM format and options to handle it o Many other fixes and enhancements to command line utilities @@ -860,8 +860,8 @@ o Added BIO proxy and filtering functionality o Extended Big Number (BN) library o Added RIPE MD160 message digest - o Addeed support for RC2/64bit cipher + o Added support for RC2/64bit cipher o Extended ASN.1 parser routines - o Adjustations of the source tree for CVS + o Adjustments of the source tree for CVS o Support for various new platforms diff --git a/README b/README index ae5e24b..b6dfda7 100644 --- a/README +++ b/README @@ -62,7 +62,7 @@ - Download the latest version from the repository to see if the problem has already been addressed - Configure with no-asm - - Remove compiler optimisation flags + - Remove compiler optimization flags If you wish to report a bug then please include the following information and create an issue on GitHub: diff --git a/apps/ocsp.c b/apps/ocsp.c index a8378a9..d7351fa 100644 --- a/apps/ocsp.c +++ b/apps/ocsp.c @@ -1106,7 +1106,7 @@ static int do_responder(OCSP_REQUEST **preq, BIO **pcbio, BIO *acbio) if (*q == ' ') break; if (strncmp(q, " HTTP/1.", 8) != 0) { - BIO_printf(bio_err, "Invalid request -- bad HTTP vesion\n"); + BIO_printf(bio_err, "Invalid request -- bad HTTP version\n"); return 1; } *q = '\0'; diff --git a/apps/progs.pl b/apps/progs.pl index 033e2e2..5923c7f 100644 --- a/apps/progs.pl +++ b/apps/progs.pl @@ -26,7 +26,7 @@ my @openssl_source = @{$unified_info{sources}->{$apps_openssl}}; foreach my $filename (@openssl_source) { - open F, $filename or die "Coudn't open $_: $!\n"; + open F, $filename or die "Couldn't open $_: $!\n"; foreach ( grep /$cmdre/, ) { my @foo = /$cmdre/; $commands{$1} = 1; diff --git a/apps/vms_term_sock.c b/apps/vms_term_sock.c index 6452122..0327437 100644 --- a/apps/vms_term_sock.c +++ b/apps/vms_term_sock.c @@ -514,7 +514,7 @@ static int TerminalDeviceAst (int astparm) strcat (TerminalDeviceBuff, "\n"); /* - ** Send the data read from the terminal device throught the socket pair + ** Send the data read from the terminal device through the socket pair */ send (TerminalSocketPair[0], TerminalDeviceBuff, TerminalDeviceIosb.iosb$w_bcnt + 1, 0); diff --git a/crypto/aes/asm/aes-586.pl b/crypto/aes/asm/aes-586.pl index 20c19e9..29059ed 100755 --- a/crypto/aes/asm/aes-586.pl +++ b/crypto/aes/asm/aes-586.pl @@ -55,8 +55,8 @@ # better performance on most recent ?-archs... # # Third version adds AES_cbc_encrypt implementation, which resulted in -# up to 40% performance imrovement of CBC benchmark results. 40% was -# observed on P4 core, where "overall" imrovement coefficient, i.e. if +# up to 40% performance improvement of CBC benchmark results. 40% was +# observed on P4 core, where "overall" improvement coefficient, i.e. if # compared to PIC generated by GCC and in CBC mode, was observed to be # as large as 4x:-) CBC performance is virtually identical to ECB now # and on some platforms even better, e.g. 17.6 "small" cycles/byte on @@ -159,7 +159,7 @@ # combinations then attack becomes infeasible. This is why revised # AES_cbc_encrypt "dares" to switch to larger S-box when larger chunk # of data is to be processed in one stroke. The current size limit of -# 512 bytes is chosen to provide same [diminishigly low] probability +# 512 bytes is chosen to provide same [diminishingly low] probability # for cache-line to remain untouched in large chunk operation with # large S-box as for single block operation with compact S-box and # surely needs more careful consideration... @@ -171,12 +171,12 @@ # yield execution to process performing AES just before timer fires # off the scheduler, immediately regain control of CPU and analyze the # cache state. For this attack to be efficient attacker would have to -# effectively slow down the operation by several *orders* of magnitute, +# effectively slow down the operation by several *orders* of magnitude, # by ratio of time slice to duration of handful of AES rounds, which # unlikely to remain unnoticed. Not to mention that this also means -# that he would spend correspondigly more time to collect enough +# that he would spend correspondingly more time to collect enough # statistical data to mount the attack. It's probably appropriate to -# say that if adeversary reckons that this attack is beneficial and +# say that if adversary reckons that this attack is beneficial and # risks to be noticed, you probably have larger problems having him # mere opportunity. In other words suggested code design expects you # to preclude/mitigate this attack by overall system security design. @@ -240,7 +240,7 @@ $small_footprint=1; # $small_footprint=1 code is ~5% slower [on # contention and in hope to "collect" 5% back # in real-life applications... -$vertical_spin=0; # shift "verticaly" defaults to 0, because of +$vertical_spin=0; # shift "vertically" defaults to 0, because of # its proof-of-concept status... # Note that there is no decvert(), as well as last encryption round is # performed with "horizontal" shifts. This is because this "vertical" @@ -1606,7 +1606,7 @@ sub decstep() # no instructions are reordered, as performance appears # optimal... or rather that all attempts to reorder didn't # result in better performance [which by the way is not a - # bit lower than ecryption]. + # bit lower than encryption]. if($i==3) { &mov ($key,$__key); } else { &mov ($out,$s[0]); } &and ($out,0xFF); diff --git a/crypto/aes/asm/aes-mips.pl b/crypto/aes/asm/aes-mips.pl index ba3e454..d81d76d 100644 --- a/crypto/aes/asm/aes-mips.pl +++ b/crypto/aes/asm/aes-mips.pl @@ -120,7 +120,7 @@ my ($i0,$i1,$i2,$i3)=($at,$t0,$t1,$t2); my ($t0,$t1,$t2,$t3,$t4,$t5,$t6,$t7,$t8,$t9,$t10,$t11) = map("\$$_",(12..23)); my ($key0,$cnt)=($gp,$fp); -# instuction ordering is "stolen" from output from MIPSpro assembler +# instruction ordering is "stolen" from output from MIPSpro assembler # invoked with -mips3 -O3 arguments... $code.=<<___; .align 5 diff --git a/crypto/aes/asm/aes-parisc.pl b/crypto/aes/asm/aes-parisc.pl index fb754eb..b688ab3 100644 --- a/crypto/aes/asm/aes-parisc.pl +++ b/crypto/aes/asm/aes-parisc.pl @@ -1015,7 +1015,7 @@ ___ foreach (split("\n",$code)) { s/\`([^\`]*)\`/eval $1/ge; - # translate made up instructons: _ror, _srm + # translate made up instructions: _ror, _srm s/_ror(\s+)(%r[0-9]+),/shd$1$2,$2,/ or s/_srm(\s+%r[0-9]+),([0-9]+),/ diff --git a/crypto/aes/asm/aes-s390x.pl b/crypto/aes/asm/aes-s390x.pl index 1495917..0ef1f6b 100644 --- a/crypto/aes/asm/aes-s390x.pl +++ b/crypto/aes/asm/aes-s390x.pl @@ -44,7 +44,7 @@ # minimize/avoid Address Generation Interlock hazard and to favour # dual-issue z10 pipeline. This gave ~25% improvement on z10 and # almost 50% on z9. The gain is smaller on z10, because being dual- -# issue z10 makes it improssible to eliminate the interlock condition: +# issue z10 makes it impossible to eliminate the interlock condition: # critial path is not long enough. Yet it spends ~24 cycles per byte # processed with 128-bit key. # diff --git a/crypto/aes/asm/aes-x86_64.pl b/crypto/aes/asm/aes-x86_64.pl index c24a551..4d1dc9c 100755 --- a/crypto/aes/asm/aes-x86_64.pl +++ b/crypto/aes/asm/aes-x86_64.pl @@ -2018,7 +2018,7 @@ AES_cbc_encrypt: lea ($key,%rax),%rax mov %rax,$keyend - # pick Te4 copy which can't "overlap" with stack frame or key scdedule + # pick Te4 copy which can't "overlap" with stack frame or key schedule lea 2048($sbox),$sbox lea 768-8(%rsp),%rax sub $sbox,%rax diff --git a/crypto/aes/asm/aesfx-sparcv9.pl b/crypto/aes/asm/aesfx-sparcv9.pl index 04b3cf7..9ddf0b4 100644 --- a/crypto/aes/asm/aesfx-sparcv9.pl +++ b/crypto/aes/asm/aesfx-sparcv9.pl @@ -22,7 +22,7 @@ # April 2016 # # Add "teaser" CBC and CTR mode-specific subroutines. "Teaser" means -# that parallelizeable nature of CBC decrypt and CTR is not utilized +# that parallelizable nature of CBC decrypt and CTR is not utilized # yet. CBC encrypt on the other hand is as good as it can possibly # get processing one byte in 4.1 cycles with 128-bit key on SPARC64 X. # This is ~6x faster than pure software implementation... diff --git a/crypto/aes/asm/aesni-mb-x86_64.pl b/crypto/aes/asm/aesni-mb-x86_64.pl index c4151fe..1f356d2 100644 --- a/crypto/aes/asm/aesni-mb-x86_64.pl +++ b/crypto/aes/asm/aesni-mb-x86_64.pl @@ -1325,10 +1325,10 @@ se_handler: mov -48(%rax),%r15 mov %rbx,144($context) # restore context->Rbx mov %rbp,160($context) # restore context->Rbp - mov %r12,216($context) # restore cotnext->R12 - mov %r13,224($context) # restore cotnext->R13 - mov %r14,232($context) # restore cotnext->R14 - mov %r15,240($context) # restore cotnext->R15 + mov %r12,216($context) # restore context->R12 + mov %r13,224($context) # restore context->R13 + mov %r14,232($context) # restore context->R14 + mov %r15,240($context) # restore context->R15 lea -56-10*16(%rax),%rsi lea 512($context),%rdi # &context.Xmm6 diff --git a/crypto/aes/asm/aesni-x86.pl b/crypto/aes/asm/aesni-x86.pl index 81c1cd6..b351fca 100644 --- a/crypto/aes/asm/aesni-x86.pl +++ b/crypto/aes/asm/aesni-x86.pl @@ -239,7 +239,7 @@ sub aesni_generate1 # fully unrolled loop # can schedule aes[enc|dec] every cycle optimal interleave factor # equals to corresponding instructions latency. 8x is optimal for # * Bridge, but it's unfeasible to accommodate such implementation -# in XMM registers addreassable in 32-bit mode and therefore maximum +# in XMM registers addressable in 32-bit mode and therefore maximum # of 6x is used instead... sub aesni_generate2 diff --git a/crypto/aes/asm/aesni-x86_64.pl b/crypto/aes/asm/aesni-x86_64.pl index c5c3614..2a202c5 100644 --- a/crypto/aes/asm/aesni-x86_64.pl +++ b/crypto/aes/asm/aesni-x86_64.pl @@ -60,7 +60,7 @@ # identical to CBC, because CBC-MAC is essentially CBC encrypt without # saving output. CCM CTR "stays invisible," because it's neatly # interleaved wih CBC-MAC. This provides ~30% improvement over -# "straghtforward" CCM implementation with CTR and CBC-MAC performed +# "straightforward" CCM implementation with CTR and CBC-MAC performed # disjointly. Parallelizable modes practically achieve the theoretical # limit. # @@ -143,14 +143,14 @@ # asymptotic, if it can be surpassed, isn't it? What happens there? # Rewind to CBC paragraph for the answer. Yes, out-of-order execution # magic is responsible for this. Processor overlaps not only the -# additional instructions with AES ones, but even AES instuctions +# additional instructions with AES ones, but even AES instructions # processing adjacent triplets of independent blocks. In the 6x case # additional instructions still claim disproportionally small amount # of additional cycles, but in 8x case number of instructions must be # a tad too high for out-of-order logic to cope with, and AES unit # remains underutilized... As you can see 8x interleave is hardly # justifiable, so there no need to feel bad that 32-bit aesni-x86.pl -# utilizies 6x interleave because of limited register bank capacity. +# utilizes 6x interleave because of limited register bank capacity. # # Higher interleave factors do have negative impact on Westmere # performance. While for ECB mode it's negligible ~1.5%, other @@ -1550,7 +1550,7 @@ $code.=<<___; sub \$8,$len jnc .Lctr32_loop8 # loop if $len-=8 didn't borrow - add \$8,$len # restore real remainig $len + add \$8,$len # restore real remaining $len jz .Lctr32_done # done if ($len==0) lea -0x80($key),$key @@ -1667,7 +1667,7 @@ $code.=<<___; movups $inout2,0x20($out) # $len was 3, stop store .Lctr32_done: - xorps %xmm0,%xmm0 # clear regiser bank + xorps %xmm0,%xmm0 # clear register bank xor $key0,$key0 pxor %xmm1,%xmm1 pxor %xmm2,%xmm2 @@ -1856,7 +1856,7 @@ $code.=<<___; lea `16*6`($inp),$inp pxor $twmask,$inout5 - pxor $twres, at tweak[0] # calclulate tweaks^round[last] + pxor $twres, at tweak[0] # calculate tweaks^round[last] aesenc $rndkey1,$inout4 pxor $twres, at tweak[1] movdqa @tweak[0],`16*0`(%rsp) # put aside tweaks^round[last] @@ -2342,7 +2342,7 @@ $code.=<<___; lea `16*6`($inp),$inp pxor $twmask,$inout5 - pxor $twres, at tweak[0] # calclulate tweaks^round[last] + pxor $twres, at tweak[0] # calculate tweaks^round[last] aesdec $rndkey1,$inout4 pxor $twres, at tweak[1] movdqa @tweak[0],`16*0`(%rsp) # put aside tweaks^last round key @@ -4515,7 +4515,7 @@ __aesni_set_encrypt_key: .align 16 .L14rounds: - movups 16($inp),%xmm2 # remaning half of *userKey + movups 16($inp),%xmm2 # remaining half of *userKey mov \$13,$bits # 14 rounds for 256 lea 16(%rax),%rax cmp \$`1<<28`,%r10d # AVX, but no XOP diff --git a/crypto/aes/asm/aest4-sparcv9.pl b/crypto/aes/asm/aest4-sparcv9.pl index 8d2b33d..54d0c58 100644 --- a/crypto/aes/asm/aest4-sparcv9.pl +++ b/crypto/aes/asm/aest4-sparcv9.pl @@ -44,7 +44,7 @@ # instructions with those on critical path. Amazing! # # As with Intel AES-NI, question is if it's possible to improve -# performance of parallelizeable modes by interleaving round +# performance of parallelizable modes by interleaving round # instructions. Provided round instruction latency and throughput # optimal interleave factor is 2. But can we expect 2x performance # improvement? Well, as round instructions can be issued one per diff --git a/crypto/aes/asm/aesv8-armx.pl b/crypto/aes/asm/aesv8-armx.pl index a7947af..385b31f 100755 --- a/crypto/aes/asm/aesv8-armx.pl +++ b/crypto/aes/asm/aesv8-armx.pl @@ -929,7 +929,7 @@ if ($flavour =~ /64/) { ######## 64-bit code s/^(\s+)v/$1/o or # strip off v prefix s/\bbx\s+lr\b/ret/o; - # fix up remainig legacy suffixes + # fix up remaining legacy suffixes s/\.[ui]?8//o; m/\],#8/o and s/\.16b/\.8b/go; s/\.[ui]?32//o and s/\.16b/\.4s/go; @@ -988,7 +988,7 @@ if ($flavour =~ /64/) { ######## 64-bit code s/\bv([0-9])\.[12468]+[bsd]\b/q$1/go; # new->old registers s/\/\/\s?/@ /o; # new->old style commentary - # fix up remainig new-style suffixes + # fix up remaining new-style suffixes s/\{q([0-9]+)\},\s*\[(.+)\],#8/sprintf "{d%d},[$2]!",2*$1/eo or s/\],#[0-9]+/]!/o; diff --git a/crypto/aes/asm/vpaes-armv8.pl b/crypto/aes/asm/vpaes-armv8.pl index 2e704a2..5131e13 100755 --- a/crypto/aes/asm/vpaes-armv8.pl +++ b/crypto/aes/asm/vpaes-armv8.pl @@ -31,7 +31,7 @@ # Apple A7(***) 22.7(**) 10.9/14.3 [8.45/10.0 ] # Mongoose(***) 26.3(**) 21.0/25.0(**) [13.3/16.8 ] # -# (*) ECB denotes approximate result for parallelizeable modes +# (*) ECB denotes approximate result for parallelizable modes # such as CBC decrypt, CTR, etc.; # (**) these results are worse than scalar compiler-generated # code, but it's constant-time and therefore preferred; @@ -137,7 +137,7 @@ _vpaes_consts: .quad 0x07E4A34047A4E300, 0x1DFEB95A5DBEF91A .quad 0x5F36B5DC83EA6900, 0x2841C2ABF49D1E77 -.asciz "Vector Permutaion AES for ARMv8, Mike Hamburg (Stanford University)" +.asciz "Vector Permutation AES for ARMv8, Mike Hamburg (Stanford University)" .size _vpaes_consts,.-_vpaes_consts .align 6 ___ diff --git a/crypto/arm_arch.h b/crypto/arm_arch.h index 3fc9e69..8b41408 100644 --- a/crypto/arm_arch.h +++ b/crypto/arm_arch.h @@ -28,7 +28,7 @@ # endif /* * Why doesn't gcc define __ARM_ARCH__? Instead it defines - * bunch of below macros. See all_architectires[] table in + * bunch of below macros. See all_architectures[] table in * gcc/config/arm/arm.c. On a side note it defines * __ARMEL__/__ARMEB__ for little-/big-endian. */ diff --git a/crypto/asn1/standard_methods.h b/crypto/asn1/standard_methods.h index f5fa128..d366aa0 100644 --- a/crypto/asn1/standard_methods.h +++ b/crypto/asn1/standard_methods.h @@ -8,7 +8,7 @@ */ /* - * This table MUST be kept in ascening order of the NID each method + * This table MUST be kept in ascending order of the NID each method * represents (corresponding to the pkey_id field) as OBJ_bsearch * is used to search it. */ diff --git a/crypto/bn/asm/c64xplus-gf2m.pl b/crypto/bn/asm/c64xplus-gf2m.pl index c0e5400..9c46da3 100644 --- a/crypto/bn/asm/c64xplus-gf2m.pl +++ b/crypto/bn/asm/c64xplus-gf2m.pl @@ -43,7 +43,7 @@ $code.=<<___; SHRU $A,16, $Ahi ; smash $A to two halfwords || EXTU $A,16,16,$Alo - XORMPY $Alo,$B_2,$Alox2 ; 16x8 bits muliplication + XORMPY $Alo,$B_2,$Alox2 ; 16x8 bits multiplication || XORMPY $Ahi,$B_2,$Ahix2 || EXTU $B,16,24,$B_1 XORMPY $Alo,$B_0,$Alox0 diff --git a/crypto/bn/asm/ia64.S b/crypto/bn/asm/ia64.S index 2bd4209..58f7628 100644 --- a/crypto/bn/asm/ia64.S +++ b/crypto/bn/asm/ia64.S @@ -20,7 +20,7 @@ // disclaimed. // ==================================================================== // -// Version 2.x is Itanium2 re-tune. Few words about how Itanum2 is +// Version 2.x is Itanium2 re-tune. Few words about how Itanium2 is // different from Itanium to this module viewpoint. Most notably, is it // "wider" than Itanium? Can you experience loop scalability as // discussed in commentary sections? Not really:-( Itanium2 has 6 @@ -141,7 +141,7 @@ // User Mask I want to excuse the kernel from preserving upper // (f32-f128) FP register bank over process context switch, thus // minimizing bus bandwidth consumption during the switch (i.e. -// after PKI opration completes and the program is off doing +// after PKI operation completes and the program is off doing // something else like bulk symmetric encryption). Having said // this, I also want to point out that it might be good idea // to compile the whole toolkit (as well as majority of the @@ -162,7 +162,7 @@ // // bn_[add|sub]_words routines. // -// Loops are spinning in 2*(n+5) ticks on Itanuim (provided that the +// Loops are spinning in 2*(n+5) ticks on Itanium (provided that the // data reside in L1 cache, i.e. 2 ticks away). It's possible to // compress the epilogue and get down to 2*n+6, but at the cost of // scalability (the neat feature of this implementation is that it @@ -500,7 +500,7 @@ bn_sqr_words: // possible to compress the epilogue (I'm getting tired to write this // comment over and over) and get down to 2*n+16 at the cost of // scalability. The decision will very likely be reconsidered after the -// benchmark program is profiled. I.e. if perfomance gain on Itanium +// benchmark program is profiled. I.e. if performance gain on Itanium // will appear larger than loss on "wider" IA-64, then the loop should // be explicitly split and the epilogue compressed. .L_bn_sqr_words_ctop: @@ -936,7 +936,7 @@ bn_mul_comba8: xma.hu f118=f39,f127,f117 } { .mfi; xma.lu f117=f39,f127,f117 };;// //-------------------------------------------------// -// Leaving muliplier's heaven... Quite a ride, huh? +// Leaving multiplier's heaven... Quite a ride, huh? { .mii; getf.sig r31=f47 add r25=r25,r24 diff --git a/crypto/bn/asm/parisc-mont.pl b/crypto/bn/asm/parisc-mont.pl index 5b1c5ea..a705e16 100644 --- a/crypto/bn/asm/parisc-mont.pl +++ b/crypto/bn/asm/parisc-mont.pl @@ -21,7 +21,7 @@ # optimal in respect to instruction set capabilities. Fair comparison # with vendor compiler is problematic, because OpenSSL doesn't define # BN_LLONG [presumably] for historical reasons, which drives compiler -# toward 4 times 16x16=32-bit multiplicatons [plus complementary +# toward 4 times 16x16=32-bit multiplications [plus complementary # shifts and additions] instead. This means that you should observe # several times improvement over code generated by vendor compiler # for PA-RISC 1.1, but the "baseline" is far from optimal. The actual diff --git a/crypto/bn/asm/ppc-mont.pl b/crypto/bn/asm/ppc-mont.pl index 213c7ec..9aa96c8 100644 --- a/crypto/bn/asm/ppc-mont.pl +++ b/crypto/bn/asm/ppc-mont.pl @@ -37,7 +37,7 @@ # and squaring procedure operating on lengths divisible by 8. Length # is expressed in number of limbs. RSA private key operations are # ~35-50% faster (more for longer keys) on contemporary high-end POWER -# processors in 64-bit builds, [mysterously enough] more in 32-bit +# processors in 64-bit builds, [mysteriously enough] more in 32-bit # builds. On low-end 32-bit processors performance improvement turned # to be marginal... diff --git a/crypto/bn/asm/ppc64-mont.pl b/crypto/bn/asm/ppc64-mont.pl index 1e19c95..0b2bb39 100644 --- a/crypto/bn/asm/ppc64-mont.pl +++ b/crypto/bn/asm/ppc64-mont.pl @@ -35,7 +35,7 @@ # key lengths. As it's obviously inappropriate as "best all-round" # alternative, it has to be complemented with run-time CPU family # detection. Oh! It should also be noted that unlike other PowerPC -# implementation IALU ppc-mont.pl module performs *suboptimaly* on +# implementation IALU ppc-mont.pl module performs *suboptimally* on # >=1024-bit key lengths on Power 6. It should also be noted that # *everything* said so far applies to 64-bit builds! As far as 32-bit # application executed on 64-bit CPU goes, this module is likely to @@ -1353,7 +1353,7 @@ $code.=<<___; std $t3,-16($tp) ; tp[j-1] std $t5,-8($tp) ; tp[j] - add $carry,$carry,$ovf ; comsume upmost overflow + add $carry,$carry,$ovf ; consume upmost overflow add $t6,$t6,$carry ; can not overflow srdi $carry,$t6,16 add $t7,$t7,$carry diff --git a/crypto/bn/asm/s390x-gf2m.pl b/crypto/bn/asm/s390x-gf2m.pl index 57b0032..06181bf 100644 --- a/crypto/bn/asm/s390x-gf2m.pl +++ b/crypto/bn/asm/s390x-gf2m.pl @@ -20,7 +20,7 @@ # in bn_gf2m.c. It's kind of low-hanging mechanical port from C for # the time being... gcc 4.3 appeared to generate poor code, therefore # the effort. And indeed, the module delivers 55%-90%(*) improvement -# on haviest ECDSA verify and ECDH benchmarks for 163- and 571-bit +# on heaviest ECDSA verify and ECDH benchmarks for 163- and 571-bit # key lengths on z990, 30%-55%(*) - on z10, and 70%-110%(*) - on z196. # This is for 64-bit build. In 32-bit "highgprs" case improvement is # even higher, for example on z990 it was measured 80%-150%. ECDSA diff --git a/crypto/bn/asm/sparcv8.S b/crypto/bn/asm/sparcv8.S index 46d2473..75d72eb9 100644 --- a/crypto/bn/asm/sparcv8.S +++ b/crypto/bn/asm/sparcv8.S @@ -13,7 +13,7 @@ */ /* - * This is my modest contributon to OpenSSL project (see + * This is my modest contribution to OpenSSL project (see * http://www.openssl.org/ for more information about it) and is * a drop-in SuperSPARC ISA replacement for crypto/bn/bn_asm.c * module. For updates see http://fy.chalmers.se/~appro/hpe/. @@ -159,12 +159,12 @@ bn_mul_add_words: */ bn_mul_words: cmp %o2,0 - bg,a .L_bn_mul_words_proceeed + bg,a .L_bn_mul_words_proceed ld [%o1],%g2 retl clr %o0 -.L_bn_mul_words_proceeed: +.L_bn_mul_words_proceed: andcc %o2,-4,%g0 bz .L_bn_mul_words_tail clr %o5 @@ -251,12 +251,12 @@ bn_mul_words: */ bn_sqr_words: cmp %o2,0 - bg,a .L_bn_sqr_words_proceeed + bg,a .L_bn_sqr_words_proceed ld [%o1],%g2 retl clr %o0 -.L_bn_sqr_words_proceeed: +.L_bn_sqr_words_proceed: andcc %o2,-4,%g0 bz .L_bn_sqr_words_tail clr %o5 diff --git a/crypto/bn/asm/sparcv8plus.S b/crypto/bn/asm/sparcv8plus.S index fded2fa..fe4699b 100644 --- a/crypto/bn/asm/sparcv8plus.S +++ b/crypto/bn/asm/sparcv8plus.S @@ -13,7 +13,7 @@ */ /* - * This is my modest contributon to OpenSSL project (see + * This is my modest contribution to OpenSSL project (see * http://www.openssl.org/ for more information about it) and is * a drop-in UltraSPARC ISA replacement for crypto/bn/bn_asm.c * module. For updates see http://fy.chalmers.se/~appro/hpe/. @@ -278,7 +278,7 @@ bn_mul_add_words: */ bn_mul_words: sra %o2,%g0,%o2 ! signx %o2 - brgz,a %o2,.L_bn_mul_words_proceeed + brgz,a %o2,.L_bn_mul_words_proceed lduw [%o1],%g2 retl clr %o0 @@ -286,7 +286,7 @@ bn_mul_words: nop nop -.L_bn_mul_words_proceeed: +.L_bn_mul_words_proceed: srl %o3,%g0,%o3 ! clruw %o3 andcc %o2,-4,%g0 bz,pn %icc,.L_bn_mul_words_tail @@ -366,7 +366,7 @@ bn_mul_words: */ bn_sqr_words: sra %o2,%g0,%o2 ! signx %o2 - brgz,a %o2,.L_bn_sqr_words_proceeed + brgz,a %o2,.L_bn_sqr_words_proceed lduw [%o1],%g2 retl clr %o0 @@ -374,7 +374,7 @@ bn_sqr_words: nop nop -.L_bn_sqr_words_proceeed: +.L_bn_sqr_words_proceed: andcc %o2,-4,%g0 nop bz,pn %icc,.L_bn_sqr_words_tail diff --git a/crypto/bn/asm/sparcv9-mont.pl b/crypto/bn/asm/sparcv9-mont.pl index 3268846..44d28ac 100644 --- a/crypto/bn/asm/sparcv9-mont.pl +++ b/crypto/bn/asm/sparcv9-mont.pl @@ -611,7 +611,7 @@ $code.=<<___; add $tp,8,$tp .type $fname,#function .size $fname,(.-$fname) -.asciz "Montgomery Multipltication for SPARCv9, CRYPTOGAMS by " +.asciz "Montgomery Multiplication for SPARCv9, CRYPTOGAMS by " .align 32 ___ $code =~ s/\`([^\`]*)\`/eval($1)/gem; diff --git a/crypto/bn/asm/sparcv9a-mont.pl b/crypto/bn/asm/sparcv9a-mont.pl index 69ef9e2..c8f759d 100755 --- a/crypto/bn/asm/sparcv9a-mont.pl +++ b/crypto/bn/asm/sparcv9a-mont.pl @@ -865,7 +865,7 @@ $fname: restore .type $fname,#function .size $fname,(.-$fname) -.asciz "Montgomery Multipltication for UltraSPARC, CRYPTOGAMS by " +.asciz "Montgomery Multiplication for UltraSPARC, CRYPTOGAMS by " .align 32 ___ diff --git a/crypto/bn/asm/vis3-mont.pl b/crypto/bn/asm/vis3-mont.pl index 64dba44..04694a4 100644 --- a/crypto/bn/asm/vis3-mont.pl +++ b/crypto/bn/asm/vis3-mont.pl @@ -16,7 +16,7 @@ # October 2012. # -# SPARCv9 VIS3 Montgomery multiplicaion procedure suitable for T3 and +# SPARCv9 VIS3 Montgomery multiplication procedure suitable for T3 and # onward. There are three new instructions used here: umulxhi, # addxc[cc] and initializing store. On T3 RSA private key operations # are 1.54/1.87/2.11/2.26 times faster for 512/1024/2048/4096-bit key diff --git a/crypto/bn/asm/x86-gf2m.pl b/crypto/bn/asm/x86-gf2m.pl index 562f539..d03efcc 100644 --- a/crypto/bn/asm/x86-gf2m.pl +++ b/crypto/bn/asm/x86-gf2m.pl @@ -152,7 +152,7 @@ $R="mm0"; &xor ($a4,$a2); # a2=a4^a2^a4 &mov (&DWP(5*4,"esp"),$a1); # a1^a4 &xor ($a4,$a1); # a1^a2^a4 - &sar (@i[1],31); # broardcast 30th bit + &sar (@i[1],31); # broadcast 30th bit &and ($lo,$b); &mov (&DWP(6*4,"esp"),$a2); # a2^a4 &and (@i[1],$b); diff --git a/crypto/bn/asm/x86-mont.pl b/crypto/bn/asm/x86-mont.pl index 32daf5c..66997e2 100755 --- a/crypto/bn/asm/x86-mont.pl +++ b/crypto/bn/asm/x86-mont.pl @@ -78,7 +78,7 @@ $frame=32; # size of above frame rounded up to 16n &lea ("ebp",&DWP(-$frame,"esp","edi",4)); # future alloca($frame+4*(num+2)) &neg ("edi"); - # minimize cache contention by arraning 2K window between stack + # minimize cache contention by arranging 2K window between stack # pointer and ap argument [np is also position sensitive vector, # but it's assumed to be near ap, as it's allocated at ~same # time]. diff --git a/crypto/bn/asm/x86_64-gf2m.pl b/crypto/bn/asm/x86_64-gf2m.pl index 0181f52..0fd6e98 100644 --- a/crypto/bn/asm/x86_64-gf2m.pl +++ b/crypto/bn/asm/x86_64-gf2m.pl @@ -68,7 +68,7 @@ _mul_1x1: sar \$63,$i0 # broadcast 62nd bit lea (,$a1,4),$a4 and $b,$a - sar \$63,$i1 # boardcast 61st bit + sar \$63,$i1 # broadcast 61st bit mov $a,$hi # $a is $lo shl \$63,$lo and $b,$i0 diff --git a/crypto/bn/asm/x86_64-mont.pl b/crypto/bn/asm/x86_64-mont.pl index a4da3de..7e6e902 100755 --- a/crypto/bn/asm/x86_64-mont.pl +++ b/crypto/bn/asm/x86_64-mont.pl @@ -319,7 +319,7 @@ $code.=<<___; mov %rax,($rp,$i,8) # rp[i]=tp[i]-np[i] mov 8($ap,$i,8),%rax # tp[i+1] lea 1($i),$i # i++ - dec $j # doesnn't affect CF! + dec $j # doesn't affect CF! jnz .Lsub sbb \$0,%rax # handle upmost overflow bit @@ -750,7 +750,7 @@ $code.=<<___; mov 56($ap,$i,8), at ri[3] sbb 40($np,$i,8), at ri[1] lea 4($i),$i # i++ - dec $j # doesnn't affect CF! + dec $j # doesn't affect CF! jnz .Lsub4x mov @ri[0],0($rp,$i,8) # rp[i]=tp[i]-np[i] diff --git a/crypto/bn/asm/x86_64-mont5.pl b/crypto/bn/asm/x86_64-mont5.pl index 1666fbd..2635435 100755 --- a/crypto/bn/asm/x86_64-mont5.pl +++ b/crypto/bn/asm/x86_64-mont5.pl @@ -419,7 +419,7 @@ $code.=<<___; mov %rax,($rp,$i,8) # rp[i]=tp[i]-np[i] mov 8($ap,$i,8),%rax # tp[i+1] lea 1($i),$i # i++ - dec $j # doesnn't affect CF! + dec $j # doesn't affect CF! jnz .Lsub sbb \$0,%rax # handle upmost overflow bit @@ -2421,7 +2421,7 @@ my $N=$STRIDE/4; # should match cache line size $code.=<<___; movdqa 0(%rax),%xmm0 # 00000001000000010000000000000000 movdqa 16(%rax),%xmm1 # 00000002000000020000000200000002 - lea 88-112(%rsp,%r10),%r10 # place the mask after tp[num+1] (+ICache optimizaton) + lea 88-112(%rsp,%r10),%r10 # place the mask after tp[num+1] (+ICache optimization) lea 128($bp),$bptr # size optimization pshufd \$0,%xmm5,%xmm5 # broadcast index diff --git a/crypto/c64xpluscpuid.pl b/crypto/c64xpluscpuid.pl index 9efe120..b7b11d5 100644 --- a/crypto/c64xpluscpuid.pl +++ b/crypto/c64xpluscpuid.pl @@ -231,7 +231,7 @@ bus_loop1?: _OPENSSL_instrument_bus2: .asmfunc MV A6,B0 ; reassign max -|| MV B4,A6 ; reassing sizeof(output) +|| MV B4,A6 ; reassign sizeof(output) || MVK 0x00004030,A3 MV A4,B4 ; reassign output || MVK 0,A4 ; return value diff --git a/crypto/camellia/asm/cmllt4-sparcv9.pl b/crypto/camellia/asm/cmllt4-sparcv9.pl index 50bddfe..6396679 100644 --- a/crypto/camellia/asm/cmllt4-sparcv9.pl +++ b/crypto/camellia/asm/cmllt4-sparcv9.pl @@ -17,7 +17,7 @@ # Camellia for SPARC T4. # # As with AES below results [for aligned data] are virtually identical -# to critical path lenths for 3-cycle instruction latency: +# to critical path lengths for 3-cycle instruction latency: # # 128-bit key 192/256- # CBC encrypt 4.14/4.21(*) 5.46/5.52 @@ -25,7 +25,7 @@ # misaligned data. # # As with Intel AES-NI, question is if it's possible to improve -# performance of parallelizeable modes by interleaving round +# performance of parallelizable modes by interleaving round # instructions. In Camellia every instruction is dependent on # previous, which means that there is place for 2 additional ones # in between two dependent. Can we expect 3x performance improvement? diff --git a/crypto/chacha/asm/chacha-c64xplus.pl b/crypto/chacha/asm/chacha-c64xplus.pl index bdb3804..266401e 100755 --- a/crypto/chacha/asm/chacha-c64xplus.pl +++ b/crypto/chacha/asm/chacha-c64xplus.pl @@ -22,7 +22,7 @@ # faster than code generated by TI compiler. Compiler also disables # interrupts for some reason, thus making interrupt response time # dependent on input length. This module on the other hand is free -# from such limiation. +# from such limitation. $output=pop; open STDOUT,">$output"; diff --git a/crypto/des/asm/des-586.pl b/crypto/des/asm/des-586.pl index fe82d4a..2bcc54e 100644 --- a/crypto/des/asm/des-586.pl +++ b/crypto/des/asm/des-586.pl @@ -15,7 +15,7 @@ require "x86asm.pl"; require "cbc.pl"; require "desboth.pl"; -# base code is in microsft +# base code is in Microsoft # op dest, source # format. # diff --git a/crypto/des/asm/des_enc.m4 b/crypto/des/asm/des_enc.m4 index c1f6391..122a0fa 100644 --- a/crypto/des/asm/des_enc.m4 +++ b/crypto/des/asm/des_enc.m4 @@ -528,7 +528,7 @@ $4: ! parameter 3 1 for optional store to [in0] ! parameter 4 1 for load input/output address to local5/7 ! -! The final permutation logic switches the halfes, meaning that +! The final permutation logic switches the halves, meaning that ! left and right ends up the the registers originally used. define(fp_macro, { @@ -731,7 +731,7 @@ define(fp_ip_macro, { sll $4, 3, local2 xor local4, temp2, $2 - ! reload since used as temporar: + ! reload since used as temporary: ld [out2+280], out4 ! loop counter @@ -753,7 +753,7 @@ define(fp_ip_macro, { ! parameter 1 address ! parameter 2 destination left ! parameter 3 destination right -! parameter 4 temporar +! parameter 4 temporary ! parameter 5 label define(load_little_endian, { @@ -802,7 +802,7 @@ $5a: ! parameter 1 address ! parameter 2 destination left ! parameter 3 destination right -! parameter 4 temporar +! parameter 4 temporary ! parameter 4 label ! ! adds 8 to address @@ -927,7 +927,7 @@ $7.jmp.table: ! parameter 1 address ! parameter 2 source left ! parameter 3 source right -! parameter 4 temporar +! parameter 4 temporary define(store_little_endian, { @@ -1517,7 +1517,7 @@ DES_ncbc_encrypt: ! parameter 7 1 for mov in1 to in3 ! parameter 8 1 for mov in3 to in4 - ip_macro(in5, out5, out5, in5, in4, 2, 0, 1) ! include decryprion ks in4 + ip_macro(in5, out5, out5, in5, in4, 2, 0, 1) ! include decryption ks in4 fp_macro(out5, in5, 0, 1) ! 1 for input and output address to local5/7 @@ -1563,7 +1563,7 @@ DES_ncbc_encrypt: .size DES_ncbc_encrypt, .DES_ncbc_encrypt.end-DES_ncbc_encrypt -! void DES_ede3_cbc_encrypt(input, output, lenght, ks1, ks2, ks3, ivec, enc) +! void DES_ede3_cbc_encrypt(input, output, length, ks1, ks2, ks3, ivec, enc) ! ************************************************************************** @@ -1811,7 +1811,7 @@ DES_ede3_cbc_encrypt: .byte 240, 240, 240, 240, 244, 244, 244, 244 .byte 248, 248, 248, 248, 252, 252, 252, 252 - ! 5 numbers for initil/final permutation + ! 5 numbers for initial/final permutation .word 0x0f0f0f0f ! offset 256 .word 0x0000ffff ! 260 diff --git a/crypto/des/cfb_enc.c b/crypto/des/cfb_enc.c index 6c428ba..544392e 100644 --- a/crypto/des/cfb_enc.c +++ b/crypto/des/cfb_enc.c @@ -37,7 +37,7 @@ void DES_cfb_encrypt(const unsigned char *in, unsigned char *out, int numbits, unsigned int sh[4]; unsigned char *ovec = (unsigned char *)sh; - /* I kind of count that compiler optimizes away this assertioni, */ + /* I kind of count that compiler optimizes away this assertion, */ assert(sizeof(sh[0]) == 4); /* as this holds true for all, */ /* but 16-bit platforms... */ diff --git a/crypto/ec/asm/ecp_nistz256-armv4.pl b/crypto/ec/asm/ecp_nistz256-armv4.pl index 2314b75..c414334 100755 --- a/crypto/ec/asm/ecp_nistz256-armv4.pl +++ b/crypto/ec/asm/ecp_nistz256-armv4.pl @@ -233,7 +233,7 @@ __ecp_nistz256_add: @ if a+b >= modulus, subtract modulus. @ @ But since comparison implies subtraction, we subtract - @ modulus and then add it back if subraction borrowed. + @ modulus and then add it back if subtraction borrowed. subs $a0,$a0,#-1 sbcs $a1,$a1,#-1 @@ -1222,7 +1222,7 @@ __ecp_nistz256_add_self: @ if a+b >= modulus, subtract modulus. @ @ But since comparison implies subtraction, we subtract - @ modulus and then add it back if subraction borrowed. + @ modulus and then add it back if subtraction borrowed. subs $a0,$a0,#-1 sbcs $a1,$a1,#-1 diff --git a/crypto/ec/asm/ecp_nistz256-avx2.pl b/crypto/ec/asm/ecp_nistz256-avx2.pl index ed9018a..9fbc909 100755 --- a/crypto/ec/asm/ecp_nistz256-avx2.pl +++ b/crypto/ec/asm/ecp_nistz256-avx2.pl @@ -137,7 +137,7 @@ ___ { # This function receives a pointer to an array of four affine points -# (X, Y, <1>) and rearanges the data for AVX2 execution, while +# (X, Y, <1>) and rearranges the data for AVX2 execution, while # converting it to 2^29 radix redundant form my ($X0,$X1,$X2,$X3, $Y0,$Y1,$Y2,$Y3, @@ -289,7 +289,7 @@ ___ { ################################################################################ # This function receives a pointer to an array of four AVX2 formatted points -# (X, Y, Z) convert the data to normal representation, and rearanges the data +# (X, Y, Z) convert the data to normal representation, and rearranges the data my ($D0,$D1,$D2,$D3, $D4,$D5,$D6,$D7, $D8)=map("%ymm$_",(0..8)); my ($T0,$T1,$T2,$T3, $T4,$T5,$T6)=map("%ymm$_",(9..15)); diff --git a/crypto/ec/asm/ecp_nistz256-ppc64.pl b/crypto/ec/asm/ecp_nistz256-ppc64.pl index 70af6b6..0c3c186 100755 --- a/crypto/ec/asm/ecp_nistz256-ppc64.pl +++ b/crypto/ec/asm/ecp_nistz256-ppc64.pl @@ -696,7 +696,7 @@ __ecp_nistz256_add: # if a+b >= modulus, subtract modulus # # But since comparison implies subtraction, we subtract - # modulus and then add it back if subraction borrowed. + # modulus and then add it back if subtraction borrowed. subic $acc0,$acc0,-1 subfe $acc1,$poly1,$acc1 diff --git a/crypto/ec/asm/ecp_nistz256-sparcv9.pl b/crypto/ec/asm/ecp_nistz256-sparcv9.pl index ee11069..9af1fae 100755 --- a/crypto/ec/asm/ecp_nistz256-sparcv9.pl +++ b/crypto/ec/asm/ecp_nistz256-sparcv9.pl @@ -413,7 +413,7 @@ __ecp_nistz256_add: ! if a+b >= modulus, subtract modulus. ! ! But since comparison implies subtraction, we subtract - ! modulus and then add it back if subraction borrowed. + ! modulus and then add it back if subtraction borrowed. subcc @acc[0],-1, at acc[0] subccc @acc[1],-1, at acc[1] @@ -1592,7 +1592,7 @@ ___ ######################################################################## # Following subroutines are VIS3 counterparts of those above that # implement ones found in ecp_nistz256.c. Key difference is that they -# use 128-bit muliplication and addition with 64-bit carry, and in order +# use 128-bit multiplication and addition with 64-bit carry, and in order # to do that they perform conversion from uin32_t[8] to uint64_t[4] upon # entry and vice versa on return. # @@ -1977,7 +1977,7 @@ $code.=<<___; srlx $acc0,32,$t1 addxccc $acc3,$t2,$acc2 ! +=acc[0]*0xFFFFFFFF00000001 sub $acc0,$t0,$t2 ! acc0*0xFFFFFFFF00000001, low part - addxc %g0,$t3,$acc3 ! cant't overflow + addxc %g0,$t3,$acc3 ! can't overflow ___ } $code.=<<___; diff --git a/crypto/ec/ecdsa_ossl.c b/crypto/ec/ecdsa_ossl.c index ef91282..7118e43 100644 --- a/crypto/ec/ecdsa_ossl.c +++ b/crypto/ec/ecdsa_ossl.c @@ -157,7 +157,7 @@ static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, if (EC_GROUP_get_mont_data(group) != NULL) { /* * We want inverse in constant time, therefore we utilize the fact - * order must be prime and use Fermats Little Theorem instead. + * order must be prime and use Fermat's Little Theorem instead. */ if (!BN_set_word(X, 2)) { ECerr(EC_F_ECDSA_SIGN_SETUP, ERR_R_BN_LIB); diff --git a/crypto/ec/ecp_nistp224.c b/crypto/ec/ecp_nistp224.c index 7fda43f..820d5e0 100644 --- a/crypto/ec/ecp_nistp224.c +++ b/crypto/ec/ecp_nistp224.c @@ -79,7 +79,7 @@ typedef limb felem[4]; typedef widelimb widefelem[7]; /* - * Field element represented as a byte arrary. 28*8 = 224 bits is also the + * Field element represented as a byte array. 28*8 = 224 bits is also the * group order size for the elliptic curve, and we also use this type for * scalars for point multiplication. */ diff --git a/crypto/ec/ecp_oct.c b/crypto/ec/ecp_oct.c index 7b876cc..a5010bc 100644 --- a/crypto/ec/ecp_oct.c +++ b/crypto/ec/ecp_oct.c @@ -125,7 +125,7 @@ int ec_GFp_simple_set_compressed_coordinates(const EC_GROUP *group, EC_R_INVALID_COMPRESSION_BIT); else /* - * BN_mod_sqrt() should have cought this error (not a square) + * BN_mod_sqrt() should have caught this error (not a square) */ ECerr(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES, EC_R_INVALID_COMPRESSED_POINT); diff --git a/crypto/engine/README b/crypto/engine/README index 8daa1f7..0050b9e 100644 --- a/crypto/engine/README +++ b/crypto/engine/README @@ -161,7 +161,7 @@ actually qualitatively different depending on 'nid' (the "des_cbc" EVP_CIPHER is not an interoperable implementation of "aes_256_cbc"), RSA_METHODs are necessarily interoperable and don't have different flavours, only different implementations. In other words, the ENGINE_TABLE for RSA will either be empty, -or will have a single ENGING_PILE hashed to by the 'nid' 1 and that pile +or will have a single ENGINE_PILE hashed to by the 'nid' 1 and that pile represents ENGINEs that implement the single "type" of RSA there is. Cleanup - the registration and unregistration may pose questions about how @@ -188,7 +188,7 @@ state will be unchanged. Thus, no cleanup is required unless registration takes place. ENGINE_cleanup() will simply iterate across a list of registered cleanup callbacks calling each in turn, and will then internally delete its own storage (a STACK). When a cleanup callback is next registered (eg. if the cleanup() is -part of a gracefull restart and the application wants to cleanup all state then +part of a graceful restart and the application wants to cleanup all state then start again), the internal STACK storage will be freshly allocated. This is much the same as the situation in the ENGINE_TABLE instantiations ... NULL is the initialised state, so only modification operations (not queries) will cause that @@ -204,7 +204,7 @@ exists) - the idea of providing an ENGINE_cpy() function probably wasn't a good one and now certainly doesn't make sense in any generalised way. Some of the RSA, DSA, DH, and RAND functions that were fiddled during the original ENGINE changes have now, as a consequence, been reverted back. This is because the -hooking of ENGINE is now automatic (and passive, it can interally use a NULL +hooking of ENGINE is now automatic (and passive, it can internally use a NULL ENGINE pointer to simply ignore ENGINE from then on). Hell, that should be enough for now ... comments welcome. diff --git a/crypto/include/internal/aria.h b/crypto/include/internal/aria.h index 0ba0939..0738271 100644 --- a/crypto/include/internal/aria.h +++ b/crypto/include/internal/aria.h @@ -8,7 +8,7 @@ * https://www.openssl.org/source/license.html */ - /* Copyright (c) 2017 National Security Resarch Institute. All rights reserved. */ + /* Copyright (c) 2017 National Security Research Institute. All rights reserved. */ #ifndef HEADER_ARIA_H # define HEADER_ARIA_H @@ -22,7 +22,7 @@ # define ARIA_ENCRYPT 1 # define ARIA_DECRYPT 0 -# define ARIA_BLOCK_SIZE 16 /* Size of each encryption/decription block */ +# define ARIA_BLOCK_SIZE 16 /* Size of each encryption/decryption block */ # define ARIA_MAX_KEYS 17 /* Number of keys needed in the worst case */ # ifdef __cplusplus diff --git a/crypto/include/internal/evp_int.h b/crypto/include/internal/evp_int.h index f409400..562ac42 100644 --- a/crypto/include/internal/evp_int.h +++ b/crypto/include/internal/evp_int.h @@ -396,7 +396,7 @@ void openssl_add_all_digests_int(void); void evp_cleanup_int(void); void evp_app_cleanup_int(void); -/* Pulling defines out of C soure files */ +/* Pulling defines out of C source files */ #define EVP_RC4_KEY_SIZE 16 #ifndef TLS1_1_VERSION diff --git a/crypto/modes/asm/ghash-ia64.pl b/crypto/modes/asm/ghash-ia64.pl index 81e75f7..eb9ded9 100755 --- a/crypto/modes/asm/ghash-ia64.pl +++ b/crypto/modes/asm/ghash-ia64.pl @@ -156,7 +156,7 @@ $code.=<<___; ___ ###################################################################### -# "528B" (well, "512B" actualy) streamed GHASH +# "528B" (well, "512B" actually) streamed GHASH # $Xip="in0"; $Htbl="in1"; diff --git a/crypto/modes/asm/ghash-parisc.pl b/crypto/modes/asm/ghash-parisc.pl index 1d62545..fef2db1 100644 --- a/crypto/modes/asm/ghash-parisc.pl +++ b/crypto/modes/asm/ghash-parisc.pl @@ -705,7 +705,7 @@ my $depd = sub { my ($mod,$args) = @_; my $orig = "depd$mod\t$args"; - # I only have ",z" completer, it's impicitly encoded... + # I only have ",z" completer, it's implicitly encoded... if ($args =~ /%r([0-9]+),([0-9]+),([0-9]+),%r([0-9]+)/) # format 16 { my $opcode=(0x3c<<26)|($4<<21)|($1<<16); my $cpos=63-$2; diff --git a/crypto/modes/asm/ghash-x86.pl b/crypto/modes/asm/ghash-x86.pl index e9d0d0f..bcbe6e3 100644 --- a/crypto/modes/asm/ghash-x86.pl +++ b/crypto/modes/asm/ghash-x86.pl @@ -103,7 +103,7 @@ # # Does it make sense to increase Naggr? To start with it's virtually # impossible in 32-bit mode, because of limited register bank -# capacity. Otherwise improvement has to be weighed agiainst slower +# capacity. Otherwise improvement has to be weighed against slower # setup, as well as code size and complexity increase. As even # optimistic estimate doesn't promise 30% performance improvement, # there are currently no plans to increase Naggr. diff --git a/crypto/modes/asm/ghashp8-ppc.pl b/crypto/modes/asm/ghashp8-ppc.pl index f0598cb..45c6438 100755 --- a/crypto/modes/asm/ghashp8-ppc.pl +++ b/crypto/modes/asm/ghashp8-ppc.pl @@ -23,7 +23,7 @@ # Relative comparison is therefore more informative. This initial # version is ~2.1x slower than hardware-assisted AES-128-CTR, ~12x # faster than "4-bit" integer-only compiler-generated 64-bit code. -# "Initial version" means that there is room for futher improvement. +# "Initial version" means that there is room for further improvement. # May 2016 # diff --git a/crypto/modes/asm/ghashv8-armx.pl b/crypto/modes/asm/ghashv8-armx.pl index c7ac7f6..a2b0db2 100644 --- a/crypto/modes/asm/ghashv8-armx.pl +++ b/crypto/modes/asm/ghashv8-armx.pl @@ -206,13 +206,13 @@ $code.=<<___; @ loaded value would have @ to be rotated in order to @ make it appear as in - @ alorithm specification + @ algorithm specification subs $len,$len,#32 @ see if $len is 32 or larger mov $inc,#16 @ $inc is used as post- @ increment for input pointer; @ as loop is modulo-scheduled @ $inc is zeroed just in time - @ to preclude oversteping + @ to preclude overstepping @ inp[len], which means that @ last block[s] are actually @ loaded twice, but last @@ -370,7 +370,7 @@ if ($flavour =~ /64/) { ######## 64-bit code s/\bq([0-9]+)\b/"v".($1<8?$1:$1+8).".16b"/geo; # old->new registers s/@\s/\/\//o; # old->new style commentary - # fix up remainig legacy suffixes + # fix up remaining legacy suffixes s/\.[ui]?8(\s)/$1/o; s/\.[uis]?32//o and s/\.16b/\.4s/go; m/\.p64/o and s/\.16b/\.1q/o; # 1st pmull argument @@ -410,7 +410,7 @@ if ($flavour =~ /64/) { ######## 64-bit code s/\bv([0-9])\.[12468]+[bsd]\b/q$1/go; # new->old registers s/\/\/\s?/@ /o; # new->old style commentary - # fix up remainig new-style suffixes + # fix up remaining new-style suffixes s/\],#[0-9]+/]!/o; s/cclr\s+([^,]+),\s*([a-z]+)/mov$2 $1,#0/o or diff --git a/crypto/objects/README b/crypto/objects/README index cb1d216..700f9c5 100644 --- a/crypto/objects/README +++ b/crypto/objects/README @@ -16,7 +16,7 @@ The basic syntax for adding an object is as follows: create the C macros SN_base, LN_base, NID_base and OBJ_base. Note that if the base name contains spaces, dashes or periods, - those will be converte to underscore. + those will be converted to underscore. Then there are some extra commands: diff --git a/crypto/objects/objects.txt b/crypto/objects/objects.txt index bbef44e..87c2683 100644 --- a/crypto/objects/objects.txt +++ b/crypto/objects/objects.txt @@ -855,7 +855,7 @@ internet 6 : snmpv2 : SNMPv2 # Documents refer to "internet 7" as "mail". This however leads to ambiguities # with RFC2798, Section 9.1.3, where "mail" is defined as the short name for # rfc822Mailbox. The short name is therefore here left out for a reason. -# Subclasses of "mail", e.g. "MIME MHS" don't consitute a problem, as +# Subclasses of "mail", e.g. "MIME MHS" don't constitute a problem, as # references are realized via long name "Mail" (with capital M). internet 7 : : Mail @@ -1502,7 +1502,7 @@ ISO-US 10046 2 1 : dhpublicnumber : X9.42 DH # RFC 5639 curve OIDs (see http://www.ietf.org/rfc/rfc5639.txt) # versionOne OBJECT IDENTIFIER ::= { -# iso(1) identifified-organization(3) teletrust(36) algorithm(3) +# iso(1) identified-organization(3) teletrust(36) algorithm(3) # signature-algorithm(3) ecSign(2) ecStdCurvesAndGeneration(8) # ellipticCurve(1) 1 } 1 3 36 3 3 2 8 1 1 1 : brainpoolP160r1 diff --git a/crypto/perlasm/x86_64-xlate.pl b/crypto/perlasm/x86_64-xlate.pl index 645be91..eac21c1 100755 --- a/crypto/perlasm/x86_64-xlate.pl +++ b/crypto/perlasm/x86_64-xlate.pl @@ -531,7 +531,7 @@ my %globals; ); # Following constants are defined in x86_64 ABI supplement, for - # example avaiable at https://www.uclibc.org/docs/psABI-x86_64.pdf, + # example available at https://www.uclibc.org/docs/psABI-x86_64.pdf, # see section 3.7 "Stack Unwind Algorithm". my %DW_reg_idx = ( "%rax"=>0, "%rdx"=>1, "%rcx"=>2, "%rbx"=>3, @@ -544,7 +544,7 @@ my %globals; # [us]leb128 format is variable-length integer representation base # 2^128, with most significant bit of each byte being 0 denoting - # *last* most significat digit. See "Variable Length Data" in the + # *last* most significant digit. See "Variable Length Data" in the # DWARF specification, numbered 7.6 at least in versions 3 and 4. sub sleb128 { use integer; # get right shift extend sign @@ -1427,6 +1427,6 @@ close STDOUT; # # (*) Note that we're talking about run-time, not debug-time. Lack of # unwind information makes debugging hard on both Windows and -# Unix. "Unlike" referes to the fact that on Unix signal handler +# Unix. "Unlike" refers to the fact that on Unix signal handler # will always be invoked, core dumped and appropriate exit code # returned to parent (for user notification). diff --git a/crypto/poly1305/asm/poly1305-x86.pl b/crypto/poly1305/asm/poly1305-x86.pl index b6f09bf..ec1efd9 100755 --- a/crypto/poly1305/asm/poly1305-x86.pl +++ b/crypto/poly1305/asm/poly1305-x86.pl @@ -730,7 +730,7 @@ my $extra = shift; &movdqa ($T0,$T1); # -> base 2^26 ... &pand ($T1,$MASK); - &paddd ($D0,$T1); # ... and accumuate + &paddd ($D0,$T1); # ... and accumulate &movdqa ($T1,$T0); &psrlq ($T0,26); diff --git a/crypto/poly1305/asm/poly1305-x86_64.pl b/crypto/poly1305/asm/poly1305-x86_64.pl index 1faa6eb..4482d39 100755 --- a/crypto/poly1305/asm/poly1305-x86_64.pl +++ b/crypto/poly1305/asm/poly1305-x86_64.pl @@ -298,7 +298,7 @@ poly1305_emit: mov %r9,%rcx adc \$0,%r9 adc \$0,%r10 - shr \$2,%r10 # did 130-bit value overfow? + shr \$2,%r10 # did 130-bit value overflow? cmovnz %r8,%rax cmovnz %r9,%rcx @@ -1403,7 +1403,7 @@ poly1305_emit_avx: mov %r9,%rcx adc \$0,%r9 adc \$0,%r10 - shr \$2,%r10 # did 130-bit value overfow? + shr \$2,%r10 # did 130-bit value overflow? cmovnz %r8,%rax cmovnz %r9,%rcx @@ -3734,7 +3734,7 @@ poly1305_emit_base2_44: mov %r9,%rcx adc \$0,%r9 adc \$0,%r10 - shr \$2,%r10 # did 130-bit value overfow? + shr \$2,%r10 # did 130-bit value overflow? cmovnz %r8,%rax cmovnz %r9,%rcx diff --git a/crypto/rc4/asm/rc4-586.pl b/crypto/rc4/asm/rc4-586.pl index fdfa309..8c5cf87 100644 --- a/crypto/rc4/asm/rc4-586.pl +++ b/crypto/rc4/asm/rc4-586.pl @@ -134,7 +134,7 @@ if ($alt=0) { push (@XX,shift(@XX)) if ($i>=0); } } else { - # Using pinsrw here improves performane on Intel CPUs by 2-3%, but + # Using pinsrw here improves performance on Intel CPUs by 2-3%, but # brings down AMD by 7%... $RC4_loop_mmx = sub { my $i=shift; diff --git a/crypto/rc4/asm/rc4-x86_64.pl b/crypto/rc4/asm/rc4-x86_64.pl index 0e28314..1a9cc47 100755 --- a/crypto/rc4/asm/rc4-x86_64.pl +++ b/crypto/rc4/asm/rc4-x86_64.pl @@ -88,7 +88,7 @@ # The only code path that was not modified is P4-specific one. Non-P4 # Intel code path optimization is heavily based on submission by Maxim # Perminov, Maxim Locktyukhin and Jim Guilford of Intel. I've used -# some of the ideas even in attempt to optmize the original RC4_INT +# some of the ideas even in attempt to optimize the original RC4_INT # code path... Current performance in cycles per processed byte (less # is better) and improvement coefficients relative to previous # version of this module are: diff --git a/crypto/rsa/rsa_pmeth.c b/crypto/rsa/rsa_pmeth.c index a23d428..5e2df3e 100644 --- a/crypto/rsa/rsa_pmeth.c +++ b/crypto/rsa/rsa_pmeth.c @@ -790,7 +790,7 @@ static int pkey_pss_init(EVP_PKEY_CTX *ctx) if (!rsa_pss_get_param(rsa->pss, &md, &mgf1md, &min_saltlen)) return 0; - /* See if minumum salt length exceeds maximum possible */ + /* See if minimum salt length exceeds maximum possible */ max_saltlen = RSA_size(rsa) - EVP_MD_size(md); if ((RSA_bits(rsa) & 0x7) == 1) max_saltlen--; diff --git a/crypto/sha/asm/sha1-586.pl b/crypto/sha/asm/sha1-586.pl index c6c977a..ca37639 100644 --- a/crypto/sha/asm/sha1-586.pl +++ b/crypto/sha/asm/sha1-586.pl @@ -35,7 +35,7 @@ # P4 +85%(!) +45% # # As you can see Pentium came out as looser:-( Yet I reckoned that -# improvement on P4 outweights the loss and incorporate this +# improvement on P4 outweighs the loss and incorporate this # re-tuned code to 0.9.7 and later. # ---------------------------------------------------------------- @@ -549,7 +549,7 @@ for($i=0;$i<20-4;$i+=2) { # being implemented in SSSE3). Once 8 quadruples or 32 elements are # collected, it switches to routine proposed by Max Locktyukhin. # -# Calculations inevitably require temporary reqisters, and there are +# Calculations inevitably require temporary registers, and there are # no %xmm registers left to spare. For this reason part of the ring # buffer, X[2..4] to be specific, is offloaded to 3 quadriples ring # buffer on the stack. Keep in mind that X[2] is alias X[-6], X[3] - diff --git a/crypto/sha/asm/sha1-mb-x86_64.pl b/crypto/sha/asm/sha1-mb-x86_64.pl index 56e1529..443b649 100644 --- a/crypto/sha/asm/sha1-mb-x86_64.pl +++ b/crypto/sha/asm/sha1-mb-x86_64.pl @@ -444,7 +444,7 @@ for(;$i<80;$i++) { &BODY_20_39($i, at V); unshift(@V,pop(@V)); } $code.=<<___; movdqa (%rbx), at Xi[0] # pull counters mov \$1,%ecx - cmp 4*0(%rbx),%ecx # examinte counters + cmp 4*0(%rbx),%ecx # examine counters pxor $t2,$t2 cmovge $Tbl, at ptr[0] # cancel input cmp 4*1(%rbx),%ecx @@ -1508,10 +1508,10 @@ avx2_handler: mov -48(%rax),%r15 mov %rbx,144($context) # restore context->Rbx mov %rbp,160($context) # restore context->Rbp - mov %r12,216($context) # restore cotnext->R12 - mov %r13,224($context) # restore cotnext->R13 - mov %r14,232($context) # restore cotnext->R14 - mov %r15,240($context) # restore cotnext->R15 + mov %r12,216($context) # restore context->R12 + mov %r13,224($context) # restore context->R13 + mov %r14,232($context) # restore context->R14 + mov %r15,240($context) # restore context->R15 lea -56-10*16(%rax),%rsi lea 512($context),%rdi # &context.Xmm6 diff --git a/crypto/sha/asm/sha1-x86_64.pl b/crypto/sha/asm/sha1-x86_64.pl index 8b7bbfc..60819f6 100755 --- a/crypto/sha/asm/sha1-x86_64.pl +++ b/crypto/sha/asm/sha1-x86_64.pl @@ -1984,9 +1984,9 @@ ssse3_handler: mov -40(%rax),%r14 mov %rbx,144($context) # restore context->Rbx mov %rbp,160($context) # restore context->Rbp - mov %r12,216($context) # restore cotnext->R12 - mov %r13,224($context) # restore cotnext->R13 - mov %r14,232($context) # restore cotnext->R14 + mov %r12,216($context) # restore context->R12 + mov %r13,224($context) # restore context->R13 + mov %r14,232($context) # restore context->R14 .Lcommon_seh_tail: mov 8(%rax),%rdi diff --git a/crypto/sha/asm/sha256-586.pl b/crypto/sha/asm/sha256-586.pl index bc25b2d..4883072 100644 --- a/crypto/sha/asm/sha256-586.pl +++ b/crypto/sha/asm/sha256-586.pl @@ -18,7 +18,7 @@ # # Performance improvement over compiler generated code varies from # 10% to 40% [see below]. Not very impressive on some ?-archs, but -# it's 5 times smaller and optimizies amount of writes. +# it's 5 times smaller and optimizes amount of writes. # # May 2012. # diff --git a/crypto/sha/asm/sha256-mb-x86_64.pl b/crypto/sha/asm/sha256-mb-x86_64.pl index 24276f9..73978db 100644 --- a/crypto/sha/asm/sha256-mb-x86_64.pl +++ b/crypto/sha/asm/sha256-mb-x86_64.pl @@ -1508,10 +1508,10 @@ avx2_handler: mov -48(%rax),%r15 mov %rbx,144($context) # restore context->Rbx mov %rbp,160($context) # restore context->Rbp - mov %r12,216($context) # restore cotnext->R12 - mov %r13,224($context) # restore cotnext->R13 - mov %r14,232($context) # restore cotnext->R14 - mov %r15,240($context) # restore cotnext->R15 + mov %r12,216($context) # restore context->R12 + mov %r13,224($context) # restore context->R13 + mov %r14,232($context) # restore context->R14 + mov %r15,240($context) # restore context->R15 lea -56-10*16(%rax),%rsi lea 512($context),%rdi # &context.Xmm6 diff --git a/crypto/sha/asm/sha512-586.pl b/crypto/sha/asm/sha512-586.pl index 35006e8..867ce30 100644 --- a/crypto/sha/asm/sha512-586.pl +++ b/crypto/sha/asm/sha512-586.pl @@ -42,7 +42,7 @@ # (*) whichever best applicable. # (**) x86_64 assembler performance is presented for reference # purposes, the results are for integer-only code. -# (***) paddq is increadibly slow on Atom. +# (***) paddq is incredibly slow on Atom. # # IALU code-path is optimized for elder Pentiums. On vanilla Pentium # performance improvement over compiler generated code reaches ~60%, diff --git a/crypto/sha/asm/sha512-armv8.pl b/crypto/sha/asm/sha512-armv8.pl index c55efb3..88ad44e 100644 --- a/crypto/sha/asm/sha512-armv8.pl +++ b/crypto/sha/asm/sha512-armv8.pl @@ -35,7 +35,7 @@ # on Cortex-A53 (or by 4 cycles per round). # (***) Super-impressive coefficients over gcc-generated code are # indication of some compiler "pathology", most notably code -# generated with -mgeneral-regs-only is significanty faster +# generated with -mgeneral-regs-only is significantly faster # and the gap is only 40-90%. # # October 2016. diff --git a/crypto/sha/asm/sha512-parisc.pl b/crypto/sha/asm/sha512-parisc.pl index 1469bed..5a082ba 100755 --- a/crypto/sha/asm/sha512-parisc.pl +++ b/crypto/sha/asm/sha512-parisc.pl @@ -773,7 +773,7 @@ foreach (split("\n",$code)) { s/shd\s+(%r[0-9]+),(%r[0-9]+),([0-9]+)/ $3>31 ? sprintf("shd\t%$2,%$1,%d",$3-32) # rotation for >=32 : sprintf("shd\t%$1,%$2,%d",$3)/e or - # translate made up instructons: _ror, _shr, _align, _shl + # translate made up instructions: _ror, _shr, _align, _shl s/_ror(\s+)(%r[0-9]+),/ ($SZ==4 ? "shd" : "shrpd")."$1$2,$2,"/e or diff --git a/crypto/sha/asm/sha512-ppc.pl b/crypto/sha/asm/sha512-ppc.pl index fe95b01..71699f6 100755 --- a/crypto/sha/asm/sha512-ppc.pl +++ b/crypto/sha/asm/sha512-ppc.pl @@ -26,7 +26,7 @@ # # (*) 64-bit code in 32-bit application context, which actually is # on TODO list. It should be noted that for safe deployment in -# 32-bit *mutli-threaded* context asyncronous signals should be +# 32-bit *multi-threaded* context asynchronous signals should be # blocked upon entry to SHA512 block routine. This is because # 32-bit signaling procedure invalidates upper halves of GPRs. # Context switch procedure preserves them, but not signaling:-( diff --git a/crypto/sha/asm/sha512p8-ppc.pl b/crypto/sha/asm/sha512p8-ppc.pl index 5457c4a..93dfef2 100755 --- a/crypto/sha/asm/sha512p8-ppc.pl +++ b/crypto/sha/asm/sha512p8-ppc.pl @@ -25,7 +25,7 @@ # sha1-ppc.pl and 1.6x slower than aes-128-cbc. Another interesting # result is degree of computational resources' utilization. POWER8 is # "massively multi-threaded chip" and difference between single- and -# maximum multi-process benchmark results tells that utlization is +# maximum multi-process benchmark results tells that utilization is # whooping 94%. For sha512-ppc.pl we get [not unimpressive] 84% and # for sha1-ppc.pl - 73%. 100% means that multi-process result equals # to single-process one, given that all threads end up on the same diff --git a/crypto/sha/keccak1600.c b/crypto/sha/keccak1600.c index d925734..e722348 100644 --- a/crypto/sha/keccak1600.c +++ b/crypto/sha/keccak1600.c @@ -1055,7 +1055,7 @@ static uint64_t BitDeinterleave(uint64_t Ai) * as blocksize. It is commonly (1600 - 256*n)/8, e.g. 168, 136, 104, * 72, but can also be (1600 - 448)/8 = 144. All this means that message * padding and intermediate sub-block buffering, byte- or bitwise, is - * caller's reponsibility. + * caller's responsibility. */ size_t SHA3_absorb(uint64_t A[5][5], const unsigned char *inp, size_t len, size_t r) diff --git a/crypto/sha/sha_locl.h b/crypto/sha/sha_locl.h index 93b0f1a..4e5a090 100644 --- a/crypto/sha/sha_locl.h +++ b/crypto/sha/sha_locl.h @@ -68,7 +68,7 @@ int HASH_INIT(SHA_CTX *c) /* * As pointed out by Wei Dai, F() below can be simplified to the code in - * F_00_19. Wei attributes these optimisations to Peter Gutmann's SHS code, + * F_00_19. Wei attributes these optimizations to Peter Gutmann's SHS code, * and he attributes it to Rich Schroeppel. * #define F(x,y,z) (((x) & (y)) | ((~(x)) & (z))) * I've just become aware of another tweak to be made, again from Wei Dai, diff --git a/crypto/x86cpuid.pl b/crypto/x86cpuid.pl index 1266d76..08c129a 100644 --- a/crypto/x86cpuid.pl +++ b/crypto/x86cpuid.pl @@ -110,7 +110,7 @@ for (@ARGV) { $sse2=1 if (/-DOPENSSL_IA32_SSE2/); } &cmp ("ebp",0); &jne (&label("notintel")); &or ("edx",1<<30); # set reserved bit#30 on Intel CPUs - &and (&HB("eax"),15); # familiy ID + &and (&HB("eax"),15); # family ID &cmp (&HB("eax"),15); # P4? &jne (&label("notintel")); &or ("edx",1<<20); # set reserved bit#20 to engage RC4_CHAR diff --git a/demos/bio/cmod.cnf b/demos/bio/cmod.cnf index 4c45dfb..39ac54e 100644 --- a/demos/bio/cmod.cnf +++ b/demos/bio/cmod.cnf @@ -5,7 +5,7 @@ testapp = test_sect [test_sect] -# list of confuration modules +# list of configuration modules # SSL configuration module ssl_conf = ssl_sect diff --git a/engines/e_afalg.c b/engines/e_afalg.c index 2f5ee4c..982a53d 100644 --- a/engines/e_afalg.c +++ b/engines/e_afalg.c @@ -145,7 +145,7 @@ static int afalg_setup_async_event_notification(afalg_aio *aio) ALG_WARN("%s: ASYNC_get_wait_ctx error", __func__); return 0; } - /* Get waitfd from ASYNC_WAIT_CTX if it is alreday set */ + /* Get waitfd from ASYNC_WAIT_CTX if it is already set */ ret = ASYNC_WAIT_CTX_get_fd(waitctx, engine_afalg_id, &aio->efd, &custom); if (ret == 0) { diff --git a/include/openssl/engine.h b/include/openssl/engine.h index 760281e..9f59757 100644 --- a/include/openssl/engine.h +++ b/include/openssl/engine.h @@ -401,7 +401,7 @@ int ENGINE_register_complete(ENGINE *e); int ENGINE_register_all_complete(void); /* - * Send parametrised control commands to the engine. The possibilities to + * Send parameterised control commands to the engine. The possibilities to * send down an integer, a pointer to data or a function pointer are * provided. Any of the parameters may or may not be NULL, depending on the * command number. In actuality, this function only requires a structural diff --git a/include/openssl/ui.h b/include/openssl/ui.h index a024674..1da1ccb 100644 --- a/include/openssl/ui.h +++ b/include/openssl/ui.h @@ -181,7 +181,7 @@ int UI_get_result_length(UI *ui, int i); int UI_process(UI *ui); /* - * Give a user interface parametrised control commands. This can be used to + * Give a user interface parameterised control commands. This can be used to * send down an integer, a data pointer or a function pointer, as well as be * used to get information from a UI. */ diff --git a/ms/segrenam.pl b/ms/segrenam.pl index 372444a..353a0ef 100755 --- a/ms/segrenam.pl +++ b/ms/segrenam.pl @@ -51,7 +51,7 @@ foreach (@files) { # read IMAGE_FILE_HEADER sysread(FD,$coff,20)==20 || die "$file is too short"; ($Machine,$NumberOfSections,$TimeDateStamp, - $PointerToSymbolTable,$NumberOfSysmbols, + $PointerToSymbolTable,$NumberOfSymbols, $SizeOfOptionalHeader,$Characteristics)=unpack("SSIIISS",$coff); # skip over IMAGE_OPTIONAL_HEADER diff --git a/ssl/ssl_locl.h b/ssl/ssl_locl.h index 0acb39a..5e1426a 100644 --- a/ssl/ssl_locl.h +++ b/ssl/ssl_locl.h @@ -1494,7 +1494,7 @@ typedef struct ssl3_state_st { uint16_t *peer_sigalgs; /* Size of above array */ size_t peer_sigalgslen; - /* Sigalg peer actualy uses */ + /* Sigalg peer actually uses */ const SIGALG_LOOKUP *peer_sigalg; /* * Set if corresponding CERT_PKEY can be used with current diff --git a/test/README.external b/test/README.external index ab0f7c2..f836b1b 100644 --- a/test/README.external +++ b/test/README.external @@ -127,7 +127,7 @@ explicitly run (with more debugging): $ VERBOSE=1 make TESTS=test_external_krb5 test Test-failures suppressions -------------------------- +-------------------------- krb5 will automatically adapt its test suite to account for the configuration of your system. Certain tests may require more installed packages to run. No diff --git a/test/build.info b/test/build.info index 0698668..cbdc0d9 100644 --- a/test/build.info +++ b/test/build.info @@ -18,7 +18,7 @@ IF[{- !$disabled{tests} -}] DEPEND[libtestutil.a]=../libcrypto # Special hack for descrip.mms to include the MAIN object module - # explicitely. This will only be done if there isn't a MAIN in the + # explicitly. This will only be done if there isn't a MAIN in the # program's object modules already. BEGINRAW[descrip.mms] INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN diff --git a/test/certs/mkcert.sh b/test/certs/mkcert.sh index 58feed7..7048f27 100755 --- a/test/certs/mkcert.sh +++ b/test/certs/mkcert.sh @@ -178,11 +178,11 @@ genpc() { -set_serial 2 -days "${DAYS}" } -# Usage: $0 genalt keyname certname eekeyname eecertname alt1 alt2 ... +# Usage: $0 geneealt keyname certname eekeyname eecertname alt1 alt2 ... # # Note: takes csr on stdin, so must be used with $0 req like this: # -# $0 req keyname dn | $0 genalt keyname certname eekeyname eecertname alt ... +# $0 req keyname dn | $0 geneealt keyname certname eekeyname eecertname alt ... geneealt() { local key=$1; shift local cert=$1; shift diff --git a/test/pkits-test.pl b/test/pkits-test.pl index 41444f1..2b859b2 100644 --- a/test/pkits-test.pl +++ b/test/pkits-test.pl @@ -80,7 +80,7 @@ my @testlists = ( [ "4.4.7", "Valid Two CRLs Test7", 0 ], # The test document suggests these should return certificate revoked... - # Subsquent discussion has concluded they should not due to unhandle + # Subsequent discussion has concluded they should not due to unhandle # critical CRL extensions. [ "4.4.8", "Invalid Unknown CRL Entry Extension Test8", 36 ], [ "4.4.9", "Invalid Unknown CRL Extension Test9", 36 ], @@ -705,7 +705,7 @@ my @testlists = ( [ "4.14.29", "Valid cRLIssuer Test29", 0 ], # Although this test is valid it has a circular dependency. As a result - # an attempt is made to reursively checks a CRL path and rejected due to + # an attempt is made to recursively checks a CRL path and rejected due to # a CRL path validation error. PKITS notes suggest this test does not # need to be run due to this issue. [ "4.14.30", "Valid cRLIssuer Test30", 54 ], diff --git a/test/recipes/25-test_verify.t b/test/recipes/25-test_verify.t index 4d3e896..a196129 100644 --- a/test/recipes/25-test_verify.t +++ b/test/recipes/25-test_verify.t @@ -322,13 +322,13 @@ ok(!verify("badalt7-cert", "sslserver", ["root-cert"], ["ncca1-cert"], ), "Name Constraints CN BMPSTRING hostname not permitted"); ok(!verify("badalt8-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ), - "Name constaints nested DNS name not permitted 1"); + "Name constraints nested DNS name not permitted 1"); ok(!verify("badalt9-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ), - "Name constaints nested DNS name not permitted 2"); + "Name constraints nested DNS name not permitted 2"); ok(!verify("badalt10-cert", "sslserver", ["root-cert"], ["ncca1-cert", "ncca3-cert"], ), - "Name constaints nested DNS name excluded"); + "Name constraints nested DNS name excluded"); ok(verify("ee-pss-sha1-cert", "sslserver", ["root-cert"], ["ca-cert"], ), "Certificate PSS signature using SHA1"); diff --git a/test/recipes/70-test_key_share.t b/test/recipes/70-test_key_share.t index 62ab66c..ae0a2b0 100644 --- a/test/recipes/70-test_key_share.t +++ b/test/recipes/70-test_key_share.t @@ -168,7 +168,7 @@ $proxy->start(); ok(TLSProxy::Message->success() && ($selectedgroupid == X25519), "Multiple acceptable key_shares (part 2)"); -#Test 15: Server sends key_share that wasn't offerred should fail +#Test 15: Server sends key_share that wasn't offered should fail $proxy->clear(); $testtype = SELECT_X25519; $proxy->clientflags("-curves P-256"); diff --git a/test/recipes/70-test_sslmessages.t b/test/recipes/70-test_sslmessages.t index 6aab5af..5ddf384 100644 --- a/test/recipes/70-test_sslmessages.t +++ b/test/recipes/70-test_sslmessages.t @@ -221,7 +221,7 @@ $proxy->reneg(1); $proxy->start(); checkhandshake($proxy, checkhandshake::RENEG_HANDSHAKE, checkhandshake::DEFAULT_EXTENSIONS, - "Rengotiation handshake test"); + "Renegotiation handshake test"); #Test 8: Server name handshake (no client request) $proxy->clear(); diff --git a/test/recipes/70-test_sslrecords.t b/test/recipes/70-test_sslrecords.t index bac738c..ef46792 100644 --- a/test/recipes/70-test_sslrecords.t +++ b/test/recipes/70-test_sslrecords.t @@ -180,7 +180,7 @@ SKIP: { $boundary_test_type = DATA_AFTER_SERVER_HELLO; $proxy->filter(\¬_on_record_boundary); $proxy->start(); - ok(TLSProxy::Message->fail(), "Record not on bounday in TLS1.3 (ServerHello)"); + ok(TLSProxy::Message->fail(), "Record not on boundary in TLS1.3 (ServerHello)"); #Test 17: Sending a Finished which doesn't end on a record boundary # should fail @@ -188,7 +188,7 @@ SKIP: { $boundary_test_type = DATA_AFTER_FINISHED; $proxy->filter(\¬_on_record_boundary); $proxy->start(); - ok(TLSProxy::Message->fail(), "Record not on bounday in TLS1.3 (Finished)"); + ok(TLSProxy::Message->fail(), "Record not on boundary in TLS1.3 (Finished)"); #Test 18: Sending a KeyUpdate which doesn't end on a record boundary # should fail @@ -196,7 +196,7 @@ SKIP: { $boundary_test_type = DATA_AFTER_KEY_UPDATE; $proxy->filter(\¬_on_record_boundary); $proxy->start(); - ok(TLSProxy::Message->fail(), "Record not on bounday in TLS1.3 (KeyUpdate)"); + ok(TLSProxy::Message->fail(), "Record not on boundary in TLS1.3 (KeyUpdate)"); } diff --git a/test/recipes/70-test_tls13kexmodes.t b/test/recipes/70-test_tls13kexmodes.t index 3f3cfaf..97cbf76 100644 --- a/test/recipes/70-test_tls13kexmodes.t +++ b/test/recipes/70-test_tls13kexmodes.t @@ -137,7 +137,7 @@ use constant { EMPTY_EXTENSION => 1, NON_DHE_KEX_MODE_ONLY => 2, DHE_KEX_MODE_ONLY => 3, - UNKNONW_KEX_MODES => 4, + UNKNOWN_KEX_MODES => 4, BOTH_KEX_MODES => 5 }; @@ -207,7 +207,7 @@ checkhandshake($proxy, checkhandshake::RESUME_HANDSHAKE, #Test 6: Attempt a resume with only unrecognised kex modes. Should not resume $proxy->clear(); $proxy->clientflags("-sess_in ".$session); -$testtype = UNKNONW_KEX_MODES; +$testtype = UNKNOWN_KEX_MODES; $proxy->start(); checkhandshake($proxy, checkhandshake::DEFAULT_HANDSHAKE, checkhandshake::DEFAULT_EXTENSIONS @@ -246,7 +246,7 @@ checkhandshake($proxy, checkhandshake::HRR_RESUME_HANDSHAKE, | checkhandshake::PSK_SRV_EXTENSION, "Resume with both kex modes and HRR"); -#Test 9: Attempt a resume with dhe kex mode only and an unnacceptable initial +#Test 9: Attempt a resume with dhe kex mode only and an unacceptable initial # key_share. Should resume with a key_share following an HRR $proxy->clear(); $proxy->clientflags("-sess_in ".$session); @@ -310,7 +310,7 @@ sub modify_kex_modes_filter $ext = pack "C2", 0x01, #List length 0x01; #psk_dhe_ke - } elsif ($testtype == UNKNONW_KEX_MODES) { + } elsif ($testtype == UNKNOWN_KEX_MODES) { $ext = pack "C3", 0x02, #List length 0xfe, #unknown diff --git a/test/recipes/80-test_pkcs12.t b/test/recipes/80-test_pkcs12.t index be9a72c..5bcfb69 100644 --- a/test/recipes/80-test_pkcs12.t +++ b/test/recipes/80-test_pkcs12.t @@ -42,7 +42,7 @@ if (eval { require Win32::API; 1; }) { $pass = Encode::encode("cp1253",Encode::decode("utf-8",$pass)); } } else { - # Running MinGW tests transparenly under Wine apparently requires + # Running MinGW tests transparently under Wine apparently requires # UTF-8 locale... foreach(`locale -a`) { diff --git a/test/recipes/80-test_ssl_old.t b/test/recipes/80-test_ssl_old.t index ea76231..8b2d02f 100644 --- a/test/recipes/80-test_ssl_old.t +++ b/test/recipes/80-test_ssl_old.t @@ -441,7 +441,7 @@ sub testssl { plan skip_all => "None of the ciphersuites to test are available in this OpenSSL build" if $protocolciphersuitecount + scalar(keys %ciphersuites) == 0; - # The count of protocols is because in addition to the ciphersuits + # The count of protocols is because in addition to the ciphersuites # we got above, we're running a weak DH test for each protocol plan tests => scalar(@protocols) + $protocolciphersuitecount + scalar(keys %ciphersuites); diff --git a/test/sanitytest.c b/test/sanitytest.c index c1c51a2..e9afb44 100644 --- a/test/sanitytest.c +++ b/test/sanitytest.c @@ -66,7 +66,7 @@ static int test_sanity_sign(void) return 1; } -static int test_sanity_unsigned_convertion(void) +static int test_sanity_unsigned_conversion(void) { /* Check that unsigned-to-signed conversions preserve bit patterns */ if (!TEST_int_eq((int)((unsigned int)INT_MAX + 1), INT_MIN) @@ -91,7 +91,7 @@ int setup_tests(void) ADD_TEST(test_sanity_enum_size); ADD_TEST(test_sanity_twos_complement); ADD_TEST(test_sanity_sign); - ADD_TEST(test_sanity_unsigned_convertion); + ADD_TEST(test_sanity_unsigned_conversion); ADD_TEST(test_sanity_range); return 1; } diff --git a/test/testutil/output.h b/test/testutil/output.h index 7c03aff..8e2b2a3 100644 --- a/test/testutil/output.h +++ b/test/testutil/output.h @@ -14,7 +14,7 @@ /* * The basic I/O functions used internally by the test framework. These - * can be overriden when needed. Note that if one is, then all must be. + * can be overridden when needed. Note that if one is, then all must be. */ void test_open_streams(void); void test_close_streams(void); diff --git a/util/dofile.pl b/util/dofile.pl index 36827e3..0f2e8f0 100644 --- a/util/dofile.pl +++ b/util/dofile.pl @@ -106,7 +106,7 @@ sub quotify1 { # quotify_l LIST # For each defined element in LIST (i.e. elements that aren't undef), have -# it quotified with 'quotofy1' +# it quotified with 'quotify1' sub quotify_l { map { if (!defined($_)) { diff --git a/util/find-doc-nits b/util/find-doc-nits index aaf3eeb..7087d36 100755 --- a/util/find-doc-nits +++ b/util/find-doc-nits @@ -374,7 +374,7 @@ sub collectnames { # then remove 'something'. Note that 'something' # may contain POD codes as well... (?:(?:[^\|]|<[^>]*>)*\|)? - # we're only interested in referenses that have + # we're only interested in references that have # a one digit section number ([^\/>\(]+\(\d\)) /gx; diff --git a/util/indent.pro b/util/indent.pro index c147f97..c65088c 100644 --- a/util/indent.pro +++ b/util/indent.pro @@ -474,7 +474,7 @@ -T asn1_ps_func -T bio_dgram_data -T bio_info_cb --T BIO_callack_fn +-T BIO_callback_fn -T char_io -T conf_finish_func -T conf_init_func diff --git a/util/mkdef.pl b/util/mkdef.pl index 20af2e8..20338f5 100755 --- a/util/mkdef.pl +++ b/util/mkdef.pl @@ -526,7 +526,7 @@ sub do_defs while($tag[$tag_i] ne "-") { if ($tag[$tag_i] eq "OPENSSL_NO_".$1) { $tag{$tag[$tag_i]}=2; - print STDERR "DEBUG: $file: chaged tag $1 = 2\n" if $debug; + print STDERR "DEBUG: $file: changed tag $1 = 2\n" if $debug; } $tag_i--; } @@ -1632,7 +1632,7 @@ sub do_deprecated() { my ($decl, $plats, $algs) = @_; $decl =~ /^\s*(DEPRECATEDIN_\d+_\d+_\d+)\s*\((.*)\)\s*$/ - or die "Bad DEPRECTEDIN: $decl\n"; + or die "Bad DEPRECATEDIN: $decl\n"; my $info1 .= "#INFO:"; $info1 .= join(',', @{$plats}) . ":"; my $info2 = $info1; diff --git a/util/perl/OpenSSL/Test.pm b/util/perl/OpenSSL/Test.pm index 2406c52..4afbf85 100644 --- a/util/perl/OpenSSL/Test.pm +++ b/util/perl/OpenSSL/Test.pm @@ -93,7 +93,7 @@ my %hooks = ( # exit_checker is used by run() directly after completion of a command. # it receives the exit code from that command and is expected to return # 1 (for success) or 0 (for failure). This is the status value that run() - # will give back (through the |statusvar| referens and as returned value + # will give back (through the |statusvar| reference and as returned value # when capture => 1 doesn't apply). exit_checker => sub { return shift == 0 ? 1 : 0 }, @@ -661,7 +661,7 @@ sub pipe { =item B -C will temporarly install hooks given by the HASHREF and then execute +C will temporarily install hooks given by the HASHREF and then execute the given CODEREF. Hooks are usually expected to have a coderef as value. The currently available hoosk are: @@ -707,7 +707,7 @@ sub with { C takes a CODEREF from C or C and simply returns the command as a string. -C takes some additiona options OPTS that affect the string returned: +C takes some additional options OPTS that affect the string returned: =over 4 @@ -1015,7 +1015,7 @@ sub __cwd { } # We put back new values carefully. Doing the obvious - # %directories = ( %tmp_irectories ) + # %directories = ( %tmp_directories ) # will clear out any value that happens to be an absolute path foreach (keys %tmp_directories) { $directories{$_} = $tmp_directories{$_}; From rsalz at openssl.org Sun Nov 12 01:35:04 2017 From: rsalz at openssl.org (Rich Salz) Date: Sun, 12 Nov 2017 01:35:04 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510450504.820133.9637.nullmailer@dev.openssl.org> The branch master has been updated via 47c07020b7be6f5f8d8ffc7323b54a4ac259c910 (commit) from 46f4e1bec51dc96fa275c168752aa34359d9ee51 (commit) - Log ----------------------------------------------------------------- commit 47c07020b7be6f5f8d8ffc7323b54a4ac259c910 Author: Piotr Czajka Date: Wed Nov 8 22:17:32 2017 +0100 Typo fix CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4705) ----------------------------------------------------------------------- Summary of changes: doc/man1/enc.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man1/enc.pod b/doc/man1/enc.pod index 1b89fa6..2ec4d16 100644 --- a/doc/man1/enc.pod +++ b/doc/man1/enc.pod @@ -264,7 +264,7 @@ authentication tag. des-cbc DES in CBC mode des Alias for des-cbc - des-cfb DES in CBC mode + des-cfb DES in CFB mode des-ofb DES in OFB mode des-ecb DES in ECB mode From kaduk at mit.edu Sun Nov 12 02:11:15 2017 From: kaduk at mit.edu (kaduk at mit.edu) Date: Sun, 12 Nov 2017 02:11:15 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510452675.336867.3565.nullmailer@dev.openssl.org> The branch master has been updated via f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 (commit) via 27da13430bfb3c178716cec10e8d5d6134e54f90 (commit) via ce5886dda80b6f60fb30762381506d5c6f2d995c (commit) from 47c07020b7be6f5f8d8ffc7323b54a4ac259c910 (commit) - Log ----------------------------------------------------------------- commit f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 Author: Ben Kaduk Date: Sat Nov 11 20:04:42 2017 -0600 make update Reviewed-by: Rich Salz Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4573) commit 27da13430bfb3c178716cec10e8d5d6134e54f90 Author: Benjamin Kaduk Date: Thu Oct 19 14:44:10 2017 -0500 Add OCSP API test executable Some of the OCSP APIs (such as the recently added OCSP_resp_get0_signer) do not really merit inclusion in the ocsp(1) utility, but we should still have unit tests for them. For now, only test OCSP_resp_get0_signer(), but it should be easy to add more tests in the future. Provide an X509 cert and private key in the test's data directory to use for signing responses, since constructing those on the fly is more effort than is needed. Reviewed-by: Rich Salz Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4573) commit ce5886dda80b6f60fb30762381506d5c6f2d995c Author: Benjamin Kaduk Date: Wed Oct 18 15:29:18 2017 -0500 Add an API to get the signer of an OCSP response Add a new function OCSP_resp_get0_signer() that looks in the certs bundled with the response as well as in additional certificates provided as a function argument, returning the certificate that signed the given response (if present). Reviewed-by: Rich Salz Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4573) ----------------------------------------------------------------------- Summary of changes: crypto/ocsp/ocsp_vfy.c | 9 +++ doc/man3/OCSP_resp_find_status.pod | 15 +++- include/openssl/ocsp.h | 2 + test/build.info | 6 +- test/ocspapitest.c | 137 ++++++++++++++++++++++++++++++++ test/recipes/80-test_ocsp.t | 11 ++- test/recipes/80-test_ocsp_data/cert.pem | 19 +++++ test/recipes/80-test_ocsp_data/key.pem | 28 +++++++ util/libcrypto.num | 1 + 9 files changed, 224 insertions(+), 4 deletions(-) create mode 100644 test/ocspapitest.c create mode 100644 test/recipes/80-test_ocsp_data/cert.pem create mode 100644 test/recipes/80-test_ocsp_data/key.pem diff --git a/crypto/ocsp/ocsp_vfy.c b/crypto/ocsp/ocsp_vfy.c index 809f7f4..89147d9 100644 --- a/crypto/ocsp/ocsp_vfy.c +++ b/crypto/ocsp/ocsp_vfy.c @@ -138,6 +138,15 @@ int OCSP_basic_verify(OCSP_BASICRESP *bs, STACK_OF(X509) *certs, goto end; } +int OCSP_resp_get0_signer(OCSP_BASICRESP *bs, X509 **signer, + STACK_OF(X509) *extra_certs) +{ + int ret; + + ret = ocsp_find_signer(signer, bs, extra_certs, 0); + return (ret > 0) ? 1 : 0; +} + static int ocsp_find_signer(X509 **psigner, OCSP_BASICRESP *bs, STACK_OF(X509) *certs, unsigned long flags) { diff --git a/doc/man3/OCSP_resp_find_status.pod b/doc/man3/OCSP_resp_find_status.pod index e1442eb..a369509 100644 --- a/doc/man3/OCSP_resp_find_status.pod +++ b/doc/man3/OCSP_resp_find_status.pod @@ -3,6 +3,7 @@ =head1 NAME OCSP_resp_get0_certs, +OCSP_resp_get0_signer, OCSP_resp_get0_id, OCSP_resp_get1_id, OCSP_resp_get0_produced_at, @@ -33,6 +34,9 @@ OCSP_single_get0_status, OCSP_check_validity const STACK_OF(X509) *OCSP_resp_get0_certs(const OCSP_BASICRESP *bs); + int OCSP_resp get0_signer(OCSP_BASICRESP *bs, X509 **signer, + STACK_OF(X509) *extra_certs); + int OCSP_resp_get0_id(const OCSP_BASICRESP *bs, const ASN1_OCTET_STRING **pid, const X509_NAME **pname); @@ -76,7 +80,13 @@ single response B. OCSP_resp_get0_certs() returns any certificates included in B. -OCSP_resp_get0_id() gets the responder id of . If the responder ID is +OCSP_resp_get0_signer() attempts to retrive the certificate that directly +signed B. The OCSP protocol does not require that this certificate +is included in the B field of the response, so additional certificates +can be supplied in B if the certificates that may have +signed the response are known via some out-of-band mechanism. + +OCSP_resp_get0_id() gets the responder id of B. If the responder ID is a name then <*pname> is set to the name and B<*pid> is set to NULL. If the responder ID is by key ID then B<*pid> is set to the key ID and B<*pname> is set to NULL. OCSP_resp_get1_id() leaves ownership of B<*pid> and B<*pname> @@ -106,6 +116,9 @@ B was not found. OCSP_single_get0_status() returns the status of B or -1 if an error occurred. +OCSP_resp_get0_signer() returns 1 if the signing certificate was located, +or 0 on error. + =head1 NOTES Applications will typically call OCSP_resp_find_status() using the certificate diff --git a/include/openssl/ocsp.h b/include/openssl/ocsp.h index b609e9a..3ca2a92 100644 --- a/include/openssl/ocsp.h +++ b/include/openssl/ocsp.h @@ -197,6 +197,8 @@ int OCSP_response_status(OCSP_RESPONSE *resp); OCSP_BASICRESP *OCSP_response_get1_basic(OCSP_RESPONSE *resp); const ASN1_OCTET_STRING *OCSP_resp_get0_signature(const OCSP_BASICRESP *bs); +int OCSP_resp_get0_signer(OCSP_BASICRESP *bs, X509 **signer, + STACK_OF(X509) *extra_certs); int OCSP_resp_count(OCSP_BASICRESP *bs); OCSP_SINGLERESP *OCSP_resp_get0(OCSP_BASICRESP *bs, int idx); diff --git a/test/build.info b/test/build.info index cbdc0d9..d7cfd7e 100644 --- a/test/build.info +++ b/test/build.info @@ -46,7 +46,7 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN x509_time_test x509_dup_cert_test x509_check_cert_pkey_test \ recordlentest drbgtest sslbuffertest \ time_offset_test pemtest ssl_cert_table_internal_test ciphername_test \ - servername_test + servername_test ocspapitest SOURCE[aborttest]=aborttest.c INCLUDE[aborttest]=../include @@ -277,6 +277,10 @@ INCLUDE_MAIN___test_libtestutil_OLB = /INCLUDE=MAIN INCLUDE[sslapitest]=../include .. DEPEND[sslapitest]=../libcrypto ../libssl libtestutil.a + SOURCE[ocspapitest]=ocspapitest.c + INCLUDE[ocspapitest]=../include .. + DEPEND[ocspapitest]=../libcrypto libtestutil.a + SOURCE[dtlstest]=dtlstest.c ssltestlib.c INCLUDE[dtlstest]=../include . DEPEND[dtlstest]=../libcrypto ../libssl libtestutil.a diff --git a/test/ocspapitest.c b/test/ocspapitest.c new file mode 100644 index 0000000..e76f7243 --- /dev/null +++ b/test/ocspapitest.c @@ -0,0 +1,137 @@ +/* + * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved. + * + * Licensed under the OpenSSL license (the "License"). You may not use + * this file except in compliance with the License. You can obtain a copy + * in the file LICENSE in the source distribution or at + * https://www.openssl.org/source/license.html + */ + +#include + +#include +#include +#include +#include +#include +#include + +#include "testutil.h" + +static const char *certstr; +static const char *privkeystr; + +static int get_cert_and_key(X509 **cert_out, EVP_PKEY **key_out) +{ + BIO *certbio, *keybio; + X509 *cert = NULL; + EVP_PKEY *key = NULL; + + if (!TEST_ptr(certbio = BIO_new_file(certstr, "r"))) + return 0; + cert = PEM_read_bio_X509(certbio, NULL, NULL, NULL); + BIO_free(certbio); + if (!TEST_ptr(keybio = BIO_new_file(privkeystr, "r"))) + goto end; + key = PEM_read_bio_PrivateKey(keybio, NULL, NULL, NULL); + BIO_free(keybio); + if (!TEST_ptr(cert) || !TEST_ptr(key)) + goto end; + *cert_out = cert; + *key_out = key; + return 1; + end: + X509_free(cert); + EVP_PKEY_free(key); + return 0; +} + +static OCSP_BASICRESP *make_dummy_resp(void) +{ + const unsigned char namestr[] = "openssl.example.com"; + unsigned char keybytes[128] = {7}; + OCSP_BASICRESP *bs = OCSP_BASICRESP_new(); + OCSP_CERTID *cid; + ASN1_TIME *thisupd = ASN1_TIME_set(NULL, time(NULL)); + ASN1_TIME *nextupd = ASN1_TIME_set(NULL, time(NULL) + 200); + X509_NAME *name = X509_NAME_new(); + ASN1_BIT_STRING *key = ASN1_BIT_STRING_new(); + ASN1_INTEGER *serial = ASN1_INTEGER_new(); + + if (!X509_NAME_add_entry_by_NID(name, NID_commonName, MBSTRING_ASC, + namestr, -1, -1, 1) + || !ASN1_BIT_STRING_set(key, keybytes, sizeof(keybytes) + || !ASN1_INTEGER_set_uint64(serial, (uint64_t)1))) + return NULL; + cid = OCSP_cert_id_new(EVP_sha256(), name, key, serial); + if (!TEST_ptr(bs) + || !TEST_ptr(thisupd) + || !TEST_ptr(nextupd) + || !TEST_ptr(cid) + || !TEST_true(OCSP_basic_add1_status(bs, cid, + V_OCSP_CERTSTATUS_UNKNOWN, + 0, NULL, thisupd, nextupd))) + return NULL; + ASN1_TIME_free(thisupd); + ASN1_TIME_free(nextupd); + ASN1_BIT_STRING_free(key); + ASN1_INTEGER_free(serial); + OCSP_CERTID_free(cid); + X509_NAME_free(name); + return bs; +} + +#ifndef OPENSSL_NO_OCSP +static int test_resp_signer(void) +{ + OCSP_BASICRESP *bs; + X509 *signer = NULL, *tmp; + EVP_PKEY *key = NULL; + STACK_OF(X509) *extra_certs; + + /* + * Test a response with no certs at all; get the signer from the + * extra certs given to OCSP_resp_get0_signer(). + */ + bs = make_dummy_resp(); + extra_certs = sk_X509_new_null(); + if (!TEST_ptr(bs) + || !TEST_ptr(extra_certs) + || !TEST_true(get_cert_and_key(&signer, &key)) + || !TEST_true(sk_X509_push(extra_certs, signer)) + || !TEST_true(OCSP_basic_sign(bs, signer, key, EVP_sha1(), + NULL, OCSP_NOCERTS))) + return 0; + if (!TEST_true(OCSP_resp_get0_signer(bs, &tmp, extra_certs)) + || !TEST_int_eq(X509_cmp(tmp, signer), 0)) + return 0; + OCSP_BASICRESP_free(bs); + + /* Do it again but include the signer cert */ + bs = make_dummy_resp(); + tmp = NULL; + if (!TEST_ptr(bs) + || !TEST_true(OCSP_basic_sign(bs, signer, key, EVP_sha1(), + NULL, 0))) + return 0; + if (!TEST_true(OCSP_resp_get0_signer(bs, &tmp, NULL)) + || !TEST_int_eq(X509_cmp(tmp, signer), 0)) + return 0; + OCSP_BASICRESP_free(bs); + sk_X509_free(extra_certs); + X509_free(signer); + EVP_PKEY_free(key); + return 1; +} +#endif + +int setup_tests(void) +{ + if (!TEST_ptr(certstr = test_get_argument(0)) + || !TEST_ptr(privkeystr = test_get_argument(1))) + return 0; +#ifndef OPENSSL_NO_OCSP + ADD_TEST(test_resp_signer); +#endif + return 1; +} diff --git a/test/recipes/80-test_ocsp.t b/test/recipes/80-test_ocsp.t index 9f178de..e9ed7b4 100644 --- a/test/recipes/80-test_ocsp.t +++ b/test/recipes/80-test_ocsp.t @@ -13,7 +13,7 @@ use warnings; use POSIX; use File::Spec::Functions qw/devnull catfile/; use File::Copy; -use OpenSSL::Test qw/:DEFAULT with pipe srctop_dir/; +use OpenSSL::Test qw/:DEFAULT with pipe srctop_dir data_file/; use OpenSSL::Test::Utils; setup("test_ocsp"); @@ -48,7 +48,7 @@ sub test_ocsp { unlink "ocsp-resp-fff.dat"; } -plan tests => 10; +plan tests => 11; subtest "=== VALID OCSP RESPONSES ===" => sub { plan tests => 7; @@ -210,3 +210,10 @@ subtest "=== INVALID SIGNATURE on the ISSUER CERTIFICATE ===" => sub { test_ocsp("DELEGATED; Root CA -> EE", "D3.ors", "ISIC_D3_Issuer_Root.pem", "", 0); }; + +subtest "=== OCSP API TESTS===" => sub { + plan tests => 1; + + ok(run(test(["ocspapitest", data_file("cert.pem"), data_file("key.pem")])), + "running ocspapitest"); +} diff --git a/test/recipes/80-test_ocsp_data/cert.pem b/test/recipes/80-test_ocsp_data/cert.pem new file mode 100644 index 0000000..f70e792 --- /dev/null +++ b/test/recipes/80-test_ocsp_data/cert.pem @@ -0,0 +1,19 @@ +-----BEGIN CERTIFICATE----- +MIIDLDCCAhSgAwIBAgICFs8wDQYJKoZIhvcNAQELBQAwSzEQMA4GA1UECgwHT3Bl +blNTTDETMBEGA1UECwwKVGVzdCBTdWl0ZTEiMCAGA1UEAwwZVGVzdCBPQ1NQIHJl +c3BvbnNlIHNpZ25lcjAeFw0xNzEwMjMxNDA4MDlaFw0yNjAxMDkxNDA4MDlaMEsx +EDAOBgNVBAoMB09wZW5TU0wxEzARBgNVBAsMClRlc3QgU3VpdGUxIjAgBgNVBAMM +GVRlc3QgT0NTUCByZXNwb25zZSBzaWduZXIwggEiMA0GCSqGSIb3DQEBAQUAA4IB +DwAwggEKAoIBAQC81prq23FY2YDuwiXetb/NCs/cSm/afVnPsdSseRKi/GHi9d7b +EEgWnQOJmz4zTuU+Bw2duHZ1X2WUR/Pjy4CvWNRq417aJ3IfyQHf8cxEplk9Ifd0 +5VEq6WzWVWAX6ki/CZIJUihzj3AAn/SYfvXw2wd319OQGvwYiQVt3Is5k4E4rAI2 +zXf5BdE9XkayM3jq6Ewc/VZ05EA/LaBLy5ujQljjfAFEy/qopYx3AJ4G8t2a5rvM +dbNOyJCx9NNeryZMv2wRzEaYp6jYao+xxqbm5lgnwfE3jJ4aA9/oC1sUM8FokOGW +9KAK3UEptoxux8JHH9R8X5bTVE7HADHhG5s7AgMBAAGjGjAYMAkGA1UdEwQCMAAw +CwYDVR0PBAQDAgXgMA0GCSqGSIb3DQEBCwUAA4IBAQCPkojVPBFNT9DGpLq9Y/Hl +XhcA+vSdt83EFzPD/nxIMp/QYSnZ9w2SWL21AH4C+HWd4JuKX5Zlsd6qYobYZLcT +TyVfw0OMwwPUI6Mxbz395EAnVLmtddN2RDsEYvThSMMoSfhtUwyANpA0Q6M8RcGt +LwnaC69iXhBh1xcTVVg97yEJ22yIrwQ1GhX4F1PRJIAQ/QmQhnoTGlhl2VAQ3LIk +lNFxkWbx0rqPIcor27QDNa2DPqioyvHMlkjC1h5EPhL9Ynu011r4Dn9A34+vFxeu +Q+emRwl/JjCNZX4l/AripU/Cy/+J2YGKilKzRcB1QMMVSl0VaeLSCwkNDQtdlwWO +-----END CERTIFICATE----- diff --git a/test/recipes/80-test_ocsp_data/key.pem b/test/recipes/80-test_ocsp_data/key.pem new file mode 100644 index 0000000..cd211dc --- /dev/null +++ b/test/recipes/80-test_ocsp_data/key.pem @@ -0,0 +1,28 @@ +-----BEGIN PRIVATE KEY----- +MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQC81prq23FY2YDu +wiXetb/NCs/cSm/afVnPsdSseRKi/GHi9d7bEEgWnQOJmz4zTuU+Bw2duHZ1X2WU +R/Pjy4CvWNRq417aJ3IfyQHf8cxEplk9Ifd05VEq6WzWVWAX6ki/CZIJUihzj3AA +n/SYfvXw2wd319OQGvwYiQVt3Is5k4E4rAI2zXf5BdE9XkayM3jq6Ewc/VZ05EA/ +LaBLy5ujQljjfAFEy/qopYx3AJ4G8t2a5rvMdbNOyJCx9NNeryZMv2wRzEaYp6jY +ao+xxqbm5lgnwfE3jJ4aA9/oC1sUM8FokOGW9KAK3UEptoxux8JHH9R8X5bTVE7H +ADHhG5s7AgMBAAECggEBAJLp946eeVmhpiCa5XGWPwlbzwlY1BrNCRGADbC9ZRVu +ew1jMiWGTj9hmr31DHhIeis+u4YoW+jG9jVdoU5pJc3Fs0URbdsVc0FtVcsPyFbk +gGsCQQ4t1m8nOaiqtV8Fw+D0piwgQh5dysqBp374z4i6Lt47CHqFs/m2qIWnXp3E +YF3xX2Zz9rIgejERRxrUnp5998NqxSYHPF7Ts4VQ/+UezUqEpA2jBs6cJ2tWVNR9 +uf+3Fklpo7Uau+xG5xkiRYxx4mSIg6EREz5+XMPkSOcXi6tyinoKsafxTNQDil0q +pdurVlHNgZb2QdJjHugVmbalydHIQ5c0CU1RO5CP97kCgYEA7RqrRooniil0iAKR +6scFct0juVBW1Uw05Ejt97RtwQRf/m9SU5mSs0PfFx/l3PeNDSWnpmwunL1igYQb ++tVqDQQ9xR4owyl6/qDJSP2bS84jb+3MCR4UE/b2YR2rCDBllXeyQsDT7KMoW8lX +gliWmYd6HYddRDOKNM/tzccFG1cCgYEAy+M6yv0ublrpTj4o8DcOi6JJrQbPSAWx +R7zKDXSvSq5lLjfXmqX4s/jgZWgQ+kYoYZrIOqIygcZ2U6tBMCP2LAhbf86I6r27 +loMyQg7lhC5GCztpGes4/JmUvnvjTUIFspB6ReaXlBFAstzzJirgI1wmoO6+GiG/ +OUDmvCjFdL0CgYALQGa8VDYIImt7QNP31jX1+3SEiMF2IcWox6UzSgajUDfV9SZs +/S6u/xuJF2RrFfxFkXHhPeUAXyRbjQ9e2d3MfFUKE6JPkJpblvm2UwKZmFCqMRir +nhfJ0sBiX2wMWW+YpjN5Y3krE5sIsAdNEjMjWgB7gj70y5VVaECasUUWxQKBgQDB +aauqSIc1VLSh7sGzLudzet5db2pPLmdAYE1kel6Xf9yn/X1gTTYitGNaj2Abq1Y/ +US/Ev30eMwCo2nqaimLK3pq+IVUtKhO78nVIyQzdWXBE03Uei0+iAKdkE+5Kqejx +vbDggqEka0Fu678VY/MAWDikzhY0f/MBAxpfQGYgGQKBgC0tR1ymvCLkk6J5e4/G +OD1D9m2JJjcK4eWUS4rAiEH61sI5CKQRU2pQ3f3cIGekDZZt3XzHLYwc9W2UnN2J +glMmKXp0qqt2HoE/XKLrIc1dEDXsZxFnMZ6nmWKsl4AHxM/gyXqfDo/AUXyEGcVu +8TbVs3nlISUy7vwjpaW1KOs1 +-----END PRIVATE KEY----- diff --git a/util/libcrypto.num b/util/libcrypto.num index a6b4ceb..100e71f 100644 --- a/util/libcrypto.num +++ b/util/libcrypto.num @@ -4426,3 +4426,4 @@ EVP_sm4_ofb 4370 1_1_1 EXIST::FUNCTION:SM4 EVP_sm4_ecb 4371 1_1_1 EXIST::FUNCTION:SM4 EVP_sm4_cfb128 4372 1_1_1 EXIST::FUNCTION:SM4 EVP_sm3 4373 1_1_1 EXIST::FUNCTION:SM3 +OCSP_resp_get0_signer 4374 1_1_0h EXIST::FUNCTION:OCSP From builds at travis-ci.org Sun Nov 12 01:55:13 2017 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Nov 2017 01:55:13 +0000 Subject: [openssl-commits] Errored: openssl/openssl#14795 (master - 47c0702) In-Reply-To: Message-ID: <5a07aa01a77be_43fb989e1e718855978@e8c738da-c502-4a67-bff3-e68ef84ad4d3.mail> Build Update for openssl/openssl ------------------------------------- Build: #14795 Status: Errored Duration: 19 minutes and 11 seconds Commit: 47c0702 (master) Author: Piotr Czajka Message: Typo fix CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4705) View the changeset: https://github.com/openssl/openssl/compare/46f4e1bec51d...47c07020b7be View the full build log and details: https://travis-ci.org/openssl/openssl/builds/300789719?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From builds at travis-ci.org Sun Nov 12 02:42:44 2017 From: builds at travis-ci.org (Travis CI) Date: Sun, 12 Nov 2017 02:42:44 +0000 Subject: [openssl-commits] Failed: openssl/openssl#14796 (master - f1d3de7) In-Reply-To: Message-ID: <5a07b5248dfeb_43f80e2e57214245a5@6407b5d5-779e-4bff-bc49-61ee2815aa6e.mail> Build Update for openssl/openssl ------------------------------------- Build: #14796 Status: Failed Duration: 30 minutes and 38 seconds Commit: f1d3de7 (master) Author: Ben Kaduk Message: make update Reviewed-by: Rich Salz Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/4573) View the changeset: https://github.com/openssl/openssl/compare/47c07020b7be...f1d3de718bc9 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/300797008?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From osslsanity at gmail.com Sun Nov 12 07:03:33 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Sun, 12 Nov 2017 07:03:33 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #207 In-Reply-To: <1915931512.196.1510383809043.JavaMail.jenkins@ip-172-31-34-99> References: <1915931512.196.1510383809043.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <425438223.198.1510470213894.JavaMail.jenkins@ip-172-31-34-99> See Changes: [levitte] lhash.c: Replace Unicode EN DASH with the ASCII char '-'. [rsalz] Many spelling fixes/typo's corrected. [rsalz] Typo fix [kaduk] Add an API to get the signer of an OCSP response [kaduk] Add OCSP API test executable [kaduk] make update ------------------------------------------ Started by upstream project "1_0_2_basic" build number 212 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 > git rev-list 1687aa760cdd164b12c5b70e65cadcbce1e7ccfa # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins4051322594929867831.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/ocspapitest test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_cast.c crypto/aes/vpaes-armv8.s test/buildtest_rc2.c test/buildtest_x509.c test/buildtest_comperr.c test/buildtest_srp.c test/buildtest_idea.c crypto/poly1305/poly1305-armv8.s test/buildtest_kdf.c test/buildtest_symhacks.c test/buildtest_opensslv.c test/buildtest_pem.c test/buildtest_srtp.c test/buildtest_tls1.c test/buildtest_engine.c test/buildtest_bio.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_ssl2.c crypto/arm64cpuid.s test/buildtest_mdc2.c test/buildtest_asn1.c test/buildtest_obj_mac.c test/buildtest_buffererr.c test/buildtest_rand.c test/buildtest_cmac.c test/buildtest_ebcdic.c test/buildtest_store.c test/buildtest_err.c test/buildtest_seed.c test/buildtest_engineerr.c crypto/sha/sha512-armv8.s test/buildtest_pem2.c test/buildtest_storeerr.c test/buildtest_ssl.c test/buildtest_pkcs12.c test/buildtest_ocsp.c test/buildtest_conf_api.c test/buildtest_dsa.c test/buildtest_pkcs12err.c test/buildtest_crypto.c test/buildtest_ocsperr.c test/buildtest_rsa.c test/buildtest_stack.c test/buildtest_hmac.c test/buildtest_whrlpool.c test/buildtest_ripemd.c test/buildtest_des.c test/buildtest_rc4.c test/buildtest_ui.c test/buildtest_comp.c test/buildtest_modes.c test/buildtest_cms.c test/buildtest_bnerr.c test/buildtest_pemerr.c test/buildtest_safestack.c crypto/sha/sha1-armv8.s test/buildtest_rsaerr.c crypto/aes/aesv8-armx.s test/buildtest_opensslconf.c test/buildtest_ec.c test/buildtest_evperr.c test/buildtest_tserr.c test/buildtest_txt_db.c test/buildtest_bn.c test/buildtest_dsaerr.c test/buildtest_kdferr.c crypto/sha/sha256-armv8.s test/buildtest_objects.c test/buildtest_md5.c test/buildtest_dherr.c test/buildtest_camellia.c test/buildtest_ecdh.c test/buildtest_asn1err.c test/buildtest_async.c test/buildtest_conf.c test/buildtest_asn1t.c crypto/modes/ghashv8-armx.s test/buildtest_randerr.c test/buildtest_e_os2.c test/buildtest_dh.c test/buildtest_x509v3.c test/buildtest_conferr.c test/buildtest_evp.c test/buildtest_lhash.c test/buildtest_x509err.c test/buildtest_buffer.c test/buildtest_pkcs7err.c test/buildtest_x509_vfy.c test/buildtest_dtls1.c crypto/chacha/chacha-armv8.s crypto/bn/armv8-mont.s test/buildtest_ossl_typ.c test/buildtest_cmserr.c test/buildtest_x509v3err.c test/buildtest_bioerr.c test/buildtest_md4.c test/buildtest_objectserr.c test/buildtest_uierr.c test/buildtest_asyncerr.c test/buildtest_sslerr.c test/buildtest_cryptoerr.c test/buildtest_sha.c test/buildtest_ecdsa.c test/buildtest_aes.c test/buildtest_ecerr.c test/buildtest_ts.c test/buildtest_cterr.c test/buildtest_blowfish.c test/buildtest_ct.c test/buildtest_pkcs7.c include/openssl/opensslconf.h crypto/include/internal/bn_conf.h crypto/buildinf.h apps/progs.h crypto/include/internal/dso_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From scan-admin at coverity.com Sun Nov 12 09:30:33 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 12 Nov 2017 09:30:33 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for openssl/openssl Message-ID: <5a0814b82bf3b_22e65c73306824f@ss1435.mail> Your request for analysis of openssl/openssl has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEcf-2B75FkFkxwwFKGZV8c1xA-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3htXmdZyU8J7gT3SZfJOQGieZ-2FdV0UNhkt0eGjnEjoat60t2fa8PRlw17LtCyUV2wx8fbRqkBKzZxF1wiGk0vueqgHp4eTugqWAB4A6JrKXuePvlYczhqn9VH6zxmobMAMQgAbh7Oix9Mvp36HDB-2Bm-2Bt53zeTaZc2I6pM1rBgXvpIK3Eo00EKbzIodb-2F-2FmoF0-3D Build ID: 182881 Analysis Summary: New defects found: 7 Defects eliminated: 0 If you have difficulty understanding any defects, email us at scan-admin at coverity.com, or post your question to StackOverflow at https://u2389337.ct.sendgrid.net/wf/click?upn=OgIsEqWzmIl4S-2FzEUMxLXL-2BukuZt9UUdRZhgmgzAKchwAzH1nH3073xDEXNRgHN6q227lMNIWoOb8ZgSjAjKcg-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I3htXmdZyU8J7gT3SZfJOQGieZ-2FdV0UNhkt0eGjnEjoahQnLG7TT5OWPmTbNhgVb1Bly3j9w0sroPFN-2FtKsDvnhmEk3ce0qAbkf3SxnE9uN0vW0E0y72JEQGPMHyhEJ7g0TCSqT9es7GagfO6IZgA8oJ0ad3sa4gg2g0NJxqmCpoVpVnZ88HQcFooCOmd4YIbY-3D From scan-admin at coverity.com Sun Nov 12 09:45:35 2017 From: scan-admin at coverity.com (scan-admin at coverity.com) Date: Sun, 12 Nov 2017 09:45:35 +0000 (UTC) Subject: [openssl-commits] Coverity Scan: Analysis completed for OpenSSL-1.0.2 Message-ID: <5a08183e183e4_4cee5c7330682f6@ss1435.mail> Your request for analysis of OpenSSL-1.0.2 has been completed successfully. The results are available at https://u2389337.ct.sendgrid.net/wf/click?upn=08onrYu34A-2BWcWUl-2F-2BfV0V05UPxvVjWch-2Bd2MGckcRakUl6QyjujEohY7rPpoYUEeuRTZVWU4ku8PUBnVPw8PQ-3D-3D_19DGMz38yO7VfzGQuXkecdlEmzBoDG4v8Dvyanv-2F1I2UMvTfLERmzhOwarZ1rk4Pb7iOxt5gGy1a2DZEzrrIlaC4AVfhWfqay417eHWQ5IwEhAgKf4aZPQAwbJv5asO1vR5xE5H9scgRQaJPLwIJir4EXkpZP3bZX5a-2FnD5AXtQPkMDI5hPhTDpYlppDeMrdF6f9hoarosInAr9Wo4Kc6aUYbHgOZcGWeHXobQbQD2s-3D Build ID: 182884 Analysis Summary: New defects found: 0 Defects eliminated: 0 From no-reply at appveyor.com Sun Nov 12 22:21:06 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Nov 2017 22:21:06 +0000 Subject: [openssl-commits] Build failed: openssl master.14080 Message-ID: <20171112222105.93406.07077B6152742279@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Sun Nov 12 23:14:55 2017 From: no-reply at appveyor.com (AppVeyor) Date: Sun, 12 Nov 2017 23:14:55 +0000 Subject: [openssl-commits] Build completed: openssl master.14081 Message-ID: <20171112231454.113292.F78C2DC5B073DD73@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Nov 13 00:36:37 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Nov 2017 00:36:37 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510533397.112824.6615.nullmailer@dev.openssl.org> The branch master has been updated via b741fcd2ddc4e94faee75a47c241fa136854c81f (commit) from f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 (commit) - Log ----------------------------------------------------------------- commit b741fcd2ddc4e94faee75a47c241fa136854c81f Author: Rich Salz Date: Sun Nov 12 19:32:52 2017 -0500 Fix typo that cause find-doc-nits failure Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4727) ----------------------------------------------------------------------- Summary of changes: doc/man3/OCSP_resp_find_status.pod | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/doc/man3/OCSP_resp_find_status.pod b/doc/man3/OCSP_resp_find_status.pod index a369509..72afea7 100644 --- a/doc/man3/OCSP_resp_find_status.pod +++ b/doc/man3/OCSP_resp_find_status.pod @@ -34,7 +34,7 @@ OCSP_single_get0_status, OCSP_check_validity const STACK_OF(X509) *OCSP_resp_get0_certs(const OCSP_BASICRESP *bs); - int OCSP_resp get0_signer(OCSP_BASICRESP *bs, X509 **signer, + int OCSP_resp_get0_signer(OCSP_BASICRESP *bs, X509 **signer, STACK_OF(X509) *extra_certs); int OCSP_resp_get0_id(const OCSP_BASICRESP *bs, From builds at travis-ci.org Mon Nov 13 01:06:00 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Nov 2017 01:06:00 +0000 Subject: [openssl-commits] Still Failing: openssl/openssl#14805 (master - b741fcd) In-Reply-To: Message-ID: <5a08eff8c8e51_43fee6dc77ef0117805@6f71cfad-ed65-49f1-988c-fc075e013c74.mail> Build Update for openssl/openssl ------------------------------------- Build: #14805 Status: Still Failing Duration: 28 minutes and 19 seconds Commit: b741fcd (master) Author: Rich Salz Message: Fix typo that cause find-doc-nits failure Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/4727) View the changeset: https://github.com/openssl/openssl/compare/f1d3de718bc9...b741fcd2ddc4 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/301145554?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From osslsanity at gmail.com Mon Nov 13 07:03:16 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Mon, 13 Nov 2017 07:03:16 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #208 In-Reply-To: <425438223.198.1510470213894.JavaMail.jenkins@ip-172-31-34-99> References: <425438223.198.1510470213894.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <1446462814.200.1510556596221.JavaMail.jenkins@ip-172-31-34-99> See Changes: [rsalz] Fix typo that cause find-doc-nits failure ------------------------------------------ Started by upstream project "1_0_2_basic" build number 213 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision b741fcd2ddc4e94faee75a47c241fa136854c81f (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f b741fcd2ddc4e94faee75a47c241fa136854c81f > git rev-list f1d3de718bc96e70ce76bf2b4ccee128ecbcd100 # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins413623086227559844.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/ocspapitest test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_ocsperr.c test/buildtest_symhacks.c test/buildtest_objects.c test/buildtest_ecdsa.c test/buildtest_aes.c test/buildtest_rand.c test/buildtest_ebcdic.c test/buildtest_txt_db.c test/buildtest_randerr.c test/buildtest_x509v3.c test/buildtest_idea.c test/buildtest_storeerr.c test/buildtest_err.c test/buildtest_ecdh.c test/buildtest_bn.c test/buildtest_sha.c test/buildtest_buffer.c test/buildtest_modes.c crypto/modes/ghashv8-armx.s test/buildtest_pem.c test/buildtest_srp.c test/buildtest_dsa.c test/buildtest_evperr.c crypto/sha/sha1-armv8.s test/buildtest_blowfish.c test/buildtest_bnerr.c test/buildtest_hmac.c test/buildtest_des.c test/buildtest_store.c test/buildtest_cterr.c test/buildtest_obj_mac.c test/buildtest_ts.c test/buildtest_ocsp.c test/buildtest_pkcs7.c test/buildtest_asyncerr.c test/buildtest_bioerr.c test/buildtest_rc2.c crypto/aes/vpaes-armv8.s test/buildtest_async.c test/buildtest_conf_api.c test/buildtest_buffererr.c test/buildtest_md4.c crypto/sha/sha256-armv8.s test/buildtest_uierr.c test/buildtest_crypto.c test/buildtest_x509_vfy.c test/buildtest_conferr.c test/buildtest_asn1t.c test/buildtest_bio.c test/buildtest_srtp.c test/buildtest_ossl_typ.c crypto/poly1305/poly1305-armv8.s test/buildtest_cast.c test/buildtest_lhash.c crypto/bn/armv8-mont.s test/buildtest_engine.c test/buildtest_rsa.c test/buildtest_ct.c test/buildtest_kdf.c test/buildtest_ecerr.c crypto/sha/sha512-armv8.s test/buildtest_opensslv.c test/buildtest_pkcs7err.c test/buildtest_ui.c test/buildtest_cmac.c test/buildtest_stack.c crypto/arm64cpuid.s crypto/aes/aesv8-armx.s test/buildtest_x509err.c test/buildtest_tserr.c test/buildtest_dh.c test/buildtest_x509v3err.c test/buildtest_conf.c test/buildtest_objectserr.c test/buildtest_rsaerr.c test/buildtest_cryptoerr.c test/buildtest_pkcs12err.c test/buildtest_dherr.c crypto/chacha/chacha-armv8.s test/buildtest_rc4.c test/buildtest_comp.c test/buildtest_camellia.c test/buildtest_sslerr.c test/buildtest_comperr.c test/buildtest_e_os2.c test/buildtest_mdc2.c test/buildtest_pem2.c test/buildtest_tls1.c test/buildtest_cmserr.c test/buildtest_safestack.c test/buildtest_dtls1.c test/buildtest_ssl2.c test/buildtest_md5.c test/buildtest_seed.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_pkcs12.c test/buildtest_opensslconf.c test/buildtest_dsaerr.c test/buildtest_ec.c test/buildtest_pemerr.c test/buildtest_asn1err.c test/buildtest_ripemd.c test/buildtest_whrlpool.c test/buildtest_evp.c test/buildtest_engineerr.c test/buildtest_asn1.c test/buildtest_x509.c test/buildtest_cms.c test/buildtest_kdferr.c test/buildtest_ssl.c crypto/include/internal/bn_conf.h crypto/include/internal/dso_conf.h include/openssl/opensslconf.h crypto/buildinf.h apps/progs.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From appro at openssl.org Mon Nov 13 09:59:52 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Nov 2017 09:59:52 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510567192.688243.12447.nullmailer@dev.openssl.org> The branch master has been updated via 0d2394a8c035c9d1b5a55f1569c1ea9c880b128c (commit) via 3a63c0edab842af3e84ef1cad2b4eb701eece3e1 (commit) via 802127e8fc07cbef499b645e7e1ae48ce3ed981c (commit) via b4c0e4dff6c84a3cdf464587923eaa0f789168b8 (commit) via 372463103917fcc2b68bd2ba3db55b29ce325705 (commit) from b741fcd2ddc4e94faee75a47c241fa136854c81f (commit) - Log ----------------------------------------------------------------- commit 0d2394a8c035c9d1b5a55f1569c1ea9c880b128c Author: Andy Polyakov Date: Sat Nov 11 22:24:12 2017 +0100 Configurations/10-main.conf: add back /WX to VC-WIN32. We had /WX (treat warnings as errors) in VC-WIN32 for long time. At some point it was somehow omitted. It's argued that it allows to keep better focus on new code, which motivates the comeback... Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) commit 3a63c0edab842af3e84ef1cad2b4eb701eece3e1 Author: Andy Polyakov Date: Sat Nov 11 22:23:12 2017 +0100 Resolve warnings in VC-WIN32 build, which allows to add /WX. It's argued that /WX allows to keep better focus on new code, which motivates its comeback... Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) commit 802127e8fc07cbef499b645e7e1ae48ce3ed981c Author: Andy Polyakov Date: Sat Nov 11 22:21:10 2017 +0100 ssl/ssl_asn1.c: resolve warnings in VC-WIN32 build, which allows to add /WX. It's argued that /WX allows to keep better focus on new code, which motivates its comeback... [Keep this commit separate as reminder for time overhaul.] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) commit b4c0e4dff6c84a3cdf464587923eaa0f789168b8 Author: Andy Polyakov Date: Sat Nov 11 22:15:33 2017 +0100 evp/pbe_scrypt.c: add boundary condition for implicit cast. Even though |Blen| is declared uint64_t it was casted implicitly to int. [Caught by VC warning subsytem.] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) commit 372463103917fcc2b68bd2ba3db55b29ce325705 Author: Andy Polyakov Date: Sat Nov 11 22:14:43 2017 +0100 asn1/a_strex.c: fix flags truncation in do_esc_char. |flags| argument to do_esc_char was apparently truncated by implicit cast. [Caught by VC warning subsytem.] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) ----------------------------------------------------------------------- Summary of changes: Configurations/10-main.conf | 3 +- apps/apps.c | 2 +- apps/s_client.c | 9 +- apps/speed.c | 4 +- crypto/asn1/a_strex.c | 15 ++- crypto/bio/b_addr.c | 2 +- crypto/bio/b_print.c | 2 +- crypto/bio/b_sock2.c | 23 +++-- crypto/conf/conf_sap.c | 4 + crypto/ec/curve25519.c | 228 +++++++++++++++++++++---------------------- crypto/evp/pbe_scrypt.c | 16 ++- crypto/rand/randfile.c | 3 + ssl/record/rec_layer_s3.c | 2 +- ssl/ssl_asn1.c | 10 +- ssl/statem/extensions_clnt.c | 2 +- ssl/statem/statem_lib.c | 2 +- ssl/t1_lib.c | 2 +- test/asn1_encode_test.c | 10 +- test/asn1_time_test.c | 15 +-- test/bad_dtls_test.c | 8 +- test/clienthellotest.c | 2 +- test/crltest.c | 2 +- test/ct_test.c | 5 +- test/handshake_helper.c | 4 +- test/packettest.c | 4 +- test/sanitytest.c | 3 +- test/ssltest_old.c | 2 +- test/testutil/driver.c | 4 + 28 files changed, 208 insertions(+), 180 deletions(-) diff --git a/Configurations/10-main.conf b/Configurations/10-main.conf index ac85e50..f8f4bd1 100644 --- a/Configurations/10-main.conf +++ b/Configurations/10-main.conf @@ -1281,7 +1281,7 @@ sub vms_info { inherit_from => [ "BASE_Windows" ], template => 1, cc => "cl", - cflags => "-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE", + cflags => "-W3 -wd4090 -Gs0 -GF -Gy -nologo -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_WINSOCK_DEPRECATED_NO_WARNINGS", defines => add(sub { my @defs = (); unless ($disabled{"zlib-dynamic"}) { my $zlib = @@ -1380,6 +1380,7 @@ sub vms_info { # configure with 'perl Configure VC-WIN32 -DUNICODE -D_UNICODE' inherit_from => [ "VC-noCE-common", asm("x86_asm"), sub { $disabled{shared} ? () : "uplink_common" } ], + cflags => add("-WX"), as => sub { vc_win32_info()->{as} }, asflags => sub { vc_win32_info()->{asflags} }, asoutflag => sub { vc_win32_info()->{asoutflag} }, diff --git a/apps/apps.c b/apps/apps.c index e25739e..fd81567 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -1926,7 +1926,7 @@ unsigned char *next_protos_parse(size_t *outlen, const char *in) OPENSSL_free(out); return NULL; } - out[start] = i - start; + out[start] = (unsigned char)(i - start); start = i + 1; } else { out[i + 1] = in[i]; diff --git a/apps/s_client.c b/apps/s_client.c index 58ed1a5..7c0639f 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -417,10 +417,11 @@ static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type, unsigned char ext_buf[4 + 65536]; /* Reconstruct the type/len fields prior to extension data */ - ext_buf[0] = ext_type >> 8; - ext_buf[1] = ext_type & 0xFF; - ext_buf[2] = inlen >> 8; - ext_buf[3] = inlen & 0xFF; + inlen &= 0xffff; /* for formal memcmpy correctness */ + ext_buf[0] = (unsigned char)(ext_type >> 8); + ext_buf[1] = (unsigned char)(ext_type); + ext_buf[2] = (unsigned char)(inlen >> 8); + ext_buf[3] = (unsigned char)(inlen); memcpy(ext_buf + 4, in, inlen); BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d", diff --git a/apps/speed.c b/apps/speed.c index 5f293ec..063bc1c 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -3198,8 +3198,8 @@ static void multiblock_speed(const EVP_CIPHER *evp_cipher) RAND_bytes(out, 16); len += 16; - aad[11] = len >> 8; - aad[12] = len; + aad[11] = (unsigned char)(len >> 8); + aad[12] = (unsigned char)(len); pad = EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_TLS1_AAD, EVP_AEAD_TLS1_AAD_LEN, aad); EVP_Cipher(ctx, out, inp, len + pad); diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c index 1bc0679..933dda9 100644 --- a/crypto/asn1/a_strex.c +++ b/crypto/asn1/a_strex.c @@ -63,7 +63,7 @@ typedef int char_io (void *arg, const void *buf, int len); * even 4 byte forms. */ -static int do_esc_char(unsigned long c, unsigned char flags, char *do_quotes, +static int do_esc_char(unsigned long c, unsigned short flags, char *do_quotes, char_io *io_ch, void *arg) { unsigned short chflgs; @@ -116,7 +116,7 @@ static int do_esc_char(unsigned long c, unsigned char flags, char *do_quotes, * If we get this far and do any escaping at all must escape the escape * character itself: backslash. */ - if (chtmp == '\\' && flags & ESC_FLAGS) { + if (chtmp == '\\' && (flags & ESC_FLAGS)) { if (!io_ch(arg, "\\\\", 2)) return -1; return 2; @@ -143,6 +143,7 @@ static int do_buf(unsigned char *buf, int buflen, unsigned short orflags; unsigned char *p, *q; unsigned long c; + p = buf; q = buf + buflen; outlen = 0; @@ -190,17 +191,15 @@ static int do_buf(unsigned char *buf, int buflen, * otherwise each character will be > 0x7f and so the * character will never be escaped on first and last. */ - len = - do_esc_char(utfbuf[i], (unsigned short)(flags | orflags), - quotes, io_ch, arg); + len = do_esc_char(utfbuf[i], flags | orflags, quotes, + io_ch, arg); if (len < 0) return -1; outlen += len; } } else { - len = - do_esc_char(c, (unsigned short)(flags | orflags), quotes, - io_ch, arg); + len = do_esc_char(c, flags | orflags, quotes, + io_ch, arg); if (len < 0) return -1; outlen += len; diff --git a/crypto/bio/b_addr.c b/crypto/bio/b_addr.c index 47e4fc2..d6d70a1 100644 --- a/crypto/bio/b_addr.c +++ b/crypto/bio/b_addr.c @@ -821,7 +821,7 @@ int BIO_lookup_ex(const char *host, const char *service, int lookup_type, if (endp != service && *endp == '\0' && portnum > 0 && portnum < 65536) { - se_fallback.s_port = htons(portnum); + se_fallback.s_port = htons((unsigned short)portnum); se_fallback.s_proto = proto; se = &se_fallback; } else if (endp == service) { diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index 2180fd5..de017b6 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -9,9 +9,9 @@ #include #include +#include "internal/cryptlib.h" #include "internal/ctype.h" #include "internal/numbers.h" -#include "internal/cryptlib.h" #include /* diff --git a/crypto/bio/b_sock2.c b/crypto/bio/b_sock2.c index 7f4d89e..a28e1b4 100644 --- a/crypto/bio/b_sock2.c +++ b/crypto/bio/b_sock2.c @@ -76,7 +76,7 @@ int BIO_socket(int domain, int socktype, int protocol, int options) */ int BIO_connect(int sock, const BIO_ADDR *addr, int options) { - int on = 1; + const int on = 1; if (sock == -1) { BIOerr(BIO_F_BIO_CONNECT, BIO_R_INVALID_SOCKET); @@ -87,7 +87,8 @@ int BIO_connect(int sock, const BIO_ADDR *addr, int options) return 0; if (options & BIO_SOCK_KEEPALIVE) { - if (setsockopt(sock, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) != 0) { + if (setsockopt(sock, SOL_SOCKET, SO_KEEPALIVE, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_CONNECT, BIO_R_UNABLE_TO_KEEPALIVE); return 0; @@ -95,7 +96,8 @@ int BIO_connect(int sock, const BIO_ADDR *addr, int options) } if (options & BIO_SOCK_NODELAY) { - if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, &on, sizeof(on)) != 0) { + if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_CONNECT, BIO_R_UNABLE_TO_NODELAY); return 0; @@ -161,7 +163,8 @@ int BIO_listen(int sock, const BIO_ADDR *addr, int options) return 0; } - if (getsockopt(sock, SOL_SOCKET, SO_TYPE, &socktype, &socktype_len) != 0 + if (getsockopt(sock, SOL_SOCKET, SO_TYPE, + (void *)&socktype, &socktype_len) != 0 || socktype_len != sizeof(socktype)) { SYSerr(SYS_F_GETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_LISTEN, BIO_R_GETTING_SOCKTYPE); @@ -175,7 +178,8 @@ int BIO_listen(int sock, const BIO_ADDR *addr, int options) /* SO_REUSEADDR has different behavior on Windows than on * other operating systems, don't set it there. */ if (options & BIO_SOCK_REUSEADDR) { - if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR, &on, sizeof(on)) != 0) { + if (setsockopt(sock, SOL_SOCKET, SO_REUSEADDR, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_LISTEN, BIO_R_UNABLE_TO_REUSEADDR); return 0; @@ -184,7 +188,8 @@ int BIO_listen(int sock, const BIO_ADDR *addr, int options) # endif if (options & BIO_SOCK_KEEPALIVE) { - if (setsockopt(sock, SOL_SOCKET, SO_KEEPALIVE, &on, sizeof(on)) != 0) { + if (setsockopt(sock, SOL_SOCKET, SO_KEEPALIVE, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_LISTEN, BIO_R_UNABLE_TO_KEEPALIVE); return 0; @@ -192,7 +197,8 @@ int BIO_listen(int sock, const BIO_ADDR *addr, int options) } if (options & BIO_SOCK_NODELAY) { - if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, &on, sizeof(on)) != 0) { + if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_LISTEN, BIO_R_UNABLE_TO_NODELAY); return 0; @@ -201,7 +207,8 @@ int BIO_listen(int sock, const BIO_ADDR *addr, int options) # ifdef IPV6_V6ONLY if ((options & BIO_SOCK_V6_ONLY) && BIO_ADDR_family(addr) == AF_INET6) { - if (setsockopt(sock, IPPROTO_IPV6, IPV6_V6ONLY, &on, sizeof(on)) != 0) { + if (setsockopt(sock, IPPROTO_IPV6, IPV6_V6ONLY, + (const void *)&on, sizeof(on)) != 0) { SYSerr(SYS_F_SETSOCKOPT, get_last_socket_error()); BIOerr(BIO_F_BIO_LISTEN, BIO_R_LISTEN_V6_ONLY); return 0; diff --git a/crypto/conf/conf_sap.c b/crypto/conf/conf_sap.c index 0815109..3d2e065 100644 --- a/crypto/conf/conf_sap.c +++ b/crypto/conf/conf_sap.c @@ -15,6 +15,10 @@ #include #include +#ifdef _WIN32 +# define strdup _strdup +#endif + /* * This is the automatic configuration loader: it is called automatically by * OpenSSL when any of a number of standard initialisation functions are diff --git a/crypto/ec/curve25519.c b/crypto/ec/curve25519.c index 8002b3e..ee0634f 100644 --- a/crypto/ec/curve25519.c +++ b/crypto/ec/curve25519.c @@ -80,16 +80,16 @@ static void fe_frombytes(fe h, const uint8_t *s) { carry6 = h6 + (1 << 25); h7 += carry6 >> 26; h6 -= carry6 & kTop38Bits; carry8 = h8 + (1 << 25); h9 += carry8 >> 26; h8 -= carry8 & kTop38Bits; - h[0] = h0; - h[1] = h1; - h[2] = h2; - h[3] = h3; - h[4] = h4; - h[5] = h5; - h[6] = h6; - h[7] = h7; - h[8] = h8; - h[9] = h9; + h[0] = (int32_t)h0; + h[1] = (int32_t)h1; + h[2] = (int32_t)h2; + h[3] = (int32_t)h3; + h[4] = (int32_t)h4; + h[5] = (int32_t)h5; + h[6] = (int32_t)h6; + h[7] = (int32_t)h7; + h[8] = (int32_t)h8; + h[9] = (int32_t)h9; } /* Preconditions: @@ -471,16 +471,16 @@ static void fe_mul(fe h, const fe f, const fe g) { /* |h0| <= 2^25; from now on fits into int32 unchanged */ /* |h1| <= 1.01*2^24 */ - h[0] = h0; - h[1] = h1; - h[2] = h2; - h[3] = h3; - h[4] = h4; - h[5] = h5; - h[6] = h6; - h[7] = h7; - h[8] = h8; - h[9] = h9; + h[0] = (int32_t)h0; + h[1] = (int32_t)h1; + h[2] = (int32_t)h2; + h[3] = (int32_t)h3; + h[4] = (int32_t)h4; + h[5] = (int32_t)h5; + h[6] = (int32_t)h6; + h[7] = (int32_t)h7; + h[8] = (int32_t)h8; + h[9] = (int32_t)h9; } /* h = f * f @@ -612,16 +612,16 @@ static void fe_sq(fe h, const fe f) { carry0 = h0 + (1 << 25); h1 += carry0 >> 26; h0 -= carry0 & kTop38Bits; - h[0] = h0; - h[1] = h1; - h[2] = h2; - h[3] = h3; - h[4] = h4; - h[5] = h5; - h[6] = h6; - h[7] = h7; - h[8] = h8; - h[9] = h9; + h[0] = (int32_t)h0; + h[1] = (int32_t)h1; + h[2] = (int32_t)h2; + h[3] = (int32_t)h3; + h[4] = (int32_t)h4; + h[5] = (int32_t)h5; + h[6] = (int32_t)h6; + h[7] = (int32_t)h7; + h[8] = (int32_t)h8; + h[9] = (int32_t)h9; } static void fe_invert(fe out, const fe z) { @@ -911,16 +911,16 @@ static void fe_sq2(fe h, const fe f) { carry0 = h0 + (1 << 25); h1 += carry0 >> 26; h0 -= carry0 & kTop38Bits; - h[0] = h0; - h[1] = h1; - h[2] = h2; - h[3] = h3; - h[4] = h4; - h[5] = h5; - h[6] = h6; - h[7] = h7; - h[8] = h8; - h[9] = h9; + h[0] = (int32_t)h0; + h[1] = (int32_t)h1; + h[2] = (int32_t)h2; + h[3] = (int32_t)h3; + h[4] = (int32_t)h4; + h[5] = (int32_t)h5; + h[6] = (int32_t)h6; + h[7] = (int32_t)h7; + h[8] = (int32_t)h8; + h[9] = (int32_t)h9; } static void fe_pow22523(fe out, const fe z) { @@ -3519,16 +3519,16 @@ static void fe_mul121666(fe h, fe f) { carry6 = h6 + (1 << 25); h7 += carry6 >> 26; h6 -= carry6 & kTop38Bits; carry8 = h8 + (1 << 25); h9 += carry8 >> 26; h8 -= carry8 & kTop38Bits; - h[0] = h0; - h[1] = h1; - h[2] = h2; - h[3] = h3; - h[4] = h4; - h[5] = h5; - h[6] = h6; - h[7] = h7; - h[8] = h8; - h[9] = h9; + h[0] = (int32_t)h0; + h[1] = (int32_t)h1; + h[2] = (int32_t)h2; + h[3] = (int32_t)h3; + h[4] = (int32_t)h4; + h[5] = (int32_t)h5; + h[6] = (int32_t)h6; + h[7] = (int32_t)h7; + h[8] = (int32_t)h8; + h[9] = (int32_t)h9; } static void x25519_scalar_mult_generic(uint8_t out[32], @@ -4072,38 +4072,38 @@ static void x25519_sc_reduce(uint8_t *s) { s11 += carry10; s10 -= carry10 * (1 << 21); - s[0] = s0 >> 0; - s[1] = s0 >> 8; - s[2] = (s0 >> 16) | (s1 << 5); - s[3] = s1 >> 3; - s[4] = s1 >> 11; - s[5] = (s1 >> 19) | (s2 << 2); - s[6] = s2 >> 6; - s[7] = (s2 >> 14) | (s3 << 7); - s[8] = s3 >> 1; - s[9] = s3 >> 9; - s[10] = (s3 >> 17) | (s4 << 4); - s[11] = s4 >> 4; - s[12] = s4 >> 12; - s[13] = (s4 >> 20) | (s5 << 1); - s[14] = s5 >> 7; - s[15] = (s5 >> 15) | (s6 << 6); - s[16] = s6 >> 2; - s[17] = s6 >> 10; - s[18] = (s6 >> 18) | (s7 << 3); - s[19] = s7 >> 5; - s[20] = s7 >> 13; - s[21] = s8 >> 0; - s[22] = s8 >> 8; - s[23] = (s8 >> 16) | (s9 << 5); - s[24] = s9 >> 3; - s[25] = s9 >> 11; - s[26] = (s9 >> 19) | (s10 << 2); - s[27] = s10 >> 6; - s[28] = (s10 >> 14) | (s11 << 7); - s[29] = s11 >> 1; - s[30] = s11 >> 9; - s[31] = s11 >> 17; + s[0] = (uint8_t)(s0 >> 0); + s[1] = (uint8_t)(s0 >> 8); + s[2] = (uint8_t)((s0 >> 16) | (s1 << 5)); + s[3] = (uint8_t)(s1 >> 3); + s[4] = (uint8_t)(s1 >> 11); + s[5] = (uint8_t)((s1 >> 19) | (s2 << 2)); + s[6] = (uint8_t)(s2 >> 6); + s[7] = (uint8_t)((s2 >> 14) | (s3 << 7)); + s[8] = (uint8_t)(s3 >> 1); + s[9] = (uint8_t)(s3 >> 9); + s[10] = (uint8_t)((s3 >> 17) | (s4 << 4)); + s[11] = (uint8_t)(s4 >> 4); + s[12] = (uint8_t)(s4 >> 12); + s[13] = (uint8_t)((s4 >> 20) | (s5 << 1)); + s[14] = (uint8_t)(s5 >> 7); + s[15] = (uint8_t)((s5 >> 15) | (s6 << 6)); + s[16] = (uint8_t)(s6 >> 2); + s[17] = (uint8_t)(s6 >> 10); + s[18] = (uint8_t)((s6 >> 18) | (s7 << 3)); + s[19] = (uint8_t)(s7 >> 5); + s[20] = (uint8_t)(s7 >> 13); + s[21] = (uint8_t)(s8 >> 0); + s[22] = (uint8_t)(s8 >> 8); + s[23] = (uint8_t)((s8 >> 16) | (s9 << 5)); + s[24] = (uint8_t)(s9 >> 3); + s[25] = (uint8_t)(s9 >> 11); + s[26] = (uint8_t)((s9 >> 19) | (s10 << 2)); + s[27] = (uint8_t)(s10 >> 6); + s[28] = (uint8_t)((s10 >> 14) | (s11 << 7)); + s[29] = (uint8_t)(s11 >> 1); + s[30] = (uint8_t)(s11 >> 9); + s[31] = (uint8_t)(s11 >> 17); } /* Input: @@ -4561,38 +4561,38 @@ static void sc_muladd(uint8_t *s, const uint8_t *a, const uint8_t *b, s11 += carry10; s10 -= carry10 * (1 << 21); - s[0] = s0 >> 0; - s[1] = s0 >> 8; - s[2] = (s0 >> 16) | (s1 << 5); - s[3] = s1 >> 3; - s[4] = s1 >> 11; - s[5] = (s1 >> 19) | (s2 << 2); - s[6] = s2 >> 6; - s[7] = (s2 >> 14) | (s3 << 7); - s[8] = s3 >> 1; - s[9] = s3 >> 9; - s[10] = (s3 >> 17) | (s4 << 4); - s[11] = s4 >> 4; - s[12] = s4 >> 12; - s[13] = (s4 >> 20) | (s5 << 1); - s[14] = s5 >> 7; - s[15] = (s5 >> 15) | (s6 << 6); - s[16] = s6 >> 2; - s[17] = s6 >> 10; - s[18] = (s6 >> 18) | (s7 << 3); - s[19] = s7 >> 5; - s[20] = s7 >> 13; - s[21] = s8 >> 0; - s[22] = s8 >> 8; - s[23] = (s8 >> 16) | (s9 << 5); - s[24] = s9 >> 3; - s[25] = s9 >> 11; - s[26] = (s9 >> 19) | (s10 << 2); - s[27] = s10 >> 6; - s[28] = (s10 >> 14) | (s11 << 7); - s[29] = s11 >> 1; - s[30] = s11 >> 9; - s[31] = s11 >> 17; + s[0] = (uint8_t)(s0 >> 0); + s[1] = (uint8_t)(s0 >> 8); + s[2] = (uint8_t)((s0 >> 16) | (s1 << 5)); + s[3] = (uint8_t)(s1 >> 3); + s[4] = (uint8_t)(s1 >> 11); + s[5] = (uint8_t)((s1 >> 19) | (s2 << 2)); + s[6] = (uint8_t)(s2 >> 6); + s[7] = (uint8_t)((s2 >> 14) | (s3 << 7)); + s[8] = (uint8_t)(s3 >> 1); + s[9] = (uint8_t)(s3 >> 9); + s[10] = (uint8_t)((s3 >> 17) | (s4 << 4)); + s[11] = (uint8_t)(s4 >> 4); + s[12] = (uint8_t)(s4 >> 12); + s[13] = (uint8_t)((s4 >> 20) | (s5 << 1)); + s[14] = (uint8_t)(s5 >> 7); + s[15] = (uint8_t)((s5 >> 15) | (s6 << 6)); + s[16] = (uint8_t)(s6 >> 2); + s[17] = (uint8_t)(s6 >> 10); + s[18] = (uint8_t)((s6 >> 18) | (s7 << 3)); + s[19] = (uint8_t)(s7 >> 5); + s[20] = (uint8_t)(s7 >> 13); + s[21] = (uint8_t)(s8 >> 0); + s[22] = (uint8_t)(s8 >> 8); + s[23] = (uint8_t)((s8 >> 16) | (s9 << 5)); + s[24] = (uint8_t)(s9 >> 3); + s[25] = (uint8_t)(s9 >> 11); + s[26] = (uint8_t)((s9 >> 19) | (s10 << 2)); + s[27] = (uint8_t)(s10 >> 6); + s[28] = (uint8_t)((s10 >> 14) | (s11 << 7)); + s[29] = (uint8_t)(s11 >> 1); + s[30] = (uint8_t)(s11 >> 9); + s[31] = (uint8_t)(s11 >> 17); } int ED25519_sign(uint8_t *out_sig, const uint8_t *message, size_t message_len, diff --git a/crypto/evp/pbe_scrypt.c b/crypto/evp/pbe_scrypt.c index b30e6d5..fddabc9 100644 --- a/crypto/evp/pbe_scrypt.c +++ b/crypto/evp/pbe_scrypt.c @@ -191,6 +191,14 @@ int EVP_PBE_scrypt(const char *pass, size_t passlen, * p * r < SCRYPT_PR_MAX */ Blen = p * 128 * r; + /* + * Yet we pass it as integer to PKCS5_PBKDF2_HMAC... [This would + * have to be revised when/if PKCS5_PBKDF2_HMAC accepts size_t.] + */ + if (Blen > INT_MAX) { + EVPerr(EVP_F_EVP_PBE_SCRYPT, EVP_R_MEMORY_LIMIT_EXCEEDED); + return 0; + } /* * Check 32 * r * (N + 2) * sizeof(uint32_t) fits in uint64_t @@ -221,25 +229,25 @@ int EVP_PBE_scrypt(const char *pass, size_t passlen, if (key == NULL) return 1; - B = OPENSSL_malloc(Blen + Vlen); + B = OPENSSL_malloc((size_t)(Blen + Vlen)); if (B == NULL) return 0; X = (uint32_t *)(B + Blen); T = X + 32 * r; V = T + 32 * r; if (PKCS5_PBKDF2_HMAC(pass, passlen, salt, saltlen, 1, EVP_sha256(), - Blen, B) == 0) + (int)Blen, B) == 0) goto err; for (i = 0; i < p; i++) scryptROMix(B + 128 * r * i, r, N, X, T, V); - if (PKCS5_PBKDF2_HMAC(pass, passlen, B, Blen, 1, EVP_sha256(), + if (PKCS5_PBKDF2_HMAC(pass, passlen, B, (int)Blen, 1, EVP_sha256(), keylen, key) == 0) goto err; rv = 1; err: - OPENSSL_clear_free(B, Blen + Vlen); + OPENSSL_clear_free(B, (size_t)(Blen + Vlen)); return rv; } #endif diff --git a/crypto/rand/randfile.c b/crypto/rand/randfile.c index d024f69..d4edc50 100644 --- a/crypto/rand/randfile.c +++ b/crypto/rand/randfile.c @@ -25,6 +25,9 @@ #ifndef OPENSSL_NO_POSIX_IO # include # include +# ifdef _WIN32 +# include +# endif #endif /* diff --git a/ssl/record/rec_layer_s3.c b/ssl/record/rec_layer_s3.c index c1101a6..317719b 100644 --- a/ssl/record/rec_layer_s3.c +++ b/ssl/record/rec_layer_s3.c @@ -1417,7 +1417,7 @@ int ssl3_read_bytes(SSL *s, int type, int *recvd_type, unsigned char *buf, memcpy(dest + *dest_len, SSL3_RECORD_get_data(rr) + SSL3_RECORD_get_off(rr), n); SSL3_RECORD_add_off(rr, n); - SSL3_RECORD_add_length(rr, -n); + SSL3_RECORD_sub_length(rr, n); *dest_len += n; if (SSL3_RECORD_get_length(rr) == 0) SSL3_RECORD_set_read(rr); diff --git a/ssl/ssl_asn1.c b/ssl/ssl_asn1.c index 7258618..9327b33 100644 --- a/ssl/ssl_asn1.c +++ b/ssl/ssl_asn1.c @@ -296,12 +296,12 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, ret->master_key_length = tmpl; if (as->time != 0) - ret->time = as->time; + ret->time = (long)as->time; else - ret->time = (unsigned long)time(NULL); + ret->time = (long)time(NULL); if (as->timeout != 0) - ret->timeout = as->timeout; + ret->timeout = (long)as->timeout; else ret->timeout = 3; @@ -326,7 +326,7 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, goto err; #endif - ret->ext.tick_lifetime_hint = as->tlsext_tick_lifetime_hint; + ret->ext.tick_lifetime_hint = (unsigned long)as->tlsext_tick_lifetime_hint; ret->ext.tick_age_add = as->tlsext_tick_age_add; if (as->tlsext_tick) { ret->ext.tick = as->tlsext_tick->data; @@ -352,7 +352,7 @@ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp, goto err; #endif /* OPENSSL_NO_SRP */ /* Flags defaults to zero which is fine */ - ret->flags = as->flags; + ret->flags = (int32_t)as->flags; ret->ext.max_early_data = as->max_early_data; if (as->alpn_selected != NULL) { diff --git a/ssl/statem/extensions_clnt.c b/ssl/statem/extensions_clnt.c index ff2e0cf..a690751 100644 --- a/ssl/statem/extensions_clnt.c +++ b/ssl/statem/extensions_clnt.c @@ -1316,7 +1316,7 @@ int tls_parse_stoc_sct(SSL *s, PACKET *pkt, unsigned int context, X509 *x, OPENSSL_free(s->ext.scts); s->ext.scts = NULL; - s->ext.scts_len = size; + s->ext.scts_len = (uint16_t)size; if (size > 0) { s->ext.scts = OPENSSL_malloc(size); if (s->ext.scts == NULL diff --git a/ssl/statem/statem_lib.c b/ssl/statem/statem_lib.c index 6db8816..cb1fb7d 100644 --- a/ssl/statem/statem_lib.c +++ b/ssl/statem/statem_lib.c @@ -2020,7 +2020,7 @@ int create_synthetic_message_hash(SSL *s) /* Inject the synthetic message_hash message */ msghdr[0] = SSL3_MT_MESSAGE_HASH; - msghdr[SSL3_HM_HEADER_LENGTH - 1] = hashlen; + msghdr[SSL3_HM_HEADER_LENGTH - 1] = (unsigned char)hashlen; if (!ssl3_finish_mac(s, msghdr, SSL3_HM_HEADER_LENGTH) || !ssl3_finish_mac(s, hashval, hashlen)) { SSLerr(SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH, ERR_R_INTERNAL_ERROR); diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 48f01ff..c1db7df 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -199,7 +199,7 @@ static uint16_t tls1_nid2group_id(int nid) size_t i; for (i = 0; i < OSSL_NELEM(nid_list); i++) { if (nid_list[i].nid == nid) - return i + 1; + return (uint16_t)(i + 1); } return 0; } diff --git a/test/asn1_encode_test.c b/test/asn1_encode_test.c index 3b8d418..e9f459a 100644 --- a/test/asn1_encode_test.c +++ b/test/asn1_encode_test.c @@ -577,14 +577,14 @@ static size_t der_encode_length(size_t len, unsigned char **pp) if (pp != NULL) { if (lenbytes == 1) { - *(*pp)++ = len; + *(*pp)++ = (unsigned char)len; } else { - *(*pp)++ = lenbytes - 1; + *(*pp)++ = (unsigned char)(lenbytes - 1); if (lenbytes == 2) { - *(*pp)++ = 0x80 | len; + *(*pp)++ = (unsigned char)(0x80 | len); } else { - *(*pp)++ = 0x80 | (len >> 8); - *(*pp)++ = len & 0xff; + *(*pp)++ = (unsigned char)(0x80 | (len >> 8)); + *(*pp)++ = (unsigned char)(len); } } } diff --git a/test/asn1_time_test.c b/test/asn1_time_test.c index 874260e..113b6fb 100644 --- a/test/asn1_time_test.c +++ b/test/asn1_time_test.c @@ -79,22 +79,23 @@ static struct testdata tbl_testdata_pos[] = { /* ASSUMES SIGNED TIME_T */ static struct testdata tbl_testdata_neg[] = { - { "19011213204552Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, -2147483648, -1, 0, }, + { "19011213204552Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, INT_MIN, -1, 0, }, { "691006121456Z", V_ASN1_UTCTIME, V_ASN1_UTCTIME, 1, -7472704, -1, 1, }, { "19691006121456Z", V_ASN1_GENERALIZEDTIME, V_ASN1_UTCTIME, 1, -7472704, -1, 1, }, }; +/* explicit casts to time_t short warnings on systems with 32-bit time_t */ static struct testdata tbl_testdata_pos_64bit[] = { - { "20380119031408Z", V_ASN1_GENERALIZEDTIME, V_ASN1_UTCTIME, 1, 0x80000000, 1, 1, }, - { "20380119031409Z", V_ASN1_GENERALIZEDTIME, V_ASN1_UTCTIME, 1, 0x80000001, 1, 1, }, - { "380119031408Z", V_ASN1_UTCTIME, V_ASN1_UTCTIME, 1, 0x80000000, 1, 1, }, - { "20500101120000Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, 2524651200, 1, 0, }, + { "20380119031408Z", V_ASN1_GENERALIZEDTIME, V_ASN1_UTCTIME, 1, (time_t)0x80000000, 1, 1, }, + { "20380119031409Z", V_ASN1_GENERALIZEDTIME, V_ASN1_UTCTIME, 1, (time_t)0x80000001, 1, 1, }, + { "380119031408Z", V_ASN1_UTCTIME, V_ASN1_UTCTIME, 1, (time_t)0x80000000, 1, 1, }, + { "20500101120000Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, (time_t)2524651200, 1, 0, }, }; /* ASSUMES SIGNED TIME_T */ static struct testdata tbl_testdata_neg_64bit[] = { - { "19011213204551Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, -2147483649, -1, 0, }, - { "19000101120000Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, -2208945600, -1, 0, }, + { "19011213204551Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, (time_t)-2147483649LL, -1, 0, }, + { "19000101120000Z", V_ASN1_GENERALIZEDTIME, V_ASN1_GENERALIZEDTIME, 1, (time_t)-2208945600LL, -1, 0, }, }; /* A baseline time to compare to */ diff --git a/test/bad_dtls_test.c b/test/bad_dtls_test.c index 102de24..5bd4e22 100644 --- a/test/bad_dtls_test.c +++ b/test/bad_dtls_test.c @@ -306,8 +306,8 @@ static int send_record(BIO *rbio, unsigned char type, uint64_t seqnr, HMAC_Update(ctx, seq, 6); HMAC_Update(ctx, &type, 1); HMAC_Update(ctx, ver, 2); /* Version */ - lenbytes[0] = len >> 8; - lenbytes[1] = len & 0xff; + lenbytes[0] = (unsigned char)(len >> 8); + lenbytes[1] = (unsigned char)(len); HMAC_Update(ctx, lenbytes, 2); /* Length */ HMAC_Update(ctx, enc, len); /* Finally the data itself */ HMAC_Final(ctx, enc + len, NULL); @@ -331,8 +331,8 @@ static int send_record(BIO *rbio, unsigned char type, uint64_t seqnr, BIO_write(rbio, ver, 2); BIO_write(rbio, epoch, 2); BIO_write(rbio, seq, 6); - lenbytes[0] = (len + sizeof(iv)) >> 8; - lenbytes[1] = (len + sizeof(iv)) & 0xff; + lenbytes[0] = (unsigned char)((len + sizeof(iv)) >> 8); + lenbytes[1] = (unsigned char)(len + sizeof(iv)); BIO_write(rbio, lenbytes, 2); BIO_write(rbio, iv, sizeof(iv)); diff --git a/test/clienthellotest.c b/test/clienthellotest.c index acd27d4..8ba65ce 100644 --- a/test/clienthellotest.c +++ b/test/clienthellotest.c @@ -126,7 +126,7 @@ static int test_client_hello(int currtest) * We reset the creation time so that we don't discard the session as * too old. */ - if (!TEST_true(SSL_SESSION_set_time(sess, time(NULL))) + if (!TEST_true(SSL_SESSION_set_time(sess, (long)time(NULL))) || !TEST_true(SSL_set_session(con, sess))) goto end; } diff --git a/test/crltest.c b/test/crltest.c index 738ca23..b964637 100644 --- a/test/crltest.c +++ b/test/crltest.c @@ -261,7 +261,7 @@ static int verify(X509 *leaf, X509 *root, STACK_OF(X509_CRL) *crls, X509_STORE_CTX_set0_trusted_stack(ctx, roots); X509_STORE_CTX_set0_crls(ctx, crls); X509_VERIFY_PARAM_set_time(param, PARAM_TIME); - if (!TEST_long_eq(X509_VERIFY_PARAM_get_time(param), PARAM_TIME)) + if (!TEST_long_eq((long)X509_VERIFY_PARAM_get_time(param), PARAM_TIME)) goto err; X509_VERIFY_PARAM_set_depth(param, 16); if (flags) diff --git a/test/ct_test.c b/test/ct_test.c index 45dd2e9..21f1868 100644 --- a/test/ct_test.c +++ b/test/ct_test.c @@ -501,10 +501,11 @@ static int test_default_ct_policy_eval_ctx_time_is_now(void) int success = 0; CT_POLICY_EVAL_CTX *ct_policy_ctx = CT_POLICY_EVAL_CTX_new(); const time_t default_time = CT_POLICY_EVAL_CTX_get_time(ct_policy_ctx) / - 1000; + 1000; const time_t time_tolerance = 600; /* 10 minutes */ - if (!TEST_uint_le(fabs(difftime(time(NULL), default_time)), time_tolerance)) + if (!TEST_uint_le((unsigned int)fabs(difftime(time(NULL), default_time)), + (unsigned int)time_tolerance)) goto end; success = 1; diff --git a/test/handshake_helper.c b/test/handshake_helper.c index ad1b709..188ec9e 100644 --- a/test/handshake_helper.c +++ b/test/handshake_helper.c @@ -350,14 +350,14 @@ static int parse_protos(const char *protos, unsigned char **out, size_t *outlen) if ((*out)[i] == ',') { if (!TEST_int_gt(i - 1, prefix)) goto err; - (*out)[prefix] = i - 1 - prefix; + (*out)[prefix] = (unsigned char)(i - 1 - prefix); prefix = i; } i++; } if (!TEST_int_gt(len, prefix)) goto err; - (*out)[prefix] = len - prefix; + (*out)[prefix] = (unsigned char)(len - prefix); return 1; err: diff --git a/test/packettest.c b/test/packettest.c index 98b9ec4..716dec3 100644 --- a/test/packettest.c +++ b/test/packettest.c @@ -352,7 +352,7 @@ static int test_PACKET_get_length_prefixed_1(void) unsigned int i; PACKET pkt, short_pkt, subpkt = {0}; - buf1[0] = len; + buf1[0] = (unsigned char)len; for (i = 1; i < BUF_LEN; i++) buf1[i] = (i * 2) & 0xff; @@ -422,7 +422,7 @@ static int test_PACKET_as_length_prefixed_1(void) unsigned int i; PACKET pkt, exact_pkt, subpkt = {0}; - buf1[0] = len; + buf1[0] = (unsigned char)len; for (i = 1; i < BUF_LEN; i++) buf1[i] = (i * 2) & 0xff; diff --git a/test/sanitytest.c b/test/sanitytest.c index e9afb44..5954f7e 100644 --- a/test/sanitytest.c +++ b/test/sanitytest.c @@ -8,9 +8,8 @@ */ #include -#include "internal/numbers.h" - #include "testutil.h" +#include "internal/numbers.h" static int test_sanity_null_zero(void) { diff --git a/test/ssltest_old.c b/test/ssltest_old.c index ebe052f..a4e596a 100644 --- a/test/ssltest_old.c +++ b/test/ssltest_old.c @@ -281,7 +281,7 @@ static unsigned char *next_protos_parse(size_t *outlen, OPENSSL_free(out); return NULL; } - out[start] = i - start; + out[start] = (unsigned char)(i - start); start = i + 1; } else out[i + 1] = in[i]; diff --git a/test/testutil/driver.c b/test/testutil/driver.c index 2c28a73..48593f9 100644 --- a/test/testutil/driver.c +++ b/test/testutil/driver.c @@ -17,6 +17,10 @@ #include "internal/nelem.h" #include +#ifdef _WIN32 +# define strdup _strdup +#endif + /* * Declares the structures needed to register each test case function. */ From appro at openssl.org Mon Nov 13 10:13:29 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Nov 2017 10:13:29 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_1_0-stable update Message-ID: <1510568009.054453.25234.nullmailer@dev.openssl.org> The branch OpenSSL_1_1_0-stable has been updated via a6f4e3fe622764667cc733c0bc1b498032827f44 (commit) from b571802dfaa265082c27f690ead0b4e4b8e2b14c (commit) - Log ----------------------------------------------------------------- commit a6f4e3fe622764667cc733c0bc1b498032827f44 Author: Andy Polyakov Date: Sat Nov 11 22:14:43 2017 +0100 asn1/a_strex.c: fix flags truncation in do_esc_char. |flags| argument to do_esc_char was apparently truncated by implicit cast. [Caught by VC warning subsytem.] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) (cherry picked from commit 372463103917fcc2b68bd2ba3db55b29ce325705) ----------------------------------------------------------------------- Summary of changes: crypto/asn1/a_strex.c | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/crypto/asn1/a_strex.c b/crypto/asn1/a_strex.c index 1bc0679..933dda9 100644 --- a/crypto/asn1/a_strex.c +++ b/crypto/asn1/a_strex.c @@ -63,7 +63,7 @@ typedef int char_io (void *arg, const void *buf, int len); * even 4 byte forms. */ -static int do_esc_char(unsigned long c, unsigned char flags, char *do_quotes, +static int do_esc_char(unsigned long c, unsigned short flags, char *do_quotes, char_io *io_ch, void *arg) { unsigned short chflgs; @@ -116,7 +116,7 @@ static int do_esc_char(unsigned long c, unsigned char flags, char *do_quotes, * If we get this far and do any escaping at all must escape the escape * character itself: backslash. */ - if (chtmp == '\\' && flags & ESC_FLAGS) { + if (chtmp == '\\' && (flags & ESC_FLAGS)) { if (!io_ch(arg, "\\\\", 2)) return -1; return 2; @@ -143,6 +143,7 @@ static int do_buf(unsigned char *buf, int buflen, unsigned short orflags; unsigned char *p, *q; unsigned long c; + p = buf; q = buf + buflen; outlen = 0; @@ -190,17 +191,15 @@ static int do_buf(unsigned char *buf, int buflen, * otherwise each character will be > 0x7f and so the * character will never be escaped on first and last. */ - len = - do_esc_char(utfbuf[i], (unsigned short)(flags | orflags), - quotes, io_ch, arg); + len = do_esc_char(utfbuf[i], flags | orflags, quotes, + io_ch, arg); if (len < 0) return -1; outlen += len; } } else { - len = - do_esc_char(c, (unsigned short)(flags | orflags), quotes, - io_ch, arg); + len = do_esc_char(c, flags | orflags, quotes, + io_ch, arg); if (len < 0) return -1; outlen += len; From appro at openssl.org Mon Nov 13 10:13:29 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Nov 2017 10:13:29 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510568009.170294.25257.nullmailer@dev.openssl.org> The branch master has been updated via 753316232243ccbf86b96c1c51ffcb41651d9ad5 (commit) from 0d2394a8c035c9d1b5a55f1569c1ea9c880b128c (commit) - Log ----------------------------------------------------------------- commit 753316232243ccbf86b96c1c51ffcb41651d9ad5 Author: Andy Polyakov Date: Sat Nov 11 23:49:16 2017 +0100 ARMv8 assembly pack: add Qualcomm Kryo results. [skip ci] Reviewed-by: Tim Hudson ----------------------------------------------------------------------- Summary of changes: crypto/aes/asm/aesv8-armx.pl | 1 + crypto/chacha/asm/chacha-armv8.pl | 1 + crypto/modes/asm/ghashv8-armx.pl | 1 + crypto/poly1305/asm/poly1305-armv8.pl | 1 + crypto/sha/asm/keccak1600-armv8.pl | 1 + crypto/sha/asm/sha1-armv8.pl | 1 + crypto/sha/asm/sha512-armv8.pl | 1 + 7 files changed, 7 insertions(+) diff --git a/crypto/aes/asm/aesv8-armx.pl b/crypto/aes/asm/aesv8-armx.pl index 385b31f..8b37cfc 100755 --- a/crypto/aes/asm/aesv8-armx.pl +++ b/crypto/aes/asm/aesv8-armx.pl @@ -35,6 +35,7 @@ # Cortex-A57(*) 1.95 0.85 0.93 # Denver 1.96 0.86 0.80 # Mongoose 1.33 1.20 1.20 +# Kryo 1.26 0.94 1.00 # # (*) original 3.64/1.34/1.32 results were for r0p0 revision # and are still same even for updated module; diff --git a/crypto/chacha/asm/chacha-armv8.pl b/crypto/chacha/asm/chacha-armv8.pl index db3776a..4a838bc 100755 --- a/crypto/chacha/asm/chacha-armv8.pl +++ b/crypto/chacha/asm/chacha-armv8.pl @@ -28,6 +28,7 @@ # Denver 4.50/+82% 2.63 2.67(*) # X-Gene 9.50/+46% 8.82 8.89(*) # Mongoose 8.00/+44% 3.64 3.25 +# Kryo 8.17/+50% 4.83 4.65 # # (*) it's expected that doubling interleave factor doesn't help # all processors, only those with higher NEON latency and diff --git a/crypto/modes/asm/ghashv8-armx.pl b/crypto/modes/asm/ghashv8-armx.pl index a2b0db2..7187d28 100644 --- a/crypto/modes/asm/ghashv8-armx.pl +++ b/crypto/modes/asm/ghashv8-armx.pl @@ -33,6 +33,7 @@ # Cortex-A57 1.17 7.61 # Denver 0.71 6.02 # Mongoose 1.10 8.06 +# Kryo 1.16 8.00 # # (*) presented for reference/comparison purposes; diff --git a/crypto/poly1305/asm/poly1305-armv8.pl b/crypto/poly1305/asm/poly1305-armv8.pl index 0fc8667..ac06457 100755 --- a/crypto/poly1305/asm/poly1305-armv8.pl +++ b/crypto/poly1305/asm/poly1305-armv8.pl @@ -28,6 +28,7 @@ # Denver 1.64/+50% 1.18(*) # X-Gene 2.13/+68% 2.27 # Mongoose 1.77/+75% 1.12 +# Kryo 2.70/+55% 1.13 # # (*) estimate based on resources availability is less than 1.0, # i.e. measured result is worse than expected, presumably binary diff --git a/crypto/sha/asm/keccak1600-armv8.pl b/crypto/sha/asm/keccak1600-armv8.pl index 6ab28ac..5e4cf77 100755 --- a/crypto/sha/asm/keccak1600-armv8.pl +++ b/crypto/sha/asm/keccak1600-armv8.pl @@ -35,6 +35,7 @@ # Cortex-A57 12 # X-Gene 14 # Mongoose 10 +# Kryo 12 # Denver 7.8 # Apple A7 7.2 # diff --git a/crypto/sha/asm/sha1-armv8.pl b/crypto/sha/asm/sha1-armv8.pl index 84a00bf..3ba871f 100644 --- a/crypto/sha/asm/sha1-armv8.pl +++ b/crypto/sha/asm/sha1-armv8.pl @@ -26,6 +26,7 @@ # Denver 2.13 3.97 (+0%)(**) # X-Gene 8.80 (+200%) # Mongoose 2.05 6.50 (+160%) +# Kryo 1.88 8.00 (+90%) # # (*) Software results are presented mostly for reference purposes. # (**) Keep in mind that Denver relies on binary translation, which diff --git a/crypto/sha/asm/sha512-armv8.pl b/crypto/sha/asm/sha512-armv8.pl index 88ad44e..a4755e6 100644 --- a/crypto/sha/asm/sha512-armv8.pl +++ b/crypto/sha/asm/sha512-armv8.pl @@ -27,6 +27,7 @@ # Denver 2.01 10.5 (+26%) 6.70 (+8%) # X-Gene 20.0 (+100%) 12.8 (+300%(***)) # Mongoose 2.36 13.0 (+50%) 8.36 (+33%) +# Kryo 1.92 17.4 (+30%) 11.2 (+8%) # # (*) Software SHA256 results are of lesser relevance, presented # mostly for informational purposes. From appro at openssl.org Mon Nov 13 10:17:43 2017 From: appro at openssl.org (Andy Polyakov) Date: Mon, 13 Nov 2017 10:17:43 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510568263.053379.29829.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via b2921cf7f2468ecf9932527070cd30b3f5cbb467 (commit) via 1bc5c3cc9dd5e553c448d82c256d4af5f37ef1c7 (commit) from 45a58b161bca9966b2295e91c31869a45448baf1 (commit) - Log ----------------------------------------------------------------- commit b2921cf7f2468ecf9932527070cd30b3f5cbb467 Author: Andy Polyakov Date: Sat Nov 11 16:27:48 2017 +0100 Configure: add back /WX to VC-WIN32. We had /WX (treat warnings as errors) in VC-WIN32 for long time. At some point it was somehow omitted. It's argued that it allows to keep better focus on new code, which motivates the comeback... Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4718) commit 1bc5c3cc9dd5e553c448d82c256d4af5f37ef1c7 Author: Andy Polyakov Date: Sat Nov 11 16:35:46 2017 +0100 Resolve warnings in VC-WIN32 build, which allows to add /WX. It's argued that /WX allows to keep better focus on new code, which motivates its comeback... Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4718) ----------------------------------------------------------------------- Summary of changes: Configure | 4 ++-- TABLE | 4 ++-- apps/apps.c | 8 ++++++-- apps/s_client.c | 9 +++++---- apps/speed.c | 4 ++-- crypto/bio/b_print.c | 4 ++-- crypto/x509v3/v3_scts.c | 2 +- ssl/bad_dtls_test.c | 20 ++++++++++---------- ssl/ssltest.c | 4 ++-- ssl/t1_lib.c | 2 +- 10 files changed, 33 insertions(+), 28 deletions(-) diff --git a/Configure b/Configure index fd7988e..60386d3 100755 --- a/Configure +++ b/Configure @@ -592,9 +592,9 @@ my %table=( "debug-VC-WIN64A","cl:-W3 -Gs0 -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE:::WIN64A::SIXTY_FOUR_BIT RC4_CHUNK_LL DES_INT EXPORT_VAR_AS_FN:".eval{my $asm=$x86_64_asm;$asm=~s/x86_64-gcc\.o/bn_asm.o/;$asm}.":auto:win32", # x86 Win32 target defaults to ANSI API, if you want UNICODE, complement # 'perl Configure VC-WIN32' with '-DUNICODE -D_UNICODE' -"VC-WIN32","cl:-W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32", +"VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_WINSOCK_DEPRECATED_NO_WARNINGS:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32", # Unified CE target -"debug-VC-WIN32","cl:-W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32", +"debug-VC-WIN32","cl:-W3 -WX -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_WINSOCK_DEPRECATED_NO_WARNINGS:::WIN32::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${x86_asm}:win32n:win32", "VC-CE","cl::::WINCE::BN_LLONG RC4_INDEX EXPORT_VAR_AS_FN ${x86_gcc_opts}:${no_asm}:win32", # Borland C++ 4.5 diff --git a/TABLE b/TABLE index 0987c5f..6163530 100644 --- a/TABLE +++ b/TABLE @@ -784,7 +784,7 @@ $multilib = *** VC-WIN32 $cc = cl -$cflags = -W3 -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE +$cflags = -W3 -WX -Gs0 -GF -Gy -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_WINSOCK_DEPRECATED_NO_WARNINGS $unistd = $thread_cflag = $sys_id = WIN32 @@ -1634,7 +1634,7 @@ $multilib = *** debug-VC-WIN32 $cc = cl -$cflags = -W3 -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE +$cflags = -W3 -WX -Gs0 -GF -Gy -Zi -nologo -DOPENSSL_SYSNAME_WIN32 -DWIN32_LEAN_AND_MEAN -DL_ENDIAN -D_CRT_SECURE_NO_DEPRECATE -D_WINSOCK_DEPRECATED_NO_WARNINGS $unistd = $thread_cflag = $sys_id = WIN32 diff --git a/apps/apps.c b/apps/apps.c index c487bd9..29de1b7 100644 --- a/apps/apps.c +++ b/apps/apps.c @@ -148,6 +148,10 @@ #ifdef _WIN32 static int WIN32_rename(const char *from, const char *to); # define rename(from,to) WIN32_rename((from),(to)) +# ifdef fileno +# undef fileno +# endif +# define fileno(a) (int)_fileno(a) #endif typedef struct { @@ -2788,13 +2792,13 @@ unsigned char *next_protos_parse(unsigned short *outlen, const char *in) OPENSSL_free(out); return NULL; } - out[start] = i - start; + out[start] = (unsigned char)(i - start); start = i + 1; } else out[i + 1] = in[i]; } - *outlen = len + 1; + *outlen = (unsigned char)(len + 1); return out; } #endif /* ndef OPENSSL_NO_TLSEXT */ diff --git a/apps/s_client.c b/apps/s_client.c index dc46799..2a0ead7 100644 --- a/apps/s_client.c +++ b/apps/s_client.c @@ -630,10 +630,11 @@ static int serverinfo_cli_parse_cb(SSL *s, unsigned int ext_type, unsigned char ext_buf[4 + 65536]; /* Reconstruct the type/len fields prior to extension data */ - ext_buf[0] = ext_type >> 8; - ext_buf[1] = ext_type & 0xFF; - ext_buf[2] = inlen >> 8; - ext_buf[3] = inlen & 0xFF; + inlen &= 0xffff; /* for formal memcpy correctness */ + ext_buf[0] = (unsigned char)(ext_type >> 8); + ext_buf[1] = (unsigned char)(ext_type); + ext_buf[2] = (unsigned char)(inlen >> 8); + ext_buf[3] = (unsigned char)(inlen); memcpy(ext_buf + 4, in, inlen); BIO_snprintf(pem_name, sizeof(pem_name), "SERVERINFO FOR EXTENSION %d", diff --git a/apps/speed.c b/apps/speed.c index 5259c16..5383678 100644 --- a/apps/speed.c +++ b/apps/speed.c @@ -2829,8 +2829,8 @@ static void multiblock_speed(const EVP_CIPHER *evp_cipher) RAND_bytes(out, 16); len += 16; - aad[11] = len >> 8; - aad[12] = len; + aad[11] = (unsigned char)(len >> 8); + aad[12] = (unsigned char)(len); pad = EVP_CIPHER_CTX_ctrl(&ctx, EVP_CTRL_AEAD_TLS1_AAD, EVP_AEAD_TLS1_AAD_LEN, aad); diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c index eb3ab75..1c82f53 100644 --- a/crypto/bio/b_print.c +++ b/crypto/bio/b_print.c @@ -385,7 +385,7 @@ _dopr(char **sbuffer, if (cflags == DP_C_SHORT) { short int *num; num = va_arg(args, short int *); - *num = currlen; + *num = (short int)currlen; } else if (cflags == DP_C_LONG) { /* XXX */ long int *num; num = va_arg(args, long int *); @@ -502,7 +502,7 @@ fmtint(char **sbuffer, if (!(flags & DP_F_UNSIGNED)) { if (value < 0) { signvalue = '-'; - uvalue = -(unsigned LLONG)value; + uvalue = 0 - (unsigned LLONG)value; } else if (flags & DP_F_PLUS) signvalue = '+'; else if (flags & DP_F_SPACE) diff --git a/crypto/x509v3/v3_scts.c b/crypto/x509v3/v3_scts.c index 0b7c681..87a6ae1 100644 --- a/crypto/x509v3/v3_scts.c +++ b/crypto/x509v3/v3_scts.c @@ -156,7 +156,7 @@ static void timestamp_print(BIO *out, SCT_TIMESTAMP timestamp) gen = ASN1_GENERALIZEDTIME_new(); ASN1_GENERALIZEDTIME_adj(gen, (time_t)0, (int)(timestamp / 86400000), - (timestamp % 86400000) / 1000); + (int)(timestamp % 86400000) / 1000); /* * Note GeneralizedTime from ASN1_GENERALIZETIME_adj is always 15 * characters long with a final Z. Update it with fractional seconds. diff --git a/ssl/bad_dtls_test.c b/ssl/bad_dtls_test.c index 70d8578..34af37d 100644 --- a/ssl/bad_dtls_test.c +++ b/ssl/bad_dtls_test.c @@ -590,13 +590,13 @@ static int send_record(BIO *rbio, unsigned char type, unsigned long seqnr, unsigned char *enc; #ifdef SIXTY_FOUR_BIT_LONG - seq[0] = (seqnr >> 40) & 0xff; - seq[1] = (seqnr >> 32) & 0xff; + seq[0] = (unsigned char)(seqnr >> 40); + seq[1] = (unsigned char)(seqnr >> 32); #endif - seq[2] = (seqnr >> 24) & 0xff; - seq[3] = (seqnr >> 16) & 0xff; - seq[4] = (seqnr >> 8) & 0xff; - seq[5] = seqnr & 0xff; + seq[2] = (unsigned char)(seqnr >> 24); + seq[3] = (unsigned char)(seqnr >> 16); + seq[4] = (unsigned char)(seqnr >> 8); + seq[5] = (unsigned char)(seqnr); pad = 15 - ((len + SHA_DIGEST_LENGTH) % 16); enc = OPENSSL_malloc(len + SHA_DIGEST_LENGTH + 1 + pad); @@ -612,8 +612,8 @@ static int send_record(BIO *rbio, unsigned char type, unsigned long seqnr, HMAC_Update(&ctx, seq, 6); HMAC_Update(&ctx, &type, 1); HMAC_Update(&ctx, ver, 2); /* Version */ - lenbytes[0] = len >> 8; - lenbytes[1] = len & 0xff; + lenbytes[0] = (unsigned char)(len >> 8); + lenbytes[1] = (unsigned char)(len); HMAC_Update(&ctx, lenbytes, 2); /* Length */ HMAC_Update(&ctx, enc, len); /* Finally the data itself */ HMAC_Final(&ctx, enc + len, NULL); @@ -637,8 +637,8 @@ static int send_record(BIO *rbio, unsigned char type, unsigned long seqnr, BIO_write(rbio, ver, 2); BIO_write(rbio, epoch, 2); BIO_write(rbio, seq, 6); - lenbytes[0] = (len + sizeof(iv)) >> 8; - lenbytes[1] = (len + sizeof(iv)) & 0xff; + lenbytes[0] = (unsigned char)((len + sizeof(iv)) >> 8); + lenbytes[1] = (unsigned char)(len + sizeof(iv)); BIO_write(rbio, lenbytes, 2); BIO_write(rbio, iv, sizeof(iv)); diff --git a/ssl/ssltest.c b/ssl/ssltest.c index 6171ebc..f6a8f19 100644 --- a/ssl/ssltest.c +++ b/ssl/ssltest.c @@ -423,13 +423,13 @@ static unsigned char *next_protos_parse(unsigned short *outlen, OPENSSL_free(out); return NULL; } - out[start] = i - start; + out[start] = (unsigned char)(i - start); start = i + 1; } else out[i + 1] = in[i]; } - *outlen = len + 1; + *outlen = (unsigned char)(len + 1); return out; } diff --git a/ssl/t1_lib.c b/ssl/t1_lib.c index 6587e8b..1a4387b 100644 --- a/ssl/t1_lib.c +++ b/ssl/t1_lib.c @@ -1916,7 +1916,7 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf, s2n(TLSEXT_TYPE_application_layer_protocol_negotiation, ret); s2n(3 + len, ret); s2n(1 + len, ret); - *ret++ = len; + *ret++ = (unsigned char)len; memcpy(ret, selected, len); ret += len; } From builds at travis-ci.org Mon Nov 13 10:48:58 2017 From: builds at travis-ci.org (Travis CI) Date: Mon, 13 Nov 2017 10:48:58 +0000 Subject: [openssl-commits] Fixed: openssl/openssl#14810 (master - 0d2394a) In-Reply-To: Message-ID: <5a09789a85149_43f907414ef80379429@7ee142fa-a5d9-4e3d-bef4-2ee97a36275e.mail> Build Update for openssl/openssl ------------------------------------- Build: #14810 Status: Fixed Duration: 46 minutes and 3 seconds Commit: 0d2394a (master) Author: Andy Polyakov Message: Configurations/10-main.conf: add back /WX to VC-WIN32. We had /WX (treat warnings as errors) in VC-WIN32 for long time. At some point it was somehow omitted. It's argued that it allows to keep better focus on new code, which motivates the comeback... Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4721) View the changeset: https://github.com/openssl/openssl/compare/b741fcd2ddc4...0d2394a8c035 View the full build log and details: https://travis-ci.org/openssl/openssl/builds/301309368?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Nov 13 11:16:52 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Nov 2017 11:16:52 +0000 Subject: [openssl-commits] Build failed: openssl master.14090 Message-ID: <20171113111652.8705.4DCC8B4B967C67DB@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Nov 13 12:11:16 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Nov 2017 12:11:16 +0000 Subject: [openssl-commits] Build completed: openssl OpenSSL_1_0_2-stable.14091 Message-ID: <20171113121115.101569.98CE23469ABE84E5@appveyor.com> An HTML attachment was scrubbed... URL: From rsalz at openssl.org Mon Nov 13 12:52:45 2017 From: rsalz at openssl.org (Rich Salz) Date: Mon, 13 Nov 2017 12:52:45 +0000 Subject: [openssl-commits] [openssl] master update Message-ID: <1510577565.115996.32687.nullmailer@dev.openssl.org> The branch master has been updated via 4483fbae10a9277812cc8a587ef58a5a512fe7c9 (commit) via 1a78a33aed6d182bf26a3e839341b9ea38dbcaa3 (commit) from 753316232243ccbf86b96c1c51ffcb41651d9ad5 (commit) - Log ----------------------------------------------------------------- commit 4483fbae10a9277812cc8a587ef58a5a512fe7c9 Author: FdaSilvaYY Date: Tue Nov 7 11:50:30 2017 +0100 Factorise duplicated code. Extract and factorise duplicated string glue code. Cache strlen result to avoid duplicate calls. [extended tests] Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4719) commit 1a78a33aed6d182bf26a3e839341b9ea38dbcaa3 Author: FdaSilvaYY Date: Mon Nov 6 18:32:33 2017 +0100 remove magic number Reviewed-by: Andy Polyakov Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/4719) ----------------------------------------------------------------------- Summary of changes: crypto/x509v3/v3_alt.c | 3 ++- test/bntest.c | 50 +++++++++++++++++++------------------------------- test/crltest.c | 17 ++++------------- test/testutil.h | 6 ++++++ test/testutil/driver.c | 25 +++++++++++++++++++++++++ 5 files changed, 56 insertions(+), 45 deletions(-) diff --git a/crypto/x509v3/v3_alt.c b/crypto/x509v3/v3_alt.c index 520235c..832e6d1 100644 --- a/crypto/x509v3/v3_alt.c +++ b/crypto/x509v3/v3_alt.c @@ -68,6 +68,7 @@ STACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, unsigned char *p; char oline[256], htmp[5]; int i; + switch (gen->type) { case GEN_OTHERNAME: if (!X509V3_add_value("othername", "", &ret)) @@ -100,7 +101,7 @@ STACK_OF(CONF_VALUE) *i2v_GENERAL_NAME(X509V3_EXT_METHOD *method, break; case GEN_DIRNAME: - if (X509_NAME_oneline(gen->d.dirn, oline, 256) == NULL + if (X509_NAME_oneline(gen->d.dirn, oline, sizeof(oline)) == NULL || !X509V3_add_value("DirName", oline, &ret)) return NULL; break; diff --git a/test/bntest.c b/test/bntest.c index 96b1638..6b7f824 100644 --- a/test/bntest.c +++ b/test/bntest.c @@ -80,6 +80,18 @@ static const char *findattr(STANZA *s, const char *key) } /* + * Parse BIGNUM from sparse hex-strings, return |BN_hex2bn| result. + */ +static int parse_bigBN(BIGNUM **out, const char *bn_strings[]) +{ + char *bigstring = glue_strings(bn_strings, NULL); + int ret = BN_hex2bn(out, bigstring); + + OPENSSL_free(bigstring); + return ret; +} + +/* * Parse BIGNUM, return number of bytes parsed. */ static int parseBN(BIGNUM **out, const char *in) @@ -305,21 +317,6 @@ static const char *bn2strings[] = { NULL }; -static char *glue(const char *list[]) -{ - size_t len = 0; - char *p, *save; - int i; - - for (i = 0; list[i] != NULL; i++) - len += strlen(list[i]); - if (!TEST_ptr(p = save = OPENSSL_malloc(len + 1))) - return NULL; - for (i = 0; list[i] != NULL; i++) - p += strlen(strcpy(p, list[i])); - return save; -} - /* * Test constant-time modular exponentiation with 1024-bit inputs, which on * x86_64 cause a different code branch to be taken. @@ -329,7 +326,6 @@ static int test_modexp_mont5(void) BIGNUM *a = NULL, *p = NULL, *m = NULL, *d = NULL, *e = NULL; BIGNUM *b = NULL, *n = NULL, *c = NULL; BN_MONT_CTX *mont = NULL; - char *bigstring; int st = 0; if (!TEST_ptr(a = BN_new()) @@ -375,12 +371,8 @@ static int test_modexp_mont5(void) goto err; /* Regression test for carry bug in sqr[x]8x_mont */ - bigstring = glue(bn1strings); - BN_hex2bn(&n, bigstring); - OPENSSL_free(bigstring); - bigstring = glue(bn2strings); - BN_hex2bn(&a, bigstring); - OPENSSL_free(bigstring); + parse_bigBN(&n, bn1strings); + parse_bigBN(&a, bn2strings); BN_free(b); b = BN_dup(a); BN_MONT_CTX_set(mont, n, ctx); @@ -405,7 +397,7 @@ static int test_modexp_mont5(void) "FCFFFFFFFFFF000000000000000000FF0302030000000000FFFFFFFFFFFFFFFF", "FF00FCFDFDFF030202FF00000000FFFFFFFFFFFFFFFFFF00FCFDFCFFFFFFFFFF", NULL - }; + }; static const char *nhex[] = { "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", "FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", @@ -420,14 +412,10 @@ static int test_modexp_mont5(void) "FFFFFFFFFFFF000000000000000000000000000000000000FFFFFFFFFFFFFFFF", "FFFFFFFFFFFFFFFFFFFF00000000FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF", NULL - }; - - bigstring = glue(ahex); - BN_hex2bn(&a, bigstring); - OPENSSL_free(bigstring); - bigstring = glue(nhex); - BN_hex2bn(&n, bigstring); - OPENSSL_free(bigstring); + }; + + parse_bigBN(&a, ahex); + parse_bigBN(&n, nhex); } BN_free(b); b = BN_dup(a); diff --git a/test/crltest.c b/test/crltest.c index b964637..4d35fd4 100644 --- a/test/crltest.c +++ b/test/crltest.c @@ -187,20 +187,11 @@ static X509 *test_leaf = NULL; * Glue an array of strings together. Return a BIO and put the string * into |*out| so we can free it. */ -static BIO *glue(const char **pem, char **out) +static BIO *glue2bio(const char **pem, char **out) { - char *dest; - int i; size_t s = 0; - /* Glue the strings together. */ - for (i = 0; pem[i] != NULL; ++i) - s += strlen(pem[i]); - dest = *out = OPENSSL_malloc(s + 1); - if (dest == NULL) - return NULL; - for (i = 0; pem[i] != NULL; ++i) - dest += strlen(strcpy(dest, pem[i])); + *out = glue_strings(pem, &s); return BIO_new_mem_buf(*out, s); } @@ -210,7 +201,7 @@ static BIO *glue(const char **pem, char **out) static X509_CRL *CRL_from_strings(const char **pem) { char *p; - BIO *b = glue(pem, &p); + BIO *b = glue2bio(pem, &p); X509_CRL *crl = PEM_read_bio_X509_CRL(b, NULL, NULL, NULL); OPENSSL_free(p); @@ -224,7 +215,7 @@ static X509_CRL *CRL_from_strings(const char **pem) static X509 *X509_from_strings(const char **pem) { char *p; - BIO *b = glue(pem, &p); + BIO *b = glue2bio(pem, &p); X509 *x = PEM_read_bio_X509(b, NULL, NULL, NULL); OPENSSL_free(p); diff --git a/test/testutil.h b/test/testutil.h index 8373bb8..2356786 100644 --- a/test/testutil.h +++ b/test/testutil.h @@ -440,4 +440,10 @@ int test_readstanza(STANZA *s); */ void test_clearstanza(STANZA *s); +/* + * Glue an array of strings together and return it as an allocated string. + * Optionally return the whole length of this string in |out_len| + */ +char *glue_strings(const char *list[], size_t *out_len); + #endif /* HEADER_TESTUTIL_H */ diff --git a/test/testutil/driver.c b/test/testutil/driver.c index 48593f9..9cdce7a 100644 --- a/test/testutil/driver.c +++ b/test/testutil/driver.c @@ -272,3 +272,28 @@ int run_tests(const char *test_prog_name) return EXIT_SUCCESS; } +/* + * Glue an array of strings together and return it as an allocated string. + * Optionally return the whole length of this string in |out_len| + */ +char *glue_strings(const char *list[], size_t *out_len) +{ + size_t len = 0; + char *p, *ret; + int i; + + for (i = 0; list[i] != NULL; i++) + len += strlen(list[i]); + + if (out_len != NULL) + *out_len = len; + + if (!TEST_ptr(ret = p = OPENSSL_malloc(len + 1))) + return NULL; + + for (i = 0; list[i] != NULL; i++) + p += strlen(strcpy(p, list[i])); + + return ret; +} + From no-reply at appveyor.com Mon Nov 13 13:26:34 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Nov 2017 13:26:34 +0000 Subject: [openssl-commits] Build failed: openssl master.14095 Message-ID: <20171113132544.113258.CA7064E52FE7F63E@appveyor.com> An HTML attachment was scrubbed... URL: From no-reply at appveyor.com Mon Nov 13 14:51:38 2017 From: no-reply at appveyor.com (AppVeyor) Date: Mon, 13 Nov 2017 14:51:38 +0000 Subject: [openssl-commits] Build completed: openssl master.14096 Message-ID: <20171113145136.43770.5C6275006AD92940@appveyor.com> An HTML attachment was scrubbed... URL: From levitte at openssl.org Tue Nov 14 04:21:34 2017 From: levitte at openssl.org (Richard Levitte) Date: Tue, 14 Nov 2017 04:21:34 +0000 Subject: [openssl-commits] [openssl] OpenSSL_1_0_2-stable update Message-ID: <1510633294.245826.3046.nullmailer@dev.openssl.org> The branch OpenSSL_1_0_2-stable has been updated via 046c5f73535c8a46af940c063e00dfa6cce73f18 (commit) from b2921cf7f2468ecf9932527070cd30b3f5cbb467 (commit) - Log ----------------------------------------------------------------- commit 046c5f73535c8a46af940c063e00dfa6cce73f18 Author: Richard Levitte Date: Tue Nov 14 05:03:19 2017 +0100 Don't use SSLv3_client_method internally with no-ssl3 Fixes #4734 #4649 Reviewed-by: Viktor Dukhovni (Merged from https://github.com/openssl/openssl/pull/4735) ----------------------------------------------------------------------- Summary of changes: ssl/s23_clnt.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c index 05b892b..add8c99 100644 --- a/ssl/s23_clnt.c +++ b/ssl/s23_clnt.c @@ -757,7 +757,7 @@ static int ssl23_get_server_hello(SSL *s) s->version = TLS1_VERSION; s->method = TLSv1_client_method(); break; -#ifndef OPENSSL_NO_SSL3_METHOD +#ifndef OPENSSL_NO_SSL3 case SSL3_VERSION: s->version = SSL3_VERSION; s->method = SSLv3_client_method(); From builds at travis-ci.org Tue Nov 14 04:26:34 2017 From: builds at travis-ci.org (Travis CI) Date: Tue, 14 Nov 2017 04:26:34 +0000 Subject: [openssl-commits] Errored: openssl/openssl#14824 (OpenSSL_1_0_2-stable - b923c9e) In-Reply-To: Message-ID: <5a0a7079d43fc_43f7fe8e4c92c1065d3@c64bc9f2-8e6a-4f50-9e98-f7e3544685d1.mail> Build Update for openssl/openssl ------------------------------------- Build: #14824 Status: Errored Duration: 6 minutes and 57 seconds Commit: b923c9e (OpenSSL_1_0_2-stable) Author: Richard Levitte Message: Don't use SSLv3_client_method internally with no-ssl3 Fixes #4734 #4649 View the changeset: https://github.com/openssl/openssl/compare/b2921cf7f246...b923c9e134eb View the full build log and details: https://travis-ci.org/openssl/openssl/builds/301768416?utm_source=email&utm_medium=notification -- You can configure recipients for build notifications in your .travis.yml file. See https://docs.travis-ci.com/user/notifications -------------- next part -------------- An HTML attachment was scrubbed... URL: From osslsanity at gmail.com Tue Nov 14 07:30:53 2017 From: osslsanity at gmail.com (osslsanity at gmail.com) Date: Tue, 14 Nov 2017 07:30:53 +0000 (UTC) Subject: [openssl-commits] Build failed in Jenkins: master_aarch64 #209 In-Reply-To: <1446462814.200.1510556596221.JavaMail.jenkins@ip-172-31-34-99> References: <1446462814.200.1510556596221.JavaMail.jenkins@ip-172-31-34-99> Message-ID: <41715211.208.1510644654240.JavaMail.jenkins@ip-172-31-34-99> See Changes: [appro] asn1/a_strex.c: fix flags truncation in do_esc_char. [appro] evp/pbe_scrypt.c: add boundary condition for implicit cast. [appro] ssl/ssl_asn1.c: resolve warnings in VC-WIN32 build, which allows to add [appro] Resolve warnings in VC-WIN32 build, which allows to add /WX. [appro] Configurations/10-main.conf: add back /WX to VC-WIN32. [appro] ARMv8 assembly pack: add Qualcomm Kryo results. [rsalz] remove magic number [rsalz] Factorise duplicated code. ------------------------------------------ Started by upstream project "1_0_2_basic" build number 214 originally caused by: Started by timer Building in workspace > git rev-parse --is-inside-work-tree # timeout=10 Fetching changes from the remote Git repository > git config remote.origin.url https://github.com/openssl/openssl.git # timeout=10 Fetching upstream changes from https://github.com/openssl/openssl.git > git --version # timeout=10 > git fetch --tags --progress https://github.com/openssl/openssl.git +refs/heads/*:refs/remotes/origin/* > git rev-parse refs/remotes/origin/master^{commit} # timeout=10 > git rev-parse refs/remotes/origin/origin/master^{commit} # timeout=10 Checking out Revision 4483fbae10a9277812cc8a587ef58a5a512fe7c9 (refs/remotes/origin/master) > git config core.sparsecheckout # timeout=10 > git checkout -f 4483fbae10a9277812cc8a587ef58a5a512fe7c9 > git rev-list b741fcd2ddc4e94faee75a47c241fa136854c81f # timeout=10 [master_aarch64] $ /bin/sh -xe /tmp/jenkins3444503150503186792.sh + export PATH=/usr/local/bin:/usr/bin:/bin:/usr/local/games:/usr/games:/usr/local/buildroot-2017.02/output/host/usr/bin/ + export CROSS_COMPILE=aarch64-linux- + ./Configure linux-aarch64 Using implicit seed configuration Configuring OpenSSL version 1.1.1-dev (0x10101000L) for linux-aarch64 no-aria [default] OPENSSL_NO_ARIA (skip dir) no-asan [default] OPENSSL_NO_ASAN no-crypto-mdebug [default] OPENSSL_NO_CRYPTO_MDEBUG no-crypto-mdebug-backtrace [default] OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE no-devcryptoeng [default] OPENSSL_NO_DEVCRYPTOENG no-ec_nistp_64_gcc_128 [default] OPENSSL_NO_EC_NISTP_64_GCC_128 no-egd [default] OPENSSL_NO_EGD no-external-tests [default] OPENSSL_NO_EXTERNAL_TESTS no-fuzz-afl [default] OPENSSL_NO_FUZZ_AFL no-fuzz-libfuzzer [default] OPENSSL_NO_FUZZ_LIBFUZZER no-heartbeats [default] OPENSSL_NO_HEARTBEATS no-md2 [default] OPENSSL_NO_MD2 (skip dir) no-msan [default] OPENSSL_NO_MSAN no-rc5 [default] OPENSSL_NO_RC5 (skip dir) no-sctp [default] OPENSSL_NO_SCTP no-ssl-trace [default] OPENSSL_NO_SSL_TRACE no-ssl3 [default] OPENSSL_NO_SSL3 no-ssl3-method [default] OPENSSL_NO_SSL3_METHOD no-tls13downgrade [default] OPENSSL_NO_TLS13DOWNGRADE no-tls1_3 [default] OPENSSL_NO_TLS1_3 no-ubsan [default] OPENSSL_NO_UBSAN no-unit-test [default] OPENSSL_NO_UNIT_TEST no-weak-ssl-ciphers [default] OPENSSL_NO_WEAK_SSL_CIPHERS no-zlib [default] no-zlib-dynamic [default] PERL =/usr/bin/perl PERLVERSION =5.18.2 for x86_64-linux-gnu-thread-multi HASHBANGPERL =/usr/bin/env perl CC =aarch64-linux-gcc CFLAG =-Wall -O3 -pthread CXX =aarch64-linux-g++ CXXFLAG =-Wall -O3 -pthread DEFINES =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT SHA1_ASM SHA256_ASM SHA512_ASM VPAES_ASM ECP_NISTZ256_ASM POLY1305_ASM EX_LIBS =-ldl + make depend + make clean rm -f libcrypto.so.1.1 rm -f libcrypto.so rm -f libssl.so.1.1 rm -f libssl.so rm -f rm -f libcrypto.a libssl.a test/libtestutil.a rm -f *.map rm -f apps/openssl fuzz/asn1-test fuzz/asn1parse-test fuzz/bignum-test fuzz/bndiv-test fuzz/client-test fuzz/cms-test fuzz/conf-test fuzz/crl-test fuzz/ct-test fuzz/server-test fuzz/x509-test test/aborttest test/afalgtest test/asn1_encode_test test/asn1_internal_test test/asn1_string_table_test test/asn1_time_test test/asynciotest test/asynctest test/bad_dtls_test test/bftest test/bio_enc_test test/bioprinttest test/bntest test/buildtest_aes test/buildtest_asn1 test/buildtest_asn1err test/buildtest_asn1t test/buildtest_async test/buildtest_asyncerr test/buildtest_bio test/buildtest_bioerr test/buildtest_blowfish test/buildtest_bn test/buildtest_bnerr test/buildtest_buffer test/buildtest_buffererr test/buildtest_camellia test/buildtest_cast test/buildtest_cmac test/buildtest_cms test/buildtest_cmserr test/buildtest_comp test/buildtest_comperr test/buildtest_conf test/buildtest_conf_api test/buildtest_conferr test/buildtest_crypto test/buildtest_cryptoerr test/buildtest_ct test/buildtest_cterr test/buildtest_des test/buildtest_dh test/buildtest_dherr test/buildtest_dsa test/buildtest_dsaerr test/buildtest_dtls1 test/buildtest_e_os2 test/buildtest_ebcdic test/buildtest_ec test/buildtest_ecdh test/buildtest_ecdsa test/buildtest_ecerr test/buildtest_engine test/buildtest_engineerr test/buildtest_err test/buildtest_evp test/buildtest_evperr test/buildtest_hmac test/buildtest_idea test/buildtest_kdf test/buildtest_kdferr test/buildtest_lhash test/buildtest_md4 test/buildtest_md5 test/buildtest_mdc2 test/buildtest_modes test/buildtest_obj_mac test/buildtest_objects test/buildtest_objectserr test/buildtest_ocsp test/buildtest_ocsperr test/buildtest_opensslconf test/buildtest_opensslv test/buildtest_ossl_typ test/buildtest_pem test/buildtest_pem2 test/buildtest_pemerr test/buildtest_pkcs12 test/buildtest_pkcs12err test/buildtest_pkcs7 test/buildtest_pkcs7err test/buildtest_rand test/buildtest_randerr test/buildtest_rc2 test/buildtest_rc4 test/buildtest_ripemd test/buildtest_rsa test/buildtest_rsaerr test/buildtest_safestack test/buildtest_seed test/buildtest_sha test/buildtest_srp test/buildtest_srtp test/buildtest_ssl test/buildtest_ssl2 test/buildtest_sslerr test/buildtest_stack test/buildtest_store test/buildtest_storeerr test/buildtest_symhacks test/buildtest_tls1 test/buildtest_ts test/buildtest_tserr test/buildtest_txt_db test/buildtest_ui test/buildtest_uierr test/buildtest_whrlpool test/buildtest_x509 test/buildtest_x509_vfy test/buildtest_x509err test/buildtest_x509v3 test/buildtest_x509v3err test/casttest test/chacha_internal_test test/cipherbytes_test test/cipherlist_test test/ciphername_test test/clienthellotest test/constant_time_test test/crltest test/ct_test test/ctype_internal_test test/d2i_test test/danetest test/destest test/dhtest test/drbgtest test/dsatest test/dtls_mtu_test test/dtlstest test/dtlsv1listentest test/ecdsatest test/ecstresstest test/ectest test/enginetest test/evp_extra_test test/evp_test test/exdatatest test/exptest test/gmdifftest test/hmactest test/ideatest test/igetest test/lhash_test test/md2test test/mdc2_internal_test test/mdc2test test/memleaktest test/modes_internal_test test/ocspapitest test/packettest test/pbelutest test/pemtest test/pkey_meth_kdf_test test/pkey_meth_test test/poly1305_internal_test test/rc2test test/rc4test test/rc5test test/recordlentest test/rsa_test test/sanitytest test/secmemtest test/servername_test test/shlibloadtest test/siphash_internal_test test/sm4_internal_test test/srptest test/ssl_cert_table_internal_test test/ssl_test test/ssl_test_ctx_test test/sslapitest test/sslbuffertest test/sslcorrupttest test/ssltest_old test/stack_test test/test_test test/threadstest test/time_offset_test test/tls13encryptiontest test/tls13secretstest test/uitest test/v3ext test/v3nametest test/verify_extra_test test/wpackettest test/x509_check_cert_pkey_test test/x509_dup_cert_test test/x509_internal_test test/x509_time_test test/x509aux engines/capi.so engines/dasync.so engines/ossltest.so engines/padlock.so apps/CA.pl apps/tsget tools/c_rehash util/shlib_wrap.sh rm -f test/buildtest_x509err.c test/buildtest_rc2.c test/buildtest_ossl_typ.c test/buildtest_asn1t.c test/buildtest_txt_db.c test/buildtest_sslerr.c test/buildtest_pkcs7err.c test/buildtest_asn1err.c test/buildtest_objectserr.c test/buildtest_buffer.c test/buildtest_lhash.c test/buildtest_pem.c test/buildtest_kdferr.c test/buildtest_pkcs7.c test/buildtest_storeerr.c test/buildtest_dtls1.c crypto/sha/sha1-armv8.s test/buildtest_md5.c test/buildtest_symhacks.c test/buildtest_ct.c test/buildtest_dsaerr.c test/buildtest_dsa.c test/buildtest_ec.c test/buildtest_bio.c test/buildtest_pemerr.c crypto/bn/armv8-mont.s crypto/chacha/chacha-armv8.s test/buildtest_ts.c test/buildtest_evperr.c test/buildtest_ecdsa.c test/buildtest_conf_api.c test/buildtest_randerr.c test/buildtest_aes.c test/buildtest_engine.c test/buildtest_pkcs12err.c test/buildtest_dh.c test/buildtest_x509v3.c test/buildtest_asn1.c test/buildtest_blowfish.c test/buildtest_cast.c test/buildtest_rand.c test/buildtest_bnerr.c test/buildtest_conferr.c crypto/sha/sha256-armv8.s test/buildtest_ecdh.c test/buildtest_ocsp.c test/buildtest_obj_mac.c test/buildtest_mdc2.c test/buildtest_bioerr.c test/buildtest_err.c test/buildtest_opensslconf.c test/buildtest_crypto.c test/buildtest_stack.c test/buildtest_rc4.c test/buildtest_sha.c test/buildtest_des.c test/buildtest_objects.c test/buildtest_seed.c test/buildtest_dherr.c test/buildtest_x509_vfy.c test/buildtest_engineerr.c test/buildtest_evp.c test/buildtest_conf.c test/buildtest_ecerr.c crypto/arm64cpuid.s test/buildtest_store.c test/buildtest_ui.c crypto/ec/ecp_nistz256-armv8.s test/buildtest_async.c test/buildtest_asyncerr.c test/buildtest_safestack.c test/buildtest_whrlpool.c test/buildtest_bn.c test/buildtest_x509.c test/buildtest_cryptoerr.c test/buildtest_cms.c test/buildtest_srp.c test/buildtest_comp.c test/buildtest_cmserr.c test/buildtest_ebcdic.c crypto/sha/sha512-armv8.s test/buildtest_x509v3err.c test/buildtest_camellia.c test/buildtest_buffererr.c crypto/poly1305/poly1305-armv8.s test/buildtest_hmac.c test/buildtest_comperr.c crypto/modes/ghashv8-armx.s test/buildtest_ocsperr.c test/buildtest_e_os2.c test/buildtest_opensslv.c test/buildtest_pkcs12.c test/buildtest_ripemd.c test/buildtest_pem2.c test/buildtest_uierr.c test/buildtest_kdf.c test/buildtest_cmac.c test/buildtest_tserr.c crypto/aes/vpaes-armv8.s test/buildtest_rsaerr.c test/buildtest_modes.c test/buildtest_tls1.c test/buildtest_idea.c test/buildtest_cterr.c test/buildtest_rsa.c test/buildtest_srtp.c test/buildtest_ssl2.c test/buildtest_md4.c crypto/aes/aesv8-armx.s test/buildtest_ssl.c apps/progs.h include/openssl/opensslconf.h crypto/buildinf.h crypto/include/internal/dso_conf.h crypto/include/internal/bn_conf.h rm -f `find . -name '*.d' -a \! -path "./.git/*"` rm -f `find . -name '*.o' -a \! -path "./.git/*"` rm -f core rm -f tags TAGS doc-nits rm -f test/.rnd rm -f openssl.pc libcrypto.pc libssl.pc rm -f `find . -type l -a \! -path "./.git/*"` rm -f ../openssl-1.1.1-dev.tar + make /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h /usr/bin/perl "-I." -Mconfigdata "util/dofile.pl" \ "-oMakefile" include/openssl/opensslconf.h.in > include/openssl/opensslconf.h make depend && make _all make[1]: Entering directory ` make[1]: Leaving directory ` make[1]: Entering directory ` aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o crypto/aes/aes_cbc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o crypto/aes/aes_cfb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_core.d.tmp -MT crypto/aes/aes_core.o -c -o crypto/aes/aes_core.o crypto/aes/aes_core.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o crypto/aes/aes_ecb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o crypto/aes/aes_ige.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o crypto/aes/aes_misc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o crypto/aes/aes_ofb.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o crypto/aes/aes_wrap.c ( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/aesv8-armx.pl linux64 crypto/aes/aesv8-armx.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/aesv8-armx.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \ mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s ( trap "rm -f crypto/aes/vpaes-armv8.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/aes/asm/vpaes-armv8.pl linux64 crypto/aes/vpaes-armv8.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/aes/vpaes-armv8.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/vpaes-armv8.s.i && \ mv -f crypto/aes/vpaes-armv8.s.i crypto/aes/vpaes-armv8.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/vpaes-armv8.d.tmp -MT crypto/aes/vpaes-armv8.o -c -o crypto/aes/vpaes-armv8.o crypto/aes/vpaes-armv8.s ( trap "rm -f crypto/arm64cpuid.s.*" INT 0; \ CC="aarch64-linux-gcc" /usr/bin/perl crypto/arm64cpuid.pl linux64 crypto/arm64cpuid.s.S; \ aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -E crypto/arm64cpuid.s.S | \ /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/arm64cpuid.s.i && \ mv -f crypto/arm64cpuid.s.i crypto/arm64cpuid.s ) aarch64-linux-gcc -I. -Icrypto/include -Iinclude -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/arm64cpuid.d.tmp -MT crypto/arm64cpuid.o -c -o crypto/arm64cpuid.o crypto/arm64cpuid.s aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o crypto/armcap.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o crypto/asn1/a_bitstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o crypto/asn1/a_d2i_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o crypto/asn1/a_digest.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o crypto/asn1/a_dup.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o crypto/asn1/a_gentm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o crypto/asn1/a_i2d_fp.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o crypto/asn1/a_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o crypto/asn1/a_mbstr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o crypto/asn1/a_object.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o crypto/asn1/a_octet.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o crypto/asn1/a_print.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o crypto/asn1/a_sign.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o crypto/asn1/a_strex.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o crypto/asn1/a_strnid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o crypto/asn1/a_time.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o crypto/asn1/a_type.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o crypto/asn1/a_utctm.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o crypto/asn1/a_utf8.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o crypto/asn1/a_verify.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o crypto/asn1/ameth_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o crypto/asn1/asn1_err.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o crypto/asn1/asn1_gen.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_item_list.d.tmp -MT crypto/asn1/asn1_item_list.o -c -o crypto/asn1/asn1_item_list.o crypto/asn1/asn1_item_list.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o crypto/asn1/asn1_lib.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o crypto/asn1/asn1_par.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o crypto/asn1/asn_mime.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o crypto/asn1/asn_moid.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o crypto/asn1/asn_mstbl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o crypto/asn1/asn_pack.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o crypto/asn1/bio_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o crypto/asn1/bio_ndef.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o crypto/asn1/d2i_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o crypto/asn1/evp_asn1.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o crypto/asn1/f_int.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o crypto/asn1/f_string.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pr.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o crypto/asn1/i2d_pu.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o crypto/asn1/n_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o crypto/asn1/nsseq.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbe.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o crypto/asn1/p5_pbev2.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o crypto/asn1/p5_scrypt.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o crypto/asn1/p8_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o crypto/asn1/t_bitst.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o crypto/asn1/t_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o crypto/asn1/t_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o crypto/asn1/tasn_dec.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o crypto/asn1/tasn_enc.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o crypto/asn1/tasn_fre.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o crypto/asn1/tasn_new.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o crypto/asn1/tasn_prn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o crypto/asn1/tasn_scn.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o crypto/asn1/tasn_typ.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o crypto/asn1/tasn_utl.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o crypto/asn1/x_algor.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o crypto/asn1/x_bignum.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o crypto/asn1/x_info.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o crypto/asn1/x_int64.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o crypto/asn1/x_long.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o crypto/asn1/x_pkey.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o crypto/asn1/x_sig.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o crypto/asn1/x_spki.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o crypto/asn1/x_val.c aarch64-linux-gcc -I. -Icrypto/include -Iinclude -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DVPAES_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/local/ssl\"" -DENGINESDIR="\"/usr/local/lib/engines-1.1\"" -Wall -O3 -pthread -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o crypto/async/arch/async_null.c In file included from crypto/async/arch/../async_locl.h:30:0, from crypto/async/arch/async_null.c:11: crypto/async/arch/../arch/async_posix.h:31:5: error: unknown type name 'ucontext_t' ucontext_t fibre; ^ crypto/async/arch/../arch/async_posix.h: In function 'async_fibre_swapcontext': crypto/async/arch/../arch/async_posix.h:44:13: warning: implicit declaration of function 'setcontext' [-Wimplicit-function-declaration] setcontext(&n->fibre); ^ make[1]: *** [crypto/async/arch/async_null.o] Error 1 make[1]: Leaving directory ` make: *** [all] Error 2 Build step 'Execute shell' marked build as failure From rsalz at openssl.org Tue Nov 14 08:59:16 2017 From: rsalz at openssl.org (Rich Salz) Date: Tue, 14 Nov 2017 08:59:16 +0000 Subject: [openssl-commits] [web] master update Message-ID: <1510649956.021840.24978.nullmailer@dev.openssl.org> The branch master has been updated via 3aed616c7367c5edb2a776255d0b00fad93a2bcf (commit) from 2dba037bc31a7c426d17a63f657c0c031381b7a1 (commit) - Log ----------------------------------------------------------------- commit 3aed616c7367c5edb2a776255d0b00fad93a2bcf Author: Rich Salz Date: Tue Nov 14 03:59:07 2017 -0500 remove OVS reference ----------------------------------------------------------------------- Summary of changes: community/contacts.html | 13 ------------- 1 file changed, 13 deletions(-) diff --git a/community/contacts.html b/community/contacts.html index f521913..9ded7b1 100644 --- a/community/contacts.html +++ b/community/contacts.html @@ -57,19 +57,6 @@

-

Commercial activities specific to FIPS 140-2 validations and - the OpenSSL FIPS Object Module are handled by - OpenSSL Validation Services. -

- OpenSSL Validation Services Inc.
- 1829 Mount Ephraim Road
- Adamstown, MD 21710
- USA
- +1 301-874-2571
- info at openssl.com -
-

-