diff --git a/CMakeLists.txt b/CMakeLists.txt index 628a8a8d8..cda6aad43 100644 --- a/CMakeLists.txt +++ b/CMakeLists.txt @@ -80,4 +80,20 @@ IF (BUILD_FUZZER) ADD_EXECUTABLE(fuzzer-asn1-type-and-length fuzz/fuzzer-asn1-type-and-length.c lib/asn1.c) SET_TARGET_PROPERTIES(fuzzer-asn1-type-and-length PROPERTIES LINK_FLAGS "-fsanitize=fuzzer") SET_TARGET_PROPERTIES(fuzzer-asn1-type-and-length PROPERTIES COMPILE_FLAGS "-fsanitize=fuzzer") + + SET(CMAKE_C_FLAGS "${CMAKE_C_FLAGS} -D_GNU_SOURCE") + INCLUDE_DIRECTORIES(t include ${OPENSSL_INCLUDE_DIR}) + ADD_DEFINITIONS(-DPTLS_FUZZ_HANDSHAKE=1) + + ADD_EXECUTABLE(fuzz-server-hello fuzz/fuzz-server-hello.c) + SET_TARGET_PROPERTIES(fuzz-server-hello PROPERTIES LINK_FLAGS "-fsanitize=fuzzer") + SET_TARGET_PROPERTIES(fuzz-server-hello PROPERTIES COMPILE_FLAGS "-fsanitize=fuzzer") + TARGET_LINK_LIBRARIES(fuzz-server-hello ${OPENSSL_LIBRARIES} picotls-core picotls-openssl) + + ADD_EXECUTABLE(fuzz-client-hello fuzz/fuzz-client-hello.c) + SET_TARGET_PROPERTIES(fuzz-client-hello PROPERTIES LINK_FLAGS "-fsanitize=fuzzer") + SET_TARGET_PROPERTIES(fuzz-client-hello PROPERTIES COMPILE_FLAGS "-fsanitize=fuzzer") + TARGET_LINK_LIBRARIES(fuzz-client-hello ${OPENSSL_LIBRARIES} picotls-core picotls-openssl) + + ENDIF() diff --git a/fuzz/README.md b/fuzz/README.md new file mode 100644 index 000000000..bd93b0ae3 --- /dev/null +++ b/fuzz/README.md @@ -0,0 +1,29 @@ +# Fuzzing + +This directory contains code and test data for fuzz testing picotls with LLVM's [LibFuzzer](http://libfuzzer.info). + +## Building the test drivers + +To build the fuzz test drivers (AKA "fuzz targets"), pass `-DBUILD_FUZZER=ON` to `cmake`. This this will instrument the binary and build fuzz targets. Note that you must have a version of LLVM Clang installed that supports LibFuzzer in order for this build to succeed. + +## Test corpus information + +There are seed test corpuses for some fuzz targets included. They are stored in the `fuzz` directory in a subdirectory corresponding to the fuzz target binary name. See the [LibFuzzer docs](http://llvm.org/docs/LibFuzzer.html) for more information on using seed test corpuses. + +## Submitting new seed files + +This project welcomes seed files that exercise new paths in the target programs. Before submitting new seed files, please ensure they add coverage to the existing corpus via the driver `-merge` flag. For example: + +``` +$ ./fuzz-client-hello-merge=1 ./fuzz/fuzz-client-hello-corpus ./fuzz/my-new-seeds +``` + +See the [LibFuzzer docs](http://llvm.org/docs/LibFuzzer.html) for more information on minimizing test corpuses. + +## Running the fuzzers + +You will likely want to tailor fuzzer options to your execution environment, but here is a basic example of running a fuzzer: + +``` +./fuzz-client-hello fuzz/fuzz-client-hello-corpus +``` diff --git a/fuzz/fuzz-client-hello-corpus/008a1cefb766f6b981c4f44521a93dd5e9f32d63 b/fuzz/fuzz-client-hello-corpus/008a1cefb766f6b981c4f44521a93dd5e9f32d63 new file mode 100644 index 000000000..a944789c6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/008a1cefb766f6b981c4f44521a93dd5e9f32d63 differ diff --git a/fuzz/fuzz-client-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b b/fuzz/fuzz-client-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b new file mode 100644 index 000000000..61ef45adc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b differ diff --git a/fuzz/fuzz-client-hello-corpus/00a85a71acd727192415ed819ec40c1c6fd3fe18 b/fuzz/fuzz-client-hello-corpus/00a85a71acd727192415ed819ec40c1c6fd3fe18 new file mode 100644 index 000000000..905394cec Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/00a85a71acd727192415ed819ec40c1c6fd3fe18 differ diff --git a/fuzz/fuzz-client-hello-corpus/00b3bb33fea83a05e178d843c2615e550d79cb2a b/fuzz/fuzz-client-hello-corpus/00b3bb33fea83a05e178d843c2615e550d79cb2a new file mode 100644 index 000000000..c3a60d867 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/00b3bb33fea83a05e178d843c2615e550d79cb2a differ diff --git a/fuzz/fuzz-client-hello-corpus/02d4197a6fda9da27e25123f4f9b5e7c4c792da9 b/fuzz/fuzz-client-hello-corpus/02d4197a6fda9da27e25123f4f9b5e7c4c792da9 new file mode 100644 index 000000000..cd2638b8b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/02d4197a6fda9da27e25123f4f9b5e7c4c792da9 differ diff --git a/fuzz/fuzz-client-hello-corpus/0427f705891234ef83465cf3157ac827f46c0273 b/fuzz/fuzz-client-hello-corpus/0427f705891234ef83465cf3157ac827f46c0273 new file mode 100644 index 000000000..d9ee3018a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0427f705891234ef83465cf3157ac827f46c0273 differ diff --git a/fuzz/fuzz-client-hello-corpus/044e194f865606797c8b776aeee290e193cff660 b/fuzz/fuzz-client-hello-corpus/044e194f865606797c8b776aeee290e193cff660 new file mode 100644 index 000000000..af5963d67 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/044e194f865606797c8b776aeee290e193cff660 @@ -0,0 +1 @@ +*/ÿù \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/046160086c94ea51c265359607632e284be06c45 b/fuzz/fuzz-client-hello-corpus/046160086c94ea51c265359607632e284be06c45 new file mode 100644 index 000000000..f9cf30301 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/046160086c94ea51c265359607632e284be06c45 differ diff --git a/fuzz/fuzz-client-hello-corpus/04eea3b2cd7937310dc8a2c0d3aea8198ef1e687 b/fuzz/fuzz-client-hello-corpus/04eea3b2cd7937310dc8a2c0d3aea8198ef1e687 new file mode 100644 index 000000000..f337e433e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/04eea3b2cd7937310dc8a2c0d3aea8198ef1e687 differ diff --git a/fuzz/fuzz-client-hello-corpus/04f922ab6e35230baa9f98284281984c886de531 b/fuzz/fuzz-client-hello-corpus/04f922ab6e35230baa9f98284281984c886de531 new file mode 100644 index 000000000..4198c07d8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/04f922ab6e35230baa9f98284281984c886de531 differ diff --git a/fuzz/fuzz-client-hello-corpus/0526d59e38bd294e1ae5a2da48752e1303f2c0ef b/fuzz/fuzz-client-hello-corpus/0526d59e38bd294e1ae5a2da48752e1303f2c0ef new file mode 100644 index 000000000..674b090c5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0526d59e38bd294e1ae5a2da48752e1303f2c0ef differ diff --git a/fuzz/fuzz-client-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 b/fuzz/fuzz-client-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 new file mode 100644 index 000000000..22ded55aa --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 @@ -0,0 +1 @@ +: \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/06240a737431cf86c8cd2fe0c44d4511b2c6d04b b/fuzz/fuzz-client-hello-corpus/06240a737431cf86c8cd2fe0c44d4511b2c6d04b new file mode 100644 index 000000000..918d84bc5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/06240a737431cf86c8cd2fe0c44d4511b2c6d04b differ diff --git a/fuzz/fuzz-client-hello-corpus/0645b94d008dbd7ae84acbf1589bca0d02190a11 b/fuzz/fuzz-client-hello-corpus/0645b94d008dbd7ae84acbf1589bca0d02190a11 new file mode 100644 index 000000000..d09f00b87 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0645b94d008dbd7ae84acbf1589bca0d02190a11 differ diff --git a/fuzz/fuzz-client-hello-corpus/0668cacab126f2cffbd2f206d00c5c7b8805c04d b/fuzz/fuzz-client-hello-corpus/0668cacab126f2cffbd2f206d00c5c7b8805c04d new file mode 100644 index 000000000..c29c70843 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0668cacab126f2cffbd2f206d00c5c7b8805c04d differ diff --git a/fuzz/fuzz-client-hello-corpus/0696fbfba6d7b56dc70803f61c13cc471148de53 b/fuzz/fuzz-client-hello-corpus/0696fbfba6d7b56dc70803f61c13cc471148de53 new file mode 100644 index 000000000..29f8aa08d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0696fbfba6d7b56dc70803f61c13cc471148de53 differ diff --git a/fuzz/fuzz-client-hello-corpus/06bc0f8e9b0d8634506002c0aab481d006b13e23 b/fuzz/fuzz-client-hello-corpus/06bc0f8e9b0d8634506002c0aab481d006b13e23 new file mode 100644 index 000000000..f0efccbee Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/06bc0f8e9b0d8634506002c0aab481d006b13e23 differ diff --git a/fuzz/fuzz-client-hello-corpus/075f79daeb91f2df0a61213eb0ebdd0b5833a410 b/fuzz/fuzz-client-hello-corpus/075f79daeb91f2df0a61213eb0ebdd0b5833a410 new file mode 100644 index 000000000..159c2cee3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/075f79daeb91f2df0a61213eb0ebdd0b5833a410 differ diff --git a/fuzz/fuzz-client-hello-corpus/07e559a6f2b431a88ab1e5fed606337d425d4592 b/fuzz/fuzz-client-hello-corpus/07e559a6f2b431a88ab1e5fed606337d425d4592 new file mode 100644 index 000000000..ea4a94ddc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/07e559a6f2b431a88ab1e5fed606337d425d4592 differ diff --git a/fuzz/fuzz-client-hello-corpus/089d1c712e2f47d39c6e88937e21e906490d4576 b/fuzz/fuzz-client-hello-corpus/089d1c712e2f47d39c6e88937e21e906490d4576 new file mode 100644 index 000000000..0ea7b7cb6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/089d1c712e2f47d39c6e88937e21e906490d4576 differ diff --git a/fuzz/fuzz-client-hello-corpus/09176c4c500d7c92ea57cc9247514e604b9580ba b/fuzz/fuzz-client-hello-corpus/09176c4c500d7c92ea57cc9247514e604b9580ba new file mode 100644 index 000000000..ef75364e4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/09176c4c500d7c92ea57cc9247514e604b9580ba differ diff --git a/fuzz/fuzz-client-hello-corpus/0a326272a5719dccd0ec6daaf93dea0bf52db3bd b/fuzz/fuzz-client-hello-corpus/0a326272a5719dccd0ec6daaf93dea0bf52db3bd new file mode 100644 index 000000000..7618fa96e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0a326272a5719dccd0ec6daaf93dea0bf52db3bd differ diff --git a/fuzz/fuzz-client-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 b/fuzz/fuzz-client-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 new file mode 100644 index 000000000..f1b38290c --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 @@ -0,0 +1 @@ +ó \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/0ae11dc399755d5615725e9ad7b00b87f84b38ad b/fuzz/fuzz-client-hello-corpus/0ae11dc399755d5615725e9ad7b00b87f84b38ad new file mode 100644 index 000000000..a4b1549f7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0ae11dc399755d5615725e9ad7b00b87f84b38ad differ diff --git a/fuzz/fuzz-client-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 b/fuzz/fuzz-client-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 new file mode 100644 index 000000000..ab17d243a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 differ diff --git a/fuzz/fuzz-client-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a b/fuzz/fuzz-client-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a new file mode 100644 index 000000000..d0c141a9c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a differ diff --git a/fuzz/fuzz-client-hello-corpus/0b7e1a16164ab7d11131f56fa6faf90f24318625 b/fuzz/fuzz-client-hello-corpus/0b7e1a16164ab7d11131f56fa6faf90f24318625 new file mode 100644 index 000000000..bbc6d8063 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0b7e1a16164ab7d11131f56fa6faf90f24318625 differ diff --git a/fuzz/fuzz-client-hello-corpus/0bd80f17ddcacc75c3ffc456945cd54090459107 b/fuzz/fuzz-client-hello-corpus/0bd80f17ddcacc75c3ffc456945cd54090459107 new file mode 100644 index 000000000..fd0a3e53f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0bd80f17ddcacc75c3ffc456945cd54090459107 differ diff --git a/fuzz/fuzz-client-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 b/fuzz/fuzz-client-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 new file mode 100644 index 000000000..2dec9cd9a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 differ diff --git a/fuzz/fuzz-client-hello-corpus/0d31c916035d415d80db86104975f9e60e6dfc01 b/fuzz/fuzz-client-hello-corpus/0d31c916035d415d80db86104975f9e60e6dfc01 new file mode 100644 index 000000000..56410f025 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0d31c916035d415d80db86104975f9e60e6dfc01 differ diff --git a/fuzz/fuzz-client-hello-corpus/0d52f5229cdaf13bceec6cef5f6ab6ef2f39ff20 b/fuzz/fuzz-client-hello-corpus/0d52f5229cdaf13bceec6cef5f6ab6ef2f39ff20 new file mode 100644 index 000000000..5b820daec Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0d52f5229cdaf13bceec6cef5f6ab6ef2f39ff20 differ diff --git a/fuzz/fuzz-client-hello-corpus/0d56abbd2f0c200642a032b60b24e7d075b82990 b/fuzz/fuzz-client-hello-corpus/0d56abbd2f0c200642a032b60b24e7d075b82990 new file mode 100644 index 000000000..024fd3cb2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0d56abbd2f0c200642a032b60b24e7d075b82990 differ diff --git a/fuzz/fuzz-client-hello-corpus/0ec31f24afe16d20cddb01a947c0662e694f7598 b/fuzz/fuzz-client-hello-corpus/0ec31f24afe16d20cddb01a947c0662e694f7598 new file mode 100644 index 000000000..158f91f9d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0ec31f24afe16d20cddb01a947c0662e694f7598 differ diff --git a/fuzz/fuzz-client-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f b/fuzz/fuzz-client-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f new file mode 100644 index 000000000..41cf67320 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f differ diff --git a/fuzz/fuzz-client-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 b/fuzz/fuzz-client-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 new file mode 100644 index 000000000..b1edc4abf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 differ diff --git a/fuzz/fuzz-client-hello-corpus/1193d08ad5b55c8bbb3282e129327ad2538bbc9a b/fuzz/fuzz-client-hello-corpus/1193d08ad5b55c8bbb3282e129327ad2538bbc9a new file mode 100644 index 000000000..99a772653 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1193d08ad5b55c8bbb3282e129327ad2538bbc9a differ diff --git a/fuzz/fuzz-client-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 b/fuzz/fuzz-client-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 new file mode 100644 index 000000000..e8e93d44d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 differ diff --git a/fuzz/fuzz-client-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e b/fuzz/fuzz-client-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e new file mode 100644 index 000000000..65b2ca058 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e differ diff --git a/fuzz/fuzz-client-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac b/fuzz/fuzz-client-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac new file mode 100644 index 000000000..a4b16eaea Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac differ diff --git a/fuzz/fuzz-client-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 b/fuzz/fuzz-client-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 new file mode 100644 index 000000000..a5d3a84cc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 differ diff --git a/fuzz/fuzz-client-hello-corpus/143fcfff01e502deb72b28acb17f30186ae3366d b/fuzz/fuzz-client-hello-corpus/143fcfff01e502deb72b28acb17f30186ae3366d new file mode 100644 index 000000000..daede0a78 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/143fcfff01e502deb72b28acb17f30186ae3366d differ diff --git a/fuzz/fuzz-client-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 b/fuzz/fuzz-client-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 new file mode 100644 index 000000000..85466d78e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 differ diff --git a/fuzz/fuzz-client-hello-corpus/14c7f4fa379baf842f99f29062251e7eaf79c361 b/fuzz/fuzz-client-hello-corpus/14c7f4fa379baf842f99f29062251e7eaf79c361 new file mode 100644 index 000000000..a2823082e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/14c7f4fa379baf842f99f29062251e7eaf79c361 differ diff --git a/fuzz/fuzz-client-hello-corpus/156f5345d8c32950b2fb4db776873c19e64b9d8d b/fuzz/fuzz-client-hello-corpus/156f5345d8c32950b2fb4db776873c19e64b9d8d new file mode 100644 index 000000000..997e18c7b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/156f5345d8c32950b2fb4db776873c19e64b9d8d differ diff --git a/fuzz/fuzz-client-hello-corpus/15da979055002fc43272eeed8162764dd5af8e97 b/fuzz/fuzz-client-hello-corpus/15da979055002fc43272eeed8162764dd5af8e97 new file mode 100644 index 000000000..5bc47d98e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/15da979055002fc43272eeed8162764dd5af8e97 differ diff --git a/fuzz/fuzz-client-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 b/fuzz/fuzz-client-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 new file mode 100644 index 000000000..b5f45c396 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 differ diff --git a/fuzz/fuzz-client-hello-corpus/162d6c667cc6c2396ca4f2fc938620a4bc5cf5d2 b/fuzz/fuzz-client-hello-corpus/162d6c667cc6c2396ca4f2fc938620a4bc5cf5d2 new file mode 100644 index 000000000..601052bbd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/162d6c667cc6c2396ca4f2fc938620a4bc5cf5d2 differ diff --git a/fuzz/fuzz-client-hello-corpus/165f227c7b437aa7ca792b4643dd702e2ac19429 b/fuzz/fuzz-client-hello-corpus/165f227c7b437aa7ca792b4643dd702e2ac19429 new file mode 100644 index 000000000..7b00e3686 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/165f227c7b437aa7ca792b4643dd702e2ac19429 differ diff --git a/fuzz/fuzz-client-hello-corpus/1683595f5c4fa957c9bc8285d45852045b36d2f1 b/fuzz/fuzz-client-hello-corpus/1683595f5c4fa957c9bc8285d45852045b36d2f1 new file mode 100644 index 000000000..5691da48d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1683595f5c4fa957c9bc8285d45852045b36d2f1 differ diff --git a/fuzz/fuzz-client-hello-corpus/171305e4f63e4b31f43dd761e7e193659be1659d b/fuzz/fuzz-client-hello-corpus/171305e4f63e4b31f43dd761e7e193659be1659d new file mode 100644 index 000000000..316a0990d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/171305e4f63e4b31f43dd761e7e193659be1659d differ diff --git a/fuzz/fuzz-client-hello-corpus/1714217edca64a2d1f60273bb6eac70f7a89abcd b/fuzz/fuzz-client-hello-corpus/1714217edca64a2d1f60273bb6eac70f7a89abcd new file mode 100644 index 000000000..d670cf879 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1714217edca64a2d1f60273bb6eac70f7a89abcd differ diff --git a/fuzz/fuzz-client-hello-corpus/1783a7829dd3b9865598439918147daa002b205b b/fuzz/fuzz-client-hello-corpus/1783a7829dd3b9865598439918147daa002b205b new file mode 100644 index 000000000..93a7e394d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1783a7829dd3b9865598439918147daa002b205b differ diff --git a/fuzz/fuzz-client-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 b/fuzz/fuzz-client-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 new file mode 100644 index 000000000..5967b7e6e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 differ diff --git a/fuzz/fuzz-client-hello-corpus/17de32c757e759381972c2610ba6112608402f25 b/fuzz/fuzz-client-hello-corpus/17de32c757e759381972c2610ba6112608402f25 new file mode 100644 index 000000000..962f25f41 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/17de32c757e759381972c2610ba6112608402f25 differ diff --git a/fuzz/fuzz-client-hello-corpus/185c2e291fd7724c4e94bd482a1d20d50ed57aa9 b/fuzz/fuzz-client-hello-corpus/185c2e291fd7724c4e94bd482a1d20d50ed57aa9 new file mode 100644 index 000000000..412c2e0d8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/185c2e291fd7724c4e94bd482a1d20d50ed57aa9 differ diff --git a/fuzz/fuzz-client-hello-corpus/186d6166e8d73ebd77df7bd534458f92ab95d9e3 b/fuzz/fuzz-client-hello-corpus/186d6166e8d73ebd77df7bd534458f92ab95d9e3 new file mode 100644 index 000000000..c11437155 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/186d6166e8d73ebd77df7bd534458f92ab95d9e3 differ diff --git a/fuzz/fuzz-client-hello-corpus/187858782a6b808bd54e35e80502f4da208f3104 b/fuzz/fuzz-client-hello-corpus/187858782a6b808bd54e35e80502f4da208f3104 new file mode 100644 index 000000000..eca4e2bb9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/187858782a6b808bd54e35e80502f4da208f3104 differ diff --git a/fuzz/fuzz-client-hello-corpus/19304d228de8007555fa20ab44f4ea0628fa39c4 b/fuzz/fuzz-client-hello-corpus/19304d228de8007555fa20ab44f4ea0628fa39c4 new file mode 100644 index 000000000..be2907f92 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/19304d228de8007555fa20ab44f4ea0628fa39c4 differ diff --git a/fuzz/fuzz-client-hello-corpus/1953349f653a773158fae6f27e8abce7c84a64e5 b/fuzz/fuzz-client-hello-corpus/1953349f653a773158fae6f27e8abce7c84a64e5 new file mode 100644 index 000000000..f26a49f0e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1953349f653a773158fae6f27e8abce7c84a64e5 differ diff --git a/fuzz/fuzz-client-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a b/fuzz/fuzz-client-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a new file mode 100644 index 000000000..3f12ad5d4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a differ diff --git a/fuzz/fuzz-client-hello-corpus/19d3634b76ea34f2b94548699612cc85d00aeabc b/fuzz/fuzz-client-hello-corpus/19d3634b76ea34f2b94548699612cc85d00aeabc new file mode 100644 index 000000000..1c8d51a0d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/19d3634b76ea34f2b94548699612cc85d00aeabc differ diff --git a/fuzz/fuzz-client-hello-corpus/1a0444796670d75af80b313d8a29616c627c34f8 b/fuzz/fuzz-client-hello-corpus/1a0444796670d75af80b313d8a29616c627c34f8 new file mode 100644 index 000000000..d6cbe7d34 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1a0444796670d75af80b313d8a29616c627c34f8 differ diff --git a/fuzz/fuzz-client-hello-corpus/1a0800acf0da266a51f523cad2c63ee1ba4ebba2 b/fuzz/fuzz-client-hello-corpus/1a0800acf0da266a51f523cad2c63ee1ba4ebba2 new file mode 100644 index 000000000..8e5c4fd4a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1a0800acf0da266a51f523cad2c63ee1ba4ebba2 differ diff --git a/fuzz/fuzz-client-hello-corpus/1a6866857a001bc73747e5fe7b3610548e17800c b/fuzz/fuzz-client-hello-corpus/1a6866857a001bc73747e5fe7b3610548e17800c new file mode 100644 index 000000000..dec8b533b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1a6866857a001bc73747e5fe7b3610548e17800c differ diff --git a/fuzz/fuzz-client-hello-corpus/1a69d3d49cdd7736131421a8d36ccef67af06c72 b/fuzz/fuzz-client-hello-corpus/1a69d3d49cdd7736131421a8d36ccef67af06c72 new file mode 100644 index 000000000..b46bf6d3b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1a69d3d49cdd7736131421a8d36ccef67af06c72 differ diff --git a/fuzz/fuzz-client-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 b/fuzz/fuzz-client-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 new file mode 100644 index 000000000..8b9e90446 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 differ diff --git a/fuzz/fuzz-client-hello-corpus/1ad52bb4a16882360a420979f0f63da75cd54099 b/fuzz/fuzz-client-hello-corpus/1ad52bb4a16882360a420979f0f63da75cd54099 new file mode 100644 index 000000000..434e38969 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1ad52bb4a16882360a420979f0f63da75cd54099 differ diff --git a/fuzz/fuzz-client-hello-corpus/1ae6e5378bdd880bcd5a08dd7f50d38a91ec43f5 b/fuzz/fuzz-client-hello-corpus/1ae6e5378bdd880bcd5a08dd7f50d38a91ec43f5 new file mode 100644 index 000000000..dc194be25 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1ae6e5378bdd880bcd5a08dd7f50d38a91ec43f5 differ diff --git a/fuzz/fuzz-client-hello-corpus/1aefd7a1d256b0fe1c03ccae242c36e1dfc53929 b/fuzz/fuzz-client-hello-corpus/1aefd7a1d256b0fe1c03ccae242c36e1dfc53929 new file mode 100644 index 000000000..31b35b14d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1aefd7a1d256b0fe1c03ccae242c36e1dfc53929 differ diff --git a/fuzz/fuzz-client-hello-corpus/1b92cd6e7569ee594c6e98e481b2e35628ebcdf8 b/fuzz/fuzz-client-hello-corpus/1b92cd6e7569ee594c6e98e481b2e35628ebcdf8 new file mode 100644 index 000000000..65ff05cb9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1b92cd6e7569ee594c6e98e481b2e35628ebcdf8 differ diff --git a/fuzz/fuzz-client-hello-corpus/1beb739e74921a979eed15f82b8be1993a86fd44 b/fuzz/fuzz-client-hello-corpus/1beb739e74921a979eed15f82b8be1993a86fd44 new file mode 100644 index 000000000..804ea6518 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1beb739e74921a979eed15f82b8be1993a86fd44 differ diff --git a/fuzz/fuzz-client-hello-corpus/1c15b0ad1c7710a2dcf1b1759cea7d1d8ade46c1 b/fuzz/fuzz-client-hello-corpus/1c15b0ad1c7710a2dcf1b1759cea7d1d8ade46c1 new file mode 100644 index 000000000..296936f81 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1c15b0ad1c7710a2dcf1b1759cea7d1d8ade46c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/1c1af2e8e75cd95412eac104b6e82c6f7db807ab b/fuzz/fuzz-client-hello-corpus/1c1af2e8e75cd95412eac104b6e82c6f7db807ab new file mode 100644 index 000000000..8451cb7ae Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1c1af2e8e75cd95412eac104b6e82c6f7db807ab differ diff --git a/fuzz/fuzz-client-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 b/fuzz/fuzz-client-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 new file mode 100644 index 000000000..29d3a5c69 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 differ diff --git a/fuzz/fuzz-client-hello-corpus/1cc40fe418e102b395aedae37bbfd142c49af524 b/fuzz/fuzz-client-hello-corpus/1cc40fe418e102b395aedae37bbfd142c49af524 new file mode 100644 index 000000000..1ba6745f0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1cc40fe418e102b395aedae37bbfd142c49af524 differ diff --git a/fuzz/fuzz-client-hello-corpus/1cdf3f69dbe4ce61a7e11356757eb90d3faf916b b/fuzz/fuzz-client-hello-corpus/1cdf3f69dbe4ce61a7e11356757eb90d3faf916b new file mode 100644 index 000000000..50f2dafb0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1cdf3f69dbe4ce61a7e11356757eb90d3faf916b differ diff --git a/fuzz/fuzz-client-hello-corpus/1d709c4b9c4da921899a56d5e56bc25fd329ad7f b/fuzz/fuzz-client-hello-corpus/1d709c4b9c4da921899a56d5e56bc25fd329ad7f new file mode 100644 index 000000000..2de83fd3d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1d709c4b9c4da921899a56d5e56bc25fd329ad7f differ diff --git a/fuzz/fuzz-client-hello-corpus/1d7412af77204386bd64c4e62588965c8b585a58 b/fuzz/fuzz-client-hello-corpus/1d7412af77204386bd64c4e62588965c8b585a58 new file mode 100644 index 000000000..500302629 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1d7412af77204386bd64c4e62588965c8b585a58 differ diff --git a/fuzz/fuzz-client-hello-corpus/1d9dee176c39f984818c2920f334fb6aa376414c b/fuzz/fuzz-client-hello-corpus/1d9dee176c39f984818c2920f334fb6aa376414c new file mode 100644 index 000000000..29b332ed6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1d9dee176c39f984818c2920f334fb6aa376414c differ diff --git a/fuzz/fuzz-client-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a b/fuzz/fuzz-client-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a new file mode 100644 index 000000000..1c3438b42 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a differ diff --git a/fuzz/fuzz-client-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 b/fuzz/fuzz-client-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 new file mode 100644 index 000000000..ca00fb989 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 differ diff --git a/fuzz/fuzz-client-hello-corpus/1efb6d7a978c2bccab53e1c39335f140dfb9207e b/fuzz/fuzz-client-hello-corpus/1efb6d7a978c2bccab53e1c39335f140dfb9207e new file mode 100644 index 000000000..53e794e6e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1efb6d7a978c2bccab53e1c39335f140dfb9207e differ diff --git a/fuzz/fuzz-client-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 b/fuzz/fuzz-client-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 new file mode 100644 index 000000000..4399cc51d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 differ diff --git a/fuzz/fuzz-client-hello-corpus/215f47d88fa572a90af7ab0a6ac51a7c94e69efd b/fuzz/fuzz-client-hello-corpus/215f47d88fa572a90af7ab0a6ac51a7c94e69efd new file mode 100644 index 000000000..520a02d23 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/215f47d88fa572a90af7ab0a6ac51a7c94e69efd differ diff --git a/fuzz/fuzz-client-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e b/fuzz/fuzz-client-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e new file mode 100644 index 000000000..5fda153af Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e differ diff --git a/fuzz/fuzz-client-hello-corpus/225b567508f6afa5785478dc5dfa2161c3600917 b/fuzz/fuzz-client-hello-corpus/225b567508f6afa5785478dc5dfa2161c3600917 new file mode 100644 index 000000000..41adc86dc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/225b567508f6afa5785478dc5dfa2161c3600917 differ diff --git a/fuzz/fuzz-client-hello-corpus/2274c229f979532d868f5b52ade2761390f7e820 b/fuzz/fuzz-client-hello-corpus/2274c229f979532d868f5b52ade2761390f7e820 new file mode 100644 index 000000000..424f59173 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2274c229f979532d868f5b52ade2761390f7e820 differ diff --git a/fuzz/fuzz-client-hello-corpus/22d122cbce989ccc9b1a6204fa582973a622e88b b/fuzz/fuzz-client-hello-corpus/22d122cbce989ccc9b1a6204fa582973a622e88b new file mode 100644 index 000000000..2925d1184 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/22d122cbce989ccc9b1a6204fa582973a622e88b differ diff --git a/fuzz/fuzz-client-hello-corpus/231ac769e596afc223a7bb389a4f59549326fab1 b/fuzz/fuzz-client-hello-corpus/231ac769e596afc223a7bb389a4f59549326fab1 new file mode 100644 index 000000000..5bb6843a3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/231ac769e596afc223a7bb389a4f59549326fab1 differ diff --git a/fuzz/fuzz-client-hello-corpus/23605f585669c6b57174935dc49112e7f3a67a96 b/fuzz/fuzz-client-hello-corpus/23605f585669c6b57174935dc49112e7f3a67a96 new file mode 100644 index 000000000..3edab78f5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/23605f585669c6b57174935dc49112e7f3a67a96 differ diff --git a/fuzz/fuzz-client-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 b/fuzz/fuzz-client-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 new file mode 100644 index 000000000..071b91a58 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/244df73299287f45574645bec803395f14d1fe16 b/fuzz/fuzz-client-hello-corpus/244df73299287f45574645bec803395f14d1fe16 new file mode 100644 index 000000000..0752f12fa Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/244df73299287f45574645bec803395f14d1fe16 differ diff --git a/fuzz/fuzz-client-hello-corpus/246f8ed510eafe706b612accd20c1505f731ee2e b/fuzz/fuzz-client-hello-corpus/246f8ed510eafe706b612accd20c1505f731ee2e new file mode 100644 index 000000000..aab6b3915 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/246f8ed510eafe706b612accd20c1505f731ee2e differ diff --git a/fuzz/fuzz-client-hello-corpus/24ae30d66287e3cd40f53dbc78957d5b9c137e48 b/fuzz/fuzz-client-hello-corpus/24ae30d66287e3cd40f53dbc78957d5b9c137e48 new file mode 100644 index 000000000..9286034f8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/24ae30d66287e3cd40f53dbc78957d5b9c137e48 differ diff --git a/fuzz/fuzz-client-hello-corpus/24ecada469b0898e498870b5401b28b9c7e3289e b/fuzz/fuzz-client-hello-corpus/24ecada469b0898e498870b5401b28b9c7e3289e new file mode 100644 index 000000000..0195896c6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/24ecada469b0898e498870b5401b28b9c7e3289e differ diff --git a/fuzz/fuzz-client-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae b/fuzz/fuzz-client-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae new file mode 100644 index 000000000..edf5601c7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae differ diff --git a/fuzz/fuzz-client-hello-corpus/2569d79f108cd47a0714173e9481bfc0bc7ff4f0 b/fuzz/fuzz-client-hello-corpus/2569d79f108cd47a0714173e9481bfc0bc7ff4f0 new file mode 100644 index 000000000..851888695 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2569d79f108cd47a0714173e9481bfc0bc7ff4f0 differ diff --git a/fuzz/fuzz-client-hello-corpus/264a16784040f460e4a768a3be6c49d44fca5dda b/fuzz/fuzz-client-hello-corpus/264a16784040f460e4a768a3be6c49d44fca5dda new file mode 100644 index 000000000..5da62be80 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/264a16784040f460e4a768a3be6c49d44fca5dda differ diff --git a/fuzz/fuzz-client-hello-corpus/26c62de7001086589f9cc1eebbe2085fabe38b4c b/fuzz/fuzz-client-hello-corpus/26c62de7001086589f9cc1eebbe2085fabe38b4c new file mode 100644 index 000000000..dd2a1366a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/26c62de7001086589f9cc1eebbe2085fabe38b4c differ diff --git a/fuzz/fuzz-client-hello-corpus/2788b4809fa329b612e73dc0663ef9c5b7cfe9e7 b/fuzz/fuzz-client-hello-corpus/2788b4809fa329b612e73dc0663ef9c5b7cfe9e7 new file mode 100644 index 000000000..c05b605a6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2788b4809fa329b612e73dc0663ef9c5b7cfe9e7 differ diff --git a/fuzz/fuzz-client-hello-corpus/27d93156424e48b4a77d098c8f422eb3f4e3d5f4 b/fuzz/fuzz-client-hello-corpus/27d93156424e48b4a77d098c8f422eb3f4e3d5f4 new file mode 100644 index 000000000..8cc25d5d9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/27d93156424e48b4a77d098c8f422eb3f4e3d5f4 differ diff --git a/fuzz/fuzz-client-hello-corpus/27f59dd553ddab4108e3e5e194a0bcb42be6d433 b/fuzz/fuzz-client-hello-corpus/27f59dd553ddab4108e3e5e194a0bcb42be6d433 new file mode 100644 index 000000000..e0486217e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/27f59dd553ddab4108e3e5e194a0bcb42be6d433 differ diff --git a/fuzz/fuzz-client-hello-corpus/28fe73ba255d7a07b4af0cc7ec73a033b19f6184 b/fuzz/fuzz-client-hello-corpus/28fe73ba255d7a07b4af0cc7ec73a033b19f6184 new file mode 100644 index 000000000..0a036f393 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/28fe73ba255d7a07b4af0cc7ec73a033b19f6184 differ diff --git a/fuzz/fuzz-client-hello-corpus/294991f0df873050d4c9fa0c180509d35ca4bdb9 b/fuzz/fuzz-client-hello-corpus/294991f0df873050d4c9fa0c180509d35ca4bdb9 new file mode 100644 index 000000000..16bfe9c29 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/294991f0df873050d4c9fa0c180509d35ca4bdb9 differ diff --git a/fuzz/fuzz-client-hello-corpus/29ee54382e04127ddfe05e575b3c73a225195185 b/fuzz/fuzz-client-hello-corpus/29ee54382e04127ddfe05e575b3c73a225195185 new file mode 100644 index 000000000..b8e91492c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/29ee54382e04127ddfe05e575b3c73a225195185 differ diff --git a/fuzz/fuzz-client-hello-corpus/2a5a692ee093e56c6aec096983fe7453bfeae4e1 b/fuzz/fuzz-client-hello-corpus/2a5a692ee093e56c6aec096983fe7453bfeae4e1 new file mode 100644 index 000000000..07b747b4d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2a5a692ee093e56c6aec096983fe7453bfeae4e1 differ diff --git a/fuzz/fuzz-client-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 b/fuzz/fuzz-client-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 new file mode 100644 index 000000000..93e481d57 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 differ diff --git a/fuzz/fuzz-client-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 b/fuzz/fuzz-client-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 new file mode 100644 index 000000000..f57b3854a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 differ diff --git a/fuzz/fuzz-client-hello-corpus/2b7c0b48b889d85e75f603618f22f0d224937ef1 b/fuzz/fuzz-client-hello-corpus/2b7c0b48b889d85e75f603618f22f0d224937ef1 new file mode 100644 index 000000000..e8e8935d9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2b7c0b48b889d85e75f603618f22f0d224937ef1 differ diff --git a/fuzz/fuzz-client-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 b/fuzz/fuzz-client-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 new file mode 100644 index 000000000..cb46c55ce Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 differ diff --git a/fuzz/fuzz-client-hello-corpus/2d1e6318c01303937b96d9a898841298475195e8 b/fuzz/fuzz-client-hello-corpus/2d1e6318c01303937b96d9a898841298475195e8 new file mode 100644 index 000000000..cb3b0e97d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2d1e6318c01303937b96d9a898841298475195e8 differ diff --git a/fuzz/fuzz-client-hello-corpus/2d9521640f145749313ee1eed85ca1f03f35fc34 b/fuzz/fuzz-client-hello-corpus/2d9521640f145749313ee1eed85ca1f03f35fc34 new file mode 100644 index 000000000..47e6e6124 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2d9521640f145749313ee1eed85ca1f03f35fc34 differ diff --git a/fuzz/fuzz-client-hello-corpus/2da37e990ed816bc63286d6406a07989fcad1bc8 b/fuzz/fuzz-client-hello-corpus/2da37e990ed816bc63286d6406a07989fcad1bc8 new file mode 100644 index 000000000..6b921cc4c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2da37e990ed816bc63286d6406a07989fcad1bc8 differ diff --git a/fuzz/fuzz-client-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f b/fuzz/fuzz-client-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f new file mode 100644 index 000000000..9d97f3df4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f differ diff --git a/fuzz/fuzz-client-hello-corpus/2e3f394843c699183810ae7147d47d77ee2718ec b/fuzz/fuzz-client-hello-corpus/2e3f394843c699183810ae7147d47d77ee2718ec new file mode 100644 index 000000000..684524dd2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2e3f394843c699183810ae7147d47d77ee2718ec differ diff --git a/fuzz/fuzz-client-hello-corpus/2e9d33da6f8d70baedcdbcba2780483f2bbb5367 b/fuzz/fuzz-client-hello-corpus/2e9d33da6f8d70baedcdbcba2780483f2bbb5367 new file mode 100644 index 000000000..9df1ce31b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2e9d33da6f8d70baedcdbcba2780483f2bbb5367 differ diff --git a/fuzz/fuzz-client-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c b/fuzz/fuzz-client-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c new file mode 100644 index 000000000..e9df0ad0b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c differ diff --git a/fuzz/fuzz-client-hello-corpus/2ec859dacddfe26e31f56d40a111aff5adea0883 b/fuzz/fuzz-client-hello-corpus/2ec859dacddfe26e31f56d40a111aff5adea0883 new file mode 100644 index 000000000..cc1919bfd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2ec859dacddfe26e31f56d40a111aff5adea0883 differ diff --git a/fuzz/fuzz-client-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f b/fuzz/fuzz-client-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f new file mode 100644 index 000000000..c313b8df1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f differ diff --git a/fuzz/fuzz-client-hello-corpus/2f2fe0d308c005fd673de71d40a6bb2eaf20c925 b/fuzz/fuzz-client-hello-corpus/2f2fe0d308c005fd673de71d40a6bb2eaf20c925 new file mode 100644 index 000000000..5a850f6c0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/2f2fe0d308c005fd673de71d40a6bb2eaf20c925 differ diff --git a/fuzz/fuzz-client-hello-corpus/306219372660be75d23b6e15fa1353c05a1c0573 b/fuzz/fuzz-client-hello-corpus/306219372660be75d23b6e15fa1353c05a1c0573 new file mode 100644 index 000000000..8c02e5975 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/306219372660be75d23b6e15fa1353c05a1c0573 differ diff --git a/fuzz/fuzz-client-hello-corpus/30b1e346dfae49d343bd58d00156a4d8a01f3f76 b/fuzz/fuzz-client-hello-corpus/30b1e346dfae49d343bd58d00156a4d8a01f3f76 new file mode 100644 index 000000000..404b41d57 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/30b1e346dfae49d343bd58d00156a4d8a01f3f76 differ diff --git a/fuzz/fuzz-client-hello-corpus/3107938fdc3ea05db462b95c1e150fa00ff15196 b/fuzz/fuzz-client-hello-corpus/3107938fdc3ea05db462b95c1e150fa00ff15196 new file mode 100644 index 000000000..b662dd840 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3107938fdc3ea05db462b95c1e150fa00ff15196 differ diff --git a/fuzz/fuzz-client-hello-corpus/3244894a310a4d7dbfd9d3024341f93cf18fde69 b/fuzz/fuzz-client-hello-corpus/3244894a310a4d7dbfd9d3024341f93cf18fde69 new file mode 100644 index 000000000..fb0b3acec Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3244894a310a4d7dbfd9d3024341f93cf18fde69 differ diff --git a/fuzz/fuzz-client-hello-corpus/3280beec1394cc0bde2adb0d70120d2acc58e28a b/fuzz/fuzz-client-hello-corpus/3280beec1394cc0bde2adb0d70120d2acc58e28a new file mode 100644 index 000000000..df51ec71d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3280beec1394cc0bde2adb0d70120d2acc58e28a differ diff --git a/fuzz/fuzz-client-hello-corpus/32a40ef822a9903c2534d29b562ea8b16fed6714 b/fuzz/fuzz-client-hello-corpus/32a40ef822a9903c2534d29b562ea8b16fed6714 new file mode 100644 index 000000000..f34b5e99c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/32a40ef822a9903c2534d29b562ea8b16fed6714 differ diff --git a/fuzz/fuzz-client-hello-corpus/32aadbda2df8c97c14179bd5c5190a5911e65ad4 b/fuzz/fuzz-client-hello-corpus/32aadbda2df8c97c14179bd5c5190a5911e65ad4 new file mode 100644 index 000000000..9d82fa079 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/32aadbda2df8c97c14179bd5c5190a5911e65ad4 differ diff --git a/fuzz/fuzz-client-hello-corpus/32af708cbebfb14045ef937a649153a9238cf2cc b/fuzz/fuzz-client-hello-corpus/32af708cbebfb14045ef937a649153a9238cf2cc new file mode 100644 index 000000000..831c9d1c7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/32af708cbebfb14045ef937a649153a9238cf2cc differ diff --git a/fuzz/fuzz-client-hello-corpus/336abafc5eb873a0d334fefaf72016a20eb7dd04 b/fuzz/fuzz-client-hello-corpus/336abafc5eb873a0d334fefaf72016a20eb7dd04 new file mode 100644 index 000000000..e2af06cdc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/336abafc5eb873a0d334fefaf72016a20eb7dd04 differ diff --git a/fuzz/fuzz-client-hello-corpus/33ac1d6c84aa58ed045c8032339438f9b6d6f0b3 b/fuzz/fuzz-client-hello-corpus/33ac1d6c84aa58ed045c8032339438f9b6d6f0b3 new file mode 100644 index 000000000..160141cb3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/33ac1d6c84aa58ed045c8032339438f9b6d6f0b3 differ diff --git a/fuzz/fuzz-client-hello-corpus/33c16f63a417fafbbfefb49d7851ca250c7ade23 b/fuzz/fuzz-client-hello-corpus/33c16f63a417fafbbfefb49d7851ca250c7ade23 new file mode 100644 index 000000000..84f1ab43a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/33c16f63a417fafbbfefb49d7851ca250c7ade23 differ diff --git a/fuzz/fuzz-client-hello-corpus/33cf7f9c27eed74e2587361dd5ae7a567f231b37 b/fuzz/fuzz-client-hello-corpus/33cf7f9c27eed74e2587361dd5ae7a567f231b37 new file mode 100644 index 000000000..d5578d6ef Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/33cf7f9c27eed74e2587361dd5ae7a567f231b37 differ diff --git a/fuzz/fuzz-client-hello-corpus/33de924a0b732b492043a7d0bbb46125c16c23f1 b/fuzz/fuzz-client-hello-corpus/33de924a0b732b492043a7d0bbb46125c16c23f1 new file mode 100644 index 000000000..766591a10 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/33de924a0b732b492043a7d0bbb46125c16c23f1 differ diff --git a/fuzz/fuzz-client-hello-corpus/3416f247c7b9f7178a23a44333ffd874fffb11f9 b/fuzz/fuzz-client-hello-corpus/3416f247c7b9f7178a23a44333ffd874fffb11f9 new file mode 100644 index 000000000..3c8242a31 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3416f247c7b9f7178a23a44333ffd874fffb11f9 differ diff --git a/fuzz/fuzz-client-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 b/fuzz/fuzz-client-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 new file mode 100644 index 000000000..4639b03d9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 differ diff --git a/fuzz/fuzz-client-hello-corpus/345b3958b13ecc51036691defe25537f27b44646 b/fuzz/fuzz-client-hello-corpus/345b3958b13ecc51036691defe25537f27b44646 new file mode 100644 index 000000000..10cd5ef08 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/345b3958b13ecc51036691defe25537f27b44646 differ diff --git a/fuzz/fuzz-client-hello-corpus/34dcee2998637d8fe852534cd767ba3780605562 b/fuzz/fuzz-client-hello-corpus/34dcee2998637d8fe852534cd767ba3780605562 new file mode 100644 index 000000000..46f18d01e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/34dcee2998637d8fe852534cd767ba3780605562 differ diff --git a/fuzz/fuzz-client-hello-corpus/34e9fc5800a6701846eb024d434fdc313beaf513 b/fuzz/fuzz-client-hello-corpus/34e9fc5800a6701846eb024d434fdc313beaf513 new file mode 100644 index 000000000..8204bb3ef Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/34e9fc5800a6701846eb024d434fdc313beaf513 differ diff --git a/fuzz/fuzz-client-hello-corpus/3515f4f3f2f5064d44a3d4b39579dc00bcfbe5d2 b/fuzz/fuzz-client-hello-corpus/3515f4f3f2f5064d44a3d4b39579dc00bcfbe5d2 new file mode 100644 index 000000000..ef98228f7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3515f4f3f2f5064d44a3d4b39579dc00bcfbe5d2 differ diff --git a/fuzz/fuzz-client-hello-corpus/3533df8cf0b4186abd3e0d08006a513a632f85b0 b/fuzz/fuzz-client-hello-corpus/3533df8cf0b4186abd3e0d08006a513a632f85b0 new file mode 100644 index 000000000..a28a7bc2a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3533df8cf0b4186abd3e0d08006a513a632f85b0 differ diff --git a/fuzz/fuzz-client-hello-corpus/3592e4e998d374b51bd886f2467a10f364b4f799 b/fuzz/fuzz-client-hello-corpus/3592e4e998d374b51bd886f2467a10f364b4f799 new file mode 100644 index 000000000..3a7831c78 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3592e4e998d374b51bd886f2467a10f364b4f799 differ diff --git a/fuzz/fuzz-client-hello-corpus/36070db881e2613d477a266cf2ba51d890dd1724 b/fuzz/fuzz-client-hello-corpus/36070db881e2613d477a266cf2ba51d890dd1724 new file mode 100644 index 000000000..3acba9240 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/36070db881e2613d477a266cf2ba51d890dd1724 differ diff --git a/fuzz/fuzz-client-hello-corpus/36c70fef31382eb883d9b5a0356cf16cf41bc7e4 b/fuzz/fuzz-client-hello-corpus/36c70fef31382eb883d9b5a0356cf16cf41bc7e4 new file mode 100644 index 000000000..599499072 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/36c70fef31382eb883d9b5a0356cf16cf41bc7e4 differ diff --git a/fuzz/fuzz-client-hello-corpus/36d1ed6f8659b6703ed3b44ddf25747ec7f5fbbc b/fuzz/fuzz-client-hello-corpus/36d1ed6f8659b6703ed3b44ddf25747ec7f5fbbc new file mode 100644 index 000000000..92ad25346 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/36d1ed6f8659b6703ed3b44ddf25747ec7f5fbbc differ diff --git a/fuzz/fuzz-client-hello-corpus/36d5fb54bc8231a638db6af2458d20a41e41edf8 b/fuzz/fuzz-client-hello-corpus/36d5fb54bc8231a638db6af2458d20a41e41edf8 new file mode 100644 index 000000000..392005682 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/36d5fb54bc8231a638db6af2458d20a41e41edf8 differ diff --git a/fuzz/fuzz-client-hello-corpus/36e33f2189af33135b2a157629b380b8e73a816b b/fuzz/fuzz-client-hello-corpus/36e33f2189af33135b2a157629b380b8e73a816b new file mode 100644 index 000000000..36c5758df Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/36e33f2189af33135b2a157629b380b8e73a816b differ diff --git a/fuzz/fuzz-client-hello-corpus/3772bc93f783de869ba19f19ed550d3b69892445 b/fuzz/fuzz-client-hello-corpus/3772bc93f783de869ba19f19ed550d3b69892445 new file mode 100644 index 000000000..53a25915f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3772bc93f783de869ba19f19ed550d3b69892445 differ diff --git a/fuzz/fuzz-client-hello-corpus/37b536e0297cb19bd819340a1a73ba0c86ca55e2 b/fuzz/fuzz-client-hello-corpus/37b536e0297cb19bd819340a1a73ba0c86ca55e2 new file mode 100644 index 000000000..189e0862d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/37b536e0297cb19bd819340a1a73ba0c86ca55e2 differ diff --git a/fuzz/fuzz-client-hello-corpus/37c95585cd09dbbf402a98490bb55370a071b7f3 b/fuzz/fuzz-client-hello-corpus/37c95585cd09dbbf402a98490bb55370a071b7f3 new file mode 100644 index 000000000..78dd17722 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/37c95585cd09dbbf402a98490bb55370a071b7f3 differ diff --git a/fuzz/fuzz-client-hello-corpus/37f25f90d4b4e36cb95ebbe5d1be05d79bef979c b/fuzz/fuzz-client-hello-corpus/37f25f90d4b4e36cb95ebbe5d1be05d79bef979c new file mode 100644 index 000000000..61db69619 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/37f25f90d4b4e36cb95ebbe5d1be05d79bef979c differ diff --git a/fuzz/fuzz-client-hello-corpus/380aa1089b91000f850229e82bb53d45be6f5c01 b/fuzz/fuzz-client-hello-corpus/380aa1089b91000f850229e82bb53d45be6f5c01 new file mode 100644 index 000000000..b92ae459e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/380aa1089b91000f850229e82bb53d45be6f5c01 differ diff --git a/fuzz/fuzz-client-hello-corpus/3842d876a3a68ef126ad8dd15116d6cd3f19db73 b/fuzz/fuzz-client-hello-corpus/3842d876a3a68ef126ad8dd15116d6cd3f19db73 new file mode 100644 index 000000000..d9ca344c0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3842d876a3a68ef126ad8dd15116d6cd3f19db73 differ diff --git a/fuzz/fuzz-client-hello-corpus/38916def92a0159129a914edf252ac1bc2f9ae88 b/fuzz/fuzz-client-hello-corpus/38916def92a0159129a914edf252ac1bc2f9ae88 new file mode 100644 index 000000000..0ef382460 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/38916def92a0159129a914edf252ac1bc2f9ae88 differ diff --git a/fuzz/fuzz-client-hello-corpus/390ab3d8e374cf0dbd54f428d5e1d541501b6d7b b/fuzz/fuzz-client-hello-corpus/390ab3d8e374cf0dbd54f428d5e1d541501b6d7b new file mode 100644 index 000000000..c7c2036a4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/390ab3d8e374cf0dbd54f428d5e1d541501b6d7b differ diff --git a/fuzz/fuzz-client-hello-corpus/39259f3377c8d1fab4bf26d4978463d6234acae2 b/fuzz/fuzz-client-hello-corpus/39259f3377c8d1fab4bf26d4978463d6234acae2 new file mode 100644 index 000000000..7956636fc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/39259f3377c8d1fab4bf26d4978463d6234acae2 differ diff --git a/fuzz/fuzz-client-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead b/fuzz/fuzz-client-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead new file mode 100644 index 000000000..24c311115 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead differ diff --git a/fuzz/fuzz-client-hello-corpus/393e63e77cd22ff3ac2ba0da27cb1558fd5c4bef b/fuzz/fuzz-client-hello-corpus/393e63e77cd22ff3ac2ba0da27cb1558fd5c4bef new file mode 100644 index 000000000..cc737b214 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/393e63e77cd22ff3ac2ba0da27cb1558fd5c4bef differ diff --git a/fuzz/fuzz-client-hello-corpus/395a9ad46b0639042cf577655de4ebcb5d8f923f b/fuzz/fuzz-client-hello-corpus/395a9ad46b0639042cf577655de4ebcb5d8f923f new file mode 100644 index 000000000..a5baaad06 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/395a9ad46b0639042cf577655de4ebcb5d8f923f differ diff --git a/fuzz/fuzz-client-hello-corpus/39bb82a8dc6a57d848197d9c2501d65fe14ed6c8 b/fuzz/fuzz-client-hello-corpus/39bb82a8dc6a57d848197d9c2501d65fe14ed6c8 new file mode 100644 index 000000000..3233f6818 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/39bb82a8dc6a57d848197d9c2501d65fe14ed6c8 differ diff --git a/fuzz/fuzz-client-hello-corpus/39f88d352e388f19391cbea835d32aa679f3b750 b/fuzz/fuzz-client-hello-corpus/39f88d352e388f19391cbea835d32aa679f3b750 new file mode 100644 index 000000000..f18d45069 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/39f88d352e388f19391cbea835d32aa679f3b750 differ diff --git a/fuzz/fuzz-client-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 b/fuzz/fuzz-client-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 new file mode 100644 index 000000000..945c9b46d --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 @@ -0,0 +1 @@ +. \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 b/fuzz/fuzz-client-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 new file mode 100644 index 000000000..4d4f41997 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 @@ -0,0 +1 @@ + : \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/3ad3616a2657156f91dc4d29dd320c96688ad10e b/fuzz/fuzz-client-hello-corpus/3ad3616a2657156f91dc4d29dd320c96688ad10e new file mode 100644 index 000000000..f90a73eac Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3ad3616a2657156f91dc4d29dd320c96688ad10e differ diff --git a/fuzz/fuzz-client-hello-corpus/3af50ac246af6f560983233a86281fddc27d929d b/fuzz/fuzz-client-hello-corpus/3af50ac246af6f560983233a86281fddc27d929d new file mode 100644 index 000000000..b982b5018 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3af50ac246af6f560983233a86281fddc27d929d differ diff --git a/fuzz/fuzz-client-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 b/fuzz/fuzz-client-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 new file mode 100644 index 000000000..96da03cc2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 differ diff --git a/fuzz/fuzz-client-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 b/fuzz/fuzz-client-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 new file mode 100644 index 000000000..efd06f30b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 differ diff --git a/fuzz/fuzz-client-hello-corpus/3b8f722b442e61d6345865937afe68af2a1f50f0 b/fuzz/fuzz-client-hello-corpus/3b8f722b442e61d6345865937afe68af2a1f50f0 new file mode 100644 index 000000000..edcaf5733 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3b8f722b442e61d6345865937afe68af2a1f50f0 differ diff --git a/fuzz/fuzz-client-hello-corpus/3b907afce74f70533bb9ac2e36eab6f15303b5fe b/fuzz/fuzz-client-hello-corpus/3b907afce74f70533bb9ac2e36eab6f15303b5fe new file mode 100644 index 000000000..3569d5498 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3b907afce74f70533bb9ac2e36eab6f15303b5fe differ diff --git a/fuzz/fuzz-client-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 b/fuzz/fuzz-client-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 new file mode 100644 index 000000000..ab79f4bbd --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 @@ -0,0 +1 @@ +8 3 \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/3dec1f48a74c64ed1d0d100e4071be2640591b5e b/fuzz/fuzz-client-hello-corpus/3dec1f48a74c64ed1d0d100e4071be2640591b5e new file mode 100644 index 000000000..e47bd0dbc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3dec1f48a74c64ed1d0d100e4071be2640591b5e differ diff --git a/fuzz/fuzz-client-hello-corpus/3e524fbd23a7723db7a956260cbc3d8b728710c8 b/fuzz/fuzz-client-hello-corpus/3e524fbd23a7723db7a956260cbc3d8b728710c8 new file mode 100644 index 000000000..62cfae582 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3e524fbd23a7723db7a956260cbc3d8b728710c8 differ diff --git a/fuzz/fuzz-client-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 b/fuzz/fuzz-client-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 new file mode 100644 index 000000000..7136a3656 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/3fcb632f6fa4eecc1c901fe7c0aff1432b6a8bcd b/fuzz/fuzz-client-hello-corpus/3fcb632f6fa4eecc1c901fe7c0aff1432b6a8bcd new file mode 100644 index 000000000..03ecd1cb7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/3fcb632f6fa4eecc1c901fe7c0aff1432b6a8bcd differ diff --git a/fuzz/fuzz-client-hello-corpus/4049a899cc669202346b07ac8f0b8e71aec6d41e b/fuzz/fuzz-client-hello-corpus/4049a899cc669202346b07ac8f0b8e71aec6d41e new file mode 100644 index 000000000..fc0706e1c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4049a899cc669202346b07ac8f0b8e71aec6d41e differ diff --git a/fuzz/fuzz-client-hello-corpus/4053878e3106f17d299d23e1dc0cc6d5514fe006 b/fuzz/fuzz-client-hello-corpus/4053878e3106f17d299d23e1dc0cc6d5514fe006 new file mode 100644 index 000000000..54ee790f3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4053878e3106f17d299d23e1dc0cc6d5514fe006 differ diff --git a/fuzz/fuzz-client-hello-corpus/40b8d4d947805c3a8133de4536846feecc291dbe b/fuzz/fuzz-client-hello-corpus/40b8d4d947805c3a8133de4536846feecc291dbe new file mode 100644 index 000000000..eff40bcd4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/40b8d4d947805c3a8133de4536846feecc291dbe differ diff --git a/fuzz/fuzz-client-hello-corpus/40bef3ce3e14946e3d0e9c4a5078447c4b2f61b4 b/fuzz/fuzz-client-hello-corpus/40bef3ce3e14946e3d0e9c4a5078447c4b2f61b4 new file mode 100644 index 000000000..a46016376 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/40bef3ce3e14946e3d0e9c4a5078447c4b2f61b4 differ diff --git a/fuzz/fuzz-client-hello-corpus/40e0210db609d21acf791129208ebc231419d4d6 b/fuzz/fuzz-client-hello-corpus/40e0210db609d21acf791129208ebc231419d4d6 new file mode 100644 index 000000000..62ae8ac95 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/40e0210db609d21acf791129208ebc231419d4d6 differ diff --git a/fuzz/fuzz-client-hello-corpus/41693d814da8f02122cf9a54f4db0e0cffa62c80 b/fuzz/fuzz-client-hello-corpus/41693d814da8f02122cf9a54f4db0e0cffa62c80 new file mode 100644 index 000000000..ef216898f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/41693d814da8f02122cf9a54f4db0e0cffa62c80 differ diff --git a/fuzz/fuzz-client-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 b/fuzz/fuzz-client-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 new file mode 100644 index 000000000..a4ab6650f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 differ diff --git a/fuzz/fuzz-client-hello-corpus/41ee79d1f3df9bebc9d2e7b72eb59c14ed330b1b b/fuzz/fuzz-client-hello-corpus/41ee79d1f3df9bebc9d2e7b72eb59c14ed330b1b new file mode 100644 index 000000000..8b5d39200 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/41ee79d1f3df9bebc9d2e7b72eb59c14ed330b1b differ diff --git a/fuzz/fuzz-client-hello-corpus/427fc982a1c1477b9ba90fef1cf45e2dc88dde20 b/fuzz/fuzz-client-hello-corpus/427fc982a1c1477b9ba90fef1cf45e2dc88dde20 new file mode 100644 index 000000000..00401f89e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/427fc982a1c1477b9ba90fef1cf45e2dc88dde20 differ diff --git a/fuzz/fuzz-client-hello-corpus/43796bbc3fe2d138f654f7459261abe97f5eb14f b/fuzz/fuzz-client-hello-corpus/43796bbc3fe2d138f654f7459261abe97f5eb14f new file mode 100644 index 000000000..44270143e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/43796bbc3fe2d138f654f7459261abe97f5eb14f differ diff --git a/fuzz/fuzz-client-hello-corpus/43ebe977465711ea3f66612116a17fdab1820752 b/fuzz/fuzz-client-hello-corpus/43ebe977465711ea3f66612116a17fdab1820752 new file mode 100644 index 000000000..7f9ad728c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/43ebe977465711ea3f66612116a17fdab1820752 differ diff --git a/fuzz/fuzz-client-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f b/fuzz/fuzz-client-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f new file mode 100644 index 000000000..4bb3804ef Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f differ diff --git a/fuzz/fuzz-client-hello-corpus/4460bccdfd27ae81b62b2d8b7d82c0bb864acb81 b/fuzz/fuzz-client-hello-corpus/4460bccdfd27ae81b62b2d8b7d82c0bb864acb81 new file mode 100644 index 000000000..2c4c07bbc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4460bccdfd27ae81b62b2d8b7d82c0bb864acb81 differ diff --git a/fuzz/fuzz-client-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 b/fuzz/fuzz-client-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 new file mode 100644 index 000000000..d911129c7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 differ diff --git a/fuzz/fuzz-client-hello-corpus/45648033878d5f03bfb39bc120441d7697df5b00 b/fuzz/fuzz-client-hello-corpus/45648033878d5f03bfb39bc120441d7697df5b00 new file mode 100644 index 000000000..f93650627 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45648033878d5f03bfb39bc120441d7697df5b00 differ diff --git a/fuzz/fuzz-client-hello-corpus/45be921519fabb4da7bf4a7f9776083b7b997012 b/fuzz/fuzz-client-hello-corpus/45be921519fabb4da7bf4a7f9776083b7b997012 new file mode 100644 index 000000000..de3b993b9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45be921519fabb4da7bf4a7f9776083b7b997012 differ diff --git a/fuzz/fuzz-client-hello-corpus/45d9bf36541a10ff10bcbbe31758865e341e371d b/fuzz/fuzz-client-hello-corpus/45d9bf36541a10ff10bcbbe31758865e341e371d new file mode 100644 index 000000000..9add7f36f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45d9bf36541a10ff10bcbbe31758865e341e371d differ diff --git a/fuzz/fuzz-client-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d b/fuzz/fuzz-client-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d new file mode 100644 index 000000000..cec12e2ad Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d differ diff --git a/fuzz/fuzz-client-hello-corpus/45f9d404f112f277fa69b8dac147cc450ea4244a b/fuzz/fuzz-client-hello-corpus/45f9d404f112f277fa69b8dac147cc450ea4244a new file mode 100644 index 000000000..d3d75324b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45f9d404f112f277fa69b8dac147cc450ea4244a differ diff --git a/fuzz/fuzz-client-hello-corpus/45ff7ec36adbb537978a90e96c8295d7d809ed8f b/fuzz/fuzz-client-hello-corpus/45ff7ec36adbb537978a90e96c8295d7d809ed8f new file mode 100644 index 000000000..b3fb59b9e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/45ff7ec36adbb537978a90e96c8295d7d809ed8f differ diff --git a/fuzz/fuzz-client-hello-corpus/46ae79f7d27ce64a3714376f016deda9c870d858 b/fuzz/fuzz-client-hello-corpus/46ae79f7d27ce64a3714376f016deda9c870d858 new file mode 100644 index 000000000..6fe0c3d86 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/46ae79f7d27ce64a3714376f016deda9c870d858 differ diff --git a/fuzz/fuzz-client-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a b/fuzz/fuzz-client-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a new file mode 100644 index 000000000..31f74a7ba Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a differ diff --git a/fuzz/fuzz-client-hello-corpus/46f6d7abfe503aa806c46f23b14758afa3179e07 b/fuzz/fuzz-client-hello-corpus/46f6d7abfe503aa806c46f23b14758afa3179e07 new file mode 100644 index 000000000..ea9fb8279 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/46f6d7abfe503aa806c46f23b14758afa3179e07 differ diff --git a/fuzz/fuzz-client-hello-corpus/474ccd2a5309c2a69d7c56d34b1e65b9dd0af3be b/fuzz/fuzz-client-hello-corpus/474ccd2a5309c2a69d7c56d34b1e65b9dd0af3be new file mode 100644 index 000000000..194410cea Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/474ccd2a5309c2a69d7c56d34b1e65b9dd0af3be differ diff --git a/fuzz/fuzz-client-hello-corpus/4778ebebe4ce9c2e48d1d69be265020298ae9102 b/fuzz/fuzz-client-hello-corpus/4778ebebe4ce9c2e48d1d69be265020298ae9102 new file mode 100644 index 000000000..0ce6599a7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4778ebebe4ce9c2e48d1d69be265020298ae9102 differ diff --git a/fuzz/fuzz-client-hello-corpus/47be9f0a1c2c7d49c4c6aef338df7ead2a743e90 b/fuzz/fuzz-client-hello-corpus/47be9f0a1c2c7d49c4c6aef338df7ead2a743e90 new file mode 100644 index 000000000..547424e16 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/47be9f0a1c2c7d49c4c6aef338df7ead2a743e90 differ diff --git a/fuzz/fuzz-client-hello-corpus/47e045780088202bd665639c6dec5f34ed702b09 b/fuzz/fuzz-client-hello-corpus/47e045780088202bd665639c6dec5f34ed702b09 new file mode 100644 index 000000000..73398d8d5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/47e045780088202bd665639c6dec5f34ed702b09 differ diff --git a/fuzz/fuzz-client-hello-corpus/48106787a0f5fe5b4d29240b2d91b37e650a49da b/fuzz/fuzz-client-hello-corpus/48106787a0f5fe5b4d29240b2d91b37e650a49da new file mode 100644 index 000000000..adf5b3cbf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/48106787a0f5fe5b4d29240b2d91b37e650a49da differ diff --git a/fuzz/fuzz-client-hello-corpus/48cda0be629379a3e8a6d0addefb8415bd9947ea b/fuzz/fuzz-client-hello-corpus/48cda0be629379a3e8a6d0addefb8415bd9947ea new file mode 100644 index 000000000..f0a8a7be4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/48cda0be629379a3e8a6d0addefb8415bd9947ea differ diff --git a/fuzz/fuzz-client-hello-corpus/4924200028b9ce579c6d991782698d441d8e4b5f b/fuzz/fuzz-client-hello-corpus/4924200028b9ce579c6d991782698d441d8e4b5f new file mode 100644 index 000000000..cc78b5ab3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4924200028b9ce579c6d991782698d441d8e4b5f differ diff --git a/fuzz/fuzz-client-hello-corpus/493f2a3e2d9e0c2f5c8c1ffd6892ff735bc03e89 b/fuzz/fuzz-client-hello-corpus/493f2a3e2d9e0c2f5c8c1ffd6892ff735bc03e89 new file mode 100644 index 000000000..7ea63c686 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/493f2a3e2d9e0c2f5c8c1ffd6892ff735bc03e89 differ diff --git a/fuzz/fuzz-client-hello-corpus/4a74b1ff6124abf0db5b2543989077de056cacf8 b/fuzz/fuzz-client-hello-corpus/4a74b1ff6124abf0db5b2543989077de056cacf8 new file mode 100644 index 000000000..15a99214a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4a74b1ff6124abf0db5b2543989077de056cacf8 differ diff --git a/fuzz/fuzz-client-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc b/fuzz/fuzz-client-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc new file mode 100644 index 000000000..85c6b275c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc differ diff --git a/fuzz/fuzz-client-hello-corpus/4aa543fea317193d27c8c02b7b0c1b86d1d22211 b/fuzz/fuzz-client-hello-corpus/4aa543fea317193d27c8c02b7b0c1b86d1d22211 new file mode 100644 index 000000000..d88057b84 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4aa543fea317193d27c8c02b7b0c1b86d1d22211 differ diff --git a/fuzz/fuzz-client-hello-corpus/4aca763c2c58dffe16406575635d9811f7d5e9e7 b/fuzz/fuzz-client-hello-corpus/4aca763c2c58dffe16406575635d9811f7d5e9e7 new file mode 100644 index 000000000..a53174d33 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4aca763c2c58dffe16406575635d9811f7d5e9e7 differ diff --git a/fuzz/fuzz-client-hello-corpus/4c5dc1bb85a3586f7688947ba50a0d255d8766c6 b/fuzz/fuzz-client-hello-corpus/4c5dc1bb85a3586f7688947ba50a0d255d8766c6 new file mode 100644 index 000000000..bad13465c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4c5dc1bb85a3586f7688947ba50a0d255d8766c6 differ diff --git a/fuzz/fuzz-client-hello-corpus/4cf200760ce14bafbdc9986d587283083e2d0101 b/fuzz/fuzz-client-hello-corpus/4cf200760ce14bafbdc9986d587283083e2d0101 new file mode 100644 index 000000000..4c1ecc506 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4cf200760ce14bafbdc9986d587283083e2d0101 differ diff --git a/fuzz/fuzz-client-hello-corpus/4d6ddff8df18c2d0abda21742e23443905ac65c0 b/fuzz/fuzz-client-hello-corpus/4d6ddff8df18c2d0abda21742e23443905ac65c0 new file mode 100644 index 000000000..6c4c6eeba Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4d6ddff8df18c2d0abda21742e23443905ac65c0 differ diff --git a/fuzz/fuzz-client-hello-corpus/4dd4cba881adab9fc6beaa9f8adf208640c0f77e b/fuzz/fuzz-client-hello-corpus/4dd4cba881adab9fc6beaa9f8adf208640c0f77e new file mode 100644 index 000000000..1a5894b4c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4dd4cba881adab9fc6beaa9f8adf208640c0f77e differ diff --git a/fuzz/fuzz-client-hello-corpus/4deecaebad2ea5546def8316c7639712c4b95c74 b/fuzz/fuzz-client-hello-corpus/4deecaebad2ea5546def8316c7639712c4b95c74 new file mode 100644 index 000000000..3aa2a4124 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4deecaebad2ea5546def8316c7639712c4b95c74 differ diff --git a/fuzz/fuzz-client-hello-corpus/4e2691b165fca4b1b0ec45e1fc62ae12045a3457 b/fuzz/fuzz-client-hello-corpus/4e2691b165fca4b1b0ec45e1fc62ae12045a3457 new file mode 100644 index 000000000..0f85d66e9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4e2691b165fca4b1b0ec45e1fc62ae12045a3457 differ diff --git a/fuzz/fuzz-client-hello-corpus/4ea2da55a07eb78cd4e7922136c2873b37403c94 b/fuzz/fuzz-client-hello-corpus/4ea2da55a07eb78cd4e7922136c2873b37403c94 new file mode 100644 index 000000000..1e852afe5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4ea2da55a07eb78cd4e7922136c2873b37403c94 differ diff --git a/fuzz/fuzz-client-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a b/fuzz/fuzz-client-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a new file mode 100644 index 000000000..0321d9a12 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a differ diff --git a/fuzz/fuzz-client-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 b/fuzz/fuzz-client-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 new file mode 100644 index 000000000..2aa0ef5b7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 differ diff --git a/fuzz/fuzz-client-hello-corpus/4edbaebad38ea0424b534a7d0bbdb79cdf81e4c1 b/fuzz/fuzz-client-hello-corpus/4edbaebad38ea0424b534a7d0bbdb79cdf81e4c1 new file mode 100644 index 000000000..555daf5e2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4edbaebad38ea0424b534a7d0bbdb79cdf81e4c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d b/fuzz/fuzz-client-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d new file mode 100644 index 000000000..4051fe11c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d differ diff --git a/fuzz/fuzz-client-hello-corpus/4f5dcb9545688b2677973ee21a01cceefb69d649 b/fuzz/fuzz-client-hello-corpus/4f5dcb9545688b2677973ee21a01cceefb69d649 new file mode 100644 index 000000000..6e003dc04 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4f5dcb9545688b2677973ee21a01cceefb69d649 differ diff --git a/fuzz/fuzz-client-hello-corpus/4f80ca87b614342f9f39cc1c78d9bbb3585bf3ef b/fuzz/fuzz-client-hello-corpus/4f80ca87b614342f9f39cc1c78d9bbb3585bf3ef new file mode 100644 index 000000000..8a25e7a33 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4f80ca87b614342f9f39cc1c78d9bbb3585bf3ef differ diff --git a/fuzz/fuzz-client-hello-corpus/4fb2f3ff9884c80bfdbdc2a297de1c02aa0af08e b/fuzz/fuzz-client-hello-corpus/4fb2f3ff9884c80bfdbdc2a297de1c02aa0af08e new file mode 100644 index 000000000..36ebc0476 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4fb2f3ff9884c80bfdbdc2a297de1c02aa0af08e differ diff --git a/fuzz/fuzz-client-hello-corpus/4fc2aed24920c9ea0c872e636e683bbf6de8a26d b/fuzz/fuzz-client-hello-corpus/4fc2aed24920c9ea0c872e636e683bbf6de8a26d new file mode 100644 index 000000000..ad7f2267e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/4fc2aed24920c9ea0c872e636e683bbf6de8a26d differ diff --git a/fuzz/fuzz-client-hello-corpus/506540c9c53a3ec7a1c6abca1f018c4cb2a01342 b/fuzz/fuzz-client-hello-corpus/506540c9c53a3ec7a1c6abca1f018c4cb2a01342 new file mode 100644 index 000000000..87da3dca3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/506540c9c53a3ec7a1c6abca1f018c4cb2a01342 differ diff --git a/fuzz/fuzz-client-hello-corpus/5068ddbe8a2a4ce03e4e4f263733b6e996c2ed18 b/fuzz/fuzz-client-hello-corpus/5068ddbe8a2a4ce03e4e4f263733b6e996c2ed18 new file mode 100644 index 000000000..15138a378 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5068ddbe8a2a4ce03e4e4f263733b6e996c2ed18 differ diff --git a/fuzz/fuzz-client-hello-corpus/508d991c5652e30bcc419bd563a48d2da3efa07e b/fuzz/fuzz-client-hello-corpus/508d991c5652e30bcc419bd563a48d2da3efa07e new file mode 100644 index 000000000..1a85eb837 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/508d991c5652e30bcc419bd563a48d2da3efa07e differ diff --git a/fuzz/fuzz-client-hello-corpus/50bc677a65fb92d89ce49e49668518d306f0c846 b/fuzz/fuzz-client-hello-corpus/50bc677a65fb92d89ce49e49668518d306f0c846 new file mode 100644 index 000000000..e1276eb93 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/50bc677a65fb92d89ce49e49668518d306f0c846 differ diff --git a/fuzz/fuzz-client-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e b/fuzz/fuzz-client-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e new file mode 100644 index 000000000..e1401def6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e differ diff --git a/fuzz/fuzz-client-hello-corpus/516f4f95ae1404d2651cc484a6c6fcdf1d065af9 b/fuzz/fuzz-client-hello-corpus/516f4f95ae1404d2651cc484a6c6fcdf1d065af9 new file mode 100644 index 000000000..dfa93f1db Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/516f4f95ae1404d2651cc484a6c6fcdf1d065af9 differ diff --git a/fuzz/fuzz-client-hello-corpus/51c20b8b5674141ab224f33e028635270db52a80 b/fuzz/fuzz-client-hello-corpus/51c20b8b5674141ab224f33e028635270db52a80 new file mode 100644 index 000000000..21b80d3ce Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/51c20b8b5674141ab224f33e028635270db52a80 differ diff --git a/fuzz/fuzz-client-hello-corpus/5201733cfae48870981d3a33b37d4ebbff07c068 b/fuzz/fuzz-client-hello-corpus/5201733cfae48870981d3a33b37d4ebbff07c068 new file mode 100644 index 000000000..76ba3574a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5201733cfae48870981d3a33b37d4ebbff07c068 differ diff --git a/fuzz/fuzz-client-hello-corpus/521846be614efe373859ff44c23a8ae25baebe8a b/fuzz/fuzz-client-hello-corpus/521846be614efe373859ff44c23a8ae25baebe8a new file mode 100644 index 000000000..651246c1a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/521846be614efe373859ff44c23a8ae25baebe8a differ diff --git a/fuzz/fuzz-client-hello-corpus/524365fe77f57c4f4c26db9cafc148b723a899c5 b/fuzz/fuzz-client-hello-corpus/524365fe77f57c4f4c26db9cafc148b723a899c5 new file mode 100644 index 000000000..c1c5107ce Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/524365fe77f57c4f4c26db9cafc148b723a899c5 differ diff --git a/fuzz/fuzz-client-hello-corpus/5367e34fb9dc9a9bfb7c47c54a46f5a96b2e82a4 b/fuzz/fuzz-client-hello-corpus/5367e34fb9dc9a9bfb7c47c54a46f5a96b2e82a4 new file mode 100644 index 000000000..0aec06f3e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5367e34fb9dc9a9bfb7c47c54a46f5a96b2e82a4 differ diff --git a/fuzz/fuzz-client-hello-corpus/53fe240d69aa7ad2c5da5c05d55cd30fde1a65db b/fuzz/fuzz-client-hello-corpus/53fe240d69aa7ad2c5da5c05d55cd30fde1a65db new file mode 100644 index 000000000..4cfecd54c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/53fe240d69aa7ad2c5da5c05d55cd30fde1a65db differ diff --git a/fuzz/fuzz-client-hello-corpus/547ac4f0eee079c6d9264b5bdcf1efe3ed537e09 b/fuzz/fuzz-client-hello-corpus/547ac4f0eee079c6d9264b5bdcf1efe3ed537e09 new file mode 100644 index 000000000..f47ec0ce3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/547ac4f0eee079c6d9264b5bdcf1efe3ed537e09 differ diff --git a/fuzz/fuzz-client-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef b/fuzz/fuzz-client-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef new file mode 100644 index 000000000..c345069e0 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef @@ -0,0 +1 @@ +ÿûÙ9 \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/54a486958b5be3b7a561ec0cc327de1787d895a8 b/fuzz/fuzz-client-hello-corpus/54a486958b5be3b7a561ec0cc327de1787d895a8 new file mode 100644 index 000000000..b690321eb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/54a486958b5be3b7a561ec0cc327de1787d895a8 differ diff --git a/fuzz/fuzz-client-hello-corpus/54d22a57423ec5e7bbf864506c55a0bfe1c5a52b b/fuzz/fuzz-client-hello-corpus/54d22a57423ec5e7bbf864506c55a0bfe1c5a52b new file mode 100644 index 000000000..5ba2cb698 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/54d22a57423ec5e7bbf864506c55a0bfe1c5a52b differ diff --git a/fuzz/fuzz-client-hello-corpus/5586b70fb49361cbf0c27537c63db151a10ebedd b/fuzz/fuzz-client-hello-corpus/5586b70fb49361cbf0c27537c63db151a10ebedd new file mode 100644 index 000000000..d68d0f1b8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5586b70fb49361cbf0c27537c63db151a10ebedd differ diff --git a/fuzz/fuzz-client-hello-corpus/56cb0db018cd8e7f076ca5f68a88004d169e96b3 b/fuzz/fuzz-client-hello-corpus/56cb0db018cd8e7f076ca5f68a88004d169e96b3 new file mode 100644 index 000000000..6c9fcf286 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/56cb0db018cd8e7f076ca5f68a88004d169e96b3 differ diff --git a/fuzz/fuzz-client-hello-corpus/5746518e339b87cf98b59b6d398168f8cdb70b21 b/fuzz/fuzz-client-hello-corpus/5746518e339b87cf98b59b6d398168f8cdb70b21 new file mode 100644 index 000000000..56a66568e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5746518e339b87cf98b59b6d398168f8cdb70b21 differ diff --git a/fuzz/fuzz-client-hello-corpus/57ccd00237d33b9745aa302a825399d885b5f45e b/fuzz/fuzz-client-hello-corpus/57ccd00237d33b9745aa302a825399d885b5f45e new file mode 100644 index 000000000..447be604a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/57ccd00237d33b9745aa302a825399d885b5f45e differ diff --git a/fuzz/fuzz-client-hello-corpus/587a0835e534a9987440956c81ae1e095a3864dc b/fuzz/fuzz-client-hello-corpus/587a0835e534a9987440956c81ae1e095a3864dc new file mode 100644 index 000000000..4cafd6b9d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/587a0835e534a9987440956c81ae1e095a3864dc differ diff --git a/fuzz/fuzz-client-hello-corpus/58a4912a77ea738132c2ddbc84d21f28603ef873 b/fuzz/fuzz-client-hello-corpus/58a4912a77ea738132c2ddbc84d21f28603ef873 new file mode 100644 index 000000000..0dd937cb3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/58a4912a77ea738132c2ddbc84d21f28603ef873 differ diff --git a/fuzz/fuzz-client-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 b/fuzz/fuzz-client-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 new file mode 100644 index 000000000..534cc89aa Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 differ diff --git a/fuzz/fuzz-client-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 b/fuzz/fuzz-client-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 new file mode 100644 index 000000000..84693d6c8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 differ diff --git a/fuzz/fuzz-client-hello-corpus/5975d065051b28e4562c9acb2d4ba96da5a1a317 b/fuzz/fuzz-client-hello-corpus/5975d065051b28e4562c9acb2d4ba96da5a1a317 new file mode 100644 index 000000000..bc2978428 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5975d065051b28e4562c9acb2d4ba96da5a1a317 differ diff --git a/fuzz/fuzz-client-hello-corpus/5999dfd50f8ff07de8d606cbec51e41e884f9b5e b/fuzz/fuzz-client-hello-corpus/5999dfd50f8ff07de8d606cbec51e41e884f9b5e new file mode 100644 index 000000000..48edfb615 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5999dfd50f8ff07de8d606cbec51e41e884f9b5e differ diff --git a/fuzz/fuzz-client-hello-corpus/59d3cb415b8230aaef9ce4efbb3fffbbba454f4b b/fuzz/fuzz-client-hello-corpus/59d3cb415b8230aaef9ce4efbb3fffbbba454f4b new file mode 100644 index 000000000..0cc9a6edc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/59d3cb415b8230aaef9ce4efbb3fffbbba454f4b differ diff --git a/fuzz/fuzz-client-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 b/fuzz/fuzz-client-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 new file mode 100644 index 000000000..54a81dcac --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/5a95d4997315463e6b2c4c06bd482a38b8ecdcdf b/fuzz/fuzz-client-hello-corpus/5a95d4997315463e6b2c4c06bd482a38b8ecdcdf new file mode 100644 index 000000000..c6f1cded8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5a95d4997315463e6b2c4c06bd482a38b8ecdcdf differ diff --git a/fuzz/fuzz-client-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 b/fuzz/fuzz-client-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 new file mode 100644 index 000000000..103054a41 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 differ diff --git a/fuzz/fuzz-client-hello-corpus/5ada24dc3668a6ab055bade0e87873e582a43d23 b/fuzz/fuzz-client-hello-corpus/5ada24dc3668a6ab055bade0e87873e582a43d23 new file mode 100644 index 000000000..1c995a2f1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5ada24dc3668a6ab055bade0e87873e582a43d23 differ diff --git a/fuzz/fuzz-client-hello-corpus/5af99208b6fda5c3dd200e496d3e6746af27443b b/fuzz/fuzz-client-hello-corpus/5af99208b6fda5c3dd200e496d3e6746af27443b new file mode 100644 index 000000000..cc7d26ad7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5af99208b6fda5c3dd200e496d3e6746af27443b differ diff --git a/fuzz/fuzz-client-hello-corpus/5b0a49bec412329af8c30e2e50c1e0c867e5e0af b/fuzz/fuzz-client-hello-corpus/5b0a49bec412329af8c30e2e50c1e0c867e5e0af new file mode 100644 index 000000000..37254a9db Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5b0a49bec412329af8c30e2e50c1e0c867e5e0af differ diff --git a/fuzz/fuzz-client-hello-corpus/5b5df9755151df22bf5b8b745d2c8d630a7ec9f5 b/fuzz/fuzz-client-hello-corpus/5b5df9755151df22bf5b8b745d2c8d630a7ec9f5 new file mode 100644 index 000000000..26a5e2679 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5b5df9755151df22bf5b8b745d2c8d630a7ec9f5 differ diff --git a/fuzz/fuzz-client-hello-corpus/5b619c71a89c27c9ad17037676145ea06a41c4be b/fuzz/fuzz-client-hello-corpus/5b619c71a89c27c9ad17037676145ea06a41c4be new file mode 100644 index 000000000..e0144db70 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5b619c71a89c27c9ad17037676145ea06a41c4be differ diff --git a/fuzz/fuzz-client-hello-corpus/5c19108b796ff3fadcb6cea9633e0a2bd9afac28 b/fuzz/fuzz-client-hello-corpus/5c19108b796ff3fadcb6cea9633e0a2bd9afac28 new file mode 100644 index 000000000..e92c51cc1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5c19108b796ff3fadcb6cea9633e0a2bd9afac28 differ diff --git a/fuzz/fuzz-client-hello-corpus/5c84cdf5236b454ad13927c9b21b1b4460acf3e2 b/fuzz/fuzz-client-hello-corpus/5c84cdf5236b454ad13927c9b21b1b4460acf3e2 new file mode 100644 index 000000000..6d905ed30 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5c84cdf5236b454ad13927c9b21b1b4460acf3e2 differ diff --git a/fuzz/fuzz-client-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c b/fuzz/fuzz-client-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c new file mode 100644 index 000000000..1ec69a0e0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c differ diff --git a/fuzz/fuzz-client-hello-corpus/5d5c12167baeb22ceb18d653bd73ef55bc2ec375 b/fuzz/fuzz-client-hello-corpus/5d5c12167baeb22ceb18d653bd73ef55bc2ec375 new file mode 100644 index 000000000..4b8d2e525 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5d5c12167baeb22ceb18d653bd73ef55bc2ec375 differ diff --git a/fuzz/fuzz-client-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 b/fuzz/fuzz-client-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 new file mode 100644 index 000000000..7034d047a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 differ diff --git a/fuzz/fuzz-client-hello-corpus/5f2908bf684ee744ef583d13813801e0b45637ad b/fuzz/fuzz-client-hello-corpus/5f2908bf684ee744ef583d13813801e0b45637ad new file mode 100644 index 000000000..479da4445 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5f2908bf684ee744ef583d13813801e0b45637ad differ diff --git a/fuzz/fuzz-client-hello-corpus/5f2ce52f3261e7d58fd20e17fe92cbf4502b183b b/fuzz/fuzz-client-hello-corpus/5f2ce52f3261e7d58fd20e17fe92cbf4502b183b new file mode 100644 index 000000000..e0469733c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5f2ce52f3261e7d58fd20e17fe92cbf4502b183b differ diff --git a/fuzz/fuzz-client-hello-corpus/5fdda9b8fdce8926427d05c0d88a0603ed9fd4f8 b/fuzz/fuzz-client-hello-corpus/5fdda9b8fdce8926427d05c0d88a0603ed9fd4f8 new file mode 100644 index 000000000..f856e7bb3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/5fdda9b8fdce8926427d05c0d88a0603ed9fd4f8 differ diff --git a/fuzz/fuzz-client-hello-corpus/601ad1ca5241cd9059a5cd1f05389cf22ce37e36 b/fuzz/fuzz-client-hello-corpus/601ad1ca5241cd9059a5cd1f05389cf22ce37e36 new file mode 100644 index 000000000..38beb1335 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/601ad1ca5241cd9059a5cd1f05389cf22ce37e36 differ diff --git a/fuzz/fuzz-client-hello-corpus/60568f0dc8f38ec558f01b9c90837b5d5a2aa041 b/fuzz/fuzz-client-hello-corpus/60568f0dc8f38ec558f01b9c90837b5d5a2aa041 new file mode 100644 index 000000000..f7a422eb3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/60568f0dc8f38ec558f01b9c90837b5d5a2aa041 differ diff --git a/fuzz/fuzz-client-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b b/fuzz/fuzz-client-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b new file mode 100644 index 000000000..5108ccb1e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b differ diff --git a/fuzz/fuzz-client-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 b/fuzz/fuzz-client-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 new file mode 100644 index 000000000..81750b96f --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 @@ -0,0 +1 @@ +{ \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/617b67474736aaacc62cd927bbfda61a331a4a44 b/fuzz/fuzz-client-hello-corpus/617b67474736aaacc62cd927bbfda61a331a4a44 new file mode 100644 index 000000000..01b0c3fd7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/617b67474736aaacc62cd927bbfda61a331a4a44 differ diff --git a/fuzz/fuzz-client-hello-corpus/6231b840f6a8fd9c414e409b8a5a997e86ab354e b/fuzz/fuzz-client-hello-corpus/6231b840f6a8fd9c414e409b8a5a997e86ab354e new file mode 100644 index 000000000..47304a5ad Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6231b840f6a8fd9c414e409b8a5a997e86ab354e differ diff --git a/fuzz/fuzz-client-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a b/fuzz/fuzz-client-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a new file mode 100644 index 000000000..72da0489b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a differ diff --git a/fuzz/fuzz-client-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc b/fuzz/fuzz-client-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc new file mode 100644 index 000000000..65ba37964 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc differ diff --git a/fuzz/fuzz-client-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee b/fuzz/fuzz-client-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee new file mode 100644 index 000000000..eaad8eb4f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee differ diff --git a/fuzz/fuzz-client-hello-corpus/63ee92a17b9c9e5d26db0e93b90ff8e2da3ebdc8 b/fuzz/fuzz-client-hello-corpus/63ee92a17b9c9e5d26db0e93b90ff8e2da3ebdc8 new file mode 100644 index 000000000..ea389988e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/63ee92a17b9c9e5d26db0e93b90ff8e2da3ebdc8 differ diff --git a/fuzz/fuzz-client-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a b/fuzz/fuzz-client-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a new file mode 100644 index 000000000..46ef90ffc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a differ diff --git a/fuzz/fuzz-client-hello-corpus/6443ac83f6741b82ddd89fc9063aab84a91342b9 b/fuzz/fuzz-client-hello-corpus/6443ac83f6741b82ddd89fc9063aab84a91342b9 new file mode 100644 index 000000000..e1b003473 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6443ac83f6741b82ddd89fc9063aab84a91342b9 differ diff --git a/fuzz/fuzz-client-hello-corpus/6461ba417bf9bb7ba6561beb256a88422c4dc896 b/fuzz/fuzz-client-hello-corpus/6461ba417bf9bb7ba6561beb256a88422c4dc896 new file mode 100644 index 000000000..e397d741a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6461ba417bf9bb7ba6561beb256a88422c4dc896 differ diff --git a/fuzz/fuzz-client-hello-corpus/64ab13bd8c4b374b6774e1e26234db7e7c8a2b4b b/fuzz/fuzz-client-hello-corpus/64ab13bd8c4b374b6774e1e26234db7e7c8a2b4b new file mode 100644 index 000000000..05d670506 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/64ab13bd8c4b374b6774e1e26234db7e7c8a2b4b differ diff --git a/fuzz/fuzz-client-hello-corpus/64bba49fe4395d04f8d73dd0c4b6773f3b974ccf b/fuzz/fuzz-client-hello-corpus/64bba49fe4395d04f8d73dd0c4b6773f3b974ccf new file mode 100644 index 000000000..8f228c5b1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/64bba49fe4395d04f8d73dd0c4b6773f3b974ccf differ diff --git a/fuzz/fuzz-client-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b b/fuzz/fuzz-client-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b new file mode 100644 index 000000000..b24ee47f3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b differ diff --git a/fuzz/fuzz-client-hello-corpus/6502670b838771a81a8288bb204c8a500df3e6a1 b/fuzz/fuzz-client-hello-corpus/6502670b838771a81a8288bb204c8a500df3e6a1 new file mode 100644 index 000000000..809439212 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6502670b838771a81a8288bb204c8a500df3e6a1 differ diff --git a/fuzz/fuzz-client-hello-corpus/65fa1fc5949c6c95073b0e419ad462fa08f12a8b b/fuzz/fuzz-client-hello-corpus/65fa1fc5949c6c95073b0e419ad462fa08f12a8b new file mode 100644 index 000000000..8d4494efd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/65fa1fc5949c6c95073b0e419ad462fa08f12a8b differ diff --git a/fuzz/fuzz-client-hello-corpus/6616128e6d832c76fc688be88ed53a980c0d7c4f b/fuzz/fuzz-client-hello-corpus/6616128e6d832c76fc688be88ed53a980c0d7c4f new file mode 100644 index 000000000..29ea22009 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6616128e6d832c76fc688be88ed53a980c0d7c4f differ diff --git a/fuzz/fuzz-client-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 b/fuzz/fuzz-client-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 new file mode 100644 index 000000000..b15531f5d --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 @@ -0,0 +1 @@ +Ž \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/66c750ed564f72afae46e06a4fd3f8f01b69bb5b b/fuzz/fuzz-client-hello-corpus/66c750ed564f72afae46e06a4fd3f8f01b69bb5b new file mode 100644 index 000000000..560e2ea50 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/66c750ed564f72afae46e06a4fd3f8f01b69bb5b differ diff --git a/fuzz/fuzz-client-hello-corpus/671a5c2c29605f873e2fad4ece9d1753073def40 b/fuzz/fuzz-client-hello-corpus/671a5c2c29605f873e2fad4ece9d1753073def40 new file mode 100644 index 000000000..cc9106e06 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/671a5c2c29605f873e2fad4ece9d1753073def40 differ diff --git a/fuzz/fuzz-client-hello-corpus/67601be32c6bc529fba25740db913e4ddc7ae675 b/fuzz/fuzz-client-hello-corpus/67601be32c6bc529fba25740db913e4ddc7ae675 new file mode 100644 index 000000000..292129183 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/67601be32c6bc529fba25740db913e4ddc7ae675 differ diff --git a/fuzz/fuzz-client-hello-corpus/67693d65e6e91d9f4aa9d79197dafa58b5e9650b b/fuzz/fuzz-client-hello-corpus/67693d65e6e91d9f4aa9d79197dafa58b5e9650b new file mode 100644 index 000000000..f7c3f799c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/67693d65e6e91d9f4aa9d79197dafa58b5e9650b differ diff --git a/fuzz/fuzz-client-hello-corpus/67d454fe71c66b9b35776b9f498b3f63011b4f38 b/fuzz/fuzz-client-hello-corpus/67d454fe71c66b9b35776b9f498b3f63011b4f38 new file mode 100644 index 000000000..e7ae9f76f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/67d454fe71c66b9b35776b9f498b3f63011b4f38 differ diff --git a/fuzz/fuzz-client-hello-corpus/6807a6c3fc5f8b7c77d9473c78a776d4aa41eb96 b/fuzz/fuzz-client-hello-corpus/6807a6c3fc5f8b7c77d9473c78a776d4aa41eb96 new file mode 100644 index 000000000..d8f35380b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6807a6c3fc5f8b7c77d9473c78a776d4aa41eb96 differ diff --git a/fuzz/fuzz-client-hello-corpus/691b9350d340979c221fe0136b6ccc24664dd369 b/fuzz/fuzz-client-hello-corpus/691b9350d340979c221fe0136b6ccc24664dd369 new file mode 100644 index 000000000..febe58f20 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/691b9350d340979c221fe0136b6ccc24664dd369 differ diff --git a/fuzz/fuzz-client-hello-corpus/6939db553add4c62f2e0434095a5b586c4306a12 b/fuzz/fuzz-client-hello-corpus/6939db553add4c62f2e0434095a5b586c4306a12 new file mode 100644 index 000000000..3ebb4a79f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6939db553add4c62f2e0434095a5b586c4306a12 differ diff --git a/fuzz/fuzz-client-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f b/fuzz/fuzz-client-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f new file mode 100644 index 000000000..bd545a6f2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f differ diff --git a/fuzz/fuzz-client-hello-corpus/69b494fcf8d7473b31b6ecc5b9c8dfb4d46f7e54 b/fuzz/fuzz-client-hello-corpus/69b494fcf8d7473b31b6ecc5b9c8dfb4d46f7e54 new file mode 100644 index 000000000..7fe84201c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/69b494fcf8d7473b31b6ecc5b9c8dfb4d46f7e54 differ diff --git a/fuzz/fuzz-client-hello-corpus/69e15ad81ff82ded6d8a3e6a026ddb33ac833990 b/fuzz/fuzz-client-hello-corpus/69e15ad81ff82ded6d8a3e6a026ddb33ac833990 new file mode 100644 index 000000000..a10883f78 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/69e15ad81ff82ded6d8a3e6a026ddb33ac833990 differ diff --git a/fuzz/fuzz-client-hello-corpus/6a0d58baa822afdde4840f392cd3aa5b88af923e b/fuzz/fuzz-client-hello-corpus/6a0d58baa822afdde4840f392cd3aa5b88af923e new file mode 100644 index 000000000..c0ef92b72 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6a0d58baa822afdde4840f392cd3aa5b88af923e differ diff --git a/fuzz/fuzz-client-hello-corpus/6a35ac6b42bc56e3f39657c9e17ff3f2628c0090 b/fuzz/fuzz-client-hello-corpus/6a35ac6b42bc56e3f39657c9e17ff3f2628c0090 new file mode 100644 index 000000000..16f2e4a9d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6a35ac6b42bc56e3f39657c9e17ff3f2628c0090 differ diff --git a/fuzz/fuzz-client-hello-corpus/6a56172126a42cd3708bbaf636873d6bf57ee67d b/fuzz/fuzz-client-hello-corpus/6a56172126a42cd3708bbaf636873d6bf57ee67d new file mode 100644 index 000000000..90d462b88 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6a56172126a42cd3708bbaf636873d6bf57ee67d differ diff --git a/fuzz/fuzz-client-hello-corpus/6a982a13717821b5a3276dccdb33d424126dad8f b/fuzz/fuzz-client-hello-corpus/6a982a13717821b5a3276dccdb33d424126dad8f new file mode 100644 index 000000000..9d2031e3a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6a982a13717821b5a3276dccdb33d424126dad8f differ diff --git a/fuzz/fuzz-client-hello-corpus/6affa103a468813ae0dc5d2b6b04fe1186002bf1 b/fuzz/fuzz-client-hello-corpus/6affa103a468813ae0dc5d2b6b04fe1186002bf1 new file mode 100644 index 000000000..3eb4c6d7a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6affa103a468813ae0dc5d2b6b04fe1186002bf1 differ diff --git a/fuzz/fuzz-client-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b b/fuzz/fuzz-client-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b new file mode 100644 index 000000000..5754829b1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b differ diff --git a/fuzz/fuzz-client-hello-corpus/6c4655f4a2f99a460454a795bb83a31672773f20 b/fuzz/fuzz-client-hello-corpus/6c4655f4a2f99a460454a795bb83a31672773f20 new file mode 100644 index 000000000..d9d8f10a4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6c4655f4a2f99a460454a795bb83a31672773f20 differ diff --git a/fuzz/fuzz-client-hello-corpus/6c5c84b617d4979e023fcf24f9218d70aeab38e9 b/fuzz/fuzz-client-hello-corpus/6c5c84b617d4979e023fcf24f9218d70aeab38e9 new file mode 100644 index 000000000..fb727523b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6c5c84b617d4979e023fcf24f9218d70aeab38e9 differ diff --git a/fuzz/fuzz-client-hello-corpus/6cc206e7e0e40aad94464b8a5d06039ee1bd05c5 b/fuzz/fuzz-client-hello-corpus/6cc206e7e0e40aad94464b8a5d06039ee1bd05c5 new file mode 100644 index 000000000..f19923c45 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6cc206e7e0e40aad94464b8a5d06039ee1bd05c5 differ diff --git a/fuzz/fuzz-client-hello-corpus/6d41de37947c1a0be5998dfc44804ed47c625914 b/fuzz/fuzz-client-hello-corpus/6d41de37947c1a0be5998dfc44804ed47c625914 new file mode 100644 index 000000000..74b9364a1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6d41de37947c1a0be5998dfc44804ed47c625914 differ diff --git a/fuzz/fuzz-client-hello-corpus/6d48dc11c1291660286602aa9e6d41ea28fe392b b/fuzz/fuzz-client-hello-corpus/6d48dc11c1291660286602aa9e6d41ea28fe392b new file mode 100644 index 000000000..fac29b720 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6d48dc11c1291660286602aa9e6d41ea28fe392b differ diff --git a/fuzz/fuzz-client-hello-corpus/6dfcd572b436192c5f1a667439a5d8e4cf76b117 b/fuzz/fuzz-client-hello-corpus/6dfcd572b436192c5f1a667439a5d8e4cf76b117 new file mode 100644 index 000000000..2d99aaa6a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6dfcd572b436192c5f1a667439a5d8e4cf76b117 differ diff --git a/fuzz/fuzz-client-hello-corpus/6e3271c7e588aa87b8784a7be4356c2b93e58411 b/fuzz/fuzz-client-hello-corpus/6e3271c7e588aa87b8784a7be4356c2b93e58411 new file mode 100644 index 000000000..7db5ed64b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6e3271c7e588aa87b8784a7be4356c2b93e58411 differ diff --git a/fuzz/fuzz-client-hello-corpus/6e40b09ea0fb74868f14d779c9df5399b3f6b2c4 b/fuzz/fuzz-client-hello-corpus/6e40b09ea0fb74868f14d779c9df5399b3f6b2c4 new file mode 100644 index 000000000..0108f2149 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6e40b09ea0fb74868f14d779c9df5399b3f6b2c4 differ diff --git a/fuzz/fuzz-client-hello-corpus/6e48ab5d5a28852a6d589f0bd422037f2e9e4e95 b/fuzz/fuzz-client-hello-corpus/6e48ab5d5a28852a6d589f0bd422037f2e9e4e95 new file mode 100644 index 000000000..fe7239a7c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6e48ab5d5a28852a6d589f0bd422037f2e9e4e95 differ diff --git a/fuzz/fuzz-client-hello-corpus/6f304623620d0aa14bb54370019bd1211074b3b5 b/fuzz/fuzz-client-hello-corpus/6f304623620d0aa14bb54370019bd1211074b3b5 new file mode 100644 index 000000000..c7d0631e0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6f304623620d0aa14bb54370019bd1211074b3b5 differ diff --git a/fuzz/fuzz-client-hello-corpus/6fda3f6ab9653fd7f04f40d0c8cad963ebed7c74 b/fuzz/fuzz-client-hello-corpus/6fda3f6ab9653fd7f04f40d0c8cad963ebed7c74 new file mode 100644 index 000000000..fe34a7644 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6fda3f6ab9653fd7f04f40d0c8cad963ebed7c74 differ diff --git a/fuzz/fuzz-client-hello-corpus/6ffadce7a78dc8d23f3a95e26a1f13f52e0516ef b/fuzz/fuzz-client-hello-corpus/6ffadce7a78dc8d23f3a95e26a1f13f52e0516ef new file mode 100644 index 000000000..06ddf9b8e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/6ffadce7a78dc8d23f3a95e26a1f13f52e0516ef differ diff --git a/fuzz/fuzz-client-hello-corpus/700596bb9a4dfb7ab473e82c3648469f69766691 b/fuzz/fuzz-client-hello-corpus/700596bb9a4dfb7ab473e82c3648469f69766691 new file mode 100644 index 000000000..5483898be Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/700596bb9a4dfb7ab473e82c3648469f69766691 differ diff --git a/fuzz/fuzz-client-hello-corpus/702d280f67efec58cf846cf671cc6e5c1b4f4aa0 b/fuzz/fuzz-client-hello-corpus/702d280f67efec58cf846cf671cc6e5c1b4f4aa0 new file mode 100644 index 000000000..abb8e5a93 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/702d280f67efec58cf846cf671cc6e5c1b4f4aa0 differ diff --git a/fuzz/fuzz-client-hello-corpus/70420f3bb166cffe6b86c79f5e2af844bedb81bf b/fuzz/fuzz-client-hello-corpus/70420f3bb166cffe6b86c79f5e2af844bedb81bf new file mode 100644 index 000000000..9a95a31c2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/70420f3bb166cffe6b86c79f5e2af844bedb81bf differ diff --git a/fuzz/fuzz-client-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f b/fuzz/fuzz-client-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f new file mode 100644 index 000000000..9c919a317 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f differ diff --git a/fuzz/fuzz-client-hello-corpus/70ecd4ee895b5461c6f89cea16e48c18f48bb999 b/fuzz/fuzz-client-hello-corpus/70ecd4ee895b5461c6f89cea16e48c18f48bb999 new file mode 100644 index 000000000..0f6c935b9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/70ecd4ee895b5461c6f89cea16e48c18f48bb999 differ diff --git a/fuzz/fuzz-client-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee b/fuzz/fuzz-client-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee new file mode 100644 index 000000000..3666037e5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee differ diff --git a/fuzz/fuzz-client-hello-corpus/71fef82c36c769ba67bd74321038268147bee780 b/fuzz/fuzz-client-hello-corpus/71fef82c36c769ba67bd74321038268147bee780 new file mode 100644 index 000000000..78269fba4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/71fef82c36c769ba67bd74321038268147bee780 differ diff --git a/fuzz/fuzz-client-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 b/fuzz/fuzz-client-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 new file mode 100644 index 000000000..99ae87b5c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 differ diff --git a/fuzz/fuzz-client-hello-corpus/722c460840ee177aa1269181ce0a4c12438f91ae b/fuzz/fuzz-client-hello-corpus/722c460840ee177aa1269181ce0a4c12438f91ae new file mode 100644 index 000000000..62cfbae04 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/722c460840ee177aa1269181ce0a4c12438f91ae differ diff --git a/fuzz/fuzz-client-hello-corpus/7241a794fc3504880b9ebf5a17fb0237ec2418d3 b/fuzz/fuzz-client-hello-corpus/7241a794fc3504880b9ebf5a17fb0237ec2418d3 new file mode 100644 index 000000000..88e1ae6a1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7241a794fc3504880b9ebf5a17fb0237ec2418d3 differ diff --git a/fuzz/fuzz-client-hello-corpus/72776b1a0c8c3ff613d0f7993902c570ae06e9df b/fuzz/fuzz-client-hello-corpus/72776b1a0c8c3ff613d0f7993902c570ae06e9df new file mode 100644 index 000000000..1f7ebc56a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/72776b1a0c8c3ff613d0f7993902c570ae06e9df differ diff --git a/fuzz/fuzz-client-hello-corpus/729c82d82d19e19eb94bed8d627f7ae357284aa2 b/fuzz/fuzz-client-hello-corpus/729c82d82d19e19eb94bed8d627f7ae357284aa2 new file mode 100644 index 000000000..cfe65dcc3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/729c82d82d19e19eb94bed8d627f7ae357284aa2 differ diff --git a/fuzz/fuzz-client-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 b/fuzz/fuzz-client-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 new file mode 100644 index 000000000..46e10a3fc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 differ diff --git a/fuzz/fuzz-client-hello-corpus/75bf53c569050648ab2b2356d35be8c9cb5ef8fc b/fuzz/fuzz-client-hello-corpus/75bf53c569050648ab2b2356d35be8c9cb5ef8fc new file mode 100644 index 000000000..1d62e4a24 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/75bf53c569050648ab2b2356d35be8c9cb5ef8fc differ diff --git a/fuzz/fuzz-client-hello-corpus/766d55eb7a8d35a1ee36758fb745a6db66fc7769 b/fuzz/fuzz-client-hello-corpus/766d55eb7a8d35a1ee36758fb745a6db66fc7769 new file mode 100644 index 000000000..e478bb6c9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/766d55eb7a8d35a1ee36758fb745a6db66fc7769 differ diff --git a/fuzz/fuzz-client-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 b/fuzz/fuzz-client-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 new file mode 100644 index 000000000..ab2c68467 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 differ diff --git a/fuzz/fuzz-client-hello-corpus/7753255b78b2e5615620bcd5450a6b70b43ac6e1 b/fuzz/fuzz-client-hello-corpus/7753255b78b2e5615620bcd5450a6b70b43ac6e1 new file mode 100644 index 000000000..2b503d620 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7753255b78b2e5615620bcd5450a6b70b43ac6e1 differ diff --git a/fuzz/fuzz-client-hello-corpus/780614c85e990be97922ee5654256a29eed7476c b/fuzz/fuzz-client-hello-corpus/780614c85e990be97922ee5654256a29eed7476c new file mode 100644 index 000000000..4046e4fdd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/780614c85e990be97922ee5654256a29eed7476c differ diff --git a/fuzz/fuzz-client-hello-corpus/785c715ed17a873c73ec2dd5584786ffdd91206f b/fuzz/fuzz-client-hello-corpus/785c715ed17a873c73ec2dd5584786ffdd91206f new file mode 100644 index 000000000..74d9301a1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/785c715ed17a873c73ec2dd5584786ffdd91206f differ diff --git a/fuzz/fuzz-client-hello-corpus/78952ba4bf7044d5200e1d145be863ce10610421 b/fuzz/fuzz-client-hello-corpus/78952ba4bf7044d5200e1d145be863ce10610421 new file mode 100644 index 000000000..e6113313c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/78952ba4bf7044d5200e1d145be863ce10610421 differ diff --git a/fuzz/fuzz-client-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 b/fuzz/fuzz-client-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 new file mode 100644 index 000000000..f868c469f --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 @@ -0,0 +1 @@ +F )* \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/79879bb8a31982dbeb3ed6a514d805b66e572912 b/fuzz/fuzz-client-hello-corpus/79879bb8a31982dbeb3ed6a514d805b66e572912 new file mode 100644 index 000000000..194da6783 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/79879bb8a31982dbeb3ed6a514d805b66e572912 differ diff --git a/fuzz/fuzz-client-hello-corpus/79c2c2302907b9b1efc04ced407aa618e81379cb b/fuzz/fuzz-client-hello-corpus/79c2c2302907b9b1efc04ced407aa618e81379cb new file mode 100644 index 000000000..112cdb9ea Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/79c2c2302907b9b1efc04ced407aa618e81379cb differ diff --git a/fuzz/fuzz-client-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 b/fuzz/fuzz-client-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 new file mode 100644 index 000000000..883ad6e8e --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 @@ -0,0 +1 @@ +o \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/7becf31401b22d45e3fbcb7db4616984d379cfb2 b/fuzz/fuzz-client-hello-corpus/7becf31401b22d45e3fbcb7db4616984d379cfb2 new file mode 100644 index 000000000..dcae4b984 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7becf31401b22d45e3fbcb7db4616984d379cfb2 differ diff --git a/fuzz/fuzz-client-hello-corpus/7c2902f57a9ef37bc743d9d5b270063c544588dc b/fuzz/fuzz-client-hello-corpus/7c2902f57a9ef37bc743d9d5b270063c544588dc new file mode 100644 index 000000000..4ba331f92 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7c2902f57a9ef37bc743d9d5b270063c544588dc differ diff --git a/fuzz/fuzz-client-hello-corpus/7e6a513b8ee1ef25753f2b5601ef6ce9ec139740 b/fuzz/fuzz-client-hello-corpus/7e6a513b8ee1ef25753f2b5601ef6ce9ec139740 new file mode 100644 index 000000000..ac150e1f1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7e6a513b8ee1ef25753f2b5601ef6ce9ec139740 differ diff --git a/fuzz/fuzz-client-hello-corpus/7ece5f1f39da6e1d7e942afbbd601e28cc85bb81 b/fuzz/fuzz-client-hello-corpus/7ece5f1f39da6e1d7e942afbbd601e28cc85bb81 new file mode 100644 index 000000000..826d3ad09 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7ece5f1f39da6e1d7e942afbbd601e28cc85bb81 differ diff --git a/fuzz/fuzz-client-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 b/fuzz/fuzz-client-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 new file mode 100644 index 000000000..c63ca6364 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 differ diff --git a/fuzz/fuzz-client-hello-corpus/7f5cdf145104b31f2fa0c45063134e62665edc61 b/fuzz/fuzz-client-hello-corpus/7f5cdf145104b31f2fa0c45063134e62665edc61 new file mode 100644 index 000000000..7dbcfe181 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7f5cdf145104b31f2fa0c45063134e62665edc61 differ diff --git a/fuzz/fuzz-client-hello-corpus/7fd6b60b6fa6231b86bc034c01701a3ef41d3ff3 b/fuzz/fuzz-client-hello-corpus/7fd6b60b6fa6231b86bc034c01701a3ef41d3ff3 new file mode 100644 index 000000000..58cf727b9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7fd6b60b6fa6231b86bc034c01701a3ef41d3ff3 differ diff --git a/fuzz/fuzz-client-hello-corpus/7fd96523cc3f570831bf02290959070c255e69be b/fuzz/fuzz-client-hello-corpus/7fd96523cc3f570831bf02290959070c255e69be new file mode 100644 index 000000000..5169e5a5a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7fd96523cc3f570831bf02290959070c255e69be differ diff --git a/fuzz/fuzz-client-hello-corpus/7feb54b69f60075144480e8773abfa5bddc960c4 b/fuzz/fuzz-client-hello-corpus/7feb54b69f60075144480e8773abfa5bddc960c4 new file mode 100644 index 000000000..5344b27fc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/7feb54b69f60075144480e8773abfa5bddc960c4 differ diff --git a/fuzz/fuzz-client-hello-corpus/80b65690c5a9bf7797a8ccc6c350cad44f5af19f b/fuzz/fuzz-client-hello-corpus/80b65690c5a9bf7797a8ccc6c350cad44f5af19f new file mode 100644 index 000000000..8b1296cad --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/80b65690c5a9bf7797a8ccc6c350cad44f5af19f @@ -0,0 +1 @@ +å \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/80c00c9f8142b651e2ee767aefc8f7787a01108b b/fuzz/fuzz-client-hello-corpus/80c00c9f8142b651e2ee767aefc8f7787a01108b new file mode 100644 index 000000000..43e9bb661 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/80c00c9f8142b651e2ee767aefc8f7787a01108b differ diff --git a/fuzz/fuzz-client-hello-corpus/811822be5192b090078e650ec124ea4bedf9e77d b/fuzz/fuzz-client-hello-corpus/811822be5192b090078e650ec124ea4bedf9e77d new file mode 100644 index 000000000..f3d367a83 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/811822be5192b090078e650ec124ea4bedf9e77d differ diff --git a/fuzz/fuzz-client-hello-corpus/81498a27be1cac2a075aa65b4fa2c028319503e0 b/fuzz/fuzz-client-hello-corpus/81498a27be1cac2a075aa65b4fa2c028319503e0 new file mode 100644 index 000000000..d075b6181 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/81498a27be1cac2a075aa65b4fa2c028319503e0 differ diff --git a/fuzz/fuzz-client-hello-corpus/815c7284df54dba52c47405bcc8c8c32ffb5a517 b/fuzz/fuzz-client-hello-corpus/815c7284df54dba52c47405bcc8c8c32ffb5a517 new file mode 100644 index 000000000..68234e9a6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/815c7284df54dba52c47405bcc8c8c32ffb5a517 differ diff --git a/fuzz/fuzz-client-hello-corpus/81b216ece7679677653ec4e68ab3a750d7b18102 b/fuzz/fuzz-client-hello-corpus/81b216ece7679677653ec4e68ab3a750d7b18102 new file mode 100644 index 000000000..aef887bf7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/81b216ece7679677653ec4e68ab3a750d7b18102 differ diff --git a/fuzz/fuzz-client-hello-corpus/81c90150910f13a3d112c81cd3f516a092298be9 b/fuzz/fuzz-client-hello-corpus/81c90150910f13a3d112c81cd3f516a092298be9 new file mode 100644 index 000000000..892773e86 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/81c90150910f13a3d112c81cd3f516a092298be9 differ diff --git a/fuzz/fuzz-client-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d b/fuzz/fuzz-client-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d new file mode 100644 index 000000000..7abf8bcbe Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d differ diff --git a/fuzz/fuzz-client-hello-corpus/8246f5a150c3af680a55c77bdc1708da1c30920b b/fuzz/fuzz-client-hello-corpus/8246f5a150c3af680a55c77bdc1708da1c30920b new file mode 100644 index 000000000..c9e6471a2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8246f5a150c3af680a55c77bdc1708da1c30920b differ diff --git a/fuzz/fuzz-client-hello-corpus/82544e21501b5c846897927f64320965049defa1 b/fuzz/fuzz-client-hello-corpus/82544e21501b5c846897927f64320965049defa1 new file mode 100644 index 000000000..c8199678a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/82544e21501b5c846897927f64320965049defa1 differ diff --git a/fuzz/fuzz-client-hello-corpus/826acce4ca3c2f637f45d2174fb76a07c3e09c72 b/fuzz/fuzz-client-hello-corpus/826acce4ca3c2f637f45d2174fb76a07c3e09c72 new file mode 100644 index 000000000..64279ad4a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/826acce4ca3c2f637f45d2174fb76a07c3e09c72 differ diff --git a/fuzz/fuzz-client-hello-corpus/83e3a1648b4875d3872c40c642fcc16928da87e9 b/fuzz/fuzz-client-hello-corpus/83e3a1648b4875d3872c40c642fcc16928da87e9 new file mode 100644 index 000000000..7d8d9df42 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/83e3a1648b4875d3872c40c642fcc16928da87e9 differ diff --git a/fuzz/fuzz-client-hello-corpus/840322a992ed9ef9088868092268ab570d6e8f63 b/fuzz/fuzz-client-hello-corpus/840322a992ed9ef9088868092268ab570d6e8f63 new file mode 100644 index 000000000..8fe02fcac Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/840322a992ed9ef9088868092268ab570d6e8f63 differ diff --git a/fuzz/fuzz-client-hello-corpus/840a3b6f97119deb05fba595b4b600ae94cfa12f b/fuzz/fuzz-client-hello-corpus/840a3b6f97119deb05fba595b4b600ae94cfa12f new file mode 100644 index 000000000..14878d3a2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/840a3b6f97119deb05fba595b4b600ae94cfa12f differ diff --git a/fuzz/fuzz-client-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 b/fuzz/fuzz-client-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 new file mode 100644 index 000000000..92cc2674c --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 @@ -0,0 +1 @@ +„*!øY \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/849ce3b30d28447c8ee69724f3ac0ccd09410f64 b/fuzz/fuzz-client-hello-corpus/849ce3b30d28447c8ee69724f3ac0ccd09410f64 new file mode 100644 index 000000000..cea86f451 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/849ce3b30d28447c8ee69724f3ac0ccd09410f64 differ diff --git a/fuzz/fuzz-client-hello-corpus/84b298dc1555fc21ef8e9b7756f55aa36969145d b/fuzz/fuzz-client-hello-corpus/84b298dc1555fc21ef8e9b7756f55aa36969145d new file mode 100644 index 000000000..850f3fe3b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/84b298dc1555fc21ef8e9b7756f55aa36969145d differ diff --git a/fuzz/fuzz-client-hello-corpus/84d547f8a94cc40cc91d9ec741ec0aafc5062162 b/fuzz/fuzz-client-hello-corpus/84d547f8a94cc40cc91d9ec741ec0aafc5062162 new file mode 100644 index 000000000..5429f4986 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/84d547f8a94cc40cc91d9ec741ec0aafc5062162 differ diff --git a/fuzz/fuzz-client-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b b/fuzz/fuzz-client-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b new file mode 100644 index 000000000..e34b9cede Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b differ diff --git a/fuzz/fuzz-client-hello-corpus/853ddd6fe4814bb82202fcc516ed7b57ac463f98 b/fuzz/fuzz-client-hello-corpus/853ddd6fe4814bb82202fcc516ed7b57ac463f98 new file mode 100644 index 000000000..b62fc9b1c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/853ddd6fe4814bb82202fcc516ed7b57ac463f98 differ diff --git a/fuzz/fuzz-client-hello-corpus/86029a3a874ddc37c04cfdb9014a5fc19322abd7 b/fuzz/fuzz-client-hello-corpus/86029a3a874ddc37c04cfdb9014a5fc19322abd7 new file mode 100644 index 000000000..111215916 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/86029a3a874ddc37c04cfdb9014a5fc19322abd7 differ diff --git a/fuzz/fuzz-client-hello-corpus/860884e9448a96aa5d32685ba71a8b4377eae4ee b/fuzz/fuzz-client-hello-corpus/860884e9448a96aa5d32685ba71a8b4377eae4ee new file mode 100644 index 000000000..8da8a9a43 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/860884e9448a96aa5d32685ba71a8b4377eae4ee differ diff --git a/fuzz/fuzz-client-hello-corpus/861cb323392e0322f30121ca3d06b8b1d4a19c08 b/fuzz/fuzz-client-hello-corpus/861cb323392e0322f30121ca3d06b8b1d4a19c08 new file mode 100644 index 000000000..6ff9fd57a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/861cb323392e0322f30121ca3d06b8b1d4a19c08 differ diff --git a/fuzz/fuzz-client-hello-corpus/8623d83668a66ebb6151d607bf20fa73364802b0 b/fuzz/fuzz-client-hello-corpus/8623d83668a66ebb6151d607bf20fa73364802b0 new file mode 100644 index 000000000..4f70b4a8d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8623d83668a66ebb6151d607bf20fa73364802b0 differ diff --git a/fuzz/fuzz-client-hello-corpus/8683c1369d4891efcba840e12d91e0b805e14570 b/fuzz/fuzz-client-hello-corpus/8683c1369d4891efcba840e12d91e0b805e14570 new file mode 100644 index 000000000..05e2d296e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8683c1369d4891efcba840e12d91e0b805e14570 differ diff --git a/fuzz/fuzz-client-hello-corpus/87d648a8ac6c51869864698ba7c78b1fc8685b86 b/fuzz/fuzz-client-hello-corpus/87d648a8ac6c51869864698ba7c78b1fc8685b86 new file mode 100644 index 000000000..4c3f7bce9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/87d648a8ac6c51869864698ba7c78b1fc8685b86 differ diff --git a/fuzz/fuzz-client-hello-corpus/88a1d09cd4fd9c1c9c67270b344cb009ac4c2545 b/fuzz/fuzz-client-hello-corpus/88a1d09cd4fd9c1c9c67270b344cb009ac4c2545 new file mode 100644 index 000000000..07402c242 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/88a1d09cd4fd9c1c9c67270b344cb009ac4c2545 differ diff --git a/fuzz/fuzz-client-hello-corpus/88c3e278e1f8b0e8e15f71a9aad417c6c86b9534 b/fuzz/fuzz-client-hello-corpus/88c3e278e1f8b0e8e15f71a9aad417c6c86b9534 new file mode 100644 index 000000000..13dc7f667 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/88c3e278e1f8b0e8e15f71a9aad417c6c86b9534 differ diff --git a/fuzz/fuzz-client-hello-corpus/89670618fcfe110519cad0ab40d18b3a9b032530 b/fuzz/fuzz-client-hello-corpus/89670618fcfe110519cad0ab40d18b3a9b032530 new file mode 100644 index 000000000..0eb38cfad Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/89670618fcfe110519cad0ab40d18b3a9b032530 differ diff --git a/fuzz/fuzz-client-hello-corpus/8a2d4365e1d391b289a5aefe2c33e32d052adea3 b/fuzz/fuzz-client-hello-corpus/8a2d4365e1d391b289a5aefe2c33e32d052adea3 new file mode 100644 index 000000000..a530bc2bb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8a2d4365e1d391b289a5aefe2c33e32d052adea3 differ diff --git a/fuzz/fuzz-client-hello-corpus/8b11d4d85a048b8ec834ee532d32093f392f28c8 b/fuzz/fuzz-client-hello-corpus/8b11d4d85a048b8ec834ee532d32093f392f28c8 new file mode 100644 index 000000000..5f4a92cd6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8b11d4d85a048b8ec834ee532d32093f392f28c8 differ diff --git a/fuzz/fuzz-client-hello-corpus/8b1ca8c967601b0d07a718377fce4715f02c74b2 b/fuzz/fuzz-client-hello-corpus/8b1ca8c967601b0d07a718377fce4715f02c74b2 new file mode 100644 index 000000000..c3460fb73 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8b1ca8c967601b0d07a718377fce4715f02c74b2 differ diff --git a/fuzz/fuzz-client-hello-corpus/8b34bb72541c8c619e944dd8e297c77f40987f10 b/fuzz/fuzz-client-hello-corpus/8b34bb72541c8c619e944dd8e297c77f40987f10 new file mode 100644 index 000000000..1d6359174 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8b34bb72541c8c619e944dd8e297c77f40987f10 differ diff --git a/fuzz/fuzz-client-hello-corpus/8d3f7d1fcf00748d7a1a5f992c489a3626b8f069 b/fuzz/fuzz-client-hello-corpus/8d3f7d1fcf00748d7a1a5f992c489a3626b8f069 new file mode 100644 index 000000000..0161544b8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8d3f7d1fcf00748d7a1a5f992c489a3626b8f069 differ diff --git a/fuzz/fuzz-client-hello-corpus/8d811e5b928f3f670821587ac7a30de1f20c039a b/fuzz/fuzz-client-hello-corpus/8d811e5b928f3f670821587ac7a30de1f20c039a new file mode 100644 index 000000000..11ba8a86e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8d811e5b928f3f670821587ac7a30de1f20c039a differ diff --git a/fuzz/fuzz-client-hello-corpus/8d97040f1639ff3c5d57336a6910021c170d7b60 b/fuzz/fuzz-client-hello-corpus/8d97040f1639ff3c5d57336a6910021c170d7b60 new file mode 100644 index 000000000..49188b271 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8d97040f1639ff3c5d57336a6910021c170d7b60 differ diff --git a/fuzz/fuzz-client-hello-corpus/8df0947435bd930b3c0e4bc73cfdf939a9b64a74 b/fuzz/fuzz-client-hello-corpus/8df0947435bd930b3c0e4bc73cfdf939a9b64a74 new file mode 100644 index 000000000..cbc5dac7f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8df0947435bd930b3c0e4bc73cfdf939a9b64a74 differ diff --git a/fuzz/fuzz-client-hello-corpus/8e587b4908ef1fdbf3cb113edcb91fb5f8b7f1b3 b/fuzz/fuzz-client-hello-corpus/8e587b4908ef1fdbf3cb113edcb91fb5f8b7f1b3 new file mode 100644 index 000000000..60bd64478 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8e587b4908ef1fdbf3cb113edcb91fb5f8b7f1b3 differ diff --git a/fuzz/fuzz-client-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 b/fuzz/fuzz-client-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 new file mode 100644 index 000000000..25e5676f2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 differ diff --git a/fuzz/fuzz-client-hello-corpus/8ecf7edab3e00815494962e8f97a34f2e7894028 b/fuzz/fuzz-client-hello-corpus/8ecf7edab3e00815494962e8f97a34f2e7894028 new file mode 100644 index 000000000..19ad33d32 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8ecf7edab3e00815494962e8f97a34f2e7894028 differ diff --git a/fuzz/fuzz-client-hello-corpus/8efea0c644ea04b39f7049c1b24a93c512fa6818 b/fuzz/fuzz-client-hello-corpus/8efea0c644ea04b39f7049c1b24a93c512fa6818 new file mode 100644 index 000000000..b6eb58e05 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8efea0c644ea04b39f7049c1b24a93c512fa6818 differ diff --git a/fuzz/fuzz-client-hello-corpus/8f67d622a77c4f7546870750533d1c7dca967d85 b/fuzz/fuzz-client-hello-corpus/8f67d622a77c4f7546870750533d1c7dca967d85 new file mode 100644 index 000000000..6ea101d81 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8f67d622a77c4f7546870750533d1c7dca967d85 differ diff --git a/fuzz/fuzz-client-hello-corpus/8fa45d152f2ca69f3f3629c54f796a26c84803cf b/fuzz/fuzz-client-hello-corpus/8fa45d152f2ca69f3f3629c54f796a26c84803cf new file mode 100644 index 000000000..2be609873 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/8fa45d152f2ca69f3f3629c54f796a26c84803cf differ diff --git a/fuzz/fuzz-client-hello-corpus/90f7df570c660fa1fe6366676216df025d132299 b/fuzz/fuzz-client-hello-corpus/90f7df570c660fa1fe6366676216df025d132299 new file mode 100644 index 000000000..cd80e1a78 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/90f7df570c660fa1fe6366676216df025d132299 differ diff --git a/fuzz/fuzz-client-hello-corpus/9123b0999f39f2aa9edac321d4aea14435ed7ee1 b/fuzz/fuzz-client-hello-corpus/9123b0999f39f2aa9edac321d4aea14435ed7ee1 new file mode 100644 index 000000000..291298cb0 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9123b0999f39f2aa9edac321d4aea14435ed7ee1 differ diff --git a/fuzz/fuzz-client-hello-corpus/91313d5268abccc28929318b1be78b65169d1c8b b/fuzz/fuzz-client-hello-corpus/91313d5268abccc28929318b1be78b65169d1c8b new file mode 100644 index 000000000..560028a6d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/91313d5268abccc28929318b1be78b65169d1c8b differ diff --git a/fuzz/fuzz-client-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 b/fuzz/fuzz-client-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 new file mode 100644 index 000000000..4badcfe12 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 differ diff --git a/fuzz/fuzz-client-hello-corpus/9154560dda4822077f34dbfa379aac1385d6ebff b/fuzz/fuzz-client-hello-corpus/9154560dda4822077f34dbfa379aac1385d6ebff new file mode 100644 index 000000000..2c8efcb9c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9154560dda4822077f34dbfa379aac1385d6ebff differ diff --git a/fuzz/fuzz-client-hello-corpus/9172291f2edbfa68fe98f58f4b2201190a0345a0 b/fuzz/fuzz-client-hello-corpus/9172291f2edbfa68fe98f58f4b2201190a0345a0 new file mode 100644 index 000000000..4e541ed4c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9172291f2edbfa68fe98f58f4b2201190a0345a0 differ diff --git a/fuzz/fuzz-client-hello-corpus/918444aaaea8384640cb01d4036d360bcf29844b b/fuzz/fuzz-client-hello-corpus/918444aaaea8384640cb01d4036d360bcf29844b new file mode 100644 index 000000000..7267c523e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/918444aaaea8384640cb01d4036d360bcf29844b differ diff --git a/fuzz/fuzz-client-hello-corpus/91c935a9dc2742c690d96b9e9a35b77e38bf98fc b/fuzz/fuzz-client-hello-corpus/91c935a9dc2742c690d96b9e9a35b77e38bf98fc new file mode 100644 index 000000000..6591e68b3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/91c935a9dc2742c690d96b9e9a35b77e38bf98fc differ diff --git a/fuzz/fuzz-client-hello-corpus/92b76072d7cfa12520d1a26886b750213f7ba2a3 b/fuzz/fuzz-client-hello-corpus/92b76072d7cfa12520d1a26886b750213f7ba2a3 new file mode 100644 index 000000000..228af8550 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/92b76072d7cfa12520d1a26886b750213f7ba2a3 differ diff --git a/fuzz/fuzz-client-hello-corpus/92f27f1d90e900c80dae4661d843ddd2fc648ed3 b/fuzz/fuzz-client-hello-corpus/92f27f1d90e900c80dae4661d843ddd2fc648ed3 new file mode 100644 index 000000000..cc5b4c620 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/92f27f1d90e900c80dae4661d843ddd2fc648ed3 differ diff --git a/fuzz/fuzz-client-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f b/fuzz/fuzz-client-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f new file mode 100644 index 000000000..4739075ea Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f differ diff --git a/fuzz/fuzz-client-hello-corpus/93667d0dbec70b265810ffd9c6c8d176abf388b8 b/fuzz/fuzz-client-hello-corpus/93667d0dbec70b265810ffd9c6c8d176abf388b8 new file mode 100644 index 000000000..00af3240c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/93667d0dbec70b265810ffd9c6c8d176abf388b8 differ diff --git a/fuzz/fuzz-client-hello-corpus/93cec5642d29dd061d407baba88e74ae817632b0 b/fuzz/fuzz-client-hello-corpus/93cec5642d29dd061d407baba88e74ae817632b0 new file mode 100644 index 000000000..45843dea8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/93cec5642d29dd061d407baba88e74ae817632b0 differ diff --git a/fuzz/fuzz-client-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f b/fuzz/fuzz-client-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f new file mode 100644 index 000000000..ea656b71e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f differ diff --git a/fuzz/fuzz-client-hello-corpus/94585e18798fc52201d74552dd07b78252906588 b/fuzz/fuzz-client-hello-corpus/94585e18798fc52201d74552dd07b78252906588 new file mode 100644 index 000000000..2efdbfbfb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/94585e18798fc52201d74552dd07b78252906588 differ diff --git a/fuzz/fuzz-client-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 b/fuzz/fuzz-client-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 new file mode 100644 index 000000000..33b78eb4d --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 @@ -0,0 +1 @@ + ‡—!õ \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/94fc3a515cbb958161f7a80787a50f4322305798 b/fuzz/fuzz-client-hello-corpus/94fc3a515cbb958161f7a80787a50f4322305798 new file mode 100644 index 000000000..fd18ead9e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/94fc3a515cbb958161f7a80787a50f4322305798 differ diff --git a/fuzz/fuzz-client-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f b/fuzz/fuzz-client-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f new file mode 100644 index 000000000..f34073cc1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f differ diff --git a/fuzz/fuzz-client-hello-corpus/9547fd443eb1ab6440e9f3185bca9c0cafa39570 b/fuzz/fuzz-client-hello-corpus/9547fd443eb1ab6440e9f3185bca9c0cafa39570 new file mode 100644 index 000000000..dce4bd6af Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9547fd443eb1ab6440e9f3185bca9c0cafa39570 differ diff --git a/fuzz/fuzz-client-hello-corpus/95b798568eba225397c9ace3c239daf9b7ec2e0a b/fuzz/fuzz-client-hello-corpus/95b798568eba225397c9ace3c239daf9b7ec2e0a new file mode 100644 index 000000000..a72a1addb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/95b798568eba225397c9ace3c239daf9b7ec2e0a differ diff --git a/fuzz/fuzz-client-hello-corpus/95c5e796d8978849d3e42e080ad976ab7f90016c b/fuzz/fuzz-client-hello-corpus/95c5e796d8978849d3e42e080ad976ab7f90016c new file mode 100644 index 000000000..6b3616797 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/95c5e796d8978849d3e42e080ad976ab7f90016c differ diff --git a/fuzz/fuzz-client-hello-corpus/95fa537cd98a48b30795ce73c0d26f93af7ab14b b/fuzz/fuzz-client-hello-corpus/95fa537cd98a48b30795ce73c0d26f93af7ab14b new file mode 100644 index 000000000..24bbbc7a7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/95fa537cd98a48b30795ce73c0d26f93af7ab14b differ diff --git a/fuzz/fuzz-client-hello-corpus/961f5ae270ae900ba64a4b75225d79e015279da8 b/fuzz/fuzz-client-hello-corpus/961f5ae270ae900ba64a4b75225d79e015279da8 new file mode 100644 index 000000000..ccc37c3b5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/961f5ae270ae900ba64a4b75225d79e015279da8 differ diff --git a/fuzz/fuzz-client-hello-corpus/967a6eb30e01a2f585256fed0af12a8d3ce953af b/fuzz/fuzz-client-hello-corpus/967a6eb30e01a2f585256fed0af12a8d3ce953af new file mode 100644 index 000000000..96d0f34f5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/967a6eb30e01a2f585256fed0af12a8d3ce953af differ diff --git a/fuzz/fuzz-client-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 b/fuzz/fuzz-client-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 new file mode 100644 index 000000000..bff1e18f5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 differ diff --git a/fuzz/fuzz-client-hello-corpus/9798d0b01fba147e8e8411fe399d36fa22788a09 b/fuzz/fuzz-client-hello-corpus/9798d0b01fba147e8e8411fe399d36fa22788a09 new file mode 100644 index 000000000..583a2ebb8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9798d0b01fba147e8e8411fe399d36fa22788a09 differ diff --git a/fuzz/fuzz-client-hello-corpus/98322a3a1f07bdc946ba9dd9b589eeeafd206452 b/fuzz/fuzz-client-hello-corpus/98322a3a1f07bdc946ba9dd9b589eeeafd206452 new file mode 100644 index 000000000..fec74bc0b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/98322a3a1f07bdc946ba9dd9b589eeeafd206452 differ diff --git a/fuzz/fuzz-client-hello-corpus/98bddff7b8af0a686f3f99e804fe221282dc24ca b/fuzz/fuzz-client-hello-corpus/98bddff7b8af0a686f3f99e804fe221282dc24ca new file mode 100644 index 000000000..27fcf9738 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/98bddff7b8af0a686f3f99e804fe221282dc24ca differ diff --git a/fuzz/fuzz-client-hello-corpus/98df226f49847f22b863b98a816b415edd27fcee b/fuzz/fuzz-client-hello-corpus/98df226f49847f22b863b98a816b415edd27fcee new file mode 100644 index 000000000..ce1b64942 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/98df226f49847f22b863b98a816b415edd27fcee differ diff --git a/fuzz/fuzz-client-hello-corpus/998808360d01c45e3f4b83d7c7f30ff48d35eb1f b/fuzz/fuzz-client-hello-corpus/998808360d01c45e3f4b83d7c7f30ff48d35eb1f new file mode 100644 index 000000000..da41c88fc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/998808360d01c45e3f4b83d7c7f30ff48d35eb1f differ diff --git a/fuzz/fuzz-client-hello-corpus/999374388f3bd0aeb6f6b77c8a73203c78250f2e b/fuzz/fuzz-client-hello-corpus/999374388f3bd0aeb6f6b77c8a73203c78250f2e new file mode 100644 index 000000000..a8093d100 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/999374388f3bd0aeb6f6b77c8a73203c78250f2e differ diff --git a/fuzz/fuzz-client-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d b/fuzz/fuzz-client-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d new file mode 100644 index 000000000..86c73017b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d differ diff --git a/fuzz/fuzz-client-hello-corpus/9ab708a6e9aed680da81c1f5c8a60526f340bb0a b/fuzz/fuzz-client-hello-corpus/9ab708a6e9aed680da81c1f5c8a60526f340bb0a new file mode 100644 index 000000000..f731e6743 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9ab708a6e9aed680da81c1f5c8a60526f340bb0a differ diff --git a/fuzz/fuzz-client-hello-corpus/9aec1fe3a063d8399067d60e273da016ce357783 b/fuzz/fuzz-client-hello-corpus/9aec1fe3a063d8399067d60e273da016ce357783 new file mode 100644 index 000000000..95d8d0502 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9aec1fe3a063d8399067d60e273da016ce357783 differ diff --git a/fuzz/fuzz-client-hello-corpus/9bd76fdcd3db8b98f0ab5272113f4b51d2d274f0 b/fuzz/fuzz-client-hello-corpus/9bd76fdcd3db8b98f0ab5272113f4b51d2d274f0 new file mode 100644 index 000000000..13d9d3d42 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9bd76fdcd3db8b98f0ab5272113f4b51d2d274f0 differ diff --git a/fuzz/fuzz-client-hello-corpus/9c6de27db9a836ba516eb24626dbd0f0517d0644 b/fuzz/fuzz-client-hello-corpus/9c6de27db9a836ba516eb24626dbd0f0517d0644 new file mode 100644 index 000000000..4d98999b1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9c6de27db9a836ba516eb24626dbd0f0517d0644 differ diff --git a/fuzz/fuzz-client-hello-corpus/9c87e6deeab1d145489506b7aac112ea04502ae5 b/fuzz/fuzz-client-hello-corpus/9c87e6deeab1d145489506b7aac112ea04502ae5 new file mode 100644 index 000000000..375cbaef6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9c87e6deeab1d145489506b7aac112ea04502ae5 differ diff --git a/fuzz/fuzz-client-hello-corpus/9c98bc95a6ee89cb16fff078563379846206866d b/fuzz/fuzz-client-hello-corpus/9c98bc95a6ee89cb16fff078563379846206866d new file mode 100644 index 000000000..4a0189c8f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9c98bc95a6ee89cb16fff078563379846206866d differ diff --git a/fuzz/fuzz-client-hello-corpus/9ccc16ee363846b077aa9c2666117f4c422ed82b b/fuzz/fuzz-client-hello-corpus/9ccc16ee363846b077aa9c2666117f4c422ed82b new file mode 100644 index 000000000..8b97f2cfe Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9ccc16ee363846b077aa9c2666117f4c422ed82b differ diff --git a/fuzz/fuzz-client-hello-corpus/9ceb47154113c9536fd51b27f46d0fbec0faa4b7 b/fuzz/fuzz-client-hello-corpus/9ceb47154113c9536fd51b27f46d0fbec0faa4b7 new file mode 100644 index 000000000..8b7085867 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9ceb47154113c9536fd51b27f46d0fbec0faa4b7 differ diff --git a/fuzz/fuzz-client-hello-corpus/9d63906f8b104c42dbf5b079c45bd51eb3a4c14e b/fuzz/fuzz-client-hello-corpus/9d63906f8b104c42dbf5b079c45bd51eb3a4c14e new file mode 100644 index 000000000..b8ec1415e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9d63906f8b104c42dbf5b079c45bd51eb3a4c14e differ diff --git a/fuzz/fuzz-client-hello-corpus/9deba614dbbcb3c58a7298b73111d2a252cd90ad b/fuzz/fuzz-client-hello-corpus/9deba614dbbcb3c58a7298b73111d2a252cd90ad new file mode 100644 index 000000000..fdd0c4007 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9deba614dbbcb3c58a7298b73111d2a252cd90ad differ diff --git a/fuzz/fuzz-client-hello-corpus/9e21a180b0a6cfadfa3588957535349f4f728e01 b/fuzz/fuzz-client-hello-corpus/9e21a180b0a6cfadfa3588957535349f4f728e01 new file mode 100644 index 000000000..c764f24ac Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9e21a180b0a6cfadfa3588957535349f4f728e01 differ diff --git a/fuzz/fuzz-client-hello-corpus/9f789dfc31a3dd3cf058cdbf2240fb7c15a2d7e0 b/fuzz/fuzz-client-hello-corpus/9f789dfc31a3dd3cf058cdbf2240fb7c15a2d7e0 new file mode 100644 index 000000000..1c124eccf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9f789dfc31a3dd3cf058cdbf2240fb7c15a2d7e0 differ diff --git a/fuzz/fuzz-client-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 b/fuzz/fuzz-client-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 new file mode 100644 index 000000000..552ed9f07 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 @@ -0,0 +1 @@ +%*h‰* \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/9fcc7b5e46c6e809bfa5b948f35e6f0e56d219c4 b/fuzz/fuzz-client-hello-corpus/9fcc7b5e46c6e809bfa5b948f35e6f0e56d219c4 new file mode 100644 index 000000000..843b33c38 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9fcc7b5e46c6e809bfa5b948f35e6f0e56d219c4 differ diff --git a/fuzz/fuzz-client-hello-corpus/9ff71bcde47b621524292020c0fadb4e80768080 b/fuzz/fuzz-client-hello-corpus/9ff71bcde47b621524292020c0fadb4e80768080 new file mode 100644 index 000000000..c3201149f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/9ff71bcde47b621524292020c0fadb4e80768080 differ diff --git a/fuzz/fuzz-client-hello-corpus/a00f3172ca39adf9d79609ccdf5319a4def8f781 b/fuzz/fuzz-client-hello-corpus/a00f3172ca39adf9d79609ccdf5319a4def8f781 new file mode 100644 index 000000000..ed502e5d2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a00f3172ca39adf9d79609ccdf5319a4def8f781 differ diff --git a/fuzz/fuzz-client-hello-corpus/a0257a1434bb6ac8c16faf10864fd52b2b623e0d b/fuzz/fuzz-client-hello-corpus/a0257a1434bb6ac8c16faf10864fd52b2b623e0d new file mode 100644 index 000000000..7cb0ab440 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a0257a1434bb6ac8c16faf10864fd52b2b623e0d differ diff --git a/fuzz/fuzz-client-hello-corpus/a0645542fa70cb5d4565af5a7b9c9e649382d58d b/fuzz/fuzz-client-hello-corpus/a0645542fa70cb5d4565af5a7b9c9e649382d58d new file mode 100644 index 000000000..446b24231 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a0645542fa70cb5d4565af5a7b9c9e649382d58d differ diff --git a/fuzz/fuzz-client-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 b/fuzz/fuzz-client-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 new file mode 100644 index 000000000..40b450dd9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 differ diff --git a/fuzz/fuzz-client-hello-corpus/a19190b47f54c815ddb9367f91a04c94099dfacf b/fuzz/fuzz-client-hello-corpus/a19190b47f54c815ddb9367f91a04c94099dfacf new file mode 100644 index 000000000..9ad7700f1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a19190b47f54c815ddb9367f91a04c94099dfacf differ diff --git a/fuzz/fuzz-client-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 b/fuzz/fuzz-client-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 new file mode 100644 index 000000000..c7c2abd7d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 differ diff --git a/fuzz/fuzz-client-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 b/fuzz/fuzz-client-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 new file mode 100644 index 000000000..45a8ca02b --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/a46733a17e1161500f2978bc808387473ab4f850 b/fuzz/fuzz-client-hello-corpus/a46733a17e1161500f2978bc808387473ab4f850 new file mode 100644 index 000000000..a54dc12a9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a46733a17e1161500f2978bc808387473ab4f850 differ diff --git a/fuzz/fuzz-client-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f b/fuzz/fuzz-client-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f new file mode 100644 index 000000000..7bdff24af Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f differ diff --git a/fuzz/fuzz-client-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f b/fuzz/fuzz-client-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f new file mode 100644 index 000000000..cdb083b76 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f differ diff --git a/fuzz/fuzz-client-hello-corpus/a558c78689d19f68a739c3d9c8b9b6320369db3e b/fuzz/fuzz-client-hello-corpus/a558c78689d19f68a739c3d9c8b9b6320369db3e new file mode 100644 index 000000000..965a3c3b4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a558c78689d19f68a739c3d9c8b9b6320369db3e differ diff --git a/fuzz/fuzz-client-hello-corpus/a5cafbd47df13c8b4e26d7949b4f06dd6c6c5a18 b/fuzz/fuzz-client-hello-corpus/a5cafbd47df13c8b4e26d7949b4f06dd6c6c5a18 new file mode 100644 index 000000000..120c2ec66 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a5cafbd47df13c8b4e26d7949b4f06dd6c6c5a18 differ diff --git a/fuzz/fuzz-client-hello-corpus/a61bf0334316f3037df3c2b22953f85cdca240d9 b/fuzz/fuzz-client-hello-corpus/a61bf0334316f3037df3c2b22953f85cdca240d9 new file mode 100644 index 000000000..2bf408a19 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a61bf0334316f3037df3c2b22953f85cdca240d9 differ diff --git a/fuzz/fuzz-client-hello-corpus/a6dad8550b1834d8ecffec2970a31d25085830fd b/fuzz/fuzz-client-hello-corpus/a6dad8550b1834d8ecffec2970a31d25085830fd new file mode 100644 index 000000000..c98c334ff Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a6dad8550b1834d8ecffec2970a31d25085830fd differ diff --git a/fuzz/fuzz-client-hello-corpus/a72868eddfe06b07e109ee758b78d77360d95c31 b/fuzz/fuzz-client-hello-corpus/a72868eddfe06b07e109ee758b78d77360d95c31 new file mode 100644 index 000000000..3afad3316 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a72868eddfe06b07e109ee758b78d77360d95c31 differ diff --git a/fuzz/fuzz-client-hello-corpus/a7b9b35539288f7573a1f7960ac25f6ef0e9db3f b/fuzz/fuzz-client-hello-corpus/a7b9b35539288f7573a1f7960ac25f6ef0e9db3f new file mode 100644 index 000000000..26a220239 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a7b9b35539288f7573a1f7960ac25f6ef0e9db3f differ diff --git a/fuzz/fuzz-client-hello-corpus/a7d6b4062e395b639f7c7d9a3b84efd3b30818a5 b/fuzz/fuzz-client-hello-corpus/a7d6b4062e395b639f7c7d9a3b84efd3b30818a5 new file mode 100644 index 000000000..5a22a89e9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a7d6b4062e395b639f7c7d9a3b84efd3b30818a5 differ diff --git a/fuzz/fuzz-client-hello-corpus/a81ac99e0a9061c952797e4f469b4e90a8a70cbd b/fuzz/fuzz-client-hello-corpus/a81ac99e0a9061c952797e4f469b4e90a8a70cbd new file mode 100644 index 000000000..2607c2d41 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a81ac99e0a9061c952797e4f469b4e90a8a70cbd differ diff --git a/fuzz/fuzz-client-hello-corpus/a83c840dfb8617a39fc9e8614b9d122efb48c30a b/fuzz/fuzz-client-hello-corpus/a83c840dfb8617a39fc9e8614b9d122efb48c30a new file mode 100644 index 000000000..419e6e98c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a83c840dfb8617a39fc9e8614b9d122efb48c30a differ diff --git a/fuzz/fuzz-client-hello-corpus/a8566c9dfcd81b68db39a6b16efc974b4f66a061 b/fuzz/fuzz-client-hello-corpus/a8566c9dfcd81b68db39a6b16efc974b4f66a061 new file mode 100644 index 000000000..1601abd48 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a8566c9dfcd81b68db39a6b16efc974b4f66a061 differ diff --git a/fuzz/fuzz-client-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 b/fuzz/fuzz-client-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 new file mode 100644 index 000000000..c20c40615 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 differ diff --git a/fuzz/fuzz-client-hello-corpus/a9665cf935909da8e6e666d207b38afbcf342648 b/fuzz/fuzz-client-hello-corpus/a9665cf935909da8e6e666d207b38afbcf342648 new file mode 100644 index 000000000..dbac4833d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a9665cf935909da8e6e666d207b38afbcf342648 differ diff --git a/fuzz/fuzz-client-hello-corpus/a96edfe0dfee840101ea52179ef023763649852b b/fuzz/fuzz-client-hello-corpus/a96edfe0dfee840101ea52179ef023763649852b new file mode 100644 index 000000000..34135f71a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/a96edfe0dfee840101ea52179ef023763649852b differ diff --git a/fuzz/fuzz-client-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 b/fuzz/fuzz-client-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 new file mode 100644 index 000000000..01d04103b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 differ diff --git a/fuzz/fuzz-client-hello-corpus/ac0a5c94f07a7928c8b10395df2c69b76bcbceb1 b/fuzz/fuzz-client-hello-corpus/ac0a5c94f07a7928c8b10395df2c69b76bcbceb1 new file mode 100644 index 000000000..b4e0b651b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ac0a5c94f07a7928c8b10395df2c69b76bcbceb1 differ diff --git a/fuzz/fuzz-client-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 b/fuzz/fuzz-client-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 new file mode 100644 index 000000000..b9711aedd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 differ diff --git a/fuzz/fuzz-client-hello-corpus/acd759c7a682c93ee62800b1479890824995e8c1 b/fuzz/fuzz-client-hello-corpus/acd759c7a682c93ee62800b1479890824995e8c1 new file mode 100644 index 000000000..35e1a0d93 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/acd759c7a682c93ee62800b1479890824995e8c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/ad9407baf3068c9cc55f0420f9f6c812c1a711e5 b/fuzz/fuzz-client-hello-corpus/ad9407baf3068c9cc55f0420f9f6c812c1a711e5 new file mode 100644 index 000000000..7b8c4f972 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ad9407baf3068c9cc55f0420f9f6c812c1a711e5 differ diff --git a/fuzz/fuzz-client-hello-corpus/adaab4765a8de052e11119d2fa08512fc6a97fe6 b/fuzz/fuzz-client-hello-corpus/adaab4765a8de052e11119d2fa08512fc6a97fe6 new file mode 100644 index 000000000..b01f42e88 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/adaab4765a8de052e11119d2fa08512fc6a97fe6 differ diff --git a/fuzz/fuzz-client-hello-corpus/ae16ef849a263f5d1ba933a20026da604164bf4a b/fuzz/fuzz-client-hello-corpus/ae16ef849a263f5d1ba933a20026da604164bf4a new file mode 100644 index 000000000..ed0669828 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ae16ef849a263f5d1ba933a20026da604164bf4a differ diff --git a/fuzz/fuzz-client-hello-corpus/ae7650859265fd4ff238d527b1c0478ca03b87d7 b/fuzz/fuzz-client-hello-corpus/ae7650859265fd4ff238d527b1c0478ca03b87d7 new file mode 100644 index 000000000..f18794d0a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ae7650859265fd4ff238d527b1c0478ca03b87d7 differ diff --git a/fuzz/fuzz-client-hello-corpus/af0b8df71e6f85f1322e4e6580967fa43fca88a7 b/fuzz/fuzz-client-hello-corpus/af0b8df71e6f85f1322e4e6580967fa43fca88a7 new file mode 100644 index 000000000..5d6c6c437 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/af0b8df71e6f85f1322e4e6580967fa43fca88a7 differ diff --git a/fuzz/fuzz-client-hello-corpus/af30643d03bc8047042d39c65a7e6e123f367ee6 b/fuzz/fuzz-client-hello-corpus/af30643d03bc8047042d39c65a7e6e123f367ee6 new file mode 100644 index 000000000..b9cabcb3e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/af30643d03bc8047042d39c65a7e6e123f367ee6 differ diff --git a/fuzz/fuzz-client-hello-corpus/af664d00f1afaf95430fc99167efe506316eb084 b/fuzz/fuzz-client-hello-corpus/af664d00f1afaf95430fc99167efe506316eb084 new file mode 100644 index 000000000..01a132892 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/af664d00f1afaf95430fc99167efe506316eb084 differ diff --git a/fuzz/fuzz-client-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 b/fuzz/fuzz-client-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 new file mode 100644 index 000000000..3bc15dd15 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 differ diff --git a/fuzz/fuzz-client-hello-corpus/b1dfd692b88430795905c0c1c9e1560310468d6e b/fuzz/fuzz-client-hello-corpus/b1dfd692b88430795905c0c1c9e1560310468d6e new file mode 100644 index 000000000..eca9e055d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b1dfd692b88430795905c0c1c9e1560310468d6e differ diff --git a/fuzz/fuzz-client-hello-corpus/b21d0206c0d250678722f06867f3cb024e4c858f b/fuzz/fuzz-client-hello-corpus/b21d0206c0d250678722f06867f3cb024e4c858f new file mode 100644 index 000000000..2e1892f63 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b21d0206c0d250678722f06867f3cb024e4c858f differ diff --git a/fuzz/fuzz-client-hello-corpus/b234ddbd72e5ca33a46c0d307638af83cbb5861c b/fuzz/fuzz-client-hello-corpus/b234ddbd72e5ca33a46c0d307638af83cbb5861c new file mode 100644 index 000000000..4591224c1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b234ddbd72e5ca33a46c0d307638af83cbb5861c differ diff --git a/fuzz/fuzz-client-hello-corpus/b2b582a7a68b48a6c3cf9d466ffcfd76e6845e12 b/fuzz/fuzz-client-hello-corpus/b2b582a7a68b48a6c3cf9d466ffcfd76e6845e12 new file mode 100644 index 000000000..de2308fcd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b2b582a7a68b48a6c3cf9d466ffcfd76e6845e12 differ diff --git a/fuzz/fuzz-client-hello-corpus/b2eb6e4c13d5876b63de12801e121202e1eb8231 b/fuzz/fuzz-client-hello-corpus/b2eb6e4c13d5876b63de12801e121202e1eb8231 new file mode 100644 index 000000000..e7696b442 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b2eb6e4c13d5876b63de12801e121202e1eb8231 differ diff --git a/fuzz/fuzz-client-hello-corpus/b33a32d1a9a83f2652a8d0aa1f24345f51fdd298 b/fuzz/fuzz-client-hello-corpus/b33a32d1a9a83f2652a8d0aa1f24345f51fdd298 new file mode 100644 index 000000000..10eacce00 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b33a32d1a9a83f2652a8d0aa1f24345f51fdd298 differ diff --git a/fuzz/fuzz-client-hello-corpus/b3fca33ca647fab54651ef0a7d92ed5d71f7a3cf b/fuzz/fuzz-client-hello-corpus/b3fca33ca647fab54651ef0a7d92ed5d71f7a3cf new file mode 100644 index 000000000..facc51e3e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b3fca33ca647fab54651ef0a7d92ed5d71f7a3cf differ diff --git a/fuzz/fuzz-client-hello-corpus/b5105c5886df6c8c2a6db76e092ea5324682c642 b/fuzz/fuzz-client-hello-corpus/b5105c5886df6c8c2a6db76e092ea5324682c642 new file mode 100644 index 000000000..d7d652fdf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b5105c5886df6c8c2a6db76e092ea5324682c642 differ diff --git a/fuzz/fuzz-client-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac b/fuzz/fuzz-client-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac new file mode 100644 index 000000000..184395e68 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac differ diff --git a/fuzz/fuzz-client-hello-corpus/b5948c8d45a6da237e40d32601a61fdf786f5da4 b/fuzz/fuzz-client-hello-corpus/b5948c8d45a6da237e40d32601a61fdf786f5da4 new file mode 100644 index 000000000..eee8cd77a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b5948c8d45a6da237e40d32601a61fdf786f5da4 differ diff --git a/fuzz/fuzz-client-hello-corpus/b5e548e41dbf529093be46f9fa6c542554d9d886 b/fuzz/fuzz-client-hello-corpus/b5e548e41dbf529093be46f9fa6c542554d9d886 new file mode 100644 index 000000000..08e7422c2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b5e548e41dbf529093be46f9fa6c542554d9d886 differ diff --git a/fuzz/fuzz-client-hello-corpus/b6833de5d27cf33ce2bae56f19eaecb0861bfe1e b/fuzz/fuzz-client-hello-corpus/b6833de5d27cf33ce2bae56f19eaecb0861bfe1e new file mode 100644 index 000000000..280d97be5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b6833de5d27cf33ce2bae56f19eaecb0861bfe1e differ diff --git a/fuzz/fuzz-client-hello-corpus/b7de74e63712e68e2386cdc159ee59f4f2b2e3dc b/fuzz/fuzz-client-hello-corpus/b7de74e63712e68e2386cdc159ee59f4f2b2e3dc new file mode 100644 index 000000000..e31aa936d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b7de74e63712e68e2386cdc159ee59f4f2b2e3dc differ diff --git a/fuzz/fuzz-client-hello-corpus/b84fb8dd87958fdd9059090b2dfcb14eaea9fd57 b/fuzz/fuzz-client-hello-corpus/b84fb8dd87958fdd9059090b2dfcb14eaea9fd57 new file mode 100644 index 000000000..be7ca0465 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b84fb8dd87958fdd9059090b2dfcb14eaea9fd57 differ diff --git a/fuzz/fuzz-client-hello-corpus/b868d55e331c0fea1dfeecbbf5dadf8d9cc75159 b/fuzz/fuzz-client-hello-corpus/b868d55e331c0fea1dfeecbbf5dadf8d9cc75159 new file mode 100644 index 000000000..297039b8c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b868d55e331c0fea1dfeecbbf5dadf8d9cc75159 differ diff --git a/fuzz/fuzz-client-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 b/fuzz/fuzz-client-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 new file mode 100644 index 000000000..2ad01d310 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 differ diff --git a/fuzz/fuzz-client-hello-corpus/b89bf7eaab8e3ac72f185e4f085c196decfb745d b/fuzz/fuzz-client-hello-corpus/b89bf7eaab8e3ac72f185e4f085c196decfb745d new file mode 100644 index 000000000..affa19bdf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b89bf7eaab8e3ac72f185e4f085c196decfb745d differ diff --git a/fuzz/fuzz-client-hello-corpus/b8df6d62b36c6c89575d907b53f71fb770d786ae b/fuzz/fuzz-client-hello-corpus/b8df6d62b36c6c89575d907b53f71fb770d786ae new file mode 100644 index 000000000..cf789b205 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b8df6d62b36c6c89575d907b53f71fb770d786ae differ diff --git a/fuzz/fuzz-client-hello-corpus/b8f412291d03b279e79008f9d57a3f7826cace4f b/fuzz/fuzz-client-hello-corpus/b8f412291d03b279e79008f9d57a3f7826cace4f new file mode 100644 index 000000000..453adfb80 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b8f412291d03b279e79008f9d57a3f7826cace4f differ diff --git a/fuzz/fuzz-client-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 b/fuzz/fuzz-client-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 new file mode 100644 index 000000000..4a3673404 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 differ diff --git a/fuzz/fuzz-client-hello-corpus/ba6bd7ff16c00ea60f19cdad86a47f9a04868be6 b/fuzz/fuzz-client-hello-corpus/ba6bd7ff16c00ea60f19cdad86a47f9a04868be6 new file mode 100644 index 000000000..8e6f1a955 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ba6bd7ff16c00ea60f19cdad86a47f9a04868be6 differ diff --git a/fuzz/fuzz-client-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 b/fuzz/fuzz-client-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 new file mode 100644 index 000000000..83c033318 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 differ diff --git a/fuzz/fuzz-client-hello-corpus/bb64388219cd8f269326558c82d921a04c349b7e b/fuzz/fuzz-client-hello-corpus/bb64388219cd8f269326558c82d921a04c349b7e new file mode 100644 index 000000000..2c9dcc819 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bb64388219cd8f269326558c82d921a04c349b7e differ diff --git a/fuzz/fuzz-client-hello-corpus/bbb474b5abad052734dbe29602bc0f0e032b7128 b/fuzz/fuzz-client-hello-corpus/bbb474b5abad052734dbe29602bc0f0e032b7128 new file mode 100644 index 000000000..ae61b056a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bbb474b5abad052734dbe29602bc0f0e032b7128 differ diff --git a/fuzz/fuzz-client-hello-corpus/bc0604261ef8c1f9c33b29466c2a7a8c5f638fbf b/fuzz/fuzz-client-hello-corpus/bc0604261ef8c1f9c33b29466c2a7a8c5f638fbf new file mode 100644 index 000000000..508555c89 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bc0604261ef8c1f9c33b29466c2a7a8c5f638fbf differ diff --git a/fuzz/fuzz-client-hello-corpus/bc6939c85f481f4f3c5ac237303dbac0a02a45f2 b/fuzz/fuzz-client-hello-corpus/bc6939c85f481f4f3c5ac237303dbac0a02a45f2 new file mode 100644 index 000000000..8260b8e8c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bc6939c85f481f4f3c5ac237303dbac0a02a45f2 differ diff --git a/fuzz/fuzz-client-hello-corpus/bc8ac77551171667c540ffc185f931c71f09d736 b/fuzz/fuzz-client-hello-corpus/bc8ac77551171667c540ffc185f931c71f09d736 new file mode 100644 index 000000000..902efabc3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bc8ac77551171667c540ffc185f931c71f09d736 differ diff --git a/fuzz/fuzz-client-hello-corpus/bc991d61abbca339482cd832d2ab42b9737d8a96 b/fuzz/fuzz-client-hello-corpus/bc991d61abbca339482cd832d2ab42b9737d8a96 new file mode 100644 index 000000000..b4c5d8dda Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bc991d61abbca339482cd832d2ab42b9737d8a96 differ diff --git a/fuzz/fuzz-client-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf b/fuzz/fuzz-client-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf new file mode 100644 index 000000000..9d7796e5c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf differ diff --git a/fuzz/fuzz-client-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 b/fuzz/fuzz-client-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 new file mode 100644 index 000000000..1ed7536e3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 differ diff --git a/fuzz/fuzz-client-hello-corpus/bd33a1d060e2c1b9e05ef6e7a571c4d74a046078 b/fuzz/fuzz-client-hello-corpus/bd33a1d060e2c1b9e05ef6e7a571c4d74a046078 new file mode 100644 index 000000000..23bc18f1f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bd33a1d060e2c1b9e05ef6e7a571c4d74a046078 differ diff --git a/fuzz/fuzz-client-hello-corpus/bd92ea940384650952bd63915c5304903891b73a b/fuzz/fuzz-client-hello-corpus/bd92ea940384650952bd63915c5304903891b73a new file mode 100644 index 000000000..362ec37e8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bd92ea940384650952bd63915c5304903891b73a differ diff --git a/fuzz/fuzz-client-hello-corpus/be653991226c530c0502fa65b23372793848b28b b/fuzz/fuzz-client-hello-corpus/be653991226c530c0502fa65b23372793848b28b new file mode 100644 index 000000000..8d59049eb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/be653991226c530c0502fa65b23372793848b28b differ diff --git a/fuzz/fuzz-client-hello-corpus/be7f348ad0e57d8ed594d43e5441c041abe64a23 b/fuzz/fuzz-client-hello-corpus/be7f348ad0e57d8ed594d43e5441c041abe64a23 new file mode 100644 index 000000000..6fadabed7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/be7f348ad0e57d8ed594d43e5441c041abe64a23 differ diff --git a/fuzz/fuzz-client-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e b/fuzz/fuzz-client-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e new file mode 100644 index 000000000..de3ffdb15 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e differ diff --git a/fuzz/fuzz-client-hello-corpus/bf6b3d8cce1e33612d538be4f4e4906bacf233a7 b/fuzz/fuzz-client-hello-corpus/bf6b3d8cce1e33612d538be4f4e4906bacf233a7 new file mode 100644 index 000000000..51f70dc51 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bf6b3d8cce1e33612d538be4f4e4906bacf233a7 differ diff --git a/fuzz/fuzz-client-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da b/fuzz/fuzz-client-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da new file mode 100644 index 000000000..2bac60bbe Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da differ diff --git a/fuzz/fuzz-client-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b b/fuzz/fuzz-client-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b new file mode 100644 index 000000000..d70b446f3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b differ diff --git a/fuzz/fuzz-client-hello-corpus/c001ec436df8fb2126ef39bc9611b83fefbb5293 b/fuzz/fuzz-client-hello-corpus/c001ec436df8fb2126ef39bc9611b83fefbb5293 new file mode 100644 index 000000000..ba875e560 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c001ec436df8fb2126ef39bc9611b83fefbb5293 differ diff --git a/fuzz/fuzz-client-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b b/fuzz/fuzz-client-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b new file mode 100644 index 000000000..500c0709c --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b @@ -0,0 +1 @@ +X \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/c07fbac75c7d2fe26da2ffe3a1cd396c0baa421a b/fuzz/fuzz-client-hello-corpus/c07fbac75c7d2fe26da2ffe3a1cd396c0baa421a new file mode 100644 index 000000000..ad668e0d8 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c07fbac75c7d2fe26da2ffe3a1cd396c0baa421a differ diff --git a/fuzz/fuzz-client-hello-corpus/c164b752ecc84f198a9b2012848c173c1d9430b1 b/fuzz/fuzz-client-hello-corpus/c164b752ecc84f198a9b2012848c173c1d9430b1 new file mode 100644 index 000000000..a07332999 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c164b752ecc84f198a9b2012848c173c1d9430b1 differ diff --git a/fuzz/fuzz-client-hello-corpus/c2a3ca8c8a596677256d652d2547d50bda334671 b/fuzz/fuzz-client-hello-corpus/c2a3ca8c8a596677256d652d2547d50bda334671 new file mode 100644 index 000000000..ae9619043 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c2a3ca8c8a596677256d652d2547d50bda334671 differ diff --git a/fuzz/fuzz-client-hello-corpus/c2d4de00dadf29f76b101b80c9a92c9777d8f08d b/fuzz/fuzz-client-hello-corpus/c2d4de00dadf29f76b101b80c9a92c9777d8f08d new file mode 100644 index 000000000..3d2d5b2ec Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c2d4de00dadf29f76b101b80c9a92c9777d8f08d differ diff --git a/fuzz/fuzz-client-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 b/fuzz/fuzz-client-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 new file mode 100644 index 000000000..b07730517 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 @@ -0,0 +1 @@ +)þÿ \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/c45c88d91a15307ee3d2c143e754b5ebda3dbd6b b/fuzz/fuzz-client-hello-corpus/c45c88d91a15307ee3d2c143e754b5ebda3dbd6b new file mode 100644 index 000000000..7229b96de Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c45c88d91a15307ee3d2c143e754b5ebda3dbd6b differ diff --git a/fuzz/fuzz-client-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 b/fuzz/fuzz-client-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 new file mode 100644 index 000000000..6b68fe214 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 differ diff --git a/fuzz/fuzz-client-hello-corpus/c5188d0646c313cf2c9c09270be3ffec83ee4d37 b/fuzz/fuzz-client-hello-corpus/c5188d0646c313cf2c9c09270be3ffec83ee4d37 new file mode 100644 index 000000000..ad7495c69 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c5188d0646c313cf2c9c09270be3ffec83ee4d37 differ diff --git a/fuzz/fuzz-client-hello-corpus/c52b98800635f2fbd36d9725d164c7c1cd72eac9 b/fuzz/fuzz-client-hello-corpus/c52b98800635f2fbd36d9725d164c7c1cd72eac9 new file mode 100644 index 000000000..da69574e2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c52b98800635f2fbd36d9725d164c7c1cd72eac9 differ diff --git a/fuzz/fuzz-client-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 b/fuzz/fuzz-client-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 new file mode 100644 index 000000000..4e980b915 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 differ diff --git a/fuzz/fuzz-client-hello-corpus/c5b8818e2aa45e09d002c3f3b672087825d9b0fb b/fuzz/fuzz-client-hello-corpus/c5b8818e2aa45e09d002c3f3b672087825d9b0fb new file mode 100644 index 000000000..0e2eaa535 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c5b8818e2aa45e09d002c3f3b672087825d9b0fb differ diff --git a/fuzz/fuzz-client-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e b/fuzz/fuzz-client-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e new file mode 100644 index 000000000..068fc6c06 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e differ diff --git a/fuzz/fuzz-client-hello-corpus/c63b4bee3795fa897ead52cadb9975a58f59a46e b/fuzz/fuzz-client-hello-corpus/c63b4bee3795fa897ead52cadb9975a58f59a46e new file mode 100644 index 000000000..da2061adf Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c63b4bee3795fa897ead52cadb9975a58f59a46e differ diff --git a/fuzz/fuzz-client-hello-corpus/c693fbac4713911e6ad46bed85faf5429605fb22 b/fuzz/fuzz-client-hello-corpus/c693fbac4713911e6ad46bed85faf5429605fb22 new file mode 100644 index 000000000..8bc0090cd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c693fbac4713911e6ad46bed85faf5429605fb22 differ diff --git a/fuzz/fuzz-client-hello-corpus/c6c830b2db91ea3315429d2cf52f9e3bba3de1a8 b/fuzz/fuzz-client-hello-corpus/c6c830b2db91ea3315429d2cf52f9e3bba3de1a8 new file mode 100644 index 000000000..4fa1e3f2d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c6c830b2db91ea3315429d2cf52f9e3bba3de1a8 differ diff --git a/fuzz/fuzz-client-hello-corpus/c6d60efd7268768f53ace9619c64abf7a0d1df7b b/fuzz/fuzz-client-hello-corpus/c6d60efd7268768f53ace9619c64abf7a0d1df7b new file mode 100644 index 000000000..784e34233 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c6d60efd7268768f53ace9619c64abf7a0d1df7b differ diff --git a/fuzz/fuzz-client-hello-corpus/c6fb883b998d8aa6ec8a15e6419682c1ca6f1d69 b/fuzz/fuzz-client-hello-corpus/c6fb883b998d8aa6ec8a15e6419682c1ca6f1d69 new file mode 100644 index 000000000..4f07e6a14 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c6fb883b998d8aa6ec8a15e6419682c1ca6f1d69 differ diff --git a/fuzz/fuzz-client-hello-corpus/c7debfda3296dbf2e3979f09a58318412a083e95 b/fuzz/fuzz-client-hello-corpus/c7debfda3296dbf2e3979f09a58318412a083e95 new file mode 100644 index 000000000..52db13f61 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c7debfda3296dbf2e3979f09a58318412a083e95 differ diff --git a/fuzz/fuzz-client-hello-corpus/c7ec79b4bd562c4cc51909f49925a24e2afdd8d5 b/fuzz/fuzz-client-hello-corpus/c7ec79b4bd562c4cc51909f49925a24e2afdd8d5 new file mode 100644 index 000000000..8f328323b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c7ec79b4bd562c4cc51909f49925a24e2afdd8d5 differ diff --git a/fuzz/fuzz-client-hello-corpus/c811877b964b04d2864f5065757730df605266f9 b/fuzz/fuzz-client-hello-corpus/c811877b964b04d2864f5065757730df605266f9 new file mode 100644 index 000000000..3862cfd47 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c811877b964b04d2864f5065757730df605266f9 differ diff --git a/fuzz/fuzz-client-hello-corpus/c84c64396650c76df5d4fefc0aab71fcf281b504 b/fuzz/fuzz-client-hello-corpus/c84c64396650c76df5d4fefc0aab71fcf281b504 new file mode 100644 index 000000000..e1e561e54 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c84c64396650c76df5d4fefc0aab71fcf281b504 differ diff --git a/fuzz/fuzz-client-hello-corpus/c866ce8f63e2c9a001017dade68394051d76f0e3 b/fuzz/fuzz-client-hello-corpus/c866ce8f63e2c9a001017dade68394051d76f0e3 new file mode 100644 index 000000000..d2e8767fa Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c866ce8f63e2c9a001017dade68394051d76f0e3 differ diff --git a/fuzz/fuzz-client-hello-corpus/c872f07d001cc3ada3f8d06300f8d61f8f8facce b/fuzz/fuzz-client-hello-corpus/c872f07d001cc3ada3f8d06300f8d61f8f8facce new file mode 100644 index 000000000..6cb739d0c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c872f07d001cc3ada3f8d06300f8d61f8f8facce differ diff --git a/fuzz/fuzz-client-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 b/fuzz/fuzz-client-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 new file mode 100644 index 000000000..a7e6f2852 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 differ diff --git a/fuzz/fuzz-client-hello-corpus/c8db043da2d38f3ec1cb6bf4006e3191357b59e5 b/fuzz/fuzz-client-hello-corpus/c8db043da2d38f3ec1cb6bf4006e3191357b59e5 new file mode 100644 index 000000000..d91f3d937 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c8db043da2d38f3ec1cb6bf4006e3191357b59e5 differ diff --git a/fuzz/fuzz-client-hello-corpus/c93f18aad2f9746ef4baaa1bc337592fb41eb0b0 b/fuzz/fuzz-client-hello-corpus/c93f18aad2f9746ef4baaa1bc337592fb41eb0b0 new file mode 100644 index 000000000..622dc0b3b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c93f18aad2f9746ef4baaa1bc337592fb41eb0b0 differ diff --git a/fuzz/fuzz-client-hello-corpus/c97ba29aaad5def5a1c5388cbd08b73452f1b535 b/fuzz/fuzz-client-hello-corpus/c97ba29aaad5def5a1c5388cbd08b73452f1b535 new file mode 100644 index 000000000..23366881e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c97ba29aaad5def5a1c5388cbd08b73452f1b535 differ diff --git a/fuzz/fuzz-client-hello-corpus/c9e5ed9e61a747a2031fb3cd52fcb2df64ad0248 b/fuzz/fuzz-client-hello-corpus/c9e5ed9e61a747a2031fb3cd52fcb2df64ad0248 new file mode 100644 index 000000000..3a54bf902 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c9e5ed9e61a747a2031fb3cd52fcb2df64ad0248 differ diff --git a/fuzz/fuzz-client-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 b/fuzz/fuzz-client-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 new file mode 100644 index 000000000..bca1f793b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 differ diff --git a/fuzz/fuzz-client-hello-corpus/ca1857335e5ef0835cf12f72adaf4783a1ba7cba b/fuzz/fuzz-client-hello-corpus/ca1857335e5ef0835cf12f72adaf4783a1ba7cba new file mode 100644 index 000000000..e551562f7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ca1857335e5ef0835cf12f72adaf4783a1ba7cba differ diff --git a/fuzz/fuzz-client-hello-corpus/cb2dabc92e27bebe4c6cb6a4b6996b137fd7eca2 b/fuzz/fuzz-client-hello-corpus/cb2dabc92e27bebe4c6cb6a4b6996b137fd7eca2 new file mode 100644 index 000000000..6799c3a05 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cb2dabc92e27bebe4c6cb6a4b6996b137fd7eca2 differ diff --git a/fuzz/fuzz-client-hello-corpus/cb41e1f8abeaaf11715302c18afa70ea981e45e4 b/fuzz/fuzz-client-hello-corpus/cb41e1f8abeaaf11715302c18afa70ea981e45e4 new file mode 100644 index 000000000..ee15da93f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cb41e1f8abeaaf11715302c18afa70ea981e45e4 differ diff --git a/fuzz/fuzz-client-hello-corpus/cc6d8e3f12fbafc2721d04692da120cc7666e71f b/fuzz/fuzz-client-hello-corpus/cc6d8e3f12fbafc2721d04692da120cc7666e71f new file mode 100644 index 000000000..e25f1f921 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cc6d8e3f12fbafc2721d04692da120cc7666e71f differ diff --git a/fuzz/fuzz-client-hello-corpus/cd2b3eb69c711dfc722107fb61acf566d53725c1 b/fuzz/fuzz-client-hello-corpus/cd2b3eb69c711dfc722107fb61acf566d53725c1 new file mode 100644 index 000000000..ff86d9592 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cd2b3eb69c711dfc722107fb61acf566d53725c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/cd2b602902a69c052e9b2ce5fe1975739f562dc8 b/fuzz/fuzz-client-hello-corpus/cd2b602902a69c052e9b2ce5fe1975739f562dc8 new file mode 100644 index 000000000..6ac2e630f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cd2b602902a69c052e9b2ce5fe1975739f562dc8 differ diff --git a/fuzz/fuzz-client-hello-corpus/cd5e78bd9487d8cfd4004106f47e733c81e73e63 b/fuzz/fuzz-client-hello-corpus/cd5e78bd9487d8cfd4004106f47e733c81e73e63 new file mode 100644 index 000000000..1e52b1e80 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cd5e78bd9487d8cfd4004106f47e733c81e73e63 differ diff --git a/fuzz/fuzz-client-hello-corpus/cd944fc824b098ce65e32199d11f5f720f23359e b/fuzz/fuzz-client-hello-corpus/cd944fc824b098ce65e32199d11f5f720f23359e new file mode 100644 index 000000000..4dc0d00c1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cd944fc824b098ce65e32199d11f5f720f23359e differ diff --git a/fuzz/fuzz-client-hello-corpus/cdaeb8bc8eccf0a78e74a1bad397cc9f01653803 b/fuzz/fuzz-client-hello-corpus/cdaeb8bc8eccf0a78e74a1bad397cc9f01653803 new file mode 100644 index 000000000..a5472ec59 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cdaeb8bc8eccf0a78e74a1bad397cc9f01653803 differ diff --git a/fuzz/fuzz-client-hello-corpus/cdf23ed7fc9652bed40ba80522332a56036350e2 b/fuzz/fuzz-client-hello-corpus/cdf23ed7fc9652bed40ba80522332a56036350e2 new file mode 100644 index 000000000..f7f870617 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cdf23ed7fc9652bed40ba80522332a56036350e2 differ diff --git a/fuzz/fuzz-client-hello-corpus/ce6efd4c01d0be3845f76847946d3f908357e97b b/fuzz/fuzz-client-hello-corpus/ce6efd4c01d0be3845f76847946d3f908357e97b new file mode 100644 index 000000000..2e6ec4418 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ce6efd4c01d0be3845f76847946d3f908357e97b differ diff --git a/fuzz/fuzz-client-hello-corpus/cec93d62cbb2b09cf0328477a11c9cee8dae2e43 b/fuzz/fuzz-client-hello-corpus/cec93d62cbb2b09cf0328477a11c9cee8dae2e43 new file mode 100644 index 000000000..8a326a532 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cec93d62cbb2b09cf0328477a11c9cee8dae2e43 differ diff --git a/fuzz/fuzz-client-hello-corpus/cf51c6e1d486ed4b1dc8a8a4222260c230f01001 b/fuzz/fuzz-client-hello-corpus/cf51c6e1d486ed4b1dc8a8a4222260c230f01001 new file mode 100644 index 000000000..90c6c1dce Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cf51c6e1d486ed4b1dc8a8a4222260c230f01001 differ diff --git a/fuzz/fuzz-client-hello-corpus/cf8f0df5f84270de709da2976f647b12f42d7cea b/fuzz/fuzz-client-hello-corpus/cf8f0df5f84270de709da2976f647b12f42d7cea new file mode 100644 index 000000000..44ba0180f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cf8f0df5f84270de709da2976f647b12f42d7cea differ diff --git a/fuzz/fuzz-client-hello-corpus/cfbc6d56681e3482abbb600da5dc3e4a8917e547 b/fuzz/fuzz-client-hello-corpus/cfbc6d56681e3482abbb600da5dc3e4a8917e547 new file mode 100644 index 000000000..9b996d0be Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cfbc6d56681e3482abbb600da5dc3e4a8917e547 differ diff --git a/fuzz/fuzz-client-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e b/fuzz/fuzz-client-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e new file mode 100644 index 000000000..8b0a467c9 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e differ diff --git a/fuzz/fuzz-client-hello-corpus/d0396288c2f4c2969a553a27e03532fb4bff9f2e b/fuzz/fuzz-client-hello-corpus/d0396288c2f4c2969a553a27e03532fb4bff9f2e new file mode 100644 index 000000000..2b7a17a24 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d0396288c2f4c2969a553a27e03532fb4bff9f2e differ diff --git a/fuzz/fuzz-client-hello-corpus/d0cb747e6199d5b4e035436867056474b386b335 b/fuzz/fuzz-client-hello-corpus/d0cb747e6199d5b4e035436867056474b386b335 new file mode 100644 index 000000000..08fd0ced1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d0cb747e6199d5b4e035436867056474b386b335 differ diff --git a/fuzz/fuzz-client-hello-corpus/d16bfdb6159adf685eedf71e3a7db71d352e4024 b/fuzz/fuzz-client-hello-corpus/d16bfdb6159adf685eedf71e3a7db71d352e4024 new file mode 100644 index 000000000..fed26695e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d16bfdb6159adf685eedf71e3a7db71d352e4024 differ diff --git a/fuzz/fuzz-client-hello-corpus/d25007f9e167208c3ac2564374d2737ae3e00489 b/fuzz/fuzz-client-hello-corpus/d25007f9e167208c3ac2564374d2737ae3e00489 new file mode 100644 index 000000000..eaa6f45b2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d25007f9e167208c3ac2564374d2737ae3e00489 differ diff --git a/fuzz/fuzz-client-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 b/fuzz/fuzz-client-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 new file mode 100644 index 000000000..c5d9eb737 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 differ diff --git a/fuzz/fuzz-client-hello-corpus/d3da0cd91c3e2713904920eaeaaf4ce6aa25bb70 b/fuzz/fuzz-client-hello-corpus/d3da0cd91c3e2713904920eaeaaf4ce6aa25bb70 new file mode 100644 index 000000000..e8a7203bc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d3da0cd91c3e2713904920eaeaaf4ce6aa25bb70 differ diff --git a/fuzz/fuzz-client-hello-corpus/d3e3c4659628d6eb5b5ec0e4b05b32a84ff16546 b/fuzz/fuzz-client-hello-corpus/d3e3c4659628d6eb5b5ec0e4b05b32a84ff16546 new file mode 100644 index 000000000..720c12489 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d3e3c4659628d6eb5b5ec0e4b05b32a84ff16546 differ diff --git a/fuzz/fuzz-client-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 b/fuzz/fuzz-client-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 new file mode 100644 index 000000000..08e5b85ed --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 @@ -0,0 +1 @@ +¿ \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/d4587b1863ce901f1b0c6f7c19a28fd7a206aaa6 b/fuzz/fuzz-client-hello-corpus/d4587b1863ce901f1b0c6f7c19a28fd7a206aaa6 new file mode 100644 index 000000000..ead433148 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d4587b1863ce901f1b0c6f7c19a28fd7a206aaa6 differ diff --git a/fuzz/fuzz-client-hello-corpus/d4a253e7fa8eeca7b78b0e9db48972a6bc858b6b b/fuzz/fuzz-client-hello-corpus/d4a253e7fa8eeca7b78b0e9db48972a6bc858b6b new file mode 100644 index 000000000..420f122be Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d4a253e7fa8eeca7b78b0e9db48972a6bc858b6b differ diff --git a/fuzz/fuzz-client-hello-corpus/d6a68a895a6bc18f4fe807ca166a46b5e004128f b/fuzz/fuzz-client-hello-corpus/d6a68a895a6bc18f4fe807ca166a46b5e004128f new file mode 100644 index 000000000..998d9b228 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d6a68a895a6bc18f4fe807ca166a46b5e004128f differ diff --git a/fuzz/fuzz-client-hello-corpus/d6ed88d80164497cc9d40e2eaefb8568b3a71a5c b/fuzz/fuzz-client-hello-corpus/d6ed88d80164497cc9d40e2eaefb8568b3a71a5c new file mode 100644 index 000000000..9d1c0d837 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d6ed88d80164497cc9d40e2eaefb8568b3a71a5c differ diff --git a/fuzz/fuzz-client-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 b/fuzz/fuzz-client-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 new file mode 100644 index 000000000..00ec824ab Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 differ diff --git a/fuzz/fuzz-client-hello-corpus/d77bad84e2a38e1590b1959213c1fc5a0724a779 b/fuzz/fuzz-client-hello-corpus/d77bad84e2a38e1590b1959213c1fc5a0724a779 new file mode 100644 index 000000000..17df864eb Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d77bad84e2a38e1590b1959213c1fc5a0724a779 differ diff --git a/fuzz/fuzz-client-hello-corpus/d84b7971281e66ac1486e44613e1c9598d8f3333 b/fuzz/fuzz-client-hello-corpus/d84b7971281e66ac1486e44613e1c9598d8f3333 new file mode 100644 index 000000000..7790775e5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d84b7971281e66ac1486e44613e1c9598d8f3333 differ diff --git a/fuzz/fuzz-client-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 b/fuzz/fuzz-client-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 new file mode 100644 index 000000000..b7a7f927c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 differ diff --git a/fuzz/fuzz-client-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c b/fuzz/fuzz-client-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c new file mode 100644 index 000000000..dc85a5173 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c differ diff --git a/fuzz/fuzz-client-hello-corpus/d9e9c3f7b02f3457203af7e94d3026b8211e303f b/fuzz/fuzz-client-hello-corpus/d9e9c3f7b02f3457203af7e94d3026b8211e303f new file mode 100644 index 000000000..8d9411e4a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/d9e9c3f7b02f3457203af7e94d3026b8211e303f differ diff --git a/fuzz/fuzz-client-hello-corpus/da2dbb5a31c8c7b871efcfc0302a06194d2192c5 b/fuzz/fuzz-client-hello-corpus/da2dbb5a31c8c7b871efcfc0302a06194d2192c5 new file mode 100644 index 000000000..d2dd6893c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/da2dbb5a31c8c7b871efcfc0302a06194d2192c5 differ diff --git a/fuzz/fuzz-client-hello-corpus/da4a8b1aeb3fe8e43c809c4b1175c85e5021a81b b/fuzz/fuzz-client-hello-corpus/da4a8b1aeb3fe8e43c809c4b1175c85e5021a81b new file mode 100644 index 000000000..2210e0d53 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/da4a8b1aeb3fe8e43c809c4b1175c85e5021a81b differ diff --git a/fuzz/fuzz-client-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 b/fuzz/fuzz-client-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 new file mode 100644 index 000000000..d8263ee98 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 @@ -0,0 +1 @@ +2 \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/db02cbd3aaef783263f68aff5ba231e03b22a7eb b/fuzz/fuzz-client-hello-corpus/db02cbd3aaef783263f68aff5ba231e03b22a7eb new file mode 100644 index 000000000..855b899dc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/db02cbd3aaef783263f68aff5ba231e03b22a7eb differ diff --git a/fuzz/fuzz-client-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d b/fuzz/fuzz-client-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d new file mode 100644 index 000000000..998bb96e3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d differ diff --git a/fuzz/fuzz-client-hello-corpus/dbe3be6d527060583cc4458908a76915250f3a00 b/fuzz/fuzz-client-hello-corpus/dbe3be6d527060583cc4458908a76915250f3a00 new file mode 100644 index 000000000..41feaf890 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/dbe3be6d527060583cc4458908a76915250f3a00 differ diff --git a/fuzz/fuzz-client-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade b/fuzz/fuzz-client-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade new file mode 100644 index 000000000..3043d93cd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade differ diff --git a/fuzz/fuzz-client-hello-corpus/de05563d1e7b3c5cd5064d525f356535afb0089c b/fuzz/fuzz-client-hello-corpus/de05563d1e7b3c5cd5064d525f356535afb0089c new file mode 100644 index 000000000..6b56cf805 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/de05563d1e7b3c5cd5064d525f356535afb0089c differ diff --git a/fuzz/fuzz-client-hello-corpus/de9062136a89765f0e44952cb3b65046fb9f1a02 b/fuzz/fuzz-client-hello-corpus/de9062136a89765f0e44952cb3b65046fb9f1a02 new file mode 100644 index 000000000..26db73647 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/de9062136a89765f0e44952cb3b65046fb9f1a02 differ diff --git a/fuzz/fuzz-client-hello-corpus/ded70e23fb7759dd2f8d5bfe3cc7bbed36aee138 b/fuzz/fuzz-client-hello-corpus/ded70e23fb7759dd2f8d5bfe3cc7bbed36aee138 new file mode 100644 index 000000000..3289939f6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ded70e23fb7759dd2f8d5bfe3cc7bbed36aee138 differ diff --git a/fuzz/fuzz-client-hello-corpus/def256801c5791a02d87ff53e3a5dc19a9ca8844 b/fuzz/fuzz-client-hello-corpus/def256801c5791a02d87ff53e3a5dc19a9ca8844 new file mode 100644 index 000000000..28f6fc62a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/def256801c5791a02d87ff53e3a5dc19a9ca8844 differ diff --git a/fuzz/fuzz-client-hello-corpus/def2c944e2be701f0b8f8e481964db51420b171f b/fuzz/fuzz-client-hello-corpus/def2c944e2be701f0b8f8e481964db51420b171f new file mode 100644 index 000000000..4d18e7409 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/def2c944e2be701f0b8f8e481964db51420b171f differ diff --git a/fuzz/fuzz-client-hello-corpus/def3e192dd83d6ba2fdd1bfdb87154c1422b6d19 b/fuzz/fuzz-client-hello-corpus/def3e192dd83d6ba2fdd1bfdb87154c1422b6d19 new file mode 100644 index 000000000..b8322d636 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/def3e192dd83d6ba2fdd1bfdb87154c1422b6d19 differ diff --git a/fuzz/fuzz-client-hello-corpus/df087f873bb8279b77fd755e742ddff2dd369996 b/fuzz/fuzz-client-hello-corpus/df087f873bb8279b77fd755e742ddff2dd369996 new file mode 100644 index 000000000..8d3d94765 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/df087f873bb8279b77fd755e742ddff2dd369996 differ diff --git a/fuzz/fuzz-client-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb b/fuzz/fuzz-client-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb new file mode 100644 index 000000000..d91b7d95e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb differ diff --git a/fuzz/fuzz-client-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef b/fuzz/fuzz-client-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef new file mode 100644 index 000000000..3264e2da4 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef @@ -0,0 +1 @@ +êüiþö \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/e000cec2941d417b6ffbe10e8c11e7d919b2fad2 b/fuzz/fuzz-client-hello-corpus/e000cec2941d417b6ffbe10e8c11e7d919b2fad2 new file mode 100644 index 000000000..f5f57f064 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e000cec2941d417b6ffbe10e8c11e7d919b2fad2 differ diff --git a/fuzz/fuzz-client-hello-corpus/e0629604bb771d9e102e3c3feaf4b2783b05db0e b/fuzz/fuzz-client-hello-corpus/e0629604bb771d9e102e3c3feaf4b2783b05db0e new file mode 100644 index 000000000..d11f499a5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e0629604bb771d9e102e3c3feaf4b2783b05db0e differ diff --git a/fuzz/fuzz-client-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 b/fuzz/fuzz-client-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 new file mode 100644 index 000000000..2193b4d28 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 @@ -0,0 +1 @@ +4 \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/e0e389fbadd862bedad156ed62b4e9d9a68cca47 b/fuzz/fuzz-client-hello-corpus/e0e389fbadd862bedad156ed62b4e9d9a68cca47 new file mode 100644 index 000000000..846c10d6d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e0e389fbadd862bedad156ed62b4e9d9a68cca47 differ diff --git a/fuzz/fuzz-client-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e b/fuzz/fuzz-client-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e new file mode 100644 index 000000000..76c6f3125 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e @@ -0,0 +1 @@ +*¸ë \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/e14784c6f61016df46acc2e3b3c4e5e3f6ccfc50 b/fuzz/fuzz-client-hello-corpus/e14784c6f61016df46acc2e3b3c4e5e3f6ccfc50 new file mode 100644 index 000000000..c4e6ab166 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e14784c6f61016df46acc2e3b3c4e5e3f6ccfc50 differ diff --git a/fuzz/fuzz-client-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 b/fuzz/fuzz-client-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 new file mode 100644 index 000000000..bfe703740 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 differ diff --git a/fuzz/fuzz-client-hello-corpus/e1e2e60da0de03554efe2c7fc81ead94348f59e5 b/fuzz/fuzz-client-hello-corpus/e1e2e60da0de03554efe2c7fc81ead94348f59e5 new file mode 100644 index 000000000..32ac8cf1c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e1e2e60da0de03554efe2c7fc81ead94348f59e5 differ diff --git a/fuzz/fuzz-client-hello-corpus/e23dce4787c785ff191244847eed8cc09e91f3a7 b/fuzz/fuzz-client-hello-corpus/e23dce4787c785ff191244847eed8cc09e91f3a7 new file mode 100644 index 000000000..d6c7bd611 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e23dce4787c785ff191244847eed8cc09e91f3a7 differ diff --git a/fuzz/fuzz-client-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e b/fuzz/fuzz-client-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e new file mode 100644 index 000000000..1d627a247 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e differ diff --git a/fuzz/fuzz-client-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 b/fuzz/fuzz-client-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 new file mode 100644 index 000000000..64b4ffb8a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 differ diff --git a/fuzz/fuzz-client-hello-corpus/e39b048f56cd643cdbfac757fbbfce173e208ef3 b/fuzz/fuzz-client-hello-corpus/e39b048f56cd643cdbfac757fbbfce173e208ef3 new file mode 100644 index 000000000..0ea4b6812 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e39b048f56cd643cdbfac757fbbfce173e208ef3 differ diff --git a/fuzz/fuzz-client-hello-corpus/e3aadf60195b3734959916c75fd1b7ae5ba40861 b/fuzz/fuzz-client-hello-corpus/e3aadf60195b3734959916c75fd1b7ae5ba40861 new file mode 100644 index 000000000..3f413add4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e3aadf60195b3734959916c75fd1b7ae5ba40861 differ diff --git a/fuzz/fuzz-client-hello-corpus/e3db63805589f5310cf271619d6d1caa733322ed b/fuzz/fuzz-client-hello-corpus/e3db63805589f5310cf271619d6d1caa733322ed new file mode 100644 index 000000000..209093598 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e3db63805589f5310cf271619d6d1caa733322ed differ diff --git a/fuzz/fuzz-client-hello-corpus/e3dcb6253894043bd2e16109c7dbdf879b8d3b6e b/fuzz/fuzz-client-hello-corpus/e3dcb6253894043bd2e16109c7dbdf879b8d3b6e new file mode 100644 index 000000000..ce9855674 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e3dcb6253894043bd2e16109c7dbdf879b8d3b6e differ diff --git a/fuzz/fuzz-client-hello-corpus/e4484e09dd53599f9ecb27d5faa3cd65fc4266b5 b/fuzz/fuzz-client-hello-corpus/e4484e09dd53599f9ecb27d5faa3cd65fc4266b5 new file mode 100644 index 000000000..febc63173 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e4484e09dd53599f9ecb27d5faa3cd65fc4266b5 differ diff --git a/fuzz/fuzz-client-hello-corpus/e4607b2cdfb58b27690e1e38748bd043ff883738 b/fuzz/fuzz-client-hello-corpus/e4607b2cdfb58b27690e1e38748bd043ff883738 new file mode 100644 index 000000000..d9b2374bc Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e4607b2cdfb58b27690e1e38748bd043ff883738 differ diff --git a/fuzz/fuzz-client-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f b/fuzz/fuzz-client-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f new file mode 100644 index 000000000..a86404fc4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f differ diff --git a/fuzz/fuzz-client-hello-corpus/e509ec9977aeaea0513ecb8a49e3f32050dbf4f9 b/fuzz/fuzz-client-hello-corpus/e509ec9977aeaea0513ecb8a49e3f32050dbf4f9 new file mode 100644 index 000000000..cbb763da6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e509ec9977aeaea0513ecb8a49e3f32050dbf4f9 differ diff --git a/fuzz/fuzz-client-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 b/fuzz/fuzz-client-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 new file mode 100644 index 000000000..85b611221 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 differ diff --git a/fuzz/fuzz-client-hello-corpus/e5a7637554207d5313f17adbe1ea3962f8de46dc b/fuzz/fuzz-client-hello-corpus/e5a7637554207d5313f17adbe1ea3962f8de46dc new file mode 100644 index 000000000..671d888a5 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e5a7637554207d5313f17adbe1ea3962f8de46dc differ diff --git a/fuzz/fuzz-client-hello-corpus/e5d0b4fb2b495148daee2892587f40ce972820a9 b/fuzz/fuzz-client-hello-corpus/e5d0b4fb2b495148daee2892587f40ce972820a9 new file mode 100644 index 000000000..d3a306cbd Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e5d0b4fb2b495148daee2892587f40ce972820a9 differ diff --git a/fuzz/fuzz-client-hello-corpus/e600984b66d234ddedcbfc97f00e62205ac702b8 b/fuzz/fuzz-client-hello-corpus/e600984b66d234ddedcbfc97f00e62205ac702b8 new file mode 100644 index 000000000..6d5bac457 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e600984b66d234ddedcbfc97f00e62205ac702b8 differ diff --git a/fuzz/fuzz-client-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 b/fuzz/fuzz-client-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 new file mode 100644 index 000000000..c137216fe --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 @@ -0,0 +1 @@ +F \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/e78301958db9ffbfbc9c1654b06b3e3c3fb66e59 b/fuzz/fuzz-client-hello-corpus/e78301958db9ffbfbc9c1654b06b3e3c3fb66e59 new file mode 100644 index 000000000..4d3a4376a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e78301958db9ffbfbc9c1654b06b3e3c3fb66e59 differ diff --git a/fuzz/fuzz-client-hello-corpus/e79e17d8b75123e4303eba67ca2e55978b4367ec b/fuzz/fuzz-client-hello-corpus/e79e17d8b75123e4303eba67ca2e55978b4367ec new file mode 100644 index 000000000..845a62ae1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e79e17d8b75123e4303eba67ca2e55978b4367ec differ diff --git a/fuzz/fuzz-client-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 b/fuzz/fuzz-client-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 new file mode 100644 index 000000000..e6560214f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 differ diff --git a/fuzz/fuzz-client-hello-corpus/e8d87825deab306af5208fbbe6803d44584c1556 b/fuzz/fuzz-client-hello-corpus/e8d87825deab306af5208fbbe6803d44584c1556 new file mode 100644 index 000000000..a4b71c39c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/e8d87825deab306af5208fbbe6803d44584c1556 differ diff --git a/fuzz/fuzz-client-hello-corpus/ea639d55d77465e21dddeeb98a626fd6090dcc14 b/fuzz/fuzz-client-hello-corpus/ea639d55d77465e21dddeeb98a626fd6090dcc14 new file mode 100644 index 000000000..1d7efeaad Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ea639d55d77465e21dddeeb98a626fd6090dcc14 differ diff --git a/fuzz/fuzz-client-hello-corpus/ea68d6f9788d09f2b8ce714523b43cd59025b397 b/fuzz/fuzz-client-hello-corpus/ea68d6f9788d09f2b8ce714523b43cd59025b397 new file mode 100644 index 000000000..fa5cc0455 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ea68d6f9788d09f2b8ce714523b43cd59025b397 differ diff --git a/fuzz/fuzz-client-hello-corpus/ea7f04e1428432be41ec45ba1badf774945e4aea b/fuzz/fuzz-client-hello-corpus/ea7f04e1428432be41ec45ba1badf774945e4aea new file mode 100644 index 000000000..e8c280ee3 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ea7f04e1428432be41ec45ba1badf774945e4aea differ diff --git a/fuzz/fuzz-client-hello-corpus/eb2f1ae0eca60e842ab497a996d2b3e149e7747e b/fuzz/fuzz-client-hello-corpus/eb2f1ae0eca60e842ab497a996d2b3e149e7747e new file mode 100644 index 000000000..196bc2cd2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/eb2f1ae0eca60e842ab497a996d2b3e149e7747e differ diff --git a/fuzz/fuzz-client-hello-corpus/eb327b61c7b89ae5eb6a8de6b8943bc13fc1d84e b/fuzz/fuzz-client-hello-corpus/eb327b61c7b89ae5eb6a8de6b8943bc13fc1d84e new file mode 100644 index 000000000..7afbb1d91 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/eb327b61c7b89ae5eb6a8de6b8943bc13fc1d84e differ diff --git a/fuzz/fuzz-client-hello-corpus/eba6eb8f2481060090ed8c7c08b5918aa9201026 b/fuzz/fuzz-client-hello-corpus/eba6eb8f2481060090ed8c7c08b5918aa9201026 new file mode 100644 index 000000000..117b1c60e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/eba6eb8f2481060090ed8c7c08b5918aa9201026 differ diff --git a/fuzz/fuzz-client-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 b/fuzz/fuzz-client-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 new file mode 100644 index 000000000..ef6080906 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 @@ -0,0 +1 @@ +Ä \ No newline at end of file diff --git a/fuzz/fuzz-client-hello-corpus/edf7dfa830fece6ec5891f391b868a7525a1c04d b/fuzz/fuzz-client-hello-corpus/edf7dfa830fece6ec5891f391b868a7525a1c04d new file mode 100644 index 000000000..f4646814b Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/edf7dfa830fece6ec5891f391b868a7525a1c04d differ diff --git a/fuzz/fuzz-client-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd b/fuzz/fuzz-client-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd new file mode 100644 index 000000000..8d355cd44 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd differ diff --git a/fuzz/fuzz-client-hello-corpus/ee1cc539135ed570050fa1a45ca4ea54119de732 b/fuzz/fuzz-client-hello-corpus/ee1cc539135ed570050fa1a45ca4ea54119de732 new file mode 100644 index 000000000..7f8892152 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ee1cc539135ed570050fa1a45ca4ea54119de732 differ diff --git a/fuzz/fuzz-client-hello-corpus/ee612087e65716f9a2d3b82f9000af08610de280 b/fuzz/fuzz-client-hello-corpus/ee612087e65716f9a2d3b82f9000af08610de280 new file mode 100644 index 000000000..6b5322e7e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ee612087e65716f9a2d3b82f9000af08610de280 differ diff --git a/fuzz/fuzz-client-hello-corpus/ef3bf3b95cc93788b61ae3017735410dbcf6ac7c b/fuzz/fuzz-client-hello-corpus/ef3bf3b95cc93788b61ae3017735410dbcf6ac7c new file mode 100644 index 000000000..4dc677714 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ef3bf3b95cc93788b61ae3017735410dbcf6ac7c differ diff --git a/fuzz/fuzz-client-hello-corpus/ef4f3a057f5953ab85ca34428f9940e6198a395e b/fuzz/fuzz-client-hello-corpus/ef4f3a057f5953ab85ca34428f9940e6198a395e new file mode 100644 index 000000000..724775396 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ef4f3a057f5953ab85ca34428f9940e6198a395e differ diff --git a/fuzz/fuzz-client-hello-corpus/efc640062f167bb8372d38d0bbd70ba5fcd9e482 b/fuzz/fuzz-client-hello-corpus/efc640062f167bb8372d38d0bbd70ba5fcd9e482 new file mode 100644 index 000000000..d86d443a7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/efc640062f167bb8372d38d0bbd70ba5fcd9e482 differ diff --git a/fuzz/fuzz-client-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 b/fuzz/fuzz-client-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 new file mode 100644 index 000000000..30767d041 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 differ diff --git a/fuzz/fuzz-client-hello-corpus/f1281e0720542d8d39fcceb51ef310b8c12c6346 b/fuzz/fuzz-client-hello-corpus/f1281e0720542d8d39fcceb51ef310b8c12c6346 new file mode 100644 index 000000000..f42cd841d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f1281e0720542d8d39fcceb51ef310b8c12c6346 differ diff --git a/fuzz/fuzz-client-hello-corpus/f15a943ece139f298023c725c1ee9af4ec2f9d12 b/fuzz/fuzz-client-hello-corpus/f15a943ece139f298023c725c1ee9af4ec2f9d12 new file mode 100644 index 000000000..c844ccf01 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f15a943ece139f298023c725c1ee9af4ec2f9d12 differ diff --git a/fuzz/fuzz-client-hello-corpus/f198acf113f971ff2aa35414a485d4f4ce830cb3 b/fuzz/fuzz-client-hello-corpus/f198acf113f971ff2aa35414a485d4f4ce830cb3 new file mode 100644 index 000000000..2dd8d9e7f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f198acf113f971ff2aa35414a485d4f4ce830cb3 differ diff --git a/fuzz/fuzz-client-hello-corpus/f3a0854d6faa9eedd1b04eb906e8993dc6d31afe b/fuzz/fuzz-client-hello-corpus/f3a0854d6faa9eedd1b04eb906e8993dc6d31afe new file mode 100644 index 000000000..f940ab9e6 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f3a0854d6faa9eedd1b04eb906e8993dc6d31afe differ diff --git a/fuzz/fuzz-client-hello-corpus/f4d73433609e57ffae25b1d311c6c9177fc642a3 b/fuzz/fuzz-client-hello-corpus/f4d73433609e57ffae25b1d311c6c9177fc642a3 new file mode 100644 index 000000000..1239b936f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f4d73433609e57ffae25b1d311c6c9177fc642a3 differ diff --git a/fuzz/fuzz-client-hello-corpus/f4fbdb6bab1bd3dc78305264440332c2d78972ea b/fuzz/fuzz-client-hello-corpus/f4fbdb6bab1bd3dc78305264440332c2d78972ea new file mode 100644 index 000000000..b1096ed3e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f4fbdb6bab1bd3dc78305264440332c2d78972ea differ diff --git a/fuzz/fuzz-client-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f b/fuzz/fuzz-client-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f new file mode 100644 index 000000000..28df4f7db Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f differ diff --git a/fuzz/fuzz-client-hello-corpus/f5ee086c6db6249ffb44e0a052e211a142752d70 b/fuzz/fuzz-client-hello-corpus/f5ee086c6db6249ffb44e0a052e211a142752d70 new file mode 100644 index 000000000..f02cb5118 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f5ee086c6db6249ffb44e0a052e211a142752d70 differ diff --git a/fuzz/fuzz-client-hello-corpus/f5f7bc48e0eb0afe18c158345931a4c79ac35acc b/fuzz/fuzz-client-hello-corpus/f5f7bc48e0eb0afe18c158345931a4c79ac35acc new file mode 100644 index 000000000..32b37301d Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f5f7bc48e0eb0afe18c158345931a4c79ac35acc differ diff --git a/fuzz/fuzz-client-hello-corpus/f62be128b2b3c95887e57542e0e38d0c735b196c b/fuzz/fuzz-client-hello-corpus/f62be128b2b3c95887e57542e0e38d0c735b196c new file mode 100644 index 000000000..9f900fbde Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f62be128b2b3c95887e57542e0e38d0c735b196c differ diff --git a/fuzz/fuzz-client-hello-corpus/f6c4372046c6e8d4bb9ec562a14ef0cc2160f061 b/fuzz/fuzz-client-hello-corpus/f6c4372046c6e8d4bb9ec562a14ef0cc2160f061 new file mode 100644 index 000000000..82a536f52 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f6c4372046c6e8d4bb9ec562a14ef0cc2160f061 differ diff --git a/fuzz/fuzz-client-hello-corpus/f725ab655e5f637d90642465735ce781a643d9ae b/fuzz/fuzz-client-hello-corpus/f725ab655e5f637d90642465735ce781a643d9ae new file mode 100644 index 000000000..2ab64ead1 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f725ab655e5f637d90642465735ce781a643d9ae differ diff --git a/fuzz/fuzz-client-hello-corpus/f75b602ffa7bb874c6af0bca19494f9157529dbd b/fuzz/fuzz-client-hello-corpus/f75b602ffa7bb874c6af0bca19494f9157529dbd new file mode 100644 index 000000000..13ae4adc4 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f75b602ffa7bb874c6af0bca19494f9157529dbd differ diff --git a/fuzz/fuzz-client-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f b/fuzz/fuzz-client-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f new file mode 100644 index 000000000..f730b729a Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f differ diff --git a/fuzz/fuzz-client-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 b/fuzz/fuzz-client-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 new file mode 100644 index 000000000..6429f6333 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 differ diff --git a/fuzz/fuzz-client-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde b/fuzz/fuzz-client-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde new file mode 100644 index 000000000..574d1b1aa Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde differ diff --git a/fuzz/fuzz-client-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 b/fuzz/fuzz-client-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 new file mode 100644 index 000000000..15ff6130c Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 differ diff --git a/fuzz/fuzz-client-hello-corpus/fb00f4c24dda3cdf7fd1c09cf8efb97c813cac6a b/fuzz/fuzz-client-hello-corpus/fb00f4c24dda3cdf7fd1c09cf8efb97c813cac6a new file mode 100644 index 000000000..7428f4a2e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fb00f4c24dda3cdf7fd1c09cf8efb97c813cac6a differ diff --git a/fuzz/fuzz-client-hello-corpus/fb16d34992c6126b9d040c87f606406a8a443026 b/fuzz/fuzz-client-hello-corpus/fb16d34992c6126b9d040c87f606406a8a443026 new file mode 100644 index 000000000..cca911570 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fb16d34992c6126b9d040c87f606406a8a443026 differ diff --git a/fuzz/fuzz-client-hello-corpus/fb4ee19b97fe2645c19cd5a693c077d4efafa934 b/fuzz/fuzz-client-hello-corpus/fb4ee19b97fe2645c19cd5a693c077d4efafa934 new file mode 100644 index 000000000..e2e0511c2 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fb4ee19b97fe2645c19cd5a693c077d4efafa934 differ diff --git a/fuzz/fuzz-client-hello-corpus/fba4b57d134db8151d97316370a1ee9d3dcff123 b/fuzz/fuzz-client-hello-corpus/fba4b57d134db8151d97316370a1ee9d3dcff123 new file mode 100644 index 000000000..17f87ffb7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fba4b57d134db8151d97316370a1ee9d3dcff123 differ diff --git a/fuzz/fuzz-client-hello-corpus/fbeaed72b537e22bbda04996817c691d6fae4d9e b/fuzz/fuzz-client-hello-corpus/fbeaed72b537e22bbda04996817c691d6fae4d9e new file mode 100644 index 000000000..b8f959926 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fbeaed72b537e22bbda04996817c691d6fae4d9e differ diff --git a/fuzz/fuzz-client-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b b/fuzz/fuzz-client-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b new file mode 100644 index 000000000..69dba4da7 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b differ diff --git a/fuzz/fuzz-client-hello-corpus/fc916e4c681744c5ab3ce53f9a92960706c0fb8f b/fuzz/fuzz-client-hello-corpus/fc916e4c681744c5ab3ce53f9a92960706c0fb8f new file mode 100644 index 000000000..ee9d8b907 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fc916e4c681744c5ab3ce53f9a92960706c0fb8f differ diff --git a/fuzz/fuzz-client-hello-corpus/fcca198c30cb80cd2bbc326fabf24d5f655eafe0 b/fuzz/fuzz-client-hello-corpus/fcca198c30cb80cd2bbc326fabf24d5f655eafe0 new file mode 100644 index 000000000..edf939e06 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fcca198c30cb80cd2bbc326fabf24d5f655eafe0 differ diff --git a/fuzz/fuzz-client-hello-corpus/fcf4d37ef2fef1704b20160ec6322a6004123cd6 b/fuzz/fuzz-client-hello-corpus/fcf4d37ef2fef1704b20160ec6322a6004123cd6 new file mode 100644 index 000000000..4af6f653e Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fcf4d37ef2fef1704b20160ec6322a6004123cd6 differ diff --git a/fuzz/fuzz-client-hello-corpus/fdf56cd5f0871ffb5ad8d7a97b58dfe9ecac4d91 b/fuzz/fuzz-client-hello-corpus/fdf56cd5f0871ffb5ad8d7a97b58dfe9ecac4d91 new file mode 100644 index 000000000..631e5fd7f Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fdf56cd5f0871ffb5ad8d7a97b58dfe9ecac4d91 differ diff --git a/fuzz/fuzz-client-hello-corpus/fea2fa26e1bdb99e6d116252fcca5e51f2ad390b b/fuzz/fuzz-client-hello-corpus/fea2fa26e1bdb99e6d116252fcca5e51f2ad390b new file mode 100644 index 000000000..ad2848a00 Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/fea2fa26e1bdb99e6d116252fcca5e51f2ad390b differ diff --git a/fuzz/fuzz-client-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d b/fuzz/fuzz-client-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d new file mode 100644 index 000000000..4d98261da Binary files /dev/null and b/fuzz/fuzz-client-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d differ diff --git a/fuzz/fuzz-client-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 b/fuzz/fuzz-client-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 new file mode 100644 index 000000000..4489a6500 --- /dev/null +++ b/fuzz/fuzz-client-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 @@ -0,0 +1 @@ +² \ No newline at end of file diff --git a/fuzz/fuzz-client-hello.c b/fuzz/fuzz-client-hello.c new file mode 100644 index 000000000..bfafff30d --- /dev/null +++ b/fuzz/fuzz-client-hello.c @@ -0,0 +1,108 @@ +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include +#include +#include +#include + +#include "picotls.h" +#include "picotls/openssl.h" +#include "util.h" + +void deterministic_random_bytes(void *buf, size_t len) { + for (int i = 0; i < len; i++) { + ((uint8_t *)buf)[i] = 0; + } +} + +uint8_t fake_ticket[] = { + 0x00, 0x4d, 0x70, 0x74, 0x6c, 0x73, 0x30, 0x30, 0x30, 0x31, 0x00, 0x00, + 0x01, 0x67, 0x7b, 0xce, 0xa7, 0x55, 0x00, 0x30, 0x45, 0xc2, 0x95, 0x37, + 0x16, 0x9e, 0x79, 0x8c, 0x0c, 0x53, 0x14, 0x3f, 0x15, 0x4c, 0x93, 0x8f, + 0x74, 0x65, 0x76, 0x7a, 0x76, 0x1e, 0x4f, 0x90, 0xbf, 0xa1, 0xb9, 0x54, + 0xfd, 0x4e, 0x06, 0x4a, 0xd4, 0xb2, 0x84, 0xad, 0x12, 0xc9, 0xf1, 0x1e, + 0x1a, 0x95, 0x85, 0xc5, 0x19, 0xc1, 0x69, 0x5f, 0x00, 0x17, 0x13, 0x02, + 0xed, 0xec, 0xfb, 0xd7, 0x00, 0x00, 0x00}; + +static int encrypt_ticket_cb_fake(ptls_encrypt_ticket_t *_self, ptls_t *tls, + int is_encrypt, ptls_buffer_t *dst, + ptls_iovec_t src) { + (void)_self; + int ret; + + if (is_encrypt) { + if ((ret = ptls_buffer_reserve(dst, 32)) != 0) return ret; + memcpy(dst->base + dst->off, fake_ticket, 32); + dst->off += 32; + } else { + if ((ret = ptls_buffer_reserve(dst, sizeof(fake_ticket))) != 0) return ret; + memcpy(dst->base + dst->off, fake_ticket, sizeof(fake_ticket)); + dst->off += sizeof(fake_ticket); + } + + return 0; +} + +int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) { + // key exchanges + ptls_key_exchange_algorithm_t *key_exchanges[128] = {NULL}; + key_exchanges[0] = &ptls_openssl_secp256r1; + // the second cipher suite is used for the PSK ticket + ptls_cipher_suite_t *cipher_suites[] = {&ptls_openssl_aes128gcmsha256, + &ptls_openssl_aes256gcmsha384, NULL}; + + // create ptls_context_t + ptls_context_t ctx_server = {deterministic_random_bytes, &ptls_get_time, + key_exchanges, cipher_suites}; + ctx_server.verify_certificate = NULL; + + // setup server fake cache + struct st_util_session_cache_t sc; + sc.super.cb = encrypt_ticket_cb_fake; + ctx_server.ticket_lifetime = UINT_MAX; + ctx_server.max_early_data_size = 8192; + ctx_server.encrypt_ticket = &sc.super; + + // create pls_t + ptls_t *tls_server = ptls_new(&ctx_server, 1); // 1: server + + // empty hsprop + ptls_handshake_properties_t hsprop = {{{{NULL}}}}; + + // buffers + ptls_buffer_t server_response; + ptls_buffer_init(&server_response, "", 0); + + // accept client_hello + size_t consumed = size; + int ret = + ptls_handshake(tls_server, &server_response, data, &consumed, &hsprop); + + // more messages to parse? + if (ret == 0 && size - consumed > 0) { + size = size - consumed; + // reset buffer + ptls_buffer_dispose(&server_response); + ptls_buffer_init(&server_response, "", 0); + // receive messages + ptls_receive(tls_server, &server_response, data + consumed, &size); + } + + // clean + ptls_buffer_dispose(&server_response); + ptls_free(tls_server); + + // + return 0; +} diff --git a/fuzz/fuzz-server-hello-corpus/00673efd5536f95636494c5437a0be436ef3e39f b/fuzz/fuzz-server-hello-corpus/00673efd5536f95636494c5437a0be436ef3e39f new file mode 100644 index 000000000..4bc3b29b2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/00673efd5536f95636494c5437a0be436ef3e39f differ diff --git a/fuzz/fuzz-server-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b b/fuzz/fuzz-server-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b new file mode 100644 index 000000000..61ef45adc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/00a59bba06965a65feaa43fbdfcb33beeec9a01b differ diff --git a/fuzz/fuzz-server-hello-corpus/020e90ae6f7b911f682dc883203d3f330e6b0d83 b/fuzz/fuzz-server-hello-corpus/020e90ae6f7b911f682dc883203d3f330e6b0d83 new file mode 100644 index 000000000..282f59ec0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/020e90ae6f7b911f682dc883203d3f330e6b0d83 differ diff --git a/fuzz/fuzz-server-hello-corpus/03cf649ae681290b628eb0c9444a13ae67d5a855 b/fuzz/fuzz-server-hello-corpus/03cf649ae681290b628eb0c9444a13ae67d5a855 new file mode 100644 index 000000000..48097289a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/03cf649ae681290b628eb0c9444a13ae67d5a855 differ diff --git a/fuzz/fuzz-server-hello-corpus/044e194f865606797c8b776aeee290e193cff660 b/fuzz/fuzz-server-hello-corpus/044e194f865606797c8b776aeee290e193cff660 new file mode 100644 index 000000000..af5963d67 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/044e194f865606797c8b776aeee290e193cff660 @@ -0,0 +1 @@ +*/ÿù \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/0525fd8e88af0d061d1141c55a7d90cae29a474e b/fuzz/fuzz-server-hello-corpus/0525fd8e88af0d061d1141c55a7d90cae29a474e new file mode 100644 index 000000000..b9f9feef1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0525fd8e88af0d061d1141c55a7d90cae29a474e differ diff --git a/fuzz/fuzz-server-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 b/fuzz/fuzz-server-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 new file mode 100644 index 000000000..22ded55aa --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/05a79f06cf3f67f726dae68d18a2290f6c9a50c9 @@ -0,0 +1 @@ +: \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/06848d56c0afbf6484ea97e537e5ac886d7e7a42 b/fuzz/fuzz-server-hello-corpus/06848d56c0afbf6484ea97e537e5ac886d7e7a42 new file mode 100644 index 000000000..4f8eb4142 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/06848d56c0afbf6484ea97e537e5ac886d7e7a42 differ diff --git a/fuzz/fuzz-server-hello-corpus/06a6b0a769e09bf41309bf864e1b95f6dea3578f b/fuzz/fuzz-server-hello-corpus/06a6b0a769e09bf41309bf864e1b95f6dea3578f new file mode 100644 index 000000000..edba3fdaa Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/06a6b0a769e09bf41309bf864e1b95f6dea3578f differ diff --git a/fuzz/fuzz-server-hello-corpus/09a6041b0eac1fd3575d864195151498c572942b b/fuzz/fuzz-server-hello-corpus/09a6041b0eac1fd3575d864195151498c572942b new file mode 100644 index 000000000..cd462847b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/09a6041b0eac1fd3575d864195151498c572942b differ diff --git a/fuzz/fuzz-server-hello-corpus/0a2b2e057678ffe4d25a3ce2894ebcb3aa41f961 b/fuzz/fuzz-server-hello-corpus/0a2b2e057678ffe4d25a3ce2894ebcb3aa41f961 new file mode 100644 index 000000000..7f9a5cbe5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0a2b2e057678ffe4d25a3ce2894ebcb3aa41f961 differ diff --git a/fuzz/fuzz-server-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 b/fuzz/fuzz-server-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 new file mode 100644 index 000000000..f1b38290c --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/0a80baa1797615faddb0ccfaa6d46382a6b3e0e2 @@ -0,0 +1 @@ +ó \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/0afaf0fd52876424286f6a8807b7a824c095cca2 b/fuzz/fuzz-server-hello-corpus/0afaf0fd52876424286f6a8807b7a824c095cca2 new file mode 100644 index 000000000..a8ca2ca95 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0afaf0fd52876424286f6a8807b7a824c095cca2 differ diff --git a/fuzz/fuzz-server-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 b/fuzz/fuzz-server-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 new file mode 100644 index 000000000..ab17d243a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0afc01cc6695b5788b856529d1475bb5d39cf6d6 differ diff --git a/fuzz/fuzz-server-hello-corpus/0b30bb96de953fc4d16be546c5a4b6edd6d87841 b/fuzz/fuzz-server-hello-corpus/0b30bb96de953fc4d16be546c5a4b6edd6d87841 new file mode 100644 index 000000000..00f476380 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0b30bb96de953fc4d16be546c5a4b6edd6d87841 differ diff --git a/fuzz/fuzz-server-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a b/fuzz/fuzz-server-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a new file mode 100644 index 000000000..d0c141a9c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0b7c8bd76d1c9270be79661b7a6313727627097a differ diff --git a/fuzz/fuzz-server-hello-corpus/0b970868b107639d6e34dff34e82a6abd47d6bc5 b/fuzz/fuzz-server-hello-corpus/0b970868b107639d6e34dff34e82a6abd47d6bc5 new file mode 100644 index 000000000..af13626aa Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0b970868b107639d6e34dff34e82a6abd47d6bc5 differ diff --git a/fuzz/fuzz-server-hello-corpus/0bbe22813a06ebba99f31f624f88bfe821810e5a b/fuzz/fuzz-server-hello-corpus/0bbe22813a06ebba99f31f624f88bfe821810e5a new file mode 100644 index 000000000..006c650ea Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0bbe22813a06ebba99f31f624f88bfe821810e5a differ diff --git a/fuzz/fuzz-server-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 b/fuzz/fuzz-server-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 new file mode 100644 index 000000000..2dec9cd9a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0bdb7b3de2cda4162b4c90c9fcf298b72991ba23 differ diff --git a/fuzz/fuzz-server-hello-corpus/0c016047d61b991dd7efba8a026e6f8fd98f5c50 b/fuzz/fuzz-server-hello-corpus/0c016047d61b991dd7efba8a026e6f8fd98f5c50 new file mode 100644 index 000000000..fef5c84dc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0c016047d61b991dd7efba8a026e6f8fd98f5c50 differ diff --git a/fuzz/fuzz-server-hello-corpus/0c3b12f4a313ee118f32ad4748b08683d0e82bdf b/fuzz/fuzz-server-hello-corpus/0c3b12f4a313ee118f32ad4748b08683d0e82bdf new file mode 100644 index 000000000..658dc225b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0c3b12f4a313ee118f32ad4748b08683d0e82bdf differ diff --git a/fuzz/fuzz-server-hello-corpus/0c964d66e3a7df686c72da5239cf996bfbf64d85 b/fuzz/fuzz-server-hello-corpus/0c964d66e3a7df686c72da5239cf996bfbf64d85 new file mode 100644 index 000000000..d58ccd3e3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0c964d66e3a7df686c72da5239cf996bfbf64d85 differ diff --git a/fuzz/fuzz-server-hello-corpus/0d062641413ec86ddaa797dd08e4d9cf9a3cfc20 b/fuzz/fuzz-server-hello-corpus/0d062641413ec86ddaa797dd08e4d9cf9a3cfc20 new file mode 100644 index 000000000..309f8ca18 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0d062641413ec86ddaa797dd08e4d9cf9a3cfc20 differ diff --git a/fuzz/fuzz-server-hello-corpus/0d51c6cd917a5b182e03de7705e92053e2ace6bd b/fuzz/fuzz-server-hello-corpus/0d51c6cd917a5b182e03de7705e92053e2ace6bd new file mode 100644 index 000000000..d22f5a7c4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0d51c6cd917a5b182e03de7705e92053e2ace6bd differ diff --git a/fuzz/fuzz-server-hello-corpus/0d8354cb24cea4dedaa36ae2ae56282f3c8a173d b/fuzz/fuzz-server-hello-corpus/0d8354cb24cea4dedaa36ae2ae56282f3c8a173d new file mode 100644 index 000000000..9c86804fe Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0d8354cb24cea4dedaa36ae2ae56282f3c8a173d differ diff --git a/fuzz/fuzz-server-hello-corpus/0e2dec21b868f19b1438a2ccaea37fef31f7c870 b/fuzz/fuzz-server-hello-corpus/0e2dec21b868f19b1438a2ccaea37fef31f7c870 new file mode 100644 index 000000000..82e9459ad Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0e2dec21b868f19b1438a2ccaea37fef31f7c870 differ diff --git a/fuzz/fuzz-server-hello-corpus/0f2eefe96af4343dfbb2c3ae224f7be4a87476b1 b/fuzz/fuzz-server-hello-corpus/0f2eefe96af4343dfbb2c3ae224f7be4a87476b1 new file mode 100644 index 000000000..e7104f5e8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0f2eefe96af4343dfbb2c3ae224f7be4a87476b1 differ diff --git a/fuzz/fuzz-server-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f b/fuzz/fuzz-server-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f new file mode 100644 index 000000000..41cf67320 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/0ff8d2912cd384f2d4bdd55cb134b0d5e072aa0f differ diff --git a/fuzz/fuzz-server-hello-corpus/100b634eb6f6c159cb53f8c15672c88210ea5333 b/fuzz/fuzz-server-hello-corpus/100b634eb6f6c159cb53f8c15672c88210ea5333 new file mode 100644 index 000000000..0834b8098 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/100b634eb6f6c159cb53f8c15672c88210ea5333 differ diff --git a/fuzz/fuzz-server-hello-corpus/1024ebcec4a1aecaec8d498dbad683faf62ae2b3 b/fuzz/fuzz-server-hello-corpus/1024ebcec4a1aecaec8d498dbad683faf62ae2b3 new file mode 100644 index 000000000..58165eb18 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1024ebcec4a1aecaec8d498dbad683faf62ae2b3 differ diff --git a/fuzz/fuzz-server-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 b/fuzz/fuzz-server-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 new file mode 100644 index 000000000..b1edc4abf Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/102f9e9906c5c27f78e902fe7d619c3b4dd08db4 differ diff --git a/fuzz/fuzz-server-hello-corpus/1045b932b9317c219ddc250123fb7b48adab9cc9 b/fuzz/fuzz-server-hello-corpus/1045b932b9317c219ddc250123fb7b48adab9cc9 new file mode 100644 index 000000000..138b42ba4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1045b932b9317c219ddc250123fb7b48adab9cc9 differ diff --git a/fuzz/fuzz-server-hello-corpus/107066c4879b8dd8cd54851a8945331f14d5d893 b/fuzz/fuzz-server-hello-corpus/107066c4879b8dd8cd54851a8945331f14d5d893 new file mode 100644 index 000000000..b2c3073dd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/107066c4879b8dd8cd54851a8945331f14d5d893 differ diff --git a/fuzz/fuzz-server-hello-corpus/109ea25c01e63a96dd3fa81a7d2f2e06202260f6 b/fuzz/fuzz-server-hello-corpus/109ea25c01e63a96dd3fa81a7d2f2e06202260f6 new file mode 100644 index 000000000..780ea604e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/109ea25c01e63a96dd3fa81a7d2f2e06202260f6 differ diff --git a/fuzz/fuzz-server-hello-corpus/10aa907c7d201e8ad2ea96587a0181c2b4bcf299 b/fuzz/fuzz-server-hello-corpus/10aa907c7d201e8ad2ea96587a0181c2b4bcf299 new file mode 100644 index 000000000..569dbdc90 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/10aa907c7d201e8ad2ea96587a0181c2b4bcf299 differ diff --git a/fuzz/fuzz-server-hello-corpus/10d831beca7c0a5049e46aab14609327e17cf58d b/fuzz/fuzz-server-hello-corpus/10d831beca7c0a5049e46aab14609327e17cf58d new file mode 100644 index 000000000..25947d145 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/10d831beca7c0a5049e46aab14609327e17cf58d differ diff --git a/fuzz/fuzz-server-hello-corpus/10df7e0815fa4edcc3661a9d0bf3cd2833508597 b/fuzz/fuzz-server-hello-corpus/10df7e0815fa4edcc3661a9d0bf3cd2833508597 new file mode 100644 index 000000000..b873cff3b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/10df7e0815fa4edcc3661a9d0bf3cd2833508597 differ diff --git a/fuzz/fuzz-server-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 b/fuzz/fuzz-server-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 new file mode 100644 index 000000000..e8e93d44d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/12224b471fbbb86d880b916e6f2c8b94c6b171d1 differ diff --git a/fuzz/fuzz-server-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e b/fuzz/fuzz-server-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e new file mode 100644 index 000000000..65b2ca058 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1291f78a9e7f6e0aac45ca128da1aa472d86253e differ diff --git a/fuzz/fuzz-server-hello-corpus/12cab44d644a8194cd026c9be824407705ddb81b b/fuzz/fuzz-server-hello-corpus/12cab44d644a8194cd026c9be824407705ddb81b new file mode 100644 index 000000000..9eeefbc77 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/12cab44d644a8194cd026c9be824407705ddb81b differ diff --git a/fuzz/fuzz-server-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac b/fuzz/fuzz-server-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac new file mode 100644 index 000000000..a4b16eaea Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/12d68691a10ddaaad5db02a9033bf816e86ca9ac differ diff --git a/fuzz/fuzz-server-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 b/fuzz/fuzz-server-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 new file mode 100644 index 000000000..a5d3a84cc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/13d12f9e28dec7a4b62cf715439c91962936ba33 differ diff --git a/fuzz/fuzz-server-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 b/fuzz/fuzz-server-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 new file mode 100644 index 000000000..85466d78e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/14890d6e0bc09308e73785a0d50c8d9eb8f797f9 differ diff --git a/fuzz/fuzz-server-hello-corpus/14fe150210391e408420096b249dc3c3032d9435 b/fuzz/fuzz-server-hello-corpus/14fe150210391e408420096b249dc3c3032d9435 new file mode 100644 index 000000000..c03e1e0dd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/14fe150210391e408420096b249dc3c3032d9435 differ diff --git a/fuzz/fuzz-server-hello-corpus/1546ebf57c09949ba2ffee128f6bc7d70051a9da b/fuzz/fuzz-server-hello-corpus/1546ebf57c09949ba2ffee128f6bc7d70051a9da new file mode 100644 index 000000000..b6b0328f4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1546ebf57c09949ba2ffee128f6bc7d70051a9da differ diff --git a/fuzz/fuzz-server-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 b/fuzz/fuzz-server-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 new file mode 100644 index 000000000..b5f45c396 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/162214d05f5aaf5052cb9e1fbd4170a466afcc13 differ diff --git a/fuzz/fuzz-server-hello-corpus/173867eb8cd7da9f0ed2bb720d06b479127f69be b/fuzz/fuzz-server-hello-corpus/173867eb8cd7da9f0ed2bb720d06b479127f69be new file mode 100644 index 000000000..3425cf682 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/173867eb8cd7da9f0ed2bb720d06b479127f69be differ diff --git a/fuzz/fuzz-server-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 b/fuzz/fuzz-server-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 new file mode 100644 index 000000000..5967b7e6e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/179f970735dd5a618a3eb074c5eeda061217c558 differ diff --git a/fuzz/fuzz-server-hello-corpus/17de32c757e759381972c2610ba6112608402f25 b/fuzz/fuzz-server-hello-corpus/17de32c757e759381972c2610ba6112608402f25 new file mode 100644 index 000000000..962f25f41 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/17de32c757e759381972c2610ba6112608402f25 differ diff --git a/fuzz/fuzz-server-hello-corpus/18956f9aa9a9bf01dbf6ac14f70e1e1f932323de b/fuzz/fuzz-server-hello-corpus/18956f9aa9a9bf01dbf6ac14f70e1e1f932323de new file mode 100644 index 000000000..b948f3d89 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/18956f9aa9a9bf01dbf6ac14f70e1e1f932323de differ diff --git a/fuzz/fuzz-server-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a b/fuzz/fuzz-server-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a new file mode 100644 index 000000000..3f12ad5d4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/197381539f1a2e0f38a3138755c97eeacba4ab3a differ diff --git a/fuzz/fuzz-server-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 b/fuzz/fuzz-server-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 new file mode 100644 index 000000000..8b9e90446 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1a8832eca2de62a40a6ab46579a3e3d805489f26 differ diff --git a/fuzz/fuzz-server-hello-corpus/1b24813cb171cca9bdc2e296df827df90394ea81 b/fuzz/fuzz-server-hello-corpus/1b24813cb171cca9bdc2e296df827df90394ea81 new file mode 100644 index 000000000..df3196b5d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1b24813cb171cca9bdc2e296df827df90394ea81 differ diff --git a/fuzz/fuzz-server-hello-corpus/1c2e8eb506c49d0934eedd3a0ea3c92bd5227589 b/fuzz/fuzz-server-hello-corpus/1c2e8eb506c49d0934eedd3a0ea3c92bd5227589 new file mode 100644 index 000000000..50a0680e6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1c2e8eb506c49d0934eedd3a0ea3c92bd5227589 differ diff --git a/fuzz/fuzz-server-hello-corpus/1c56ba15190e5c4c4ba3be34953c8145d3674980 b/fuzz/fuzz-server-hello-corpus/1c56ba15190e5c4c4ba3be34953c8145d3674980 new file mode 100644 index 000000000..fc1118995 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1c56ba15190e5c4c4ba3be34953c8145d3674980 differ diff --git a/fuzz/fuzz-server-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 b/fuzz/fuzz-server-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 new file mode 100644 index 000000000..29d3a5c69 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1ca9d4af9d67106eaa2c45eb07056bb33b56b874 differ diff --git a/fuzz/fuzz-server-hello-corpus/1da1397d9637984b9a1c86a65754d8bee7108014 b/fuzz/fuzz-server-hello-corpus/1da1397d9637984b9a1c86a65754d8bee7108014 new file mode 100644 index 000000000..748ed1a58 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1da1397d9637984b9a1c86a65754d8bee7108014 differ diff --git a/fuzz/fuzz-server-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a b/fuzz/fuzz-server-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a new file mode 100644 index 000000000..1c3438b42 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1db212bb4f35ad70e1c1e93a95ce11e43d26649a differ diff --git a/fuzz/fuzz-server-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 b/fuzz/fuzz-server-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 new file mode 100644 index 000000000..ca00fb989 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1e6ff67d6ea43dbf25399df572795a7f8d500ff6 differ diff --git a/fuzz/fuzz-server-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 b/fuzz/fuzz-server-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 new file mode 100644 index 000000000..4399cc51d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/1fde830e38fe145e2e91218451d5adaa979991b1 differ diff --git a/fuzz/fuzz-server-hello-corpus/20a9b6a42914d051b20baf094c57ec6257fc2a20 b/fuzz/fuzz-server-hello-corpus/20a9b6a42914d051b20baf094c57ec6257fc2a20 new file mode 100644 index 000000000..04bfae38c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/20a9b6a42914d051b20baf094c57ec6257fc2a20 differ diff --git a/fuzz/fuzz-server-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e b/fuzz/fuzz-server-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e new file mode 100644 index 000000000..5fda153af Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/21903a48cac09d9bd5ba7de19114467243fbd32e differ diff --git a/fuzz/fuzz-server-hello-corpus/239057879d53bfadf78ad37b7c4008eed0d4a290 b/fuzz/fuzz-server-hello-corpus/239057879d53bfadf78ad37b7c4008eed0d4a290 new file mode 100644 index 000000000..f8565b756 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/239057879d53bfadf78ad37b7c4008eed0d4a290 differ diff --git a/fuzz/fuzz-server-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 b/fuzz/fuzz-server-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 new file mode 100644 index 000000000..071b91a58 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/23b1c233a7a30934366e65be7c315a67b52e34c1 differ diff --git a/fuzz/fuzz-server-hello-corpus/2481632f0a13cd5a3db4f7de15a25b62fca719d3 b/fuzz/fuzz-server-hello-corpus/2481632f0a13cd5a3db4f7de15a25b62fca719d3 new file mode 100644 index 000000000..f9793f1fb Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2481632f0a13cd5a3db4f7de15a25b62fca719d3 differ diff --git a/fuzz/fuzz-server-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae b/fuzz/fuzz-server-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae new file mode 100644 index 000000000..edf5601c7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2504d172ffaf8f0526c6663a5bb42645ab0b79ae differ diff --git a/fuzz/fuzz-server-hello-corpus/25f44a07d5fc31a33b70be0d8d65960934e5eb07 b/fuzz/fuzz-server-hello-corpus/25f44a07d5fc31a33b70be0d8d65960934e5eb07 new file mode 100644 index 000000000..f38bee31e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/25f44a07d5fc31a33b70be0d8d65960934e5eb07 differ diff --git a/fuzz/fuzz-server-hello-corpus/26684fc1103b748e2dbae1630d3a04cc05cc80f7 b/fuzz/fuzz-server-hello-corpus/26684fc1103b748e2dbae1630d3a04cc05cc80f7 new file mode 100644 index 000000000..7818bcac6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/26684fc1103b748e2dbae1630d3a04cc05cc80f7 differ diff --git a/fuzz/fuzz-server-hello-corpus/2775fed3623abe52b6039bc35862bcdd4afe74f1 b/fuzz/fuzz-server-hello-corpus/2775fed3623abe52b6039bc35862bcdd4afe74f1 new file mode 100644 index 000000000..a8d097eeb Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2775fed3623abe52b6039bc35862bcdd4afe74f1 differ diff --git a/fuzz/fuzz-server-hello-corpus/282f8c7c9f9326f37ea3c8264fc4af8d01a1bf8d b/fuzz/fuzz-server-hello-corpus/282f8c7c9f9326f37ea3c8264fc4af8d01a1bf8d new file mode 100644 index 000000000..e190df24b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/282f8c7c9f9326f37ea3c8264fc4af8d01a1bf8d differ diff --git a/fuzz/fuzz-server-hello-corpus/28fb823cc86d8886091282c4cf3e53037c092ddd b/fuzz/fuzz-server-hello-corpus/28fb823cc86d8886091282c4cf3e53037c092ddd new file mode 100644 index 000000000..67fcce6e1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/28fb823cc86d8886091282c4cf3e53037c092ddd differ diff --git a/fuzz/fuzz-server-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 b/fuzz/fuzz-server-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 new file mode 100644 index 000000000..93e481d57 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2b19d9fba0bb38b1c18dc502da11dfba67113bf3 differ diff --git a/fuzz/fuzz-server-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 b/fuzz/fuzz-server-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 new file mode 100644 index 000000000..f57b3854a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2b3da2b33f9d0113321cbfea49c301f1cb4e29e9 differ diff --git a/fuzz/fuzz-server-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 b/fuzz/fuzz-server-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 new file mode 100644 index 000000000..cb46c55ce Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2b9e6f12d45ed421a81bb0b77ff62702d9cbd1f7 differ diff --git a/fuzz/fuzz-server-hello-corpus/2c23e814f1d4086d0a394c91d51b1788f308708c b/fuzz/fuzz-server-hello-corpus/2c23e814f1d4086d0a394c91d51b1788f308708c new file mode 100644 index 000000000..f5f7a4cd5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2c23e814f1d4086d0a394c91d51b1788f308708c differ diff --git a/fuzz/fuzz-server-hello-corpus/2e125504f100eb797c89c47532dd0b1112ee1b03 b/fuzz/fuzz-server-hello-corpus/2e125504f100eb797c89c47532dd0b1112ee1b03 new file mode 100644 index 000000000..016318588 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2e125504f100eb797c89c47532dd0b1112ee1b03 differ diff --git a/fuzz/fuzz-server-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f b/fuzz/fuzz-server-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f new file mode 100644 index 000000000..9d97f3df4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2e2d4c83e8b3fd2e04f417fc78b2e49e135d348f differ diff --git a/fuzz/fuzz-server-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c b/fuzz/fuzz-server-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c new file mode 100644 index 000000000..e9df0ad0b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2ea295109dac59b2425d8201381d9c338dbe494c differ diff --git a/fuzz/fuzz-server-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f b/fuzz/fuzz-server-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f new file mode 100644 index 000000000..c313b8df1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/2f12f11664b69350cbdeefdf926a81842032c04f differ diff --git a/fuzz/fuzz-server-hello-corpus/30d7a254fa24e818434bb9c1a81c08cc093f7f9f b/fuzz/fuzz-server-hello-corpus/30d7a254fa24e818434bb9c1a81c08cc093f7f9f new file mode 100644 index 000000000..70d1b305d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/30d7a254fa24e818434bb9c1a81c08cc093f7f9f differ diff --git a/fuzz/fuzz-server-hello-corpus/31249291d34d16566f4c3dae2c047830c0626950 b/fuzz/fuzz-server-hello-corpus/31249291d34d16566f4c3dae2c047830c0626950 new file mode 100644 index 000000000..7791c345b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/31249291d34d16566f4c3dae2c047830c0626950 differ diff --git a/fuzz/fuzz-server-hello-corpus/341ab8bee8df5c434ef24233f2096dc2531e8408 b/fuzz/fuzz-server-hello-corpus/341ab8bee8df5c434ef24233f2096dc2531e8408 new file mode 100644 index 000000000..af06583d7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/341ab8bee8df5c434ef24233f2096dc2531e8408 differ diff --git a/fuzz/fuzz-server-hello-corpus/34304eab1e6cb39ec1c6cf035a4c18c162b8b673 b/fuzz/fuzz-server-hello-corpus/34304eab1e6cb39ec1c6cf035a4c18c162b8b673 new file mode 100644 index 000000000..495c9f209 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/34304eab1e6cb39ec1c6cf035a4c18c162b8b673 differ diff --git a/fuzz/fuzz-server-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 b/fuzz/fuzz-server-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 new file mode 100644 index 000000000..4639b03d9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/345090261f0d3ef1314b2f85d9545a9388d82bd3 differ diff --git a/fuzz/fuzz-server-hello-corpus/35a37084a1036ac437286c5bd02dc733aff11f8a b/fuzz/fuzz-server-hello-corpus/35a37084a1036ac437286c5bd02dc733aff11f8a new file mode 100644 index 000000000..983f25ebd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/35a37084a1036ac437286c5bd02dc733aff11f8a differ diff --git a/fuzz/fuzz-server-hello-corpus/35db1ac8c12fd30d471861f77b69d44871a18f03 b/fuzz/fuzz-server-hello-corpus/35db1ac8c12fd30d471861f77b69d44871a18f03 new file mode 100644 index 000000000..beb94dbd3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/35db1ac8c12fd30d471861f77b69d44871a18f03 differ diff --git a/fuzz/fuzz-server-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead b/fuzz/fuzz-server-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead new file mode 100644 index 000000000..24c311115 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/39369b0ac9402c24701dd47c0af1a4a222044ead differ diff --git a/fuzz/fuzz-server-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 b/fuzz/fuzz-server-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 new file mode 100644 index 000000000..945c9b46d --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/3a52ce780950d4d969792a2559cd519d7ee8c727 @@ -0,0 +1 @@ +. \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 b/fuzz/fuzz-server-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 new file mode 100644 index 000000000..4d4f41997 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/3abc962608ab5f1fcf26acc7e30a9aa20243e452 @@ -0,0 +1 @@ + : \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 b/fuzz/fuzz-server-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 new file mode 100644 index 000000000..96da03cc2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3b2e393e27e8aaecc03069b12cda18314683a953 differ diff --git a/fuzz/fuzz-server-hello-corpus/3b5ab8d4a4fbe9175286a39b1e89f5552274c167 b/fuzz/fuzz-server-hello-corpus/3b5ab8d4a4fbe9175286a39b1e89f5552274c167 new file mode 100644 index 000000000..a90a92adc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3b5ab8d4a4fbe9175286a39b1e89f5552274c167 differ diff --git a/fuzz/fuzz-server-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 b/fuzz/fuzz-server-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 new file mode 100644 index 000000000..efd06f30b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3b6a9cc5b2ce3183abd7b724257b00da17b69129 differ diff --git a/fuzz/fuzz-server-hello-corpus/3bf3cd63164c8e0bfa7516b425561e49f60ea21c b/fuzz/fuzz-server-hello-corpus/3bf3cd63164c8e0bfa7516b425561e49f60ea21c new file mode 100644 index 000000000..deb850f6e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3bf3cd63164c8e0bfa7516b425561e49f60ea21c differ diff --git a/fuzz/fuzz-server-hello-corpus/3c259a851af9302c71107558d1c227fd22d2d3c0 b/fuzz/fuzz-server-hello-corpus/3c259a851af9302c71107558d1c227fd22d2d3c0 new file mode 100644 index 000000000..01dce0f04 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3c259a851af9302c71107558d1c227fd22d2d3c0 differ diff --git a/fuzz/fuzz-server-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 b/fuzz/fuzz-server-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 new file mode 100644 index 000000000..ab79f4bbd --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/3d355b0fe698be3d6aaf093d239c642110b48078 @@ -0,0 +1 @@ +8 3 \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 b/fuzz/fuzz-server-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 new file mode 100644 index 000000000..7136a3656 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/3e64a126a8c832484b2733085830c076717b48e9 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/3eb1b695e2a8a158578d819828ebc1e528361cb1 b/fuzz/fuzz-server-hello-corpus/3eb1b695e2a8a158578d819828ebc1e528361cb1 new file mode 100644 index 000000000..5663f804a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3eb1b695e2a8a158578d819828ebc1e528361cb1 differ diff --git a/fuzz/fuzz-server-hello-corpus/3fe4f715b6c5a5300b51dba8f28fb21e5d8399c7 b/fuzz/fuzz-server-hello-corpus/3fe4f715b6c5a5300b51dba8f28fb21e5d8399c7 new file mode 100644 index 000000000..a4662905a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/3fe4f715b6c5a5300b51dba8f28fb21e5d8399c7 differ diff --git a/fuzz/fuzz-server-hello-corpus/40620988b759fc42c20006024996e37ad838611e b/fuzz/fuzz-server-hello-corpus/40620988b759fc42c20006024996e37ad838611e new file mode 100644 index 000000000..04611393e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/40620988b759fc42c20006024996e37ad838611e differ diff --git a/fuzz/fuzz-server-hello-corpus/417e598cf0992b1e3c91bac562ba07ae3fde45e3 b/fuzz/fuzz-server-hello-corpus/417e598cf0992b1e3c91bac562ba07ae3fde45e3 new file mode 100644 index 000000000..0d27ee385 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/417e598cf0992b1e3c91bac562ba07ae3fde45e3 differ diff --git a/fuzz/fuzz-server-hello-corpus/418ee30c54f1aa6e4bbea16b6feab4646f1ab9d8 b/fuzz/fuzz-server-hello-corpus/418ee30c54f1aa6e4bbea16b6feab4646f1ab9d8 new file mode 100644 index 000000000..59a10d90d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/418ee30c54f1aa6e4bbea16b6feab4646f1ab9d8 differ diff --git a/fuzz/fuzz-server-hello-corpus/419af633acf43c9680795a236b8c547e091c8fdf b/fuzz/fuzz-server-hello-corpus/419af633acf43c9680795a236b8c547e091c8fdf new file mode 100644 index 000000000..101112578 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/419af633acf43c9680795a236b8c547e091c8fdf differ diff --git a/fuzz/fuzz-server-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 b/fuzz/fuzz-server-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 new file mode 100644 index 000000000..a4ab6650f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/419cee37503d4ce27ece497bb0f85516afcfe204 differ diff --git a/fuzz/fuzz-server-hello-corpus/41eb511c0b36e56d8d95d5de2f1c6a44f67d6ba0 b/fuzz/fuzz-server-hello-corpus/41eb511c0b36e56d8d95d5de2f1c6a44f67d6ba0 new file mode 100644 index 000000000..659c20063 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/41eb511c0b36e56d8d95d5de2f1c6a44f67d6ba0 differ diff --git a/fuzz/fuzz-server-hello-corpus/42b09fa506cfa1486290ea2c5a6ff112419d078f b/fuzz/fuzz-server-hello-corpus/42b09fa506cfa1486290ea2c5a6ff112419d078f new file mode 100644 index 000000000..83a8cb840 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/42b09fa506cfa1486290ea2c5a6ff112419d078f differ diff --git a/fuzz/fuzz-server-hello-corpus/43c9f13545a2eafce29df2738a2a185fae338b4b b/fuzz/fuzz-server-hello-corpus/43c9f13545a2eafce29df2738a2a185fae338b4b new file mode 100644 index 000000000..82e639734 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/43c9f13545a2eafce29df2738a2a185fae338b4b differ diff --git a/fuzz/fuzz-server-hello-corpus/443c59663698c30f2fb7122b378295e6250b7e42 b/fuzz/fuzz-server-hello-corpus/443c59663698c30f2fb7122b378295e6250b7e42 new file mode 100644 index 000000000..5245c1486 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/443c59663698c30f2fb7122b378295e6250b7e42 differ diff --git a/fuzz/fuzz-server-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f b/fuzz/fuzz-server-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f new file mode 100644 index 000000000..4bb3804ef Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/445d8901b9e1e8c835bdde569aa445f2f288986f differ diff --git a/fuzz/fuzz-server-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 b/fuzz/fuzz-server-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 new file mode 100644 index 000000000..d911129c7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/449f0a0716c6607c7294aacc09d1868aaf6bce18 differ diff --git a/fuzz/fuzz-server-hello-corpus/45c06bc638699a4855ca7ce9cd32dbe3abfe10ca b/fuzz/fuzz-server-hello-corpus/45c06bc638699a4855ca7ce9cd32dbe3abfe10ca new file mode 100644 index 000000000..ee6f29a33 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/45c06bc638699a4855ca7ce9cd32dbe3abfe10ca differ diff --git a/fuzz/fuzz-server-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d b/fuzz/fuzz-server-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d new file mode 100644 index 000000000..cec12e2ad Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/45e1410fa70f6f6bbd1a4c756797589d71e73e4d differ diff --git a/fuzz/fuzz-server-hello-corpus/467819c1fe5fd36761782a226fa2e404f81d5bc6 b/fuzz/fuzz-server-hello-corpus/467819c1fe5fd36761782a226fa2e404f81d5bc6 new file mode 100644 index 000000000..b4d3f3947 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/467819c1fe5fd36761782a226fa2e404f81d5bc6 differ diff --git a/fuzz/fuzz-server-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a b/fuzz/fuzz-server-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a new file mode 100644 index 000000000..31f74a7ba Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/46f457f0869e875f3afc58a05ca7a6a18f00008a differ diff --git a/fuzz/fuzz-server-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc b/fuzz/fuzz-server-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc new file mode 100644 index 000000000..85c6b275c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/4a99d09ee2a26505010718c338520e65615235bc differ diff --git a/fuzz/fuzz-server-hello-corpus/4d3fa67b706c4130d69ef706e3bd55cfc8ef04ab b/fuzz/fuzz-server-hello-corpus/4d3fa67b706c4130d69ef706e3bd55cfc8ef04ab new file mode 100644 index 000000000..c7a360776 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/4d3fa67b706c4130d69ef706e3bd55cfc8ef04ab differ diff --git a/fuzz/fuzz-server-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a b/fuzz/fuzz-server-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a new file mode 100644 index 000000000..0321d9a12 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/4eb9f717b7f8a5325d832ecdb2ea0f43ce1b712a differ diff --git a/fuzz/fuzz-server-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 b/fuzz/fuzz-server-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 new file mode 100644 index 000000000..2aa0ef5b7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/4edb7c1040826f0c5f950d18e1123eef42a5fde5 differ diff --git a/fuzz/fuzz-server-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d b/fuzz/fuzz-server-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d new file mode 100644 index 000000000..4051fe11c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/4efb20058e673919e8b070c9e4a6d8ff86218d8d differ diff --git a/fuzz/fuzz-server-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e b/fuzz/fuzz-server-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e new file mode 100644 index 000000000..e1401def6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/50e804c5e3ea39637571a7215bacfabb5c1d136e differ diff --git a/fuzz/fuzz-server-hello-corpus/50f6a4cf10e1a19dbe8716a510061a0db5764489 b/fuzz/fuzz-server-hello-corpus/50f6a4cf10e1a19dbe8716a510061a0db5764489 new file mode 100644 index 000000000..5f14883c7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/50f6a4cf10e1a19dbe8716a510061a0db5764489 differ diff --git a/fuzz/fuzz-server-hello-corpus/5410386d9ebc9b6ea09bf10c30ff14d72b4ce4a9 b/fuzz/fuzz-server-hello-corpus/5410386d9ebc9b6ea09bf10c30ff14d72b4ce4a9 new file mode 100644 index 000000000..38226f2eb Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5410386d9ebc9b6ea09bf10c30ff14d72b4ce4a9 differ diff --git a/fuzz/fuzz-server-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef b/fuzz/fuzz-server-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef new file mode 100644 index 000000000..c345069e0 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/54857a2c208d1370fb88bd9a949f7e92a7969bef @@ -0,0 +1 @@ +ÿûÙ9 \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/54dcd6e52d5b7d8f0af3b83838d9ee7a8a46dc8c b/fuzz/fuzz-server-hello-corpus/54dcd6e52d5b7d8f0af3b83838d9ee7a8a46dc8c new file mode 100644 index 000000000..9636b580c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/54dcd6e52d5b7d8f0af3b83838d9ee7a8a46dc8c differ diff --git a/fuzz/fuzz-server-hello-corpus/55ec9f95ce783aac52819a76a26653e3a4453c38 b/fuzz/fuzz-server-hello-corpus/55ec9f95ce783aac52819a76a26653e3a4453c38 new file mode 100644 index 000000000..dcdc9e4a2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/55ec9f95ce783aac52819a76a26653e3a4453c38 differ diff --git a/fuzz/fuzz-server-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 b/fuzz/fuzz-server-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 new file mode 100644 index 000000000..534cc89aa Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/58ce66d991f8527366c4a0fea7c3f87abcee7924 differ diff --git a/fuzz/fuzz-server-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 b/fuzz/fuzz-server-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 new file mode 100644 index 000000000..84693d6c8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/590f0989021696e64658570cb3cd604525b5d611 differ diff --git a/fuzz/fuzz-server-hello-corpus/5a44d51db8af9f6f89e32d17408e0f16f45f165d b/fuzz/fuzz-server-hello-corpus/5a44d51db8af9f6f89e32d17408e0f16f45f165d new file mode 100644 index 000000000..834890b04 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5a44d51db8af9f6f89e32d17408e0f16f45f165d differ diff --git a/fuzz/fuzz-server-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 b/fuzz/fuzz-server-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 new file mode 100644 index 000000000..54a81dcac --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/5a8ca84c7d4d9b055f05c55b1f707f223979d387 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 b/fuzz/fuzz-server-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 new file mode 100644 index 000000000..103054a41 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5aa1684acd440c1eadb901e0dc7b701bb6b1bb46 differ diff --git a/fuzz/fuzz-server-hello-corpus/5b0600ba376bbf93d7ee8ff154c06ba8f42b586e b/fuzz/fuzz-server-hello-corpus/5b0600ba376bbf93d7ee8ff154c06ba8f42b586e new file mode 100644 index 000000000..efcef66bd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5b0600ba376bbf93d7ee8ff154c06ba8f42b586e differ diff --git a/fuzz/fuzz-server-hello-corpus/5b37d8dfb30b681e6a9b106c1a79afd7661e1fe8 b/fuzz/fuzz-server-hello-corpus/5b37d8dfb30b681e6a9b106c1a79afd7661e1fe8 new file mode 100644 index 000000000..5c0865375 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5b37d8dfb30b681e6a9b106c1a79afd7661e1fe8 differ diff --git a/fuzz/fuzz-server-hello-corpus/5b7e1b623743d394fb7f024dc12c7b17df55046e b/fuzz/fuzz-server-hello-corpus/5b7e1b623743d394fb7f024dc12c7b17df55046e new file mode 100644 index 000000000..5f281274e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5b7e1b623743d394fb7f024dc12c7b17df55046e differ diff --git a/fuzz/fuzz-server-hello-corpus/5bae03bd9abec9c23ff431020c8f8ddc5e57e064 b/fuzz/fuzz-server-hello-corpus/5bae03bd9abec9c23ff431020c8f8ddc5e57e064 new file mode 100644 index 000000000..ecb29c3bf Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5bae03bd9abec9c23ff431020c8f8ddc5e57e064 differ diff --git a/fuzz/fuzz-server-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c b/fuzz/fuzz-server-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c new file mode 100644 index 000000000..1ec69a0e0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5c8e82e50daad2b699d64e8cb1b471ff04b19f2c differ diff --git a/fuzz/fuzz-server-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 b/fuzz/fuzz-server-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 new file mode 100644 index 000000000..7034d047a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/5d7f14811a2236bf766520da49f418ff0edafde9 differ diff --git a/fuzz/fuzz-server-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b b/fuzz/fuzz-server-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b new file mode 100644 index 000000000..5108ccb1e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/607d02d55b44267b95b3ecb7251b517668c57a4b differ diff --git a/fuzz/fuzz-server-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 b/fuzz/fuzz-server-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 new file mode 100644 index 000000000..81750b96f --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/60ba4b2daa4ed4d070fec06687e249e0e6f9ee45 @@ -0,0 +1 @@ +{ \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/62e36f78be4b4fc77e68b71710347345eeeae579 b/fuzz/fuzz-server-hello-corpus/62e36f78be4b4fc77e68b71710347345eeeae579 new file mode 100644 index 000000000..82c68b9cc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/62e36f78be4b4fc77e68b71710347345eeeae579 differ diff --git a/fuzz/fuzz-server-hello-corpus/632283ee5542c66212758e0031212823d697f5c1 b/fuzz/fuzz-server-hello-corpus/632283ee5542c66212758e0031212823d697f5c1 new file mode 100644 index 000000000..5c67c21b9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/632283ee5542c66212758e0031212823d697f5c1 differ diff --git a/fuzz/fuzz-server-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a b/fuzz/fuzz-server-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a new file mode 100644 index 000000000..72da0489b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/632a48721ed3208b4d25c5dfbed4fb59af7c193a differ diff --git a/fuzz/fuzz-server-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc b/fuzz/fuzz-server-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc new file mode 100644 index 000000000..65ba37964 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/634ae122ba57f75f5cd5eefad4cee3dcb93d3adc differ diff --git a/fuzz/fuzz-server-hello-corpus/634c6d2fa8bbd774943fd5eb63813aed3087dc9a b/fuzz/fuzz-server-hello-corpus/634c6d2fa8bbd774943fd5eb63813aed3087dc9a new file mode 100644 index 000000000..b5ba5efac Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/634c6d2fa8bbd774943fd5eb63813aed3087dc9a differ diff --git a/fuzz/fuzz-server-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee b/fuzz/fuzz-server-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee new file mode 100644 index 000000000..eaad8eb4f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6388706a023a0ce7d83c62e0aba793a4a7d837ee differ diff --git a/fuzz/fuzz-server-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a b/fuzz/fuzz-server-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a new file mode 100644 index 000000000..46ef90ffc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/643cb4159ee639cbb17db6899f41dc799876396a differ diff --git a/fuzz/fuzz-server-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b b/fuzz/fuzz-server-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b new file mode 100644 index 000000000..b24ee47f3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/64cdb749d898a78c9998c0355210c9f91f5a868b differ diff --git a/fuzz/fuzz-server-hello-corpus/667b86fe6a0280211133959a7f909aad62eaeb7f b/fuzz/fuzz-server-hello-corpus/667b86fe6a0280211133959a7f909aad62eaeb7f new file mode 100644 index 000000000..56ca83c4a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/667b86fe6a0280211133959a7f909aad62eaeb7f differ diff --git a/fuzz/fuzz-server-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 b/fuzz/fuzz-server-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 new file mode 100644 index 000000000..b15531f5d --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/66b8c256f4b4f6ce36ec1abededf1826f91b05d2 @@ -0,0 +1 @@ +Ž \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/67594fc2687e0fef2387eb4b30e2e98a607059e9 b/fuzz/fuzz-server-hello-corpus/67594fc2687e0fef2387eb4b30e2e98a607059e9 new file mode 100644 index 000000000..9a73cbdac Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/67594fc2687e0fef2387eb4b30e2e98a607059e9 differ diff --git a/fuzz/fuzz-server-hello-corpus/68c600b6e4d43f59cf97384fb3e22327ace165b6 b/fuzz/fuzz-server-hello-corpus/68c600b6e4d43f59cf97384fb3e22327ace165b6 new file mode 100644 index 000000000..a48af3465 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/68c600b6e4d43f59cf97384fb3e22327ace165b6 differ diff --git a/fuzz/fuzz-server-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f b/fuzz/fuzz-server-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f new file mode 100644 index 000000000..bd545a6f2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/69865e450a74fc59d15f423bc629b01876c6608f differ diff --git a/fuzz/fuzz-server-hello-corpus/69aab246e6fd8044c53d9712792ff5ea00677c1f b/fuzz/fuzz-server-hello-corpus/69aab246e6fd8044c53d9712792ff5ea00677c1f new file mode 100644 index 000000000..7898ff2fc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/69aab246e6fd8044c53d9712792ff5ea00677c1f differ diff --git a/fuzz/fuzz-server-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b b/fuzz/fuzz-server-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b new file mode 100644 index 000000000..5754829b1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6b2819ddd7a466c7c8bf37ef6c3510b5373ffe2b differ diff --git a/fuzz/fuzz-server-hello-corpus/6bbda992f8a101e7b4a80cd62fdc6684ef8dfa0b b/fuzz/fuzz-server-hello-corpus/6bbda992f8a101e7b4a80cd62fdc6684ef8dfa0b new file mode 100644 index 000000000..0f98a5d03 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6bbda992f8a101e7b4a80cd62fdc6684ef8dfa0b differ diff --git a/fuzz/fuzz-server-hello-corpus/6d45c888959277ebd4613ed68d90c6063767dc8f b/fuzz/fuzz-server-hello-corpus/6d45c888959277ebd4613ed68d90c6063767dc8f new file mode 100644 index 000000000..2160443be Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6d45c888959277ebd4613ed68d90c6063767dc8f differ diff --git a/fuzz/fuzz-server-hello-corpus/6d60402a5603e297200e152384e219cf64403eec b/fuzz/fuzz-server-hello-corpus/6d60402a5603e297200e152384e219cf64403eec new file mode 100644 index 000000000..5608f2ab9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6d60402a5603e297200e152384e219cf64403eec differ diff --git a/fuzz/fuzz-server-hello-corpus/6e7387b0ed2ce1f117af92c486a4fb3f8558e21c b/fuzz/fuzz-server-hello-corpus/6e7387b0ed2ce1f117af92c486a4fb3f8558e21c new file mode 100644 index 000000000..46ceff896 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6e7387b0ed2ce1f117af92c486a4fb3f8558e21c differ diff --git a/fuzz/fuzz-server-hello-corpus/6ffa15a444afa6b073b00ed6f946c1c8ef4da3a0 b/fuzz/fuzz-server-hello-corpus/6ffa15a444afa6b073b00ed6f946c1c8ef4da3a0 new file mode 100644 index 000000000..cc5204fe3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/6ffa15a444afa6b073b00ed6f946c1c8ef4da3a0 differ diff --git a/fuzz/fuzz-server-hello-corpus/701a17aa6b75dede68f0baef13af790678e7e70b b/fuzz/fuzz-server-hello-corpus/701a17aa6b75dede68f0baef13af790678e7e70b new file mode 100644 index 000000000..a4881b312 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/701a17aa6b75dede68f0baef13af790678e7e70b differ diff --git a/fuzz/fuzz-server-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f b/fuzz/fuzz-server-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f new file mode 100644 index 000000000..9c919a317 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/706d1eab7ecf9059acf339e863fdbfba3cca220f differ diff --git a/fuzz/fuzz-server-hello-corpus/7103a24e2d6230c58f432707c682ec2488181ae8 b/fuzz/fuzz-server-hello-corpus/7103a24e2d6230c58f432707c682ec2488181ae8 new file mode 100644 index 000000000..ced91495d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7103a24e2d6230c58f432707c682ec2488181ae8 differ diff --git a/fuzz/fuzz-server-hello-corpus/71672b48ae078f1566884f8aa5acd164d9faeaa5 b/fuzz/fuzz-server-hello-corpus/71672b48ae078f1566884f8aa5acd164d9faeaa5 new file mode 100644 index 000000000..6408825f6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/71672b48ae078f1566884f8aa5acd164d9faeaa5 differ diff --git a/fuzz/fuzz-server-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee b/fuzz/fuzz-server-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee new file mode 100644 index 000000000..3666037e5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/71d05a2e07bf8f532b93f3cc55b58c9632a544ee differ diff --git a/fuzz/fuzz-server-hello-corpus/720015a7cf9f00875567c70702fb4c7fabebb830 b/fuzz/fuzz-server-hello-corpus/720015a7cf9f00875567c70702fb4c7fabebb830 new file mode 100644 index 000000000..2fbd6b7b9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/720015a7cf9f00875567c70702fb4c7fabebb830 differ diff --git a/fuzz/fuzz-server-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 b/fuzz/fuzz-server-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 new file mode 100644 index 000000000..99ae87b5c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/720807284d0e06c18baa1817056b8827eadfe2b3 differ diff --git a/fuzz/fuzz-server-hello-corpus/72dadbe1f1089c0877461b71a76e8d455d4d8b28 b/fuzz/fuzz-server-hello-corpus/72dadbe1f1089c0877461b71a76e8d455d4d8b28 new file mode 100644 index 000000000..e391dc6be Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/72dadbe1f1089c0877461b71a76e8d455d4d8b28 differ diff --git a/fuzz/fuzz-server-hello-corpus/73879833eec08dee0b55b62c20c89c5c1172b5e6 b/fuzz/fuzz-server-hello-corpus/73879833eec08dee0b55b62c20c89c5c1172b5e6 new file mode 100644 index 000000000..93959b013 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/73879833eec08dee0b55b62c20c89c5c1172b5e6 differ diff --git a/fuzz/fuzz-server-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 b/fuzz/fuzz-server-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 new file mode 100644 index 000000000..46e10a3fc Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/73bba53796f589c8bab24e46d774ef7499759250 differ diff --git a/fuzz/fuzz-server-hello-corpus/7546744abe815631a72bfb1a3f481388f5fa3ba8 b/fuzz/fuzz-server-hello-corpus/7546744abe815631a72bfb1a3f481388f5fa3ba8 new file mode 100644 index 000000000..cf732529a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7546744abe815631a72bfb1a3f481388f5fa3ba8 differ diff --git a/fuzz/fuzz-server-hello-corpus/754ea4c5642704bf55893edc531bcf11aaf9fea6 b/fuzz/fuzz-server-hello-corpus/754ea4c5642704bf55893edc531bcf11aaf9fea6 new file mode 100644 index 000000000..5c3f1fa1d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/754ea4c5642704bf55893edc531bcf11aaf9fea6 differ diff --git a/fuzz/fuzz-server-hello-corpus/76c75f9f4259f1e3e519829f688c244a938a6241 b/fuzz/fuzz-server-hello-corpus/76c75f9f4259f1e3e519829f688c244a938a6241 new file mode 100644 index 000000000..5dd53d6b1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/76c75f9f4259f1e3e519829f688c244a938a6241 differ diff --git a/fuzz/fuzz-server-hello-corpus/76cede73827d49d6798c3c332753c6fd935f5b77 b/fuzz/fuzz-server-hello-corpus/76cede73827d49d6798c3c332753c6fd935f5b77 new file mode 100644 index 000000000..0d170e7a5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/76cede73827d49d6798c3c332753c6fd935f5b77 differ diff --git a/fuzz/fuzz-server-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 b/fuzz/fuzz-server-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 new file mode 100644 index 000000000..ab2c68467 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7722745105e9e02e8f1aaf17f7b3aac5c56cd805 differ diff --git a/fuzz/fuzz-server-hello-corpus/77ac341feebeb7c0a7ff8f9c6540531500693bac b/fuzz/fuzz-server-hello-corpus/77ac341feebeb7c0a7ff8f9c6540531500693bac new file mode 100644 index 000000000..835a58163 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/77ac341feebeb7c0a7ff8f9c6540531500693bac @@ -0,0 +1 @@ +î \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/77adddadd061215e1f3e9d0bd7e16cb3473eaf4e b/fuzz/fuzz-server-hello-corpus/77adddadd061215e1f3e9d0bd7e16cb3473eaf4e new file mode 100644 index 000000000..5ef701ce3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/77adddadd061215e1f3e9d0bd7e16cb3473eaf4e differ diff --git a/fuzz/fuzz-server-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 b/fuzz/fuzz-server-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 new file mode 100644 index 000000000..f868c469f --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/78c79f2b9ab6d181fcdc885a231efc918e7b0579 @@ -0,0 +1 @@ +F )* \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/78dfa902d0728daa061f4915e32e0ac8750b026b b/fuzz/fuzz-server-hello-corpus/78dfa902d0728daa061f4915e32e0ac8750b026b new file mode 100644 index 000000000..b91592fc6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/78dfa902d0728daa061f4915e32e0ac8750b026b differ diff --git a/fuzz/fuzz-server-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 b/fuzz/fuzz-server-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 new file mode 100644 index 000000000..883ad6e8e --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/7a81af3e591ac713f81ea1efe93dcf36157d8376 @@ -0,0 +1 @@ +o \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/7abac51478df9b5d491700665b6de5a1f5b4451e b/fuzz/fuzz-server-hello-corpus/7abac51478df9b5d491700665b6de5a1f5b4451e new file mode 100644 index 000000000..8910fd62d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7abac51478df9b5d491700665b6de5a1f5b4451e differ diff --git a/fuzz/fuzz-server-hello-corpus/7c6f4a725c3f2f3415fcc38f0423e5b63068f7e8 b/fuzz/fuzz-server-hello-corpus/7c6f4a725c3f2f3415fcc38f0423e5b63068f7e8 new file mode 100644 index 000000000..dd0bd78ec Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7c6f4a725c3f2f3415fcc38f0423e5b63068f7e8 differ diff --git a/fuzz/fuzz-server-hello-corpus/7e120e3f4b8480d7579fafd206b0343a9d232e94 b/fuzz/fuzz-server-hello-corpus/7e120e3f4b8480d7579fafd206b0343a9d232e94 new file mode 100644 index 000000000..d973352a6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7e120e3f4b8480d7579fafd206b0343a9d232e94 differ diff --git a/fuzz/fuzz-server-hello-corpus/7e95807c3f94482bad80a5470866e2e7d3534156 b/fuzz/fuzz-server-hello-corpus/7e95807c3f94482bad80a5470866e2e7d3534156 new file mode 100644 index 000000000..451b62597 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7e95807c3f94482bad80a5470866e2e7d3534156 differ diff --git a/fuzz/fuzz-server-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 b/fuzz/fuzz-server-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 new file mode 100644 index 000000000..c63ca6364 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7ee3cb529b79689a3fdfe4fda756da87cfbd0259 differ diff --git a/fuzz/fuzz-server-hello-corpus/7fa3401a6ca207fd81dd078507347d829018c4ba b/fuzz/fuzz-server-hello-corpus/7fa3401a6ca207fd81dd078507347d829018c4ba new file mode 100644 index 000000000..5e2eec46d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7fa3401a6ca207fd81dd078507347d829018c4ba differ diff --git a/fuzz/fuzz-server-hello-corpus/7ffecfe57751ee19d12fa8ba773ccd13eadd6964 b/fuzz/fuzz-server-hello-corpus/7ffecfe57751ee19d12fa8ba773ccd13eadd6964 new file mode 100644 index 000000000..ef50dd0a3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/7ffecfe57751ee19d12fa8ba773ccd13eadd6964 differ diff --git a/fuzz/fuzz-server-hello-corpus/8170a6005f7eb9e29aa1ef1ec9044a4bae9e3724 b/fuzz/fuzz-server-hello-corpus/8170a6005f7eb9e29aa1ef1ec9044a4bae9e3724 new file mode 100644 index 000000000..a55d76e68 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8170a6005f7eb9e29aa1ef1ec9044a4bae9e3724 differ diff --git a/fuzz/fuzz-server-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d b/fuzz/fuzz-server-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d new file mode 100644 index 000000000..7abf8bcbe Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/822427a2a793c65e24ba9da2fdea342e9538b44d differ diff --git a/fuzz/fuzz-server-hello-corpus/82582a16d6f64480f0c2ee149b11d03729e07b22 b/fuzz/fuzz-server-hello-corpus/82582a16d6f64480f0c2ee149b11d03729e07b22 new file mode 100644 index 000000000..57e54d352 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/82582a16d6f64480f0c2ee149b11d03729e07b22 differ diff --git a/fuzz/fuzz-server-hello-corpus/833f83e26c6cb39ffde7dcef4218b1fd103ee7f2 b/fuzz/fuzz-server-hello-corpus/833f83e26c6cb39ffde7dcef4218b1fd103ee7f2 new file mode 100644 index 000000000..0e1bb97ae Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/833f83e26c6cb39ffde7dcef4218b1fd103ee7f2 differ diff --git a/fuzz/fuzz-server-hello-corpus/841d02842bf59c60c295d2ecd75e778be28ff6ed b/fuzz/fuzz-server-hello-corpus/841d02842bf59c60c295d2ecd75e778be28ff6ed new file mode 100644 index 000000000..255e613fd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/841d02842bf59c60c295d2ecd75e778be28ff6ed differ diff --git a/fuzz/fuzz-server-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 b/fuzz/fuzz-server-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 new file mode 100644 index 000000000..92cc2674c --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/847c45f1607ea1fafc8fe2ca53251c611b387cf5 @@ -0,0 +1 @@ +„*!øY \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b b/fuzz/fuzz-server-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b new file mode 100644 index 000000000..e34b9cede Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/84f0cef2d8ba7e464da430927ff6afbde8d25e8b differ diff --git a/fuzz/fuzz-server-hello-corpus/8527931f909362a3e4c483d241a94e35a8445685 b/fuzz/fuzz-server-hello-corpus/8527931f909362a3e4c483d241a94e35a8445685 new file mode 100644 index 000000000..4953bb6c3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8527931f909362a3e4c483d241a94e35a8445685 differ diff --git a/fuzz/fuzz-server-hello-corpus/858884440618188d443f6caa075e0bcc625030a5 b/fuzz/fuzz-server-hello-corpus/858884440618188d443f6caa075e0bcc625030a5 new file mode 100644 index 000000000..1216cf72d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/858884440618188d443f6caa075e0bcc625030a5 differ diff --git a/fuzz/fuzz-server-hello-corpus/85c34f182f761caf8588dec1602598fdda2fba02 b/fuzz/fuzz-server-hello-corpus/85c34f182f761caf8588dec1602598fdda2fba02 new file mode 100644 index 000000000..261ccfc0a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/85c34f182f761caf8588dec1602598fdda2fba02 differ diff --git a/fuzz/fuzz-server-hello-corpus/866ddb9bf41027077649468ebb9b6c36bae49096 b/fuzz/fuzz-server-hello-corpus/866ddb9bf41027077649468ebb9b6c36bae49096 new file mode 100644 index 000000000..6c1228b85 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/866ddb9bf41027077649468ebb9b6c36bae49096 differ diff --git a/fuzz/fuzz-server-hello-corpus/887ce3eccafceed8c03fc1d9084bb5b30d1322fe b/fuzz/fuzz-server-hello-corpus/887ce3eccafceed8c03fc1d9084bb5b30d1322fe new file mode 100644 index 000000000..2cc6ebdf7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/887ce3eccafceed8c03fc1d9084bb5b30d1322fe differ diff --git a/fuzz/fuzz-server-hello-corpus/88afd77738a3019180894b4269bab8dcc64caede b/fuzz/fuzz-server-hello-corpus/88afd77738a3019180894b4269bab8dcc64caede new file mode 100644 index 000000000..48e13f547 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/88afd77738a3019180894b4269bab8dcc64caede differ diff --git a/fuzz/fuzz-server-hello-corpus/8b0ca625865e7af234ba90abec8721e0fbfa62f1 b/fuzz/fuzz-server-hello-corpus/8b0ca625865e7af234ba90abec8721e0fbfa62f1 new file mode 100644 index 000000000..8dafebb31 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8b0ca625865e7af234ba90abec8721e0fbfa62f1 differ diff --git a/fuzz/fuzz-server-hello-corpus/8b3ad4273ced4e04c2005719cba6b9e0a2fcea8e b/fuzz/fuzz-server-hello-corpus/8b3ad4273ced4e04c2005719cba6b9e0a2fcea8e new file mode 100644 index 000000000..5b4d4ee5d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8b3ad4273ced4e04c2005719cba6b9e0a2fcea8e differ diff --git a/fuzz/fuzz-server-hello-corpus/8b89aaeaa8b2480a82e90ab21da4794ff74e4c89 b/fuzz/fuzz-server-hello-corpus/8b89aaeaa8b2480a82e90ab21da4794ff74e4c89 new file mode 100644 index 000000000..07e9614e3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8b89aaeaa8b2480a82e90ab21da4794ff74e4c89 differ diff --git a/fuzz/fuzz-server-hello-corpus/8bb4ea99450119c0e7c35fe5153e36bac986510f b/fuzz/fuzz-server-hello-corpus/8bb4ea99450119c0e7c35fe5153e36bac986510f new file mode 100644 index 000000000..f074a2b37 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8bb4ea99450119c0e7c35fe5153e36bac986510f differ diff --git a/fuzz/fuzz-server-hello-corpus/8c191d72423a509cc8df64fa4a9811046d9244e1 b/fuzz/fuzz-server-hello-corpus/8c191d72423a509cc8df64fa4a9811046d9244e1 new file mode 100644 index 000000000..7c5585910 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8c191d72423a509cc8df64fa4a9811046d9244e1 differ diff --git a/fuzz/fuzz-server-hello-corpus/8d6d2355d92b14a25a59c828d4ae2893410e917a b/fuzz/fuzz-server-hello-corpus/8d6d2355d92b14a25a59c828d4ae2893410e917a new file mode 100644 index 000000000..222ee3807 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8d6d2355d92b14a25a59c828d4ae2893410e917a differ diff --git a/fuzz/fuzz-server-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 b/fuzz/fuzz-server-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 new file mode 100644 index 000000000..25e5676f2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/8e80b37bf70f6ec671bd7217904fa6863799c7e6 differ diff --git a/fuzz/fuzz-server-hello-corpus/9073a0e45e784abea8a29775f0a49249c7513fca b/fuzz/fuzz-server-hello-corpus/9073a0e45e784abea8a29775f0a49249c7513fca new file mode 100644 index 000000000..4fe0ba12c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9073a0e45e784abea8a29775f0a49249c7513fca differ diff --git a/fuzz/fuzz-server-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 b/fuzz/fuzz-server-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 new file mode 100644 index 000000000..4badcfe12 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9143c9b51b80444b6e05aa8638843dd9f13dabb1 differ diff --git a/fuzz/fuzz-server-hello-corpus/927d55dc5736011b6d9e6fb928bd28c6a32bf9cd b/fuzz/fuzz-server-hello-corpus/927d55dc5736011b6d9e6fb928bd28c6a32bf9cd new file mode 100644 index 000000000..b8cdbda63 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/927d55dc5736011b6d9e6fb928bd28c6a32bf9cd differ diff --git a/fuzz/fuzz-server-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f b/fuzz/fuzz-server-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f new file mode 100644 index 000000000..4739075ea Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/92f9e8a8a0e801753cdf8a2e1bf7487609450e0f differ diff --git a/fuzz/fuzz-server-hello-corpus/9336248e6275e331b977b503e9cac25f97d26234 b/fuzz/fuzz-server-hello-corpus/9336248e6275e331b977b503e9cac25f97d26234 new file mode 100644 index 000000000..566ace718 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9336248e6275e331b977b503e9cac25f97d26234 differ diff --git a/fuzz/fuzz-server-hello-corpus/939e29e794793aa782daab2f8300fb38f70067f9 b/fuzz/fuzz-server-hello-corpus/939e29e794793aa782daab2f8300fb38f70067f9 new file mode 100644 index 000000000..2e2cd7547 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/939e29e794793aa782daab2f8300fb38f70067f9 differ diff --git a/fuzz/fuzz-server-hello-corpus/94350f3be8ddd1ed1479432386c8179425defb4f b/fuzz/fuzz-server-hello-corpus/94350f3be8ddd1ed1479432386c8179425defb4f new file mode 100644 index 000000000..dda2164b6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/94350f3be8ddd1ed1479432386c8179425defb4f differ diff --git a/fuzz/fuzz-server-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f b/fuzz/fuzz-server-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f new file mode 100644 index 000000000..ea656b71e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/94448f7d18510428f294bc1c46d318695ec8c45f differ diff --git a/fuzz/fuzz-server-hello-corpus/94585e18798fc52201d74552dd07b78252906588 b/fuzz/fuzz-server-hello-corpus/94585e18798fc52201d74552dd07b78252906588 new file mode 100644 index 000000000..2efdbfbfb Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/94585e18798fc52201d74552dd07b78252906588 differ diff --git a/fuzz/fuzz-server-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 b/fuzz/fuzz-server-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 new file mode 100644 index 000000000..33b78eb4d --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/947416895ccbc2877edb06cf88585578f17f6981 @@ -0,0 +1 @@ + ‡—!õ \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/9507724e76d0f2c24149fbe63bf6a84369ba815f b/fuzz/fuzz-server-hello-corpus/9507724e76d0f2c24149fbe63bf6a84369ba815f new file mode 100644 index 000000000..3eb1b434d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9507724e76d0f2c24149fbe63bf6a84369ba815f differ diff --git a/fuzz/fuzz-server-hello-corpus/951314f54095f1a28d5b50c1ff1c8d4e944a7c97 b/fuzz/fuzz-server-hello-corpus/951314f54095f1a28d5b50c1ff1c8d4e944a7c97 new file mode 100644 index 000000000..c87ed04b2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/951314f54095f1a28d5b50c1ff1c8d4e944a7c97 differ diff --git a/fuzz/fuzz-server-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f b/fuzz/fuzz-server-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f new file mode 100644 index 000000000..f34073cc1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/952f0e8b08a3ef1aed6885291129bf693c0a5e3f differ diff --git a/fuzz/fuzz-server-hello-corpus/95941b8d3b2fd2225d00a9b83e1c4f72e31b78ff b/fuzz/fuzz-server-hello-corpus/95941b8d3b2fd2225d00a9b83e1c4f72e31b78ff new file mode 100644 index 000000000..0296b945d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/95941b8d3b2fd2225d00a9b83e1c4f72e31b78ff differ diff --git a/fuzz/fuzz-server-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 b/fuzz/fuzz-server-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 new file mode 100644 index 000000000..bff1e18f5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/97674b5215958812a1c498962260cb3ce1d87f26 differ diff --git a/fuzz/fuzz-server-hello-corpus/97c48fdc58482c7da352c50fbd20d3d62d84ac97 b/fuzz/fuzz-server-hello-corpus/97c48fdc58482c7da352c50fbd20d3d62d84ac97 new file mode 100644 index 000000000..d3ed1aea6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/97c48fdc58482c7da352c50fbd20d3d62d84ac97 differ diff --git a/fuzz/fuzz-server-hello-corpus/98fe024550ff1d1177168063a48d0276487ba6a1 b/fuzz/fuzz-server-hello-corpus/98fe024550ff1d1177168063a48d0276487ba6a1 new file mode 100644 index 000000000..ac790b6b0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/98fe024550ff1d1177168063a48d0276487ba6a1 differ diff --git a/fuzz/fuzz-server-hello-corpus/991af4d3104c3d434532a1b95c51df328c1fb26d b/fuzz/fuzz-server-hello-corpus/991af4d3104c3d434532a1b95c51df328c1fb26d new file mode 100644 index 000000000..d430f4cf5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/991af4d3104c3d434532a1b95c51df328c1fb26d differ diff --git a/fuzz/fuzz-server-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d b/fuzz/fuzz-server-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d new file mode 100644 index 000000000..86c73017b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9a871cba3e86db883acafea8d362fbb8d7d65b2d differ diff --git a/fuzz/fuzz-server-hello-corpus/9aa73afce13d2f51c92458a90ec43784bcd3d7cc b/fuzz/fuzz-server-hello-corpus/9aa73afce13d2f51c92458a90ec43784bcd3d7cc new file mode 100644 index 000000000..5a2db2e47 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9aa73afce13d2f51c92458a90ec43784bcd3d7cc differ diff --git a/fuzz/fuzz-server-hello-corpus/9b9a3ddb3f7620bcc95655c750c514da509c61e7 b/fuzz/fuzz-server-hello-corpus/9b9a3ddb3f7620bcc95655c750c514da509c61e7 new file mode 100644 index 000000000..fbc7f5db3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9b9a3ddb3f7620bcc95655c750c514da509c61e7 differ diff --git a/fuzz/fuzz-server-hello-corpus/9bb7fd927b0694889e510a42fadb606f8779df04 b/fuzz/fuzz-server-hello-corpus/9bb7fd927b0694889e510a42fadb606f8779df04 new file mode 100644 index 000000000..28e9209e1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9bb7fd927b0694889e510a42fadb606f8779df04 differ diff --git a/fuzz/fuzz-server-hello-corpus/9c1cc599bed30968f0738fb35489b975bb1fef09 b/fuzz/fuzz-server-hello-corpus/9c1cc599bed30968f0738fb35489b975bb1fef09 new file mode 100644 index 000000000..bdf228a06 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9c1cc599bed30968f0738fb35489b975bb1fef09 differ diff --git a/fuzz/fuzz-server-hello-corpus/9c2e944335b8e3ed6844001305980f7a76e64721 b/fuzz/fuzz-server-hello-corpus/9c2e944335b8e3ed6844001305980f7a76e64721 new file mode 100644 index 000000000..8897a8bd6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/9c2e944335b8e3ed6844001305980f7a76e64721 differ diff --git a/fuzz/fuzz-server-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 b/fuzz/fuzz-server-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 new file mode 100644 index 000000000..552ed9f07 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/9f9536cd679c6204ff9461c2c88765df04be7c30 @@ -0,0 +1 @@ +%*h‰* \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/a092f2d3a05097f49d2d9a0deca2ee65078c4423 b/fuzz/fuzz-server-hello-corpus/a092f2d3a05097f49d2d9a0deca2ee65078c4423 new file mode 100644 index 000000000..bee21c009 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a092f2d3a05097f49d2d9a0deca2ee65078c4423 differ diff --git a/fuzz/fuzz-server-hello-corpus/a0ff36b2566711cb6d3622a8d0eedfcc16bd066a b/fuzz/fuzz-server-hello-corpus/a0ff36b2566711cb6d3622a8d0eedfcc16bd066a new file mode 100644 index 000000000..48d2f03a8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a0ff36b2566711cb6d3622a8d0eedfcc16bd066a differ diff --git a/fuzz/fuzz-server-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 b/fuzz/fuzz-server-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 new file mode 100644 index 000000000..40b450dd9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a10909c2cdcaf5adb7e6b092a4faba558b62bd96 differ diff --git a/fuzz/fuzz-server-hello-corpus/a25499852eff21087a23afead6c10e708f4c6277 b/fuzz/fuzz-server-hello-corpus/a25499852eff21087a23afead6c10e708f4c6277 new file mode 100644 index 000000000..4eb83f412 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a25499852eff21087a23afead6c10e708f4c6277 differ diff --git a/fuzz/fuzz-server-hello-corpus/a257b09ebebbdf723efcd84d7eadf8b64eab09d5 b/fuzz/fuzz-server-hello-corpus/a257b09ebebbdf723efcd84d7eadf8b64eab09d5 new file mode 100644 index 000000000..5987d4abd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a257b09ebebbdf723efcd84d7eadf8b64eab09d5 differ diff --git a/fuzz/fuzz-server-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 b/fuzz/fuzz-server-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 new file mode 100644 index 000000000..c7c2abd7d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a2835967e0b6ff800e5f33f9419cbffe5605f726 differ diff --git a/fuzz/fuzz-server-hello-corpus/a2b884321278079da869767b0d6ed63d7de413d7 b/fuzz/fuzz-server-hello-corpus/a2b884321278079da869767b0d6ed63d7de413d7 new file mode 100644 index 000000000..787e39e05 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a2b884321278079da869767b0d6ed63d7de413d7 differ diff --git a/fuzz/fuzz-server-hello-corpus/a34ccce1cf2e7647c95afc133ceaeaeca5595615 b/fuzz/fuzz-server-hello-corpus/a34ccce1cf2e7647c95afc133ceaeaeca5595615 new file mode 100644 index 000000000..e79c03e9c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a34ccce1cf2e7647c95afc133ceaeaeca5595615 differ diff --git a/fuzz/fuzz-server-hello-corpus/a36c1eba38977678e9ff210e1bf8c78ebe8992d6 b/fuzz/fuzz-server-hello-corpus/a36c1eba38977678e9ff210e1bf8c78ebe8992d6 new file mode 100644 index 000000000..2d66a2d1d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a36c1eba38977678e9ff210e1bf8c78ebe8992d6 differ diff --git a/fuzz/fuzz-server-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 b/fuzz/fuzz-server-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 new file mode 100644 index 000000000..45a8ca02b --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/a42c6cf1de3abfdea9b95f34687cbbe92b9a7383 @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/a45e204b9d0f3835ca8ed1a5b861536372077ac2 b/fuzz/fuzz-server-hello-corpus/a45e204b9d0f3835ca8ed1a5b861536372077ac2 new file mode 100644 index 000000000..a697b2073 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a45e204b9d0f3835ca8ed1a5b861536372077ac2 differ diff --git a/fuzz/fuzz-server-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f b/fuzz/fuzz-server-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f new file mode 100644 index 000000000..7bdff24af Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a477aae116b5ccdf481d131df06b5fa9851ee94f differ diff --git a/fuzz/fuzz-server-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f b/fuzz/fuzz-server-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f new file mode 100644 index 000000000..cdb083b76 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a4c085322390702f64cf55aaea95b75cb461018f differ diff --git a/fuzz/fuzz-server-hello-corpus/a6b606c4596d95163c5074a5c199d4b8835fa305 b/fuzz/fuzz-server-hello-corpus/a6b606c4596d95163c5074a5c199d4b8835fa305 new file mode 100644 index 000000000..402baae2f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a6b606c4596d95163c5074a5c199d4b8835fa305 differ diff --git a/fuzz/fuzz-server-hello-corpus/a6e5e578a56467ee45fa5430076892daf71cb0d1 b/fuzz/fuzz-server-hello-corpus/a6e5e578a56467ee45fa5430076892daf71cb0d1 new file mode 100644 index 000000000..c8633efd5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a6e5e578a56467ee45fa5430076892daf71cb0d1 differ diff --git a/fuzz/fuzz-server-hello-corpus/a7d65bdd4fb7698785b3f08dda41c5595ae04b04 b/fuzz/fuzz-server-hello-corpus/a7d65bdd4fb7698785b3f08dda41c5595ae04b04 new file mode 100644 index 000000000..0aaae0e67 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a7d65bdd4fb7698785b3f08dda41c5595ae04b04 differ diff --git a/fuzz/fuzz-server-hello-corpus/a863e94165a98606e7e01632df3e18bd0da44f97 b/fuzz/fuzz-server-hello-corpus/a863e94165a98606e7e01632df3e18bd0da44f97 new file mode 100644 index 000000000..3c71db40d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a863e94165a98606e7e01632df3e18bd0da44f97 differ diff --git a/fuzz/fuzz-server-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 b/fuzz/fuzz-server-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 new file mode 100644 index 000000000..c20c40615 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/a936553a594da2d8aa065af772fc6ed5e750d343 differ diff --git a/fuzz/fuzz-server-hello-corpus/aa33560747425f1c4f4ede7303eef29403c73dd0 b/fuzz/fuzz-server-hello-corpus/aa33560747425f1c4f4ede7303eef29403c73dd0 new file mode 100644 index 000000000..7f53d681e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/aa33560747425f1c4f4ede7303eef29403c73dd0 differ diff --git a/fuzz/fuzz-server-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 b/fuzz/fuzz-server-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 new file mode 100644 index 000000000..01d04103b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/aac8691a46685144d3179da9d266458fc9086588 differ diff --git a/fuzz/fuzz-server-hello-corpus/ab576347a41b3d0ffeedf95f55f06dc87db45a11 b/fuzz/fuzz-server-hello-corpus/ab576347a41b3d0ffeedf95f55f06dc87db45a11 new file mode 100644 index 000000000..15869830f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ab576347a41b3d0ffeedf95f55f06dc87db45a11 differ diff --git a/fuzz/fuzz-server-hello-corpus/abf5e336b1ca845014a8882209d9d41229b9ecc0 b/fuzz/fuzz-server-hello-corpus/abf5e336b1ca845014a8882209d9d41229b9ecc0 new file mode 100644 index 000000000..1d128ef4d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/abf5e336b1ca845014a8882209d9d41229b9ecc0 differ diff --git a/fuzz/fuzz-server-hello-corpus/ac0de0d02b9bfa20bfc47fe94f4e6131a3db5478 b/fuzz/fuzz-server-hello-corpus/ac0de0d02b9bfa20bfc47fe94f4e6131a3db5478 new file mode 100644 index 000000000..e195d4c69 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ac0de0d02b9bfa20bfc47fe94f4e6131a3db5478 differ diff --git a/fuzz/fuzz-server-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 b/fuzz/fuzz-server-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 new file mode 100644 index 000000000..b9711aedd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/aca3a7564423a79256d45ffedc9c17ab45fe6e84 differ diff --git a/fuzz/fuzz-server-hello-corpus/aef2dae5e82507d9f056d8144f78db9b7185e2bb b/fuzz/fuzz-server-hello-corpus/aef2dae5e82507d9f056d8144f78db9b7185e2bb new file mode 100644 index 000000000..e2bf06137 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/aef2dae5e82507d9f056d8144f78db9b7185e2bb differ diff --git a/fuzz/fuzz-server-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 b/fuzz/fuzz-server-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 new file mode 100644 index 000000000..3bc15dd15 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/aff0ddb7bcbed3c5e3dbf8617bc3259e28af13c7 differ diff --git a/fuzz/fuzz-server-hello-corpus/b22d8b7a5008a4cf6b7ded840e1609b21f6fb76c b/fuzz/fuzz-server-hello-corpus/b22d8b7a5008a4cf6b7ded840e1609b21f6fb76c new file mode 100644 index 000000000..4cf011637 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b22d8b7a5008a4cf6b7ded840e1609b21f6fb76c differ diff --git a/fuzz/fuzz-server-hello-corpus/b3970940ba2125d11229ebce82512947742dcee0 b/fuzz/fuzz-server-hello-corpus/b3970940ba2125d11229ebce82512947742dcee0 new file mode 100644 index 000000000..377f8c7d3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b3970940ba2125d11229ebce82512947742dcee0 differ diff --git a/fuzz/fuzz-server-hello-corpus/b3e01674a1e4dd78e748782fcfc3add5523f51d8 b/fuzz/fuzz-server-hello-corpus/b3e01674a1e4dd78e748782fcfc3add5523f51d8 new file mode 100644 index 000000000..34164076e --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/b3e01674a1e4dd78e748782fcfc3add5523f51d8 @@ -0,0 +1 @@ +× \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac b/fuzz/fuzz-server-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac new file mode 100644 index 000000000..184395e68 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b528f3b72883d749ed5447f3a2bdebcee47476ac differ diff --git a/fuzz/fuzz-server-hello-corpus/b569e2335f45861232b3ac4b5541e7cc97e89b44 b/fuzz/fuzz-server-hello-corpus/b569e2335f45861232b3ac4b5541e7cc97e89b44 new file mode 100644 index 000000000..227c77181 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b569e2335f45861232b3ac4b5541e7cc97e89b44 differ diff --git a/fuzz/fuzz-server-hello-corpus/b5fd04389b04483244d1337a65d1b226d9d8cee3 b/fuzz/fuzz-server-hello-corpus/b5fd04389b04483244d1337a65d1b226d9d8cee3 new file mode 100644 index 000000000..d00e8d373 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b5fd04389b04483244d1337a65d1b226d9d8cee3 differ diff --git a/fuzz/fuzz-server-hello-corpus/b6086406c4803f0502e286b4342ef0bd02d6cf64 b/fuzz/fuzz-server-hello-corpus/b6086406c4803f0502e286b4342ef0bd02d6cf64 new file mode 100644 index 000000000..9513e7906 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b6086406c4803f0502e286b4342ef0bd02d6cf64 differ diff --git a/fuzz/fuzz-server-hello-corpus/b71c58997029573974b20274438f305f5c2a9e42 b/fuzz/fuzz-server-hello-corpus/b71c58997029573974b20274438f305f5c2a9e42 new file mode 100644 index 000000000..08727b2a1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b71c58997029573974b20274438f305f5c2a9e42 differ diff --git a/fuzz/fuzz-server-hello-corpus/b8554e3e8d5ec089e36ee3f674dc5b76bc160b57 b/fuzz/fuzz-server-hello-corpus/b8554e3e8d5ec089e36ee3f674dc5b76bc160b57 new file mode 100644 index 000000000..9377ee087 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b8554e3e8d5ec089e36ee3f674dc5b76bc160b57 differ diff --git a/fuzz/fuzz-server-hello-corpus/b8765eab2a5c42c591ea66211240db4f8744e9b4 b/fuzz/fuzz-server-hello-corpus/b8765eab2a5c42c591ea66211240db4f8744e9b4 new file mode 100644 index 000000000..a8c036a90 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b8765eab2a5c42c591ea66211240db4f8744e9b4 differ diff --git a/fuzz/fuzz-server-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 b/fuzz/fuzz-server-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 new file mode 100644 index 000000000..2ad01d310 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b89843b0c1a35eea1eb7398b8b7af3d295d464a5 differ diff --git a/fuzz/fuzz-server-hello-corpus/b96f1dacd52c639388f17a1cbd96c0cc25052463 b/fuzz/fuzz-server-hello-corpus/b96f1dacd52c639388f17a1cbd96c0cc25052463 new file mode 100644 index 000000000..d817dd4fd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b96f1dacd52c639388f17a1cbd96c0cc25052463 differ diff --git a/fuzz/fuzz-server-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 b/fuzz/fuzz-server-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 new file mode 100644 index 000000000..4a3673404 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/b9c482065c40514af4ba624704fbef27643cc2d6 differ diff --git a/fuzz/fuzz-server-hello-corpus/ba1bd570935a988138b49ec3eee1319678f0d518 b/fuzz/fuzz-server-hello-corpus/ba1bd570935a988138b49ec3eee1319678f0d518 new file mode 100644 index 000000000..f0d12b13f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ba1bd570935a988138b49ec3eee1319678f0d518 differ diff --git a/fuzz/fuzz-server-hello-corpus/ba69a119e712d2c6449de7f7920890a5d6d2f195 b/fuzz/fuzz-server-hello-corpus/ba69a119e712d2c6449de7f7920890a5d6d2f195 new file mode 100644 index 000000000..c2392b9d8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ba69a119e712d2c6449de7f7920890a5d6d2f195 differ diff --git a/fuzz/fuzz-server-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 b/fuzz/fuzz-server-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 new file mode 100644 index 000000000..83c033318 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/baded1b79a2d9f6f318b9b6acff7f305f9932603 differ diff --git a/fuzz/fuzz-server-hello-corpus/bb8d57c2a3b518c1546f5cfe515285ce57c95c8e b/fuzz/fuzz-server-hello-corpus/bb8d57c2a3b518c1546f5cfe515285ce57c95c8e new file mode 100644 index 000000000..0abbee8d0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bb8d57c2a3b518c1546f5cfe515285ce57c95c8e differ diff --git a/fuzz/fuzz-server-hello-corpus/bc3512192dfa2a825e26d5f3f4b6e38a9898ef46 b/fuzz/fuzz-server-hello-corpus/bc3512192dfa2a825e26d5f3f4b6e38a9898ef46 new file mode 100644 index 000000000..9b940f2cd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bc3512192dfa2a825e26d5f3f4b6e38a9898ef46 differ diff --git a/fuzz/fuzz-server-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf b/fuzz/fuzz-server-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf new file mode 100644 index 000000000..9d7796e5c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bca50319d87893a10002b68a41fc6a4d72e0f1bf differ diff --git a/fuzz/fuzz-server-hello-corpus/bcb3883034740c41acd64b4a58904fcaad0fc286 b/fuzz/fuzz-server-hello-corpus/bcb3883034740c41acd64b4a58904fcaad0fc286 new file mode 100644 index 000000000..e2148b62a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bcb3883034740c41acd64b4a58904fcaad0fc286 differ diff --git a/fuzz/fuzz-server-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 b/fuzz/fuzz-server-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 new file mode 100644 index 000000000..1ed7536e3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bd081ad14469f61efd78a7bcb8d5b094187c5cd6 differ diff --git a/fuzz/fuzz-server-hello-corpus/be15828bc335ca50da0b7a92495f5e9d4fe89972 b/fuzz/fuzz-server-hello-corpus/be15828bc335ca50da0b7a92495f5e9d4fe89972 new file mode 100644 index 000000000..693b49ddf Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/be15828bc335ca50da0b7a92495f5e9d4fe89972 differ diff --git a/fuzz/fuzz-server-hello-corpus/be45a02de199188964e6043acff50565c670e318 b/fuzz/fuzz-server-hello-corpus/be45a02de199188964e6043acff50565c670e318 new file mode 100644 index 000000000..1da3eb1a0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/be45a02de199188964e6043acff50565c670e318 differ diff --git a/fuzz/fuzz-server-hello-corpus/be48698457dca72dce3bd2138641621d98f83423 b/fuzz/fuzz-server-hello-corpus/be48698457dca72dce3bd2138641621d98f83423 new file mode 100644 index 000000000..998420df4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/be48698457dca72dce3bd2138641621d98f83423 differ diff --git a/fuzz/fuzz-server-hello-corpus/be653991226c530c0502fa65b23372793848b28b b/fuzz/fuzz-server-hello-corpus/be653991226c530c0502fa65b23372793848b28b new file mode 100644 index 000000000..8d59049eb Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/be653991226c530c0502fa65b23372793848b28b differ diff --git a/fuzz/fuzz-server-hello-corpus/be749a6e9ccd247687e4be6b2c2a4122ad84a400 b/fuzz/fuzz-server-hello-corpus/be749a6e9ccd247687e4be6b2c2a4122ad84a400 new file mode 100644 index 000000000..bbe8bf64d Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/be749a6e9ccd247687e4be6b2c2a4122ad84a400 differ diff --git a/fuzz/fuzz-server-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e b/fuzz/fuzz-server-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e new file mode 100644 index 000000000..de3ffdb15 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/beaa195aeb9bc42f21710980365914fa12cd927e differ diff --git a/fuzz/fuzz-server-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da b/fuzz/fuzz-server-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da new file mode 100644 index 000000000..2bac60bbe Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bf905749388daad74e98df1ab78d12da8c5903da differ diff --git a/fuzz/fuzz-server-hello-corpus/bfa8a8803f62fa5550445f1aea90a9306054e253 b/fuzz/fuzz-server-hello-corpus/bfa8a8803f62fa5550445f1aea90a9306054e253 new file mode 100644 index 000000000..8a82e2532 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bfa8a8803f62fa5550445f1aea90a9306054e253 differ diff --git a/fuzz/fuzz-server-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b b/fuzz/fuzz-server-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b new file mode 100644 index 000000000..d70b446f3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bfaae46730c1d088475bdb0ddd2fe4ab5c07247b differ diff --git a/fuzz/fuzz-server-hello-corpus/bfc505c4d98eed9ffa91b49ae2726e84e2f34431 b/fuzz/fuzz-server-hello-corpus/bfc505c4d98eed9ffa91b49ae2726e84e2f34431 new file mode 100644 index 000000000..c17e6d4f8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/bfc505c4d98eed9ffa91b49ae2726e84e2f34431 differ diff --git a/fuzz/fuzz-server-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b b/fuzz/fuzz-server-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b new file mode 100644 index 000000000..500c0709c --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/c032adc1ff629c9b66f22749ad667e6beadf144b @@ -0,0 +1 @@ +X \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/c0776b2ff725f2c3a726cdc9767a20614bbc69d2 b/fuzz/fuzz-server-hello-corpus/c0776b2ff725f2c3a726cdc9767a20614bbc69d2 new file mode 100644 index 000000000..28f3873af Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c0776b2ff725f2c3a726cdc9767a20614bbc69d2 differ diff --git a/fuzz/fuzz-server-hello-corpus/c0faeb3509aba5a5b1b47d1a59a829cae6e6de83 b/fuzz/fuzz-server-hello-corpus/c0faeb3509aba5a5b1b47d1a59a829cae6e6de83 new file mode 100644 index 000000000..aa22c418c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c0faeb3509aba5a5b1b47d1a59a829cae6e6de83 differ diff --git a/fuzz/fuzz-server-hello-corpus/c18474b30ce0bbaaf8122650feff153ce826ac6c b/fuzz/fuzz-server-hello-corpus/c18474b30ce0bbaaf8122650feff153ce826ac6c new file mode 100644 index 000000000..d29ac5b33 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c18474b30ce0bbaaf8122650feff153ce826ac6c differ diff --git a/fuzz/fuzz-server-hello-corpus/c1de41c5114788df4dcbe84e6d5bf0beb2aadaa9 b/fuzz/fuzz-server-hello-corpus/c1de41c5114788df4dcbe84e6d5bf0beb2aadaa9 new file mode 100644 index 000000000..ea246f3e3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c1de41c5114788df4dcbe84e6d5bf0beb2aadaa9 differ diff --git a/fuzz/fuzz-server-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 b/fuzz/fuzz-server-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 new file mode 100644 index 000000000..b07730517 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/c3a5a8ca573b4db5867287a4d36fc9bfbc9dfc32 @@ -0,0 +1 @@ +)þÿ \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 b/fuzz/fuzz-server-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 new file mode 100644 index 000000000..6b68fe214 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c47d2ba05d62391c7ffecbfc88491fe518e6e881 differ diff --git a/fuzz/fuzz-server-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 b/fuzz/fuzz-server-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 new file mode 100644 index 000000000..4e980b915 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c5558c3ffc299965783e559b47cc0ece5fce31f6 differ diff --git a/fuzz/fuzz-server-hello-corpus/c58eedec0a7f2168f2568c1c929d6bb7a353566f b/fuzz/fuzz-server-hello-corpus/c58eedec0a7f2168f2568c1c929d6bb7a353566f new file mode 100644 index 000000000..c6bcad81e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c58eedec0a7f2168f2568c1c929d6bb7a353566f differ diff --git a/fuzz/fuzz-server-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e b/fuzz/fuzz-server-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e new file mode 100644 index 000000000..068fc6c06 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c62dc7c739df6f466f531027f6a98a640887016e differ diff --git a/fuzz/fuzz-server-hello-corpus/c6eeb6c384055a99378bf5fd97133d8c85f7aecc b/fuzz/fuzz-server-hello-corpus/c6eeb6c384055a99378bf5fd97133d8c85f7aecc new file mode 100644 index 000000000..6fbb68b83 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c6eeb6c384055a99378bf5fd97133d8c85f7aecc differ diff --git a/fuzz/fuzz-server-hello-corpus/c811877b964b04d2864f5065757730df605266f9 b/fuzz/fuzz-server-hello-corpus/c811877b964b04d2864f5065757730df605266f9 new file mode 100644 index 000000000..3862cfd47 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c811877b964b04d2864f5065757730df605266f9 differ diff --git a/fuzz/fuzz-server-hello-corpus/c85dc923688b41f015d6fa745122e27917e2fc57 b/fuzz/fuzz-server-hello-corpus/c85dc923688b41f015d6fa745122e27917e2fc57 new file mode 100644 index 000000000..7fe7c6ad6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c85dc923688b41f015d6fa745122e27917e2fc57 differ diff --git a/fuzz/fuzz-server-hello-corpus/c8716f8e8d64cca83592424cb5fa08dc381f21f6 b/fuzz/fuzz-server-hello-corpus/c8716f8e8d64cca83592424cb5fa08dc381f21f6 new file mode 100644 index 000000000..63ca48baf Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c8716f8e8d64cca83592424cb5fa08dc381f21f6 differ diff --git a/fuzz/fuzz-server-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 b/fuzz/fuzz-server-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 new file mode 100644 index 000000000..a7e6f2852 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c8a0c78e5ec0f9792a24d720267238e3c4dcd623 differ diff --git a/fuzz/fuzz-server-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 b/fuzz/fuzz-server-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 new file mode 100644 index 000000000..bca1f793b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/c9fe92f7836f6414a7df07f27cbc74fe7c4d7614 differ diff --git a/fuzz/fuzz-server-hello-corpus/ca46b5c455abe1760b9b15c13a8a05138e8262a7 b/fuzz/fuzz-server-hello-corpus/ca46b5c455abe1760b9b15c13a8a05138e8262a7 new file mode 100644 index 000000000..bb69bdbd3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ca46b5c455abe1760b9b15c13a8a05138e8262a7 differ diff --git a/fuzz/fuzz-server-hello-corpus/ca7faf0f2e12a4659c19b684970014227c1b50d5 b/fuzz/fuzz-server-hello-corpus/ca7faf0f2e12a4659c19b684970014227c1b50d5 new file mode 100644 index 000000000..c9a0a1e3a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ca7faf0f2e12a4659c19b684970014227c1b50d5 differ diff --git a/fuzz/fuzz-server-hello-corpus/caeb8fd50037092363cca6cb114c48b274bafd48 b/fuzz/fuzz-server-hello-corpus/caeb8fd50037092363cca6cb114c48b274bafd48 new file mode 100644 index 000000000..15147a31f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/caeb8fd50037092363cca6cb114c48b274bafd48 differ diff --git a/fuzz/fuzz-server-hello-corpus/cb737fb9a0d55a63c69450837b2b110e6da253d9 b/fuzz/fuzz-server-hello-corpus/cb737fb9a0d55a63c69450837b2b110e6da253d9 new file mode 100644 index 000000000..4c6d5fdae Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cb737fb9a0d55a63c69450837b2b110e6da253d9 differ diff --git a/fuzz/fuzz-server-hello-corpus/cbe07af85d9be59aec080862e49b1c375c164e70 b/fuzz/fuzz-server-hello-corpus/cbe07af85d9be59aec080862e49b1c375c164e70 new file mode 100644 index 000000000..2c03de61a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cbe07af85d9be59aec080862e49b1c375c164e70 differ diff --git a/fuzz/fuzz-server-hello-corpus/cc7107543946eeb461e028ae896a99f2d4c7d3c5 b/fuzz/fuzz-server-hello-corpus/cc7107543946eeb461e028ae896a99f2d4c7d3c5 new file mode 100644 index 000000000..74de04804 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cc7107543946eeb461e028ae896a99f2d4c7d3c5 differ diff --git a/fuzz/fuzz-server-hello-corpus/cca248211de5a636c7e86ccca355a59808cceca9 b/fuzz/fuzz-server-hello-corpus/cca248211de5a636c7e86ccca355a59808cceca9 new file mode 100644 index 000000000..be96c3f74 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cca248211de5a636c7e86ccca355a59808cceca9 differ diff --git a/fuzz/fuzz-server-hello-corpus/ce75c4bdcfb7a1c64fdf4e1d8a547c4968973f5b b/fuzz/fuzz-server-hello-corpus/ce75c4bdcfb7a1c64fdf4e1d8a547c4968973f5b new file mode 100644 index 000000000..0daed9971 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ce75c4bdcfb7a1c64fdf4e1d8a547c4968973f5b differ diff --git a/fuzz/fuzz-server-hello-corpus/ceacfd47683312646506c33a09fea2eb53c2c542 b/fuzz/fuzz-server-hello-corpus/ceacfd47683312646506c33a09fea2eb53c2c542 new file mode 100644 index 000000000..5a56da85a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ceacfd47683312646506c33a09fea2eb53c2c542 differ diff --git a/fuzz/fuzz-server-hello-corpus/cee9870a47533c2ceac40588c66f8c6cd65caf08 b/fuzz/fuzz-server-hello-corpus/cee9870a47533c2ceac40588c66f8c6cd65caf08 new file mode 100644 index 000000000..333d8a4ac Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cee9870a47533c2ceac40588c66f8c6cd65caf08 differ diff --git a/fuzz/fuzz-server-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e b/fuzz/fuzz-server-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e new file mode 100644 index 000000000..8b0a467c9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/cfc76efa6ffe107381dce01a14502293e5fa901e differ diff --git a/fuzz/fuzz-server-hello-corpus/d07e138eb5dbc5f059e2810cc6142e26d7768cbe b/fuzz/fuzz-server-hello-corpus/d07e138eb5dbc5f059e2810cc6142e26d7768cbe new file mode 100644 index 000000000..355603e82 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d07e138eb5dbc5f059e2810cc6142e26d7768cbe differ diff --git a/fuzz/fuzz-server-hello-corpus/d211224ecdce42406a7e95efce73f73966f73799 b/fuzz/fuzz-server-hello-corpus/d211224ecdce42406a7e95efce73f73966f73799 new file mode 100644 index 000000000..64e1f623c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d211224ecdce42406a7e95efce73f73966f73799 differ diff --git a/fuzz/fuzz-server-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 b/fuzz/fuzz-server-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 new file mode 100644 index 000000000..c5d9eb737 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d359cb31d05e73ed9a2a7b456a4382e534b5bba4 differ diff --git a/fuzz/fuzz-server-hello-corpus/d3e6172bdbd94b2f7e8960a5af37362ab26d210b b/fuzz/fuzz-server-hello-corpus/d3e6172bdbd94b2f7e8960a5af37362ab26d210b new file mode 100644 index 000000000..29da2b109 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d3e6172bdbd94b2f7e8960a5af37362ab26d210b differ diff --git a/fuzz/fuzz-server-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 b/fuzz/fuzz-server-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 new file mode 100644 index 000000000..08e5b85ed --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/d3fe83b8d87ccda2bbca5e81ce3ab1a1400bfbe8 @@ -0,0 +1 @@ +¿ \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/d57e5716a8a8ed9d24c1e26dc9dafeaafd179151 b/fuzz/fuzz-server-hello-corpus/d57e5716a8a8ed9d24c1e26dc9dafeaafd179151 new file mode 100644 index 000000000..16908ea23 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d57e5716a8a8ed9d24c1e26dc9dafeaafd179151 differ diff --git a/fuzz/fuzz-server-hello-corpus/d59efc71513a9fd877ad087a073f51af498d5bfe b/fuzz/fuzz-server-hello-corpus/d59efc71513a9fd877ad087a073f51af498d5bfe new file mode 100644 index 000000000..b3b5f569f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d59efc71513a9fd877ad087a073f51af498d5bfe differ diff --git a/fuzz/fuzz-server-hello-corpus/d6d1536861a6be266fa45f74af7d75ec703ab89b b/fuzz/fuzz-server-hello-corpus/d6d1536861a6be266fa45f74af7d75ec703ab89b new file mode 100644 index 000000000..9fae7f308 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d6d1536861a6be266fa45f74af7d75ec703ab89b differ diff --git a/fuzz/fuzz-server-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 b/fuzz/fuzz-server-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 new file mode 100644 index 000000000..00ec824ab Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d72a2502e6db68ead995942854b5c236f70398e3 differ diff --git a/fuzz/fuzz-server-hello-corpus/d7ecd7f1bbd34a0d9281aa0d5e4fef90011ca244 b/fuzz/fuzz-server-hello-corpus/d7ecd7f1bbd34a0d9281aa0d5e4fef90011ca244 new file mode 100644 index 000000000..5375d2692 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d7ecd7f1bbd34a0d9281aa0d5e4fef90011ca244 differ diff --git a/fuzz/fuzz-server-hello-corpus/d8cdb89292045eb25ec2e7047b45935824e2677e b/fuzz/fuzz-server-hello-corpus/d8cdb89292045eb25ec2e7047b45935824e2677e new file mode 100644 index 000000000..3b98de203 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d8cdb89292045eb25ec2e7047b45935824e2677e differ diff --git a/fuzz/fuzz-server-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 b/fuzz/fuzz-server-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 new file mode 100644 index 000000000..b7a7f927c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d90773ea76eb29b78cc1e1f072424b3069207693 differ diff --git a/fuzz/fuzz-server-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c b/fuzz/fuzz-server-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c new file mode 100644 index 000000000..dc85a5173 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d9805d1440f5d5118916c5094e87f078d182fb5c differ diff --git a/fuzz/fuzz-server-hello-corpus/d9e3126e58a96f1263324d8c7e46890559352010 b/fuzz/fuzz-server-hello-corpus/d9e3126e58a96f1263324d8c7e46890559352010 new file mode 100644 index 000000000..88c85b10b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/d9e3126e58a96f1263324d8c7e46890559352010 differ diff --git a/fuzz/fuzz-server-hello-corpus/da36574b6b9b95308ec69585fba97091fc74df5a b/fuzz/fuzz-server-hello-corpus/da36574b6b9b95308ec69585fba97091fc74df5a new file mode 100644 index 000000000..a12d9e3c8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/da36574b6b9b95308ec69585fba97091fc74df5a differ diff --git a/fuzz/fuzz-server-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 b/fuzz/fuzz-server-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 new file mode 100644 index 000000000..d8263ee98 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/da4b9237bacccdf19c0760cab7aec4a8359010b0 @@ -0,0 +1 @@ +2 \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/dafc2d660ff9ebd61ea0d2cb6f46fbffeb3c1c18 b/fuzz/fuzz-server-hello-corpus/dafc2d660ff9ebd61ea0d2cb6f46fbffeb3c1c18 new file mode 100644 index 000000000..4ad3c810b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/dafc2d660ff9ebd61ea0d2cb6f46fbffeb3c1c18 differ diff --git a/fuzz/fuzz-server-hello-corpus/db56d6a4e7324066e3f57588d1beed01fd88fdb2 b/fuzz/fuzz-server-hello-corpus/db56d6a4e7324066e3f57588d1beed01fd88fdb2 new file mode 100644 index 000000000..a401d31b8 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/db56d6a4e7324066e3f57588d1beed01fd88fdb2 differ diff --git a/fuzz/fuzz-server-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d b/fuzz/fuzz-server-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d new file mode 100644 index 000000000..998bb96e3 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/db5b6179a19af06f4006e8a33d0a74070ca9993d differ diff --git a/fuzz/fuzz-server-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade b/fuzz/fuzz-server-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade new file mode 100644 index 000000000..3043d93cd Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/dd0b13374b9b48c3f01384a186616753ee834ade differ diff --git a/fuzz/fuzz-server-hello-corpus/dede09fe516b9a3357f3bf810c6c2087770441ee b/fuzz/fuzz-server-hello-corpus/dede09fe516b9a3357f3bf810c6c2087770441ee new file mode 100644 index 000000000..a0e0e50d7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/dede09fe516b9a3357f3bf810c6c2087770441ee differ diff --git a/fuzz/fuzz-server-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb b/fuzz/fuzz-server-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb new file mode 100644 index 000000000..d91b7d95e Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/df1228d241e87ad179083b58defa60baa73ebdeb differ diff --git a/fuzz/fuzz-server-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef b/fuzz/fuzz-server-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef new file mode 100644 index 000000000..3264e2da4 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/dfe6305650e468c2254b3a96b8a9d04b8593cbef @@ -0,0 +1 @@ +êüiþö \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/e0157ffcc0d312a055a02f7139914c62d2ac7143 b/fuzz/fuzz-server-hello-corpus/e0157ffcc0d312a055a02f7139914c62d2ac7143 new file mode 100644 index 000000000..01cee3874 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e0157ffcc0d312a055a02f7139914c62d2ac7143 differ diff --git a/fuzz/fuzz-server-hello-corpus/e05bb7a3961190ce3cff175df7e30fd1ec1ad679 b/fuzz/fuzz-server-hello-corpus/e05bb7a3961190ce3cff175df7e30fd1ec1ad679 new file mode 100644 index 000000000..7620986db Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e05bb7a3961190ce3cff175df7e30fd1ec1ad679 differ diff --git a/fuzz/fuzz-server-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 b/fuzz/fuzz-server-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 new file mode 100644 index 000000000..2193b4d28 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/e097e9bbc099fa0dfad54503b64ff90ad0388536 @@ -0,0 +1 @@ +4 \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e b/fuzz/fuzz-server-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e new file mode 100644 index 000000000..76c6f3125 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/e0e672fb26616fb6c63d0eedd469743064acee6e @@ -0,0 +1 @@ +*¸ë \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/e154c64aac78e9fa5264fd8c58e22d1f00edca64 b/fuzz/fuzz-server-hello-corpus/e154c64aac78e9fa5264fd8c58e22d1f00edca64 new file mode 100644 index 000000000..ec7414a60 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e154c64aac78e9fa5264fd8c58e22d1f00edca64 differ diff --git a/fuzz/fuzz-server-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 b/fuzz/fuzz-server-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 new file mode 100644 index 000000000..bfe703740 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e194e01346ff4aa9b8c222a7a6d1631d60d5a795 differ diff --git a/fuzz/fuzz-server-hello-corpus/e1d6b1141a2bdb4ce5bc86f226474b8220060057 b/fuzz/fuzz-server-hello-corpus/e1d6b1141a2bdb4ce5bc86f226474b8220060057 new file mode 100644 index 000000000..03988e7b5 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e1d6b1141a2bdb4ce5bc86f226474b8220060057 differ diff --git a/fuzz/fuzz-server-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e b/fuzz/fuzz-server-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e new file mode 100644 index 000000000..1d627a247 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e24025473a048634112dd4e6e873833c7b2c5e4e differ diff --git a/fuzz/fuzz-server-hello-corpus/e2f93292c68779c65b3eb8fd1324cd084b6911b3 b/fuzz/fuzz-server-hello-corpus/e2f93292c68779c65b3eb8fd1324cd084b6911b3 new file mode 100644 index 000000000..9bba5906c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e2f93292c68779c65b3eb8fd1324cd084b6911b3 differ diff --git a/fuzz/fuzz-server-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 b/fuzz/fuzz-server-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 new file mode 100644 index 000000000..64b4ffb8a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e3202650d7c565aa3ab0c7ddf3a17686ca5db194 differ diff --git a/fuzz/fuzz-server-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f b/fuzz/fuzz-server-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f new file mode 100644 index 000000000..a86404fc4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e4e14ecceacf1b55a33c8382a0bc41cf04276c1f differ diff --git a/fuzz/fuzz-server-hello-corpus/e511a2f3c8fad2b7ee8a171022e7209ee2ad268e b/fuzz/fuzz-server-hello-corpus/e511a2f3c8fad2b7ee8a171022e7209ee2ad268e new file mode 100644 index 000000000..91f624b61 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e511a2f3c8fad2b7ee8a171022e7209ee2ad268e differ diff --git a/fuzz/fuzz-server-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 b/fuzz/fuzz-server-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 new file mode 100644 index 000000000..85b611221 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e577a3171c8db8b8cf90afb46586ab62434f6c42 differ diff --git a/fuzz/fuzz-server-hello-corpus/e5b683c7f285527f14ee50f18e932671763fe711 b/fuzz/fuzz-server-hello-corpus/e5b683c7f285527f14ee50f18e932671763fe711 new file mode 100644 index 000000000..3453ad016 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e5b683c7f285527f14ee50f18e932671763fe711 differ diff --git a/fuzz/fuzz-server-hello-corpus/e6469dab423d7f258c2a6c1b8db6a266cbf5fe91 b/fuzz/fuzz-server-hello-corpus/e6469dab423d7f258c2a6c1b8db6a266cbf5fe91 new file mode 100644 index 000000000..f9175de4f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e6469dab423d7f258c2a6c1b8db6a266cbf5fe91 differ diff --git a/fuzz/fuzz-server-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 b/fuzz/fuzz-server-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 new file mode 100644 index 000000000..c137216fe --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/e69f20e9f683920d3fb4329abd951e878b1f9372 @@ -0,0 +1 @@ +F \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 b/fuzz/fuzz-server-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 new file mode 100644 index 000000000..e6560214f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e7f31a4e34a46599580180a401ad3c0fe9af09c1 differ diff --git a/fuzz/fuzz-server-hello-corpus/e87059e731413a3733276835885b04e77e941132 b/fuzz/fuzz-server-hello-corpus/e87059e731413a3733276835885b04e77e941132 new file mode 100644 index 000000000..9f52572c9 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/e87059e731413a3733276835885b04e77e941132 differ diff --git a/fuzz/fuzz-server-hello-corpus/ea3a8e82480c45701e036cdf24fdbaa90f741eb6 b/fuzz/fuzz-server-hello-corpus/ea3a8e82480c45701e036cdf24fdbaa90f741eb6 new file mode 100644 index 000000000..e640790e0 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ea3a8e82480c45701e036cdf24fdbaa90f741eb6 differ diff --git a/fuzz/fuzz-server-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 b/fuzz/fuzz-server-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 new file mode 100644 index 000000000..ef6080906 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/ebcdcb7effcc3f06e0d503638ac621de877fc554 @@ -0,0 +1 @@ +Ä \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd b/fuzz/fuzz-server-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd new file mode 100644 index 000000000..8d355cd44 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ee0cc755dd67d70967a39aeff49df887144d37bd differ diff --git a/fuzz/fuzz-server-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 b/fuzz/fuzz-server-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 new file mode 100644 index 000000000..30767d041 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f0b08553a333f684ee0ca6b7199d3c7ae2d53c84 differ diff --git a/fuzz/fuzz-server-hello-corpus/f0fe43a553515fc11ce4589e70b6f263d15998a3 b/fuzz/fuzz-server-hello-corpus/f0fe43a553515fc11ce4589e70b6f263d15998a3 new file mode 100644 index 000000000..ff6f14cd4 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f0fe43a553515fc11ce4589e70b6f263d15998a3 differ diff --git a/fuzz/fuzz-server-hello-corpus/f195c020a28dfc5f2fb6af256b524ddcd93756ed b/fuzz/fuzz-server-hello-corpus/f195c020a28dfc5f2fb6af256b524ddcd93756ed new file mode 100644 index 000000000..b1d81e793 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/f195c020a28dfc5f2fb6af256b524ddcd93756ed @@ -0,0 +1 @@ +Ÿ \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/f3560c7d4d005f800665c486a8a77b5c2bbf5678 b/fuzz/fuzz-server-hello-corpus/f3560c7d4d005f800665c486a8a77b5c2bbf5678 new file mode 100644 index 000000000..ad87785b6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f3560c7d4d005f800665c486a8a77b5c2bbf5678 differ diff --git a/fuzz/fuzz-server-hello-corpus/f3b739c133410811b8160fa1129b2aecc840095c b/fuzz/fuzz-server-hello-corpus/f3b739c133410811b8160fa1129b2aecc840095c new file mode 100644 index 000000000..ebb26ac20 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f3b739c133410811b8160fa1129b2aecc840095c differ diff --git a/fuzz/fuzz-server-hello-corpus/f3c7411ebf792e8c083cd18e5b6056d8367426a7 b/fuzz/fuzz-server-hello-corpus/f3c7411ebf792e8c083cd18e5b6056d8367426a7 new file mode 100644 index 000000000..ba9da85b2 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f3c7411ebf792e8c083cd18e5b6056d8367426a7 differ diff --git a/fuzz/fuzz-server-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f b/fuzz/fuzz-server-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f new file mode 100644 index 000000000..28df4f7db Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f55e8df36beae79e8075815c6a70ed3076f1f97f differ diff --git a/fuzz/fuzz-server-hello-corpus/f652fcd18d408dbf684b5320f9b6a218b6490636 b/fuzz/fuzz-server-hello-corpus/f652fcd18d408dbf684b5320f9b6a218b6490636 new file mode 100644 index 000000000..e3b6b0f8c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f652fcd18d408dbf684b5320f9b6a218b6490636 differ diff --git a/fuzz/fuzz-server-hello-corpus/f769b73880faf0d5ca51a09e4d51f87298ea4efe b/fuzz/fuzz-server-hello-corpus/f769b73880faf0d5ca51a09e4d51f87298ea4efe new file mode 100644 index 000000000..d4c328712 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f769b73880faf0d5ca51a09e4d51f87298ea4efe differ diff --git a/fuzz/fuzz-server-hello-corpus/f7c42c1761578ca25d8f58e06d21a1d6fc01696a b/fuzz/fuzz-server-hello-corpus/f7c42c1761578ca25d8f58e06d21a1d6fc01696a new file mode 100644 index 000000000..6d61eccb1 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f7c42c1761578ca25d8f58e06d21a1d6fc01696a differ diff --git a/fuzz/fuzz-server-hello-corpus/f7cf3d4a8ed88693cf93d3af2389d503da3e6532 b/fuzz/fuzz-server-hello-corpus/f7cf3d4a8ed88693cf93d3af2389d503da3e6532 new file mode 100644 index 000000000..b83936a2b Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f7cf3d4a8ed88693cf93d3af2389d503da3e6532 differ diff --git a/fuzz/fuzz-server-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f b/fuzz/fuzz-server-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f new file mode 100644 index 000000000..f730b729a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f8768ddf03394e85954e08e64526b7e1876fe77f differ diff --git a/fuzz/fuzz-server-hello-corpus/f93409c15654241c3d00f6df739b201c1b15ee37 b/fuzz/fuzz-server-hello-corpus/f93409c15654241c3d00f6df739b201c1b15ee37 new file mode 100644 index 000000000..3f653ba80 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f93409c15654241c3d00f6df739b201c1b15ee37 differ diff --git a/fuzz/fuzz-server-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 b/fuzz/fuzz-server-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 new file mode 100644 index 000000000..6429f6333 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/f9b4175a5458ea1d908899d35b80b10628db4219 differ diff --git a/fuzz/fuzz-server-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde b/fuzz/fuzz-server-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde new file mode 100644 index 000000000..574d1b1aa Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fa86cc516d321487d1165ae1b6bef4ca5e847dde differ diff --git a/fuzz/fuzz-server-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 b/fuzz/fuzz-server-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 new file mode 100644 index 000000000..15ff6130c Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fac04fc8ac6f958f71169ffb02ddf42d99f8dd38 differ diff --git a/fuzz/fuzz-server-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b b/fuzz/fuzz-server-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b new file mode 100644 index 000000000..69dba4da7 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fc6a31544310ff28b736bfe8d4be4d8e052cca3b differ diff --git a/fuzz/fuzz-server-hello-corpus/fc8260ab8fc1e8aafc1169465f73bf7c89037540 b/fuzz/fuzz-server-hello-corpus/fc8260ab8fc1e8aafc1169465f73bf7c89037540 new file mode 100644 index 000000000..ec553fd93 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fc8260ab8fc1e8aafc1169465f73bf7c89037540 differ diff --git a/fuzz/fuzz-server-hello-corpus/fc88b695c089a5317469f2eaaab36e349a1f3b58 b/fuzz/fuzz-server-hello-corpus/fc88b695c089a5317469f2eaaab36e349a1f3b58 new file mode 100644 index 000000000..a5ec5c8e6 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fc88b695c089a5317469f2eaaab36e349a1f3b58 differ diff --git a/fuzz/fuzz-server-hello-corpus/fca6cb4649ce93734344096a5a830ca3df269fd7 b/fuzz/fuzz-server-hello-corpus/fca6cb4649ce93734344096a5a830ca3df269fd7 new file mode 100644 index 000000000..802d23989 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fca6cb4649ce93734344096a5a830ca3df269fd7 differ diff --git a/fuzz/fuzz-server-hello-corpus/fe6c0e21a4b590e3b835fb92e4ed59ec6af37b05 b/fuzz/fuzz-server-hello-corpus/fe6c0e21a4b590e3b835fb92e4ed59ec6af37b05 new file mode 100644 index 000000000..a1bb0e04f Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fe6c0e21a4b590e3b835fb92e4ed59ec6af37b05 differ diff --git a/fuzz/fuzz-server-hello-corpus/fea41a8f8ceab068cde0f75c492a6486d942d4bb b/fuzz/fuzz-server-hello-corpus/fea41a8f8ceab068cde0f75c492a6486d942d4bb new file mode 100644 index 000000000..c4b134a27 Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fea41a8f8ceab068cde0f75c492a6486d942d4bb differ diff --git a/fuzz/fuzz-server-hello-corpus/fea49931a2f87f2dc67f7eb7ca6759cafec57d13 b/fuzz/fuzz-server-hello-corpus/fea49931a2f87f2dc67f7eb7ca6759cafec57d13 new file mode 100644 index 000000000..60e8f3f9a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fea49931a2f87f2dc67f7eb7ca6759cafec57d13 differ diff --git a/fuzz/fuzz-server-hello-corpus/ffacb9a6cd7159a572661d4857eeab814b1bd5c8 b/fuzz/fuzz-server-hello-corpus/ffacb9a6cd7159a572661d4857eeab814b1bd5c8 new file mode 100644 index 000000000..4e77cca8a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ffacb9a6cd7159a572661d4857eeab814b1bd5c8 differ diff --git a/fuzz/fuzz-server-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d b/fuzz/fuzz-server-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d new file mode 100644 index 000000000..4d98261da Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/ffb2ecb2f9fe0431afa13a032493ecf118f89f4d differ diff --git a/fuzz/fuzz-server-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 b/fuzz/fuzz-server-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 new file mode 100644 index 000000000..4489a6500 --- /dev/null +++ b/fuzz/fuzz-server-hello-corpus/ffc54ca808e7666f250133ad0ae2185ad688a826 @@ -0,0 +1 @@ +² \ No newline at end of file diff --git a/fuzz/fuzz-server-hello-corpus/fffb4f2454d768eb732fd007c602972e77448589 b/fuzz/fuzz-server-hello-corpus/fffb4f2454d768eb732fd007c602972e77448589 new file mode 100644 index 000000000..6996ab56a Binary files /dev/null and b/fuzz/fuzz-server-hello-corpus/fffb4f2454d768eb732fd007c602972e77448589 differ diff --git a/fuzz/fuzz-server-hello.c b/fuzz/fuzz-server-hello.c new file mode 100644 index 000000000..7059ae652 --- /dev/null +++ b/fuzz/fuzz-server-hello.c @@ -0,0 +1,87 @@ +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include +#include +#include +#include + +#include "picotls.h" +#include "picotls/openssl.h" +#include "util.h" + +void deterministic_random_bytes(void *buf, size_t len) { + for (int i = 0; i < len; i++) { + ((uint8_t *)buf)[i] = 0; + } +} + +static int fake_ticket_cb(ptls_save_ticket_t *_self, ptls_t *tls, + ptls_iovec_t src) { + return 0; +} + +int LLVMFuzzerTestOneInput(const uint8_t *data, size_t size) { + // key exchanges + ptls_key_exchange_algorithm_t *key_exchanges[128] = {NULL}; + key_exchanges[0] = &ptls_openssl_secp256r1; + ptls_cipher_suite_t *cipher_suites[] = {&ptls_openssl_aes128gcmsha256, NULL}; + + // create ptls_context_t + ptls_context_t ctx_client = {deterministic_random_bytes, &ptls_get_time, + key_exchanges, cipher_suites}; + ctx_client.verify_certificate = NULL; + + // create pls_t + ptls_t *tls_client = ptls_new(&ctx_client, 0); // 0: client + + // fake ticket saving + static struct st_util_save_ticket_t st; + st.super.cb = fake_ticket_cb; + ctx_client.save_ticket = &st.super; + + // empty hsprop + ptls_handshake_properties_t hsprop = {{{{NULL}}}}; + + // buffers + ptls_buffer_t client_encbuf; + ptls_buffer_init(&client_encbuf, "", 0); + + // generate client_hello + ptls_handshake(tls_client, &client_encbuf, NULL, 0, &hsprop); + + // reset buffer + ptls_buffer_dispose(&client_encbuf); + ptls_buffer_init(&client_encbuf, "", 0); + + // accept server + size_t consumed = size; + int ret = + ptls_handshake(tls_client, &client_encbuf, data, &consumed, &hsprop); + + // more messages to parse? + if (ret == 0 && size - consumed > 0) { + size = size - consumed; + // reset buffer + ptls_buffer_dispose(&client_encbuf); + ptls_buffer_init(&client_encbuf, "", 0); + // receive messages + ptls_receive(tls_client, &client_encbuf, data + consumed, &size); + } + + // cleaning + ptls_buffer_dispose(&client_encbuf); + ptls_free(tls_client); + + return 0; +} diff --git a/include/picotls.h b/include/picotls.h index 0911ace2a..09a20c42a 100644 --- a/include/picotls.h +++ b/include/picotls.h @@ -30,8 +30,15 @@ extern "C" { #include #include +#ifndef PTLS_FUZZ_HANDSHAKE +#define PTLS_FUZZ_HANDSHAKE 0 +#endif + +#define PTLS_HELLO_RANDOM_SIZE 32 + #define PTLS_AES128_KEY_SIZE 16 #define PTLS_AES256_KEY_SIZE 32 +#define PTLS_AES_BLOCK_SIZE 16 #define PTLS_AES_IV_SIZE 16 #define PTLS_AESGCM_IV_SIZE 12 #define PTLS_AESGCM_TAG_SIZE 16 @@ -41,6 +48,9 @@ extern "C" { #define PTLS_CHACHA20POLY1305_IV_SIZE 12 #define PTLS_CHACHA20POLY1305_TAG_SIZE 16 +#define PTLS_BLOWFISH_KEY_SIZE 16 +#define PTLS_BLOWFISH_BLOCK_SIZE 8 + #define PTLS_SHA256_BLOCK_SIZE 64 #define PTLS_SHA256_DIGEST_SIZE 32 @@ -246,6 +256,7 @@ typedef struct st_ptls_cipher_context_t { typedef const struct st_ptls_cipher_algorithm_t { const char *name; size_t key_size; + size_t block_size; size_t iv_size; size_t context_size; int (*setup_crypto)(ptls_cipher_context_t *ctx, int is_enc, const void *key); @@ -471,9 +482,11 @@ PTLS_CALLBACK_TYPE(int, encrypt_ticket, ptls_t *tls, int is_encrypt, ptls_buffer */ PTLS_CALLBACK_TYPE(int, save_ticket, ptls_t *tls, ptls_iovec_t input); /** - * secret logginng + * event logging (incl. secret logging) */ -PTLS_CALLBACK_TYPE(void, log_secret, ptls_t *tls, const char *label, ptls_iovec_t secret); +typedef struct st_ptls_log_event_t { + void (*cb)(struct st_ptls_log_event_t *self, ptls_t *tls, const char *type, const char *fmt, ...) __attribute__((format(printf, 4, 5))); +} ptls_log_event_t; /** * reference counting */ @@ -595,7 +608,7 @@ struct st_ptls_context_t { /** * */ - ptls_log_secret_t *log_secret; + ptls_log_event_t *log_event; /** * */ @@ -1118,6 +1131,10 @@ int ptls_esni_init_context(ptls_context_t *ctx, ptls_esni_context_t *esni, ptls_ * */ void ptls_esni_dispose_context(ptls_esni_context_t *esni); +/** + * + */ +void ptls_hexdump(char *dst, const void *src, size_t len); /** * the default get_time callback */ diff --git a/include/picotls/certificate_compression.h b/include/picotls/certificate_compression.h index 1b7915f6d..30a73c465 100644 --- a/include/picotls/certificate_compression.h +++ b/include/picotls/certificate_compression.h @@ -34,14 +34,23 @@ extern "C" { typedef struct st_ptls_emit_compressed_certificate_t { ptls_emit_certificate_t super; uint16_t algo; - uint32_t uncompressed_length; - ptls_iovec_t buf; + struct st_ptls_compressed_certificate_entry_t { + uint32_t uncompressed_length; + ptls_iovec_t bytes; + } with_ocsp_status, without_ocsp_status; } ptls_emit_compressed_certificate_t; extern ptls_decompress_certificate_t ptls_decompress_certificate; -int ptls_init_compressed_certificate(ptls_emit_compressed_certificate_t *ecc, uint16_t algo, ptls_iovec_t *certificates, - size_t num_certificates, ptls_iovec_t ocsp_status); +/** + * initializes a certificate emitter that precompresses a certificate chain (and ocsp status) + */ +int ptls_init_compressed_certificate(ptls_emit_compressed_certificate_t *ecc, ptls_iovec_t *certificates, size_t num_certificates, + ptls_iovec_t ocsp_status); +/** + * + */ +void ptls_dispose_compressed_certificate(ptls_emit_compressed_certificate_t *ecc); #ifdef __cplusplus } diff --git a/include/picotls/ffx.h b/include/picotls/ffx.h index 751e335ac..f3cf3591f 100644 --- a/include/picotls/ffx.h +++ b/include/picotls/ffx.h @@ -118,7 +118,7 @@ typedef struct st_ptls_ffx_context_t { return ptls_ffx_setup_crypto(ctx, &base, is_enc, nbrounds, bitlength, key); \ } \ static ptls_cipher_algorithm_t ptls_ffx_##base##_b##bitlength##_r##nbrounds = { \ - PTLS_FFX_CIPHER_ALGO_NAME(base, bitlength, nbrounds), keysize, 16, sizeof(ptls_ffx_context_t), \ + PTLS_FFX_CIPHER_ALGO_NAME(base, bitlength, nbrounds), keysize, (bitlength + 7) / 8, 16, sizeof(ptls_ffx_context_t), \ ptls_ffx_##base##_b##bitlength##_r##nbrounds##_setup}; /* diff --git a/include/picotls/openssl.h b/include/picotls/openssl.h index 3a38569f2..64a8cd2ae 100644 --- a/include/picotls/openssl.h +++ b/include/picotls/openssl.h @@ -52,6 +52,9 @@ extern ptls_key_exchange_algorithm_t ptls_openssl_secp521r1; #define PTLS_OPENSSL_HAS_X25519 1 /* deprecated; use HAVE_ */ extern ptls_key_exchange_algorithm_t ptls_openssl_x25519; #endif +#ifndef OPENSSL_NO_BF +#define PTLS_OPENSSL_HAVE_BF 1 +#endif extern ptls_key_exchange_algorithm_t *ptls_openssl_key_exchanges[]; @@ -73,6 +76,10 @@ extern ptls_aead_algorithm_t ptls_openssl_chacha20poly1305; extern ptls_cipher_suite_t ptls_openssl_chacha20poly1305sha256; #endif +#if PTLS_OPENSSL_HAVE_BF +extern ptls_cipher_algorithm_t ptls_openssl_bfecb; +#endif + void ptls_openssl_random_bytes(void *buf, size_t len); /** * constructs a key exchange context. pkey's reference count is incremented. diff --git a/lib/certificate_compression.c b/lib/certificate_compression.c index 63a13f006..04eee2777 100644 --- a/lib/certificate_compression.c +++ b/lib/certificate_compression.c @@ -48,17 +48,22 @@ static const uint16_t algorithms[] = {PTLS_CERTIFICATE_COMPRESSION_ALGORITHM_BRO ptls_decompress_certificate_t ptls_decompress_certificate = {algorithms, decompress_certificate}; static int emit_compressed_certificate(ptls_emit_certificate_t *_self, ptls_t *tls, ptls_message_emitter_t *emitter, - ptls_key_schedule_t *key_sched, ptls_iovec_t context) + ptls_key_schedule_t *key_sched, ptls_iovec_t context, int push_status_request) { ptls_emit_compressed_certificate_t *self = (void *)_self; + struct st_ptls_compressed_certificate_entry_t *entry; int ret; assert(context.len == 0 || !"precompressed mode can only be used for server certificates"); + entry = &self->without_ocsp_status; + if (push_status_request && self->with_ocsp_status.uncompressed_length != 0) + entry = &self->with_ocsp_status; + ptls_push_message(emitter, key_sched, PTLS_HANDSHAKE_TYPE_COMPRESSED_CERTIFICATE, { - ptls_buffer_push16(emitter->buf, self->algo); - ptls_buffer_push24(emitter->buf, self->uncompressed_length); - ptls_buffer_push_block(emitter->buf, 3, { ptls_buffer_pushv(emitter->buf, self->buf.base, self->buf.len); }); + ptls_buffer_push16(emitter->buf, PTLS_CERTIFICATE_COMPRESSION_ALGORITHM_BROTLI); + ptls_buffer_push24(emitter->buf, entry->uncompressed_length); + ptls_buffer_push_block(emitter->buf, 3, { ptls_buffer_pushv(emitter->buf, entry->bytes.base, entry->bytes.len); }); }); ret = 0; @@ -67,30 +72,28 @@ static int emit_compressed_certificate(ptls_emit_certificate_t *_self, ptls_t *t return ret; } -int ptls_init_compressed_certificate(ptls_emit_compressed_certificate_t *self, uint16_t algo, ptls_iovec_t *certificates, - size_t num_certificates, ptls_iovec_t ocsp_status) +static int build_compressed(struct st_ptls_compressed_certificate_entry_t *entry, ptls_iovec_t *certificates, + size_t num_certificates, ptls_iovec_t ocsp_status) { ptls_buffer_t uncompressed; int ret; - *self = (ptls_emit_compressed_certificate_t){{emit_compressed_certificate}, algo}; - ptls_buffer_init(&uncompressed, "", 0); /* build uncompressed */ if ((ret = ptls_build_certificate_message(&uncompressed, ptls_iovec_init(NULL, 0), certificates, num_certificates, ocsp_status)) != 0) goto Exit; - self->uncompressed_length = (uint32_t)uncompressed.off; + entry->uncompressed_length = (uint32_t)uncompressed.off; /* compress */ - self->buf.len = uncompressed.off - 1; - if ((self->buf.base = malloc(self->buf.len)) == NULL) { + entry->bytes.len = uncompressed.off - 1; + if ((entry->bytes.base = malloc(entry->bytes.len)) == NULL) { ret = PTLS_ERROR_NO_MEMORY; goto Exit; } if (BrotliEncoderCompress(BROTLI_MAX_QUALITY, BROTLI_DEFAULT_WINDOW, BROTLI_MODE_GENERIC, uncompressed.off, uncompressed.base, - &self->buf.len, self->buf.base) != BROTLI_TRUE) { + &entry->bytes.len, entry->bytes.base) != BROTLI_TRUE) { ret = PTLS_ERROR_COMPRESSION_FAILURE; goto Exit; } @@ -98,8 +101,39 @@ int ptls_init_compressed_certificate(ptls_emit_compressed_certificate_t *self, u ret = 0; Exit: - if (ret != 0) - free(self->buf.base); + if (ret != 0) { + free(entry->bytes.base); + *entry = (struct st_ptls_compressed_certificate_entry_t){0}; + } ptls_buffer_dispose(&uncompressed); return ret; } + +int ptls_init_compressed_certificate(ptls_emit_compressed_certificate_t *self, ptls_iovec_t *certificates, size_t num_certificates, + ptls_iovec_t ocsp_status) +{ + int ret; + + *self = (ptls_emit_compressed_certificate_t){{emit_compressed_certificate}, PTLS_CERTIFICATE_COMPRESSION_ALGORITHM_BROTLI}; + + /* build entries */ + if ((ret = build_compressed(&self->without_ocsp_status, certificates, num_certificates, ptls_iovec_init(NULL, 0))) != 0) + goto Exit; + if (ocsp_status.len != 0) { + if ((ret = build_compressed(&self->with_ocsp_status, certificates, num_certificates, ocsp_status)) != 0) + goto Exit; + } + + ret = 0; + +Exit: + if (ret != 0) + ptls_dispose_compressed_certificate(self); + return ret; +} + +void ptls_dispose_compressed_certificate(ptls_emit_compressed_certificate_t *self) +{ + free(self->with_ocsp_status.bytes.base); + free(self->without_ocsp_status.bytes.base); +} diff --git a/lib/cifra.c b/lib/cifra.c index f83dc9b96..8bb93d18d 100644 --- a/lib/cifra.c +++ b/lib/cifra.c @@ -573,17 +573,21 @@ ptls_define_hash(sha256, cf_sha256_context, cf_sha256_init, cf_sha256_update, cf ptls_define_hash(sha384, cf_sha512_context, cf_sha384_init, cf_sha384_update, cf_sha384_digest_final); ptls_key_exchange_algorithm_t ptls_minicrypto_x25519 = {PTLS_GROUP_X25519, x25519_create_key_exchange, x25519_key_exchange}; -ptls_cipher_algorithm_t ptls_minicrypto_aes128ecb = {"AES128-ECB", PTLS_AES128_KEY_SIZE, 0, sizeof(struct aesecb_context_t), - aes128ecb_setup_crypto}; -ptls_cipher_algorithm_t ptls_minicrypto_aes128ctr = {"AES128-CTR", PTLS_AES128_KEY_SIZE, PTLS_AES_IV_SIZE, - sizeof(struct aesctr_context_t), aes128ctr_setup_crypto}; +ptls_cipher_algorithm_t ptls_minicrypto_aes128ecb = { + "AES128-ECB", PTLS_AES128_KEY_SIZE, PTLS_AES_BLOCK_SIZE, 0 /* iv size */, sizeof(struct aesecb_context_t), + aes128ecb_setup_crypto}; +ptls_cipher_algorithm_t ptls_minicrypto_aes128ctr = { + "AES128-CTR", PTLS_AES128_KEY_SIZE, 1 /* block size */, PTLS_AES_IV_SIZE, sizeof(struct aesctr_context_t), + aes128ctr_setup_crypto}; ptls_aead_algorithm_t ptls_minicrypto_aes128gcm = { "AES128-GCM", &ptls_minicrypto_aes128ctr, &ptls_minicrypto_aes128ecb, PTLS_AES128_KEY_SIZE, PTLS_AESGCM_IV_SIZE, PTLS_AESGCM_TAG_SIZE, sizeof(struct aesgcm_context_t), aead_aes128gcm_setup_crypto}; -ptls_cipher_algorithm_t ptls_minicrypto_aes256ecb = {"AES128-ECB", PTLS_AES256_KEY_SIZE, 0, sizeof(struct aesecb_context_t), - aes256ecb_setup_crypto}; -ptls_cipher_algorithm_t ptls_minicrypto_aes256ctr = {"AES256-CTR", PTLS_AES256_KEY_SIZE, PTLS_AES_IV_SIZE, - sizeof(struct aesctr_context_t), aes256ctr_setup_crypto}; +ptls_cipher_algorithm_t ptls_minicrypto_aes256ecb = { + "AES128-ECB", PTLS_AES256_KEY_SIZE, PTLS_AES_BLOCK_SIZE, 0 /* iv size */, sizeof(struct aesecb_context_t), + aes256ecb_setup_crypto}; +ptls_cipher_algorithm_t ptls_minicrypto_aes256ctr = { + "AES256-CTR", PTLS_AES256_KEY_SIZE, 1 /* block size */, PTLS_AES_IV_SIZE, sizeof(struct aesctr_context_t), + aes256ctr_setup_crypto}; ptls_aead_algorithm_t ptls_minicrypto_aes256gcm = { "AES256-GCM", &ptls_minicrypto_aes256ctr, &ptls_minicrypto_aes256ecb, PTLS_AES256_KEY_SIZE, PTLS_AESGCM_IV_SIZE, PTLS_AESGCM_TAG_SIZE, sizeof(struct aesgcm_context_t), aead_aes256gcm_setup_crypto}; @@ -591,8 +595,9 @@ ptls_hash_algorithm_t ptls_minicrypto_sha256 = {PTLS_SHA256_BLOCK_SIZE, PTLS_SHA PTLS_ZERO_DIGEST_SHA256}; ptls_hash_algorithm_t ptls_minicrypto_sha384 = {PTLS_SHA384_BLOCK_SIZE, PTLS_SHA384_DIGEST_SIZE, sha384_create, PTLS_ZERO_DIGEST_SHA384}; -ptls_cipher_algorithm_t ptls_minicrypto_chacha20 = {"CHACHA20", PTLS_CHACHA20_KEY_SIZE, PTLS_CHACHA20_IV_SIZE, - sizeof(struct chacha20_context_t), chacha20_setup_crypto}; +ptls_cipher_algorithm_t ptls_minicrypto_chacha20 = { + "CHACHA20", PTLS_CHACHA20_KEY_SIZE, 1 /* block size */, PTLS_CHACHA20_IV_SIZE, sizeof(struct chacha20_context_t), + chacha20_setup_crypto}; ptls_aead_algorithm_t ptls_minicrypto_chacha20poly1305 = {"CHACHA20-POLY1305", &ptls_minicrypto_chacha20, NULL, diff --git a/lib/ffx.c b/lib/ffx.c index aee5a3cac..26b08c2e6 100644 --- a/lib/ffx.c +++ b/lib/ffx.c @@ -44,6 +44,7 @@ int ptls_ffx_setup_crypto(ptls_cipher_context_t *_ctx, ptls_cipher_algorithm_t * assert(ctx->super.do_transform == NULL); assert(ctx->super.algo == NULL || algo->key_size == ctx->super.algo->key_size); assert(ctx->super.algo == NULL || algo->iv_size == ctx->super.algo->iv_size); + assert(ctx->super.algo == NULL || ctx->super.algo->block_size == len); assert(algo->iv_size == 16); if (len <= 32 && len >= 2) { diff --git a/lib/openssl.c b/lib/openssl.c index d2c6abcbf..3c9c2db5a 100644 --- a/lib/openssl.c +++ b/lib/openssl.c @@ -746,6 +746,15 @@ static int chacha20_setup_crypto(ptls_cipher_context_t *ctx, int is_enc, const v #endif +#if PTLS_OPENSSL_HAVE_BF + +static int bfecb_setup_crypto(ptls_cipher_context_t *ctx, int is_enc, const void *key) +{ + return cipher_setup_crypto(ctx, is_enc, key, EVP_bf_ecb(), is_enc ? cipher_encrypt : cipher_decrypt); +} + +#endif + struct aead_crypto_context_t { ptls_aead_context_t super; EVP_CIPHER_CTX *evp_ctx; @@ -1404,10 +1413,11 @@ ptls_key_exchange_algorithm_t ptls_openssl_secp521r1 = {PTLS_GROUP_SECP521R1, x9 ptls_key_exchange_algorithm_t ptls_openssl_x25519 = {PTLS_GROUP_X25519, evp_keyex_create, evp_keyex_exchange, NID_X25519}; #endif ptls_key_exchange_algorithm_t *ptls_openssl_key_exchanges[] = {&ptls_openssl_secp256r1, NULL}; -ptls_cipher_algorithm_t ptls_openssl_aes128ecb = {"AES128-ECB", PTLS_AES128_KEY_SIZE, 0, sizeof(struct cipher_context_t), - aes128ecb_setup_crypto}; -ptls_cipher_algorithm_t ptls_openssl_aes128ctr = {"AES128-CTR", PTLS_AES128_KEY_SIZE, PTLS_AES_IV_SIZE, - sizeof(struct cipher_context_t), aes128ctr_setup_crypto}; +ptls_cipher_algorithm_t ptls_openssl_aes128ecb = { + "AES128-ECB", PTLS_AES128_KEY_SIZE, PTLS_AES_BLOCK_SIZE, 0 /* iv size */, sizeof(struct cipher_context_t), + aes128ecb_setup_crypto}; +ptls_cipher_algorithm_t ptls_openssl_aes128ctr = { + "AES128-CTR", PTLS_AES128_KEY_SIZE, 1, PTLS_AES_IV_SIZE, sizeof(struct cipher_context_t), aes128ctr_setup_crypto}; ptls_aead_algorithm_t ptls_openssl_aes128gcm = {"AES128-GCM", &ptls_openssl_aes128ctr, &ptls_openssl_aes128ecb, @@ -1416,10 +1426,12 @@ ptls_aead_algorithm_t ptls_openssl_aes128gcm = {"AES128-GCM", PTLS_AESGCM_TAG_SIZE, sizeof(struct aead_crypto_context_t), aead_aes128gcm_setup_crypto}; -ptls_cipher_algorithm_t ptls_openssl_aes256ctr = {"AES256-CTR", PTLS_AES256_KEY_SIZE, PTLS_AES_IV_SIZE, - sizeof(struct cipher_context_t), aes256ctr_setup_crypto}; -ptls_cipher_algorithm_t ptls_openssl_aes256ecb = {"AES256-ECB", PTLS_AES256_KEY_SIZE, 0, sizeof(struct cipher_context_t), - aes256ecb_setup_crypto}; +ptls_cipher_algorithm_t ptls_openssl_aes256ecb = { + "AES256-ECB", PTLS_AES256_KEY_SIZE, PTLS_AES_BLOCK_SIZE, 0 /* iv size */, sizeof(struct cipher_context_t), + aes256ecb_setup_crypto}; +ptls_cipher_algorithm_t ptls_openssl_aes256ctr = { + "AES256-CTR", PTLS_AES256_KEY_SIZE, 1 /* block size */, PTLS_AES_IV_SIZE, sizeof(struct cipher_context_t), + aes256ctr_setup_crypto}; ptls_aead_algorithm_t ptls_openssl_aes256gcm = {"AES256-GCM", &ptls_openssl_aes256ctr, &ptls_openssl_aes256ecb, @@ -1437,8 +1449,9 @@ ptls_cipher_suite_t ptls_openssl_aes128gcmsha256 = {PTLS_CIPHER_SUITE_AES_128_GC ptls_cipher_suite_t ptls_openssl_aes256gcmsha384 = {PTLS_CIPHER_SUITE_AES_256_GCM_SHA384, &ptls_openssl_aes256gcm, &ptls_openssl_sha384}; #if PTLS_OPENSSL_HAVE_CHACHA20_POLY1305 -ptls_cipher_algorithm_t ptls_openssl_chacha20 = {"CHACHA20", PTLS_CHACHA20_KEY_SIZE, PTLS_CHACHA20_IV_SIZE, - sizeof(struct cipher_context_t), chacha20_setup_crypto}; +ptls_cipher_algorithm_t ptls_openssl_chacha20 = { + "CHACHA20", PTLS_CHACHA20_KEY_SIZE, 1 /* block size */, PTLS_CHACHA20_IV_SIZE, sizeof(struct cipher_context_t), + chacha20_setup_crypto}; ptls_aead_algorithm_t ptls_openssl_chacha20poly1305 = {"CHACHA20-POLY1305", &ptls_openssl_chacha20, NULL, @@ -1455,3 +1468,8 @@ ptls_cipher_suite_t *ptls_openssl_cipher_suites[] = {&ptls_openssl_aes256gcmsha3 &ptls_openssl_chacha20poly1305sha256, #endif NULL}; + +#if PTLS_OPENSSL_HAVE_BF +ptls_cipher_algorithm_t ptls_openssl_bfecb = {"BF-ECB", PTLS_BLOWFISH_KEY_SIZE, PTLS_BLOWFISH_BLOCK_SIZE, + 0 /* iv size */, sizeof(struct cipher_context_t), bfecb_setup_crypto}; +#endif diff --git a/lib/picotls.c b/lib/picotls.c index 7313d9f46..a1d1cee6e 100644 --- a/lib/picotls.c +++ b/lib/picotls.c @@ -38,7 +38,6 @@ #define PTLS_RECORD_VERSION_MAJOR 3 #define PTLS_RECORD_VERSION_MINOR 3 -#define PTLS_HELLO_RANDOM_SIZE 32 #define PTLS_ESNI_NONCE_SIZE 16 #define PTLS_CONTENT_TYPE_CHANGE_CIPHER_SPEC 20 @@ -555,6 +554,28 @@ int ptls_buffer_push_asn1_ubigint(ptls_buffer_t *buf, const void *bignum, size_t return ret; } +#if PTLS_FUZZ_HANDSHAKE + +static size_t aead_encrypt(struct st_ptls_traffic_protection_t *ctx, void *output, const void *input, size_t inlen, + uint8_t content_type) +{ + memcpy(output, input, inlen); + memcpy(output + inlen, &content_type, 1); + return inlen + 1 + 16; +} + +static int aead_decrypt(struct st_ptls_traffic_protection_t *ctx, void *output, size_t *outlen, const void *input, size_t inlen) +{ + if (inlen < 16) { + return PTLS_ALERT_BAD_RECORD_MAC; + } + memcpy(output, input, inlen - 16); + *outlen = inlen - 16; /* removing the 16 bytes of tag */ + return 0; +} + +#else + static void build_aad(uint8_t aad[5], size_t reclen) { aad[0] = PTLS_CONTENT_TYPE_APPDATA; @@ -590,6 +611,8 @@ static int aead_decrypt(struct st_ptls_traffic_protection_t *ctx, void *output, return 0; } +#endif /* #if PTLS_FUZZ_HANDSHAKE */ + #define buffer_push_record(buf, type, block) \ do { \ ptls_buffer_push((buf), (type), PTLS_RECORD_VERSION_MAJOR, PTLS_RECORD_VERSION_MINOR); \ @@ -755,6 +778,15 @@ int ptls_decode64(uint64_t *value, const uint8_t **src, const uint8_t *end) return 0; } +static void log_secret(ptls_t *tls, const char *type, ptls_iovec_t secret) +{ + if (tls->ctx->log_event != NULL) { + char hexbuf[PTLS_MAX_DIGEST_SIZE * 2 + 1]; + ptls_hexdump(hexbuf, secret.base, secret.len); + tls->ctx->log_event->cb(tls->ctx->log_event, tls, type, "%s", hexbuf); + } +} + static void key_schedule_free(ptls_key_schedule_t *sched) { size_t i; @@ -943,11 +975,8 @@ static int derive_exporter_secret(ptls_t *tls, int is_early) if ((ret = derive_secret(tls->key_schedule, *slot, is_early ? "e exp master" : "exp master")) != 0) return ret; - if (tls->ctx->log_secret != NULL) { - const char *log_label = is_early ? "EARLY_EXPORTER_SECRET" : "EXPORTER_SECRET"; - tls->ctx->log_secret->cb(tls->ctx->log_secret, tls, log_label, - ptls_iovec_init(*slot, tls->key_schedule->hashes[0].algo->digest_size)); - } + log_secret(tls, is_early ? "EARLY_EXPORTER_SECRET" : "EXPORTER_SECRET", + ptls_iovec_init(*slot, tls->key_schedule->hashes[0].algo->digest_size)); return 0; } @@ -1120,9 +1149,8 @@ static int setup_traffic_protection(ptls_t *tls, int is_enc, const char *secret_ return PTLS_ERROR_NO_MEMORY; /* TODO obtain error from ptls_aead_new */ ctx->seq = 0; - if (tls->ctx->log_secret != NULL) - tls->ctx->log_secret->cb(tls->ctx->log_secret, tls, log_labels[ptls_is_server(tls) == is_enc][epoch], - ptls_iovec_init(ctx->secret, tls->key_schedule->hashes[0].algo->digest_size)); + log_secret(tls, log_labels[ptls_is_server(tls) == is_enc][epoch], + ptls_iovec_init(ctx->secret, tls->key_schedule->hashes[0].algo->digest_size)); PTLS_DEBUGF("[%s] %02x%02x,%02x%02x\n", log_labels[ptls_is_server(tls)][epoch], (unsigned)ctx->secret[0], (unsigned)ctx->secret[1], (unsigned)ctx->aead->static_iv[0], (unsigned)ctx->aead->static_iv[1]); @@ -5082,3 +5110,15 @@ int ptls_server_name_is_ipaddr(const char *name) #endif return 0; } + +void ptls_hexdump(char *dst, const void *_src, size_t len) +{ + const uint8_t *src = _src; + size_t i; + + for (i = 0; i != len; ++i) { + *dst++ = "0123456789abcdef"[src[i] >> 4]; + *dst++ = "0123456789abcdef"[src[i] & 0xf]; + } + *dst++ = '\0'; +} diff --git a/t/cli.c b/t/cli.c index 420c1ea9c..a79ff28a7 100644 --- a/t/cli.c +++ b/t/cli.c @@ -305,7 +305,7 @@ static void usage(const char *cmd) " -c certificate-file certificate chain used for server authentication\n" " -i file a file to read from and send to the peer (default: stdin)\n" " -k key-file specifies the credentials for signing the certificate\n" - " -l log-file file to log traffic secrets\n" + " -l log-file file to log events (incl. traffic secrets)\n" " -n negotiates the key exchange method (i.e. wait for HRR)\n" " -N named-group named group to be used (default: secp256r1)\n" " -s session-file file to read/write the session ticket\n" @@ -426,7 +426,7 @@ int main(int argc, char **argv) fclose(fp); } break; case 'l': - setup_log_secret(&ctx, optarg); + setup_log_event(&ctx, optarg); break; case 'v': setup_verify_certificate(&ctx); @@ -459,8 +459,10 @@ int main(int argc, char **argv) case 'u': request_key_update = 1; break; - default: + case 'h': usage(argv[0]); + exit(0); + default: exit(1); } } @@ -478,8 +480,8 @@ int main(int argc, char **argv) #if PICOTLS_USE_BROTLI if (ctx.decompress_certificate != NULL) { static ptls_emit_compressed_certificate_t ecc; - if (ptls_init_compressed_certificate(&ecc, PTLS_CERTIFICATE_COMPRESSION_ALGORITHM_BROTLI, ctx.certificates.list, - ctx.certificates.count, ptls_iovec_init(NULL, 0)) != 0) { + if (ptls_init_compressed_certificate(&ecc, ctx.certificates.list, ctx.certificates.count, ptls_iovec_init(NULL, 0)) != + 0) { fprintf(stderr, "failed to create a brotli-compressed version of the certificate chain.\n"); exit(1); } diff --git a/t/e2e.t b/t/e2e.t index 646b8934e..2e61badcf 100755 --- a/t/e2e.t +++ b/t/e2e.t @@ -58,6 +58,16 @@ subtest "early-data" => sub { }; }; +subtest "certificate-compression" => sub { + plan skip_all => "feature disabled" + unless system("$cli -b -h > /dev/null 2>&1") == 0; + my $guard = spawn_server(qw(-i t/assets/hello.txt -b)); + my $resp = `$cli 127.0.0.1 $port 2> /dev/null`; + isnt $resp, "hello"; + $resp = `$cli -b 127.0.0.1 $port 2> /dev/null`; + is $resp, "hello"; +}; + done_testing; sub spawn_server { diff --git a/t/openssl.c b/t/openssl.c index 9a4e9e142..ab3206dd6 100644 --- a/t/openssl.c +++ b/t/openssl.c @@ -84,6 +84,30 @@ "k0O8Q62ZxzjGJ7Zw6K3azXlH/BYE+CajxTUF+FKRRkkWL1GrFVUsYd9KLDAVry0=\n" \ "-----END CERTIFICATE-----\n" +static void test_bf(void) +{ +#if PTLS_OPENSSL_HAVE_BF + /* vectors from http://www.herongyang.com/Blowfish/Perl-Crypt-Blowfish-Test-Vector-128-Bit-Key.html */ + static const uint8_t key[PTLS_BLOWFISH_KEY_SIZE] = {0}, + plaintext[PTLS_BLOWFISH_BLOCK_SIZE] = {0x4e, 0xf9, 0x97, 0x45, 0x61, 0x98, 0xdd, 0x78}, + expected[PTLS_BLOWFISH_BLOCK_SIZE] = {0xe1, 0xc0, 0x30, 0xe7, 0x4c, 0x14, 0xd2, 0x61}; + uint8_t actual[PTLS_BLOWFISH_BLOCK_SIZE]; + + /* encrypt */ + memset(actual, 0, sizeof(actual)); + ptls_cipher_context_t *ctx = ptls_cipher_new(&ptls_openssl_bfecb, 1, key); + ptls_cipher_encrypt(ctx, actual, plaintext, sizeof(actual)); + ptls_cipher_free(ctx); + ok(memcmp(actual, expected, sizeof(actual)) == 0); + + /* decrypt */ + ctx = ptls_cipher_new(&ptls_openssl_bfecb, 0, key); + ptls_cipher_encrypt(ctx, actual, actual, sizeof(actual)); + ptls_cipher_free(ctx); + ok(memcmp(actual, plaintext, sizeof(actual)) == 0); +#endif +} + static void test_key_exchanges(void) { test_key_exchange(&ptls_openssl_secp256r1, &ptls_openssl_secp256r1); @@ -248,6 +272,8 @@ int main(int argc, char **argv) ENGINE_register_all_digests(); #endif + subtest("bf", test_bf); + subtest("key-exchange", test_key_exchanges); ptls_iovec_t cert; diff --git a/t/picotls.c b/t/picotls.c index 931c68d81..d23068db1 100644 --- a/t/picotls.c +++ b/t/picotls.c @@ -80,18 +80,29 @@ static void test_sha384(void) static void test_hmac_sha256(void) { /* test vector from RFC 4231 */ - const char *secret = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", *message = "Hi There"; + const char *secret = "\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b\x0b", *message = "Hi There", + *expected = + "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37" + "\x6c\x2e\x32\xcf\xf7"; uint8_t digest[32]; ptls_hash_context_t *hctx = ptls_hmac_create(find_cipher(ctx, PTLS_CIPHER_SUITE_AES_128_GCM_SHA256)->hash, secret, strlen(secret)); + + memset(digest, 0, sizeof(digest)); hctx->update(hctx, message, strlen(message)); - hctx->final(hctx, digest, 0); + hctx->final(hctx, digest, PTLS_HASH_FINAL_MODE_RESET); + ok(memcmp(digest, expected, 32) == 0); - ok(memcmp(digest, - "\xb0\x34\x4c\x61\xd8\xdb\x38\x53\x5c\xa8\xaf\xce\xaf\x0b\xf1\x2b\x88\x1d\xc2\x00\xc9\x83\x3d\xa7\x26\xe9\x37" - "\x6c\x2e\x32\xcf\xf7", - 32) == 0); + memset(digest, 0, sizeof(digest)); + hctx->update(hctx, message, strlen(message)); + hctx->final(hctx, digest, PTLS_HASH_FINAL_MODE_RESET); + ok(memcmp(digest, expected, 32) == 0); + + memset(digest, 0, sizeof(digest)); + hctx->update(hctx, message, strlen(message)); + hctx->final(hctx, digest, PTLS_HASH_FINAL_MODE_FREE); + ok(memcmp(digest, expected, 32) == 0); } static void test_hkdf(void) diff --git a/t/util.h b/t/util.h index 1ad86f35c..db86416c9 100644 --- a/t/util.h +++ b/t/util.h @@ -153,40 +153,38 @@ static inline void setup_esni(ptls_context_t *ctx, const char *esni_fn, ptls_key } } -struct st_util_log_secret_t { - ptls_log_secret_t super; +struct st_util_log_event_t { + ptls_log_event_t super; FILE *fp; }; -static void fprinthex(FILE *fp, ptls_iovec_t vec) +static void log_event_cb(ptls_log_event_t *_self, ptls_t *tls, const char *type, const char *fmt, ...) { - size_t i; - for (i = 0; i != vec.len; ++i) - fprintf(fp, "%02x", vec.base[i]); -} + struct st_util_log_event_t *self = (void *)_self; + char randomhex[PTLS_HELLO_RANDOM_SIZE * 2 + 1]; + va_list args; -static void log_secret_cb(ptls_log_secret_t *_self, ptls_t *tls, const char *label, ptls_iovec_t secret) -{ - struct st_util_log_secret_t *self = (void *)_self; + ptls_hexdump(randomhex, ptls_get_client_random(tls).base, PTLS_HELLO_RANDOM_SIZE); + fprintf(self->fp, "%s %s ", type, randomhex); + + va_start(args, fmt); + vfprintf(self->fp, fmt, args); + va_end(args); - fprintf(self->fp, "%s ", label); - fprinthex(self->fp, ptls_get_client_random(tls)); - fprintf(self->fp, " "); - fprinthex(self->fp, secret); fprintf(self->fp, "\n"); fflush(self->fp); } -static inline void setup_log_secret(ptls_context_t *ctx, const char *fn) +static inline void setup_log_event(ptls_context_t *ctx, const char *fn) { - static struct st_util_log_secret_t ls; + static struct st_util_log_event_t ls; if ((ls.fp = fopen(fn, "at")) == NULL) { fprintf(stderr, "failed to open file:%s:%s\n", fn, strerror(errno)); exit(1); } - ls.super.cb = log_secret_cb; - ctx->log_secret = &ls.super; + ls.super.cb = log_event_cb; + ctx->log_event = &ls.super; } /* single-entry session cache */