aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--FUZZING.md4
-rw-r--r--fuzz/cert_corpus/03803e17b9aa44e95d25dff6fc707b3d89be2ab2bin0 -> 199 bytes
-rw-r--r--fuzz/cert_corpus/03a92033a820c08f75678cef91dc6fb6e1694541bin0 -> 36 bytes
-rw-r--r--fuzz/cert_corpus/03ad252839fd38929e6e8921ec42a66ddd105d00bin0 -> 60 bytes
-rw-r--r--fuzz/cert_corpus/058cdedf8bf88e86b804de24ab099cefb96faf1bbin0 -> 128 bytes
-rw-r--r--fuzz/cert_corpus/080b246bf08ddc09e30ef88bec50ab5b2e9447b7bin0 -> 293 bytes
-rw-r--r--fuzz/cert_corpus/088b6ba13e20b601d06313bfbf7fe663baff4fc9bin0 -> 100 bytes
-rw-r--r--fuzz/cert_corpus/089e3f4981daddf6004714c5553ebe4ebeb56022bin0 -> 6755 bytes
-rw-r--r--fuzz/cert_corpus/08fa17060b96f2df6ae0b6dc93929978c9cd99c6bin0 -> 966 bytes
-rw-r--r--fuzz/cert_corpus/0be6a08fa484d7119cd6138419c23c1898b918eabin0 -> 274 bytes
-rw-r--r--fuzz/cert_corpus/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415ebin0 -> 516 bytes
-rw-r--r--fuzz/cert_corpus/0d40f75f1d8a84a817c75f1fea14ad14ac822c67bin0 -> 437 bytes
-rw-r--r--fuzz/cert_corpus/0d7a266dfa82d503a1f46902065ccf3c62f1a26cbin0 -> 1244 bytes
-rw-r--r--fuzz/cert_corpus/0d813b096ba0320d44ac152a4432844df3625ab8bin0 -> 440 bytes
-rw-r--r--fuzz/cert_corpus/0f55775285035a8ac8dc29010ac00464f10ae9c3bin0 -> 36 bytes
-rw-r--r--fuzz/cert_corpus/104e77a1fdad5ff004044b553b1207fe5ba10359bin0 -> 116 bytes
-rw-r--r--fuzz/cert_corpus/12f2e82934ff2f057b8686c6a2f6bdca88715409bin0 -> 2246 bytes
-rw-r--r--fuzz/cert_corpus/13a5758104deeb3023e406e8121ffd83a6e0766cbin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/14508cf762d1ec1f912201ee981a868874b44661bin0 -> 960 bytes
-rw-r--r--fuzz/cert_corpus/145d048b4b92a10fc70a802afd723e092589d5dabin0 -> 87 bytes
-rw-r--r--fuzz/cert_corpus/1465c50590c6160d5cf285fd3e88e67353613c28bin0 -> 47 bytes
-rw-r--r--fuzz/cert_corpus/1510dc921fa514b6fe1948f3b5004815a7a7558bbin0 -> 294 bytes
-rw-r--r--fuzz/cert_corpus/157ab9b35e077788bf3062b738dbc4bd9592d84dbin0 -> 36 bytes
-rw-r--r--fuzz/cert_corpus/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2bin0 -> 675 bytes
-rw-r--r--fuzz/cert_corpus/1649707771ae41f62d23774686a799e0a73acd8cbin0 -> 311 bytes
-rw-r--r--fuzz/cert_corpus/179431297df905916635048d53b0815693accef7bin0 -> 393 bytes
-rw-r--r--fuzz/cert_corpus/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2bbin0 -> 1833 bytes
-rw-r--r--fuzz/cert_corpus/1a759dae05f92023ecc7ee4d8bee24f136570918bin0 -> 116 bytes
-rw-r--r--fuzz/cert_corpus/1be34c70aa0866e2e9d0281966b737420461a608bin0 -> 3615 bytes
-rw-r--r--fuzz/cert_corpus/1c5344d035bf4ad3ea894f83b4daebaba8c1c17fbin0 -> 47 bytes
-rw-r--r--fuzz/cert_corpus/1c829193eb7bc6382c64050e7bdd3b1d12695d81bin0 -> 1137 bytes
-rw-r--r--fuzz/cert_corpus/1ce01bdbf5adb134cae5aa0876f618ddf8edb3adbin0 -> 1049 bytes
-rw-r--r--fuzz/cert_corpus/1e39c968b21073a3bcf4e625df8f036692b58e4abin0 -> 95 bytes
-rw-r--r--fuzz/cert_corpus/1e5526adb77a5a4391d22c156d2a09225e8ad53abin0 -> 961 bytes
-rw-r--r--fuzz/cert_corpus/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426bin0 -> 51 bytes
-rw-r--r--fuzz/cert_corpus/1f50877fbcdef5e23ef00cd2c163da9348632f0cbin0 -> 208 bytes
-rw-r--r--fuzz/cert_corpus/1feeb776ca5954cf1cc3aa8d77655966382b71bcbin0 -> 504 bytes
-rw-r--r--fuzz/cert_corpus/200f16639aa6844cdfc5deca4c67b720eba16587bin0 -> 4936 bytes
-rw-r--r--fuzz/cert_corpus/207c84af392fb76df0fefcd5d516edf5a0f07e74bin0 -> 73 bytes
-rw-r--r--fuzz/cert_corpus/2289dde46be5271da51309af5054060a7281a9e4bin0 -> 548 bytes
-rw-r--r--fuzz/cert_corpus/22f3c629f1b1314b202f03eb83ac7f53e5830541bin0 -> 528 bytes
-rw-r--r--fuzz/cert_corpus/23c3fd2f47593f8548c6532a08ed91a0cf9754b2bin0 -> 75 bytes
-rw-r--r--fuzz/cert_corpus/24c0916c6f93510117fe5666e9e146b13cada737bin0 -> 127 bytes
-rw-r--r--fuzz/cert_corpus/266e462fd97d0b0a195291f726008f42ccc74241bin0 -> 49 bytes
-rw-r--r--fuzz/cert_corpus/275b55368dd896c2c465b142e99b0d0316329a5fbin0 -> 580 bytes
-rw-r--r--fuzz/cert_corpus/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fabin0 -> 201 bytes
-rw-r--r--fuzz/cert_corpus/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922bin0 -> 82 bytes
-rw-r--r--fuzz/cert_corpus/2a8a35c937e4b9d98e23bfb4aafefeeac6cbb8e2bin0 -> 1475 bytes
-rw-r--r--fuzz/cert_corpus/2a9574ad5c33afc06a40c1380df900e87c7bcc2bbin0 -> 1397 bytes
-rw-r--r--fuzz/cert_corpus/2af55a3666502ec29b1157d018e0259605673389bin0 -> 705 bytes
-rw-r--r--fuzz/cert_corpus/2dda62b7accca816fa43e588795f4b9d5e72abf2bin0 -> 334 bytes
-rw-r--r--fuzz/cert_corpus/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494bin0 -> 51 bytes
-rw-r--r--fuzz/cert_corpus/2f08c387dc6bf34afe38abd08db786a26acaa62ebin0 -> 772 bytes
-rw-r--r--fuzz/cert_corpus/2f21f64cc3a7fa5dcd15362baaee695511742fcabin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/306581601b04427f1535276bbc9cc1675a1a00f6bin0 -> 454 bytes
-rw-r--r--fuzz/cert_corpus/30f64828b3892e384a87cb868c42499c72398401bin0 -> 491 bytes
-rw-r--r--fuzz/cert_corpus/32aeda3015a73b375beb4bcadbf6445d647af8a9bin0 -> 186 bytes
-rw-r--r--fuzz/cert_corpus/32b3fcc7a797c42c07f67b9bd223c594e22f47b6bin0 -> 158 bytes
-rw-r--r--fuzz/cert_corpus/331202be4b56441c6005235ef202433cc51240c5bin0 -> 247 bytes
-rw-r--r--fuzz/cert_corpus/354ad535f3e1989636660154a3fdf5b03c22e3fabin0 -> 276 bytes
-rw-r--r--fuzz/cert_corpus/3594e4a17dbe05024407d8819f96e07e0891d6c3bin0 -> 754 bytes
-rw-r--r--fuzz/cert_corpus/363a79358d9cb8c0f2e969f769e94baacc72c121bin0 -> 2507 bytes
-rw-r--r--fuzz/cert_corpus/369f0c7fcdfe82354266e57c68d99637f21667babin0 -> 961 bytes
-rw-r--r--fuzz/cert_corpus/36ace68d189b6d3cf23f1cc44df698d700986926bin0 -> 948 bytes
-rw-r--r--fuzz/cert_corpus/36fedb70596ac137f3de717c64196c3ce2538583bin0 -> 75 bytes
-rw-r--r--fuzz/cert_corpus/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213bin0 -> 201 bytes
-rw-r--r--fuzz/cert_corpus/37e9b385412cb35727adbfc8884a110d1fcc51e1bin0 -> 145 bytes
-rw-r--r--fuzz/cert_corpus/38a841a57c59fc0e774842b131f68ff1c444905dbin0 -> 1454 bytes
-rw-r--r--fuzz/cert_corpus/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfabin0 -> 127 bytes
-rw-r--r--fuzz/cert_corpus/3ce2dea9860097957d80b05d2aec99e4c135cb91bin0 -> 966 bytes
-rw-r--r--fuzz/cert_corpus/3d93f40fd0bb06f76b940531622631dd9b415148bin0 -> 518 bytes
-rw-r--r--fuzz/cert_corpus/3e39829635225436919024648345d5b4245c7289bin0 -> 34 bytes
-rw-r--r--fuzz/cert_corpus/3e62bffcd8b620cece6ce46ea4c71a65188a823dbin0 -> 525 bytes
-rw-r--r--fuzz/cert_corpus/3f773dd01b5739ad06f90564da81f1c2fcf45e74bin0 -> 900 bytes
-rw-r--r--fuzz/cert_corpus/411072c8b2602c97f93ae018e7220f7b8c4c1aa8bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8bin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/41322b26b257468930c3c69c4dbe1f1973d193cebin0 -> 2448 bytes
-rw-r--r--fuzz/cert_corpus/44fcb93a723905d212c6277ef0fd0f0b94de1c67bin0 -> 1032 bytes
-rw-r--r--fuzz/cert_corpus/452ac6a7788ea6e4f95c529d7fb2c9f29d992deebin0 -> 925 bytes
-rw-r--r--fuzz/cert_corpus/45aba5c2608e4b1053d4556ae1e1defdbc5ce724bin0 -> 403 bytes
-rw-r--r--fuzz/cert_corpus/46d40f5b15ada7292a1db870a480dc48a2726875bin0 -> 1172 bytes
-rw-r--r--fuzz/cert_corpus/4731670b72fb69c40a970be2e26aa20dd1a069b8bin0 -> 139 bytes
-rw-r--r--fuzz/cert_corpus/47c5a8e517017f905f4817d53ba765ad844e20c2bin0 -> 1417 bytes
-rw-r--r--fuzz/cert_corpus/498a808b87a00bcbc4a576a96a5d9adb9685b805bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/4a3dafa285df870ab232f6d3597c10c4dc98b753bin0 -> 3050 bytes
-rw-r--r--fuzz/cert_corpus/4b024073ed44f8a1b9e1832b80a0eea401d59f01bin0 -> 256 bytes
-rw-r--r--fuzz/cert_corpus/4ca21b58e96f896bcc4731e27f7274dfa12dec8dbin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/4cd2c6232481a671d663899eec02a8e9a279a801bin0 -> 87 bytes
-rw-r--r--fuzz/cert_corpus/4e39811ead3c7ff581a971dea9d84431388963dcbin0 -> 1139 bytes
-rw-r--r--fuzz/cert_corpus/50ea64314ded82aa8a37d5ba0b393bbd7808528bbin0 -> 223 bytes
-rw-r--r--fuzz/cert_corpus/510064526e5e73b7751062a8a424dd7aa9221e00bin0 -> 882 bytes
-rw-r--r--fuzz/cert_corpus/510b39f40a43df4aee8357bf928b6884acdc1c86bin0 -> 3049 bytes
-rw-r--r--fuzz/cert_corpus/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46fbin0 -> 3592 bytes
-rw-r--r--fuzz/cert_corpus/54e9e8ca4a4d5c12d83dc60dd225974548c1246ebin0 -> 49 bytes
-rw-r--r--fuzz/cert_corpus/54f85fbc7e9411ddcc2090490573f324512e52b3bin0 -> 287 bytes
-rw-r--r--fuzz/cert_corpus/575011a4da2e9b477e9d960314fbb1b07bb7ffa3bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/58c20101339f027d18fd3f77ccb6eb82da063e7dbin0 -> 63 bytes
-rw-r--r--fuzz/cert_corpus/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4bin0 -> 1033 bytes
-rw-r--r--fuzz/cert_corpus/598431aaf54e82acf641fd59e5a38872133ae6e8bin0 -> 284 bytes
-rw-r--r--fuzz/cert_corpus/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8bbin0 -> 227 bytes
-rw-r--r--fuzz/cert_corpus/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102bin0 -> 98 bytes
-rw-r--r--fuzz/cert_corpus/5b6ca50d9d4874aff68b2f5905f9b667f05eb0d3bin0 -> 819 bytes
-rw-r--r--fuzz/cert_corpus/5c1b4beb05a7821962d85d53aa4a28237a25f992bin0 -> 105 bytes
-rw-r--r--fuzz/cert_corpus/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46bin0 -> 271 bytes
-rw-r--r--fuzz/cert_corpus/5d8dd34050ee69056544dbaa43a604fe2d8aa92fbin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/5da14014293d10af5a019932c3fd57038c3e620cbin0 -> 455 bytes
-rw-r--r--fuzz/cert_corpus/5e6eeff389339fd7187ac640e99a657cdd670bc8bin0 -> 235 bytes
-rw-r--r--fuzz/cert_corpus/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249bin0 -> 530 bytes
-rw-r--r--fuzz/cert_corpus/5f14ce9c6a1971fe049255e62932a33dc3011ce8bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2bbin0 -> 592 bytes
-rw-r--r--fuzz/cert_corpus/6049f9db542cbab57d4b395c6af257d30625466dbin0 -> 362 bytes
-rw-r--r--fuzz/cert_corpus/60592945e879bd6cca75f098b96b0dfd95d6dc8dbin0 -> 116 bytes
-rw-r--r--fuzz/cert_corpus/611f7a7477aa93354cdd839f2575a27fe88ecfbabin0 -> 592 bytes
-rw-r--r--fuzz/cert_corpus/6162eb9b60400facedc91a18397690e0f9ac21c7bin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/6344abe711ff6dc1d185c46dde39458aa30046cdbin0 -> 1954 bytes
-rw-r--r--fuzz/cert_corpus/63584c94394bbf0c90cdea5d2d174816d7ad7b5ebin0 -> 19 bytes
-rw-r--r--fuzz/cert_corpus/63f05789e02f5b7aec32b100dc5000937f3a2b4fbin0 -> 455 bytes
-rw-r--r--fuzz/cert_corpus/649204fdf6229a10e0d582cc08bd297d4b5b1aecbin0 -> 2962 bytes
-rw-r--r--fuzz/cert_corpus/65d9613f4c9408acbd757a412218b1be074fae4cbin0 -> 60 bytes
-rw-r--r--fuzz/cert_corpus/665cb138efc7cee3e5f2a7855759a8067d65da10bin0 -> 385 bytes
-rw-r--r--fuzz/cert_corpus/66bb6abeba32133b03848276792c7db56524e566bin0 -> 1550 bytes
-rw-r--r--fuzz/cert_corpus/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8bin0 -> 1681 bytes
-rw-r--r--fuzz/cert_corpus/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77bin0 -> 325 bytes
-rw-r--r--fuzz/cert_corpus/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8bin0 -> 873 bytes
-rw-r--r--fuzz/cert_corpus/6945bb8fa332772cb70705263744ab1ed2296d2dbin0 -> 1513 bytes
-rw-r--r--fuzz/cert_corpus/6a5a621eee85b8d6f90e4eb114a153153f77220cbin0 -> 444 bytes
-rw-r--r--fuzz/cert_corpus/6adb4938bdec8cd09636b7a61e27ed7120791504bin0 -> 116 bytes
-rw-r--r--fuzz/cert_corpus/6bf76c471c72227d5ae71a3f71cf75e59311b42dbin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/6cba1ba52662abef236cea555b29ad429a193844bin0 -> 557 bytes
-rw-r--r--fuzz/cert_corpus/6d693526378f39d672502c364c24be3ad30821afbin0 -> 1706 bytes
-rw-r--r--fuzz/cert_corpus/6de28418de0e5a814e71b66a62b69a4a988a0b1bbin0 -> 624 bytes
-rw-r--r--fuzz/cert_corpus/6f928395d636e229b712ac52551c55a490a5eaa6bin0 -> 1987 bytes
-rw-r--r--fuzz/cert_corpus/7253599f14804c692d9f8098b5d51bc4facf3fe1bin0 -> 140 bytes
-rw-r--r--fuzz/cert_corpus/72be39099fb19c818d78a02fd29b85df6d0e6770bin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/72c6247ef12bc425f7e89591e0de83e57eaf373cbin0 -> 1839 bytes
-rw-r--r--fuzz/cert_corpus/735fa54ea7ce77cfd64ff92d843bb133e49bebc2bin0 -> 1436 bytes
-rw-r--r--fuzz/cert_corpus/738e403d19a5b55341b64bc44938ec31f713d5b9bin0 -> 294 bytes
-rw-r--r--fuzz/cert_corpus/752d1dad45e5768274bc56f2ec34dda13df86ca5bin0 -> 705 bytes
-rw-r--r--fuzz/cert_corpus/7643664eadaf4b61b9060ca8bb5e590bf35a2bcebin0 -> 708 bytes
-rw-r--r--fuzz/cert_corpus/788ce22bc60540663e7173486888655fe9ee9542bin0 -> 1259 bytes
-rw-r--r--fuzz/cert_corpus/791c43a06e48f5e38adada2ab17621fbcc5903f9bin0 -> 3944 bytes
-rw-r--r--fuzz/cert_corpus/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0bin0 -> 1618 bytes
-rw-r--r--fuzz/cert_corpus/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861bin0 -> 3519 bytes
-rw-r--r--fuzz/cert_corpus/7ceaa26941ca55b72926de3f487f0b5cb6da39f5bin0 -> 727 bytes
-rw-r--r--fuzz/cert_corpus/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303bin0 -> 591 bytes
-rw-r--r--fuzz/cert_corpus/7e6bb3c86407791fa9aa6cf36574167c08e66a22bin0 -> 528 bytes
-rw-r--r--fuzz/cert_corpus/7e950e0b7315703636dbf2376ce18999a840191abin0 -> 76 bytes
-rw-r--r--fuzz/cert_corpus/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54bbin0 -> 56 bytes
-rw-r--r--fuzz/cert_corpus/815997a98a6902db5a2040b46b9a4629cdfedd87bin0 -> 1120 bytes
-rw-r--r--fuzz/cert_corpus/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0bin0 -> 263 bytes
-rw-r--r--fuzz/cert_corpus/827edcf363c580b727c2246026e582c5d1787bcbbin0 -> 580 bytes
-rw-r--r--fuzz/cert_corpus/830e102f284e9f289289cc2dcff8beb40e7e9422bin0 -> 2285 bytes
-rw-r--r--fuzz/cert_corpus/84795557981835fd1b011d8c0612a977007f7872bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/8524319d294158a75346d45da2c4cc478b7886a2bin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/861d01ddf24c1536dae6b0920e8d06b66891c1aebin0 -> 100 bytes
-rw-r--r--fuzz/cert_corpus/862d4d8c67b794abf85479508c57ce23d0354e94bin0 -> 45 bytes
-rw-r--r--fuzz/cert_corpus/86ef1c07c8bc413f13ebdd11eebd17188b0549fabin0 -> 632 bytes
-rw-r--r--fuzz/cert_corpus/87409f084235eb1903d6fb3b2dff44e154bdf95cbin0 -> 47 bytes
-rw-r--r--fuzz/cert_corpus/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5dbin0 -> 977 bytes
-rw-r--r--fuzz/cert_corpus/8921e229bf40f39b09bcb7e11a11d021e96ca579bin0 -> 293 bytes
-rw-r--r--fuzz/cert_corpus/8967cf3230bec5b9520a05030fa719cb6a8803f2bin0 -> 384 bytes
-rw-r--r--fuzz/cert_corpus/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011bbin0 -> 2683 bytes
-rw-r--r--fuzz/cert_corpus/89cfac57205748e1c3f8cd8a3d976500b53dc8b2bin0 -> 289 bytes
-rw-r--r--fuzz/cert_corpus/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42bin0 -> 440 bytes
-rw-r--r--fuzz/cert_corpus/8bbf407af07118da9abc5b0b1016d4694ba67b46bin0 -> 1110 bytes
-rw-r--r--fuzz/cert_corpus/8c9c0ee4aeaaa7cf663ba11da6434419152b844bbin0 -> 294 bytes
-rw-r--r--fuzz/cert_corpus/8e16ddc90446741da104f392e36b7945458984a2bin0 -> 89 bytes
-rw-r--r--fuzz/cert_corpus/8e313e7f3a497d7fc99e6a70497185476f9fb06fbin0 -> 1224 bytes
-rw-r--r--fuzz/cert_corpus/8fc43fef812aa8e8040902fa8de94ccd3d75738cbin0 -> 276 bytes
-rw-r--r--fuzz/cert_corpus/9114286ef89deb61011e844c24775aabe4422fcbbin0 -> 3427 bytes
-rw-r--r--fuzz/cert_corpus/91326b61f3b934c8bcd3cd4941bbeef8c3a254bfbin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/914744fcf82f88907f09f8ee63bbbea773b1c6b0bin0 -> 820 bytes
-rw-r--r--fuzz/cert_corpus/96f7132b0c7daf3558a922e389721159add300c7bin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/974840f9cf748e11f72df9c6b9f5546d7889c5babin0 -> 652 bytes
-rw-r--r--fuzz/cert_corpus/9777c8b87c90d38e4a9301fc917fe27e14a203f8bin0 -> 84 bytes
-rw-r--r--fuzz/cert_corpus/97d30c2dfc6b650390ed42fc381fc97a2b60a4dfbin0 -> 76 bytes
-rw-r--r--fuzz/cert_corpus/98c54a2edc1bc98bb88f0062adb198d30998454bbin0 -> 953 bytes
-rw-r--r--fuzz/cert_corpus/9b778e3af0820b77f280f870770345f5ddfe20a7bin0 -> 210 bytes
-rw-r--r--fuzz/cert_corpus/9bcc2c7be167cada39266128bb56c26b1d034356bin0 -> 206 bytes
-rw-r--r--fuzz/cert_corpus/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1bin0 -> 880 bytes
-rw-r--r--fuzz/cert_corpus/9d8f10fbe16252e818104486cc0bfcca2c88e557bin0 -> 4282 bytes
-rw-r--r--fuzz/cert_corpus/9f04d281590a831a3f0492e7f8e937c4b72b6ddf1
-rw-r--r--fuzz/cert_corpus/9f5099a44693a84a7331d1decb3103383b53803bbin0 -> 320 bytes
-rw-r--r--fuzz/cert_corpus/a0f58b0a820ad3b2b9c729048a896f76d6122334bin0 -> 158 bytes
-rw-r--r--fuzz/cert_corpus/a3e8a5a8b0cb1e441b9d1a9baf572c1e3f122b5fbin0 -> 1489 bytes
-rw-r--r--fuzz/cert_corpus/a4007b7665560beae76e1a55587c97fffa95ce26bin0 -> 157 bytes
-rw-r--r--fuzz/cert_corpus/a405445bceb63145b2e9a7d92343426007800f69bin0 -> 527 bytes
-rw-r--r--fuzz/cert_corpus/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9bin0 -> 74 bytes
-rw-r--r--fuzz/cert_corpus/a74019ea830032a39355b4c6854ff7759a75247abin0 -> 1246 bytes
-rw-r--r--fuzz/cert_corpus/a7b32f0135c647ff076c337e6e88b75755716420bin0 -> 7291 bytes
-rw-r--r--fuzz/cert_corpus/a7e9375fe278a2884a5a1066291bfde06f8f977ebin0 -> 509 bytes
-rw-r--r--fuzz/cert_corpus/a808d072c3f5e2c0192e75c64588c604923f81cabin0 -> 178 bytes
-rw-r--r--fuzz/cert_corpus/a9a75a736e9391c7b8fea721a7c7987857de04dcbin0 -> 2006 bytes
-rw-r--r--fuzz/cert_corpus/aa1538e655b7ac51c4f9d1b1f5ded70a50447139bin0 -> 153 bytes
-rw-r--r--fuzz/cert_corpus/aaa296270f8e253aca10e0c428728875152510c9bin0 -> 1352 bytes
-rw-r--r--fuzz/cert_corpus/aade2fa6d26095ac4d52b74a86550b415f5bcb8bbin0 -> 1703 bytes
-rw-r--r--fuzz/cert_corpus/ac0562bd617e0f0b405aa342af76a8be56669e13bin0 -> 75 bytes
-rw-r--r--fuzz/cert_corpus/ac0b562e07179f34b3caea8dd1bd4e70eb442a02bin0 -> 449 bytes
-rw-r--r--fuzz/cert_corpus/ae891132c1440090e05543a5b52b8a4c11369a05bin0 -> 80 bytes
-rw-r--r--fuzz/cert_corpus/ae90b136407988f6f4491b70f13db81e4e142178bin0 -> 153 bytes
-rw-r--r--fuzz/cert_corpus/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8bin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/af0e17c17186fb361cf54d7b284a2b27a3390e89bin0 -> 87 bytes
-rw-r--r--fuzz/cert_corpus/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22bin0 -> 5098 bytes
-rw-r--r--fuzz/cert_corpus/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3bin0 -> 621 bytes
-rw-r--r--fuzz/cert_corpus/b1680042f6f6811056821fe3266ca54cb1c732a3bin0 -> 36 bytes
-rw-r--r--fuzz/cert_corpus/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857abin0 -> 418 bytes
-rw-r--r--fuzz/cert_corpus/b29081b80b15e86f36e4264059dab2e2529f6673bin0 -> 891 bytes
-rw-r--r--fuzz/cert_corpus/b2c0815a504b66bf7d5636697c907aca78b80d41bin0 -> 453 bytes
-rw-r--r--fuzz/cert_corpus/b346164940190d668db94cb75359c49aa88a07f6bin0 -> 3050 bytes
-rw-r--r--fuzz/cert_corpus/b3e7b48a989f38193b77749468bf8bbfe294c02bbin0 -> 652 bytes
-rw-r--r--fuzz/cert_corpus/b3e91d2c182a72f81f028cf9bf29bd38422f38abbin0 -> 356 bytes
-rw-r--r--fuzz/cert_corpus/b4073570dd72700f0741f2e957ece8a4abfdf724bin0 -> 520 bytes
-rw-r--r--fuzz/cert_corpus/b4d2d754a1fdf7722a147b73706f4cd50584c016bin0 -> 174 bytes
-rw-r--r--fuzz/cert_corpus/b55ccc0f5d5291675fa7b91ca1ba803967079122bin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/b73e60af0d63496e5aaffbe130af398e5d5da5fbbin0 -> 3049 bytes
-rw-r--r--fuzz/cert_corpus/ba78aa39cb0880a2394c4f0560d9c2502257652dbin0 -> 518 bytes
-rw-r--r--fuzz/cert_corpus/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96bin0 -> 62 bytes
-rw-r--r--fuzz/cert_corpus/bb6abbb7097efdbfafb8aad78bdc9c8ec7c5c41ebin0 -> 992 bytes
-rw-r--r--fuzz/cert_corpus/bcae504875dc1ecefc706d691c4d2045183d84ebbin0 -> 1596 bytes
-rw-r--r--fuzz/cert_corpus/bdf95db6e7859a7fc785791bd23584f7f99e0c2bbin0 -> 707 bytes
-rw-r--r--fuzz/cert_corpus/be851801ff046965b260b1d18cabc45cacfbdc96bin0 -> 231 bytes
-rw-r--r--fuzz/cert_corpus/bea2e5ae638c710f44d28b4be7353c3bbeef6b9abin0 -> 153 bytes
-rw-r--r--fuzz/cert_corpus/bf994a6ac3215c4e65b90cdab372a55c9c6093d9bin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/c227fdd641ff8c5af82a9dee7e1ddf40a1e9eb04bin0 -> 2324 bytes
-rw-r--r--fuzz/cert_corpus/c3472e02cf02af79803a58553f4587fc5e7ba52bbin0 -> 540 bytes
-rw-r--r--fuzz/cert_corpus/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aabin0 -> 3757 bytes
-rw-r--r--fuzz/cert_corpus/c6da0a916d2b2a21b8cdf5722484dd1431bee48cbin0 -> 82 bytes
-rw-r--r--fuzz/cert_corpus/c7299d65d6741346533c9b1c13965f0dda667a97bin0 -> 960 bytes
-rw-r--r--fuzz/cert_corpus/c86fe60112fb4d97d30033e2625b7cc5ae36598ebin0 -> 76 bytes
-rw-r--r--fuzz/cert_corpus/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747bin0 -> 5190 bytes
-rw-r--r--fuzz/cert_corpus/caa688027de02f116cc474fa0f81967be0d565f7bin0 -> 3467 bytes
-rw-r--r--fuzz/cert_corpus/cb7dd636ec327d81d060b91418f8f87b604f4fa7bin0 -> 2980 bytes
-rw-r--r--fuzz/cert_corpus/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248bin0 -> 1087 bytes
-rw-r--r--fuzz/cert_corpus/cc7ef90a3b5b6a6961da869ee9197888abeea109bin0 -> 316 bytes
-rw-r--r--fuzz/cert_corpus/ccd8eb265b14f2747efef44f8029b58f4477e0f5bin0 -> 47 bytes
-rw-r--r--fuzz/cert_corpus/cdc65838c539293a49ddda3c3547a5a250e1fa54bin0 -> 47 bytes
-rw-r--r--fuzz/cert_corpus/cf168b8ffa5e642043856ceef120349a07df8cd8bin0 -> 966 bytes
-rw-r--r--fuzz/cert_corpus/d190da553a13ec461895b937963b1b4ce63050ccbin0 -> 3626 bytes
-rw-r--r--fuzz/cert_corpus/d1d9a84f72bec26862d4e27c39d0ffb7d7d685acbin0 -> 97 bytes
-rw-r--r--fuzz/cert_corpus/d2d3a22218743172e038fca814be90130feb9862bin0 -> 69 bytes
-rw-r--r--fuzz/cert_corpus/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0bin0 -> 440 bytes
-rw-r--r--fuzz/cert_corpus/d696de2a410fcf6cfbf614b919821c72f4869ca1bin0 -> 2781 bytes
-rw-r--r--fuzz/cert_corpus/d7d6fc84ca6f2d779c03d518209bfb0a942b6271bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/d7de6d7aa558f82819e8d894f53f322cc22aba24bin0 -> 5979 bytes
-rw-r--r--fuzz/cert_corpus/d7ed2439f788721608fa83a08bbe8dee865f9886bin0 -> 1497 bytes
-rw-r--r--fuzz/cert_corpus/da6e7d4522a3029ab4303720cebcf59ff04f0938bin0 -> 3600 bytes
-rw-r--r--fuzz/cert_corpus/dad9b9a5f8d732a4281ae61aaefcfff574e95f9cbin0 -> 914 bytes
-rw-r--r--fuzz/cert_corpus/db0e5a737a2e68b67746525c658ee04706bf05dbbin0 -> 3049 bytes
-rw-r--r--fuzz/cert_corpus/db2b45acef89a06d69c9c10d430b138b47aa0a0ebin0 -> 87 bytes
-rw-r--r--fuzz/cert_corpus/db40022a8386629edeffcb24df88d95b0b53972cbin0 -> 87 bytes
-rw-r--r--fuzz/cert_corpus/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0bin0 -> 1251 bytes
-rw-r--r--fuzz/cert_corpus/dc3e064a736de271ed3da2c79aeb36e4e3ec72fcbin0 -> 2368 bytes
-rw-r--r--fuzz/cert_corpus/dc59852c2263595caec326b0358d1e0abfb814d2bin0 -> 695 bytes
-rw-r--r--fuzz/cert_corpus/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414bin0 -> 3257 bytes
-rw-r--r--fuzz/cert_corpus/dd04d6053cf0438e118fd8dff038d7ba16aa37fbbin0 -> 1242 bytes
-rw-r--r--fuzz/cert_corpus/de39a602e64504b3fef703cce84162607487b173bin0 -> 8668 bytes
-rw-r--r--fuzz/cert_corpus/de5cb5c79b06b1b5fef3e74746f28020312955e11
-rw-r--r--fuzz/cert_corpus/df6743fa7be7de5fd323a530f261568dbb6b5193bin0 -> 375 bytes
-rw-r--r--fuzz/cert_corpus/dfd24560809b1d41e7d4df50a3307e98000113eabin0 -> 4122 bytes
-rw-r--r--fuzz/cert_corpus/e1117e4431789826950c0232a7cfc2c4a670979ebin0 -> 535 bytes
-rw-r--r--fuzz/cert_corpus/e1ea9e24d98c45caaa8a2384802e150944f9ef26bin0 -> 621 bytes
-rw-r--r--fuzz/cert_corpus/e23db2bc046dcc7b8c99668556df9e0d1893c6b2bin0 -> 49 bytes
-rw-r--r--fuzz/cert_corpus/e31093f943abb7c6e17cdb2479bb16294f792d63bin0 -> 1069 bytes
-rw-r--r--fuzz/cert_corpus/e3958e26f285cacd43bc51f773904ddd9f9c4ca0bin0 -> 171 bytes
-rw-r--r--fuzz/cert_corpus/e5a5c6ccbe7981187232136d785b22516f691acfbin0 -> 5440 bytes
-rw-r--r--fuzz/cert_corpus/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42bin0 -> 118 bytes
-rw-r--r--fuzz/cert_corpus/e92e6acc886a52cff7862cfe80ed143741644762bin0 -> 440 bytes
-rw-r--r--fuzz/cert_corpus/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2bin0 -> 541 bytes
-rw-r--r--fuzz/cert_corpus/eac7b61e90628d069cee7cb9b9ae19d892a16c1dbin0 -> 122 bytes
-rw-r--r--fuzz/cert_corpus/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1bin0 -> 2052 bytes
-rw-r--r--fuzz/cert_corpus/ebe9234cc49067faefd7effac014623497eb6770bin0 -> 355 bytes
-rw-r--r--fuzz/cert_corpus/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7ebin0 -> 3163 bytes
-rw-r--r--fuzz/cert_corpus/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2bin0 -> 65 bytes
-rw-r--r--fuzz/cert_corpus/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3bin0 -> 454 bytes
-rw-r--r--fuzz/cert_corpus/f31757baf9eea810826d9064f61eec6deb501ac5bin0 -> 260 bytes
-rw-r--r--fuzz/cert_corpus/f32bb504c96989a1eb2e1420886c677441baa6aabin0 -> 71 bytes
-rw-r--r--fuzz/cert_corpus/f3faee77126782a4f0591c9fd3f7021699646a90bin0 -> 439 bytes
-rw-r--r--fuzz/cert_corpus/f5a300627a98aaf57c0e9f9ba327fccdacd902a0bin0 -> 549 bytes
-rw-r--r--fuzz/cert_corpus/f6c06f6977da4c6509b7dc722fc82b1be1512b26bin0 -> 3140 bytes
-rw-r--r--fuzz/cert_corpus/f7d7f78ce26c903622e9c84e1edeb998f983a007bin0 -> 3501 bytes
-rw-r--r--fuzz/cert_corpus/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8bin0 -> 186 bytes
-rw-r--r--fuzz/cert_corpus/f8e0d1bd4aabe4c89029922649851d8022ad1663bin0 -> 36 bytes
-rw-r--r--fuzz/cert_corpus/f8fd7c248ad29a092f68d5f7214358b432508b29bin0 -> 925 bytes
-rw-r--r--fuzz/cert_corpus/fab992a687e91e751ab8c0879836d0f3271a7050bin0 -> 52 bytes
-rw-r--r--fuzz/cert_corpus/fe2851575eb56bc5fad8dfd9c4890524d7b74812bin0 -> 84 bytes
-rw-r--r--fuzz/cert_corpus/ff77dd6c362c66b593c750f51c3c0482ad091174bin0 -> 462 bytes
-rw-r--r--fuzz/cert_corpus/ff845df37581a54f1e3916b57c77ae945c120053bin0 -> 548 bytes
-rw-r--r--fuzz/cert_corpus/ffbb636af93377f32e0d9761d288f785a20cd762bin0 -> 1127 bytes
-rw-r--r--fuzz/cert_corpus/fff3e9b3fffede8612c550aa15961419a499ce4cbin0 -> 150 bytes
289 files changed, 4 insertions, 2 deletions
diff --git a/FUZZING.md b/FUZZING.md
index 77c50c1..70660ab 100644
--- a/FUZZING.md
+++ b/FUZZING.md
@@ -23,7 +23,7 @@ Then copy `libFuzzer.a` to the top-level of your BoringSSL source directory.
From the `build/` directory, you can then run the fuzzers. For example:
```
-./fuzz/cert -max_len=3072 -jobs=32 -workers=32 ../fuzz/cert_corpus/
+./fuzz/cert -max_len=10000 -jobs=32 -workers=32 ../fuzz/cert_corpus/
```
The arguments to `jobs` and `workers` should be the number of cores that you wish to dedicate to fuzzing. By default, libFuzzer uses the largest test in the corpus (or 64 if empty) as the maximum test case length. The `max_len` argument overrides this.
@@ -32,7 +32,7 @@ The recommended values of `max_len` for each test are:
| Test | `max_len` value |
|---------------|-----------------|
-| `cert` | 3072 |
+| `cert` | 10000 |
| `client` | 20000 |
| `pkcs8` | 2048 |
| `privkey` | 2048 |
diff --git a/fuzz/cert_corpus/03803e17b9aa44e95d25dff6fc707b3d89be2ab2 b/fuzz/cert_corpus/03803e17b9aa44e95d25dff6fc707b3d89be2ab2
new file mode 100644
index 0000000..0883772
--- /dev/null
+++ b/fuzz/cert_corpus/03803e17b9aa44e95d25dff6fc707b3d89be2ab2
Binary files differ
diff --git a/fuzz/cert_corpus/03a92033a820c08f75678cef91dc6fb6e1694541 b/fuzz/cert_corpus/03a92033a820c08f75678cef91dc6fb6e1694541
new file mode 100644
index 0000000..6dfa1f1
--- /dev/null
+++ b/fuzz/cert_corpus/03a92033a820c08f75678cef91dc6fb6e1694541
Binary files differ
diff --git a/fuzz/cert_corpus/03ad252839fd38929e6e8921ec42a66ddd105d00 b/fuzz/cert_corpus/03ad252839fd38929e6e8921ec42a66ddd105d00
new file mode 100644
index 0000000..318abf9
--- /dev/null
+++ b/fuzz/cert_corpus/03ad252839fd38929e6e8921ec42a66ddd105d00
Binary files differ
diff --git a/fuzz/cert_corpus/058cdedf8bf88e86b804de24ab099cefb96faf1b b/fuzz/cert_corpus/058cdedf8bf88e86b804de24ab099cefb96faf1b
new file mode 100644
index 0000000..64e662a
--- /dev/null
+++ b/fuzz/cert_corpus/058cdedf8bf88e86b804de24ab099cefb96faf1b
Binary files differ
diff --git a/fuzz/cert_corpus/080b246bf08ddc09e30ef88bec50ab5b2e9447b7 b/fuzz/cert_corpus/080b246bf08ddc09e30ef88bec50ab5b2e9447b7
new file mode 100644
index 0000000..54f432f
--- /dev/null
+++ b/fuzz/cert_corpus/080b246bf08ddc09e30ef88bec50ab5b2e9447b7
Binary files differ
diff --git a/fuzz/cert_corpus/088b6ba13e20b601d06313bfbf7fe663baff4fc9 b/fuzz/cert_corpus/088b6ba13e20b601d06313bfbf7fe663baff4fc9
new file mode 100644
index 0000000..ab036f4
--- /dev/null
+++ b/fuzz/cert_corpus/088b6ba13e20b601d06313bfbf7fe663baff4fc9
Binary files differ
diff --git a/fuzz/cert_corpus/089e3f4981daddf6004714c5553ebe4ebeb56022 b/fuzz/cert_corpus/089e3f4981daddf6004714c5553ebe4ebeb56022
new file mode 100644
index 0000000..1c6cb91
--- /dev/null
+++ b/fuzz/cert_corpus/089e3f4981daddf6004714c5553ebe4ebeb56022
Binary files differ
diff --git a/fuzz/cert_corpus/08fa17060b96f2df6ae0b6dc93929978c9cd99c6 b/fuzz/cert_corpus/08fa17060b96f2df6ae0b6dc93929978c9cd99c6
new file mode 100644
index 0000000..8352ec3
--- /dev/null
+++ b/fuzz/cert_corpus/08fa17060b96f2df6ae0b6dc93929978c9cd99c6
Binary files differ
diff --git a/fuzz/cert_corpus/0be6a08fa484d7119cd6138419c23c1898b918ea b/fuzz/cert_corpus/0be6a08fa484d7119cd6138419c23c1898b918ea
new file mode 100644
index 0000000..5caae4b
--- /dev/null
+++ b/fuzz/cert_corpus/0be6a08fa484d7119cd6138419c23c1898b918ea
Binary files differ
diff --git a/fuzz/cert_corpus/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e b/fuzz/cert_corpus/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e
new file mode 100644
index 0000000..31f0126
--- /dev/null
+++ b/fuzz/cert_corpus/0cd10961c7f69fd9b32039e3ac9c1a8a8a37415e
Binary files differ
diff --git a/fuzz/cert_corpus/0d40f75f1d8a84a817c75f1fea14ad14ac822c67 b/fuzz/cert_corpus/0d40f75f1d8a84a817c75f1fea14ad14ac822c67
new file mode 100644
index 0000000..0da4689
--- /dev/null
+++ b/fuzz/cert_corpus/0d40f75f1d8a84a817c75f1fea14ad14ac822c67
Binary files differ
diff --git a/fuzz/cert_corpus/0d7a266dfa82d503a1f46902065ccf3c62f1a26c b/fuzz/cert_corpus/0d7a266dfa82d503a1f46902065ccf3c62f1a26c
new file mode 100644
index 0000000..4a5923a
--- /dev/null
+++ b/fuzz/cert_corpus/0d7a266dfa82d503a1f46902065ccf3c62f1a26c
Binary files differ
diff --git a/fuzz/cert_corpus/0d813b096ba0320d44ac152a4432844df3625ab8 b/fuzz/cert_corpus/0d813b096ba0320d44ac152a4432844df3625ab8
new file mode 100644
index 0000000..e8d971e
--- /dev/null
+++ b/fuzz/cert_corpus/0d813b096ba0320d44ac152a4432844df3625ab8
Binary files differ
diff --git a/fuzz/cert_corpus/0f55775285035a8ac8dc29010ac00464f10ae9c3 b/fuzz/cert_corpus/0f55775285035a8ac8dc29010ac00464f10ae9c3
new file mode 100644
index 0000000..642cb60
--- /dev/null
+++ b/fuzz/cert_corpus/0f55775285035a8ac8dc29010ac00464f10ae9c3
Binary files differ
diff --git a/fuzz/cert_corpus/104e77a1fdad5ff004044b553b1207fe5ba10359 b/fuzz/cert_corpus/104e77a1fdad5ff004044b553b1207fe5ba10359
new file mode 100644
index 0000000..a86a7df
--- /dev/null
+++ b/fuzz/cert_corpus/104e77a1fdad5ff004044b553b1207fe5ba10359
Binary files differ
diff --git a/fuzz/cert_corpus/12f2e82934ff2f057b8686c6a2f6bdca88715409 b/fuzz/cert_corpus/12f2e82934ff2f057b8686c6a2f6bdca88715409
new file mode 100644
index 0000000..edde567
--- /dev/null
+++ b/fuzz/cert_corpus/12f2e82934ff2f057b8686c6a2f6bdca88715409
Binary files differ
diff --git a/fuzz/cert_corpus/13a5758104deeb3023e406e8121ffd83a6e0766c b/fuzz/cert_corpus/13a5758104deeb3023e406e8121ffd83a6e0766c
new file mode 100644
index 0000000..26bf50e
--- /dev/null
+++ b/fuzz/cert_corpus/13a5758104deeb3023e406e8121ffd83a6e0766c
Binary files differ
diff --git a/fuzz/cert_corpus/14508cf762d1ec1f912201ee981a868874b44661 b/fuzz/cert_corpus/14508cf762d1ec1f912201ee981a868874b44661
new file mode 100644
index 0000000..5cc4c36
--- /dev/null
+++ b/fuzz/cert_corpus/14508cf762d1ec1f912201ee981a868874b44661
Binary files differ
diff --git a/fuzz/cert_corpus/145d048b4b92a10fc70a802afd723e092589d5da b/fuzz/cert_corpus/145d048b4b92a10fc70a802afd723e092589d5da
new file mode 100644
index 0000000..787a282
--- /dev/null
+++ b/fuzz/cert_corpus/145d048b4b92a10fc70a802afd723e092589d5da
Binary files differ
diff --git a/fuzz/cert_corpus/1465c50590c6160d5cf285fd3e88e67353613c28 b/fuzz/cert_corpus/1465c50590c6160d5cf285fd3e88e67353613c28
new file mode 100644
index 0000000..0d6fd99
--- /dev/null
+++ b/fuzz/cert_corpus/1465c50590c6160d5cf285fd3e88e67353613c28
Binary files differ
diff --git a/fuzz/cert_corpus/1510dc921fa514b6fe1948f3b5004815a7a7558b b/fuzz/cert_corpus/1510dc921fa514b6fe1948f3b5004815a7a7558b
new file mode 100644
index 0000000..83d59bd
--- /dev/null
+++ b/fuzz/cert_corpus/1510dc921fa514b6fe1948f3b5004815a7a7558b
Binary files differ
diff --git a/fuzz/cert_corpus/157ab9b35e077788bf3062b738dbc4bd9592d84d b/fuzz/cert_corpus/157ab9b35e077788bf3062b738dbc4bd9592d84d
new file mode 100644
index 0000000..d91593c
--- /dev/null
+++ b/fuzz/cert_corpus/157ab9b35e077788bf3062b738dbc4bd9592d84d
Binary files differ
diff --git a/fuzz/cert_corpus/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2 b/fuzz/cert_corpus/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2
new file mode 100644
index 0000000..0cead29
--- /dev/null
+++ b/fuzz/cert_corpus/15ba948faad1b6d2f5ee837ec0cce57f16f63cf2
Binary files differ
diff --git a/fuzz/cert_corpus/1649707771ae41f62d23774686a799e0a73acd8c b/fuzz/cert_corpus/1649707771ae41f62d23774686a799e0a73acd8c
new file mode 100644
index 0000000..3a3a712
--- /dev/null
+++ b/fuzz/cert_corpus/1649707771ae41f62d23774686a799e0a73acd8c
Binary files differ
diff --git a/fuzz/cert_corpus/179431297df905916635048d53b0815693accef7 b/fuzz/cert_corpus/179431297df905916635048d53b0815693accef7
new file mode 100644
index 0000000..a2a90e0
--- /dev/null
+++ b/fuzz/cert_corpus/179431297df905916635048d53b0815693accef7
Binary files differ
diff --git a/fuzz/cert_corpus/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b b/fuzz/cert_corpus/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b
new file mode 100644
index 0000000..4cdc2f8
--- /dev/null
+++ b/fuzz/cert_corpus/190b0b87edbf6b74ad43ce0fdb11cba0a92fdf2b
Binary files differ
diff --git a/fuzz/cert_corpus/1a759dae05f92023ecc7ee4d8bee24f136570918 b/fuzz/cert_corpus/1a759dae05f92023ecc7ee4d8bee24f136570918
new file mode 100644
index 0000000..155fa2d
--- /dev/null
+++ b/fuzz/cert_corpus/1a759dae05f92023ecc7ee4d8bee24f136570918
Binary files differ
diff --git a/fuzz/cert_corpus/1be34c70aa0866e2e9d0281966b737420461a608 b/fuzz/cert_corpus/1be34c70aa0866e2e9d0281966b737420461a608
new file mode 100644
index 0000000..0442a13
--- /dev/null
+++ b/fuzz/cert_corpus/1be34c70aa0866e2e9d0281966b737420461a608
Binary files differ
diff --git a/fuzz/cert_corpus/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f b/fuzz/cert_corpus/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f
new file mode 100644
index 0000000..81b280c
--- /dev/null
+++ b/fuzz/cert_corpus/1c5344d035bf4ad3ea894f83b4daebaba8c1c17f
Binary files differ
diff --git a/fuzz/cert_corpus/1c829193eb7bc6382c64050e7bdd3b1d12695d81 b/fuzz/cert_corpus/1c829193eb7bc6382c64050e7bdd3b1d12695d81
new file mode 100644
index 0000000..cf7c7b2
--- /dev/null
+++ b/fuzz/cert_corpus/1c829193eb7bc6382c64050e7bdd3b1d12695d81
Binary files differ
diff --git a/fuzz/cert_corpus/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad b/fuzz/cert_corpus/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad
new file mode 100644
index 0000000..8b78b56
--- /dev/null
+++ b/fuzz/cert_corpus/1ce01bdbf5adb134cae5aa0876f618ddf8edb3ad
Binary files differ
diff --git a/fuzz/cert_corpus/1e39c968b21073a3bcf4e625df8f036692b58e4a b/fuzz/cert_corpus/1e39c968b21073a3bcf4e625df8f036692b58e4a
new file mode 100644
index 0000000..4021748
--- /dev/null
+++ b/fuzz/cert_corpus/1e39c968b21073a3bcf4e625df8f036692b58e4a
Binary files differ
diff --git a/fuzz/cert_corpus/1e5526adb77a5a4391d22c156d2a09225e8ad53a b/fuzz/cert_corpus/1e5526adb77a5a4391d22c156d2a09225e8ad53a
new file mode 100644
index 0000000..62654a8
--- /dev/null
+++ b/fuzz/cert_corpus/1e5526adb77a5a4391d22c156d2a09225e8ad53a
Binary files differ
diff --git a/fuzz/cert_corpus/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426 b/fuzz/cert_corpus/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426
new file mode 100644
index 0000000..685ff62
--- /dev/null
+++ b/fuzz/cert_corpus/1ec190cf3cbaa3a0d14e3c940e86b926e26e7426
Binary files differ
diff --git a/fuzz/cert_corpus/1f50877fbcdef5e23ef00cd2c163da9348632f0c b/fuzz/cert_corpus/1f50877fbcdef5e23ef00cd2c163da9348632f0c
new file mode 100644
index 0000000..6f55d0e
--- /dev/null
+++ b/fuzz/cert_corpus/1f50877fbcdef5e23ef00cd2c163da9348632f0c
Binary files differ
diff --git a/fuzz/cert_corpus/1feeb776ca5954cf1cc3aa8d77655966382b71bc b/fuzz/cert_corpus/1feeb776ca5954cf1cc3aa8d77655966382b71bc
new file mode 100644
index 0000000..4248d37
--- /dev/null
+++ b/fuzz/cert_corpus/1feeb776ca5954cf1cc3aa8d77655966382b71bc
Binary files differ
diff --git a/fuzz/cert_corpus/200f16639aa6844cdfc5deca4c67b720eba16587 b/fuzz/cert_corpus/200f16639aa6844cdfc5deca4c67b720eba16587
new file mode 100644
index 0000000..2ed77e1
--- /dev/null
+++ b/fuzz/cert_corpus/200f16639aa6844cdfc5deca4c67b720eba16587
Binary files differ
diff --git a/fuzz/cert_corpus/207c84af392fb76df0fefcd5d516edf5a0f07e74 b/fuzz/cert_corpus/207c84af392fb76df0fefcd5d516edf5a0f07e74
new file mode 100644
index 0000000..a8fd2d6
--- /dev/null
+++ b/fuzz/cert_corpus/207c84af392fb76df0fefcd5d516edf5a0f07e74
Binary files differ
diff --git a/fuzz/cert_corpus/2289dde46be5271da51309af5054060a7281a9e4 b/fuzz/cert_corpus/2289dde46be5271da51309af5054060a7281a9e4
new file mode 100644
index 0000000..60ad2a6
--- /dev/null
+++ b/fuzz/cert_corpus/2289dde46be5271da51309af5054060a7281a9e4
Binary files differ
diff --git a/fuzz/cert_corpus/22f3c629f1b1314b202f03eb83ac7f53e5830541 b/fuzz/cert_corpus/22f3c629f1b1314b202f03eb83ac7f53e5830541
new file mode 100644
index 0000000..a102150
--- /dev/null
+++ b/fuzz/cert_corpus/22f3c629f1b1314b202f03eb83ac7f53e5830541
Binary files differ
diff --git a/fuzz/cert_corpus/23c3fd2f47593f8548c6532a08ed91a0cf9754b2 b/fuzz/cert_corpus/23c3fd2f47593f8548c6532a08ed91a0cf9754b2
new file mode 100644
index 0000000..f7b27a9
--- /dev/null
+++ b/fuzz/cert_corpus/23c3fd2f47593f8548c6532a08ed91a0cf9754b2
Binary files differ
diff --git a/fuzz/cert_corpus/24c0916c6f93510117fe5666e9e146b13cada737 b/fuzz/cert_corpus/24c0916c6f93510117fe5666e9e146b13cada737
new file mode 100644
index 0000000..a252aa9
--- /dev/null
+++ b/fuzz/cert_corpus/24c0916c6f93510117fe5666e9e146b13cada737
Binary files differ
diff --git a/fuzz/cert_corpus/266e462fd97d0b0a195291f726008f42ccc74241 b/fuzz/cert_corpus/266e462fd97d0b0a195291f726008f42ccc74241
new file mode 100644
index 0000000..5d6d43d
--- /dev/null
+++ b/fuzz/cert_corpus/266e462fd97d0b0a195291f726008f42ccc74241
Binary files differ
diff --git a/fuzz/cert_corpus/275b55368dd896c2c465b142e99b0d0316329a5f b/fuzz/cert_corpus/275b55368dd896c2c465b142e99b0d0316329a5f
new file mode 100644
index 0000000..e3dc025
--- /dev/null
+++ b/fuzz/cert_corpus/275b55368dd896c2c465b142e99b0d0316329a5f
Binary files differ
diff --git a/fuzz/cert_corpus/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa b/fuzz/cert_corpus/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa
new file mode 100644
index 0000000..76e9bbd
--- /dev/null
+++ b/fuzz/cert_corpus/29a9ec995ad9bf737d1dfbd9ebb6555b4f5b28fa
Binary files differ
diff --git a/fuzz/cert_corpus/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922 b/fuzz/cert_corpus/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922
new file mode 100644
index 0000000..29f678a
--- /dev/null
+++ b/fuzz/cert_corpus/2a07acc6ca1da77ab9a75eb0250aec78bfbeb922
Binary files differ
diff --git a/fuzz/cert_corpus/2a8a35c937e4b9d98e23bfb4aafefeeac6cbb8e2 b/fuzz/cert_corpus/2a8a35c937e4b9d98e23bfb4aafefeeac6cbb8e2
new file mode 100644
index 0000000..3c198b5
--- /dev/null
+++ b/fuzz/cert_corpus/2a8a35c937e4b9d98e23bfb4aafefeeac6cbb8e2
Binary files differ
diff --git a/fuzz/cert_corpus/2a9574ad5c33afc06a40c1380df900e87c7bcc2b b/fuzz/cert_corpus/2a9574ad5c33afc06a40c1380df900e87c7bcc2b
new file mode 100644
index 0000000..16adbc4
--- /dev/null
+++ b/fuzz/cert_corpus/2a9574ad5c33afc06a40c1380df900e87c7bcc2b
Binary files differ
diff --git a/fuzz/cert_corpus/2af55a3666502ec29b1157d018e0259605673389 b/fuzz/cert_corpus/2af55a3666502ec29b1157d018e0259605673389
new file mode 100644
index 0000000..af960c8
--- /dev/null
+++ b/fuzz/cert_corpus/2af55a3666502ec29b1157d018e0259605673389
Binary files differ
diff --git a/fuzz/cert_corpus/2dda62b7accca816fa43e588795f4b9d5e72abf2 b/fuzz/cert_corpus/2dda62b7accca816fa43e588795f4b9d5e72abf2
new file mode 100644
index 0000000..72b37b4
--- /dev/null
+++ b/fuzz/cert_corpus/2dda62b7accca816fa43e588795f4b9d5e72abf2
Binary files differ
diff --git a/fuzz/cert_corpus/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494 b/fuzz/cert_corpus/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494
new file mode 100644
index 0000000..d277aa3
--- /dev/null
+++ b/fuzz/cert_corpus/2ed159bd070cebdfdb6d518f3bbde52c5f9ad494
Binary files differ
diff --git a/fuzz/cert_corpus/2f08c387dc6bf34afe38abd08db786a26acaa62e b/fuzz/cert_corpus/2f08c387dc6bf34afe38abd08db786a26acaa62e
new file mode 100644
index 0000000..222cf8a
--- /dev/null
+++ b/fuzz/cert_corpus/2f08c387dc6bf34afe38abd08db786a26acaa62e
Binary files differ
diff --git a/fuzz/cert_corpus/2f21f64cc3a7fa5dcd15362baaee695511742fca b/fuzz/cert_corpus/2f21f64cc3a7fa5dcd15362baaee695511742fca
new file mode 100644
index 0000000..1f8054a
--- /dev/null
+++ b/fuzz/cert_corpus/2f21f64cc3a7fa5dcd15362baaee695511742fca
Binary files differ
diff --git a/fuzz/cert_corpus/306581601b04427f1535276bbc9cc1675a1a00f6 b/fuzz/cert_corpus/306581601b04427f1535276bbc9cc1675a1a00f6
new file mode 100644
index 0000000..f9c9d52
--- /dev/null
+++ b/fuzz/cert_corpus/306581601b04427f1535276bbc9cc1675a1a00f6
Binary files differ
diff --git a/fuzz/cert_corpus/30f64828b3892e384a87cb868c42499c72398401 b/fuzz/cert_corpus/30f64828b3892e384a87cb868c42499c72398401
new file mode 100644
index 0000000..801093e
--- /dev/null
+++ b/fuzz/cert_corpus/30f64828b3892e384a87cb868c42499c72398401
Binary files differ
diff --git a/fuzz/cert_corpus/32aeda3015a73b375beb4bcadbf6445d647af8a9 b/fuzz/cert_corpus/32aeda3015a73b375beb4bcadbf6445d647af8a9
new file mode 100644
index 0000000..28aa569
--- /dev/null
+++ b/fuzz/cert_corpus/32aeda3015a73b375beb4bcadbf6445d647af8a9
Binary files differ
diff --git a/fuzz/cert_corpus/32b3fcc7a797c42c07f67b9bd223c594e22f47b6 b/fuzz/cert_corpus/32b3fcc7a797c42c07f67b9bd223c594e22f47b6
new file mode 100644
index 0000000..ddebece
--- /dev/null
+++ b/fuzz/cert_corpus/32b3fcc7a797c42c07f67b9bd223c594e22f47b6
Binary files differ
diff --git a/fuzz/cert_corpus/331202be4b56441c6005235ef202433cc51240c5 b/fuzz/cert_corpus/331202be4b56441c6005235ef202433cc51240c5
new file mode 100644
index 0000000..4f3b4cc
--- /dev/null
+++ b/fuzz/cert_corpus/331202be4b56441c6005235ef202433cc51240c5
Binary files differ
diff --git a/fuzz/cert_corpus/354ad535f3e1989636660154a3fdf5b03c22e3fa b/fuzz/cert_corpus/354ad535f3e1989636660154a3fdf5b03c22e3fa
new file mode 100644
index 0000000..ccdf88c
--- /dev/null
+++ b/fuzz/cert_corpus/354ad535f3e1989636660154a3fdf5b03c22e3fa
Binary files differ
diff --git a/fuzz/cert_corpus/3594e4a17dbe05024407d8819f96e07e0891d6c3 b/fuzz/cert_corpus/3594e4a17dbe05024407d8819f96e07e0891d6c3
new file mode 100644
index 0000000..3893bfc
--- /dev/null
+++ b/fuzz/cert_corpus/3594e4a17dbe05024407d8819f96e07e0891d6c3
Binary files differ
diff --git a/fuzz/cert_corpus/363a79358d9cb8c0f2e969f769e94baacc72c121 b/fuzz/cert_corpus/363a79358d9cb8c0f2e969f769e94baacc72c121
new file mode 100644
index 0000000..ab2eac4
--- /dev/null
+++ b/fuzz/cert_corpus/363a79358d9cb8c0f2e969f769e94baacc72c121
Binary files differ
diff --git a/fuzz/cert_corpus/369f0c7fcdfe82354266e57c68d99637f21667ba b/fuzz/cert_corpus/369f0c7fcdfe82354266e57c68d99637f21667ba
new file mode 100644
index 0000000..f835559
--- /dev/null
+++ b/fuzz/cert_corpus/369f0c7fcdfe82354266e57c68d99637f21667ba
Binary files differ
diff --git a/fuzz/cert_corpus/36ace68d189b6d3cf23f1cc44df698d700986926 b/fuzz/cert_corpus/36ace68d189b6d3cf23f1cc44df698d700986926
new file mode 100644
index 0000000..6580e2e
--- /dev/null
+++ b/fuzz/cert_corpus/36ace68d189b6d3cf23f1cc44df698d700986926
Binary files differ
diff --git a/fuzz/cert_corpus/36fedb70596ac137f3de717c64196c3ce2538583 b/fuzz/cert_corpus/36fedb70596ac137f3de717c64196c3ce2538583
new file mode 100644
index 0000000..3999dae
--- /dev/null
+++ b/fuzz/cert_corpus/36fedb70596ac137f3de717c64196c3ce2538583
Binary files differ
diff --git a/fuzz/cert_corpus/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213 b/fuzz/cert_corpus/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213
new file mode 100644
index 0000000..f581b75
--- /dev/null
+++ b/fuzz/cert_corpus/37c2ea8b87f3cf5f8ff3f2f7009e0b9c5b0c0213
Binary files differ
diff --git a/fuzz/cert_corpus/37e9b385412cb35727adbfc8884a110d1fcc51e1 b/fuzz/cert_corpus/37e9b385412cb35727adbfc8884a110d1fcc51e1
new file mode 100644
index 0000000..5711846
--- /dev/null
+++ b/fuzz/cert_corpus/37e9b385412cb35727adbfc8884a110d1fcc51e1
Binary files differ
diff --git a/fuzz/cert_corpus/38a841a57c59fc0e774842b131f68ff1c444905d b/fuzz/cert_corpus/38a841a57c59fc0e774842b131f68ff1c444905d
new file mode 100644
index 0000000..c77fce9
--- /dev/null
+++ b/fuzz/cert_corpus/38a841a57c59fc0e774842b131f68ff1c444905d
Binary files differ
diff --git a/fuzz/cert_corpus/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfa b/fuzz/cert_corpus/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfa
new file mode 100644
index 0000000..c04bf05
--- /dev/null
+++ b/fuzz/cert_corpus/3b166f450fbb24c4caaf5437cf0a29dd8a4fcdfa
Binary files differ
diff --git a/fuzz/cert_corpus/3ce2dea9860097957d80b05d2aec99e4c135cb91 b/fuzz/cert_corpus/3ce2dea9860097957d80b05d2aec99e4c135cb91
new file mode 100644
index 0000000..7ff1b59
--- /dev/null
+++ b/fuzz/cert_corpus/3ce2dea9860097957d80b05d2aec99e4c135cb91
Binary files differ
diff --git a/fuzz/cert_corpus/3d93f40fd0bb06f76b940531622631dd9b415148 b/fuzz/cert_corpus/3d93f40fd0bb06f76b940531622631dd9b415148
new file mode 100644
index 0000000..c67c34b
--- /dev/null
+++ b/fuzz/cert_corpus/3d93f40fd0bb06f76b940531622631dd9b415148
Binary files differ
diff --git a/fuzz/cert_corpus/3e39829635225436919024648345d5b4245c7289 b/fuzz/cert_corpus/3e39829635225436919024648345d5b4245c7289
new file mode 100644
index 0000000..539014d
--- /dev/null
+++ b/fuzz/cert_corpus/3e39829635225436919024648345d5b4245c7289
Binary files differ
diff --git a/fuzz/cert_corpus/3e62bffcd8b620cece6ce46ea4c71a65188a823d b/fuzz/cert_corpus/3e62bffcd8b620cece6ce46ea4c71a65188a823d
new file mode 100644
index 0000000..dcec283
--- /dev/null
+++ b/fuzz/cert_corpus/3e62bffcd8b620cece6ce46ea4c71a65188a823d
Binary files differ
diff --git a/fuzz/cert_corpus/3f773dd01b5739ad06f90564da81f1c2fcf45e74 b/fuzz/cert_corpus/3f773dd01b5739ad06f90564da81f1c2fcf45e74
new file mode 100644
index 0000000..25459e0
--- /dev/null
+++ b/fuzz/cert_corpus/3f773dd01b5739ad06f90564da81f1c2fcf45e74
Binary files differ
diff --git a/fuzz/cert_corpus/411072c8b2602c97f93ae018e7220f7b8c4c1aa8 b/fuzz/cert_corpus/411072c8b2602c97f93ae018e7220f7b8c4c1aa8
new file mode 100644
index 0000000..2bb0e67
--- /dev/null
+++ b/fuzz/cert_corpus/411072c8b2602c97f93ae018e7220f7b8c4c1aa8
Binary files differ
diff --git a/fuzz/cert_corpus/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8 b/fuzz/cert_corpus/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8
new file mode 100644
index 0000000..38e4265
--- /dev/null
+++ b/fuzz/cert_corpus/4110a1adcf3c6b5e22aaf388090434b2ecd3f4d8
Binary files differ
diff --git a/fuzz/cert_corpus/41322b26b257468930c3c69c4dbe1f1973d193ce b/fuzz/cert_corpus/41322b26b257468930c3c69c4dbe1f1973d193ce
new file mode 100644
index 0000000..e4753bc
--- /dev/null
+++ b/fuzz/cert_corpus/41322b26b257468930c3c69c4dbe1f1973d193ce
Binary files differ
diff --git a/fuzz/cert_corpus/44fcb93a723905d212c6277ef0fd0f0b94de1c67 b/fuzz/cert_corpus/44fcb93a723905d212c6277ef0fd0f0b94de1c67
new file mode 100644
index 0000000..8e2724e
--- /dev/null
+++ b/fuzz/cert_corpus/44fcb93a723905d212c6277ef0fd0f0b94de1c67
Binary files differ
diff --git a/fuzz/cert_corpus/452ac6a7788ea6e4f95c529d7fb2c9f29d992dee b/fuzz/cert_corpus/452ac6a7788ea6e4f95c529d7fb2c9f29d992dee
new file mode 100644
index 0000000..367818c
--- /dev/null
+++ b/fuzz/cert_corpus/452ac6a7788ea6e4f95c529d7fb2c9f29d992dee
Binary files differ
diff --git a/fuzz/cert_corpus/45aba5c2608e4b1053d4556ae1e1defdbc5ce724 b/fuzz/cert_corpus/45aba5c2608e4b1053d4556ae1e1defdbc5ce724
new file mode 100644
index 0000000..6407206
--- /dev/null
+++ b/fuzz/cert_corpus/45aba5c2608e4b1053d4556ae1e1defdbc5ce724
Binary files differ
diff --git a/fuzz/cert_corpus/46d40f5b15ada7292a1db870a480dc48a2726875 b/fuzz/cert_corpus/46d40f5b15ada7292a1db870a480dc48a2726875
new file mode 100644
index 0000000..b58724d
--- /dev/null
+++ b/fuzz/cert_corpus/46d40f5b15ada7292a1db870a480dc48a2726875
Binary files differ
diff --git a/fuzz/cert_corpus/4731670b72fb69c40a970be2e26aa20dd1a069b8 b/fuzz/cert_corpus/4731670b72fb69c40a970be2e26aa20dd1a069b8
new file mode 100644
index 0000000..05532ee
--- /dev/null
+++ b/fuzz/cert_corpus/4731670b72fb69c40a970be2e26aa20dd1a069b8
Binary files differ
diff --git a/fuzz/cert_corpus/47c5a8e517017f905f4817d53ba765ad844e20c2 b/fuzz/cert_corpus/47c5a8e517017f905f4817d53ba765ad844e20c2
new file mode 100644
index 0000000..c66d9ac
--- /dev/null
+++ b/fuzz/cert_corpus/47c5a8e517017f905f4817d53ba765ad844e20c2
Binary files differ
diff --git a/fuzz/cert_corpus/498a808b87a00bcbc4a576a96a5d9adb9685b805 b/fuzz/cert_corpus/498a808b87a00bcbc4a576a96a5d9adb9685b805
new file mode 100644
index 0000000..2237deb
--- /dev/null
+++ b/fuzz/cert_corpus/498a808b87a00bcbc4a576a96a5d9adb9685b805
Binary files differ
diff --git a/fuzz/cert_corpus/4a3dafa285df870ab232f6d3597c10c4dc98b753 b/fuzz/cert_corpus/4a3dafa285df870ab232f6d3597c10c4dc98b753
new file mode 100644
index 0000000..994caaa
--- /dev/null
+++ b/fuzz/cert_corpus/4a3dafa285df870ab232f6d3597c10c4dc98b753
Binary files differ
diff --git a/fuzz/cert_corpus/4b024073ed44f8a1b9e1832b80a0eea401d59f01 b/fuzz/cert_corpus/4b024073ed44f8a1b9e1832b80a0eea401d59f01
new file mode 100644
index 0000000..55de391
--- /dev/null
+++ b/fuzz/cert_corpus/4b024073ed44f8a1b9e1832b80a0eea401d59f01
Binary files differ
diff --git a/fuzz/cert_corpus/4ca21b58e96f896bcc4731e27f7274dfa12dec8d b/fuzz/cert_corpus/4ca21b58e96f896bcc4731e27f7274dfa12dec8d
new file mode 100644
index 0000000..084100a
--- /dev/null
+++ b/fuzz/cert_corpus/4ca21b58e96f896bcc4731e27f7274dfa12dec8d
Binary files differ
diff --git a/fuzz/cert_corpus/4cd2c6232481a671d663899eec02a8e9a279a801 b/fuzz/cert_corpus/4cd2c6232481a671d663899eec02a8e9a279a801
new file mode 100644
index 0000000..8be6cb3
--- /dev/null
+++ b/fuzz/cert_corpus/4cd2c6232481a671d663899eec02a8e9a279a801
Binary files differ
diff --git a/fuzz/cert_corpus/4e39811ead3c7ff581a971dea9d84431388963dc b/fuzz/cert_corpus/4e39811ead3c7ff581a971dea9d84431388963dc
new file mode 100644
index 0000000..395adf0
--- /dev/null
+++ b/fuzz/cert_corpus/4e39811ead3c7ff581a971dea9d84431388963dc
Binary files differ
diff --git a/fuzz/cert_corpus/50ea64314ded82aa8a37d5ba0b393bbd7808528b b/fuzz/cert_corpus/50ea64314ded82aa8a37d5ba0b393bbd7808528b
new file mode 100644
index 0000000..87d644c
--- /dev/null
+++ b/fuzz/cert_corpus/50ea64314ded82aa8a37d5ba0b393bbd7808528b
Binary files differ
diff --git a/fuzz/cert_corpus/510064526e5e73b7751062a8a424dd7aa9221e00 b/fuzz/cert_corpus/510064526e5e73b7751062a8a424dd7aa9221e00
new file mode 100644
index 0000000..84cc7b7
--- /dev/null
+++ b/fuzz/cert_corpus/510064526e5e73b7751062a8a424dd7aa9221e00
Binary files differ
diff --git a/fuzz/cert_corpus/510b39f40a43df4aee8357bf928b6884acdc1c86 b/fuzz/cert_corpus/510b39f40a43df4aee8357bf928b6884acdc1c86
new file mode 100644
index 0000000..ce58b28
--- /dev/null
+++ b/fuzz/cert_corpus/510b39f40a43df4aee8357bf928b6884acdc1c86
Binary files differ
diff --git a/fuzz/cert_corpus/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f b/fuzz/cert_corpus/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f
new file mode 100644
index 0000000..004d6e6
--- /dev/null
+++ b/fuzz/cert_corpus/51c2c4ff38a2c517f31b0a1a46c6477fb3f5a46f
Binary files differ
diff --git a/fuzz/cert_corpus/54e9e8ca4a4d5c12d83dc60dd225974548c1246e b/fuzz/cert_corpus/54e9e8ca4a4d5c12d83dc60dd225974548c1246e
new file mode 100644
index 0000000..29f7a51
--- /dev/null
+++ b/fuzz/cert_corpus/54e9e8ca4a4d5c12d83dc60dd225974548c1246e
Binary files differ
diff --git a/fuzz/cert_corpus/54f85fbc7e9411ddcc2090490573f324512e52b3 b/fuzz/cert_corpus/54f85fbc7e9411ddcc2090490573f324512e52b3
new file mode 100644
index 0000000..6d613d5
--- /dev/null
+++ b/fuzz/cert_corpus/54f85fbc7e9411ddcc2090490573f324512e52b3
Binary files differ
diff --git a/fuzz/cert_corpus/575011a4da2e9b477e9d960314fbb1b07bb7ffa3 b/fuzz/cert_corpus/575011a4da2e9b477e9d960314fbb1b07bb7ffa3
new file mode 100644
index 0000000..235cdc2
--- /dev/null
+++ b/fuzz/cert_corpus/575011a4da2e9b477e9d960314fbb1b07bb7ffa3
Binary files differ
diff --git a/fuzz/cert_corpus/58c20101339f027d18fd3f77ccb6eb82da063e7d b/fuzz/cert_corpus/58c20101339f027d18fd3f77ccb6eb82da063e7d
new file mode 100644
index 0000000..79b8b96
--- /dev/null
+++ b/fuzz/cert_corpus/58c20101339f027d18fd3f77ccb6eb82da063e7d
Binary files differ
diff --git a/fuzz/cert_corpus/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4 b/fuzz/cert_corpus/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4
new file mode 100644
index 0000000..0b94e0d
--- /dev/null
+++ b/fuzz/cert_corpus/58e83b6e5ceb0a2a6d0c329d6a384b8036ef58a4
Binary files differ
diff --git a/fuzz/cert_corpus/598431aaf54e82acf641fd59e5a38872133ae6e8 b/fuzz/cert_corpus/598431aaf54e82acf641fd59e5a38872133ae6e8
new file mode 100644
index 0000000..536a0b4
--- /dev/null
+++ b/fuzz/cert_corpus/598431aaf54e82acf641fd59e5a38872133ae6e8
Binary files differ
diff --git a/fuzz/cert_corpus/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b b/fuzz/cert_corpus/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b
new file mode 100644
index 0000000..39905b5
--- /dev/null
+++ b/fuzz/cert_corpus/59ad1732406a4b0eec85ddf9e6ae10f1a9de5a8b
Binary files differ
diff --git a/fuzz/cert_corpus/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102 b/fuzz/cert_corpus/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102
new file mode 100644
index 0000000..c33175e
--- /dev/null
+++ b/fuzz/cert_corpus/5a5be2c6fd60b32aba5c94ce9dc3d8d74ec2f102
Binary files differ
diff --git a/fuzz/cert_corpus/5b6ca50d9d4874aff68b2f5905f9b667f05eb0d3 b/fuzz/cert_corpus/5b6ca50d9d4874aff68b2f5905f9b667f05eb0d3
new file mode 100644
index 0000000..44c7880
--- /dev/null
+++ b/fuzz/cert_corpus/5b6ca50d9d4874aff68b2f5905f9b667f05eb0d3
Binary files differ
diff --git a/fuzz/cert_corpus/5c1b4beb05a7821962d85d53aa4a28237a25f992 b/fuzz/cert_corpus/5c1b4beb05a7821962d85d53aa4a28237a25f992
new file mode 100644
index 0000000..a815cc1
--- /dev/null
+++ b/fuzz/cert_corpus/5c1b4beb05a7821962d85d53aa4a28237a25f992
Binary files differ
diff --git a/fuzz/cert_corpus/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46 b/fuzz/cert_corpus/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46
new file mode 100644
index 0000000..ccaaeaf
--- /dev/null
+++ b/fuzz/cert_corpus/5c52c0a70a65e1dd8eb0c65ff02c9071e2e8ee46
Binary files differ
diff --git a/fuzz/cert_corpus/5d8dd34050ee69056544dbaa43a604fe2d8aa92f b/fuzz/cert_corpus/5d8dd34050ee69056544dbaa43a604fe2d8aa92f
new file mode 100644
index 0000000..f5d6f28
--- /dev/null
+++ b/fuzz/cert_corpus/5d8dd34050ee69056544dbaa43a604fe2d8aa92f
Binary files differ
diff --git a/fuzz/cert_corpus/5da14014293d10af5a019932c3fd57038c3e620c b/fuzz/cert_corpus/5da14014293d10af5a019932c3fd57038c3e620c
new file mode 100644
index 0000000..6138f9b
--- /dev/null
+++ b/fuzz/cert_corpus/5da14014293d10af5a019932c3fd57038c3e620c
Binary files differ
diff --git a/fuzz/cert_corpus/5e6eeff389339fd7187ac640e99a657cdd670bc8 b/fuzz/cert_corpus/5e6eeff389339fd7187ac640e99a657cdd670bc8
new file mode 100644
index 0000000..7434df1
--- /dev/null
+++ b/fuzz/cert_corpus/5e6eeff389339fd7187ac640e99a657cdd670bc8
Binary files differ
diff --git a/fuzz/cert_corpus/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249 b/fuzz/cert_corpus/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249
new file mode 100644
index 0000000..2c72e20
--- /dev/null
+++ b/fuzz/cert_corpus/5e9bb0557e4afa5da20d690b8888f0c2bb9cc249
Binary files differ
diff --git a/fuzz/cert_corpus/5f14ce9c6a1971fe049255e62932a33dc3011ce8 b/fuzz/cert_corpus/5f14ce9c6a1971fe049255e62932a33dc3011ce8
new file mode 100644
index 0000000..e433d39
--- /dev/null
+++ b/fuzz/cert_corpus/5f14ce9c6a1971fe049255e62932a33dc3011ce8
Binary files differ
diff --git a/fuzz/cert_corpus/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2b b/fuzz/cert_corpus/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2b
new file mode 100644
index 0000000..4ce3570
--- /dev/null
+++ b/fuzz/cert_corpus/5f2b06f2fe5a4c75993b91e1037e5163d41fbf2b
Binary files differ
diff --git a/fuzz/cert_corpus/6049f9db542cbab57d4b395c6af257d30625466d b/fuzz/cert_corpus/6049f9db542cbab57d4b395c6af257d30625466d
new file mode 100644
index 0000000..21c82fa
--- /dev/null
+++ b/fuzz/cert_corpus/6049f9db542cbab57d4b395c6af257d30625466d
Binary files differ
diff --git a/fuzz/cert_corpus/60592945e879bd6cca75f098b96b0dfd95d6dc8d b/fuzz/cert_corpus/60592945e879bd6cca75f098b96b0dfd95d6dc8d
new file mode 100644
index 0000000..20547ef
--- /dev/null
+++ b/fuzz/cert_corpus/60592945e879bd6cca75f098b96b0dfd95d6dc8d
Binary files differ
diff --git a/fuzz/cert_corpus/611f7a7477aa93354cdd839f2575a27fe88ecfba b/fuzz/cert_corpus/611f7a7477aa93354cdd839f2575a27fe88ecfba
new file mode 100644
index 0000000..2c808b4
--- /dev/null
+++ b/fuzz/cert_corpus/611f7a7477aa93354cdd839f2575a27fe88ecfba
Binary files differ
diff --git a/fuzz/cert_corpus/6162eb9b60400facedc91a18397690e0f9ac21c7 b/fuzz/cert_corpus/6162eb9b60400facedc91a18397690e0f9ac21c7
new file mode 100644
index 0000000..31e95be
--- /dev/null
+++ b/fuzz/cert_corpus/6162eb9b60400facedc91a18397690e0f9ac21c7
Binary files differ
diff --git a/fuzz/cert_corpus/6344abe711ff6dc1d185c46dde39458aa30046cd b/fuzz/cert_corpus/6344abe711ff6dc1d185c46dde39458aa30046cd
new file mode 100644
index 0000000..ecad497
--- /dev/null
+++ b/fuzz/cert_corpus/6344abe711ff6dc1d185c46dde39458aa30046cd
Binary files differ
diff --git a/fuzz/cert_corpus/63584c94394bbf0c90cdea5d2d174816d7ad7b5e b/fuzz/cert_corpus/63584c94394bbf0c90cdea5d2d174816d7ad7b5e
new file mode 100644
index 0000000..774a1c1
--- /dev/null
+++ b/fuzz/cert_corpus/63584c94394bbf0c90cdea5d2d174816d7ad7b5e
Binary files differ
diff --git a/fuzz/cert_corpus/63f05789e02f5b7aec32b100dc5000937f3a2b4f b/fuzz/cert_corpus/63f05789e02f5b7aec32b100dc5000937f3a2b4f
new file mode 100644
index 0000000..0745fe6
--- /dev/null
+++ b/fuzz/cert_corpus/63f05789e02f5b7aec32b100dc5000937f3a2b4f
Binary files differ
diff --git a/fuzz/cert_corpus/649204fdf6229a10e0d582cc08bd297d4b5b1aec b/fuzz/cert_corpus/649204fdf6229a10e0d582cc08bd297d4b5b1aec
new file mode 100644
index 0000000..e6da66e
--- /dev/null
+++ b/fuzz/cert_corpus/649204fdf6229a10e0d582cc08bd297d4b5b1aec
Binary files differ
diff --git a/fuzz/cert_corpus/65d9613f4c9408acbd757a412218b1be074fae4c b/fuzz/cert_corpus/65d9613f4c9408acbd757a412218b1be074fae4c
new file mode 100644
index 0000000..5e79458
--- /dev/null
+++ b/fuzz/cert_corpus/65d9613f4c9408acbd757a412218b1be074fae4c
Binary files differ
diff --git a/fuzz/cert_corpus/665cb138efc7cee3e5f2a7855759a8067d65da10 b/fuzz/cert_corpus/665cb138efc7cee3e5f2a7855759a8067d65da10
new file mode 100644
index 0000000..35f5546
--- /dev/null
+++ b/fuzz/cert_corpus/665cb138efc7cee3e5f2a7855759a8067d65da10
Binary files differ
diff --git a/fuzz/cert_corpus/66bb6abeba32133b03848276792c7db56524e566 b/fuzz/cert_corpus/66bb6abeba32133b03848276792c7db56524e566
new file mode 100644
index 0000000..c7c3976
--- /dev/null
+++ b/fuzz/cert_corpus/66bb6abeba32133b03848276792c7db56524e566
Binary files differ
diff --git a/fuzz/cert_corpus/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8 b/fuzz/cert_corpus/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8
new file mode 100644
index 0000000..1e73b75
--- /dev/null
+++ b/fuzz/cert_corpus/67db2f1e2e08bc7642cd59a851a8ae0e6eb72be8
Binary files differ
diff --git a/fuzz/cert_corpus/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77 b/fuzz/cert_corpus/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77
new file mode 100644
index 0000000..9c881e6
--- /dev/null
+++ b/fuzz/cert_corpus/68e6b7596f13f750fc18b826f23cfaaaa9e7ca77
Binary files differ
diff --git a/fuzz/cert_corpus/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8 b/fuzz/cert_corpus/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8
new file mode 100644
index 0000000..572e3d0
--- /dev/null
+++ b/fuzz/cert_corpus/68e964f7a2c63d2b5b04f6bf80f1eac6a75dbdc8
Binary files differ
diff --git a/fuzz/cert_corpus/6945bb8fa332772cb70705263744ab1ed2296d2d b/fuzz/cert_corpus/6945bb8fa332772cb70705263744ab1ed2296d2d
new file mode 100644
index 0000000..736efd7
--- /dev/null
+++ b/fuzz/cert_corpus/6945bb8fa332772cb70705263744ab1ed2296d2d
Binary files differ
diff --git a/fuzz/cert_corpus/6a5a621eee85b8d6f90e4eb114a153153f77220c b/fuzz/cert_corpus/6a5a621eee85b8d6f90e4eb114a153153f77220c
new file mode 100644
index 0000000..50416db
--- /dev/null
+++ b/fuzz/cert_corpus/6a5a621eee85b8d6f90e4eb114a153153f77220c
Binary files differ
diff --git a/fuzz/cert_corpus/6adb4938bdec8cd09636b7a61e27ed7120791504 b/fuzz/cert_corpus/6adb4938bdec8cd09636b7a61e27ed7120791504
new file mode 100644
index 0000000..b2131f1
--- /dev/null
+++ b/fuzz/cert_corpus/6adb4938bdec8cd09636b7a61e27ed7120791504
Binary files differ
diff --git a/fuzz/cert_corpus/6bf76c471c72227d5ae71a3f71cf75e59311b42d b/fuzz/cert_corpus/6bf76c471c72227d5ae71a3f71cf75e59311b42d
new file mode 100644
index 0000000..97c940d
--- /dev/null
+++ b/fuzz/cert_corpus/6bf76c471c72227d5ae71a3f71cf75e59311b42d
Binary files differ
diff --git a/fuzz/cert_corpus/6cba1ba52662abef236cea555b29ad429a193844 b/fuzz/cert_corpus/6cba1ba52662abef236cea555b29ad429a193844
new file mode 100644
index 0000000..881cfaa
--- /dev/null
+++ b/fuzz/cert_corpus/6cba1ba52662abef236cea555b29ad429a193844
Binary files differ
diff --git a/fuzz/cert_corpus/6d693526378f39d672502c364c24be3ad30821af b/fuzz/cert_corpus/6d693526378f39d672502c364c24be3ad30821af
new file mode 100644
index 0000000..6ce7b0a
--- /dev/null
+++ b/fuzz/cert_corpus/6d693526378f39d672502c364c24be3ad30821af
Binary files differ
diff --git a/fuzz/cert_corpus/6de28418de0e5a814e71b66a62b69a4a988a0b1b b/fuzz/cert_corpus/6de28418de0e5a814e71b66a62b69a4a988a0b1b
new file mode 100644
index 0000000..ecf5ce8
--- /dev/null
+++ b/fuzz/cert_corpus/6de28418de0e5a814e71b66a62b69a4a988a0b1b
Binary files differ
diff --git a/fuzz/cert_corpus/6f928395d636e229b712ac52551c55a490a5eaa6 b/fuzz/cert_corpus/6f928395d636e229b712ac52551c55a490a5eaa6
new file mode 100644
index 0000000..67b9d38
--- /dev/null
+++ b/fuzz/cert_corpus/6f928395d636e229b712ac52551c55a490a5eaa6
Binary files differ
diff --git a/fuzz/cert_corpus/7253599f14804c692d9f8098b5d51bc4facf3fe1 b/fuzz/cert_corpus/7253599f14804c692d9f8098b5d51bc4facf3fe1
new file mode 100644
index 0000000..6b33096
--- /dev/null
+++ b/fuzz/cert_corpus/7253599f14804c692d9f8098b5d51bc4facf3fe1
Binary files differ
diff --git a/fuzz/cert_corpus/72be39099fb19c818d78a02fd29b85df6d0e6770 b/fuzz/cert_corpus/72be39099fb19c818d78a02fd29b85df6d0e6770
new file mode 100644
index 0000000..fead1d5
--- /dev/null
+++ b/fuzz/cert_corpus/72be39099fb19c818d78a02fd29b85df6d0e6770
Binary files differ
diff --git a/fuzz/cert_corpus/72c6247ef12bc425f7e89591e0de83e57eaf373c b/fuzz/cert_corpus/72c6247ef12bc425f7e89591e0de83e57eaf373c
new file mode 100644
index 0000000..e54b1e0
--- /dev/null
+++ b/fuzz/cert_corpus/72c6247ef12bc425f7e89591e0de83e57eaf373c
Binary files differ
diff --git a/fuzz/cert_corpus/735fa54ea7ce77cfd64ff92d843bb133e49bebc2 b/fuzz/cert_corpus/735fa54ea7ce77cfd64ff92d843bb133e49bebc2
new file mode 100644
index 0000000..56ee742
--- /dev/null
+++ b/fuzz/cert_corpus/735fa54ea7ce77cfd64ff92d843bb133e49bebc2
Binary files differ
diff --git a/fuzz/cert_corpus/738e403d19a5b55341b64bc44938ec31f713d5b9 b/fuzz/cert_corpus/738e403d19a5b55341b64bc44938ec31f713d5b9
new file mode 100644
index 0000000..b4a13aa
--- /dev/null
+++ b/fuzz/cert_corpus/738e403d19a5b55341b64bc44938ec31f713d5b9
Binary files differ
diff --git a/fuzz/cert_corpus/752d1dad45e5768274bc56f2ec34dda13df86ca5 b/fuzz/cert_corpus/752d1dad45e5768274bc56f2ec34dda13df86ca5
new file mode 100644
index 0000000..9ce4223
--- /dev/null
+++ b/fuzz/cert_corpus/752d1dad45e5768274bc56f2ec34dda13df86ca5
Binary files differ
diff --git a/fuzz/cert_corpus/7643664eadaf4b61b9060ca8bb5e590bf35a2bce b/fuzz/cert_corpus/7643664eadaf4b61b9060ca8bb5e590bf35a2bce
new file mode 100644
index 0000000..3ce82be
--- /dev/null
+++ b/fuzz/cert_corpus/7643664eadaf4b61b9060ca8bb5e590bf35a2bce
Binary files differ
diff --git a/fuzz/cert_corpus/788ce22bc60540663e7173486888655fe9ee9542 b/fuzz/cert_corpus/788ce22bc60540663e7173486888655fe9ee9542
new file mode 100644
index 0000000..c1bb822
--- /dev/null
+++ b/fuzz/cert_corpus/788ce22bc60540663e7173486888655fe9ee9542
Binary files differ
diff --git a/fuzz/cert_corpus/791c43a06e48f5e38adada2ab17621fbcc5903f9 b/fuzz/cert_corpus/791c43a06e48f5e38adada2ab17621fbcc5903f9
new file mode 100644
index 0000000..1bd8a89
--- /dev/null
+++ b/fuzz/cert_corpus/791c43a06e48f5e38adada2ab17621fbcc5903f9
Binary files differ
diff --git a/fuzz/cert_corpus/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0 b/fuzz/cert_corpus/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0
new file mode 100644
index 0000000..b49d8c4c
--- /dev/null
+++ b/fuzz/cert_corpus/7a43d34f0fc43c290b2671dd738acfb8d2ed3be0
Binary files differ
diff --git a/fuzz/cert_corpus/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861 b/fuzz/cert_corpus/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861
new file mode 100644
index 0000000..b98cd23
--- /dev/null
+++ b/fuzz/cert_corpus/7b7eba1a5c8a050ebe26e2c000eb25a8aed15861
Binary files differ
diff --git a/fuzz/cert_corpus/7ceaa26941ca55b72926de3f487f0b5cb6da39f5 b/fuzz/cert_corpus/7ceaa26941ca55b72926de3f487f0b5cb6da39f5
new file mode 100644
index 0000000..73a9eec
--- /dev/null
+++ b/fuzz/cert_corpus/7ceaa26941ca55b72926de3f487f0b5cb6da39f5
Binary files differ
diff --git a/fuzz/cert_corpus/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303 b/fuzz/cert_corpus/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303
new file mode 100644
index 0000000..2ffc6dd
--- /dev/null
+++ b/fuzz/cert_corpus/7d9b23fc9041b2bd0adc2c0eb91acfbea04f8303
Binary files differ
diff --git a/fuzz/cert_corpus/7e6bb3c86407791fa9aa6cf36574167c08e66a22 b/fuzz/cert_corpus/7e6bb3c86407791fa9aa6cf36574167c08e66a22
new file mode 100644
index 0000000..25117d0
--- /dev/null
+++ b/fuzz/cert_corpus/7e6bb3c86407791fa9aa6cf36574167c08e66a22
Binary files differ
diff --git a/fuzz/cert_corpus/7e950e0b7315703636dbf2376ce18999a840191a b/fuzz/cert_corpus/7e950e0b7315703636dbf2376ce18999a840191a
new file mode 100644
index 0000000..aafc866
--- /dev/null
+++ b/fuzz/cert_corpus/7e950e0b7315703636dbf2376ce18999a840191a
Binary files differ
diff --git a/fuzz/cert_corpus/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b b/fuzz/cert_corpus/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b
new file mode 100644
index 0000000..ce08eb6
--- /dev/null
+++ b/fuzz/cert_corpus/7fc5ee135d8385fb67cc347aaea7ad6c42e9a54b
Binary files differ
diff --git a/fuzz/cert_corpus/815997a98a6902db5a2040b46b9a4629cdfedd87 b/fuzz/cert_corpus/815997a98a6902db5a2040b46b9a4629cdfedd87
new file mode 100644
index 0000000..8d83a74
--- /dev/null
+++ b/fuzz/cert_corpus/815997a98a6902db5a2040b46b9a4629cdfedd87
Binary files differ
diff --git a/fuzz/cert_corpus/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0 b/fuzz/cert_corpus/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0
new file mode 100644
index 0000000..1511f3f
--- /dev/null
+++ b/fuzz/cert_corpus/8254c250b9ab9e893e2aa99362a25cb22dc4e8a0
Binary files differ
diff --git a/fuzz/cert_corpus/827edcf363c580b727c2246026e582c5d1787bcb b/fuzz/cert_corpus/827edcf363c580b727c2246026e582c5d1787bcb
new file mode 100644
index 0000000..d09fe09
--- /dev/null
+++ b/fuzz/cert_corpus/827edcf363c580b727c2246026e582c5d1787bcb
Binary files differ
diff --git a/fuzz/cert_corpus/830e102f284e9f289289cc2dcff8beb40e7e9422 b/fuzz/cert_corpus/830e102f284e9f289289cc2dcff8beb40e7e9422
new file mode 100644
index 0000000..1db1a60
--- /dev/null
+++ b/fuzz/cert_corpus/830e102f284e9f289289cc2dcff8beb40e7e9422
Binary files differ
diff --git a/fuzz/cert_corpus/84795557981835fd1b011d8c0612a977007f7872 b/fuzz/cert_corpus/84795557981835fd1b011d8c0612a977007f7872
new file mode 100644
index 0000000..d150e4d
--- /dev/null
+++ b/fuzz/cert_corpus/84795557981835fd1b011d8c0612a977007f7872
Binary files differ
diff --git a/fuzz/cert_corpus/8524319d294158a75346d45da2c4cc478b7886a2 b/fuzz/cert_corpus/8524319d294158a75346d45da2c4cc478b7886a2
new file mode 100644
index 0000000..93ae323
--- /dev/null
+++ b/fuzz/cert_corpus/8524319d294158a75346d45da2c4cc478b7886a2
Binary files differ
diff --git a/fuzz/cert_corpus/861d01ddf24c1536dae6b0920e8d06b66891c1ae b/fuzz/cert_corpus/861d01ddf24c1536dae6b0920e8d06b66891c1ae
new file mode 100644
index 0000000..a420cce
--- /dev/null
+++ b/fuzz/cert_corpus/861d01ddf24c1536dae6b0920e8d06b66891c1ae
Binary files differ
diff --git a/fuzz/cert_corpus/862d4d8c67b794abf85479508c57ce23d0354e94 b/fuzz/cert_corpus/862d4d8c67b794abf85479508c57ce23d0354e94
new file mode 100644
index 0000000..bc75f43
--- /dev/null
+++ b/fuzz/cert_corpus/862d4d8c67b794abf85479508c57ce23d0354e94
Binary files differ
diff --git a/fuzz/cert_corpus/86ef1c07c8bc413f13ebdd11eebd17188b0549fa b/fuzz/cert_corpus/86ef1c07c8bc413f13ebdd11eebd17188b0549fa
new file mode 100644
index 0000000..27ffbec
--- /dev/null
+++ b/fuzz/cert_corpus/86ef1c07c8bc413f13ebdd11eebd17188b0549fa
Binary files differ
diff --git a/fuzz/cert_corpus/87409f084235eb1903d6fb3b2dff44e154bdf95c b/fuzz/cert_corpus/87409f084235eb1903d6fb3b2dff44e154bdf95c
new file mode 100644
index 0000000..b075476
--- /dev/null
+++ b/fuzz/cert_corpus/87409f084235eb1903d6fb3b2dff44e154bdf95c
Binary files differ
diff --git a/fuzz/cert_corpus/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d b/fuzz/cert_corpus/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d
new file mode 100644
index 0000000..3626a63
--- /dev/null
+++ b/fuzz/cert_corpus/88e27e3bab9fa08c8d9edab3dbc02e3a8dd2dc5d
Binary files differ
diff --git a/fuzz/cert_corpus/8921e229bf40f39b09bcb7e11a11d021e96ca579 b/fuzz/cert_corpus/8921e229bf40f39b09bcb7e11a11d021e96ca579
new file mode 100644
index 0000000..849f4ed
--- /dev/null
+++ b/fuzz/cert_corpus/8921e229bf40f39b09bcb7e11a11d021e96ca579
Binary files differ
diff --git a/fuzz/cert_corpus/8967cf3230bec5b9520a05030fa719cb6a8803f2 b/fuzz/cert_corpus/8967cf3230bec5b9520a05030fa719cb6a8803f2
new file mode 100644
index 0000000..355fd86
--- /dev/null
+++ b/fuzz/cert_corpus/8967cf3230bec5b9520a05030fa719cb6a8803f2
Binary files differ
diff --git a/fuzz/cert_corpus/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b b/fuzz/cert_corpus/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b
new file mode 100644
index 0000000..850d989
--- /dev/null
+++ b/fuzz/cert_corpus/89ac0d36ecbb587c69a964a5a1bf91e4ca7f011b
Binary files differ
diff --git a/fuzz/cert_corpus/89cfac57205748e1c3f8cd8a3d976500b53dc8b2 b/fuzz/cert_corpus/89cfac57205748e1c3f8cd8a3d976500b53dc8b2
new file mode 100644
index 0000000..888335c
--- /dev/null
+++ b/fuzz/cert_corpus/89cfac57205748e1c3f8cd8a3d976500b53dc8b2
Binary files differ
diff --git a/fuzz/cert_corpus/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42 b/fuzz/cert_corpus/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42
new file mode 100644
index 0000000..d72a90c
--- /dev/null
+++ b/fuzz/cert_corpus/89f4a1a1d48200dc13cbde7a0a853a1f794f5f42
Binary files differ
diff --git a/fuzz/cert_corpus/8bbf407af07118da9abc5b0b1016d4694ba67b46 b/fuzz/cert_corpus/8bbf407af07118da9abc5b0b1016d4694ba67b46
new file mode 100644
index 0000000..ebaf78d
--- /dev/null
+++ b/fuzz/cert_corpus/8bbf407af07118da9abc5b0b1016d4694ba67b46
Binary files differ
diff --git a/fuzz/cert_corpus/8c9c0ee4aeaaa7cf663ba11da6434419152b844b b/fuzz/cert_corpus/8c9c0ee4aeaaa7cf663ba11da6434419152b844b
new file mode 100644
index 0000000..4929e35
--- /dev/null
+++ b/fuzz/cert_corpus/8c9c0ee4aeaaa7cf663ba11da6434419152b844b
Binary files differ
diff --git a/fuzz/cert_corpus/8e16ddc90446741da104f392e36b7945458984a2 b/fuzz/cert_corpus/8e16ddc90446741da104f392e36b7945458984a2
new file mode 100644
index 0000000..eaed9d6
--- /dev/null
+++ b/fuzz/cert_corpus/8e16ddc90446741da104f392e36b7945458984a2
Binary files differ
diff --git a/fuzz/cert_corpus/8e313e7f3a497d7fc99e6a70497185476f9fb06f b/fuzz/cert_corpus/8e313e7f3a497d7fc99e6a70497185476f9fb06f
new file mode 100644
index 0000000..b9b8e97
--- /dev/null
+++ b/fuzz/cert_corpus/8e313e7f3a497d7fc99e6a70497185476f9fb06f
Binary files differ
diff --git a/fuzz/cert_corpus/8fc43fef812aa8e8040902fa8de94ccd3d75738c b/fuzz/cert_corpus/8fc43fef812aa8e8040902fa8de94ccd3d75738c
new file mode 100644
index 0000000..3c5df8f
--- /dev/null
+++ b/fuzz/cert_corpus/8fc43fef812aa8e8040902fa8de94ccd3d75738c
Binary files differ
diff --git a/fuzz/cert_corpus/9114286ef89deb61011e844c24775aabe4422fcb b/fuzz/cert_corpus/9114286ef89deb61011e844c24775aabe4422fcb
new file mode 100644
index 0000000..6dbaf24
--- /dev/null
+++ b/fuzz/cert_corpus/9114286ef89deb61011e844c24775aabe4422fcb
Binary files differ
diff --git a/fuzz/cert_corpus/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf b/fuzz/cert_corpus/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf
new file mode 100644
index 0000000..e34194c
--- /dev/null
+++ b/fuzz/cert_corpus/91326b61f3b934c8bcd3cd4941bbeef8c3a254bf
Binary files differ
diff --git a/fuzz/cert_corpus/914744fcf82f88907f09f8ee63bbbea773b1c6b0 b/fuzz/cert_corpus/914744fcf82f88907f09f8ee63bbbea773b1c6b0
new file mode 100644
index 0000000..9e5a568
--- /dev/null
+++ b/fuzz/cert_corpus/914744fcf82f88907f09f8ee63bbbea773b1c6b0
Binary files differ
diff --git a/fuzz/cert_corpus/96f7132b0c7daf3558a922e389721159add300c7 b/fuzz/cert_corpus/96f7132b0c7daf3558a922e389721159add300c7
new file mode 100644
index 0000000..4103e80
--- /dev/null
+++ b/fuzz/cert_corpus/96f7132b0c7daf3558a922e389721159add300c7
Binary files differ
diff --git a/fuzz/cert_corpus/974840f9cf748e11f72df9c6b9f5546d7889c5ba b/fuzz/cert_corpus/974840f9cf748e11f72df9c6b9f5546d7889c5ba
new file mode 100644
index 0000000..fa66962
--- /dev/null
+++ b/fuzz/cert_corpus/974840f9cf748e11f72df9c6b9f5546d7889c5ba
Binary files differ
diff --git a/fuzz/cert_corpus/9777c8b87c90d38e4a9301fc917fe27e14a203f8 b/fuzz/cert_corpus/9777c8b87c90d38e4a9301fc917fe27e14a203f8
new file mode 100644
index 0000000..99c2247
--- /dev/null
+++ b/fuzz/cert_corpus/9777c8b87c90d38e4a9301fc917fe27e14a203f8
Binary files differ
diff --git a/fuzz/cert_corpus/97d30c2dfc6b650390ed42fc381fc97a2b60a4df b/fuzz/cert_corpus/97d30c2dfc6b650390ed42fc381fc97a2b60a4df
new file mode 100644
index 0000000..1fe14b9
--- /dev/null
+++ b/fuzz/cert_corpus/97d30c2dfc6b650390ed42fc381fc97a2b60a4df
Binary files differ
diff --git a/fuzz/cert_corpus/98c54a2edc1bc98bb88f0062adb198d30998454b b/fuzz/cert_corpus/98c54a2edc1bc98bb88f0062adb198d30998454b
new file mode 100644
index 0000000..d8b4081
--- /dev/null
+++ b/fuzz/cert_corpus/98c54a2edc1bc98bb88f0062adb198d30998454b
Binary files differ
diff --git a/fuzz/cert_corpus/9b778e3af0820b77f280f870770345f5ddfe20a7 b/fuzz/cert_corpus/9b778e3af0820b77f280f870770345f5ddfe20a7
new file mode 100644
index 0000000..82378ae
--- /dev/null
+++ b/fuzz/cert_corpus/9b778e3af0820b77f280f870770345f5ddfe20a7
Binary files differ
diff --git a/fuzz/cert_corpus/9bcc2c7be167cada39266128bb56c26b1d034356 b/fuzz/cert_corpus/9bcc2c7be167cada39266128bb56c26b1d034356
new file mode 100644
index 0000000..870102c
--- /dev/null
+++ b/fuzz/cert_corpus/9bcc2c7be167cada39266128bb56c26b1d034356
Binary files differ
diff --git a/fuzz/cert_corpus/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1 b/fuzz/cert_corpus/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1
new file mode 100644
index 0000000..0974e32
--- /dev/null
+++ b/fuzz/cert_corpus/9c6616f06dac1439fb1adaf7f81b54b2dd2858b1
Binary files differ
diff --git a/fuzz/cert_corpus/9d8f10fbe16252e818104486cc0bfcca2c88e557 b/fuzz/cert_corpus/9d8f10fbe16252e818104486cc0bfcca2c88e557
new file mode 100644
index 0000000..de64006
--- /dev/null
+++ b/fuzz/cert_corpus/9d8f10fbe16252e818104486cc0bfcca2c88e557
Binary files differ
diff --git a/fuzz/cert_corpus/9f04d281590a831a3f0492e7f8e937c4b72b6ddf b/fuzz/cert_corpus/9f04d281590a831a3f0492e7f8e937c4b72b6ddf
new file mode 100644
index 0000000..6aef40d
--- /dev/null
+++ b/fuzz/cert_corpus/9f04d281590a831a3f0492e7f8e937c4b72b6ddf
@@ -0,0 +1 @@
+ÿ€€€€€€€€€€€€€”””” \ No newline at end of file
diff --git a/fuzz/cert_corpus/9f5099a44693a84a7331d1decb3103383b53803b b/fuzz/cert_corpus/9f5099a44693a84a7331d1decb3103383b53803b
new file mode 100644
index 0000000..8f7090d
--- /dev/null
+++ b/fuzz/cert_corpus/9f5099a44693a84a7331d1decb3103383b53803b
Binary files differ
diff --git a/fuzz/cert_corpus/a0f58b0a820ad3b2b9c729048a896f76d6122334 b/fuzz/cert_corpus/a0f58b0a820ad3b2b9c729048a896f76d6122334
new file mode 100644
index 0000000..8221817
--- /dev/null
+++ b/fuzz/cert_corpus/a0f58b0a820ad3b2b9c729048a896f76d6122334
Binary files differ
diff --git a/fuzz/cert_corpus/a3e8a5a8b0cb1e441b9d1a9baf572c1e3f122b5f b/fuzz/cert_corpus/a3e8a5a8b0cb1e441b9d1a9baf572c1e3f122b5f
new file mode 100644
index 0000000..9ff90da
--- /dev/null
+++ b/fuzz/cert_corpus/a3e8a5a8b0cb1e441b9d1a9baf572c1e3f122b5f
Binary files differ
diff --git a/fuzz/cert_corpus/a4007b7665560beae76e1a55587c97fffa95ce26 b/fuzz/cert_corpus/a4007b7665560beae76e1a55587c97fffa95ce26
new file mode 100644
index 0000000..b960f34
--- /dev/null
+++ b/fuzz/cert_corpus/a4007b7665560beae76e1a55587c97fffa95ce26
Binary files differ
diff --git a/fuzz/cert_corpus/a405445bceb63145b2e9a7d92343426007800f69 b/fuzz/cert_corpus/a405445bceb63145b2e9a7d92343426007800f69
new file mode 100644
index 0000000..ca09d6e
--- /dev/null
+++ b/fuzz/cert_corpus/a405445bceb63145b2e9a7d92343426007800f69
Binary files differ
diff --git a/fuzz/cert_corpus/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9 b/fuzz/cert_corpus/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9
new file mode 100644
index 0000000..064db4f
--- /dev/null
+++ b/fuzz/cert_corpus/a434da0a51cd57f7c2d866f5c35c6a70bc3191a9
Binary files differ
diff --git a/fuzz/cert_corpus/a74019ea830032a39355b4c6854ff7759a75247a b/fuzz/cert_corpus/a74019ea830032a39355b4c6854ff7759a75247a
new file mode 100644
index 0000000..31317f8
--- /dev/null
+++ b/fuzz/cert_corpus/a74019ea830032a39355b4c6854ff7759a75247a
Binary files differ
diff --git a/fuzz/cert_corpus/a7b32f0135c647ff076c337e6e88b75755716420 b/fuzz/cert_corpus/a7b32f0135c647ff076c337e6e88b75755716420
new file mode 100644
index 0000000..7543d65
--- /dev/null
+++ b/fuzz/cert_corpus/a7b32f0135c647ff076c337e6e88b75755716420
Binary files differ
diff --git a/fuzz/cert_corpus/a7e9375fe278a2884a5a1066291bfde06f8f977e b/fuzz/cert_corpus/a7e9375fe278a2884a5a1066291bfde06f8f977e
new file mode 100644
index 0000000..262f37b
--- /dev/null
+++ b/fuzz/cert_corpus/a7e9375fe278a2884a5a1066291bfde06f8f977e
Binary files differ
diff --git a/fuzz/cert_corpus/a808d072c3f5e2c0192e75c64588c604923f81ca b/fuzz/cert_corpus/a808d072c3f5e2c0192e75c64588c604923f81ca
new file mode 100644
index 0000000..9c8ecff
--- /dev/null
+++ b/fuzz/cert_corpus/a808d072c3f5e2c0192e75c64588c604923f81ca
Binary files differ
diff --git a/fuzz/cert_corpus/a9a75a736e9391c7b8fea721a7c7987857de04dc b/fuzz/cert_corpus/a9a75a736e9391c7b8fea721a7c7987857de04dc
new file mode 100644
index 0000000..b5fdff8
--- /dev/null
+++ b/fuzz/cert_corpus/a9a75a736e9391c7b8fea721a7c7987857de04dc
Binary files differ
diff --git a/fuzz/cert_corpus/aa1538e655b7ac51c4f9d1b1f5ded70a50447139 b/fuzz/cert_corpus/aa1538e655b7ac51c4f9d1b1f5ded70a50447139
new file mode 100644
index 0000000..d14daaa
--- /dev/null
+++ b/fuzz/cert_corpus/aa1538e655b7ac51c4f9d1b1f5ded70a50447139
Binary files differ
diff --git a/fuzz/cert_corpus/aaa296270f8e253aca10e0c428728875152510c9 b/fuzz/cert_corpus/aaa296270f8e253aca10e0c428728875152510c9
new file mode 100644
index 0000000..708e977
--- /dev/null
+++ b/fuzz/cert_corpus/aaa296270f8e253aca10e0c428728875152510c9
Binary files differ
diff --git a/fuzz/cert_corpus/aade2fa6d26095ac4d52b74a86550b415f5bcb8b b/fuzz/cert_corpus/aade2fa6d26095ac4d52b74a86550b415f5bcb8b
new file mode 100644
index 0000000..08f6fdd
--- /dev/null
+++ b/fuzz/cert_corpus/aade2fa6d26095ac4d52b74a86550b415f5bcb8b
Binary files differ
diff --git a/fuzz/cert_corpus/ac0562bd617e0f0b405aa342af76a8be56669e13 b/fuzz/cert_corpus/ac0562bd617e0f0b405aa342af76a8be56669e13
new file mode 100644
index 0000000..8095a89
--- /dev/null
+++ b/fuzz/cert_corpus/ac0562bd617e0f0b405aa342af76a8be56669e13
Binary files differ
diff --git a/fuzz/cert_corpus/ac0b562e07179f34b3caea8dd1bd4e70eb442a02 b/fuzz/cert_corpus/ac0b562e07179f34b3caea8dd1bd4e70eb442a02
new file mode 100644
index 0000000..901474d
--- /dev/null
+++ b/fuzz/cert_corpus/ac0b562e07179f34b3caea8dd1bd4e70eb442a02
Binary files differ
diff --git a/fuzz/cert_corpus/ae891132c1440090e05543a5b52b8a4c11369a05 b/fuzz/cert_corpus/ae891132c1440090e05543a5b52b8a4c11369a05
new file mode 100644
index 0000000..13afc35
--- /dev/null
+++ b/fuzz/cert_corpus/ae891132c1440090e05543a5b52b8a4c11369a05
Binary files differ
diff --git a/fuzz/cert_corpus/ae90b136407988f6f4491b70f13db81e4e142178 b/fuzz/cert_corpus/ae90b136407988f6f4491b70f13db81e4e142178
new file mode 100644
index 0000000..d81fe46
--- /dev/null
+++ b/fuzz/cert_corpus/ae90b136407988f6f4491b70f13db81e4e142178
Binary files differ
diff --git a/fuzz/cert_corpus/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8 b/fuzz/cert_corpus/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8
new file mode 100644
index 0000000..1aa76ce
--- /dev/null
+++ b/fuzz/cert_corpus/aee57be7de71e30ffbe86fea1eae0ef27ca6e3d8
Binary files differ
diff --git a/fuzz/cert_corpus/af0e17c17186fb361cf54d7b284a2b27a3390e89 b/fuzz/cert_corpus/af0e17c17186fb361cf54d7b284a2b27a3390e89
new file mode 100644
index 0000000..2d420ce
--- /dev/null
+++ b/fuzz/cert_corpus/af0e17c17186fb361cf54d7b284a2b27a3390e89
Binary files differ
diff --git a/fuzz/cert_corpus/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22 b/fuzz/cert_corpus/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22
new file mode 100644
index 0000000..89298a0
--- /dev/null
+++ b/fuzz/cert_corpus/af8cefdfcee95d1ccf26262ae4315b8b4bb85d22
Binary files differ
diff --git a/fuzz/cert_corpus/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3 b/fuzz/cert_corpus/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3
new file mode 100644
index 0000000..d9fc58e
--- /dev/null
+++ b/fuzz/cert_corpus/b12fc1dc76c9d900cdce219fcb5dab28c4e071d3
Binary files differ
diff --git a/fuzz/cert_corpus/b1680042f6f6811056821fe3266ca54cb1c732a3 b/fuzz/cert_corpus/b1680042f6f6811056821fe3266ca54cb1c732a3
new file mode 100644
index 0000000..07cfc91
--- /dev/null
+++ b/fuzz/cert_corpus/b1680042f6f6811056821fe3266ca54cb1c732a3
Binary files differ
diff --git a/fuzz/cert_corpus/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a b/fuzz/cert_corpus/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a
new file mode 100644
index 0000000..7a8fccd
--- /dev/null
+++ b/fuzz/cert_corpus/b1dce3c85c32ea6f8ca05ac9bb27c3073c8f857a
Binary files differ
diff --git a/fuzz/cert_corpus/b29081b80b15e86f36e4264059dab2e2529f6673 b/fuzz/cert_corpus/b29081b80b15e86f36e4264059dab2e2529f6673
new file mode 100644
index 0000000..f0df20c
--- /dev/null
+++ b/fuzz/cert_corpus/b29081b80b15e86f36e4264059dab2e2529f6673
Binary files differ
diff --git a/fuzz/cert_corpus/b2c0815a504b66bf7d5636697c907aca78b80d41 b/fuzz/cert_corpus/b2c0815a504b66bf7d5636697c907aca78b80d41
new file mode 100644
index 0000000..0aed0e1
--- /dev/null
+++ b/fuzz/cert_corpus/b2c0815a504b66bf7d5636697c907aca78b80d41
Binary files differ
diff --git a/fuzz/cert_corpus/b346164940190d668db94cb75359c49aa88a07f6 b/fuzz/cert_corpus/b346164940190d668db94cb75359c49aa88a07f6
new file mode 100644
index 0000000..8c46a59
--- /dev/null
+++ b/fuzz/cert_corpus/b346164940190d668db94cb75359c49aa88a07f6
Binary files differ
diff --git a/fuzz/cert_corpus/b3e7b48a989f38193b77749468bf8bbfe294c02b b/fuzz/cert_corpus/b3e7b48a989f38193b77749468bf8bbfe294c02b
new file mode 100644
index 0000000..a2ba766
--- /dev/null
+++ b/fuzz/cert_corpus/b3e7b48a989f38193b77749468bf8bbfe294c02b
Binary files differ
diff --git a/fuzz/cert_corpus/b3e91d2c182a72f81f028cf9bf29bd38422f38ab b/fuzz/cert_corpus/b3e91d2c182a72f81f028cf9bf29bd38422f38ab
new file mode 100644
index 0000000..52fb916
--- /dev/null
+++ b/fuzz/cert_corpus/b3e91d2c182a72f81f028cf9bf29bd38422f38ab
Binary files differ
diff --git a/fuzz/cert_corpus/b4073570dd72700f0741f2e957ece8a4abfdf724 b/fuzz/cert_corpus/b4073570dd72700f0741f2e957ece8a4abfdf724
new file mode 100644
index 0000000..4040ac6
--- /dev/null
+++ b/fuzz/cert_corpus/b4073570dd72700f0741f2e957ece8a4abfdf724
Binary files differ
diff --git a/fuzz/cert_corpus/b4d2d754a1fdf7722a147b73706f4cd50584c016 b/fuzz/cert_corpus/b4d2d754a1fdf7722a147b73706f4cd50584c016
new file mode 100644
index 0000000..2aaef2d
--- /dev/null
+++ b/fuzz/cert_corpus/b4d2d754a1fdf7722a147b73706f4cd50584c016
Binary files differ
diff --git a/fuzz/cert_corpus/b55ccc0f5d5291675fa7b91ca1ba803967079122 b/fuzz/cert_corpus/b55ccc0f5d5291675fa7b91ca1ba803967079122
new file mode 100644
index 0000000..3da030c
--- /dev/null
+++ b/fuzz/cert_corpus/b55ccc0f5d5291675fa7b91ca1ba803967079122
Binary files differ
diff --git a/fuzz/cert_corpus/b73e60af0d63496e5aaffbe130af398e5d5da5fb b/fuzz/cert_corpus/b73e60af0d63496e5aaffbe130af398e5d5da5fb
new file mode 100644
index 0000000..c5884f5
--- /dev/null
+++ b/fuzz/cert_corpus/b73e60af0d63496e5aaffbe130af398e5d5da5fb
Binary files differ
diff --git a/fuzz/cert_corpus/ba78aa39cb0880a2394c4f0560d9c2502257652d b/fuzz/cert_corpus/ba78aa39cb0880a2394c4f0560d9c2502257652d
new file mode 100644
index 0000000..a715e95
--- /dev/null
+++ b/fuzz/cert_corpus/ba78aa39cb0880a2394c4f0560d9c2502257652d
Binary files differ
diff --git a/fuzz/cert_corpus/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96 b/fuzz/cert_corpus/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96
new file mode 100644
index 0000000..ed8c5b5
--- /dev/null
+++ b/fuzz/cert_corpus/bb61d537e5ec8006760d4df0387bfbf3cd2b6a96
Binary files differ
diff --git a/fuzz/cert_corpus/bb6abbb7097efdbfafb8aad78bdc9c8ec7c5c41e b/fuzz/cert_corpus/bb6abbb7097efdbfafb8aad78bdc9c8ec7c5c41e
new file mode 100644
index 0000000..4787f27
--- /dev/null
+++ b/fuzz/cert_corpus/bb6abbb7097efdbfafb8aad78bdc9c8ec7c5c41e
Binary files differ
diff --git a/fuzz/cert_corpus/bcae504875dc1ecefc706d691c4d2045183d84eb b/fuzz/cert_corpus/bcae504875dc1ecefc706d691c4d2045183d84eb
new file mode 100644
index 0000000..3ce0460
--- /dev/null
+++ b/fuzz/cert_corpus/bcae504875dc1ecefc706d691c4d2045183d84eb
Binary files differ
diff --git a/fuzz/cert_corpus/bdf95db6e7859a7fc785791bd23584f7f99e0c2b b/fuzz/cert_corpus/bdf95db6e7859a7fc785791bd23584f7f99e0c2b
new file mode 100644
index 0000000..40553ea
--- /dev/null
+++ b/fuzz/cert_corpus/bdf95db6e7859a7fc785791bd23584f7f99e0c2b
Binary files differ
diff --git a/fuzz/cert_corpus/be851801ff046965b260b1d18cabc45cacfbdc96 b/fuzz/cert_corpus/be851801ff046965b260b1d18cabc45cacfbdc96
new file mode 100644
index 0000000..21232cc
--- /dev/null
+++ b/fuzz/cert_corpus/be851801ff046965b260b1d18cabc45cacfbdc96
Binary files differ
diff --git a/fuzz/cert_corpus/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a b/fuzz/cert_corpus/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a
new file mode 100644
index 0000000..6c7c83d
--- /dev/null
+++ b/fuzz/cert_corpus/bea2e5ae638c710f44d28b4be7353c3bbeef6b9a
Binary files differ
diff --git a/fuzz/cert_corpus/bf994a6ac3215c4e65b90cdab372a55c9c6093d9 b/fuzz/cert_corpus/bf994a6ac3215c4e65b90cdab372a55c9c6093d9
new file mode 100644
index 0000000..6a8aa2a
--- /dev/null
+++ b/fuzz/cert_corpus/bf994a6ac3215c4e65b90cdab372a55c9c6093d9
Binary files differ
diff --git a/fuzz/cert_corpus/c227fdd641ff8c5af82a9dee7e1ddf40a1e9eb04 b/fuzz/cert_corpus/c227fdd641ff8c5af82a9dee7e1ddf40a1e9eb04
new file mode 100644
index 0000000..f739dec
--- /dev/null
+++ b/fuzz/cert_corpus/c227fdd641ff8c5af82a9dee7e1ddf40a1e9eb04
Binary files differ
diff --git a/fuzz/cert_corpus/c3472e02cf02af79803a58553f4587fc5e7ba52b b/fuzz/cert_corpus/c3472e02cf02af79803a58553f4587fc5e7ba52b
new file mode 100644
index 0000000..2ec6a04
--- /dev/null
+++ b/fuzz/cert_corpus/c3472e02cf02af79803a58553f4587fc5e7ba52b
Binary files differ
diff --git a/fuzz/cert_corpus/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa b/fuzz/cert_corpus/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa
new file mode 100644
index 0000000..db83898
--- /dev/null
+++ b/fuzz/cert_corpus/c3cbc30a5de70f81bfc84ac823a974f1d0c9f8aa
Binary files differ
diff --git a/fuzz/cert_corpus/c6da0a916d2b2a21b8cdf5722484dd1431bee48c b/fuzz/cert_corpus/c6da0a916d2b2a21b8cdf5722484dd1431bee48c
new file mode 100644
index 0000000..6b39485
--- /dev/null
+++ b/fuzz/cert_corpus/c6da0a916d2b2a21b8cdf5722484dd1431bee48c
Binary files differ
diff --git a/fuzz/cert_corpus/c7299d65d6741346533c9b1c13965f0dda667a97 b/fuzz/cert_corpus/c7299d65d6741346533c9b1c13965f0dda667a97
new file mode 100644
index 0000000..c2622db
--- /dev/null
+++ b/fuzz/cert_corpus/c7299d65d6741346533c9b1c13965f0dda667a97
Binary files differ
diff --git a/fuzz/cert_corpus/c86fe60112fb4d97d30033e2625b7cc5ae36598e b/fuzz/cert_corpus/c86fe60112fb4d97d30033e2625b7cc5ae36598e
new file mode 100644
index 0000000..adad1ec
--- /dev/null
+++ b/fuzz/cert_corpus/c86fe60112fb4d97d30033e2625b7cc5ae36598e
Binary files differ
diff --git a/fuzz/cert_corpus/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747 b/fuzz/cert_corpus/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747
new file mode 100644
index 0000000..e550fad
--- /dev/null
+++ b/fuzz/cert_corpus/c9b0a27106a31a2af65b2ee950c86a9a6bdc9747
Binary files differ
diff --git a/fuzz/cert_corpus/caa688027de02f116cc474fa0f81967be0d565f7 b/fuzz/cert_corpus/caa688027de02f116cc474fa0f81967be0d565f7
new file mode 100644
index 0000000..afeaf7c
--- /dev/null
+++ b/fuzz/cert_corpus/caa688027de02f116cc474fa0f81967be0d565f7
Binary files differ
diff --git a/fuzz/cert_corpus/cb7dd636ec327d81d060b91418f8f87b604f4fa7 b/fuzz/cert_corpus/cb7dd636ec327d81d060b91418f8f87b604f4fa7
new file mode 100644
index 0000000..d2c023e
--- /dev/null
+++ b/fuzz/cert_corpus/cb7dd636ec327d81d060b91418f8f87b604f4fa7
Binary files differ
diff --git a/fuzz/cert_corpus/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248 b/fuzz/cert_corpus/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248
new file mode 100644
index 0000000..9553832
--- /dev/null
+++ b/fuzz/cert_corpus/cb9e78e7ac2c4a7da69f0ea24d4fa9019166a248
Binary files differ
diff --git a/fuzz/cert_corpus/cc7ef90a3b5b6a6961da869ee9197888abeea109 b/fuzz/cert_corpus/cc7ef90a3b5b6a6961da869ee9197888abeea109
new file mode 100644
index 0000000..d05294e
--- /dev/null
+++ b/fuzz/cert_corpus/cc7ef90a3b5b6a6961da869ee9197888abeea109
Binary files differ
diff --git a/fuzz/cert_corpus/ccd8eb265b14f2747efef44f8029b58f4477e0f5 b/fuzz/cert_corpus/ccd8eb265b14f2747efef44f8029b58f4477e0f5
new file mode 100644
index 0000000..36d4073
--- /dev/null
+++ b/fuzz/cert_corpus/ccd8eb265b14f2747efef44f8029b58f4477e0f5
Binary files differ
diff --git a/fuzz/cert_corpus/cdc65838c539293a49ddda3c3547a5a250e1fa54 b/fuzz/cert_corpus/cdc65838c539293a49ddda3c3547a5a250e1fa54
new file mode 100644
index 0000000..2a2bbc4
--- /dev/null
+++ b/fuzz/cert_corpus/cdc65838c539293a49ddda3c3547a5a250e1fa54
Binary files differ
diff --git a/fuzz/cert_corpus/cf168b8ffa5e642043856ceef120349a07df8cd8 b/fuzz/cert_corpus/cf168b8ffa5e642043856ceef120349a07df8cd8
new file mode 100644
index 0000000..44b7b6c
--- /dev/null
+++ b/fuzz/cert_corpus/cf168b8ffa5e642043856ceef120349a07df8cd8
Binary files differ
diff --git a/fuzz/cert_corpus/d190da553a13ec461895b937963b1b4ce63050cc b/fuzz/cert_corpus/d190da553a13ec461895b937963b1b4ce63050cc
new file mode 100644
index 0000000..c5d5080
--- /dev/null
+++ b/fuzz/cert_corpus/d190da553a13ec461895b937963b1b4ce63050cc
Binary files differ
diff --git a/fuzz/cert_corpus/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac b/fuzz/cert_corpus/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac
new file mode 100644
index 0000000..d1cb2d0
--- /dev/null
+++ b/fuzz/cert_corpus/d1d9a84f72bec26862d4e27c39d0ffb7d7d685ac
Binary files differ
diff --git a/fuzz/cert_corpus/d2d3a22218743172e038fca814be90130feb9862 b/fuzz/cert_corpus/d2d3a22218743172e038fca814be90130feb9862
new file mode 100644
index 0000000..69dcfee
--- /dev/null
+++ b/fuzz/cert_corpus/d2d3a22218743172e038fca814be90130feb9862
Binary files differ
diff --git a/fuzz/cert_corpus/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0 b/fuzz/cert_corpus/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0
new file mode 100644
index 0000000..8be4437
--- /dev/null
+++ b/fuzz/cert_corpus/d2edf8ca1e2e11b2c2e8a9df7eb9ad156a0845c0
Binary files differ
diff --git a/fuzz/cert_corpus/d696de2a410fcf6cfbf614b919821c72f4869ca1 b/fuzz/cert_corpus/d696de2a410fcf6cfbf614b919821c72f4869ca1
new file mode 100644
index 0000000..12aa08f
--- /dev/null
+++ b/fuzz/cert_corpus/d696de2a410fcf6cfbf614b919821c72f4869ca1
Binary files differ
diff --git a/fuzz/cert_corpus/d7d6fc84ca6f2d779c03d518209bfb0a942b6271 b/fuzz/cert_corpus/d7d6fc84ca6f2d779c03d518209bfb0a942b6271
new file mode 100644
index 0000000..ffbe593
--- /dev/null
+++ b/fuzz/cert_corpus/d7d6fc84ca6f2d779c03d518209bfb0a942b6271
Binary files differ
diff --git a/fuzz/cert_corpus/d7de6d7aa558f82819e8d894f53f322cc22aba24 b/fuzz/cert_corpus/d7de6d7aa558f82819e8d894f53f322cc22aba24
new file mode 100644
index 0000000..c0f38cb
--- /dev/null
+++ b/fuzz/cert_corpus/d7de6d7aa558f82819e8d894f53f322cc22aba24
Binary files differ
diff --git a/fuzz/cert_corpus/d7ed2439f788721608fa83a08bbe8dee865f9886 b/fuzz/cert_corpus/d7ed2439f788721608fa83a08bbe8dee865f9886
new file mode 100644
index 0000000..e206c75
--- /dev/null
+++ b/fuzz/cert_corpus/d7ed2439f788721608fa83a08bbe8dee865f9886
Binary files differ
diff --git a/fuzz/cert_corpus/da6e7d4522a3029ab4303720cebcf59ff04f0938 b/fuzz/cert_corpus/da6e7d4522a3029ab4303720cebcf59ff04f0938
new file mode 100644
index 0000000..6df7589
--- /dev/null
+++ b/fuzz/cert_corpus/da6e7d4522a3029ab4303720cebcf59ff04f0938
Binary files differ
diff --git a/fuzz/cert_corpus/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c b/fuzz/cert_corpus/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c
new file mode 100644
index 0000000..51be03f
--- /dev/null
+++ b/fuzz/cert_corpus/dad9b9a5f8d732a4281ae61aaefcfff574e95f9c
Binary files differ
diff --git a/fuzz/cert_corpus/db0e5a737a2e68b67746525c658ee04706bf05db b/fuzz/cert_corpus/db0e5a737a2e68b67746525c658ee04706bf05db
new file mode 100644
index 0000000..1f9837d
--- /dev/null
+++ b/fuzz/cert_corpus/db0e5a737a2e68b67746525c658ee04706bf05db
Binary files differ
diff --git a/fuzz/cert_corpus/db2b45acef89a06d69c9c10d430b138b47aa0a0e b/fuzz/cert_corpus/db2b45acef89a06d69c9c10d430b138b47aa0a0e
new file mode 100644
index 0000000..a757a6c
--- /dev/null
+++ b/fuzz/cert_corpus/db2b45acef89a06d69c9c10d430b138b47aa0a0e
Binary files differ
diff --git a/fuzz/cert_corpus/db40022a8386629edeffcb24df88d95b0b53972c b/fuzz/cert_corpus/db40022a8386629edeffcb24df88d95b0b53972c
new file mode 100644
index 0000000..8cdc3db
--- /dev/null
+++ b/fuzz/cert_corpus/db40022a8386629edeffcb24df88d95b0b53972c
Binary files differ
diff --git a/fuzz/cert_corpus/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0 b/fuzz/cert_corpus/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0
new file mode 100644
index 0000000..8b9a93a
--- /dev/null
+++ b/fuzz/cert_corpus/dbeeb350feb2aaaba7f30a123b0cc055f8d368b0
Binary files differ
diff --git a/fuzz/cert_corpus/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc b/fuzz/cert_corpus/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc
new file mode 100644
index 0000000..f40c09e
--- /dev/null
+++ b/fuzz/cert_corpus/dc3e064a736de271ed3da2c79aeb36e4e3ec72fc
Binary files differ
diff --git a/fuzz/cert_corpus/dc59852c2263595caec326b0358d1e0abfb814d2 b/fuzz/cert_corpus/dc59852c2263595caec326b0358d1e0abfb814d2
new file mode 100644
index 0000000..984c793
--- /dev/null
+++ b/fuzz/cert_corpus/dc59852c2263595caec326b0358d1e0abfb814d2
Binary files differ
diff --git a/fuzz/cert_corpus/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414 b/fuzz/cert_corpus/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414
new file mode 100644
index 0000000..7ae8df0
--- /dev/null
+++ b/fuzz/cert_corpus/dc760e5d3d5b6bbe448c929d0ed9f5e68bfc8414
Binary files differ
diff --git a/fuzz/cert_corpus/dd04d6053cf0438e118fd8dff038d7ba16aa37fb b/fuzz/cert_corpus/dd04d6053cf0438e118fd8dff038d7ba16aa37fb
new file mode 100644
index 0000000..7ea9bdf
--- /dev/null
+++ b/fuzz/cert_corpus/dd04d6053cf0438e118fd8dff038d7ba16aa37fb
Binary files differ
diff --git a/fuzz/cert_corpus/de39a602e64504b3fef703cce84162607487b173 b/fuzz/cert_corpus/de39a602e64504b3fef703cce84162607487b173
new file mode 100644
index 0000000..cf6f923
--- /dev/null
+++ b/fuzz/cert_corpus/de39a602e64504b3fef703cce84162607487b173
Binary files differ
diff --git a/fuzz/cert_corpus/de5cb5c79b06b1b5fef3e74746f28020312955e1 b/fuzz/cert_corpus/de5cb5c79b06b1b5fef3e74746f28020312955e1
new file mode 100644
index 0000000..8b45fb7
--- /dev/null
+++ b/fuzz/cert_corpus/de5cb5c79b06b1b5fef3e74746f28020312955e1
@@ -0,0 +1 @@
+0€ÿ€€€€€€€€€€€€€€€€€€€€€€€€€€€€€€€€0€ \ No newline at end of file
diff --git a/fuzz/cert_corpus/df6743fa7be7de5fd323a530f261568dbb6b5193 b/fuzz/cert_corpus/df6743fa7be7de5fd323a530f261568dbb6b5193
new file mode 100644
index 0000000..3a68202
--- /dev/null
+++ b/fuzz/cert_corpus/df6743fa7be7de5fd323a530f261568dbb6b5193
Binary files differ
diff --git a/fuzz/cert_corpus/dfd24560809b1d41e7d4df50a3307e98000113ea b/fuzz/cert_corpus/dfd24560809b1d41e7d4df50a3307e98000113ea
new file mode 100644
index 0000000..41975ba
--- /dev/null
+++ b/fuzz/cert_corpus/dfd24560809b1d41e7d4df50a3307e98000113ea
Binary files differ
diff --git a/fuzz/cert_corpus/e1117e4431789826950c0232a7cfc2c4a670979e b/fuzz/cert_corpus/e1117e4431789826950c0232a7cfc2c4a670979e
new file mode 100644
index 0000000..9ac064c
--- /dev/null
+++ b/fuzz/cert_corpus/e1117e4431789826950c0232a7cfc2c4a670979e
Binary files differ
diff --git a/fuzz/cert_corpus/e1ea9e24d98c45caaa8a2384802e150944f9ef26 b/fuzz/cert_corpus/e1ea9e24d98c45caaa8a2384802e150944f9ef26
new file mode 100644
index 0000000..2f792ea
--- /dev/null
+++ b/fuzz/cert_corpus/e1ea9e24d98c45caaa8a2384802e150944f9ef26
Binary files differ
diff --git a/fuzz/cert_corpus/e23db2bc046dcc7b8c99668556df9e0d1893c6b2 b/fuzz/cert_corpus/e23db2bc046dcc7b8c99668556df9e0d1893c6b2
new file mode 100644
index 0000000..d689f2d
--- /dev/null
+++ b/fuzz/cert_corpus/e23db2bc046dcc7b8c99668556df9e0d1893c6b2
Binary files differ
diff --git a/fuzz/cert_corpus/e31093f943abb7c6e17cdb2479bb16294f792d63 b/fuzz/cert_corpus/e31093f943abb7c6e17cdb2479bb16294f792d63
new file mode 100644
index 0000000..a0d73e3
--- /dev/null
+++ b/fuzz/cert_corpus/e31093f943abb7c6e17cdb2479bb16294f792d63
Binary files differ
diff --git a/fuzz/cert_corpus/e3958e26f285cacd43bc51f773904ddd9f9c4ca0 b/fuzz/cert_corpus/e3958e26f285cacd43bc51f773904ddd9f9c4ca0
new file mode 100644
index 0000000..19a1876
--- /dev/null
+++ b/fuzz/cert_corpus/e3958e26f285cacd43bc51f773904ddd9f9c4ca0
Binary files differ
diff --git a/fuzz/cert_corpus/e5a5c6ccbe7981187232136d785b22516f691acf b/fuzz/cert_corpus/e5a5c6ccbe7981187232136d785b22516f691acf
new file mode 100644
index 0000000..7232a6f
--- /dev/null
+++ b/fuzz/cert_corpus/e5a5c6ccbe7981187232136d785b22516f691acf
Binary files differ
diff --git a/fuzz/cert_corpus/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42 b/fuzz/cert_corpus/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42
new file mode 100644
index 0000000..2a86603
--- /dev/null
+++ b/fuzz/cert_corpus/e6cd0e7bc56cbc98bfe70a6831252516bd08ac42
Binary files differ
diff --git a/fuzz/cert_corpus/e92e6acc886a52cff7862cfe80ed143741644762 b/fuzz/cert_corpus/e92e6acc886a52cff7862cfe80ed143741644762
new file mode 100644
index 0000000..0010d8e
--- /dev/null
+++ b/fuzz/cert_corpus/e92e6acc886a52cff7862cfe80ed143741644762
Binary files differ
diff --git a/fuzz/cert_corpus/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2 b/fuzz/cert_corpus/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2
new file mode 100644
index 0000000..a506ff1
--- /dev/null
+++ b/fuzz/cert_corpus/e9c2cc63a49496f2040b5a1b3cb478d49f4dd4a2
Binary files differ
diff --git a/fuzz/cert_corpus/eac7b61e90628d069cee7cb9b9ae19d892a16c1d b/fuzz/cert_corpus/eac7b61e90628d069cee7cb9b9ae19d892a16c1d
new file mode 100644
index 0000000..9adb98a
--- /dev/null
+++ b/fuzz/cert_corpus/eac7b61e90628d069cee7cb9b9ae19d892a16c1d
Binary files differ
diff --git a/fuzz/cert_corpus/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1 b/fuzz/cert_corpus/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1
new file mode 100644
index 0000000..90de721
--- /dev/null
+++ b/fuzz/cert_corpus/ebc33cb117293f0eeacbc70f34bb5f94d6fe37c1
Binary files differ
diff --git a/fuzz/cert_corpus/ebe9234cc49067faefd7effac014623497eb6770 b/fuzz/cert_corpus/ebe9234cc49067faefd7effac014623497eb6770
new file mode 100644
index 0000000..b8f0d72
--- /dev/null
+++ b/fuzz/cert_corpus/ebe9234cc49067faefd7effac014623497eb6770
Binary files differ
diff --git a/fuzz/cert_corpus/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e b/fuzz/cert_corpus/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e
new file mode 100644
index 0000000..fa6b148
--- /dev/null
+++ b/fuzz/cert_corpus/eddaa04aab6e17f638c8c1b5a68e00fb0fa8cc7e
Binary files differ
diff --git a/fuzz/cert_corpus/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2 b/fuzz/cert_corpus/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2
new file mode 100644
index 0000000..6931925
--- /dev/null
+++ b/fuzz/cert_corpus/ee6057e7044a59d4fbac8a9ade909cc4d2871bf2
Binary files differ
diff --git a/fuzz/cert_corpus/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3 b/fuzz/cert_corpus/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3
new file mode 100644
index 0000000..8bc48cc
--- /dev/null
+++ b/fuzz/cert_corpus/f1afc21d7d9d0a6fd972f7e72758eba6a0320eb3
Binary files differ
diff --git a/fuzz/cert_corpus/f31757baf9eea810826d9064f61eec6deb501ac5 b/fuzz/cert_corpus/f31757baf9eea810826d9064f61eec6deb501ac5
new file mode 100644
index 0000000..2f21fa7
--- /dev/null
+++ b/fuzz/cert_corpus/f31757baf9eea810826d9064f61eec6deb501ac5
Binary files differ
diff --git a/fuzz/cert_corpus/f32bb504c96989a1eb2e1420886c677441baa6aa b/fuzz/cert_corpus/f32bb504c96989a1eb2e1420886c677441baa6aa
new file mode 100644
index 0000000..bcdce6e
--- /dev/null
+++ b/fuzz/cert_corpus/f32bb504c96989a1eb2e1420886c677441baa6aa
Binary files differ
diff --git a/fuzz/cert_corpus/f3faee77126782a4f0591c9fd3f7021699646a90 b/fuzz/cert_corpus/f3faee77126782a4f0591c9fd3f7021699646a90
new file mode 100644
index 0000000..22b6db6
--- /dev/null
+++ b/fuzz/cert_corpus/f3faee77126782a4f0591c9fd3f7021699646a90
Binary files differ
diff --git a/fuzz/cert_corpus/f5a300627a98aaf57c0e9f9ba327fccdacd902a0 b/fuzz/cert_corpus/f5a300627a98aaf57c0e9f9ba327fccdacd902a0
new file mode 100644
index 0000000..b30aa5e
--- /dev/null
+++ b/fuzz/cert_corpus/f5a300627a98aaf57c0e9f9ba327fccdacd902a0
Binary files differ
diff --git a/fuzz/cert_corpus/f6c06f6977da4c6509b7dc722fc82b1be1512b26 b/fuzz/cert_corpus/f6c06f6977da4c6509b7dc722fc82b1be1512b26
new file mode 100644
index 0000000..579a1d3
--- /dev/null
+++ b/fuzz/cert_corpus/f6c06f6977da4c6509b7dc722fc82b1be1512b26
Binary files differ
diff --git a/fuzz/cert_corpus/f7d7f78ce26c903622e9c84e1edeb998f983a007 b/fuzz/cert_corpus/f7d7f78ce26c903622e9c84e1edeb998f983a007
new file mode 100644
index 0000000..2a3068f
--- /dev/null
+++ b/fuzz/cert_corpus/f7d7f78ce26c903622e9c84e1edeb998f983a007
Binary files differ
diff --git a/fuzz/cert_corpus/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8 b/fuzz/cert_corpus/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8
new file mode 100644
index 0000000..3868785
--- /dev/null
+++ b/fuzz/cert_corpus/f8649cc22aae82210d5ed5f4cc1ce6d61c9f70f8
Binary files differ
diff --git a/fuzz/cert_corpus/f8e0d1bd4aabe4c89029922649851d8022ad1663 b/fuzz/cert_corpus/f8e0d1bd4aabe4c89029922649851d8022ad1663
new file mode 100644
index 0000000..d74797e
--- /dev/null
+++ b/fuzz/cert_corpus/f8e0d1bd4aabe4c89029922649851d8022ad1663
Binary files differ
diff --git a/fuzz/cert_corpus/f8fd7c248ad29a092f68d5f7214358b432508b29 b/fuzz/cert_corpus/f8fd7c248ad29a092f68d5f7214358b432508b29
new file mode 100644
index 0000000..66b5788
--- /dev/null
+++ b/fuzz/cert_corpus/f8fd7c248ad29a092f68d5f7214358b432508b29
Binary files differ
diff --git a/fuzz/cert_corpus/fab992a687e91e751ab8c0879836d0f3271a7050 b/fuzz/cert_corpus/fab992a687e91e751ab8c0879836d0f3271a7050
new file mode 100644
index 0000000..5a908b2
--- /dev/null
+++ b/fuzz/cert_corpus/fab992a687e91e751ab8c0879836d0f3271a7050
Binary files differ
diff --git a/fuzz/cert_corpus/fe2851575eb56bc5fad8dfd9c4890524d7b74812 b/fuzz/cert_corpus/fe2851575eb56bc5fad8dfd9c4890524d7b74812
new file mode 100644
index 0000000..8a6d405
--- /dev/null
+++ b/fuzz/cert_corpus/fe2851575eb56bc5fad8dfd9c4890524d7b74812
Binary files differ
diff --git a/fuzz/cert_corpus/ff77dd6c362c66b593c750f51c3c0482ad091174 b/fuzz/cert_corpus/ff77dd6c362c66b593c750f51c3c0482ad091174
new file mode 100644
index 0000000..2bb8378
--- /dev/null
+++ b/fuzz/cert_corpus/ff77dd6c362c66b593c750f51c3c0482ad091174
Binary files differ
diff --git a/fuzz/cert_corpus/ff845df37581a54f1e3916b57c77ae945c120053 b/fuzz/cert_corpus/ff845df37581a54f1e3916b57c77ae945c120053
new file mode 100644
index 0000000..6ac5055
--- /dev/null
+++ b/fuzz/cert_corpus/ff845df37581a54f1e3916b57c77ae945c120053
Binary files differ
diff --git a/fuzz/cert_corpus/ffbb636af93377f32e0d9761d288f785a20cd762 b/fuzz/cert_corpus/ffbb636af93377f32e0d9761d288f785a20cd762
new file mode 100644
index 0000000..6f0d77d
--- /dev/null
+++ b/fuzz/cert_corpus/ffbb636af93377f32e0d9761d288f785a20cd762
Binary files differ
diff --git a/fuzz/cert_corpus/fff3e9b3fffede8612c550aa15961419a499ce4c b/fuzz/cert_corpus/fff3e9b3fffede8612c550aa15961419a499ce4c
new file mode 100644
index 0000000..0ace081
--- /dev/null
+++ b/fuzz/cert_corpus/fff3e9b3fffede8612c550aa15961419a499ce4c
Binary files differ