Refresh TLS fuzzer corpus.

In particular, this starts a new DTLS corpus.

Bug: 124
Change-Id: I0fa0b38ac1cd213cef99badde693e75ed7357ab4
Reviewed-on: https://boringssl-review.googlesource.com/20108
Reviewed-by: David Benjamin <davidben@google.com>
diff --git a/fuzz/client_corpus/0279158f4ca035de6c512e65df566c4feb33afb5 b/fuzz/client_corpus/0279158f4ca035de6c512e65df566c4feb33afb5
deleted file mode 100644
index 6edae7d..0000000
--- a/fuzz/client_corpus/0279158f4ca035de6c512e65df566c4feb33afb5
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/04bd6d1ae876a293152b39c1b63f0833afb3f43d b/fuzz/client_corpus/04bd6d1ae876a293152b39c1b63f0833afb3f43d
new file mode 100644
index 0000000..4aaf0c4
--- /dev/null
+++ b/fuzz/client_corpus/04bd6d1ae876a293152b39c1b63f0833afb3f43d
Binary files differ
diff --git a/fuzz/client_corpus/0b0b599c35047eb3eddb172386c70b762aa5b8d8 b/fuzz/client_corpus/0b0b599c35047eb3eddb172386c70b762aa5b8d8
new file mode 100644
index 0000000..36810dc
--- /dev/null
+++ b/fuzz/client_corpus/0b0b599c35047eb3eddb172386c70b762aa5b8d8
Binary files differ
diff --git a/fuzz/client_corpus/0fb72bf525f316112ad0f42132f0fe82295a785e b/fuzz/client_corpus/0fb72bf525f316112ad0f42132f0fe82295a785e
deleted file mode 100644
index 3b6878c..0000000
--- a/fuzz/client_corpus/0fb72bf525f316112ad0f42132f0fe82295a785e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1 b/fuzz/client_corpus/0fd9e732c7cfc06b901d9b17c993d59e643ad8f2
similarity index 63%
copy from fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
copy to fuzz/client_corpus/0fd9e732c7cfc06b901d9b17c993d59e643ad8f2
index 9feac70..728b2f9 100644
--- a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
+++ b/fuzz/client_corpus/0fd9e732c7cfc06b901d9b17c993d59e643ad8f2
Binary files differ
diff --git a/fuzz/client_corpus/fa6a917acfc42aa2503498b0a9d9de9458c2f2f1 b/fuzz/client_corpus/10e876f00a01321df4deab708431a576a273c5ff
similarity index 77%
rename from fuzz/client_corpus/fa6a917acfc42aa2503498b0a9d9de9458c2f2f1
rename to fuzz/client_corpus/10e876f00a01321df4deab708431a576a273c5ff
index 5af5901..18218b5 100644
--- a/fuzz/client_corpus/fa6a917acfc42aa2503498b0a9d9de9458c2f2f1
+++ b/fuzz/client_corpus/10e876f00a01321df4deab708431a576a273c5ff
Binary files differ
diff --git a/fuzz/client_corpus/11ef28d4a4ebb229dcf0888414b2a2967a7151d9 b/fuzz/client_corpus/11ef28d4a4ebb229dcf0888414b2a2967a7151d9
deleted file mode 100644
index 6e35a6d..0000000
--- a/fuzz/client_corpus/11ef28d4a4ebb229dcf0888414b2a2967a7151d9
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/148e9408589f0223db89f949cdb654bc9dcd8e60 b/fuzz/client_corpus/148e9408589f0223db89f949cdb654bc9dcd8e60
deleted file mode 100644
index 8576a06..0000000
--- a/fuzz/client_corpus/148e9408589f0223db89f949cdb654bc9dcd8e60
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/1573afb8be1d7fb2b127fe673d1b1502b9246477 b/fuzz/client_corpus/1573afb8be1d7fb2b127fe673d1b1502b9246477
deleted file mode 100644
index a4f2d3a..0000000
--- a/fuzz/client_corpus/1573afb8be1d7fb2b127fe673d1b1502b9246477
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/16f09418301c25acb7fe412ff9b00accc17c4026 b/fuzz/client_corpus/16f09418301c25acb7fe412ff9b00accc17c4026
deleted file mode 100644
index eaeae0a..0000000
--- a/fuzz/client_corpus/16f09418301c25acb7fe412ff9b00accc17c4026
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus/18fdaddd35d95b89f62c424e87b76d39e1186993
similarity index 65%
copy from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
copy to fuzz/client_corpus/18fdaddd35d95b89f62c424e87b76d39e1186993
index 5530449..0923f21 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus/18fdaddd35d95b89f62c424e87b76d39e1186993
Binary files differ
diff --git a/fuzz/client_corpus/19967ccd3cf02e7bc84fd6036eb946059de72f63 b/fuzz/client_corpus/19967ccd3cf02e7bc84fd6036eb946059de72f63
deleted file mode 100644
index 7894306..0000000
--- a/fuzz/client_corpus/19967ccd3cf02e7bc84fd6036eb946059de72f63
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/1afce27f354bca88d3049518dc8b4a98a5a502cd b/fuzz/client_corpus/1afce27f354bca88d3049518dc8b4a98a5a502cd
deleted file mode 100644
index 9cc9719..0000000
--- a/fuzz/client_corpus/1afce27f354bca88d3049518dc8b4a98a5a502cd
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/1cd3082bb1c16ea36f65559e2b2c11e2b84a2180 b/fuzz/client_corpus/1cd3082bb1c16ea36f65559e2b2c11e2b84a2180
deleted file mode 100644
index 60ebca9..0000000
--- a/fuzz/client_corpus/1cd3082bb1c16ea36f65559e2b2c11e2b84a2180
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/1d220cf88b8a8276367ac361846c0e07c0939fda b/fuzz/client_corpus/1d220cf88b8a8276367ac361846c0e07c0939fda
deleted file mode 100644
index a53d9f1..0000000
--- a/fuzz/client_corpus/1d220cf88b8a8276367ac361846c0e07c0939fda
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/20a2d0f44515f54e8626b8e755d70e31ae757049 b/fuzz/client_corpus/20a2d0f44515f54e8626b8e755d70e31ae757049
new file mode 100644
index 0000000..1096e06
--- /dev/null
+++ b/fuzz/client_corpus/20a2d0f44515f54e8626b8e755d70e31ae757049
Binary files differ
diff --git a/fuzz/client_corpus/267d5e7919140418062fc0391dc014ceff0c5438 b/fuzz/client_corpus/267d5e7919140418062fc0391dc014ceff0c5438
deleted file mode 100644
index c51a08c..0000000
--- a/fuzz/client_corpus/267d5e7919140418062fc0391dc014ceff0c5438
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/268f3a6e5988719ce6342aac22f398120fc1e650 b/fuzz/client_corpus/268f3a6e5988719ce6342aac22f398120fc1e650
new file mode 100644
index 0000000..06fecb0
--- /dev/null
+++ b/fuzz/client_corpus/268f3a6e5988719ce6342aac22f398120fc1e650
Binary files differ
diff --git a/fuzz/client_corpus/2745e2b836cbd52ee1f23e6d8af6590348ef20f0 b/fuzz/client_corpus/2745e2b836cbd52ee1f23e6d8af6590348ef20f0
deleted file mode 100644
index c70732f..0000000
--- a/fuzz/client_corpus/2745e2b836cbd52ee1f23e6d8af6590348ef20f0
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/27e3e7215df3bde2b1d9777d3d5c12d851756930 b/fuzz/client_corpus/27e3e7215df3bde2b1d9777d3d5c12d851756930
new file mode 100644
index 0000000..04f94d2
--- /dev/null
+++ b/fuzz/client_corpus/27e3e7215df3bde2b1d9777d3d5c12d851756930
Binary files differ
diff --git a/fuzz/client_corpus/2b6d58cff69a49816ccdfacf52efabf7b17aa456 b/fuzz/client_corpus/2b6d58cff69a49816ccdfacf52efabf7b17aa456
deleted file mode 100644
index 7dc6f7b..0000000
--- a/fuzz/client_corpus/2b6d58cff69a49816ccdfacf52efabf7b17aa456
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/32ba35d5e05f7a8eabbf5074c00536b395001afe b/fuzz/client_corpus/32ba35d5e05f7a8eabbf5074c00536b395001afe
deleted file mode 100644
index 365d95e..0000000
--- a/fuzz/client_corpus/32ba35d5e05f7a8eabbf5074c00536b395001afe
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/35604080b1dca4a65a47a9d09c124f3c8fe49aba b/fuzz/client_corpus/35604080b1dca4a65a47a9d09c124f3c8fe49aba
deleted file mode 100644
index e122031..0000000
--- a/fuzz/client_corpus/35604080b1dca4a65a47a9d09c124f3c8fe49aba
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/e1341ac5fc1fa02c846c8bd04abb135432ddbf07 b/fuzz/client_corpus/3584e781780b1820033a4df6266b54f0617fd68b
similarity index 63%
rename from fuzz/client_corpus/e1341ac5fc1fa02c846c8bd04abb135432ddbf07
rename to fuzz/client_corpus/3584e781780b1820033a4df6266b54f0617fd68b
index e203958..b719ea7 100644
--- a/fuzz/client_corpus/e1341ac5fc1fa02c846c8bd04abb135432ddbf07
+++ b/fuzz/client_corpus/3584e781780b1820033a4df6266b54f0617fd68b
Binary files differ
diff --git a/fuzz/client_corpus/3b643561a422e98f7eef3fa56e63b292be633558 b/fuzz/client_corpus/3b643561a422e98f7eef3fa56e63b292be633558
new file mode 100644
index 0000000..3e8f56b
--- /dev/null
+++ b/fuzz/client_corpus/3b643561a422e98f7eef3fa56e63b292be633558
Binary files differ
diff --git a/fuzz/client_corpus/3be07e250bbccf89d21b49f43e7ab73577874d0e b/fuzz/client_corpus/3be07e250bbccf89d21b49f43e7ab73577874d0e
deleted file mode 100644
index 784b544..0000000
--- a/fuzz/client_corpus/3be07e250bbccf89d21b49f43e7ab73577874d0e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/3cf637224610adc711d9ce0e65ca839810d89ae0 b/fuzz/client_corpus/3cf637224610adc711d9ce0e65ca839810d89ae0
deleted file mode 100644
index 3233b85..0000000
--- a/fuzz/client_corpus/3cf637224610adc711d9ce0e65ca839810d89ae0
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16 b/fuzz/client_corpus/40245dd16aeea3af16b50ff983fcdef1490e21ea
similarity index 66%
copy from fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
copy to fuzz/client_corpus/40245dd16aeea3af16b50ff983fcdef1490e21ea
index b60801f..2f734c7 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
+++ b/fuzz/client_corpus/40245dd16aeea3af16b50ff983fcdef1490e21ea
Binary files differ
diff --git a/fuzz/client_corpus/435a84dd21bc4cdbba671d4864cd4406de7fc55b b/fuzz/client_corpus/435a84dd21bc4cdbba671d4864cd4406de7fc55b
deleted file mode 100644
index 9a365b4..0000000
--- a/fuzz/client_corpus/435a84dd21bc4cdbba671d4864cd4406de7fc55b
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/491a9626f0d4b45f842a0f0a5c7cd9810207cfa5 b/fuzz/client_corpus/491a9626f0d4b45f842a0f0a5c7cd9810207cfa5
deleted file mode 100644
index 43ced24..0000000
--- a/fuzz/client_corpus/491a9626f0d4b45f842a0f0a5c7cd9810207cfa5
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/4a64bb627eef316dccb29f67542b2e70178e99dc b/fuzz/client_corpus/4a64bb627eef316dccb29f67542b2e70178e99dc
deleted file mode 100644
index ac0ebe0..0000000
--- a/fuzz/client_corpus/4a64bb627eef316dccb29f67542b2e70178e99dc
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/4a6d9fad06720233c917d3b9d1a20b5f54f1db79 b/fuzz/client_corpus/4a6d9fad06720233c917d3b9d1a20b5f54f1db79
deleted file mode 100644
index 088a19b..0000000
--- a/fuzz/client_corpus/4a6d9fad06720233c917d3b9d1a20b5f54f1db79
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/4b87a03b9f08650a81b820e01f314e2af551a72e b/fuzz/client_corpus/4b87a03b9f08650a81b820e01f314e2af551a72e
new file mode 100644
index 0000000..d5d9601
--- /dev/null
+++ b/fuzz/client_corpus/4b87a03b9f08650a81b820e01f314e2af551a72e
Binary files differ
diff --git a/fuzz/client_corpus/4d6a99e346e69d8af49ad919b4c215a29281e3d1 b/fuzz/client_corpus/4d6a99e346e69d8af49ad919b4c215a29281e3d1
new file mode 100644
index 0000000..4cb5a84
--- /dev/null
+++ b/fuzz/client_corpus/4d6a99e346e69d8af49ad919b4c215a29281e3d1
Binary files differ
diff --git a/fuzz/client_corpus/4deb0cecfb07c86a78d586edab45f4247c28f639 b/fuzz/client_corpus/4deb0cecfb07c86a78d586edab45f4247c28f639
new file mode 100644
index 0000000..2d52a41
--- /dev/null
+++ b/fuzz/client_corpus/4deb0cecfb07c86a78d586edab45f4247c28f639
Binary files differ
diff --git a/fuzz/client_corpus/51a4704985d631ebb3a24fe82c61cdc655a0d0ba b/fuzz/client_corpus/51a4704985d631ebb3a24fe82c61cdc655a0d0ba
deleted file mode 100644
index f4aed68..0000000
--- a/fuzz/client_corpus/51a4704985d631ebb3a24fe82c61cdc655a0d0ba
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/896816b5719cf78b0063eb5755be1f5bdccde9a1 b/fuzz/client_corpus/57716f72823fad8c21042ba9d89f01aa8601dba6
similarity index 63%
rename from fuzz/client_corpus/896816b5719cf78b0063eb5755be1f5bdccde9a1
rename to fuzz/client_corpus/57716f72823fad8c21042ba9d89f01aa8601dba6
index b55a0ce..6fa9a9d 100644
--- a/fuzz/client_corpus/896816b5719cf78b0063eb5755be1f5bdccde9a1
+++ b/fuzz/client_corpus/57716f72823fad8c21042ba9d89f01aa8601dba6
Binary files differ
diff --git a/fuzz/client_corpus/5825ccf66182e384195063d47f5f42e0d32cb3cc b/fuzz/client_corpus/5825ccf66182e384195063d47f5f42e0d32cb3cc
new file mode 100644
index 0000000..c986561
--- /dev/null
+++ b/fuzz/client_corpus/5825ccf66182e384195063d47f5f42e0d32cb3cc
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae b/fuzz/client_corpus/590b0a4d5341d31fece7ca1323e54d7fdfcbbbf8
similarity index 63%
rename from fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
rename to fuzz/client_corpus/590b0a4d5341d31fece7ca1323e54d7fdfcbbbf8
index 4efb9fa..8b4f44b 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
+++ b/fuzz/client_corpus/590b0a4d5341d31fece7ca1323e54d7fdfcbbbf8
Binary files differ
diff --git a/fuzz/client_corpus/59ba5b51e5043839103f272d7cd2d494fe14a744 b/fuzz/client_corpus/59ba5b51e5043839103f272d7cd2d494fe14a744
new file mode 100644
index 0000000..7e47f7b
--- /dev/null
+++ b/fuzz/client_corpus/59ba5b51e5043839103f272d7cd2d494fe14a744
Binary files differ
diff --git a/fuzz/client_corpus/6082047f5c7b650ee8d2326ce7891df9b26d6b9d b/fuzz/client_corpus/6082047f5c7b650ee8d2326ce7891df9b26d6b9d
deleted file mode 100644
index 3b48e33..0000000
--- a/fuzz/client_corpus/6082047f5c7b650ee8d2326ce7891df9b26d6b9d
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/63718fc73f7c168af7392f7f3ff2e9df1eb3dd65 b/fuzz/client_corpus/63718fc73f7c168af7392f7f3ff2e9df1eb3dd65
new file mode 100644
index 0000000..4cb0396
--- /dev/null
+++ b/fuzz/client_corpus/63718fc73f7c168af7392f7f3ff2e9df1eb3dd65
Binary files differ
diff --git a/fuzz/client_corpus/69bc882cd3896be8ee900c1aa192fb7a95d4f70b b/fuzz/client_corpus/69bc882cd3896be8ee900c1aa192fb7a95d4f70b
deleted file mode 100644
index 7060476..0000000
--- a/fuzz/client_corpus/69bc882cd3896be8ee900c1aa192fb7a95d4f70b
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/6a54dcf3ff05c0c605a782acacab0a09df832581 b/fuzz/client_corpus/6a54dcf3ff05c0c605a782acacab0a09df832581
deleted file mode 100644
index 6416921..0000000
--- a/fuzz/client_corpus/6a54dcf3ff05c0c605a782acacab0a09df832581
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/70a2dcb6cf6966b08089faec69a9c322011cc37e b/fuzz/client_corpus/70a2dcb6cf6966b08089faec69a9c322011cc37e
deleted file mode 100644
index 64ab0e3..0000000
--- a/fuzz/client_corpus/70a2dcb6cf6966b08089faec69a9c322011cc37e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/716fc3958fc8571d6c8494ce45c10ec9c9d48ff6 b/fuzz/client_corpus/716fc3958fc8571d6c8494ce45c10ec9c9d48ff6
deleted file mode 100644
index 409421c..0000000
--- a/fuzz/client_corpus/716fc3958fc8571d6c8494ce45c10ec9c9d48ff6
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/74b826ea1b13debf6c572453edd20d6d33925a03 b/fuzz/client_corpus/74b826ea1b13debf6c572453edd20d6d33925a03
deleted file mode 100644
index 463e736..0000000
--- a/fuzz/client_corpus/74b826ea1b13debf6c572453edd20d6d33925a03
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/35e2fee52d265b8b83390d98ad23df9fd6c3958f b/fuzz/client_corpus/75ad9a5b68a270871a37b121e8741d8be3fa9abf
similarity index 68%
rename from fuzz/client_corpus/35e2fee52d265b8b83390d98ad23df9fd6c3958f
rename to fuzz/client_corpus/75ad9a5b68a270871a37b121e8741d8be3fa9abf
index 1d0a0e4..8472062 100644
--- a/fuzz/client_corpus/35e2fee52d265b8b83390d98ad23df9fd6c3958f
+++ b/fuzz/client_corpus/75ad9a5b68a270871a37b121e8741d8be3fa9abf
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus/79386db4b5be0fd646b09361b93119337e4630e8
similarity index 64%
copy from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
copy to fuzz/client_corpus/79386db4b5be0fd646b09361b93119337e4630e8
index 5530449..6b9d0ea 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus/79386db4b5be0fd646b09361b93119337e4630e8
Binary files differ
diff --git a/fuzz/client_corpus/7e67a869904f8fd8b6dca1ded5ff23c5ad53679d b/fuzz/client_corpus/7e67a869904f8fd8b6dca1ded5ff23c5ad53679d
deleted file mode 100644
index 7407b26..0000000
--- a/fuzz/client_corpus/7e67a869904f8fd8b6dca1ded5ff23c5ad53679d
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/7f62803d7dd0034e2ce9c924f6a2e43192517426 b/fuzz/client_corpus/7f62803d7dd0034e2ce9c924f6a2e43192517426
deleted file mode 100644
index fc485f6..0000000
--- a/fuzz/client_corpus/7f62803d7dd0034e2ce9c924f6a2e43192517426
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/82393c14b703d93f75ba8f98eff75dc31cf5f4de b/fuzz/client_corpus/82393c14b703d93f75ba8f98eff75dc31cf5f4de
deleted file mode 100644
index 72525a9..0000000
--- a/fuzz/client_corpus/82393c14b703d93f75ba8f98eff75dc31cf5f4de
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/8413ca23c9c2f9c3d0dfcab2b2276532ae4a66c4 b/fuzz/client_corpus/8413ca23c9c2f9c3d0dfcab2b2276532ae4a66c4
deleted file mode 100644
index ad802ea..0000000
--- a/fuzz/client_corpus/8413ca23c9c2f9c3d0dfcab2b2276532ae4a66c4
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus/8c045a3062f68122aa7073b9d94e27ceee60b9e1
similarity index 75%
rename from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
rename to fuzz/client_corpus/8c045a3062f68122aa7073b9d94e27ceee60b9e1
index 5530449..416638a 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus/8c045a3062f68122aa7073b9d94e27ceee60b9e1
Binary files differ
diff --git a/fuzz/client_corpus/8c6221612cbd05c4aa6c94c34d7fa7d1360c0dd0 b/fuzz/client_corpus/8c6221612cbd05c4aa6c94c34d7fa7d1360c0dd0
new file mode 100644
index 0000000..72b1876
--- /dev/null
+++ b/fuzz/client_corpus/8c6221612cbd05c4aa6c94c34d7fa7d1360c0dd0
Binary files differ
diff --git a/fuzz/client_corpus/8f525c06e595eb50e55519a02459e81bd8d8138c b/fuzz/client_corpus/8f525c06e595eb50e55519a02459e81bd8d8138c
new file mode 100644
index 0000000..c9ada14
--- /dev/null
+++ b/fuzz/client_corpus/8f525c06e595eb50e55519a02459e81bd8d8138c
Binary files differ
diff --git a/fuzz/client_corpus/935ac44a305e06df708be4b1550f20d28a0f7e5c b/fuzz/client_corpus/935ac44a305e06df708be4b1550f20d28a0f7e5c
deleted file mode 100644
index 7d305ed..0000000
--- a/fuzz/client_corpus/935ac44a305e06df708be4b1550f20d28a0f7e5c
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/96325bfbf04438f92611999f74eeeaa243d84837 b/fuzz/client_corpus/96325bfbf04438f92611999f74eeeaa243d84837
deleted file mode 100644
index 648ca17..0000000
--- a/fuzz/client_corpus/96325bfbf04438f92611999f74eeeaa243d84837
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus/9b546e0a3efa69e75fe5144e29b4681f6477795f
similarity index 67%
copy from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
copy to fuzz/client_corpus/9b546e0a3efa69e75fe5144e29b4681f6477795f
index 5530449..e461e8b 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus/9b546e0a3efa69e75fe5144e29b4681f6477795f
Binary files differ
diff --git a/fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17 b/fuzz/client_corpus/a63b5061fe0bd3e8e95b776f8157fcdf5b4ede03
similarity index 63%
rename from fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17
rename to fuzz/client_corpus/a63b5061fe0bd3e8e95b776f8157fcdf5b4ede03
index 6b7dac0..d9e50f1 100644
--- a/fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17
+++ b/fuzz/client_corpus/a63b5061fe0bd3e8e95b776f8157fcdf5b4ede03
Binary files differ
diff --git a/fuzz/client_corpus/af99cd1a2f3f198baf7f728da394eeec93dd6770 b/fuzz/client_corpus/af99cd1a2f3f198baf7f728da394eeec93dd6770
deleted file mode 100644
index 78ad141..0000000
--- a/fuzz/client_corpus/af99cd1a2f3f198baf7f728da394eeec93dd6770
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/b2699edad3f7a38d6fb5abc4b8775ca4d3f8053f b/fuzz/client_corpus/b2699edad3f7a38d6fb5abc4b8775ca4d3f8053f
deleted file mode 100644
index 9456b85..0000000
--- a/fuzz/client_corpus/b2699edad3f7a38d6fb5abc4b8775ca4d3f8053f
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus/b63e2445b24a6804c5618e631b4dcd750e38ccdd
similarity index 66%
copy from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
copy to fuzz/client_corpus/b63e2445b24a6804c5618e631b4dcd750e38ccdd
index 5530449..b76d96f 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus/b63e2445b24a6804c5618e631b4dcd750e38ccdd
Binary files differ
diff --git a/fuzz/client_corpus/bc6cf715c66c692cb3afa7b591161888e7d0184a b/fuzz/client_corpus/bc6cf715c66c692cb3afa7b591161888e7d0184a
new file mode 100644
index 0000000..85b1106
--- /dev/null
+++ b/fuzz/client_corpus/bc6cf715c66c692cb3afa7b591161888e7d0184a
Binary files differ
diff --git a/fuzz/client_corpus/bd69f16663f1dcab7891cc13bd13ace5327adb23 b/fuzz/client_corpus/bd69f16663f1dcab7891cc13bd13ace5327adb23
deleted file mode 100644
index f0e987e..0000000
--- a/fuzz/client_corpus/bd69f16663f1dcab7891cc13bd13ace5327adb23
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16 b/fuzz/client_corpus/cc1cbbbd0a60c30b3ccae8a966db18efec954b27
similarity index 66%
copy from fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
copy to fuzz/client_corpus/cc1cbbbd0a60c30b3ccae8a966db18efec954b27
index b60801f..f1ad867 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
+++ b/fuzz/client_corpus/cc1cbbbd0a60c30b3ccae8a966db18efec954b27
Binary files differ
diff --git a/fuzz/client_corpus/cd02d5f41015f519ba22939b1bcd3ac1f80eec2f b/fuzz/client_corpus/cd02d5f41015f519ba22939b1bcd3ac1f80eec2f
deleted file mode 100644
index 6d3e268..0000000
--- a/fuzz/client_corpus/cd02d5f41015f519ba22939b1bcd3ac1f80eec2f
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/cde319f5c15ab6cc88f73c91640242e8f57f705e b/fuzz/client_corpus/cde319f5c15ab6cc88f73c91640242e8f57f705e
deleted file mode 100644
index bc1a421..0000000
--- a/fuzz/client_corpus/cde319f5c15ab6cc88f73c91640242e8f57f705e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/cedbe6cf91e28fd6d3cdc7513661b444489d05bc b/fuzz/client_corpus/cedbe6cf91e28fd6d3cdc7513661b444489d05bc
deleted file mode 100644
index 687d4ed..0000000
--- a/fuzz/client_corpus/cedbe6cf91e28fd6d3cdc7513661b444489d05bc
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/d7bf942315a1ee7e026255f8e9afb3eced37f821 b/fuzz/client_corpus/d7bf942315a1ee7e026255f8e9afb3eced37f821
deleted file mode 100644
index e7d05bc..0000000
--- a/fuzz/client_corpus/d7bf942315a1ee7e026255f8e9afb3eced37f821
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/dad03339d86457d65468e3ed6ec4d74646adb35a b/fuzz/client_corpus/dad03339d86457d65468e3ed6ec4d74646adb35a
deleted file mode 100644
index d60b449..0000000
--- a/fuzz/client_corpus/dad03339d86457d65468e3ed6ec4d74646adb35a
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/db2f56327a248c94ce6493a041df774b705b2be3 b/fuzz/client_corpus/db2f56327a248c94ce6493a041df774b705b2be3
deleted file mode 100644
index 688f90b..0000000
--- a/fuzz/client_corpus/db2f56327a248c94ce6493a041df774b705b2be3
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1 b/fuzz/client_corpus/dd4db5d8bb3e23ff327dce927cba29d9a65c4d2d
similarity index 63%
rename from fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
rename to fuzz/client_corpus/dd4db5d8bb3e23ff327dce927cba29d9a65c4d2d
index 9feac70..6356c7b 100644
--- a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
+++ b/fuzz/client_corpus/dd4db5d8bb3e23ff327dce927cba29d9a65c4d2d
Binary files differ
diff --git a/fuzz/client_corpus/dd97d73c70b2324593c99f138427722ab941d37f b/fuzz/client_corpus/dd97d73c70b2324593c99f138427722ab941d37f
deleted file mode 100644
index b021caa..0000000
--- a/fuzz/client_corpus/dd97d73c70b2324593c99f138427722ab941d37f
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/de88260dd1da5b89a3f0b0f44a4d569f30ccb360 b/fuzz/client_corpus/de88260dd1da5b89a3f0b0f44a4d569f30ccb360
new file mode 100644
index 0000000..2888d27
--- /dev/null
+++ b/fuzz/client_corpus/de88260dd1da5b89a3f0b0f44a4d569f30ccb360
Binary files differ
diff --git a/fuzz/client_corpus/df38544293a147729042fa2d925d491302645eb4 b/fuzz/client_corpus/df38544293a147729042fa2d925d491302645eb4
deleted file mode 100644
index 25056b0..0000000
--- a/fuzz/client_corpus/df38544293a147729042fa2d925d491302645eb4
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16 b/fuzz/client_corpus/e0b2ab4ac896d42551a8ffe5c49740ae775278d3
similarity index 65%
copy from fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
copy to fuzz/client_corpus/e0b2ab4ac896d42551a8ffe5c49740ae775278d3
index b60801f..79128fe 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
+++ b/fuzz/client_corpus/e0b2ab4ac896d42551a8ffe5c49740ae775278d3
Binary files differ
diff --git a/fuzz/client_corpus/e27d6ed7946f632098c1dd34450a2dd9c7bb331d b/fuzz/client_corpus/e27d6ed7946f632098c1dd34450a2dd9c7bb331d
deleted file mode 100644
index 5725aa2..0000000
--- a/fuzz/client_corpus/e27d6ed7946f632098c1dd34450a2dd9c7bb331d
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/e32665f7ea1c193d56bce7600cd934b971af59be b/fuzz/client_corpus/e32665f7ea1c193d56bce7600cd934b971af59be
deleted file mode 100644
index 663c455..0000000
--- a/fuzz/client_corpus/e32665f7ea1c193d56bce7600cd934b971af59be
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/e69ee642192f95fdf35b2468eff1cc688eef9b6e b/fuzz/client_corpus/e69ee642192f95fdf35b2468eff1cc688eef9b6e
deleted file mode 100644
index 0ece890..0000000
--- a/fuzz/client_corpus/e69ee642192f95fdf35b2468eff1cc688eef9b6e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/e938e10a8b1b38539c1d7b80eff9f99133f3a12e b/fuzz/client_corpus/e938e10a8b1b38539c1d7b80eff9f99133f3a12e
new file mode 100644
index 0000000..7b7d52d
--- /dev/null
+++ b/fuzz/client_corpus/e938e10a8b1b38539c1d7b80eff9f99133f3a12e
Binary files differ
diff --git a/fuzz/client_corpus/ebd7cdaf9585b7c09d54912006f27c5098c0b64b b/fuzz/client_corpus/ebd7cdaf9585b7c09d54912006f27c5098c0b64b
deleted file mode 100644
index 6bd8e79..0000000
--- a/fuzz/client_corpus/ebd7cdaf9585b7c09d54912006f27c5098c0b64b
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/ec4fd17241a99205ff573f6f29bdc29f1858534e b/fuzz/client_corpus/ec4fd17241a99205ff573f6f29bdc29f1858534e
deleted file mode 100644
index 06be3b9..0000000
--- a/fuzz/client_corpus/ec4fd17241a99205ff573f6f29bdc29f1858534e
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f3fe7fcef63b5c3b1850bd4008ac6f5acf4ff505 b/fuzz/client_corpus/f3fe7fcef63b5c3b1850bd4008ac6f5acf4ff505
deleted file mode 100644
index 8511eaf..0000000
--- a/fuzz/client_corpus/f3fe7fcef63b5c3b1850bd4008ac6f5acf4ff505
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f59e5802b11e5de94e3a266e7cf2b30b1adcd041 b/fuzz/client_corpus/f59e5802b11e5de94e3a266e7cf2b30b1adcd041
deleted file mode 100644
index a1bf6ae..0000000
--- a/fuzz/client_corpus/f59e5802b11e5de94e3a266e7cf2b30b1adcd041
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/01e523c6b36248be87ed873ac64a9ac83512f24b b/fuzz/client_corpus_no_fuzzer_mode/01e523c6b36248be87ed873ac64a9ac83512f24b
new file mode 100644
index 0000000..4430c29
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/01e523c6b36248be87ed873ac64a9ac83512f24b
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/15fce0238c6f15c36bc64ce9452917be3177f8a0 b/fuzz/client_corpus_no_fuzzer_mode/15fce0238c6f15c36bc64ce9452917be3177f8a0
new file mode 100644
index 0000000..ded40f4
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/15fce0238c6f15c36bc64ce9452917be3177f8a0
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/17af1321ca1bcf93458e8786682c61d474d582e8 b/fuzz/client_corpus_no_fuzzer_mode/17af1321ca1bcf93458e8786682c61d474d582e8
new file mode 100644
index 0000000..fdb921a
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/17af1321ca1bcf93458e8786682c61d474d582e8
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/1a587a0709df3982f8ff74b5f1a9a23d45c408a6 b/fuzz/client_corpus_no_fuzzer_mode/1a587a0709df3982f8ff74b5f1a9a23d45c408a6
new file mode 100644
index 0000000..47524ad
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/1a587a0709df3982f8ff74b5f1a9a23d45c408a6
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae b/fuzz/client_corpus_no_fuzzer_mode/1cfff640808dbb6ed82220f3f25d592f32182d9d
similarity index 62%
copy from fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
copy to fuzz/client_corpus_no_fuzzer_mode/1cfff640808dbb6ed82220f3f25d592f32182d9d
index 4efb9fa..a7ca366 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
+++ b/fuzz/client_corpus_no_fuzzer_mode/1cfff640808dbb6ed82220f3f25d592f32182d9d
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/1efd691b9e956ab5119a03a520a42f1855d095f8 b/fuzz/client_corpus_no_fuzzer_mode/1efd691b9e956ab5119a03a520a42f1855d095f8
new file mode 100644
index 0000000..168d3e9
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/1efd691b9e956ab5119a03a520a42f1855d095f8
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/30a684502ffc9f82beffa87054f2143c6b932c10 b/fuzz/client_corpus_no_fuzzer_mode/30a684502ffc9f82beffa87054f2143c6b932c10
deleted file mode 100644
index 3fd0e0d..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/30a684502ffc9f82beffa87054f2143c6b932c10
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/392ff5377a113c0558fe5b466158822a28d9c272 b/fuzz/client_corpus_no_fuzzer_mode/392ff5377a113c0558fe5b466158822a28d9c272
deleted file mode 100644
index 9574391..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/392ff5377a113c0558fe5b466158822a28d9c272
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae b/fuzz/client_corpus_no_fuzzer_mode/3ca2a932e5b409c4b75e9e9c85848fa84562ac22
similarity index 60%
copy from fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
copy to fuzz/client_corpus_no_fuzzer_mode/3ca2a932e5b409c4b75e9e9c85848fa84562ac22
index 4efb9fa..3147241 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/b99e37891fb33ac1f0ffcb31bc8e6efcea255eae
+++ b/fuzz/client_corpus_no_fuzzer_mode/3ca2a932e5b409c4b75e9e9c85848fa84562ac22
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/4533c7885a13c980eb7238724964a38bdc8b66dd b/fuzz/client_corpus_no_fuzzer_mode/4533c7885a13c980eb7238724964a38bdc8b66dd
deleted file mode 100644
index 02c6036..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/4533c7885a13c980eb7238724964a38bdc8b66dd
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/482dbb354235b1392258fd46025557958e075ea7 b/fuzz/client_corpus_no_fuzzer_mode/482dbb354235b1392258fd46025557958e075ea7
deleted file mode 100644
index 162d2a3..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/482dbb354235b1392258fd46025557958e075ea7
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/53ca7b40934b63df766c5dc95abd75fac34eab0c b/fuzz/client_corpus_no_fuzzer_mode/53ca7b40934b63df766c5dc95abd75fac34eab0c
new file mode 100644
index 0000000..44c4e75
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/53ca7b40934b63df766c5dc95abd75fac34eab0c
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/66cc194a834fe4c6ec63bc789d22ecf9b82e2c08 b/fuzz/client_corpus_no_fuzzer_mode/66cc194a834fe4c6ec63bc789d22ecf9b82e2c08
new file mode 100644
index 0000000..fce267d
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/66cc194a834fe4c6ec63bc789d22ecf9b82e2c08
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/67f26a8b402cbf282abb6cdb65ca63a7ae232cd2 b/fuzz/client_corpus_no_fuzzer_mode/67f26a8b402cbf282abb6cdb65ca63a7ae232cd2
new file mode 100644
index 0000000..a0ac614
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/67f26a8b402cbf282abb6cdb65ca63a7ae232cd2
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/6ad18f5966f032adb6f76a82b9cceb40f744bbcd b/fuzz/client_corpus_no_fuzzer_mode/6ad18f5966f032adb6f76a82b9cceb40f744bbcd
deleted file mode 100644
index 2037610..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/6ad18f5966f032adb6f76a82b9cceb40f744bbcd
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17 b/fuzz/client_corpus_no_fuzzer_mode/6b5746e0fa6f753061e959449200ae2a8d908493
similarity index 60%
copy from fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17
copy to fuzz/client_corpus_no_fuzzer_mode/6b5746e0fa6f753061e959449200ae2a8d908493
index 6b7dac0..fbb8977 100644
--- a/fuzz/client_corpus/5a51d65a9d727ed10b61f117f2aa67504a868e17
+++ b/fuzz/client_corpus_no_fuzzer_mode/6b5746e0fa6f753061e959449200ae2a8d908493
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/6e2ccd0ae5e2d1934e717cbd1ecb6befa9ed6140 b/fuzz/client_corpus_no_fuzzer_mode/6e2ccd0ae5e2d1934e717cbd1ecb6befa9ed6140
new file mode 100644
index 0000000..dfc80af
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/6e2ccd0ae5e2d1934e717cbd1ecb6befa9ed6140
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/6ea0cf219901925489d04b23f065b3eff6e6ca8c b/fuzz/client_corpus_no_fuzzer_mode/6ea0cf219901925489d04b23f065b3eff6e6ca8c
new file mode 100644
index 0000000..687ac45
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/6ea0cf219901925489d04b23f065b3eff6e6ca8c
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/735d9cf52c9c9eb3cfe53cb536d38d17177192b4 b/fuzz/client_corpus_no_fuzzer_mode/735d9cf52c9c9eb3cfe53cb536d38d17177192b4
new file mode 100644
index 0000000..db87ae3
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/735d9cf52c9c9eb3cfe53cb536d38d17177192b4
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/78f9030256e10f23d231a5c071c61174cdf9533f b/fuzz/client_corpus_no_fuzzer_mode/78f9030256e10f23d231a5c071c61174cdf9533f
deleted file mode 100644
index 2d7ece4..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/78f9030256e10f23d231a5c071c61174cdf9533f
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/7f505d31876e35d27d7cba5ecdfedc424fde282e b/fuzz/client_corpus_no_fuzzer_mode/7f505d31876e35d27d7cba5ecdfedc424fde282e
new file mode 100644
index 0000000..f997c33
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/7f505d31876e35d27d7cba5ecdfedc424fde282e
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/872f1f37b9721c43ac1fc37a1fa2bcfe9999b6ec b/fuzz/client_corpus_no_fuzzer_mode/872f1f37b9721c43ac1fc37a1fa2bcfe9999b6ec
new file mode 100644
index 0000000..13fb0cd
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/872f1f37b9721c43ac1fc37a1fa2bcfe9999b6ec
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/8e341602679596171444f18439f149f0c5824640 b/fuzz/client_corpus_no_fuzzer_mode/8e341602679596171444f18439f149f0c5824640
new file mode 100644
index 0000000..70f4f29
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/8e341602679596171444f18439f149f0c5824640
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16 b/fuzz/client_corpus_no_fuzzer_mode/94a4da304590bbcb09143cde95771c7d701d11d1
similarity index 74%
rename from fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
rename to fuzz/client_corpus_no_fuzzer_mode/94a4da304590bbcb09143cde95771c7d701d11d1
index b60801f..5df9861 100644
--- a/fuzz/client_corpus_no_fuzzer_mode/47343800340101210133e175e2b4c65f9114ad16
+++ b/fuzz/client_corpus_no_fuzzer_mode/94a4da304590bbcb09143cde95771c7d701d11d1
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/a32df28df10ea842de063f5d6fbef85bf2d10d0a b/fuzz/client_corpus_no_fuzzer_mode/a32df28df10ea842de063f5d6fbef85bf2d10d0a
deleted file mode 100644
index ee2640d..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/a32df28df10ea842de063f5d6fbef85bf2d10d0a
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/a896436f90d5fbefb9c1d0f2786d16ca6dc3a3d3 b/fuzz/client_corpus_no_fuzzer_mode/a896436f90d5fbefb9c1d0f2786d16ca6dc3a3d3
new file mode 100644
index 0000000..4f9ba62
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/a896436f90d5fbefb9c1d0f2786d16ca6dc3a3d3
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/b18398472ff568d4cc26805e0b807979020d4ce1 b/fuzz/client_corpus_no_fuzzer_mode/b18398472ff568d4cc26805e0b807979020d4ce1
new file mode 100644
index 0000000..5f662e7
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/b18398472ff568d4cc26805e0b807979020d4ce1
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/bef320e1d75b8a7426cd327824604d6dd3403c4f b/fuzz/client_corpus_no_fuzzer_mode/bef320e1d75b8a7426cd327824604d6dd3403c4f
new file mode 100644
index 0000000..f641bee
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/bef320e1d75b8a7426cd327824604d6dd3403c4f
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/c30d524f1e818c476d15246ab7e57892b74b23f4 b/fuzz/client_corpus_no_fuzzer_mode/c30d524f1e818c476d15246ab7e57892b74b23f4
new file mode 100644
index 0000000..68ebb12
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/c30d524f1e818c476d15246ab7e57892b74b23f4
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/d71a395440f1f57e20b812b018e3a6e1f44c2130 b/fuzz/client_corpus_no_fuzzer_mode/d71a395440f1f57e20b812b018e3a6e1f44c2130
new file mode 100644
index 0000000..e8d2350
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/d71a395440f1f57e20b812b018e3a6e1f44c2130
Binary files differ
diff --git a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1 b/fuzz/client_corpus_no_fuzzer_mode/dec67d20da08abe80169e12989d315550d2b7fa9
similarity index 60%
copy from fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
copy to fuzz/client_corpus_no_fuzzer_mode/dec67d20da08abe80169e12989d315550d2b7fa9
index 9feac70..d6248d6 100644
--- a/fuzz/client_corpus/6c1ae670a36b02d937ff89419150275c71ef98f1
+++ b/fuzz/client_corpus_no_fuzzer_mode/dec67d20da08abe80169e12989d315550d2b7fa9
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/e916426efb0a811dee7d16fdea643be29444866b b/fuzz/client_corpus_no_fuzzer_mode/e916426efb0a811dee7d16fdea643be29444866b
deleted file mode 100644
index 31e75be..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/e916426efb0a811dee7d16fdea643be29444866b
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e b/fuzz/client_corpus_no_fuzzer_mode/f2991e821ea94b22f5c9d7b2fd76a2ded0171328
similarity index 60%
copy from fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
copy to fuzz/client_corpus_no_fuzzer_mode/f2991e821ea94b22f5c9d7b2fd76a2ded0171328
index 5530449..ba449ac 100644
--- a/fuzz/client_corpus/f2fe17578dab780ba8b82fb1858e312a5f68bb7e
+++ b/fuzz/client_corpus_no_fuzzer_mode/f2991e821ea94b22f5c9d7b2fd76a2ded0171328
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/fba232ab3035e29212fa0c04b3ff07136f9d8d73 b/fuzz/client_corpus_no_fuzzer_mode/fba232ab3035e29212fa0c04b3ff07136f9d8d73
deleted file mode 100644
index 735b1e0..0000000
--- a/fuzz/client_corpus_no_fuzzer_mode/fba232ab3035e29212fa0c04b3ff07136f9d8d73
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus_no_fuzzer_mode/fcbdee3cd2f8124a2e6d05a53a4c3dd7c0a4d6c2 b/fuzz/client_corpus_no_fuzzer_mode/fcbdee3cd2f8124a2e6d05a53a4c3dd7c0a4d6c2
new file mode 100644
index 0000000..afb1563
--- /dev/null
+++ b/fuzz/client_corpus_no_fuzzer_mode/fcbdee3cd2f8124a2e6d05a53a4c3dd7c0a4d6c2
Binary files differ
diff --git a/fuzz/dtls_client_corpus/00133af43af54818784879c0ec1195a9595e617a b/fuzz/dtls_client_corpus/00133af43af54818784879c0ec1195a9595e617a
new file mode 100644
index 0000000..3b5015c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/00133af43af54818784879c0ec1195a9595e617a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/007f80cf3375202f763d5fd1cce1c5ddee0bfba8 b/fuzz/dtls_client_corpus/007f80cf3375202f763d5fd1cce1c5ddee0bfba8
new file mode 100644
index 0000000..ba09a6e
--- /dev/null
+++ b/fuzz/dtls_client_corpus/007f80cf3375202f763d5fd1cce1c5ddee0bfba8
Binary files differ
diff --git a/fuzz/dtls_client_corpus/009e5449081dff7eb3a3244fed76f15dc156c6d6 b/fuzz/dtls_client_corpus/009e5449081dff7eb3a3244fed76f15dc156c6d6
new file mode 100644
index 0000000..c4a499c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/009e5449081dff7eb3a3244fed76f15dc156c6d6
Binary files differ
diff --git a/fuzz/dtls_client_corpus/04aa0c8c12b47f93ace019ea60865196b0a7b551 b/fuzz/dtls_client_corpus/04aa0c8c12b47f93ace019ea60865196b0a7b551
new file mode 100644
index 0000000..52f2ffe
--- /dev/null
+++ b/fuzz/dtls_client_corpus/04aa0c8c12b47f93ace019ea60865196b0a7b551
Binary files differ
diff --git a/fuzz/dtls_client_corpus/04ee809d824d82b4288b1bd85b5958fe166d82a9 b/fuzz/dtls_client_corpus/04ee809d824d82b4288b1bd85b5958fe166d82a9
new file mode 100644
index 0000000..67ab7ff
--- /dev/null
+++ b/fuzz/dtls_client_corpus/04ee809d824d82b4288b1bd85b5958fe166d82a9
Binary files differ
diff --git a/fuzz/dtls_client_corpus/05de1a1709ffcbee9c7c20f3ff266d63cc28b1ba b/fuzz/dtls_client_corpus/05de1a1709ffcbee9c7c20f3ff266d63cc28b1ba
new file mode 100644
index 0000000..b829fe9
--- /dev/null
+++ b/fuzz/dtls_client_corpus/05de1a1709ffcbee9c7c20f3ff266d63cc28b1ba
Binary files differ
diff --git a/fuzz/dtls_client_corpus/0653c30ea148bee41cc94ad2cb22ef67ffa417fa b/fuzz/dtls_client_corpus/0653c30ea148bee41cc94ad2cb22ef67ffa417fa
new file mode 100644
index 0000000..5550fcd
--- /dev/null
+++ b/fuzz/dtls_client_corpus/0653c30ea148bee41cc94ad2cb22ef67ffa417fa
Binary files differ
diff --git a/fuzz/dtls_client_corpus/068b9ddf4ceef1668ff211a9adf0984c8553799b b/fuzz/dtls_client_corpus/068b9ddf4ceef1668ff211a9adf0984c8553799b
new file mode 100644
index 0000000..f66a533
--- /dev/null
+++ b/fuzz/dtls_client_corpus/068b9ddf4ceef1668ff211a9adf0984c8553799b
Binary files differ
diff --git a/fuzz/dtls_client_corpus/0845d1131ac8bf4a8b6ee3870f2078df9258550d b/fuzz/dtls_client_corpus/0845d1131ac8bf4a8b6ee3870f2078df9258550d
new file mode 100644
index 0000000..c0f45a0
--- /dev/null
+++ b/fuzz/dtls_client_corpus/0845d1131ac8bf4a8b6ee3870f2078df9258550d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/0c1ce87b94e25d966f08f48c80406adf2fb97fd3 b/fuzz/dtls_client_corpus/0c1ce87b94e25d966f08f48c80406adf2fb97fd3
new file mode 100644
index 0000000..f984b97
--- /dev/null
+++ b/fuzz/dtls_client_corpus/0c1ce87b94e25d966f08f48c80406adf2fb97fd3
Binary files differ
diff --git a/fuzz/dtls_client_corpus/1125480a0f2603179104373a0a64c6dd48b5eb4a b/fuzz/dtls_client_corpus/1125480a0f2603179104373a0a64c6dd48b5eb4a
new file mode 100644
index 0000000..62f6f39
--- /dev/null
+++ b/fuzz/dtls_client_corpus/1125480a0f2603179104373a0a64c6dd48b5eb4a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/13f129c8eed84edb4c60cd8a8716662677253077 b/fuzz/dtls_client_corpus/13f129c8eed84edb4c60cd8a8716662677253077
new file mode 100644
index 0000000..23a25e1
--- /dev/null
+++ b/fuzz/dtls_client_corpus/13f129c8eed84edb4c60cd8a8716662677253077
Binary files differ
diff --git a/fuzz/dtls_client_corpus/1489f923c4dca729178b3e3233458550d8dddf29 b/fuzz/dtls_client_corpus/1489f923c4dca729178b3e3233458550d8dddf29
new file mode 100644
index 0000000..09f370e
--- /dev/null
+++ b/fuzz/dtls_client_corpus/1489f923c4dca729178b3e3233458550d8dddf29
Binary files differ
diff --git a/fuzz/dtls_client_corpus/182dd3836b850e52d28ad0ac0a39e2e45f58ca52 b/fuzz/dtls_client_corpus/182dd3836b850e52d28ad0ac0a39e2e45f58ca52
new file mode 100644
index 0000000..e7df435
--- /dev/null
+++ b/fuzz/dtls_client_corpus/182dd3836b850e52d28ad0ac0a39e2e45f58ca52
Binary files differ
diff --git a/fuzz/dtls_client_corpus/195319fd6318edb38c054de4e9466ab4f7e07dfa b/fuzz/dtls_client_corpus/195319fd6318edb38c054de4e9466ab4f7e07dfa
new file mode 100644
index 0000000..149e874
--- /dev/null
+++ b/fuzz/dtls_client_corpus/195319fd6318edb38c054de4e9466ab4f7e07dfa
Binary files differ
diff --git a/fuzz/dtls_client_corpus/19963aca5767d8211460a127204dafcdc3a13307 b/fuzz/dtls_client_corpus/19963aca5767d8211460a127204dafcdc3a13307
new file mode 100644
index 0000000..3ff096b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/19963aca5767d8211460a127204dafcdc3a13307
Binary files differ
diff --git a/fuzz/dtls_client_corpus/1f6fcb04c527f83973de2eec964461009c8de4cb b/fuzz/dtls_client_corpus/1f6fcb04c527f83973de2eec964461009c8de4cb
new file mode 100644
index 0000000..56bae18
--- /dev/null
+++ b/fuzz/dtls_client_corpus/1f6fcb04c527f83973de2eec964461009c8de4cb
Binary files differ
diff --git a/fuzz/dtls_client_corpus/20a028018c0eb6b155149d4ffc4541364c25d4cf b/fuzz/dtls_client_corpus/20a028018c0eb6b155149d4ffc4541364c25d4cf
new file mode 100644
index 0000000..af62feb
--- /dev/null
+++ b/fuzz/dtls_client_corpus/20a028018c0eb6b155149d4ffc4541364c25d4cf
Binary files differ
diff --git a/fuzz/dtls_client_corpus/21d3e07079db5f0955e4c08b9bef04275c3d4971 b/fuzz/dtls_client_corpus/21d3e07079db5f0955e4c08b9bef04275c3d4971
new file mode 100644
index 0000000..8231292
--- /dev/null
+++ b/fuzz/dtls_client_corpus/21d3e07079db5f0955e4c08b9bef04275c3d4971
Binary files differ
diff --git a/fuzz/dtls_client_corpus/28110c154cf726e084f1ee0fa106bc4bc71fe46d b/fuzz/dtls_client_corpus/28110c154cf726e084f1ee0fa106bc4bc71fe46d
new file mode 100644
index 0000000..0c6382b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/28110c154cf726e084f1ee0fa106bc4bc71fe46d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/28d265e21e1c1fafe3ee805342011d16bb697afb b/fuzz/dtls_client_corpus/28d265e21e1c1fafe3ee805342011d16bb697afb
new file mode 100644
index 0000000..098a5c0
--- /dev/null
+++ b/fuzz/dtls_client_corpus/28d265e21e1c1fafe3ee805342011d16bb697afb
Binary files differ
diff --git a/fuzz/dtls_client_corpus/294c0474a3e75554781083d9d38f509a2e37d02e b/fuzz/dtls_client_corpus/294c0474a3e75554781083d9d38f509a2e37d02e
new file mode 100644
index 0000000..235b6c5
--- /dev/null
+++ b/fuzz/dtls_client_corpus/294c0474a3e75554781083d9d38f509a2e37d02e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/2eb48acff37f6536b65cb937ae4c30bf3da7d409 b/fuzz/dtls_client_corpus/2eb48acff37f6536b65cb937ae4c30bf3da7d409
new file mode 100644
index 0000000..107d844
--- /dev/null
+++ b/fuzz/dtls_client_corpus/2eb48acff37f6536b65cb937ae4c30bf3da7d409
Binary files differ
diff --git a/fuzz/dtls_client_corpus/2f600a9e3542244927e5c4e7f8b0b0389dedfb51 b/fuzz/dtls_client_corpus/2f600a9e3542244927e5c4e7f8b0b0389dedfb51
new file mode 100644
index 0000000..7fdeb38
--- /dev/null
+++ b/fuzz/dtls_client_corpus/2f600a9e3542244927e5c4e7f8b0b0389dedfb51
Binary files differ
diff --git a/fuzz/dtls_client_corpus/30d8488c7433a2627b07fa5a8a6b9f79459f9b60 b/fuzz/dtls_client_corpus/30d8488c7433a2627b07fa5a8a6b9f79459f9b60
new file mode 100644
index 0000000..18009b8
--- /dev/null
+++ b/fuzz/dtls_client_corpus/30d8488c7433a2627b07fa5a8a6b9f79459f9b60
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3261f481105833d62826f47bfbe30b256975b165 b/fuzz/dtls_client_corpus/3261f481105833d62826f47bfbe30b256975b165
new file mode 100644
index 0000000..ded18bd
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3261f481105833d62826f47bfbe30b256975b165
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3376c5cf1940344a79c7336ea762128af1af6820 b/fuzz/dtls_client_corpus/3376c5cf1940344a79c7336ea762128af1af6820
new file mode 100644
index 0000000..1e502c6
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3376c5cf1940344a79c7336ea762128af1af6820
Binary files differ
diff --git a/fuzz/dtls_client_corpus/33ac6ec7a60cd1b45a28fa08aea2f117039d24fa b/fuzz/dtls_client_corpus/33ac6ec7a60cd1b45a28fa08aea2f117039d24fa
new file mode 100644
index 0000000..40a43bc
--- /dev/null
+++ b/fuzz/dtls_client_corpus/33ac6ec7a60cd1b45a28fa08aea2f117039d24fa
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3516f303d4fd9a4b3aca79d4b1f3364fae784fdb b/fuzz/dtls_client_corpus/3516f303d4fd9a4b3aca79d4b1f3364fae784fdb
new file mode 100644
index 0000000..3ef7b5f
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3516f303d4fd9a4b3aca79d4b1f3364fae784fdb
Binary files differ
diff --git a/fuzz/dtls_client_corpus/363399bdc9899cbc9fa286286d13b440cf5da9a5 b/fuzz/dtls_client_corpus/363399bdc9899cbc9fa286286d13b440cf5da9a5
new file mode 100644
index 0000000..114d661
--- /dev/null
+++ b/fuzz/dtls_client_corpus/363399bdc9899cbc9fa286286d13b440cf5da9a5
Binary files differ
diff --git a/fuzz/dtls_client_corpus/36a03970bcea32e964f08a11573abe470e083cfc b/fuzz/dtls_client_corpus/36a03970bcea32e964f08a11573abe470e083cfc
new file mode 100644
index 0000000..413e2da
--- /dev/null
+++ b/fuzz/dtls_client_corpus/36a03970bcea32e964f08a11573abe470e083cfc
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3723e23dc413d4aeb735e94396b666a60feded1d b/fuzz/dtls_client_corpus/3723e23dc413d4aeb735e94396b666a60feded1d
new file mode 100644
index 0000000..5c93be4
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3723e23dc413d4aeb735e94396b666a60feded1d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3a916a58304465a0d915365e7289eef60320ee6a b/fuzz/dtls_client_corpus/3a916a58304465a0d915365e7289eef60320ee6a
new file mode 100644
index 0000000..15ac061
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3a916a58304465a0d915365e7289eef60320ee6a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3d33df613bdefa90bd99f71635f25d7d1bea0f8f b/fuzz/dtls_client_corpus/3d33df613bdefa90bd99f71635f25d7d1bea0f8f
new file mode 100644
index 0000000..4d49b41
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3d33df613bdefa90bd99f71635f25d7d1bea0f8f
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3e3fc2b516a97adc49d558bea7e99feb29168e74 b/fuzz/dtls_client_corpus/3e3fc2b516a97adc49d558bea7e99feb29168e74
new file mode 100644
index 0000000..db595e9
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3e3fc2b516a97adc49d558bea7e99feb29168e74
Binary files differ
diff --git a/fuzz/dtls_client_corpus/3f764f4e96f0e236de6d4cc2a303652e47bfee7e b/fuzz/dtls_client_corpus/3f764f4e96f0e236de6d4cc2a303652e47bfee7e
new file mode 100644
index 0000000..bb40a1d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/3f764f4e96f0e236de6d4cc2a303652e47bfee7e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/4133ff41880f14a1dbda603391281f324443cf4e b/fuzz/dtls_client_corpus/4133ff41880f14a1dbda603391281f324443cf4e
new file mode 100644
index 0000000..b054d29
--- /dev/null
+++ b/fuzz/dtls_client_corpus/4133ff41880f14a1dbda603391281f324443cf4e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/4a23e7aa3e70a542e900c4b97c050362cf9a752f b/fuzz/dtls_client_corpus/4a23e7aa3e70a542e900c4b97c050362cf9a752f
new file mode 100644
index 0000000..c7700ef
--- /dev/null
+++ b/fuzz/dtls_client_corpus/4a23e7aa3e70a542e900c4b97c050362cf9a752f
Binary files differ
diff --git a/fuzz/dtls_client_corpus/4c9445ac3cbdb53b68c01bb0a0fdc2d2a348798d b/fuzz/dtls_client_corpus/4c9445ac3cbdb53b68c01bb0a0fdc2d2a348798d
new file mode 100644
index 0000000..1d73182
--- /dev/null
+++ b/fuzz/dtls_client_corpus/4c9445ac3cbdb53b68c01bb0a0fdc2d2a348798d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/4f8fd489e2ae4c87387acae31fd4ae5b7336490a b/fuzz/dtls_client_corpus/4f8fd489e2ae4c87387acae31fd4ae5b7336490a
new file mode 100644
index 0000000..ee789d6
--- /dev/null
+++ b/fuzz/dtls_client_corpus/4f8fd489e2ae4c87387acae31fd4ae5b7336490a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/55db5ad5a513666ce1a21a18bfb5dcef10baf206 b/fuzz/dtls_client_corpus/55db5ad5a513666ce1a21a18bfb5dcef10baf206
new file mode 100644
index 0000000..3ba9b55
--- /dev/null
+++ b/fuzz/dtls_client_corpus/55db5ad5a513666ce1a21a18bfb5dcef10baf206
Binary files differ
diff --git a/fuzz/dtls_client_corpus/580a2a56b5cd4013c08e1486550d4b16433c6ead b/fuzz/dtls_client_corpus/580a2a56b5cd4013c08e1486550d4b16433c6ead
new file mode 100644
index 0000000..9bd9a0d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/580a2a56b5cd4013c08e1486550d4b16433c6ead
Binary files differ
diff --git a/fuzz/dtls_client_corpus/597db602bc71b88812a5324e3c08d02dfba0c41d b/fuzz/dtls_client_corpus/597db602bc71b88812a5324e3c08d02dfba0c41d
new file mode 100644
index 0000000..949267f
--- /dev/null
+++ b/fuzz/dtls_client_corpus/597db602bc71b88812a5324e3c08d02dfba0c41d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/5c69210714bc0f3e553a7a10a789f40a6d1ccf4c b/fuzz/dtls_client_corpus/5c69210714bc0f3e553a7a10a789f40a6d1ccf4c
new file mode 100644
index 0000000..624c8c3
--- /dev/null
+++ b/fuzz/dtls_client_corpus/5c69210714bc0f3e553a7a10a789f40a6d1ccf4c
Binary files differ
diff --git a/fuzz/dtls_client_corpus/5ed17bc8bcc8139bb9d71d4169e1548ddafe05d2 b/fuzz/dtls_client_corpus/5ed17bc8bcc8139bb9d71d4169e1548ddafe05d2
new file mode 100644
index 0000000..78105fb
--- /dev/null
+++ b/fuzz/dtls_client_corpus/5ed17bc8bcc8139bb9d71d4169e1548ddafe05d2
Binary files differ
diff --git a/fuzz/dtls_client_corpus/5fdbb56362f53ed3210edf252ad85263736f7ab4 b/fuzz/dtls_client_corpus/5fdbb56362f53ed3210edf252ad85263736f7ab4
new file mode 100644
index 0000000..97ed598
--- /dev/null
+++ b/fuzz/dtls_client_corpus/5fdbb56362f53ed3210edf252ad85263736f7ab4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6172e1cf38befd7527956767820110f9d02b7a49 b/fuzz/dtls_client_corpus/6172e1cf38befd7527956767820110f9d02b7a49
new file mode 100644
index 0000000..ac45b89
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6172e1cf38befd7527956767820110f9d02b7a49
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6197709ac426aa7b13657b9c1ea55859d1a6cdc4 b/fuzz/dtls_client_corpus/6197709ac426aa7b13657b9c1ea55859d1a6cdc4
new file mode 100644
index 0000000..0582c41
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6197709ac426aa7b13657b9c1ea55859d1a6cdc4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/634092529241f492347bccf5aae48319bd95ea6e b/fuzz/dtls_client_corpus/634092529241f492347bccf5aae48319bd95ea6e
new file mode 100644
index 0000000..0cb810c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/634092529241f492347bccf5aae48319bd95ea6e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/64a12b074fed091fef28543aa0d00d5034953c74 b/fuzz/dtls_client_corpus/64a12b074fed091fef28543aa0d00d5034953c74
new file mode 100644
index 0000000..89caf10
--- /dev/null
+++ b/fuzz/dtls_client_corpus/64a12b074fed091fef28543aa0d00d5034953c74
Binary files differ
diff --git a/fuzz/dtls_client_corpus/660af77d55af9dfe58f27c0a1b5fddc99cf63cff b/fuzz/dtls_client_corpus/660af77d55af9dfe58f27c0a1b5fddc99cf63cff
new file mode 100644
index 0000000..7640304
--- /dev/null
+++ b/fuzz/dtls_client_corpus/660af77d55af9dfe58f27c0a1b5fddc99cf63cff
Binary files differ
diff --git a/fuzz/dtls_client_corpus/69f717ef05e0751b25908ac15f03160f792d7404 b/fuzz/dtls_client_corpus/69f717ef05e0751b25908ac15f03160f792d7404
new file mode 100644
index 0000000..89d1b55
--- /dev/null
+++ b/fuzz/dtls_client_corpus/69f717ef05e0751b25908ac15f03160f792d7404
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6ab3bf26ed1ca437bb12e24b298a2b0d1e80df0a b/fuzz/dtls_client_corpus/6ab3bf26ed1ca437bb12e24b298a2b0d1e80df0a
new file mode 100644
index 0000000..2e1333d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6ab3bf26ed1ca437bb12e24b298a2b0d1e80df0a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6bfb96ccf744774b8f59a9396053e937e8619cc3 b/fuzz/dtls_client_corpus/6bfb96ccf744774b8f59a9396053e937e8619cc3
new file mode 100644
index 0000000..ea2e748
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6bfb96ccf744774b8f59a9396053e937e8619cc3
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6c79e70d2b8a1f8f2c16ac183ee8317970186193 b/fuzz/dtls_client_corpus/6c79e70d2b8a1f8f2c16ac183ee8317970186193
new file mode 100644
index 0000000..6a5aa92
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6c79e70d2b8a1f8f2c16ac183ee8317970186193
Binary files differ
diff --git a/fuzz/dtls_client_corpus/6f30b0ef2f2e51b01b3868ebc6d39a01f7cbcc65 b/fuzz/dtls_client_corpus/6f30b0ef2f2e51b01b3868ebc6d39a01f7cbcc65
new file mode 100644
index 0000000..1a63b16
--- /dev/null
+++ b/fuzz/dtls_client_corpus/6f30b0ef2f2e51b01b3868ebc6d39a01f7cbcc65
Binary files differ
diff --git a/fuzz/dtls_client_corpus/708aef210c5e5ecfa9dfdadfa7396cce4bfdb716 b/fuzz/dtls_client_corpus/708aef210c5e5ecfa9dfdadfa7396cce4bfdb716
new file mode 100644
index 0000000..9be11ed
--- /dev/null
+++ b/fuzz/dtls_client_corpus/708aef210c5e5ecfa9dfdadfa7396cce4bfdb716
Binary files differ
diff --git a/fuzz/dtls_client_corpus/7171d10347e910ed066d3cc857d4cb2649609178 b/fuzz/dtls_client_corpus/7171d10347e910ed066d3cc857d4cb2649609178
new file mode 100644
index 0000000..ac3e38c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/7171d10347e910ed066d3cc857d4cb2649609178
Binary files differ
diff --git a/fuzz/dtls_client_corpus/720019e2ab1f13fecf84d86d06138288f9930e78 b/fuzz/dtls_client_corpus/720019e2ab1f13fecf84d86d06138288f9930e78
new file mode 100644
index 0000000..d46db8a
--- /dev/null
+++ b/fuzz/dtls_client_corpus/720019e2ab1f13fecf84d86d06138288f9930e78
Binary files differ
diff --git a/fuzz/dtls_client_corpus/7328a56646d0c55f69868226bba35faf7a88d17e b/fuzz/dtls_client_corpus/7328a56646d0c55f69868226bba35faf7a88d17e
new file mode 100644
index 0000000..f3e430e
--- /dev/null
+++ b/fuzz/dtls_client_corpus/7328a56646d0c55f69868226bba35faf7a88d17e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/74a26cb409e373e3fcae9a23e3562aa0521b7fdb b/fuzz/dtls_client_corpus/74a26cb409e373e3fcae9a23e3562aa0521b7fdb
new file mode 100644
index 0000000..c1fb81e
--- /dev/null
+++ b/fuzz/dtls_client_corpus/74a26cb409e373e3fcae9a23e3562aa0521b7fdb
Binary files differ
diff --git a/fuzz/dtls_client_corpus/756e9a71dd7d1bea413b80dd1d98e0b268f815ef b/fuzz/dtls_client_corpus/756e9a71dd7d1bea413b80dd1d98e0b268f815ef
new file mode 100644
index 0000000..9e37153
--- /dev/null
+++ b/fuzz/dtls_client_corpus/756e9a71dd7d1bea413b80dd1d98e0b268f815ef
Binary files differ
diff --git a/fuzz/dtls_client_corpus/75dccbaed0f4ef68aba6cf66033e1d23bfc4796c b/fuzz/dtls_client_corpus/75dccbaed0f4ef68aba6cf66033e1d23bfc4796c
new file mode 100644
index 0000000..35bf70c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/75dccbaed0f4ef68aba6cf66033e1d23bfc4796c
Binary files differ
diff --git a/fuzz/dtls_client_corpus/7696000cb9f9f162295367c882966bb72bb636c1 b/fuzz/dtls_client_corpus/7696000cb9f9f162295367c882966bb72bb636c1
new file mode 100644
index 0000000..241c4d0
--- /dev/null
+++ b/fuzz/dtls_client_corpus/7696000cb9f9f162295367c882966bb72bb636c1
Binary files differ
diff --git a/fuzz/dtls_client_corpus/76aa2db8766473839b501d804da20838b6e52c46 b/fuzz/dtls_client_corpus/76aa2db8766473839b501d804da20838b6e52c46
new file mode 100644
index 0000000..1f7d040
--- /dev/null
+++ b/fuzz/dtls_client_corpus/76aa2db8766473839b501d804da20838b6e52c46
Binary files differ
diff --git a/fuzz/dtls_client_corpus/78aa31923ffc9e1095cdffbd931b5a1defaf22b7 b/fuzz/dtls_client_corpus/78aa31923ffc9e1095cdffbd931b5a1defaf22b7
new file mode 100644
index 0000000..47320d1
--- /dev/null
+++ b/fuzz/dtls_client_corpus/78aa31923ffc9e1095cdffbd931b5a1defaf22b7
Binary files differ
diff --git a/fuzz/dtls_client_corpus/79fe1ab0295e05efad4e93bf951d64e51dc92051 b/fuzz/dtls_client_corpus/79fe1ab0295e05efad4e93bf951d64e51dc92051
new file mode 100644
index 0000000..8a2a065
--- /dev/null
+++ b/fuzz/dtls_client_corpus/79fe1ab0295e05efad4e93bf951d64e51dc92051
Binary files differ
diff --git a/fuzz/dtls_client_corpus/7fd4a2edff6826eecbb8e274de183c1b78605b56 b/fuzz/dtls_client_corpus/7fd4a2edff6826eecbb8e274de183c1b78605b56
new file mode 100644
index 0000000..9033a17
--- /dev/null
+++ b/fuzz/dtls_client_corpus/7fd4a2edff6826eecbb8e274de183c1b78605b56
Binary files differ
diff --git a/fuzz/dtls_client_corpus/84d5c450b4b953e2176ad00b4300e57d1c21a46c b/fuzz/dtls_client_corpus/84d5c450b4b953e2176ad00b4300e57d1c21a46c
new file mode 100644
index 0000000..a6e2e70
--- /dev/null
+++ b/fuzz/dtls_client_corpus/84d5c450b4b953e2176ad00b4300e57d1c21a46c
Binary files differ
diff --git a/fuzz/dtls_client_corpus/86ca4581fb07713a95e99f37354721059805ad55 b/fuzz/dtls_client_corpus/86ca4581fb07713a95e99f37354721059805ad55
new file mode 100644
index 0000000..511a7eb
--- /dev/null
+++ b/fuzz/dtls_client_corpus/86ca4581fb07713a95e99f37354721059805ad55
Binary files differ
diff --git a/fuzz/dtls_client_corpus/8875287e1fe8d940445b01c12a60094152e890ff b/fuzz/dtls_client_corpus/8875287e1fe8d940445b01c12a60094152e890ff
new file mode 100644
index 0000000..ebbb91b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/8875287e1fe8d940445b01c12a60094152e890ff
Binary files differ
diff --git a/fuzz/dtls_client_corpus/891f38d705f746fc70e63f37873a7fc07a90eabe b/fuzz/dtls_client_corpus/891f38d705f746fc70e63f37873a7fc07a90eabe
new file mode 100644
index 0000000..e18a17c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/891f38d705f746fc70e63f37873a7fc07a90eabe
Binary files differ
diff --git a/fuzz/dtls_client_corpus/8f88d21772bc43335cc21cee87392bb880d70f18 b/fuzz/dtls_client_corpus/8f88d21772bc43335cc21cee87392bb880d70f18
new file mode 100644
index 0000000..92a6412
--- /dev/null
+++ b/fuzz/dtls_client_corpus/8f88d21772bc43335cc21cee87392bb880d70f18
Binary files differ
diff --git a/fuzz/dtls_client_corpus/924b80b736ca1351f014dfe70086c3632a9cae05 b/fuzz/dtls_client_corpus/924b80b736ca1351f014dfe70086c3632a9cae05
new file mode 100644
index 0000000..3c12371
--- /dev/null
+++ b/fuzz/dtls_client_corpus/924b80b736ca1351f014dfe70086c3632a9cae05
Binary files differ
diff --git a/fuzz/dtls_client_corpus/94bba5642c29acbc1ab6f3f1a1c67895c483c428 b/fuzz/dtls_client_corpus/94bba5642c29acbc1ab6f3f1a1c67895c483c428
new file mode 100644
index 0000000..ac0db00
--- /dev/null
+++ b/fuzz/dtls_client_corpus/94bba5642c29acbc1ab6f3f1a1c67895c483c428
Binary files differ
diff --git a/fuzz/dtls_client_corpus/985492ff34b101f2e408b4305fec02cc1ea7c0ed b/fuzz/dtls_client_corpus/985492ff34b101f2e408b4305fec02cc1ea7c0ed
new file mode 100644
index 0000000..9201c2c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/985492ff34b101f2e408b4305fec02cc1ea7c0ed
Binary files differ
diff --git a/fuzz/dtls_client_corpus/9b4c05fbd487dfd415f9d78deaf7222df5cc3c7b b/fuzz/dtls_client_corpus/9b4c05fbd487dfd415f9d78deaf7222df5cc3c7b
new file mode 100644
index 0000000..baec12d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/9b4c05fbd487dfd415f9d78deaf7222df5cc3c7b
Binary files differ
diff --git a/fuzz/dtls_client_corpus/9ec81c471ae86e3b8a27c64f96364315cc49307b b/fuzz/dtls_client_corpus/9ec81c471ae86e3b8a27c64f96364315cc49307b
new file mode 100644
index 0000000..3a5d4c7
--- /dev/null
+++ b/fuzz/dtls_client_corpus/9ec81c471ae86e3b8a27c64f96364315cc49307b
Binary files differ
diff --git a/fuzz/dtls_client_corpus/9f1c3ffddfbb913fb3cf16b519a0fe68af28074a b/fuzz/dtls_client_corpus/9f1c3ffddfbb913fb3cf16b519a0fe68af28074a
new file mode 100644
index 0000000..703e84b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/9f1c3ffddfbb913fb3cf16b519a0fe68af28074a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/a00e02d6a66867a528efb3cee7b104399eb62f0f b/fuzz/dtls_client_corpus/a00e02d6a66867a528efb3cee7b104399eb62f0f
new file mode 100644
index 0000000..bd3496c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/a00e02d6a66867a528efb3cee7b104399eb62f0f
Binary files differ
diff --git a/fuzz/dtls_client_corpus/a1937ec43638feadfaacced9d16f3d58e31893c9 b/fuzz/dtls_client_corpus/a1937ec43638feadfaacced9d16f3d58e31893c9
new file mode 100644
index 0000000..cedc96a
--- /dev/null
+++ b/fuzz/dtls_client_corpus/a1937ec43638feadfaacced9d16f3d58e31893c9
Binary files differ
diff --git a/fuzz/dtls_client_corpus/a3ce07b158d5bdc13d8672c278977c784a1d3ca1 b/fuzz/dtls_client_corpus/a3ce07b158d5bdc13d8672c278977c784a1d3ca1
new file mode 100644
index 0000000..f36842d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/a3ce07b158d5bdc13d8672c278977c784a1d3ca1
Binary files differ
diff --git a/fuzz/dtls_client_corpus/a526f93c153350013af4279af6c7213022f2a906 b/fuzz/dtls_client_corpus/a526f93c153350013af4279af6c7213022f2a906
new file mode 100644
index 0000000..0ea0c07
--- /dev/null
+++ b/fuzz/dtls_client_corpus/a526f93c153350013af4279af6c7213022f2a906
Binary files differ
diff --git a/fuzz/dtls_client_corpus/a6d1f697bb3530fe0131b99b74ee2bdf87b9bd7b b/fuzz/dtls_client_corpus/a6d1f697bb3530fe0131b99b74ee2bdf87b9bd7b
new file mode 100644
index 0000000..280b103
--- /dev/null
+++ b/fuzz/dtls_client_corpus/a6d1f697bb3530fe0131b99b74ee2bdf87b9bd7b
Binary files differ
diff --git a/fuzz/dtls_client_corpus/ad86ec911cf4a53a0020f36319ba2fa9bc38ac12 b/fuzz/dtls_client_corpus/ad86ec911cf4a53a0020f36319ba2fa9bc38ac12
new file mode 100644
index 0000000..24882f5
--- /dev/null
+++ b/fuzz/dtls_client_corpus/ad86ec911cf4a53a0020f36319ba2fa9bc38ac12
Binary files differ
diff --git a/fuzz/dtls_client_corpus/ade9a4bc53bdb65d3bf9f2f00ee41f6811672c8e b/fuzz/dtls_client_corpus/ade9a4bc53bdb65d3bf9f2f00ee41f6811672c8e
new file mode 100644
index 0000000..3d4199b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/ade9a4bc53bdb65d3bf9f2f00ee41f6811672c8e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/b04ee0d5c1ae7fa5043d3edf334403346422edf5 b/fuzz/dtls_client_corpus/b04ee0d5c1ae7fa5043d3edf334403346422edf5
new file mode 100644
index 0000000..37e21e3
--- /dev/null
+++ b/fuzz/dtls_client_corpus/b04ee0d5c1ae7fa5043d3edf334403346422edf5
Binary files differ
diff --git a/fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842 b/fuzz/dtls_client_corpus/b3f43aba8b0cf6ee60ab103857816765e35d8133
similarity index 61%
copy from fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842
copy to fuzz/dtls_client_corpus/b3f43aba8b0cf6ee60ab103857816765e35d8133
index aec1e2c..3680ef5 100644
--- a/fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842
+++ b/fuzz/dtls_client_corpus/b3f43aba8b0cf6ee60ab103857816765e35d8133
Binary files differ
diff --git a/fuzz/dtls_client_corpus/b4c7ba00524072be98f0ae5a7cc20d0c9720b3b8 b/fuzz/dtls_client_corpus/b4c7ba00524072be98f0ae5a7cc20d0c9720b3b8
new file mode 100644
index 0000000..2c3a68b
--- /dev/null
+++ b/fuzz/dtls_client_corpus/b4c7ba00524072be98f0ae5a7cc20d0c9720b3b8
Binary files differ
diff --git a/fuzz/dtls_client_corpus/b5fa2472eb3d5253c54f45da21ec7b492b1ab826 b/fuzz/dtls_client_corpus/b5fa2472eb3d5253c54f45da21ec7b492b1ab826
new file mode 100644
index 0000000..ebf40dc
--- /dev/null
+++ b/fuzz/dtls_client_corpus/b5fa2472eb3d5253c54f45da21ec7b492b1ab826
Binary files differ
diff --git a/fuzz/dtls_client_corpus/b69521b3262155f83eac5cc6eaa1bbc38e0fcc93 b/fuzz/dtls_client_corpus/b69521b3262155f83eac5cc6eaa1bbc38e0fcc93
new file mode 100644
index 0000000..0cf9b58
--- /dev/null
+++ b/fuzz/dtls_client_corpus/b69521b3262155f83eac5cc6eaa1bbc38e0fcc93
Binary files differ
diff --git a/fuzz/dtls_client_corpus/bccca016310cfb101a81449af07a6727fa9128e8 b/fuzz/dtls_client_corpus/bccca016310cfb101a81449af07a6727fa9128e8
new file mode 100644
index 0000000..c4372a4
--- /dev/null
+++ b/fuzz/dtls_client_corpus/bccca016310cfb101a81449af07a6727fa9128e8
Binary files differ
diff --git a/fuzz/dtls_client_corpus/bd52ba7b4ef1b5d16e660837661b2fa2d807e6b0 b/fuzz/dtls_client_corpus/bd52ba7b4ef1b5d16e660837661b2fa2d807e6b0
new file mode 100644
index 0000000..b2b6c40
--- /dev/null
+++ b/fuzz/dtls_client_corpus/bd52ba7b4ef1b5d16e660837661b2fa2d807e6b0
Binary files differ
diff --git a/fuzz/dtls_client_corpus/c2e9f09dcf2af4c86edfc1d112a8af822ccc452a b/fuzz/dtls_client_corpus/c2e9f09dcf2af4c86edfc1d112a8af822ccc452a
new file mode 100644
index 0000000..63107e9
--- /dev/null
+++ b/fuzz/dtls_client_corpus/c2e9f09dcf2af4c86edfc1d112a8af822ccc452a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/c5078a04016d9e25c4256001c1ea5ce0486a2479 b/fuzz/dtls_client_corpus/c5078a04016d9e25c4256001c1ea5ce0486a2479
new file mode 100644
index 0000000..0e2860a
--- /dev/null
+++ b/fuzz/dtls_client_corpus/c5078a04016d9e25c4256001c1ea5ce0486a2479
Binary files differ
diff --git a/fuzz/dtls_client_corpus/c5c8a23672e7134c4a6a3811ff028d6b1fac87fa b/fuzz/dtls_client_corpus/c5c8a23672e7134c4a6a3811ff028d6b1fac87fa
new file mode 100644
index 0000000..82ea18c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/c5c8a23672e7134c4a6a3811ff028d6b1fac87fa
Binary files differ
diff --git a/fuzz/dtls_client_corpus/c7791a47d7b89e42f8080b41072ba978f1bfaa19 b/fuzz/dtls_client_corpus/c7791a47d7b89e42f8080b41072ba978f1bfaa19
new file mode 100644
index 0000000..f708543
--- /dev/null
+++ b/fuzz/dtls_client_corpus/c7791a47d7b89e42f8080b41072ba978f1bfaa19
Binary files differ
diff --git a/fuzz/dtls_client_corpus/cc78e6f8cb98b4e50a4b354a4aeefb34ce54068e b/fuzz/dtls_client_corpus/cc78e6f8cb98b4e50a4b354a4aeefb34ce54068e
new file mode 100644
index 0000000..517b297
--- /dev/null
+++ b/fuzz/dtls_client_corpus/cc78e6f8cb98b4e50a4b354a4aeefb34ce54068e
Binary files differ
diff --git a/fuzz/dtls_client_corpus/cf35c1b963e072b6403fff72283626fb32cc4ba6 b/fuzz/dtls_client_corpus/cf35c1b963e072b6403fff72283626fb32cc4ba6
new file mode 100644
index 0000000..48d8623
--- /dev/null
+++ b/fuzz/dtls_client_corpus/cf35c1b963e072b6403fff72283626fb32cc4ba6
Binary files differ
diff --git a/fuzz/dtls_client_corpus/cf8c85d24cbc0181cc1f0c2f0b95c039408833a4 b/fuzz/dtls_client_corpus/cf8c85d24cbc0181cc1f0c2f0b95c039408833a4
new file mode 100644
index 0000000..371dbee
--- /dev/null
+++ b/fuzz/dtls_client_corpus/cf8c85d24cbc0181cc1f0c2f0b95c039408833a4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/cfc48b2314d851e83d7d034b3d0c2687778ff60c b/fuzz/dtls_client_corpus/cfc48b2314d851e83d7d034b3d0c2687778ff60c
new file mode 100644
index 0000000..5bfd8d2
--- /dev/null
+++ b/fuzz/dtls_client_corpus/cfc48b2314d851e83d7d034b3d0c2687778ff60c
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d0895c5473a1f5fcf373f0280ef1352527b0c34d b/fuzz/dtls_client_corpus/d0895c5473a1f5fcf373f0280ef1352527b0c34d
new file mode 100644
index 0000000..6a0c0c8
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d0895c5473a1f5fcf373f0280ef1352527b0c34d
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d1ab9927ab9bbb3646fd94607b4672204b891bb4 b/fuzz/dtls_client_corpus/d1ab9927ab9bbb3646fd94607b4672204b891bb4
new file mode 100644
index 0000000..0566176
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d1ab9927ab9bbb3646fd94607b4672204b891bb4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d2357faac1dff3b0d3e558c73d9bf11e492f591a b/fuzz/dtls_client_corpus/d2357faac1dff3b0d3e558c73d9bf11e492f591a
new file mode 100644
index 0000000..77bca70
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d2357faac1dff3b0d3e558c73d9bf11e492f591a
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d3891dd27bf4e244dc3499795db87f99cddb79b4 b/fuzz/dtls_client_corpus/d3891dd27bf4e244dc3499795db87f99cddb79b4
new file mode 100644
index 0000000..e8797c0
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d3891dd27bf4e244dc3499795db87f99cddb79b4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d4e360441e133b11108d537e0c6071a3091876dc b/fuzz/dtls_client_corpus/d4e360441e133b11108d537e0c6071a3091876dc
new file mode 100644
index 0000000..e3665c1
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d4e360441e133b11108d537e0c6071a3091876dc
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d6dce2552c33ef5a107adbf97c2773902dd31161 b/fuzz/dtls_client_corpus/d6dce2552c33ef5a107adbf97c2773902dd31161
new file mode 100644
index 0000000..fcb5617
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d6dce2552c33ef5a107adbf97c2773902dd31161
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d778a030032459286ee81547ab9aca1546d864b7 b/fuzz/dtls_client_corpus/d778a030032459286ee81547ab9aca1546d864b7
new file mode 100644
index 0000000..30b87f4
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d778a030032459286ee81547ab9aca1546d864b7
Binary files differ
diff --git a/fuzz/dtls_client_corpus/d83cffa27e732856c2d50e096ad19f3194abf898 b/fuzz/dtls_client_corpus/d83cffa27e732856c2d50e096ad19f3194abf898
new file mode 100644
index 0000000..0f403f4
--- /dev/null
+++ b/fuzz/dtls_client_corpus/d83cffa27e732856c2d50e096ad19f3194abf898
Binary files differ
diff --git a/fuzz/dtls_client_corpus/db6a572bb1623ce93ae855ab9b4d37a9ab8226a8 b/fuzz/dtls_client_corpus/db6a572bb1623ce93ae855ab9b4d37a9ab8226a8
new file mode 100644
index 0000000..7b56d4d
--- /dev/null
+++ b/fuzz/dtls_client_corpus/db6a572bb1623ce93ae855ab9b4d37a9ab8226a8
Binary files differ
diff --git a/fuzz/dtls_client_corpus/dd004aece27dfe85fe484b33006c31bbe07f2ed4 b/fuzz/dtls_client_corpus/dd004aece27dfe85fe484b33006c31bbe07f2ed4
new file mode 100644
index 0000000..829d6d0
--- /dev/null
+++ b/fuzz/dtls_client_corpus/dd004aece27dfe85fe484b33006c31bbe07f2ed4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/dd303e61296120c83505fc822d731bbb555f9520 b/fuzz/dtls_client_corpus/dd303e61296120c83505fc822d731bbb555f9520
new file mode 100644
index 0000000..853e9c1
--- /dev/null
+++ b/fuzz/dtls_client_corpus/dd303e61296120c83505fc822d731bbb555f9520
Binary files differ
diff --git a/fuzz/dtls_client_corpus/e1a19456e1d02cbe3e71b4ab76636c7bde4d8651 b/fuzz/dtls_client_corpus/e1a19456e1d02cbe3e71b4ab76636c7bde4d8651
new file mode 100644
index 0000000..e8017d9
--- /dev/null
+++ b/fuzz/dtls_client_corpus/e1a19456e1d02cbe3e71b4ab76636c7bde4d8651
Binary files differ
diff --git a/fuzz/dtls_client_corpus/e3008d20ea3c034bd4582c8e2f11fd36450e2548 b/fuzz/dtls_client_corpus/e3008d20ea3c034bd4582c8e2f11fd36450e2548
new file mode 100644
index 0000000..227c7e2
--- /dev/null
+++ b/fuzz/dtls_client_corpus/e3008d20ea3c034bd4582c8e2f11fd36450e2548
Binary files differ
diff --git a/fuzz/dtls_client_corpus/e3fafe3c9e1be8fb12115494ad963b87f84cdb69 b/fuzz/dtls_client_corpus/e3fafe3c9e1be8fb12115494ad963b87f84cdb69
new file mode 100644
index 0000000..64842fa
--- /dev/null
+++ b/fuzz/dtls_client_corpus/e3fafe3c9e1be8fb12115494ad963b87f84cdb69
Binary files differ
diff --git a/fuzz/dtls_client_corpus/e8ec4c5ece41e3ee58ba64658fd8af841e302079 b/fuzz/dtls_client_corpus/e8ec4c5ece41e3ee58ba64658fd8af841e302079
new file mode 100644
index 0000000..295a8d6
--- /dev/null
+++ b/fuzz/dtls_client_corpus/e8ec4c5ece41e3ee58ba64658fd8af841e302079
Binary files differ
diff --git a/fuzz/dtls_client_corpus/ef0c43ed259278c01dbd064e9765d19bc3b71fc4 b/fuzz/dtls_client_corpus/ef0c43ed259278c01dbd064e9765d19bc3b71fc4
new file mode 100644
index 0000000..c481649
--- /dev/null
+++ b/fuzz/dtls_client_corpus/ef0c43ed259278c01dbd064e9765d19bc3b71fc4
Binary files differ
diff --git a/fuzz/dtls_client_corpus/f564282d4c17b5dfb3f7a8f2b7260d4c3bf5749c b/fuzz/dtls_client_corpus/f564282d4c17b5dfb3f7a8f2b7260d4c3bf5749c
new file mode 100644
index 0000000..957b43c
--- /dev/null
+++ b/fuzz/dtls_client_corpus/f564282d4c17b5dfb3f7a8f2b7260d4c3bf5749c
Binary files differ
diff --git a/fuzz/dtls_client_corpus/fdb0d97847879db9a28ce47f9145714f3faef811 b/fuzz/dtls_client_corpus/fdb0d97847879db9a28ce47f9145714f3faef811
new file mode 100644
index 0000000..9d30520
--- /dev/null
+++ b/fuzz/dtls_client_corpus/fdb0d97847879db9a28ce47f9145714f3faef811
Binary files differ
diff --git a/fuzz/dtls_client_corpus/fdc71ca17ad0ca04cbe369b32baf7175cab9c27c b/fuzz/dtls_client_corpus/fdc71ca17ad0ca04cbe369b32baf7175cab9c27c
new file mode 100644
index 0000000..f385d71
--- /dev/null
+++ b/fuzz/dtls_client_corpus/fdc71ca17ad0ca04cbe369b32baf7175cab9c27c
Binary files differ
diff --git a/fuzz/dtls_server_corpus/023443973cbc0ffe5d279eb98c333edb95cb0b73 b/fuzz/dtls_server_corpus/023443973cbc0ffe5d279eb98c333edb95cb0b73
new file mode 100644
index 0000000..9c7e4ca
--- /dev/null
+++ b/fuzz/dtls_server_corpus/023443973cbc0ffe5d279eb98c333edb95cb0b73
Binary files differ
diff --git a/fuzz/dtls_server_corpus/04c1d3950b5628fec670a703fa01489a1f2ffb84 b/fuzz/dtls_server_corpus/04c1d3950b5628fec670a703fa01489a1f2ffb84
new file mode 100644
index 0000000..113360d
--- /dev/null
+++ b/fuzz/dtls_server_corpus/04c1d3950b5628fec670a703fa01489a1f2ffb84
Binary files differ
diff --git a/fuzz/dtls_server_corpus/0b5231d17fc9f87a5b9fe3ace7149ef6c50c1b57 b/fuzz/dtls_server_corpus/0b5231d17fc9f87a5b9fe3ace7149ef6c50c1b57
new file mode 100644
index 0000000..feb97a0
--- /dev/null
+++ b/fuzz/dtls_server_corpus/0b5231d17fc9f87a5b9fe3ace7149ef6c50c1b57
Binary files differ
diff --git a/fuzz/dtls_server_corpus/0e1ad8ff2eae0ab91e97a7583aa9c28ee78cb1c8 b/fuzz/dtls_server_corpus/0e1ad8ff2eae0ab91e97a7583aa9c28ee78cb1c8
new file mode 100644
index 0000000..039e0a1
--- /dev/null
+++ b/fuzz/dtls_server_corpus/0e1ad8ff2eae0ab91e97a7583aa9c28ee78cb1c8
Binary files differ
diff --git a/fuzz/dtls_server_corpus/13c3d37e9e492531537bf340894176cfbc431879 b/fuzz/dtls_server_corpus/13c3d37e9e492531537bf340894176cfbc431879
new file mode 100644
index 0000000..926267e
--- /dev/null
+++ b/fuzz/dtls_server_corpus/13c3d37e9e492531537bf340894176cfbc431879
Binary files differ
diff --git a/fuzz/dtls_server_corpus/24973bbed6527f9fffa3792322500447cedc8717 b/fuzz/dtls_server_corpus/24973bbed6527f9fffa3792322500447cedc8717
new file mode 100644
index 0000000..5596dfc
--- /dev/null
+++ b/fuzz/dtls_server_corpus/24973bbed6527f9fffa3792322500447cedc8717
Binary files differ
diff --git a/fuzz/dtls_server_corpus/2853b100cf48b38a5b24e968714a7cccc1e6db5b b/fuzz/dtls_server_corpus/2853b100cf48b38a5b24e968714a7cccc1e6db5b
new file mode 100644
index 0000000..e106ada
--- /dev/null
+++ b/fuzz/dtls_server_corpus/2853b100cf48b38a5b24e968714a7cccc1e6db5b
Binary files differ
diff --git a/fuzz/dtls_server_corpus/2d1082bd0c42e38132a435064cc739d430a0fbb9 b/fuzz/dtls_server_corpus/2d1082bd0c42e38132a435064cc739d430a0fbb9
new file mode 100644
index 0000000..af95106
--- /dev/null
+++ b/fuzz/dtls_server_corpus/2d1082bd0c42e38132a435064cc739d430a0fbb9
Binary files differ
diff --git a/fuzz/dtls_server_corpus/2f02fbe45436263e7de8d85d55110508feb07989 b/fuzz/dtls_server_corpus/2f02fbe45436263e7de8d85d55110508feb07989
new file mode 100644
index 0000000..1c70ccf
--- /dev/null
+++ b/fuzz/dtls_server_corpus/2f02fbe45436263e7de8d85d55110508feb07989
Binary files differ
diff --git a/fuzz/dtls_server_corpus/328daea98a65aa522edf51b482ab5a7d757d6116 b/fuzz/dtls_server_corpus/328daea98a65aa522edf51b482ab5a7d757d6116
new file mode 100644
index 0000000..91e7697
--- /dev/null
+++ b/fuzz/dtls_server_corpus/328daea98a65aa522edf51b482ab5a7d757d6116
Binary files differ
diff --git a/fuzz/dtls_server_corpus/39740dae10c4b3692d1670f8bf43b7583b221d88 b/fuzz/dtls_server_corpus/39740dae10c4b3692d1670f8bf43b7583b221d88
new file mode 100644
index 0000000..6b7bd18
--- /dev/null
+++ b/fuzz/dtls_server_corpus/39740dae10c4b3692d1670f8bf43b7583b221d88
Binary files differ
diff --git a/fuzz/dtls_server_corpus/3eea1b89ad30f2593f0c0a43e58ec01411b49cae b/fuzz/dtls_server_corpus/3eea1b89ad30f2593f0c0a43e58ec01411b49cae
new file mode 100644
index 0000000..9b6262b
--- /dev/null
+++ b/fuzz/dtls_server_corpus/3eea1b89ad30f2593f0c0a43e58ec01411b49cae
Binary files differ
diff --git a/fuzz/dtls_server_corpus/4994f0a790e9d306b449648ec2c9fe31134feed9 b/fuzz/dtls_server_corpus/4994f0a790e9d306b449648ec2c9fe31134feed9
new file mode 100644
index 0000000..0359c74
--- /dev/null
+++ b/fuzz/dtls_server_corpus/4994f0a790e9d306b449648ec2c9fe31134feed9
Binary files differ
diff --git a/fuzz/dtls_server_corpus/4bb00df7daf4b8bbfa3d34e0ecb912d3379105b9 b/fuzz/dtls_server_corpus/4bb00df7daf4b8bbfa3d34e0ecb912d3379105b9
new file mode 100644
index 0000000..f79d4b8
--- /dev/null
+++ b/fuzz/dtls_server_corpus/4bb00df7daf4b8bbfa3d34e0ecb912d3379105b9
Binary files differ
diff --git a/fuzz/dtls_server_corpus/4d31500b303bfc86fef02acc3ee4b3fa8517e36b b/fuzz/dtls_server_corpus/4d31500b303bfc86fef02acc3ee4b3fa8517e36b
new file mode 100644
index 0000000..ac59e52
--- /dev/null
+++ b/fuzz/dtls_server_corpus/4d31500b303bfc86fef02acc3ee4b3fa8517e36b
Binary files differ
diff --git a/fuzz/dtls_server_corpus/4e2bc81ebb94ff8ec43e8693f95e3af0cda8fe8f b/fuzz/dtls_server_corpus/4e2bc81ebb94ff8ec43e8693f95e3af0cda8fe8f
new file mode 100644
index 0000000..cb914ae
--- /dev/null
+++ b/fuzz/dtls_server_corpus/4e2bc81ebb94ff8ec43e8693f95e3af0cda8fe8f
Binary files differ
diff --git a/fuzz/dtls_server_corpus/4f4cd8b0d64a5ef5b2d69140495b19e872c86ee6 b/fuzz/dtls_server_corpus/4f4cd8b0d64a5ef5b2d69140495b19e872c86ee6
new file mode 100644
index 0000000..41680f8
--- /dev/null
+++ b/fuzz/dtls_server_corpus/4f4cd8b0d64a5ef5b2d69140495b19e872c86ee6
Binary files differ
diff --git a/fuzz/dtls_server_corpus/5210047131b7e7920a5adbd87aff07add5af6d17 b/fuzz/dtls_server_corpus/5210047131b7e7920a5adbd87aff07add5af6d17
new file mode 100644
index 0000000..b0aaf86
--- /dev/null
+++ b/fuzz/dtls_server_corpus/5210047131b7e7920a5adbd87aff07add5af6d17
Binary files differ
diff --git a/fuzz/dtls_server_corpus/54eb56610f3a663105006f03d0e83b9d2f5ee8eb b/fuzz/dtls_server_corpus/54eb56610f3a663105006f03d0e83b9d2f5ee8eb
new file mode 100644
index 0000000..9a5906c
--- /dev/null
+++ b/fuzz/dtls_server_corpus/54eb56610f3a663105006f03d0e83b9d2f5ee8eb
Binary files differ
diff --git a/fuzz/dtls_server_corpus/5667d95e63039789a185ea69ca914af126c740ea b/fuzz/dtls_server_corpus/5667d95e63039789a185ea69ca914af126c740ea
new file mode 100644
index 0000000..135ea93
--- /dev/null
+++ b/fuzz/dtls_server_corpus/5667d95e63039789a185ea69ca914af126c740ea
Binary files differ
diff --git a/fuzz/dtls_server_corpus/583e7e56f1c6d9dba2f9bf06d9e625cf1cc5fec4 b/fuzz/dtls_server_corpus/583e7e56f1c6d9dba2f9bf06d9e625cf1cc5fec4
new file mode 100644
index 0000000..acf2b09
--- /dev/null
+++ b/fuzz/dtls_server_corpus/583e7e56f1c6d9dba2f9bf06d9e625cf1cc5fec4
Binary files differ
diff --git a/fuzz/dtls_server_corpus/5db3b2c6e40b45550dc59fcfc0b1a32fad0d3bba b/fuzz/dtls_server_corpus/5db3b2c6e40b45550dc59fcfc0b1a32fad0d3bba
new file mode 100644
index 0000000..c2b1f47
--- /dev/null
+++ b/fuzz/dtls_server_corpus/5db3b2c6e40b45550dc59fcfc0b1a32fad0d3bba
Binary files differ
diff --git a/fuzz/dtls_server_corpus/5e8e8d20b6ee2402b489cd28bd560bc77ab16c10 b/fuzz/dtls_server_corpus/5e8e8d20b6ee2402b489cd28bd560bc77ab16c10
new file mode 100644
index 0000000..ba5f650
--- /dev/null
+++ b/fuzz/dtls_server_corpus/5e8e8d20b6ee2402b489cd28bd560bc77ab16c10
Binary files differ
diff --git a/fuzz/dtls_server_corpus/5eadd82fd338f6286cb5ead70813a312aae6d661 b/fuzz/dtls_server_corpus/5eadd82fd338f6286cb5ead70813a312aae6d661
new file mode 100644
index 0000000..310ff39
--- /dev/null
+++ b/fuzz/dtls_server_corpus/5eadd82fd338f6286cb5ead70813a312aae6d661
Binary files differ
diff --git a/fuzz/dtls_server_corpus/62c10dc65e6f4b443b37ae1b91c10e1d9cb78ea2 b/fuzz/dtls_server_corpus/62c10dc65e6f4b443b37ae1b91c10e1d9cb78ea2
new file mode 100644
index 0000000..ccac7e7
--- /dev/null
+++ b/fuzz/dtls_server_corpus/62c10dc65e6f4b443b37ae1b91c10e1d9cb78ea2
Binary files differ
diff --git a/fuzz/dtls_server_corpus/694dd523dac7f05eb92d4a73dd7747b02ab04754 b/fuzz/dtls_server_corpus/694dd523dac7f05eb92d4a73dd7747b02ab04754
new file mode 100644
index 0000000..e52a5df
--- /dev/null
+++ b/fuzz/dtls_server_corpus/694dd523dac7f05eb92d4a73dd7747b02ab04754
Binary files differ
diff --git a/fuzz/dtls_server_corpus/69b4a5ab39c7985ad1fefa934581e4e3df29857a b/fuzz/dtls_server_corpus/69b4a5ab39c7985ad1fefa934581e4e3df29857a
new file mode 100644
index 0000000..a9f1110
--- /dev/null
+++ b/fuzz/dtls_server_corpus/69b4a5ab39c7985ad1fefa934581e4e3df29857a
Binary files differ
diff --git a/fuzz/dtls_server_corpus/6c462c5b1ee3999b69601ce57b0d2725cc4851be b/fuzz/dtls_server_corpus/6c462c5b1ee3999b69601ce57b0d2725cc4851be
new file mode 100644
index 0000000..fb8ea8a
--- /dev/null
+++ b/fuzz/dtls_server_corpus/6c462c5b1ee3999b69601ce57b0d2725cc4851be
Binary files differ
diff --git a/fuzz/dtls_server_corpus/76ea2099aa1c8833df277691ce8aec6f6bb8ce94 b/fuzz/dtls_server_corpus/76ea2099aa1c8833df277691ce8aec6f6bb8ce94
new file mode 100644
index 0000000..1f55277
--- /dev/null
+++ b/fuzz/dtls_server_corpus/76ea2099aa1c8833df277691ce8aec6f6bb8ce94
Binary files differ
diff --git a/fuzz/dtls_server_corpus/790057cc94bb0fb74f13b2223ee1638b431800f9 b/fuzz/dtls_server_corpus/790057cc94bb0fb74f13b2223ee1638b431800f9
new file mode 100644
index 0000000..e0f53eb
--- /dev/null
+++ b/fuzz/dtls_server_corpus/790057cc94bb0fb74f13b2223ee1638b431800f9
Binary files differ
diff --git a/fuzz/dtls_server_corpus/7a1d1bb6e1220894618e8a328d78b1061c4200a8 b/fuzz/dtls_server_corpus/7a1d1bb6e1220894618e8a328d78b1061c4200a8
new file mode 100644
index 0000000..77aefa9
--- /dev/null
+++ b/fuzz/dtls_server_corpus/7a1d1bb6e1220894618e8a328d78b1061c4200a8
Binary files differ
diff --git a/fuzz/dtls_server_corpus/7be8a3ab33bed53e551f2b685ba025445d3d81f0 b/fuzz/dtls_server_corpus/7be8a3ab33bed53e551f2b685ba025445d3d81f0
new file mode 100644
index 0000000..ecd79b4
--- /dev/null
+++ b/fuzz/dtls_server_corpus/7be8a3ab33bed53e551f2b685ba025445d3d81f0
Binary files differ
diff --git a/fuzz/dtls_server_corpus/7cf309e4712559d39deaae9036c55786946e4a6b b/fuzz/dtls_server_corpus/7cf309e4712559d39deaae9036c55786946e4a6b
new file mode 100644
index 0000000..9585c2f
--- /dev/null
+++ b/fuzz/dtls_server_corpus/7cf309e4712559d39deaae9036c55786946e4a6b
Binary files differ
diff --git a/fuzz/dtls_server_corpus/7fc025eb63568a18256057a7a43e43093d004730 b/fuzz/dtls_server_corpus/7fc025eb63568a18256057a7a43e43093d004730
new file mode 100644
index 0000000..91bfd24
--- /dev/null
+++ b/fuzz/dtls_server_corpus/7fc025eb63568a18256057a7a43e43093d004730
Binary files differ
diff --git a/fuzz/dtls_server_corpus/81afcd412e40dd3f91bde35ff18081c2e46f8265 b/fuzz/dtls_server_corpus/81afcd412e40dd3f91bde35ff18081c2e46f8265
new file mode 100644
index 0000000..78613e2
--- /dev/null
+++ b/fuzz/dtls_server_corpus/81afcd412e40dd3f91bde35ff18081c2e46f8265
Binary files differ
diff --git a/fuzz/dtls_server_corpus/829a7dd29a0f60c7b17d7d270ccee91e807d93d2 b/fuzz/dtls_server_corpus/829a7dd29a0f60c7b17d7d270ccee91e807d93d2
new file mode 100644
index 0000000..7632bc4
--- /dev/null
+++ b/fuzz/dtls_server_corpus/829a7dd29a0f60c7b17d7d270ccee91e807d93d2
Binary files differ
diff --git a/fuzz/dtls_server_corpus/87ff93e800e3956bfaee7276683c14f718058553 b/fuzz/dtls_server_corpus/87ff93e800e3956bfaee7276683c14f718058553
new file mode 100644
index 0000000..bef0c4b
--- /dev/null
+++ b/fuzz/dtls_server_corpus/87ff93e800e3956bfaee7276683c14f718058553
Binary files differ
diff --git a/fuzz/dtls_server_corpus/88b155676d384245d07034d8975a7761e50ff726 b/fuzz/dtls_server_corpus/88b155676d384245d07034d8975a7761e50ff726
new file mode 100644
index 0000000..91003de
--- /dev/null
+++ b/fuzz/dtls_server_corpus/88b155676d384245d07034d8975a7761e50ff726
Binary files differ
diff --git a/fuzz/dtls_server_corpus/88c19208af825dc038d4c46114713271ebce6056 b/fuzz/dtls_server_corpus/88c19208af825dc038d4c46114713271ebce6056
new file mode 100644
index 0000000..1448605
--- /dev/null
+++ b/fuzz/dtls_server_corpus/88c19208af825dc038d4c46114713271ebce6056
Binary files differ
diff --git a/fuzz/dtls_server_corpus/8d2d0f7c8e0ca6c5e0aa74a2bb221e1275c1b1e9 b/fuzz/dtls_server_corpus/8d2d0f7c8e0ca6c5e0aa74a2bb221e1275c1b1e9
new file mode 100644
index 0000000..2a5edf1
--- /dev/null
+++ b/fuzz/dtls_server_corpus/8d2d0f7c8e0ca6c5e0aa74a2bb221e1275c1b1e9
Binary files differ
diff --git a/fuzz/dtls_server_corpus/90237833748f124b562a8a464e8f058236c4434e b/fuzz/dtls_server_corpus/90237833748f124b562a8a464e8f058236c4434e
new file mode 100644
index 0000000..43c22a1
--- /dev/null
+++ b/fuzz/dtls_server_corpus/90237833748f124b562a8a464e8f058236c4434e
Binary files differ
diff --git a/fuzz/dtls_server_corpus/90311d335d972398836e12b4fb7d118c97f2db96 b/fuzz/dtls_server_corpus/90311d335d972398836e12b4fb7d118c97f2db96
new file mode 100644
index 0000000..8018a7c
--- /dev/null
+++ b/fuzz/dtls_server_corpus/90311d335d972398836e12b4fb7d118c97f2db96
Binary files differ
diff --git a/fuzz/dtls_server_corpus/9220a4d9e2394302e1f8270e623534c44069096c b/fuzz/dtls_server_corpus/9220a4d9e2394302e1f8270e623534c44069096c
new file mode 100644
index 0000000..007d6b2
--- /dev/null
+++ b/fuzz/dtls_server_corpus/9220a4d9e2394302e1f8270e623534c44069096c
Binary files differ
diff --git a/fuzz/dtls_server_corpus/9226774c9b34679b36df540a5be4a2140786957c b/fuzz/dtls_server_corpus/9226774c9b34679b36df540a5be4a2140786957c
new file mode 100644
index 0000000..eaad1c6
--- /dev/null
+++ b/fuzz/dtls_server_corpus/9226774c9b34679b36df540a5be4a2140786957c
Binary files differ
diff --git a/fuzz/dtls_server_corpus/931f8e2947d4aafcf43b774a52877b987ac7ed0b b/fuzz/dtls_server_corpus/931f8e2947d4aafcf43b774a52877b987ac7ed0b
new file mode 100644
index 0000000..9d77e55
--- /dev/null
+++ b/fuzz/dtls_server_corpus/931f8e2947d4aafcf43b774a52877b987ac7ed0b
Binary files differ
diff --git a/fuzz/dtls_server_corpus/95db7853fb43718f82b49461a275dd7bedbb57f1 b/fuzz/dtls_server_corpus/95db7853fb43718f82b49461a275dd7bedbb57f1
new file mode 100644
index 0000000..cbd8c57
--- /dev/null
+++ b/fuzz/dtls_server_corpus/95db7853fb43718f82b49461a275dd7bedbb57f1
Binary files differ
diff --git a/fuzz/dtls_server_corpus/9ab30a75f47b47bf24267e67282d493826572c4a b/fuzz/dtls_server_corpus/9ab30a75f47b47bf24267e67282d493826572c4a
new file mode 100644
index 0000000..730f18a
--- /dev/null
+++ b/fuzz/dtls_server_corpus/9ab30a75f47b47bf24267e67282d493826572c4a
Binary files differ
diff --git a/fuzz/dtls_server_corpus/9aeb57cca795217a65520a9ee9677b857ef761de b/fuzz/dtls_server_corpus/9aeb57cca795217a65520a9ee9677b857ef761de
new file mode 100644
index 0000000..1d72a11
--- /dev/null
+++ b/fuzz/dtls_server_corpus/9aeb57cca795217a65520a9ee9677b857ef761de
Binary files differ
diff --git a/fuzz/dtls_server_corpus/9f140d158db604dd5bbb7057c80361536ce56af2 b/fuzz/dtls_server_corpus/9f140d158db604dd5bbb7057c80361536ce56af2
new file mode 100644
index 0000000..80417de
--- /dev/null
+++ b/fuzz/dtls_server_corpus/9f140d158db604dd5bbb7057c80361536ce56af2
Binary files differ
diff --git a/fuzz/dtls_server_corpus/a23f84e21c99d11d95450d44029ddde034a97b29 b/fuzz/dtls_server_corpus/a23f84e21c99d11d95450d44029ddde034a97b29
new file mode 100644
index 0000000..83509ff
--- /dev/null
+++ b/fuzz/dtls_server_corpus/a23f84e21c99d11d95450d44029ddde034a97b29
Binary files differ
diff --git a/fuzz/dtls_server_corpus/a2acc938fa33768e372d4449ab89ce00120415ee b/fuzz/dtls_server_corpus/a2acc938fa33768e372d4449ab89ce00120415ee
new file mode 100644
index 0000000..690a447
--- /dev/null
+++ b/fuzz/dtls_server_corpus/a2acc938fa33768e372d4449ab89ce00120415ee
Binary files differ
diff --git a/fuzz/dtls_server_corpus/a47fd22c843096f4f196465ede9ab0a576bdb4dc b/fuzz/dtls_server_corpus/a47fd22c843096f4f196465ede9ab0a576bdb4dc
new file mode 100644
index 0000000..41a8994
--- /dev/null
+++ b/fuzz/dtls_server_corpus/a47fd22c843096f4f196465ede9ab0a576bdb4dc
Binary files differ
diff --git a/fuzz/dtls_server_corpus/a68be626255ba67fa01da37c58ee7b228354d18b b/fuzz/dtls_server_corpus/a68be626255ba67fa01da37c58ee7b228354d18b
new file mode 100644
index 0000000..ce27b76
--- /dev/null
+++ b/fuzz/dtls_server_corpus/a68be626255ba67fa01da37c58ee7b228354d18b
Binary files differ
diff --git a/fuzz/dtls_server_corpus/a8b0038adb4e93c0ad414defe7e4520af5d09917 b/fuzz/dtls_server_corpus/a8b0038adb4e93c0ad414defe7e4520af5d09917
new file mode 100644
index 0000000..7bf9b25
--- /dev/null
+++ b/fuzz/dtls_server_corpus/a8b0038adb4e93c0ad414defe7e4520af5d09917
Binary files differ
diff --git a/fuzz/dtls_server_corpus/ada750f131912ceafe1fa434ed6f304cf21fb331 b/fuzz/dtls_server_corpus/ada750f131912ceafe1fa434ed6f304cf21fb331
new file mode 100644
index 0000000..4270834
--- /dev/null
+++ b/fuzz/dtls_server_corpus/ada750f131912ceafe1fa434ed6f304cf21fb331
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b239ac48e39854912bb86136236e8d590c9a0083 b/fuzz/dtls_server_corpus/b239ac48e39854912bb86136236e8d590c9a0083
new file mode 100644
index 0000000..32d6a51
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b239ac48e39854912bb86136236e8d590c9a0083
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b3fe70e89428e8ef1269b1e9b1e1a11c7b7ff94e b/fuzz/dtls_server_corpus/b3fe70e89428e8ef1269b1e9b1e1a11c7b7ff94e
new file mode 100644
index 0000000..d7e71cd
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b3fe70e89428e8ef1269b1e9b1e1a11c7b7ff94e
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b4d69853f3a3143be9670f44b4e147564d3c3528 b/fuzz/dtls_server_corpus/b4d69853f3a3143be9670f44b4e147564d3c3528
new file mode 100644
index 0000000..75b99e1
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b4d69853f3a3143be9670f44b4e147564d3c3528
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b5d8bd48ba0ab9ea699d766a8d8d29ba2f55c3b3 b/fuzz/dtls_server_corpus/b5d8bd48ba0ab9ea699d766a8d8d29ba2f55c3b3
new file mode 100644
index 0000000..2cb8736
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b5d8bd48ba0ab9ea699d766a8d8d29ba2f55c3b3
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b84c82413b101a88522653bbd16e03ca0de0d946 b/fuzz/dtls_server_corpus/b84c82413b101a88522653bbd16e03ca0de0d946
new file mode 100644
index 0000000..84e0ea9
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b84c82413b101a88522653bbd16e03ca0de0d946
Binary files differ
diff --git a/fuzz/dtls_server_corpus/b99645a5401e409e30a573a0d4febb27d367736f b/fuzz/dtls_server_corpus/b99645a5401e409e30a573a0d4febb27d367736f
new file mode 100644
index 0000000..c1417c0
--- /dev/null
+++ b/fuzz/dtls_server_corpus/b99645a5401e409e30a573a0d4febb27d367736f
Binary files differ
diff --git a/fuzz/dtls_server_corpus/bbb700da571a9d5f31e3e4f30e7352d13394a3b1 b/fuzz/dtls_server_corpus/bbb700da571a9d5f31e3e4f30e7352d13394a3b1
new file mode 100644
index 0000000..8b735e4
--- /dev/null
+++ b/fuzz/dtls_server_corpus/bbb700da571a9d5f31e3e4f30e7352d13394a3b1
Binary files differ
diff --git a/fuzz/dtls_server_corpus/bd37d9deab416c2983a405f5b20e8d114b1de6ea b/fuzz/dtls_server_corpus/bd37d9deab416c2983a405f5b20e8d114b1de6ea
new file mode 100644
index 0000000..93aab54
--- /dev/null
+++ b/fuzz/dtls_server_corpus/bd37d9deab416c2983a405f5b20e8d114b1de6ea
Binary files differ
diff --git a/fuzz/dtls_server_corpus/c1ea062568704eff257b7586f18b7448480742ef b/fuzz/dtls_server_corpus/c1ea062568704eff257b7586f18b7448480742ef
new file mode 100644
index 0000000..c6709f1
--- /dev/null
+++ b/fuzz/dtls_server_corpus/c1ea062568704eff257b7586f18b7448480742ef
Binary files differ
diff --git a/fuzz/dtls_server_corpus/c20f11b9a147a8d00d2990cc6029d29ad421f110 b/fuzz/dtls_server_corpus/c20f11b9a147a8d00d2990cc6029d29ad421f110
new file mode 100644
index 0000000..8b99c94
--- /dev/null
+++ b/fuzz/dtls_server_corpus/c20f11b9a147a8d00d2990cc6029d29ad421f110
Binary files differ
diff --git a/fuzz/dtls_server_corpus/c2d6d0c7704114d7976e9561cfda66e93998ad3f b/fuzz/dtls_server_corpus/c2d6d0c7704114d7976e9561cfda66e93998ad3f
new file mode 100644
index 0000000..4bcfff7
--- /dev/null
+++ b/fuzz/dtls_server_corpus/c2d6d0c7704114d7976e9561cfda66e93998ad3f
Binary files differ
diff --git a/fuzz/dtls_server_corpus/c3109373610b14e47396af64d3013ab8f97970bb b/fuzz/dtls_server_corpus/c3109373610b14e47396af64d3013ab8f97970bb
new file mode 100644
index 0000000..4374c0b
--- /dev/null
+++ b/fuzz/dtls_server_corpus/c3109373610b14e47396af64d3013ab8f97970bb
Binary files differ
diff --git a/fuzz/dtls_server_corpus/c85b5ebae9157c049be9c1f774eb36593c0fe318 b/fuzz/dtls_server_corpus/c85b5ebae9157c049be9c1f774eb36593c0fe318
new file mode 100644
index 0000000..ddb8a2c
--- /dev/null
+++ b/fuzz/dtls_server_corpus/c85b5ebae9157c049be9c1f774eb36593c0fe318
Binary files differ
diff --git a/fuzz/dtls_server_corpus/d0ff16fbe46e02b6575c688e6d38fba0538fd9b8 b/fuzz/dtls_server_corpus/d0ff16fbe46e02b6575c688e6d38fba0538fd9b8
new file mode 100644
index 0000000..3da58d3
--- /dev/null
+++ b/fuzz/dtls_server_corpus/d0ff16fbe46e02b6575c688e6d38fba0538fd9b8
Binary files differ
diff --git a/fuzz/dtls_server_corpus/d1f647a1d5a14fdb19cb1218180ef77f29aa991c b/fuzz/dtls_server_corpus/d1f647a1d5a14fdb19cb1218180ef77f29aa991c
new file mode 100644
index 0000000..5563e58
--- /dev/null
+++ b/fuzz/dtls_server_corpus/d1f647a1d5a14fdb19cb1218180ef77f29aa991c
Binary files differ
diff --git a/fuzz/dtls_server_corpus/d86fd0b8ab90e07cc04cb8cf15e29e07361cdf9d b/fuzz/dtls_server_corpus/d86fd0b8ab90e07cc04cb8cf15e29e07361cdf9d
new file mode 100644
index 0000000..3032a55
--- /dev/null
+++ b/fuzz/dtls_server_corpus/d86fd0b8ab90e07cc04cb8cf15e29e07361cdf9d
Binary files differ
diff --git a/fuzz/dtls_server_corpus/d9f65a4c96d198665d8374f329b037f71cbd63bc b/fuzz/dtls_server_corpus/d9f65a4c96d198665d8374f329b037f71cbd63bc
new file mode 100644
index 0000000..1ac1038
--- /dev/null
+++ b/fuzz/dtls_server_corpus/d9f65a4c96d198665d8374f329b037f71cbd63bc
Binary files differ
diff --git a/fuzz/dtls_server_corpus/dda0d4672fdf8de5134511b13d9098c2ac388ec0 b/fuzz/dtls_server_corpus/dda0d4672fdf8de5134511b13d9098c2ac388ec0
new file mode 100644
index 0000000..7dbf181
--- /dev/null
+++ b/fuzz/dtls_server_corpus/dda0d4672fdf8de5134511b13d9098c2ac388ec0
Binary files differ
diff --git a/fuzz/dtls_server_corpus/def3765cc82ec61af93cd50a5de8f6d9134cd3e4 b/fuzz/dtls_server_corpus/def3765cc82ec61af93cd50a5de8f6d9134cd3e4
new file mode 100644
index 0000000..1311126
--- /dev/null
+++ b/fuzz/dtls_server_corpus/def3765cc82ec61af93cd50a5de8f6d9134cd3e4
Binary files differ
diff --git a/fuzz/dtls_server_corpus/df5a41dc4edc113ed5c23ef6c9ff46ea9d27e198 b/fuzz/dtls_server_corpus/df5a41dc4edc113ed5c23ef6c9ff46ea9d27e198
new file mode 100644
index 0000000..3a81e52
--- /dev/null
+++ b/fuzz/dtls_server_corpus/df5a41dc4edc113ed5c23ef6c9ff46ea9d27e198
Binary files differ
diff --git a/fuzz/dtls_server_corpus/df7694683e3983f36340a381c9ed4ba288d2f510 b/fuzz/dtls_server_corpus/df7694683e3983f36340a381c9ed4ba288d2f510
new file mode 100644
index 0000000..117a3e3
--- /dev/null
+++ b/fuzz/dtls_server_corpus/df7694683e3983f36340a381c9ed4ba288d2f510
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e013043155dacef54814aead504732431146e905 b/fuzz/dtls_server_corpus/e013043155dacef54814aead504732431146e905
new file mode 100644
index 0000000..ec033a3
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e013043155dacef54814aead504732431146e905
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e0e0ee673f0ee0b126e8bc3b2fd0b4c0a6737ed6 b/fuzz/dtls_server_corpus/e0e0ee673f0ee0b126e8bc3b2fd0b4c0a6737ed6
new file mode 100644
index 0000000..6cf99e8
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e0e0ee673f0ee0b126e8bc3b2fd0b4c0a6737ed6
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e4033e3c6059b0d0763306aea552db1a9d0ad654 b/fuzz/dtls_server_corpus/e4033e3c6059b0d0763306aea552db1a9d0ad654
new file mode 100644
index 0000000..96c347a
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e4033e3c6059b0d0763306aea552db1a9d0ad654
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e4eba30c8235c6c3eeda757ee90c66e0af51755e b/fuzz/dtls_server_corpus/e4eba30c8235c6c3eeda757ee90c66e0af51755e
new file mode 100644
index 0000000..c152cdb
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e4eba30c8235c6c3eeda757ee90c66e0af51755e
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e76685d946faf56e405c1a8ed5d388161ac77816 b/fuzz/dtls_server_corpus/e76685d946faf56e405c1a8ed5d388161ac77816
new file mode 100644
index 0000000..d96e74d
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e76685d946faf56e405c1a8ed5d388161ac77816
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e832f8f94d276fea1dab0615e223b8d0ce58cec4 b/fuzz/dtls_server_corpus/e832f8f94d276fea1dab0615e223b8d0ce58cec4
new file mode 100644
index 0000000..b71275f
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e832f8f94d276fea1dab0615e223b8d0ce58cec4
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e8391c002864076c99925df0db40e2ab2714c3f6 b/fuzz/dtls_server_corpus/e8391c002864076c99925df0db40e2ab2714c3f6
new file mode 100644
index 0000000..e559f2a
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e8391c002864076c99925df0db40e2ab2714c3f6
Binary files differ
diff --git a/fuzz/dtls_server_corpus/e914b10d0bcee158315944bfaef58a1e30d2ab3c b/fuzz/dtls_server_corpus/e914b10d0bcee158315944bfaef58a1e30d2ab3c
new file mode 100644
index 0000000..5ca360b
--- /dev/null
+++ b/fuzz/dtls_server_corpus/e914b10d0bcee158315944bfaef58a1e30d2ab3c
Binary files differ
diff --git a/fuzz/dtls_server_corpus/eabc7a372c19ddf9f41e1db4650684fb83c2faa7 b/fuzz/dtls_server_corpus/eabc7a372c19ddf9f41e1db4650684fb83c2faa7
new file mode 100644
index 0000000..ce18ab3
--- /dev/null
+++ b/fuzz/dtls_server_corpus/eabc7a372c19ddf9f41e1db4650684fb83c2faa7
Binary files differ
diff --git a/fuzz/dtls_server_corpus/ec3cf0937e53b4cf3845db6f7a759332e2c89e19 b/fuzz/dtls_server_corpus/ec3cf0937e53b4cf3845db6f7a759332e2c89e19
new file mode 100644
index 0000000..b1d405e
--- /dev/null
+++ b/fuzz/dtls_server_corpus/ec3cf0937e53b4cf3845db6f7a759332e2c89e19
Binary files differ
diff --git a/fuzz/dtls_server_corpus/ed0aceb4d37b5a21b1d35de568699f592bb51139 b/fuzz/dtls_server_corpus/ed0aceb4d37b5a21b1d35de568699f592bb51139
new file mode 100644
index 0000000..5be80ea
--- /dev/null
+++ b/fuzz/dtls_server_corpus/ed0aceb4d37b5a21b1d35de568699f592bb51139
Binary files differ
diff --git a/fuzz/dtls_server_corpus/efd480f520f0e105160d6022ddf91478b027d998 b/fuzz/dtls_server_corpus/efd480f520f0e105160d6022ddf91478b027d998
new file mode 100644
index 0000000..2ae4cf7
--- /dev/null
+++ b/fuzz/dtls_server_corpus/efd480f520f0e105160d6022ddf91478b027d998
Binary files differ
diff --git a/fuzz/dtls_server_corpus/efd6c1e5b39386d76a9e697acadd61f3020ca0e5 b/fuzz/dtls_server_corpus/efd6c1e5b39386d76a9e697acadd61f3020ca0e5
new file mode 100644
index 0000000..f65ee36
--- /dev/null
+++ b/fuzz/dtls_server_corpus/efd6c1e5b39386d76a9e697acadd61f3020ca0e5
Binary files differ
diff --git a/fuzz/dtls_server_corpus/efec31e614ff7dd60f9f2a35fc9a6030dd6d01af b/fuzz/dtls_server_corpus/efec31e614ff7dd60f9f2a35fc9a6030dd6d01af
new file mode 100644
index 0000000..b25847e
--- /dev/null
+++ b/fuzz/dtls_server_corpus/efec31e614ff7dd60f9f2a35fc9a6030dd6d01af
Binary files differ
diff --git a/fuzz/dtls_server_corpus/f66af59479880363335e54d9866953035c30986e b/fuzz/dtls_server_corpus/f66af59479880363335e54d9866953035c30986e
new file mode 100644
index 0000000..3ea4d18
--- /dev/null
+++ b/fuzz/dtls_server_corpus/f66af59479880363335e54d9866953035c30986e
Binary files differ
diff --git a/fuzz/dtls_server_corpus/f9debb9b9846cb9fd391b5b74d9d175450634016 b/fuzz/dtls_server_corpus/f9debb9b9846cb9fd391b5b74d9d175450634016
new file mode 100644
index 0000000..27d7d25
--- /dev/null
+++ b/fuzz/dtls_server_corpus/f9debb9b9846cb9fd391b5b74d9d175450634016
Binary files differ
diff --git a/fuzz/dtls_server_corpus/fea89f4caefb4f363f9756aa3e3b7d406b9c29f1 b/fuzz/dtls_server_corpus/fea89f4caefb4f363f9756aa3e3b7d406b9c29f1
new file mode 100644
index 0000000..f5803f0
--- /dev/null
+++ b/fuzz/dtls_server_corpus/fea89f4caefb4f363f9756aa3e3b7d406b9c29f1
Binary files differ
diff --git a/fuzz/server_corpus/0451c24f15349debca33c2365404c6c5907bdae9 b/fuzz/server_corpus/0451c24f15349debca33c2365404c6c5907bdae9
new file mode 100644
index 0000000..1b972d8
--- /dev/null
+++ b/fuzz/server_corpus/0451c24f15349debca33c2365404c6c5907bdae9
Binary files differ
diff --git a/fuzz/server_corpus/0d3a9be441e137609055667462345617de6b1638 b/fuzz/server_corpus/0d3a9be441e137609055667462345617de6b1638
deleted file mode 100644
index 287c9f4..0000000
--- a/fuzz/server_corpus/0d3a9be441e137609055667462345617de6b1638
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/17be3939682f1734663c780c7dff3b847700c5c5 b/fuzz/server_corpus/17be3939682f1734663c780c7dff3b847700c5c5
new file mode 100644
index 0000000..27ce2bf
--- /dev/null
+++ b/fuzz/server_corpus/17be3939682f1734663c780c7dff3b847700c5c5
Binary files differ
diff --git a/fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723 b/fuzz/server_corpus/1d0c313530347940ac62fd2d12ea0630e15984c1
similarity index 71%
rename from fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723
rename to fuzz/server_corpus/1d0c313530347940ac62fd2d12ea0630e15984c1
index 2104078..64250a2 100644
--- a/fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723
+++ b/fuzz/server_corpus/1d0c313530347940ac62fd2d12ea0630e15984c1
Binary files differ
diff --git a/fuzz/server_corpus/1e88045ffaa40bf1b46b40a6db1ea95ac5ab30f0 b/fuzz/server_corpus/1e88045ffaa40bf1b46b40a6db1ea95ac5ab30f0
new file mode 100644
index 0000000..aea800d
--- /dev/null
+++ b/fuzz/server_corpus/1e88045ffaa40bf1b46b40a6db1ea95ac5ab30f0
Binary files differ
diff --git a/fuzz/server_corpus/1eaca93716848922dc05f038869c1744af3a33d0 b/fuzz/server_corpus/1eaca93716848922dc05f038869c1744af3a33d0
new file mode 100644
index 0000000..61b066e
--- /dev/null
+++ b/fuzz/server_corpus/1eaca93716848922dc05f038869c1744af3a33d0
Binary files differ
diff --git a/fuzz/server_corpus/1fc776ed01684f1889db245a32ec942b500ae96a b/fuzz/server_corpus/1fc776ed01684f1889db245a32ec942b500ae96a
deleted file mode 100644
index c3a91c1..0000000
--- a/fuzz/server_corpus/1fc776ed01684f1889db245a32ec942b500ae96a
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/22ca5900bc5afc049955ad9f933db7faa79006ed b/fuzz/server_corpus/22ca5900bc5afc049955ad9f933db7faa79006ed
new file mode 100644
index 0000000..f68ce51
--- /dev/null
+++ b/fuzz/server_corpus/22ca5900bc5afc049955ad9f933db7faa79006ed
Binary files differ
diff --git a/fuzz/server_corpus/27c5451b32bbe631d97232b3347ea4b94588d039 b/fuzz/server_corpus/27c5451b32bbe631d97232b3347ea4b94588d039
deleted file mode 100644
index 66be4f4..0000000
--- a/fuzz/server_corpus/27c5451b32bbe631d97232b3347ea4b94588d039
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/2884ee12025802535cc0a1c990ab906ea4e4e525 b/fuzz/server_corpus/2884ee12025802535cc0a1c990ab906ea4e4e525
new file mode 100644
index 0000000..cc04e46
--- /dev/null
+++ b/fuzz/server_corpus/2884ee12025802535cc0a1c990ab906ea4e4e525
Binary files differ
diff --git a/fuzz/server_corpus/2a4bfe5ba8f50d13f3a46e3ad703e67466c944e9 b/fuzz/server_corpus/2a4bfe5ba8f50d13f3a46e3ad703e67466c944e9
new file mode 100644
index 0000000..4776c7d
--- /dev/null
+++ b/fuzz/server_corpus/2a4bfe5ba8f50d13f3a46e3ad703e67466c944e9
Binary files differ
diff --git a/fuzz/server_corpus/2ad910a4a5a56a235de833481ada34f126af77b0 b/fuzz/server_corpus/2ad910a4a5a56a235de833481ada34f126af77b0
new file mode 100644
index 0000000..874c0b8
--- /dev/null
+++ b/fuzz/server_corpus/2ad910a4a5a56a235de833481ada34f126af77b0
Binary files differ
diff --git a/fuzz/server_corpus/2b02b3e40e2dd5abbe9cb1485e51dcf14cadc8bb b/fuzz/server_corpus/2b02b3e40e2dd5abbe9cb1485e51dcf14cadc8bb
new file mode 100644
index 0000000..2c1bc69
--- /dev/null
+++ b/fuzz/server_corpus/2b02b3e40e2dd5abbe9cb1485e51dcf14cadc8bb
Binary files differ
diff --git a/fuzz/server_corpus/2cc74f74373ccf5ae50b07fd87a943f5be7d8f4d b/fuzz/server_corpus/2cc74f74373ccf5ae50b07fd87a943f5be7d8f4d
deleted file mode 100644
index cb5f5b4..0000000
--- a/fuzz/server_corpus/2cc74f74373ccf5ae50b07fd87a943f5be7d8f4d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/2e885dc18ebb6893cdbd7b1f91d75c89fe0e44a7 b/fuzz/server_corpus/2e885dc18ebb6893cdbd7b1f91d75c89fe0e44a7
new file mode 100644
index 0000000..490e6b8
--- /dev/null
+++ b/fuzz/server_corpus/2e885dc18ebb6893cdbd7b1f91d75c89fe0e44a7
Binary files differ
diff --git a/fuzz/server_corpus/37aaaf6b3cf2f209bbf9096f0ee34e4c6db2e926 b/fuzz/server_corpus/37aaaf6b3cf2f209bbf9096f0ee34e4c6db2e926
new file mode 100644
index 0000000..6dd2d63
--- /dev/null
+++ b/fuzz/server_corpus/37aaaf6b3cf2f209bbf9096f0ee34e4c6db2e926
Binary files differ
diff --git a/fuzz/server_corpus/38a99b8ac2c084511d49da33968346201ad447fa b/fuzz/server_corpus/38a99b8ac2c084511d49da33968346201ad447fa
deleted file mode 100644
index ab5b679..0000000
--- a/fuzz/server_corpus/38a99b8ac2c084511d49da33968346201ad447fa
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/3a6092ce14c7dda753a158ad2c20a32fe04dc006 b/fuzz/server_corpus/3a6092ce14c7dda753a158ad2c20a32fe04dc006
deleted file mode 100644
index 461885a..0000000
--- a/fuzz/server_corpus/3a6092ce14c7dda753a158ad2c20a32fe04dc006
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/390f582d0345957834c4fc665f22ff854829031f b/fuzz/server_corpus/45c1ae2fc5d8c68a0190992dee644c22b1534256
similarity index 63%
rename from fuzz/client_corpus/390f582d0345957834c4fc665f22ff854829031f
rename to fuzz/server_corpus/45c1ae2fc5d8c68a0190992dee644c22b1534256
index 4f8313b..81f570d 100644
--- a/fuzz/client_corpus/390f582d0345957834c4fc665f22ff854829031f
+++ b/fuzz/server_corpus/45c1ae2fc5d8c68a0190992dee644c22b1534256
Binary files differ
diff --git a/fuzz/server_corpus/4d8af438375933ff7e8b92b3d038887196d353d5 b/fuzz/server_corpus/4d8af438375933ff7e8b92b3d038887196d353d5
new file mode 100644
index 0000000..c9e5a2f
--- /dev/null
+++ b/fuzz/server_corpus/4d8af438375933ff7e8b92b3d038887196d353d5
Binary files differ
diff --git a/fuzz/server_corpus/501acf6f5bc1ff3f3cc40850b12863b5d9494ded b/fuzz/server_corpus/501acf6f5bc1ff3f3cc40850b12863b5d9494ded
new file mode 100644
index 0000000..0e77069
--- /dev/null
+++ b/fuzz/server_corpus/501acf6f5bc1ff3f3cc40850b12863b5d9494ded
Binary files differ
diff --git a/fuzz/server_corpus/523b1c6ae999716722421fd836958a45db000952 b/fuzz/server_corpus/523b1c6ae999716722421fd836958a45db000952
deleted file mode 100644
index 292dbbc..0000000
--- a/fuzz/server_corpus/523b1c6ae999716722421fd836958a45db000952
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/5318e5e2fa4f4f8c3ec2929dff2698b02103e40b b/fuzz/server_corpus/5318e5e2fa4f4f8c3ec2929dff2698b02103e40b
new file mode 100644
index 0000000..59eaeb3
--- /dev/null
+++ b/fuzz/server_corpus/5318e5e2fa4f4f8c3ec2929dff2698b02103e40b
Binary files differ
diff --git a/fuzz/server_corpus/5376c660d6bb23cb1194514e1fbbfddb6637ed92 b/fuzz/server_corpus/5376c660d6bb23cb1194514e1fbbfddb6637ed92
deleted file mode 100644
index 1c0483d..0000000
--- a/fuzz/server_corpus/5376c660d6bb23cb1194514e1fbbfddb6637ed92
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/90041d538e079b3ebe2b672017262105aaf1ac38 b/fuzz/server_corpus/59854715238489e418d3ae64a2b020a1ec756284
similarity index 67%
rename from fuzz/server_corpus/90041d538e079b3ebe2b672017262105aaf1ac38
rename to fuzz/server_corpus/59854715238489e418d3ae64a2b020a1ec756284
index 201b2ad..2b1f79e 100644
--- a/fuzz/server_corpus/90041d538e079b3ebe2b672017262105aaf1ac38
+++ b/fuzz/server_corpus/59854715238489e418d3ae64a2b020a1ec756284
Binary files differ
diff --git a/fuzz/server_corpus/5a20436323291145855c8f2311ee1a14704b3830 b/fuzz/server_corpus/5a20436323291145855c8f2311ee1a14704b3830
deleted file mode 100644
index 592dd89..0000000
--- a/fuzz/server_corpus/5a20436323291145855c8f2311ee1a14704b3830
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/60bfa18b5141d4721fa1f77161e94b92cfe5ce19 b/fuzz/server_corpus/60bfa18b5141d4721fa1f77161e94b92cfe5ce19
new file mode 100644
index 0000000..6e9cb94
--- /dev/null
+++ b/fuzz/server_corpus/60bfa18b5141d4721fa1f77161e94b92cfe5ce19
Binary files differ
diff --git a/fuzz/server_corpus/6338a12bd594b3e2096ea2b183a3f193eacea0ba b/fuzz/server_corpus/6338a12bd594b3e2096ea2b183a3f193eacea0ba
new file mode 100644
index 0000000..40c2fdf
--- /dev/null
+++ b/fuzz/server_corpus/6338a12bd594b3e2096ea2b183a3f193eacea0ba
Binary files differ
diff --git a/fuzz/server_corpus/64551fcf9c21aee23659744fc75d41dfd341a49e b/fuzz/server_corpus/64551fcf9c21aee23659744fc75d41dfd341a49e
deleted file mode 100644
index 6ade8b4..0000000
--- a/fuzz/server_corpus/64551fcf9c21aee23659744fc75d41dfd341a49e
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/65e98915cd53488af5bc841133096037deb63ac4 b/fuzz/server_corpus/65e98915cd53488af5bc841133096037deb63ac4
deleted file mode 100644
index 6b4d90b..0000000
--- a/fuzz/server_corpus/65e98915cd53488af5bc841133096037deb63ac4
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/670fec6cd1994153f2395b13af72e673ca02924c b/fuzz/server_corpus/670fec6cd1994153f2395b13af72e673ca02924c
deleted file mode 100644
index 0a0aefa..0000000
--- a/fuzz/server_corpus/670fec6cd1994153f2395b13af72e673ca02924c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/684ec4af9c311798d176b833ee774c7394eb95e7 b/fuzz/server_corpus/684ec4af9c311798d176b833ee774c7394eb95e7
new file mode 100644
index 0000000..65237c1
--- /dev/null
+++ b/fuzz/server_corpus/684ec4af9c311798d176b833ee774c7394eb95e7
Binary files differ
diff --git a/fuzz/server_corpus/71e32fdf87aed23f5e67607ca4f7a56a8d5cb771 b/fuzz/server_corpus/71e32fdf87aed23f5e67607ca4f7a56a8d5cb771
deleted file mode 100644
index d726529..0000000
--- a/fuzz/server_corpus/71e32fdf87aed23f5e67607ca4f7a56a8d5cb771
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/75db9824c49b2f3332f689304afebc6361a25793 b/fuzz/server_corpus/75db9824c49b2f3332f689304afebc6361a25793
new file mode 100644
index 0000000..2daeb17
--- /dev/null
+++ b/fuzz/server_corpus/75db9824c49b2f3332f689304afebc6361a25793
Binary files differ
diff --git a/fuzz/server_corpus/783efbd91aed2c2c231b8bdc0ab560c33735000d b/fuzz/server_corpus/783efbd91aed2c2c231b8bdc0ab560c33735000d
new file mode 100644
index 0000000..4243ff7
--- /dev/null
+++ b/fuzz/server_corpus/783efbd91aed2c2c231b8bdc0ab560c33735000d
Binary files differ
diff --git a/fuzz/server_corpus/7ef595d6d1d6c010e413be80e62526c57c0621f3 b/fuzz/server_corpus/7ef595d6d1d6c010e413be80e62526c57c0621f3
new file mode 100644
index 0000000..b006218
--- /dev/null
+++ b/fuzz/server_corpus/7ef595d6d1d6c010e413be80e62526c57c0621f3
Binary files differ
diff --git a/fuzz/server_corpus/2c8d3931638a1fd38cb0729e908a9bd855f6053a b/fuzz/server_corpus/827659a705e598d44d41e6eff06a1a05413cccc0
similarity index 69%
rename from fuzz/server_corpus/2c8d3931638a1fd38cb0729e908a9bd855f6053a
rename to fuzz/server_corpus/827659a705e598d44d41e6eff06a1a05413cccc0
index c171f4f..313c9b9 100644
--- a/fuzz/server_corpus/2c8d3931638a1fd38cb0729e908a9bd855f6053a
+++ b/fuzz/server_corpus/827659a705e598d44d41e6eff06a1a05413cccc0
Binary files differ
diff --git a/fuzz/server_corpus/838bbf60dece89e3fd786af5f75490680e7d3f22 b/fuzz/server_corpus/838bbf60dece89e3fd786af5f75490680e7d3f22
new file mode 100644
index 0000000..fefe6b1
--- /dev/null
+++ b/fuzz/server_corpus/838bbf60dece89e3fd786af5f75490680e7d3f22
Binary files differ
diff --git a/fuzz/server_corpus/85ab0aa26ce8f16bf0494f357c1e0b21dae1f70e b/fuzz/server_corpus/85ab0aa26ce8f16bf0494f357c1e0b21dae1f70e
new file mode 100644
index 0000000..b6ce4fe
--- /dev/null
+++ b/fuzz/server_corpus/85ab0aa26ce8f16bf0494f357c1e0b21dae1f70e
Binary files differ
diff --git a/fuzz/server_corpus/8ada83611755d6d592037d516c672f006fe54e57 b/fuzz/server_corpus/8ada83611755d6d592037d516c672f006fe54e57
new file mode 100644
index 0000000..e1f22bb
--- /dev/null
+++ b/fuzz/server_corpus/8ada83611755d6d592037d516c672f006fe54e57
Binary files differ
diff --git a/fuzz/server_corpus/8b5a38a077d8c216a06bf14d2feae08ad29a3bd4 b/fuzz/server_corpus/8b5a38a077d8c216a06bf14d2feae08ad29a3bd4
new file mode 100644
index 0000000..a833391
--- /dev/null
+++ b/fuzz/server_corpus/8b5a38a077d8c216a06bf14d2feae08ad29a3bd4
Binary files differ
diff --git a/fuzz/server_corpus/92d9a1b4346215d3410275cdd279b01bead7d5ec b/fuzz/server_corpus/92d9a1b4346215d3410275cdd279b01bead7d5ec
new file mode 100644
index 0000000..cbe1c9e
--- /dev/null
+++ b/fuzz/server_corpus/92d9a1b4346215d3410275cdd279b01bead7d5ec
Binary files differ
diff --git a/fuzz/server_corpus/97162518d5f21436c90d532c803a54ed330d7bda b/fuzz/server_corpus/97162518d5f21436c90d532c803a54ed330d7bda
new file mode 100644
index 0000000..d4e1726
--- /dev/null
+++ b/fuzz/server_corpus/97162518d5f21436c90d532c803a54ed330d7bda
Binary files differ
diff --git a/fuzz/server_corpus/983c27cfbc9bc1c858edc57c75ca185498ab34e6 b/fuzz/server_corpus/983c27cfbc9bc1c858edc57c75ca185498ab34e6
new file mode 100644
index 0000000..ddb7fcf
--- /dev/null
+++ b/fuzz/server_corpus/983c27cfbc9bc1c858edc57c75ca185498ab34e6
Binary files differ
diff --git a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e b/fuzz/server_corpus/98f9a5a65e6047449387bcf9ece4b81370a9b762
similarity index 63%
rename from fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
rename to fuzz/server_corpus/98f9a5a65e6047449387bcf9ece4b81370a9b762
index 8b134ab..d271c14 100644
--- a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
+++ b/fuzz/server_corpus/98f9a5a65e6047449387bcf9ece4b81370a9b762
Binary files differ
diff --git a/fuzz/server_corpus/994e124a04fa741ed2c72aeed0e4da95d65160fe b/fuzz/server_corpus/994e124a04fa741ed2c72aeed0e4da95d65160fe
deleted file mode 100644
index c15a1ba..0000000
--- a/fuzz/server_corpus/994e124a04fa741ed2c72aeed0e4da95d65160fe
+++ /dev/null
Binary files differ
diff --git a/fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842 b/fuzz/server_corpus/99e19952e194a3e003d46d8f0e51cc9ae3896f9c
similarity index 61%
rename from fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842
rename to fuzz/server_corpus/99e19952e194a3e003d46d8f0e51cc9ae3896f9c
index aec1e2c..3bcfb7c 100644
--- a/fuzz/client_corpus/e761509bec27536952caf76a0e3f16f523fe4842
+++ b/fuzz/server_corpus/99e19952e194a3e003d46d8f0e51cc9ae3896f9c
Binary files differ
diff --git a/fuzz/server_corpus/9c5c395afc40ac6d90e4081a3dc46258dda2cb0e b/fuzz/server_corpus/9c5c395afc40ac6d90e4081a3dc46258dda2cb0e
deleted file mode 100644
index e0ae63f..0000000
--- a/fuzz/server_corpus/9c5c395afc40ac6d90e4081a3dc46258dda2cb0e
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/9fb64b2073ee0c8eb87752eff64134418d4d567e b/fuzz/server_corpus/9fb64b2073ee0c8eb87752eff64134418d4d567e
new file mode 100644
index 0000000..bdc8736
--- /dev/null
+++ b/fuzz/server_corpus/9fb64b2073ee0c8eb87752eff64134418d4d567e
Binary files differ
diff --git a/fuzz/server_corpus/a7ca6d8c9efd686a02a094a2bdb7127609dde056 b/fuzz/server_corpus/a7ca6d8c9efd686a02a094a2bdb7127609dde056
new file mode 100644
index 0000000..3a99ce2
--- /dev/null
+++ b/fuzz/server_corpus/a7ca6d8c9efd686a02a094a2bdb7127609dde056
Binary files differ
diff --git a/fuzz/server_corpus/a88a46aaa8fada55b3dd1e9bb0731075d80138d5 b/fuzz/server_corpus/a88a46aaa8fada55b3dd1e9bb0731075d80138d5
new file mode 100644
index 0000000..90ca73c
--- /dev/null
+++ b/fuzz/server_corpus/a88a46aaa8fada55b3dd1e9bb0731075d80138d5
Binary files differ
diff --git a/fuzz/server_corpus/af3d62342a25f4375294090c7b48abd52f78c27c b/fuzz/server_corpus/af3d62342a25f4375294090c7b48abd52f78c27c
new file mode 100644
index 0000000..0cf7a00
--- /dev/null
+++ b/fuzz/server_corpus/af3d62342a25f4375294090c7b48abd52f78c27c
Binary files differ
diff --git a/fuzz/server_corpus/b06aa07c7c9cfd7a91e83fe5bfc280f8f02a79a8 b/fuzz/server_corpus/b06aa07c7c9cfd7a91e83fe5bfc280f8f02a79a8
new file mode 100644
index 0000000..c063c81
--- /dev/null
+++ b/fuzz/server_corpus/b06aa07c7c9cfd7a91e83fe5bfc280f8f02a79a8
Binary files differ
diff --git a/fuzz/server_corpus/b4756465eaf6439924fcbaf334e81a8b1d8a8165 b/fuzz/server_corpus/b4756465eaf6439924fcbaf334e81a8b1d8a8165
deleted file mode 100644
index 158234f..0000000
--- a/fuzz/server_corpus/b4756465eaf6439924fcbaf334e81a8b1d8a8165
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/b9a415c8d943413ef83675a292fb138a240f7173 b/fuzz/server_corpus/b9a415c8d943413ef83675a292fb138a240f7173
new file mode 100644
index 0000000..84a3a19
--- /dev/null
+++ b/fuzz/server_corpus/b9a415c8d943413ef83675a292fb138a240f7173
Binary files differ
diff --git a/fuzz/server_corpus/bcf3e5c4fa28ec59753267ffeb8cf3e52f01e861 b/fuzz/server_corpus/bcf3e5c4fa28ec59753267ffeb8cf3e52f01e861
new file mode 100644
index 0000000..07970e7
--- /dev/null
+++ b/fuzz/server_corpus/bcf3e5c4fa28ec59753267ffeb8cf3e52f01e861
Binary files differ
diff --git a/fuzz/server_corpus/e9854015dfeed9d03e11e0b0f9009411ae808812 b/fuzz/server_corpus/c0994e91c8749dd6b219944950ff42720256d54e
similarity index 66%
rename from fuzz/server_corpus/e9854015dfeed9d03e11e0b0f9009411ae808812
rename to fuzz/server_corpus/c0994e91c8749dd6b219944950ff42720256d54e
index d709911..cefb1b3 100644
--- a/fuzz/server_corpus/e9854015dfeed9d03e11e0b0f9009411ae808812
+++ b/fuzz/server_corpus/c0994e91c8749dd6b219944950ff42720256d54e
Binary files differ
diff --git a/fuzz/server_corpus/c380b6ba44ea27107becc99d902f9369f38eb2d3 b/fuzz/server_corpus/c380b6ba44ea27107becc99d902f9369f38eb2d3
deleted file mode 100644
index 527cf6a..0000000
--- a/fuzz/server_corpus/c380b6ba44ea27107becc99d902f9369f38eb2d3
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/c55d7dc5d9528d40efbedf99dada1770b0cc9740 b/fuzz/server_corpus/c55d7dc5d9528d40efbedf99dada1770b0cc9740
new file mode 100644
index 0000000..c65a92b
--- /dev/null
+++ b/fuzz/server_corpus/c55d7dc5d9528d40efbedf99dada1770b0cc9740
Binary files differ
diff --git a/fuzz/server_corpus/c75f5b3eb55b26d64b8fd27508f0cf26a6d94461 b/fuzz/server_corpus/c75f5b3eb55b26d64b8fd27508f0cf26a6d94461
new file mode 100644
index 0000000..c7f6475
--- /dev/null
+++ b/fuzz/server_corpus/c75f5b3eb55b26d64b8fd27508f0cf26a6d94461
Binary files differ
diff --git a/fuzz/server_corpus/ce4e9e950397921c6a99656e5a96deee53f510df b/fuzz/server_corpus/ce4e9e950397921c6a99656e5a96deee53f510df
new file mode 100644
index 0000000..eb6d1e6
--- /dev/null
+++ b/fuzz/server_corpus/ce4e9e950397921c6a99656e5a96deee53f510df
Binary files differ
diff --git a/fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723 b/fuzz/server_corpus/d1b503190a91644b74973d04788c850c64bf587e
similarity index 70%
copy from fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723
copy to fuzz/server_corpus/d1b503190a91644b74973d04788c850c64bf587e
index 2104078..640116d 100644
--- a/fuzz/server_corpus/a26de3abfbf70acbb6eea9e3ead7671f2feba723
+++ b/fuzz/server_corpus/d1b503190a91644b74973d04788c850c64bf587e
Binary files differ
diff --git a/fuzz/server_corpus/d466a13bbe50bb520d6ecac94c47307e34679dfa b/fuzz/server_corpus/d466a13bbe50bb520d6ecac94c47307e34679dfa
new file mode 100644
index 0000000..46913f5
--- /dev/null
+++ b/fuzz/server_corpus/d466a13bbe50bb520d6ecac94c47307e34679dfa
Binary files differ
diff --git a/fuzz/server_corpus/dc3328675d413da7a825833ce07070a2bed0ccd9 b/fuzz/server_corpus/dc3328675d413da7a825833ce07070a2bed0ccd9
new file mode 100644
index 0000000..5791470
--- /dev/null
+++ b/fuzz/server_corpus/dc3328675d413da7a825833ce07070a2bed0ccd9
Binary files differ
diff --git a/fuzz/server_corpus/df0052b608fd22cf574c2e01042d0ad30262634a b/fuzz/server_corpus/df0052b608fd22cf574c2e01042d0ad30262634a
deleted file mode 100644
index 6a90860..0000000
--- a/fuzz/server_corpus/df0052b608fd22cf574c2e01042d0ad30262634a
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/e653ac33f213a19778bedd394d0d2b44559db487 b/fuzz/server_corpus/e653ac33f213a19778bedd394d0d2b44559db487
deleted file mode 100644
index e5c098f..0000000
--- a/fuzz/server_corpus/e653ac33f213a19778bedd394d0d2b44559db487
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/e7bbea874874ae787f003c50d0d8b7224684a106 b/fuzz/server_corpus/e7bbea874874ae787f003c50d0d8b7224684a106
new file mode 100644
index 0000000..48ed866
--- /dev/null
+++ b/fuzz/server_corpus/e7bbea874874ae787f003c50d0d8b7224684a106
Binary files differ
diff --git a/fuzz/server_corpus/ef2a0a2475b275254f81a6c83325c22e6a1fec92 b/fuzz/server_corpus/ef2a0a2475b275254f81a6c83325c22e6a1fec92
new file mode 100644
index 0000000..a7a5e37
--- /dev/null
+++ b/fuzz/server_corpus/ef2a0a2475b275254f81a6c83325c22e6a1fec92
Binary files differ
diff --git a/fuzz/server_corpus/f09d3b8b01ccd0a11778775387e70bf20867aa43 b/fuzz/server_corpus/f09d3b8b01ccd0a11778775387e70bf20867aa43
deleted file mode 100644
index 8a2794e..0000000
--- a/fuzz/server_corpus/f09d3b8b01ccd0a11778775387e70bf20867aa43
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/f3d8cfd5b8b6d41b5b415beb65cd8faa01ef597f b/fuzz/server_corpus/f3d8cfd5b8b6d41b5b415beb65cd8faa01ef597f
new file mode 100644
index 0000000..3bfc6e0
--- /dev/null
+++ b/fuzz/server_corpus/f3d8cfd5b8b6d41b5b415beb65cd8faa01ef597f
Binary files differ
diff --git a/fuzz/server_corpus/fa6828c35e252878bc5a5b16199e84b42d8d7151 b/fuzz/server_corpus/fa6828c35e252878bc5a5b16199e84b42d8d7151
new file mode 100644
index 0000000..a26791f
--- /dev/null
+++ b/fuzz/server_corpus/fa6828c35e252878bc5a5b16199e84b42d8d7151
Binary files differ
diff --git a/fuzz/server_corpus/fb9d71db1caca5acd166c5704ad00a434542e820 b/fuzz/server_corpus/fb9d71db1caca5acd166c5704ad00a434542e820
new file mode 100644
index 0000000..81e1482
--- /dev/null
+++ b/fuzz/server_corpus/fb9d71db1caca5acd166c5704ad00a434542e820
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/007cc77f4b7e326a218db512f0851d3b68d1b9a5 b/fuzz/server_corpus_no_fuzzer_mode/007cc77f4b7e326a218db512f0851d3b68d1b9a5
deleted file mode 100644
index ff6c7bf..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/007cc77f4b7e326a218db512f0851d3b68d1b9a5
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/75528d27bc48d411bdacd7fb13a1e7e10e45349e b/fuzz/server_corpus_no_fuzzer_mode/00d91148da289b500f4f8c5bb6370a667c7e3bc1
similarity index 67%
rename from fuzz/server_corpus_no_fuzzer_mode/75528d27bc48d411bdacd7fb13a1e7e10e45349e
rename to fuzz/server_corpus_no_fuzzer_mode/00d91148da289b500f4f8c5bb6370a667c7e3bc1
index 1446656..7fc079c 100644
--- a/fuzz/server_corpus_no_fuzzer_mode/75528d27bc48d411bdacd7fb13a1e7e10e45349e
+++ b/fuzz/server_corpus_no_fuzzer_mode/00d91148da289b500f4f8c5bb6370a667c7e3bc1
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/02dc966e7cd920cac28157ca9078997e982e9446 b/fuzz/server_corpus_no_fuzzer_mode/02dc966e7cd920cac28157ca9078997e982e9446
new file mode 100644
index 0000000..38e7c99
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/02dc966e7cd920cac28157ca9078997e982e9446
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/035f22634e63cc269a411f33ccd2fa73b8509ece b/fuzz/server_corpus_no_fuzzer_mode/035f22634e63cc269a411f33ccd2fa73b8509ece
new file mode 100644
index 0000000..c2ce6e1
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/035f22634e63cc269a411f33ccd2fa73b8509ece
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/0801c932ab3291418a99cd4222059cf215762745 b/fuzz/server_corpus_no_fuzzer_mode/0801c932ab3291418a99cd4222059cf215762745
new file mode 100644
index 0000000..12cf04c
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/0801c932ab3291418a99cd4222059cf215762745
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/08c1c95cb9d52a41dbfe34b7d67b064c18251d1d b/fuzz/server_corpus_no_fuzzer_mode/08c1c95cb9d52a41dbfe34b7d67b064c18251d1d
deleted file mode 100644
index 300f7fc..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/08c1c95cb9d52a41dbfe34b7d67b064c18251d1d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/09336474759062f668466f35fc623edad1663aaf b/fuzz/server_corpus_no_fuzzer_mode/09336474759062f668466f35fc623edad1663aaf
deleted file mode 100644
index 9fdc005..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/09336474759062f668466f35fc623edad1663aaf
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/0e18fc4efbcdfb5f38f5867f300887318e09fb6d b/fuzz/server_corpus_no_fuzzer_mode/0e18fc4efbcdfb5f38f5867f300887318e09fb6d
new file mode 100644
index 0000000..f337ee0
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/0e18fc4efbcdfb5f38f5867f300887318e09fb6d
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/0e2b8280d246f9f010a93c7b8b012bd341d3af6d b/fuzz/server_corpus_no_fuzzer_mode/0e2b8280d246f9f010a93c7b8b012bd341d3af6d
deleted file mode 100644
index 8fa0068..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/0e2b8280d246f9f010a93c7b8b012bd341d3af6d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/10e3e4a5ab0f4fe4e74478852b75408cc707c058 b/fuzz/server_corpus_no_fuzzer_mode/10e3e4a5ab0f4fe4e74478852b75408cc707c058
new file mode 100644
index 0000000..829a261
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/10e3e4a5ab0f4fe4e74478852b75408cc707c058
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/12b71213272b02d3286edd0294c98190f6b1827e b/fuzz/server_corpus_no_fuzzer_mode/12b71213272b02d3286edd0294c98190f6b1827e
new file mode 100644
index 0000000..e85ad04
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/12b71213272b02d3286edd0294c98190f6b1827e
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/1301de2b1e6c86e80a8f327d22ed796383d2d03c b/fuzz/server_corpus_no_fuzzer_mode/1301de2b1e6c86e80a8f327d22ed796383d2d03c
deleted file mode 100644
index 4327795..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/1301de2b1e6c86e80a8f327d22ed796383d2d03c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/13b918ed426797d3068c47bef877e2830034d51c b/fuzz/server_corpus_no_fuzzer_mode/13b918ed426797d3068c47bef877e2830034d51c
deleted file mode 100644
index b8315e4..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/13b918ed426797d3068c47bef877e2830034d51c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/14a9dc8f1e5bed9f5b6b5805ded2af11b1ad726a b/fuzz/server_corpus_no_fuzzer_mode/14a9dc8f1e5bed9f5b6b5805ded2af11b1ad726a
deleted file mode 100644
index fa5da5f..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/14a9dc8f1e5bed9f5b6b5805ded2af11b1ad726a
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/19088734ef144324f49647b43826aed3a3f54c05 b/fuzz/server_corpus_no_fuzzer_mode/19088734ef144324f49647b43826aed3a3f54c05
deleted file mode 100644
index c7bf771..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/19088734ef144324f49647b43826aed3a3f54c05
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/1c5782039b64b7dbcde40db51c6306634d1219d0 b/fuzz/server_corpus_no_fuzzer_mode/1c5782039b64b7dbcde40db51c6306634d1219d0
new file mode 100644
index 0000000..89b0a49
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/1c5782039b64b7dbcde40db51c6306634d1219d0
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/1d92c060ea2a91d536c9ed016314f20fa2411788 b/fuzz/server_corpus_no_fuzzer_mode/1d92c060ea2a91d536c9ed016314f20fa2411788
new file mode 100644
index 0000000..612291f
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/1d92c060ea2a91d536c9ed016314f20fa2411788
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/205b8dab4f4acff89c526c8af6725006baff3403 b/fuzz/server_corpus_no_fuzzer_mode/205b8dab4f4acff89c526c8af6725006baff3403
deleted file mode 100644
index cd9bf63..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/205b8dab4f4acff89c526c8af6725006baff3403
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/2120b168321e3651fc56053952d0a721d26b66dd b/fuzz/server_corpus_no_fuzzer_mode/2120b168321e3651fc56053952d0a721d26b66dd
deleted file mode 100644
index 2ed9906..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/2120b168321e3651fc56053952d0a721d26b66dd
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/214b64221e47c11f68216041013e1672749257a4 b/fuzz/server_corpus_no_fuzzer_mode/214b64221e47c11f68216041013e1672749257a4
new file mode 100644
index 0000000..7ce322b
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/214b64221e47c11f68216041013e1672749257a4
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/215aa23fe253444108cd950718c8e1b8030cd924 b/fuzz/server_corpus_no_fuzzer_mode/215aa23fe253444108cd950718c8e1b8030cd924
deleted file mode 100644
index f6ffeee..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/215aa23fe253444108cd950718c8e1b8030cd924
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/228a608f2fe024bb1221f14d4aa6ef9a3d37e3aa b/fuzz/server_corpus_no_fuzzer_mode/228a608f2fe024bb1221f14d4aa6ef9a3d37e3aa
new file mode 100644
index 0000000..b5cdeca
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/228a608f2fe024bb1221f14d4aa6ef9a3d37e3aa
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c9b964ab6cc4ec91e0fb95334e1fb4c59e4cc229 b/fuzz/server_corpus_no_fuzzer_mode/231f6228e27dbdb25229de00e24e28990b7c13fd
similarity index 62%
rename from fuzz/server_corpus_no_fuzzer_mode/c9b964ab6cc4ec91e0fb95334e1fb4c59e4cc229
rename to fuzz/server_corpus_no_fuzzer_mode/231f6228e27dbdb25229de00e24e28990b7c13fd
index a76196e..068b2f8 100644
--- a/fuzz/server_corpus_no_fuzzer_mode/c9b964ab6cc4ec91e0fb95334e1fb4c59e4cc229
+++ b/fuzz/server_corpus_no_fuzzer_mode/231f6228e27dbdb25229de00e24e28990b7c13fd
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/2600613b771d9939cef60b58d989e5d10b537ac6 b/fuzz/server_corpus_no_fuzzer_mode/2600613b771d9939cef60b58d989e5d10b537ac6
new file mode 100644
index 0000000..9e74325
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/2600613b771d9939cef60b58d989e5d10b537ac6
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/2677457958e1e3c641bff974f5e5d073efbf2f67 b/fuzz/server_corpus_no_fuzzer_mode/2677457958e1e3c641bff974f5e5d073efbf2f67
new file mode 100644
index 0000000..997aa0e
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/2677457958e1e3c641bff974f5e5d073efbf2f67
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/280c1159ed950ebbf8a5c1280df5caf724372652 b/fuzz/server_corpus_no_fuzzer_mode/280c1159ed950ebbf8a5c1280df5caf724372652
deleted file mode 100644
index db37779..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/280c1159ed950ebbf8a5c1280df5caf724372652
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/2dbb64b5df37b8dfbb1e7b9eea7841a97b1591bb b/fuzz/server_corpus_no_fuzzer_mode/2dbb64b5df37b8dfbb1e7b9eea7841a97b1591bb
deleted file mode 100644
index e1c8318..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/2dbb64b5df37b8dfbb1e7b9eea7841a97b1591bb
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/2de3182de7fce410c61ab8e623dfed074bc1ac6c b/fuzz/server_corpus_no_fuzzer_mode/2de3182de7fce410c61ab8e623dfed074bc1ac6c
new file mode 100644
index 0000000..0c464bc
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/2de3182de7fce410c61ab8e623dfed074bc1ac6c
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/3284cfbef55f3b9d3654a37a603fda5828abf742 b/fuzz/server_corpus_no_fuzzer_mode/3284cfbef55f3b9d3654a37a603fda5828abf742
new file mode 100644
index 0000000..21ba91e
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/3284cfbef55f3b9d3654a37a603fda5828abf742
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/342abffbd3a33d4b73e54c0675585fcd511f492d b/fuzz/server_corpus_no_fuzzer_mode/342abffbd3a33d4b73e54c0675585fcd511f492d
new file mode 100644
index 0000000..fdccced
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/342abffbd3a33d4b73e54c0675585fcd511f492d
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/376db833f0ad3cd6e540d82c4e775a00ae991df1 b/fuzz/server_corpus_no_fuzzer_mode/376db833f0ad3cd6e540d82c4e775a00ae991df1
deleted file mode 100644
index eec6744..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/376db833f0ad3cd6e540d82c4e775a00ae991df1
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/37e8466d8fad83d751ef6dc946903eaf26e53a80 b/fuzz/server_corpus_no_fuzzer_mode/37e8466d8fad83d751ef6dc946903eaf26e53a80
new file mode 100644
index 0000000..fbcc2aa
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/37e8466d8fad83d751ef6dc946903eaf26e53a80
Binary files differ
diff --git a/fuzz/server_corpus/df741c47e4baccc2dabe489059ca3094ccf9d8c1 b/fuzz/server_corpus_no_fuzzer_mode/3ace63fb1f5ffdbcccf49a40ddcd192622264b68
similarity index 63%
rename from fuzz/server_corpus/df741c47e4baccc2dabe489059ca3094ccf9d8c1
rename to fuzz/server_corpus_no_fuzzer_mode/3ace63fb1f5ffdbcccf49a40ddcd192622264b68
index 9518aed..bc934b4 100644
--- a/fuzz/server_corpus/df741c47e4baccc2dabe489059ca3094ccf9d8c1
+++ b/fuzz/server_corpus_no_fuzzer_mode/3ace63fb1f5ffdbcccf49a40ddcd192622264b68
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/413ea2bcdf5a7bc7301907e995e3d8720f9fdd1d b/fuzz/server_corpus_no_fuzzer_mode/413ea2bcdf5a7bc7301907e995e3d8720f9fdd1d
deleted file mode 100644
index 8fcc78a..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/413ea2bcdf5a7bc7301907e995e3d8720f9fdd1d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/43976f97af60755e8241051e0d81ff2b47a8295c b/fuzz/server_corpus_no_fuzzer_mode/43976f97af60755e8241051e0d81ff2b47a8295c
deleted file mode 100644
index 8982f00..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/43976f97af60755e8241051e0d81ff2b47a8295c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/43a6be68b27485bc898ca8fe67b4ece2cac8de78 b/fuzz/server_corpus_no_fuzzer_mode/43a6be68b27485bc898ca8fe67b4ece2cac8de78
deleted file mode 100644
index 9615ebd..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/43a6be68b27485bc898ca8fe67b4ece2cac8de78
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/468dfb617c07996a6c6fb5f877971ccb47a42809 b/fuzz/server_corpus_no_fuzzer_mode/468dfb617c07996a6c6fb5f877971ccb47a42809
deleted file mode 100644
index 7f8ccc7..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/468dfb617c07996a6c6fb5f877971ccb47a42809
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4b2bb28662eb8bc09d04d98c2d4fdd936a2ddb8d b/fuzz/server_corpus_no_fuzzer_mode/4b2bb28662eb8bc09d04d98c2d4fdd936a2ddb8d
new file mode 100644
index 0000000..4381baa
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/4b2bb28662eb8bc09d04d98c2d4fdd936a2ddb8d
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4bad602e4fd03cd8aaa644138b89bddbb230f7b1 b/fuzz/server_corpus_no_fuzzer_mode/4bad602e4fd03cd8aaa644138b89bddbb230f7b1
deleted file mode 100644
index 1071875..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/4bad602e4fd03cd8aaa644138b89bddbb230f7b1
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4bdf80a57a305bfd069acecd3eace0c320a40ba8 b/fuzz/server_corpus_no_fuzzer_mode/4bdf80a57a305bfd069acecd3eace0c320a40ba8
new file mode 100644
index 0000000..80d2964
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/4bdf80a57a305bfd069acecd3eace0c320a40ba8
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4d31a7e2f1d01b0a2ea87b7bf778b992de64340d b/fuzz/server_corpus_no_fuzzer_mode/4d31a7e2f1d01b0a2ea87b7bf778b992de64340d
deleted file mode 100644
index 617fd95..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/4d31a7e2f1d01b0a2ea87b7bf778b992de64340d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4d6d06575553bd740561b6572a478e1177bd66fe b/fuzz/server_corpus_no_fuzzer_mode/4d6d06575553bd740561b6572a478e1177bd66fe
deleted file mode 100644
index 10c2add..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/4d6d06575553bd740561b6572a478e1177bd66fe
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4ec74d91b6070b8b107a74d22ec607e3a274d2f5 b/fuzz/server_corpus_no_fuzzer_mode/4ec74d91b6070b8b107a74d22ec607e3a274d2f5
deleted file mode 100644
index 37fbbd4..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/4ec74d91b6070b8b107a74d22ec607e3a274d2f5
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/4f61f38933cdf60f77e8e5ea469322ac35dc79af b/fuzz/server_corpus_no_fuzzer_mode/4f61f38933cdf60f77e8e5ea469322ac35dc79af
new file mode 100644
index 0000000..37ace7e
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/4f61f38933cdf60f77e8e5ea469322ac35dc79af
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/51589813a7e2f432b97ee1787235895318c85dc1 b/fuzz/server_corpus_no_fuzzer_mode/51589813a7e2f432b97ee1787235895318c85dc1
deleted file mode 100644
index 11eb2bb..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/51589813a7e2f432b97ee1787235895318c85dc1
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5272abad4236851c21d094f7dab93d05d05777c6 b/fuzz/server_corpus_no_fuzzer_mode/5272abad4236851c21d094f7dab93d05d05777c6
new file mode 100644
index 0000000..e9b8f66
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5272abad4236851c21d094f7dab93d05d05777c6
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/554beaa9c70a6c5359a575d969a07a30aa072cbe b/fuzz/server_corpus_no_fuzzer_mode/554beaa9c70a6c5359a575d969a07a30aa072cbe
deleted file mode 100644
index d5720b5..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/554beaa9c70a6c5359a575d969a07a30aa072cbe
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5bee71b3a5d5669c92cc675c7445c554fa333e43 b/fuzz/server_corpus_no_fuzzer_mode/5bee71b3a5d5669c92cc675c7445c554fa333e43
new file mode 100644
index 0000000..5497d73
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5bee71b3a5d5669c92cc675c7445c554fa333e43
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5d10b1ea8019c269513bb92329f77e50c38f2704 b/fuzz/server_corpus_no_fuzzer_mode/5d10b1ea8019c269513bb92329f77e50c38f2704
new file mode 100644
index 0000000..50a38e1
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5d10b1ea8019c269513bb92329f77e50c38f2704
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5dd145b1b92c4f903e7d75b24e9b452743205e9f b/fuzz/server_corpus_no_fuzzer_mode/5dd145b1b92c4f903e7d75b24e9b452743205e9f
new file mode 100644
index 0000000..f7828ab
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5dd145b1b92c4f903e7d75b24e9b452743205e9f
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5e7153025d576c2a8522ede19590d3c995c6dee0 b/fuzz/server_corpus_no_fuzzer_mode/5e7153025d576c2a8522ede19590d3c995c6dee0
new file mode 100644
index 0000000..8b7f1ae
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5e7153025d576c2a8522ede19590d3c995c6dee0
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5f46dd35ce756a42da7e301b0f85df2e533cc422 b/fuzz/server_corpus_no_fuzzer_mode/5f46dd35ce756a42da7e301b0f85df2e533cc422
new file mode 100644
index 0000000..acda931
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/5f46dd35ce756a42da7e301b0f85df2e533cc422
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/5f8d8f9522afb039e96a1b281c6ded7bdff946f2 b/fuzz/server_corpus_no_fuzzer_mode/5f8d8f9522afb039e96a1b281c6ded7bdff946f2
deleted file mode 100644
index 6697dd4..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/5f8d8f9522afb039e96a1b281c6ded7bdff946f2
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/65b20c7b935fc000b8ccd70ec3e2288836c024ac b/fuzz/server_corpus_no_fuzzer_mode/65b20c7b935fc000b8ccd70ec3e2288836c024ac
deleted file mode 100644
index fb219a0..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/65b20c7b935fc000b8ccd70ec3e2288836c024ac
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/681783a3df81350b834a4774bb120817302a41f7 b/fuzz/server_corpus_no_fuzzer_mode/681783a3df81350b834a4774bb120817302a41f7
deleted file mode 100644
index 4a5c1f3..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/681783a3df81350b834a4774bb120817302a41f7
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/698dab81475be1cfc2e31e6cb61062001a53f2b2 b/fuzz/server_corpus_no_fuzzer_mode/698dab81475be1cfc2e31e6cb61062001a53f2b2
deleted file mode 100644
index d92099f..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/698dab81475be1cfc2e31e6cb61062001a53f2b2
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/6fe194f81685fccd52a15c8d40099377137a5461 b/fuzz/server_corpus_no_fuzzer_mode/6fe194f81685fccd52a15c8d40099377137a5461
deleted file mode 100644
index 3f31e62..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/6fe194f81685fccd52a15c8d40099377137a5461
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/709caa45c2b1f9503a6aa48c7b8a3771eb4868e2 b/fuzz/server_corpus_no_fuzzer_mode/709caa45c2b1f9503a6aa48c7b8a3771eb4868e2
new file mode 100644
index 0000000..4bd8758
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/709caa45c2b1f9503a6aa48c7b8a3771eb4868e2
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/71f591007b923ece0f9945295f5981a782148fda b/fuzz/server_corpus_no_fuzzer_mode/71f591007b923ece0f9945295f5981a782148fda
new file mode 100644
index 0000000..fa4d010
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/71f591007b923ece0f9945295f5981a782148fda
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/72516e7c1e617c42eef43255154c690ef293581b b/fuzz/server_corpus_no_fuzzer_mode/72516e7c1e617c42eef43255154c690ef293581b
new file mode 100644
index 0000000..5373520
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/72516e7c1e617c42eef43255154c690ef293581b
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/73989747537b1c9a4e479b7d8cd7132dd05b87c9 b/fuzz/server_corpus_no_fuzzer_mode/73989747537b1c9a4e479b7d8cd7132dd05b87c9
new file mode 100644
index 0000000..cfe4f4c
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/73989747537b1c9a4e479b7d8cd7132dd05b87c9
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/79eded17bdc16a5bd00c7b4e734fc981138662b0 b/fuzz/server_corpus_no_fuzzer_mode/79eded17bdc16a5bd00c7b4e734fc981138662b0
deleted file mode 100644
index 729331c..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/79eded17bdc16a5bd00c7b4e734fc981138662b0
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7bee61d4d50756e29f12565f0110852d527ae850 b/fuzz/server_corpus_no_fuzzer_mode/7bee61d4d50756e29f12565f0110852d527ae850
new file mode 100644
index 0000000..608d51f
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/7bee61d4d50756e29f12565f0110852d527ae850
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7d54bb02873138847d86869b5b54853077f82251 b/fuzz/server_corpus_no_fuzzer_mode/7d54bb02873138847d86869b5b54853077f82251
deleted file mode 100644
index a71538c..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/7d54bb02873138847d86869b5b54853077f82251
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7dfe245e01989710dda93db5b3998f57308fc0dd b/fuzz/server_corpus_no_fuzzer_mode/7dfe245e01989710dda93db5b3998f57308fc0dd
deleted file mode 100644
index cef3018..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/7dfe245e01989710dda93db5b3998f57308fc0dd
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7e67168a8bb75d36b6ad4d91ad4c51674d2f0559 b/fuzz/server_corpus_no_fuzzer_mode/7e67168a8bb75d36b6ad4d91ad4c51674d2f0559
new file mode 100644
index 0000000..9f93500
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/7e67168a8bb75d36b6ad4d91ad4c51674d2f0559
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7f47e3bf48ce5cdeb5454a3a7c9f6ed358fba32f b/fuzz/server_corpus_no_fuzzer_mode/7f47e3bf48ce5cdeb5454a3a7c9f6ed358fba32f
deleted file mode 100644
index a79341f..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/7f47e3bf48ce5cdeb5454a3a7c9f6ed358fba32f
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7f7e87730c312b9448bd1e5acedbd7b1cae33fb1 b/fuzz/server_corpus_no_fuzzer_mode/7f7e87730c312b9448bd1e5acedbd7b1cae33fb1
deleted file mode 100644
index 0770616..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/7f7e87730c312b9448bd1e5acedbd7b1cae33fb1
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/7f94ebc646e08712b492300580fd89a5cc145c0a b/fuzz/server_corpus_no_fuzzer_mode/7f94ebc646e08712b492300580fd89a5cc145c0a
new file mode 100644
index 0000000..cacea39
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/7f94ebc646e08712b492300580fd89a5cc145c0a
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/803e9af47b2500e9acf320a23c025186accadf2b b/fuzz/server_corpus_no_fuzzer_mode/803e9af47b2500e9acf320a23c025186accadf2b
deleted file mode 100644
index a627404..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/803e9af47b2500e9acf320a23c025186accadf2b
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/80b9e0cacbaeec67ddb865ec26977861918db18c b/fuzz/server_corpus_no_fuzzer_mode/80b9e0cacbaeec67ddb865ec26977861918db18c
new file mode 100644
index 0000000..9790dc6
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/80b9e0cacbaeec67ddb865ec26977861918db18c
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/80db6d462f91ef41c7798f2a4245ce70786898e3 b/fuzz/server_corpus_no_fuzzer_mode/80db6d462f91ef41c7798f2a4245ce70786898e3
deleted file mode 100644
index 155b3a2..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/80db6d462f91ef41c7798f2a4245ce70786898e3
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/820098faa5e2fb926d5e7b4029b7288579d71e95 b/fuzz/server_corpus_no_fuzzer_mode/820098faa5e2fb926d5e7b4029b7288579d71e95
deleted file mode 100644
index 1d4b8e8..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/820098faa5e2fb926d5e7b4029b7288579d71e95
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/82df823fc2815c79dc01a6700a7da30a2aec9f48 b/fuzz/server_corpus_no_fuzzer_mode/82df823fc2815c79dc01a6700a7da30a2aec9f48
new file mode 100644
index 0000000..cc1575b
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/82df823fc2815c79dc01a6700a7da30a2aec9f48
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8c7b1f4333bf9d132d72e5e4ffce1a58ca34cfc0 b/fuzz/server_corpus_no_fuzzer_mode/8c7b1f4333bf9d132d72e5e4ffce1a58ca34cfc0
deleted file mode 100644
index 57e9bc5..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/8c7b1f4333bf9d132d72e5e4ffce1a58ca34cfc0
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8c8f6110367f901342cacc63a5cdce55547b00f4 b/fuzz/server_corpus_no_fuzzer_mode/8c8f6110367f901342cacc63a5cdce55547b00f4
deleted file mode 100644
index bd1c882..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/8c8f6110367f901342cacc63a5cdce55547b00f4
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8d47aab371cd044de4cbf5558500f317a89627aa b/fuzz/server_corpus_no_fuzzer_mode/8d47aab371cd044de4cbf5558500f317a89627aa
new file mode 100644
index 0000000..0b53544
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/8d47aab371cd044de4cbf5558500f317a89627aa
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8eb3e031a310c50006c70de6a0a8c2a87de57443 b/fuzz/server_corpus_no_fuzzer_mode/8eb3e031a310c50006c70de6a0a8c2a87de57443
deleted file mode 100644
index 571c9be..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/8eb3e031a310c50006c70de6a0a8c2a87de57443
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8ed262954460184b66768cff95bce63659e4f4be b/fuzz/server_corpus_no_fuzzer_mode/8ed262954460184b66768cff95bce63659e4f4be
new file mode 100644
index 0000000..1ed267f
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/8ed262954460184b66768cff95bce63659e4f4be
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/8f36ba3f5ff7bc831972304e38c9a35b16032ad4 b/fuzz/server_corpus_no_fuzzer_mode/8f36ba3f5ff7bc831972304e38c9a35b16032ad4
deleted file mode 100644
index ac248de..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/8f36ba3f5ff7bc831972304e38c9a35b16032ad4
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/9805153eca1723969093eef273e3d13dcc522a80 b/fuzz/server_corpus_no_fuzzer_mode/9805153eca1723969093eef273e3d13dcc522a80
new file mode 100644
index 0000000..46447a7
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/9805153eca1723969093eef273e3d13dcc522a80
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/9c5c2ecd96c63e034bd235b044ffaf5eab37c726 b/fuzz/server_corpus_no_fuzzer_mode/9c5c2ecd96c63e034bd235b044ffaf5eab37c726
deleted file mode 100644
index e38b919..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/9c5c2ecd96c63e034bd235b044ffaf5eab37c726
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/9d7d8664c9cef44bd7f731f4196955bff2831dd5 b/fuzz/server_corpus_no_fuzzer_mode/9d7d8664c9cef44bd7f731f4196955bff2831dd5
new file mode 100644
index 0000000..abfee35
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/9d7d8664c9cef44bd7f731f4196955bff2831dd5
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/9e106697afe953d3030f4fa52e73df337456a3a9 b/fuzz/server_corpus_no_fuzzer_mode/9e106697afe953d3030f4fa52e73df337456a3a9
new file mode 100644
index 0000000..3eb767c
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/9e106697afe953d3030f4fa52e73df337456a3a9
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a13e14f5635d1b87d81e33d3b2259849a2cd5d43 b/fuzz/server_corpus_no_fuzzer_mode/a13e14f5635d1b87d81e33d3b2259849a2cd5d43
deleted file mode 100644
index f3386e5..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/a13e14f5635d1b87d81e33d3b2259849a2cd5d43
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a31060049b6bbaf9274c63eb6cda2f26a01a8908 b/fuzz/server_corpus_no_fuzzer_mode/a31060049b6bbaf9274c63eb6cda2f26a01a8908
deleted file mode 100644
index b392805..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/a31060049b6bbaf9274c63eb6cda2f26a01a8908
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a6e8b8056deb0f6e5d007357242cfce182789e31 b/fuzz/server_corpus_no_fuzzer_mode/a6e8b8056deb0f6e5d007357242cfce182789e31
deleted file mode 100644
index 1bc466f..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/a6e8b8056deb0f6e5d007357242cfce182789e31
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a72e93e0157defebb32bc74ae7db5b7cbaa134c2 b/fuzz/server_corpus_no_fuzzer_mode/a72e93e0157defebb32bc74ae7db5b7cbaa134c2
deleted file mode 100644
index eb14d0d..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/a72e93e0157defebb32bc74ae7db5b7cbaa134c2
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a74aa56414c27a2ea0e9c29932679433e91c11c4 b/fuzz/server_corpus_no_fuzzer_mode/a74aa56414c27a2ea0e9c29932679433e91c11c4
new file mode 100644
index 0000000..89104d7
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/a74aa56414c27a2ea0e9c29932679433e91c11c4
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a959ad16ac1f26798a4bab4fe5dcc0df9d28b431 b/fuzz/server_corpus_no_fuzzer_mode/a959ad16ac1f26798a4bab4fe5dcc0df9d28b431
new file mode 100644
index 0000000..778f215
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/a959ad16ac1f26798a4bab4fe5dcc0df9d28b431
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/a9902b7a092e14842f8adba2706ef338bba9f83a b/fuzz/server_corpus_no_fuzzer_mode/a9902b7a092e14842f8adba2706ef338bba9f83a
deleted file mode 100644
index 0a19f15..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/a9902b7a092e14842f8adba2706ef338bba9f83a
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/aabafda855539749a0501e9ec3c28fc01d5db49c b/fuzz/server_corpus_no_fuzzer_mode/aabafda855539749a0501e9ec3c28fc01d5db49c
deleted file mode 100644
index 69a42ff..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/aabafda855539749a0501e9ec3c28fc01d5db49c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ab6845efd4c4de05cb349cfd1d2ad5edd1bae8ad b/fuzz/server_corpus_no_fuzzer_mode/ab6845efd4c4de05cb349cfd1d2ad5edd1bae8ad
new file mode 100644
index 0000000..e15520b
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/ab6845efd4c4de05cb349cfd1d2ad5edd1bae8ad
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ae2238825b4c3d0836f231cbf8d65f3be1f51582 b/fuzz/server_corpus_no_fuzzer_mode/ae2238825b4c3d0836f231cbf8d65f3be1f51582
deleted file mode 100644
index 5d5298a..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/ae2238825b4c3d0836f231cbf8d65f3be1f51582
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ae70330a73c547220dbb5a9db97eae5e2d6fec6e b/fuzz/server_corpus_no_fuzzer_mode/ae70330a73c547220dbb5a9db97eae5e2d6fec6e
new file mode 100644
index 0000000..ee6c00b
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/ae70330a73c547220dbb5a9db97eae5e2d6fec6e
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/b1c49839dbfc56fe8f11af88659bdb1b9541a33d b/fuzz/server_corpus_no_fuzzer_mode/b1c49839dbfc56fe8f11af88659bdb1b9541a33d
new file mode 100644
index 0000000..ca4febe
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/b1c49839dbfc56fe8f11af88659bdb1b9541a33d
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/b78ad46887652f9bd160a1ebfba121fc06afec68 b/fuzz/server_corpus_no_fuzzer_mode/b78ad46887652f9bd160a1ebfba121fc06afec68
new file mode 100644
index 0000000..d4738ae
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/b78ad46887652f9bd160a1ebfba121fc06afec68
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/baaed6a6d83db319e1f9a14989a191d14abd6e38 b/fuzz/server_corpus_no_fuzzer_mode/baaed6a6d83db319e1f9a14989a191d14abd6e38
new file mode 100644
index 0000000..7acbf5c
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/baaed6a6d83db319e1f9a14989a191d14abd6e38
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/bba16c984190dfd374d3822cf8eb0904012ae388 b/fuzz/server_corpus_no_fuzzer_mode/bba16c984190dfd374d3822cf8eb0904012ae388
new file mode 100644
index 0000000..474238b
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/bba16c984190dfd374d3822cf8eb0904012ae388
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c1ffda12dc765c5862cf6572b4e9e9669a8efb85 b/fuzz/server_corpus_no_fuzzer_mode/c1ffda12dc765c5862cf6572b4e9e9669a8efb85
deleted file mode 100644
index 7fd5811..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/c1ffda12dc765c5862cf6572b4e9e9669a8efb85
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c25e262dde208cd1b24f5b9bb880e4e42ec6a2c0 b/fuzz/server_corpus_no_fuzzer_mode/c25e262dde208cd1b24f5b9bb880e4e42ec6a2c0
deleted file mode 100644
index 9434ce1..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/c25e262dde208cd1b24f5b9bb880e4e42ec6a2c0
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c2be281f0d678608b574b00c872c9d3598081e31 b/fuzz/server_corpus_no_fuzzer_mode/c2be281f0d678608b574b00c872c9d3598081e31
new file mode 100644
index 0000000..d532cc9
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/c2be281f0d678608b574b00c872c9d3598081e31
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c3f7e0f839ae87c47ca5c5cc4d887f17a5775785 b/fuzz/server_corpus_no_fuzzer_mode/c3f7e0f839ae87c47ca5c5cc4d887f17a5775785
new file mode 100644
index 0000000..eedcdfe
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/c3f7e0f839ae87c47ca5c5cc4d887f17a5775785
Binary files differ
diff --git a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e b/fuzz/server_corpus_no_fuzzer_mode/c57eea4407f64c4530d3eb959ee9cfc8ea0ac420
similarity index 61%
copy from fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
copy to fuzz/server_corpus_no_fuzzer_mode/c57eea4407f64c4530d3eb959ee9cfc8ea0ac420
index 8b134ab..e98c120 100644
--- a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
+++ b/fuzz/server_corpus_no_fuzzer_mode/c57eea4407f64c4530d3eb959ee9cfc8ea0ac420
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c7678fb6621770db23a9eda8b55f73ee6b065413 b/fuzz/server_corpus_no_fuzzer_mode/c7678fb6621770db23a9eda8b55f73ee6b065413
new file mode 100644
index 0000000..1687aa2
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/c7678fb6621770db23a9eda8b55f73ee6b065413
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/c96de6ec420695c7a588343b86abc3b8b27acebd b/fuzz/server_corpus_no_fuzzer_mode/c96de6ec420695c7a588343b86abc3b8b27acebd
deleted file mode 100644
index eee0c0b..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/c96de6ec420695c7a588343b86abc3b8b27acebd
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ca825493197ebb172424e187c732773d652bb96b b/fuzz/server_corpus_no_fuzzer_mode/ca825493197ebb172424e187c732773d652bb96b
new file mode 100644
index 0000000..a91246c
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/ca825493197ebb172424e187c732773d652bb96b
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/cc1633deef458f6aa1559275b685aeaf44215a80 b/fuzz/server_corpus_no_fuzzer_mode/cc1633deef458f6aa1559275b685aeaf44215a80
deleted file mode 100644
index f9e59a8..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/cc1633deef458f6aa1559275b685aeaf44215a80
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/cdbe201c0004896250a77aac71ff746a623c7b95 b/fuzz/server_corpus_no_fuzzer_mode/cdbe201c0004896250a77aac71ff746a623c7b95
deleted file mode 100644
index 0ce2928..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/cdbe201c0004896250a77aac71ff746a623c7b95
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/cde474147ce39d8247b84cf20d5b0aa18b1c4ef3 b/fuzz/server_corpus_no_fuzzer_mode/cde474147ce39d8247b84cf20d5b0aa18b1c4ef3
new file mode 100644
index 0000000..8c90f3f
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/cde474147ce39d8247b84cf20d5b0aa18b1c4ef3
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ceb4321982bc990d69fbc31ed0379f9b12dba592 b/fuzz/server_corpus_no_fuzzer_mode/ceb4321982bc990d69fbc31ed0379f9b12dba592
deleted file mode 100644
index 3c1814a..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/ceb4321982bc990d69fbc31ed0379f9b12dba592
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/d04c33eea05174efbd1dedba904fc5a486c628fb b/fuzz/server_corpus_no_fuzzer_mode/d04c33eea05174efbd1dedba904fc5a486c628fb
new file mode 100644
index 0000000..3696138
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/d04c33eea05174efbd1dedba904fc5a486c628fb
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/d2dc90a16942b9b340f037306eb4774d83770697 b/fuzz/server_corpus_no_fuzzer_mode/d2dc90a16942b9b340f037306eb4774d83770697
new file mode 100644
index 0000000..2a64f29
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/d2dc90a16942b9b340f037306eb4774d83770697
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/d77a355293435eeb70a03a343f528419ab88261b b/fuzz/server_corpus_no_fuzzer_mode/d77a355293435eeb70a03a343f528419ab88261b
deleted file mode 100644
index 92208c0..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/d77a355293435eeb70a03a343f528419ab88261b
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/d91117bf154a8746aa3f3c46127ffd42e0326388 b/fuzz/server_corpus_no_fuzzer_mode/d91117bf154a8746aa3f3c46127ffd42e0326388
deleted file mode 100644
index 8bcc7b4..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/d91117bf154a8746aa3f3c46127ffd42e0326388
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/da5bf8821822621280ca4993fee33b81cbcb8fce b/fuzz/server_corpus_no_fuzzer_mode/da5bf8821822621280ca4993fee33b81cbcb8fce
deleted file mode 100644
index 10711ca..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/da5bf8821822621280ca4993fee33b81cbcb8fce
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/e08ffba2acb6f49749a55cdd8c093d8024cd6aeb b/fuzz/server_corpus_no_fuzzer_mode/e08ffba2acb6f49749a55cdd8c093d8024cd6aeb
new file mode 100644
index 0000000..1f8d482
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/e08ffba2acb6f49749a55cdd8c093d8024cd6aeb
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/e41dffeb2b4bafbd82eecdf8cea3362456540f44 b/fuzz/server_corpus_no_fuzzer_mode/e41dffeb2b4bafbd82eecdf8cea3362456540f44
new file mode 100644
index 0000000..4bb2abc
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/e41dffeb2b4bafbd82eecdf8cea3362456540f44
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/423bfc32b28440403541f669d3c49d15c424ec87 b/fuzz/server_corpus_no_fuzzer_mode/e475a6cd48bb7ba53b643517e5945e2e4aa6031c
similarity index 63%
rename from fuzz/server_corpus_no_fuzzer_mode/423bfc32b28440403541f669d3c49d15c424ec87
rename to fuzz/server_corpus_no_fuzzer_mode/e475a6cd48bb7ba53b643517e5945e2e4aa6031c
index f7a2177..07dab36 100644
--- a/fuzz/server_corpus_no_fuzzer_mode/423bfc32b28440403541f669d3c49d15c424ec87
+++ b/fuzz/server_corpus_no_fuzzer_mode/e475a6cd48bb7ba53b643517e5945e2e4aa6031c
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/e4a658eaacbb5450bf73727e948d2a30c89346b4 b/fuzz/server_corpus_no_fuzzer_mode/e4a658eaacbb5450bf73727e948d2a30c89346b4
deleted file mode 100644
index ae91389..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/e4a658eaacbb5450bf73727e948d2a30c89346b4
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ea10378e340701c65f8c6e5d4aa6f1244834f41d b/fuzz/server_corpus_no_fuzzer_mode/ea10378e340701c65f8c6e5d4aa6f1244834f41d
deleted file mode 100644
index 9171bf3..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/ea10378e340701c65f8c6e5d4aa6f1244834f41d
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/ed615131eb5f3bdd5ab1fe267aae1f84cdf6f3d5 b/fuzz/server_corpus_no_fuzzer_mode/ed615131eb5f3bdd5ab1fe267aae1f84cdf6f3d5
new file mode 100644
index 0000000..6446662
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/ed615131eb5f3bdd5ab1fe267aae1f84cdf6f3d5
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/eff5d6334f4be3914f38bfb6f1095b008d905bb5 b/fuzz/server_corpus_no_fuzzer_mode/eff5d6334f4be3914f38bfb6f1095b008d905bb5
deleted file mode 100644
index 8f4d649..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/eff5d6334f4be3914f38bfb6f1095b008d905bb5
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/f033f8d69f997662f4bba9c1e2e1442bbd9dcfd2 b/fuzz/server_corpus_no_fuzzer_mode/f033f8d69f997662f4bba9c1e2e1442bbd9dcfd2
deleted file mode 100644
index 080483d..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/f033f8d69f997662f4bba9c1e2e1442bbd9dcfd2
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/f5372f40f3b8d3f06a154cd51aeeda548e32e975 b/fuzz/server_corpus_no_fuzzer_mode/f5372f40f3b8d3f06a154cd51aeeda548e32e975
new file mode 100644
index 0000000..5479a46
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/f5372f40f3b8d3f06a154cd51aeeda548e32e975
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/f5afde008c5f11748b4698e2ab7ec0f421711683 b/fuzz/server_corpus_no_fuzzer_mode/f5afde008c5f11748b4698e2ab7ec0f421711683
deleted file mode 100644
index 91e926e..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/f5afde008c5f11748b4698e2ab7ec0f421711683
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/f8b7a454252b30d9b309ac205450f188a1696e2c b/fuzz/server_corpus_no_fuzzer_mode/f8b7a454252b30d9b309ac205450f188a1696e2c
deleted file mode 100644
index e275e01..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/f8b7a454252b30d9b309ac205450f188a1696e2c
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/fc35539201c3ba9380d093933440a58b48a057f8 b/fuzz/server_corpus_no_fuzzer_mode/fc35539201c3ba9380d093933440a58b48a057f8
deleted file mode 100644
index 0b48d08..0000000
--- a/fuzz/server_corpus_no_fuzzer_mode/fc35539201c3ba9380d093933440a58b48a057f8
+++ /dev/null
Binary files differ
diff --git a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e b/fuzz/server_corpus_no_fuzzer_mode/fcb028237906149262b9c9bc0c21a930cad9ce16
similarity index 60%
copy from fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
copy to fuzz/server_corpus_no_fuzzer_mode/fcb028237906149262b9c9bc0c21a930cad9ce16
index 8b134ab..66b8bd1 100644
--- a/fuzz/server_corpus/c772bb77b43d6a88d276affc5e3fbebe76a8ab2e
+++ b/fuzz/server_corpus_no_fuzzer_mode/fcb028237906149262b9c9bc0c21a930cad9ce16
Binary files differ
diff --git a/fuzz/server_corpus_no_fuzzer_mode/fdd01ef23dfc5bc7793d69642861a37b5f507dbc b/fuzz/server_corpus_no_fuzzer_mode/fdd01ef23dfc5bc7793d69642861a37b5f507dbc
new file mode 100644
index 0000000..24e2d39
--- /dev/null
+++ b/fuzz/server_corpus_no_fuzzer_mode/fdd01ef23dfc5bc7793d69642861a37b5f507dbc
Binary files differ