summaryrefslogtreecommitdiff
path: root/examples/openssl/corpus_server
diff options
context:
space:
mode:
authorRobert Swiecki <swiecki@google.com>2017-01-31 14:47:09 +0100
committerRobert Swiecki <swiecki@google.com>2017-01-31 14:47:09 +0100
commitcac8fbbbb0901ba2dff721f5ff6518c6ad017940 (patch)
tree1ca4d175376bdab13041f32ed72c7cc65f0366fe /examples/openssl/corpus_server
parent22f6bef6ee4ad4cd1bdab20b0dc319991bdc546d (diff)
downloadhonggfuzz-cac8fbbbb0901ba2dff721f5ff6518c6ad017940.tar.gz
examples: updated corpus for openssl server
Diffstat (limited to 'examples/openssl/corpus_server')
-rw-r--r--examples/openssl/corpus_server/002ea458a40b92af.00001054.honggfuzz.covbin4180 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/003d51b4825b70af.00000124.honggfuzz.covbin292 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/008e32375c5eebba.00000e4f.honggfuzz.covbin3663 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/00bf630fdc07f7a0.00000014.honggfuzz.covbin0 -> 20 bytes
-rw-r--r--examples/openssl/corpus_server/00d2d205ce08ec6d.0000049f.honggfuzz.covbin1183 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0194d6ab857caad9.00000088.honggfuzz.covbin136 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/01ca077e199cd081.00000719.honggfuzz.covbin1817 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/025c63800fd35fb0.000017d0.honggfuzz.cov (renamed from examples/openssl/corpus_server/c1d445016323d901.00000d2a.honggfuzz.cov)bin3370 -> 6096 bytes
-rw-r--r--examples/openssl/corpus_server/02fd8d8d966f1eb2.0000001c.honggfuzz.covbin0 -> 28 bytes
-rw-r--r--examples/openssl/corpus_server/0393533215d3775e.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/9c77ee428adf0ee2.00000725.honggfuzz.cov)bin1829 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/03c7c3d4a01d3d94.00000cef.honggfuzz.cov (renamed from examples/openssl/corpus_server/4e3b88b0a069d008.00000ce6.honggfuzz.cov)bin3302 -> 3311 bytes
-rw-r--r--examples/openssl/corpus_server/049dbab1728d6d95.000006a8.honggfuzz.cov (renamed from examples/openssl/corpus_server/5c67c6c3af4452cc.000006a8.honggfuzz.cov)bin1704 -> 1704 bytes
-rw-r--r--examples/openssl/corpus_server/05db0c3cf1e1abf9.000003fc.honggfuzz.covbin0 -> 1020 bytes
-rw-r--r--examples/openssl/corpus_server/0602205e2bad3428.00000ffc.honggfuzz.cov (renamed from examples/openssl/corpus_server/75f23224c6ac2f1b.00000fff.honggfuzz.cov)bin4095 -> 4092 bytes
-rw-r--r--examples/openssl/corpus_server/0647bf6e2189f481.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/064a8f30ea195fa2.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/9276629d638a8eba.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/06d916feaf82e607.00000556.honggfuzz.covbin0 -> 1366 bytes
-rw-r--r--examples/openssl/corpus_server/06f670d5265da477.00000168.honggfuzz.covbin360 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/07149b22d3594f6d.00000068.honggfuzz.covbin0 -> 104 bytes
-rw-r--r--examples/openssl/corpus_server/074c14844cd032be.0000018a.honggfuzz.covbin0 -> 394 bytes
-rw-r--r--examples/openssl/corpus_server/082292ed0270fa19.00000532.honggfuzz.covbin1330 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0908294031d3a178.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/09171d2b09793a05.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/96cfcbc83d1350b4.0000105a.honggfuzz.cov)bin4186 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/0958cbf43d04bd5d.000001d9.honggfuzz.covbin0 -> 473 bytes
-rw-r--r--examples/openssl/corpus_server/0a11267c4bf0aed1.00000111.honggfuzz.covbin273 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0a7dbe0276576249.00000c20.honggfuzz.covbin3104 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0c44d79aecfa5827.00001005.honggfuzz.covbin4101 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0cd2530ca1ac31de.00001055.honggfuzz.covbin4181 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0cd766c3320ec190.00000485.honggfuzz.covbin1157 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0ce6272d1baf5c2c.0000018d.honggfuzz.covbin397 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0d02aef42cc0efab.0000027a.honggfuzz.covbin634 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0d11a391cb06b060.000006a8.honggfuzz.cov (renamed from examples/openssl/corpus_server/ca54b57765c50655.000008a1.honggfuzz.cov)bin2209 -> 1704 bytes
-rw-r--r--examples/openssl/corpus_server/0d2ca8a635d9c594.000006a8.honggfuzz.cov (renamed from examples/openssl/corpus_server/d239f3871e4ff99a.000006a8.honggfuzz.cov)bin1704 -> 1704 bytes
-rw-r--r--examples/openssl/corpus_server/0d5e36ff1f9e9a67.00000631.honggfuzz.cov (renamed from examples/openssl/corpus_server/79fd33549c6bdcd3.00000631.honggfuzz.cov)bin1585 -> 1585 bytes
-rw-r--r--examples/openssl/corpus_server/0ee3636002d2cdc0.00000007.honggfuzz.covbin7 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0fa7d257e2135e8d.00000129.honggfuzz.covbin297 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/0fd8a153c2df87b0.00000ce6.honggfuzz.covbin3302 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1005c2d58b21416d.0000099a.honggfuzz.covbin2458 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/105c2d1aca3e906f.00000485.honggfuzz.cov (renamed from examples/openssl/corpus_server/4aa1a77559faf023.00000485.honggfuzz.cov)bin1157 -> 1157 bytes
-rw-r--r--examples/openssl/corpus_server/10fb255e982fca35.00002853.honggfuzz.covbin0 -> 10323 bytes
-rw-r--r--examples/openssl/corpus_server/119a906d456bfbf2.00000d15.honggfuzz.covbin0 -> 3349 bytes
-rw-r--r--examples/openssl/corpus_server/11c2ca4ba6352097.00000e1d.honggfuzz.cov (renamed from examples/openssl/corpus_server/39ac02590a17206d.00000e18.honggfuzz.cov)bin3608 -> 3613 bytes
-rw-r--r--examples/openssl/corpus_server/13d283a4804a7790.0000046b.honggfuzz.covbin0 -> 1131 bytes
-rw-r--r--examples/openssl/corpus_server/14136ca2fbd95936.0000001e.honggfuzz.covbin0 -> 30 bytes
-rw-r--r--examples/openssl/corpus_server/149a1fd718a7c205.0000515a.honggfuzz.covbin0 -> 20826 bytes
-rw-r--r--examples/openssl/corpus_server/14a117b999f67c58.000000bb.honggfuzz.covbin187 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/14a1f2a74aa0a09a.000002af.honggfuzz.covbin0 -> 687 bytes
-rw-r--r--examples/openssl/corpus_server/153d1f0a465d2484.00000dc1.honggfuzz.cov (renamed from examples/openssl/corpus_server/12bbdc960d4aca82.00000dc1.honggfuzz.cov)bin3521 -> 3521 bytes
-rw-r--r--examples/openssl/corpus_server/1552b546722025af.000010a6.honggfuzz.covbin0 -> 4262 bytes
-rw-r--r--examples/openssl/corpus_server/1557c805414ad40c.00001620.honggfuzz.covbin0 -> 5664 bytes
-rw-r--r--examples/openssl/corpus_server/15a21222f1065997.000004a0.honggfuzz.covbin1184 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/16062091bff18c1a.00000ff4.honggfuzz.covbin4084 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/16a560606564edcb.00000068.honggfuzz.covbin0 -> 104 bytes
-rw-r--r--examples/openssl/corpus_server/16a7df257c50da75.000004c9.honggfuzz.covbin1225 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1720a0e073d0e6cc.0000001a.honggfuzz.covbin0 -> 26 bytes
-rw-r--r--examples/openssl/corpus_server/17de83e738f3e32c.00000ab6.honggfuzz.covbin2742 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/18168efbf4befa75.0000223c.honggfuzz.covbin8764 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1893ec49d840821c.00001000.honggfuzz.covbin0 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/19e10ca739ab9f82.000000ec.honggfuzz.covbin0 -> 236 bytes
-rw-r--r--examples/openssl/corpus_server/1a515091bb451eff.00000d1e.honggfuzz.covbin3358 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1e5b2943b236dd97.000000d4.honggfuzz.covbin212 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1e948b77cd416b66.00000698.honggfuzz.covbin1688 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/1f32d24919944b95.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/c23e5e314b2e078d.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/1f82780d61dda097.00001001.honggfuzz.cov (renamed from examples/openssl/corpus_server/118d2036da6596ba.00001001.honggfuzz.cov)bin4097 -> 4097 bytes
-rw-r--r--examples/openssl/corpus_server/1f97fbdc64af7783.0000105e.honggfuzz.cov (renamed from examples/openssl/corpus_server/aa4f1b721973d5c3.000010a3.honggfuzz.cov)bin4259 -> 4190 bytes
-rw-r--r--examples/openssl/corpus_server/1fe20ee339e1dea7.00000144.honggfuzz.covbin0 -> 324 bytes
-rw-r--r--examples/openssl/corpus_server/20120f1c43ec8109.0000104c.honggfuzz.covbin0 -> 4172 bytes
-rw-r--r--examples/openssl/corpus_server/203e99ea01985b65.000004fa.honggfuzz.covbin1274 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/208e512eb82646f2.00000c75.honggfuzz.covbin3189 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2328b33b5a6d6b66.000000f5.honggfuzz.covbin245 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/23ebde680d3ebcbd.00000634.honggfuzz.covbin0 -> 1588 bytes
-rw-r--r--examples/openssl/corpus_server/24f855ccd67d5e78.00000028.honggfuzz.covbin40 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2510726e451c5c84.0000011b.honggfuzz.covbin0 -> 283 bytes
-rw-r--r--examples/openssl/corpus_server/25315327a8d58a9c.0000001b.honggfuzz.covbin0 -> 27 bytes
-rw-r--r--examples/openssl/corpus_server/25ae432e970299f6.000002ed.honggfuzz.covbin749 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/25c8d439c2035c0b.000008cd.honggfuzz.cov (renamed from examples/openssl/corpus_server/2f2e1ffa4a79068a.000008cf.honggfuzz.cov)bin2255 -> 2253 bytes
-rw-r--r--examples/openssl/corpus_server/25e4600bf14c36bf.000008d9.honggfuzz.covbin2265 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/25eec94d5c78e6b7.0000107d.honggfuzz.cov (renamed from examples/openssl/corpus_server/7301468ea98096f2.0000107d.honggfuzz.cov)bin4221 -> 4221 bytes
-rw-r--r--examples/openssl/corpus_server/2674446cf474c756.00000ff0.honggfuzz.cov (renamed from examples/openssl/corpus_server/87f02b8933a6a7c2.00000fff.honggfuzz.cov)bin4095 -> 4080 bytes
-rw-r--r--examples/openssl/corpus_server/26dde3930773338a.00002853.honggfuzz.cov (renamed from examples/openssl/corpus_server/8b76b5b2e0259106.000023c1.honggfuzz.cov)bin9153 -> 10323 bytes
-rw-r--r--examples/openssl/corpus_server/27880fc1ac52562f.000003da.honggfuzz.covbin0 -> 986 bytes
-rw-r--r--examples/openssl/corpus_server/296f3dd3ccdf39fa.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/29f80f010e76b6de.000000b9.honggfuzz.covbin185 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2aa32067f7088acb.00000f9b.honggfuzz.cov (renamed from examples/openssl/corpus_server/016df6ae48387865.00000f9b.honggfuzz.cov)bin3995 -> 3995 bytes
-rw-r--r--examples/openssl/corpus_server/2b0a4cdbcb2d2ca3.00000100.honggfuzz.cov (renamed from examples/openssl/corpus_server/551e28c7908b6904.000000f5.honggfuzz.cov)bin245 -> 256 bytes
-rw-r--r--examples/openssl/corpus_server/2bad486214895b4e.0000b474.honggfuzz.covbin0 -> 46196 bytes
-rw-r--r--examples/openssl/corpus_server/2bbd3f58b1a51176.00000731.honggfuzz.covbin0 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/2c23e0df1087a7fb.0000039d.honggfuzz.covbin925 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2c7d71f8d518dfb6.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/4261a2ca8bbf6ba7.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/2c973437caf848f3.00000062.honggfuzz.covbin98 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2cca567e7ec8ef21.00001058.honggfuzz.cov (renamed from examples/openssl/corpus_server/59a952d5ca00ea91.00001058.honggfuzz.cov)bin4184 -> 4184 bytes
-rw-r--r--examples/openssl/corpus_server/2d8ccc9789263c2e.000023d5.honggfuzz.covbin0 -> 9173 bytes
-rw-r--r--examples/openssl/corpus_server/2dd3495a12714cd6.00000090.honggfuzz.covbin144 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/2dd6d857a86b0460.0000088d.honggfuzz.cov (renamed from examples/openssl/corpus_server/9fcbe279a12135f1.0000088d.honggfuzz.cov)bin2189 -> 2189 bytes
-rw-r--r--examples/openssl/corpus_server/2fe5f2c31a8dc95b.00000043.honggfuzz.covbin67 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/30793347fda2309d.000000a7.honggfuzz.covbin0 -> 167 bytes
-rw-r--r--examples/openssl/corpus_server/3115e4d617ac78d5.00000194.honggfuzz.covbin404 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/31e2ee37bb373e2e.00000719.honggfuzz.covbin1817 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/320bb97111d1aa88.000025c0.honggfuzz.covbin0 -> 9664 bytes
-rw-r--r--examples/openssl/corpus_server/32bc3d8c35cb1e2e.00000cc7.honggfuzz.covbin0 -> 3271 bytes
-rw-r--r--examples/openssl/corpus_server/3395fb25af84488f.00000cd7.honggfuzz.covbin3287 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/342a56154820896c.00009d5a.honggfuzz.covbin40282 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/346927ffdaceb44b.00000693.honggfuzz.cov (renamed from examples/openssl/corpus_server/2d7048c4858db01f.00000662.honggfuzz.cov)bin1634 -> 1683 bytes
-rw-r--r--examples/openssl/corpus_server/34cf4c7d456f3b0d.00000742.honggfuzz.covbin1858 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/353568ab2a0e3559.000001a6.honggfuzz.covbin422 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/353d620cfa074333.000000e1.honggfuzz.covbin0 -> 225 bytes
-rw-r--r--examples/openssl/corpus_server/35bd565525d0be17.0000071b.honggfuzz.covbin0 -> 1819 bytes
-rw-r--r--examples/openssl/corpus_server/36454ad096bdf469.00000dcb.honggfuzz.covbin0 -> 3531 bytes
-rw-r--r--examples/openssl/corpus_server/366ca80bdfb7722a.00008454.honggfuzz.cov (renamed from examples/openssl/corpus_server/1171deb3547ab599.00008e92.honggfuzz.cov)bin36498 -> 33876 bytes
-rw-r--r--examples/openssl/corpus_server/369632b9c224289a.0000086c.honggfuzz.covbin2156 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/36e9c315510cbc19.000004b1.honggfuzz.cov (renamed from examples/openssl/corpus_server/9bf4be00fe5da7ff.000004b1.honggfuzz.cov)bin1201 -> 1201 bytes
-rw-r--r--examples/openssl/corpus_server/39edacf75d29170f.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/c8c0180a75ee92db.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/3a1261466aaddb11.00000008.honggfuzz.cov1
-rw-r--r--examples/openssl/corpus_server/3a59944be1dfe33c.000016f2.honggfuzz.cov (renamed from examples/openssl/corpus_server/df371927f3415c56.000016f2.honggfuzz.cov)bin5874 -> 5874 bytes
-rw-r--r--examples/openssl/corpus_server/3a5b2e571c058bcf.0000010a.honggfuzz.covbin0 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/3a5d317f402a8135.00000738.honggfuzz.cov (renamed from examples/openssl/corpus_server/c629eef4ebf5b2a9.00000738.honggfuzz.cov)bin1848 -> 1848 bytes
-rw-r--r--examples/openssl/corpus_server/3b1a53e7e382d139.00000418.honggfuzz.covbin0 -> 1048 bytes
-rw-r--r--examples/openssl/corpus_server/3b9a2f3ef62d3d3c.00000733.honggfuzz.covbin1843 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/3c5e50e073d05b44.0000001a.honggfuzz.covbin26 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/3d225f6b502b9b30.0000200a.honggfuzz.covbin0 -> 8202 bytes
-rw-r--r--examples/openssl/corpus_server/3d4bce50e4b697fd.00000688.honggfuzz.cov (renamed from examples/openssl/corpus_server/052a5ae20522d04c.00000662.honggfuzz.cov)bin1634 -> 1672 bytes
-rw-r--r--examples/openssl/corpus_server/3d69f06bfe9e7d73.00000f24.honggfuzz.covbin3876 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/3d78761ef9913222.00000bfb.honggfuzz.cov (renamed from examples/openssl/corpus_server/0eaabca329fe2fbf.00000bfb.honggfuzz.cov)bin3067 -> 3067 bytes
-rw-r--r--examples/openssl/corpus_server/3f01b956c4be261e.0000017b.honggfuzz.covbin0 -> 379 bytes
-rw-r--r--examples/openssl/corpus_server/3f58460315f89258.00001054.honggfuzz.cov (renamed from examples/openssl/corpus_server/20a29e1a4a51e590.00000f05.honggfuzz.cov)bin3845 -> 4180 bytes
-rw-r--r--examples/openssl/corpus_server/3f65fb026b8f9cb2.000001c9.honggfuzz.covbin0 -> 457 bytes
-rw-r--r--examples/openssl/corpus_server/3ff05cf7718717e7.00000a77.honggfuzz.covbin2679 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/4054d7a49c5c72b5.000003b2.honggfuzz.covbin946 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/40e1f57e15882bc2.00003048.honggfuzz.covbin0 -> 12360 bytes
-rw-r--r--examples/openssl/corpus_server/40e6cfe197da7e07.0000d871.honggfuzz.cov (renamed from examples/openssl/corpus_server/5e09c1c64b340c52.0000d871.honggfuzz.cov)bin55409 -> 55409 bytes
-rw-r--r--examples/openssl/corpus_server/40e7e73f8cfceeaf.0000105e.honggfuzz.cov (renamed from examples/openssl/corpus_server/c6d26af9b023f97e.0000105e.honggfuzz.cov)bin4190 -> 4190 bytes
-rw-r--r--examples/openssl/corpus_server/410254cff3736bec.00000b3d.honggfuzz.cov (renamed from examples/openssl/corpus_server/d8b28a7d424b95e3.00000b3d.honggfuzz.cov)bin2877 -> 2877 bytes
-rw-r--r--examples/openssl/corpus_server/4148b2a1d135510d.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/3c2a8d2b2737197e.0000073f.honggfuzz.cov)bin1855 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/42bcbf105aad365c.00000e81.honggfuzz.cov (renamed from examples/openssl/corpus_server/dc77fe44ba57dd57.00000e81.honggfuzz.cov)bin3713 -> 3713 bytes
-rw-r--r--examples/openssl/corpus_server/43472206d668faf3.000001f4.honggfuzz.covbin500 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/436635829fdd013a.000001dd.honggfuzz.covbin477 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/452aa183889766dd.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/b0547b3abac8cc20.00000729.honggfuzz.cov)bin1833 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/452af4a68d49b0db.00000761.honggfuzz.covbin1889 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/45568e91bf711d32.00000729.honggfuzz.cov (renamed from examples/openssl/corpus_server/df47a44a2ddf9a04.00000729.honggfuzz.cov)bin1833 -> 1833 bytes
-rw-r--r--examples/openssl/corpus_server/45ecdb946b8f5ac7.00000418.honggfuzz.cov (renamed from examples/openssl/corpus_server/c6f400345ec770fb.00000418.honggfuzz.cov)bin1048 -> 1048 bytes
-rw-r--r--examples/openssl/corpus_server/4617feabeffe120f.000004a5.honggfuzz.covbin1189 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/46a84650623ddc38.00000d78.honggfuzz.covbin0 -> 3448 bytes
-rw-r--r--examples/openssl/corpus_server/46d888e6fc9c0d13.000000df.honggfuzz.covbin223 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/471c0d28164354c1.00000a19.honggfuzz.cov (renamed from examples/openssl/corpus_server/14127595e4fab282.00000f05.honggfuzz.cov)bin3845 -> 2585 bytes
-rw-r--r--examples/openssl/corpus_server/47413c610acb38ff.00000ff4.honggfuzz.covbin4084 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/474b1cd577bb97e8.00000962.honggfuzz.covbin2402 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/483a3b8a079e7639.00000ef8.honggfuzz.covbin3832 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/49295357de686c61.00000129.honggfuzz.covbin297 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/49a4b7e0872ab406.00000d7f.honggfuzz.covbin3455 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/4ae0ffc7f8b8289d.0000012b.honggfuzz.covbin0 -> 299 bytes
-rw-r--r--examples/openssl/corpus_server/4ae5ca77f7e9ab17.0000001a.honggfuzz.covbin0 -> 26 bytes
-rw-r--r--examples/openssl/corpus_server/4bb4f5fc8277d63a.0000a499.honggfuzz.covbin0 -> 42137 bytes
-rw-r--r--examples/openssl/corpus_server/4bbb09f20890c45d.000008cf.honggfuzz.covbin2255 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/4c0ed9fa0d099afd.000000cd.honggfuzz.covbin0 -> 205 bytes
-rw-r--r--examples/openssl/corpus_server/4dddb98184d09a5a.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/7d9ac91ca849f35d.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/4e6717d7cb58177e.00000d5b.honggfuzz.cov (renamed from examples/openssl/corpus_server/b36ae6973a4ab907.00000d5b.honggfuzz.cov)bin3419 -> 3419 bytes
-rw-r--r--examples/openssl/corpus_server/4ed225de9aba3d1a.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/4f4e346141db12db.000008dc.honggfuzz.covbin0 -> 2268 bytes
-rw-r--r--examples/openssl/corpus_server/5044734681bab124.00000e1d.honggfuzz.covbin0 -> 3613 bytes
-rw-r--r--examples/openssl/corpus_server/505ea66ceccd56ad.000008cf.honggfuzz.covbin2255 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/51dab72d703dec5e.000006ad.honggfuzz.cov (renamed from examples/openssl/corpus_server/51766bb233e173b1.000006ad.honggfuzz.cov)bin1709 -> 1709 bytes
-rw-r--r--examples/openssl/corpus_server/52420cb70e4f118d.00000a54.honggfuzz.covbin2644 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/5271d377d5082bcc.00000dc1.honggfuzz.covbin3521 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/5287d9e5ef0f316a.000000e2.honggfuzz.covbin226 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/52a319df3a4452dc.000000f5.honggfuzz.covbin245 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/532bae7984e000ff.000004e7.honggfuzz.covbin1255 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/535dfb33d749e96b.00000020.honggfuzz.covbin0 -> 32 bytes
-rw-r--r--examples/openssl/corpus_server/535dfbd66912e96b.00000020.honggfuzz.covbin0 -> 32 bytes
-rw-r--r--examples/openssl/corpus_server/54b55fa16d561634.0000223c.honggfuzz.covbin8764 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/55c6c7e99323a1f6.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/6ab957fbe6978f0f.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/561b97d911b9d324.0000047e.honggfuzz.covbin1150 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/5663c0947fa22690.00000353.honggfuzz.covbin851 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/56dd27ed80da86ba.0000075b.honggfuzz.covbin1883 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/57075eac257addfb.000001d9.honggfuzz.covbin0 -> 473 bytes
-rw-r--r--examples/openssl/corpus_server/57076aca774ebba9.000001d9.honggfuzz.covbin0 -> 473 bytes
-rw-r--r--examples/openssl/corpus_server/57197b157ce67177.00000e91.honggfuzz.cov (renamed from examples/openssl/corpus_server/b968184018e01700.00000e91.honggfuzz.cov)bin3729 -> 3729 bytes
-rw-r--r--examples/openssl/corpus_server/5725745187e439e5.00000413.honggfuzz.covbin0 -> 1043 bytes
-rw-r--r--examples/openssl/corpus_server/5736f185549c3fa4.00000658.honggfuzz.cov (renamed from examples/openssl/corpus_server/6c3e8b6a74f57a96.00000658.honggfuzz.cov)bin1624 -> 1624 bytes
-rw-r--r--examples/openssl/corpus_server/573e164a0509e9a5.0000100d.honggfuzz.cov (renamed from examples/openssl/corpus_server/5b7392fa74b39ccb.0000100d.honggfuzz.cov)bin4109 -> 4109 bytes
-rw-r--r--examples/openssl/corpus_server/5747a11721e35c6e.00000459.honggfuzz.covbin0 -> 1113 bytes
-rw-r--r--examples/openssl/corpus_server/57846628fa6defed.0000065e.honggfuzz.covbin0 -> 1630 bytes
-rw-r--r--examples/openssl/corpus_server/585bd10e38510790.00000ff1.honggfuzz.cov (renamed from examples/openssl/corpus_server/bd8c44de8035c426.00000ff1.honggfuzz.cov)bin4081 -> 4081 bytes
-rw-r--r--examples/openssl/corpus_server/5876e2f643a00df6.0000065e.honggfuzz.cov (renamed from examples/openssl/corpus_server/24ae8f8be12dfbbb.0000065e.honggfuzz.cov)bin1630 -> 1630 bytes
-rw-r--r--examples/openssl/corpus_server/58a8aba49ed4dad1.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/c03a5af55f5d5226.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/58fe80910069a0aa.000000b9.honggfuzz.covbin0 -> 185 bytes
-rw-r--r--examples/openssl/corpus_server/59199756632162ed.00000084.honggfuzz.covbin0 -> 132 bytes
-rw-r--r--examples/openssl/corpus_server/59229e1102829880.000009cb.honggfuzz.covbin0 -> 2507 bytes
-rw-r--r--examples/openssl/corpus_server/59c656f9ca2fd3df.000000a9.honggfuzz.covbin0 -> 169 bytes
-rw-r--r--examples/openssl/corpus_server/5a97e4f42bd67a16.00000721.honggfuzz.cov (renamed from examples/openssl/corpus_server/9e667f8b4ed857c0.0000071b.honggfuzz.cov)bin1819 -> 1825 bytes
-rw-r--r--examples/openssl/corpus_server/5b19c4e8861026d1.000001bf.honggfuzz.covbin447 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/5b6eb69d216583c6.00000715.honggfuzz.covbin0 -> 1813 bytes
-rw-r--r--examples/openssl/corpus_server/5b87b28664402adb.0000118a.honggfuzz.covbin0 -> 4490 bytes
-rw-r--r--examples/openssl/corpus_server/5c31285b5d7d0a67.00000f4a.honggfuzz.covbin3914 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/5c7387857ba9f196.00000b3d.honggfuzz.cov (renamed from examples/openssl/corpus_server/5ee098d38c6d2c29.0000121e.honggfuzz.cov)bin4638 -> 2877 bytes
-rw-r--r--examples/openssl/corpus_server/5d56fb4749f29a6c.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/08204fc680d398a4.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/5df2ea8a63244ca2.00000352.honggfuzz.cov (renamed from examples/openssl/corpus_server/8c3742557a187ee2.00000352.honggfuzz.cov)bin850 -> 850 bytes
-rw-r--r--examples/openssl/corpus_server/5f46e40895639a7c.00000d35.honggfuzz.cov (renamed from examples/openssl/corpus_server/4d93bcdd5bd6f6cd.00000da2.honggfuzz.cov)bin3490 -> 3381 bytes
-rw-r--r--examples/openssl/corpus_server/5fc7f7206c786edc.00000487.honggfuzz.cov (renamed from examples/openssl/corpus_server/3db8e1ae9976ca08.00000492.honggfuzz.cov)bin1170 -> 1159 bytes
-rw-r--r--examples/openssl/corpus_server/60d5a593bc18dfe3.000000df.honggfuzz.covbin223 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/60f30c8a7ea8c224.000003ae.honggfuzz.covbin942 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/61a73d15f84adf84.000000c3.honggfuzz.covbin195 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/6220ab68701bd089.0000024e.honggfuzz.cov (renamed from examples/openssl/corpus_server/69ecc90ddf08116f.0000024e.honggfuzz.cov)bin590 -> 590 bytes
-rw-r--r--examples/openssl/corpus_server/63415c8ed8d8a4e0.00000289.honggfuzz.cov (renamed from examples/openssl/corpus_server/31efdccdb6324d27.00000289.honggfuzz.cov)bin649 -> 649 bytes
-rw-r--r--examples/openssl/corpus_server/651ba9b5a36ebb51.00000800.honggfuzz.covbin2048 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/653d1258a2a940be.00000dc1.honggfuzz.cov (renamed from examples/openssl/corpus_server/71920e935237864c.00000db0.honggfuzz.cov)bin3504 -> 3521 bytes
-rw-r--r--examples/openssl/corpus_server/654a45926d7e7064.00000d62.honggfuzz.covbin3426 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/65dccd6a49b9f64c.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/6a3dbd10e322bc41.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/65eccf09323eb47e.00000634.honggfuzz.cov (renamed from examples/openssl/corpus_server/db1adc81e7274e4c.00000634.honggfuzz.cov)bin1588 -> 1588 bytes
-rw-r--r--examples/openssl/corpus_server/66b9e5182e7864d3.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/66c69334ed8a3eb9.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/1237e01e400df99e.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/6780f32e5533ec8f.0000010a.honggfuzz.cov (renamed from examples/openssl/corpus_server/eefc7f89e40f8b90.0000010a.honggfuzz.cov)bin266 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/67f7c988eecb6666.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/48c2ffb3d7a04d9d.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/688a3e424be41bf4.000004a0.honggfuzz.cov (renamed from examples/openssl/corpus_server/e47ddaf28d4c3238.000004a0.honggfuzz.cov)bin1184 -> 1184 bytes
-rw-r--r--examples/openssl/corpus_server/68e1753457641b91.00000407.honggfuzz.cov (renamed from examples/openssl/corpus_server/4888b882cdee781f.00000407.honggfuzz.cov)bin1031 -> 1031 bytes
-rw-r--r--examples/openssl/corpus_server/6a9ced81eac89929.000000a7.honggfuzz.covbin0 -> 167 bytes
-rw-r--r--examples/openssl/corpus_server/6ab2a973d2ae5d02.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/7f3c5156ed049373.0000072f.honggfuzz.cov)bin1839 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/6bb0e95e42ef2851.0000039c.honggfuzz.cov (renamed from examples/openssl/corpus_server/3d50e8e78afe5470.0000039c.honggfuzz.cov)bin924 -> 924 bytes
-rw-r--r--examples/openssl/corpus_server/6c74b683657292a0.00000631.honggfuzz.covbin0 -> 1585 bytes
-rw-r--r--examples/openssl/corpus_server/6d3ca0fd855766c8.00000d1e.honggfuzz.covbin3358 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/6d98f6d74015d05e.00000d1e.honggfuzz.cov (renamed from examples/openssl/corpus_server/32a9ba2ed70616c6.00000d1e.honggfuzz.cov)bin3358 -> 3358 bytes
-rw-r--r--examples/openssl/corpus_server/6dbc1284b365ef56.000004a3.honggfuzz.cov (renamed from examples/openssl/corpus_server/f52db7c3ba4d472d.000004a3.honggfuzz.cov)bin1187 -> 1187 bytes
-rw-r--r--examples/openssl/corpus_server/6e22ee3f4401db19.00000485.honggfuzz.covbin0 -> 1157 bytes
-rw-r--r--examples/openssl/corpus_server/6e78d498aaf937f8.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/6e7c7b63e3e42161.00000775.honggfuzz.cov (renamed from examples/openssl/corpus_server/75e7a53e088ce89b.00000775.honggfuzz.cov)bin1909 -> 1909 bytes
-rw-r--r--examples/openssl/corpus_server/6edd24c1a0f2214b.00001000.honggfuzz.covbin4096 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/6f54d28aced9eb4e.0000017c.honggfuzz.covbin0 -> 380 bytes
-rw-r--r--examples/openssl/corpus_server/6fdabc8bf4f1f6a8.00000f81.honggfuzz.cov (renamed from examples/openssl/corpus_server/f6b9f6265ae12d45.00000f8c.honggfuzz.cov)bin3980 -> 3969 bytes
-rw-r--r--examples/openssl/corpus_server/70a95089d3e39d5d.0000000f.honggfuzz.cov1
-rw-r--r--examples/openssl/corpus_server/710c09f90e8136d9.000000c1.honggfuzz.covbin0 -> 193 bytes
-rw-r--r--examples/openssl/corpus_server/710f305da2b66ab3.00000596.honggfuzz.covbin1430 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/713e5b038607843c.00000175.honggfuzz.covbin373 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7151403cb7e89275.00000194.honggfuzz.covbin404 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/718339a88fc421bd.00000638.honggfuzz.cov (renamed from examples/openssl/corpus_server/a57cbb0174efc6d3.00000638.honggfuzz.cov)bin1592 -> 1592 bytes
-rw-r--r--examples/openssl/corpus_server/721ce4cd5964eb84.0000065e.honggfuzz.covbin0 -> 1630 bytes
-rw-r--r--examples/openssl/corpus_server/72490bba5bc17ec2.000000ca.honggfuzz.covbin202 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/72e7cbf2aa597df4.000001cb.honggfuzz.covbin459 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/72e9cceb3f7e6294.00000725.honggfuzz.covbin0 -> 1829 bytes
-rw-r--r--examples/openssl/corpus_server/7315b00b12fd1ae9.00000db3.honggfuzz.covbin3507 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/748dd6ac2d7d6c2c.00000660.honggfuzz.cov (renamed from examples/openssl/corpus_server/74616c42fba90abc.00000660.honggfuzz.cov)bin1632 -> 1632 bytes
-rw-r--r--examples/openssl/corpus_server/7494b3606c6db2d2.00000009.honggfuzz.covbin0 -> 9 bytes
-rw-r--r--examples/openssl/corpus_server/74a8de3ae7f09bf8.000008d3.honggfuzz.cov (renamed from examples/openssl/corpus_server/3b7a9aea97fd8cdf.000008cf.honggfuzz.cov)bin2255 -> 2259 bytes
-rw-r--r--examples/openssl/corpus_server/74c24a10ab8a8e1a.0000017c.honggfuzz.covbin0 -> 380 bytes
-rw-r--r--examples/openssl/corpus_server/74d657c2e0f72fb8.00000074.honggfuzz.covbin0 -> 116 bytes
-rw-r--r--examples/openssl/corpus_server/75c3005665f356b3.00000af7.honggfuzz.covbin0 -> 2807 bytes
-rw-r--r--examples/openssl/corpus_server/75d49b00b22ca700.0000012f.honggfuzz.cov (renamed from examples/openssl/corpus_server/190c4adb1068734c.0000012f.honggfuzz.cov)bin303 -> 303 bytes
-rw-r--r--examples/openssl/corpus_server/75f446eb7e08df9e.00001053.honggfuzz.cov (renamed from examples/openssl/corpus_server/56410668bd8bc6bf.0000104a.honggfuzz.cov)bin4170 -> 4179 bytes
-rw-r--r--examples/openssl/corpus_server/7648ffa952b2d895.0000049e.honggfuzz.cov (renamed from examples/openssl/corpus_server/72e459c5bcfeac09.0000049e.honggfuzz.cov)bin1182 -> 1182 bytes
-rw-r--r--examples/openssl/corpus_server/766868e1555a497c.0000122c.honggfuzz.cov (renamed from examples/openssl/corpus_server/76ef031b67f7cb59.0000122c.honggfuzz.cov)bin4652 -> 4652 bytes
-rw-r--r--examples/openssl/corpus_server/76b1ff4241f5e6d1.00000058.honggfuzz.covbin0 -> 88 bytes
-rw-r--r--examples/openssl/corpus_server/77b56a24fef0d548.0000039f.honggfuzz.covbin0 -> 927 bytes
-rw-r--r--examples/openssl/corpus_server/77c15fe373683cb8.00000ff6.honggfuzz.cov (renamed from examples/openssl/corpus_server/955aa11dd710f87a.00000ff6.honggfuzz.cov)bin4086 -> 4086 bytes
-rw-r--r--examples/openssl/corpus_server/789ba2465914fd5e.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/792fe22bad749480.0000070b.honggfuzz.covbin1803 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7a6dd8ae5991b272.000010a3.honggfuzz.cov (renamed from examples/openssl/corpus_server/012d13b38197cdec.000010a3.honggfuzz.cov)bin4259 -> 4259 bytes
-rw-r--r--examples/openssl/corpus_server/7a6fa621de9140b2.00000419.honggfuzz.cov (renamed from examples/openssl/corpus_server/11d57dc300bea2e1.00000419.honggfuzz.cov)bin1049 -> 1049 bytes
-rw-r--r--examples/openssl/corpus_server/7ae65345e3421890.000000ee.honggfuzz.covbin238 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7afcdfcfb60d5533.0000005d.honggfuzz.covbin93 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7b565345e2431891.000000ee.honggfuzz.covbin238 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7c02593a55c50011.0000024f.honggfuzz.covbin591 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7c0a7c6b87afd062.00000278.honggfuzz.cov (renamed from examples/openssl/corpus_server/adfd1d12ec3c7c2d.00000278.honggfuzz.cov)bin632 -> 632 bytes
-rw-r--r--examples/openssl/corpus_server/7c35d3679ab27309.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/637c5a1e13312bff.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/7cb2ce4fb2ef1ba5.000003b7.honggfuzz.cov (renamed from examples/openssl/corpus_server/57ebd5f2315e1e6a.000003b7.honggfuzz.cov)bin951 -> 951 bytes
-rw-r--r--examples/openssl/corpus_server/7cd11c71d04136de.000006a8.honggfuzz.cov (renamed from examples/openssl/corpus_server/ad5ec3695afb5bc3.000006a8.honggfuzz.cov)bin1704 -> 1704 bytes
-rw-r--r--examples/openssl/corpus_server/7cf9f0dbb3388250.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/7dc2bd8b8fe61786.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7e27729f7091bf23.000000d4.honggfuzz.covbin212 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7e27729f7091bf23.000000d5.honggfuzz.covbin213 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7e582b03889e3837.00000d1e.honggfuzz.covbin3358 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/7f5f8631c54ce466.000004b9.honggfuzz.cov (renamed from examples/openssl/corpus_server/ccf6f1a7bc4d134a.000004ef.honggfuzz.cov)bin1263 -> 1209 bytes
-rw-r--r--examples/openssl/corpus_server/7fde4f4828636831.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/802b6b8594d44566.00003f02.honggfuzz.covbin0 -> 16130 bytes
-rw-r--r--examples/openssl/corpus_server/822ef41e5febb20b.00000330.honggfuzz.covbin816 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/82707a0fb8e067b9.00000a75.honggfuzz.covbin2677 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/82d63e8adf4335e1.000000d7.honggfuzz.covbin215 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8352b8382251b498.000016f2.honggfuzz.covbin5874 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8359f42581076b2b.0000007f.honggfuzz.covbin0 -> 127 bytes
-rw-r--r--examples/openssl/corpus_server/836db76040dd3c04.000012e8.honggfuzz.covbin0 -> 4840 bytes
-rw-r--r--examples/openssl/corpus_server/83f27e5853d4910b.0000053e.honggfuzz.cov (renamed from examples/openssl/corpus_server/53b4949ceb3e5d0d.0000053a.honggfuzz.cov)bin1338 -> 1342 bytes
-rw-r--r--examples/openssl/corpus_server/83fac99ac6593c21.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8409f2859b472992.000000a8.honggfuzz.covbin0 -> 168 bytes
-rw-r--r--examples/openssl/corpus_server/847e9563c2079f92.00001003.honggfuzz.cov (renamed from examples/openssl/corpus_server/098a23c63e6a63a0.00000fff.honggfuzz.cov)bin4095 -> 4099 bytes
-rw-r--r--examples/openssl/corpus_server/84dde7bb1efc64ae.00008b1d.honggfuzz.covbin0 -> 35613 bytes
-rw-r--r--examples/openssl/corpus_server/869a0357eed3adee.00000d1e.honggfuzz.covbin3358 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/86fc1d81bbac6197.000006cc.honggfuzz.covbin1740 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/897809e42d296418.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/8995e0d9ccbaf9b6.00000178.honggfuzz.cov (renamed from examples/openssl/corpus_server/8995e0d9e41af9b6.00000178.honggfuzz.cov)bin376 -> 376 bytes
-rw-r--r--examples/openssl/corpus_server/89c779fc053cac3d.00000133.honggfuzz.covbin307 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8a37f3643820dd92.000003b7.honggfuzz.covbin951 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8a6f4c69e917c63b.000010a6.honggfuzz.cov (renamed from examples/openssl/corpus_server/4b24dbc1323c8a49.0000122c.honggfuzz.cov)bin4652 -> 4262 bytes
-rw-r--r--examples/openssl/corpus_server/8a827b6d5b22794f.00000538.honggfuzz.covbin0 -> 1336 bytes
-rw-r--r--examples/openssl/corpus_server/8bc15bd2205506a8.00000407.honggfuzz.covbin0 -> 1031 bytes
-rw-r--r--examples/openssl/corpus_server/8c21108bcd1ec9ee.00000a18.honggfuzz.covbin0 -> 2584 bytes
-rw-r--r--examples/openssl/corpus_server/8c736a8f507f552e.00000048.honggfuzz.covbin72 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8cc8d9d049dbe65f.00001000.honggfuzz.covbin0 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/8d0e31b63bf2c8f4.00000e2e.honggfuzz.cov (renamed from examples/openssl/corpus_server/9d0d5fdd5d6cb870.00000e2e.honggfuzz.cov)bin3630 -> 3630 bytes
-rw-r--r--examples/openssl/corpus_server/8d87760c732c772c.0000047e.honggfuzz.covbin1150 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8de67b2075149560.00000f26.honggfuzz.covbin3878 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8e3a021ac687fcf7.000018c9.honggfuzz.covbin6345 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8e6e617472c4c93d.0000029e.honggfuzz.covbin670 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/8efdba8cc9bdf618.000000e7.honggfuzz.covbin0 -> 231 bytes
-rw-r--r--examples/openssl/corpus_server/8f2e5152687aa874.00000d84.honggfuzz.covbin3460 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/90811b4daf78d4ac.0000021a.honggfuzz.covbin0 -> 538 bytes
-rw-r--r--examples/openssl/corpus_server/914ea981a968e2a3.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9237aeea01cc9c5c.0000d871.honggfuzz.covbin55409 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/92afb4285fab8caa.00000af0.honggfuzz.covbin2800 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/93249aa04b03e1b7.00000640.honggfuzz.cov (renamed from examples/openssl/corpus_server/89895dcae6c3e1b2.00000640.honggfuzz.cov)bin1600 -> 1600 bytes
-rw-r--r--examples/openssl/corpus_server/932e43304a99b933.0000017c.honggfuzz.covbin0 -> 380 bytes
-rw-r--r--examples/openssl/corpus_server/95574b200f954ec7.0000049e.honggfuzz.cov (renamed from examples/openssl/corpus_server/95574b689fa2deb8.0000049e.honggfuzz.cov)bin1182 -> 1182 bytes
-rw-r--r--examples/openssl/corpus_server/9598c093189ba2a5.00001f81.honggfuzz.covbin0 -> 8065 bytes
-rw-r--r--examples/openssl/corpus_server/95ddbc4d72ead5c7.00001000.honggfuzz.cov (renamed from examples/openssl/corpus_server/e5e702012c7d09d8.00001000.honggfuzz.cov)bin4096 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/962cc9df76e40957.000002b9.honggfuzz.covbin0 -> 697 bytes
-rw-r--r--examples/openssl/corpus_server/96e6d0f995ab719c.00000f02.honggfuzz.cov (renamed from examples/openssl/corpus_server/e8e1d0394dde966c.00000f02.honggfuzz.cov)bin3842 -> 3842 bytes
-rw-r--r--examples/openssl/corpus_server/978dc114b5d500cd.000006b6.honggfuzz.cov (renamed from examples/openssl/corpus_server/6b0c7c50964989df.000006b6.honggfuzz.cov)bin1718 -> 1718 bytes
-rw-r--r--examples/openssl/corpus_server/9861d04fcabd9e38.00000413.honggfuzz.cov (renamed from examples/openssl/corpus_server/6975804994c47bf9.00000413.honggfuzz.cov)bin1043 -> 1043 bytes
-rw-r--r--examples/openssl/corpus_server/99cf106e1c06330a.00000ff5.honggfuzz.cov (renamed from examples/openssl/corpus_server/e71445336a18e7e3.00000f9b.honggfuzz.cov)bin3995 -> 4085 bytes
-rw-r--r--examples/openssl/corpus_server/99d4fc6a58445233.000002c7.honggfuzz.covbin711 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9a8094ed6dde31be.0000010a.honggfuzz.covbin0 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/9c25ba381a33881b.00001006.honggfuzz.cov (renamed from examples/openssl/corpus_server/2d40f6d4548d8e04.00000fff.honggfuzz.cov)bin4095 -> 4102 bytes
-rw-r--r--examples/openssl/corpus_server/9d08813cc4f269b4.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9dc49c51a084057a.0000039d.honggfuzz.cov (renamed from examples/openssl/corpus_server/09ac356cfec35b94.000003ad.honggfuzz.cov)bin941 -> 925 bytes
-rw-r--r--examples/openssl/corpus_server/9dc8eb3d0e907062.000002a3.honggfuzz.cov (renamed from examples/openssl/corpus_server/a4ba358a86455be1.00000252.honggfuzz.cov)bin594 -> 675 bytes
-rw-r--r--examples/openssl/corpus_server/9ddaf6bd645c9a42.0000104f.honggfuzz.cov (renamed from examples/openssl/corpus_server/a274f61da253c14e.00000d5f.honggfuzz.cov)bin3423 -> 4175 bytes
-rw-r--r--examples/openssl/corpus_server/9e1310b6664257e3.00000139.honggfuzz.covbin313 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9e34d5cf7473f1fb.000000f6.honggfuzz.covbin246 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9e44dbf4085f7232.0000072f.honggfuzz.covbin1839 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9e69eb4cff4c0ba9.00000698.honggfuzz.covbin1688 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9eede42491de457e.0000005d.honggfuzz.covbin93 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/9f80efc6dc2d8726.00001009.honggfuzz.cov (renamed from examples/openssl/corpus_server/3f770b7756f64a9e.00001000.honggfuzz.cov)bin4096 -> 4105 bytes
-rw-r--r--examples/openssl/corpus_server/9f923fcf0a9103c0.00000dc1.honggfuzz.cov (renamed from examples/openssl/corpus_server/489b436a83a108cd.00000dc1.honggfuzz.cov)bin3521 -> 3521 bytes
-rw-r--r--examples/openssl/corpus_server/a109a5b30b787af2.00000cb7.honggfuzz.covbin3255 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a1593a49d93a5ee4.00000722.honggfuzz.cov (renamed from examples/openssl/corpus_server/6783dc04a8c1c88e.00000722.honggfuzz.cov)bin1826 -> 1826 bytes
-rw-r--r--examples/openssl/corpus_server/a1fb5c6baf4ea0ad.000000cb.honggfuzz.covbin0 -> 203 bytes
-rw-r--r--examples/openssl/corpus_server/a20492ba4f06cb92.000001d9.honggfuzz.covbin0 -> 473 bytes
-rw-r--r--examples/openssl/corpus_server/a39a8de42fbce13d.0000108a.honggfuzz.covbin0 -> 4234 bytes
-rw-r--r--examples/openssl/corpus_server/a43c0f20acb26b27.00003219.honggfuzz.covbin12825 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a46fd2588c34c602.0000d86a.honggfuzz.cov (renamed from examples/openssl/corpus_server/5ec0653dcffac874.0000d871.honggfuzz.cov)bin55409 -> 55402 bytes
-rw-r--r--examples/openssl/corpus_server/a5f1669328fd243e.00000ff3.honggfuzz.covbin4083 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a7be7f2b013fe10b.00000b7c.honggfuzz.covbin2940 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a82b35c60e3c17b3.00000678.honggfuzz.covbin1656 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a8ad76a718a91358.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/21c24d15a6065125.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/a8c2935da03a6b03.00000e1d.honggfuzz.covbin3613 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/a9c45703625c1456.00009338.honggfuzz.covbin37688 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/aa366893fc333f0a.0000073c.honggfuzz.cov (renamed from examples/openssl/corpus_server/cc10043728bb051c.00000731.honggfuzz.cov)bin1841 -> 1852 bytes
-rw-r--r--examples/openssl/corpus_server/aa9f425c397ea79f.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/96b4dd88ec3b440b.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/aac98ae3f9565bda.00008e92.honggfuzz.covbin0 -> 36498 bytes
-rw-r--r--examples/openssl/corpus_server/ab48e6497e90a8af.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/be3c4e8e118ce381.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/ac23e7370df3b9cc.000004b9.honggfuzz.cov (renamed from examples/openssl/corpus_server/4bb3ab619abd9df1.000004ef.honggfuzz.cov)bin1263 -> 1209 bytes
-rw-r--r--examples/openssl/corpus_server/ac26e81b9a4fef02.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/835e2d639aa21a96.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/ac7189dea56a4ab2.000006b0.honggfuzz.covbin1712 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/acd021db98fe9496.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/acdd5409b2d3e63b.000000bf.honggfuzz.covbin191 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/acedc04821538b5d.00000fa5.honggfuzz.covbin4005 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/ae046b02b4cd9a39.00000fd7.honggfuzz.cov (renamed from examples/openssl/corpus_server/393f582df78577b4.00000fd7.honggfuzz.cov)bin4055 -> 4055 bytes
-rw-r--r--examples/openssl/corpus_server/ae480f800000df72.0000000b.honggfuzz.covbin0 -> 11 bytes
-rw-r--r--examples/openssl/corpus_server/ae65c86efdf5554a.00000738.honggfuzz.cov (renamed from examples/openssl/corpus_server/9b20cbdaba8089e9.00000731.honggfuzz.cov)bin1841 -> 1848 bytes
-rw-r--r--examples/openssl/corpus_server/aed5acda02908c3a.0000049e.honggfuzz.covbin0 -> 1182 bytes
-rw-r--r--examples/openssl/corpus_server/aeeab41a959eab1e.000008e4.honggfuzz.cov (renamed from examples/openssl/corpus_server/67d40365d6736ea7.000008e4.honggfuzz.cov)bin2276 -> 2276 bytes
-rw-r--r--examples/openssl/corpus_server/b0a95065ff247c15.000008cf.honggfuzz.cov (renamed from examples/openssl/corpus_server/47a5d695d4339e94.000008cf.honggfuzz.cov)bin2255 -> 2255 bytes
-rw-r--r--examples/openssl/corpus_server/b12d5bbec6dacd83.000076f2.honggfuzz.covbin30450 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b21802027b1ff724.0000017d.honggfuzz.covbin381 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b24b8b40cd1e3f78.00000731.honggfuzz.covbin0 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/b2faf8b1b42928d0.00004239.honggfuzz.covbin16953 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b3ef1464c69efa3e.00000722.honggfuzz.covbin1826 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b40adbfc8e59bde1.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b424436e3925bc85.00000068.honggfuzz.covbin104 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b42a7046e38dccbb.00000fee.honggfuzz.covbin4078 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b42d6a37534af814.000006ad.honggfuzz.cov (renamed from examples/openssl/corpus_server/e40bac6c753fc89e.000006c0.honggfuzz.cov)bin1728 -> 1709 bytes
-rw-r--r--examples/openssl/corpus_server/b4903026de12fe9b.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b5034904e722765d.00000d1e.honggfuzz.covbin3358 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b546390ad7815635.000000f0.honggfuzz.covbin240 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b5b5ec287f15b6a1.00000723.honggfuzz.cov (renamed from examples/openssl/corpus_server/f189ea43d6ed56e0.00000727.honggfuzz.cov)bin1831 -> 1827 bytes
-rw-r--r--examples/openssl/corpus_server/b5bb105e1b70490e.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b5d8b2b62b6445f0.000000e6.honggfuzz.covbin230 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b63504e2f9135403.0000051a.honggfuzz.covbin1306 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b64c517eb12a0916.00000e2b.honggfuzz.cov (renamed from examples/openssl/corpus_server/47e64c56faf7ee65.00000e2e.honggfuzz.cov)bin3630 -> 3627 bytes
-rw-r--r--examples/openssl/corpus_server/b658eb5450cd3ff7.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/b65d44d8413f1ccf.00000487.honggfuzz.cov (renamed from examples/openssl/corpus_server/832cbe76860ee2da.00000487.honggfuzz.cov)bin1159 -> 1159 bytes
-rw-r--r--examples/openssl/corpus_server/b69c556f0966c139.00009d5a.honggfuzz.cov (renamed from examples/openssl/corpus_server/646b1563a2593f0a.00009d5a.honggfuzz.cov)bin40282 -> 40282 bytes
-rw-r--r--examples/openssl/corpus_server/b6f564fe6e940882.00000407.honggfuzz.cov (renamed from examples/openssl/corpus_server/7603a3504b382ea1.00000407.honggfuzz.cov)bin1031 -> 1031 bytes
-rw-r--r--examples/openssl/corpus_server/b77383b3532c3c46.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/d8da561bcf31dbbb.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/b7aac4e65475976e.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/e4a4f37fe3e43f69.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/b8006e14ec0d20ef.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/65d0b319407c7c4c.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/b88c6cf9849e1df8.00000074.honggfuzz.covbin116 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b8e7958d47632087.00000663.honggfuzz.covbin1635 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/b93c65d1c846d31a.00000065.honggfuzz.covbin0 -> 101 bytes
-rw-r--r--examples/openssl/corpus_server/b973ee2a277844a1.00000657.honggfuzz.covbin0 -> 1623 bytes
-rw-r--r--examples/openssl/corpus_server/b9f204b5e343ee16.00000786.honggfuzz.covbin1926 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/bb315da61517704e.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/40da6b3b173b9e98.00000729.honggfuzz.cov)bin1833 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/bb8944e5aa229707.00000a77.honggfuzz.covbin2679 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/bbc0fb922ab44255.00000a2b.honggfuzz.covbin2603 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/bcf3dea488f07ae2.00000af7.honggfuzz.covbin0 -> 2807 bytes
-rw-r--r--examples/openssl/corpus_server/bd57d248312e2dbd.00000f05.honggfuzz.covbin3845 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/bda3d84fd4512f89.00000dc1.honggfuzz.covbin3521 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/be84ef8ac06a4872.0000012f.honggfuzz.covbin303 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/beb59019939f0db9.000001af.honggfuzz.covbin431 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/beec801dbc84c2e7.000003f9.honggfuzz.covbin1017 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/bef43b4243730270.00000cd5.honggfuzz.covbin0 -> 3285 bytes
-rw-r--r--examples/openssl/corpus_server/bf010ddb3428ce07.00000487.honggfuzz.cov (renamed from examples/openssl/corpus_server/911a21fb1e0244ae.00000487.honggfuzz.cov)bin1159 -> 1159 bytes
-rw-r--r--examples/openssl/corpus_server/c0ea4edbaf03334c.00000866.honggfuzz.cov (renamed from examples/openssl/corpus_server/ef2ff22d16e34cae.00000866.honggfuzz.cov)bin2150 -> 2150 bytes
-rw-r--r--examples/openssl/corpus_server/c1360341d004a811.00000065.honggfuzz.cov (renamed from examples/openssl/corpus_server/c13603410832a811.00000065.honggfuzz.cov)bin101 -> 101 bytes
-rw-r--r--examples/openssl/corpus_server/c16e8f7eb0bdcaf6.00001003.honggfuzz.cov (renamed from examples/openssl/corpus_server/d15b5ccc76a9c958.00001003.honggfuzz.cov)bin4099 -> 4099 bytes
-rw-r--r--examples/openssl/corpus_server/c288cec4f6197445.000000ae.honggfuzz.covbin174 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c28958237fee8b22.0000012f.honggfuzz.covbin303 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c2a6ba77f74acd63.0000001a.honggfuzz.covbin26 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c2d8d47ca0dcc865.000023d5.honggfuzz.cov (renamed from examples/openssl/corpus_server/22d3e3437f29c974.000023d5.honggfuzz.cov)bin9173 -> 9173 bytes
-rw-r--r--examples/openssl/corpus_server/c31d780e755468a6.000004a4.honggfuzz.cov (renamed from examples/openssl/corpus_server/f0e052ab9d58cf20.000004a4.honggfuzz.cov)bin1188 -> 1188 bytes
-rw-r--r--examples/openssl/corpus_server/c3a4ad43497e987e.000000ee.honggfuzz.covbin238 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c3a7904bb47e9c50.0000039e.honggfuzz.covbin926 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c3d0bd22089f5cb9.0000072c.honggfuzz.covbin0 -> 1836 bytes
-rw-r--r--examples/openssl/corpus_server/c436c77b6e35ba04.00000491.honggfuzz.covbin0 -> 1169 bytes
-rw-r--r--examples/openssl/corpus_server/c4be88a0f5b950d5.0000017b.honggfuzz.covbin0 -> 379 bytes
-rw-r--r--examples/openssl/corpus_server/c4ea5c9f0f147603.00001003.honggfuzz.cov (renamed from examples/openssl/corpus_server/b920241989aa048a.00001003.honggfuzz.cov)bin4099 -> 4099 bytes
-rw-r--r--examples/openssl/corpus_server/c5c263f4287f2d49.00002b52.honggfuzz.covbin11090 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c6060202785d8404.00000731.honggfuzz.covbin0 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/c64dde43254f89ec.00000418.honggfuzz.cov (renamed from examples/openssl/corpus_server/094d706b87aba47c.00000418.honggfuzz.cov)bin1048 -> 1048 bytes
-rw-r--r--examples/openssl/corpus_server/c672469db0d89264.000000f4.honggfuzz.covbin0 -> 244 bytes
-rw-r--r--examples/openssl/corpus_server/c6901dc353633672.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c7b3b27a1d73da2a.000001fc.honggfuzz.covbin508 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c7ce17fdbd5bc4f1.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c7f3b4bcf265242d.00001058.honggfuzz.cov (renamed from examples/openssl/corpus_server/0add7bba6c9f005e.00001030.honggfuzz.cov)bin4144 -> 4184 bytes
-rw-r--r--examples/openssl/corpus_server/c7f80f3a606578f6.000000b9.honggfuzz.covbin185 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/c854664b219461a2.00001ea2.honggfuzz.covbin0 -> 7842 bytes
-rw-r--r--examples/openssl/corpus_server/c856c3f09d71aead.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/73ee49ebcc77b414.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/c9fd4a0b5219a8aa.000023d5.honggfuzz.covbin0 -> 9173 bytes
-rw-r--r--examples/openssl/corpus_server/ca8aa4544653fb77.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/12ff3c19ec602923.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/cb89861dc99d8972.00000730.honggfuzz.cov (renamed from examples/openssl/corpus_server/d71dc34aa2604b08.00000730.honggfuzz.cov)bin1840 -> 1840 bytes
-rw-r--r--examples/openssl/corpus_server/cc1960a0684bfdc5.00000485.honggfuzz.cov (renamed from examples/openssl/corpus_server/530ff9bf9c17143f.0000047e.honggfuzz.cov)bin1150 -> 1157 bytes
-rw-r--r--examples/openssl/corpus_server/cc255455452edd89.00000d21.honggfuzz.covbin3361 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/cc26601dcf0f801c.00001000.honggfuzz.cov (renamed from examples/openssl/corpus_server/1c874b7250eac79b.00000fff.honggfuzz.cov)bin4095 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/cd41ca6a380a8551.00000d56.honggfuzz.covbin3414 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/cd60d34f2e09beba.00001000.honggfuzz.covbin0 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/cd6af23d52ca2331.000001a2.honggfuzz.covbin0 -> 418 bytes
-rw-r--r--examples/openssl/corpus_server/cddd21e2a1b08c1e.000005e3.honggfuzz.covbin1507 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/ce02a0fba011d445.0000049e.honggfuzz.covbin0 -> 1182 bytes
-rw-r--r--examples/openssl/corpus_server/ce4a051cc9cb0106.00000382.honggfuzz.covbin0 -> 898 bytes
-rw-r--r--examples/openssl/corpus_server/ce75174155dbf0c0.00000725.honggfuzz.cov (renamed from examples/openssl/corpus_server/7dec1d85e834d19a.00000725.honggfuzz.cov)bin1829 -> 1829 bytes
-rw-r--r--examples/openssl/corpus_server/cfed119c0ce85b56.00000139.honggfuzz.covbin313 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d03b26817112246d.000003f5.honggfuzz.covbin1013 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d1d45d27c852951f.000003ae.honggfuzz.covbin942 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d1ea6140a8b5d55c.0000d831.honggfuzz.covbin55345 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d1f4a702a39f74a3.000004b1.honggfuzz.covbin0 -> 1201 bytes
-rw-r--r--examples/openssl/corpus_server/d2aef22bd42509c4.000004e8.honggfuzz.covbin0 -> 1256 bytes
-rw-r--r--examples/openssl/corpus_server/d2cb3ec52acb9976.00000bfb.honggfuzz.covbin3067 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d3897c108c832da3.00001000.honggfuzz.covbin0 -> 4096 bytes
-rw-r--r--examples/openssl/corpus_server/d4e38b15b523dc15.00000114.honggfuzz.covbin0 -> 276 bytes
-rw-r--r--examples/openssl/corpus_server/d4ebce96c050f7ca.000004c9.honggfuzz.cov (renamed from examples/openssl/corpus_server/7da51425e207da74.000004c9.honggfuzz.cov)bin1225 -> 1225 bytes
-rw-r--r--examples/openssl/corpus_server/d534ec20101322a0.00000426.honggfuzz.cov (renamed from examples/openssl/corpus_server/7d86475397a5e7fc.00000426.honggfuzz.cov)bin1062 -> 1062 bytes
-rw-r--r--examples/openssl/corpus_server/d54245f5f5f5f5bb.00000010.honggfuzz.cov1
-rw-r--r--examples/openssl/corpus_server/d563de1389ab81ef.000003f1.honggfuzz.covbin0 -> 1009 bytes
-rw-r--r--examples/openssl/corpus_server/d575f5f5f5f5f5bb.00000010.honggfuzz.cov1
-rw-r--r--examples/openssl/corpus_server/d5b9ee4fa8038d42.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/1779abb570c528e6.0000100b.honggfuzz.cov)bin4107 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/d6b20a4766104c2d.00001000.honggfuzz.covbin4096 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d6e57e96ea44aee3.00000b3d.honggfuzz.cov (renamed from examples/openssl/corpus_server/021214b975aace82.00000b83.honggfuzz.cov)bin2947 -> 2877 bytes
-rw-r--r--examples/openssl/corpus_server/d7d9f110b0a9f4a8.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d87d34d0be48d80b.000005a4.honggfuzz.covbin1444 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/d88a1eb2b5ebf58e.00001bf7.honggfuzz.covbin0 -> 7159 bytes
-rw-r--r--examples/openssl/corpus_server/d91a30fcc4ac6af1.000002a3.honggfuzz.covbin675 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/da58cd6a75008595.00007cc1.honggfuzz.covbin0 -> 31937 bytes
-rw-r--r--examples/openssl/corpus_server/daa9fd67e46b4be6.00000692.honggfuzz.cov (renamed from examples/openssl/corpus_server/56686476428b7116.00000662.honggfuzz.cov)bin1634 -> 1682 bytes
-rw-r--r--examples/openssl/corpus_server/db09e18fde7fb308.00000fff.honggfuzz.cov1
-rw-r--r--examples/openssl/corpus_server/db21d5eefd82ca73.000001e2.honggfuzz.covbin482 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/db22c9be67a2b831.00000111.honggfuzz.covbin273 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/db49eff6d4ee4448.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/fdf166b42ea6d901.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/db4f5a36895d5cd4.00000b3d.honggfuzz.covbin2877 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/db5ff38b466d1f58.0000004a.honggfuzz.covbin74 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/dc3a12f9c1dfd45f.00000175.honggfuzz.covbin0 -> 373 bytes
-rw-r--r--examples/openssl/corpus_server/dc45d4c80d1cfdbe.00000960.honggfuzz.covbin2400 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/dcbd7867a013cd4b.00002e0e.honggfuzz.covbin11790 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/dcc44a921550b727.000009a8.honggfuzz.cov (renamed from examples/openssl/corpus_server/0bd86ef41245afef.00000a77.honggfuzz.cov)bin2679 -> 2472 bytes
-rw-r--r--examples/openssl/corpus_server/dd03f869b8e01652.00000026.honggfuzz.covbin38 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/dd464244e3daa52d.0000008a.honggfuzz.covbin0 -> 138 bytes
-rw-r--r--examples/openssl/corpus_server/dd4af6dcd3a03efc.000004ac.honggfuzz.covbin0 -> 1196 bytes
-rw-r--r--examples/openssl/corpus_server/def4f9008a8afad8.000003ca.honggfuzz.cov (renamed from examples/openssl/corpus_server/21299aae2a0a4bf1.000003ca.honggfuzz.cov)bin970 -> 970 bytes
-rw-r--r--examples/openssl/corpus_server/df0b571cd09ecb8f.00000af7.honggfuzz.covbin0 -> 2807 bytes
-rw-r--r--examples/openssl/corpus_server/df0d456f91319c3b.00000485.honggfuzz.covbin0 -> 1157 bytes
-rw-r--r--examples/openssl/corpus_server/df205327a8d58a9e.0000001b.honggfuzz.covbin27 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/dfc1bfac1d91eafd.00000631.honggfuzz.covbin0 -> 1585 bytes
-rw-r--r--examples/openssl/corpus_server/e00a62268387ad25.0000105e.honggfuzz.covbin0 -> 4190 bytes
-rw-r--r--examples/openssl/corpus_server/e019068d34c18bf7.00000692.honggfuzz.cov (renamed from examples/openssl/corpus_server/76afafbf9d0016bc.00000692.honggfuzz.cov)bin1682 -> 1682 bytes
-rw-r--r--examples/openssl/corpus_server/e0cbf532d53ae6a2.00000737.honggfuzz.cov (renamed from examples/openssl/corpus_server/e0c843d3e9d86ca2.00000737.honggfuzz.cov)bin1847 -> 1847 bytes
-rw-r--r--examples/openssl/corpus_server/e1aa014acfc906e1.000013b8.honggfuzz.covbin5048 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/e1d6c83cf3b2d5d6.00000088.honggfuzz.covbin0 -> 136 bytes
-rw-r--r--examples/openssl/corpus_server/e20b8810599f7bae.000001a2.honggfuzz.covbin418 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/e2fd8c9e68879210.0000071b.honggfuzz.covbin0 -> 1819 bytes
-rw-r--r--examples/openssl/corpus_server/e50394713ee881a7.00000c20.honggfuzz.covbin3104 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/e6721d400581644c.00000d5e.honggfuzz.covbin0 -> 3422 bytes
-rw-r--r--examples/openssl/corpus_server/e67917f241b448aa.000000da.honggfuzz.covbin0 -> 218 bytes
-rw-r--r--examples/openssl/corpus_server/e776f0651c670cb5.00000721.honggfuzz.cov (renamed from examples/openssl/corpus_server/60f122d51b90b33a.00000721.honggfuzz.cov)bin1825 -> 1825 bytes
-rw-r--r--examples/openssl/corpus_server/e7ad35c3c27e526e.00000f9b.honggfuzz.cov (renamed from examples/openssl/corpus_server/516caa98194c2c3b.00000f9b.honggfuzz.cov)bin3995 -> 3995 bytes
-rw-r--r--examples/openssl/corpus_server/e90c9a0c8520c869.00003a76.honggfuzz.covbin14966 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/e91fad03e9bba067.0000072c.honggfuzz.covbin1836 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/e950a264fd22935d.000026e0.honggfuzz.covbin9952 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/eb17f35fb9f8cb32.000001d9.honggfuzz.covbin0 -> 473 bytes
-rw-r--r--examples/openssl/corpus_server/ed5bc96be73047d5.00007cc1.honggfuzz.covbin0 -> 31937 bytes
-rw-r--r--examples/openssl/corpus_server/ed61366cb77a16c2.000008c7.honggfuzz.cov (renamed from examples/openssl/corpus_server/3f038fa8f26ef557.000008cf.honggfuzz.cov)bin2255 -> 2247 bytes
-rw-r--r--examples/openssl/corpus_server/edce9269fb95bd51.00001161.honggfuzz.covbin0 -> 4449 bytes
-rw-r--r--examples/openssl/corpus_server/ef762187f6b554dc.0000062c.honggfuzz.cov (renamed from examples/openssl/corpus_server/ce83e7ad6df2956f.00000631.honggfuzz.cov)bin1585 -> 1580 bytes
-rw-r--r--examples/openssl/corpus_server/ef980466bcced9a4.0000001d.honggfuzz.covbin0 -> 29 bytes
-rw-r--r--examples/openssl/corpus_server/efaf478e44075409.0000015a.honggfuzz.covbin0 -> 346 bytes
-rw-r--r--examples/openssl/corpus_server/efed2e736dde31b7.0000010a.honggfuzz.covbin0 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/f00e3757e664bfa9.00000485.honggfuzz.covbin0 -> 1157 bytes
-rw-r--r--examples/openssl/corpus_server/f059ef06bdec1e6b.00000153.honggfuzz.covbin0 -> 339 bytes
-rw-r--r--examples/openssl/corpus_server/f15ca52e6d0f72d4.0000bebd.honggfuzz.covbin0 -> 48829 bytes
-rw-r--r--examples/openssl/corpus_server/f16d3ff13c28ff0d.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/a2ea15b8d4705861.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/f17a450d174103ae.000003a7.honggfuzz.covbin0 -> 935 bytes
-rw-r--r--examples/openssl/corpus_server/f233cecac219d183.00000263.honggfuzz.covbin611 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f252c294349242c1.00000902.honggfuzz.covbin0 -> 2306 bytes
-rw-r--r--examples/openssl/corpus_server/f28ebd72c1a86990.00000727.honggfuzz.covbin1831 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f2c1fe59a27787e8.0000593d.honggfuzz.cov (renamed from examples/openssl/corpus_server/e4575252cbc95082.000041ef.honggfuzz.cov)bin16879 -> 22845 bytes
-rw-r--r--examples/openssl/corpus_server/f2ca586c19d48a9d.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/87eb872727ab5fbc.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/f3a34cedc7a2e780.000000bf.honggfuzz.covbin0 -> 191 bytes
-rw-r--r--examples/openssl/corpus_server/f3bae4680bc9d662.00000f87.honggfuzz.covbin3975 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f3d5fac67812e965.00000020.honggfuzz.covbin0 -> 32 bytes
-rw-r--r--examples/openssl/corpus_server/f479f39d14c1ff71.000006cb.honggfuzz.covbin0 -> 1739 bytes
-rw-r--r--examples/openssl/corpus_server/f4acc7c7a665ef18.00000731.honggfuzz.covbin1841 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f4c14e0cd49cf513.00000725.honggfuzz.covbin1829 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f68de9e92154530b.00000fff.honggfuzz.covbin0 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/f6d437749b669269.00000026.honggfuzz.covbin38 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f6e3f71fca0c4371.00000019.honggfuzz.covbin0 -> 25 bytes
-rw-r--r--examples/openssl/corpus_server/f6f46003a97450cb.0000049e.honggfuzz.cov (renamed from examples/openssl/corpus_server/6ea9752da1167fff.00000480.honggfuzz.cov)bin1152 -> 1182 bytes
-rw-r--r--examples/openssl/corpus_server/f7060147a0c8e7b1.00000012.honggfuzz.covbin18 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f737de2396594f6e.00000068.honggfuzz.covbin0 -> 104 bytes
-rw-r--r--examples/openssl/corpus_server/f7ddaeb6037b6562.00000731.honggfuzz.covbin0 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/f7e4132f9070d2f3.00000727.honggfuzz.covbin0 -> 1831 bytes
-rw-r--r--examples/openssl/corpus_server/f80e2aa476cf91b7.000005ee.honggfuzz.covbin1518 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/f85b976f3aea0a34.000000d2.honggfuzz.covbin0 -> 210 bytes
-rw-r--r--examples/openssl/corpus_server/f8ca7cce76e193be.00000f2a.honggfuzz.covbin0 -> 3882 bytes
-rw-r--r--examples/openssl/corpus_server/f9671986df04a438.0000051f.honggfuzz.cov (renamed from examples/openssl/corpus_server/e7e62a036c833ed8.00000510.honggfuzz.cov)bin1296 -> 1311 bytes
-rw-r--r--examples/openssl/corpus_server/fa2f5ab57a7a64b5.00000650.honggfuzz.cov (renamed from examples/openssl/corpus_server/5e45a6f44a0fc160.00000650.honggfuzz.cov)bin1616 -> 1616 bytes
-rw-r--r--examples/openssl/corpus_server/fab7eacf4f0a399c.0000010a.honggfuzz.cov (renamed from examples/openssl/corpus_server/d5fcf76287ec0373.0000010a.honggfuzz.cov)bin266 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/faee717349309b03.00000d1e.honggfuzz.cov (renamed from examples/openssl/corpus_server/8275c90a782cfbd5.00000d1e.honggfuzz.cov)bin3358 -> 3358 bytes
-rw-r--r--examples/openssl/corpus_server/fb3c134372529761.000003ac.honggfuzz.cov (renamed from examples/openssl/corpus_server/a3e7adc13b162512.0000039c.honggfuzz.cov)bin924 -> 940 bytes
-rw-r--r--examples/openssl/corpus_server/fb3e84eb968cbfa1.000008cf.honggfuzz.cov (renamed from examples/openssl/corpus_server/a37343db94a9e4cd.000008ca.honggfuzz.cov)bin2250 -> 2255 bytes
-rw-r--r--examples/openssl/corpus_server/fc1a161ea3870fde.00000722.honggfuzz.covbin0 -> 1826 bytes
-rw-r--r--examples/openssl/corpus_server/fc89381f09f9fe4e.0000010a.honggfuzz.covbin0 -> 266 bytes
-rw-r--r--examples/openssl/corpus_server/fcc70616a22b0d6e.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/d044b55e59640d18.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/fcc85077676fe7f3.0000100d.honggfuzz.covbin0 -> 4109 bytes
-rw-r--r--examples/openssl/corpus_server/fd87a990b7fc1a1e.00000fff.honggfuzz.cov (renamed from examples/openssl/corpus_server/07def091a54d3e1a.00000fff.honggfuzz.cov)bin4095 -> 4095 bytes
-rw-r--r--examples/openssl/corpus_server/fd8e3b44b483cd87.00000731.honggfuzz.cov (renamed from examples/openssl/corpus_server/8a836344610ec802.00000731.honggfuzz.cov)bin1841 -> 1841 bytes
-rw-r--r--examples/openssl/corpus_server/fdd1eefedfe1711c.00000fff.honggfuzz.covbin4095 -> 0 bytes
-rw-r--r--examples/openssl/corpus_server/fe48643450fefc4a.00000a09.honggfuzz.covbin0 -> 2569 bytes
-rw-r--r--examples/openssl/corpus_server/fe4a16b75a38b16c.000078a4.honggfuzz.covbin0 -> 30884 bytes
-rw-r--r--examples/openssl/corpus_server/fe5c384b322756c6.00008005.honggfuzz.covbin0 -> 32773 bytes
-rw-r--r--examples/openssl/corpus_server/fe67a7377ccc052e.0000a922.honggfuzz.covbin0 -> 43298 bytes
-rw-r--r--examples/openssl/corpus_server/fff96978241dae9a.000000b1.honggfuzz.covbin177 -> 0 bytes
545 files changed, 3 insertions, 2 deletions
diff --git a/examples/openssl/corpus_server/002ea458a40b92af.00001054.honggfuzz.cov b/examples/openssl/corpus_server/002ea458a40b92af.00001054.honggfuzz.cov
deleted file mode 100644
index 7dd5b033..00000000
--- a/examples/openssl/corpus_server/002ea458a40b92af.00001054.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/003d51b4825b70af.00000124.honggfuzz.cov b/examples/openssl/corpus_server/003d51b4825b70af.00000124.honggfuzz.cov
deleted file mode 100644
index d94e98d7..00000000
--- a/examples/openssl/corpus_server/003d51b4825b70af.00000124.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/008e32375c5eebba.00000e4f.honggfuzz.cov b/examples/openssl/corpus_server/008e32375c5eebba.00000e4f.honggfuzz.cov
deleted file mode 100644
index b63bcf79..00000000
--- a/examples/openssl/corpus_server/008e32375c5eebba.00000e4f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/00bf630fdc07f7a0.00000014.honggfuzz.cov b/examples/openssl/corpus_server/00bf630fdc07f7a0.00000014.honggfuzz.cov
new file mode 100644
index 00000000..2fcec58a
--- /dev/null
+++ b/examples/openssl/corpus_server/00bf630fdc07f7a0.00000014.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/00d2d205ce08ec6d.0000049f.honggfuzz.cov b/examples/openssl/corpus_server/00d2d205ce08ec6d.0000049f.honggfuzz.cov
deleted file mode 100644
index 260d4f67..00000000
--- a/examples/openssl/corpus_server/00d2d205ce08ec6d.0000049f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0194d6ab857caad9.00000088.honggfuzz.cov b/examples/openssl/corpus_server/0194d6ab857caad9.00000088.honggfuzz.cov
deleted file mode 100644
index b77aca21..00000000
--- a/examples/openssl/corpus_server/0194d6ab857caad9.00000088.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/01ca077e199cd081.00000719.honggfuzz.cov b/examples/openssl/corpus_server/01ca077e199cd081.00000719.honggfuzz.cov
deleted file mode 100644
index 4de24096..00000000
--- a/examples/openssl/corpus_server/01ca077e199cd081.00000719.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c1d445016323d901.00000d2a.honggfuzz.cov b/examples/openssl/corpus_server/025c63800fd35fb0.000017d0.honggfuzz.cov
index 10cd5b9a..03546807 100644
--- a/examples/openssl/corpus_server/c1d445016323d901.00000d2a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/025c63800fd35fb0.000017d0.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/02fd8d8d966f1eb2.0000001c.honggfuzz.cov b/examples/openssl/corpus_server/02fd8d8d966f1eb2.0000001c.honggfuzz.cov
new file mode 100644
index 00000000..1eee6a72
--- /dev/null
+++ b/examples/openssl/corpus_server/02fd8d8d966f1eb2.0000001c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9c77ee428adf0ee2.00000725.honggfuzz.cov b/examples/openssl/corpus_server/0393533215d3775e.00000731.honggfuzz.cov
index 3b2b655a..1fbb3c43 100644
--- a/examples/openssl/corpus_server/9c77ee428adf0ee2.00000725.honggfuzz.cov
+++ b/examples/openssl/corpus_server/0393533215d3775e.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4e3b88b0a069d008.00000ce6.honggfuzz.cov b/examples/openssl/corpus_server/03c7c3d4a01d3d94.00000cef.honggfuzz.cov
index 4d4774cd..044a5bcd 100644
--- a/examples/openssl/corpus_server/4e3b88b0a069d008.00000ce6.honggfuzz.cov
+++ b/examples/openssl/corpus_server/03c7c3d4a01d3d94.00000cef.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5c67c6c3af4452cc.000006a8.honggfuzz.cov b/examples/openssl/corpus_server/049dbab1728d6d95.000006a8.honggfuzz.cov
index a9650e0b..52201717 100644
--- a/examples/openssl/corpus_server/5c67c6c3af4452cc.000006a8.honggfuzz.cov
+++ b/examples/openssl/corpus_server/049dbab1728d6d95.000006a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/05db0c3cf1e1abf9.000003fc.honggfuzz.cov b/examples/openssl/corpus_server/05db0c3cf1e1abf9.000003fc.honggfuzz.cov
new file mode 100644
index 00000000..485108d8
--- /dev/null
+++ b/examples/openssl/corpus_server/05db0c3cf1e1abf9.000003fc.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/75f23224c6ac2f1b.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/0602205e2bad3428.00000ffc.honggfuzz.cov
index 40d67edb..afb0a4bc 100644
--- a/examples/openssl/corpus_server/75f23224c6ac2f1b.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/0602205e2bad3428.00000ffc.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/0647bf6e2189f481.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/0647bf6e2189f481.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..5812f525
--- /dev/null
+++ b/examples/openssl/corpus_server/0647bf6e2189f481.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9276629d638a8eba.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/064a8f30ea195fa2.00000fff.honggfuzz.cov
index 69595047..33e68b7c 100644
--- a/examples/openssl/corpus_server/9276629d638a8eba.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/064a8f30ea195fa2.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/06d916feaf82e607.00000556.honggfuzz.cov b/examples/openssl/corpus_server/06d916feaf82e607.00000556.honggfuzz.cov
new file mode 100644
index 00000000..00ac4f9c
--- /dev/null
+++ b/examples/openssl/corpus_server/06d916feaf82e607.00000556.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/06f670d5265da477.00000168.honggfuzz.cov b/examples/openssl/corpus_server/06f670d5265da477.00000168.honggfuzz.cov
deleted file mode 100644
index 0aee0d38..00000000
--- a/examples/openssl/corpus_server/06f670d5265da477.00000168.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/07149b22d3594f6d.00000068.honggfuzz.cov b/examples/openssl/corpus_server/07149b22d3594f6d.00000068.honggfuzz.cov
new file mode 100644
index 00000000..d80ea67c
--- /dev/null
+++ b/examples/openssl/corpus_server/07149b22d3594f6d.00000068.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/074c14844cd032be.0000018a.honggfuzz.cov b/examples/openssl/corpus_server/074c14844cd032be.0000018a.honggfuzz.cov
new file mode 100644
index 00000000..f5ff42c9
--- /dev/null
+++ b/examples/openssl/corpus_server/074c14844cd032be.0000018a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/082292ed0270fa19.00000532.honggfuzz.cov b/examples/openssl/corpus_server/082292ed0270fa19.00000532.honggfuzz.cov
deleted file mode 100644
index 410b80ed..00000000
--- a/examples/openssl/corpus_server/082292ed0270fa19.00000532.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0908294031d3a178.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/0908294031d3a178.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..6da72498
--- /dev/null
+++ b/examples/openssl/corpus_server/0908294031d3a178.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/96cfcbc83d1350b4.0000105a.honggfuzz.cov b/examples/openssl/corpus_server/09171d2b09793a05.00000fff.honggfuzz.cov
index e56a4764..e17a88e0 100644
--- a/examples/openssl/corpus_server/96cfcbc83d1350b4.0000105a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/09171d2b09793a05.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/0958cbf43d04bd5d.000001d9.honggfuzz.cov b/examples/openssl/corpus_server/0958cbf43d04bd5d.000001d9.honggfuzz.cov
new file mode 100644
index 00000000..c6b88fe8
--- /dev/null
+++ b/examples/openssl/corpus_server/0958cbf43d04bd5d.000001d9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/0a11267c4bf0aed1.00000111.honggfuzz.cov b/examples/openssl/corpus_server/0a11267c4bf0aed1.00000111.honggfuzz.cov
deleted file mode 100644
index d01243b0..00000000
--- a/examples/openssl/corpus_server/0a11267c4bf0aed1.00000111.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0a7dbe0276576249.00000c20.honggfuzz.cov b/examples/openssl/corpus_server/0a7dbe0276576249.00000c20.honggfuzz.cov
deleted file mode 100644
index 1ce4e7dd..00000000
--- a/examples/openssl/corpus_server/0a7dbe0276576249.00000c20.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0c44d79aecfa5827.00001005.honggfuzz.cov b/examples/openssl/corpus_server/0c44d79aecfa5827.00001005.honggfuzz.cov
deleted file mode 100644
index fbb9fae5..00000000
--- a/examples/openssl/corpus_server/0c44d79aecfa5827.00001005.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0cd2530ca1ac31de.00001055.honggfuzz.cov b/examples/openssl/corpus_server/0cd2530ca1ac31de.00001055.honggfuzz.cov
deleted file mode 100644
index 3745e602..00000000
--- a/examples/openssl/corpus_server/0cd2530ca1ac31de.00001055.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0cd766c3320ec190.00000485.honggfuzz.cov b/examples/openssl/corpus_server/0cd766c3320ec190.00000485.honggfuzz.cov
deleted file mode 100644
index 4231b08e..00000000
--- a/examples/openssl/corpus_server/0cd766c3320ec190.00000485.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0ce6272d1baf5c2c.0000018d.honggfuzz.cov b/examples/openssl/corpus_server/0ce6272d1baf5c2c.0000018d.honggfuzz.cov
deleted file mode 100644
index 0065c45d..00000000
--- a/examples/openssl/corpus_server/0ce6272d1baf5c2c.0000018d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0d02aef42cc0efab.0000027a.honggfuzz.cov b/examples/openssl/corpus_server/0d02aef42cc0efab.0000027a.honggfuzz.cov
deleted file mode 100644
index db21d0b3..00000000
--- a/examples/openssl/corpus_server/0d02aef42cc0efab.0000027a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/ca54b57765c50655.000008a1.honggfuzz.cov b/examples/openssl/corpus_server/0d11a391cb06b060.000006a8.honggfuzz.cov
index 62e0bb46..a6ca1eb7 100644
--- a/examples/openssl/corpus_server/ca54b57765c50655.000008a1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/0d11a391cb06b060.000006a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d239f3871e4ff99a.000006a8.honggfuzz.cov b/examples/openssl/corpus_server/0d2ca8a635d9c594.000006a8.honggfuzz.cov
index d0f36d12..88fc4722 100644
--- a/examples/openssl/corpus_server/d239f3871e4ff99a.000006a8.honggfuzz.cov
+++ b/examples/openssl/corpus_server/0d2ca8a635d9c594.000006a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/79fd33549c6bdcd3.00000631.honggfuzz.cov b/examples/openssl/corpus_server/0d5e36ff1f9e9a67.00000631.honggfuzz.cov
index d67ca20e..49cfa36b 100644
--- a/examples/openssl/corpus_server/79fd33549c6bdcd3.00000631.honggfuzz.cov
+++ b/examples/openssl/corpus_server/0d5e36ff1f9e9a67.00000631.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/0ee3636002d2cdc0.00000007.honggfuzz.cov b/examples/openssl/corpus_server/0ee3636002d2cdc0.00000007.honggfuzz.cov
deleted file mode 100644
index e611fe75..00000000
--- a/examples/openssl/corpus_server/0ee3636002d2cdc0.00000007.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0fa7d257e2135e8d.00000129.honggfuzz.cov b/examples/openssl/corpus_server/0fa7d257e2135e8d.00000129.honggfuzz.cov
deleted file mode 100644
index e3881724..00000000
--- a/examples/openssl/corpus_server/0fa7d257e2135e8d.00000129.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0fd8a153c2df87b0.00000ce6.honggfuzz.cov b/examples/openssl/corpus_server/0fd8a153c2df87b0.00000ce6.honggfuzz.cov
deleted file mode 100644
index 7c5ed0b2..00000000
--- a/examples/openssl/corpus_server/0fd8a153c2df87b0.00000ce6.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1005c2d58b21416d.0000099a.honggfuzz.cov b/examples/openssl/corpus_server/1005c2d58b21416d.0000099a.honggfuzz.cov
deleted file mode 100644
index de1295d4..00000000
--- a/examples/openssl/corpus_server/1005c2d58b21416d.0000099a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4aa1a77559faf023.00000485.honggfuzz.cov b/examples/openssl/corpus_server/105c2d1aca3e906f.00000485.honggfuzz.cov
index 0b1c9edb..f208cbbf 100644
--- a/examples/openssl/corpus_server/4aa1a77559faf023.00000485.honggfuzz.cov
+++ b/examples/openssl/corpus_server/105c2d1aca3e906f.00000485.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/10fb255e982fca35.00002853.honggfuzz.cov b/examples/openssl/corpus_server/10fb255e982fca35.00002853.honggfuzz.cov
new file mode 100644
index 00000000..de336ece
--- /dev/null
+++ b/examples/openssl/corpus_server/10fb255e982fca35.00002853.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/119a906d456bfbf2.00000d15.honggfuzz.cov b/examples/openssl/corpus_server/119a906d456bfbf2.00000d15.honggfuzz.cov
new file mode 100644
index 00000000..1f17e43e
--- /dev/null
+++ b/examples/openssl/corpus_server/119a906d456bfbf2.00000d15.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/39ac02590a17206d.00000e18.honggfuzz.cov b/examples/openssl/corpus_server/11c2ca4ba6352097.00000e1d.honggfuzz.cov
index 4d1b6d22..8abfa258 100644
--- a/examples/openssl/corpus_server/39ac02590a17206d.00000e18.honggfuzz.cov
+++ b/examples/openssl/corpus_server/11c2ca4ba6352097.00000e1d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/13d283a4804a7790.0000046b.honggfuzz.cov b/examples/openssl/corpus_server/13d283a4804a7790.0000046b.honggfuzz.cov
new file mode 100644
index 00000000..6e3c5d1d
--- /dev/null
+++ b/examples/openssl/corpus_server/13d283a4804a7790.0000046b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/14136ca2fbd95936.0000001e.honggfuzz.cov b/examples/openssl/corpus_server/14136ca2fbd95936.0000001e.honggfuzz.cov
new file mode 100644
index 00000000..43a3bd78
--- /dev/null
+++ b/examples/openssl/corpus_server/14136ca2fbd95936.0000001e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/149a1fd718a7c205.0000515a.honggfuzz.cov b/examples/openssl/corpus_server/149a1fd718a7c205.0000515a.honggfuzz.cov
new file mode 100644
index 00000000..8e581446
--- /dev/null
+++ b/examples/openssl/corpus_server/149a1fd718a7c205.0000515a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/14a117b999f67c58.000000bb.honggfuzz.cov b/examples/openssl/corpus_server/14a117b999f67c58.000000bb.honggfuzz.cov
deleted file mode 100644
index 7c9291f3..00000000
--- a/examples/openssl/corpus_server/14a117b999f67c58.000000bb.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/14a1f2a74aa0a09a.000002af.honggfuzz.cov b/examples/openssl/corpus_server/14a1f2a74aa0a09a.000002af.honggfuzz.cov
new file mode 100644
index 00000000..0bcd711a
--- /dev/null
+++ b/examples/openssl/corpus_server/14a1f2a74aa0a09a.000002af.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/12bbdc960d4aca82.00000dc1.honggfuzz.cov b/examples/openssl/corpus_server/153d1f0a465d2484.00000dc1.honggfuzz.cov
index a429b991..36566bc3 100644
--- a/examples/openssl/corpus_server/12bbdc960d4aca82.00000dc1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/153d1f0a465d2484.00000dc1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/1552b546722025af.000010a6.honggfuzz.cov b/examples/openssl/corpus_server/1552b546722025af.000010a6.honggfuzz.cov
new file mode 100644
index 00000000..586ea6d0
--- /dev/null
+++ b/examples/openssl/corpus_server/1552b546722025af.000010a6.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/1557c805414ad40c.00001620.honggfuzz.cov b/examples/openssl/corpus_server/1557c805414ad40c.00001620.honggfuzz.cov
new file mode 100644
index 00000000..c4b14221
--- /dev/null
+++ b/examples/openssl/corpus_server/1557c805414ad40c.00001620.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/15a21222f1065997.000004a0.honggfuzz.cov b/examples/openssl/corpus_server/15a21222f1065997.000004a0.honggfuzz.cov
deleted file mode 100644
index 026a85ef..00000000
--- a/examples/openssl/corpus_server/15a21222f1065997.000004a0.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/16062091bff18c1a.00000ff4.honggfuzz.cov b/examples/openssl/corpus_server/16062091bff18c1a.00000ff4.honggfuzz.cov
deleted file mode 100644
index dfd3fbf9..00000000
--- a/examples/openssl/corpus_server/16062091bff18c1a.00000ff4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/16a560606564edcb.00000068.honggfuzz.cov b/examples/openssl/corpus_server/16a560606564edcb.00000068.honggfuzz.cov
new file mode 100644
index 00000000..dd14df4d
--- /dev/null
+++ b/examples/openssl/corpus_server/16a560606564edcb.00000068.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/16a7df257c50da75.000004c9.honggfuzz.cov b/examples/openssl/corpus_server/16a7df257c50da75.000004c9.honggfuzz.cov
deleted file mode 100644
index cd97df9f..00000000
--- a/examples/openssl/corpus_server/16a7df257c50da75.000004c9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1720a0e073d0e6cc.0000001a.honggfuzz.cov b/examples/openssl/corpus_server/1720a0e073d0e6cc.0000001a.honggfuzz.cov
new file mode 100644
index 00000000..cc3ac4a8
--- /dev/null
+++ b/examples/openssl/corpus_server/1720a0e073d0e6cc.0000001a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/17de83e738f3e32c.00000ab6.honggfuzz.cov b/examples/openssl/corpus_server/17de83e738f3e32c.00000ab6.honggfuzz.cov
deleted file mode 100644
index ea30daa3..00000000
--- a/examples/openssl/corpus_server/17de83e738f3e32c.00000ab6.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/18168efbf4befa75.0000223c.honggfuzz.cov b/examples/openssl/corpus_server/18168efbf4befa75.0000223c.honggfuzz.cov
deleted file mode 100644
index baf07585..00000000
--- a/examples/openssl/corpus_server/18168efbf4befa75.0000223c.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1893ec49d840821c.00001000.honggfuzz.cov b/examples/openssl/corpus_server/1893ec49d840821c.00001000.honggfuzz.cov
new file mode 100644
index 00000000..427e563e
--- /dev/null
+++ b/examples/openssl/corpus_server/1893ec49d840821c.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/19e10ca739ab9f82.000000ec.honggfuzz.cov b/examples/openssl/corpus_server/19e10ca739ab9f82.000000ec.honggfuzz.cov
new file mode 100644
index 00000000..ec99d684
--- /dev/null
+++ b/examples/openssl/corpus_server/19e10ca739ab9f82.000000ec.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/1a515091bb451eff.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/1a515091bb451eff.00000d1e.honggfuzz.cov
deleted file mode 100644
index 41dce8e7..00000000
--- a/examples/openssl/corpus_server/1a515091bb451eff.00000d1e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1e5b2943b236dd97.000000d4.honggfuzz.cov b/examples/openssl/corpus_server/1e5b2943b236dd97.000000d4.honggfuzz.cov
deleted file mode 100644
index e3c75c2b..00000000
--- a/examples/openssl/corpus_server/1e5b2943b236dd97.000000d4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1e948b77cd416b66.00000698.honggfuzz.cov b/examples/openssl/corpus_server/1e948b77cd416b66.00000698.honggfuzz.cov
deleted file mode 100644
index 605fd2ae..00000000
--- a/examples/openssl/corpus_server/1e948b77cd416b66.00000698.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c23e5e314b2e078d.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/1f32d24919944b95.00000fff.honggfuzz.cov
index 4ce4af2d..f0a6c9ed 100644
--- a/examples/openssl/corpus_server/c23e5e314b2e078d.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/1f32d24919944b95.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/118d2036da6596ba.00001001.honggfuzz.cov b/examples/openssl/corpus_server/1f82780d61dda097.00001001.honggfuzz.cov
index b988778f..58782608 100644
--- a/examples/openssl/corpus_server/118d2036da6596ba.00001001.honggfuzz.cov
+++ b/examples/openssl/corpus_server/1f82780d61dda097.00001001.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/aa4f1b721973d5c3.000010a3.honggfuzz.cov b/examples/openssl/corpus_server/1f97fbdc64af7783.0000105e.honggfuzz.cov
index 8dbd768f..b2e3c7a7 100644
--- a/examples/openssl/corpus_server/aa4f1b721973d5c3.000010a3.honggfuzz.cov
+++ b/examples/openssl/corpus_server/1f97fbdc64af7783.0000105e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/1fe20ee339e1dea7.00000144.honggfuzz.cov b/examples/openssl/corpus_server/1fe20ee339e1dea7.00000144.honggfuzz.cov
new file mode 100644
index 00000000..68a70ac7
--- /dev/null
+++ b/examples/openssl/corpus_server/1fe20ee339e1dea7.00000144.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/20120f1c43ec8109.0000104c.honggfuzz.cov b/examples/openssl/corpus_server/20120f1c43ec8109.0000104c.honggfuzz.cov
new file mode 100644
index 00000000..4c8705c3
--- /dev/null
+++ b/examples/openssl/corpus_server/20120f1c43ec8109.0000104c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/203e99ea01985b65.000004fa.honggfuzz.cov b/examples/openssl/corpus_server/203e99ea01985b65.000004fa.honggfuzz.cov
deleted file mode 100644
index e6d5a673..00000000
--- a/examples/openssl/corpus_server/203e99ea01985b65.000004fa.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/208e512eb82646f2.00000c75.honggfuzz.cov b/examples/openssl/corpus_server/208e512eb82646f2.00000c75.honggfuzz.cov
deleted file mode 100644
index a65f688a..00000000
--- a/examples/openssl/corpus_server/208e512eb82646f2.00000c75.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/2328b33b5a6d6b66.000000f5.honggfuzz.cov b/examples/openssl/corpus_server/2328b33b5a6d6b66.000000f5.honggfuzz.cov
deleted file mode 100644
index 9587e38f..00000000
--- a/examples/openssl/corpus_server/2328b33b5a6d6b66.000000f5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/23ebde680d3ebcbd.00000634.honggfuzz.cov b/examples/openssl/corpus_server/23ebde680d3ebcbd.00000634.honggfuzz.cov
new file mode 100644
index 00000000..3e932a35
--- /dev/null
+++ b/examples/openssl/corpus_server/23ebde680d3ebcbd.00000634.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/24f855ccd67d5e78.00000028.honggfuzz.cov b/examples/openssl/corpus_server/24f855ccd67d5e78.00000028.honggfuzz.cov
deleted file mode 100644
index 7dace71b..00000000
--- a/examples/openssl/corpus_server/24f855ccd67d5e78.00000028.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/2510726e451c5c84.0000011b.honggfuzz.cov b/examples/openssl/corpus_server/2510726e451c5c84.0000011b.honggfuzz.cov
new file mode 100644
index 00000000..5bae54bf
--- /dev/null
+++ b/examples/openssl/corpus_server/2510726e451c5c84.0000011b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/25315327a8d58a9c.0000001b.honggfuzz.cov b/examples/openssl/corpus_server/25315327a8d58a9c.0000001b.honggfuzz.cov
new file mode 100644
index 00000000..d83c7fa2
--- /dev/null
+++ b/examples/openssl/corpus_server/25315327a8d58a9c.0000001b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/25ae432e970299f6.000002ed.honggfuzz.cov b/examples/openssl/corpus_server/25ae432e970299f6.000002ed.honggfuzz.cov
deleted file mode 100644
index 2bc2c3c8..00000000
--- a/examples/openssl/corpus_server/25ae432e970299f6.000002ed.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/2f2e1ffa4a79068a.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/25c8d439c2035c0b.000008cd.honggfuzz.cov
index 12054f43..fe8eb07e 100644
--- a/examples/openssl/corpus_server/2f2e1ffa4a79068a.000008cf.honggfuzz.cov
+++ b/examples/openssl/corpus_server/25c8d439c2035c0b.000008cd.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/25e4600bf14c36bf.000008d9.honggfuzz.cov b/examples/openssl/corpus_server/25e4600bf14c36bf.000008d9.honggfuzz.cov
deleted file mode 100644
index 03c8f50f..00000000
--- a/examples/openssl/corpus_server/25e4600bf14c36bf.000008d9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7301468ea98096f2.0000107d.honggfuzz.cov b/examples/openssl/corpus_server/25eec94d5c78e6b7.0000107d.honggfuzz.cov
index 0340a5d9..ba207d57 100644
--- a/examples/openssl/corpus_server/7301468ea98096f2.0000107d.honggfuzz.cov
+++ b/examples/openssl/corpus_server/25eec94d5c78e6b7.0000107d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/87f02b8933a6a7c2.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/2674446cf474c756.00000ff0.honggfuzz.cov
index 9297210d..7d7da63d 100644
--- a/examples/openssl/corpus_server/87f02b8933a6a7c2.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2674446cf474c756.00000ff0.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8b76b5b2e0259106.000023c1.honggfuzz.cov b/examples/openssl/corpus_server/26dde3930773338a.00002853.honggfuzz.cov
index 573311af..f4d07361 100644
--- a/examples/openssl/corpus_server/8b76b5b2e0259106.000023c1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/26dde3930773338a.00002853.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/27880fc1ac52562f.000003da.honggfuzz.cov b/examples/openssl/corpus_server/27880fc1ac52562f.000003da.honggfuzz.cov
new file mode 100644
index 00000000..d681d7a1
--- /dev/null
+++ b/examples/openssl/corpus_server/27880fc1ac52562f.000003da.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/296f3dd3ccdf39fa.00000731.honggfuzz.cov b/examples/openssl/corpus_server/296f3dd3ccdf39fa.00000731.honggfuzz.cov
deleted file mode 100644
index 013d20d2..00000000
--- a/examples/openssl/corpus_server/296f3dd3ccdf39fa.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/29f80f010e76b6de.000000b9.honggfuzz.cov b/examples/openssl/corpus_server/29f80f010e76b6de.000000b9.honggfuzz.cov
deleted file mode 100644
index f0672fb4..00000000
--- a/examples/openssl/corpus_server/29f80f010e76b6de.000000b9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/016df6ae48387865.00000f9b.honggfuzz.cov b/examples/openssl/corpus_server/2aa32067f7088acb.00000f9b.honggfuzz.cov
index 4c3ab4ee..d2478344 100644
--- a/examples/openssl/corpus_server/016df6ae48387865.00000f9b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2aa32067f7088acb.00000f9b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/551e28c7908b6904.000000f5.honggfuzz.cov b/examples/openssl/corpus_server/2b0a4cdbcb2d2ca3.00000100.honggfuzz.cov
index 45f966bf..41d2e864 100644
--- a/examples/openssl/corpus_server/551e28c7908b6904.000000f5.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2b0a4cdbcb2d2ca3.00000100.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2bad486214895b4e.0000b474.honggfuzz.cov b/examples/openssl/corpus_server/2bad486214895b4e.0000b474.honggfuzz.cov
new file mode 100644
index 00000000..2ae5f7b3
--- /dev/null
+++ b/examples/openssl/corpus_server/2bad486214895b4e.0000b474.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2bbd3f58b1a51176.00000731.honggfuzz.cov b/examples/openssl/corpus_server/2bbd3f58b1a51176.00000731.honggfuzz.cov
new file mode 100644
index 00000000..34ea5c1c
--- /dev/null
+++ b/examples/openssl/corpus_server/2bbd3f58b1a51176.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2c23e0df1087a7fb.0000039d.honggfuzz.cov b/examples/openssl/corpus_server/2c23e0df1087a7fb.0000039d.honggfuzz.cov
deleted file mode 100644
index e78abf5e..00000000
--- a/examples/openssl/corpus_server/2c23e0df1087a7fb.0000039d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4261a2ca8bbf6ba7.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/2c7d71f8d518dfb6.00000fff.honggfuzz.cov
index 62f98762..cfee0c7a 100644
--- a/examples/openssl/corpus_server/4261a2ca8bbf6ba7.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2c7d71f8d518dfb6.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2c973437caf848f3.00000062.honggfuzz.cov b/examples/openssl/corpus_server/2c973437caf848f3.00000062.honggfuzz.cov
deleted file mode 100644
index ae91342b..00000000
--- a/examples/openssl/corpus_server/2c973437caf848f3.00000062.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/59a952d5ca00ea91.00001058.honggfuzz.cov b/examples/openssl/corpus_server/2cca567e7ec8ef21.00001058.honggfuzz.cov
index bd4a4ad6..dbbe3829 100644
--- a/examples/openssl/corpus_server/59a952d5ca00ea91.00001058.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2cca567e7ec8ef21.00001058.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2d8ccc9789263c2e.000023d5.honggfuzz.cov b/examples/openssl/corpus_server/2d8ccc9789263c2e.000023d5.honggfuzz.cov
new file mode 100644
index 00000000..da89b28c
--- /dev/null
+++ b/examples/openssl/corpus_server/2d8ccc9789263c2e.000023d5.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2dd3495a12714cd6.00000090.honggfuzz.cov b/examples/openssl/corpus_server/2dd3495a12714cd6.00000090.honggfuzz.cov
deleted file mode 100644
index 7da54399..00000000
--- a/examples/openssl/corpus_server/2dd3495a12714cd6.00000090.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9fcbe279a12135f1.0000088d.honggfuzz.cov b/examples/openssl/corpus_server/2dd6d857a86b0460.0000088d.honggfuzz.cov
index acac1886..4f78fefb 100644
--- a/examples/openssl/corpus_server/9fcbe279a12135f1.0000088d.honggfuzz.cov
+++ b/examples/openssl/corpus_server/2dd6d857a86b0460.0000088d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2fe5f2c31a8dc95b.00000043.honggfuzz.cov b/examples/openssl/corpus_server/2fe5f2c31a8dc95b.00000043.honggfuzz.cov
deleted file mode 100644
index e7292016..00000000
--- a/examples/openssl/corpus_server/2fe5f2c31a8dc95b.00000043.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/30793347fda2309d.000000a7.honggfuzz.cov b/examples/openssl/corpus_server/30793347fda2309d.000000a7.honggfuzz.cov
new file mode 100644
index 00000000..72538833
--- /dev/null
+++ b/examples/openssl/corpus_server/30793347fda2309d.000000a7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3115e4d617ac78d5.00000194.honggfuzz.cov b/examples/openssl/corpus_server/3115e4d617ac78d5.00000194.honggfuzz.cov
deleted file mode 100644
index 92d157da..00000000
--- a/examples/openssl/corpus_server/3115e4d617ac78d5.00000194.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/31e2ee37bb373e2e.00000719.honggfuzz.cov b/examples/openssl/corpus_server/31e2ee37bb373e2e.00000719.honggfuzz.cov
deleted file mode 100644
index bf8d47c0..00000000
--- a/examples/openssl/corpus_server/31e2ee37bb373e2e.00000719.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/320bb97111d1aa88.000025c0.honggfuzz.cov b/examples/openssl/corpus_server/320bb97111d1aa88.000025c0.honggfuzz.cov
new file mode 100644
index 00000000..8220787f
--- /dev/null
+++ b/examples/openssl/corpus_server/320bb97111d1aa88.000025c0.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/32bc3d8c35cb1e2e.00000cc7.honggfuzz.cov b/examples/openssl/corpus_server/32bc3d8c35cb1e2e.00000cc7.honggfuzz.cov
new file mode 100644
index 00000000..00c9b7c0
--- /dev/null
+++ b/examples/openssl/corpus_server/32bc3d8c35cb1e2e.00000cc7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3395fb25af84488f.00000cd7.honggfuzz.cov b/examples/openssl/corpus_server/3395fb25af84488f.00000cd7.honggfuzz.cov
deleted file mode 100644
index 02b4f7bd..00000000
--- a/examples/openssl/corpus_server/3395fb25af84488f.00000cd7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/342a56154820896c.00009d5a.honggfuzz.cov b/examples/openssl/corpus_server/342a56154820896c.00009d5a.honggfuzz.cov
deleted file mode 100644
index b18091a0..00000000
--- a/examples/openssl/corpus_server/342a56154820896c.00009d5a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/2d7048c4858db01f.00000662.honggfuzz.cov b/examples/openssl/corpus_server/346927ffdaceb44b.00000693.honggfuzz.cov
index 111bd046..c435a2e2 100644
--- a/examples/openssl/corpus_server/2d7048c4858db01f.00000662.honggfuzz.cov
+++ b/examples/openssl/corpus_server/346927ffdaceb44b.00000693.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/34cf4c7d456f3b0d.00000742.honggfuzz.cov b/examples/openssl/corpus_server/34cf4c7d456f3b0d.00000742.honggfuzz.cov
deleted file mode 100644
index 6c362681..00000000
--- a/examples/openssl/corpus_server/34cf4c7d456f3b0d.00000742.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/353568ab2a0e3559.000001a6.honggfuzz.cov b/examples/openssl/corpus_server/353568ab2a0e3559.000001a6.honggfuzz.cov
deleted file mode 100644
index 90e5a0e4..00000000
--- a/examples/openssl/corpus_server/353568ab2a0e3559.000001a6.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/353d620cfa074333.000000e1.honggfuzz.cov b/examples/openssl/corpus_server/353d620cfa074333.000000e1.honggfuzz.cov
new file mode 100644
index 00000000..156c1d3e
--- /dev/null
+++ b/examples/openssl/corpus_server/353d620cfa074333.000000e1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/35bd565525d0be17.0000071b.honggfuzz.cov b/examples/openssl/corpus_server/35bd565525d0be17.0000071b.honggfuzz.cov
new file mode 100644
index 00000000..d4e21a24
--- /dev/null
+++ b/examples/openssl/corpus_server/35bd565525d0be17.0000071b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/36454ad096bdf469.00000dcb.honggfuzz.cov b/examples/openssl/corpus_server/36454ad096bdf469.00000dcb.honggfuzz.cov
new file mode 100644
index 00000000..0bc61adf
--- /dev/null
+++ b/examples/openssl/corpus_server/36454ad096bdf469.00000dcb.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/1171deb3547ab599.00008e92.honggfuzz.cov b/examples/openssl/corpus_server/366ca80bdfb7722a.00008454.honggfuzz.cov
index 258e8fcf..428ef7bf 100644
--- a/examples/openssl/corpus_server/1171deb3547ab599.00008e92.honggfuzz.cov
+++ b/examples/openssl/corpus_server/366ca80bdfb7722a.00008454.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/369632b9c224289a.0000086c.honggfuzz.cov b/examples/openssl/corpus_server/369632b9c224289a.0000086c.honggfuzz.cov
deleted file mode 100644
index 5ccf469a..00000000
--- a/examples/openssl/corpus_server/369632b9c224289a.0000086c.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9bf4be00fe5da7ff.000004b1.honggfuzz.cov b/examples/openssl/corpus_server/36e9c315510cbc19.000004b1.honggfuzz.cov
index 59c634ff..a2ceb13b 100644
--- a/examples/openssl/corpus_server/9bf4be00fe5da7ff.000004b1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/36e9c315510cbc19.000004b1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c8c0180a75ee92db.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/39edacf75d29170f.00000fff.honggfuzz.cov
index ccd82ce2..9539526f 100644
--- a/examples/openssl/corpus_server/c8c0180a75ee92db.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/39edacf75d29170f.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3a1261466aaddb11.00000008.honggfuzz.cov b/examples/openssl/corpus_server/3a1261466aaddb11.00000008.honggfuzz.cov
new file mode 100644
index 00000000..b3807c46
--- /dev/null
+++ b/examples/openssl/corpus_server/3a1261466aaddb11.00000008.honggfuzz.cov
@@ -0,0 +1 @@
+HEAD %;© \ No newline at end of file
diff --git a/examples/openssl/corpus_server/df371927f3415c56.000016f2.honggfuzz.cov b/examples/openssl/corpus_server/3a59944be1dfe33c.000016f2.honggfuzz.cov
index 0787542b..eb2711b6 100644
--- a/examples/openssl/corpus_server/df371927f3415c56.000016f2.honggfuzz.cov
+++ b/examples/openssl/corpus_server/3a59944be1dfe33c.000016f2.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3a5b2e571c058bcf.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/3a5b2e571c058bcf.0000010a.honggfuzz.cov
new file mode 100644
index 00000000..f5980cf3
--- /dev/null
+++ b/examples/openssl/corpus_server/3a5b2e571c058bcf.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c629eef4ebf5b2a9.00000738.honggfuzz.cov b/examples/openssl/corpus_server/3a5d317f402a8135.00000738.honggfuzz.cov
index 4b348296..88a3d691 100644
--- a/examples/openssl/corpus_server/c629eef4ebf5b2a9.00000738.honggfuzz.cov
+++ b/examples/openssl/corpus_server/3a5d317f402a8135.00000738.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3b1a53e7e382d139.00000418.honggfuzz.cov b/examples/openssl/corpus_server/3b1a53e7e382d139.00000418.honggfuzz.cov
new file mode 100644
index 00000000..599adad2
--- /dev/null
+++ b/examples/openssl/corpus_server/3b1a53e7e382d139.00000418.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3b9a2f3ef62d3d3c.00000733.honggfuzz.cov b/examples/openssl/corpus_server/3b9a2f3ef62d3d3c.00000733.honggfuzz.cov
deleted file mode 100644
index 3998edd6..00000000
--- a/examples/openssl/corpus_server/3b9a2f3ef62d3d3c.00000733.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/3c5e50e073d05b44.0000001a.honggfuzz.cov b/examples/openssl/corpus_server/3c5e50e073d05b44.0000001a.honggfuzz.cov
deleted file mode 100644
index 53b9e19a..00000000
--- a/examples/openssl/corpus_server/3c5e50e073d05b44.0000001a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/3d225f6b502b9b30.0000200a.honggfuzz.cov b/examples/openssl/corpus_server/3d225f6b502b9b30.0000200a.honggfuzz.cov
new file mode 100644
index 00000000..8eb6c6b6
--- /dev/null
+++ b/examples/openssl/corpus_server/3d225f6b502b9b30.0000200a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/052a5ae20522d04c.00000662.honggfuzz.cov b/examples/openssl/corpus_server/3d4bce50e4b697fd.00000688.honggfuzz.cov
index 24e86697..95e38ddc 100644
--- a/examples/openssl/corpus_server/052a5ae20522d04c.00000662.honggfuzz.cov
+++ b/examples/openssl/corpus_server/3d4bce50e4b697fd.00000688.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3d69f06bfe9e7d73.00000f24.honggfuzz.cov b/examples/openssl/corpus_server/3d69f06bfe9e7d73.00000f24.honggfuzz.cov
deleted file mode 100644
index 4eb02a92..00000000
--- a/examples/openssl/corpus_server/3d69f06bfe9e7d73.00000f24.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0eaabca329fe2fbf.00000bfb.honggfuzz.cov b/examples/openssl/corpus_server/3d78761ef9913222.00000bfb.honggfuzz.cov
index aa65ccbe..99a4e3ae 100644
--- a/examples/openssl/corpus_server/0eaabca329fe2fbf.00000bfb.honggfuzz.cov
+++ b/examples/openssl/corpus_server/3d78761ef9913222.00000bfb.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3f01b956c4be261e.0000017b.honggfuzz.cov b/examples/openssl/corpus_server/3f01b956c4be261e.0000017b.honggfuzz.cov
new file mode 100644
index 00000000..b53e27c0
--- /dev/null
+++ b/examples/openssl/corpus_server/3f01b956c4be261e.0000017b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/20a29e1a4a51e590.00000f05.honggfuzz.cov b/examples/openssl/corpus_server/3f58460315f89258.00001054.honggfuzz.cov
index 9c82fedc..e5bf12d5 100644
--- a/examples/openssl/corpus_server/20a29e1a4a51e590.00000f05.honggfuzz.cov
+++ b/examples/openssl/corpus_server/3f58460315f89258.00001054.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3f65fb026b8f9cb2.000001c9.honggfuzz.cov b/examples/openssl/corpus_server/3f65fb026b8f9cb2.000001c9.honggfuzz.cov
new file mode 100644
index 00000000..03fd35b7
--- /dev/null
+++ b/examples/openssl/corpus_server/3f65fb026b8f9cb2.000001c9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3ff05cf7718717e7.00000a77.honggfuzz.cov b/examples/openssl/corpus_server/3ff05cf7718717e7.00000a77.honggfuzz.cov
deleted file mode 100644
index 6e2c4fb3..00000000
--- a/examples/openssl/corpus_server/3ff05cf7718717e7.00000a77.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4054d7a49c5c72b5.000003b2.honggfuzz.cov b/examples/openssl/corpus_server/4054d7a49c5c72b5.000003b2.honggfuzz.cov
deleted file mode 100644
index daf8058b..00000000
--- a/examples/openssl/corpus_server/4054d7a49c5c72b5.000003b2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/40e1f57e15882bc2.00003048.honggfuzz.cov b/examples/openssl/corpus_server/40e1f57e15882bc2.00003048.honggfuzz.cov
new file mode 100644
index 00000000..a376db68
--- /dev/null
+++ b/examples/openssl/corpus_server/40e1f57e15882bc2.00003048.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5e09c1c64b340c52.0000d871.honggfuzz.cov b/examples/openssl/corpus_server/40e6cfe197da7e07.0000d871.honggfuzz.cov
index 662d9a87..ffdc99c8 100644
--- a/examples/openssl/corpus_server/5e09c1c64b340c52.0000d871.honggfuzz.cov
+++ b/examples/openssl/corpus_server/40e6cfe197da7e07.0000d871.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c6d26af9b023f97e.0000105e.honggfuzz.cov b/examples/openssl/corpus_server/40e7e73f8cfceeaf.0000105e.honggfuzz.cov
index 29e7c177..5004c5f3 100644
--- a/examples/openssl/corpus_server/c6d26af9b023f97e.0000105e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/40e7e73f8cfceeaf.0000105e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d8b28a7d424b95e3.00000b3d.honggfuzz.cov b/examples/openssl/corpus_server/410254cff3736bec.00000b3d.honggfuzz.cov
index 8d9174e8..8d5b6efe 100644
--- a/examples/openssl/corpus_server/d8b28a7d424b95e3.00000b3d.honggfuzz.cov
+++ b/examples/openssl/corpus_server/410254cff3736bec.00000b3d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3c2a8d2b2737197e.0000073f.honggfuzz.cov b/examples/openssl/corpus_server/4148b2a1d135510d.00000731.honggfuzz.cov
index 9b2ddc6e..3ae9df3a 100644
--- a/examples/openssl/corpus_server/3c2a8d2b2737197e.0000073f.honggfuzz.cov
+++ b/examples/openssl/corpus_server/4148b2a1d135510d.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/dc77fe44ba57dd57.00000e81.honggfuzz.cov b/examples/openssl/corpus_server/42bcbf105aad365c.00000e81.honggfuzz.cov
index 945e5536..4603200a 100644
--- a/examples/openssl/corpus_server/dc77fe44ba57dd57.00000e81.honggfuzz.cov
+++ b/examples/openssl/corpus_server/42bcbf105aad365c.00000e81.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/43472206d668faf3.000001f4.honggfuzz.cov b/examples/openssl/corpus_server/43472206d668faf3.000001f4.honggfuzz.cov
deleted file mode 100644
index 35d57415..00000000
--- a/examples/openssl/corpus_server/43472206d668faf3.000001f4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/436635829fdd013a.000001dd.honggfuzz.cov b/examples/openssl/corpus_server/436635829fdd013a.000001dd.honggfuzz.cov
deleted file mode 100644
index 568aaf06..00000000
--- a/examples/openssl/corpus_server/436635829fdd013a.000001dd.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b0547b3abac8cc20.00000729.honggfuzz.cov b/examples/openssl/corpus_server/452aa183889766dd.00000731.honggfuzz.cov
index 8537e6a0..9c993dfd 100644
--- a/examples/openssl/corpus_server/b0547b3abac8cc20.00000729.honggfuzz.cov
+++ b/examples/openssl/corpus_server/452aa183889766dd.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/452af4a68d49b0db.00000761.honggfuzz.cov b/examples/openssl/corpus_server/452af4a68d49b0db.00000761.honggfuzz.cov
deleted file mode 100644
index 0bf47bb6..00000000
--- a/examples/openssl/corpus_server/452af4a68d49b0db.00000761.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/df47a44a2ddf9a04.00000729.honggfuzz.cov b/examples/openssl/corpus_server/45568e91bf711d32.00000729.honggfuzz.cov
index 5b30601f..2ecbf935 100644
--- a/examples/openssl/corpus_server/df47a44a2ddf9a04.00000729.honggfuzz.cov
+++ b/examples/openssl/corpus_server/45568e91bf711d32.00000729.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c6f400345ec770fb.00000418.honggfuzz.cov b/examples/openssl/corpus_server/45ecdb946b8f5ac7.00000418.honggfuzz.cov
index d068e62f..bb8d36f9 100644
--- a/examples/openssl/corpus_server/c6f400345ec770fb.00000418.honggfuzz.cov
+++ b/examples/openssl/corpus_server/45ecdb946b8f5ac7.00000418.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4617feabeffe120f.000004a5.honggfuzz.cov b/examples/openssl/corpus_server/4617feabeffe120f.000004a5.honggfuzz.cov
deleted file mode 100644
index 28f81012..00000000
--- a/examples/openssl/corpus_server/4617feabeffe120f.000004a5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/46a84650623ddc38.00000d78.honggfuzz.cov b/examples/openssl/corpus_server/46a84650623ddc38.00000d78.honggfuzz.cov
new file mode 100644
index 00000000..caee9915
--- /dev/null
+++ b/examples/openssl/corpus_server/46a84650623ddc38.00000d78.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/46d888e6fc9c0d13.000000df.honggfuzz.cov b/examples/openssl/corpus_server/46d888e6fc9c0d13.000000df.honggfuzz.cov
deleted file mode 100644
index 6e1e4298..00000000
--- a/examples/openssl/corpus_server/46d888e6fc9c0d13.000000df.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/14127595e4fab282.00000f05.honggfuzz.cov b/examples/openssl/corpus_server/471c0d28164354c1.00000a19.honggfuzz.cov
index a0a98e08..95b976b1 100644
--- a/examples/openssl/corpus_server/14127595e4fab282.00000f05.honggfuzz.cov
+++ b/examples/openssl/corpus_server/471c0d28164354c1.00000a19.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/47413c610acb38ff.00000ff4.honggfuzz.cov b/examples/openssl/corpus_server/47413c610acb38ff.00000ff4.honggfuzz.cov
deleted file mode 100644
index 07d0a6f1..00000000
--- a/examples/openssl/corpus_server/47413c610acb38ff.00000ff4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/474b1cd577bb97e8.00000962.honggfuzz.cov b/examples/openssl/corpus_server/474b1cd577bb97e8.00000962.honggfuzz.cov
deleted file mode 100644
index f3393c48..00000000
--- a/examples/openssl/corpus_server/474b1cd577bb97e8.00000962.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/483a3b8a079e7639.00000ef8.honggfuzz.cov b/examples/openssl/corpus_server/483a3b8a079e7639.00000ef8.honggfuzz.cov
deleted file mode 100644
index 6be00292..00000000
--- a/examples/openssl/corpus_server/483a3b8a079e7639.00000ef8.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/49295357de686c61.00000129.honggfuzz.cov b/examples/openssl/corpus_server/49295357de686c61.00000129.honggfuzz.cov
deleted file mode 100644
index fc1ce868..00000000
--- a/examples/openssl/corpus_server/49295357de686c61.00000129.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/49a4b7e0872ab406.00000d7f.honggfuzz.cov b/examples/openssl/corpus_server/49a4b7e0872ab406.00000d7f.honggfuzz.cov
deleted file mode 100644
index 389f16bb..00000000
--- a/examples/openssl/corpus_server/49a4b7e0872ab406.00000d7f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4ae0ffc7f8b8289d.0000012b.honggfuzz.cov b/examples/openssl/corpus_server/4ae0ffc7f8b8289d.0000012b.honggfuzz.cov
new file mode 100644
index 00000000..af02c08c
--- /dev/null
+++ b/examples/openssl/corpus_server/4ae0ffc7f8b8289d.0000012b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4ae5ca77f7e9ab17.0000001a.honggfuzz.cov b/examples/openssl/corpus_server/4ae5ca77f7e9ab17.0000001a.honggfuzz.cov
new file mode 100644
index 00000000..0707b8ed
--- /dev/null
+++ b/examples/openssl/corpus_server/4ae5ca77f7e9ab17.0000001a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4bb4f5fc8277d63a.0000a499.honggfuzz.cov b/examples/openssl/corpus_server/4bb4f5fc8277d63a.0000a499.honggfuzz.cov
new file mode 100644
index 00000000..853ebac2
--- /dev/null
+++ b/examples/openssl/corpus_server/4bb4f5fc8277d63a.0000a499.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4bbb09f20890c45d.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/4bbb09f20890c45d.000008cf.honggfuzz.cov
deleted file mode 100644
index 3084d025..00000000
--- a/examples/openssl/corpus_server/4bbb09f20890c45d.000008cf.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4c0ed9fa0d099afd.000000cd.honggfuzz.cov b/examples/openssl/corpus_server/4c0ed9fa0d099afd.000000cd.honggfuzz.cov
new file mode 100644
index 00000000..e95a34a1
--- /dev/null
+++ b/examples/openssl/corpus_server/4c0ed9fa0d099afd.000000cd.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7d9ac91ca849f35d.00000731.honggfuzz.cov b/examples/openssl/corpus_server/4dddb98184d09a5a.00000731.honggfuzz.cov
index edf69533..1c161286 100644
--- a/examples/openssl/corpus_server/7d9ac91ca849f35d.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/4dddb98184d09a5a.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b36ae6973a4ab907.00000d5b.honggfuzz.cov b/examples/openssl/corpus_server/4e6717d7cb58177e.00000d5b.honggfuzz.cov
index ec3560df..8cc87fc2 100644
--- a/examples/openssl/corpus_server/b36ae6973a4ab907.00000d5b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/4e6717d7cb58177e.00000d5b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4ed225de9aba3d1a.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/4ed225de9aba3d1a.00000fff.honggfuzz.cov
deleted file mode 100644
index f57a7ef1..00000000
--- a/examples/openssl/corpus_server/4ed225de9aba3d1a.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4f4e346141db12db.000008dc.honggfuzz.cov b/examples/openssl/corpus_server/4f4e346141db12db.000008dc.honggfuzz.cov
new file mode 100644
index 00000000..bf6ae142
--- /dev/null
+++ b/examples/openssl/corpus_server/4f4e346141db12db.000008dc.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5044734681bab124.00000e1d.honggfuzz.cov b/examples/openssl/corpus_server/5044734681bab124.00000e1d.honggfuzz.cov
new file mode 100644
index 00000000..4181fb1b
--- /dev/null
+++ b/examples/openssl/corpus_server/5044734681bab124.00000e1d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/505ea66ceccd56ad.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/505ea66ceccd56ad.000008cf.honggfuzz.cov
deleted file mode 100644
index 141d53c9..00000000
--- a/examples/openssl/corpus_server/505ea66ceccd56ad.000008cf.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/51766bb233e173b1.000006ad.honggfuzz.cov b/examples/openssl/corpus_server/51dab72d703dec5e.000006ad.honggfuzz.cov
index 1bfbc7e0..31c25067 100644
--- a/examples/openssl/corpus_server/51766bb233e173b1.000006ad.honggfuzz.cov
+++ b/examples/openssl/corpus_server/51dab72d703dec5e.000006ad.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/52420cb70e4f118d.00000a54.honggfuzz.cov b/examples/openssl/corpus_server/52420cb70e4f118d.00000a54.honggfuzz.cov
deleted file mode 100644
index a2b882a4..00000000
--- a/examples/openssl/corpus_server/52420cb70e4f118d.00000a54.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5271d377d5082bcc.00000dc1.honggfuzz.cov b/examples/openssl/corpus_server/5271d377d5082bcc.00000dc1.honggfuzz.cov
deleted file mode 100644
index 3db16c6e..00000000
--- a/examples/openssl/corpus_server/5271d377d5082bcc.00000dc1.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5287d9e5ef0f316a.000000e2.honggfuzz.cov b/examples/openssl/corpus_server/5287d9e5ef0f316a.000000e2.honggfuzz.cov
deleted file mode 100644
index 768a4734..00000000
--- a/examples/openssl/corpus_server/5287d9e5ef0f316a.000000e2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/52a319df3a4452dc.000000f5.honggfuzz.cov b/examples/openssl/corpus_server/52a319df3a4452dc.000000f5.honggfuzz.cov
deleted file mode 100644
index 6b0f60bb..00000000
--- a/examples/openssl/corpus_server/52a319df3a4452dc.000000f5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/532bae7984e000ff.000004e7.honggfuzz.cov b/examples/openssl/corpus_server/532bae7984e000ff.000004e7.honggfuzz.cov
deleted file mode 100644
index 3c0ad4a9..00000000
--- a/examples/openssl/corpus_server/532bae7984e000ff.000004e7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/535dfb33d749e96b.00000020.honggfuzz.cov b/examples/openssl/corpus_server/535dfb33d749e96b.00000020.honggfuzz.cov
new file mode 100644
index 00000000..a6d29d20
--- /dev/null
+++ b/examples/openssl/corpus_server/535dfb33d749e96b.00000020.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/535dfbd66912e96b.00000020.honggfuzz.cov b/examples/openssl/corpus_server/535dfbd66912e96b.00000020.honggfuzz.cov
new file mode 100644
index 00000000..79ba0275
--- /dev/null
+++ b/examples/openssl/corpus_server/535dfbd66912e96b.00000020.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/54b55fa16d561634.0000223c.honggfuzz.cov b/examples/openssl/corpus_server/54b55fa16d561634.0000223c.honggfuzz.cov
deleted file mode 100644
index 60291746..00000000
--- a/examples/openssl/corpus_server/54b55fa16d561634.0000223c.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/6ab957fbe6978f0f.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/55c6c7e99323a1f6.00000fff.honggfuzz.cov
index 10bb244e..f5299f6d 100644
--- a/examples/openssl/corpus_server/6ab957fbe6978f0f.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/55c6c7e99323a1f6.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/561b97d911b9d324.0000047e.honggfuzz.cov b/examples/openssl/corpus_server/561b97d911b9d324.0000047e.honggfuzz.cov
deleted file mode 100644
index 9e1907ea..00000000
--- a/examples/openssl/corpus_server/561b97d911b9d324.0000047e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5663c0947fa22690.00000353.honggfuzz.cov b/examples/openssl/corpus_server/5663c0947fa22690.00000353.honggfuzz.cov
deleted file mode 100644
index 1ab3cf01..00000000
--- a/examples/openssl/corpus_server/5663c0947fa22690.00000353.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/56dd27ed80da86ba.0000075b.honggfuzz.cov b/examples/openssl/corpus_server/56dd27ed80da86ba.0000075b.honggfuzz.cov
deleted file mode 100644
index a9fd5234..00000000
--- a/examples/openssl/corpus_server/56dd27ed80da86ba.0000075b.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/57075eac257addfb.000001d9.honggfuzz.cov b/examples/openssl/corpus_server/57075eac257addfb.000001d9.honggfuzz.cov
new file mode 100644
index 00000000..ee286560
--- /dev/null
+++ b/examples/openssl/corpus_server/57075eac257addfb.000001d9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/57076aca774ebba9.000001d9.honggfuzz.cov b/examples/openssl/corpus_server/57076aca774ebba9.000001d9.honggfuzz.cov
new file mode 100644
index 00000000..ecd6531a
--- /dev/null
+++ b/examples/openssl/corpus_server/57076aca774ebba9.000001d9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b968184018e01700.00000e91.honggfuzz.cov b/examples/openssl/corpus_server/57197b157ce67177.00000e91.honggfuzz.cov
index ee88047f..a9bd4ca7 100644
--- a/examples/openssl/corpus_server/b968184018e01700.00000e91.honggfuzz.cov
+++ b/examples/openssl/corpus_server/57197b157ce67177.00000e91.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5725745187e439e5.00000413.honggfuzz.cov b/examples/openssl/corpus_server/5725745187e439e5.00000413.honggfuzz.cov
new file mode 100644
index 00000000..a02165c9
--- /dev/null
+++ b/examples/openssl/corpus_server/5725745187e439e5.00000413.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6c3e8b6a74f57a96.00000658.honggfuzz.cov b/examples/openssl/corpus_server/5736f185549c3fa4.00000658.honggfuzz.cov
index edbcd1cf..4de1a377 100644
--- a/examples/openssl/corpus_server/6c3e8b6a74f57a96.00000658.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5736f185549c3fa4.00000658.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5b7392fa74b39ccb.0000100d.honggfuzz.cov b/examples/openssl/corpus_server/573e164a0509e9a5.0000100d.honggfuzz.cov
index ccc819f0..42271660 100644
--- a/examples/openssl/corpus_server/5b7392fa74b39ccb.0000100d.honggfuzz.cov
+++ b/examples/openssl/corpus_server/573e164a0509e9a5.0000100d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5747a11721e35c6e.00000459.honggfuzz.cov b/examples/openssl/corpus_server/5747a11721e35c6e.00000459.honggfuzz.cov
new file mode 100644
index 00000000..d68e4ca3
--- /dev/null
+++ b/examples/openssl/corpus_server/5747a11721e35c6e.00000459.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/57846628fa6defed.0000065e.honggfuzz.cov b/examples/openssl/corpus_server/57846628fa6defed.0000065e.honggfuzz.cov
new file mode 100644
index 00000000..4330afeb
--- /dev/null
+++ b/examples/openssl/corpus_server/57846628fa6defed.0000065e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/bd8c44de8035c426.00000ff1.honggfuzz.cov b/examples/openssl/corpus_server/585bd10e38510790.00000ff1.honggfuzz.cov
index a634c11a..6266df6d 100644
--- a/examples/openssl/corpus_server/bd8c44de8035c426.00000ff1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/585bd10e38510790.00000ff1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/24ae8f8be12dfbbb.0000065e.honggfuzz.cov b/examples/openssl/corpus_server/5876e2f643a00df6.0000065e.honggfuzz.cov
index d7683f7d..7565a7b9 100644
--- a/examples/openssl/corpus_server/24ae8f8be12dfbbb.0000065e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5876e2f643a00df6.0000065e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c03a5af55f5d5226.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/58a8aba49ed4dad1.00000fff.honggfuzz.cov
index bb5698ed..7f873000 100644
--- a/examples/openssl/corpus_server/c03a5af55f5d5226.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/58a8aba49ed4dad1.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/58fe80910069a0aa.000000b9.honggfuzz.cov b/examples/openssl/corpus_server/58fe80910069a0aa.000000b9.honggfuzz.cov
new file mode 100644
index 00000000..c6d41638
--- /dev/null
+++ b/examples/openssl/corpus_server/58fe80910069a0aa.000000b9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/59199756632162ed.00000084.honggfuzz.cov b/examples/openssl/corpus_server/59199756632162ed.00000084.honggfuzz.cov
new file mode 100644
index 00000000..a7beb1b8
--- /dev/null
+++ b/examples/openssl/corpus_server/59199756632162ed.00000084.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/59229e1102829880.000009cb.honggfuzz.cov b/examples/openssl/corpus_server/59229e1102829880.000009cb.honggfuzz.cov
new file mode 100644
index 00000000..a06e6b55
--- /dev/null
+++ b/examples/openssl/corpus_server/59229e1102829880.000009cb.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/59c656f9ca2fd3df.000000a9.honggfuzz.cov b/examples/openssl/corpus_server/59c656f9ca2fd3df.000000a9.honggfuzz.cov
new file mode 100644
index 00000000..d55a3880
--- /dev/null
+++ b/examples/openssl/corpus_server/59c656f9ca2fd3df.000000a9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9e667f8b4ed857c0.0000071b.honggfuzz.cov b/examples/openssl/corpus_server/5a97e4f42bd67a16.00000721.honggfuzz.cov
index b726d60e..3ccab289 100644
--- a/examples/openssl/corpus_server/9e667f8b4ed857c0.0000071b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5a97e4f42bd67a16.00000721.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5b19c4e8861026d1.000001bf.honggfuzz.cov b/examples/openssl/corpus_server/5b19c4e8861026d1.000001bf.honggfuzz.cov
deleted file mode 100644
index 39af02d6..00000000
--- a/examples/openssl/corpus_server/5b19c4e8861026d1.000001bf.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5b6eb69d216583c6.00000715.honggfuzz.cov b/examples/openssl/corpus_server/5b6eb69d216583c6.00000715.honggfuzz.cov
new file mode 100644
index 00000000..0badc140
--- /dev/null
+++ b/examples/openssl/corpus_server/5b6eb69d216583c6.00000715.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5b87b28664402adb.0000118a.honggfuzz.cov b/examples/openssl/corpus_server/5b87b28664402adb.0000118a.honggfuzz.cov
new file mode 100644
index 00000000..eeda885c
--- /dev/null
+++ b/examples/openssl/corpus_server/5b87b28664402adb.0000118a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5c31285b5d7d0a67.00000f4a.honggfuzz.cov b/examples/openssl/corpus_server/5c31285b5d7d0a67.00000f4a.honggfuzz.cov
deleted file mode 100644
index 7b1fa623..00000000
--- a/examples/openssl/corpus_server/5c31285b5d7d0a67.00000f4a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5ee098d38c6d2c29.0000121e.honggfuzz.cov b/examples/openssl/corpus_server/5c7387857ba9f196.00000b3d.honggfuzz.cov
index 97c5ca99..41c6d35d 100644
--- a/examples/openssl/corpus_server/5ee098d38c6d2c29.0000121e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5c7387857ba9f196.00000b3d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/08204fc680d398a4.00000731.honggfuzz.cov b/examples/openssl/corpus_server/5d56fb4749f29a6c.00000731.honggfuzz.cov
index 872d7ce5..cf690ca0 100644
--- a/examples/openssl/corpus_server/08204fc680d398a4.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5d56fb4749f29a6c.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8c3742557a187ee2.00000352.honggfuzz.cov b/examples/openssl/corpus_server/5df2ea8a63244ca2.00000352.honggfuzz.cov
index e0bd5612..5c41019a 100644
--- a/examples/openssl/corpus_server/8c3742557a187ee2.00000352.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5df2ea8a63244ca2.00000352.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4d93bcdd5bd6f6cd.00000da2.honggfuzz.cov b/examples/openssl/corpus_server/5f46e40895639a7c.00000d35.honggfuzz.cov
index 5b58d529..41bbc78e 100644
--- a/examples/openssl/corpus_server/4d93bcdd5bd6f6cd.00000da2.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5f46e40895639a7c.00000d35.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3db8e1ae9976ca08.00000492.honggfuzz.cov b/examples/openssl/corpus_server/5fc7f7206c786edc.00000487.honggfuzz.cov
index f0f526d4..514f857a 100644
--- a/examples/openssl/corpus_server/3db8e1ae9976ca08.00000492.honggfuzz.cov
+++ b/examples/openssl/corpus_server/5fc7f7206c786edc.00000487.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/60d5a593bc18dfe3.000000df.honggfuzz.cov b/examples/openssl/corpus_server/60d5a593bc18dfe3.000000df.honggfuzz.cov
deleted file mode 100644
index 59d204c9..00000000
--- a/examples/openssl/corpus_server/60d5a593bc18dfe3.000000df.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/60f30c8a7ea8c224.000003ae.honggfuzz.cov b/examples/openssl/corpus_server/60f30c8a7ea8c224.000003ae.honggfuzz.cov
deleted file mode 100644
index 6e722789..00000000
--- a/examples/openssl/corpus_server/60f30c8a7ea8c224.000003ae.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/61a73d15f84adf84.000000c3.honggfuzz.cov b/examples/openssl/corpus_server/61a73d15f84adf84.000000c3.honggfuzz.cov
deleted file mode 100644
index c789cfa6..00000000
--- a/examples/openssl/corpus_server/61a73d15f84adf84.000000c3.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/69ecc90ddf08116f.0000024e.honggfuzz.cov b/examples/openssl/corpus_server/6220ab68701bd089.0000024e.honggfuzz.cov
index a73c66b1..49daa839 100644
--- a/examples/openssl/corpus_server/69ecc90ddf08116f.0000024e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6220ab68701bd089.0000024e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/31efdccdb6324d27.00000289.honggfuzz.cov b/examples/openssl/corpus_server/63415c8ed8d8a4e0.00000289.honggfuzz.cov
index 9fccfad5..f001213d 100644
--- a/examples/openssl/corpus_server/31efdccdb6324d27.00000289.honggfuzz.cov
+++ b/examples/openssl/corpus_server/63415c8ed8d8a4e0.00000289.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/651ba9b5a36ebb51.00000800.honggfuzz.cov b/examples/openssl/corpus_server/651ba9b5a36ebb51.00000800.honggfuzz.cov
deleted file mode 100644
index 83449c1c..00000000
--- a/examples/openssl/corpus_server/651ba9b5a36ebb51.00000800.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/71920e935237864c.00000db0.honggfuzz.cov b/examples/openssl/corpus_server/653d1258a2a940be.00000dc1.honggfuzz.cov
index 182ae5d1..b24293fd 100644
--- a/examples/openssl/corpus_server/71920e935237864c.00000db0.honggfuzz.cov
+++ b/examples/openssl/corpus_server/653d1258a2a940be.00000dc1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/654a45926d7e7064.00000d62.honggfuzz.cov b/examples/openssl/corpus_server/654a45926d7e7064.00000d62.honggfuzz.cov
deleted file mode 100644
index cf7102b7..00000000
--- a/examples/openssl/corpus_server/654a45926d7e7064.00000d62.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/6a3dbd10e322bc41.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/65dccd6a49b9f64c.00000fff.honggfuzz.cov
index 7fad6d63..d4ed2772 100644
--- a/examples/openssl/corpus_server/6a3dbd10e322bc41.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/65dccd6a49b9f64c.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/db1adc81e7274e4c.00000634.honggfuzz.cov b/examples/openssl/corpus_server/65eccf09323eb47e.00000634.honggfuzz.cov
index f2a5d8c8..9ad35a61 100644
--- a/examples/openssl/corpus_server/db1adc81e7274e4c.00000634.honggfuzz.cov
+++ b/examples/openssl/corpus_server/65eccf09323eb47e.00000634.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/66b9e5182e7864d3.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/66b9e5182e7864d3.00000fff.honggfuzz.cov
deleted file mode 100644
index f7f4a551..00000000
--- a/examples/openssl/corpus_server/66b9e5182e7864d3.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1237e01e400df99e.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/66c69334ed8a3eb9.00000fff.honggfuzz.cov
index ce31c860..c2f69abf 100644
--- a/examples/openssl/corpus_server/1237e01e400df99e.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/66c69334ed8a3eb9.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/eefc7f89e40f8b90.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/6780f32e5533ec8f.0000010a.honggfuzz.cov
index 86679eb6..bd50c8c8 100644
--- a/examples/openssl/corpus_server/eefc7f89e40f8b90.0000010a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6780f32e5533ec8f.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/48c2ffb3d7a04d9d.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/67f7c988eecb6666.00000fff.honggfuzz.cov
index e4b408c3..c7781aa8 100644
--- a/examples/openssl/corpus_server/48c2ffb3d7a04d9d.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/67f7c988eecb6666.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e47ddaf28d4c3238.000004a0.honggfuzz.cov b/examples/openssl/corpus_server/688a3e424be41bf4.000004a0.honggfuzz.cov
index ffa222ed..05996c67 100644
--- a/examples/openssl/corpus_server/e47ddaf28d4c3238.000004a0.honggfuzz.cov
+++ b/examples/openssl/corpus_server/688a3e424be41bf4.000004a0.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4888b882cdee781f.00000407.honggfuzz.cov b/examples/openssl/corpus_server/68e1753457641b91.00000407.honggfuzz.cov
index 9017d38c..284ecab6 100644
--- a/examples/openssl/corpus_server/4888b882cdee781f.00000407.honggfuzz.cov
+++ b/examples/openssl/corpus_server/68e1753457641b91.00000407.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6a9ced81eac89929.000000a7.honggfuzz.cov b/examples/openssl/corpus_server/6a9ced81eac89929.000000a7.honggfuzz.cov
new file mode 100644
index 00000000..5490d4b9
--- /dev/null
+++ b/examples/openssl/corpus_server/6a9ced81eac89929.000000a7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7f3c5156ed049373.0000072f.honggfuzz.cov b/examples/openssl/corpus_server/6ab2a973d2ae5d02.00000731.honggfuzz.cov
index 18d54f2e..61865828 100644
--- a/examples/openssl/corpus_server/7f3c5156ed049373.0000072f.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6ab2a973d2ae5d02.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3d50e8e78afe5470.0000039c.honggfuzz.cov b/examples/openssl/corpus_server/6bb0e95e42ef2851.0000039c.honggfuzz.cov
index a3b22e83..1c7731ba 100644
--- a/examples/openssl/corpus_server/3d50e8e78afe5470.0000039c.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6bb0e95e42ef2851.0000039c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6c74b683657292a0.00000631.honggfuzz.cov b/examples/openssl/corpus_server/6c74b683657292a0.00000631.honggfuzz.cov
new file mode 100644
index 00000000..ec5c3ce4
--- /dev/null
+++ b/examples/openssl/corpus_server/6c74b683657292a0.00000631.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6d3ca0fd855766c8.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/6d3ca0fd855766c8.00000d1e.honggfuzz.cov
deleted file mode 100644
index 933fada2..00000000
--- a/examples/openssl/corpus_server/6d3ca0fd855766c8.00000d1e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/32a9ba2ed70616c6.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/6d98f6d74015d05e.00000d1e.honggfuzz.cov
index 6a548352..6a783734 100644
--- a/examples/openssl/corpus_server/32a9ba2ed70616c6.00000d1e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6d98f6d74015d05e.00000d1e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f52db7c3ba4d472d.000004a3.honggfuzz.cov b/examples/openssl/corpus_server/6dbc1284b365ef56.000004a3.honggfuzz.cov
index fb991dd1..32db7aae 100644
--- a/examples/openssl/corpus_server/f52db7c3ba4d472d.000004a3.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6dbc1284b365ef56.000004a3.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6e22ee3f4401db19.00000485.honggfuzz.cov b/examples/openssl/corpus_server/6e22ee3f4401db19.00000485.honggfuzz.cov
new file mode 100644
index 00000000..a5511710
--- /dev/null
+++ b/examples/openssl/corpus_server/6e22ee3f4401db19.00000485.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6e78d498aaf937f8.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/6e78d498aaf937f8.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..ec0ed7af
--- /dev/null
+++ b/examples/openssl/corpus_server/6e78d498aaf937f8.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/75e7a53e088ce89b.00000775.honggfuzz.cov b/examples/openssl/corpus_server/6e7c7b63e3e42161.00000775.honggfuzz.cov
index c44e9e60..9c42c717 100644
--- a/examples/openssl/corpus_server/75e7a53e088ce89b.00000775.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6e7c7b63e3e42161.00000775.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6edd24c1a0f2214b.00001000.honggfuzz.cov b/examples/openssl/corpus_server/6edd24c1a0f2214b.00001000.honggfuzz.cov
deleted file mode 100644
index 3ba9faa5..00000000
--- a/examples/openssl/corpus_server/6edd24c1a0f2214b.00001000.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/6f54d28aced9eb4e.0000017c.honggfuzz.cov b/examples/openssl/corpus_server/6f54d28aced9eb4e.0000017c.honggfuzz.cov
new file mode 100644
index 00000000..d0ddd1fe
--- /dev/null
+++ b/examples/openssl/corpus_server/6f54d28aced9eb4e.0000017c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f6b9f6265ae12d45.00000f8c.honggfuzz.cov b/examples/openssl/corpus_server/6fdabc8bf4f1f6a8.00000f81.honggfuzz.cov
index 1df7418a..cda01cc9 100644
--- a/examples/openssl/corpus_server/f6b9f6265ae12d45.00000f8c.honggfuzz.cov
+++ b/examples/openssl/corpus_server/6fdabc8bf4f1f6a8.00000f81.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/70a95089d3e39d5d.0000000f.honggfuzz.cov b/examples/openssl/corpus_server/70a95089d3e39d5d.0000000f.honggfuzz.cov
new file mode 100644
index 00000000..693c1abf
--- /dev/null
+++ b/examples/openssl/corpus_server/70a95089d3e39d5d.0000000f.honggfuzz.cov
@@ -0,0 +1 @@
+POS Ltd0‚"0  \ No newline at end of file
diff --git a/examples/openssl/corpus_server/710c09f90e8136d9.000000c1.honggfuzz.cov b/examples/openssl/corpus_server/710c09f90e8136d9.000000c1.honggfuzz.cov
new file mode 100644
index 00000000..49318771
--- /dev/null
+++ b/examples/openssl/corpus_server/710c09f90e8136d9.000000c1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/710f305da2b66ab3.00000596.honggfuzz.cov b/examples/openssl/corpus_server/710f305da2b66ab3.00000596.honggfuzz.cov
deleted file mode 100644
index b22b9877..00000000
--- a/examples/openssl/corpus_server/710f305da2b66ab3.00000596.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/713e5b038607843c.00000175.honggfuzz.cov b/examples/openssl/corpus_server/713e5b038607843c.00000175.honggfuzz.cov
deleted file mode 100644
index a48a8f81..00000000
--- a/examples/openssl/corpus_server/713e5b038607843c.00000175.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7151403cb7e89275.00000194.honggfuzz.cov b/examples/openssl/corpus_server/7151403cb7e89275.00000194.honggfuzz.cov
deleted file mode 100644
index d9cdcace..00000000
--- a/examples/openssl/corpus_server/7151403cb7e89275.00000194.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/a57cbb0174efc6d3.00000638.honggfuzz.cov b/examples/openssl/corpus_server/718339a88fc421bd.00000638.honggfuzz.cov
index 609fdca7..6db9f107 100644
--- a/examples/openssl/corpus_server/a57cbb0174efc6d3.00000638.honggfuzz.cov
+++ b/examples/openssl/corpus_server/718339a88fc421bd.00000638.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/721ce4cd5964eb84.0000065e.honggfuzz.cov b/examples/openssl/corpus_server/721ce4cd5964eb84.0000065e.honggfuzz.cov
new file mode 100644
index 00000000..7288e127
--- /dev/null
+++ b/examples/openssl/corpus_server/721ce4cd5964eb84.0000065e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/72490bba5bc17ec2.000000ca.honggfuzz.cov b/examples/openssl/corpus_server/72490bba5bc17ec2.000000ca.honggfuzz.cov
deleted file mode 100644
index bb0397e7..00000000
--- a/examples/openssl/corpus_server/72490bba5bc17ec2.000000ca.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/72e7cbf2aa597df4.000001cb.honggfuzz.cov b/examples/openssl/corpus_server/72e7cbf2aa597df4.000001cb.honggfuzz.cov
deleted file mode 100644
index 164fbe11..00000000
--- a/examples/openssl/corpus_server/72e7cbf2aa597df4.000001cb.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/72e9cceb3f7e6294.00000725.honggfuzz.cov b/examples/openssl/corpus_server/72e9cceb3f7e6294.00000725.honggfuzz.cov
new file mode 100644
index 00000000..8959368d
--- /dev/null
+++ b/examples/openssl/corpus_server/72e9cceb3f7e6294.00000725.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7315b00b12fd1ae9.00000db3.honggfuzz.cov b/examples/openssl/corpus_server/7315b00b12fd1ae9.00000db3.honggfuzz.cov
deleted file mode 100644
index e485e2b8..00000000
--- a/examples/openssl/corpus_server/7315b00b12fd1ae9.00000db3.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/74616c42fba90abc.00000660.honggfuzz.cov b/examples/openssl/corpus_server/748dd6ac2d7d6c2c.00000660.honggfuzz.cov
index 998ada6f..34bada6d 100644
--- a/examples/openssl/corpus_server/74616c42fba90abc.00000660.honggfuzz.cov
+++ b/examples/openssl/corpus_server/748dd6ac2d7d6c2c.00000660.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7494b3606c6db2d2.00000009.honggfuzz.cov b/examples/openssl/corpus_server/7494b3606c6db2d2.00000009.honggfuzz.cov
new file mode 100644
index 00000000..41a14128
--- /dev/null
+++ b/examples/openssl/corpus_server/7494b3606c6db2d2.00000009.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3b7a9aea97fd8cdf.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/74a8de3ae7f09bf8.000008d3.honggfuzz.cov
index a946b704..ed4cb5d7 100644
--- a/examples/openssl/corpus_server/3b7a9aea97fd8cdf.000008cf.honggfuzz.cov
+++ b/examples/openssl/corpus_server/74a8de3ae7f09bf8.000008d3.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/74c24a10ab8a8e1a.0000017c.honggfuzz.cov b/examples/openssl/corpus_server/74c24a10ab8a8e1a.0000017c.honggfuzz.cov
new file mode 100644
index 00000000..2966bc66
--- /dev/null
+++ b/examples/openssl/corpus_server/74c24a10ab8a8e1a.0000017c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/74d657c2e0f72fb8.00000074.honggfuzz.cov b/examples/openssl/corpus_server/74d657c2e0f72fb8.00000074.honggfuzz.cov
new file mode 100644
index 00000000..c812ac06
--- /dev/null
+++ b/examples/openssl/corpus_server/74d657c2e0f72fb8.00000074.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/75c3005665f356b3.00000af7.honggfuzz.cov b/examples/openssl/corpus_server/75c3005665f356b3.00000af7.honggfuzz.cov
new file mode 100644
index 00000000..ca960f4b
--- /dev/null
+++ b/examples/openssl/corpus_server/75c3005665f356b3.00000af7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/190c4adb1068734c.0000012f.honggfuzz.cov b/examples/openssl/corpus_server/75d49b00b22ca700.0000012f.honggfuzz.cov
index 8ade4eb3..84fd21ca 100644
--- a/examples/openssl/corpus_server/190c4adb1068734c.0000012f.honggfuzz.cov
+++ b/examples/openssl/corpus_server/75d49b00b22ca700.0000012f.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/56410668bd8bc6bf.0000104a.honggfuzz.cov b/examples/openssl/corpus_server/75f446eb7e08df9e.00001053.honggfuzz.cov
index 86c33e51..689f08f5 100644
--- a/examples/openssl/corpus_server/56410668bd8bc6bf.0000104a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/75f446eb7e08df9e.00001053.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/72e459c5bcfeac09.0000049e.honggfuzz.cov b/examples/openssl/corpus_server/7648ffa952b2d895.0000049e.honggfuzz.cov
index 791a1661..bf7e16ee 100644
--- a/examples/openssl/corpus_server/72e459c5bcfeac09.0000049e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7648ffa952b2d895.0000049e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/76ef031b67f7cb59.0000122c.honggfuzz.cov b/examples/openssl/corpus_server/766868e1555a497c.0000122c.honggfuzz.cov
index bd8e4ab7..ba51d4ad 100644
--- a/examples/openssl/corpus_server/76ef031b67f7cb59.0000122c.honggfuzz.cov
+++ b/examples/openssl/corpus_server/766868e1555a497c.0000122c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/76b1ff4241f5e6d1.00000058.honggfuzz.cov b/examples/openssl/corpus_server/76b1ff4241f5e6d1.00000058.honggfuzz.cov
new file mode 100644
index 00000000..6279ce2f
--- /dev/null
+++ b/examples/openssl/corpus_server/76b1ff4241f5e6d1.00000058.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/77b56a24fef0d548.0000039f.honggfuzz.cov b/examples/openssl/corpus_server/77b56a24fef0d548.0000039f.honggfuzz.cov
new file mode 100644
index 00000000..9edc7c11
--- /dev/null
+++ b/examples/openssl/corpus_server/77b56a24fef0d548.0000039f.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/955aa11dd710f87a.00000ff6.honggfuzz.cov b/examples/openssl/corpus_server/77c15fe373683cb8.00000ff6.honggfuzz.cov
index f1c1045a..d0f9afc4 100644
--- a/examples/openssl/corpus_server/955aa11dd710f87a.00000ff6.honggfuzz.cov
+++ b/examples/openssl/corpus_server/77c15fe373683cb8.00000ff6.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/789ba2465914fd5e.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/789ba2465914fd5e.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..8de8adb6
--- /dev/null
+++ b/examples/openssl/corpus_server/789ba2465914fd5e.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/792fe22bad749480.0000070b.honggfuzz.cov b/examples/openssl/corpus_server/792fe22bad749480.0000070b.honggfuzz.cov
deleted file mode 100644
index 738f6bb8..00000000
--- a/examples/openssl/corpus_server/792fe22bad749480.0000070b.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/012d13b38197cdec.000010a3.honggfuzz.cov b/examples/openssl/corpus_server/7a6dd8ae5991b272.000010a3.honggfuzz.cov
index 204a8a86..4c300aa7 100644
--- a/examples/openssl/corpus_server/012d13b38197cdec.000010a3.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7a6dd8ae5991b272.000010a3.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/11d57dc300bea2e1.00000419.honggfuzz.cov b/examples/openssl/corpus_server/7a6fa621de9140b2.00000419.honggfuzz.cov
index a90542d5..b55faa70 100644
--- a/examples/openssl/corpus_server/11d57dc300bea2e1.00000419.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7a6fa621de9140b2.00000419.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7ae65345e3421890.000000ee.honggfuzz.cov b/examples/openssl/corpus_server/7ae65345e3421890.000000ee.honggfuzz.cov
deleted file mode 100644
index 2b3b2e24..00000000
--- a/examples/openssl/corpus_server/7ae65345e3421890.000000ee.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7afcdfcfb60d5533.0000005d.honggfuzz.cov b/examples/openssl/corpus_server/7afcdfcfb60d5533.0000005d.honggfuzz.cov
deleted file mode 100644
index 2d1e7c29..00000000
--- a/examples/openssl/corpus_server/7afcdfcfb60d5533.0000005d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7b565345e2431891.000000ee.honggfuzz.cov b/examples/openssl/corpus_server/7b565345e2431891.000000ee.honggfuzz.cov
deleted file mode 100644
index 83559412..00000000
--- a/examples/openssl/corpus_server/7b565345e2431891.000000ee.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7c02593a55c50011.0000024f.honggfuzz.cov b/examples/openssl/corpus_server/7c02593a55c50011.0000024f.honggfuzz.cov
deleted file mode 100644
index 819f2dab..00000000
--- a/examples/openssl/corpus_server/7c02593a55c50011.0000024f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/adfd1d12ec3c7c2d.00000278.honggfuzz.cov b/examples/openssl/corpus_server/7c0a7c6b87afd062.00000278.honggfuzz.cov
index ec3aaff6..ea979452 100644
--- a/examples/openssl/corpus_server/adfd1d12ec3c7c2d.00000278.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7c0a7c6b87afd062.00000278.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/637c5a1e13312bff.00000731.honggfuzz.cov b/examples/openssl/corpus_server/7c35d3679ab27309.00000731.honggfuzz.cov
index 30fa175e..1869a169 100644
--- a/examples/openssl/corpus_server/637c5a1e13312bff.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7c35d3679ab27309.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/57ebd5f2315e1e6a.000003b7.honggfuzz.cov b/examples/openssl/corpus_server/7cb2ce4fb2ef1ba5.000003b7.honggfuzz.cov
index 7c179fc9..6902bf7b 100644
--- a/examples/openssl/corpus_server/57ebd5f2315e1e6a.000003b7.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7cb2ce4fb2ef1ba5.000003b7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ad5ec3695afb5bc3.000006a8.honggfuzz.cov b/examples/openssl/corpus_server/7cd11c71d04136de.000006a8.honggfuzz.cov
index 7bd6a6e9..cfb98f7c 100644
--- a/examples/openssl/corpus_server/ad5ec3695afb5bc3.000006a8.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7cd11c71d04136de.000006a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7cf9f0dbb3388250.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/7cf9f0dbb3388250.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..54c34701
--- /dev/null
+++ b/examples/openssl/corpus_server/7cf9f0dbb3388250.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7dc2bd8b8fe61786.00000731.honggfuzz.cov b/examples/openssl/corpus_server/7dc2bd8b8fe61786.00000731.honggfuzz.cov
deleted file mode 100644
index 23191f37..00000000
--- a/examples/openssl/corpus_server/7dc2bd8b8fe61786.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7e27729f7091bf23.000000d4.honggfuzz.cov b/examples/openssl/corpus_server/7e27729f7091bf23.000000d4.honggfuzz.cov
deleted file mode 100644
index ba2139e3..00000000
--- a/examples/openssl/corpus_server/7e27729f7091bf23.000000d4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7e27729f7091bf23.000000d5.honggfuzz.cov b/examples/openssl/corpus_server/7e27729f7091bf23.000000d5.honggfuzz.cov
deleted file mode 100644
index 9bfd273c..00000000
--- a/examples/openssl/corpus_server/7e27729f7091bf23.000000d5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/7e582b03889e3837.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/7e582b03889e3837.00000d1e.honggfuzz.cov
deleted file mode 100644
index 5572f470..00000000
--- a/examples/openssl/corpus_server/7e582b03889e3837.00000d1e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/ccf6f1a7bc4d134a.000004ef.honggfuzz.cov b/examples/openssl/corpus_server/7f5f8631c54ce466.000004b9.honggfuzz.cov
index cd243037..9ab5a1d5 100644
--- a/examples/openssl/corpus_server/ccf6f1a7bc4d134a.000004ef.honggfuzz.cov
+++ b/examples/openssl/corpus_server/7f5f8631c54ce466.000004b9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7fde4f4828636831.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/7fde4f4828636831.00000fff.honggfuzz.cov
deleted file mode 100644
index 5fcf5ccc..00000000
--- a/examples/openssl/corpus_server/7fde4f4828636831.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/802b6b8594d44566.00003f02.honggfuzz.cov b/examples/openssl/corpus_server/802b6b8594d44566.00003f02.honggfuzz.cov
new file mode 100644
index 00000000..515d289e
--- /dev/null
+++ b/examples/openssl/corpus_server/802b6b8594d44566.00003f02.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/822ef41e5febb20b.00000330.honggfuzz.cov b/examples/openssl/corpus_server/822ef41e5febb20b.00000330.honggfuzz.cov
deleted file mode 100644
index 76f6bbf1..00000000
--- a/examples/openssl/corpus_server/822ef41e5febb20b.00000330.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/82707a0fb8e067b9.00000a75.honggfuzz.cov b/examples/openssl/corpus_server/82707a0fb8e067b9.00000a75.honggfuzz.cov
deleted file mode 100644
index cd59d628..00000000
--- a/examples/openssl/corpus_server/82707a0fb8e067b9.00000a75.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/82d63e8adf4335e1.000000d7.honggfuzz.cov b/examples/openssl/corpus_server/82d63e8adf4335e1.000000d7.honggfuzz.cov
deleted file mode 100644
index 3fb45ebf..00000000
--- a/examples/openssl/corpus_server/82d63e8adf4335e1.000000d7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8352b8382251b498.000016f2.honggfuzz.cov b/examples/openssl/corpus_server/8352b8382251b498.000016f2.honggfuzz.cov
deleted file mode 100644
index c8a5fc1e..00000000
--- a/examples/openssl/corpus_server/8352b8382251b498.000016f2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8359f42581076b2b.0000007f.honggfuzz.cov b/examples/openssl/corpus_server/8359f42581076b2b.0000007f.honggfuzz.cov
new file mode 100644
index 00000000..6db28283
--- /dev/null
+++ b/examples/openssl/corpus_server/8359f42581076b2b.0000007f.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/836db76040dd3c04.000012e8.honggfuzz.cov b/examples/openssl/corpus_server/836db76040dd3c04.000012e8.honggfuzz.cov
new file mode 100644
index 00000000..2c5d5c9e
--- /dev/null
+++ b/examples/openssl/corpus_server/836db76040dd3c04.000012e8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/53b4949ceb3e5d0d.0000053a.honggfuzz.cov b/examples/openssl/corpus_server/83f27e5853d4910b.0000053e.honggfuzz.cov
index 913019c9..fb0a41c6 100644
--- a/examples/openssl/corpus_server/53b4949ceb3e5d0d.0000053a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/83f27e5853d4910b.0000053e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/83fac99ac6593c21.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/83fac99ac6593c21.00000fff.honggfuzz.cov
deleted file mode 100644
index 4849bf0b..00000000
--- a/examples/openssl/corpus_server/83fac99ac6593c21.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8409f2859b472992.000000a8.honggfuzz.cov b/examples/openssl/corpus_server/8409f2859b472992.000000a8.honggfuzz.cov
new file mode 100644
index 00000000..99a636ad
--- /dev/null
+++ b/examples/openssl/corpus_server/8409f2859b472992.000000a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/098a23c63e6a63a0.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/847e9563c2079f92.00001003.honggfuzz.cov
index d29fb6e9..495b01d8 100644
--- a/examples/openssl/corpus_server/098a23c63e6a63a0.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/847e9563c2079f92.00001003.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/84dde7bb1efc64ae.00008b1d.honggfuzz.cov b/examples/openssl/corpus_server/84dde7bb1efc64ae.00008b1d.honggfuzz.cov
new file mode 100644
index 00000000..88900423
--- /dev/null
+++ b/examples/openssl/corpus_server/84dde7bb1efc64ae.00008b1d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/869a0357eed3adee.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/869a0357eed3adee.00000d1e.honggfuzz.cov
deleted file mode 100644
index d0f4f7db..00000000
--- a/examples/openssl/corpus_server/869a0357eed3adee.00000d1e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/86fc1d81bbac6197.000006cc.honggfuzz.cov b/examples/openssl/corpus_server/86fc1d81bbac6197.000006cc.honggfuzz.cov
deleted file mode 100644
index 4db9d7ee..00000000
--- a/examples/openssl/corpus_server/86fc1d81bbac6197.000006cc.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/897809e42d296418.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/897809e42d296418.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..e9cf97e8
--- /dev/null
+++ b/examples/openssl/corpus_server/897809e42d296418.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8995e0d9e41af9b6.00000178.honggfuzz.cov b/examples/openssl/corpus_server/8995e0d9ccbaf9b6.00000178.honggfuzz.cov
index 45947e52..dbad6e23 100644
--- a/examples/openssl/corpus_server/8995e0d9e41af9b6.00000178.honggfuzz.cov
+++ b/examples/openssl/corpus_server/8995e0d9ccbaf9b6.00000178.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/89c779fc053cac3d.00000133.honggfuzz.cov b/examples/openssl/corpus_server/89c779fc053cac3d.00000133.honggfuzz.cov
deleted file mode 100644
index 33846e9b..00000000
--- a/examples/openssl/corpus_server/89c779fc053cac3d.00000133.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8a37f3643820dd92.000003b7.honggfuzz.cov b/examples/openssl/corpus_server/8a37f3643820dd92.000003b7.honggfuzz.cov
deleted file mode 100644
index f89a395d..00000000
--- a/examples/openssl/corpus_server/8a37f3643820dd92.000003b7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/4b24dbc1323c8a49.0000122c.honggfuzz.cov b/examples/openssl/corpus_server/8a6f4c69e917c63b.000010a6.honggfuzz.cov
index b6ea89a4..021cf17c 100644
--- a/examples/openssl/corpus_server/4b24dbc1323c8a49.0000122c.honggfuzz.cov
+++ b/examples/openssl/corpus_server/8a6f4c69e917c63b.000010a6.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8a827b6d5b22794f.00000538.honggfuzz.cov b/examples/openssl/corpus_server/8a827b6d5b22794f.00000538.honggfuzz.cov
new file mode 100644
index 00000000..e2f15730
--- /dev/null
+++ b/examples/openssl/corpus_server/8a827b6d5b22794f.00000538.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8bc15bd2205506a8.00000407.honggfuzz.cov b/examples/openssl/corpus_server/8bc15bd2205506a8.00000407.honggfuzz.cov
new file mode 100644
index 00000000..f2641abe
--- /dev/null
+++ b/examples/openssl/corpus_server/8bc15bd2205506a8.00000407.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8c21108bcd1ec9ee.00000a18.honggfuzz.cov b/examples/openssl/corpus_server/8c21108bcd1ec9ee.00000a18.honggfuzz.cov
new file mode 100644
index 00000000..10aa0f01
--- /dev/null
+++ b/examples/openssl/corpus_server/8c21108bcd1ec9ee.00000a18.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8c736a8f507f552e.00000048.honggfuzz.cov b/examples/openssl/corpus_server/8c736a8f507f552e.00000048.honggfuzz.cov
deleted file mode 100644
index c34b9fa7..00000000
--- a/examples/openssl/corpus_server/8c736a8f507f552e.00000048.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8cc8d9d049dbe65f.00001000.honggfuzz.cov b/examples/openssl/corpus_server/8cc8d9d049dbe65f.00001000.honggfuzz.cov
new file mode 100644
index 00000000..81979431
--- /dev/null
+++ b/examples/openssl/corpus_server/8cc8d9d049dbe65f.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9d0d5fdd5d6cb870.00000e2e.honggfuzz.cov b/examples/openssl/corpus_server/8d0e31b63bf2c8f4.00000e2e.honggfuzz.cov
index fd9fcfeb..d0b4c920 100644
--- a/examples/openssl/corpus_server/9d0d5fdd5d6cb870.00000e2e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/8d0e31b63bf2c8f4.00000e2e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8d87760c732c772c.0000047e.honggfuzz.cov b/examples/openssl/corpus_server/8d87760c732c772c.0000047e.honggfuzz.cov
deleted file mode 100644
index 418533ba..00000000
--- a/examples/openssl/corpus_server/8d87760c732c772c.0000047e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8de67b2075149560.00000f26.honggfuzz.cov b/examples/openssl/corpus_server/8de67b2075149560.00000f26.honggfuzz.cov
deleted file mode 100644
index 7d386925..00000000
--- a/examples/openssl/corpus_server/8de67b2075149560.00000f26.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8e3a021ac687fcf7.000018c9.honggfuzz.cov b/examples/openssl/corpus_server/8e3a021ac687fcf7.000018c9.honggfuzz.cov
deleted file mode 100644
index 8d1b71d6..00000000
--- a/examples/openssl/corpus_server/8e3a021ac687fcf7.000018c9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8e6e617472c4c93d.0000029e.honggfuzz.cov b/examples/openssl/corpus_server/8e6e617472c4c93d.0000029e.honggfuzz.cov
deleted file mode 100644
index effe5312..00000000
--- a/examples/openssl/corpus_server/8e6e617472c4c93d.0000029e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/8efdba8cc9bdf618.000000e7.honggfuzz.cov b/examples/openssl/corpus_server/8efdba8cc9bdf618.000000e7.honggfuzz.cov
new file mode 100644
index 00000000..643f74a8
--- /dev/null
+++ b/examples/openssl/corpus_server/8efdba8cc9bdf618.000000e7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8f2e5152687aa874.00000d84.honggfuzz.cov b/examples/openssl/corpus_server/8f2e5152687aa874.00000d84.honggfuzz.cov
deleted file mode 100644
index 2a1a359a..00000000
--- a/examples/openssl/corpus_server/8f2e5152687aa874.00000d84.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/90811b4daf78d4ac.0000021a.honggfuzz.cov b/examples/openssl/corpus_server/90811b4daf78d4ac.0000021a.honggfuzz.cov
new file mode 100644
index 00000000..b0e76b0a
--- /dev/null
+++ b/examples/openssl/corpus_server/90811b4daf78d4ac.0000021a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/914ea981a968e2a3.00000731.honggfuzz.cov b/examples/openssl/corpus_server/914ea981a968e2a3.00000731.honggfuzz.cov
deleted file mode 100644
index 82c2dc9b..00000000
--- a/examples/openssl/corpus_server/914ea981a968e2a3.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9237aeea01cc9c5c.0000d871.honggfuzz.cov b/examples/openssl/corpus_server/9237aeea01cc9c5c.0000d871.honggfuzz.cov
deleted file mode 100644
index f3997d2d..00000000
--- a/examples/openssl/corpus_server/9237aeea01cc9c5c.0000d871.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/92afb4285fab8caa.00000af0.honggfuzz.cov b/examples/openssl/corpus_server/92afb4285fab8caa.00000af0.honggfuzz.cov
deleted file mode 100644
index ca7a38e8..00000000
--- a/examples/openssl/corpus_server/92afb4285fab8caa.00000af0.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/89895dcae6c3e1b2.00000640.honggfuzz.cov b/examples/openssl/corpus_server/93249aa04b03e1b7.00000640.honggfuzz.cov
index 18997ab6..df59958b 100644
--- a/examples/openssl/corpus_server/89895dcae6c3e1b2.00000640.honggfuzz.cov
+++ b/examples/openssl/corpus_server/93249aa04b03e1b7.00000640.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/932e43304a99b933.0000017c.honggfuzz.cov b/examples/openssl/corpus_server/932e43304a99b933.0000017c.honggfuzz.cov
new file mode 100644
index 00000000..90b11487
--- /dev/null
+++ b/examples/openssl/corpus_server/932e43304a99b933.0000017c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/95574b689fa2deb8.0000049e.honggfuzz.cov b/examples/openssl/corpus_server/95574b200f954ec7.0000049e.honggfuzz.cov
index 6d68ef74..f9bd303b 100644
--- a/examples/openssl/corpus_server/95574b689fa2deb8.0000049e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/95574b200f954ec7.0000049e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9598c093189ba2a5.00001f81.honggfuzz.cov b/examples/openssl/corpus_server/9598c093189ba2a5.00001f81.honggfuzz.cov
new file mode 100644
index 00000000..1acc6898
--- /dev/null
+++ b/examples/openssl/corpus_server/9598c093189ba2a5.00001f81.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e5e702012c7d09d8.00001000.honggfuzz.cov b/examples/openssl/corpus_server/95ddbc4d72ead5c7.00001000.honggfuzz.cov
index 8f34c28c..f2252809 100644
--- a/examples/openssl/corpus_server/e5e702012c7d09d8.00001000.honggfuzz.cov
+++ b/examples/openssl/corpus_server/95ddbc4d72ead5c7.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/962cc9df76e40957.000002b9.honggfuzz.cov b/examples/openssl/corpus_server/962cc9df76e40957.000002b9.honggfuzz.cov
new file mode 100644
index 00000000..980d19f0
--- /dev/null
+++ b/examples/openssl/corpus_server/962cc9df76e40957.000002b9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e8e1d0394dde966c.00000f02.honggfuzz.cov b/examples/openssl/corpus_server/96e6d0f995ab719c.00000f02.honggfuzz.cov
index 783579fc..6dfe8795 100644
--- a/examples/openssl/corpus_server/e8e1d0394dde966c.00000f02.honggfuzz.cov
+++ b/examples/openssl/corpus_server/96e6d0f995ab719c.00000f02.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6b0c7c50964989df.000006b6.honggfuzz.cov b/examples/openssl/corpus_server/978dc114b5d500cd.000006b6.honggfuzz.cov
index d2d6d95a..1ca873b7 100644
--- a/examples/openssl/corpus_server/6b0c7c50964989df.000006b6.honggfuzz.cov
+++ b/examples/openssl/corpus_server/978dc114b5d500cd.000006b6.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6975804994c47bf9.00000413.honggfuzz.cov b/examples/openssl/corpus_server/9861d04fcabd9e38.00000413.honggfuzz.cov
index 9ee7b7bb..172aa919 100644
--- a/examples/openssl/corpus_server/6975804994c47bf9.00000413.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9861d04fcabd9e38.00000413.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e71445336a18e7e3.00000f9b.honggfuzz.cov b/examples/openssl/corpus_server/99cf106e1c06330a.00000ff5.honggfuzz.cov
index 50b3a2d2..281dcbfe 100644
--- a/examples/openssl/corpus_server/e71445336a18e7e3.00000f9b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/99cf106e1c06330a.00000ff5.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/99d4fc6a58445233.000002c7.honggfuzz.cov b/examples/openssl/corpus_server/99d4fc6a58445233.000002c7.honggfuzz.cov
deleted file mode 100644
index 7bb05ce7..00000000
--- a/examples/openssl/corpus_server/99d4fc6a58445233.000002c7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9a8094ed6dde31be.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/9a8094ed6dde31be.0000010a.honggfuzz.cov
new file mode 100644
index 00000000..b0cce35d
--- /dev/null
+++ b/examples/openssl/corpus_server/9a8094ed6dde31be.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/2d40f6d4548d8e04.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/9c25ba381a33881b.00001006.honggfuzz.cov
index 70d547f8..4f980385 100644
--- a/examples/openssl/corpus_server/2d40f6d4548d8e04.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9c25ba381a33881b.00001006.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9d08813cc4f269b4.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/9d08813cc4f269b4.00000fff.honggfuzz.cov
deleted file mode 100644
index cc502c46..00000000
--- a/examples/openssl/corpus_server/9d08813cc4f269b4.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/09ac356cfec35b94.000003ad.honggfuzz.cov b/examples/openssl/corpus_server/9dc49c51a084057a.0000039d.honggfuzz.cov
index 08625203..77c6ce89 100644
--- a/examples/openssl/corpus_server/09ac356cfec35b94.000003ad.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9dc49c51a084057a.0000039d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a4ba358a86455be1.00000252.honggfuzz.cov b/examples/openssl/corpus_server/9dc8eb3d0e907062.000002a3.honggfuzz.cov
index 6b6679cd..83b1bda2 100644
--- a/examples/openssl/corpus_server/a4ba358a86455be1.00000252.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9dc8eb3d0e907062.000002a3.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a274f61da253c14e.00000d5f.honggfuzz.cov b/examples/openssl/corpus_server/9ddaf6bd645c9a42.0000104f.honggfuzz.cov
index 9b568df2..01fa8928 100644
--- a/examples/openssl/corpus_server/a274f61da253c14e.00000d5f.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9ddaf6bd645c9a42.0000104f.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9e1310b6664257e3.00000139.honggfuzz.cov b/examples/openssl/corpus_server/9e1310b6664257e3.00000139.honggfuzz.cov
deleted file mode 100644
index 0180adb3..00000000
--- a/examples/openssl/corpus_server/9e1310b6664257e3.00000139.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9e34d5cf7473f1fb.000000f6.honggfuzz.cov b/examples/openssl/corpus_server/9e34d5cf7473f1fb.000000f6.honggfuzz.cov
deleted file mode 100644
index 6d9835f9..00000000
--- a/examples/openssl/corpus_server/9e34d5cf7473f1fb.000000f6.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9e44dbf4085f7232.0000072f.honggfuzz.cov b/examples/openssl/corpus_server/9e44dbf4085f7232.0000072f.honggfuzz.cov
deleted file mode 100644
index c12bc967..00000000
--- a/examples/openssl/corpus_server/9e44dbf4085f7232.0000072f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9e69eb4cff4c0ba9.00000698.honggfuzz.cov b/examples/openssl/corpus_server/9e69eb4cff4c0ba9.00000698.honggfuzz.cov
deleted file mode 100644
index 93c9b718..00000000
--- a/examples/openssl/corpus_server/9e69eb4cff4c0ba9.00000698.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/9eede42491de457e.0000005d.honggfuzz.cov b/examples/openssl/corpus_server/9eede42491de457e.0000005d.honggfuzz.cov
deleted file mode 100644
index f0dc6ff3..00000000
--- a/examples/openssl/corpus_server/9eede42491de457e.0000005d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/3f770b7756f64a9e.00001000.honggfuzz.cov b/examples/openssl/corpus_server/9f80efc6dc2d8726.00001009.honggfuzz.cov
index 4f521168..35183e3a 100644
--- a/examples/openssl/corpus_server/3f770b7756f64a9e.00001000.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9f80efc6dc2d8726.00001009.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/489b436a83a108cd.00000dc1.honggfuzz.cov b/examples/openssl/corpus_server/9f923fcf0a9103c0.00000dc1.honggfuzz.cov
index 8a87d857..3b5b473c 100644
--- a/examples/openssl/corpus_server/489b436a83a108cd.00000dc1.honggfuzz.cov
+++ b/examples/openssl/corpus_server/9f923fcf0a9103c0.00000dc1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a109a5b30b787af2.00000cb7.honggfuzz.cov b/examples/openssl/corpus_server/a109a5b30b787af2.00000cb7.honggfuzz.cov
deleted file mode 100644
index bc47f612..00000000
--- a/examples/openssl/corpus_server/a109a5b30b787af2.00000cb7.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/6783dc04a8c1c88e.00000722.honggfuzz.cov b/examples/openssl/corpus_server/a1593a49d93a5ee4.00000722.honggfuzz.cov
index d8b9f53b..d7a1a203 100644
--- a/examples/openssl/corpus_server/6783dc04a8c1c88e.00000722.honggfuzz.cov
+++ b/examples/openssl/corpus_server/a1593a49d93a5ee4.00000722.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a1fb5c6baf4ea0ad.000000cb.honggfuzz.cov b/examples/openssl/corpus_server/a1fb5c6baf4ea0ad.000000cb.honggfuzz.cov
new file mode 100644
index 00000000..86f93cdb
--- /dev/null
+++ b/examples/openssl/corpus_server/a1fb5c6baf4ea0ad.000000cb.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a20492ba4f06cb92.000001d9.honggfuzz.cov b/examples/openssl/corpus_server/a20492ba4f06cb92.000001d9.honggfuzz.cov
new file mode 100644
index 00000000..93557165
--- /dev/null
+++ b/examples/openssl/corpus_server/a20492ba4f06cb92.000001d9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a39a8de42fbce13d.0000108a.honggfuzz.cov b/examples/openssl/corpus_server/a39a8de42fbce13d.0000108a.honggfuzz.cov
new file mode 100644
index 00000000..3c6de2fe
--- /dev/null
+++ b/examples/openssl/corpus_server/a39a8de42fbce13d.0000108a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a43c0f20acb26b27.00003219.honggfuzz.cov b/examples/openssl/corpus_server/a43c0f20acb26b27.00003219.honggfuzz.cov
deleted file mode 100644
index bda0e357..00000000
--- a/examples/openssl/corpus_server/a43c0f20acb26b27.00003219.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/5ec0653dcffac874.0000d871.honggfuzz.cov b/examples/openssl/corpus_server/a46fd2588c34c602.0000d86a.honggfuzz.cov
index 02c2fa5e..d02288e1 100644
--- a/examples/openssl/corpus_server/5ec0653dcffac874.0000d871.honggfuzz.cov
+++ b/examples/openssl/corpus_server/a46fd2588c34c602.0000d86a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a5f1669328fd243e.00000ff3.honggfuzz.cov b/examples/openssl/corpus_server/a5f1669328fd243e.00000ff3.honggfuzz.cov
deleted file mode 100644
index d5e9eddb..00000000
--- a/examples/openssl/corpus_server/a5f1669328fd243e.00000ff3.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/a7be7f2b013fe10b.00000b7c.honggfuzz.cov b/examples/openssl/corpus_server/a7be7f2b013fe10b.00000b7c.honggfuzz.cov
deleted file mode 100644
index 370c6cb0..00000000
--- a/examples/openssl/corpus_server/a7be7f2b013fe10b.00000b7c.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/a82b35c60e3c17b3.00000678.honggfuzz.cov b/examples/openssl/corpus_server/a82b35c60e3c17b3.00000678.honggfuzz.cov
deleted file mode 100644
index fa8f0e1b..00000000
--- a/examples/openssl/corpus_server/a82b35c60e3c17b3.00000678.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/21c24d15a6065125.00000731.honggfuzz.cov b/examples/openssl/corpus_server/a8ad76a718a91358.00000731.honggfuzz.cov
index 5e082ff5..5edebef3 100644
--- a/examples/openssl/corpus_server/21c24d15a6065125.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/a8ad76a718a91358.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a8c2935da03a6b03.00000e1d.honggfuzz.cov b/examples/openssl/corpus_server/a8c2935da03a6b03.00000e1d.honggfuzz.cov
deleted file mode 100644
index cf31613b..00000000
--- a/examples/openssl/corpus_server/a8c2935da03a6b03.00000e1d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/a9c45703625c1456.00009338.honggfuzz.cov b/examples/openssl/corpus_server/a9c45703625c1456.00009338.honggfuzz.cov
deleted file mode 100644
index 2fd85fc1..00000000
--- a/examples/openssl/corpus_server/a9c45703625c1456.00009338.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/cc10043728bb051c.00000731.honggfuzz.cov b/examples/openssl/corpus_server/aa366893fc333f0a.0000073c.honggfuzz.cov
index f7782297..6efb2010 100644
--- a/examples/openssl/corpus_server/cc10043728bb051c.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/aa366893fc333f0a.0000073c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/96b4dd88ec3b440b.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/aa9f425c397ea79f.00000fff.honggfuzz.cov
index 1d0ff232..25b196b1 100644
--- a/examples/openssl/corpus_server/96b4dd88ec3b440b.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/aa9f425c397ea79f.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/aac98ae3f9565bda.00008e92.honggfuzz.cov b/examples/openssl/corpus_server/aac98ae3f9565bda.00008e92.honggfuzz.cov
new file mode 100644
index 00000000..0885e7b2
--- /dev/null
+++ b/examples/openssl/corpus_server/aac98ae3f9565bda.00008e92.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/be3c4e8e118ce381.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/ab48e6497e90a8af.00000fff.honggfuzz.cov
index 50ac2b14..a897c603 100644
--- a/examples/openssl/corpus_server/be3c4e8e118ce381.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ab48e6497e90a8af.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/4bb3ab619abd9df1.000004ef.honggfuzz.cov b/examples/openssl/corpus_server/ac23e7370df3b9cc.000004b9.honggfuzz.cov
index 5cf0473c..9cc6c218 100644
--- a/examples/openssl/corpus_server/4bb3ab619abd9df1.000004ef.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ac23e7370df3b9cc.000004b9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/835e2d639aa21a96.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/ac26e81b9a4fef02.00000fff.honggfuzz.cov
index 0e36e6b1..40450622 100644
--- a/examples/openssl/corpus_server/835e2d639aa21a96.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ac26e81b9a4fef02.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ac7189dea56a4ab2.000006b0.honggfuzz.cov b/examples/openssl/corpus_server/ac7189dea56a4ab2.000006b0.honggfuzz.cov
deleted file mode 100644
index 42d1a53b..00000000
--- a/examples/openssl/corpus_server/ac7189dea56a4ab2.000006b0.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/acd021db98fe9496.00000731.honggfuzz.cov b/examples/openssl/corpus_server/acd021db98fe9496.00000731.honggfuzz.cov
deleted file mode 100644
index 9b0b2e28..00000000
--- a/examples/openssl/corpus_server/acd021db98fe9496.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/acdd5409b2d3e63b.000000bf.honggfuzz.cov b/examples/openssl/corpus_server/acdd5409b2d3e63b.000000bf.honggfuzz.cov
deleted file mode 100644
index 3707aefe..00000000
--- a/examples/openssl/corpus_server/acdd5409b2d3e63b.000000bf.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/acedc04821538b5d.00000fa5.honggfuzz.cov b/examples/openssl/corpus_server/acedc04821538b5d.00000fa5.honggfuzz.cov
deleted file mode 100644
index f9387415..00000000
--- a/examples/openssl/corpus_server/acedc04821538b5d.00000fa5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/393f582df78577b4.00000fd7.honggfuzz.cov b/examples/openssl/corpus_server/ae046b02b4cd9a39.00000fd7.honggfuzz.cov
index 4deeede6..0b81b5f4 100644
--- a/examples/openssl/corpus_server/393f582df78577b4.00000fd7.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ae046b02b4cd9a39.00000fd7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ae480f800000df72.0000000b.honggfuzz.cov b/examples/openssl/corpus_server/ae480f800000df72.0000000b.honggfuzz.cov
new file mode 100644
index 00000000..1e991f23
--- /dev/null
+++ b/examples/openssl/corpus_server/ae480f800000df72.0000000b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/9b20cbdaba8089e9.00000731.honggfuzz.cov b/examples/openssl/corpus_server/ae65c86efdf5554a.00000738.honggfuzz.cov
index 3c5d73b1..89a166dd 100644
--- a/examples/openssl/corpus_server/9b20cbdaba8089e9.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ae65c86efdf5554a.00000738.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/aed5acda02908c3a.0000049e.honggfuzz.cov b/examples/openssl/corpus_server/aed5acda02908c3a.0000049e.honggfuzz.cov
new file mode 100644
index 00000000..ae4b59c4
--- /dev/null
+++ b/examples/openssl/corpus_server/aed5acda02908c3a.0000049e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/67d40365d6736ea7.000008e4.honggfuzz.cov b/examples/openssl/corpus_server/aeeab41a959eab1e.000008e4.honggfuzz.cov
index a04db0ba..e566b0c2 100644
--- a/examples/openssl/corpus_server/67d40365d6736ea7.000008e4.honggfuzz.cov
+++ b/examples/openssl/corpus_server/aeeab41a959eab1e.000008e4.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/47a5d695d4339e94.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/b0a95065ff247c15.000008cf.honggfuzz.cov
index 217007af..cc4d0dbb 100644
--- a/examples/openssl/corpus_server/47a5d695d4339e94.000008cf.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b0a95065ff247c15.000008cf.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b12d5bbec6dacd83.000076f2.honggfuzz.cov b/examples/openssl/corpus_server/b12d5bbec6dacd83.000076f2.honggfuzz.cov
deleted file mode 100644
index 76dd1bb9..00000000
--- a/examples/openssl/corpus_server/b12d5bbec6dacd83.000076f2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b21802027b1ff724.0000017d.honggfuzz.cov b/examples/openssl/corpus_server/b21802027b1ff724.0000017d.honggfuzz.cov
deleted file mode 100644
index 19a39d5b..00000000
--- a/examples/openssl/corpus_server/b21802027b1ff724.0000017d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b24b8b40cd1e3f78.00000731.honggfuzz.cov b/examples/openssl/corpus_server/b24b8b40cd1e3f78.00000731.honggfuzz.cov
new file mode 100644
index 00000000..5c1f1559
--- /dev/null
+++ b/examples/openssl/corpus_server/b24b8b40cd1e3f78.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b2faf8b1b42928d0.00004239.honggfuzz.cov b/examples/openssl/corpus_server/b2faf8b1b42928d0.00004239.honggfuzz.cov
deleted file mode 100644
index 313179eb..00000000
--- a/examples/openssl/corpus_server/b2faf8b1b42928d0.00004239.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b3ef1464c69efa3e.00000722.honggfuzz.cov b/examples/openssl/corpus_server/b3ef1464c69efa3e.00000722.honggfuzz.cov
deleted file mode 100644
index afd8e96b..00000000
--- a/examples/openssl/corpus_server/b3ef1464c69efa3e.00000722.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b40adbfc8e59bde1.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b40adbfc8e59bde1.00000fff.honggfuzz.cov
deleted file mode 100644
index b1c386a7..00000000
--- a/examples/openssl/corpus_server/b40adbfc8e59bde1.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b424436e3925bc85.00000068.honggfuzz.cov b/examples/openssl/corpus_server/b424436e3925bc85.00000068.honggfuzz.cov
deleted file mode 100644
index 3bfd60c2..00000000
--- a/examples/openssl/corpus_server/b424436e3925bc85.00000068.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b42a7046e38dccbb.00000fee.honggfuzz.cov b/examples/openssl/corpus_server/b42a7046e38dccbb.00000fee.honggfuzz.cov
deleted file mode 100644
index 721be82c..00000000
--- a/examples/openssl/corpus_server/b42a7046e38dccbb.00000fee.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e40bac6c753fc89e.000006c0.honggfuzz.cov b/examples/openssl/corpus_server/b42d6a37534af814.000006ad.honggfuzz.cov
index 3873fc2e..ad8a6756 100644
--- a/examples/openssl/corpus_server/e40bac6c753fc89e.000006c0.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b42d6a37534af814.000006ad.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b4903026de12fe9b.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b4903026de12fe9b.00000fff.honggfuzz.cov
deleted file mode 100644
index 11b10a08..00000000
--- a/examples/openssl/corpus_server/b4903026de12fe9b.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b5034904e722765d.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/b5034904e722765d.00000d1e.honggfuzz.cov
deleted file mode 100644
index 9bfa32ee..00000000
--- a/examples/openssl/corpus_server/b5034904e722765d.00000d1e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b546390ad7815635.000000f0.honggfuzz.cov b/examples/openssl/corpus_server/b546390ad7815635.000000f0.honggfuzz.cov
deleted file mode 100644
index bd9589e5..00000000
--- a/examples/openssl/corpus_server/b546390ad7815635.000000f0.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f189ea43d6ed56e0.00000727.honggfuzz.cov b/examples/openssl/corpus_server/b5b5ec287f15b6a1.00000723.honggfuzz.cov
index fe944015..94258aa6 100644
--- a/examples/openssl/corpus_server/f189ea43d6ed56e0.00000727.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b5b5ec287f15b6a1.00000723.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b5bb105e1b70490e.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b5bb105e1b70490e.00000fff.honggfuzz.cov
deleted file mode 100644
index aa530f72..00000000
--- a/examples/openssl/corpus_server/b5bb105e1b70490e.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b5d8b2b62b6445f0.000000e6.honggfuzz.cov b/examples/openssl/corpus_server/b5d8b2b62b6445f0.000000e6.honggfuzz.cov
deleted file mode 100644
index a8b11405..00000000
--- a/examples/openssl/corpus_server/b5d8b2b62b6445f0.000000e6.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b63504e2f9135403.0000051a.honggfuzz.cov b/examples/openssl/corpus_server/b63504e2f9135403.0000051a.honggfuzz.cov
deleted file mode 100644
index 9301b5d5..00000000
--- a/examples/openssl/corpus_server/b63504e2f9135403.0000051a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/47e64c56faf7ee65.00000e2e.honggfuzz.cov b/examples/openssl/corpus_server/b64c517eb12a0916.00000e2b.honggfuzz.cov
index d1398e16..543a614b 100644
--- a/examples/openssl/corpus_server/47e64c56faf7ee65.00000e2e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b64c517eb12a0916.00000e2b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b658eb5450cd3ff7.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b658eb5450cd3ff7.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..8397f89c
--- /dev/null
+++ b/examples/openssl/corpus_server/b658eb5450cd3ff7.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/832cbe76860ee2da.00000487.honggfuzz.cov b/examples/openssl/corpus_server/b65d44d8413f1ccf.00000487.honggfuzz.cov
index 2ef7c641..380d19ce 100644
--- a/examples/openssl/corpus_server/832cbe76860ee2da.00000487.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b65d44d8413f1ccf.00000487.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/646b1563a2593f0a.00009d5a.honggfuzz.cov b/examples/openssl/corpus_server/b69c556f0966c139.00009d5a.honggfuzz.cov
index a9bdbaa8..d8b825e0 100644
--- a/examples/openssl/corpus_server/646b1563a2593f0a.00009d5a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b69c556f0966c139.00009d5a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7603a3504b382ea1.00000407.honggfuzz.cov b/examples/openssl/corpus_server/b6f564fe6e940882.00000407.honggfuzz.cov
index 2064f1b8..cb1a2b0f 100644
--- a/examples/openssl/corpus_server/7603a3504b382ea1.00000407.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b6f564fe6e940882.00000407.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d8da561bcf31dbbb.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b77383b3532c3c46.00000fff.honggfuzz.cov
index b95f7105..f613ee95 100644
--- a/examples/openssl/corpus_server/d8da561bcf31dbbb.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b77383b3532c3c46.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e4a4f37fe3e43f69.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/b7aac4e65475976e.00000fff.honggfuzz.cov
index 612985a6..1e06045f 100644
--- a/examples/openssl/corpus_server/e4a4f37fe3e43f69.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b7aac4e65475976e.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/65d0b319407c7c4c.00000731.honggfuzz.cov b/examples/openssl/corpus_server/b8006e14ec0d20ef.00000731.honggfuzz.cov
index 7c98479b..0ee0b65d 100644
--- a/examples/openssl/corpus_server/65d0b319407c7c4c.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/b8006e14ec0d20ef.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b88c6cf9849e1df8.00000074.honggfuzz.cov b/examples/openssl/corpus_server/b88c6cf9849e1df8.00000074.honggfuzz.cov
deleted file mode 100644
index 4cbd2aa4..00000000
--- a/examples/openssl/corpus_server/b88c6cf9849e1df8.00000074.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b8e7958d47632087.00000663.honggfuzz.cov b/examples/openssl/corpus_server/b8e7958d47632087.00000663.honggfuzz.cov
deleted file mode 100644
index 42c18f91..00000000
--- a/examples/openssl/corpus_server/b8e7958d47632087.00000663.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/b93c65d1c846d31a.00000065.honggfuzz.cov b/examples/openssl/corpus_server/b93c65d1c846d31a.00000065.honggfuzz.cov
new file mode 100644
index 00000000..d462b074
--- /dev/null
+++ b/examples/openssl/corpus_server/b93c65d1c846d31a.00000065.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b973ee2a277844a1.00000657.honggfuzz.cov b/examples/openssl/corpus_server/b973ee2a277844a1.00000657.honggfuzz.cov
new file mode 100644
index 00000000..8e8dd189
--- /dev/null
+++ b/examples/openssl/corpus_server/b973ee2a277844a1.00000657.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b9f204b5e343ee16.00000786.honggfuzz.cov b/examples/openssl/corpus_server/b9f204b5e343ee16.00000786.honggfuzz.cov
deleted file mode 100644
index 199bc995..00000000
--- a/examples/openssl/corpus_server/b9f204b5e343ee16.00000786.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/40da6b3b173b9e98.00000729.honggfuzz.cov b/examples/openssl/corpus_server/bb315da61517704e.00000731.honggfuzz.cov
index c65d1616..ab675caa 100644
--- a/examples/openssl/corpus_server/40da6b3b173b9e98.00000729.honggfuzz.cov
+++ b/examples/openssl/corpus_server/bb315da61517704e.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/bb8944e5aa229707.00000a77.honggfuzz.cov b/examples/openssl/corpus_server/bb8944e5aa229707.00000a77.honggfuzz.cov
deleted file mode 100644
index 5c745b01..00000000
--- a/examples/openssl/corpus_server/bb8944e5aa229707.00000a77.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/bbc0fb922ab44255.00000a2b.honggfuzz.cov b/examples/openssl/corpus_server/bbc0fb922ab44255.00000a2b.honggfuzz.cov
deleted file mode 100644
index 11082a0c..00000000
--- a/examples/openssl/corpus_server/bbc0fb922ab44255.00000a2b.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/bcf3dea488f07ae2.00000af7.honggfuzz.cov b/examples/openssl/corpus_server/bcf3dea488f07ae2.00000af7.honggfuzz.cov
new file mode 100644
index 00000000..e3c3998d
--- /dev/null
+++ b/examples/openssl/corpus_server/bcf3dea488f07ae2.00000af7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/bd57d248312e2dbd.00000f05.honggfuzz.cov b/examples/openssl/corpus_server/bd57d248312e2dbd.00000f05.honggfuzz.cov
deleted file mode 100644
index 71409e2c..00000000
--- a/examples/openssl/corpus_server/bd57d248312e2dbd.00000f05.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/bda3d84fd4512f89.00000dc1.honggfuzz.cov b/examples/openssl/corpus_server/bda3d84fd4512f89.00000dc1.honggfuzz.cov
deleted file mode 100644
index 793296ac..00000000
--- a/examples/openssl/corpus_server/bda3d84fd4512f89.00000dc1.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/be84ef8ac06a4872.0000012f.honggfuzz.cov b/examples/openssl/corpus_server/be84ef8ac06a4872.0000012f.honggfuzz.cov
deleted file mode 100644
index 5c8ec794..00000000
--- a/examples/openssl/corpus_server/be84ef8ac06a4872.0000012f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/beb59019939f0db9.000001af.honggfuzz.cov b/examples/openssl/corpus_server/beb59019939f0db9.000001af.honggfuzz.cov
deleted file mode 100644
index 4c5cb962..00000000
--- a/examples/openssl/corpus_server/beb59019939f0db9.000001af.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/beec801dbc84c2e7.000003f9.honggfuzz.cov b/examples/openssl/corpus_server/beec801dbc84c2e7.000003f9.honggfuzz.cov
deleted file mode 100644
index b1e6279f..00000000
--- a/examples/openssl/corpus_server/beec801dbc84c2e7.000003f9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/bef43b4243730270.00000cd5.honggfuzz.cov b/examples/openssl/corpus_server/bef43b4243730270.00000cd5.honggfuzz.cov
new file mode 100644
index 00000000..a2765ce4
--- /dev/null
+++ b/examples/openssl/corpus_server/bef43b4243730270.00000cd5.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/911a21fb1e0244ae.00000487.honggfuzz.cov b/examples/openssl/corpus_server/bf010ddb3428ce07.00000487.honggfuzz.cov
index 9e49c868..534feb10 100644
--- a/examples/openssl/corpus_server/911a21fb1e0244ae.00000487.honggfuzz.cov
+++ b/examples/openssl/corpus_server/bf010ddb3428ce07.00000487.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ef2ff22d16e34cae.00000866.honggfuzz.cov b/examples/openssl/corpus_server/c0ea4edbaf03334c.00000866.honggfuzz.cov
index 508c824f..e3223c20 100644
--- a/examples/openssl/corpus_server/ef2ff22d16e34cae.00000866.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c0ea4edbaf03334c.00000866.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c13603410832a811.00000065.honggfuzz.cov b/examples/openssl/corpus_server/c1360341d004a811.00000065.honggfuzz.cov
index 999d5849..3d61ef3b 100644
--- a/examples/openssl/corpus_server/c13603410832a811.00000065.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c1360341d004a811.00000065.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d15b5ccc76a9c958.00001003.honggfuzz.cov b/examples/openssl/corpus_server/c16e8f7eb0bdcaf6.00001003.honggfuzz.cov
index 337bba85..ca6c28eb 100644
--- a/examples/openssl/corpus_server/d15b5ccc76a9c958.00001003.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c16e8f7eb0bdcaf6.00001003.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c288cec4f6197445.000000ae.honggfuzz.cov b/examples/openssl/corpus_server/c288cec4f6197445.000000ae.honggfuzz.cov
deleted file mode 100644
index a94e446d..00000000
--- a/examples/openssl/corpus_server/c288cec4f6197445.000000ae.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c28958237fee8b22.0000012f.honggfuzz.cov b/examples/openssl/corpus_server/c28958237fee8b22.0000012f.honggfuzz.cov
deleted file mode 100644
index 5ea377f3..00000000
--- a/examples/openssl/corpus_server/c28958237fee8b22.0000012f.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c2a6ba77f74acd63.0000001a.honggfuzz.cov b/examples/openssl/corpus_server/c2a6ba77f74acd63.0000001a.honggfuzz.cov
deleted file mode 100644
index b13eb264..00000000
--- a/examples/openssl/corpus_server/c2a6ba77f74acd63.0000001a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/22d3e3437f29c974.000023d5.honggfuzz.cov b/examples/openssl/corpus_server/c2d8d47ca0dcc865.000023d5.honggfuzz.cov
index 27d77115..75e076a7 100644
--- a/examples/openssl/corpus_server/22d3e3437f29c974.000023d5.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c2d8d47ca0dcc865.000023d5.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f0e052ab9d58cf20.000004a4.honggfuzz.cov b/examples/openssl/corpus_server/c31d780e755468a6.000004a4.honggfuzz.cov
index 034f3e0a..199cd2e1 100644
--- a/examples/openssl/corpus_server/f0e052ab9d58cf20.000004a4.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c31d780e755468a6.000004a4.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c3a4ad43497e987e.000000ee.honggfuzz.cov b/examples/openssl/corpus_server/c3a4ad43497e987e.000000ee.honggfuzz.cov
deleted file mode 100644
index 125fbd4a..00000000
--- a/examples/openssl/corpus_server/c3a4ad43497e987e.000000ee.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c3a7904bb47e9c50.0000039e.honggfuzz.cov b/examples/openssl/corpus_server/c3a7904bb47e9c50.0000039e.honggfuzz.cov
deleted file mode 100644
index 0a4b3d29..00000000
--- a/examples/openssl/corpus_server/c3a7904bb47e9c50.0000039e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c3d0bd22089f5cb9.0000072c.honggfuzz.cov b/examples/openssl/corpus_server/c3d0bd22089f5cb9.0000072c.honggfuzz.cov
new file mode 100644
index 00000000..1d651f7d
--- /dev/null
+++ b/examples/openssl/corpus_server/c3d0bd22089f5cb9.0000072c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c436c77b6e35ba04.00000491.honggfuzz.cov b/examples/openssl/corpus_server/c436c77b6e35ba04.00000491.honggfuzz.cov
new file mode 100644
index 00000000..2f0e1e5e
--- /dev/null
+++ b/examples/openssl/corpus_server/c436c77b6e35ba04.00000491.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c4be88a0f5b950d5.0000017b.honggfuzz.cov b/examples/openssl/corpus_server/c4be88a0f5b950d5.0000017b.honggfuzz.cov
new file mode 100644
index 00000000..4d20c3f1
--- /dev/null
+++ b/examples/openssl/corpus_server/c4be88a0f5b950d5.0000017b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/b920241989aa048a.00001003.honggfuzz.cov b/examples/openssl/corpus_server/c4ea5c9f0f147603.00001003.honggfuzz.cov
index 14461070..53bc2bcf 100644
--- a/examples/openssl/corpus_server/b920241989aa048a.00001003.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c4ea5c9f0f147603.00001003.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c5c263f4287f2d49.00002b52.honggfuzz.cov b/examples/openssl/corpus_server/c5c263f4287f2d49.00002b52.honggfuzz.cov
deleted file mode 100644
index 03a10d71..00000000
--- a/examples/openssl/corpus_server/c5c263f4287f2d49.00002b52.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c6060202785d8404.00000731.honggfuzz.cov b/examples/openssl/corpus_server/c6060202785d8404.00000731.honggfuzz.cov
new file mode 100644
index 00000000..85f02fb4
--- /dev/null
+++ b/examples/openssl/corpus_server/c6060202785d8404.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/094d706b87aba47c.00000418.honggfuzz.cov b/examples/openssl/corpus_server/c64dde43254f89ec.00000418.honggfuzz.cov
index 20e10323..7dc5b1f3 100644
--- a/examples/openssl/corpus_server/094d706b87aba47c.00000418.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c64dde43254f89ec.00000418.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c672469db0d89264.000000f4.honggfuzz.cov b/examples/openssl/corpus_server/c672469db0d89264.000000f4.honggfuzz.cov
new file mode 100644
index 00000000..53b3eca0
--- /dev/null
+++ b/examples/openssl/corpus_server/c672469db0d89264.000000f4.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c6901dc353633672.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/c6901dc353633672.00000fff.honggfuzz.cov
deleted file mode 100644
index b646c863..00000000
--- a/examples/openssl/corpus_server/c6901dc353633672.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c7b3b27a1d73da2a.000001fc.honggfuzz.cov b/examples/openssl/corpus_server/c7b3b27a1d73da2a.000001fc.honggfuzz.cov
deleted file mode 100644
index 335df3e6..00000000
--- a/examples/openssl/corpus_server/c7b3b27a1d73da2a.000001fc.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c7ce17fdbd5bc4f1.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/c7ce17fdbd5bc4f1.00000fff.honggfuzz.cov
deleted file mode 100644
index 9052ab1b..00000000
--- a/examples/openssl/corpus_server/c7ce17fdbd5bc4f1.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0add7bba6c9f005e.00001030.honggfuzz.cov b/examples/openssl/corpus_server/c7f3b4bcf265242d.00001058.honggfuzz.cov
index a866bfd7..85966dda 100644
--- a/examples/openssl/corpus_server/0add7bba6c9f005e.00001030.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c7f3b4bcf265242d.00001058.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c7f80f3a606578f6.000000b9.honggfuzz.cov b/examples/openssl/corpus_server/c7f80f3a606578f6.000000b9.honggfuzz.cov
deleted file mode 100644
index 992a5c76..00000000
--- a/examples/openssl/corpus_server/c7f80f3a606578f6.000000b9.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/c854664b219461a2.00001ea2.honggfuzz.cov b/examples/openssl/corpus_server/c854664b219461a2.00001ea2.honggfuzz.cov
new file mode 100644
index 00000000..9347b9e9
--- /dev/null
+++ b/examples/openssl/corpus_server/c854664b219461a2.00001ea2.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/73ee49ebcc77b414.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/c856c3f09d71aead.00000fff.honggfuzz.cov
index 15b8c9af..4a3254d3 100644
--- a/examples/openssl/corpus_server/73ee49ebcc77b414.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/c856c3f09d71aead.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/c9fd4a0b5219a8aa.000023d5.honggfuzz.cov b/examples/openssl/corpus_server/c9fd4a0b5219a8aa.000023d5.honggfuzz.cov
new file mode 100644
index 00000000..de4ad6b5
--- /dev/null
+++ b/examples/openssl/corpus_server/c9fd4a0b5219a8aa.000023d5.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/12ff3c19ec602923.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/ca8aa4544653fb77.00000fff.honggfuzz.cov
index e4bf16c0..c6a64881 100644
--- a/examples/openssl/corpus_server/12ff3c19ec602923.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ca8aa4544653fb77.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d71dc34aa2604b08.00000730.honggfuzz.cov b/examples/openssl/corpus_server/cb89861dc99d8972.00000730.honggfuzz.cov
index 4ff46463..7d61a1c7 100644
--- a/examples/openssl/corpus_server/d71dc34aa2604b08.00000730.honggfuzz.cov
+++ b/examples/openssl/corpus_server/cb89861dc99d8972.00000730.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/530ff9bf9c17143f.0000047e.honggfuzz.cov b/examples/openssl/corpus_server/cc1960a0684bfdc5.00000485.honggfuzz.cov
index 2b2fe5e0..4694e4bd 100644
--- a/examples/openssl/corpus_server/530ff9bf9c17143f.0000047e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/cc1960a0684bfdc5.00000485.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/cc255455452edd89.00000d21.honggfuzz.cov b/examples/openssl/corpus_server/cc255455452edd89.00000d21.honggfuzz.cov
deleted file mode 100644
index 631918b5..00000000
--- a/examples/openssl/corpus_server/cc255455452edd89.00000d21.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/1c874b7250eac79b.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/cc26601dcf0f801c.00001000.honggfuzz.cov
index f822c504..358197ff 100644
--- a/examples/openssl/corpus_server/1c874b7250eac79b.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/cc26601dcf0f801c.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/cd41ca6a380a8551.00000d56.honggfuzz.cov b/examples/openssl/corpus_server/cd41ca6a380a8551.00000d56.honggfuzz.cov
deleted file mode 100644
index bae3da45..00000000
--- a/examples/openssl/corpus_server/cd41ca6a380a8551.00000d56.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/cd60d34f2e09beba.00001000.honggfuzz.cov b/examples/openssl/corpus_server/cd60d34f2e09beba.00001000.honggfuzz.cov
new file mode 100644
index 00000000..3fa6e39a
--- /dev/null
+++ b/examples/openssl/corpus_server/cd60d34f2e09beba.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/cd6af23d52ca2331.000001a2.honggfuzz.cov b/examples/openssl/corpus_server/cd6af23d52ca2331.000001a2.honggfuzz.cov
new file mode 100644
index 00000000..f3e6adb0
--- /dev/null
+++ b/examples/openssl/corpus_server/cd6af23d52ca2331.000001a2.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/cddd21e2a1b08c1e.000005e3.honggfuzz.cov b/examples/openssl/corpus_server/cddd21e2a1b08c1e.000005e3.honggfuzz.cov
deleted file mode 100644
index 639045ef..00000000
--- a/examples/openssl/corpus_server/cddd21e2a1b08c1e.000005e3.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/ce02a0fba011d445.0000049e.honggfuzz.cov b/examples/openssl/corpus_server/ce02a0fba011d445.0000049e.honggfuzz.cov
new file mode 100644
index 00000000..02c01049
--- /dev/null
+++ b/examples/openssl/corpus_server/ce02a0fba011d445.0000049e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ce4a051cc9cb0106.00000382.honggfuzz.cov b/examples/openssl/corpus_server/ce4a051cc9cb0106.00000382.honggfuzz.cov
new file mode 100644
index 00000000..49bc9f66
--- /dev/null
+++ b/examples/openssl/corpus_server/ce4a051cc9cb0106.00000382.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7dec1d85e834d19a.00000725.honggfuzz.cov b/examples/openssl/corpus_server/ce75174155dbf0c0.00000725.honggfuzz.cov
index 7788a83c..33fca1ad 100644
--- a/examples/openssl/corpus_server/7dec1d85e834d19a.00000725.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ce75174155dbf0c0.00000725.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/cfed119c0ce85b56.00000139.honggfuzz.cov b/examples/openssl/corpus_server/cfed119c0ce85b56.00000139.honggfuzz.cov
deleted file mode 100644
index e2e6e2f4..00000000
--- a/examples/openssl/corpus_server/cfed119c0ce85b56.00000139.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d03b26817112246d.000003f5.honggfuzz.cov b/examples/openssl/corpus_server/d03b26817112246d.000003f5.honggfuzz.cov
deleted file mode 100644
index 846300e9..00000000
--- a/examples/openssl/corpus_server/d03b26817112246d.000003f5.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d1d45d27c852951f.000003ae.honggfuzz.cov b/examples/openssl/corpus_server/d1d45d27c852951f.000003ae.honggfuzz.cov
deleted file mode 100644
index 6c1d985f..00000000
--- a/examples/openssl/corpus_server/d1d45d27c852951f.000003ae.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d1ea6140a8b5d55c.0000d831.honggfuzz.cov b/examples/openssl/corpus_server/d1ea6140a8b5d55c.0000d831.honggfuzz.cov
deleted file mode 100644
index 8df69536..00000000
--- a/examples/openssl/corpus_server/d1ea6140a8b5d55c.0000d831.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d1f4a702a39f74a3.000004b1.honggfuzz.cov b/examples/openssl/corpus_server/d1f4a702a39f74a3.000004b1.honggfuzz.cov
new file mode 100644
index 00000000..e00aab20
--- /dev/null
+++ b/examples/openssl/corpus_server/d1f4a702a39f74a3.000004b1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d2aef22bd42509c4.000004e8.honggfuzz.cov b/examples/openssl/corpus_server/d2aef22bd42509c4.000004e8.honggfuzz.cov
new file mode 100644
index 00000000..693fb688
--- /dev/null
+++ b/examples/openssl/corpus_server/d2aef22bd42509c4.000004e8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d2cb3ec52acb9976.00000bfb.honggfuzz.cov b/examples/openssl/corpus_server/d2cb3ec52acb9976.00000bfb.honggfuzz.cov
deleted file mode 100644
index 60f72646..00000000
--- a/examples/openssl/corpus_server/d2cb3ec52acb9976.00000bfb.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d3897c108c832da3.00001000.honggfuzz.cov b/examples/openssl/corpus_server/d3897c108c832da3.00001000.honggfuzz.cov
new file mode 100644
index 00000000..3579a257
--- /dev/null
+++ b/examples/openssl/corpus_server/d3897c108c832da3.00001000.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d4e38b15b523dc15.00000114.honggfuzz.cov b/examples/openssl/corpus_server/d4e38b15b523dc15.00000114.honggfuzz.cov
new file mode 100644
index 00000000..5cbfca93
--- /dev/null
+++ b/examples/openssl/corpus_server/d4e38b15b523dc15.00000114.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7da51425e207da74.000004c9.honggfuzz.cov b/examples/openssl/corpus_server/d4ebce96c050f7ca.000004c9.honggfuzz.cov
index dfe4eacd..062585ba 100644
--- a/examples/openssl/corpus_server/7da51425e207da74.000004c9.honggfuzz.cov
+++ b/examples/openssl/corpus_server/d4ebce96c050f7ca.000004c9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/7d86475397a5e7fc.00000426.honggfuzz.cov b/examples/openssl/corpus_server/d534ec20101322a0.00000426.honggfuzz.cov
index 83a445b7..b9168e92 100644
--- a/examples/openssl/corpus_server/7d86475397a5e7fc.00000426.honggfuzz.cov
+++ b/examples/openssl/corpus_server/d534ec20101322a0.00000426.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d54245f5f5f5f5bb.00000010.honggfuzz.cov b/examples/openssl/corpus_server/d54245f5f5f5f5bb.00000010.honggfuzz.cov
new file mode 100644
index 00000000..0eca31b4
--- /dev/null
+++ b/examples/openssl/corpus_server/d54245f5f5f5f5bb.00000010.honggfuzz.cov
@@ -0,0 +1 @@
+X  \ No newline at end of file
diff --git a/examples/openssl/corpus_server/d563de1389ab81ef.000003f1.honggfuzz.cov b/examples/openssl/corpus_server/d563de1389ab81ef.000003f1.honggfuzz.cov
new file mode 100644
index 00000000..1aae3f9a
--- /dev/null
+++ b/examples/openssl/corpus_server/d563de1389ab81ef.000003f1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d575f5f5f5f5f5bb.00000010.honggfuzz.cov b/examples/openssl/corpus_server/d575f5f5f5f5f5bb.00000010.honggfuzz.cov
deleted file mode 100644
index 17e35bd1..00000000
--- a/examples/openssl/corpus_server/d575f5f5f5f5f5bb.00000010.honggfuzz.cov
+++ /dev/null
@@ -1 +0,0 @@
-X \ No newline at end of file
diff --git a/examples/openssl/corpus_server/1779abb570c528e6.0000100b.honggfuzz.cov b/examples/openssl/corpus_server/d5b9ee4fa8038d42.00000fff.honggfuzz.cov
index 86dd8f94..6219d2d2 100644
--- a/examples/openssl/corpus_server/1779abb570c528e6.0000100b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/d5b9ee4fa8038d42.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d6b20a4766104c2d.00001000.honggfuzz.cov b/examples/openssl/corpus_server/d6b20a4766104c2d.00001000.honggfuzz.cov
deleted file mode 100644
index ad1fe9a0..00000000
--- a/examples/openssl/corpus_server/d6b20a4766104c2d.00001000.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/021214b975aace82.00000b83.honggfuzz.cov b/examples/openssl/corpus_server/d6e57e96ea44aee3.00000b3d.honggfuzz.cov
index e421b9a9..8d702424 100644
--- a/examples/openssl/corpus_server/021214b975aace82.00000b83.honggfuzz.cov
+++ b/examples/openssl/corpus_server/d6e57e96ea44aee3.00000b3d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d7d9f110b0a9f4a8.00000731.honggfuzz.cov b/examples/openssl/corpus_server/d7d9f110b0a9f4a8.00000731.honggfuzz.cov
deleted file mode 100644
index 439757af..00000000
--- a/examples/openssl/corpus_server/d7d9f110b0a9f4a8.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d87d34d0be48d80b.000005a4.honggfuzz.cov b/examples/openssl/corpus_server/d87d34d0be48d80b.000005a4.honggfuzz.cov
deleted file mode 100644
index bff27816..00000000
--- a/examples/openssl/corpus_server/d87d34d0be48d80b.000005a4.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/d88a1eb2b5ebf58e.00001bf7.honggfuzz.cov b/examples/openssl/corpus_server/d88a1eb2b5ebf58e.00001bf7.honggfuzz.cov
new file mode 100644
index 00000000..5fe958a2
--- /dev/null
+++ b/examples/openssl/corpus_server/d88a1eb2b5ebf58e.00001bf7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d91a30fcc4ac6af1.000002a3.honggfuzz.cov b/examples/openssl/corpus_server/d91a30fcc4ac6af1.000002a3.honggfuzz.cov
deleted file mode 100644
index 4d91358a..00000000
--- a/examples/openssl/corpus_server/d91a30fcc4ac6af1.000002a3.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/da58cd6a75008595.00007cc1.honggfuzz.cov b/examples/openssl/corpus_server/da58cd6a75008595.00007cc1.honggfuzz.cov
new file mode 100644
index 00000000..e5da0f6c
--- /dev/null
+++ b/examples/openssl/corpus_server/da58cd6a75008595.00007cc1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/56686476428b7116.00000662.honggfuzz.cov b/examples/openssl/corpus_server/daa9fd67e46b4be6.00000692.honggfuzz.cov
index 7f0f5a89..cf5f904b 100644
--- a/examples/openssl/corpus_server/56686476428b7116.00000662.honggfuzz.cov
+++ b/examples/openssl/corpus_server/daa9fd67e46b4be6.00000692.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/db09e18fde7fb308.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/db09e18fde7fb308.00000fff.honggfuzz.cov
deleted file mode 100644
index 4b133c15..00000000
--- a/examples/openssl/corpus_server/db09e18fde7fb308.00000fff.honggfuzz.cov
+++ /dev/null
@@ -1 +0,0 @@
-ìECCCCCCCCCCCCCCCCCCCCCCCCùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùù·@Îùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùù¹ùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùù­€uùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùûùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùùù \ No newline at end of file
diff --git a/examples/openssl/corpus_server/db21d5eefd82ca73.000001e2.honggfuzz.cov b/examples/openssl/corpus_server/db21d5eefd82ca73.000001e2.honggfuzz.cov
deleted file mode 100644
index 54f148e6..00000000
--- a/examples/openssl/corpus_server/db21d5eefd82ca73.000001e2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/db22c9be67a2b831.00000111.honggfuzz.cov b/examples/openssl/corpus_server/db22c9be67a2b831.00000111.honggfuzz.cov
deleted file mode 100644
index 187b9afd..00000000
--- a/examples/openssl/corpus_server/db22c9be67a2b831.00000111.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/fdf166b42ea6d901.00000731.honggfuzz.cov b/examples/openssl/corpus_server/db49eff6d4ee4448.00000731.honggfuzz.cov
index 54966d8e..92859da6 100644
--- a/examples/openssl/corpus_server/fdf166b42ea6d901.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/db49eff6d4ee4448.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/db4f5a36895d5cd4.00000b3d.honggfuzz.cov b/examples/openssl/corpus_server/db4f5a36895d5cd4.00000b3d.honggfuzz.cov
deleted file mode 100644
index 5e35307b..00000000
--- a/examples/openssl/corpus_server/db4f5a36895d5cd4.00000b3d.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/db5ff38b466d1f58.0000004a.honggfuzz.cov b/examples/openssl/corpus_server/db5ff38b466d1f58.0000004a.honggfuzz.cov
deleted file mode 100644
index 7aaa8f39..00000000
--- a/examples/openssl/corpus_server/db5ff38b466d1f58.0000004a.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/dc3a12f9c1dfd45f.00000175.honggfuzz.cov b/examples/openssl/corpus_server/dc3a12f9c1dfd45f.00000175.honggfuzz.cov
new file mode 100644
index 00000000..b1d50ad0
--- /dev/null
+++ b/examples/openssl/corpus_server/dc3a12f9c1dfd45f.00000175.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/dc45d4c80d1cfdbe.00000960.honggfuzz.cov b/examples/openssl/corpus_server/dc45d4c80d1cfdbe.00000960.honggfuzz.cov
deleted file mode 100644
index 7bc26d82..00000000
--- a/examples/openssl/corpus_server/dc45d4c80d1cfdbe.00000960.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/dcbd7867a013cd4b.00002e0e.honggfuzz.cov b/examples/openssl/corpus_server/dcbd7867a013cd4b.00002e0e.honggfuzz.cov
deleted file mode 100644
index bd4ff82d..00000000
--- a/examples/openssl/corpus_server/dcbd7867a013cd4b.00002e0e.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/0bd86ef41245afef.00000a77.honggfuzz.cov b/examples/openssl/corpus_server/dcc44a921550b727.000009a8.honggfuzz.cov
index 4a144bbd..614f1f87 100644
--- a/examples/openssl/corpus_server/0bd86ef41245afef.00000a77.honggfuzz.cov
+++ b/examples/openssl/corpus_server/dcc44a921550b727.000009a8.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/dd03f869b8e01652.00000026.honggfuzz.cov b/examples/openssl/corpus_server/dd03f869b8e01652.00000026.honggfuzz.cov
deleted file mode 100644
index 335ec483..00000000
--- a/examples/openssl/corpus_server/dd03f869b8e01652.00000026.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/dd464244e3daa52d.0000008a.honggfuzz.cov b/examples/openssl/corpus_server/dd464244e3daa52d.0000008a.honggfuzz.cov
new file mode 100644
index 00000000..0dd29901
--- /dev/null
+++ b/examples/openssl/corpus_server/dd464244e3daa52d.0000008a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/dd4af6dcd3a03efc.000004ac.honggfuzz.cov b/examples/openssl/corpus_server/dd4af6dcd3a03efc.000004ac.honggfuzz.cov
new file mode 100644
index 00000000..a0c3a216
--- /dev/null
+++ b/examples/openssl/corpus_server/dd4af6dcd3a03efc.000004ac.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/21299aae2a0a4bf1.000003ca.honggfuzz.cov b/examples/openssl/corpus_server/def4f9008a8afad8.000003ca.honggfuzz.cov
index 073b3780..c1c68a78 100644
--- a/examples/openssl/corpus_server/21299aae2a0a4bf1.000003ca.honggfuzz.cov
+++ b/examples/openssl/corpus_server/def4f9008a8afad8.000003ca.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/df0b571cd09ecb8f.00000af7.honggfuzz.cov b/examples/openssl/corpus_server/df0b571cd09ecb8f.00000af7.honggfuzz.cov
new file mode 100644
index 00000000..c8716e80
--- /dev/null
+++ b/examples/openssl/corpus_server/df0b571cd09ecb8f.00000af7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/df0d456f91319c3b.00000485.honggfuzz.cov b/examples/openssl/corpus_server/df0d456f91319c3b.00000485.honggfuzz.cov
new file mode 100644
index 00000000..22f7bd2a
--- /dev/null
+++ b/examples/openssl/corpus_server/df0d456f91319c3b.00000485.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/df205327a8d58a9e.0000001b.honggfuzz.cov b/examples/openssl/corpus_server/df205327a8d58a9e.0000001b.honggfuzz.cov
deleted file mode 100644
index aef8c3c0..00000000
--- a/examples/openssl/corpus_server/df205327a8d58a9e.0000001b.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/dfc1bfac1d91eafd.00000631.honggfuzz.cov b/examples/openssl/corpus_server/dfc1bfac1d91eafd.00000631.honggfuzz.cov
new file mode 100644
index 00000000..5c9ee269
--- /dev/null
+++ b/examples/openssl/corpus_server/dfc1bfac1d91eafd.00000631.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e00a62268387ad25.0000105e.honggfuzz.cov b/examples/openssl/corpus_server/e00a62268387ad25.0000105e.honggfuzz.cov
new file mode 100644
index 00000000..a9404e83
--- /dev/null
+++ b/examples/openssl/corpus_server/e00a62268387ad25.0000105e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/76afafbf9d0016bc.00000692.honggfuzz.cov b/examples/openssl/corpus_server/e019068d34c18bf7.00000692.honggfuzz.cov
index 373c5503..64f6a145 100644
--- a/examples/openssl/corpus_server/76afafbf9d0016bc.00000692.honggfuzz.cov
+++ b/examples/openssl/corpus_server/e019068d34c18bf7.00000692.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e0c843d3e9d86ca2.00000737.honggfuzz.cov b/examples/openssl/corpus_server/e0cbf532d53ae6a2.00000737.honggfuzz.cov
index 210598e8..c8f3879d 100644
--- a/examples/openssl/corpus_server/e0c843d3e9d86ca2.00000737.honggfuzz.cov
+++ b/examples/openssl/corpus_server/e0cbf532d53ae6a2.00000737.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e1aa014acfc906e1.000013b8.honggfuzz.cov b/examples/openssl/corpus_server/e1aa014acfc906e1.000013b8.honggfuzz.cov
deleted file mode 100644
index 71287bad..00000000
--- a/examples/openssl/corpus_server/e1aa014acfc906e1.000013b8.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e1d6c83cf3b2d5d6.00000088.honggfuzz.cov b/examples/openssl/corpus_server/e1d6c83cf3b2d5d6.00000088.honggfuzz.cov
new file mode 100644
index 00000000..7c47135f
--- /dev/null
+++ b/examples/openssl/corpus_server/e1d6c83cf3b2d5d6.00000088.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e20b8810599f7bae.000001a2.honggfuzz.cov b/examples/openssl/corpus_server/e20b8810599f7bae.000001a2.honggfuzz.cov
deleted file mode 100644
index e107c56b..00000000
--- a/examples/openssl/corpus_server/e20b8810599f7bae.000001a2.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e2fd8c9e68879210.0000071b.honggfuzz.cov b/examples/openssl/corpus_server/e2fd8c9e68879210.0000071b.honggfuzz.cov
new file mode 100644
index 00000000..56a16e9a
--- /dev/null
+++ b/examples/openssl/corpus_server/e2fd8c9e68879210.0000071b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e50394713ee881a7.00000c20.honggfuzz.cov b/examples/openssl/corpus_server/e50394713ee881a7.00000c20.honggfuzz.cov
deleted file mode 100644
index 8176f2b3..00000000
--- a/examples/openssl/corpus_server/e50394713ee881a7.00000c20.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e6721d400581644c.00000d5e.honggfuzz.cov b/examples/openssl/corpus_server/e6721d400581644c.00000d5e.honggfuzz.cov
new file mode 100644
index 00000000..e88c08a5
--- /dev/null
+++ b/examples/openssl/corpus_server/e6721d400581644c.00000d5e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e67917f241b448aa.000000da.honggfuzz.cov b/examples/openssl/corpus_server/e67917f241b448aa.000000da.honggfuzz.cov
new file mode 100644
index 00000000..767f5b51
--- /dev/null
+++ b/examples/openssl/corpus_server/e67917f241b448aa.000000da.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/60f122d51b90b33a.00000721.honggfuzz.cov b/examples/openssl/corpus_server/e776f0651c670cb5.00000721.honggfuzz.cov
index ce2c29e2..afb47e00 100644
--- a/examples/openssl/corpus_server/60f122d51b90b33a.00000721.honggfuzz.cov
+++ b/examples/openssl/corpus_server/e776f0651c670cb5.00000721.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/516caa98194c2c3b.00000f9b.honggfuzz.cov b/examples/openssl/corpus_server/e7ad35c3c27e526e.00000f9b.honggfuzz.cov
index a68b37d8..b6b4935f 100644
--- a/examples/openssl/corpus_server/516caa98194c2c3b.00000f9b.honggfuzz.cov
+++ b/examples/openssl/corpus_server/e7ad35c3c27e526e.00000f9b.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e90c9a0c8520c869.00003a76.honggfuzz.cov b/examples/openssl/corpus_server/e90c9a0c8520c869.00003a76.honggfuzz.cov
deleted file mode 100644
index 1d88b4ee..00000000
--- a/examples/openssl/corpus_server/e90c9a0c8520c869.00003a76.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e91fad03e9bba067.0000072c.honggfuzz.cov b/examples/openssl/corpus_server/e91fad03e9bba067.0000072c.honggfuzz.cov
deleted file mode 100644
index c8e99f85..00000000
--- a/examples/openssl/corpus_server/e91fad03e9bba067.0000072c.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e950a264fd22935d.000026e0.honggfuzz.cov b/examples/openssl/corpus_server/e950a264fd22935d.000026e0.honggfuzz.cov
deleted file mode 100644
index 4d5fe38a..00000000
--- a/examples/openssl/corpus_server/e950a264fd22935d.000026e0.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/eb17f35fb9f8cb32.000001d9.honggfuzz.cov b/examples/openssl/corpus_server/eb17f35fb9f8cb32.000001d9.honggfuzz.cov
new file mode 100644
index 00000000..96f9bca7
--- /dev/null
+++ b/examples/openssl/corpus_server/eb17f35fb9f8cb32.000001d9.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ed5bc96be73047d5.00007cc1.honggfuzz.cov b/examples/openssl/corpus_server/ed5bc96be73047d5.00007cc1.honggfuzz.cov
new file mode 100644
index 00000000..4880214a
--- /dev/null
+++ b/examples/openssl/corpus_server/ed5bc96be73047d5.00007cc1.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/3f038fa8f26ef557.000008cf.honggfuzz.cov b/examples/openssl/corpus_server/ed61366cb77a16c2.000008c7.honggfuzz.cov
index 7e4f16b1..e45eb112 100644
--- a/examples/openssl/corpus_server/3f038fa8f26ef557.000008cf.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ed61366cb77a16c2.000008c7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/edce9269fb95bd51.00001161.honggfuzz.cov b/examples/openssl/corpus_server/edce9269fb95bd51.00001161.honggfuzz.cov
new file mode 100644
index 00000000..c8972402
--- /dev/null
+++ b/examples/openssl/corpus_server/edce9269fb95bd51.00001161.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ce83e7ad6df2956f.00000631.honggfuzz.cov b/examples/openssl/corpus_server/ef762187f6b554dc.0000062c.honggfuzz.cov
index c1918bb9..6fd5d6a3 100644
--- a/examples/openssl/corpus_server/ce83e7ad6df2956f.00000631.honggfuzz.cov
+++ b/examples/openssl/corpus_server/ef762187f6b554dc.0000062c.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/ef980466bcced9a4.0000001d.honggfuzz.cov b/examples/openssl/corpus_server/ef980466bcced9a4.0000001d.honggfuzz.cov
new file mode 100644
index 00000000..a98c4c36
--- /dev/null
+++ b/examples/openssl/corpus_server/ef980466bcced9a4.0000001d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/efaf478e44075409.0000015a.honggfuzz.cov b/examples/openssl/corpus_server/efaf478e44075409.0000015a.honggfuzz.cov
new file mode 100644
index 00000000..6e7447a1
--- /dev/null
+++ b/examples/openssl/corpus_server/efaf478e44075409.0000015a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/efed2e736dde31b7.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/efed2e736dde31b7.0000010a.honggfuzz.cov
new file mode 100644
index 00000000..53beef2e
--- /dev/null
+++ b/examples/openssl/corpus_server/efed2e736dde31b7.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f00e3757e664bfa9.00000485.honggfuzz.cov b/examples/openssl/corpus_server/f00e3757e664bfa9.00000485.honggfuzz.cov
new file mode 100644
index 00000000..ce3139a4
--- /dev/null
+++ b/examples/openssl/corpus_server/f00e3757e664bfa9.00000485.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f059ef06bdec1e6b.00000153.honggfuzz.cov b/examples/openssl/corpus_server/f059ef06bdec1e6b.00000153.honggfuzz.cov
new file mode 100644
index 00000000..f79020b9
--- /dev/null
+++ b/examples/openssl/corpus_server/f059ef06bdec1e6b.00000153.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f15ca52e6d0f72d4.0000bebd.honggfuzz.cov b/examples/openssl/corpus_server/f15ca52e6d0f72d4.0000bebd.honggfuzz.cov
new file mode 100644
index 00000000..694d884c
--- /dev/null
+++ b/examples/openssl/corpus_server/f15ca52e6d0f72d4.0000bebd.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a2ea15b8d4705861.00000731.honggfuzz.cov b/examples/openssl/corpus_server/f16d3ff13c28ff0d.00000731.honggfuzz.cov
index 5ccce711..aa221e6f 100644
--- a/examples/openssl/corpus_server/a2ea15b8d4705861.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/f16d3ff13c28ff0d.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f17a450d174103ae.000003a7.honggfuzz.cov b/examples/openssl/corpus_server/f17a450d174103ae.000003a7.honggfuzz.cov
new file mode 100644
index 00000000..2782ba27
--- /dev/null
+++ b/examples/openssl/corpus_server/f17a450d174103ae.000003a7.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f233cecac219d183.00000263.honggfuzz.cov b/examples/openssl/corpus_server/f233cecac219d183.00000263.honggfuzz.cov
deleted file mode 100644
index c41cbd29..00000000
--- a/examples/openssl/corpus_server/f233cecac219d183.00000263.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f252c294349242c1.00000902.honggfuzz.cov b/examples/openssl/corpus_server/f252c294349242c1.00000902.honggfuzz.cov
new file mode 100644
index 00000000..8220e61f
--- /dev/null
+++ b/examples/openssl/corpus_server/f252c294349242c1.00000902.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f28ebd72c1a86990.00000727.honggfuzz.cov b/examples/openssl/corpus_server/f28ebd72c1a86990.00000727.honggfuzz.cov
deleted file mode 100644
index bb88df96..00000000
--- a/examples/openssl/corpus_server/f28ebd72c1a86990.00000727.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/e4575252cbc95082.000041ef.honggfuzz.cov b/examples/openssl/corpus_server/f2c1fe59a27787e8.0000593d.honggfuzz.cov
index 37a82005..f3a1c349 100644
--- a/examples/openssl/corpus_server/e4575252cbc95082.000041ef.honggfuzz.cov
+++ b/examples/openssl/corpus_server/f2c1fe59a27787e8.0000593d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/87eb872727ab5fbc.00000731.honggfuzz.cov b/examples/openssl/corpus_server/f2ca586c19d48a9d.00000731.honggfuzz.cov
index e5f32062..20acdc41 100644
--- a/examples/openssl/corpus_server/87eb872727ab5fbc.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/f2ca586c19d48a9d.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f3a34cedc7a2e780.000000bf.honggfuzz.cov b/examples/openssl/corpus_server/f3a34cedc7a2e780.000000bf.honggfuzz.cov
new file mode 100644
index 00000000..f198bdcc
--- /dev/null
+++ b/examples/openssl/corpus_server/f3a34cedc7a2e780.000000bf.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f3bae4680bc9d662.00000f87.honggfuzz.cov b/examples/openssl/corpus_server/f3bae4680bc9d662.00000f87.honggfuzz.cov
deleted file mode 100644
index 60812a53..00000000
--- a/examples/openssl/corpus_server/f3bae4680bc9d662.00000f87.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f3d5fac67812e965.00000020.honggfuzz.cov b/examples/openssl/corpus_server/f3d5fac67812e965.00000020.honggfuzz.cov
new file mode 100644
index 00000000..768c0bc1
--- /dev/null
+++ b/examples/openssl/corpus_server/f3d5fac67812e965.00000020.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f479f39d14c1ff71.000006cb.honggfuzz.cov b/examples/openssl/corpus_server/f479f39d14c1ff71.000006cb.honggfuzz.cov
new file mode 100644
index 00000000..20ff09ae
--- /dev/null
+++ b/examples/openssl/corpus_server/f479f39d14c1ff71.000006cb.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f4acc7c7a665ef18.00000731.honggfuzz.cov b/examples/openssl/corpus_server/f4acc7c7a665ef18.00000731.honggfuzz.cov
deleted file mode 100644
index 32351857..00000000
--- a/examples/openssl/corpus_server/f4acc7c7a665ef18.00000731.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f4c14e0cd49cf513.00000725.honggfuzz.cov b/examples/openssl/corpus_server/f4c14e0cd49cf513.00000725.honggfuzz.cov
deleted file mode 100644
index a253fb14..00000000
--- a/examples/openssl/corpus_server/f4c14e0cd49cf513.00000725.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f68de9e92154530b.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/f68de9e92154530b.00000fff.honggfuzz.cov
new file mode 100644
index 00000000..a95bd03b
--- /dev/null
+++ b/examples/openssl/corpus_server/f68de9e92154530b.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f6d437749b669269.00000026.honggfuzz.cov b/examples/openssl/corpus_server/f6d437749b669269.00000026.honggfuzz.cov
deleted file mode 100644
index 9328b5b7..00000000
--- a/examples/openssl/corpus_server/f6d437749b669269.00000026.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f6e3f71fca0c4371.00000019.honggfuzz.cov b/examples/openssl/corpus_server/f6e3f71fca0c4371.00000019.honggfuzz.cov
new file mode 100644
index 00000000..9ee5d318
--- /dev/null
+++ b/examples/openssl/corpus_server/f6e3f71fca0c4371.00000019.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/6ea9752da1167fff.00000480.honggfuzz.cov b/examples/openssl/corpus_server/f6f46003a97450cb.0000049e.honggfuzz.cov
index 389f292a..0d5a6d75 100644
--- a/examples/openssl/corpus_server/6ea9752da1167fff.00000480.honggfuzz.cov
+++ b/examples/openssl/corpus_server/f6f46003a97450cb.0000049e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f7060147a0c8e7b1.00000012.honggfuzz.cov b/examples/openssl/corpus_server/f7060147a0c8e7b1.00000012.honggfuzz.cov
deleted file mode 100644
index 09ba8875..00000000
--- a/examples/openssl/corpus_server/f7060147a0c8e7b1.00000012.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f737de2396594f6e.00000068.honggfuzz.cov b/examples/openssl/corpus_server/f737de2396594f6e.00000068.honggfuzz.cov
new file mode 100644
index 00000000..39c11654
--- /dev/null
+++ b/examples/openssl/corpus_server/f737de2396594f6e.00000068.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f7ddaeb6037b6562.00000731.honggfuzz.cov b/examples/openssl/corpus_server/f7ddaeb6037b6562.00000731.honggfuzz.cov
new file mode 100644
index 00000000..0b6ae2e3
--- /dev/null
+++ b/examples/openssl/corpus_server/f7ddaeb6037b6562.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f7e4132f9070d2f3.00000727.honggfuzz.cov b/examples/openssl/corpus_server/f7e4132f9070d2f3.00000727.honggfuzz.cov
new file mode 100644
index 00000000..eb4d764d
--- /dev/null
+++ b/examples/openssl/corpus_server/f7e4132f9070d2f3.00000727.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f80e2aa476cf91b7.000005ee.honggfuzz.cov b/examples/openssl/corpus_server/f80e2aa476cf91b7.000005ee.honggfuzz.cov
deleted file mode 100644
index 5077373a..00000000
--- a/examples/openssl/corpus_server/f80e2aa476cf91b7.000005ee.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/f85b976f3aea0a34.000000d2.honggfuzz.cov b/examples/openssl/corpus_server/f85b976f3aea0a34.000000d2.honggfuzz.cov
new file mode 100644
index 00000000..8aa09bb9
--- /dev/null
+++ b/examples/openssl/corpus_server/f85b976f3aea0a34.000000d2.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/f8ca7cce76e193be.00000f2a.honggfuzz.cov b/examples/openssl/corpus_server/f8ca7cce76e193be.00000f2a.honggfuzz.cov
new file mode 100644
index 00000000..a44b67c5
--- /dev/null
+++ b/examples/openssl/corpus_server/f8ca7cce76e193be.00000f2a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/e7e62a036c833ed8.00000510.honggfuzz.cov b/examples/openssl/corpus_server/f9671986df04a438.0000051f.honggfuzz.cov
index 8e347bed..c1b9d3b7 100644
--- a/examples/openssl/corpus_server/e7e62a036c833ed8.00000510.honggfuzz.cov
+++ b/examples/openssl/corpus_server/f9671986df04a438.0000051f.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/5e45a6f44a0fc160.00000650.honggfuzz.cov b/examples/openssl/corpus_server/fa2f5ab57a7a64b5.00000650.honggfuzz.cov
index 7aafa0bf..73bfb43c 100644
--- a/examples/openssl/corpus_server/5e45a6f44a0fc160.00000650.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fa2f5ab57a7a64b5.00000650.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d5fcf76287ec0373.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/fab7eacf4f0a399c.0000010a.honggfuzz.cov
index 28f57884..5f3f718b 100644
--- a/examples/openssl/corpus_server/d5fcf76287ec0373.0000010a.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fab7eacf4f0a399c.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8275c90a782cfbd5.00000d1e.honggfuzz.cov b/examples/openssl/corpus_server/faee717349309b03.00000d1e.honggfuzz.cov
index bde3ed6b..44817544 100644
--- a/examples/openssl/corpus_server/8275c90a782cfbd5.00000d1e.honggfuzz.cov
+++ b/examples/openssl/corpus_server/faee717349309b03.00000d1e.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a3e7adc13b162512.0000039c.honggfuzz.cov b/examples/openssl/corpus_server/fb3c134372529761.000003ac.honggfuzz.cov
index bc5a394a..cbdd456b 100644
--- a/examples/openssl/corpus_server/a3e7adc13b162512.0000039c.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fb3c134372529761.000003ac.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/a37343db94a9e4cd.000008ca.honggfuzz.cov b/examples/openssl/corpus_server/fb3e84eb968cbfa1.000008cf.honggfuzz.cov
index 34feb4f1..40c431a9 100644
--- a/examples/openssl/corpus_server/a37343db94a9e4cd.000008ca.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fb3e84eb968cbfa1.000008cf.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fc1a161ea3870fde.00000722.honggfuzz.cov b/examples/openssl/corpus_server/fc1a161ea3870fde.00000722.honggfuzz.cov
new file mode 100644
index 00000000..5500ad89
--- /dev/null
+++ b/examples/openssl/corpus_server/fc1a161ea3870fde.00000722.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fc89381f09f9fe4e.0000010a.honggfuzz.cov b/examples/openssl/corpus_server/fc89381f09f9fe4e.0000010a.honggfuzz.cov
new file mode 100644
index 00000000..7b16ea65
--- /dev/null
+++ b/examples/openssl/corpus_server/fc89381f09f9fe4e.0000010a.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/d044b55e59640d18.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/fcc70616a22b0d6e.00000fff.honggfuzz.cov
index c6b56bae..df6f059e 100644
--- a/examples/openssl/corpus_server/d044b55e59640d18.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fcc70616a22b0d6e.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fcc85077676fe7f3.0000100d.honggfuzz.cov b/examples/openssl/corpus_server/fcc85077676fe7f3.0000100d.honggfuzz.cov
new file mode 100644
index 00000000..4baf9fa0
--- /dev/null
+++ b/examples/openssl/corpus_server/fcc85077676fe7f3.0000100d.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/07def091a54d3e1a.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/fd87a990b7fc1a1e.00000fff.honggfuzz.cov
index 853c3b39..b04fe560 100644
--- a/examples/openssl/corpus_server/07def091a54d3e1a.00000fff.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fd87a990b7fc1a1e.00000fff.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/8a836344610ec802.00000731.honggfuzz.cov b/examples/openssl/corpus_server/fd8e3b44b483cd87.00000731.honggfuzz.cov
index d7b9f580..5a1e65ed 100644
--- a/examples/openssl/corpus_server/8a836344610ec802.00000731.honggfuzz.cov
+++ b/examples/openssl/corpus_server/fd8e3b44b483cd87.00000731.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fdd1eefedfe1711c.00000fff.honggfuzz.cov b/examples/openssl/corpus_server/fdd1eefedfe1711c.00000fff.honggfuzz.cov
deleted file mode 100644
index 780ea2ff..00000000
--- a/examples/openssl/corpus_server/fdd1eefedfe1711c.00000fff.honggfuzz.cov
+++ /dev/null
Binary files differ
diff --git a/examples/openssl/corpus_server/fe48643450fefc4a.00000a09.honggfuzz.cov b/examples/openssl/corpus_server/fe48643450fefc4a.00000a09.honggfuzz.cov
new file mode 100644
index 00000000..f30f16d5
--- /dev/null
+++ b/examples/openssl/corpus_server/fe48643450fefc4a.00000a09.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fe4a16b75a38b16c.000078a4.honggfuzz.cov b/examples/openssl/corpus_server/fe4a16b75a38b16c.000078a4.honggfuzz.cov
new file mode 100644
index 00000000..cc9d8651
--- /dev/null
+++ b/examples/openssl/corpus_server/fe4a16b75a38b16c.000078a4.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fe5c384b322756c6.00008005.honggfuzz.cov b/examples/openssl/corpus_server/fe5c384b322756c6.00008005.honggfuzz.cov
new file mode 100644
index 00000000..65b9b5be
--- /dev/null
+++ b/examples/openssl/corpus_server/fe5c384b322756c6.00008005.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fe67a7377ccc052e.0000a922.honggfuzz.cov b/examples/openssl/corpus_server/fe67a7377ccc052e.0000a922.honggfuzz.cov
new file mode 100644
index 00000000..a7570c85
--- /dev/null
+++ b/examples/openssl/corpus_server/fe67a7377ccc052e.0000a922.honggfuzz.cov
Binary files differ
diff --git a/examples/openssl/corpus_server/fff96978241dae9a.000000b1.honggfuzz.cov b/examples/openssl/corpus_server/fff96978241dae9a.000000b1.honggfuzz.cov
deleted file mode 100644
index c510272e..00000000
--- a/examples/openssl/corpus_server/fff96978241dae9a.000000b1.honggfuzz.cov
+++ /dev/null
Binary files differ