diff --git a/lib/libcrypto/dsa/dsa_ameth.c b/lib/libcrypto/dsa/dsa_ameth.c index f9b6a9e7d..866e5ec47 100644 --- a/lib/libcrypto/dsa/dsa_ameth.c +++ b/lib/libcrypto/dsa/dsa_ameth.c @@ -1,4 +1,4 @@ -/* $OpenBSD: dsa_ameth.c,v 1.57 2024/01/04 17:01:26 tb Exp $ */ +/* $OpenBSD: dsa_ameth.c,v 1.59 2024/04/13 14:02:51 tb Exp $ */ /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL * project 2006. */ @@ -71,6 +71,7 @@ #include "bn_local.h" #include "dsa_local.h" #include "evp_local.h" +#include "x509_local.h" static int dsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey) @@ -634,11 +635,11 @@ dsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) hnid = OBJ_obj2nid(alg1->algorithm); if (hnid == NID_undef) return -1; - if (!OBJ_find_sigid_by_algs(&snid, hnid, - EVP_PKEY_id(pkey))) + if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey))) + return -1; + if (!X509_ALGOR_set0_by_nid(alg2, snid, V_ASN1_UNDEF, + NULL)) return -1; - X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, - 0); } return 1; @@ -656,7 +657,9 @@ dsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) return -1; if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey))) return -1; - X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0); + if (!X509_ALGOR_set0_by_nid(alg2, snid, V_ASN1_UNDEF, + NULL)) + return -1; } return 1; diff --git a/lib/libcrypto/ec/ec_ameth.c b/lib/libcrypto/ec/ec_ameth.c index 7ca5b1802..ebedab332 100644 --- a/lib/libcrypto/ec/ec_ameth.c +++ b/lib/libcrypto/ec/ec_ameth.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ec_ameth.c,v 1.51 2024/01/04 17:01:26 tb Exp $ */ +/* $OpenBSD: ec_ameth.c,v 1.52 2024/04/13 14:02:51 tb Exp $ */ /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL * project 2006. */ @@ -69,6 +69,7 @@ #include "asn1_local.h" #include "ec_local.h" #include "evp_local.h" +#include "x509_local.h" #ifndef OPENSSL_NO_CMS static int ecdh_cms_decrypt(CMS_RecipientInfo *ri); @@ -637,7 +638,9 @@ ec_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) return -1; if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey))) return -1; - X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0); + if (!X509_ALGOR_set0_by_nid(alg2, snid, V_ASN1_UNDEF, + NULL)) + return -1; } return 1; @@ -655,7 +658,9 @@ ec_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2) return -1; if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey))) return -1; - X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0); + if (!X509_ALGOR_set0_by_nid(alg2, snid, V_ASN1_UNDEF, + NULL)) + return -1; } return 1; diff --git a/sbin/iked/iked.conf.5 b/sbin/iked/iked.conf.5 index 5ca57e476..053aee34f 100644 --- a/sbin/iked/iked.conf.5 +++ b/sbin/iked/iked.conf.5 @@ -1,4 +1,4 @@ -.\" $OpenBSD: iked.conf.5,v 1.95 2022/07/22 20:31:39 jmc Exp $ +.\" $OpenBSD: iked.conf.5,v 1.96 2024/04/13 12:11:08 jmc Exp $ .\" .\" Copyright (c) 2010 - 2014 Reyk Floeter .\" Copyright (c) 2004 Mathieu Sauve-Frankel All rights reserved. @@ -15,7 +15,7 @@ .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" -.Dd $Mdocdate: July 22 2022 $ +.Dd $Mdocdate: April 13 2024 $ .Dt IKED.CONF 5 .Os .Sh NAME @@ -663,6 +663,10 @@ Use ECDSA with a 521-bit elliptic curve key and SHA2-512 for authentication. Use a pre-shared key .Ar string or hex value (starting with 0x) for authentication. +.It Ic psk file Ar path +Use a pre-shared hex key (without leading 0x) read from +.Ar path +for authentication. .It Ic rfc7427 Only use RFC 7427 signatures for authentication. RFC 7427 signatures currently only support SHA2-256 as the hash. diff --git a/sbin/iked/parse.y b/sbin/iked/parse.y index 5fadcd200..b9e6f4d6c 100644 --- a/sbin/iked/parse.y +++ b/sbin/iked/parse.y @@ -1,4 +1,4 @@ -/* $OpenBSD: parse.y,v 1.144 2023/08/11 11:24:55 tobhe Exp $ */ +/* $OpenBSD: parse.y,v 1.145 2024/04/13 15:58:10 jrick Exp $ */ /* * Copyright (c) 2019 Tobias Heider @@ -1950,8 +1950,8 @@ parsekeyfile(char *filename, struct iked_auth *auth) if ((fd = open(filename, O_RDONLY)) == -1) err(1, "open %s", filename); - if (fstat(fd, &sb) == -1) - err(1, "parsekeyfile: stat %s", filename); + if (check_file_secrecy(fd, filename) == -1) + exit(1); if ((sb.st_size > KEYSIZE_LIMIT) || (sb.st_size == 0)) errx(1, "%s: key too %s", filename, sb.st_size ? "large" : "small"); diff --git a/sbin/unwind/libunbound/config.h b/sbin/unwind/libunbound/config.h index eac77c3b0..2c2843e9f 100644 --- a/sbin/unwind/libunbound/config.h +++ b/sbin/unwind/libunbound/config.h @@ -329,9 +329,6 @@ /* Define to 1 if you have the `if_nametoindex' function. */ #define HAVE_IF_NAMETOINDEX 1 -/* Define to 1 if you have the `if_nametoindex' function. */ -#define HAVE_IF_NAMETOINDEX 1 - /* Define to 1 if you have the `inet_aton' function. */ #define HAVE_INET_ATON 1 @@ -776,7 +773,7 @@ #define PACKAGE_NAME "unbound" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "unbound 1.18.0" +#define PACKAGE_STRING "unbound 1.19.3" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "unbound" @@ -785,7 +782,7 @@ #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "1.18.0" +#define PACKAGE_VERSION "1.19.3" /* default pidfile location */ #define PIDFILE "" @@ -808,7 +805,7 @@ #define ROOT_CERT_FILE "/var/unbound/etc/icannbundle.pem" /* version number for resource files */ -#define RSRC_PACKAGE_VERSION 1,18,0,0 +#define RSRC_PACKAGE_VERSION 1,19,3,0 /* Directory to chdir to */ #define RUN_DIR "/var/unbound/etc" @@ -889,7 +886,7 @@ /* #undef USE_ED448 */ /* Define this to enable GOST support. */ -#define USE_GOST 1 +/* #undef USE_GOST */ /* Define to 1 to use ipsecmod support. */ /* #undef USE_IPSECMOD */ diff --git a/sbin/unwind/libunbound/dns64/dns64.c b/sbin/unwind/libunbound/dns64/dns64.c index f74bfef2e..dcd7017bb 100644 --- a/sbin/unwind/libunbound/dns64/dns64.c +++ b/sbin/unwind/libunbound/dns64/dns64.c @@ -573,28 +573,29 @@ static enum module_ext_state handle_event_pass(struct module_qstate* qstate, int id) { struct dns64_qstate* iq = (struct dns64_qstate*)qstate->minfo[id]; - if (iq && iq->state == DNS64_NEW_QUERY - && qstate->qinfo.qtype == LDNS_RR_TYPE_PTR - && qstate->qinfo.qname_len == 74 - && !strcmp((char*)&qstate->qinfo.qname[64], "\03ip6\04arpa")) - /* Handle PTR queries for IPv6 addresses. */ - return handle_ipv6_ptr(qstate, id); + int synth_all_cfg = qstate->env->cfg->dns64_synthall; + int synth_qname = 0; - if (qstate->env->cfg->dns64_synthall && - iq && iq->state == DNS64_NEW_QUERY - && qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA) - return generate_type_A_query(qstate, id); + if(iq && iq->state == DNS64_NEW_QUERY + && qstate->qinfo.qtype == LDNS_RR_TYPE_PTR + && qstate->qinfo.qname_len == 74 + && !strcmp((char*)&qstate->qinfo.qname[64], "\03ip6\04arpa")) { + /* Handle PTR queries for IPv6 addresses. */ + return handle_ipv6_ptr(qstate, id); + } - if(dns64_always_synth_for_qname(qstate, id) && - iq && iq->state == DNS64_NEW_QUERY - && !(qstate->query_flags & BIT_CD) - && qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA) { - verbose(VERB_ALGO, "dns64: ignore-aaaa and synthesize anyway"); + if(iq && iq->state == DNS64_NEW_QUERY && + qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA && + (synth_all_cfg || + (synth_qname=(dns64_always_synth_for_qname(qstate, id) + && !(qstate->query_flags & BIT_CD))))) { + if(synth_qname) + verbose(VERB_ALGO, "dns64: ignore-aaaa and synthesize anyway"); return generate_type_A_query(qstate, id); } /* We are finished when our sub-query is finished. */ - if (iq && iq->state == DNS64_SUBQUERY_FINISHED) + if(iq && iq->state == DNS64_SUBQUERY_FINISHED) return module_finished; /* Otherwise, pass request to next module. */ @@ -627,32 +628,37 @@ handle_event_moddone(struct module_qstate* qstate, int id) * synthesize in (sec 5.1.2 of RFC6147). * - A successful AAAA query with an answer. */ - if((!iq || iq->state != DNS64_INTERNAL_QUERY) - && qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA - && !(qstate->query_flags & BIT_CD) - && !(qstate->return_msg && - qstate->return_msg->rep && - reply_find_answer_rrset(&qstate->qinfo, - qstate->return_msg->rep))) - /* not internal, type AAAA, not CD, and no answer RRset, - * So, this is a AAAA noerror/nodata answer */ - return generate_type_A_query(qstate, id); - if((!iq || iq->state != DNS64_INTERNAL_QUERY) - && qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA - && !(qstate->query_flags & BIT_CD) - && dns64_always_synth_for_qname(qstate, id)) { - /* if it is not internal, AAAA, not CD and listed domain, - * generate from A record and ignore AAAA */ - verbose(VERB_ALGO, "dns64: ignore-aaaa and synthesize anyway"); + /* When an AAAA query completes check if we want to perform DNS64 + * synthesis. We skip queries with DNSSEC enabled (!CD) and + * ones generated by us to retrive the A/PTR record to use for + * synth. */ + int could_synth = + qstate->qinfo.qtype == LDNS_RR_TYPE_AAAA && + (!iq || iq->state != DNS64_INTERNAL_QUERY) && + !(qstate->query_flags & BIT_CD); + int has_data = /* whether query returned non-empty rrset */ + qstate->return_msg && + qstate->return_msg->rep && + reply_find_answer_rrset(&qstate->qinfo, qstate->return_msg->rep); + int synth_qname = 0; + + if(could_synth && + (!has_data || + (synth_qname=dns64_always_synth_for_qname(qstate, id)))) { + if(synth_qname) + verbose(VERB_ALGO, "dns64: ignore-aaaa and synthesize anyway"); return generate_type_A_query(qstate, id); } /* Store the response in cache. */ - if ( (!iq || !iq->started_no_cache_store) && - qstate->return_msg && qstate->return_msg->rep && - !dns_cache_store(qstate->env, &qstate->qinfo, qstate->return_msg->rep, - 0, 0, 0, NULL, qstate->query_flags, qstate->qstarttime)) + if( (!iq || !iq->started_no_cache_store) && + qstate->return_msg && + qstate->return_msg->rep && + !dns_cache_store( + qstate->env, &qstate->qinfo, qstate->return_msg->rep, + 0, 0, 0, NULL, + qstate->query_flags, qstate->qstarttime)) log_err("out of memory"); /* do nothing */ @@ -969,10 +975,19 @@ dns64_inform_super(struct module_qstate* qstate, int id, } super_dq->state = DNS64_SUBQUERY_FINISHED; - /* If there is no successful answer, we're done. */ - if (qstate->return_rcode != LDNS_RCODE_NOERROR - || !qstate->return_msg - || !qstate->return_msg->rep) { + /* If there is no successful answer, we're done. + * Guarantee that we have at least a NOERROR reply further on. */ + if(qstate->return_rcode != LDNS_RCODE_NOERROR + || !qstate->return_msg + || !qstate->return_msg->rep) { + return; + } + + /* When no A record is found for synthesis fall back to AAAA again. */ + if(qstate->qinfo.qtype == LDNS_RR_TYPE_A && + !reply_find_answer_rrset(&qstate->qinfo, + qstate->return_msg->rep)) { + super_dq->state = DNS64_INTERNAL_QUERY; return; } diff --git a/sbin/unwind/libunbound/dnstap/dnstap.h b/sbin/unwind/libunbound/dnstap/dnstap.h index 169bdc2c6..77914c20c 100644 --- a/sbin/unwind/libunbound/dnstap/dnstap.h +++ b/sbin/unwind/libunbound/dnstap/dnstap.h @@ -133,6 +133,7 @@ dt_msg_send_client_query(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, struct sldns_buffer *qmsg, struct timeval* tstamp); @@ -149,6 +150,7 @@ dt_msg_send_client_response(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, struct sldns_buffer *rmsg); /** @@ -168,6 +170,7 @@ dt_msg_send_outside_query(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, struct sldns_buffer *qmsg); @@ -192,6 +195,7 @@ dt_msg_send_outside_response(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, uint8_t *qbuf, size_t qbuf_len, const struct timeval *qtime, diff --git a/sbin/unwind/libunbound/iterator/iter_fwd.c b/sbin/unwind/libunbound/iterator/iter_fwd.c index e1d37382b..055c15d7a 100644 --- a/sbin/unwind/libunbound/iterator/iter_fwd.c +++ b/sbin/unwind/libunbound/iterator/iter_fwd.c @@ -523,4 +523,3 @@ forwards_delete_stub_hole(struct iter_forwards* fwd, uint16_t c, uint8_t* nm) fwd_zone_free(z); fwd_init_parents(fwd); } - diff --git a/sbin/unwind/libunbound/iterator/iter_hints.c b/sbin/unwind/libunbound/iterator/iter_hints.c index 573c9b55b..ee8194dcf 100644 --- a/sbin/unwind/libunbound/iterator/iter_hints.c +++ b/sbin/unwind/libunbound/iterator/iter_hints.c @@ -129,7 +129,7 @@ compile_time_root_prime(int do_ip4, int do_ip6) dp->has_parent_side_NS = 1; if(do_ip4) { if(!ah(dp, "A.ROOT-SERVERS.NET.", "198.41.0.4")) goto failed; - if(!ah(dp, "B.ROOT-SERVERS.NET.", "199.9.14.201")) goto failed; + if(!ah(dp, "B.ROOT-SERVERS.NET.", "170.247.170.2")) goto failed; if(!ah(dp, "C.ROOT-SERVERS.NET.", "192.33.4.12")) goto failed; if(!ah(dp, "D.ROOT-SERVERS.NET.", "199.7.91.13")) goto failed; if(!ah(dp, "E.ROOT-SERVERS.NET.", "192.203.230.10")) goto failed; @@ -144,7 +144,7 @@ compile_time_root_prime(int do_ip4, int do_ip6) } if(do_ip6) { if(!ah(dp, "A.ROOT-SERVERS.NET.", "2001:503:ba3e::2:30")) goto failed; - if(!ah(dp, "B.ROOT-SERVERS.NET.", "2001:500:200::b")) goto failed; + if(!ah(dp, "B.ROOT-SERVERS.NET.", "2801:1b8:10::b")) goto failed; if(!ah(dp, "C.ROOT-SERVERS.NET.", "2001:500:2::c")) goto failed; if(!ah(dp, "D.ROOT-SERVERS.NET.", "2001:500:2d::d")) goto failed; if(!ah(dp, "E.ROOT-SERVERS.NET.", "2001:500:a8::e")) goto failed; @@ -560,4 +560,3 @@ hints_delete_stub(struct iter_hints* hints, uint16_t c, uint8_t* nm) hints_stub_free(z); name_tree_init_parents(&hints->tree); } - diff --git a/sbin/unwind/libunbound/iterator/iter_priv.c b/sbin/unwind/libunbound/iterator/iter_priv.c index 038bc5d87..964014f51 100644 --- a/sbin/unwind/libunbound/iterator/iter_priv.c +++ b/sbin/unwind/libunbound/iterator/iter_priv.c @@ -207,28 +207,6 @@ size_t priv_get_mem(struct iter_priv* priv) return sizeof(*priv) + regional_get_mem(priv->region); } -/** remove RR from msgparse RRset, return true if rrset is entirely bad */ -static int -remove_rr(const char* str, sldns_buffer* pkt, struct rrset_parse* rrset, - struct rr_parse* prev, struct rr_parse** rr, struct sockaddr_storage* addr, socklen_t addrlen) -{ - if(verbosity >= VERB_QUERY && rrset->dname_len <= LDNS_MAX_DOMAINLEN && str) { - uint8_t buf[LDNS_MAX_DOMAINLEN+1]; - dname_pkt_copy(pkt, buf, rrset->dname); - log_name_addr(VERB_QUERY, str, buf, addr, addrlen); - } - if(prev) - prev->next = (*rr)->next; - else rrset->rr_first = (*rr)->next; - if(rrset->rr_last == *rr) - rrset->rr_last = prev; - rrset->rr_count --; - rrset->size -= (*rr)->size; - /* rr struct still exists, but is unlinked, so that in the for loop - * the rr->next works fine to continue. */ - return rrset->rr_count == 0; -} - int priv_rrset_bad(struct iter_priv* priv, sldns_buffer* pkt, struct rrset_parse* rrset) { @@ -261,7 +239,7 @@ int priv_rrset_bad(struct iter_priv* priv, sldns_buffer* pkt, INET_SIZE); memmove(&addr, &sa, len); if(priv_lookup_addr(priv, &addr, len)) { - if(remove_rr("sanitize: removing public name with private address", pkt, rrset, prev, &rr, &addr, len)) + if(msgparse_rrset_remove_rr("sanitize: removing public name with private address", pkt, rrset, prev, rr, &addr, len)) return 1; continue; } @@ -284,7 +262,7 @@ int priv_rrset_bad(struct iter_priv* priv, sldns_buffer* pkt, INET6_SIZE); memmove(&addr, &sa, len); if(priv_lookup_addr(priv, &addr, len)) { - if(remove_rr("sanitize: removing public name with private address", pkt, rrset, prev, &rr, &addr, len)) + if(msgparse_rrset_remove_rr("sanitize: removing public name with private address", pkt, rrset, prev, rr, &addr, len)) return 1; continue; } diff --git a/sbin/unwind/libunbound/iterator/iter_resptype.c b/sbin/unwind/libunbound/iterator/iter_resptype.c index e284987e0..72806d459 100644 --- a/sbin/unwind/libunbound/iterator/iter_resptype.c +++ b/sbin/unwind/libunbound/iterator/iter_resptype.c @@ -42,6 +42,7 @@ #include "config.h" #include "iterator/iter_resptype.h" #include "iterator/iter_delegpt.h" +#include "iterator/iterator.h" #include "services/cache/dns.h" #include "util/net_help.h" #include "util/data/dname.h" @@ -105,7 +106,8 @@ response_type_from_cache(struct dns_msg* msg, enum response_type response_type_from_server(int rdset, - struct dns_msg* msg, struct query_info* request, struct delegpt* dp) + struct dns_msg* msg, struct query_info* request, struct delegpt* dp, + int* empty_nodata_found) { uint8_t* origzone = (uint8_t*)"\000"; /* the default */ struct ub_packed_rrset_key* s; @@ -284,13 +286,22 @@ response_type_from_server(int rdset, /* If we've gotten this far, this is NOERROR/NODATA (which could * be an entirely empty message) */ - /* but ignore entirely empty messages, noerror/nodata has a soa - * negative ttl value in the authority section, this makes it try - * again at another authority. And turns it from a 5 second empty - * message into a 5 second servfail response. */ + /* For entirely empty messages, try again, at first, then accept + * it it happens more. A regular noerror/nodata response has a soa + * negative ttl value in the authority section. This makes it try + * again at another authority. And decides between storing a 5 second + * empty message or a 5 second servfail response. */ if(msg->rep->an_numrrsets == 0 && msg->rep->ns_numrrsets == 0 && - msg->rep->ar_numrrsets == 0) - return RESPONSE_TYPE_THROWAWAY; + msg->rep->ar_numrrsets == 0) { + if(empty_nodata_found) { + /* detect as throwaway at first, but accept later. */ + (*empty_nodata_found)++; + if(*empty_nodata_found < EMPTY_NODATA_RETRY_COUNT) + return RESPONSE_TYPE_THROWAWAY; + return RESPONSE_TYPE_ANSWER; + } + return RESPONSE_TYPE_ANSWER; + } /* check if recursive answer; saying it has empty cache */ if( (msg->rep->flags&BIT_RA) && !(msg->rep->flags&BIT_AA) && !rdset) return RESPONSE_TYPE_REC_LAME; diff --git a/sbin/unwind/libunbound/iterator/iter_resptype.h b/sbin/unwind/libunbound/iterator/iter_resptype.h index d253c0195..e345ac635 100644 --- a/sbin/unwind/libunbound/iterator/iter_resptype.h +++ b/sbin/unwind/libunbound/iterator/iter_resptype.h @@ -119,9 +119,11 @@ enum response_type response_type_from_cache(struct dns_msg* msg, * @param request: the request that generated the response. * @param dp: The delegation point that was being queried * when the response was returned. + * @param empty_nodata_found: flag to keep track of empty nodata detection. * @return the response type (CNAME or ANSWER). */ enum response_type response_type_from_server(int rdset, - struct dns_msg* msg, struct query_info* request, struct delegpt* dp); + struct dns_msg* msg, struct query_info* request, struct delegpt* dp, + int* empty_nodata_found); #endif /* ITERATOR_ITER_RESPTYPE_H */ diff --git a/sbin/unwind/libunbound/iterator/iter_scrub.c b/sbin/unwind/libunbound/iterator/iter_scrub.c index 8d8aa8a4f..04c62df31 100644 --- a/sbin/unwind/libunbound/iterator/iter_scrub.c +++ b/sbin/unwind/libunbound/iterator/iter_scrub.c @@ -283,7 +283,8 @@ synth_cname_rrset(uint8_t** sname, size_t* snamelen, uint8_t* alias, sizeof(uint32_t)+sizeof(uint16_t)+aliaslen); if(!cn->rr_first->ttl_data) return NULL; - sldns_write_uint32(cn->rr_first->ttl_data, 0); /* TTL = 0 */ + memmove(cn->rr_first->ttl_data, rrset->rr_first->ttl_data, + sizeof(uint32_t)); /* RFC6672: synth CNAME TTL == DNAME TTL */ sldns_write_uint16(cn->rr_first->ttl_data+4, aliaslen); memmove(cn->rr_first->ttl_data+6, alias, aliaslen); cn->rr_first->size = sizeof(uint16_t)+aliaslen; @@ -716,6 +717,56 @@ static int sanitize_nsec_is_overreach(sldns_buffer* pkt, return 0; } +/** Remove individual RRs, if the length is wrong. Returns true if the RRset + * has been removed. */ +static int +scrub_sanitize_rr_length(sldns_buffer* pkt, struct msg_parse* msg, + struct rrset_parse* prev, struct rrset_parse** rrset, int* added_ede, + struct module_qstate* qstate) +{ + struct rr_parse* rr, *rr_prev = NULL; + for(rr = (*rrset)->rr_first; rr; rr = rr->next) { + + /* Sanity check for length of records + * An A record should be 6 bytes only + * (2 bytes for length and 4 for IPv4 addr)*/ + if((*rrset)->type == LDNS_RR_TYPE_A && rr->size != 6 ) { + if(!*added_ede) { + *added_ede = 1; + errinf_ede(qstate, "sanitize: records of inappropriate length have been removed.", + LDNS_EDE_OTHER); + } + if(msgparse_rrset_remove_rr("sanitize: removing type A RR of inappropriate length:", + pkt, *rrset, rr_prev, rr, NULL, 0)) { + remove_rrset("sanitize: removing type A RRset of inappropriate length:", + pkt, msg, prev, rrset); + return 1; + } + continue; + } + + /* Sanity check for length of records + * An AAAA record should be 18 bytes only + * (2 bytes for length and 16 for IPv6 addr)*/ + if((*rrset)->type == LDNS_RR_TYPE_AAAA && rr->size != 18 ) { + if(!*added_ede) { + *added_ede = 1; + errinf_ede(qstate, "sanitize: records of inappropriate length have been removed.", + LDNS_EDE_OTHER); + } + if(msgparse_rrset_remove_rr("sanitize: removing type AAAA RR of inappropriate length:", + pkt, *rrset, rr_prev, rr, NULL, 0)) { + remove_rrset("sanitize: removing type AAAA RRset of inappropriate length:", + pkt, msg, prev, rrset); + return 1; + } + continue; + } + rr_prev = rr; + } + return 0; +} + /** * Given a response event, remove suspect RRsets from the response. * "Suspect" rrsets are potentially poison. Note that this routine expects @@ -728,15 +779,17 @@ static int sanitize_nsec_is_overreach(sldns_buffer* pkt, * @param zonename: name of server zone. * @param env: module environment with config and cache. * @param ie: iterator environment with private address data. + * @param qstate: for setting errinf for EDE error messages. * @return 0 on error. */ static int scrub_sanitize(sldns_buffer* pkt, struct msg_parse* msg, struct query_info* qinfo, uint8_t* zonename, struct module_env* env, - struct iter_env* ie) + struct iter_env* ie, struct module_qstate* qstate) { int del_addi = 0; /* if additional-holding rrsets are deleted, we do not trust the normalized additional-A-AAAA any more */ + int added_rrlen_ede = 0; struct rrset_parse* rrset, *prev; prev = NULL; rrset = msg->rrset_first; @@ -781,6 +834,14 @@ scrub_sanitize(sldns_buffer* pkt, struct msg_parse* msg, rrset = msg->rrset_first; while(rrset) { + /* Sanity check for length of records */ + if(rrset->type == LDNS_RR_TYPE_A || + rrset->type == LDNS_RR_TYPE_AAAA) { + if(scrub_sanitize_rr_length(pkt, msg, prev, &rrset, + &added_rrlen_ede, qstate)) + continue; + } + /* remove private addresses */ if( (rrset->type == LDNS_RR_TYPE_A || rrset->type == LDNS_RR_TYPE_AAAA)) { @@ -854,7 +915,8 @@ scrub_sanitize(sldns_buffer* pkt, struct msg_parse* msg, int scrub_message(sldns_buffer* pkt, struct msg_parse* msg, struct query_info* qinfo, uint8_t* zonename, struct regional* region, - struct module_env* env, struct iter_env* ie) + struct module_env* env, struct module_qstate* qstate, + struct iter_env* ie) { /* basic sanity checks */ log_nametypeclass(VERB_ALGO, "scrub for", zonename, LDNS_RR_TYPE_NS, @@ -886,7 +948,7 @@ scrub_message(sldns_buffer* pkt, struct msg_parse* msg, if(!scrub_normalize(pkt, msg, qinfo, region, env)) return 0; /* delete all out-of-zone information */ - if(!scrub_sanitize(pkt, msg, qinfo, zonename, env, ie)) + if(!scrub_sanitize(pkt, msg, qinfo, zonename, env, ie, qstate)) return 0; return 1; } diff --git a/sbin/unwind/libunbound/iterator/iter_scrub.h b/sbin/unwind/libunbound/iterator/iter_scrub.h index 2756c1a8e..2e66f31f9 100644 --- a/sbin/unwind/libunbound/iterator/iter_scrub.h +++ b/sbin/unwind/libunbound/iterator/iter_scrub.h @@ -48,6 +48,7 @@ struct query_info; struct regional; struct module_env; struct iter_env; +struct module_qstate; /** * Cleanup the passed dns message. @@ -59,11 +60,13 @@ struct iter_env; * Used to determine out of bailiwick information. * @param regional: where to allocate (new) parts of the message. * @param env: module environment with config settings and cache. + * @param qstate: for setting errinf for EDE error messages. * @param ie: iterator module environment data. * @return: false if the message is total waste. true if scrubbed with success. */ int scrub_message(struct sldns_buffer* pkt, struct msg_parse* msg, struct query_info* qinfo, uint8_t* zonename, struct regional* regional, - struct module_env* env, struct iter_env* ie); + struct module_env* env, struct module_qstate* qstate, + struct iter_env* ie); #endif /* ITERATOR_ITER_SCRUB_H */ diff --git a/sbin/unwind/libunbound/iterator/iterator.c b/sbin/unwind/libunbound/iterator/iterator.c index 290273176..38e64fa5b 100644 --- a/sbin/unwind/libunbound/iterator/iterator.c +++ b/sbin/unwind/libunbound/iterator/iterator.c @@ -1449,6 +1449,39 @@ processInitRequest(struct module_qstate* qstate, struct iter_qstate* iq, } iq->qchase.qname = sname; iq->qchase.qname_len = slen; + if(qstate->env->auth_zones) { + /* apply rpz qname triggers after cname */ + struct dns_msg* forged_response = + rpz_callback_from_iterator_cname(qstate, iq); + while(forged_response && reply_find_rrset_section_an( + forged_response->rep, iq->qchase.qname, + iq->qchase.qname_len, LDNS_RR_TYPE_CNAME, + iq->qchase.qclass)) { + /* another cname to follow */ + if(!handle_cname_response(qstate, iq, forged_response, + &sname, &slen)) { + errinf(qstate, "malloc failure, CNAME info"); + return error_response(qstate, id, LDNS_RCODE_SERVFAIL); + } + iq->qchase.qname = sname; + iq->qchase.qname_len = slen; + forged_response = + rpz_callback_from_iterator_cname(qstate, iq); + } + if(forged_response != NULL) { + qstate->ext_state[id] = module_finished; + qstate->return_rcode = LDNS_RCODE_NOERROR; + qstate->return_msg = forged_response; + iq->response = forged_response; + next_state(iq, FINISHED_STATE); + if(!iter_prepend(iq, qstate->return_msg, qstate->region)) { + log_err("rpz: after cached cname, prepend rrsets: out of memory"); + return error_response(qstate, id, LDNS_RCODE_SERVFAIL); + } + qstate->return_msg->qinfo = qstate->qinfo; + return 0; + } + } /* This *is* a query restart, even if it is a cheap * one. */ iq->dp = NULL; @@ -2875,7 +2908,8 @@ processQueryTargets(struct module_qstate* qstate, struct iter_qstate* iq, /* unset CD if to forwarder(RD set) and not dnssec retry * (blacklist nonempty) and no trust-anchors are configured * above the qname or on the first attempt when dnssec is on */ - EDNS_DO| ((iq->chase_to_rd||(iq->chase_flags&BIT_RD)!=0)&& + (qstate->env->cfg->disable_edns_do?0:EDNS_DO)| + ((iq->chase_to_rd||(iq->chase_flags&BIT_RD)!=0)&& !qstate->blacklist&&(!iter_qname_indicates_dnssec(qstate->env, &iq->qinfo_out)||target->attempts==1)?0:BIT_CD), iq->dnssec_expected, iq->caps_fallback || is_caps_whitelisted( @@ -2940,7 +2974,7 @@ static int processQueryResponse(struct module_qstate* qstate, struct iter_qstate* iq, struct iter_env* ie, int id) { - int dnsseclame = 0, origtypecname = 0; + int dnsseclame = 0, origtypecname = 0, orig_empty_nodata_found; enum response_type type; iq->num_current_queries--; @@ -2960,12 +2994,25 @@ processQueryResponse(struct module_qstate* qstate, struct iter_qstate* iq, return next_state(iq, QUERYTARGETS_STATE); } iq->timeout_count = 0; + orig_empty_nodata_found = iq->empty_nodata_found; type = response_type_from_server( (int)((iq->chase_flags&BIT_RD) || iq->chase_to_rd), - iq->response, &iq->qinfo_out, iq->dp); + iq->response, &iq->qinfo_out, iq->dp, &iq->empty_nodata_found); iq->chase_to_rd = 0; /* remove TC flag, if this is erroneously set by TCP upstream */ iq->response->rep->flags &= ~BIT_TC; + if(orig_empty_nodata_found != iq->empty_nodata_found && + iq->empty_nodata_found < EMPTY_NODATA_RETRY_COUNT) { + /* try to search at another server */ + if(qstate->reply) { + struct delegpt_addr* a = delegpt_find_addr( + iq->dp, &qstate->reply->remote_addr, + qstate->reply->remote_addrlen); + /* make selection disprefer it */ + if(a) a->lame = 1; + } + return next_state(iq, QUERYTARGETS_STATE); + } if(type == RESPONSE_TYPE_REFERRAL && (iq->chase_flags&BIT_RD) && !iq->auth_zone_response) { /* When forwarding (RD bit is set), we handle referrals @@ -3501,7 +3548,7 @@ processPrimeResponse(struct module_qstate* qstate, int id) iq->response->rep->flags &= ~(BIT_RD|BIT_RA); /* ignore rec-lame */ type = response_type_from_server( (int)((iq->chase_flags&BIT_RD) || iq->chase_to_rd), - iq->response, &iq->qchase, iq->dp); + iq->response, &iq->qchase, iq->dp, NULL); if(type == RESPONSE_TYPE_ANSWER) { qstate->return_rcode = LDNS_RCODE_NOERROR; qstate->return_msg = iq->response; @@ -3874,6 +3921,23 @@ processFinished(struct module_qstate* qstate, struct iter_qstate* iq, /* explicitly set the EDE string to NULL */ iq->response->rep->reason_bogus_str = NULL; + if((qstate->env->cfg->val_log_level >= 2 || + qstate->env->cfg->log_servfail) && qstate->errinf && + !qstate->env->cfg->val_log_squelch) { + char* err_str = errinf_to_str_misc(qstate); + if(err_str) { + size_t err_str_len = strlen(err_str); + verbose(VERB_ALGO, "iterator EDE: %s", err_str); + /* allocate space and store the error + * string */ + iq->response->rep->reason_bogus_str = regional_alloc( + qstate->region, + sizeof(char) * (err_str_len+1)); + memcpy(iq->response->rep->reason_bogus_str, + err_str, err_str_len+1); + } + free(err_str); + } /* we have finished processing this query */ qstate->ext_state[id] = module_finished; @@ -4087,10 +4151,10 @@ process_response(struct module_qstate* qstate, struct iter_qstate* iq, /* like packet got dropped */ goto handle_it; } - if(!inplace_cb_edns_back_parsed_call(qstate->env, qstate)) { - log_err("unable to call edns_back_parsed callback"); - goto handle_it; - } + } + if(!inplace_cb_edns_back_parsed_call(qstate->env, qstate)) { + log_err("unable to call edns_back_parsed callback"); + goto handle_it; } /* remove CD-bit, we asked for in case we handle validation ourself */ @@ -4098,7 +4162,7 @@ process_response(struct module_qstate* qstate, struct iter_qstate* iq, /* normalize and sanitize: easy to delete items from linked lists */ if(!scrub_message(pkt, prs, &iq->qinfo_out, iq->dp->name, - qstate->env->scratch, qstate->env, ie)) { + qstate->env->scratch, qstate->env, qstate, ie)) { /* if 0x20 enabled, start fallback, but we have no message */ if(event == module_event_capsfail && !iq->caps_fallback) { iq->caps_fallback = 1; diff --git a/sbin/unwind/libunbound/iterator/iterator.h b/sbin/unwind/libunbound/iterator/iterator.h index 0fe160beb..c81eb9435 100644 --- a/sbin/unwind/libunbound/iterator/iterator.h +++ b/sbin/unwind/libunbound/iterator/iterator.h @@ -101,6 +101,8 @@ extern int BLACKLIST_PENALTY; * Chosen so that the UNKNOWN_SERVER_NICENESS falls within the band of a * fast server, this causes server exploration as a side benefit. msec. */ #define RTT_BAND 400 +/** Number of retries for empty nodata packets before it is accepted. */ +#define EMPTY_NODATA_RETRY_COUNT 2 /** * Global state for the iterator. @@ -415,6 +417,11 @@ struct iter_qstate { */ int refetch_glue; + /** + * This flag detects that a completely empty nodata was received, + * already so that it is accepted later. */ + int empty_nodata_found; + /** list of pending queries to authoritative servers. */ struct outbound_list outlist; diff --git a/sbin/unwind/libunbound/libunbound/libworker.c b/sbin/unwind/libunbound/libunbound/libworker.c index 1b0f2f1f1..f4b098225 100644 --- a/sbin/unwind/libunbound/libunbound/libworker.c +++ b/sbin/unwind/libunbound/libunbound/libworker.c @@ -62,6 +62,7 @@ #include "util/random.h" #include "util/config_file.h" #include "util/netevent.h" +#include "util/proxy_protocol.h" #include "util/storage/lookup3.h" #include "util/storage/slabhash.h" #include "util/net_help.h" @@ -168,6 +169,7 @@ libworker_setup(struct ub_ctx* ctx, int is_bg, struct ub_event_base* eb) hints_delete(w->env->hints); w->env->hints = NULL; } +#ifdef HAVE_SSL w->sslctx = connect_sslctx_create(NULL, NULL, cfg->tls_cert_bundle, cfg->tls_win_cert); if(!w->sslctx) { @@ -175,6 +177,7 @@ libworker_setup(struct ub_ctx* ctx, int is_bg, struct ub_event_base* eb) hints_delete(w->env->hints); w->env->hints = NULL; } +#endif if(!w->is_bg || w->is_bg_thread) { lock_basic_unlock(&ctx->cfglock); } @@ -263,6 +266,7 @@ libworker_setup(struct ub_ctx* ctx, int is_bg, struct ub_event_base* eb) w->env->kill_sub = &mesh_state_delete; w->env->detect_cycle = &mesh_detect_cycle; comm_base_timept(w->base, &w->env->now, &w->env->now_tv); + pp_init(&sldns_write_uint16, &sldns_write_uint32); return w; } diff --git a/sbin/unwind/libunbound/services/authzone.c b/sbin/unwind/libunbound/services/authzone.c index 024392d43..8652cc93c 100644 --- a/sbin/unwind/libunbound/services/authzone.c +++ b/sbin/unwind/libunbound/services/authzone.c @@ -2475,6 +2475,7 @@ az_find_ce(struct auth_zone* z, struct query_info* qinfo, struct auth_rrset** rrset) { struct auth_data* n = node; + struct auth_rrset* lookrrset; *ce = NULL; *rrset = NULL; if(!node_exact) { @@ -2497,21 +2498,23 @@ az_find_ce(struct auth_zone* z, struct query_info* qinfo, /* see if the current candidate has issues */ /* not zone apex and has type NS */ if(n->namelen != z->namelen && - (*rrset=az_domain_rrset(n, LDNS_RR_TYPE_NS)) && + (lookrrset=az_domain_rrset(n, LDNS_RR_TYPE_NS)) && /* delegate here, but DS at exact the dp has notype */ (qinfo->qtype != LDNS_RR_TYPE_DS || n->namelen != qinfo->qname_len)) { /* referral */ /* this is ce and the lowernode is nonexisting */ *ce = n; - return 0; + *rrset = lookrrset; + node_exact = 0; } /* not equal to qname and has type DNAME */ if(n->namelen != qinfo->qname_len && - (*rrset=az_domain_rrset(n, LDNS_RR_TYPE_DNAME))) { + (lookrrset=az_domain_rrset(n, LDNS_RR_TYPE_DNAME))) { /* this is ce and the lowernode is nonexisting */ *ce = n; - return 0; + *rrset = lookrrset; + node_exact = 0; } if(*ce == NULL && !domain_has_only_nsec3(n)) { @@ -2699,7 +2702,7 @@ create_synth_cname(uint8_t* qname, size_t qname_len, struct regional* region, if(!d) return 0; /* out of memory */ (*cname)->entry.data = d; - d->ttl = 0; /* 0 for synthesized CNAME TTL */ + d->ttl = dname->data->ttl; /* RFC6672: synth CNAME TTL == DNAME TTL */ d->count = 1; d->rrsig_count = 0; d->trust = rrset_trust_ans_noAA; diff --git a/sbin/unwind/libunbound/services/cache/dns.c b/sbin/unwind/libunbound/services/cache/dns.c index 2c45edc08..ed1078b07 100644 --- a/sbin/unwind/libunbound/services/cache/dns.c +++ b/sbin/unwind/libunbound/services/cache/dns.c @@ -80,6 +80,7 @@ store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, struct regional* region, time_t qstarttime) { size_t i; + time_t ttl, min_ttl = rep->ttl; /* see if rrset already exists in cache, if not insert it. */ for(i=0; irrset_count; i++) { rep->ref[i].key = rep->rrsets[i]; @@ -112,6 +113,15 @@ store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, case 1: /* ref updated, item inserted */ rep->rrsets[i] = rep->ref[i].key; } + /* if ref was updated make sure the message ttl is updated to + * the minimum of the current rrsets. */ + ttl = ((struct packed_rrset_data*)rep->rrsets[i]->entry.data)->ttl; + if(ttl < min_ttl) min_ttl = ttl; + } + if(min_ttl < rep->ttl) { + rep->ttl = min_ttl; + rep->prefetch_ttl = PREFETCH_TTL_CALC(rep->ttl); + rep->serve_expired_ttl = rep->ttl + SERVE_EXPIRED_TTL; } } @@ -818,7 +828,7 @@ synth_dname_msg(struct ub_packed_rrset_key* rrset, struct regional* region, if(!newd) return NULL; ck->entry.data = newd; - newd->ttl = 0; /* 0 for synthesized CNAME TTL */ + newd->ttl = d->ttl - now; /* RFC6672: synth CNAME TTL == DNAME TTL */ newd->count = 1; newd->rrsig_count = 0; newd->trust = rrset_trust_ans_noAA; diff --git a/sbin/unwind/libunbound/services/listen_dnsport.c b/sbin/unwind/libunbound/services/listen_dnsport.c index 60f9b41e5..753550978 100644 --- a/sbin/unwind/libunbound/services/listen_dnsport.c +++ b/sbin/unwind/libunbound/services/listen_dnsport.c @@ -1327,7 +1327,9 @@ ports_create_if(const char* ifname, int do_auto, int do_udp, int do_tcp, log_warn("socket timestamping is not available"); } if(!port_insert(list, s, is_dnscrypt - ?listen_type_udp_dnscrypt:listen_type_udp, + ?listen_type_udp_dnscrypt : + (sock_queue_timeout ? + listen_type_udpancil:listen_type_udp), is_pp2, ub_sock)) { sock_close(s); if(ub_sock->addr) @@ -1498,9 +1500,13 @@ listen_create(struct comm_base* base, struct listen_port* ports, } } else if(ports->ftype == listen_type_udpancil || ports->ftype == listen_type_udpancil_dnscrypt) { +#if defined(AF_INET6) && defined(IPV6_PKTINFO) && defined(HAVE_RECVMSG) cp = comm_point_create_udp_ancil(base, ports->fd, front->udp_buff, ports->pp2_enabled, cb, cb_arg, ports->socket); +#else + log_warn("This system does not support UDP ancilliary data."); +#endif } if(!cp) { log_err("can't create commpoint"); diff --git a/sbin/unwind/libunbound/services/localzone.c b/sbin/unwind/libunbound/services/localzone.c index 0ca003819..ce0031d3f 100644 --- a/sbin/unwind/libunbound/services/localzone.c +++ b/sbin/unwind/libunbound/services/localzone.c @@ -1532,7 +1532,7 @@ local_data_answer(struct local_zone* z, struct module_env* env, return 0; /* invalid cname */ if(dname_is_wild(ctarget)) { /* synthesize cname target */ - struct packed_rrset_data* d; + struct packed_rrset_data* d, *lr_d; /* -3 for wildcard label and root label from qname */ size_t newtargetlen = qinfo->qname_len + ctargetlen - 3; @@ -1560,8 +1560,10 @@ local_data_answer(struct local_zone* z, struct module_env* env, + newtargetlen); if(!d) return 0; /* out of memory */ + lr_d = (struct packed_rrset_data*)lr->rrset->entry.data; qinfo->local_alias->rrset->entry.data = d; - d->ttl = 0; /* 0 for synthesized CNAME TTL */ + d->ttl = lr_d->rr_ttl[0]; /* RFC6672-like behavior: + synth CNAME TTL uses original TTL*/ d->count = 1; d->rrsig_count = 0; d->trust = rrset_trust_ans_noAA; diff --git a/sbin/unwind/libunbound/services/mesh.c b/sbin/unwind/libunbound/services/mesh.c index 52d14a2d1..47cfb0424 100644 --- a/sbin/unwind/libunbound/services/mesh.c +++ b/sbin/unwind/libunbound/services/mesh.c @@ -69,6 +69,12 @@ #include "edns-subnet/subnetmod.h" #include "edns-subnet/edns-subnet.h" #endif +#ifdef HAVE_SYS_TYPES_H +# include +#endif +#ifdef HAVE_NETDB_H +#include +#endif /** * Compare two response-ip client info entries for the purpose of mesh state @@ -1197,6 +1203,8 @@ mesh_do_callback(struct mesh_state* m, int rcode, struct reply_info* rep, r->edns.udp_size = EDNS_ADVERTISED_SIZE; r->edns.ext_rcode = 0; r->edns.bits &= EDNS_DO; + if(m->s.env->cfg->disable_edns_do && (r->edns.bits&EDNS_DO)) + r->edns.edns_present = 0; if(!inplace_cb_reply_call(m->s.env, &m->s.qinfo, &m->s, rep, LDNS_RCODE_NOERROR, &r->edns, NULL, m->s.region, start_time) || @@ -1224,11 +1232,12 @@ static inline int mesh_is_rpz_respip_tcponly_action(struct mesh_state const* m) { struct respip_action_info const* respip_info = m->s.respip_action_info; - return respip_info == NULL + return (respip_info == NULL ? 0 : (respip_info->rpz_used && !respip_info->rpz_disabled - && respip_info->action == respip_truncate); + && respip_info->action == respip_truncate)) + || m->s.tcp_required; } static inline int @@ -1371,6 +1380,8 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, r->edns.udp_size = EDNS_ADVERTISED_SIZE; r->edns.ext_rcode = 0; r->edns.bits &= EDNS_DO; + if(m->s.env->cfg->disable_edns_do && (r->edns.bits&EDNS_DO)) + r->edns.edns_present = 0; m->s.qinfo.qname = r->qname; m->s.qinfo.local_alias = r->local_alias; @@ -1424,7 +1435,9 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, if(m->s.env->cfg->log_replies) { log_reply_info(NO_VERBOSE, &m->s.qinfo, &r->query_reply.client_addr, - r->query_reply.client_addrlen, duration, 0, r_buffer); + r->query_reply.client_addrlen, duration, 0, r_buffer, + (m->s.env->cfg->log_destaddr?(void*)r->query_reply.c->socket->addr->ai_addr:NULL), + r->query_reply.c->type); } } diff --git a/sbin/unwind/libunbound/services/outside_network.c b/sbin/unwind/libunbound/services/outside_network.c index 9e50a2cb1..0cc553d70 100644 --- a/sbin/unwind/libunbound/services/outside_network.c +++ b/sbin/unwind/libunbound/services/outside_network.c @@ -550,7 +550,6 @@ reuse_tcp_find(struct outside_network* outnet, struct sockaddr_storage* addr, log_assert(&key_p.reuse != (struct reuse_tcp*)result); log_assert(&key_p != ((struct reuse_tcp*)result)->pending); } - /* not found, return null */ /* It is possible that we search for something before the first element * in the tree. Replace a null pointer with the first element. @@ -560,6 +559,7 @@ reuse_tcp_find(struct outside_network* outnet, struct sockaddr_storage* addr, result = rbtree_first(&outnet->tcp_reuse); } + /* not found, return null */ if(!result || result == RBTREE_NULL) return NULL; @@ -1009,7 +1009,7 @@ use_free_buffer(struct outside_network* outnet) sldns_buffer tmp; sldns_buffer_init_frm_data(&tmp, w->pkt, w->pkt_len); dt_msg_send_outside_query(outnet->dtenv, &w->sq->addr, - &pend_tcp->pi->addr, comm_tcp, w->sq->zone, + &pend_tcp->pi->addr, comm_tcp, NULL, w->sq->zone, w->sq->zonelen, &tmp); } #endif @@ -2237,7 +2237,7 @@ randomize_and_send_udp(struct pending* pend, sldns_buffer* packet, int timeout) outnet->dtenv->log_forwarder_query_messages)) { log_addr(VERB_ALGO, "from local addr", &pend->pc->pif->addr, pend->pc->pif->addrlen); log_addr(VERB_ALGO, "request to upstream", &pend->addr, pend->addrlen); - dt_msg_send_outside_query(outnet->dtenv, &pend->addr, &pend->pc->pif->addr, comm_udp, + dt_msg_send_outside_query(outnet->dtenv, &pend->addr, &pend->pc->pif->addr, comm_udp, NULL, pend->sq->zone, pend->sq->zonelen, packet); } #endif @@ -2517,7 +2517,7 @@ pending_tcp_query(struct serviced_query* sq, sldns_buffer* packet, sldns_buffer tmp; sldns_buffer_init_frm_data(&tmp, w->pkt, w->pkt_len); dt_msg_send_outside_query(sq->outnet->dtenv, &sq->addr, - &pend->pi->addr, comm_tcp, sq->zone, + &pend->pi->addr, comm_tcp, NULL, sq->zone, sq->zonelen, &tmp); } #endif @@ -2820,6 +2820,25 @@ serviced_perturb_qname(struct ub_randstate* rnd, uint8_t* qbuf, size_t len) } } +static uint16_t +serviced_query_udp_size(struct serviced_query* sq, enum serviced_query_status status) { + uint16_t udp_size; + if(status == serviced_query_UDP_EDNS_FRAG) { + if(addr_is_ip6(&sq->addr, sq->addrlen)) { + if(EDNS_FRAG_SIZE_IP6 < EDNS_ADVERTISED_SIZE) + udp_size = EDNS_FRAG_SIZE_IP6; + else udp_size = EDNS_ADVERTISED_SIZE; + } else { + if(EDNS_FRAG_SIZE_IP4 < EDNS_ADVERTISED_SIZE) + udp_size = EDNS_FRAG_SIZE_IP4; + else udp_size = EDNS_ADVERTISED_SIZE; + } + } else { + udp_size = EDNS_ADVERTISED_SIZE; + } + return udp_size; +} + /** put serviced query into a buffer */ static void serviced_encode(struct serviced_query* sq, sldns_buffer* buff, int with_edns) @@ -2843,19 +2862,7 @@ serviced_encode(struct serviced_query* sq, sldns_buffer* buff, int with_edns) edns.opt_list_in = NULL; edns.opt_list_out = sq->opt_list; edns.opt_list_inplace_cb_out = NULL; - if(sq->status == serviced_query_UDP_EDNS_FRAG) { - if(addr_is_ip6(&sq->addr, sq->addrlen)) { - if(EDNS_FRAG_SIZE_IP6 < EDNS_ADVERTISED_SIZE) - edns.udp_size = EDNS_FRAG_SIZE_IP6; - else edns.udp_size = EDNS_ADVERTISED_SIZE; - } else { - if(EDNS_FRAG_SIZE_IP4 < EDNS_ADVERTISED_SIZE) - edns.udp_size = EDNS_FRAG_SIZE_IP4; - else edns.udp_size = EDNS_ADVERTISED_SIZE; - } - } else { - edns.udp_size = EDNS_ADVERTISED_SIZE; - } + edns.udp_size = serviced_query_udp_size(sq, sq->status); edns.bits = 0; if(sq->dnssec & EDNS_DO) edns.bits = EDNS_DO; @@ -3083,7 +3090,7 @@ serviced_tcp_callback(struct comm_point* c, void* arg, int error, log_addr(VERB_ALGO, "response from upstream", &sq->addr, sq->addrlen); log_addr(VERB_ALGO, "to local addr", &pi->addr, pi->addrlen); dt_msg_send_outside_response(sq->outnet->dtenv, &sq->addr, - &pi->addr, c->type, sq->zone, sq->zonelen, sq->qbuf, + &pi->addr, c->type, c->ssl, sq->zone, sq->zonelen, sq->qbuf, sq->qbuflen, &sq->last_sent_time, sq->outnet->now_tv, c->buffer); } @@ -3252,7 +3259,8 @@ serviced_udp_callback(struct comm_point* c, void* arg, int error, sq->pending = NULL; /* removed after callback */ if(error == NETEVENT_TIMEOUT) { - if(sq->status == serviced_query_UDP_EDNS && sq->last_rtt < 5000) { + if(sq->status == serviced_query_UDP_EDNS && sq->last_rtt < 5000 && + (serviced_query_udp_size(sq, serviced_query_UDP_EDNS_FRAG) < serviced_query_udp_size(sq, serviced_query_UDP_EDNS))) { /* fallback to 1480/1280 */ sq->status = serviced_query_UDP_EDNS_FRAG; log_name_addr(VERB_ALGO, "try edns1xx0", sq->qbuf+10, @@ -3296,7 +3304,7 @@ serviced_udp_callback(struct comm_point* c, void* arg, int error, log_addr(VERB_ALGO, "to local addr", &p->pc->pif->addr, p->pc->pif->addrlen); dt_msg_send_outside_response(outnet->dtenv, &sq->addr, - &p->pc->pif->addr, c->type, sq->zone, sq->zonelen, + &p->pc->pif->addr, c->type, c->ssl, sq->zone, sq->zonelen, sq->qbuf, sq->qbuflen, &sq->last_sent_time, sq->outnet->now_tv, c->buffer); } diff --git a/sbin/unwind/libunbound/services/rpz.c b/sbin/unwind/libunbound/services/rpz.c index d903562e5..e7446fcc6 100644 --- a/sbin/unwind/libunbound/services/rpz.c +++ b/sbin/unwind/libunbound/services/rpz.c @@ -2162,7 +2162,7 @@ rpz_apply_nsip_trigger(struct module_qstate* ms, struct rpz* r, case RPZ_TCP_ONLY_ACTION: /* basically a passthru here but the tcp-only will be * honored before the query gets sent. */ - ms->respip_action_info->action = respip_truncate; + ms->tcp_required = 1; ret = NULL; break; case RPZ_DROP_ACTION: @@ -2217,7 +2217,7 @@ rpz_apply_nsdname_trigger(struct module_qstate* ms, struct rpz* r, case RPZ_TCP_ONLY_ACTION: /* basically a passthru here but the tcp-only will be * honored before the query gets sent. */ - ms->respip_action_info->action = respip_truncate; + ms->tcp_required = 1; ret = NULL; break; case RPZ_DROP_ACTION: @@ -2428,7 +2428,7 @@ struct dns_msg* rpz_callback_from_iterator_cname(struct module_qstate* ms, case RPZ_TCP_ONLY_ACTION: /* basically a passthru here but the tcp-only will be * honored before the query gets sent. */ - ms->respip_action_info->action = respip_truncate; + ms->tcp_required = 1; ret = NULL; break; case RPZ_DROP_ACTION: @@ -2448,6 +2448,10 @@ struct dns_msg* rpz_callback_from_iterator_cname(struct module_qstate* ms, rpz_action_to_string(localzone_type_to_rpz_action(lzt))); ret = NULL; } + if(r->log) + log_rpz_apply("qname", (z?z->name:NULL), NULL, + localzone_type_to_rpz_action(lzt), + &is->qchase, NULL, ms, r->log_name); lock_rw_unlock(&z->lock); lock_rw_unlock(&a->lock); return ret; diff --git a/sbin/unwind/libunbound/sldns/rrdef.h b/sbin/unwind/libunbound/sldns/rrdef.h index 5f3efe25b..c43b21dad 100644 --- a/sbin/unwind/libunbound/sldns/rrdef.h +++ b/sbin/unwind/libunbound/sldns/rrdef.h @@ -196,8 +196,8 @@ enum sldns_enum_rr_type LDNS_RR_TYPE_OPENPGPKEY = 61, /* RFC 7929 */ LDNS_RR_TYPE_CSYNC = 62, /* RFC 7477 */ LDNS_RR_TYPE_ZONEMD = 63, /* draft-ietf-dnsop-dns-zone-digest-12 */ - LDNS_RR_TYPE_SVCB = 64, /* draft-ietf-dnsop-svcb-https-04 */ - LDNS_RR_TYPE_HTTPS = 65, /* draft-ietf-dnsop-svcb-https-04 */ + LDNS_RR_TYPE_SVCB = 64, /* draft-ietf-dnsop-svcb-https-04 */ + LDNS_RR_TYPE_HTTPS = 65, /* draft-ietf-dnsop-svcb-https-04 */ LDNS_RR_TYPE_SPF = 99, /* RFC 4408 */ diff --git a/sbin/unwind/libunbound/sldns/str2wire.c b/sbin/unwind/libunbound/sldns/str2wire.c index 521d08a9f..ca59dfbad 100644 --- a/sbin/unwind/libunbound/sldns/str2wire.c +++ b/sbin/unwind/libunbound/sldns/str2wire.c @@ -2459,12 +2459,13 @@ int sldns_str2wire_wks_buf(const char* str, uint8_t* rd, size_t* len) (void)strlcpy(proto_str, token, sizeof(proto_str)); } else { int serv_port; - struct servent *serv = getservbyname(token, proto_str); - if(serv) serv_port=(int)ntohs((uint16_t)serv->s_port); + if(atoi(token) != 0) serv_port=atoi(token); + else if(strcmp(token, "0") == 0) serv_port=0; else if(strcasecmp(token, "domain")==0) serv_port=53; else { - serv_port = atoi(token); - if(serv_port == 0 && strcmp(token, "0") != 0) { + struct servent *serv = getservbyname(token, proto_str); + if(serv) serv_port=(int)ntohs((uint16_t)serv->s_port); + else { #ifdef HAVE_ENDSERVENT endservent(); #endif @@ -2474,16 +2475,16 @@ int sldns_str2wire_wks_buf(const char* str, uint8_t* rd, size_t* len) return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX, sldns_buffer_position(&strbuf)); } - if(serv_port < 0 || serv_port > 65535) { + } + if(serv_port < 0 || serv_port > 65535) { #ifdef HAVE_ENDSERVENT - endservent(); + endservent(); #endif #ifdef HAVE_ENDPROTOENT - endprotoent(); + endprotoent(); #endif - return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX, - sldns_buffer_position(&strbuf)); - } + return RET_ERR(LDNS_WIREPARSE_ERR_SYNTAX, + sldns_buffer_position(&strbuf)); } if(rd_len < 1+serv_port/8+1) { /* bitmap is larger, init new bytes at 0 */ diff --git a/sbin/unwind/libunbound/sldns/wire2str.c b/sbin/unwind/libunbound/sldns/wire2str.c index e6278ff56..2b5dc0513 100644 --- a/sbin/unwind/libunbound/sldns/wire2str.c +++ b/sbin/unwind/libunbound/sldns/wire2str.c @@ -192,6 +192,7 @@ static sldns_lookup_table sldns_edns_options_data[] = { { 6, "DHU" }, { 7, "N3U" }, { 8, "edns-client-subnet" }, + { 10, "COOKIE" }, { 11, "edns-tcp-keepalive"}, { 12, "Padding" }, { 15, "EDE"}, @@ -199,6 +200,38 @@ static sldns_lookup_table sldns_edns_options_data[] = { }; sldns_lookup_table* sldns_edns_options = sldns_edns_options_data; +/* From RFC8914 5.2 Table 3, the "Extended DNS Error Codes" registry. */ +static sldns_lookup_table sldns_edns_ede_codes_data[] = { + { LDNS_EDE_NONE, "None" }, + { LDNS_EDE_OTHER, "Other Error" }, + { LDNS_EDE_UNSUPPORTED_DNSKEY_ALG, "Unsupported DNSKEY Algorithm" }, + { LDNS_EDE_UNSUPPORTED_DS_DIGEST, "Unsupported DS Digest Type" }, + { LDNS_EDE_STALE_ANSWER, "Stale Answer" }, + { LDNS_EDE_FORGED_ANSWER, "Forged Answer" }, + { LDNS_EDE_DNSSEC_INDETERMINATE, "DNSSEC Indeterminate" }, + { LDNS_EDE_DNSSEC_BOGUS, "DNSSEC Bogus" }, + { LDNS_EDE_SIGNATURE_EXPIRED, "Signature Expired" }, + { LDNS_EDE_SIGNATURE_NOT_YET_VALID, "Signature Not Yet Valid" }, + { LDNS_EDE_DNSKEY_MISSING, "DNSKEY Missing" }, + { LDNS_EDE_RRSIGS_MISSING, "RRSIGs Missing" }, + { LDNS_EDE_NO_ZONE_KEY_BIT_SET, "No Zone Key Bit Set" }, + { LDNS_EDE_NSEC_MISSING, "NSEC Missing" }, + { LDNS_EDE_CACHED_ERROR, "Cached Error" }, + { LDNS_EDE_NOT_READY, "Not Ready" }, + { LDNS_EDE_BLOCKED, "Blocked" }, + { LDNS_EDE_CENSORED, "Censored" }, + { LDNS_EDE_FILTERED, "Filtered" }, + { LDNS_EDE_PROHIBITED, "Prohibited" }, + { LDNS_EDE_STALE_NXDOMAIN_ANSWER, "Stale NXDOMAIN Answer" }, + { LDNS_EDE_NOT_AUTHORITATIVE, "Not Authoritative" }, + { LDNS_EDE_NOT_SUPPORTED, "Not Supported" }, + { LDNS_EDE_NO_REACHABLE_AUTHORITY, "No Reachable Authority" }, + { LDNS_EDE_NETWORK_ERROR, "Network Error" }, + { LDNS_EDE_INVALID_DATA, "Invalid Data" }, + { 0, NULL} +}; +sldns_lookup_table* sldns_edns_ede_codes = sldns_edns_ede_codes_data; + static sldns_lookup_table sldns_tsig_errors_data[] = { { LDNS_TSIG_ERROR_NOERROR, "NOERROR" }, { LDNS_RCODE_FORMERR, "FORMERR" }, @@ -2234,6 +2267,52 @@ static int sldns_wire2str_edns_keepalive_print(char** s, size_t* sl, return w; } +int sldns_wire2str_edns_ede_print(char** s, size_t* sl, + uint8_t* data, size_t len) +{ + uint16_t ede_code; + int w = 0; + sldns_lookup_table *lt; + size_t i; + int printable; + + if(len < 2) { + w += sldns_str_print(s, sl, "malformed ede "); + w += print_hex_buf(s, sl, data, len); + return w; + } + + ede_code = sldns_read_uint16(data); + lt = sldns_lookup_by_id(sldns_edns_ede_codes, (int)ede_code); + if(lt && lt->name) + w += sldns_str_print(s, sl, "%s", lt->name); + else w += sldns_str_print(s, sl, "%d", (int)ede_code); + + if(len == 2) + return w; + + w += sldns_str_print(s, sl, " "); + + /* If it looks like text, show it as text. */ + printable=1; + for(i=2; ilog_tag_queryreply = 0; cfg->log_local_actions = 0; cfg->log_servfail = 0; + cfg->log_destaddr = 0; #ifndef USE_WINSOCK # ifdef USE_MINI_EVENT /* select max 1024 sockets */ @@ -271,6 +272,7 @@ config_create(void) cfg->val_permissive_mode = 0; cfg->aggressive_nsec = 1; cfg->ignore_cd = 0; + cfg->disable_edns_do = 0; cfg->serve_expired = 0; cfg->serve_expired_ttl = 0; cfg->serve_expired_ttl_reset = 0; @@ -381,6 +383,7 @@ config_create(void) #ifdef USE_CACHEDB if(!(cfg->cachedb_backend = strdup("testframe"))) goto error_exit; if(!(cfg->cachedb_secret = strdup("default"))) goto error_exit; + cfg->cachedb_no_store = 0; #ifdef USE_REDIS if(!(cfg->redis_server_host = strdup("127.0.0.1"))) goto error_exit; cfg->redis_server_path = NULL; @@ -388,6 +391,7 @@ config_create(void) cfg->redis_timeout = 100; cfg->redis_server_port = 6379; cfg->redis_expire_records = 0; + cfg->redis_logical_db = 0; #endif /* USE_REDIS */ #endif /* USE_CACHEDB */ #ifdef USE_IPSET @@ -687,9 +691,11 @@ int config_set_option(struct config_file* cfg, const char* opt, else S_YNO("log-tag-queryreply:", log_tag_queryreply) else S_YNO("log-local-actions:", log_local_actions) else S_YNO("log-servfail:", log_servfail) + else S_YNO("log-destaddr:", log_destaddr) else S_YNO("val-permissive-mode:", val_permissive_mode) else S_YNO("aggressive-nsec:", aggressive_nsec) else S_YNO("ignore-cd-flag:", ignore_cd) + else S_YNO("disable-edns-do:", disable_edns_do) else if(strcmp(opt, "serve-expired:") == 0) { IS_YES_OR_NO; cfg->serve_expired = (strcmp(val, "yes") == 0); SERVE_EXPIRED = cfg->serve_expired; } @@ -819,6 +825,9 @@ int config_set_option(struct config_file* cfg, const char* opt, { IS_NUMBER_OR_ZERO; cfg->ipsecmod_max_ttl = atoi(val); } else S_YNO("ipsecmod-strict:", ipsecmod_strict) #endif +#ifdef USE_CACHEDB + else S_YNO("cachedb-no-store:", cachedb_no_store) +#endif /* USE_CACHEDB */ else if(strcmp(opt, "define-tag:") ==0) { return config_add_tag(cfg, val); /* val_sig_skew_min, max and val_max_restart are copied into val_env @@ -1120,6 +1129,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_YNO(opt, "log-tag-queryreply", log_tag_queryreply) else O_YNO(opt, "log-local-actions", log_local_actions) else O_YNO(opt, "log-servfail", log_servfail) + else O_YNO(opt, "log-destaddr", log_destaddr) else O_STR(opt, "pidfile", pidfile) else O_YNO(opt, "hide-identity", hide_identity) else O_YNO(opt, "hide-version", hide_version) @@ -1149,6 +1159,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_YNO(opt, "val-permissive-mode", val_permissive_mode) else O_YNO(opt, "aggressive-nsec", aggressive_nsec) else O_YNO(opt, "ignore-cd-flag", ignore_cd) + else O_YNO(opt, "disable-edns-do", disable_edns_do) else O_YNO(opt, "serve-expired", serve_expired) else O_DEC(opt, "serve-expired-ttl", serve_expired_ttl) else O_YNO(opt, "serve-expired-ttl-reset", serve_expired_ttl_reset) @@ -1306,6 +1317,7 @@ config_get_option(struct config_file* cfg, const char* opt, #ifdef USE_CACHEDB else O_STR(opt, "backend", cachedb_backend) else O_STR(opt, "secret-seed", cachedb_secret) + else O_YNO(opt, "cachedb-no-store", cachedb_no_store) #ifdef USE_REDIS else O_STR(opt, "redis-server-host", redis_server_host) else O_DEC(opt, "redis-server-port", redis_server_port) @@ -1313,6 +1325,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_STR(opt, "redis-server-password", redis_server_password) else O_DEC(opt, "redis-timeout", redis_timeout) else O_YNO(opt, "redis-expire-records", redis_expire_records) + else O_DEC(opt, "redis-logical-db", redis_logical_db) #endif /* USE_REDIS */ #endif /* USE_CACHEDB */ #ifdef USE_IPSET diff --git a/sbin/unwind/libunbound/util/config_file.h b/sbin/unwind/libunbound/util/config_file.h index 452f3c6a7..491109833 100644 --- a/sbin/unwind/libunbound/util/config_file.h +++ b/sbin/unwind/libunbound/util/config_file.h @@ -349,6 +349,8 @@ struct config_file { int log_servfail; /** log identity to report */ char* log_identity; + /** log dest addr for log_replies */ + int log_destaddr; /** do not report identity (id.server, hostname.bind) */ int hide_identity; @@ -409,6 +411,8 @@ struct config_file { int aggressive_nsec; /** ignore the CD flag in incoming queries and refuse them bogus data */ int ignore_cd; + /** disable EDNS DO flag in outgoing requests */ + int disable_edns_do; /** serve expired entries and prefetch them */ int serve_expired; /** serve expired entries until TTL after expiration */ @@ -699,6 +703,8 @@ struct config_file { char* cachedb_backend; /** secret seed for hash key calculation */ char* cachedb_secret; + /** cachedb that does not store, but only reads from database, if on */ + int cachedb_no_store; #ifdef USE_REDIS /** redis server's IP address or host name */ char* redis_server_host; @@ -712,6 +718,8 @@ struct config_file { int redis_timeout; /** set timeout on redis records based on DNS response ttl */ int redis_expire_records; + /** set the redis logical database upon connection */ + int redis_logical_db; #endif #endif /** Downstream DNS Cookies */ diff --git a/sbin/unwind/libunbound/util/configlexer.c b/sbin/unwind/libunbound/util/configlexer.c index 82cfe9c1b..66befcc03 100644 --- a/sbin/unwind/libunbound/util/configlexer.c +++ b/sbin/unwind/libunbound/util/configlexer.c @@ -5,7 +5,7 @@ #define YY_INT_ALIGNED short int -/* $OpenBSD: configlexer.c,v 1.17 2023/09/05 15:44:02 florian Exp $ */ +/* $OpenBSD: configlexer.c,v 1.18 2024/04/13 13:58:35 florian Exp $ */ /* A lexical scanner generated by flex */ @@ -27,7 +27,7 @@ /* end standard C headers. */ -/* $OpenBSD: configlexer.c,v 1.17 2023/09/05 15:44:02 florian Exp $ */ +/* $OpenBSD: configlexer.c,v 1.18 2024/04/13 13:58:35 florian Exp $ */ /* flex integer type definitions */ @@ -368,8 +368,8 @@ static void yy_fatal_error (yyconst char msg[] ); *yy_cp = '\0'; \ (yy_c_buf_p) = yy_cp; -#define YY_NUM_RULES 381 -#define YY_END_OF_BUFFER 382 +#define YY_NUM_RULES 385 +#define YY_END_OF_BUFFER 386 /* This struct is not used in this scanner, but its presence is necessary. */ struct yy_trans_info @@ -377,423 +377,428 @@ struct yy_trans_info flex_int32_t yy_verify; flex_int32_t yy_nxt; }; -static yyconst flex_int16_t yy_accept[3778] = +static yyconst flex_int16_t yy_accept[3816] = { 0, - 1, 1, 355, 355, 359, 359, 363, 363, 367, 367, - 1, 1, 371, 371, 375, 375, 382, 379, 1, 353, - 353, 380, 2, 380, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 355, 356, 356, 357, - 380, 359, 360, 360, 361, 380, 366, 363, 364, 364, - 365, 380, 367, 368, 368, 369, 380, 378, 354, 2, - 358, 380, 378, 374, 371, 372, 372, 373, 380, 375, - 376, 376, 377, 380, 379, 0, 1, 2, 2, 2, - 2, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 1, 1, 359, 359, 363, 363, 367, 367, 371, 371, + 1, 1, 375, 375, 379, 379, 386, 383, 1, 357, + 357, 384, 2, 384, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 359, 360, 360, 361, + 384, 363, 364, 364, 365, 384, 370, 367, 368, 368, + 369, 384, 371, 372, 372, 373, 384, 382, 358, 2, + 362, 384, 382, 378, 375, 376, 376, 377, 384, 379, + 380, 380, 381, 384, 383, 0, 1, 2, 2, 2, + 2, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 355, 0, 359, 0, 366, 0, 363, 367, 0, 378, - 0, 2, 2, 378, 374, 0, 371, 375, 0, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 359, 0, 363, 0, 370, 0, 367, 371, 0, 382, + 0, 2, 2, 382, 378, 0, 375, 379, 0, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 378, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 382, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 351, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 136, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 146, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 355, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 136, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 146, 383, 383, 383, 383, 383, - 379, 379, 378, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 118, 379, - 379, 350, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 382, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 118, + 383, 383, 354, 383, 383, 383, 383, 383, 383, 383, - 8, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 137, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 151, 379, 379, - 378, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 8, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 137, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 151, 383, + 383, 382, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 341, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 345, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 378, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 71, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 265, 379, 14, 15, 379, 379, 20, 19, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 382, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 71, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 267, 383, 14, 15, 383, 383, - 379, 379, 244, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 144, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 242, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 20, 19, 383, 383, 246, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 144, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 244, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 3, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 378, 379, 379, 379, 379, 379, 379, 379, 379, 333, - 379, 379, 332, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 3, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 382, 383, 383, 383, 383, 383, + 383, 383, 383, 335, 383, 383, 383, 334, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 362, 379, 379, 379, - 379, 379, 379, 379, 379, 70, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 74, 379, 302, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 342, 343, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 75, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 366, 383, 383, 383, 383, 383, 383, 383, 383, + 70, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 74, 383, + 304, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 346, 347, 383, 383, 383, 383, 383, 383, - 145, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 140, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 231, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 22, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 172, 379, 379, 379, 379, 379, - 378, 362, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 75, 383, 383, 145, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 140, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 233, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 22, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 172, 383, 383, 383, 383, 383, 382, 366, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 116, 379, 379, 379, 379, - 379, 379, 379, 310, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 16, 379, 379, 379, 379, 379, - 379, 379, 379, 199, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 171, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 116, 383, 383, 383, 383, 383, 383, + 383, 383, 312, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 16, 383, 383, 383, 383, 383, 383, + 383, 383, 200, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 171, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 115, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 37, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 38, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 72, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 115, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 37, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 38, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 143, - 379, 379, 379, 378, 379, 379, 379, 379, 379, 379, - 135, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 73, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 269, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 200, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 72, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 143, 383, 383, 383, 382, 383, 383, 383, 383, 383, + 383, 135, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 73, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 271, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 201, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 60, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 288, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 65, 379, 66, - 379, 379, 379, 379, 379, 379, 119, 379, 120, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 60, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 290, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 117, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 7, 379, - 379, 379, 379, 378, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 254, 379, 379, 379, 379, 175, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 270, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 65, 383, 66, 383, 383, 383, 383, 383, + 383, 119, 383, 120, 383, 383, 383, 383, 383, 117, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 7, 383, 383, 383, 383, 382, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 256, 383, 383, 383, 383, 383, 175, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 51, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 61, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 222, 379, 221, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 17, 18, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 272, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 51, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 61, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 224, 383, 223, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 76, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 230, 379, 379, 379, 379, 379, 379, 379, 122, - 379, 121, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 213, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 152, 379, - 379, 379, 378, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 110, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 97, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 17, + 18, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 76, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 232, 383, 383, 383, 383, 383, 383, 383, 122, 383, + 121, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 214, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 152, 383, 383, + 383, 382, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 243, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 102, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 69, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 216, - 217, 379, 379, 379, 304, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 110, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 97, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 245, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 102, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 69, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 6, 379, 379, 379, 379, 379, 379, 379, 323, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 308, - 379, 379, 379, 379, 379, 379, 379, 334, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 48, 379, 379, 379, 379, 379, 50, - 379, 379, 379, 98, 379, 379, 379, 379, 379, 58, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 217, 218, 383, 383, 383, 306, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 6, 383, 383, 383, 383, 383, 383, + 383, 325, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 310, 383, 383, 383, 383, 383, 383, 383, + 336, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 48, 383, 383, 383, - 379, 378, 379, 209, 379, 379, 379, 147, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 235, - 379, 379, 210, 379, 379, 379, 250, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 59, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 149, - 128, 379, 129, 379, 379, 379, 379, 127, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 168, 379, - 379, 56, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 50, 383, 383, 383, 98, 383, 383, 383, + 383, 383, 58, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 382, 383, 210, 383, 383, 383, + 147, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 237, 383, 383, 211, 383, 383, 383, + 383, 252, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 59, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 149, 128, 383, 129, 383, 383, + 383, 383, 127, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 286, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 211, 379, 379, 379, 379, 379, 214, 379, - 220, 379, 379, 379, 379, 379, 379, 379, 379, 249, - 379, 379, 379, 379, 379, 379, 253, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 114, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 141, - 379, 379, 379, 379, 379, 379, 379, 379, 67, 379, - 379, 379, 379, 31, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 21, 379, 379, 379, + 383, 383, 383, 168, 383, 383, 56, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 288, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 212, 383, 383, + 383, 383, 383, 222, 215, 383, 221, 383, 383, 383, + 383, 383, 383, 383, 383, 251, 383, 383, 383, 383, + 383, 383, 255, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 114, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 141, 383, 383, 383, - 379, 379, 379, 379, 32, 41, 379, 180, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 207, 379, 379, 378, 379, 379, 379, 379, - 346, 379, 379, 84, 86, 379, 379, 379, 379, 379, - 379, 379, 347, 379, 379, 379, 379, 379, 379, 312, - 379, 379, 379, 379, 266, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 130, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 167, 379, 52, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 67, 383, 383, 383, 383, + 31, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 21, 383, 383, 383, 383, 383, 383, + 383, 32, 41, 383, 180, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 208, + 383, 383, 382, 383, 383, 383, 383, 350, 383, 383, + 84, 86, 383, 383, 383, 383, 383, 383, 383, 383, + 351, 383, 383, 383, 383, 383, 383, 383, 314, 383, + 383, 383, 383, 268, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 260, 379, 379, 379, 379, 379, - 379, 379, 379, 327, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 174, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 321, - 379, 379, 379, 379, 241, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 339, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 192, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 383, 130, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 167, 383, 52, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 262, 383, 383, 383, 383, 383, 383, + 383, 383, 329, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 174, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 323, 383, + 383, 383, 383, 243, 383, 383, 383, 383, 383, 383, - 123, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 187, 379, 201, 379, 379, 379, - 379, 379, 379, 379, 378, 379, 155, 379, 379, 379, - 379, 379, 109, 379, 379, 379, 379, 233, 379, 379, - 379, 379, 379, 379, 251, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 278, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 148, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 342, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 193, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 123, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 187, 383, 202, 383, 383, 383, + 383, 383, 383, 383, 382, 383, 155, 383, 383, 383, + 383, 383, 383, 109, 383, 383, 383, 383, 235, 383, + 383, 383, 383, 383, 383, 383, 253, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, - 379, 379, 191, 379, 379, 379, 379, 379, 379, 379, - 87, 379, 88, 379, 379, 379, 379, 379, 263, 379, - 379, 379, 379, 379, 68, 330, 379, 379, 379, 379, - 379, 96, 202, 379, 223, 379, 255, 379, 379, 215, - 305, 379, 379, 379, 379, 300, 379, 379, 379, 80, - 379, 204, 379, 379, 379, 379, 379, 379, 9, 379, - 379, 379, 379, 379, 113, 379, 379, 379, 379, 379, - 379, 292, 379, 379, 379, 379, 379, 232, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 280, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 148, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 191, 383, 383, 383, 383, 383, + 383, 383, 87, 383, 88, 383, 383, 383, 383, 383, + 265, 383, 383, 383, 383, 383, 68, 332, 383, 383, + 383, 383, 383, 96, 203, 383, 225, 383, 257, 383, + 383, 216, 307, 383, 383, 383, 383, 302, 383, 383, + 383, 80, 383, 205, 383, 383, 383, 383, 383, 383, + 9, 383, 383, 383, 383, 383, 113, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 378, 379, 379, 379, 379, 190, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 176, 379, 311, 379, 379, 379, 379, 379, 277, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 245, 379, 379, 379, 379, 379, 379, 303, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 173, 379, 379, 379, + 383, 383, 383, 294, 383, 383, 383, 383, 383, 383, + 234, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 382, 383, 383, + 383, 383, 190, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 192, 176, 383, 313, 383, 383, + 383, 383, 383, 279, 383, 383, 383, 383, 383, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 331, 379, - 203, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 79, 81, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 112, 379, 379, 379, 379, 379, 379, 290, - 379, 379, 379, 379, 379, 379, 307, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 237, 379, 39, 33, 35, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 40, 379, - 34, 36, 379, 42, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 247, 383, 383, 383, 383, + 383, 383, 305, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 173, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 333, 383, 204, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 79, 81, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 112, 383, 383, + 383, 383, 383, 383, 292, 383, 383, 383, 383, 383, + 383, 383, 309, 383, 383, 383, 383, 383, 383, 383, - 379, 108, 379, 186, 379, 379, 379, 379, 379, 379, - 379, 378, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 239, 236, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 78, 379, 379, 379, 150, 379, - 131, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 169, 53, 379, 379, 379, 370, 13, 379, - 379, 379, 379, 379, 379, 379, 156, 379, 379, 379, - 379, 379, 379, 379, 379, 325, 379, 328, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 239, 383, 39, 33, + 35, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 40, 383, 34, 36, 383, 42, + 383, 383, 383, 383, 383, 383, 383, 108, 383, 186, + 383, 383, 383, 383, 383, 383, 383, 382, 383, 383, + 383, 383, 383, 383, 337, 383, 383, 383, 383, 383, + 241, 238, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 78, 383, 383, 383, 150, 383, 131, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 169, - 379, 12, 379, 379, 23, 379, 379, 379, 379, 379, - 379, 379, 296, 379, 379, 379, 379, 379, 379, 309, - 379, 379, 379, 379, 82, 379, 247, 379, 379, 379, - 379, 379, 238, 379, 379, 379, 379, 77, 379, 379, - 379, 379, 379, 379, 24, 379, 379, 49, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 185, 184, 379, 379, 370, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 240, 234, 379, 252, 379, 379, - 313, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 197, 379, 379, 379, 379, + 53, 383, 383, 383, 374, 13, 383, 383, 383, 383, + 383, 383, 383, 156, 383, 383, 383, 383, 383, 383, + 383, 383, 327, 383, 330, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 12, 383, + 383, 23, 383, 383, 383, 383, 383, 383, 383, 298, + 383, 383, 344, 383, 383, 383, 383, 311, 383, 383, + 383, 383, 82, 383, 249, 383, 383, 383, 383, 383, + 240, 383, 383, 383, 383, 77, 383, 383, 383, 383, + 383, 383, 24, 383, 383, 49, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 185, 184, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 89, 379, - 379, 379, 379, 379, 379, 379, 379, 291, 379, 379, - 379, 379, 219, 379, 379, 379, 379, 379, 379, 246, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 298, 379, 379, 379, 335, 379, 337, 336, 182, 379, - 379, 379, 83, 379, 379, 379, 379, 193, 379, 379, - 379, 379, 379, 124, 126, 125, 379, 379, 379, 26, - 379, 379, 177, 379, 179, 379, 224, 379, 379, 379, - 379, 183, 379, 379, 379, 379, 256, 379, 379, 379, + 383, 383, 374, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 242, 236, 383, 254, 383, 383, 315, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 198, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 89, 383, 383, 383, + 383, 383, 383, 383, 383, 293, 383, 383, 383, 383, + 220, 383, 383, 383, 383, 383, 383, 248, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 300, 383, + 383, 383, 338, 383, 340, 339, 182, 383, 383, 383, - 379, 379, 379, 379, 158, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 268, 379, 379, - 379, 379, 379, 379, 379, 348, 379, 28, 379, 306, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 94, 225, - 379, 379, 262, 379, 379, 379, 289, 379, 329, 379, - 218, 379, 379, 301, 379, 379, 379, 299, 62, 379, - 379, 379, 379, 379, 379, 379, 4, 379, 379, 379, - 379, 379, 139, 379, 157, 379, 379, 379, 198, 30, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 83, 383, 383, 383, 383, 194, 383, 383, 383, 383, + 383, 124, 126, 125, 383, 383, 383, 26, 383, 383, + 177, 383, 179, 383, 226, 383, 383, 383, 383, 183, + 383, 383, 383, 383, 258, 383, 383, 383, 383, 383, + 383, 383, 158, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 270, 383, 383, 383, 383, + 383, 383, 383, 352, 383, 28, 383, 308, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 94, 227, 383, 383, + 264, 383, 383, 383, 291, 383, 331, 383, 219, 383, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 259, - 43, 44, 379, 379, 379, 379, 379, 379, 379, 314, - 379, 379, 379, 379, 379, 379, 379, 276, 379, 379, - 379, 379, 379, 379, 379, 379, 228, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 93, 92, 379, 379, 63, 379, 379, 287, - 295, 379, 264, 379, 379, 379, 379, 379, 11, 379, - 379, 379, 379, 352, 379, 379, 379, 379, 379, 138, - 379, 379, 379, 379, 379, 379, 226, 99, 379, 379, - 46, 379, 379, 379, 379, 379, 379, 379, 379, 189, + 383, 303, 383, 383, 383, 301, 62, 383, 383, 383, + 383, 383, 383, 383, 4, 383, 383, 383, 383, 383, + 139, 383, 157, 383, 383, 383, 199, 30, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 261, 43, 44, + 383, 383, 383, 383, 383, 383, 383, 316, 383, 383, + 383, 383, 383, 383, 383, 278, 383, 383, 383, 383, + 383, 383, 383, 383, 230, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 93, 92, 383, 383, 63, 383, 383, 289, 297, 383, - 379, 379, 379, 379, 379, 379, 379, 160, 379, 379, - 379, 379, 267, 379, 379, 379, 379, 379, 275, 379, - 379, 379, 379, 153, 379, 379, 379, 132, 134, 133, - 379, 379, 379, 101, 105, 100, 379, 170, 379, 379, - 379, 379, 90, 379, 261, 297, 379, 379, 379, 379, - 379, 379, 10, 379, 379, 379, 379, 379, 293, 340, - 379, 379, 379, 379, 379, 379, 379, 379, 345, 45, - 379, 379, 379, 379, 379, 188, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 266, 383, 383, 383, 383, 383, 11, 383, 383, 383, + 383, 356, 383, 383, 383, 383, 383, 138, 383, 383, + 383, 383, 383, 383, 228, 99, 383, 383, 46, 383, + 383, 383, 383, 383, 383, 383, 383, 189, 383, 383, + 383, 383, 383, 383, 383, 160, 383, 383, 383, 383, + 269, 383, 383, 383, 383, 383, 277, 383, 383, 383, + 383, 153, 383, 383, 383, 132, 134, 133, 383, 383, + 383, 101, 105, 100, 383, 170, 383, 383, 383, 383, + 90, 383, 263, 299, 383, 383, 383, 383, 383, 383, + 10, 383, 383, 383, 383, 383, 295, 343, 383, 383, - 379, 106, 104, 379, 379, 57, 379, 379, 91, 379, - 326, 379, 379, 379, 379, 25, 379, 379, 379, 379, - 379, 212, 379, 379, 338, 379, 379, 379, 379, 227, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 208, - 379, 379, 178, 85, 379, 379, 379, 379, 379, 315, - 379, 379, 379, 379, 379, 379, 379, 272, 379, 379, - 271, 154, 379, 379, 103, 379, 54, 379, 379, 161, - 162, 165, 166, 163, 164, 95, 324, 379, 379, 294, - 142, 379, 379, 379, 379, 27, 379, 181, 379, 379, - 379, 379, 206, 379, 258, 379, 379, 379, 379, 379, + 383, 383, 383, 383, 383, 383, 349, 45, 383, 383, + 383, 383, 383, 188, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 106, + 104, 383, 383, 57, 383, 383, 91, 383, 328, 383, + 383, 383, 383, 25, 383, 383, 383, 383, 383, 213, + 383, 383, 341, 383, 383, 383, 383, 229, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 209, 383, 383, + 178, 85, 383, 383, 383, 383, 383, 317, 383, 383, + 383, 383, 383, 383, 383, 274, 383, 383, 273, 154, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 195, 194, 229, - 47, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 322, 379, 379, 379, 379, - 111, 379, 257, 379, 285, 319, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 349, 379, 107, - 55, 64, 5, 379, 379, 248, 379, 379, 320, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 273, 29, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, + 383, 383, 103, 383, 54, 383, 383, 161, 162, 165, + 166, 163, 164, 95, 326, 383, 383, 296, 142, 383, + 383, 383, 383, 27, 383, 181, 383, 383, 383, 383, + 207, 383, 260, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 196, 195, 231, 47, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 324, 383, 383, 383, 383, 111, 383, + 259, 383, 287, 321, 383, 383, 383, 383, 383, 383, - 379, 379, 274, 379, 379, 379, 159, 379, 379, 379, - 379, 379, 379, 379, 379, 196, 379, 205, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 316, 379, 379, - 379, 379, 379, 379, 379, 379, 379, 379, 379, 379, - 379, 379, 379, 379, 379, 344, 379, 379, 281, 379, - 379, 379, 379, 379, 317, 379, 379, 379, 379, 379, - 379, 318, 379, 379, 379, 279, 379, 282, 283, 379, - 379, 379, 379, 379, 280, 284, 0 + 383, 383, 383, 383, 383, 353, 383, 107, 55, 64, + 5, 383, 383, 250, 383, 383, 322, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 275, 29, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 276, 383, 383, 383, 159, 383, 383, 383, 383, 383, + 383, 383, 383, 197, 383, 206, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 318, 383, 383, 383, 383, + 383, 383, 383, 383, 383, 383, 383, 383, 383, 383, + 383, 383, 383, 348, 383, 383, 283, 383, 383, 383, + 383, 383, 319, 383, 383, 383, 383, 383, 383, 320, + + 383, 383, 383, 281, 383, 284, 285, 383, 383, 383, + 383, 383, 282, 286, 0 } ; static yyconst flex_int32_t yy_ec[256] = @@ -836,17 +841,17 @@ static yyconst flex_int32_t yy_meta[41] = 1, 1, 1, 1, 1, 1, 1, 1, 1, 1 } ; -static yyconst flex_int16_t yy_base[3796] = +static yyconst flex_int16_t yy_base[3834] = { 0, 0, 0, 38, 41, 44, 46, 59, 65, 71, 77, - 90, 112, 96, 118, 124, 136, 4433, 4347, 81, 7350, - 7350, 7350, 129, 52, 137, 63, 130, 159, 70, 132, + 90, 112, 96, 118, 124, 136, 3191, 3104, 81, 7436, + 7436, 7436, 129, 52, 137, 63, 130, 159, 70, 132, 134, 146, 57, 88, 76, 166, 177, 95, 199, 155, - 187, 201, 210, 172, 156, 148, 4272, 7350, 7350, 7350, - 107, 4232, 7350, 7350, 7350, 190, 3938, 3683, 7350, 7350, - 7350, 239, 3467, 7350, 7350, 7350, 203, 3285, 7350, 243, - 7350, 247, 212, 2761, 2193, 7350, 7350, 7350, 251, 1857, - 7350, 7350, 7350, 228, 1817, 257, 261, 0, 264, 0, + 187, 201, 210, 172, 156, 148, 2859, 7436, 7436, 7436, + 107, 2648, 7436, 7436, 7436, 190, 2503, 2468, 7436, 7436, + 7436, 239, 2382, 7436, 7436, 7436, 203, 2265, 7436, 243, + 7436, 247, 212, 2082, 2052, 7436, 7436, 7436, 251, 1980, + 7436, 7436, 7436, 228, 1711, 257, 261, 0, 264, 0, 0, 258, 262, 260, 195, 170, 251, 265, 269, 92, 270, 259, 275, 276, 277, 278, 288, 284, 286, 283, @@ -855,8 +860,8 @@ static yyconst flex_int16_t yy_base[3796] = 337, 342, 347, 350, 351, 353, 339, 360, 352, 363, 356, 364, 366, 370, 374, 383, 379, 380, 389, 378, 392, 225, 393, 395, 400, 399, 402, 403, 405, 408, - 1704, 425, 1563, 427, 1366, 435, 1178, 1061, 439, 1021, - 443, 447, 0, 424, 923, 451, 831, 375, 455, 443, + 1561, 425, 1340, 427, 1244, 435, 1182, 1079, 439, 967, + 443, 447, 0, 424, 937, 451, 920, 375, 455, 443, 455, 432, 451, 452, 453, 454, 215, 457, 456, 458, 459, 462, 460, 480, 467, 472, 482, 419, 486, 487, @@ -872,815 +877,823 @@ static yyconst flex_int16_t yy_base[3796] = 687, 689, 688, 692, 693, 696, 669, 705, 695, 708, 711, 700, 709, 713, 715, 717, 719, 718, 722, 723, - 728, 724, 7350, 731, 730, 735, 736, 745, 742, 740, + 728, 724, 7436, 731, 730, 735, 736, 745, 742, 740, 747, 754, 755, 750, 751, 756, 753, 757, 759, 760, 761, 764, 767, 771, 768, 773, 775, 788, 781, 779, - 794, 780, 790, 792, 815, 795, 796, 804, 799, 823, - 810, 821, 826, 827, 828, 830, 831, 829, 837, 840, - 800, 841, 850, 835, 852, 853, 854, 855, 856, 857, - 865, 861, 7350, 863, 870, 877, 879, 881, 882, 888, - 895, 890, 869, 896, 900, 899, 903, 912, 934, 904, - 907, 901, 905, 917, 7350, 919, 918, 958, 914, 927, + 794, 780, 790, 792, 815, 796, 804, 795, 819, 829, + 805, 824, 801, 825, 816, 826, 830, 835, 837, 810, + 838, 839, 849, 851, 852, 853, 854, 855, 857, 856, + 865, 860, 7436, 862, 864, 881, 868, 878, 885, 870, + 886, 891, 887, 892, 901, 898, 899, 913, 935, 900, + 902, 903, 906, 911, 7436, 924, 915, 959, 917, 919, - 945, 941, 942, 940, 949, 943, 946, 962, 948, 967, - 968, 969, 981, 979, 976, 978, 980, 982, 986, 989, - 1000, 1005, 990, 997, 999, 1007, 926, 992, 1011, 1017, - 1003, 1012, 1018, 1019, 1022, 1024, 1020, 1027, 1033, 1038, - 1039, 1031, 1028, 1044, 1041, 1048, 1045, 1068, 1052, 1049, - 1051, 1066, 1055, 1069, 1071, 1072, 1075, 1074, 1083, 1076, - 1090, 1080, 1095, 1097, 1087, 1098, 1107, 1104, 1103, 1084, - 1106, 1109, 1112, 1110, 1115, 1116, 1117, 1120, 1119, 1125, - 1126, 1124, 1127, 1132, 1136, 1137, 1142, 1138, 7350, 1150, - 1145, 7350, 1147, 1148, 1149, 1152, 1151, 1154, 1153, 1155, + 945, 940, 909, 933, 942, 941, 947, 955, 963, 960, + 948, 965, 976, 964, 977, 982, 983, 984, 985, 988, + 999, 991, 994, 995, 996, 1006, 1001, 1004, 1008, 1018, + 1005, 1009, 1011, 1012, 1017, 1019, 1030, 1034, 1038, 1039, + 1022, 1032, 1033, 1024, 1041, 1046, 1044, 1067, 1055, 1047, + 1045, 1057, 1062, 1069, 1065, 1068, 1073, 1075, 1082, 1070, + 1091, 1076, 1094, 1095, 1083, 1097, 1105, 1101, 1103, 1102, + 1104, 1108, 1109, 1110, 1112, 1115, 1116, 1118, 1120, 1121, + 1122, 1126, 1128, 1129, 1136, 1133, 1139, 1143, 1140, 7436, + 1151, 1146, 7436, 1148, 1149, 1150, 1152, 1153, 1154, 1155, - 7350, 1157, 1162, 1163, 1171, 1164, 1182, 1179, 1187, 1169, - 1184, 1185, 1186, 1190, 1191, 1192, 1200, 1195, 1199, 1203, - 1205, 1207, 1208, 1210, 1209, 1211, 1217, 1214, 1218, 1216, - 1220, 1224, 1240, 7350, 1225, 1226, 1227, 1234, 1233, 1244, - 1235, 1253, 1258, 1250, 1264, 1255, 1261, 1268, 1272, 1275, - 1276, 868, 1277, 1280, 1278, 1282, 1284, 1286, 1285, 1292, - 1288, 1290, 1296, 1295, 1294, 1302, 1305, 7350, 1306, 1310, - 1316, 1324, 1309, 1308, 1319, 1322, 1331, 1326, 1327, 1328, - 1329, 1333, 1330, 1339, 1344, 1340, 1337, 1352, 1356, 1348, - 1355, 1351, 1353, 1357, 1361, 1363, 1359, 1377, 1367, 1370, + 1156, 7436, 1158, 1163, 1164, 1172, 1165, 1173, 1177, 1188, + 1180, 1183, 1187, 1189, 1190, 1191, 1193, 1200, 1196, 1205, + 1207, 1199, 1209, 1210, 1203, 1211, 1212, 1217, 1218, 1221, + 1219, 1220, 1223, 1240, 7436, 1227, 1228, 1230, 1234, 1231, + 1237, 1251, 1253, 1263, 1243, 1264, 1255, 1252, 1276, 1262, + 1275, 1279, 1265, 1273, 1283, 1278, 1285, 1280, 1287, 1290, + 1296, 1292, 1294, 1301, 1298, 1300, 1302, 1304, 7436, 1309, + 1308, 1320, 1321, 1313, 1314, 1322, 1323, 1332, 1327, 1328, + 1330, 1331, 1333, 1336, 1339, 1349, 1351, 1338, 1358, 1359, + 1343, 1354, 1356, 1361, 1362, 1363, 1364, 1365, 1375, 1371, - 1374, 1383, 1384, 1386, 1388, 1395, 1397, 1390, 1392, 1393, - 1398, 1394, 1400, 1402, 1403, 1404, 1407, 1412, 1411, 1420, - 1416, 1417, 1422, 1418, 1424, 1425, 1427, 1428, 1429, 1432, - 1437, 1435, 1439, 1441, 1443, 1456, 1444, 1447, 1445, 1450, - 1460, 1469, 1458, 1461, 7350, 1477, 1470, 1475, 1480, 1481, - 1482, 1483, 1473, 1487, 1236, 1490, 1491, 1492, 1494, 1495, - 1497, 1502, 1498, 1499, 1501, 1500, 1508, 1521, 1518, 1511, - 1525, 1510, 1527, 1528, 1529, 1531, 1532, 1534, 1535, 1542, - 1538, 1550, 1537, 1541, 1548, 1549, 1557, 1555, 1558, 1559, - 1567, 1562, 1560, 1570, 1552, 1573, 1576, 1577, 1582, 1586, + 1378, 1386, 1389, 1388, 1391, 1393, 1400, 1402, 1379, 1395, + 1398, 1403, 1399, 1405, 1407, 1408, 1409, 1412, 1413, 1368, + 1423, 1418, 1421, 1419, 1422, 1420, 1428, 1426, 1430, 1431, + 1433, 1439, 1440, 1448, 1444, 1443, 1450, 1445, 1446, 1454, + 1459, 1464, 1465, 1466, 1456, 7436, 1473, 1468, 1476, 1474, + 1482, 1481, 1484, 1483, 1489, 1485, 1490, 1491, 1493, 1492, + 1495, 1499, 1496, 1502, 1506, 1509, 1510, 1511, 1513, 1522, + 1518, 1514, 1531, 1519, 1530, 1532, 1521, 1534, 1536, 1538, + 1540, 1547, 1544, 1551, 1552, 1542, 1553, 1546, 1566, 1556, + 1557, 1563, 1577, 1554, 1572, 1574, 1564, 1585, 1580, 1588, - 1587, 1588, 1595, 1590, 1592, 1452, 1596, 1602, 1597, 1598, - 1601, 1605, 1606, 1607, 1614, 1609, 1611, 1621, 1622, 1610, - 1612, 1626, 1624, 1640, 1630, 1632, 1633, 1635, 1641, 1642, - 1643, 1648, 1644, 1649, 1651, 1652, 1653, 1658, 1659, 1655, - 1664, 1665, 1657, 1674, 1675, 1677, 1678, 1680, 1683, 1681, - 1686, 1690, 1684, 1687, 1693, 1695, 1700, 1701, 1702, 1703, - 1705, 1715, 1706, 1718, 1719, 1714, 1720, 1722, 1724, 1725, - 1726, 1731, 1732, 1735, 1738, 1736, 7350, 1740, 1748, 1744, - 1746, 1749, 1750, 1751, 1752, 1760, 1756, 1758, 1755, 1757, - 1761, 1783, 7350, 1769, 7350, 7350, 1771, 1772, 7350, 7350, + 1589, 1596, 1591, 1593, 1600, 1601, 1597, 1576, 1604, 1609, + 1605, 1606, 1610, 1612, 1613, 1614, 1621, 1616, 1618, 1625, + 1629, 1617, 1619, 1633, 1631, 1643, 1639, 1641, 1642, 1647, + 1648, 1649, 1652, 1653, 1651, 1657, 1658, 1660, 1661, 1665, + 1650, 1662, 1674, 1672, 1673, 1682, 1681, 1683, 1684, 1685, + 1689, 1687, 1691, 1690, 1698, 1701, 1703, 1699, 1705, 1707, + 1709, 1710, 1713, 1720, 1721, 1715, 1724, 1727, 1729, 1730, + 1731, 1732, 1733, 1736, 1739, 1743, 1744, 1747, 7436, 1750, + 1757, 1752, 1753, 1755, 1758, 1760, 1761, 1768, 1764, 1767, + 1763, 1765, 1766, 1791, 7436, 1777, 7436, 7436, 1778, 1780, - 1777, 1774, 7350, 1775, 1787, 1790, 1778, 1796, 1806, 1808, - 1801, 1798, 1804, 1791, 1819, 1820, 1810, 1823, 1814, 1815, - 1825, 1826, 1836, 1837, 1834, 1843, 1831, 1844, 1849, 1860, - 1851, 1861, 1855, 1863, 1864, 1866, 1872, 1873, 1877, 1845, - 1767, 1867, 1879, 1874, 1880, 1881, 1884, 1882, 1887, 1890, - 1888, 1892, 1893, 1902, 1895, 1908, 1911, 7350, 1898, 1918, - 1909, 1913, 1914, 1922, 1919, 1923, 1925, 1920, 1921, 1931, - 1936, 1933, 1937, 1938, 1939, 1942, 1940, 1941, 1948, 1943, - 1950, 1952, 1955, 1954, 1966, 1957, 1958, 7350, 1965, 1967, - 1968, 1973, 1970, 1969, 1980, 1981, 1971, 1982, 1984, 1989, + 7436, 7436, 1789, 1776, 7436, 1783, 1788, 1795, 1799, 1802, + 1807, 1816, 1801, 1809, 1814, 1818, 1825, 1839, 1822, 1821, + 1823, 1829, 1820, 1830, 1832, 1845, 1834, 1856, 1833, 1837, + 1784, 1865, 1863, 1866, 1868, 1869, 1871, 1873, 1876, 1875, + 1882, 1884, 1877, 1885, 1831, 1887, 1890, 1888, 1891, 1893, + 1894, 1897, 1898, 1895, 1900, 1901, 1855, 1905, 1903, 1921, + 7436, 1917, 1924, 1916, 1906, 1919, 1932, 1928, 1935, 1927, + 1931, 1936, 1941, 1943, 1938, 1945, 1946, 1947, 1950, 1948, + 1949, 1957, 1951, 1959, 1960, 1963, 1962, 1972, 1965, 1968, + 7436, 1975, 1976, 1974, 1977, 1981, 1979, 1990, 1989, 1982, - 1986, 1993, 1987, 1990, 1998, 1999, 2001, 2003, 7350, 2008, - 2005, 2011, 2012, 2013, 2015, 2016, 2018, 2021, 2022, 2024, - 2025, 2026, 2027, 2028, 2035, 2031, 2037, 2039, 2041, 2044, - 2046, 2051, 2050, 2056, 2054, 2057, 2062, 2063, 2065, 2066, - 2067, 2068, 2069, 2071, 2073, 2081, 2083, 2070, 2086, 2078, - 2079, 2095, 2100, 2097, 2096, 2098, 2102, 2103, 2104, 2112, - 2114, 2113, 2109, 2117, 2125, 2111, 2121, 2122, 2123, 2126, - 2138, 2133, 2135, 2145, 2134, 2141, 2136, 2147, 2143, 7350, - 2149, 2150, 7350, 2153, 2154, 2155, 2177, 2158, 2159, 2165, - 2157, 2168, 2170, 2171, 2179, 2178, 2184, 2183, 2191, 2187, + 1978, 1991, 1995, 2005, 1997, 2001, 2006, 2007, 2009, 2010, + 2012, 2013, 7436, 2015, 2020, 2014, 2022, 2023, 2028, 2025, + 2029, 2031, 2032, 2037, 2036, 2038, 2039, 2041, 2054, 2047, + 2043, 2050, 2051, 2058, 2061, 2063, 2062, 2064, 2074, 2065, + 2068, 2077, 2075, 2079, 2078, 2080, 2081, 2083, 2085, 2096, + 2097, 2092, 2099, 2094, 2089, 2107, 2110, 2111, 2112, 2113, + 2114, 2116, 2117, 2126, 2127, 2129, 2122, 2123, 2130, 2128, + 2135, 2138, 2139, 2142, 2147, 2149, 2150, 2151, 2143, 2153, + 2155, 2157, 2159, 7436, 2161, 2163, 2166, 7436, 2168, 2167, + 2169, 2191, 2171, 2174, 2179, 2182, 2189, 2184, 2199, 2186, - 2199, 2200, 2202, 2203, 2207, 2201, 2209, 2211, 2205, 2214, - 2212, 2215, 2224, 2222, 2231, 2235, 2233, 2239, 2242, 2237, - 2238, 2240, 2260, 2241, 2243, 2249, 2244, 2245, 2247, 2254, - 2250, 2251, 2255, 2265, 2270, 2271, 2278, 2276, 2273, 2275, - 2282, 2277, 2283, 2291, 2288, 2294, 7350, 2302, 2297, 2299, - 2303, 2304, 2311, 2307, 2306, 7350, 2310, 2313, 2315, 2326, - 2321, 2309, 2324, 2316, 2323, 2327, 2332, 2333, 2334, 2335, - 2338, 2345, 7350, 2340, 7350, 2346, 2348, 2349, 2352, 2359, - 2350, 2351, 2354, 2358, 2361, 2362, 7350, 7350, 2370, 2371, - 2377, 2363, 2384, 2385, 2380, 2381, 2382, 7350, 2383, 2393, + 2192, 2193, 2205, 2214, 2211, 2210, 2217, 2215, 2222, 2216, + 2218, 2225, 2232, 2226, 2229, 2235, 2236, 2234, 2245, 2248, + 2252, 2254, 2256, 2255, 2238, 2257, 2259, 2278, 2258, 2261, + 2267, 2262, 2263, 2268, 2272, 2269, 2271, 2275, 2282, 2288, + 2290, 2291, 2294, 2293, 2295, 2296, 2300, 2302, 2309, 2310, + 2303, 7436, 2317, 2316, 2315, 2321, 2322, 2330, 2327, 2325, + 7436, 2328, 2329, 2331, 2339, 2336, 2340, 2341, 2342, 2343, + 2348, 2350, 2351, 2352, 2355, 2354, 2356, 2371, 7436, 2353, + 7436, 2358, 2366, 2367, 2374, 2381, 2368, 2376, 2377, 2378, + 2380, 2383, 7436, 7436, 2384, 2391, 2394, 2397, 2405, 2406, - 7350, 2390, 2388, 2397, 2398, 2401, 2402, 2404, 2406, 2405, - 2413, 2408, 2415, 2410, 2411, 2417, 7350, 2423, 2426, 2414, - 2427, 2433, 2430, 2434, 2436, 2437, 2439, 7350, 2444, 2440, - 2447, 2445, 2454, 2458, 2452, 2449, 2459, 2463, 2455, 2460, - 2465, 2468, 2469, 2476, 2478, 2480, 2481, 2483, 2490, 2487, - 2495, 7350, 2491, 2475, 2477, 2500, 2498, 2502, 2499, 2504, - 2505, 2506, 2507, 2509, 2511, 2516, 2515, 2517, 2518, 2519, - 2528, 2529, 2521, 2532, 2534, 2525, 2531, 2539, 2540, 2546, - 2541, 2543, 2547, 2548, 7350, 2549, 2554, 2555, 2556, 2557, - 2550, 280, 2560, 2564, 2565, 2567, 2569, 2571, 2576, 2580, + 2401, 2402, 2407, 7436, 2408, 2415, 7436, 2412, 2404, 2418, + 2411, 2422, 2423, 2426, 2427, 2428, 2429, 2436, 2431, 2438, + 2434, 2435, 2443, 7436, 2446, 2450, 2437, 2454, 2455, 2448, + 2452, 2462, 2463, 2465, 7436, 2466, 2469, 2470, 2471, 2479, + 2475, 2478, 2480, 2481, 2482, 2486, 2488, 2489, 2490, 2495, + 2497, 2500, 2502, 2501, 2505, 2517, 2513, 2520, 7436, 2516, + 2512, 2499, 2528, 2524, 2526, 2523, 2527, 2533, 2531, 2515, + 2537, 2539, 2535, 2543, 2541, 2544, 2545, 2553, 2557, 2550, + 2555, 2562, 2552, 2554, 2558, 2563, 2573, 2566, 2567, 2572, + 2574, 7436, 2575, 2578, 2579, 2580, 2583, 2582, 280, 2586, - 2587, 2588, 2583, 2584, 2590, 2591, 2593, 2594, 2597, 2595, - 2585, 2598, 2605, 2603, 2606, 7350, 2614, 2609, 2611, 2615, - 2616, 2617, 2619, 7350, 2627, 2620, 2634, 2641, 2636, 2628, - 2644, 2626, 2632, 2646, 7350, 2648, 2649, 2651, 2658, 2654, - 2656, 2660, 2657, 7350, 2662, 2664, 2667, 2665, 2673, 2675, - 2674, 2666, 2677, 2680, 2684, 2682, 2686, 2688, 2689, 2690, - 2691, 2695, 2698, 2694, 2710, 2702, 2703, 2706, 2712, 2707, - 2716, 2714, 2717, 2719, 2724, 2720, 7350, 2731, 2721, 2729, - 2730, 2732, 2735, 2739, 2737, 2747, 2745, 2748, 2750, 2753, - 2765, 2755, 2758, 2775, 2756, 2771, 2772, 2783, 2780, 2782, + 2589, 2593, 2590, 2592, 2596, 2598, 2603, 2612, 2613, 2609, + 2610, 2614, 2615, 2616, 2608, 2618, 2620, 2627, 2628, 2630, + 2629, 2631, 2634, 7436, 2638, 2635, 2639, 2640, 2641, 2644, + 2645, 2652, 7436, 2651, 2659, 2662, 2664, 2654, 2669, 2670, + 2672, 2674, 2675, 7436, 2676, 2677, 2678, 2685, 2682, 2680, + 2686, 2688, 7436, 2699, 2695, 2701, 2689, 2703, 2710, 2693, + 2704, 2705, 2711, 2712, 2713, 2716, 2717, 2718, 2721, 2722, + 2725, 2726, 2727, 2739, 2732, 2734, 2735, 2736, 2743, 2745, + 2746, 2747, 2748, 2755, 2750, 7436, 2759, 2756, 2760, 2758, + 2761, 2764, 2768, 2767, 2783, 2769, 2775, 2778, 2784, 2792, - 2759, 2779, 2789, 2791, 2786, 2792, 2799, 2801, 2802, 2798, - 2797, 2803, 2804, 2809, 2819, 2814, 2821, 2811, 2822, 2812, - 2823, 2824, 2828, 2830, 2836, 2835, 7350, 2840, 2838, 2845, - 2848, 2847, 2855, 2850, 2851, 2852, 2858, 2860, 2861, 2862, - 2863, 2870, 2867, 2871, 2874, 2875, 2879, 2876, 2878, 2885, - 2886, 2888, 2891, 2894, 2895, 2898, 2900, 2899, 7350, 2903, - 2902, 2908, 2909, 2912, 2914, 2916, 2919, 2917, 2921, 2923, - 2924, 2926, 2928, 2929, 2930, 2931, 2938, 2935, 2941, 2937, - 2936, 7350, 2949, 2943, 2947, 2956, 2953, 2957, 2955, 2959, - 2965, 2966, 2969, 2972, 2973, 2974, 2975, 2976, 7350, 2984, + 2786, 2787, 2804, 2794, 2802, 2806, 2803, 2814, 2813, 2816, + 2819, 2809, 2822, 2824, 2817, 2825, 2832, 2834, 2833, 2831, + 2835, 2839, 2776, 2838, 2847, 2842, 2851, 2849, 2846, 2852, + 2853, 2858, 2860, 2875, 2880, 2857, 7436, 2866, 2864, 2861, + 2872, 2882, 2889, 2884, 2885, 2886, 2887, 2895, 2896, 2897, + 2898, 2899, 2906, 2901, 2903, 2904, 2907, 2914, 2910, 2911, + 2918, 2922, 2923, 2926, 2928, 2929, 2933, 2930, 2934, 7436, + 2938, 2937, 2939, 2943, 2946, 2947, 2950, 2953, 2951, 2955, + 2957, 2959, 2961, 2962, 2964, 2963, 2965, 2974, 2970, 2977, + 2969, 2972, 7436, 2984, 2973, 2979, 2989, 2983, 2991, 2993, - 2985, 2981, 2983, 2993, 2990, 2992, 2994, 2996, 2997, 7350, - 2998, 3000, 3002, 3001, 3004, 3006, 3013, 3014, 3009, 3010, - 7350, 3025, 3020, 3022, 3023, 3026, 3027, 3028, 3030, 3032, - 3033, 3035, 3039, 3036, 3048, 3037, 3045, 7350, 3049, 3057, - 3055, 3061, 3059, 3062, 3063, 3064, 3066, 3072, 3075, 3069, - 7350, 3086, 3084, 3085, 3093, 3089, 3065, 3094, 3090, 3097, - 3098, 3099, 3100, 3101, 3104, 7350, 3105, 3107, 3109, 3110, - 3114, 3113, 3115, 3122, 3121, 3123, 3126, 3128, 3129, 3132, - 3130, 3135, 3136, 3141, 3137, 3138, 3148, 3150, 3153, 3151, - 3156, 3157, 3160, 3164, 3168, 3167, 3170, 3173, 3174, 3163, + 2995, 2999, 2998, 3004, 3006, 3007, 3008, 3009, 3010, 7436, + 3018, 3019, 3015, 3017, 3027, 3024, 3026, 3028, 3030, 3031, + 7436, 3032, 3034, 3036, 3035, 3038, 2172, 3047, 3048, 3043, + 3044, 7436, 3059, 3040, 3056, 3063, 3061, 3062, 3064, 3065, + 3066, 3068, 3069, 3071, 3070, 3072, 3080, 3073, 3077, 7436, + 3084, 3085, 3092, 3087, 3093, 3098, 3095, 3097, 3100, 3108, + 3101, 3117, 3107, 7436, 3120, 3122, 3123, 3130, 3125, 3111, + 3127, 3128, 3131, 3135, 3132, 3138, 3141, 3139, 7436, 3142, + 3143, 3147, 3148, 3151, 3152, 3153, 3160, 3157, 3162, 3163, + 3166, 3164, 3168, 3167, 3171, 3174, 3184, 3173, 3185, 3175, - 3175, 3178, 3182, 3190, 3191, 3186, 3188, 7350, 3193, 3194, - 3195, 3197, 3199, 3200, 3201, 3202, 3205, 3203, 3212, 3213, - 3207, 3217, 3225, 3228, 3226, 3229, 3231, 3232, 3233, 3234, - 3235, 3237, 3238, 3247, 3240, 3243, 3244, 3248, 3249, 3258, - 3253, 3259, 3266, 3255, 3262, 3267, 3268, 3269, 3270, 3276, - 3273, 3277, 3278, 3280, 3281, 3282, 3284, 3298, 3303, 3299, - 3291, 3293, 3305, 3307, 3308, 3309, 7350, 3312, 3313, 3310, - 3314, 3317, 3323, 3319, 3332, 3327, 3331, 3335, 3336, 3339, - 3345, 3337, 3338, 3346, 3340, 3353, 3351, 7350, 3348, 7350, - 3358, 3354, 3359, 3361, 3369, 3365, 7350, 3368, 7350, 3370, + 3188, 3192, 3187, 3194, 3190, 3200, 3204, 3211, 3195, 3206, + 3213, 3208, 3215, 3216, 3217, 3224, 3225, 3226, 3227, 3229, + 7436, 3233, 3234, 3235, 3221, 3236, 3240, 3241, 3243, 3245, + 3242, 3247, 3252, 3253, 3258, 3265, 3269, 3266, 3260, 3271, + 3273, 3274, 3275, 3276, 3278, 3279, 3282, 3289, 3285, 3286, + 3287, 3288, 3291, 3301, 3294, 3296, 3311, 3306, 3309, 3308, + 3310, 3312, 3314, 3316, 3298, 3320, 3321, 3323, 3315, 3324, + 3328, 3337, 3339, 3341, 3344, 3332, 3342, 3347, 3349, 3352, + 7436, 3350, 3360, 3359, 3351, 3353, 3361, 3370, 3367, 3380, + 3375, 3365, 3382, 3379, 3381, 3383, 3386, 3389, 3388, 3391, - 3372, 3374, 3376, 3377, 7350, 3378, 3379, 3382, 3380, 3383, - 3386, 3384, 3388, 3391, 3396, 3394, 3404, 3405, 3407, 3395, - 3397, 3411, 3414, 3417, 3415, 3419, 3420, 3423, 3422, 3424, - 3426, 3430, 3427, 3432, 3433, 3435, 3440, 3442, 7350, 3453, - 3445, 3441, 3450, 3456, 3443, 3457, 3458, 3460, 3462, 3464, - 3465, 3463, 3469, 3470, 3476, 3479, 3480, 3481, 3482, 3486, - 3498, 3483, 3499, 3495, 7350, 3494, 3497, 3502, 3504, 7350, - 3506, 3505, 3512, 3514, 3509, 3507, 3516, 3517, 3518, 3522, - 3524, 3526, 3527, 3534, 3532, 3535, 7350, 3539, 3542, 3541, - 3549, 3544, 3550, 3557, 3559, 3555, 3561, 3563, 3571, 3567, + 3398, 3394, 7436, 3395, 7436, 3402, 3399, 3400, 3403, 3414, + 3401, 7436, 3410, 7436, 3412, 3417, 3418, 3419, 3422, 7436, + 3423, 3424, 3427, 3428, 3429, 3430, 3425, 3432, 3433, 3436, + 3442, 3450, 3454, 3439, 3443, 3451, 3446, 3457, 3458, 3460, + 3462, 3463, 3464, 3470, 3472, 3465, 3481, 3467, 3473, 3475, + 3483, 3478, 3488, 7436, 3491, 3495, 3494, 3496, 3484, 3499, + 3502, 3503, 3504, 3505, 3506, 3508, 3514, 3511, 3512, 3510, + 3521, 3524, 3534, 3525, 3526, 3535, 3542, 3527, 3543, 3541, + 7436, 3538, 3549, 3544, 3550, 3551, 7436, 3553, 3554, 3555, + 3559, 3561, 3562, 3564, 3565, 3566, 3570, 3571, 3572, 3581, - 3556, 3558, 3568, 3570, 3575, 3579, 3583, 3586, 3584, 3588, - 3581, 3591, 3593, 3594, 3585, 3595, 3597, 3598, 3600, 3602, - 3605, 3607, 3606, 3601, 3609, 3608, 3611, 3618, 7350, 3622, - 3623, 3614, 3637, 3628, 3629, 3632, 3633, 3636, 3640, 3642, - 7350, 3644, 3638, 3649, 3650, 3655, 3646, 3653, 3659, 3660, - 3663, 3664, 3666, 3665, 3668, 7350, 3670, 7350, 3669, 3686, - 3676, 3681, 3687, 3682, 3688, 3693, 3695, 3696, 3697, 3698, - 3701, 3705, 3706, 3709, 3707, 3710, 3712, 3713, 3714, 3718, - 3730, 3717, 3729, 3720, 3721, 3732, 3733, 3735, 3743, 3739, - 3741, 7350, 7350, 3745, 3746, 3748, 3752, 3756, 3754, 3757, + 3582, 3585, 3574, 7436, 3586, 3589, 3573, 3597, 3602, 3591, + 3609, 3610, 3606, 3607, 3612, 3620, 3616, 3605, 3617, 3619, + 3622, 3623, 3630, 3631, 3633, 3629, 3643, 3628, 3636, 3640, + 3644, 3632, 3645, 3646, 3647, 3648, 3653, 3655, 3656, 3654, + 3652, 3658, 3657, 3660, 3664, 7436, 3663, 3673, 3674, 3682, + 3678, 3680, 3681, 3683, 3686, 3690, 3684, 7436, 3695, 3688, + 3699, 3700, 3702, 3705, 3692, 3709, 3710, 3713, 3711, 3714, + 3715, 3716, 7436, 3719, 7436, 3717, 3718, 3737, 3730, 3742, + 3736, 3731, 3744, 3746, 3725, 3750, 3751, 3752, 3755, 3753, + 3754, 3760, 3761, 3762, 3763, 3764, 3765, 3766, 3778, 3768, - 3759, 3766, 3768, 3761, 3765, 3767, 3777, 7350, 3769, 3780, - 3781, 3782, 3784, 3794, 3789, 3791, 3799, 3792, 3796, 3806, - 3802, 7350, 3801, 3804, 3805, 3815, 3812, 3811, 3822, 7350, - 3818, 7350, 3813, 3817, 3823, 3827, 3828, 3829, 3830, 3831, - 3834, 3837, 3839, 3845, 3852, 3854, 3855, 3849, 3857, 3841, - 3850, 3859, 3864, 3860, 3871, 3867, 3869, 3870, 7350, 3875, - 3872, 3876, 3877, 3879, 3881, 3890, 3884, 3883, 7350, 3887, - 3891, 3894, 3896, 3901, 3903, 3904, 3905, 3907, 3910, 3913, - 3911, 3912, 3915, 3920, 7350, 3914, 3921, 3928, 3924, 3929, - 3931, 3935, 3939, 3930, 3944, 7350, 3940, 3946, 3954, 3952, + 3780, 3770, 3781, 3783, 3784, 3786, 3797, 3788, 3792, 7436, + 7436, 3785, 3795, 3799, 3803, 3805, 3807, 3814, 3808, 3817, + 3820, 3811, 3818, 3822, 3824, 3833, 7436, 3830, 3831, 3828, + 3834, 3835, 3847, 3837, 3852, 3854, 3840, 3853, 3862, 3857, + 7436, 3838, 3859, 3860, 3870, 3865, 3866, 3877, 7436, 3868, + 7436, 3861, 3872, 3873, 3881, 3882, 3884, 3883, 3885, 3886, + 3888, 3890, 3898, 3901, 3906, 3905, 3903, 3910, 3907, 3911, + 3912, 3914, 3915, 3923, 3918, 3920, 3921, 7436, 3925, 3922, + 3926, 3932, 3933, 3938, 3941, 3935, 3934, 7436, 3945, 3949, + 3947, 3948, 3951, 3955, 3952, 3961, 3959, 3963, 3964, 3965, - 3949, 3956, 3957, 3953, 3959, 3962, 3964, 3963, 3965, 3966, - 3967, 3969, 3971, 3974, 3972, 3985, 3986, 3978, 3988, 3995, - 3977, 7350, 3994, 3999, 4000, 4001, 4002, 4003, 4007, 4008, - 4012, 4014, 4004, 4016, 4025, 4006, 4020, 4028, 4030, 4031, - 4038, 4033, 7350, 4040, 4037, 4045, 4042, 4043, 4044, 4047, - 4052, 4046, 4053, 4057, 4059, 4054, 4062, 4063, 4060, 4071, - 4070, 4072, 4073, 4077, 4078, 4087, 4079, 4080, 4082, 4083, - 7350, 4102, 4090, 4092, 4103, 4097, 4094, 4112, 4110, 4111, - 4113, 4115, 4116, 4117, 4120, 4121, 4122, 4125, 4126, 7350, - 7350, 4128, 4129, 4130, 7350, 4132, 4135, 4144, 4133, 4137, + 3967, 3968, 3970, 3972, 7436, 3975, 3976, 3983, 3981, 3984, + 3985, 3987, 3995, 3988, 3990, 7436, 3999, 4003, 4000, 4007, + 4006, 4010, 4011, 4012, 4014, 4016, 4017, 4018, 4019, 4020, + 4021, 4027, 4026, 4023, 4031, 4029, 4032, 4042, 4033, 4046, + 4056, 4043, 7436, 4051, 4052, 4054, 4058, 4055, 4057, 4062, + 4060, 4066, 4069, 4063, 4080, 4081, 4070, 4072, 4077, 4085, + 4086, 4094, 4089, 7436, 4101, 4087, 4102, 4097, 4099, 4100, + 4103, 4108, 4109, 4110, 4112, 4113, 4114, 4116, 4117, 4118, + 4126, 4130, 4127, 4123, 4132, 4133, 4142, 4134, 4137, 4138, + 4144, 7436, 4161, 4148, 4151, 4156, 4152, 4159, 4170, 4167, - 4136, 4148, 4145, 4149, 4151, 4159, 4155, 4160, 4163, 4157, - 4169, 7350, 4171, 4167, 4176, 4173, 4175, 4180, 4177, 7350, - 4178, 4190, 4187, 4189, 4191, 4188, 4192, 4195, 4196, 4198, - 4201, 4202, 4205, 4206, 4215, 4217, 4208, 4218, 4219, 7350, - 4216, 4213, 4221, 4225, 4222, 4229, 4227, 7350, 4230, 4234, - 4240, 4237, 4244, 4251, 4245, 4252, 4247, 4260, 4255, 4257, - 4261, 4262, 4264, 4265, 4266, 4274, 4269, 4273, 4270, 4277, - 4279, 4281, 4289, 7350, 4283, 4291, 4294, 4295, 4297, 7350, - 4299, 4309, 4310, 7350, 4311, 4301, 4312, 4306, 4319, 7350, - 4316, 4320, 4321, 4322, 4315, 4331, 4326, 4335, 4337, 4330, + 4165, 4147, 4172, 4169, 4177, 4173, 4175, 4179, 4182, 4184, + 4186, 7436, 7436, 4188, 4189, 4190, 7436, 4191, 4192, 4202, + 4198, 4194, 4201, 4204, 4205, 4207, 4209, 4211, 4208, 4218, + 4224, 4212, 4221, 7436, 4231, 4227, 4235, 4228, 4233, 4236, + 4239, 7436, 4242, 4249, 4245, 4246, 4247, 4250, 4252, 4254, + 4255, 4257, 4259, 4253, 4260, 4263, 4274, 4266, 4276, 4267, + 4275, 4277, 7436, 4279, 4280, 4283, 4285, 4282, 4289, 4292, + 7436, 4291, 4294, 4295, 4303, 4304, 4301, 4305, 4311, 4312, + 4317, 4318, 4319, 4321, 4320, 4322, 4324, 4326, 4335, 4327, + 4332, 4331, 4330, 4338, 4348, 4350, 7436, 4351, 4341, 4353, - 4332, 4334, 4338, 7350, 4341, 4342, 4346, 7350, 4344, 4354, - 4355, 4359, 4363, 4345, 4366, 4364, 4367, 4368, 4369, 7350, - 4371, 4380, 7350, 4381, 4373, 4382, 7350, 4375, 4377, 4386, - 4393, 4388, 4390, 4394, 4398, 4403, 4396, 4400, 4404, 4405, - 4406, 4407, 4414, 4411, 4417, 4413, 4418, 7350, 4427, 4415, - 4421, 4425, 4420, 4435, 4437, 4438, 4423, 4442, 4441, 7350, - 7350, 4449, 7350, 4452, 4443, 4445, 4451, 7350, 4453, 4456, - 4463, 4458, 4464, 4460, 4466, 4469, 4472, 4473, 7350, 4477, - 4478, 7350, 4474, 4482, 4489, 4484, 4485, 4486, 4490, 4493, - 4495, 4491, 4499, 4501, 4500, 4502, 4503, 4507, 4505, 4523, + 4356, 4359, 7436, 4363, 4370, 4371, 7436, 4372, 4355, 4374, + 4368, 4382, 7436, 4375, 4384, 4377, 4385, 4367, 4396, 4378, + 4397, 4394, 4383, 4395, 4398, 4399, 7436, 4401, 4404, 4405, + 7436, 4407, 4409, 4416, 4419, 4421, 4414, 4408, 4430, 4425, + 4422, 4426, 4433, 7436, 4434, 4436, 7436, 4437, 4441, 4438, + 4443, 7436, 4446, 4447, 4448, 4452, 4454, 4455, 4456, 4462, + 4467, 4449, 4464, 4457, 4468, 4470, 4471, 4478, 4477, 4479, + 4480, 4482, 7436, 4485, 4481, 4483, 4484, 4489, 4490, 4494, + 4500, 4501, 4502, 4504, 7436, 7436, 4506, 7436, 4508, 4510, + 4513, 4514, 7436, 4516, 4518, 4521, 4519, 4523, 4525, 4520, - 4509, 4524, 7350, 4518, 4519, 4521, 4535, 4528, 4525, 4536, - 4544, 4531, 7350, 4547, 4548, 4537, 4553, 4554, 7350, 4556, - 7350, 4541, 4557, 4560, 4562, 4563, 4567, 4574, 4569, 7350, - 4571, 4570, 4576, 4577, 4578, 4579, 7350, 4580, 4586, 4588, - 4590, 4592, 4599, 4595, 4594, 4597, 4602, 4605, 7350, 4598, - 4604, 4610, 4615, 4619, 4616, 4611, 4621, 4629, 4625, 4631, - 4624, 4628, 4635, 4637, 4638, 4645, 4643, 4648, 4632, 7350, - 4647, 4654, 4655, 4640, 4665, 4656, 4658, 4660, 7350, 4662, - 4669, 4671, 4673, 7350, 4670, 4674, 4677, 4680, 4684, 4685, - 4687, 4688, 4689, 4692, 4693, 4690, 7350, 4697, 4698, 4691, + 4528, 4538, 4533, 7436, 4540, 4542, 7436, 4535, 4544, 4551, + 4547, 4548, 4549, 4552, 4553, 4556, 4559, 4562, 4563, 4564, + 4566, 4560, 4567, 4568, 4588, 4569, 4591, 7436, 4570, 4573, + 4577, 4585, 4581, 4595, 4598, 4600, 4602, 7436, 4603, 4604, + 4607, 4609, 4611, 7436, 7436, 4612, 7436, 4613, 4617, 4616, + 4627, 4619, 4620, 4630, 4623, 7436, 4632, 4633, 4636, 4637, + 4639, 4646, 7436, 4645, 4649, 4641, 4642, 4651, 4658, 4656, + 4653, 4655, 4670, 4657, 7436, 4662, 4668, 4672, 4674, 4675, + 4677, 4678, 4679, 4686, 4685, 4687, 4683, 4697, 4692, 4695, + 4698, 4702, 4704, 4706, 4707, 4696, 7436, 4709, 4711, 4716, - 4696, 4707, 4713, 4699, 7350, 7350, 4715, 7350, 4718, 4700, - 4716, 4719, 4720, 4726, 4728, 4729, 4733, 4725, 4730, 4736, - 4739, 4741, 7350, 4742, 4752, 4747, 4756, 4757, 4759, 4760, - 7350, 4758, 4748, 7350, 7350, 4765, 4770, 4767, 4773, 4774, - 4777, 4762, 7350, 4784, 4781, 4782, 4788, 4790, 4797, 7350, - 4794, 4779, 4800, 4792, 7350, 4793, 4801, 4802, 4805, 4803, - 4809, 4807, 4810, 4811, 4813, 4815, 4817, 4819, 4824, 4822, - 4826, 4828, 4831, 4832, 4833, 4836, 4837, 4842, 7350, 4839, - 4844, 4845, 4848, 4850, 4853, 4856, 4857, 4854, 4858, 4865, - 4868, 7350, 4861, 7350, 4869, 4860, 4880, 4870, 4871, 4884, + 4717, 4725, 4721, 4722, 4727, 7436, 4728, 4730, 4729, 4732, + 7436, 4735, 4736, 4740, 4746, 4743, 4747, 4750, 4751, 4752, + 4755, 4757, 4753, 7436, 4754, 4759, 4760, 4770, 4773, 4774, + 4763, 7436, 7436, 4776, 7436, 4779, 4764, 4784, 4786, 4788, + 4789, 4791, 4792, 4794, 4796, 4797, 4802, 4800, 4807, 7436, + 4803, 4815, 4808, 4818, 4825, 4827, 4823, 7436, 4824, 4811, + 7436, 7436, 4810, 4834, 4835, 4829, 4840, 4841, 4837, 4844, + 7436, 4851, 4843, 4847, 4853, 4856, 4859, 4863, 7436, 4865, + 4846, 4867, 4848, 7436, 4860, 4870, 4872, 4873, 4874, 4876, + 4877, 4878, 4881, 4880, 4883, 4887, 4884, 4892, 4889, 4890, - 4885, 4889, 4881, 4887, 4888, 4893, 4895, 4898, 4899, 4904, - 4900, 4905, 4908, 4909, 7350, 4917, 4918, 4907, 4923, 4925, - 4927, 4929, 4930, 7350, 4931, 4912, 4933, 4938, 4940, 4942, - 4943, 4945, 4946, 4948, 4951, 4949, 4956, 4958, 4959, 4952, - 4967, 4960, 4970, 4965, 4963, 7350, 4971, 4975, 4972, 4981, - 4978, 4983, 4984, 4986, 4992, 4995, 4985, 4987, 4997, 7350, - 4998, 5000, 5006, 5007, 7350, 5003, 5009, 5010, 5011, 5012, - 5015, 5017, 5020, 5022, 5027, 7350, 5030, 5018, 5032, 5021, - 5031, 5034, 5040, 5041, 5043, 5045, 5046, 5050, 7350, 5057, - 5047, 5056, 5058, 5060, 5062, 5064, 5069, 5066, 5071, 5072, + 4896, 4900, 4901, 4903, 4904, 4905, 4910, 7436, 4911, 4906, + 4913, 4915, 4918, 4921, 4924, 4926, 4927, 4928, 4935, 4936, + 7436, 4922, 7436, 4931, 4938, 4940, 4948, 4933, 4955, 4951, + 4957, 4958, 4942, 4959, 4961, 4962, 4965, 4967, 4976, 4968, + 4970, 4977, 4978, 7436, 4981, 4986, 4984, 4988, 4991, 4993, + 4995, 4996, 7436, 4997, 4998, 5004, 5005, 5007, 5009, 5010, + 5012, 5013, 5015, 5019, 5016, 5023, 5026, 5027, 5028, 5032, + 5030, 5036, 5038, 5020, 7436, 5040, 5043, 5044, 5049, 5046, + 5050, 5051, 5053, 5058, 5061, 5054, 5062, 5065, 7436, 5066, + 5068, 5070, 5078, 7436, 5071, 5075, 5076, 5079, 5080, 5083, - 7350, 5073, 5074, 5080, 5081, 5088, 5089, 5084, 5086, 5097, - 5094, 5095, 5092, 5093, 5104, 5102, 5103, 5109, 5110, 5111, - 5113, 5114, 5121, 5124, 7350, 5116, 7350, 5123, 5125, 5129, - 5132, 5137, 5131, 5141, 5139, 5133, 7350, 5135, 5145, 5148, - 5149, 5150, 7350, 5154, 5152, 5156, 5157, 7350, 5160, 5162, - 5158, 5165, 5173, 5174, 7350, 5180, 5181, 5182, 5176, 5189, - 5185, 5191, 5186, 5192, 5195, 5188, 5196, 5197, 5205, 5203, - 5201, 7350, 5204, 5209, 5211, 5213, 5214, 5216, 5220, 5221, - 5222, 5224, 5227, 7350, 5228, 5230, 5231, 5232, 5234, 5235, - 5236, 5237, 5244, 5243, 5245, 5253, 5247, 5255, 5257, 5258, + 5085, 5088, 5092, 5086, 5097, 7436, 5103, 5089, 5100, 5105, + 5095, 5106, 5108, 5110, 5114, 5111, 5116, 5122, 7436, 5127, + 5117, 5126, 5128, 5130, 5132, 5134, 5137, 5139, 5138, 5141, + 7436, 5144, 5145, 5146, 5153, 5160, 5161, 5152, 5156, 5165, + 5164, 5170, 5162, 5163, 5174, 5166, 5172, 5179, 5180, 5182, + 5178, 5190, 5199, 5194, 7436, 5183, 7436, 5185, 5195, 5196, + 5206, 5201, 5207, 5208, 5212, 5211, 7436, 5213, 5214, 5219, + 5220, 5215, 5221, 7436, 5222, 5223, 5225, 5232, 7436, 5238, + 5237, 5227, 5236, 5246, 5250, 5251, 7436, 5254, 5255, 5256, + 5263, 5265, 5260, 5267, 5262, 5270, 5268, 5264, 5272, 5273, - 5259, 5261, 7350, 5266, 5267, 5264, 5268, 5277, 5273, 5270, - 7350, 5275, 7350, 5279, 5282, 5285, 5287, 5288, 7350, 5291, - 5292, 5295, 5297, 5299, 7350, 7350, 5301, 5308, 5303, 5310, - 5304, 7350, 7350, 5312, 7350, 5306, 7350, 5314, 5316, 7350, - 7350, 5317, 5318, 5319, 5320, 7350, 5321, 5325, 5334, 7350, - 5336, 7350, 5345, 5327, 5342, 5338, 5329, 5348, 7350, 5331, - 5346, 5340, 5355, 5357, 7350, 5358, 5359, 5360, 5369, 5361, - 5362, 7350, 5365, 5370, 5371, 5372, 5375, 7350, 5380, 5383, - 5384, 5376, 5378, 5385, 5395, 5386, 5396, 5397, 5401, 5399, - 5402, 5403, 5407, 5406, 5409, 5415, 5417, 5419, 5408, 5425, + 5281, 5279, 5277, 7436, 5283, 5285, 5290, 5292, 5294, 5286, + 5296, 5284, 5298, 5301, 5303, 7436, 5306, 5307, 5308, 5309, + 5310, 5313, 5312, 5314, 5321, 5320, 5322, 5330, 5318, 5325, + 5333, 5334, 5335, 5338, 7436, 5341, 5342, 5340, 5349, 5354, + 5347, 5357, 7436, 5351, 7436, 5350, 5361, 5362, 5365, 5366, + 7436, 5369, 5228, 5370, 5371, 5376, 7436, 7436, 5374, 5385, + 5380, 5382, 5384, 7436, 7436, 5387, 7436, 5383, 7436, 5388, + 5389, 7436, 7436, 5390, 5391, 5394, 5398, 7436, 5399, 5403, + 5407, 7436, 5410, 7436, 5420, 5396, 5421, 5411, 5413, 5418, + 7436, 5415, 5425, 5424, 5426, 5430, 7436, 5431, 5432, 5433, - 5421, 5426, 5428, 5432, 5434, 5430, 5436, 5437, 5438, 5440, - 5441, 5444, 5445, 5447, 5451, 5448, 5453, 5454, 5455, 5460, - 5463, 5465, 5467, 5468, 5474, 5469, 5476, 5471, 5479, 5477, - 5480, 5481, 5484, 5489, 5482, 5485, 5492, 5493, 5496, 7350, - 5498, 5500, 5502, 5507, 5503, 5509, 5513, 5520, 5524, 5526, - 7350, 5528, 7350, 5530, 5515, 5521, 5534, 5535, 7350, 5536, - 5537, 5538, 5539, 5540, 5541, 5542, 5543, 5546, 5547, 5551, - 7350, 5554, 5567, 5548, 5557, 5568, 5570, 7350, 5571, 5573, - 5574, 5575, 5576, 5505, 5581, 5582, 5583, 5586, 5578, 5584, - 5591, 5590, 5604, 5585, 5595, 5606, 7350, 5608, 5610, 5617, + 5443, 5440, 5442, 7436, 5445, 5446, 5448, 5451, 5452, 5455, + 7436, 5453, 5460, 5456, 5462, 5465, 5463, 5464, 5466, 5467, + 5475, 5478, 5477, 5479, 5483, 5486, 5485, 5487, 5493, 5495, + 5497, 5488, 5504, 5498, 5505, 5507, 5511, 5513, 5509, 5515, + 5517, 5518, 5501, 5520, 5524, 5525, 5527, 5531, 5528, 5533, + 5534, 5540, 5537, 5541, 5543, 5542, 5545, 5551, 5554, 5553, + 5555, 5556, 5557, 5558, 5559, 5564, 5566, 5560, 5574, 5569, + 5577, 5579, 7436, 5567, 5571, 5584, 5580, 5587, 5588, 5591, + 5595, 5598, 5605, 5606, 7436, 7436, 5608, 7436, 5610, 5599, + 5601, 5613, 5614, 7436, 5615, 5616, 5618, 5619, 5621, 5622, - 5614, 5615, 5616, 5599, 5620, 5619, 5622, 5623, 5625, 5626, - 5627, 5628, 5629, 5630, 5640, 5637, 5648, 5652, 7350, 5641, - 7350, 5644, 5647, 5655, 5654, 5656, 5657, 5658, 5659, 5662, - 7350, 7350, 5664, 5665, 5668, 5670, 5672, 5673, 5676, 5678, - 5680, 5682, 7350, 5685, 5688, 5690, 5693, 5699, 5692, 7350, - 5694, 5701, 5704, 5702, 5706, 5708, 7350, 5712, 5711, 5713, - 5714, 5719, 5716, 5728, 5725, 5722, 5729, 5732, 5733, 5737, - 7350, 5734, 7350, 7350, 7350, 5738, 5740, 5741, 5743, 5746, - 5747, 5748, 5756, 5757, 5758, 5751, 5752, 5754, 7350, 5771, - 7350, 7350, 5768, 7350, 5774, 5762, 5775, 5777, 5764, 5778, + 5623, 5624, 5620, 5627, 5636, 7436, 5643, 5649, 5641, 5628, + 5651, 5653, 7436, 5654, 5657, 5646, 5658, 5659, 5626, 5665, + 5661, 5666, 5662, 5667, 5668, 5674, 5670, 5683, 5671, 5675, + 5688, 7436, 5690, 5696, 5698, 5685, 5687, 5697, 5699, 5700, + 5701, 5708, 5702, 5704, 5709, 5710, 5715, 5711, 5720, 5717, + 5728, 5730, 5734, 7436, 5716, 7436, 5736, 5723, 5737, 5738, + 5739, 5740, 5741, 5743, 5747, 7436, 7436, 5748, 5751, 5750, + 5755, 5752, 5756, 5762, 5759, 5757, 5771, 7436, 5764, 5765, + 5776, 5773, 5784, 5778, 7436, 5781, 5786, 5787, 5789, 5790, + 5792, 5794, 7436, 5788, 5795, 5797, 5802, 5806, 5799, 5810, - 5781, 7350, 5782, 7350, 5786, 5788, 5784, 5795, 5801, 5798, - 5790, 5805, 5806, 5802, 5792, 5796, 5817, 5815, 5818, 5808, - 5816, 5825, 5827, 7350, 7350, 5822, 5829, 5830, 5837, 5834, - 5838, 5832, 5847, 5840, 5845, 5842, 5848, 5849, 5852, 5859, - 5860, 5856, 5855, 5865, 7350, 5862, 5866, 5872, 7350, 5858, - 7350, 5874, 5876, 5877, 5868, 5878, 5880, 5883, 5884, 5887, - 5890, 5888, 7350, 7350, 5895, 5903, 5898, 7350, 7350, 5899, - 5900, 5901, 5905, 5907, 5902, 5908, 7350, 5910, 5914, 5911, - 5915, 5916, 5917, 5929, 5922, 7350, 5931, 7350, 5933, 5934, - 5936, 5926, 5943, 5945, 5940, 5942, 5950, 5948, 5949, 5952, + 5811, 5813, 5814, 5815, 5817, 5820, 7436, 5821, 7436, 7436, + 7436, 5823, 5825, 5826, 5829, 5831, 5832, 5833, 5838, 5840, + 5841, 5836, 5839, 5843, 7436, 5852, 7436, 7436, 5855, 7436, + 5856, 5853, 5857, 5863, 5854, 5865, 5864, 7436, 5866, 7436, + 5870, 5877, 5868, 5879, 5885, 5886, 5869, 5890, 5880, 5892, + 5876, 5893, 5901, 5898, 7436, 5899, 5902, 5904, 5906, 5908, + 7436, 7436, 5910, 5913, 5915, 5920, 5916, 5922, 5924, 5931, + 5926, 5928, 5932, 5929, 5934, 5935, 5943, 5945, 5946, 5936, + 5950, 7436, 5940, 5952, 5955, 7436, 5953, 7436, 5954, 5961, + 5962, 5960, 5963, 5964, 5968, 5969, 5971, 5975, 5981, 7436, - 5956, 7350, 5954, 5955, 7350, 5964, 5962, 5966, 5967, 5969, - 5972, 5973, 7350, 5974, 5976, 5979, 5980, 5982, 5987, 7350, - 5990, 5991, 5992, 5984, 7350, 5999, 7350, 5996, 6000, 6001, - 6008, 6006, 7350, 6004, 6009, 6010, 6011, 7350, 6015, 6020, - 6022, 6023, 6025, 6027, 7350, 6032, 6017, 7350, 6028, 6034, - 6036, 6042, 6039, 6044, 6045, 6046, 6047, 6055, 6051, 6052, - 7350, 7350, 6059, 6057, 123, 6066, 6063, 6067, 6068, 6069, - 6076, 6071, 6073, 6079, 7350, 7350, 6080, 7350, 6074, 6081, - 7350, 6072, 6089, 6090, 6083, 6093, 6094, 6095, 6099, 6103, - 6104, 6105, 6106, 6107, 6109, 7350, 6125, 6128, 6110, 6131, + 7436, 5972, 5988, 5983, 7436, 7436, 5974, 5984, 5985, 5987, + 5992, 5994, 5995, 7436, 5998, 5999, 5996, 6000, 6002, 6003, + 6010, 6012, 7436, 6013, 7436, 6016, 6017, 6020, 6022, 6029, + 6030, 6025, 6027, 6032, 6034, 6035, 6037, 6041, 7436, 6039, + 6038, 7436, 6055, 6050, 6052, 6040, 6054, 6060, 6042, 7436, + 6063, 6061, 7436, 6066, 6067, 6070, 6072, 7436, 6074, 6076, + 6077, 6075, 7436, 6086, 7436, 6078, 6083, 6081, 6095, 6087, + 7436, 6091, 6092, 6096, 6100, 7436, 6103, 6105, 6107, 6110, + 6108, 6109, 7436, 6115, 6117, 7436, 6118, 6120, 6123, 6126, + 6127, 6129, 6130, 6131, 6132, 6139, 6137, 6140, 7436, 7436, - 6132, 6134, 6136, 6138, 6140, 6142, 6143, 6144, 6121, 6114, - 6145, 6146, 6149, 6150, 6152, 6153, 6154, 6156, 7350, 6163, - 6166, 6157, 6167, 6170, 6171, 6175, 6172, 7350, 6179, 6181, - 6184, 6186, 7350, 6193, 6185, 6187, 6198, 6195, 6199, 7350, - 6189, 6201, 6203, 6205, 6206, 6210, 6211, 6212, 6213, 6220, - 7350, 6217, 6216, 6224, 7350, 6221, 7350, 7350, 7350, 6218, - 6232, 6226, 7350, 6235, 6237, 6238, 6239, 7350, 6242, 6244, - 6245, 6252, 6247, 7350, 7350, 7350, 6248, 6250, 6249, 7350, - 6256, 6266, 7350, 6253, 7350, 6261, 7350, 6262, 6264, 6270, - 6268, 7350, 6274, 6272, 6275, 6280, 7350, 6287, 6291, 6293, + 6147, 6145, 123, 6154, 6134, 6151, 6152, 6155, 6162, 6158, + 6159, 6165, 7436, 7436, 6168, 7436, 6166, 6167, 7436, 6160, + 6175, 6176, 6169, 6179, 6180, 6181, 6182, 6189, 6190, 6191, + 6192, 6193, 6195, 7436, 6211, 6214, 6197, 6200, 6217, 6219, + 6221, 6223, 6225, 6215, 6227, 6209, 6207, 6228, 6230, 6234, + 6235, 6236, 6238, 6240, 6242, 6243, 7436, 6246, 6249, 6250, + 6251, 6256, 6252, 6259, 6257, 7436, 6268, 6265, 6270, 6271, + 7436, 6274, 6277, 6278, 6280, 6281, 6282, 7436, 6283, 6285, + 6289, 6292, 6293, 6294, 6295, 6297, 6298, 6305, 7436, 6303, + 6300, 6307, 7436, 6308, 7436, 7436, 7436, 6310, 6320, 6314, - 6288, 6278, 6283, 6294, 7350, 6301, 6300, 6303, 6307, 6296, - 6304, 6309, 6310, 6311, 6318, 6313, 6320, 7350, 6317, 6322, - 6323, 6324, 6326, 6331, 6332, 7350, 6333, 7350, 6335, 7350, - 6336, 6337, 6339, 6340, 6342, 6341, 6343, 6348, 6354, 6355, - 6358, 6360, 6363, 6364, 6365, 6367, 6369, 6370, 7350, 7350, - 6377, 6373, 7350, 6374, 6384, 6386, 7350, 6379, 7350, 6393, - 7350, 6381, 6388, 7350, 6390, 6394, 6396, 7350, 7350, 6399, - 6402, 6403, 6411, 6406, 6408, 6409, 7350, 6413, 6416, 6415, - 6417, 6419, 7350, 6426, 7350, 6421, 6431, 6427, 7350, 7350, - 6423, 6424, 6437, 6439, 6433, 6440, 6443, 6444, 6447, 6446, + 7436, 6322, 6317, 6324, 6325, 7436, 6327, 6330, 6332, 6339, + 6334, 7436, 7436, 7436, 6335, 6337, 6336, 7436, 6338, 6350, + 7436, 6340, 7436, 6347, 7436, 6348, 6351, 6354, 6357, 7436, + 6359, 6361, 6362, 6369, 7436, 6372, 6378, 6380, 6375, 6363, + 6367, 6382, 7436, 6391, 6388, 6389, 6396, 6381, 6390, 6392, + 6398, 6397, 6406, 6401, 6405, 7436, 6407, 6409, 6412, 6418, + 6408, 6410, 6416, 7436, 6420, 7436, 6422, 7436, 6423, 6424, + 6428, 6429, 6430, 6432, 6434, 6435, 6442, 6438, 6444, 6445, + 6450, 6449, 6451, 6455, 6457, 6452, 7436, 7436, 6466, 6461, + 7436, 6462, 6470, 6473, 7436, 6463, 7436, 6479, 7436, 6474, - 6457, 6449, 6452, 6453, 6459, 6454, 6467, 6471, 6475, 7350, - 7350, 7350, 6465, 6461, 6478, 6480, 6482, 6489, 6484, 7350, - 6486, 6488, 6490, 6492, 6499, 6496, 6498, 7350, 6494, 6500, - 6501, 6503, 6505, 6508, 6507, 6510, 7350, 6521, 6525, 6529, - 6512, 6522, 6530, 6532, 6534, 6538, 6539, 6541, 6542, 6543, - 6515, 6544, 7350, 7350, 6546, 6547, 7350, 6551, 6553, 7350, - 7350, 6554, 7350, 6556, 6557, 6558, 6559, 6560, 7350, 6565, - 6562, 6566, 6568, 7350, 6567, 6571, 6575, 6584, 6572, 7350, - 6586, 6595, 6570, 6591, 6592, 6593, 7350, 7350, 6594, 6600, - 7350, 6602, 6603, 6605, 6612, 6609, 6614, 6617, 6613, 7350, + 6476, 7436, 6480, 6481, 6482, 7436, 7436, 6489, 6483, 6486, + 6499, 6491, 6501, 6494, 7436, 6504, 6496, 6498, 6502, 6507, + 7436, 6515, 7436, 6508, 6518, 6511, 7436, 7436, 6519, 6521, + 6523, 6525, 6527, 6526, 6530, 6532, 6531, 6533, 6544, 6535, + 6536, 6537, 6551, 6545, 6552, 6556, 6561, 7436, 7436, 7436, + 6558, 6563, 6571, 6567, 6569, 6574, 6564, 7436, 6534, 6576, + 6573, 6577, 6585, 6580, 6587, 7436, 6581, 6584, 6588, 6590, + 6592, 6589, 6594, 6595, 7436, 6600, 6606, 6612, 6609, 6601, + 6616, 6618, 6620, 6623, 6624, 6626, 6627, 6628, 6635, 6631, + 7436, 7436, 6638, 6630, 7436, 6642, 6644, 7436, 7436, 6632, - 6607, 6620, 6623, 6624, 6626, 6627, 6628, 7350, 6629, 6630, - 6632, 6633, 7350, 6636, 6635, 6638, 6640, 6641, 7350, 6642, - 6645, 6663, 6659, 7350, 6648, 6666, 6658, 7350, 7350, 7350, - 6673, 6675, 6676, 7350, 7350, 7350, 6662, 7350, 6679, 6681, - 6670, 6683, 7350, 6684, 7350, 7350, 6688, 6693, 6697, 6701, - 6705, 6692, 7350, 6704, 6698, 6711, 6667, 6706, 7350, 7350, - 6713, 6714, 6708, 6716, 6717, 6719, 6721, 6723, 7350, 7350, - 6724, 6725, 6726, 6729, 6727, 7350, 6733, 6735, 6745, 6737, - 6747, 6753, 6755, 6741, 6757, 6758, 6765, 6766, 6750, 6761, - 6763, 6768, 6769, 6771, 6778, 6785, 6780, 6782, 6788, 6783, + 7436, 6634, 6639, 6645, 6647, 6648, 7436, 6653, 6650, 6655, + 6657, 7436, 6658, 6659, 6663, 6666, 6673, 7436, 6667, 6681, + 6660, 6670, 6679, 6682, 7436, 7436, 6672, 6691, 7436, 6695, + 6683, 6686, 6698, 6696, 6697, 6702, 6699, 7436, 6703, 6706, + 6709, 6710, 6712, 6713, 6714, 7436, 6715, 6716, 6718, 6719, + 7436, 6722, 6721, 6724, 6726, 6727, 7436, 6728, 6731, 6749, + 6745, 7436, 6734, 6752, 6744, 7436, 7436, 7436, 6759, 6761, + 6762, 7436, 7436, 7436, 6748, 7436, 6765, 6767, 6756, 6769, + 7436, 6770, 7436, 7436, 6774, 6779, 6783, 6787, 6791, 6778, + 7436, 6790, 6784, 6797, 6753, 6792, 7436, 7436, 6799, 6800, - 6789, 7350, 7350, 6792, 6793, 7350, 6796, 6797, 7350, 6799, - 7350, 6801, 6803, 6805, 6809, 7350, 6811, 6813, 6815, 6819, - 6816, 7350, 6820, 6822, 7350, 6824, 6825, 6826, 6827, 7350, - 6828, 6831, 6832, 6836, 6833, 6837, 6840, 6844, 6854, 7350, - 6841, 6858, 7350, 7350, 6846, 6731, 6839, 6859, 6849, 7350, - 6863, 6861, 6862, 6868, 6869, 6871, 6870, 7350, 6872, 6874, - 7350, 7350, 6875, 6877, 7350, 6880, 7350, 6882, 6884, 7350, - 7350, 7350, 7350, 7350, 7350, 7350, 7350, 6885, 6891, 7350, - 7350, 6887, 6896, 6898, 6902, 7350, 6906, 7350, 6893, 6903, - 6907, 6899, 7350, 6909, 7350, 6910, 6913, 6915, 6925, 6914, + 6794, 6802, 6803, 6805, 6807, 6809, 7436, 7436, 6810, 6811, + 6812, 6815, 6813, 7436, 6819, 6821, 6831, 6823, 6833, 6839, + 6841, 6827, 6843, 6844, 6851, 6852, 6836, 6847, 6849, 6854, + 6855, 6857, 6864, 6871, 6866, 6868, 6874, 6869, 6875, 7436, + 7436, 6878, 6879, 7436, 6882, 6883, 7436, 6885, 7436, 6887, + 6889, 6891, 6895, 7436, 6897, 6899, 6901, 6905, 6902, 7436, + 6906, 6908, 7436, 6910, 6911, 6912, 6913, 7436, 6914, 6917, + 6918, 6922, 6919, 6923, 6926, 6930, 6940, 7436, 6927, 6944, + 7436, 7436, 6932, 6817, 6925, 6945, 6935, 7436, 6949, 6947, + 6948, 6954, 6955, 6957, 6956, 7436, 6958, 6960, 7436, 7436, - 6917, 6921, 6922, 6926, 6930, 6928, 6932, 6931, 6936, 6937, - 6935, 6938, 6949, 6939, 6952, 6943, 6955, 7350, 7350, 7350, - 7350, 6945, 6957, 6962, 6964, 6966, 6967, 6970, 6972, 6974, - 6975, 6976, 6978, 6980, 6981, 6982, 6990, 6986, 6987, 6989, - 6992, 6988, 7002, 7004, 7010, 7350, 7012, 6998, 6996, 7017, - 7350, 7005, 7350, 7007, 7350, 7350, 7019, 7021, 7023, 7014, - 7030, 7032, 7027, 7029, 7028, 7034, 7036, 7350, 7038, 7350, - 7350, 7350, 7350, 7040, 7043, 7350, 7044, 7045, 7350, 7046, - 7048, 7050, 7051, 7052, 7054, 7055, 7057, 7068, 7350, 7350, - 7056, 7059, 7070, 7072, 7074, 7081, 7082, 7080, 7086, 7087, + 6961, 6963, 7436, 6966, 7436, 6968, 6970, 7436, 7436, 7436, + 7436, 7436, 7436, 7436, 7436, 6971, 6977, 7436, 7436, 6973, + 6982, 6984, 6988, 7436, 6992, 7436, 6979, 6989, 6993, 6985, + 7436, 6995, 7436, 6996, 6999, 7001, 7011, 7000, 7003, 7007, + 7008, 7012, 7016, 7014, 7018, 7017, 7022, 7023, 7021, 7024, + 7035, 7025, 7038, 7029, 7041, 7436, 7436, 7436, 7436, 7031, + 7043, 7048, 7050, 7052, 7053, 7056, 7058, 7060, 7061, 7062, + 7064, 7066, 7067, 7068, 7076, 7072, 7073, 7075, 7078, 7074, + 7088, 7090, 7096, 7436, 7098, 7084, 7082, 7103, 7436, 7091, + 7436, 7093, 7436, 7436, 7105, 7107, 7109, 7100, 7116, 7118, - 7078, 7090, 7350, 7094, 7095, 7099, 7350, 7101, 7088, 7096, - 7102, 7104, 7112, 7108, 7109, 7350, 7110, 7350, 7114, 7116, - 7115, 7117, 7118, 7119, 7129, 7126, 7133, 7350, 7124, 7134, - 7138, 7139, 7141, 7143, 7144, 7145, 7153, 7149, 7156, 7160, - 7155, 7161, 7147, 7165, 7163, 7350, 7172, 7167, 7350, 7169, - 7173, 7175, 7176, 7179, 7350, 7184, 7177, 7181, 7187, 7190, - 7185, 7350, 7198, 7202, 7199, 7350, 7203, 7350, 7350, 7204, - 7191, 7193, 7214, 7216, 7350, 7350, 7350, 7230, 7237, 7244, - 7251, 7258, 7265, 7272, 88, 7279, 7286, 7293, 7300, 7307, - 7314, 7321, 7328, 7335, 7342 + 7113, 7115, 7114, 7120, 7122, 7436, 7124, 7436, 7436, 7436, + 7436, 7126, 7129, 7436, 7130, 7131, 7436, 7132, 7134, 7136, + 7137, 7138, 7140, 7141, 7143, 7154, 7436, 7436, 7142, 7145, + 7156, 7158, 7160, 7167, 7168, 7166, 7172, 7173, 7164, 7176, + 7436, 7180, 7181, 7185, 7436, 7187, 7174, 7182, 7188, 7190, + 7198, 7194, 7195, 7436, 7196, 7436, 7200, 7202, 7201, 7203, + 7204, 7205, 7215, 7212, 7219, 7436, 7210, 7220, 7224, 7225, + 7227, 7229, 7230, 7231, 7239, 7235, 7242, 7246, 7241, 7247, + 7233, 7251, 7249, 7436, 7258, 7253, 7436, 7255, 7259, 7261, + 7262, 7265, 7436, 7270, 7263, 7267, 7273, 7276, 7271, 7436, + 7284, 7288, 7285, 7436, 7289, 7436, 7436, 7290, 7277, 7279, + 7300, 7302, 7436, 7436, 7436, 7316, 7323, 7330, 7337, 7344, + 7351, 7358, 88, 7365, 7372, 7379, 7386, 7393, 7400, 7407, + 7414, 7421, 7428 } ; -static yyconst flex_int16_t yy_def[3796] = +static yyconst flex_int16_t yy_def[3834] = { 0, - 3777, 1, 3778, 3778, 3779, 3779, 3780, 3780, 3781, 3781, - 3782, 3782, 3783, 3783, 3784, 3784, 3777, 3785, 3777, 3777, - 3777, 3777, 3786, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3787, 3777, 3777, 3777, - 3787, 3788, 3777, 3777, 3777, 3788, 3789, 3777, 3777, 3777, - 3777, 3789, 3790, 3777, 3777, 3777, 3790, 3791, 3777, 3792, - 3777, 3791, 3791, 3793, 3777, 3777, 3777, 3777, 3793, 3794, - 3777, 3777, 3777, 3794, 3785, 3785, 3777, 3795, 3786, 3795, - 3786, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3815, 1, 3816, 3816, 3817, 3817, 3818, 3818, 3819, 3819, + 3820, 3820, 3821, 3821, 3822, 3822, 3815, 3823, 3815, 3815, + 3815, 3815, 3824, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3825, 3815, 3815, 3815, + 3825, 3826, 3815, 3815, 3815, 3826, 3827, 3815, 3815, 3815, + 3815, 3827, 3828, 3815, 3815, 3815, 3828, 3829, 3815, 3830, + 3815, 3829, 3829, 3831, 3815, 3815, 3815, 3815, 3831, 3832, + 3815, 3815, 3815, 3832, 3823, 3823, 3815, 3833, 3824, 3833, + 3824, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3787, 3787, 3788, 3788, 3789, 3789, 3777, 3790, 3790, 3791, - 3791, 3792, 3792, 3791, 3793, 3793, 3777, 3794, 3794, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3825, 3825, 3826, 3826, 3827, 3827, 3815, 3828, 3828, 3829, + 3829, 3830, 3830, 3829, 3831, 3831, 3815, 3832, 3832, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3791, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3829, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3829, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3777, 3777, 3785, 3785, 3777, 3777, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3815, 3815, 3823, 3823, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3815, 3815, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3823, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3791, 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3829, 3829, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3829, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3829, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3777, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3815, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, - 3785, 3791, 3785, 3777, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3815, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3829, 3823, 3815, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3815, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, + 3823, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3815, 3815, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3777, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3791, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3777, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3791, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3829, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3777, 3777, 3785, 3785, 3785, 3785, - 3785, 3777, 3777, 3785, 3777, 3785, 3777, 3785, 3785, 3777, - 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3777, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, + 3823, 3823, 3823, 3815, 3815, 3823, 3815, 3823, 3815, 3823, + 3823, 3815, 3815, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3829, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3777, 3777, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3777, 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3791, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3777, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3777, 3785, 3785, 3785, 3777, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3815, 3815, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3815, 3815, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3829, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, - 3785, 3777, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3777, 3785, 3785, 3791, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3777, 3777, 3785, 3777, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, + 3815, 3823, 3823, 3823, 3815, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3815, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3777, 3785, 3785, 3785, 3777, 3785, 3777, 3777, 3777, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3777, 3777, 3777, 3785, 3785, 3785, 3777, - 3785, 3785, 3777, 3785, 3777, 3785, 3777, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, + 3823, 3823, 3829, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3815, 3823, 3815, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, + 3823, 3823, 3815, 3823, 3815, 3815, 3815, 3823, 3823, 3823, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, - 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3785, 3777, 3785, - 3777, 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3785, 3777, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3815, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3815, 3815, 3815, 3823, 3823, 3823, 3815, 3823, 3823, + 3815, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, + 3815, 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3815, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3777, 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3777, 3785, 3785, 3777, 3785, 3785, 3777, - 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, 3785, 3785, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, + 3823, 3815, 3823, 3823, 3823, 3815, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3815, 3823, 3823, 3823, 3815, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3815, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3815, 3823, 3823, 3815, 3823, 3823, 3815, 3815, 3823, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3777, 3777, - 3785, 3785, 3785, 3777, 3777, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3777, 3785, 3777, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, 3777, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3815, 3823, 3823, 3823, 3815, 3815, 3815, 3823, 3823, + 3823, 3815, 3815, 3815, 3823, 3815, 3823, 3823, 3823, 3823, + 3815, 3823, 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, - 3785, 3777, 3777, 3785, 3785, 3777, 3785, 3785, 3777, 3785, - 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3777, 3777, 3785, 3785, 3785, 3785, 3785, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3777, 3777, 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3785, 3785, 3777, - 3777, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3777, 3785, 3777, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3815, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3815, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3815, 3815, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, 3777, - 3777, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, - 3777, 3785, 3777, 3785, 3777, 3777, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, - 3777, 3777, 3777, 3785, 3785, 3777, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3777, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, + 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3823, 3823, 3815, 3815, 3823, + 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, + 3815, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3815, 3815, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3815, 3823, + 3815, 3823, 3815, 3815, 3823, 3823, 3823, 3823, 3823, 3823, - 3785, 3785, 3777, 3785, 3785, 3785, 3777, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, 3785, - 3785, 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3777, 3785, - 3785, 3785, 3785, 3785, 3777, 3785, 3785, 3785, 3785, 3785, - 3785, 3777, 3785, 3785, 3785, 3777, 3785, 3777, 3777, 3785, - 3785, 3785, 3785, 3785, 3777, 3777, 0, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777 + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3815, 3815, 3815, + 3815, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3815, 3815, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3815, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3815, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, 3823, + 3823, 3823, 3823, 3815, 3823, 3823, 3815, 3823, 3823, 3823, + 3823, 3823, 3815, 3823, 3823, 3823, 3823, 3823, 3823, 3815, + 3823, 3823, 3823, 3815, 3823, 3815, 3815, 3823, 3823, 3823, + 3823, 3823, 3815, 3815, 0, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815 } ; -static yyconst flex_int16_t yy_nxt[7391] = +static yyconst flex_int16_t yy_nxt[7477] = { 0, 18, 19, 20, 21, 22, 23, 22, 18, 18, 18, 18, 18, 22, 24, 25, 26, 27, 28, 29, 30, @@ -1770,733 +1783,743 @@ static yyconst flex_int16_t yy_nxt[7391] = 86, 86, 451, 450, 86, 460, 86, 449, 86, 462, 452, 456, 86, 86, 86, 465, 458, 466, 459, 461, - 464, 86, 474, 86, 467, 86, 463, 86, 86, 86, - 476, 483, 86, 86, 486, 487, 468, 86, 502, 469, - 490, 475, 484, 86, 470, 471, 472, 473, 86, 485, - 488, 477, 177, 478, 86, 489, 86, 491, 492, 86, - 86, 86, 86, 86, 86, 479, 480, 481, 86, 482, - 86, 499, 501, 86, 86, 503, 495, 493, 496, 500, - 494, 497, 498, 86, 504, 86, 86, 86, 86, 86, - 86, 507, 512, 505, 86, 513, 86, 514, 86, 508, - 506, 86, 86, 86, 519, 511, 515, 509, 518, 510, - 86, 531, 86, 516, 86, 86, 517, 520, 523, 521, - - 524, 86, 526, 86, 745, 522, 527, 533, 86, 86, - 532, 534, 86, 86, 86, 525, 86, 86, 86, 528, - 86, 535, 529, 549, 530, 86, 536, 86, 537, 551, - 86, 86, 86, 552, 538, 554, 176, 548, 539, 86, - 86, 550, 565, 540, 553, 556, 541, 86, 542, 566, - 543, 555, 567, 86, 86, 171, 86, 568, 86, 86, - 569, 86, 86, 544, 597, 574, 545, 570, 546, 576, - 547, 86, 572, 557, 558, 86, 571, 573, 575, 577, - 86, 86, 86, 559, 560, 561, 562, 563, 581, 86, - 564, 86, 86, 86, 86, 86, 580, 583, 582, 86, - - 588, 579, 86, 86, 589, 86, 578, 591, 587, 585, - 86, 586, 86, 86, 596, 584, 86, 590, 86, 592, - 86, 598, 594, 593, 86, 86, 595, 600, 601, 599, - 86, 86, 86, 86, 171, 86, 602, 86, 608, 607, - 86, 86, 609, 610, 86, 603, 86, 604, 605, 606, - 612, 86, 86, 615, 86, 613, 617, 86, 86, 631, - 611, 86, 86, 616, 86, 86, 621, 622, 86, 633, - 614, 632, 619, 618, 169, 620, 636, 635, 623, 86, - 624, 86, 86, 634, 86, 86, 625, 86, 86, 86, - 640, 638, 639, 86, 626, 627, 86, 86, 628, 629, - - 86, 641, 630, 86, 643, 637, 644, 645, 86, 642, - 86, 86, 648, 647, 649, 646, 86, 86, 652, 86, - 86, 650, 86, 86, 653, 86, 655, 654, 86, 86, - 86, 651, 86, 86, 656, 657, 661, 86, 86, 86, - 86, 665, 660, 663, 664, 86, 667, 659, 658, 86, - 86, 86, 666, 662, 668, 86, 670, 672, 86, 673, - 86, 86, 86, 86, 86, 86, 86, 86, 86, 675, - 86, 669, 679, 671, 677, 86, 86, 86, 686, 167, - 681, 674, 86, 676, 86, 678, 680, 691, 682, 688, - 683, 687, 86, 684, 690, 86, 685, 86, 86, 86, - - 86, 689, 695, 86, 86, 86, 693, 699, 86, 694, - 702, 692, 86, 86, 698, 701, 86, 696, 86, 697, - 86, 86, 86, 86, 86, 705, 708, 86, 700, 86, - 86, 86, 704, 86, 703, 710, 712, 86, 86, 86, - 86, 709, 711, 706, 707, 713, 86, 86, 86, 86, - 715, 727, 714, 86, 716, 726, 854, 86, 724, 717, - 725, 718, 729, 86, 730, 728, 86, 719, 86, 720, - 731, 86, 721, 722, 86, 740, 732, 86, 734, 723, - 733, 86, 735, 739, 737, 86, 741, 738, 86, 86, - 86, 86, 744, 86, 747, 86, 749, 86, 86, 86, - - 742, 86, 736, 86, 743, 86, 753, 86, 86, 86, - 746, 751, 750, 752, 756, 86, 748, 757, 86, 86, - 754, 86, 86, 86, 760, 755, 758, 762, 761, 171, - 759, 764, 86, 763, 765, 86, 766, 86, 769, 86, - 86, 86, 86, 86, 86, 772, 86, 778, 774, 768, - 86, 767, 86, 86, 770, 773, 777, 86, 771, 780, - 776, 86, 779, 781, 86, 86, 86, 775, 86, 86, - 86, 783, 86, 782, 86, 786, 86, 787, 784, 166, - 86, 785, 795, 86, 792, 788, 796, 86, 791, 793, - 86, 798, 789, 794, 797, 790, 86, 86, 799, 86, - - 800, 86, 801, 86, 802, 86, 86, 86, 86, 803, - 86, 86, 808, 86, 807, 86, 86, 86, 806, 811, - 86, 804, 812, 810, 86, 86, 805, 816, 815, 86, - 86, 86, 809, 86, 818, 86, 820, 86, 86, 822, - 86, 86, 86, 813, 814, 86, 829, 825, 86, 817, - 86, 821, 86, 819, 86, 823, 86, 86, 86, 830, - 86, 837, 824, 86, 826, 86, 827, 912, 828, 86, - 831, 86, 832, 86, 86, 836, 838, 833, 840, 839, - 834, 835, 86, 86, 844, 842, 86, 841, 86, 843, - 86, 846, 845, 86, 86, 86, 86, 847, 850, 849, - - 86, 851, 852, 86, 86, 86, 858, 86, 86, 856, - 86, 86, 86, 86, 86, 86, 855, 859, 853, 848, - 861, 86, 865, 86, 86, 857, 863, 869, 867, 860, - 864, 86, 862, 866, 86, 870, 871, 868, 86, 872, - 86, 86, 86, 873, 86, 86, 874, 86, 86, 880, - 86, 86, 878, 883, 86, 86, 881, 882, 876, 877, - 875, 86, 86, 86, 887, 86, 885, 879, 86, 888, - 86, 86, 86, 86, 894, 86, 164, 891, 886, 884, - 86, 889, 896, 86, 890, 898, 86, 899, 897, 86, - 86, 892, 893, 904, 895, 86, 900, 901, 902, 86, - - 86, 86, 908, 86, 910, 86, 906, 909, 86, 86, - 86, 86, 905, 903, 86, 86, 907, 914, 86, 86, - 86, 921, 86, 86, 86, 86, 922, 86, 913, 916, - 911, 915, 917, 923, 86, 86, 918, 86, 919, 86, - 920, 926, 928, 86, 927, 86, 86, 931, 86, 924, - 925, 929, 930, 86, 86, 86, 86, 86, 934, 933, - 938, 86, 86, 932, 86, 86, 86, 935, 86, 948, - 86, 86, 86, 940, 937, 936, 946, 86, 86, 939, - 941, 949, 942, 943, 944, 945, 947, 86, 86, 951, - 86, 86, 950, 86, 86, 954, 86, 86, 952, 86, - - 86, 958, 953, 86, 959, 962, 86, 955, 86, 957, - 960, 963, 956, 86, 86, 86, 86, 162, 86, 171, - 965, 961, 970, 966, 971, 968, 964, 86, 86, 967, - 969, 86, 86, 86, 972, 86, 973, 86, 86, 86, - 977, 974, 975, 980, 86, 86, 981, 983, 86, 86, - 976, 86, 978, 86, 982, 987, 984, 86, 985, 86, - 979, 86, 86, 86, 86, 86, 990, 994, 86, 86, - 86, 86, 986, 86, 86, 991, 988, 995, 996, 989, - 86, 1008, 86, 993, 86, 86, 997, 86, 86, 992, - 86, 86, 1058, 1011, 999, 998, 86, 1007, 1000, 1010, - - 86, 1001, 1009, 86, 86, 1002, 1013, 1015, 1003, 86, - 1012, 86, 1014, 1016, 86, 1004, 1005, 86, 1006, 86, - 1017, 86, 1018, 86, 1022, 1019, 1023, 86, 86, 1020, - 86, 1021, 86, 86, 1024, 1025, 86, 1026, 86, 86, - 1027, 1033, 1036, 1032, 86, 1028, 1035, 86, 1034, 86, - 86, 1029, 1030, 1038, 1031, 1040, 86, 86, 86, 1043, - 1057, 1042, 86, 1037, 86, 1045, 1041, 1046, 86, 1039, - 179, 1048, 1047, 86, 86, 1049, 86, 86, 1052, 86, - 86, 1051, 1044, 1050, 1053, 86, 86, 86, 1054, 1056, - 86, 1055, 86, 86, 86, 86, 1060, 86, 1064, 1059, - - 86, 86, 1063, 86, 1067, 86, 86, 1061, 86, 1071, - 1065, 86, 1062, 1072, 1066, 86, 1076, 1069, 1074, 1068, - 1073, 86, 86, 1075, 86, 1077, 86, 86, 1070, 1081, - 1083, 86, 86, 86, 86, 86, 86, 1082, 86, 1085, - 1078, 1084, 1086, 1087, 86, 1079, 86, 1080, 1088, 86, - 86, 86, 86, 86, 86, 86, 86, 1092, 1090, 1093, - 1094, 86, 1098, 86, 1089, 86, 1101, 86, 86, 1091, - 86, 86, 1095, 1102, 1099, 1097, 1100, 1096, 86, 86, - 86, 86, 86, 86, 86, 1110, 86, 1105, 1103, 1106, - 1104, 1108, 1109, 86, 86, 86, 1116, 86, 1111, 86, - - 86, 1117, 86, 86, 1114, 1107, 86, 1119, 1112, 1113, - 1115, 86, 86, 1118, 86, 1120, 86, 1128, 86, 1125, - 1122, 86, 1121, 1127, 86, 86, 86, 1126, 86, 86, - 1130, 86, 1124, 1132, 86, 86, 1123, 86, 86, 86, - 86, 86, 1142, 1139, 86, 1129, 1137, 1131, 86, 1133, - 86, 1134, 86, 1143, 86, 1136, 1135, 86, 1140, 86, - 1141, 1138, 1144, 86, 86, 1148, 1152, 86, 1145, 86, - 86, 1147, 1149, 1146, 1151, 86, 86, 1150, 86, 86, - 86, 86, 86, 86, 86, 1155, 86, 1157, 1163, 1153, - 1164, 86, 86, 1166, 86, 1154, 86, 1165, 1156, 86, - - 1158, 1160, 1169, 1159, 1161, 1167, 1162, 1170, 86, 86, - 86, 86, 1168, 86, 1171, 86, 86, 86, 1177, 1178, - 1175, 1179, 86, 1173, 86, 86, 86, 86, 1172, 1180, - 86, 1174, 1183, 1185, 86, 86, 86, 1176, 86, 86, - 1181, 1187, 1188, 1182, 1184, 1191, 86, 86, 86, 86, - 1192, 171, 1194, 1186, 86, 1189, 86, 1190, 86, 1195, - 86, 1193, 86, 86, 1198, 1199, 86, 86, 86, 1196, - 86, 86, 86, 1213, 1197, 1200, 1212, 1202, 86, 1203, - 1216, 86, 1214, 86, 86, 1215, 1201, 1204, 1218, 1205, - 86, 86, 86, 1206, 177, 1207, 86, 86, 1223, 1208, - - 86, 1209, 1221, 1224, 86, 1220, 1210, 1219, 1217, 1225, - 1222, 1211, 86, 86, 86, 86, 86, 1227, 86, 1233, - 86, 1230, 86, 1235, 86, 86, 1226, 86, 86, 1228, - 1229, 1231, 1232, 1239, 1238, 86, 1234, 86, 1242, 1236, - 1241, 1237, 1243, 1240, 86, 1244, 86, 1245, 86, 1246, - 86, 86, 86, 86, 86, 86, 86, 86, 86, 1261, - 86, 1258, 86, 86, 86, 1262, 1257, 86, 86, 1260, - 1248, 1249, 1247, 86, 1250, 1263, 1259, 1264, 86, 1251, - 1265, 1252, 1266, 86, 86, 1270, 86, 1253, 86, 86, - 86, 86, 1254, 1255, 1271, 86, 86, 1267, 1272, 1256, - - 1269, 86, 1268, 1277, 86, 1278, 1273, 86, 1275, 1280, - 86, 1274, 86, 1281, 1276, 86, 86, 86, 1285, 86, - 86, 1283, 86, 86, 86, 1286, 86, 1279, 86, 86, - 1284, 1282, 1288, 1291, 86, 1289, 86, 86, 1287, 86, - 86, 1293, 1294, 1292, 1290, 86, 86, 86, 86, 1295, - 1296, 86, 1303, 86, 1301, 1299, 1300, 1298, 86, 86, - 1297, 86, 86, 86, 86, 86, 1309, 86, 1302, 1304, - 1308, 86, 86, 1305, 86, 86, 86, 1319, 1311, 1314, - 1315, 1306, 1310, 86, 86, 1312, 1313, 1307, 1316, 1317, - 86, 1320, 1321, 86, 86, 86, 86, 86, 86, 1318, - - 1326, 86, 1322, 86, 1328, 1327, 86, 1329, 1324, 1323, - 86, 86, 1325, 1331, 86, 86, 1330, 86, 86, 86, - 1338, 86, 1340, 86, 86, 1332, 86, 86, 86, 1342, - 86, 1334, 1336, 1337, 1333, 1335, 86, 1344, 1341, 86, - 86, 1339, 1345, 86, 1343, 1347, 86, 86, 1346, 86, - 86, 1348, 86, 86, 1351, 1352, 1350, 86, 86, 1349, - 86, 1358, 86, 1354, 1353, 86, 1356, 86, 86, 1355, - 1359, 86, 86, 86, 1360, 1362, 86, 1363, 86, 1357, - 1361, 86, 86, 1369, 1367, 1370, 1364, 1371, 86, 86, - 86, 86, 1365, 86, 86, 1368, 86, 1374, 1366, 1372, - - 86, 1373, 1376, 86, 86, 1375, 1378, 1380, 86, 1377, - 1379, 86, 86, 86, 1382, 86, 1381, 86, 86, 86, - 86, 1383, 86, 1385, 86, 1388, 1384, 1389, 86, 86, - 86, 86, 86, 1391, 86, 1395, 1396, 1386, 86, 1387, - 1390, 86, 86, 1393, 86, 86, 1399, 86, 1392, 1397, - 1398, 1394, 86, 86, 86, 1404, 86, 1400, 1401, 86, - 86, 86, 86, 171, 1402, 1406, 1410, 86, 86, 86, - 86, 1403, 1405, 86, 1412, 1413, 1411, 86, 86, 1407, - 86, 1409, 86, 1414, 86, 1418, 1408, 1415, 1421, 86, - 1417, 1419, 1416, 86, 1423, 1424, 86, 86, 86, 1420, - - 86, 86, 1426, 86, 86, 1427, 86, 86, 86, 1428, - 86, 86, 1425, 1422, 1434, 1431, 86, 1433, 86, 86, - 1429, 1430, 86, 1432, 86, 1435, 1438, 86, 86, 86, - 86, 1436, 86, 86, 1449, 1442, 1439, 1444, 1437, 86, - 86, 86, 1440, 1441, 1448, 86, 1445, 86, 1446, 86, - 1443, 1447, 1450, 1451, 86, 1453, 1452, 86, 1455, 86, - 1454, 86, 86, 1456, 86, 1461, 1458, 86, 1457, 86, - 86, 86, 1462, 86, 1466, 86, 1460, 86, 86, 86, - 86, 1459, 1467, 1463, 1464, 1468, 86, 86, 86, 1465, - 86, 1470, 1471, 86, 1473, 86, 1472, 86, 1469, 86, - - 1476, 86, 86, 86, 86, 1474, 1479, 86, 86, 1477, - 1478, 86, 1475, 1480, 1484, 86, 86, 1487, 1486, 86, - 86, 1481, 1483, 86, 1482, 86, 1485, 86, 1490, 86, - 86, 1497, 86, 86, 86, 1488, 1489, 86, 1499, 1492, - 1491, 1493, 86, 86, 86, 86, 1494, 1496, 86, 1500, - 86, 1502, 86, 1498, 1507, 1495, 1501, 1505, 86, 1508, - 86, 86, 1506, 86, 1504, 1503, 86, 1512, 86, 86, - 1523, 86, 86, 1529, 176, 1510, 1511, 1509, 86, 1513, - 1521, 1520, 1522, 1514, 86, 86, 1515, 1516, 86, 1524, - 1526, 1517, 86, 86, 1525, 86, 86, 1518, 1527, 86, - - 1528, 1519, 86, 1531, 86, 86, 1536, 1532, 1537, 1533, - 86, 86, 86, 1530, 86, 86, 86, 86, 1538, 1534, - 1539, 1541, 86, 1535, 86, 86, 1544, 86, 1546, 1547, - 1540, 1542, 86, 1545, 86, 86, 86, 86, 1549, 1548, - 1543, 86, 1555, 86, 1557, 1550, 1558, 1559, 86, 86, - 1551, 86, 1552, 86, 1553, 1556, 1554, 1561, 86, 1560, - 86, 86, 1566, 86, 86, 86, 1562, 1567, 86, 1565, - 1570, 86, 1568, 86, 86, 86, 86, 1576, 1563, 1564, - 86, 1577, 1572, 86, 86, 1571, 1569, 86, 86, 86, - 1575, 86, 86, 1573, 1574, 1579, 1578, 1581, 86, 86, - - 1583, 86, 1580, 1582, 86, 1584, 1588, 86, 86, 1587, - 1590, 86, 86, 86, 1592, 86, 86, 1585, 1591, 1593, - 1594, 86, 86, 1589, 1597, 86, 1586, 86, 1599, 86, - 86, 1596, 86, 1600, 86, 1601, 86, 86, 1605, 86, - 1595, 86, 86, 86, 86, 1610, 1608, 1598, 86, 86, - 86, 86, 1613, 1611, 86, 1602, 86, 1603, 1604, 1607, - 86, 1606, 86, 1612, 1609, 1615, 86, 1614, 86, 86, - 86, 1616, 86, 1617, 1618, 1620, 1621, 1622, 86, 86, - 1619, 1623, 86, 1625, 1624, 86, 86, 86, 86, 86, - 1626, 1631, 1632, 1628, 86, 1629, 86, 86, 86, 1633, - - 1635, 1634, 1630, 86, 1627, 86, 86, 86, 1639, 86, - 86, 86, 1636, 86, 171, 86, 1641, 86, 1638, 86, - 1647, 1648, 86, 86, 1637, 1643, 86, 86, 1649, 1644, - 1640, 1642, 1651, 86, 1650, 86, 86, 1645, 86, 86, - 86, 86, 1646, 86, 1659, 86, 86, 1652, 86, 86, - 86, 1656, 86, 1653, 1657, 1654, 1655, 1663, 86, 1658, - 1665, 86, 86, 1667, 1669, 1660, 1662, 1664, 86, 1670, - 86, 1661, 86, 1666, 86, 86, 86, 86, 86, 86, - 1673, 1668, 86, 1672, 1678, 86, 1671, 1679, 86, 1674, - 1681, 1675, 1676, 1683, 1680, 1677, 1682, 86, 86, 86, - - 1686, 1684, 86, 86, 1689, 1687, 86, 86, 1691, 1685, - 86, 86, 86, 86, 86, 1692, 1693, 86, 86, 1696, - 86, 1688, 86, 86, 1701, 1690, 86, 86, 86, 1705, - 1694, 1702, 1698, 1695, 86, 86, 86, 1697, 1699, 86, - 1700, 86, 86, 86, 1703, 86, 1706, 1704, 86, 86, - 86, 86, 1707, 1713, 86, 1709, 1714, 1710, 1708, 1715, - 1711, 86, 1712, 86, 86, 1717, 86, 1720, 1716, 86, - 86, 1725, 1719, 86, 1724, 1726, 86, 86, 1722, 1721, - 86, 86, 1718, 86, 1728, 1729, 86, 86, 86, 1734, - 1723, 86, 1731, 1730, 1727, 86, 1733, 1735, 1736, 86, - - 1737, 86, 1738, 86, 86, 1741, 86, 86, 86, 1732, - 86, 1742, 86, 86, 86, 86, 86, 1743, 86, 1749, - 86, 1739, 1748, 1740, 1745, 86, 86, 1746, 1744, 1747, - 86, 1752, 1755, 1751, 1753, 1757, 1750, 1756, 86, 86, - 1758, 86, 86, 1760, 86, 86, 86, 86, 86, 1754, - 86, 86, 1764, 86, 1768, 1763, 86, 86, 1769, 1759, - 86, 86, 86, 1761, 1762, 1774, 86, 1765, 86, 1767, - 1766, 86, 86, 1777, 1770, 86, 1772, 1771, 1776, 86, - 86, 86, 86, 86, 1779, 1775, 86, 1778, 1773, 86, - 86, 86, 1787, 86, 86, 86, 1788, 86, 171, 1780, - - 1781, 1782, 1783, 1784, 86, 1786, 86, 1785, 1795, 1791, - 1792, 86, 86, 1789, 1790, 1793, 86, 1794, 86, 1796, - 86, 86, 86, 86, 1800, 86, 86, 86, 1801, 1798, - 86, 1804, 86, 1797, 1799, 1808, 86, 1809, 1805, 1810, - 86, 1802, 1813, 1803, 86, 86, 1807, 1806, 86, 86, - 86, 86, 86, 86, 1814, 1811, 1815, 1812, 86, 86, - 1821, 86, 1816, 1822, 86, 1824, 86, 86, 1819, 1818, - 1817, 86, 86, 1820, 86, 1827, 1828, 1826, 86, 1823, - 1830, 86, 86, 86, 1832, 86, 1831, 86, 1825, 86, - 86, 86, 86, 86, 1836, 86, 86, 86, 1829, 86, - - 1841, 86, 1839, 1833, 86, 1834, 1835, 86, 86, 86, - 86, 1847, 1842, 1837, 1845, 1838, 1840, 86, 86, 1848, - 86, 1846, 1843, 1844, 86, 1851, 1850, 86, 86, 1849, - 86, 1854, 86, 86, 1859, 86, 86, 86, 1857, 86, - 86, 1860, 1855, 86, 1862, 86, 86, 1853, 86, 1852, - 1856, 1858, 1866, 86, 86, 86, 86, 1865, 86, 1861, - 1868, 1870, 1863, 86, 1864, 1869, 86, 1871, 1872, 171, - 86, 86, 1867, 86, 1874, 86, 86, 86, 86, 1881, - 169, 1882, 86, 86, 1875, 1873, 1880, 1878, 1885, 86, - 1876, 1877, 86, 86, 86, 86, 86, 1889, 1887, 86, - - 1879, 1886, 1883, 1884, 1890, 1891, 1893, 86, 86, 1896, - 86, 86, 86, 1894, 1888, 86, 1892, 86, 86, 86, - 86, 1895, 86, 1898, 1899, 86, 1901, 86, 1902, 86, - 86, 86, 1907, 1906, 1897, 86, 1903, 86, 1904, 86, - 86, 1914, 1900, 1911, 1905, 86, 1912, 86, 86, 1909, - 1915, 1916, 86, 1908, 86, 86, 1922, 86, 1913, 1910, - 1919, 1918, 86, 86, 1924, 1921, 1925, 1917, 86, 86, - 86, 86, 86, 1926, 86, 1927, 86, 1928, 1929, 1920, - 86, 86, 1931, 86, 86, 1930, 1936, 1923, 86, 1932, - 1937, 1935, 86, 1938, 86, 1940, 86, 86, 86, 86, - - 1933, 86, 1939, 1934, 86, 1943, 86, 86, 86, 1942, - 86, 86, 1944, 86, 86, 86, 1945, 1941, 86, 86, - 86, 86, 86, 1956, 86, 1947, 1955, 86, 1946, 1950, - 1948, 86, 1951, 1949, 1952, 86, 86, 1953, 1958, 1954, - 1961, 86, 86, 1957, 1962, 86, 86, 1959, 1960, 86, - 86, 86, 1967, 86, 1969, 86, 1971, 86, 1964, 86, - 1966, 1963, 86, 86, 1970, 1965, 86, 1973, 86, 1975, - 1968, 1972, 86, 86, 1976, 1974, 86, 86, 86, 86, - 1977, 86, 86, 86, 167, 1980, 1982, 1983, 1990, 86, - 1984, 1979, 1981, 1991, 86, 86, 1978, 1985, 1986, 86, - - 86, 86, 1989, 1987, 1994, 1995, 86, 1988, 86, 86, - 86, 86, 1992, 1993, 86, 1998, 1999, 2000, 86, 86, - 86, 1996, 86, 86, 2002, 86, 86, 86, 1997, 2012, - 86, 86, 2005, 86, 86, 2007, 2004, 2011, 2008, 2001, - 2010, 2003, 86, 86, 2006, 86, 86, 2015, 86, 2013, - 2019, 2009, 86, 2014, 86, 2020, 86, 2021, 86, 86, - 2017, 86, 2025, 2016, 2018, 86, 2022, 86, 2026, 86, - 86, 2029, 86, 2031, 86, 2030, 2028, 2024, 86, 86, - 86, 86, 86, 2023, 2039, 2027, 2035, 2032, 2033, 2040, - 86, 2034, 2036, 86, 86, 86, 2041, 86, 2038, 2037, - - 2044, 2046, 86, 2048, 86, 86, 2049, 86, 2042, 86, - 2050, 2045, 86, 2052, 86, 86, 2043, 86, 86, 86, - 2047, 2053, 2057, 2051, 86, 86, 86, 2059, 86, 2061, - 86, 86, 2056, 2060, 2054, 86, 86, 2055, 2058, 2062, - 86, 86, 86, 86, 86, 2063, 2067, 86, 2066, 2064, - 86, 2068, 86, 2070, 86, 2065, 2069, 2074, 86, 2076, - 2071, 2077, 86, 86, 2072, 86, 2073, 86, 86, 2080, - 86, 2078, 86, 86, 2081, 2079, 2084, 86, 2086, 2075, - 86, 2082, 86, 86, 86, 86, 2085, 2090, 86, 86, - 86, 2083, 86, 2092, 86, 2093, 86, 86, 2088, 2095, - - 86, 2089, 2087, 86, 86, 2091, 2097, 86, 2096, 171, - 2101, 2099, 2094, 2100, 86, 2104, 86, 86, 86, 2098, - 86, 2102, 2108, 86, 86, 86, 86, 86, 86, 2103, - 2106, 2109, 2111, 86, 86, 2116, 2105, 86, 2110, 2107, - 2112, 86, 86, 86, 86, 2113, 2114, 2120, 86, 2117, - 2119, 166, 86, 86, 2115, 2121, 2123, 86, 2124, 86, - 2118, 2126, 86, 2122, 2127, 86, 86, 86, 2125, 86, - 86, 2129, 86, 2130, 2128, 86, 86, 86, 86, 86, - 86, 2135, 86, 2136, 86, 86, 2131, 86, 2137, 2140, - 86, 86, 2138, 2133, 2132, 2134, 2141, 2139, 86, 86, - - 2148, 86, 2149, 2144, 2146, 2143, 2147, 86, 86, 2142, - 2145, 2150, 86, 86, 86, 86, 86, 86, 2156, 86, - 86, 86, 2159, 2151, 2160, 86, 2161, 86, 2163, 86, - 2154, 2152, 2153, 86, 2157, 2155, 2158, 2162, 86, 2164, - 2165, 86, 2168, 86, 86, 2170, 86, 2172, 2169, 2171, - 86, 86, 2174, 86, 2166, 86, 86, 86, 86, 86, - 86, 2176, 2167, 2178, 2179, 86, 86, 86, 2173, 2182, - 86, 2181, 86, 86, 2187, 86, 86, 2189, 2175, 2180, - 2185, 2186, 2177, 86, 86, 86, 86, 2183, 2184, 2188, - 86, 86, 86, 86, 2197, 86, 86, 2190, 2191, 2192, - - 86, 2201, 2200, 86, 2193, 86, 2194, 86, 2195, 2202, - 86, 2196, 2198, 2199, 2203, 86, 86, 2204, 2206, 2209, - 2205, 2207, 2208, 86, 86, 86, 86, 2213, 86, 86, - 86, 2215, 2210, 86, 86, 86, 2218, 2219, 86, 86, - 2221, 86, 86, 86, 2211, 86, 86, 2212, 86, 86, - 86, 2226, 2223, 2216, 2224, 2214, 2217, 86, 86, 2220, - 2230, 86, 86, 2229, 86, 2227, 2228, 2222, 86, 2225, - 86, 2233, 86, 86, 2236, 2237, 86, 2232, 2240, 2231, - 86, 2234, 86, 2242, 86, 2241, 86, 2245, 86, 86, - 86, 86, 2246, 86, 2235, 2244, 2238, 2248, 2239, 2249, - - 86, 86, 86, 86, 86, 86, 2243, 2250, 86, 86, - 2247, 86, 2255, 2251, 86, 86, 2252, 2257, 86, 86, - 2260, 86, 2261, 2256, 2262, 2253, 86, 2254, 86, 86, - 86, 86, 86, 2258, 86, 86, 2265, 2270, 86, 2269, - 86, 2263, 86, 86, 2259, 164, 2264, 86, 2268, 2267, - 86, 2275, 2266, 86, 2276, 2273, 2277, 86, 86, 2271, - 86, 2272, 2274, 2279, 86, 86, 2278, 2280, 86, 2281, - 86, 2282, 2284, 86, 86, 86, 2283, 86, 86, 86, - 2288, 2292, 86, 86, 2286, 162, 86, 86, 2295, 2285, - 86, 2297, 86, 2287, 86, 2298, 86, 2289, 2290, 2291, - - 2293, 2294, 86, 2296, 86, 2300, 2299, 86, 86, 2305, - 86, 2306, 86, 2304, 86, 2301, 2307, 2309, 2310, 86, - 2302, 2308, 86, 86, 86, 86, 2314, 2303, 86, 86, - 2312, 2313, 86, 86, 86, 86, 2318, 2316, 2320, 86, - 2311, 2315, 2322, 86, 86, 86, 2317, 171, 86, 2323, - 86, 86, 2326, 2319, 86, 86, 2331, 86, 86, 86, - 86, 2321, 2324, 2327, 2330, 2325, 2328, 86, 86, 2333, - 2332, 2334, 86, 2337, 2329, 2335, 86, 86, 2336, 86, - 86, 86, 86, 2338, 86, 2339, 86, 2340, 86, 2342, - 86, 2341, 2343, 86, 86, 86, 2346, 2344, 2345, 86, - - 2347, 86, 2348, 86, 2349, 2350, 86, 86, 2352, 86, - 2351, 86, 2353, 86, 2354, 2355, 86, 86, 86, 86, - 86, 2362, 2357, 2360, 86, 2361, 86, 86, 86, 2356, - 86, 86, 3777, 86, 86, 2358, 86, 2359, 86, 2364, - 86, 2367, 2363, 2370, 2365, 2366, 2369, 2371, 86, 2373, - 86, 86, 2368, 2372, 86, 86, 86, 2376, 86, 2374, - 2377, 2379, 86, 2375, 86, 86, 86, 2378, 2380, 86, - 2386, 86, 2381, 86, 2382, 2389, 86, 86, 2388, 86, - 2383, 2384, 86, 2385, 2392, 86, 86, 86, 2387, 2394, - 86, 86, 2395, 2390, 2393, 86, 2398, 86, 86, 86, - - 2391, 2397, 86, 86, 86, 2400, 86, 2403, 86, 2404, - 2396, 2399, 86, 86, 86, 86, 86, 2405, 86, 3777, - 86, 2401, 86, 2402, 2407, 2406, 2408, 2410, 2409, 2412, - 2414, 86, 86, 2413, 86, 2415, 86, 86, 86, 2417, - 2418, 86, 2411, 2419, 86, 2416, 2423, 2424, 86, 86, - 86, 2421, 2427, 3777, 86, 2422, 2420, 86, 2426, 2425, - 86, 86, 2428, 2431, 2429, 2430, 86, 86, 2432, 86, - 86, 2433, 2436, 86, 2434, 86, 86, 2439, 2435, 2437, - 86, 2442, 86, 86, 86, 2438, 2444, 86, 2446, 86, - 86, 86, 86, 86, 2449, 2440, 2448, 2445, 2450, 86, - - 2441, 86, 2443, 86, 2451, 86, 2455, 86, 86, 2459, - 86, 86, 86, 2456, 2460, 86, 2447, 86, 86, 2452, - 2457, 2453, 2458, 86, 86, 2454, 2461, 2465, 86, 86, - 2462, 2463, 86, 2466, 86, 2464, 2470, 86, 86, 2468, - 2467, 86, 86, 2471, 86, 86, 2472, 2476, 86, 2474, - 86, 86, 2478, 86, 2469, 2473, 86, 2475, 86, 2479, - 86, 86, 2477, 2482, 2483, 2480, 2481, 86, 86, 86, - 2486, 86, 2488, 86, 2487, 86, 2484, 2489, 86, 2485, - 2491, 2490, 86, 86, 86, 2492, 86, 86, 2493, 2495, - 86, 2496, 2501, 86, 2494, 2498, 2497, 86, 86, 2500, - - 86, 86, 86, 86, 86, 86, 86, 2499, 2509, 86, - 86, 86, 86, 86, 2513, 2502, 2503, 2505, 2504, 2507, - 86, 2508, 2510, 2511, 2512, 2514, 86, 2506, 86, 86, - 2516, 86, 86, 86, 2517, 2515, 2520, 2519, 86, 86, - 2525, 86, 86, 86, 2521, 2527, 86, 2518, 2524, 86, - 2522, 2526, 86, 2530, 86, 86, 2528, 2531, 2523, 2534, - 171, 86, 2529, 2536, 2538, 86, 2539, 2532, 2537, 86, - 86, 86, 86, 86, 2533, 86, 2540, 2543, 86, 2541, - 86, 2542, 2535, 86, 2544, 2548, 86, 86, 2549, 2547, - 86, 2552, 86, 2551, 86, 86, 2554, 86, 2545, 2553, - - 2555, 86, 2550, 86, 2557, 86, 86, 86, 2556, 2546, - 86, 2558, 2559, 86, 86, 86, 86, 2560, 86, 2563, - 86, 2566, 86, 86, 86, 2561, 86, 2572, 86, 2570, - 86, 2562, 86, 2565, 2573, 86, 2568, 86, 2564, 86, - 2567, 86, 2575, 2569, 86, 86, 86, 2574, 2571, 86, - 86, 2581, 86, 2576, 2584, 86, 2579, 86, 86, 2578, - 2585, 86, 2582, 86, 2580, 2577, 86, 86, 2583, 86, - 86, 86, 2595, 86, 86, 2596, 2586, 2587, 86, 2593, - 2588, 86, 86, 86, 86, 2601, 2589, 2599, 2591, 2597, - 2590, 2592, 2594, 86, 86, 2598, 2603, 86, 86, 2600, - - 86, 86, 86, 2604, 2602, 2605, 86, 2606, 86, 2610, - 2611, 86, 86, 86, 2612, 2608, 2613, 86, 86, 2609, - 86, 86, 86, 2617, 2607, 86, 2618, 3777, 2614, 2619, - 86, 86, 2620, 2615, 2616, 2621, 86, 2622, 86, 2625, - 86, 2626, 86, 86, 86, 2629, 86, 2623, 2627, 2628, - 2624, 86, 2632, 86, 2633, 86, 86, 2635, 86, 86, - 2637, 86, 86, 2631, 86, 86, 2630, 2639, 2640, 86, - 2641, 86, 86, 86, 2643, 2634, 86, 2636, 86, 2638, - 86, 2644, 2646, 86, 86, 86, 2642, 2650, 86, 2649, - 2645, 86, 2647, 2652, 86, 2648, 86, 86, 86, 86, - - 86, 2654, 2656, 2655, 2651, 86, 2657, 2659, 86, 2653, - 86, 86, 2662, 86, 2666, 2661, 86, 2660, 2665, 86, - 86, 2658, 86, 86, 86, 86, 2663, 2672, 86, 2671, - 86, 86, 2664, 86, 86, 86, 2667, 2668, 2674, 2670, - 86, 2676, 2678, 86, 86, 86, 2669, 86, 2681, 2673, - 2675, 2679, 2680, 86, 86, 2677, 86, 2686, 86, 86, - 86, 2688, 2682, 86, 2692, 2683, 2689, 2687, 2684, 86, - 86, 86, 2693, 86, 2694, 86, 2695, 86, 2696, 86, - 2685, 2690, 86, 2691, 86, 86, 86, 86, 2700, 2701, - 2698, 2703, 2704, 86, 86, 2707, 2708, 86, 2705, 86, - - 2697, 86, 86, 2699, 2711, 86, 86, 86, 86, 2706, - 86, 2702, 2712, 2713, 2710, 86, 86, 86, 2709, 2715, - 2716, 2723, 86, 86, 86, 2718, 86, 86, 2724, 86, - 2714, 2719, 2720, 2721, 86, 2717, 86, 86, 86, 2730, - 2722, 2725, 86, 2729, 86, 86, 86, 2728, 86, 2726, - 86, 2731, 171, 2733, 86, 2734, 2727, 2735, 86, 2732, - 2740, 86, 86, 86, 2738, 86, 2736, 86, 2737, 86, - 86, 86, 2742, 86, 2739, 86, 2747, 2741, 86, 2743, - 2748, 2744, 2746, 2756, 2745, 2751, 86, 86, 2752, 86, - 2750, 2749, 2753, 86, 86, 86, 2757, 2754, 86, 86, - - 2755, 86, 86, 2759, 86, 86, 2761, 2758, 86, 86, - 86, 2765, 2766, 2760, 86, 2763, 86, 86, 86, 2768, - 2762, 2769, 86, 2771, 86, 2770, 86, 86, 2764, 86, - 2767, 2772, 2773, 86, 86, 86, 2778, 86, 2774, 2777, - 86, 86, 2775, 86, 86, 86, 2780, 86, 86, 86, - 86, 2788, 2785, 2779, 2776, 2787, 86, 86, 86, 2790, - 86, 2784, 2789, 2781, 2782, 2783, 86, 2791, 86, 2786, - 86, 86, 86, 2797, 86, 2801, 2795, 86, 2792, 86, - 86, 86, 2800, 86, 2802, 2804, 86, 2793, 86, 2794, - 86, 2798, 86, 2796, 2803, 86, 2799, 2805, 86, 2808, - - 86, 86, 2810, 2809, 86, 86, 2806, 2811, 86, 2807, - 86, 2813, 86, 2815, 86, 2817, 86, 86, 2816, 86, - 2812, 86, 2819, 86, 2821, 86, 2820, 86, 2818, 86, - 86, 86, 86, 86, 86, 2825, 2814, 2822, 86, 2829, - 86, 2823, 86, 2830, 86, 2824, 2831, 86, 2832, 86, - 2827, 86, 2833, 86, 2828, 86, 2835, 2826, 86, 86, - 2834, 86, 2840, 2839, 2837, 2841, 2838, 2836, 86, 2843, - 86, 86, 86, 86, 86, 86, 2847, 2850, 86, 2846, - 2842, 2845, 86, 86, 86, 86, 2851, 2844, 86, 86, - 2849, 86, 2848, 86, 2856, 2857, 86, 86, 86, 86, - - 2860, 2863, 2858, 2852, 2853, 2854, 2855, 2859, 86, 86, - 86, 2861, 86, 2862, 86, 86, 86, 2867, 2871, 86, - 86, 86, 86, 2864, 2865, 2870, 2866, 2873, 86, 2874, - 86, 2875, 86, 2876, 86, 2868, 2869, 2872, 86, 86, - 2877, 86, 2880, 86, 2879, 86, 2881, 86, 2882, 86, - 86, 86, 2878, 86, 86, 2883, 2889, 86, 86, 2891, - 86, 86, 2885, 2892, 86, 2894, 86, 86, 86, 2884, - 2888, 2886, 2893, 86, 2887, 2896, 86, 2890, 86, 2895, - 86, 86, 86, 2899, 86, 2897, 2902, 86, 2904, 86, - 86, 2903, 86, 86, 86, 171, 2898, 86, 86, 2913, - - 2900, 2901, 86, 2907, 2911, 86, 86, 2912, 2909, 86, - 2905, 86, 2906, 86, 2914, 86, 86, 2908, 86, 2910, - 86, 2915, 86, 2920, 2916, 2955, 86, 2922, 86, 2917, - 2921, 2923, 2924, 86, 86, 2918, 2925, 86, 2919, 86, - 2926, 86, 2927, 86, 2928, 2930, 2929, 86, 86, 86, - 86, 86, 86, 86, 86, 86, 86, 2939, 3777, 86, - 86, 86, 2937, 2932, 86, 2943, 2931, 86, 2934, 2933, - 86, 2944, 2936, 2935, 2938, 2946, 2940, 2941, 2942, 2945, - 86, 86, 2949, 86, 86, 2951, 86, 86, 86, 86, - 2948, 86, 2947, 2950, 86, 86, 86, 86, 86, 86, - - 3777, 2961, 2963, 86, 86, 2952, 2953, 2954, 86, 2956, - 2960, 2962, 86, 2957, 2958, 2959, 2964, 86, 2965, 86, - 2968, 86, 2969, 86, 2970, 2967, 2966, 86, 86, 86, - 86, 2974, 86, 86, 2977, 86, 86, 2976, 86, 86, - 86, 86, 86, 86, 2973, 2971, 2972, 2975, 2984, 2986, - 86, 2981, 2982, 86, 86, 2985, 2978, 86, 2979, 2980, - 86, 86, 2983, 2987, 2988, 86, 2990, 86, 86, 86, - 86, 86, 86, 2989, 2994, 86, 2996, 86, 86, 2991, - 2992, 86, 3002, 86, 3001, 86, 86, 2993, 3005, 86, - 2995, 86, 2997, 86, 2998, 86, 3000, 2999, 86, 3008, - - 3003, 86, 3006, 86, 3004, 86, 86, 86, 3007, 3011, - 3012, 3013, 86, 3009, 86, 86, 3010, 86, 3014, 86, - 3020, 86, 3015, 3018, 86, 86, 86, 86, 3024, 86, - 3023, 3025, 86, 3022, 3016, 86, 3017, 3021, 86, 3019, - 3027, 86, 86, 3028, 3029, 86, 86, 86, 3026, 3033, - 86, 86, 3035, 86, 86, 3038, 86, 3031, 3030, 86, - 86, 86, 3036, 3045, 86, 86, 3032, 86, 3034, 86, - 86, 86, 3039, 3040, 3041, 86, 3037, 86, 3042, 3043, - 3044, 86, 3047, 3048, 86, 3046, 3049, 86, 86, 3051, - 86, 86, 3050, 3052, 86, 86, 3054, 86, 3053, 86, - - 3055, 86, 3056, 86, 3058, 86, 3059, 3061, 86, 86, - 3057, 86, 3060, 3062, 86, 86, 3063, 3065, 171, 86, - 3067, 86, 3064, 3068, 3070, 3777, 3066, 3069, 86, 86, - 86, 86, 3072, 3071, 3074, 86, 3073, 3075, 86, 3076, - 86, 3078, 86, 86, 3080, 86, 3079, 86, 3077, 3081, - 86, 86, 3082, 86, 3085, 86, 3083, 3086, 86, 3084, - 86, 86, 86, 3087, 3088, 86, 3092, 3093, 86, 86, - 3090, 86, 86, 86, 3094, 86, 3089, 3096, 86, 86, - 3095, 86, 3097, 3100, 3098, 86, 3091, 86, 3099, 86, - 86, 86, 3101, 86, 3102, 3103, 86, 86, 3108, 3104, - - 86, 86, 3106, 86, 3105, 3107, 3111, 3110, 86, 3109, - 3113, 86, 86, 86, 86, 86, 86, 3114, 86, 3119, - 86, 86, 3120, 86, 86, 3124, 3112, 86, 86, 86, - 86, 3115, 3122, 3116, 3117, 86, 3123, 3118, 3126, 86, - 3121, 3128, 86, 3125, 86, 3127, 86, 86, 3133, 86, - 3135, 3132, 3136, 86, 3129, 86, 86, 3139, 86, 3130, - 3140, 86, 86, 86, 3134, 86, 3131, 86, 86, 86, - 3141, 3146, 3137, 3138, 3143, 86, 3144, 86, 3147, 86, - 86, 3145, 86, 3148, 3151, 86, 86, 86, 3153, 86, - 3142, 3155, 86, 86, 3157, 86, 3150, 86, 3149, 3158, - - 86, 3152, 3159, 86, 86, 86, 3162, 3154, 3160, 86, - 3161, 3163, 86, 86, 86, 3167, 3156, 86, 3165, 86, - 3168, 86, 86, 86, 86, 3173, 3166, 3174, 86, 3164, - 86, 3169, 3175, 86, 3176, 86, 86, 3170, 86, 3177, - 86, 86, 3171, 3172, 3180, 86, 3183, 86, 3181, 86, - 3184, 3178, 86, 3179, 3185, 86, 3187, 86, 86, 86, - 86, 3182, 3191, 3192, 86, 86, 3194, 3186, 86, 3193, - 86, 3188, 86, 3196, 3190, 3195, 86, 3189, 3197, 86, - 86, 86, 86, 3202, 86, 86, 86, 86, 3201, 86, - 3204, 3205, 86, 86, 86, 3207, 86, 3208, 3206, 3198, - - 3199, 3200, 86, 86, 3211, 3210, 86, 86, 86, 3203, - 3209, 3214, 86, 3212, 3213, 3218, 86, 86, 86, 86, - 86, 3220, 86, 86, 3777, 3215, 3217, 86, 3216, 3221, - 3224, 3219, 3225, 3222, 86, 3227, 3240, 3226, 86, 3223, - 3228, 86, 3229, 3230, 86, 86, 3231, 86, 3232, 86, - 3233, 86, 3234, 86, 3235, 86, 86, 86, 86, 86, - 3239, 3237, 86, 86, 3242, 86, 86, 86, 3244, 86, - 86, 3236, 3241, 3251, 3245, 3249, 86, 3238, 3250, 86, - 86, 3243, 3253, 86, 86, 86, 3246, 3247, 86, 3248, - 3254, 3257, 86, 3255, 86, 3252, 3259, 86, 86, 86, - - 86, 3258, 86, 3256, 3260, 3261, 86, 3262, 86, 3263, - 3264, 86, 86, 3268, 86, 3269, 86, 3265, 86, 86, - 3267, 3266, 3270, 86, 86, 86, 86, 3276, 3271, 86, - 86, 86, 3277, 86, 86, 3273, 3282, 86, 3279, 86, - 3274, 3280, 3272, 3278, 3283, 86, 3275, 3285, 86, 3281, - 86, 86, 86, 3284, 3289, 86, 3290, 86, 86, 3292, - 86, 86, 86, 86, 3286, 86, 86, 3291, 3295, 86, - 3288, 3296, 3293, 3298, 86, 86, 3287, 86, 3299, 86, - 3301, 86, 3302, 86, 3303, 86, 3294, 86, 86, 3297, - 3304, 86, 3305, 86, 3308, 3300, 86, 3309, 3306, 3310, - - 86, 86, 3307, 3311, 86, 3312, 86, 86, 3317, 86, - 3313, 3314, 3316, 86, 86, 3315, 86, 86, 3318, 3320, - 86, 3319, 86, 86, 86, 3326, 86, 3321, 3324, 3322, - 86, 86, 3328, 86, 3329, 86, 86, 86, 3332, 86, - 3330, 3331, 3325, 3323, 86, 86, 86, 3337, 86, 86, - 86, 3327, 86, 86, 86, 86, 86, 3341, 3333, 3334, - 3335, 86, 3338, 3339, 3342, 3340, 3336, 86, 86, 3345, - 3343, 86, 3346, 86, 3349, 3344, 86, 86, 86, 3353, - 86, 3354, 86, 86, 3356, 3350, 86, 86, 3347, 3357, - 86, 3348, 86, 3359, 86, 3351, 3360, 86, 3361, 86, - - 3358, 86, 3355, 86, 3352, 3363, 86, 86, 3366, 86, - 3364, 3369, 86, 3362, 3368, 86, 86, 3365, 3372, 86, - 3374, 86, 86, 3367, 86, 3371, 86, 3376, 86, 86, - 86, 3380, 86, 3381, 86, 3370, 86, 86, 3383, 86, - 86, 3375, 3373, 3377, 86, 3384, 86, 3378, 3379, 3387, - 86, 3388, 86, 86, 3382, 3391, 86, 86, 3385, 86, - 86, 3389, 86, 3386, 3396, 86, 86, 86, 3393, 3394, - 86, 3400, 86, 3390, 86, 3392, 3777, 3398, 86, 3395, - 86, 3397, 3401, 3402, 86, 3407, 3399, 3403, 86, 3404, - 3405, 86, 3408, 86, 3406, 86, 3410, 86, 3409, 86, - - 3413, 86, 86, 86, 3412, 86, 3416, 86, 3414, 86, - 3419, 86, 86, 86, 86, 3411, 86, 3424, 86, 3420, - 86, 86, 3441, 86, 3415, 86, 3417, 3418, 86, 3423, - 3431, 3421, 3427, 3428, 86, 86, 3426, 3429, 86, 3422, - 3425, 3430, 86, 86, 3434, 86, 3435, 86, 3433, 3432, - 3436, 86, 86, 3438, 86, 86, 86, 86, 3443, 86, - 86, 3437, 3442, 3445, 86, 3446, 86, 86, 3439, 86, - 86, 86, 86, 86, 3452, 86, 3444, 3453, 86, 86, - 86, 86, 3440, 86, 86, 86, 3447, 3459, 86, 3461, - 3450, 3448, 3449, 3458, 3451, 3456, 3460, 86, 3455, 86, - - 3457, 3454, 3463, 3464, 86, 86, 86, 86, 86, 3777, - 3466, 3467, 3469, 86, 3470, 86, 86, 3462, 86, 3473, - 86, 3471, 86, 3465, 3478, 86, 86, 86, 3468, 3476, - 86, 3477, 3472, 86, 3474, 3475, 86, 86, 3479, 86, - 86, 86, 86, 86, 3482, 86, 86, 3484, 86, 86, - 3485, 86, 3483, 86, 86, 86, 3480, 3481, 86, 3494, - 3495, 86, 3486, 3777, 3490, 3487, 3488, 3489, 3491, 3492, - 3497, 86, 86, 3777, 3493, 86, 86, 3498, 3496, 86, - 86, 3499, 3500, 86, 3501, 3502, 86, 3503, 86, 86, - 3505, 3506, 86, 3504, 86, 3509, 86, 86, 3523, 3507, - - 3511, 86, 3508, 3512, 3513, 86, 86, 3514, 3515, 3519, - 86, 86, 3510, 3516, 86, 3517, 3518, 86, 86, 86, - 3521, 86, 3520, 3522, 86, 3525, 86, 86, 3526, 86, - 86, 3530, 86, 3524, 86, 3529, 86, 86, 86, 86, - 86, 3527, 86, 3535, 86, 3534, 86, 3597, 86, 3528, - 86, 3536, 3531, 3539, 86, 3537, 3532, 3540, 86, 3541, - 86, 3542, 3533, 86, 3538, 3543, 86, 3544, 86, 3545, - 86, 86, 3549, 3551, 86, 3546, 86, 3550, 86, 86, - 3547, 86, 86, 3548, 86, 3777, 3555, 3556, 3552, 3553, - 3558, 86, 3559, 86, 3561, 86, 86, 3554, 86, 3560, - - 3562, 86, 86, 3557, 3565, 86, 86, 3564, 3567, 86, - 86, 3563, 86, 3570, 86, 3571, 86, 3572, 86, 3568, - 3566, 3573, 86, 3574, 86, 3575, 86, 3576, 86, 86, - 3569, 3577, 86, 86, 3580, 86, 3581, 86, 86, 86, - 86, 86, 3579, 3586, 86, 86, 86, 3582, 3588, 86, - 86, 3583, 86, 86, 86, 3578, 3585, 86, 3592, 86, - 3584, 3589, 86, 3590, 3587, 3591, 3593, 86, 3602, 3594, - 3595, 86, 86, 3599, 86, 86, 86, 3596, 3598, 3601, - 3600, 86, 86, 86, 86, 86, 3604, 86, 86, 3603, - 86, 3608, 3610, 86, 3612, 86, 3609, 86, 86, 3607, - - 86, 3605, 3606, 3615, 86, 3611, 86, 3616, 3618, 86, - 3619, 86, 86, 3617, 3620, 86, 86, 3614, 3621, 86, - 86, 3613, 86, 86, 3624, 3623, 86, 86, 86, 3622, - 86, 3632, 3625, 3629, 86, 86, 3626, 3628, 86, 86, - 3630, 86, 3631, 86, 86, 86, 3627, 3633, 86, 86, - 86, 86, 86, 3639, 3634, 3641, 86, 3635, 86, 3636, - 3638, 3640, 86, 3643, 3646, 86, 3637, 3644, 86, 3642, - 86, 3645, 3649, 3648, 3651, 86, 3647, 86, 3653, 86, - 86, 3654, 3655, 86, 3656, 86, 3652, 86, 86, 86, - 3650, 86, 3659, 86, 86, 86, 3660, 3664, 3661, 86, - - 86, 86, 86, 86, 3668, 86, 3657, 3667, 3658, 86, - 3663, 86, 3666, 3665, 3670, 86, 3671, 86, 86, 3662, - 86, 3669, 3672, 86, 3673, 86, 3674, 86, 3675, 3676, - 86, 3679, 86, 3677, 86, 3680, 86, 3683, 3678, 3684, - 86, 86, 86, 86, 3681, 86, 3682, 86, 3689, 86, - 3690, 86, 3688, 86, 3685, 3686, 86, 86, 86, 86, - 3687, 86, 3694, 86, 86, 86, 3696, 86, 86, 86, - 86, 3693, 86, 3701, 3691, 3702, 3692, 3698, 3699, 3695, - 3703, 86, 3697, 86, 3707, 86, 3700, 86, 3709, 3704, - 3705, 86, 3708, 86, 86, 86, 3710, 3715, 3711, 86, - - 86, 86, 3706, 86, 3712, 3713, 3716, 86, 86, 86, - 3714, 3718, 86, 3717, 86, 86, 3721, 86, 3719, 3724, - 3720, 86, 86, 86, 3727, 86, 3728, 86, 86, 86, - 86, 86, 86, 3731, 3722, 3726, 3723, 86, 3729, 86, - 3725, 3730, 86, 3735, 3736, 3734, 86, 86, 3739, 3732, - 3733, 86, 86, 3741, 86, 3742, 86, 86, 86, 3737, - 86, 3743, 86, 3738, 3744, 3746, 86, 3747, 86, 86, - 3740, 3748, 3749, 86, 86, 3750, 86, 3745, 86, 3752, - 86, 3751, 86, 3753, 3755, 86, 86, 3757, 86, 86, - 86, 3758, 86, 3761, 86, 3754, 3762, 86, 86, 3756, - - 86, 3765, 3766, 86, 86, 3767, 86, 3759, 3760, 3763, - 3768, 86, 86, 3764, 3769, 86, 86, 86, 3777, 3770, - 3777, 3771, 3772, 3773, 3777, 3774, 3775, 86, 3776, 86, - 47, 47, 47, 47, 47, 47, 47, 52, 52, 52, - 52, 52, 52, 52, 57, 57, 57, 57, 57, 57, - 57, 63, 63, 63, 63, 63, 63, 63, 68, 68, - 68, 68, 68, 68, 68, 74, 74, 74, 74, 74, - 74, 74, 80, 80, 80, 80, 80, 80, 80, 89, - 89, 3777, 89, 89, 89, 89, 161, 161, 3777, 3777, - 3777, 161, 161, 163, 163, 3777, 3777, 163, 3777, 163, - - 165, 3777, 3777, 3777, 3777, 3777, 165, 168, 168, 3777, - 3777, 3777, 168, 168, 170, 3777, 3777, 3777, 3777, 3777, - 170, 172, 172, 3777, 172, 172, 172, 172, 175, 3777, - 3777, 3777, 3777, 3777, 175, 178, 178, 3777, 3777, 3777, - 178, 178, 90, 90, 3777, 90, 90, 90, 90, 17, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777 + 464, 86, 475, 86, 467, 86, 463, 86, 86, 86, + 477, 468, 484, 493, 86, 491, 469, 86, 86, 470, + 486, 476, 502, 86, 471, 472, 473, 474, 86, 86, + 485, 478, 86, 479, 487, 488, 489, 86, 86, 86, + 492, 490, 86, 86, 496, 480, 481, 482, 86, 483, + 86, 86, 86, 504, 497, 494, 503, 500, 495, 501, + 498, 499, 86, 505, 86, 86, 86, 86, 86, 86, + 86, 508, 513, 86, 514, 86, 515, 86, 86, 509, + 507, 86, 519, 86, 512, 516, 521, 510, 520, 506, + 511, 86, 517, 527, 86, 518, 522, 526, 86, 86, + + 86, 524, 523, 525, 86, 86, 533, 528, 534, 532, + 535, 86, 86, 86, 86, 86, 86, 536, 550, 86, + 529, 177, 171, 530, 86, 531, 86, 537, 86, 538, + 86, 552, 86, 549, 553, 539, 551, 86, 554, 540, + 555, 567, 557, 572, 541, 566, 86, 542, 86, 543, + 176, 544, 568, 86, 86, 86, 556, 569, 86, 570, + 86, 86, 577, 575, 545, 573, 571, 546, 86, 547, + 574, 548, 86, 86, 558, 559, 86, 86, 86, 576, + 171, 580, 584, 582, 560, 561, 562, 563, 564, 86, + 86, 565, 581, 583, 578, 86, 86, 86, 86, 579, + + 585, 86, 589, 590, 86, 593, 592, 86, 86, 86, + 586, 588, 86, 597, 86, 587, 591, 86, 86, 86, + 595, 86, 86, 596, 86, 86, 600, 594, 601, 602, + 86, 86, 86, 599, 608, 86, 616, 86, 603, 598, + 605, 606, 604, 86, 607, 86, 86, 86, 609, 610, + 611, 86, 86, 619, 86, 613, 614, 86, 86, 86, + 86, 618, 632, 634, 617, 622, 623, 612, 86, 633, + 86, 615, 620, 621, 635, 86, 637, 624, 86, 625, + 86, 86, 86, 86, 636, 626, 86, 639, 86, 86, + 640, 641, 169, 627, 628, 86, 86, 629, 630, 638, + + 642, 631, 645, 643, 86, 644, 646, 86, 86, 648, + 86, 649, 650, 647, 86, 86, 86, 86, 86, 651, + 652, 86, 86, 86, 657, 86, 655, 656, 86, 86, + 653, 86, 658, 86, 86, 86, 663, 659, 654, 86, + 665, 86, 86, 662, 666, 667, 86, 661, 660, 86, + 669, 670, 86, 86, 668, 664, 86, 672, 674, 86, + 675, 86, 86, 86, 86, 86, 86, 86, 86, 86, + 677, 86, 681, 671, 679, 673, 86, 86, 86, 688, + 690, 683, 676, 167, 678, 86, 86, 680, 682, 684, + 86, 685, 689, 86, 686, 692, 86, 687, 693, 691, + + 86, 86, 86, 86, 86, 697, 86, 701, 695, 86, + 694, 696, 86, 86, 704, 700, 86, 698, 86, 699, + 86, 703, 86, 86, 86, 86, 706, 707, 710, 702, + 86, 86, 86, 86, 86, 712, 86, 709, 705, 714, + 86, 86, 711, 86, 86, 708, 713, 86, 715, 717, + 86, 729, 716, 86, 718, 731, 86, 166, 728, 719, + 726, 720, 727, 730, 86, 86, 86, 721, 86, 722, + 733, 736, 723, 724, 741, 86, 86, 86, 86, 725, + 732, 734, 737, 742, 739, 735, 86, 740, 86, 86, + 744, 86, 86, 86, 743, 746, 86, 749, 86, 751, + + 86, 747, 738, 86, 745, 86, 748, 86, 752, 86, + 755, 86, 753, 86, 86, 86, 750, 86, 754, 758, + 759, 86, 86, 762, 756, 764, 86, 86, 766, 757, + 761, 763, 760, 171, 86, 86, 86, 765, 767, 771, + 86, 86, 768, 86, 86, 86, 86, 774, 776, 86, + 770, 86, 86, 164, 769, 772, 86, 775, 780, 773, + 778, 779, 86, 781, 86, 782, 783, 86, 784, 86, + 785, 86, 86, 777, 86, 86, 86, 86, 86, 789, + 788, 86, 794, 786, 86, 817, 790, 795, 86, 787, + 797, 86, 86, 791, 793, 800, 792, 796, 798, 86, + + 799, 86, 86, 801, 86, 802, 86, 803, 86, 804, + 806, 86, 86, 86, 805, 86, 86, 810, 86, 809, + 86, 86, 86, 808, 813, 86, 86, 814, 812, 807, + 818, 86, 86, 86, 86, 86, 86, 811, 820, 86, + 822, 86, 824, 86, 86, 816, 86, 823, 815, 827, + 821, 819, 86, 86, 825, 831, 86, 86, 86, 86, + 839, 86, 832, 86, 826, 828, 834, 86, 829, 86, + 833, 835, 86, 830, 836, 837, 838, 86, 86, 86, + 846, 86, 842, 843, 845, 840, 86, 86, 841, 86, + 847, 849, 848, 844, 86, 86, 86, 86, 86, 852, + + 853, 854, 86, 86, 86, 86, 86, 861, 86, 86, + 857, 859, 86, 850, 851, 86, 856, 858, 855, 86, + 864, 862, 86, 86, 86, 860, 86, 86, 863, 870, + 872, 86, 86, 868, 86, 86, 866, 871, 869, 867, + 865, 873, 874, 86, 86, 86, 876, 86, 875, 86, + 877, 86, 878, 86, 883, 86, 881, 86, 885, 86, + 86, 879, 884, 880, 86, 86, 86, 86, 886, 86, + 86, 888, 882, 890, 162, 889, 86, 86, 891, 86, + 887, 894, 892, 893, 898, 86, 899, 86, 895, 86, + 86, 916, 901, 86, 900, 896, 897, 902, 86, 903, + + 904, 86, 86, 908, 86, 906, 86, 912, 905, 86, + 86, 910, 913, 86, 86, 914, 909, 86, 86, 86, + 907, 911, 86, 86, 918, 86, 86, 86, 925, 86, + 86, 86, 86, 926, 86, 915, 917, 920, 86, 919, + 927, 921, 86, 922, 86, 923, 86, 924, 930, 932, + 935, 931, 86, 928, 86, 86, 86, 929, 933, 934, + 86, 86, 86, 86, 86, 86, 86, 938, 937, 942, + 86, 86, 936, 86, 86, 86, 952, 951, 86, 939, + 944, 941, 940, 950, 943, 86, 86, 86, 945, 946, + 947, 953, 948, 949, 86, 86, 86, 86, 86, 954, + + 86, 958, 86, 86, 86, 955, 956, 962, 957, 963, + 964, 86, 86, 959, 86, 961, 86, 960, 86, 966, + 86, 967, 86, 86, 86, 969, 86, 974, 86, 970, + 968, 976, 972, 86, 171, 965, 971, 86, 973, 975, + 86, 977, 86, 86, 86, 86, 86, 981, 984, 86, + 987, 979, 86, 985, 978, 988, 86, 86, 980, 982, + 86, 986, 989, 86, 992, 86, 86, 983, 86, 990, + 86, 86, 995, 86, 86, 999, 86, 86, 86, 86, + 86, 86, 991, 996, 993, 1000, 994, 1001, 1013, 86, + 86, 86, 998, 86, 1002, 1016, 86, 86, 997, 1004, + + 1050, 86, 86, 1003, 86, 1012, 1005, 1018, 86, 1006, + 1014, 1015, 86, 1007, 86, 86, 1008, 1019, 1017, 1021, + 86, 1022, 86, 1009, 1010, 1024, 1011, 86, 1020, 86, + 1023, 86, 1028, 86, 86, 86, 86, 1041, 86, 1038, + 1025, 1026, 86, 86, 86, 86, 86, 86, 1065, 1043, + 86, 1027, 86, 1029, 1030, 1037, 1031, 1039, 86, 1032, + 1040, 1048, 1077, 1045, 1033, 1044, 1046, 1042, 86, 86, + 1034, 1035, 1051, 1036, 1047, 1049, 86, 1052, 86, 86, + 1054, 86, 86, 1053, 86, 1057, 86, 1056, 86, 86, + 86, 1058, 1059, 1060, 1061, 86, 1055, 86, 86, 1062, + + 86, 86, 1063, 86, 86, 1069, 86, 86, 86, 1068, + 86, 86, 1073, 86, 86, 1079, 86, 1064, 86, 86, + 1066, 1070, 1067, 1078, 1072, 1075, 1074, 1071, 1080, 86, + 86, 1083, 86, 1081, 86, 1082, 1076, 86, 1085, 1087, + 86, 86, 1089, 1090, 86, 86, 1088, 1084, 86, 86, + 1091, 86, 1086, 1093, 86, 1094, 86, 1092, 86, 86, + 86, 86, 86, 86, 86, 1098, 1096, 1099, 1100, 1095, + 86, 1104, 86, 86, 1107, 86, 86, 1097, 86, 1108, + 1101, 86, 1105, 1103, 1106, 86, 1102, 86, 86, 86, + 86, 86, 86, 179, 86, 86, 1109, 1111, 1112, 1115, + + 1110, 1116, 86, 86, 86, 1114, 1117, 1118, 86, 1119, + 86, 1113, 1123, 1121, 86, 1126, 1120, 1124, 86, 86, + 86, 1122, 86, 86, 1125, 86, 86, 86, 86, 1132, + 1134, 1129, 1135, 86, 1127, 86, 86, 1133, 86, 1128, + 1137, 86, 86, 1131, 86, 86, 1139, 1130, 1136, 86, + 86, 86, 86, 177, 86, 1146, 86, 1138, 1140, 1144, + 86, 1149, 1141, 86, 86, 1143, 1142, 86, 1151, 1150, + 1147, 86, 1145, 1148, 86, 86, 86, 86, 86, 1152, + 1155, 86, 1158, 1153, 1156, 1154, 1159, 86, 86, 1157, + 86, 86, 86, 86, 86, 176, 86, 1160, 86, 1162, + + 1164, 1161, 86, 1170, 1171, 86, 1173, 86, 1163, 86, + 86, 1165, 86, 1167, 1176, 1166, 1168, 1177, 1169, 1172, + 86, 1174, 1175, 86, 86, 86, 86, 86, 1178, 86, + 86, 1184, 1182, 1185, 1186, 86, 86, 1190, 1180, 86, + 86, 86, 86, 86, 1179, 1187, 1181, 1192, 86, 1189, + 1183, 86, 86, 1188, 1198, 86, 86, 1194, 1195, 1199, + 171, 1191, 86, 86, 86, 1202, 86, 1201, 86, 1193, + 86, 1196, 86, 1197, 86, 1206, 86, 1200, 1203, 86, + 86, 86, 86, 1205, 86, 86, 1204, 86, 1221, 1220, + 1209, 1207, 86, 1210, 1211, 86, 1222, 86, 1208, 86, + + 1212, 1224, 86, 1213, 86, 86, 86, 1214, 1661, 1215, + 1223, 1230, 86, 1216, 1228, 1217, 1226, 1227, 86, 1229, + 1218, 1232, 1225, 86, 86, 1219, 1233, 86, 86, 86, + 86, 86, 1231, 1234, 1236, 86, 1242, 1235, 86, 86, + 1239, 1241, 86, 1238, 1244, 86, 1237, 86, 86, 86, + 1240, 86, 1243, 1249, 1248, 1251, 1246, 1247, 86, 1252, + 1245, 86, 1255, 1250, 1254, 86, 1253, 86, 86, 86, + 86, 86, 86, 1256, 86, 86, 86, 1270, 171, 1267, + 86, 86, 86, 1266, 86, 86, 1271, 1269, 86, 1257, + 1258, 86, 1259, 1272, 1268, 86, 1273, 1260, 1279, 1261, + + 1274, 86, 1275, 86, 86, 1262, 86, 86, 86, 86, + 1263, 1264, 1280, 86, 1276, 86, 86, 1265, 1281, 1278, + 1277, 1286, 86, 86, 1289, 1283, 1282, 1287, 86, 86, + 86, 1284, 1290, 1285, 86, 86, 1288, 1294, 86, 1292, + 86, 86, 86, 86, 86, 1295, 1300, 1291, 1293, 86, + 1297, 1298, 86, 86, 86, 86, 86, 1296, 1301, 1303, + 1299, 86, 1306, 86, 86, 86, 86, 86, 86, 86, + 1305, 86, 1302, 1311, 1309, 1304, 1308, 1310, 1313, 86, + 86, 86, 1314, 1307, 86, 1315, 1312, 86, 1319, 86, + 86, 86, 1318, 86, 86, 169, 86, 86, 1324, 1316, + + 1320, 1325, 1326, 1321, 86, 1317, 1323, 86, 1322, 1327, + 86, 1329, 1330, 1331, 86, 86, 1328, 86, 86, 86, + 86, 86, 1336, 1332, 86, 86, 1338, 1337, 86, 1339, + 1333, 86, 1340, 1334, 1341, 86, 86, 1335, 1342, 86, + 86, 86, 86, 1349, 86, 1351, 1345, 86, 86, 86, + 86, 86, 1344, 1353, 1347, 1343, 86, 1348, 1346, 86, + 1355, 86, 1352, 86, 1350, 86, 1356, 86, 86, 167, + 1354, 1357, 1358, 1359, 1361, 86, 86, 1360, 86, 86, + 1362, 1363, 86, 86, 86, 1365, 1369, 1370, 86, 1367, + 1364, 86, 86, 86, 86, 86, 1374, 1373, 1366, 86, + + 1371, 86, 86, 86, 1380, 1368, 1378, 1381, 86, 1382, + 86, 1372, 86, 86, 86, 86, 166, 1375, 86, 1383, + 1376, 1379, 1377, 1384, 1385, 86, 86, 1387, 86, 86, + 86, 1386, 1390, 86, 1388, 1391, 86, 86, 1393, 86, + 86, 86, 1392, 1389, 86, 1394, 86, 1398, 86, 1395, + 86, 1396, 86, 1399, 86, 1400, 86, 86, 86, 1401, + 1406, 1402, 1397, 86, 1407, 86, 86, 86, 86, 1404, + 86, 86, 1403, 1409, 1410, 86, 86, 1405, 1408, 86, + 86, 1412, 1415, 1413, 1411, 86, 86, 86, 86, 1417, + 1421, 86, 86, 86, 1414, 171, 86, 1416, 1423, 86, + + 1422, 1424, 86, 86, 1418, 86, 86, 1420, 1429, 86, + 1432, 86, 1419, 1426, 1430, 1425, 86, 1427, 1428, 1434, + 1435, 86, 86, 86, 1431, 86, 86, 86, 86, 86, + 1439, 86, 1438, 86, 1440, 1441, 1433, 1436, 1443, 1437, + 86, 86, 86, 86, 86, 1442, 1446, 86, 86, 1447, + 1450, 86, 86, 86, 86, 1444, 1452, 86, 86, 1448, + 1445, 164, 1451, 1455, 86, 86, 1449, 86, 1461, 1454, + 1457, 1453, 86, 1462, 1465, 86, 1464, 86, 1456, 1458, + 1463, 1459, 86, 86, 1460, 86, 1467, 86, 86, 86, + 86, 86, 1474, 86, 1471, 86, 1466, 1470, 86, 86, + + 1475, 86, 86, 1473, 1468, 1469, 86, 1476, 86, 1472, + 1477, 1479, 86, 1480, 86, 1485, 86, 86, 86, 1481, + 1478, 1483, 1482, 86, 86, 86, 86, 1484, 1489, 86, + 86, 86, 1486, 1487, 86, 86, 1492, 1490, 86, 86, + 86, 1491, 1493, 1488, 1497, 86, 1500, 86, 86, 86, + 1494, 1499, 86, 1496, 1498, 1495, 86, 1503, 86, 86, + 86, 86, 1510, 86, 1504, 1501, 1512, 1502, 86, 86, + 1506, 86, 86, 86, 86, 1505, 1509, 86, 1507, 1515, + 86, 86, 86, 1511, 1513, 1508, 1518, 1514, 86, 86, + 1520, 86, 1519, 1517, 1516, 1521, 86, 86, 1525, 86, + + 86, 1522, 1523, 1556, 1524, 86, 1526, 86, 1536, 1534, + 1527, 1535, 1533, 1528, 1529, 86, 86, 86, 1530, 86, + 1537, 1540, 86, 1538, 1531, 1539, 86, 86, 1532, 86, + 86, 1541, 86, 1543, 1542, 86, 1545, 86, 86, 1550, + 1546, 1551, 1547, 1544, 86, 86, 86, 86, 86, 1552, + 1548, 86, 86, 1553, 1558, 86, 1549, 1555, 1560, 86, + 86, 1559, 86, 1562, 86, 86, 86, 1561, 1554, 1557, + 86, 86, 162, 86, 86, 1564, 1569, 86, 1563, 86, + 1565, 1574, 1566, 1575, 1567, 86, 1568, 1570, 86, 1571, + 1572, 1573, 1576, 86, 1577, 86, 1580, 86, 86, 86, + + 86, 1581, 86, 1578, 1579, 1585, 1582, 1583, 86, 86, + 86, 86, 86, 1591, 86, 1592, 86, 86, 1587, 86, + 86, 1584, 1586, 86, 86, 1594, 1590, 86, 1593, 1588, + 1589, 86, 1596, 1598, 1595, 86, 86, 1597, 1599, 86, + 1603, 86, 86, 86, 1602, 1605, 86, 86, 1606, 1607, + 86, 86, 86, 1600, 1608, 1609, 86, 1604, 1612, 86, + 86, 1601, 1614, 86, 86, 1611, 86, 1615, 86, 1616, + 86, 1610, 86, 1620, 86, 86, 86, 86, 86, 1623, + 1613, 1625, 86, 86, 1628, 86, 86, 86, 1626, 1617, + 86, 1618, 86, 1619, 1622, 1621, 86, 86, 1624, 1627, + + 1630, 1631, 86, 1629, 86, 1632, 86, 1633, 86, 1635, + 1634, 86, 86, 1637, 1636, 1638, 1639, 86, 1640, 86, + 86, 86, 86, 86, 1641, 1646, 1647, 1643, 86, 1644, + 86, 86, 86, 1648, 1650, 1649, 1645, 86, 1642, 86, + 86, 86, 1654, 86, 86, 86, 1651, 86, 171, 86, + 1656, 86, 1653, 86, 1662, 1663, 86, 86, 1652, 1658, + 86, 86, 1664, 1659, 1655, 1657, 1666, 1667, 1665, 86, + 1670, 1660, 86, 1668, 86, 86, 86, 86, 86, 86, + 1675, 86, 86, 86, 86, 86, 86, 1672, 1679, 1669, + 86, 1673, 1681, 86, 1671, 1683, 1674, 86, 86, 1686, + + 86, 1676, 1678, 1680, 1687, 86, 86, 1677, 86, 1682, + 86, 86, 1685, 86, 86, 1689, 1684, 86, 1688, 1690, + 86, 86, 1691, 1697, 86, 1692, 1695, 1700, 1693, 1696, + 86, 1694, 1698, 86, 1699, 86, 86, 1703, 86, 1701, + 86, 86, 1704, 86, 86, 86, 1708, 1702, 86, 1709, + 1706, 86, 86, 1710, 86, 86, 86, 1705, 1707, 1713, + 86, 86, 1718, 1711, 86, 86, 86, 1722, 1719, 1715, + 86, 1712, 1714, 86, 1716, 86, 86, 86, 1717, 86, + 86, 86, 1723, 1720, 86, 1721, 86, 86, 86, 1730, + 3815, 1724, 1727, 1726, 1731, 1725, 1728, 86, 86, 1729, + + 86, 86, 1732, 86, 1733, 86, 1737, 86, 86, 1735, + 1736, 1742, 1734, 86, 1741, 1738, 1739, 86, 1743, 86, + 1745, 86, 1744, 1740, 86, 1746, 86, 1747, 86, 86, + 86, 1751, 1752, 1753, 86, 1750, 3815, 86, 86, 86, + 86, 1754, 86, 1755, 1748, 1758, 86, 86, 86, 86, + 1749, 1759, 1761, 86, 86, 86, 86, 1760, 86, 1766, + 86, 1762, 1756, 1765, 1757, 86, 86, 1763, 1768, 1764, + 1769, 86, 1772, 86, 3815, 1767, 1774, 1773, 86, 86, + 1770, 1775, 86, 1776, 86, 1778, 86, 86, 86, 86, + 1771, 86, 86, 1777, 1782, 86, 1786, 1781, 86, 86, + + 86, 86, 86, 1787, 86, 1779, 1780, 86, 1792, 86, + 1783, 86, 1784, 1785, 86, 1794, 1790, 1788, 1795, 86, + 1789, 86, 86, 86, 86, 86, 1793, 86, 86, 86, + 1791, 1797, 1803, 86, 86, 1805, 86, 86, 1796, 1806, + 1798, 86, 1799, 1802, 1800, 86, 1801, 1807, 1804, 1810, + 86, 1811, 86, 1809, 86, 86, 1808, 86, 1814, 1812, + 86, 1813, 86, 86, 86, 86, 86, 1818, 3815, 1816, + 1815, 1819, 86, 86, 86, 1817, 1822, 1823, 86, 1824, + 86, 1821, 1827, 86, 1820, 1828, 1825, 1829, 86, 1832, + 1826, 1831, 86, 86, 86, 86, 86, 1833, 1834, 86, + + 1835, 86, 86, 1830, 86, 1840, 1841, 86, 86, 1843, + 1838, 86, 86, 86, 86, 86, 86, 1846, 1845, 1836, + 1837, 1847, 1849, 86, 1839, 86, 1842, 86, 1850, 1851, + 86, 86, 86, 1844, 1848, 86, 86, 86, 86, 1855, + 86, 86, 86, 86, 1860, 86, 86, 1852, 1853, 86, + 1858, 1854, 86, 1861, 1864, 86, 86, 1866, 1856, 86, + 1857, 1868, 1859, 86, 86, 1863, 1862, 86, 1867, 1865, + 86, 86, 1873, 86, 1869, 86, 86, 86, 86, 1870, + 86, 1876, 1878, 86, 1871, 86, 86, 1874, 86, 1879, + 1872, 86, 1877, 1875, 86, 1881, 86, 171, 1880, 1884, + + 1885, 86, 1882, 1888, 86, 1883, 1887, 86, 86, 86, + 1886, 1889, 86, 1892, 1891, 86, 86, 86, 86, 86, + 1890, 86, 1900, 86, 86, 86, 3815, 86, 1899, 1894, + 1893, 1897, 1901, 1905, 86, 1895, 1896, 86, 86, 86, + 86, 1909, 1904, 1898, 1902, 1903, 1906, 86, 86, 1911, + 1913, 86, 1907, 1910, 86, 86, 86, 86, 1908, 1914, + 1912, 1916, 86, 86, 86, 1915, 86, 86, 86, 1922, + 1919, 1920, 86, 1923, 86, 86, 1917, 86, 86, 86, + 1928, 1927, 1918, 86, 86, 86, 86, 86, 1924, 1935, + 1937, 1921, 1926, 1925, 86, 86, 1930, 1932, 86, 86, + + 1933, 1929, 86, 1936, 86, 1931, 1938, 1940, 1939, 3815, + 86, 1941, 1934, 1942, 1943, 86, 1945, 1946, 86, 86, + 86, 1948, 86, 86, 1947, 86, 1949, 1950, 1944, 86, + 86, 1952, 86, 86, 1951, 86, 86, 1957, 1958, 1956, + 1959, 86, 86, 86, 86, 86, 86, 1960, 1953, 86, + 1961, 1954, 1964, 86, 1963, 1955, 86, 86, 86, 86, + 86, 86, 1965, 1966, 1962, 86, 86, 86, 86, 86, + 86, 86, 1977, 86, 1968, 1976, 86, 86, 1967, 1969, + 1971, 1970, 1972, 1973, 1979, 1974, 86, 86, 1980, 1983, + 1975, 86, 1978, 86, 86, 86, 86, 86, 1981, 86, + + 1982, 86, 1988, 86, 1990, 86, 1991, 1992, 86, 1985, + 1987, 1984, 86, 86, 1986, 86, 1996, 1994, 86, 1998, + 1989, 1993, 86, 86, 86, 1995, 86, 86, 86, 86, + 86, 86, 86, 1997, 2003, 2001, 3815, 2004, 86, 2002, + 2005, 2000, 2012, 86, 86, 2006, 1999, 2007, 2009, 86, + 86, 2018, 2008, 2011, 2013, 86, 2010, 86, 2017, 86, + 2016, 2014, 2015, 86, 86, 86, 86, 86, 86, 2020, + 2021, 2022, 2024, 86, 86, 86, 86, 86, 86, 86, + 2034, 86, 2019, 86, 2027, 2033, 2029, 2023, 2032, 2030, + 2026, 86, 2025, 86, 86, 2028, 86, 86, 86, 86, + + 2035, 86, 2031, 2036, 2041, 86, 2043, 2037, 86, 2042, + 86, 2039, 86, 2047, 2038, 2040, 86, 2044, 86, 2048, + 86, 86, 2053, 2045, 86, 2058, 2046, 86, 2051, 2050, + 86, 86, 2052, 86, 2049, 86, 2054, 86, 2057, 2055, + 2062, 86, 2056, 86, 86, 2063, 86, 86, 86, 2059, + 86, 86, 2067, 86, 2069, 2061, 2060, 2064, 2073, 2065, + 86, 2072, 2068, 2066, 2071, 86, 86, 86, 2070, 2075, + 86, 2077, 86, 86, 86, 86, 2076, 2080, 86, 86, + 2074, 86, 2082, 86, 2084, 86, 86, 2079, 2083, 2085, + 86, 2081, 2078, 2086, 86, 86, 86, 86, 86, 86, + + 2090, 86, 2089, 86, 2087, 2088, 2091, 2093, 2099, 2092, + 2097, 86, 2094, 2100, 86, 2095, 86, 2096, 86, 86, + 86, 2101, 2103, 86, 86, 86, 2107, 86, 86, 2102, + 2109, 86, 2098, 86, 86, 86, 86, 2113, 86, 86, + 2104, 2108, 2105, 2115, 2106, 86, 86, 86, 86, 2111, + 2116, 86, 2112, 2110, 86, 2114, 2118, 2120, 86, 2119, + 86, 171, 86, 2124, 86, 86, 2117, 2127, 86, 2122, + 2121, 2123, 86, 2125, 86, 2131, 86, 86, 86, 2126, + 86, 86, 2132, 86, 2128, 86, 2129, 2134, 86, 86, + 2140, 2130, 2133, 2135, 86, 2136, 86, 86, 86, 2144, + + 86, 86, 2147, 86, 2143, 2137, 2141, 2138, 86, 2139, + 2149, 2145, 86, 86, 2151, 2142, 86, 2148, 2152, 86, + 86, 2146, 2150, 86, 86, 86, 2154, 86, 2155, 86, + 86, 86, 86, 86, 86, 2153, 86, 2160, 2161, 86, + 86, 2165, 86, 2162, 86, 86, 86, 2156, 2158, 2159, + 2169, 2157, 2163, 2166, 2164, 86, 86, 2170, 2173, 86, + 2171, 2172, 2168, 2174, 86, 86, 2167, 86, 86, 86, + 86, 86, 2181, 86, 2184, 86, 86, 2175, 2185, 86, + 2176, 2186, 86, 86, 2177, 86, 2178, 2179, 2180, 2182, + 86, 2183, 2188, 86, 86, 2189, 2187, 2193, 86, 86, + + 86, 2195, 86, 2194, 2190, 2196, 2191, 86, 2197, 2199, + 86, 2192, 86, 86, 86, 86, 86, 2201, 2198, 2203, + 2204, 86, 86, 86, 2207, 86, 86, 86, 2206, 86, + 86, 86, 2212, 2200, 2210, 2211, 86, 2214, 2202, 86, + 86, 2208, 2205, 86, 2213, 86, 86, 86, 2209, 2222, + 86, 86, 2215, 2216, 2217, 86, 2219, 86, 2225, 2218, + 86, 86, 2226, 2220, 86, 86, 2221, 2223, 2227, 86, + 2224, 2231, 86, 2228, 86, 2229, 2232, 2234, 86, 2230, + 86, 2237, 86, 86, 2238, 86, 86, 2233, 86, 2235, + 86, 2240, 86, 2243, 2244, 86, 2245, 86, 2236, 86, + + 2247, 86, 86, 86, 86, 86, 2241, 86, 2239, 2252, + 2242, 86, 2249, 2250, 86, 86, 2256, 86, 86, 2246, + 86, 86, 86, 2254, 86, 86, 2251, 2248, 2255, 2259, + 2253, 86, 2262, 2260, 86, 2258, 2263, 86, 2266, 2257, + 86, 86, 2268, 2271, 86, 2267, 86, 2261, 86, 86, + 2265, 2264, 86, 2270, 2272, 86, 2274, 2275, 86, 86, + 86, 2269, 86, 86, 2276, 86, 86, 86, 86, 2277, + 86, 2281, 86, 86, 2273, 2283, 86, 2286, 2278, 86, + 86, 2287, 2282, 2289, 2284, 2279, 2280, 86, 86, 86, + 86, 2288, 86, 86, 2292, 86, 86, 2297, 86, 2285, + + 2290, 2296, 86, 2291, 86, 86, 3815, 86, 86, 2303, + 2293, 2302, 2294, 2306, 86, 2295, 86, 86, 86, 2298, + 2300, 2299, 2304, 2301, 86, 86, 2305, 2307, 2308, 2311, + 86, 86, 86, 86, 86, 86, 2309, 86, 2315, 86, + 86, 2310, 2319, 86, 86, 86, 2313, 3815, 86, 2322, + 2324, 86, 2312, 2314, 86, 2316, 2323, 2317, 2320, 2318, + 2321, 86, 2325, 86, 86, 2328, 86, 2326, 86, 86, + 2329, 2332, 86, 2327, 2331, 2333, 86, 2334, 2336, 2337, + 86, 86, 2335, 86, 86, 86, 2330, 86, 86, 2341, + 86, 86, 2339, 2340, 2338, 86, 86, 86, 86, 2345, + + 2342, 2343, 2344, 2347, 2349, 2346, 2350, 86, 86, 86, + 86, 171, 86, 2348, 86, 2351, 2353, 86, 86, 2358, + 86, 86, 86, 2357, 2354, 2359, 2355, 86, 2352, 86, + 2360, 2361, 86, 2362, 86, 86, 2356, 2365, 86, 86, + 2367, 2364, 2363, 86, 2366, 2368, 86, 86, 2371, 86, + 86, 86, 2370, 2372, 86, 2369, 86, 2375, 2373, 86, + 86, 86, 86, 2374, 2379, 86, 2378, 86, 86, 86, + 86, 2376, 2377, 2381, 2382, 86, 2380, 86, 2383, 2384, + 86, 86, 2385, 86, 86, 2391, 2386, 2389, 2387, 2390, + 86, 86, 86, 86, 86, 86, 86, 86, 86, 2396, + + 2388, 2393, 86, 86, 2402, 2399, 2400, 86, 2392, 2395, + 2397, 2394, 2398, 86, 86, 86, 2403, 86, 2408, 86, + 2406, 86, 2401, 86, 2409, 2404, 86, 86, 2415, 86, + 2407, 86, 86, 86, 86, 2405, 86, 2417, 86, 2410, + 2418, 86, 2411, 2412, 2413, 2414, 86, 2419, 86, 2416, + 2421, 86, 2423, 86, 2422, 86, 2424, 86, 2427, 2420, + 86, 86, 86, 2426, 86, 86, 86, 2432, 2429, 86, + 2433, 2425, 86, 86, 2428, 86, 86, 86, 2434, 86, + 86, 86, 86, 86, 2430, 2431, 86, 2436, 2437, 2441, + 86, 2439, 2438, 2435, 86, 2443, 2442, 2453, 86, 2440, + + 2444, 86, 2452, 2450, 86, 2445, 2446, 2447, 86, 2451, + 2448, 86, 2454, 86, 2456, 86, 86, 86, 2457, 2460, + 86, 2459, 86, 2449, 86, 86, 86, 2462, 2455, 86, + 86, 2463, 86, 86, 2464, 2458, 86, 2471, 2461, 2466, + 86, 2467, 2468, 86, 2465, 86, 86, 2473, 2475, 86, + 86, 2469, 86, 2470, 86, 86, 2472, 2477, 86, 86, + 2474, 2478, 86, 2479, 86, 2484, 86, 2480, 86, 86, + 86, 86, 2481, 2482, 2485, 86, 2476, 2488, 2490, 2486, + 2487, 86, 2489, 86, 2483, 86, 2494, 86, 86, 2495, + 86, 86, 86, 2499, 2491, 2492, 86, 2493, 86, 86, + + 86, 2496, 2501, 2500, 2503, 86, 2497, 2506, 86, 86, + 86, 86, 2498, 2504, 2502, 86, 2508, 86, 2509, 86, + 86, 2505, 86, 2507, 86, 2511, 2513, 2512, 2510, 86, + 86, 2516, 2518, 2514, 86, 86, 2515, 2519, 86, 3815, + 86, 86, 86, 86, 2521, 86, 2520, 2525, 86, 86, + 2526, 2517, 2522, 86, 2523, 2524, 86, 2528, 2531, 86, + 86, 2527, 2530, 86, 86, 86, 86, 86, 86, 2529, + 86, 2539, 86, 86, 2532, 3815, 86, 86, 2533, 2540, + 2535, 2534, 2537, 86, 2541, 2538, 86, 86, 2543, 86, + 2536, 2544, 86, 2542, 2546, 2547, 2545, 86, 2549, 86, + + 2550, 86, 86, 2555, 86, 86, 2557, 86, 2548, 86, + 86, 2554, 2551, 86, 2556, 86, 86, 2552, 2561, 2560, + 86, 171, 2564, 86, 86, 2566, 2553, 2558, 86, 2559, + 2567, 86, 2568, 2562, 2569, 2563, 86, 86, 86, 2570, + 86, 2573, 86, 2565, 2572, 2571, 2574, 86, 86, 2575, + 86, 2578, 2579, 86, 86, 2580, 86, 86, 2583, 86, + 86, 86, 2581, 2576, 86, 2585, 86, 2586, 2587, 86, + 2589, 2584, 86, 86, 2577, 2582, 86, 2588, 86, 2591, + 86, 2593, 2590, 86, 2592, 86, 86, 86, 2595, 86, + 86, 86, 2598, 86, 86, 2604, 86, 86, 2594, 2602, + + 86, 2597, 86, 86, 2605, 86, 2600, 2599, 2596, 86, + 2607, 2601, 2606, 86, 86, 2603, 86, 86, 86, 86, + 2608, 2613, 2616, 86, 86, 2611, 86, 2610, 86, 2609, + 2614, 86, 2617, 2612, 86, 86, 2615, 86, 2618, 86, + 86, 86, 2627, 2628, 86, 2619, 86, 2620, 86, 86, + 2629, 86, 2625, 86, 2621, 86, 2623, 2630, 2622, 2632, + 2624, 86, 2626, 2633, 86, 2631, 2634, 2635, 86, 2636, + 86, 86, 86, 2637, 86, 86, 2642, 2643, 86, 2639, + 86, 86, 2644, 86, 2638, 3815, 2640, 2641, 2645, 86, + 86, 86, 2649, 2651, 86, 2650, 2646, 86, 2647, 86, + + 2652, 86, 2654, 2648, 86, 2657, 86, 2658, 86, 86, + 86, 86, 2653, 2655, 2659, 2660, 2656, 86, 86, 2664, + 86, 2665, 86, 86, 2667, 86, 86, 2669, 86, 86, + 2663, 2661, 86, 86, 2671, 2672, 86, 2662, 2673, 86, + 86, 86, 2666, 86, 2668, 86, 2676, 2670, 2678, 86, + 2675, 86, 2680, 86, 2674, 2682, 86, 86, 2681, 86, + 2677, 2684, 86, 86, 86, 2679, 86, 86, 2686, 2688, + 2687, 86, 2689, 2691, 86, 86, 2683, 2685, 86, 86, + 2694, 86, 2697, 86, 86, 2698, 2692, 2690, 86, 86, + 2693, 86, 86, 86, 2695, 2704, 86, 2703, 86, 86, + + 2696, 86, 86, 2700, 2699, 86, 2706, 2702, 86, 2707, + 86, 2709, 2701, 86, 2708, 2711, 86, 2705, 86, 86, + 2713, 86, 2712, 86, 86, 2710, 2715, 86, 2719, 86, + 86, 2721, 2714, 2720, 2725, 86, 2717, 2716, 2722, 86, + 86, 86, 2726, 86, 2727, 86, 2728, 86, 2729, 2718, + 86, 86, 86, 2723, 86, 2724, 2734, 86, 86, 86, + 2731, 2733, 2736, 2737, 2738, 86, 86, 2740, 2741, 86, + 2730, 2732, 2744, 86, 86, 86, 86, 86, 86, 86, + 2735, 2739, 2745, 86, 2743, 86, 2742, 86, 2746, 2748, + 2749, 86, 86, 86, 2751, 86, 86, 2756, 86, 2750, + + 2747, 2752, 2753, 86, 2754, 2755, 2757, 86, 86, 86, + 2762, 2758, 86, 2763, 86, 2764, 2759, 2761, 2760, 86, + 86, 86, 2767, 2765, 86, 171, 86, 86, 86, 2766, + 2768, 2773, 86, 86, 86, 86, 86, 2775, 86, 2776, + 86, 86, 2771, 2772, 2769, 86, 2770, 2777, 2774, 86, + 86, 86, 2778, 2779, 2781, 2782, 2847, 2780, 2785, 86, + 2783, 2784, 2786, 86, 86, 2787, 2788, 86, 86, 86, + 2791, 2789, 2792, 86, 2790, 86, 86, 86, 86, 2794, + 86, 86, 2793, 86, 2796, 86, 86, 2800, 2801, 2795, + 86, 2798, 86, 2797, 86, 2803, 86, 86, 86, 86, + + 2804, 2805, 2806, 86, 2799, 86, 2802, 86, 2809, 86, + 2807, 86, 2808, 2813, 86, 2812, 86, 2811, 2810, 86, + 86, 86, 86, 86, 2815, 86, 86, 86, 2823, 2814, + 2820, 86, 2822, 86, 86, 86, 2825, 2819, 86, 2824, + 2816, 2817, 2818, 86, 2826, 2821, 86, 86, 86, 2827, + 2832, 86, 2830, 86, 86, 86, 2836, 2828, 2835, 3815, + 86, 2837, 86, 86, 86, 2829, 2833, 86, 2838, 2831, + 86, 2834, 2839, 2840, 86, 86, 2843, 2841, 86, 86, + 2845, 2844, 86, 86, 86, 2846, 2848, 86, 2842, 86, + 2850, 2851, 2852, 86, 2854, 86, 86, 86, 86, 2856, + + 86, 86, 86, 86, 86, 2853, 2855, 86, 2860, 86, + 2849, 86, 86, 3815, 2857, 2858, 86, 2864, 2859, 2866, + 86, 2865, 2867, 86, 86, 2862, 86, 2868, 86, 2869, + 2861, 86, 2863, 86, 86, 2870, 2873, 86, 86, 86, + 2871, 2875, 2878, 86, 86, 86, 86, 2874, 2872, 2876, + 2882, 2877, 2881, 86, 2880, 86, 86, 2885, 86, 86, + 2879, 86, 2886, 2887, 86, 86, 86, 2892, 86, 86, + 2884, 2883, 2893, 86, 2894, 86, 86, 86, 86, 86, + 86, 2899, 2898, 2888, 2889, 2890, 2891, 2896, 86, 2897, + 86, 86, 86, 2895, 2900, 2903, 86, 2907, 86, 86, + + 86, 86, 2901, 2902, 2906, 2909, 86, 2910, 86, 2911, + 86, 86, 2904, 2912, 86, 2908, 2905, 86, 86, 2913, + 86, 2916, 86, 2915, 86, 2917, 86, 2918, 86, 2914, + 86, 86, 3815, 86, 2919, 2923, 2925, 86, 86, 2927, + 86, 86, 2921, 2928, 86, 2930, 86, 86, 2920, 2924, + 86, 2922, 2929, 86, 86, 86, 86, 2926, 86, 2931, + 2932, 2935, 2933, 2938, 86, 2940, 86, 86, 86, 86, + 86, 86, 86, 171, 2934, 2936, 2939, 86, 2937, 86, + 86, 2947, 86, 2943, 86, 2948, 2945, 86, 2949, 2942, + 86, 2950, 86, 86, 2941, 2944, 2955, 86, 2953, 2946, + + 86, 86, 3815, 2957, 86, 2951, 2954, 2952, 86, 2959, + 2961, 86, 86, 2960, 86, 2958, 2956, 2962, 86, 86, + 2963, 86, 2964, 86, 2965, 2967, 86, 86, 86, 86, + 2966, 86, 86, 86, 86, 86, 86, 86, 2976, 86, + 86, 86, 2969, 2974, 3815, 2968, 2992, 2971, 2970, 86, + 2980, 2978, 2973, 2972, 86, 2975, 86, 2977, 2979, 86, + 2981, 2982, 86, 2984, 86, 2986, 86, 86, 2983, 2988, + 86, 86, 86, 2985, 86, 86, 2987, 2989, 86, 86, + 86, 86, 3000, 86, 86, 2998, 3815, 86, 86, 2990, + 2991, 2996, 2994, 2993, 2999, 3001, 86, 2995, 86, 2997, + + 86, 86, 3005, 86, 3002, 3007, 3003, 3004, 3006, 86, + 86, 86, 86, 86, 86, 86, 3008, 86, 3009, 3013, + 3014, 86, 86, 86, 86, 3010, 3815, 3012, 86, 86, + 86, 3011, 3022, 86, 3018, 3015, 86, 3016, 3021, 3019, + 3023, 86, 3017, 86, 3020, 3024, 3025, 86, 3026, 86, + 86, 86, 86, 86, 86, 3028, 86, 3031, 3027, 3033, + 86, 86, 3029, 86, 86, 86, 3038, 3039, 86, 86, + 86, 3030, 86, 3032, 3042, 86, 3034, 86, 86, 3035, + 3040, 3036, 3037, 3043, 86, 3044, 86, 3041, 3045, 86, + 3049, 86, 3046, 3047, 86, 3048, 3050, 86, 3053, 86, + + 86, 86, 86, 86, 3051, 86, 3058, 86, 86, 3052, + 86, 3056, 86, 3059, 3061, 86, 3062, 3060, 3063, 86, + 3054, 3055, 3065, 86, 86, 3057, 86, 86, 86, 3066, + 86, 3064, 3071, 86, 86, 3067, 86, 3073, 86, 86, + 3069, 3076, 86, 3068, 86, 86, 86, 3074, 3083, 86, + 3070, 86, 86, 86, 86, 3072, 86, 3077, 3078, 3079, + 3080, 3075, 3081, 3082, 3086, 86, 86, 86, 86, 86, + 86, 3085, 3084, 3087, 3088, 3090, 86, 86, 86, 86, + 3089, 86, 86, 86, 3091, 3094, 3092, 3093, 3096, 86, + 86, 3099, 86, 86, 3095, 3097, 3098, 3100, 86, 86, + + 3104, 3102, 3103, 171, 3101, 86, 86, 3106, 3108, 3815, + 3105, 86, 86, 3110, 86, 86, 3109, 86, 3113, 86, + 3114, 86, 3112, 86, 3107, 3116, 86, 3118, 86, 86, + 3111, 3117, 3119, 86, 3120, 86, 3115, 86, 3123, 86, + 3121, 86, 86, 3124, 86, 86, 3125, 86, 86, 86, + 3130, 3122, 3131, 86, 3126, 3128, 86, 3127, 86, 86, + 3135, 3133, 3134, 86, 3132, 86, 86, 86, 86, 3129, + 3136, 3137, 3139, 86, 86, 86, 86, 86, 3138, 3140, + 3141, 86, 86, 3146, 86, 86, 3144, 86, 86, 3143, + 3145, 3142, 3148, 3147, 86, 3151, 86, 86, 86, 3149, + + 86, 86, 3152, 3150, 3157, 86, 3153, 86, 86, 86, + 3162, 86, 86, 86, 3158, 86, 86, 3154, 3155, 3156, + 3160, 3161, 3166, 86, 3164, 86, 86, 3159, 3163, 86, + 86, 3165, 3171, 86, 3170, 86, 3173, 3174, 86, 3177, + 86, 3168, 86, 86, 3167, 86, 3178, 86, 86, 3169, + 86, 86, 86, 86, 86, 86, 3179, 3175, 3176, 3181, + 3172, 3182, 3184, 86, 3183, 86, 3185, 86, 86, 3186, + 3190, 3187, 3189, 86, 86, 3180, 86, 3191, 3193, 86, + 86, 3188, 3195, 86, 3196, 86, 3197, 86, 86, 86, + 86, 86, 3192, 3198, 86, 3199, 86, 3200, 3201, 86, + + 86, 3203, 3205, 3194, 86, 86, 3204, 3206, 86, 86, + 3815, 3202, 3207, 86, 3211, 3212, 86, 3213, 86, 3214, + 86, 86, 86, 86, 3208, 3209, 3215, 3218, 86, 3210, + 86, 86, 3221, 86, 3216, 3217, 86, 3222, 3223, 86, + 86, 3225, 86, 86, 86, 86, 3229, 86, 3219, 3230, + 86, 3220, 86, 86, 3232, 3224, 3226, 3231, 86, 3228, + 86, 3234, 3227, 3233, 86, 86, 3235, 86, 86, 3240, + 3236, 86, 86, 86, 3239, 86, 3242, 3243, 86, 86, + 86, 86, 86, 3246, 3237, 3238, 3244, 3245, 86, 86, + 3249, 3248, 86, 86, 86, 86, 3241, 3252, 3247, 3250, + + 3251, 3256, 86, 86, 86, 86, 86, 3258, 86, 3255, + 86, 3253, 3268, 86, 3254, 3259, 3262, 3257, 3263, 3260, + 86, 3265, 86, 3264, 86, 3261, 3266, 86, 86, 3267, + 86, 3269, 86, 3270, 86, 3271, 86, 3272, 86, 3273, + 86, 86, 3276, 86, 3274, 3275, 3277, 86, 86, 86, + 3278, 86, 3280, 86, 3282, 86, 86, 3279, 3287, 86, + 3283, 3288, 86, 86, 86, 86, 3289, 3281, 3291, 86, + 86, 3292, 86, 3284, 3815, 3285, 3286, 3293, 86, 3290, + 3295, 86, 3297, 86, 86, 3296, 3299, 86, 3294, 3298, + 86, 86, 3302, 86, 86, 86, 86, 3306, 86, 3300, + + 3301, 3307, 86, 3303, 3304, 86, 86, 86, 86, 3308, + 86, 86, 3314, 86, 3305, 3309, 86, 3315, 86, 3311, + 86, 86, 3317, 86, 3318, 3312, 3310, 86, 3320, 3316, + 86, 3313, 3321, 86, 3323, 86, 3319, 86, 86, 3327, + 86, 3322, 3328, 86, 3324, 86, 3330, 86, 86, 86, + 86, 86, 86, 86, 3329, 3333, 3326, 3336, 3334, 3331, + 86, 86, 3325, 86, 86, 3337, 3339, 86, 3341, 3340, + 86, 3335, 86, 3332, 86, 86, 86, 3343, 3815, 3342, + 86, 3338, 86, 3346, 3348, 86, 3347, 3344, 86, 3345, + 3349, 86, 3350, 86, 86, 86, 3352, 3351, 3355, 3353, + + 3354, 86, 86, 86, 86, 86, 3356, 3357, 3358, 86, + 86, 86, 3359, 3364, 86, 3360, 3362, 3366, 86, 86, + 86, 86, 86, 86, 3367, 86, 3361, 3368, 3363, 86, + 3369, 86, 3370, 86, 3375, 86, 86, 86, 3372, 3365, + 3371, 86, 86, 86, 3373, 86, 3379, 86, 86, 3376, + 3377, 86, 3380, 3374, 3378, 86, 3383, 86, 86, 3387, + 3384, 3381, 86, 86, 86, 86, 3382, 3391, 86, 3392, + 86, 3385, 3388, 3394, 86, 86, 86, 3386, 3395, 86, + 3389, 3397, 3398, 86, 3393, 3399, 86, 86, 3396, 86, + 3390, 3401, 86, 86, 86, 86, 86, 3400, 3404, 86, + + 3406, 3407, 86, 3402, 86, 3403, 3410, 86, 3409, 86, + 3405, 86, 86, 3412, 86, 86, 3408, 86, 3414, 3418, + 86, 86, 3419, 3415, 86, 3421, 3413, 3411, 86, 3422, + 3416, 86, 86, 3417, 86, 3425, 86, 3426, 86, 86, + 86, 3420, 3429, 86, 86, 86, 86, 86, 86, 86, + 86, 3434, 3450, 3432, 3423, 3427, 3431, 86, 86, 3428, + 3424, 3436, 3430, 3438, 86, 86, 3433, 3435, 3440, 86, + 3437, 86, 3441, 3439, 86, 3442, 86, 86, 3445, 3446, + 86, 3448, 86, 3443, 86, 3447, 86, 86, 3451, 86, + 86, 3452, 3454, 86, 86, 3449, 3444, 86, 86, 3457, + + 86, 86, 86, 86, 3462, 86, 3458, 86, 86, 3453, + 3455, 3456, 3466, 86, 86, 3459, 3461, 3465, 3467, 86, + 3815, 3463, 86, 3464, 3468, 86, 3460, 3469, 3470, 86, + 3472, 86, 3473, 86, 3471, 3474, 86, 86, 3476, 86, + 86, 86, 3479, 86, 86, 86, 3475, 86, 86, 3480, + 3481, 86, 86, 3477, 3483, 86, 3484, 86, 86, 3482, + 86, 86, 3490, 86, 3485, 3491, 86, 3478, 86, 3486, + 86, 86, 86, 86, 3487, 3497, 86, 3488, 3498, 86, + 86, 3496, 3489, 86, 3494, 86, 86, 3493, 3501, 3492, + 3499, 3495, 86, 3502, 86, 86, 86, 3504, 3500, 86, + + 3505, 3509, 3503, 3507, 86, 3511, 3506, 3508, 86, 86, + 86, 86, 86, 3510, 3514, 86, 86, 3515, 3513, 86, + 3516, 3512, 86, 86, 3517, 86, 86, 86, 86, 86, + 3520, 86, 86, 3522, 86, 86, 3523, 86, 3521, 86, + 86, 86, 3518, 3519, 86, 3532, 3533, 86, 3524, 3815, + 3528, 3525, 3526, 3527, 3529, 3530, 3535, 86, 86, 3815, + 3531, 86, 86, 3536, 3534, 86, 86, 3537, 3538, 86, + 3539, 3540, 86, 3541, 86, 86, 3543, 3544, 86, 3542, + 86, 3547, 86, 86, 3561, 3545, 3549, 86, 3546, 3550, + 3551, 86, 86, 3552, 3553, 3557, 86, 86, 3548, 3554, + + 86, 3555, 3556, 86, 86, 86, 3559, 86, 3558, 3560, + 86, 3563, 86, 86, 3564, 86, 86, 3568, 86, 3562, + 86, 3567, 86, 86, 86, 86, 86, 3565, 86, 3573, + 86, 3572, 86, 3635, 86, 3566, 86, 3574, 3569, 3577, + 86, 3575, 3570, 3578, 86, 3579, 86, 3580, 3571, 86, + 3576, 3581, 86, 3582, 86, 3583, 86, 86, 3587, 3589, + 86, 3584, 86, 3588, 86, 86, 3585, 86, 86, 3586, + 86, 3815, 3593, 3594, 3590, 3591, 3596, 86, 3597, 86, + 3599, 86, 86, 3592, 86, 3598, 3600, 86, 86, 3595, + 3603, 86, 86, 3602, 3605, 86, 86, 3601, 86, 3608, + + 86, 3609, 86, 3610, 86, 3606, 3604, 3611, 86, 3612, + 86, 3613, 86, 3614, 86, 86, 3607, 3615, 86, 86, + 3618, 86, 3619, 86, 86, 86, 86, 86, 3617, 3624, + 86, 86, 86, 3620, 3626, 86, 86, 3621, 86, 86, + 86, 3616, 3623, 86, 3630, 86, 3622, 3627, 86, 3628, + 3625, 3629, 3631, 86, 3640, 3632, 3633, 86, 86, 3637, + 86, 86, 86, 3634, 3636, 3639, 3638, 86, 86, 86, + 86, 86, 3642, 86, 86, 3641, 86, 3646, 3648, 86, + 3650, 86, 3647, 86, 86, 3645, 86, 3643, 3644, 3653, + 86, 3649, 86, 3654, 3656, 86, 3657, 86, 86, 3655, + + 3658, 86, 86, 3652, 3659, 86, 86, 3651, 86, 86, + 3662, 3661, 86, 86, 86, 3660, 86, 3670, 3663, 3667, + 86, 86, 3664, 3666, 86, 86, 3668, 86, 3669, 86, + 86, 86, 3665, 3671, 86, 86, 86, 86, 86, 3677, + 3672, 3679, 86, 3673, 86, 3674, 3676, 3678, 86, 3681, + 3684, 86, 3675, 3682, 86, 3680, 86, 3683, 3687, 3686, + 3689, 86, 3685, 86, 3691, 86, 86, 3692, 3693, 86, + 3694, 86, 3690, 86, 86, 86, 3688, 86, 3697, 86, + 86, 86, 3698, 3702, 3699, 86, 86, 86, 86, 86, + 3706, 86, 3695, 3705, 3696, 86, 3701, 86, 3704, 3703, + + 3708, 86, 3709, 86, 86, 3700, 86, 3707, 3710, 86, + 3711, 86, 3712, 86, 3713, 3714, 86, 3717, 86, 3715, + 86, 3718, 86, 3721, 3716, 3722, 86, 86, 86, 86, + 3719, 86, 3720, 86, 3727, 86, 3728, 86, 3726, 86, + 3723, 3724, 86, 86, 86, 86, 3725, 86, 3732, 86, + 86, 86, 3734, 86, 86, 86, 86, 3731, 86, 3739, + 3729, 3740, 3730, 3736, 3737, 3733, 3741, 86, 3735, 86, + 3745, 86, 3738, 86, 3747, 3742, 3743, 86, 3746, 86, + 86, 86, 3748, 3753, 3749, 86, 86, 86, 3744, 86, + 3750, 3751, 3754, 86, 86, 86, 3752, 3756, 86, 3755, + + 86, 86, 3759, 86, 3757, 3762, 3758, 86, 86, 86, + 3765, 86, 3766, 86, 86, 86, 86, 86, 86, 3769, + 3760, 3764, 3761, 86, 3767, 86, 3763, 3768, 86, 3773, + 3774, 3772, 86, 86, 3777, 3770, 3771, 86, 86, 3779, + 86, 3780, 86, 86, 86, 3775, 86, 3781, 86, 3776, + 3782, 3784, 86, 3785, 86, 86, 3778, 3786, 3787, 86, + 86, 3788, 86, 3783, 86, 3790, 86, 3789, 86, 3791, + 3793, 86, 86, 3795, 86, 86, 86, 3796, 86, 3799, + 86, 3792, 3800, 86, 86, 3794, 86, 3803, 3804, 86, + 86, 3805, 86, 3797, 3798, 3801, 3806, 86, 86, 3802, + + 3807, 86, 86, 86, 3815, 3808, 3815, 3809, 3810, 3811, + 3815, 3812, 3813, 86, 3814, 86, 47, 47, 47, 47, + 47, 47, 47, 52, 52, 52, 52, 52, 52, 52, + 57, 57, 57, 57, 57, 57, 57, 63, 63, 63, + 63, 63, 63, 63, 68, 68, 68, 68, 68, 68, + 68, 74, 74, 74, 74, 74, 74, 74, 80, 80, + 80, 80, 80, 80, 80, 89, 89, 3815, 89, 89, + 89, 89, 161, 161, 3815, 3815, 3815, 161, 161, 163, + 163, 3815, 3815, 163, 3815, 163, 165, 3815, 3815, 3815, + 3815, 3815, 165, 168, 168, 3815, 3815, 3815, 168, 168, + + 170, 3815, 3815, 3815, 3815, 3815, 170, 172, 172, 3815, + 172, 172, 172, 172, 175, 3815, 3815, 3815, 3815, 3815, + 175, 178, 178, 3815, 3815, 3815, 178, 178, 90, 90, + 3815, 90, 90, 90, 90, 17, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815 } ; -static yyconst flex_int16_t yy_chk[7391] = +static yyconst flex_int16_t yy_chk[7477] = { 0, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, 1, @@ -2506,13 +2529,13 @@ static yyconst flex_int16_t yy_chk[7391] = 5, 3, 6, 24, 4, 24, 24, 5, 24, 6, 7, 7, 7, 7, 24, 7, 8, 8, 8, 8, 33, 8, 7, 9, 9, 9, 26, 26, 8, 10, - 10, 10, 19, 29, 9, 33, 19, 29, 3785, 35, + 10, 10, 19, 29, 9, 33, 19, 29, 3823, 35, 10, 11, 11, 11, 11, 11, 11, 13, 13, 13, 13, 34, 13, 11, 35, 100, 34, 29, 38, 13, 51, 51, 11, 12, 12, 12, 12, 12, 12, 14, 14, 14, 14, 100, 14, 12, 15, 15, 15, 38, - 23, 14, 23, 23, 12, 23, 3065, 15, 16, 16, + 23, 14, 23, 23, 12, 23, 3103, 15, 16, 16, 16, 23, 23, 27, 27, 30, 30, 31, 31, 16, 25, 27, 130, 25, 25, 27, 31, 25, 27, 32, 30, 46, 25, 32, 25, 130, 32, 31, 40, 45, @@ -2529,7 +2552,7 @@ static yyconst flex_int16_t yy_chk[7391] = 86, 86, 87, 86, 97, 89, 87, 89, 89, 86, 89, 92, 102, 94, 92, 93, 89, 89, 98, 93, 94, 98, 99, 101, 97, 99, 102, 102, 103, 104, - 105, 106, 101, 1192, 103, 107, 110, 108, 99, 109, + 105, 106, 101, 1199, 103, 107, 110, 108, 99, 109, 103, 107, 103, 113, 109, 114, 111, 104, 104, 114, 106, 108, 105, 109, 107, 115, 110, 111, 111, 116, @@ -2586,730 +2609,740 @@ static yyconst flex_int16_t yy_chk[7391] = 333, 335, 325, 324, 334, 334, 336, 323, 337, 336, 326, 330, 340, 342, 339, 338, 332, 339, 333, 335, - 337, 338, 342, 343, 340, 344, 336, 341, 346, 347, - 344, 346, 349, 361, 349, 349, 341, 348, 361, 341, - 351, 343, 347, 351, 341, 341, 341, 341, 345, 348, - 350, 345, 177, 345, 352, 350, 350, 352, 353, 353, - 354, 355, 358, 356, 357, 345, 345, 345, 364, 345, - 359, 358, 360, 360, 362, 362, 355, 354, 356, 359, - 354, 357, 357, 363, 363, 365, 366, 367, 368, 369, - 370, 366, 371, 364, 372, 372, 374, 372, 371, 367, - 365, 552, 383, 375, 376, 370, 372, 368, 375, 369, - 376, 383, 377, 372, 378, 379, 374, 377, 379, 378, - - 379, 380, 381, 382, 552, 378, 382, 385, 381, 384, - 384, 386, 386, 385, 392, 380, 387, 390, 393, 382, - 391, 387, 382, 391, 382, 388, 388, 399, 388, 392, - 394, 397, 396, 393, 388, 396, 175, 390, 388, 427, - 400, 391, 399, 388, 394, 397, 388, 389, 389, 400, - 389, 396, 401, 404, 402, 403, 406, 401, 401, 407, - 402, 409, 405, 389, 427, 406, 389, 402, 389, 408, - 389, 398, 404, 398, 398, 408, 403, 405, 407, 409, - 410, 411, 412, 398, 398, 398, 398, 398, 413, 415, - 398, 416, 414, 417, 413, 418, 412, 414, 413, 419, - - 418, 411, 420, 423, 419, 428, 410, 421, 417, 415, - 424, 416, 425, 421, 426, 414, 431, 420, 422, 422, - 426, 428, 424, 423, 429, 432, 425, 430, 430, 429, - 430, 433, 434, 437, 170, 435, 431, 436, 437, 436, - 438, 443, 438, 438, 442, 432, 439, 433, 434, 435, - 439, 440, 441, 441, 445, 440, 443, 444, 447, 449, - 438, 446, 450, 442, 451, 449, 447, 447, 453, 451, - 440, 450, 445, 444, 168, 446, 454, 453, 447, 452, - 447, 448, 454, 452, 455, 456, 448, 458, 457, 460, - 458, 456, 457, 462, 448, 448, 459, 470, 448, 448, - - 465, 459, 448, 461, 461, 455, 462, 463, 463, 460, - 464, 466, 466, 465, 467, 464, 469, 468, 470, 471, - 467, 468, 472, 474, 471, 473, 473, 472, 475, 476, - 477, 469, 479, 478, 473, 474, 478, 482, 480, 481, - 483, 482, 477, 480, 481, 484, 484, 476, 475, 485, - 486, 488, 483, 479, 485, 487, 487, 490, 491, 491, - 493, 494, 495, 490, 497, 496, 499, 498, 500, 494, - 502, 486, 498, 488, 496, 503, 504, 506, 505, 167, - 500, 493, 510, 495, 505, 497, 499, 510, 502, 507, - 502, 506, 508, 503, 509, 507, 504, 511, 512, 513, - - 509, 508, 513, 514, 515, 516, 512, 517, 518, 512, - 520, 511, 519, 517, 516, 519, 520, 514, 521, 515, - 522, 523, 525, 524, 526, 522, 525, 528, 518, 530, - 527, 529, 521, 531, 520, 527, 529, 532, 535, 536, - 537, 526, 528, 523, 524, 530, 539, 538, 541, 655, - 532, 538, 531, 533, 533, 537, 655, 540, 535, 533, - 536, 533, 540, 544, 541, 539, 542, 533, 546, 533, - 542, 543, 533, 533, 547, 548, 543, 545, 544, 533, - 543, 548, 545, 547, 546, 549, 548, 546, 550, 551, - 553, 555, 551, 554, 554, 556, 556, 557, 559, 558, - - 549, 561, 545, 562, 550, 560, 560, 565, 564, 563, - 553, 558, 557, 559, 563, 566, 555, 564, 567, 569, - 561, 574, 573, 570, 567, 562, 565, 570, 569, 571, - 566, 572, 575, 571, 573, 576, 574, 572, 577, 578, - 579, 580, 581, 583, 577, 580, 582, 586, 582, 576, - 587, 575, 584, 586, 578, 581, 585, 585, 579, 588, - 584, 590, 587, 589, 592, 588, 593, 583, 591, 589, - 594, 591, 597, 590, 595, 594, 596, 595, 592, 165, - 599, 593, 600, 600, 598, 596, 601, 601, 597, 598, - 598, 603, 596, 599, 602, 596, 602, 603, 604, 604, - - 605, 605, 606, 608, 607, 609, 610, 612, 606, 607, - 607, 611, 612, 613, 611, 614, 615, 616, 610, 615, - 617, 608, 616, 614, 619, 618, 609, 620, 619, 621, - 622, 624, 613, 620, 622, 623, 624, 625, 626, 626, - 627, 628, 629, 617, 618, 630, 633, 629, 632, 621, - 631, 625, 633, 623, 634, 627, 635, 637, 639, 634, - 638, 638, 628, 640, 630, 706, 631, 706, 632, 636, - 635, 643, 636, 641, 644, 637, 639, 636, 641, 640, - 636, 636, 642, 647, 646, 643, 653, 642, 648, 644, - 646, 648, 647, 649, 650, 651, 652, 649, 651, 650, - - 654, 652, 653, 656, 657, 658, 659, 659, 660, 657, - 661, 663, 664, 666, 665, 662, 656, 660, 654, 649, - 662, 667, 666, 672, 670, 658, 664, 670, 668, 661, - 665, 669, 663, 667, 668, 671, 671, 669, 671, 672, - 673, 674, 675, 673, 676, 677, 674, 678, 679, 680, - 683, 681, 678, 683, 684, 680, 681, 682, 676, 677, - 675, 685, 686, 682, 687, 695, 685, 679, 688, 687, - 687, 689, 690, 693, 691, 692, 163, 690, 686, 684, - 691, 688, 693, 694, 689, 695, 696, 696, 694, 697, - 698, 690, 690, 700, 692, 699, 697, 698, 699, 700, - - 701, 702, 703, 704, 704, 705, 702, 703, 703, 707, - 709, 710, 701, 699, 711, 708, 702, 708, 712, 713, - 714, 715, 716, 720, 717, 721, 716, 715, 707, 710, - 705, 709, 711, 717, 718, 719, 712, 723, 713, 722, - 714, 720, 722, 725, 721, 726, 727, 724, 728, 718, - 719, 722, 723, 724, 729, 730, 731, 733, 727, 726, - 731, 732, 734, 725, 735, 736, 737, 728, 740, 740, - 743, 738, 739, 733, 730, 729, 738, 741, 742, 732, - 734, 741, 735, 735, 736, 737, 739, 744, 745, 743, - 746, 747, 742, 748, 750, 746, 749, 753, 744, 751, - - 754, 750, 745, 752, 751, 754, 755, 747, 756, 749, - 752, 755, 748, 757, 758, 759, 760, 161, 761, 763, - 757, 753, 762, 758, 763, 760, 756, 766, 762, 759, - 761, 764, 765, 767, 764, 768, 765, 769, 770, 771, - 769, 766, 767, 772, 772, 773, 773, 774, 774, 776, - 768, 775, 770, 778, 773, 779, 775, 780, 776, 781, - 771, 779, 782, 783, 784, 785, 782, 786, 789, 787, - 790, 788, 778, 786, 791, 783, 780, 787, 788, 781, - 841, 797, 794, 785, 797, 798, 789, 802, 804, 784, - 801, 807, 841, 802, 791, 790, 792, 794, 792, 801, - - 805, 792, 798, 806, 814, 792, 805, 807, 792, 808, - 804, 812, 806, 808, 811, 792, 792, 813, 792, 809, - 809, 810, 810, 817, 814, 811, 815, 819, 820, 812, - 85, 813, 815, 816, 816, 816, 818, 816, 821, 822, - 816, 818, 821, 817, 827, 816, 820, 825, 819, 823, - 824, 816, 816, 823, 816, 824, 826, 828, 840, 827, - 840, 826, 829, 822, 831, 829, 825, 830, 833, 823, - 80, 831, 830, 830, 832, 832, 834, 835, 835, 836, - 842, 834, 828, 833, 836, 837, 838, 844, 837, 839, - 839, 838, 843, 845, 846, 848, 843, 847, 847, 842, - - 849, 851, 846, 850, 850, 852, 853, 844, 855, 854, - 848, 859, 845, 855, 849, 854, 859, 852, 857, 851, - 856, 856, 861, 857, 857, 860, 862, 863, 853, 864, - 866, 860, 865, 868, 869, 864, 866, 865, 867, 868, - 861, 867, 869, 870, 870, 862, 872, 863, 871, 871, - 873, 874, 875, 877, 878, 876, 880, 875, 873, 876, - 877, 879, 881, 881, 872, 882, 884, 884, 883, 874, - 886, 887, 878, 885, 882, 880, 883, 879, 889, 885, - 890, 891, 894, 893, 897, 894, 892, 889, 886, 890, - 887, 892, 893, 895, 896, 898, 900, 899, 895, 901, - - 903, 900, 900, 904, 898, 891, 902, 902, 896, 897, - 899, 905, 906, 901, 907, 903, 908, 911, 911, 908, - 905, 910, 904, 910, 912, 913, 914, 908, 915, 916, - 913, 917, 907, 915, 918, 919, 906, 920, 921, 922, - 923, 924, 925, 922, 926, 912, 920, 914, 925, 916, - 927, 917, 928, 926, 929, 919, 918, 930, 923, 931, - 924, 921, 927, 933, 932, 931, 935, 935, 928, 934, - 936, 930, 932, 929, 934, 937, 938, 933, 939, 940, - 941, 942, 943, 948, 944, 938, 945, 940, 946, 936, - 947, 950, 951, 949, 946, 937, 947, 948, 939, 949, - - 941, 943, 952, 942, 944, 950, 945, 953, 952, 955, - 954, 956, 951, 953, 954, 957, 958, 959, 959, 960, - 957, 961, 963, 956, 966, 960, 962, 961, 955, 962, - 964, 956, 965, 967, 967, 968, 969, 958, 965, 970, - 963, 969, 970, 964, 966, 971, 972, 975, 973, 977, - 971, 971, 973, 968, 976, 970, 979, 970, 974, 974, - 978, 972, 981, 982, 977, 978, 984, 985, 986, 975, - 991, 988, 989, 989, 976, 979, 988, 982, 990, 984, - 992, 992, 990, 993, 994, 991, 981, 985, 994, 986, - 987, 996, 995, 987, 75, 987, 998, 997, 999, 987, - - 1000, 987, 997, 999, 999, 996, 987, 995, 993, 1000, - 998, 987, 1001, 1002, 1006, 1003, 1004, 1002, 1009, 1006, - 1005, 1004, 1007, 1008, 1008, 1011, 1001, 1010, 1012, 1002, - 1003, 1004, 1005, 1012, 1011, 1014, 1007, 1013, 1015, 1009, - 1014, 1010, 1016, 1013, 1015, 1017, 1017, 1018, 1016, 1019, - 1020, 1021, 1018, 1022, 1024, 1019, 1025, 1027, 1028, 1028, - 1029, 1025, 1026, 1031, 1032, 1029, 1024, 1030, 1033, 1027, - 1021, 1022, 1020, 1023, 1023, 1030, 1026, 1031, 1034, 1023, - 1032, 1023, 1033, 1035, 1036, 1037, 1039, 1023, 1040, 1038, - 1042, 1037, 1023, 1023, 1038, 1041, 1043, 1034, 1039, 1023, - - 1036, 1045, 1035, 1044, 1044, 1045, 1040, 1046, 1042, 1048, - 1049, 1041, 1050, 1049, 1043, 1048, 1051, 1052, 1053, 1055, - 1054, 1051, 1062, 1057, 1053, 1054, 1058, 1046, 1059, 1064, - 1052, 1050, 1057, 1060, 1061, 1058, 1065, 1063, 1055, 1060, - 1066, 1062, 1063, 1061, 1059, 1067, 1068, 1069, 1070, 1064, - 1065, 1071, 1072, 1074, 1070, 1068, 1069, 1067, 1072, 1076, - 1066, 1077, 1078, 1081, 1082, 1079, 1080, 1083, 1071, 1074, - 1079, 1084, 1080, 1076, 1085, 1086, 1092, 1092, 1082, 1085, - 1086, 1077, 1081, 1089, 1090, 1083, 1084, 1078, 1089, 1090, - 1091, 1093, 1094, 1095, 1096, 1097, 1099, 1093, 1094, 1091, - - 1100, 1103, 1095, 1102, 1102, 1100, 1100, 1102, 1097, 1096, - 1104, 1105, 1099, 1104, 1106, 1107, 1103, 1108, 1110, 1109, - 1111, 1112, 1113, 1114, 1115, 1105, 1111, 1120, 1113, 1115, - 1116, 1107, 1109, 1110, 1106, 1108, 1118, 1118, 1114, 1119, - 1121, 1112, 1119, 1123, 1116, 1121, 1122, 1124, 1120, 1125, - 1126, 1122, 1127, 1130, 1125, 1126, 1124, 1129, 1132, 1123, - 1131, 1133, 1136, 1129, 1127, 1135, 1131, 1133, 1139, 1130, - 1134, 1134, 1137, 1140, 1135, 1137, 1138, 1138, 1141, 1132, - 1136, 1142, 1143, 1144, 1142, 1145, 1139, 1146, 1154, 1144, - 1155, 1145, 1140, 1146, 1147, 1143, 1148, 1149, 1141, 1147, - - 1150, 1148, 1151, 1149, 1153, 1150, 1154, 1156, 1151, 1153, - 1155, 1157, 1159, 1156, 1158, 1158, 1157, 1160, 1161, 1162, - 1163, 1159, 1164, 1161, 1165, 1164, 1160, 1165, 1167, 1166, - 1168, 1169, 1170, 1167, 1173, 1171, 1172, 1162, 1176, 1163, - 1166, 1171, 1172, 1169, 1177, 1174, 1175, 1175, 1168, 1173, - 1174, 1170, 1178, 1179, 1181, 1180, 1182, 1176, 1177, 1180, - 1183, 1184, 1186, 1191, 1178, 1182, 1187, 1187, 1188, 1189, - 1190, 1179, 1181, 1193, 1189, 1190, 1188, 1194, 1195, 1183, - 1196, 1186, 1197, 1191, 1198, 1196, 1184, 1193, 1199, 1199, - 1195, 1197, 1194, 1200, 1201, 1202, 1203, 1204, 1211, 1198, - - 1201, 1202, 1204, 1205, 1206, 1205, 1207, 1208, 1210, 1206, - 1209, 1212, 1203, 1200, 1212, 1209, 1214, 1211, 1213, 1215, - 1207, 1208, 1218, 1210, 1219, 1213, 1217, 1217, 1220, 1221, - 1222, 1214, 1223, 1226, 1226, 1221, 1218, 1223, 1215, 1232, - 1225, 1230, 1219, 1220, 1225, 1233, 1223, 1227, 1223, 1229, - 1222, 1223, 1227, 1228, 1228, 1230, 1229, 1231, 1232, 1234, - 1231, 1236, 1237, 1233, 1238, 1239, 1236, 1240, 1234, 1241, - 1243, 1239, 1240, 1242, 1245, 1245, 1238, 1246, 1248, 1252, - 1247, 1237, 1246, 1241, 1242, 1247, 1249, 1251, 1250, 1243, - 1253, 1249, 1250, 1254, 1252, 1256, 1251, 1255, 1248, 1257, - - 1255, 1258, 1259, 1260, 1261, 1253, 1257, 1264, 1262, 1255, - 1256, 1263, 1254, 1258, 1262, 1266, 1267, 1265, 1264, 1268, - 1270, 1259, 1261, 1265, 1260, 1269, 1263, 1272, 1268, 1271, - 1273, 1275, 1274, 1276, 1279, 1266, 1267, 1275, 1278, 1270, - 1269, 1271, 1280, 1281, 1278, 1282, 1272, 1274, 1283, 1279, - 1285, 1281, 1284, 1276, 1286, 1273, 1280, 1284, 1287, 1286, - 1286, 1288, 1285, 1289, 1283, 1282, 1290, 1290, 1292, 1295, - 1295, 1293, 1301, 1301, 74, 1288, 1289, 1287, 1291, 1291, - 1293, 1292, 1294, 1291, 1296, 1297, 1291, 1291, 1294, 1296, - 1298, 1291, 1302, 1299, 1297, 1300, 1298, 1291, 1299, 1305, - - 1300, 1291, 1303, 1303, 1304, 1306, 1307, 1304, 1308, 1304, - 1311, 1310, 1307, 1302, 1308, 1309, 1312, 1313, 1309, 1305, - 1310, 1312, 1314, 1306, 1318, 1320, 1315, 1316, 1317, 1318, - 1311, 1313, 1315, 1316, 1317, 1319, 1321, 1322, 1320, 1319, - 1314, 1323, 1322, 1324, 1324, 1321, 1325, 1325, 1326, 1325, - 1321, 1329, 1321, 1328, 1321, 1323, 1321, 1328, 1330, 1326, - 1332, 1331, 1333, 1334, 1335, 1336, 1329, 1333, 1333, 1332, - 1336, 1337, 1334, 1338, 1339, 1340, 1341, 1342, 1330, 1331, - 1343, 1343, 1338, 1342, 1344, 1337, 1335, 1345, 1346, 1348, - 1341, 1349, 1347, 1339, 1340, 1345, 1344, 1347, 1350, 1351, - - 1349, 1352, 1346, 1348, 1353, 1350, 1354, 1354, 1355, 1353, - 1356, 1356, 1358, 1357, 1358, 1361, 1360, 1351, 1357, 1360, - 1361, 1362, 1363, 1355, 1364, 1364, 1352, 1365, 1366, 1366, - 1368, 1363, 1367, 1367, 1369, 1368, 1370, 1371, 1372, 1372, - 1362, 1373, 1374, 1375, 1376, 1377, 1375, 1365, 1378, 1381, - 1380, 1377, 1380, 1378, 1379, 1369, 1384, 1370, 1371, 1374, - 1385, 1373, 1383, 1379, 1376, 1383, 1387, 1381, 1389, 1386, - 1388, 1384, 1390, 1385, 1386, 1388, 1389, 1390, 1391, 1392, - 1387, 1391, 1393, 1393, 1392, 1394, 1395, 1396, 1397, 1398, - 1394, 1400, 1401, 1396, 1402, 1397, 1403, 1400, 1401, 1402, - - 1404, 1403, 1398, 1405, 1395, 1406, 1404, 1407, 1408, 1408, - 1409, 1411, 1405, 1412, 1414, 1413, 1411, 1415, 1407, 1416, - 1417, 1418, 1419, 1420, 1406, 1413, 1417, 1418, 1419, 1414, - 1409, 1412, 1422, 1423, 1420, 1424, 1425, 1415, 1422, 1426, - 1427, 1428, 1416, 1429, 1429, 1430, 1431, 1423, 1432, 1434, - 1436, 1426, 1433, 1423, 1427, 1424, 1425, 1433, 1437, 1428, - 1435, 1435, 1439, 1437, 1440, 1430, 1432, 1434, 1441, 1440, - 1440, 1431, 1443, 1436, 1442, 1444, 1445, 1446, 1457, 1447, - 1443, 1439, 1450, 1442, 1447, 1448, 1441, 1447, 1449, 1444, - 1449, 1445, 1446, 1452, 1448, 1446, 1450, 1453, 1454, 1452, - - 1455, 1453, 1456, 1459, 1457, 1455, 1455, 1458, 1459, 1454, - 1460, 1461, 1462, 1463, 1464, 1460, 1461, 1465, 1467, 1464, - 1468, 1456, 1469, 1470, 1470, 1458, 1472, 1471, 1473, 1474, - 1462, 1471, 1467, 1463, 1475, 1474, 1476, 1465, 1468, 1477, - 1469, 1478, 1479, 1481, 1472, 1480, 1475, 1473, 1482, 1483, - 1485, 1486, 1476, 1482, 1484, 1478, 1483, 1479, 1477, 1484, - 1480, 1487, 1481, 1488, 1490, 1486, 1489, 1489, 1485, 1491, - 1492, 1494, 1488, 1493, 1493, 1495, 1500, 1494, 1491, 1490, - 1496, 1495, 1487, 1497, 1497, 1498, 1498, 1499, 1501, 1503, - 1492, 1502, 1500, 1499, 1496, 1503, 1502, 1504, 1505, 1506, - - 1506, 1507, 1507, 1504, 1505, 1509, 1509, 1510, 1511, 1501, - 1512, 1510, 1513, 1514, 1515, 1516, 1518, 1511, 1517, 1517, - 1521, 1507, 1516, 1507, 1513, 1519, 1520, 1514, 1512, 1515, - 1522, 1520, 1523, 1519, 1521, 1524, 1518, 1523, 1523, 1525, - 1524, 1524, 1526, 1526, 1527, 1528, 1529, 1530, 1531, 1522, - 1532, 1533, 1530, 1535, 1534, 1529, 1536, 1537, 1535, 1525, - 1534, 1538, 1539, 1527, 1528, 1540, 1541, 1531, 1544, 1533, - 1532, 1540, 1542, 1543, 1536, 1545, 1538, 1537, 1542, 1543, - 1546, 1547, 1548, 1549, 1545, 1541, 1551, 1544, 1539, 1550, - 1552, 1553, 1553, 1554, 1555, 1556, 1554, 1557, 68, 1546, - - 1547, 1548, 1549, 1550, 1561, 1552, 1562, 1551, 1561, 1557, - 1558, 1558, 1560, 1555, 1556, 1559, 1559, 1560, 1563, 1562, - 1564, 1565, 1566, 1570, 1566, 1568, 1569, 1571, 1566, 1564, - 1572, 1569, 1574, 1563, 1565, 1573, 1573, 1574, 1570, 1575, - 1576, 1566, 1578, 1568, 1577, 1575, 1572, 1571, 1578, 1579, - 1582, 1583, 1580, 1585, 1579, 1576, 1580, 1577, 1581, 1584, - 1586, 1589, 1581, 1587, 1587, 1591, 1586, 1592, 1584, 1583, - 1582, 1591, 1593, 1585, 1594, 1594, 1595, 1593, 1596, 1589, - 1598, 1598, 1595, 1600, 1601, 1601, 1600, 1602, 1592, 1603, - 1604, 1606, 1607, 1609, 1606, 1608, 1610, 1612, 1596, 1611, - - 1611, 1613, 1609, 1602, 1614, 1603, 1604, 1616, 1620, 1615, - 1621, 1617, 1612, 1607, 1615, 1608, 1610, 1617, 1618, 1618, - 1619, 1616, 1613, 1614, 1622, 1621, 1620, 1623, 1625, 1619, - 1624, 1624, 1626, 1627, 1629, 1629, 1628, 1630, 1627, 1631, - 1633, 1630, 1625, 1632, 1632, 1634, 1635, 1623, 1636, 1622, - 1626, 1628, 1636, 1637, 1642, 1638, 1645, 1635, 1641, 1631, - 1638, 1641, 1633, 1643, 1634, 1640, 1640, 1642, 1643, 1644, - 1646, 1647, 1637, 1648, 1645, 1649, 1652, 1650, 1651, 1651, - 63, 1652, 1653, 1654, 1646, 1644, 1650, 1648, 1655, 1655, - 1647, 1647, 1656, 1657, 1658, 1659, 1662, 1659, 1657, 1660, - - 1649, 1656, 1653, 1654, 1660, 1661, 1663, 1666, 1664, 1667, - 1667, 1661, 1663, 1664, 1658, 1668, 1662, 1669, 1672, 1671, - 1676, 1666, 1675, 1669, 1671, 1673, 1673, 1674, 1674, 1677, - 1678, 1679, 1679, 1678, 1668, 1680, 1675, 1681, 1676, 1682, - 1683, 1684, 1672, 1683, 1677, 1685, 1683, 1684, 1686, 1681, - 1685, 1686, 1688, 1680, 1690, 1689, 1692, 1692, 1683, 1682, - 1689, 1688, 1691, 1693, 1694, 1691, 1695, 1686, 1696, 1701, - 1694, 1702, 1695, 1696, 1697, 1697, 1698, 1698, 1699, 1690, - 1700, 1703, 1701, 1704, 1699, 1700, 1706, 1693, 1705, 1702, - 1707, 1705, 1706, 1708, 1711, 1710, 1707, 1709, 1715, 1708, - - 1703, 1710, 1709, 1704, 1712, 1713, 1713, 1714, 1716, 1712, - 1717, 1718, 1714, 1719, 1724, 1720, 1715, 1711, 1721, 1723, - 1722, 1726, 1725, 1726, 1727, 1717, 1725, 1732, 1716, 1720, - 1718, 1728, 1721, 1719, 1722, 1730, 1731, 1723, 1728, 1724, - 1732, 1734, 1735, 1727, 1733, 1736, 1737, 1730, 1731, 1738, - 1733, 1743, 1738, 1739, 1739, 1740, 1742, 1742, 1735, 1747, - 1737, 1734, 1744, 1745, 1740, 1736, 1748, 1744, 1746, 1746, - 1738, 1743, 1749, 1750, 1747, 1745, 1751, 1752, 1754, 1753, - 1748, 1755, 1759, 1757, 58, 1751, 1753, 1754, 1761, 1761, - 1754, 1750, 1752, 1762, 1762, 1764, 1749, 1755, 1757, 1760, - - 1763, 1765, 1760, 1757, 1765, 1766, 1766, 1759, 1767, 1768, - 1769, 1770, 1763, 1764, 1771, 1769, 1770, 1771, 1772, 1773, - 1775, 1767, 1774, 1776, 1773, 1777, 1778, 1779, 1768, 1782, - 1782, 1780, 1776, 1784, 1785, 1778, 1775, 1781, 1778, 1772, - 1780, 1774, 1783, 1781, 1777, 1786, 1787, 1785, 1788, 1783, - 1789, 1779, 1790, 1784, 1791, 1789, 1789, 1790, 1794, 1795, - 1787, 1796, 1796, 1786, 1788, 1797, 1791, 1799, 1797, 1798, - 1800, 1800, 1801, 1801, 1804, 1800, 1799, 1795, 1805, 1802, - 1806, 1803, 1809, 1794, 1807, 1798, 1803, 1801, 1802, 1807, - 1807, 1802, 1804, 1810, 1811, 1812, 1809, 1813, 1806, 1805, - - 1812, 1814, 1815, 1816, 1816, 1818, 1817, 1814, 1810, 1819, - 1818, 1813, 1817, 1820, 1823, 1821, 1811, 1824, 1825, 1820, - 1815, 1821, 1826, 1819, 1828, 1827, 1833, 1828, 1826, 1829, - 1834, 1831, 1825, 1828, 1823, 1829, 1835, 1824, 1827, 1831, - 1836, 1837, 1838, 1839, 1840, 1833, 1837, 1841, 1836, 1834, - 1842, 1838, 1843, 1840, 1850, 1835, 1839, 1844, 1844, 1845, - 1841, 1846, 1848, 1851, 1842, 1845, 1843, 1846, 1847, 1849, - 1849, 1847, 1852, 1854, 1850, 1848, 1853, 1853, 1855, 1844, - 1856, 1851, 1857, 1858, 1855, 1861, 1854, 1860, 1860, 1862, - 1863, 1852, 1864, 1862, 1865, 1863, 1868, 1867, 1857, 1865, - - 1870, 1858, 1856, 1866, 1871, 1861, 1867, 1872, 1866, 1873, - 1872, 1870, 1864, 1871, 1874, 1875, 1875, 1876, 1877, 1868, - 1878, 1873, 1879, 1879, 1881, 1882, 1880, 1886, 1883, 1874, - 1877, 1880, 1882, 1884, 1887, 1888, 1876, 1889, 1881, 1878, - 1883, 1888, 1890, 1894, 1891, 1884, 1886, 1892, 1892, 1889, - 1891, 57, 1893, 1897, 1887, 1893, 1895, 1895, 1897, 1898, - 1890, 1899, 1901, 1894, 1900, 1900, 1904, 1899, 1898, 1902, - 1903, 1902, 1905, 1903, 1901, 1906, 1908, 1907, 1909, 1910, - 1911, 1908, 1912, 1909, 1913, 1915, 1904, 1914, 1910, 1913, - 1921, 1918, 1911, 1906, 1905, 1907, 1914, 1912, 1916, 1917, - - 1919, 1919, 1920, 1916, 1917, 1915, 1918, 1923, 1920, 1914, - 1916, 1921, 1924, 1925, 1926, 1927, 1928, 1933, 1928, 1936, - 1929, 1930, 1930, 1923, 1931, 1931, 1932, 1932, 1934, 1934, - 1926, 1924, 1925, 1937, 1929, 1927, 1929, 1933, 1935, 1935, - 1936, 1938, 1939, 1939, 1940, 1941, 1942, 1944, 1940, 1942, - 1945, 1941, 1946, 1944, 1937, 1947, 1948, 1949, 1946, 1952, - 1950, 1948, 1938, 1950, 1951, 1951, 1953, 1956, 1945, 1954, - 1954, 1953, 1955, 1959, 1959, 1957, 1958, 1961, 1947, 1952, - 1957, 1958, 1949, 1961, 1960, 1962, 1963, 1955, 1956, 1960, - 1964, 1965, 1967, 1968, 1966, 1969, 1970, 1962, 1962, 1962, - - 1966, 1970, 1969, 1973, 1962, 1974, 1963, 1977, 1964, 1972, - 1976, 1965, 1967, 1968, 1972, 1972, 1975, 1973, 1975, 1978, - 1974, 1976, 1977, 1979, 1980, 1978, 1981, 1982, 1982, 1983, - 1984, 1984, 1979, 1985, 1986, 1987, 1987, 1988, 1988, 1989, - 1992, 1992, 1993, 1994, 1980, 1996, 1999, 1981, 1997, 2001, - 2000, 1998, 1994, 1985, 1996, 1983, 1986, 1998, 2003, 1989, - 2002, 2002, 2004, 2001, 2005, 1999, 2000, 1993, 2007, 1997, - 2010, 2005, 2006, 2008, 2008, 2009, 2009, 2004, 2013, 2003, - 2014, 2006, 2011, 2015, 2013, 2014, 2016, 2018, 2017, 2015, - 2019, 2021, 2019, 2018, 2007, 2017, 2010, 2022, 2011, 2023, - - 2023, 2026, 2024, 2022, 2025, 2027, 2016, 2024, 2028, 2029, - 2021, 2030, 2029, 2025, 2031, 2032, 2026, 2031, 2033, 2034, - 2034, 2037, 2035, 2030, 2036, 2027, 2042, 2028, 2035, 2041, - 2036, 2038, 2039, 2032, 2043, 2045, 2039, 2044, 2044, 2043, - 2047, 2037, 2046, 2049, 2033, 52, 2038, 2050, 2042, 2041, - 2052, 2050, 2039, 2051, 2051, 2047, 2052, 2053, 2055, 2045, - 2057, 2046, 2049, 2054, 2054, 2056, 2053, 2055, 2059, 2056, - 2060, 2057, 2058, 2058, 2061, 2062, 2057, 2063, 2064, 2065, - 2062, 2066, 2067, 2069, 2060, 47, 2068, 2066, 2069, 2059, - 2070, 2071, 2071, 2061, 2072, 2072, 2075, 2063, 2064, 2065, - - 2067, 2068, 2073, 2070, 2076, 2075, 2073, 2077, 2078, 2079, - 2079, 2081, 2081, 2078, 2086, 2076, 2082, 2083, 2085, 2088, - 2076, 2082, 2082, 2083, 2085, 2087, 2089, 2077, 2095, 2091, - 2087, 2088, 2089, 2092, 2093, 2094, 2094, 2092, 2096, 2097, - 2086, 2091, 2098, 2100, 2096, 2101, 2093, 2102, 2098, 2099, - 2099, 2103, 2102, 2095, 2105, 2106, 2109, 2109, 2114, 2107, - 18, 2097, 2100, 2103, 2107, 2101, 2105, 2110, 2111, 2111, - 2110, 2112, 2112, 2115, 2106, 2113, 2113, 2116, 2114, 2115, - 2117, 2118, 2119, 2116, 2121, 2117, 2125, 2118, 2128, 2121, - 2129, 2119, 2122, 2122, 2124, 2126, 2126, 2124, 2125, 2130, - - 2128, 2132, 2129, 2133, 2130, 2131, 2131, 2134, 2133, 2137, - 2132, 2135, 2134, 2138, 2135, 2136, 2136, 2139, 2140, 2141, - 2142, 2143, 2138, 2141, 2144, 2142, 2146, 2143, 2150, 2137, - 2145, 2147, 17, 2153, 2151, 2139, 2157, 2140, 2152, 2145, - 2149, 2149, 2144, 2151, 2146, 2147, 2150, 2152, 2154, 2154, - 2155, 2156, 2149, 2153, 2159, 2158, 2165, 2157, 2166, 2155, - 2158, 2162, 2162, 2156, 2167, 2164, 2169, 2159, 2164, 2170, - 2171, 2172, 2165, 2174, 2166, 2174, 2171, 2173, 2173, 2175, - 2167, 2169, 2176, 2170, 2177, 2177, 2178, 2183, 2172, 2180, - 2180, 2181, 2181, 2175, 2178, 2184, 2185, 2186, 2187, 2188, - - 2176, 2184, 2185, 2189, 2192, 2187, 2190, 2190, 2191, 2191, - 2183, 2186, 2193, 2195, 2194, 2196, 2197, 2191, 2199, 0, - 2198, 2188, 2201, 2189, 2193, 2192, 2194, 2196, 2195, 2198, - 2200, 2204, 2205, 2199, 2206, 2200, 2200, 2202, 2209, 2202, - 2202, 2208, 2197, 2202, 2212, 2201, 2206, 2207, 2207, 2210, - 2216, 2204, 2210, 0, 2222, 2205, 2202, 2211, 2209, 2208, - 2214, 2215, 2211, 2215, 2212, 2214, 2217, 2218, 2216, 2220, - 2223, 2217, 2222, 2224, 2218, 2225, 2226, 2225, 2220, 2223, - 2227, 2228, 2229, 2232, 2231, 2224, 2231, 2228, 2233, 2233, - 2234, 2235, 2236, 2238, 2236, 2226, 2235, 2232, 2238, 2239, - - 2227, 2240, 2229, 2241, 2239, 2242, 2243, 2245, 2244, 2247, - 2246, 2250, 2243, 2244, 2247, 2247, 2234, 2251, 2248, 2240, - 2245, 2241, 2246, 2252, 2256, 2242, 2248, 2253, 2253, 2255, - 2250, 2251, 2254, 2254, 2257, 2252, 2258, 2261, 2259, 2256, - 2255, 2262, 2258, 2259, 2260, 2269, 2260, 2263, 2263, 2262, - 2264, 2265, 2265, 2274, 2257, 2261, 2267, 2262, 2266, 2266, - 2271, 2268, 2264, 2269, 2271, 2267, 2268, 2272, 2273, 2276, - 2273, 2277, 2275, 2278, 2274, 2280, 2272, 2275, 2275, 2272, - 2277, 2276, 2281, 2285, 2282, 2278, 2283, 2286, 2280, 2282, - 2287, 2283, 2288, 2288, 2281, 2286, 2285, 2289, 2290, 2287, - - 2291, 2292, 2293, 2296, 2300, 2294, 2295, 2286, 2296, 2301, - 2298, 2299, 2304, 2310, 2301, 2289, 2290, 2292, 2291, 2294, - 2302, 2295, 2298, 2299, 2300, 2302, 2303, 2293, 2307, 2311, - 2304, 2309, 2312, 2313, 2307, 2303, 2310, 2309, 2318, 2314, - 2315, 2315, 2316, 2319, 2311, 2317, 2317, 2307, 2314, 2320, - 2312, 2316, 2321, 2320, 2322, 2324, 2318, 2321, 2313, 2325, - 2326, 2333, 2319, 2327, 2328, 2325, 2329, 2322, 2327, 2327, - 2328, 2332, 2329, 2330, 2324, 2342, 2330, 2336, 2336, 2332, - 2338, 2333, 2326, 2337, 2337, 2339, 2339, 2340, 2340, 2338, - 2341, 2344, 2352, 2342, 2345, 2346, 2346, 2344, 2337, 2345, - - 2347, 2347, 2341, 2348, 2349, 2354, 2356, 2351, 2348, 2337, - 2349, 2351, 2352, 2353, 2357, 2358, 2360, 2353, 2359, 2357, - 2362, 2360, 2361, 2363, 2364, 2354, 2365, 2366, 2366, 2364, - 2367, 2356, 2368, 2359, 2367, 2370, 2362, 2369, 2358, 2371, - 2361, 2372, 2369, 2363, 2373, 2374, 2375, 2368, 2365, 2376, - 2377, 2375, 2380, 2370, 2378, 2378, 2373, 2381, 2382, 2372, - 2380, 2383, 2376, 2384, 2374, 2371, 2385, 2388, 2377, 2386, - 2387, 2389, 2390, 2396, 2393, 2391, 2381, 2382, 2390, 2388, - 2383, 2391, 2395, 2398, 2399, 2398, 2384, 2396, 2386, 2393, - 2385, 2387, 2389, 2397, 2403, 2395, 2400, 2400, 2401, 2397, - - 2404, 2405, 2402, 2401, 2399, 2402, 2406, 2403, 2407, 2407, - 2408, 2408, 2409, 2411, 2409, 2405, 2410, 2410, 2412, 2406, - 2418, 2413, 2414, 2414, 2404, 2426, 2414, 0, 2411, 2416, - 2416, 2417, 2417, 2412, 2413, 2418, 2419, 2419, 2420, 2421, - 2421, 2422, 2422, 2423, 2425, 2426, 2427, 2420, 2423, 2425, - 2420, 2428, 2429, 2429, 2430, 2430, 2431, 2432, 2432, 2433, - 2434, 2434, 2436, 2428, 2435, 2440, 2427, 2436, 2437, 2437, - 2438, 2438, 2439, 2442, 2440, 2431, 2445, 2433, 2444, 2435, - 2441, 2441, 2443, 2443, 2447, 2449, 2439, 2448, 2448, 2447, - 2442, 2451, 2444, 2450, 2450, 2445, 2452, 2453, 2457, 2454, - - 2458, 2452, 2454, 2453, 2449, 2455, 2455, 2456, 2456, 2451, - 2459, 2461, 2459, 2462, 2464, 2458, 2466, 2457, 2463, 2463, - 2464, 2455, 2467, 2468, 2469, 2470, 2461, 2471, 2471, 2470, - 2472, 2478, 2462, 2473, 2480, 2474, 2466, 2467, 2473, 2469, - 2475, 2475, 2477, 2477, 2481, 2479, 2468, 2482, 2480, 2472, - 2474, 2478, 2479, 2483, 2484, 2475, 2485, 2485, 2486, 2487, - 2491, 2487, 2481, 2488, 2490, 2482, 2488, 2486, 2483, 2492, - 2490, 2493, 2491, 2494, 2492, 2495, 2493, 2496, 2494, 2498, - 2484, 2488, 2497, 2488, 2499, 2500, 2502, 2503, 2498, 2499, - 2496, 2502, 2503, 2504, 2505, 2506, 2507, 2508, 2504, 2509, - - 2495, 2506, 2507, 2497, 2510, 2513, 2514, 2511, 2512, 2505, - 2510, 2500, 2511, 2512, 2509, 2516, 2517, 2515, 2508, 2514, - 2515, 2522, 2518, 2519, 2520, 2517, 2521, 2522, 2523, 2526, - 2513, 2518, 2519, 2520, 2523, 2516, 2528, 2524, 2529, 2531, - 2521, 2524, 2530, 2530, 2533, 2531, 2536, 2529, 2538, 2526, - 2532, 2532, 2535, 2533, 2534, 2534, 2528, 2535, 2539, 2532, - 2540, 2540, 2541, 2542, 2538, 2545, 2536, 2544, 2536, 2546, - 2547, 2551, 2542, 2549, 2539, 2550, 2549, 2541, 2552, 2544, - 2550, 2545, 2547, 2559, 2546, 2553, 2553, 2554, 2554, 2559, - 2552, 2551, 2556, 2556, 2557, 2558, 2560, 2557, 2561, 2563, - - 2558, 2566, 2560, 2562, 2562, 2564, 2564, 2561, 2565, 2567, - 2568, 2568, 2569, 2563, 2571, 2566, 2570, 2573, 2569, 2571, - 2565, 2573, 2574, 2575, 2575, 2574, 2576, 2577, 2567, 2578, - 2570, 2576, 2577, 2579, 2580, 2581, 2582, 2582, 2578, 2581, - 2583, 2585, 2579, 2586, 2587, 2588, 2585, 2589, 2590, 2591, - 2592, 2593, 2590, 2583, 2580, 2592, 2594, 2593, 2595, 2595, - 2597, 2589, 2594, 2586, 2587, 2588, 2596, 2596, 2598, 2591, - 2599, 2600, 2601, 2602, 2602, 2607, 2600, 2606, 2597, 2604, - 2605, 2607, 2606, 2610, 2608, 2610, 2609, 2598, 2612, 2599, - 2608, 2604, 2614, 2601, 2609, 2615, 2605, 2612, 2616, 2616, - - 2617, 2618, 2618, 2617, 2620, 2621, 2614, 2620, 2622, 2615, - 2623, 2622, 2624, 2624, 2627, 2628, 2629, 2631, 2627, 2636, - 2621, 2628, 2630, 2630, 2634, 2634, 2631, 2638, 2629, 2639, - 2642, 2643, 2644, 2645, 2647, 2642, 2623, 2636, 2648, 2647, - 2654, 2638, 2657, 2648, 2660, 2639, 2649, 2649, 2651, 2651, - 2644, 2656, 2653, 2662, 2645, 2655, 2655, 2643, 2653, 2661, - 2654, 2658, 2661, 2660, 2657, 2662, 2658, 2656, 2663, 2664, - 2664, 2666, 2667, 2668, 2670, 2671, 2669, 2673, 2673, 2668, - 2663, 2667, 2669, 2674, 2675, 2676, 2674, 2666, 2677, 2682, - 2671, 2683, 2670, 2679, 2679, 2680, 2680, 2681, 2684, 2686, - - 2683, 2686, 2681, 2675, 2676, 2676, 2677, 2682, 2685, 2687, - 2688, 2684, 2690, 2685, 2689, 2691, 2692, 2690, 2694, 2694, - 2693, 2699, 2695, 2687, 2688, 2693, 2689, 2696, 2696, 2697, - 2697, 2698, 2698, 2699, 2701, 2691, 2692, 2695, 2700, 2702, - 2700, 2703, 2703, 2706, 2702, 2704, 2704, 2705, 2705, 2707, - 2708, 2709, 2701, 2710, 2711, 2706, 2712, 2712, 2713, 2714, - 2714, 2716, 2708, 2715, 2715, 2717, 2717, 2718, 2719, 2707, - 2711, 2709, 2716, 2720, 2710, 2719, 2721, 2713, 2722, 2718, - 2723, 2724, 2726, 2722, 2728, 2720, 2725, 2725, 2727, 2727, - 2730, 2726, 2729, 2731, 2732, 2735, 2721, 2733, 2736, 2736, - - 2723, 2724, 2734, 2730, 2734, 2737, 2738, 2735, 2732, 2739, - 2728, 2741, 2729, 2742, 2737, 2743, 2745, 2731, 2784, 2733, - 2744, 2738, 2746, 2744, 2739, 2784, 2747, 2746, 2755, 2741, - 2745, 2747, 2748, 2748, 2756, 2742, 2749, 2749, 2743, 2750, - 2750, 2752, 2752, 2754, 2754, 2756, 2755, 2757, 2758, 2760, - 2761, 2762, 2763, 2764, 2765, 2766, 2767, 2766, 0, 2768, - 2769, 2774, 2764, 2758, 2770, 2770, 2757, 2772, 2761, 2760, - 2775, 2772, 2763, 2762, 2765, 2774, 2767, 2768, 2769, 2773, - 2773, 2776, 2777, 2777, 2779, 2780, 2780, 2781, 2782, 2783, - 2776, 2789, 2775, 2779, 2785, 2786, 2787, 2790, 2794, 2788, - - 0, 2790, 2792, 2792, 2791, 2781, 2782, 2783, 2795, 2785, - 2789, 2791, 2804, 2786, 2787, 2788, 2793, 2793, 2794, 2796, - 2798, 2798, 2799, 2799, 2800, 2796, 2795, 2801, 2802, 2803, - 2800, 2804, 2806, 2805, 2807, 2807, 2808, 2806, 2809, 2810, - 2811, 2812, 2813, 2814, 2803, 2801, 2802, 2805, 2814, 2816, - 2816, 2811, 2812, 2815, 2820, 2815, 2808, 2822, 2809, 2810, - 2823, 2817, 2813, 2817, 2818, 2818, 2822, 2825, 2824, 2826, - 2827, 2828, 2829, 2820, 2826, 2830, 2828, 2833, 2834, 2823, - 2824, 2835, 2836, 2836, 2835, 2837, 2838, 2825, 2839, 2839, - 2827, 2840, 2829, 2841, 2830, 2842, 2834, 2833, 2844, 2842, - - 2837, 2845, 2840, 2846, 2838, 2849, 2847, 2851, 2841, 2846, - 2847, 2848, 2848, 2844, 2852, 2854, 2845, 2853, 2849, 2855, - 2856, 2856, 2851, 2854, 2859, 2858, 2860, 2861, 2861, 2863, - 2860, 2862, 2862, 2859, 2852, 2866, 2853, 2858, 2865, 2855, - 2864, 2864, 2867, 2865, 2866, 2868, 2869, 2872, 2863, 2870, - 2870, 2876, 2876, 2877, 2878, 2879, 2879, 2868, 2867, 2880, - 2881, 2882, 2877, 2886, 2886, 2887, 2869, 2888, 2872, 2883, - 2884, 2885, 2880, 2881, 2882, 2896, 2878, 2899, 2883, 2884, - 2885, 2893, 2888, 2890, 2890, 2887, 2893, 2895, 2897, 2896, - 2898, 2900, 2895, 2897, 2901, 2903, 2899, 2907, 2898, 2905, - - 2900, 2906, 2901, 2911, 2905, 2915, 2906, 2908, 2908, 2916, - 2903, 2910, 2907, 2909, 2909, 2914, 2910, 2912, 2912, 2913, - 2914, 2920, 2911, 2915, 2917, 0, 2913, 2916, 2918, 2921, - 2917, 2919, 2919, 2918, 2921, 2926, 2920, 2922, 2922, 2923, - 2923, 2927, 2927, 2928, 2929, 2932, 2928, 2930, 2926, 2929, - 2929, 2931, 2930, 2934, 2933, 2936, 2931, 2934, 2935, 2932, - 2933, 2937, 2938, 2935, 2936, 2939, 2940, 2941, 2943, 2942, - 2938, 2950, 2940, 2941, 2942, 2946, 2937, 2944, 2944, 2947, - 2943, 2955, 2946, 2950, 2947, 2948, 2939, 2952, 2948, 2953, - 2954, 2956, 2952, 2957, 2953, 2954, 2958, 2959, 2959, 2955, - - 2960, 2962, 2957, 2961, 2956, 2958, 2962, 2961, 2965, 2960, - 2966, 2967, 2970, 2971, 2972, 2975, 2966, 2967, 2973, 2974, - 2974, 2976, 2975, 2978, 2980, 2980, 2965, 2979, 2981, 2982, - 2983, 2970, 2978, 2971, 2972, 2985, 2979, 2973, 2982, 2992, - 2976, 2984, 2984, 2981, 2987, 2983, 2989, 2990, 2991, 2991, - 2993, 2990, 2994, 2995, 2985, 2996, 2993, 2997, 2994, 2987, - 2998, 2998, 2999, 2997, 2992, 3000, 2989, 3003, 3004, 3001, - 2999, 3006, 2995, 2996, 3001, 3007, 3003, 3006, 3007, 3008, - 3009, 3004, 3010, 3008, 3011, 3011, 3012, 3014, 3014, 3015, - 3000, 3016, 3016, 3017, 3018, 3018, 3010, 3024, 3009, 3019, - - 3019, 3012, 3021, 3021, 3022, 3023, 3024, 3015, 3022, 3028, - 3023, 3026, 3026, 3029, 3030, 3031, 3017, 3034, 3029, 3032, - 3031, 3031, 3035, 3036, 3037, 3037, 3030, 3039, 3039, 3028, - 3047, 3032, 3040, 3040, 3041, 3041, 3042, 3034, 3043, 3042, - 3044, 3049, 3035, 3036, 3046, 3046, 3050, 3050, 3047, 3051, - 3051, 3043, 3053, 3044, 3052, 3052, 3054, 3054, 3055, 3056, - 3057, 3049, 3058, 3059, 3059, 3060, 3063, 3053, 3058, 3060, - 3064, 3055, 3063, 3066, 3057, 3064, 3067, 3056, 3066, 3066, - 3068, 3069, 3070, 3071, 3072, 3082, 3073, 3079, 3070, 3071, - 3073, 3074, 3074, 3077, 3080, 3079, 3085, 3080, 3077, 3067, - - 3068, 3069, 3083, 3084, 3084, 3083, 3086, 3087, 3088, 3072, - 3082, 3086, 3089, 3085, 3085, 3090, 3090, 3091, 3092, 3093, - 3094, 3092, 3095, 3099, 0, 3087, 3089, 3110, 3088, 3092, - 3095, 3091, 3097, 3093, 3109, 3098, 3110, 3097, 3097, 3094, - 3098, 3098, 3099, 3100, 3100, 3101, 3101, 3102, 3102, 3103, - 3103, 3104, 3104, 3105, 3105, 3106, 3107, 3108, 3111, 3112, - 3109, 3107, 3113, 3114, 3112, 3115, 3116, 3117, 3114, 3118, - 3122, 3106, 3111, 3122, 3115, 3120, 3120, 3108, 3121, 3121, - 3123, 3113, 3124, 3124, 3125, 3127, 3116, 3117, 3126, 3118, - 3125, 3129, 3129, 3126, 3130, 3123, 3131, 3131, 3135, 3132, - - 3136, 3130, 3141, 3127, 3132, 3134, 3134, 3135, 3138, 3136, - 3137, 3137, 3139, 3142, 3142, 3143, 3143, 3138, 3144, 3145, - 3141, 3139, 3144, 3146, 3147, 3148, 3149, 3150, 3145, 3153, - 3152, 3160, 3150, 3150, 3156, 3147, 3160, 3154, 3153, 3162, - 3148, 3154, 3146, 3152, 3161, 3161, 3149, 3164, 3164, 3156, - 3165, 3166, 3167, 3162, 3169, 3169, 3170, 3170, 3171, 3172, - 3173, 3177, 3179, 3178, 3165, 3172, 3184, 3171, 3178, 3181, - 3167, 3179, 3173, 3182, 3186, 3188, 3166, 3189, 3184, 3182, - 3188, 3191, 3189, 3190, 3190, 3194, 3177, 3193, 3195, 3181, - 3191, 3202, 3193, 3196, 3196, 3186, 3203, 3196, 3194, 3198, - - 3198, 3201, 3195, 3199, 3199, 3200, 3200, 3204, 3206, 3210, - 3201, 3202, 3204, 3207, 3206, 3203, 3208, 3211, 3207, 3209, - 3209, 3208, 3212, 3213, 3214, 3215, 3216, 3210, 3213, 3211, - 3219, 3215, 3217, 3217, 3219, 3220, 3221, 3222, 3222, 3223, - 3220, 3221, 3214, 3212, 3224, 3225, 3227, 3229, 3229, 3231, - 3232, 3216, 3233, 3234, 3236, 3235, 3237, 3234, 3223, 3224, - 3225, 3238, 3231, 3232, 3235, 3233, 3227, 3239, 3240, 3238, - 3236, 3241, 3239, 3242, 3242, 3237, 3243, 3244, 3245, 3246, - 3246, 3247, 3247, 3248, 3251, 3243, 3252, 3254, 3240, 3251, - 3251, 3241, 3258, 3254, 3262, 3244, 3255, 3255, 3256, 3256, - - 3252, 3263, 3248, 3265, 3245, 3260, 3260, 3266, 3265, 3267, - 3262, 3270, 3270, 3258, 3267, 3271, 3272, 3263, 3273, 3274, - 3275, 3275, 3276, 3266, 3273, 3272, 3278, 3278, 3280, 3279, - 3281, 3282, 3282, 3284, 3286, 3271, 3291, 3292, 3287, 3284, - 3288, 3276, 3274, 3279, 3287, 3288, 3295, 3280, 3281, 3293, - 3293, 3294, 3294, 3296, 3286, 3297, 3297, 3298, 3291, 3300, - 3299, 3295, 3302, 3292, 3301, 3303, 3304, 3306, 3298, 3299, - 3301, 3305, 3305, 3296, 3314, 3297, 0, 3303, 3313, 3300, - 3307, 3302, 3306, 3307, 3308, 3315, 3304, 3308, 3309, 3309, - 3313, 3315, 3316, 3316, 3314, 3317, 3318, 3319, 3317, 3321, - - 3322, 3322, 3318, 3323, 3321, 3324, 3325, 3329, 3323, 3326, - 3327, 3327, 3325, 3330, 3331, 3319, 3332, 3333, 3333, 3329, - 3335, 3334, 3351, 3336, 3324, 3341, 3326, 3326, 3351, 3332, - 3341, 3330, 3336, 3338, 3338, 3342, 3335, 3339, 3339, 3331, - 3334, 3340, 3340, 3343, 3344, 3344, 3345, 3345, 3343, 3342, - 3346, 3346, 3347, 3348, 3348, 3349, 3350, 3352, 3355, 3355, - 3356, 3347, 3352, 3358, 3358, 3359, 3359, 3362, 3349, 3364, - 3365, 3366, 3367, 3368, 3368, 3371, 3356, 3370, 3370, 3372, - 3375, 3373, 3350, 3383, 3376, 3379, 3362, 3377, 3377, 3379, - 3366, 3364, 3365, 3376, 3367, 3373, 3378, 3378, 3372, 3381, - - 3375, 3371, 3382, 3383, 3384, 3385, 3386, 3389, 3382, 0, - 3385, 3386, 3390, 3390, 3392, 3392, 3393, 3381, 3394, 3395, - 3401, 3393, 3396, 3384, 3401, 3395, 3399, 3397, 3389, 3398, - 3398, 3399, 3394, 3402, 3396, 3397, 3403, 3404, 3402, 3405, - 3406, 3407, 3409, 3410, 3405, 3411, 3412, 3407, 3415, 3414, - 3409, 3416, 3406, 3417, 3418, 3420, 3403, 3404, 3421, 3418, - 3420, 3425, 3410, 0, 3415, 3411, 3412, 3414, 3416, 3416, - 3422, 3427, 3423, 0, 3417, 3437, 3422, 3423, 3421, 3426, - 3457, 3425, 3426, 3441, 3427, 3431, 3431, 3432, 3432, 3433, - 3437, 3439, 3439, 3433, 3440, 3442, 3442, 3444, 3457, 3440, - - 3447, 3447, 3441, 3448, 3448, 3452, 3448, 3449, 3449, 3452, - 3449, 3455, 3444, 3450, 3450, 3451, 3451, 3454, 3451, 3458, - 3455, 3463, 3454, 3456, 3456, 3461, 3461, 3462, 3462, 3464, - 3465, 3466, 3466, 3458, 3467, 3465, 3468, 3471, 3472, 3473, - 3475, 3463, 3474, 3473, 3546, 3472, 3477, 3546, 3478, 3464, - 3480, 3474, 3467, 3478, 3484, 3475, 3468, 3479, 3479, 3480, - 3481, 3481, 3471, 3489, 3477, 3482, 3482, 3483, 3483, 3484, - 3485, 3486, 3487, 3488, 3490, 3485, 3491, 3487, 3487, 3488, - 3486, 3492, 3493, 3486, 3494, 0, 3492, 3493, 3489, 3490, - 3495, 3495, 3496, 3497, 3498, 3498, 3500, 3491, 3496, 3497, - - 3499, 3499, 3501, 3494, 3504, 3504, 3505, 3501, 3507, 3507, - 3508, 3500, 3510, 3512, 3512, 3513, 3513, 3514, 3514, 3508, - 3505, 3515, 3515, 3517, 3517, 3518, 3518, 3519, 3519, 3521, - 3510, 3520, 3520, 3523, 3524, 3524, 3526, 3526, 3527, 3528, - 3529, 3531, 3523, 3532, 3532, 3533, 3535, 3527, 3534, 3534, - 3536, 3528, 3547, 3537, 3541, 3521, 3531, 3538, 3538, 3545, - 3529, 3535, 3549, 3536, 3533, 3537, 3539, 3539, 3552, 3541, - 3542, 3542, 3548, 3548, 3552, 3553, 3551, 3545, 3547, 3551, - 3549, 3554, 3555, 3557, 3556, 3559, 3554, 3560, 3563, 3553, - 3564, 3559, 3563, 3566, 3566, 3568, 3560, 3569, 3578, 3557, - - 3582, 3555, 3556, 3578, 3579, 3564, 3589, 3579, 3583, 3583, - 3584, 3584, 3592, 3582, 3585, 3585, 3590, 3569, 3587, 3587, - 3591, 3568, 3594, 3596, 3591, 3590, 3597, 3600, 3598, 3589, - 3601, 3601, 3592, 3598, 3602, 3603, 3594, 3597, 3599, 3604, - 3599, 3606, 3600, 3605, 3608, 3607, 3596, 3602, 3611, 3609, - 3610, 3612, 3614, 3608, 3603, 3610, 3616, 3604, 3622, 3605, - 3607, 3609, 3613, 3612, 3615, 3615, 3606, 3613, 3617, 3611, - 3623, 3614, 3622, 3617, 3624, 3624, 3616, 3625, 3626, 3626, - 3627, 3627, 3628, 3628, 3629, 3629, 3625, 3630, 3631, 3632, - 3623, 3633, 3632, 3634, 3635, 3636, 3633, 3637, 3634, 3638, - - 3639, 3642, 3640, 3637, 3641, 3641, 3630, 3640, 3631, 3649, - 3636, 3648, 3639, 3638, 3643, 3643, 3644, 3644, 3652, 3635, - 3654, 3642, 3645, 3645, 3647, 3647, 3648, 3660, 3649, 3650, - 3650, 3657, 3657, 3652, 3658, 3658, 3659, 3661, 3654, 3662, - 3663, 3665, 3664, 3661, 3659, 3662, 3660, 3666, 3667, 3667, - 3669, 3669, 3666, 3674, 3663, 3664, 3675, 3677, 3678, 3680, - 3665, 3681, 3678, 3682, 3683, 3684, 3681, 3685, 3686, 3691, - 3687, 3677, 3692, 3686, 3674, 3687, 3675, 3683, 3684, 3680, - 3688, 3688, 3682, 3693, 3694, 3694, 3685, 3695, 3696, 3691, - 3692, 3701, 3695, 3698, 3696, 3697, 3697, 3702, 3698, 3699, - - 3700, 3709, 3693, 3702, 3699, 3700, 3704, 3704, 3705, 3710, - 3701, 3706, 3706, 3705, 3708, 3711, 3710, 3712, 3708, 3713, - 3709, 3714, 3715, 3717, 3717, 3713, 3719, 3719, 3721, 3720, - 3722, 3723, 3724, 3721, 3711, 3715, 3712, 3729, 3720, 3726, - 3714, 3720, 3725, 3725, 3726, 3724, 3727, 3730, 3730, 3722, - 3723, 3731, 3732, 3732, 3733, 3733, 3734, 3735, 3736, 3727, - 3743, 3734, 3738, 3729, 3735, 3737, 3737, 3738, 3741, 3739, - 3731, 3739, 3740, 3740, 3742, 3741, 3745, 3736, 3744, 3743, - 3748, 3742, 3750, 3744, 3747, 3747, 3751, 3750, 3752, 3753, - 3757, 3751, 3754, 3754, 3758, 3745, 3756, 3756, 3761, 3748, - - 3759, 3759, 3760, 3760, 3771, 3761, 3772, 3752, 3753, 3757, - 3763, 3763, 3765, 3758, 3764, 3764, 3767, 3770, 0, 3765, - 0, 3767, 3770, 3771, 0, 3772, 3773, 3773, 3774, 3774, - 3778, 3778, 3778, 3778, 3778, 3778, 3778, 3779, 3779, 3779, - 3779, 3779, 3779, 3779, 3780, 3780, 3780, 3780, 3780, 3780, - 3780, 3781, 3781, 3781, 3781, 3781, 3781, 3781, 3782, 3782, - 3782, 3782, 3782, 3782, 3782, 3783, 3783, 3783, 3783, 3783, - 3783, 3783, 3784, 3784, 3784, 3784, 3784, 3784, 3784, 3786, - 3786, 0, 3786, 3786, 3786, 3786, 3787, 3787, 0, 0, - 0, 3787, 3787, 3788, 3788, 0, 0, 3788, 0, 3788, - - 3789, 0, 0, 0, 0, 0, 3789, 3790, 3790, 0, - 0, 0, 3790, 3790, 3791, 0, 0, 0, 0, 0, - 3791, 3792, 3792, 0, 3792, 3792, 3792, 3792, 3793, 0, - 0, 0, 0, 0, 3793, 3794, 3794, 0, 0, 0, - 3794, 3794, 3795, 3795, 0, 3795, 3795, 3795, 3795, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, - 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777, 3777 + 337, 338, 342, 343, 340, 344, 336, 341, 348, 346, + 344, 341, 346, 353, 353, 351, 341, 347, 351, 341, + 348, 343, 360, 360, 341, 341, 341, 341, 345, 355, + 347, 345, 349, 345, 349, 349, 350, 352, 354, 356, + 352, 350, 350, 357, 355, 345, 345, 345, 358, 345, + 359, 361, 362, 362, 356, 354, 361, 358, 354, 359, + 357, 357, 363, 363, 364, 365, 366, 367, 368, 370, + 369, 366, 371, 372, 372, 374, 372, 375, 371, 367, + 365, 377, 375, 380, 370, 372, 377, 368, 376, 364, + 369, 378, 372, 381, 376, 374, 378, 380, 379, 381, + + 383, 379, 378, 379, 382, 384, 384, 382, 385, 383, + 386, 386, 387, 390, 385, 391, 392, 387, 391, 393, + 382, 177, 403, 382, 394, 382, 388, 388, 397, 388, + 399, 392, 400, 390, 393, 388, 391, 396, 394, 388, + 396, 400, 397, 403, 388, 399, 404, 388, 389, 389, + 175, 389, 401, 402, 406, 405, 396, 401, 401, 402, + 407, 411, 408, 406, 389, 404, 402, 389, 408, 389, + 405, 389, 398, 410, 398, 398, 409, 414, 412, 407, + 170, 411, 414, 413, 398, 398, 398, 398, 398, 413, + 415, 398, 412, 413, 409, 416, 417, 418, 419, 410, + + 414, 420, 418, 419, 422, 422, 421, 423, 424, 425, + 415, 417, 421, 426, 427, 416, 420, 428, 431, 426, + 424, 429, 432, 425, 433, 434, 429, 423, 430, 430, + 435, 430, 436, 428, 436, 441, 441, 444, 431, 427, + 433, 434, 432, 437, 435, 442, 443, 438, 437, 438, + 438, 439, 440, 444, 445, 439, 440, 447, 451, 446, + 450, 443, 449, 451, 442, 447, 447, 438, 449, 450, + 452, 440, 445, 446, 452, 453, 454, 447, 455, 447, + 448, 456, 454, 460, 453, 448, 457, 456, 458, 462, + 457, 458, 168, 448, 448, 459, 465, 448, 448, 455, + + 459, 448, 462, 460, 461, 461, 463, 463, 464, 465, + 466, 466, 467, 464, 468, 470, 469, 471, 467, 468, + 469, 472, 473, 474, 474, 475, 472, 473, 476, 477, + 470, 478, 474, 479, 480, 481, 479, 475, 471, 482, + 481, 483, 484, 478, 482, 483, 486, 477, 476, 485, + 485, 486, 487, 489, 484, 480, 488, 488, 491, 492, + 492, 494, 495, 496, 491, 497, 498, 499, 500, 501, + 495, 503, 499, 487, 497, 489, 504, 505, 507, 506, + 508, 501, 494, 167, 496, 506, 508, 498, 500, 503, + 509, 503, 507, 511, 504, 510, 512, 505, 511, 509, + + 513, 510, 514, 515, 516, 514, 517, 518, 513, 519, + 512, 513, 522, 518, 521, 517, 525, 515, 520, 516, + 521, 520, 523, 524, 526, 527, 522, 523, 526, 519, + 528, 529, 531, 532, 530, 528, 533, 525, 521, 530, + 536, 537, 527, 538, 540, 524, 529, 539, 531, 533, + 541, 539, 532, 534, 534, 541, 545, 165, 538, 534, + 536, 534, 537, 540, 542, 548, 543, 534, 547, 534, + 543, 545, 534, 534, 548, 550, 544, 546, 553, 534, + 542, 544, 546, 549, 547, 544, 554, 547, 551, 549, + 550, 556, 552, 558, 549, 552, 555, 555, 557, 557, + + 559, 553, 546, 560, 551, 562, 554, 563, 558, 561, + 561, 565, 559, 566, 564, 567, 556, 568, 560, 564, + 565, 571, 570, 568, 562, 571, 574, 575, 573, 563, + 567, 570, 566, 572, 573, 576, 577, 572, 574, 578, + 579, 580, 575, 581, 582, 578, 583, 581, 583, 584, + 577, 588, 585, 163, 576, 579, 591, 582, 587, 580, + 585, 586, 586, 588, 587, 589, 590, 592, 591, 593, + 592, 589, 590, 584, 594, 595, 596, 597, 598, 596, + 595, 620, 599, 593, 600, 620, 597, 599, 599, 594, + 601, 601, 609, 597, 598, 604, 597, 600, 602, 602, + + 603, 604, 603, 605, 605, 606, 606, 607, 610, 608, + 609, 611, 613, 607, 608, 608, 612, 613, 614, 612, + 615, 616, 617, 611, 616, 618, 619, 617, 615, 610, + 621, 622, 624, 626, 623, 625, 621, 614, 623, 628, + 625, 627, 627, 629, 630, 619, 631, 626, 618, 630, + 624, 622, 632, 633, 628, 634, 636, 635, 638, 639, + 639, 634, 635, 637, 629, 631, 637, 640, 632, 645, + 636, 637, 641, 633, 637, 637, 638, 642, 643, 644, + 647, 648, 642, 643, 645, 640, 647, 650, 641, 649, + 648, 650, 649, 644, 652, 651, 654, 653, 656, 652, + + 653, 654, 655, 657, 658, 660, 659, 661, 661, 663, + 657, 659, 662, 650, 651, 664, 656, 658, 655, 665, + 664, 662, 666, 667, 668, 660, 669, 672, 663, 670, + 672, 671, 674, 668, 677, 670, 666, 671, 669, 667, + 665, 673, 673, 675, 673, 676, 675, 678, 674, 679, + 676, 680, 677, 681, 682, 686, 680, 683, 684, 688, + 682, 678, 683, 679, 684, 685, 687, 694, 685, 690, + 691, 687, 681, 689, 161, 688, 692, 697, 689, 689, + 686, 692, 690, 691, 693, 695, 694, 696, 692, 708, + 693, 708, 696, 699, 695, 692, 692, 697, 698, 698, + + 699, 700, 701, 702, 703, 701, 704, 705, 700, 702, + 707, 704, 705, 705, 706, 706, 703, 709, 711, 712, + 701, 704, 710, 713, 710, 714, 715, 716, 717, 718, + 722, 719, 723, 718, 717, 707, 709, 712, 720, 711, + 719, 713, 721, 714, 725, 715, 724, 716, 722, 724, + 726, 723, 727, 720, 728, 729, 726, 721, 724, 725, + 730, 731, 732, 741, 735, 733, 734, 729, 728, 733, + 736, 737, 727, 738, 739, 742, 742, 741, 740, 730, + 735, 732, 731, 740, 734, 744, 745, 743, 736, 737, + 737, 743, 738, 739, 747, 746, 748, 749, 750, 744, + + 752, 748, 751, 754, 753, 745, 746, 752, 747, 753, + 754, 755, 758, 749, 756, 751, 757, 750, 759, 756, + 760, 757, 761, 762, 85, 759, 763, 764, 766, 760, + 758, 766, 762, 764, 765, 755, 761, 767, 763, 765, + 768, 767, 769, 770, 771, 772, 773, 771, 774, 774, + 776, 769, 775, 775, 768, 776, 776, 777, 770, 772, + 778, 775, 777, 780, 781, 782, 783, 773, 784, 778, + 781, 785, 784, 786, 787, 788, 791, 789, 792, 793, + 790, 788, 780, 785, 782, 789, 783, 790, 799, 804, + 796, 799, 787, 800, 791, 804, 806, 831, 786, 793, + + 831, 807, 803, 792, 794, 796, 794, 807, 808, 794, + 800, 803, 809, 794, 813, 810, 794, 808, 806, 810, + 811, 811, 814, 794, 794, 813, 794, 815, 809, 812, + 812, 816, 817, 823, 820, 819, 821, 823, 817, 820, + 814, 815, 822, 824, 845, 825, 829, 827, 845, 825, + 830, 816, 818, 818, 818, 819, 818, 821, 826, 818, + 822, 829, 857, 826, 818, 825, 827, 824, 857, 828, + 818, 818, 832, 818, 828, 830, 833, 832, 832, 834, + 834, 835, 836, 833, 837, 837, 838, 836, 840, 839, + 843, 838, 839, 840, 841, 841, 835, 842, 844, 842, + + 846, 848, 843, 847, 849, 849, 850, 851, 854, 848, + 852, 853, 853, 855, 856, 859, 859, 844, 858, 865, + 846, 850, 847, 858, 852, 855, 854, 851, 860, 864, + 862, 863, 866, 860, 860, 862, 856, 863, 865, 867, + 870, 868, 869, 870, 871, 867, 868, 864, 869, 872, + 871, 875, 866, 873, 873, 874, 874, 872, 876, 877, + 878, 880, 881, 879, 883, 878, 876, 879, 880, 875, + 882, 884, 884, 885, 887, 887, 886, 877, 889, 888, + 881, 890, 885, 883, 886, 888, 882, 894, 892, 893, + 895, 901, 897, 80, 896, 900, 889, 892, 893, 896, + + 890, 897, 899, 898, 902, 895, 898, 899, 903, 900, + 905, 894, 904, 902, 906, 906, 901, 904, 904, 907, + 908, 903, 909, 910, 905, 911, 912, 916, 914, 912, + 914, 909, 915, 915, 907, 917, 918, 912, 920, 908, + 917, 919, 921, 911, 922, 923, 919, 910, 916, 925, + 924, 926, 927, 75, 928, 926, 931, 918, 920, 924, + 930, 929, 921, 932, 933, 923, 922, 929, 931, 930, + 927, 934, 925, 928, 935, 937, 936, 938, 940, 932, + 935, 941, 938, 933, 936, 934, 939, 939, 943, 937, + 942, 945, 944, 946, 947, 74, 948, 940, 949, 942, + + 944, 941, 955, 950, 951, 952, 953, 954, 943, 950, + 951, 945, 953, 947, 956, 946, 948, 957, 949, 952, + 956, 954, 955, 957, 958, 959, 960, 961, 958, 962, + 963, 963, 961, 964, 965, 967, 968, 969, 960, 964, + 965, 970, 966, 969, 959, 966, 960, 971, 971, 968, + 962, 972, 973, 967, 975, 974, 979, 973, 974, 975, + 975, 970, 976, 977, 978, 978, 980, 977, 981, 972, + 982, 974, 983, 974, 985, 982, 986, 976, 979, 987, + 990, 989, 991, 981, 993, 1427, 980, 994, 994, 993, + 986, 983, 995, 987, 989, 996, 995, 998, 985, 1000, + + 990, 997, 997, 991, 992, 1001, 1002, 992, 1427, 992, + 996, 1002, 999, 992, 1000, 992, 999, 999, 1003, 1001, + 992, 1004, 998, 1006, 1005, 992, 1004, 1004, 1008, 1010, + 1007, 1011, 1003, 1005, 1007, 1009, 1011, 1006, 1012, 1014, + 1009, 1010, 1015, 1008, 1013, 1013, 1007, 1018, 1016, 1017, + 1009, 1025, 1012, 1018, 1017, 1020, 1015, 1016, 1019, 1021, + 1014, 1020, 1024, 1019, 1023, 1021, 1022, 1022, 1024, 1023, + 1026, 1029, 1027, 1025, 1030, 1032, 1033, 1033, 68, 1030, + 1031, 1034, 1036, 1029, 1037, 1035, 1034, 1032, 1038, 1026, + 1027, 1028, 1028, 1035, 1031, 1039, 1036, 1028, 1042, 1028, + + 1037, 1040, 1038, 1041, 1042, 1028, 1044, 1043, 1045, 1046, + 1028, 1028, 1043, 1047, 1039, 1048, 1051, 1028, 1044, 1041, + 1040, 1049, 1049, 1050, 1053, 1046, 1045, 1050, 1055, 1054, + 1053, 1047, 1054, 1048, 1056, 1057, 1051, 1058, 1060, 1056, + 1059, 1062, 1063, 1058, 1064, 1059, 1065, 1055, 1057, 1066, + 1062, 1063, 1065, 1067, 1068, 1069, 1070, 1060, 1066, 1068, + 1064, 1071, 1071, 1072, 1073, 1074, 1080, 1076, 1075, 1077, + 1070, 1082, 1067, 1076, 1074, 1069, 1073, 1075, 1078, 1083, + 1084, 1087, 1080, 1072, 1078, 1082, 1077, 1085, 1086, 1088, + 1089, 1090, 1085, 1091, 1086, 63, 1092, 1095, 1091, 1083, + + 1087, 1092, 1095, 1088, 1096, 1084, 1090, 1097, 1089, 1096, + 1098, 1098, 1099, 1100, 1101, 1102, 1097, 1109, 1099, 1100, + 1103, 1105, 1106, 1101, 1111, 1108, 1108, 1106, 1106, 1108, + 1102, 1110, 1109, 1103, 1110, 1112, 1113, 1105, 1111, 1114, + 1115, 1116, 1117, 1118, 1119, 1120, 1114, 1121, 1122, 1118, + 1127, 1120, 1113, 1122, 1116, 1112, 1123, 1117, 1115, 1125, + 1125, 1130, 1121, 1126, 1119, 1131, 1126, 1128, 1129, 58, + 1123, 1127, 1128, 1129, 1131, 1132, 1133, 1130, 1134, 1136, + 1132, 1133, 1137, 1138, 1139, 1136, 1140, 1141, 1141, 1138, + 1134, 1142, 1140, 1143, 1144, 1145, 1145, 1144, 1137, 1146, + + 1142, 1147, 1148, 1149, 1151, 1139, 1149, 1152, 1150, 1153, + 1151, 1143, 1162, 1152, 1154, 1153, 57, 1146, 1155, 1154, + 1147, 1150, 1148, 1155, 1156, 1161, 1157, 1158, 1170, 1160, + 1156, 1157, 1162, 1158, 1160, 1163, 1166, 1164, 1165, 1165, + 1167, 1163, 1164, 1161, 1169, 1166, 1168, 1170, 1173, 1167, + 1171, 1168, 1172, 1171, 1175, 1172, 1174, 1176, 1177, 1173, + 1178, 1174, 1169, 1180, 1179, 1183, 1178, 1184, 1181, 1176, + 1179, 1185, 1175, 1181, 1182, 1182, 1186, 1177, 1180, 1188, + 1189, 1184, 1187, 1185, 1183, 1190, 1187, 1191, 1193, 1189, + 1194, 1194, 1195, 1196, 1186, 1198, 1197, 1188, 1196, 1200, + + 1195, 1197, 1201, 1203, 1190, 1204, 1202, 1193, 1203, 1205, + 1206, 1206, 1191, 1200, 1204, 1198, 1207, 1201, 1202, 1208, + 1209, 1215, 1210, 1211, 1205, 1208, 1209, 1212, 1213, 1214, + 1213, 1216, 1212, 1217, 1214, 1215, 1207, 1210, 1217, 1211, + 1218, 1219, 1221, 1220, 1222, 1216, 1220, 1223, 1226, 1221, + 1225, 1225, 1227, 1228, 1229, 1218, 1227, 1230, 1231, 1222, + 1219, 52, 1226, 1230, 1234, 1232, 1223, 1238, 1234, 1229, + 1232, 1228, 1235, 1235, 1238, 1236, 1237, 1237, 1231, 1232, + 1236, 1232, 1239, 1240, 1232, 1241, 1240, 1242, 1243, 1245, + 1246, 1247, 1248, 1250, 1245, 1249, 1239, 1243, 1248, 1251, + + 1249, 1252, 1257, 1247, 1241, 1242, 1260, 1250, 1255, 1246, + 1251, 1254, 1254, 1255, 1256, 1260, 1258, 1261, 1262, 1256, + 1252, 1258, 1257, 1259, 1263, 1264, 1265, 1259, 1264, 1266, + 1267, 1268, 1261, 1262, 1269, 1270, 1266, 1264, 1271, 1272, + 1273, 1265, 1267, 1263, 1271, 1275, 1274, 1276, 1277, 1278, + 1268, 1273, 1274, 1270, 1272, 1269, 1279, 1277, 1280, 1281, + 1282, 1283, 1284, 1285, 1278, 1275, 1287, 1276, 1284, 1288, + 1280, 1290, 1287, 1289, 1291, 1279, 1283, 1292, 1281, 1290, + 1294, 1293, 1296, 1285, 1288, 1282, 1293, 1289, 1297, 1323, + 1295, 1298, 1294, 1292, 1291, 1295, 1295, 1299, 1299, 1301, + + 1302, 1296, 1297, 1323, 1298, 1300, 1300, 1304, 1304, 1302, + 1300, 1303, 1301, 1300, 1300, 1305, 1307, 1303, 1300, 1306, + 1305, 1308, 1312, 1306, 1300, 1307, 1309, 1308, 1300, 1310, + 1315, 1309, 1311, 1311, 1310, 1313, 1313, 1314, 1316, 1317, + 1314, 1318, 1314, 1312, 1320, 1317, 1319, 1318, 1321, 1319, + 1315, 1324, 1322, 1320, 1325, 1326, 1316, 1322, 1327, 1329, + 1325, 1326, 1328, 1329, 1327, 1330, 1331, 1328, 1321, 1324, + 1336, 1332, 47, 1333, 1340, 1331, 1332, 1339, 1330, 1338, + 1331, 1336, 1331, 1338, 1331, 1341, 1331, 1333, 1334, 1334, + 1335, 1335, 1339, 1335, 1340, 1342, 1343, 1344, 1345, 1346, + + 1347, 1343, 1343, 1341, 1342, 1347, 1344, 1345, 1348, 1349, + 1350, 1351, 1352, 1353, 1354, 1354, 1355, 1356, 1349, 1353, + 1357, 1346, 1348, 1359, 1360, 1356, 1352, 1358, 1355, 1350, + 1351, 1361, 1358, 1360, 1357, 1362, 1363, 1359, 1361, 1364, + 1365, 1365, 1366, 1368, 1364, 1367, 1367, 1369, 1368, 1369, + 1372, 1371, 1373, 1362, 1371, 1372, 1374, 1366, 1375, 1375, + 1376, 1363, 1377, 1377, 1379, 1374, 1378, 1378, 1380, 1379, + 1381, 1373, 1382, 1383, 1383, 1384, 1386, 1385, 1387, 1386, + 1376, 1388, 1391, 1389, 1391, 1392, 1395, 1388, 1389, 1380, + 1390, 1381, 1396, 1382, 1385, 1384, 1398, 1394, 1387, 1390, + + 1394, 1395, 1397, 1392, 1399, 1396, 1400, 1397, 1401, 1399, + 1398, 1403, 1402, 1401, 1400, 1402, 1403, 1404, 1404, 1405, + 1406, 1407, 1408, 1409, 1405, 1411, 1412, 1407, 1413, 1408, + 1414, 1411, 1412, 1413, 1415, 1414, 1409, 1416, 1406, 1417, + 1415, 1418, 1419, 1419, 1420, 1422, 1416, 1423, 1425, 1424, + 1422, 1426, 1418, 1434, 1428, 1429, 1430, 1431, 1417, 1424, + 1428, 1429, 1430, 1425, 1420, 1423, 1433, 1434, 1431, 1435, + 1436, 1426, 1433, 1434, 1437, 1438, 1436, 1439, 1440, 1441, + 1441, 1442, 1443, 1445, 1444, 1446, 1448, 1438, 1445, 1435, + 1449, 1439, 1447, 1447, 1437, 1449, 1440, 1451, 1452, 1453, + + 1454, 1442, 1444, 1446, 1453, 1453, 1455, 1443, 1457, 1448, + 1458, 1456, 1452, 1459, 1461, 1455, 1451, 18, 1454, 1456, + 1463, 1460, 1457, 1461, 1470, 1458, 1460, 1465, 1459, 1460, + 1462, 1459, 1462, 1465, 1463, 1466, 1467, 1468, 1469, 1466, + 1471, 1472, 1468, 1468, 1473, 1475, 1472, 1467, 1474, 1473, + 1470, 1476, 1478, 1474, 1477, 1480, 1481, 1469, 1471, 1477, + 1482, 1483, 1483, 1475, 1484, 1485, 1486, 1487, 1484, 1480, + 1488, 1476, 1478, 1487, 1481, 1489, 1490, 1492, 1482, 1491, + 1494, 1493, 1488, 1485, 1495, 1486, 1498, 1496, 1500, 1495, + 17, 1489, 1492, 1491, 1496, 1490, 1493, 1497, 1499, 1494, + + 1503, 1501, 1497, 1505, 1498, 1502, 1502, 1504, 1509, 1500, + 1501, 1507, 1499, 1506, 1506, 1503, 1504, 1507, 1508, 1510, + 1510, 1512, 1509, 1505, 1508, 1511, 1511, 1512, 1513, 1514, + 1515, 1516, 1517, 1518, 1525, 1515, 0, 1516, 1517, 1518, + 1519, 1519, 1520, 1520, 1513, 1522, 1522, 1523, 1524, 1526, + 1514, 1523, 1525, 1527, 1528, 1531, 1529, 1524, 1530, 1530, + 1532, 1526, 1520, 1529, 1520, 1533, 1534, 1527, 1532, 1528, + 1533, 1535, 1536, 1539, 0, 1531, 1537, 1536, 1536, 1538, + 1534, 1537, 1537, 1538, 1540, 1540, 1541, 1542, 1543, 1544, + 1535, 1545, 1546, 1539, 1544, 1547, 1548, 1543, 1549, 1550, + + 1551, 1552, 1548, 1549, 1553, 1541, 1542, 1555, 1554, 1556, + 1545, 1565, 1546, 1547, 1554, 1556, 1552, 1550, 1557, 1558, + 1551, 1560, 1559, 1561, 1557, 1562, 1555, 1563, 1569, 1564, + 1553, 1559, 1565, 1566, 1567, 1567, 1568, 1570, 1558, 1568, + 1560, 1571, 1561, 1564, 1562, 1576, 1563, 1569, 1566, 1572, + 1572, 1573, 1573, 1571, 1574, 1577, 1570, 1575, 1576, 1574, + 1578, 1575, 1579, 1582, 1585, 1580, 1586, 1580, 0, 1578, + 1577, 1580, 1584, 1583, 1587, 1579, 1583, 1584, 1592, 1585, + 1589, 1582, 1588, 1588, 1580, 1589, 1586, 1590, 1591, 1593, + 1587, 1592, 1594, 1590, 1595, 1593, 1596, 1594, 1595, 1597, + + 1596, 1599, 1598, 1591, 1600, 1601, 1602, 1602, 1604, 1606, + 1599, 1601, 1607, 1608, 1611, 1606, 1609, 1609, 1608, 1597, + 1598, 1610, 1613, 1613, 1600, 1615, 1604, 1610, 1615, 1616, + 1616, 1617, 1618, 1607, 1611, 1619, 1621, 1622, 1627, 1621, + 1623, 1624, 1625, 1626, 1626, 1628, 1629, 1617, 1618, 1630, + 1624, 1619, 1634, 1627, 1630, 1631, 1635, 1632, 1622, 1637, + 1623, 1634, 1625, 1632, 1636, 1629, 1628, 1633, 1633, 1631, + 1638, 1639, 1639, 1640, 1635, 1641, 1642, 1643, 1646, 1636, + 1648, 1642, 1644, 1644, 1637, 1645, 1649, 1640, 1650, 1645, + 1638, 1652, 1643, 1641, 1647, 1647, 1651, 1659, 1646, 1650, + + 1651, 1653, 1648, 1655, 1655, 1649, 1653, 1657, 1656, 1658, + 1652, 1656, 1660, 1659, 1658, 1661, 1662, 1663, 1664, 1665, + 1657, 1666, 1666, 1670, 1668, 1669, 0, 1667, 1665, 1661, + 1660, 1663, 1667, 1671, 1671, 1662, 1662, 1672, 1674, 1675, + 1678, 1675, 1670, 1664, 1668, 1669, 1672, 1673, 1676, 1677, + 1679, 1682, 1673, 1676, 1680, 1677, 1679, 1684, 1674, 1680, + 1678, 1683, 1683, 1685, 1686, 1682, 1688, 1689, 1690, 1690, + 1686, 1688, 1691, 1691, 1692, 1693, 1684, 1694, 1695, 1696, + 1696, 1695, 1685, 1697, 1698, 1699, 1707, 1703, 1692, 1701, + 1703, 1689, 1694, 1693, 1700, 1701, 1698, 1700, 1702, 1705, + + 1700, 1697, 1706, 1702, 1710, 1699, 1703, 1706, 1705, 0, + 1708, 1707, 1700, 1708, 1709, 1709, 1711, 1712, 1718, 1713, + 1714, 1714, 1711, 1712, 1713, 1715, 1715, 1716, 1710, 1717, + 1719, 1718, 1720, 1716, 1717, 1721, 1722, 1723, 1724, 1722, + 1725, 1728, 1726, 1723, 1724, 1732, 1725, 1726, 1719, 1729, + 1727, 1720, 1730, 1730, 1729, 1721, 1727, 1731, 1733, 1734, + 1735, 1736, 1731, 1732, 1728, 1741, 1737, 1740, 1738, 1739, + 1743, 1742, 1743, 1744, 1734, 1742, 1747, 1745, 1733, 1735, + 1737, 1736, 1738, 1739, 1745, 1740, 1748, 1749, 1747, 1750, + 1741, 1751, 1744, 1752, 1753, 1750, 1754, 1757, 1748, 1755, + + 1749, 1760, 1755, 1756, 1756, 1765, 1757, 1759, 1759, 1752, + 1754, 1751, 1761, 1762, 1753, 1763, 1763, 1761, 1764, 1765, + 1755, 1760, 1766, 1767, 1769, 1762, 1768, 1770, 1771, 1772, + 1776, 1777, 1774, 1764, 1770, 1768, 0, 1771, 1785, 1769, + 1771, 1767, 1779, 1779, 1782, 1772, 1766, 1774, 1776, 1781, + 1778, 1785, 1774, 1778, 1780, 1780, 1777, 1783, 1784, 1784, + 1783, 1781, 1782, 1786, 1787, 1788, 1790, 1791, 1789, 1787, + 1788, 1789, 1791, 1792, 1793, 1794, 1795, 1796, 1797, 1798, + 1800, 1800, 1786, 1802, 1794, 1799, 1796, 1790, 1798, 1796, + 1793, 1799, 1792, 1801, 1803, 1795, 1804, 1805, 1812, 1806, + + 1801, 1808, 1797, 1802, 1807, 1809, 1808, 1803, 1813, 1807, + 1807, 1805, 1814, 1814, 1804, 1806, 1815, 1809, 1816, 1815, + 1817, 1819, 1819, 1812, 1822, 1822, 1813, 1818, 1818, 1817, + 1820, 1823, 1818, 1821, 1816, 1824, 1819, 1825, 1821, 1820, + 1826, 1830, 1820, 1828, 1829, 1826, 1826, 1831, 1832, 1823, + 1834, 1842, 1831, 1837, 1833, 1825, 1824, 1828, 1837, 1829, + 1833, 1836, 1832, 1830, 1835, 1835, 1838, 1836, 1834, 1839, + 1840, 1842, 1843, 1844, 1852, 1839, 1840, 1845, 1846, 1847, + 1838, 1850, 1847, 1845, 1848, 1853, 1854, 1844, 1847, 1850, + 1848, 1846, 1843, 1852, 1855, 1856, 1858, 1857, 1859, 1860, + + 1856, 1861, 1855, 1862, 1853, 1854, 1857, 1859, 1864, 1858, + 1863, 1863, 1860, 1865, 1864, 1861, 1867, 1862, 1866, 1865, + 1869, 1866, 1868, 1868, 1870, 1871, 1872, 1872, 1873, 1867, + 1874, 1875, 1863, 1876, 1877, 1880, 1874, 1879, 1879, 1881, + 1869, 1873, 1870, 1881, 1871, 1882, 1883, 1887, 1886, 1876, + 1882, 1884, 1877, 1875, 1885, 1880, 1884, 1886, 1889, 1885, + 1891, 1892, 1890, 1891, 1893, 1895, 1883, 1894, 1894, 1889, + 1887, 1890, 1897, 1892, 1896, 1898, 1898, 1899, 1900, 1893, + 1901, 1902, 1899, 1903, 1895, 1904, 1896, 1901, 1906, 1907, + 1908, 1897, 1900, 1902, 1909, 1903, 1908, 1910, 1911, 1912, + + 1912, 1914, 1915, 1915, 1911, 1904, 1909, 1906, 1913, 1907, + 1918, 1913, 1917, 1919, 1920, 1910, 1918, 1917, 1921, 1921, + 1920, 1914, 1919, 1922, 1923, 1924, 1923, 1925, 1924, 1926, + 1927, 1928, 1929, 1930, 1931, 1922, 1934, 1929, 1930, 1933, + 1932, 1934, 1936, 1931, 1935, 1937, 1939, 1925, 1927, 1928, + 1937, 1926, 1932, 1935, 1933, 1938, 1942, 1937, 1940, 1940, + 1938, 1939, 1936, 1941, 1944, 1945, 1935, 1946, 1948, 1941, + 1949, 1947, 1949, 1951, 1951, 1950, 1954, 1942, 1952, 1952, + 1944, 1953, 1953, 1957, 1945, 1958, 1946, 1947, 1948, 1950, + 1959, 1950, 1955, 1955, 1956, 1956, 1954, 1960, 1960, 1961, + + 1966, 1962, 1963, 1961, 1957, 1963, 1958, 1962, 1965, 1967, + 1968, 1959, 1969, 1970, 1965, 1967, 1971, 1969, 1966, 1971, + 1972, 1972, 1973, 1974, 1975, 1975, 1976, 1977, 1974, 1978, + 1979, 1980, 1980, 1968, 1978, 1979, 1984, 1982, 1970, 1981, + 1983, 1976, 1973, 1982, 1981, 1985, 1986, 1988, 1977, 1987, + 1989, 1990, 1983, 1983, 1983, 1987, 1984, 1991, 1990, 1983, + 2002, 1994, 1991, 1985, 1995, 1997, 1986, 1988, 1993, 1996, + 1989, 1996, 1998, 1993, 1993, 1994, 1997, 1999, 2001, 1995, + 2000, 2002, 2004, 1999, 2003, 2003, 2006, 1998, 2007, 2000, + 2005, 2005, 2008, 2008, 2009, 2009, 2010, 2010, 2001, 2011, + + 2014, 2014, 2015, 2016, 2018, 2019, 2006, 2022, 2004, 2020, + 2007, 2021, 2016, 2018, 2023, 2020, 2024, 2024, 2025, 2011, + 2026, 2029, 2027, 2022, 2028, 2032, 2019, 2015, 2023, 2027, + 2021, 2030, 2030, 2028, 2033, 2026, 2031, 2031, 2035, 2025, + 2036, 2038, 2037, 2040, 2035, 2036, 2039, 2029, 2037, 2040, + 2033, 2032, 2041, 2039, 2041, 2043, 2044, 2045, 2045, 2046, + 2047, 2038, 2044, 2048, 2046, 2049, 2054, 2050, 2051, 2047, + 2052, 2051, 2053, 2055, 2043, 2053, 2056, 2056, 2048, 2058, + 2060, 2057, 2052, 2059, 2054, 2049, 2050, 2057, 2061, 2059, + 2062, 2058, 2064, 2065, 2062, 2068, 2066, 2067, 2067, 2055, + + 2060, 2066, 2069, 2061, 2072, 2070, 0, 2073, 2074, 2074, + 2062, 2073, 2064, 2077, 2077, 2065, 2075, 2076, 2078, 2068, + 2070, 2069, 2075, 2072, 2079, 2080, 2076, 2078, 2079, 2081, + 2081, 2082, 2083, 2085, 2084, 2086, 2080, 2087, 2085, 2088, + 2090, 2080, 2089, 2093, 2092, 2091, 2083, 0, 2089, 2092, + 2094, 2094, 2082, 2084, 2099, 2086, 2093, 2087, 2090, 2088, + 2091, 2095, 2095, 2096, 2098, 2099, 2100, 2096, 2109, 2101, + 2099, 2102, 2102, 2098, 2101, 2104, 2104, 2105, 2106, 2108, + 2118, 2111, 2105, 2105, 2106, 2108, 2100, 2110, 2114, 2112, + 2116, 2120, 2110, 2111, 2109, 2112, 2123, 2115, 2117, 2117, + + 2114, 2115, 2116, 2119, 2121, 2118, 2122, 2122, 2124, 2119, + 2121, 2125, 2126, 2120, 2128, 2123, 2125, 2129, 2130, 2132, + 2132, 2138, 2133, 2130, 2126, 2133, 2128, 2137, 2124, 2134, + 2134, 2135, 2135, 2136, 2136, 2141, 2129, 2139, 2140, 2142, + 2141, 2138, 2137, 2139, 2140, 2142, 2143, 2145, 2146, 2146, + 2148, 2150, 2145, 2148, 2149, 2143, 2151, 2151, 2149, 2153, + 2154, 2155, 2162, 2150, 2156, 2156, 2155, 2157, 2158, 2159, + 2164, 2153, 2154, 2158, 2159, 2160, 2157, 2163, 2160, 2161, + 2161, 2165, 2162, 2166, 2167, 2168, 2163, 2166, 2164, 2167, + 2169, 2168, 2170, 2171, 2175, 2172, 2176, 2177, 2174, 2174, + + 2165, 2170, 2178, 2179, 2179, 2176, 2177, 2180, 2169, 2172, + 2174, 2171, 2175, 2181, 2182, 2183, 2180, 2184, 2187, 2187, + 2183, 2189, 2178, 2190, 2189, 2181, 2191, 2192, 2196, 2194, + 2184, 2195, 2197, 2200, 2196, 2182, 2198, 2198, 2199, 2190, + 2199, 2201, 2191, 2192, 2194, 2195, 2203, 2200, 2208, 2197, + 2202, 2202, 2205, 2205, 2203, 2206, 2206, 2209, 2210, 2201, + 2211, 2212, 2213, 2209, 2210, 2214, 2215, 2215, 2212, 2216, + 2216, 2208, 2217, 2222, 2211, 2218, 2219, 2220, 2216, 2221, + 2223, 2224, 2226, 2229, 2213, 2214, 2230, 2218, 2219, 2223, + 2231, 2221, 2220, 2217, 2233, 2225, 2224, 2232, 2232, 2222, + + 2225, 2225, 2231, 2229, 2227, 2226, 2227, 2227, 2234, 2230, + 2227, 2235, 2233, 2236, 2235, 2237, 2239, 2240, 2236, 2240, + 2241, 2239, 2242, 2227, 2243, 2246, 2248, 2242, 2234, 2250, + 2249, 2243, 2252, 2253, 2246, 2237, 2255, 2254, 2241, 2249, + 2251, 2250, 2251, 2254, 2248, 2257, 2258, 2257, 2259, 2259, + 2260, 2252, 2261, 2253, 2266, 2267, 2255, 2261, 2264, 2262, + 2258, 2262, 2265, 2264, 2268, 2269, 2271, 2265, 2272, 2270, + 2274, 2269, 2266, 2267, 2270, 2276, 2260, 2273, 2274, 2271, + 2272, 2277, 2273, 2273, 2268, 2278, 2279, 2279, 2280, 2280, + 2281, 2282, 2283, 2284, 2276, 2277, 2287, 2278, 2285, 2284, + + 2286, 2281, 2286, 2285, 2288, 2289, 2282, 2290, 2290, 2296, + 2288, 2291, 2283, 2289, 2287, 2292, 2292, 2293, 2293, 2294, + 2295, 2289, 2298, 2291, 2299, 2295, 2298, 2296, 2294, 2300, + 2301, 2300, 2302, 2299, 2303, 2304, 2299, 2302, 2302, 0, + 2305, 2307, 2309, 2308, 2304, 2310, 2303, 2309, 2312, 2313, + 2310, 2301, 2305, 2314, 2307, 2308, 2316, 2313, 2315, 2315, + 2317, 2312, 2314, 2318, 2319, 2320, 2323, 2325, 2321, 2313, + 2322, 2323, 2326, 2327, 2316, 0, 2331, 2337, 2317, 2325, + 2319, 2318, 2321, 2328, 2326, 2322, 2329, 2330, 2328, 2334, + 2320, 2329, 2336, 2327, 2331, 2334, 2330, 2338, 2336, 2339, + + 2337, 2340, 2341, 2342, 2342, 2343, 2344, 2344, 2334, 2345, + 2346, 2341, 2338, 2348, 2343, 2347, 2351, 2339, 2348, 2347, + 2349, 2353, 2352, 2363, 2360, 2354, 2340, 2345, 2352, 2346, + 2354, 2354, 2355, 2349, 2356, 2351, 2357, 2359, 2355, 2357, + 2356, 2363, 2366, 2353, 2360, 2359, 2364, 2364, 2365, 2365, + 2369, 2366, 2367, 2367, 2368, 2368, 2373, 2370, 2372, 2381, + 2374, 2383, 2369, 2365, 2372, 2374, 2375, 2375, 2376, 2376, + 2378, 2373, 2377, 2385, 2365, 2370, 2378, 2377, 2380, 2381, + 2382, 2383, 2380, 2386, 2382, 2387, 2388, 2389, 2386, 2390, + 2391, 2392, 2389, 2394, 2393, 2395, 2395, 2397, 2385, 2393, + + 2396, 2388, 2399, 2400, 2396, 2398, 2391, 2390, 2387, 2401, + 2398, 2392, 2397, 2402, 2403, 2394, 2404, 2405, 2406, 2410, + 2399, 2404, 2407, 2407, 2409, 2402, 2411, 2401, 2412, 2400, + 2405, 2413, 2409, 2403, 2414, 2422, 2406, 2415, 2410, 2416, + 2417, 2418, 2419, 2420, 2424, 2411, 2428, 2412, 2419, 2420, + 2422, 2425, 2417, 2426, 2413, 2433, 2415, 2424, 2414, 2426, + 2416, 2427, 2418, 2427, 2430, 2425, 2428, 2429, 2429, 2430, + 2431, 2432, 2434, 2431, 2435, 2436, 2436, 2437, 2437, 2433, + 2438, 2440, 2438, 2441, 2432, 0, 2434, 2435, 2439, 2439, + 2442, 2443, 2443, 2445, 2445, 2443, 2440, 2447, 2441, 2446, + + 2446, 2448, 2448, 2442, 2449, 2450, 2450, 2451, 2451, 2452, + 2454, 2455, 2447, 2449, 2452, 2454, 2449, 2456, 2457, 2458, + 2458, 2459, 2459, 2460, 2461, 2461, 2462, 2463, 2463, 2465, + 2457, 2455, 2464, 2474, 2465, 2466, 2466, 2456, 2467, 2467, + 2468, 2469, 2460, 2471, 2462, 2470, 2470, 2464, 2472, 2472, + 2469, 2473, 2474, 2476, 2468, 2477, 2477, 2478, 2476, 2480, + 2471, 2479, 2479, 2481, 2482, 2473, 2483, 2486, 2481, 2483, + 2482, 2484, 2484, 2485, 2485, 2487, 2478, 2480, 2488, 2490, + 2488, 2491, 2492, 2492, 2495, 2493, 2486, 2484, 2496, 2497, + 2487, 2493, 2498, 2499, 2490, 2500, 2500, 2499, 2501, 2504, + + 2491, 2502, 2508, 2496, 2495, 2503, 2502, 2498, 2511, 2503, + 2505, 2505, 2497, 2509, 2504, 2507, 2507, 2501, 2510, 2512, + 2509, 2513, 2508, 2514, 2516, 2505, 2511, 2515, 2515, 2517, + 2521, 2517, 2510, 2516, 2520, 2518, 2513, 2512, 2518, 2522, + 2520, 2523, 2521, 2524, 2522, 2525, 2523, 2526, 2524, 2514, + 2527, 2529, 2528, 2518, 2530, 2518, 2529, 2532, 2533, 2534, + 2526, 2528, 2532, 2533, 2534, 2538, 2535, 2536, 2537, 2539, + 2525, 2527, 2540, 2536, 2537, 2543, 2544, 2541, 2540, 2546, + 2530, 2535, 2541, 2542, 2539, 2547, 2538, 2545, 2542, 2544, + 2545, 2551, 2548, 2549, 2547, 2550, 2556, 2552, 2558, 2546, + + 2543, 2548, 2549, 2552, 2550, 2551, 2553, 2554, 2559, 2560, + 2560, 2554, 2553, 2561, 2562, 2562, 2556, 2559, 2558, 2561, + 2563, 2564, 2564, 2562, 2566, 2565, 2568, 2569, 2572, 2563, + 2565, 2570, 2570, 2571, 2573, 2575, 2576, 2572, 2577, 2573, + 2582, 2653, 2568, 2569, 2566, 2578, 2566, 2575, 2571, 2583, + 2581, 2580, 2576, 2577, 2580, 2581, 2653, 2578, 2584, 2584, + 2582, 2583, 2585, 2585, 2586, 2586, 2588, 2588, 2589, 2590, + 2591, 2589, 2592, 2593, 2590, 2595, 2591, 2598, 2592, 2594, + 2594, 2597, 2593, 2596, 2596, 2599, 2600, 2600, 2601, 2595, + 2603, 2598, 2602, 2597, 2601, 2603, 2605, 2612, 2606, 2610, + + 2605, 2606, 2607, 2607, 2599, 2608, 2602, 2609, 2610, 2611, + 2608, 2613, 2609, 2614, 2614, 2613, 2615, 2612, 2611, 2617, + 2618, 2619, 2620, 2621, 2617, 2623, 2622, 2624, 2625, 2615, + 2622, 2629, 2624, 2626, 2625, 2627, 2627, 2621, 2630, 2626, + 2618, 2619, 2620, 2628, 2628, 2623, 2631, 2632, 2633, 2629, + 2634, 2634, 2632, 2638, 2636, 2637, 2639, 2630, 2638, 0, + 2641, 2640, 2639, 2646, 2644, 2631, 2636, 2640, 2641, 2633, + 2642, 2637, 2642, 2644, 2647, 2648, 2648, 2646, 2649, 2650, + 2650, 2649, 2652, 2654, 2655, 2652, 2654, 2659, 2647, 2656, + 2656, 2659, 2660, 2661, 2662, 2662, 2668, 2663, 2660, 2666, + + 2666, 2670, 2671, 2674, 2675, 2661, 2663, 2676, 2674, 2686, + 2655, 2677, 2679, 0, 2668, 2670, 2680, 2679, 2671, 2681, + 2681, 2680, 2683, 2683, 2688, 2676, 2689, 2685, 2692, 2686, + 2675, 2690, 2677, 2685, 2687, 2687, 2690, 2694, 2693, 2695, + 2688, 2693, 2696, 2696, 2698, 2699, 2700, 2692, 2689, 2694, + 2701, 2695, 2700, 2702, 2699, 2703, 2701, 2705, 2705, 2706, + 2698, 2707, 2706, 2707, 2708, 2709, 2712, 2712, 2710, 2714, + 2703, 2702, 2713, 2713, 2714, 2715, 2717, 2718, 2716, 2719, + 2720, 2719, 2718, 2708, 2709, 2709, 2710, 2716, 2721, 2717, + 2723, 2722, 2724, 2715, 2720, 2723, 2725, 2727, 2727, 2726, + + 2728, 2732, 2721, 2722, 2726, 2729, 2729, 2730, 2730, 2731, + 2731, 2734, 2724, 2732, 2743, 2728, 2725, 2733, 2735, 2733, + 2736, 2736, 2739, 2735, 2737, 2737, 2738, 2738, 2740, 2734, + 2741, 2742, 0, 2744, 2739, 2743, 2745, 2745, 2746, 2747, + 2747, 2749, 2741, 2748, 2748, 2750, 2750, 2751, 2740, 2744, + 2753, 2742, 2749, 2752, 2754, 2756, 2755, 2746, 2757, 2751, + 2752, 2755, 2753, 2758, 2758, 2760, 2760, 2759, 2761, 2762, + 2763, 2764, 2765, 2768, 2754, 2756, 2759, 2766, 2757, 2767, + 2774, 2767, 2770, 2763, 2775, 2768, 2765, 2769, 2769, 2762, + 2771, 2770, 2772, 2777, 2761, 2764, 2776, 2776, 2774, 2766, + + 2778, 2779, 0, 2778, 2780, 2771, 2775, 2772, 2781, 2780, + 2782, 2782, 2790, 2781, 2791, 2779, 2777, 2783, 2783, 2784, + 2784, 2787, 2787, 2789, 2789, 2791, 2792, 2793, 2795, 2796, + 2790, 2797, 2798, 2803, 2799, 2800, 2801, 2802, 2801, 2819, + 2804, 2810, 2793, 2799, 0, 2792, 2819, 2796, 2795, 2805, + 2805, 2803, 2798, 2797, 2809, 2800, 2807, 2802, 2804, 2816, + 2807, 2808, 2808, 2810, 2811, 2812, 2812, 2814, 2809, 2815, + 2815, 2817, 2818, 2811, 2821, 2823, 2814, 2816, 2820, 2822, + 2824, 2825, 2827, 2827, 2829, 2825, 0, 2826, 2830, 2817, + 2818, 2823, 2821, 2820, 2826, 2828, 2828, 2822, 2836, 2824, + + 2837, 2831, 2833, 2833, 2829, 2835, 2830, 2831, 2834, 2834, + 2838, 2835, 2839, 2840, 2841, 2843, 2836, 2844, 2837, 2841, + 2842, 2842, 2845, 2846, 2848, 2838, 0, 2840, 2847, 2855, + 2850, 2839, 2850, 2849, 2846, 2843, 2858, 2844, 2849, 2847, + 2851, 2851, 2845, 2852, 2848, 2852, 2853, 2853, 2855, 2857, + 2859, 2860, 2861, 2862, 2863, 2858, 2864, 2861, 2857, 2863, + 2865, 2868, 2859, 2870, 2869, 2872, 2870, 2871, 2871, 2873, + 2876, 2860, 2875, 2862, 2874, 2874, 2864, 2879, 2880, 2865, + 2872, 2868, 2869, 2875, 2877, 2876, 2882, 2873, 2877, 2881, + 2882, 2884, 2879, 2880, 2886, 2881, 2883, 2883, 2887, 2887, + + 2888, 2894, 2889, 2890, 2884, 2891, 2892, 2892, 2895, 2886, + 2896, 2890, 2899, 2894, 2896, 2897, 2897, 2895, 2898, 2898, + 2888, 2889, 2900, 2900, 2901, 2891, 2902, 2903, 2904, 2901, + 2905, 2899, 2906, 2906, 2908, 2902, 2912, 2912, 2913, 2914, + 2904, 2915, 2915, 2903, 2916, 2917, 2918, 2913, 2922, 2922, + 2905, 2919, 2923, 2920, 2921, 2908, 2924, 2916, 2917, 2918, + 2919, 2914, 2920, 2921, 2926, 2926, 2932, 2935, 2929, 2931, + 2933, 2924, 2923, 2929, 2931, 2933, 2934, 2937, 2936, 2939, + 2932, 2943, 2947, 2941, 2934, 2937, 2935, 2936, 2941, 2951, + 2942, 2944, 2944, 2949, 2939, 2942, 2943, 2945, 2945, 2946, + + 2949, 2947, 2948, 2948, 2946, 2950, 2952, 2951, 2953, 0, + 2950, 2954, 2956, 2956, 2953, 2957, 2954, 2958, 2959, 2959, + 2960, 2960, 2958, 2963, 2952, 2964, 2964, 2966, 2965, 2967, + 2957, 2965, 2966, 2966, 2967, 2968, 2963, 2969, 2970, 2971, + 2968, 2972, 2974, 2971, 2970, 2973, 2972, 2975, 2976, 2980, + 2977, 2969, 2978, 2983, 2973, 2975, 2977, 2974, 2978, 2979, + 2983, 2980, 2981, 2981, 2979, 2984, 2987, 2989, 2985, 2976, + 2984, 2985, 2989, 2992, 2990, 2991, 2993, 2994, 2987, 2990, + 2991, 2995, 2996, 2996, 2997, 3002, 2994, 3007, 2998, 2993, + 2995, 2992, 2998, 2997, 2999, 3003, 3004, 3008, 3009, 2999, + + 3010, 3003, 3004, 3002, 3011, 3011, 3007, 3012, 3013, 3017, + 3017, 3015, 3016, 3018, 3012, 3019, 3020, 3008, 3009, 3010, + 3015, 3016, 3021, 3021, 3019, 3022, 3024, 3013, 3018, 3026, + 3027, 3020, 3028, 3028, 3027, 3029, 3030, 3031, 3032, 3034, + 3033, 3024, 3030, 3031, 3022, 3034, 3035, 3035, 3036, 3026, + 3037, 3041, 3040, 3046, 3038, 3049, 3036, 3032, 3033, 3038, + 3029, 3040, 3043, 3044, 3041, 3045, 3044, 3047, 3043, 3045, + 3049, 3046, 3048, 3048, 3052, 3037, 3051, 3051, 3054, 3054, + 3055, 3047, 3056, 3056, 3057, 3057, 3059, 3059, 3062, 3060, + 3061, 3066, 3052, 3060, 3068, 3061, 3067, 3062, 3064, 3064, + + 3070, 3067, 3069, 3055, 3072, 3073, 3068, 3069, 3069, 3074, + 0, 3066, 3070, 3075, 3075, 3077, 3077, 3078, 3078, 3079, + 3079, 3081, 3082, 3080, 3072, 3073, 3080, 3084, 3084, 3074, + 3085, 3087, 3088, 3088, 3081, 3082, 3089, 3089, 3090, 3090, + 3091, 3092, 3092, 3093, 3094, 3095, 3096, 3105, 3085, 3097, + 3097, 3087, 3096, 3098, 3101, 3091, 3093, 3098, 3102, 3095, + 3101, 3104, 3094, 3102, 3106, 3107, 3104, 3104, 3108, 3109, + 3105, 3110, 3111, 3120, 3108, 3109, 3111, 3112, 3112, 3117, + 3118, 3115, 3123, 3118, 3106, 3107, 3115, 3117, 3121, 3122, + 3122, 3121, 3124, 3125, 3126, 3127, 3110, 3124, 3120, 3123, + + 3123, 3128, 3128, 3129, 3130, 3131, 3132, 3130, 3133, 3127, + 3137, 3125, 3138, 3138, 3126, 3130, 3133, 3129, 3135, 3131, + 3147, 3136, 3146, 3135, 3135, 3132, 3136, 3136, 3144, 3137, + 3139, 3139, 3140, 3140, 3141, 3141, 3142, 3142, 3143, 3143, + 3145, 3148, 3146, 3149, 3144, 3145, 3147, 3150, 3151, 3152, + 3148, 3153, 3150, 3154, 3152, 3155, 3156, 3149, 3158, 3158, + 3153, 3159, 3159, 3160, 3161, 3163, 3160, 3151, 3162, 3162, + 3165, 3163, 3164, 3154, 0, 3155, 3156, 3164, 3168, 3161, + 3167, 3167, 3169, 3169, 3170, 3168, 3172, 3172, 3165, 3170, + 3173, 3174, 3175, 3175, 3176, 3177, 3179, 3180, 3180, 3173, + + 3174, 3181, 3181, 3176, 3177, 3182, 3183, 3184, 3185, 3182, + 3186, 3187, 3188, 3191, 3179, 3183, 3190, 3188, 3188, 3185, + 3192, 3194, 3191, 3198, 3192, 3186, 3184, 3200, 3198, 3190, + 3203, 3187, 3199, 3199, 3202, 3202, 3194, 3204, 3205, 3207, + 3207, 3200, 3208, 3208, 3203, 3209, 3210, 3211, 3215, 3217, + 3216, 3219, 3210, 3222, 3209, 3216, 3205, 3220, 3217, 3211, + 3224, 3226, 3204, 3220, 3227, 3222, 3226, 3228, 3228, 3227, + 3229, 3219, 3231, 3215, 3232, 3233, 3240, 3231, 0, 3229, + 3241, 3224, 3234, 3234, 3236, 3236, 3234, 3232, 3239, 3233, + 3237, 3237, 3238, 3238, 3248, 3242, 3240, 3239, 3244, 3241, + + 3242, 3245, 3246, 3249, 3244, 3250, 3245, 3246, 3247, 3247, + 3252, 3251, 3248, 3253, 3254, 3249, 3251, 3255, 3255, 3253, + 3257, 3261, 3258, 3262, 3257, 3259, 3250, 3258, 3252, 3263, + 3259, 3260, 3260, 3265, 3267, 3267, 3269, 3270, 3262, 3254, + 3261, 3271, 3272, 3273, 3263, 3274, 3272, 3275, 3276, 3269, + 3270, 3278, 3273, 3265, 3271, 3277, 3276, 3279, 3280, 3280, + 3277, 3274, 3282, 3281, 3283, 3286, 3275, 3284, 3284, 3285, + 3285, 3278, 3281, 3289, 3290, 3292, 3296, 3279, 3289, 3289, + 3282, 3292, 3293, 3293, 3286, 3294, 3294, 3300, 3290, 3301, + 3283, 3298, 3298, 3303, 3304, 3305, 3309, 3296, 3303, 3310, + + 3305, 3308, 3308, 3300, 3312, 3301, 3311, 3314, 3310, 3317, + 3304, 3318, 3311, 3313, 3313, 3319, 3309, 3316, 3316, 3320, + 3320, 3324, 3322, 3317, 3326, 3325, 3314, 3312, 3322, 3326, + 3318, 3325, 3329, 3319, 3330, 3331, 3331, 3332, 3332, 3334, + 3333, 3324, 3335, 3335, 3337, 3336, 3338, 3359, 3340, 3341, + 3342, 3339, 3359, 3337, 3329, 3333, 3336, 3339, 3344, 3334, + 3330, 3341, 3335, 3343, 3343, 3345, 3338, 3340, 3345, 3346, + 3342, 3351, 3346, 3344, 3347, 3347, 3352, 3357, 3353, 3354, + 3354, 3356, 3355, 3351, 3353, 3355, 3361, 3356, 3360, 3360, + 3362, 3361, 3363, 3364, 3367, 3357, 3352, 3368, 3363, 3365, + + 3365, 3369, 3372, 3370, 3371, 3371, 3367, 3373, 3374, 3362, + 3364, 3364, 3376, 3376, 3380, 3368, 3370, 3374, 3377, 3377, + 0, 3372, 3379, 3373, 3378, 3378, 3369, 3379, 3380, 3381, + 3382, 3382, 3383, 3383, 3381, 3384, 3384, 3385, 3386, 3386, + 3387, 3388, 3389, 3394, 3390, 3400, 3385, 3402, 3389, 3390, + 3393, 3393, 3403, 3387, 3396, 3396, 3397, 3397, 3404, 3394, + 3405, 3406, 3406, 3409, 3400, 3408, 3408, 3388, 3410, 3402, + 3411, 3413, 3414, 3421, 3403, 3415, 3415, 3404, 3416, 3416, + 3419, 3414, 3405, 3422, 3411, 3427, 3417, 3410, 3420, 3409, + 3417, 3413, 3423, 3421, 3420, 3424, 3431, 3423, 3419, 3432, + + 3424, 3431, 3422, 3428, 3428, 3433, 3427, 3430, 3430, 3434, + 3435, 3433, 3437, 3432, 3436, 3436, 3439, 3437, 3435, 3440, + 3439, 3434, 3441, 3442, 3440, 3443, 3444, 3445, 3447, 3448, + 3443, 3449, 3450, 3445, 3453, 3452, 3447, 3454, 3444, 3455, + 3456, 3458, 3441, 3442, 3459, 3456, 3458, 3463, 3448, 0, + 3453, 3449, 3450, 3452, 3454, 3454, 3460, 3465, 3461, 0, + 3455, 3475, 3460, 3461, 3459, 3464, 3495, 3463, 3464, 3479, + 3465, 3469, 3469, 3470, 3470, 3471, 3475, 3477, 3477, 3471, + 3478, 3480, 3480, 3482, 3495, 3478, 3485, 3485, 3479, 3486, + 3486, 3490, 3486, 3487, 3487, 3490, 3487, 3493, 3482, 3488, + + 3488, 3489, 3489, 3492, 3489, 3496, 3493, 3501, 3492, 3494, + 3494, 3499, 3499, 3500, 3500, 3502, 3503, 3504, 3504, 3496, + 3505, 3503, 3506, 3509, 3510, 3511, 3513, 3501, 3512, 3511, + 3584, 3510, 3515, 3584, 3516, 3502, 3518, 3512, 3505, 3516, + 3522, 3513, 3506, 3517, 3517, 3518, 3519, 3519, 3509, 3527, + 3515, 3520, 3520, 3521, 3521, 3522, 3523, 3524, 3525, 3526, + 3528, 3523, 3529, 3525, 3525, 3526, 3524, 3530, 3531, 3524, + 3532, 0, 3530, 3531, 3527, 3528, 3533, 3533, 3534, 3535, + 3536, 3536, 3538, 3529, 3534, 3535, 3537, 3537, 3539, 3532, + 3542, 3542, 3543, 3539, 3545, 3545, 3546, 3538, 3548, 3550, + + 3550, 3551, 3551, 3552, 3552, 3546, 3543, 3553, 3553, 3555, + 3555, 3556, 3556, 3557, 3557, 3559, 3548, 3558, 3558, 3561, + 3562, 3562, 3564, 3564, 3565, 3566, 3567, 3569, 3561, 3570, + 3570, 3571, 3573, 3565, 3572, 3572, 3574, 3566, 3585, 3575, + 3579, 3559, 3569, 3576, 3576, 3583, 3567, 3573, 3587, 3574, + 3571, 3575, 3577, 3577, 3590, 3579, 3580, 3580, 3586, 3586, + 3590, 3591, 3589, 3583, 3585, 3589, 3587, 3592, 3593, 3595, + 3594, 3597, 3592, 3598, 3601, 3591, 3602, 3597, 3601, 3604, + 3604, 3606, 3598, 3607, 3616, 3595, 3620, 3593, 3594, 3616, + 3617, 3602, 3627, 3617, 3621, 3621, 3622, 3622, 3630, 3620, + + 3623, 3623, 3628, 3607, 3625, 3625, 3629, 3606, 3632, 3634, + 3629, 3628, 3635, 3638, 3636, 3627, 3639, 3639, 3630, 3636, + 3640, 3641, 3632, 3635, 3637, 3642, 3637, 3644, 3638, 3643, + 3646, 3645, 3634, 3640, 3649, 3647, 3648, 3650, 3652, 3646, + 3641, 3648, 3654, 3642, 3660, 3643, 3645, 3647, 3651, 3650, + 3653, 3653, 3644, 3651, 3655, 3649, 3661, 3652, 3660, 3655, + 3662, 3662, 3654, 3663, 3664, 3664, 3665, 3665, 3666, 3666, + 3667, 3667, 3663, 3668, 3669, 3670, 3661, 3671, 3670, 3672, + 3673, 3674, 3671, 3675, 3672, 3676, 3677, 3680, 3678, 3675, + 3679, 3679, 3668, 3678, 3669, 3687, 3674, 3686, 3677, 3676, + + 3681, 3681, 3682, 3682, 3690, 3673, 3692, 3680, 3683, 3683, + 3685, 3685, 3686, 3698, 3687, 3688, 3688, 3695, 3695, 3690, + 3696, 3696, 3697, 3699, 3692, 3700, 3701, 3703, 3702, 3699, + 3697, 3700, 3698, 3704, 3705, 3705, 3707, 3707, 3704, 3712, + 3701, 3702, 3713, 3715, 3716, 3718, 3703, 3719, 3716, 3720, + 3721, 3722, 3719, 3723, 3724, 3729, 3725, 3715, 3730, 3724, + 3712, 3725, 3713, 3721, 3722, 3718, 3726, 3726, 3720, 3731, + 3732, 3732, 3723, 3733, 3734, 3729, 3730, 3739, 3733, 3736, + 3734, 3735, 3735, 3740, 3736, 3737, 3738, 3747, 3731, 3740, + 3737, 3738, 3742, 3742, 3743, 3748, 3739, 3744, 3744, 3743, + + 3746, 3749, 3748, 3750, 3746, 3751, 3747, 3752, 3753, 3755, + 3755, 3751, 3757, 3757, 3759, 3758, 3760, 3761, 3762, 3759, + 3749, 3753, 3750, 3767, 3758, 3764, 3752, 3758, 3763, 3763, + 3764, 3762, 3765, 3768, 3768, 3760, 3761, 3769, 3770, 3770, + 3771, 3771, 3772, 3773, 3774, 3765, 3781, 3772, 3776, 3767, + 3773, 3775, 3775, 3776, 3779, 3777, 3769, 3777, 3778, 3778, + 3780, 3779, 3783, 3774, 3782, 3781, 3786, 3780, 3788, 3782, + 3785, 3785, 3789, 3788, 3790, 3791, 3795, 3789, 3792, 3792, + 3796, 3783, 3794, 3794, 3799, 3786, 3797, 3797, 3798, 3798, + 3809, 3799, 3810, 3790, 3791, 3795, 3801, 3801, 3803, 3796, + + 3802, 3802, 3805, 3808, 0, 3803, 0, 3805, 3808, 3809, + 0, 3810, 3811, 3811, 3812, 3812, 3816, 3816, 3816, 3816, + 3816, 3816, 3816, 3817, 3817, 3817, 3817, 3817, 3817, 3817, + 3818, 3818, 3818, 3818, 3818, 3818, 3818, 3819, 3819, 3819, + 3819, 3819, 3819, 3819, 3820, 3820, 3820, 3820, 3820, 3820, + 3820, 3821, 3821, 3821, 3821, 3821, 3821, 3821, 3822, 3822, + 3822, 3822, 3822, 3822, 3822, 3824, 3824, 0, 3824, 3824, + 3824, 3824, 3825, 3825, 0, 0, 0, 3825, 3825, 3826, + 3826, 0, 0, 3826, 0, 3826, 3827, 0, 0, 0, + 0, 0, 3827, 3828, 3828, 0, 0, 0, 3828, 3828, + + 3829, 0, 0, 0, 0, 0, 3829, 3830, 3830, 0, + 3830, 3830, 3830, 3830, 3831, 0, 0, 0, 0, 0, + 3831, 3832, 3832, 0, 0, 0, 3832, 3832, 3833, 3833, + 0, 3833, 3833, 3833, 3833, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, 3815, + 3815, 3815, 3815, 3815, 3815, 3815 } ; static yy_state_type yy_last_accepting_state; @@ -3524,7 +3557,7 @@ static void config_end_include(void) #define YY_NO_INPUT 1 #endif -#line 3526 "" +#line 3559 "" #define INITIAL 0 #define quotedstring 1 @@ -3742,7 +3775,7 @@ YY_DECL { #line 211 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -#line 3744 "" +#line 3777 "" while ( 1 ) /* loops until end-of-file is reached */ { @@ -3775,13 +3808,13 @@ yy_match: while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3778 ) + if ( yy_current_state >= 3816 ) yy_c = yy_meta[(unsigned int) yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; ++yy_cp; } - while ( yy_base[yy_current_state] != 7350 ); + while ( yy_base[yy_current_state] != 7436 ); yy_find_action: yy_act = yy_accept[yy_current_state]; @@ -4766,581 +4799,581 @@ YY_RULE_SETUP case 192: YY_RULE_SETUP #line 406 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED) } +{ YDVAR(1, VAR_DISABLE_EDNS_DO) } YY_BREAK case 193: YY_RULE_SETUP #line 407 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL) } +{ YDVAR(1, VAR_SERVE_EXPIRED) } YY_BREAK case 194: YY_RULE_SETUP #line 408 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } +{ YDVAR(1, VAR_SERVE_EXPIRED_TTL) } YY_BREAK case 195: YY_RULE_SETUP #line 409 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_REPLY_TTL) } +{ YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } YY_BREAK case 196: YY_RULE_SETUP #line 410 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_EXPIRED_CLIENT_TIMEOUT) } +{ YDVAR(1, VAR_SERVE_EXPIRED_REPLY_TTL) } YY_BREAK case 197: YY_RULE_SETUP #line 411 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_EDE_SERVE_EXPIRED) } +{ YDVAR(1, VAR_SERVE_EXPIRED_CLIENT_TIMEOUT) } YY_BREAK case 198: YY_RULE_SETUP #line 412 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVE_ORIGINAL_TTL) } +{ YDVAR(1, VAR_EDE_SERVE_EXPIRED) } YY_BREAK case 199: YY_RULE_SETUP #line 413 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_DSA) } +{ YDVAR(1, VAR_SERVE_ORIGINAL_TTL) } YY_BREAK case 200: YY_RULE_SETUP #line 414 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_FAKE_SHA1) } +{ YDVAR(1, VAR_FAKE_DSA) } YY_BREAK case 201: YY_RULE_SETUP #line 415 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_VAL_LOG_LEVEL) } +{ YDVAR(1, VAR_FAKE_SHA1) } YY_BREAK case 202: YY_RULE_SETUP #line 416 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SIZE) } +{ YDVAR(1, VAR_VAL_LOG_LEVEL) } YY_BREAK case 203: YY_RULE_SETUP #line 417 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_KEY_CACHE_SLABS) } +{ YDVAR(1, VAR_KEY_CACHE_SIZE) } YY_BREAK case 204: YY_RULE_SETUP #line 418 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_NEG_CACHE_SIZE) } +{ YDVAR(1, VAR_KEY_CACHE_SLABS) } YY_BREAK case 205: YY_RULE_SETUP #line 419 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_VAL_NSEC3_KEYSIZE_ITERATIONS) } +{ YDVAR(1, VAR_NEG_CACHE_SIZE) } YY_BREAK case 206: YY_RULE_SETUP -#line 421 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_PERMISSIVE_MODE) } +#line 420 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_VAL_NSEC3_KEYSIZE_ITERATIONS) } YY_BREAK case 207: YY_RULE_SETUP #line 422 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_CHECK) } +{ YDVAR(1, VAR_ZONEMD_PERMISSIVE_MODE) } YY_BREAK case 208: YY_RULE_SETUP #line 423 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_ZONEMD_REJECT_ABSENCE) } +{ YDVAR(1, VAR_ZONEMD_CHECK) } YY_BREAK case 209: YY_RULE_SETUP #line 424 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_ADD_HOLDDOWN) } +{ YDVAR(1, VAR_ZONEMD_REJECT_ABSENCE) } YY_BREAK case 210: YY_RULE_SETUP #line 425 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DEL_HOLDDOWN) } +{ YDVAR(1, VAR_ADD_HOLDDOWN) } YY_BREAK case 211: YY_RULE_SETUP #line 426 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_KEEP_MISSING) } +{ YDVAR(1, VAR_DEL_HOLDDOWN) } YY_BREAK case 212: YY_RULE_SETUP #line 427 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PERMIT_SMALL_HOLDDOWN) } +{ YDVAR(1, VAR_KEEP_MISSING) } YY_BREAK case 213: YY_RULE_SETUP #line 428 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_USE_SYSLOG) } +{ YDVAR(1, VAR_PERMIT_SMALL_HOLDDOWN) } YY_BREAK case 214: YY_RULE_SETUP #line 429 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_IDENTITY) } +{ YDVAR(1, VAR_USE_SYSLOG) } YY_BREAK case 215: YY_RULE_SETUP #line 430 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TIME_ASCII) } +{ YDVAR(1, VAR_LOG_IDENTITY) } YY_BREAK case 216: YY_RULE_SETUP #line 431 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_QUERIES) } +{ YDVAR(1, VAR_LOG_TIME_ASCII) } YY_BREAK case 217: YY_RULE_SETUP #line 432 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_REPLIES) } +{ YDVAR(1, VAR_LOG_QUERIES) } YY_BREAK case 218: YY_RULE_SETUP #line 433 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } +{ YDVAR(1, VAR_LOG_REPLIES) } YY_BREAK case 219: YY_RULE_SETUP #line 434 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } +{ YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } YY_BREAK case 220: YY_RULE_SETUP #line 435 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOG_SERVFAIL) } +{ YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } YY_BREAK case 221: YY_RULE_SETUP #line 436 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE) } +{ YDVAR(1, VAR_LOG_SERVFAIL) } YY_BREAK case 222: YY_RULE_SETUP #line 437 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA) } +{ YDVAR(1, VAR_LOG_DESTADDR) } YY_BREAK case 223: YY_RULE_SETUP #line 438 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOCAL_DATA_PTR) } +{ YDVAR(2, VAR_LOCAL_ZONE) } YY_BREAK case 224: YY_RULE_SETUP #line 439 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_UNBLOCK_LAN_ZONES) } +{ YDVAR(1, VAR_LOCAL_DATA) } YY_BREAK case 225: YY_RULE_SETUP #line 440 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_INSECURE_LAN_ZONES) } +{ YDVAR(1, VAR_LOCAL_DATA_PTR) } YY_BREAK case 226: YY_RULE_SETUP #line 441 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_INTERVAL) } +{ YDVAR(1, VAR_UNBLOCK_LAN_ZONES) } YY_BREAK case 227: YY_RULE_SETUP #line 442 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_CUMULATIVE) } +{ YDVAR(1, VAR_INSECURE_LAN_ZONES) } YY_BREAK case 228: YY_RULE_SETUP #line 443 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_EXTENDED_STATISTICS) } +{ YDVAR(1, VAR_STATISTICS_INTERVAL) } YY_BREAK case 229: YY_RULE_SETUP #line 444 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_STATISTICS_INHIBIT_ZERO) } +{ YDVAR(1, VAR_STATISTICS_CUMULATIVE) } YY_BREAK case 230: YY_RULE_SETUP #line 445 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SHM_ENABLE) } +{ YDVAR(1, VAR_EXTENDED_STATISTICS) } YY_BREAK case 231: YY_RULE_SETUP #line 446 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SHM_KEY) } +{ YDVAR(1, VAR_STATISTICS_INHIBIT_ZERO) } YY_BREAK case 232: YY_RULE_SETUP #line 447 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_REMOTE_CONTROL) } +{ YDVAR(1, VAR_SHM_ENABLE) } YY_BREAK case 233: YY_RULE_SETUP #line 448 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_ENABLE) } +{ YDVAR(1, VAR_SHM_KEY) } YY_BREAK case 234: YY_RULE_SETUP #line 449 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_INTERFACE) } +{ YDVAR(0, VAR_REMOTE_CONTROL) } YY_BREAK case 235: YY_RULE_SETUP #line 450 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_PORT) } +{ YDVAR(1, VAR_CONTROL_ENABLE) } YY_BREAK case 236: YY_RULE_SETUP #line 451 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_USE_CERT) } +{ YDVAR(1, VAR_CONTROL_INTERFACE) } YY_BREAK case 237: YY_RULE_SETUP #line 452 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_KEY_FILE) } +{ YDVAR(1, VAR_CONTROL_PORT) } YY_BREAK case 238: YY_RULE_SETUP #line 453 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_SERVER_CERT_FILE) } +{ YDVAR(1, VAR_CONTROL_USE_CERT) } YY_BREAK case 239: YY_RULE_SETUP #line 454 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_KEY_FILE) } +{ YDVAR(1, VAR_SERVER_KEY_FILE) } YY_BREAK case 240: YY_RULE_SETUP #line 455 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CONTROL_CERT_FILE) } +{ YDVAR(1, VAR_SERVER_CERT_FILE) } YY_BREAK case 241: YY_RULE_SETUP #line 456 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PYTHON_SCRIPT) } +{ YDVAR(1, VAR_CONTROL_KEY_FILE) } YY_BREAK case 242: YY_RULE_SETUP #line 457 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_PYTHON) } +{ YDVAR(1, VAR_CONTROL_CERT_FILE) } YY_BREAK case 243: YY_RULE_SETUP #line 458 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DYNLIB_FILE) } +{ YDVAR(1, VAR_PYTHON_SCRIPT) } YY_BREAK case 244: YY_RULE_SETUP #line 459 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_DYNLIB) } +{ YDVAR(0, VAR_PYTHON) } YY_BREAK case 245: YY_RULE_SETUP #line 460 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DOMAIN_INSECURE) } +{ YDVAR(1, VAR_DYNLIB_FILE) } YY_BREAK case 246: YY_RULE_SETUP #line 461 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_MINIMAL_RESPONSES) } +{ YDVAR(0, VAR_DYNLIB) } YY_BREAK case 247: YY_RULE_SETUP #line 462 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RRSET_ROUNDROBIN) } +{ YDVAR(1, VAR_DOMAIN_INSECURE) } YY_BREAK case 248: YY_RULE_SETUP #line 463 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_UNKNOWN_SERVER_TIME_LIMIT) } +{ YDVAR(1, VAR_MINIMAL_RESPONSES) } YY_BREAK case 249: YY_RULE_SETUP #line 464 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_MAX_UDP_SIZE) } +{ YDVAR(1, VAR_RRSET_ROUNDROBIN) } YY_BREAK case 250: YY_RULE_SETUP #line 465 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_PREFIX) } +{ YDVAR(1, VAR_UNKNOWN_SERVER_TIME_LIMIT) } YY_BREAK case 251: YY_RULE_SETUP #line 466 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_SYNTHALL) } +{ YDVAR(1, VAR_MAX_UDP_SIZE) } YY_BREAK case 252: YY_RULE_SETUP #line 467 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNS64_IGNORE_AAAA) } +{ YDVAR(1, VAR_DNS64_PREFIX) } YY_BREAK case 253: YY_RULE_SETUP #line 468 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_NAT64_PREFIX) } +{ YDVAR(1, VAR_DNS64_SYNTHALL) } YY_BREAK case 254: YY_RULE_SETUP #line 469 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DEFINE_TAG) } +{ YDVAR(1, VAR_DNS64_IGNORE_AAAA) } YY_BREAK case 255: YY_RULE_SETUP #line 470 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_LOCAL_ZONE_TAG) } +{ YDVAR(1, VAR_NAT64_PREFIX) } YY_BREAK case 256: YY_RULE_SETUP #line 471 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_TAG) } +{ YDVAR(1, VAR_DEFINE_TAG) } YY_BREAK case 257: YY_RULE_SETUP #line 472 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_ACTION) } +{ YDVAR(2, VAR_LOCAL_ZONE_TAG) } YY_BREAK case 258: YY_RULE_SETUP #line 473 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_DATA) } +{ YDVAR(2, VAR_ACCESS_CONTROL_TAG) } YY_BREAK case 259: YY_RULE_SETUP #line 474 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_ACCESS_CONTROL_VIEW) } +{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_ACTION) } YY_BREAK case 260: YY_RULE_SETUP #line 475 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_INTERFACE_TAG) } +{ YDVAR(3, VAR_ACCESS_CONTROL_TAG_DATA) } YY_BREAK case 261: YY_RULE_SETUP #line 476 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(3, VAR_INTERFACE_TAG_ACTION) } +{ YDVAR(2, VAR_ACCESS_CONTROL_VIEW) } YY_BREAK case 262: YY_RULE_SETUP #line 477 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(3, VAR_INTERFACE_TAG_DATA) } +{ YDVAR(2, VAR_INTERFACE_TAG) } YY_BREAK case 263: YY_RULE_SETUP #line 478 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_INTERFACE_VIEW) } +{ YDVAR(3, VAR_INTERFACE_TAG_ACTION) } YY_BREAK case 264: YY_RULE_SETUP #line 479 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(3, VAR_LOCAL_ZONE_OVERRIDE) } +{ YDVAR(3, VAR_INTERFACE_TAG_DATA) } YY_BREAK case 265: YY_RULE_SETUP #line 480 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_DNSTAP) } +{ YDVAR(2, VAR_INTERFACE_VIEW) } YY_BREAK case 266: YY_RULE_SETUP #line 481 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_ENABLE) } +{ YDVAR(3, VAR_LOCAL_ZONE_OVERRIDE) } YY_BREAK case 267: YY_RULE_SETUP #line 482 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_BIDIRECTIONAL) } +{ YDVAR(0, VAR_DNSTAP) } YY_BREAK case 268: YY_RULE_SETUP #line 483 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SOCKET_PATH) } +{ YDVAR(1, VAR_DNSTAP_ENABLE) } YY_BREAK case 269: YY_RULE_SETUP #line 484 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IP) } +{ YDVAR(1, VAR_DNSTAP_BIDIRECTIONAL) } YY_BREAK case 270: YY_RULE_SETUP #line 485 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS) } +{ YDVAR(1, VAR_DNSTAP_SOCKET_PATH) } YY_BREAK case 271: YY_RULE_SETUP #line 486 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_SERVER_NAME) } +{ YDVAR(1, VAR_DNSTAP_IP) } YY_BREAK case 272: YY_RULE_SETUP #line 487 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_TLS_CERT_BUNDLE) } +{ YDVAR(1, VAR_DNSTAP_TLS) } YY_BREAK case 273: YY_RULE_SETUP #line 488 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_KEY_FILE) } +{ YDVAR(1, VAR_DNSTAP_TLS_SERVER_NAME) } YY_BREAK case 274: YY_RULE_SETUP -#line 490 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_TLS_CLIENT_CERT_FILE) } +#line 489 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_DNSTAP_TLS_CERT_BUNDLE) } YY_BREAK case 275: YY_RULE_SETUP -#line 492 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_IDENTITY) } +#line 490 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_TLS_CLIENT_KEY_FILE) } YY_BREAK case 276: YY_RULE_SETUP -#line 493 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_SEND_VERSION) } +#line 492 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_TLS_CLIENT_CERT_FILE) } YY_BREAK case 277: YY_RULE_SETUP #line 494 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_IDENTITY) } +{ YDVAR(1, VAR_DNSTAP_SEND_IDENTITY) } YY_BREAK case 278: YY_RULE_SETUP #line 495 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSTAP_VERSION) } +{ YDVAR(1, VAR_DNSTAP_SEND_VERSION) } YY_BREAK case 279: YY_RULE_SETUP #line 496 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES) } +{ YDVAR(1, VAR_DNSTAP_IDENTITY) } YY_BREAK case 280: YY_RULE_SETUP -#line 498 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES) } +#line 497 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_DNSTAP_VERSION) } YY_BREAK case 281: YY_RULE_SETUP -#line 500 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 498 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_QUERY_MESSAGES) } YY_BREAK case 282: YY_RULE_SETUP -#line 502 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 500 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_RESOLVER_RESPONSE_MESSAGES) } YY_BREAK case 283: YY_RULE_SETUP -#line 504 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 502 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_CLIENT_QUERY_MESSAGES) } YY_BREAK case 284: YY_RULE_SETUP -#line 506 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 504 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { - YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES) } + YDVAR(1, VAR_DNSTAP_LOG_CLIENT_RESPONSE_MESSAGES) } YY_BREAK case 285: YY_RULE_SETUP -#line 508 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DISABLE_DNSSEC_LAME_CHECK) } +#line 506 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_QUERY_MESSAGES) } YY_BREAK case 286: YY_RULE_SETUP -#line 509 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT) } +#line 508 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSTAP_LOG_FORWARDER_RESPONSE_MESSAGES) } YY_BREAK case 287: YY_RULE_SETUP #line 510 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_COOKIE) } +{ YDVAR(1, VAR_DISABLE_DNSSEC_LAME_CHECK) } YY_BREAK case 288: YY_RULE_SETUP #line 511 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT) } +{ YDVAR(1, VAR_IP_RATELIMIT) } YY_BREAK case 289: YY_RULE_SETUP #line 512 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SLABS) } +{ YDVAR(1, VAR_IP_RATELIMIT_COOKIE) } YY_BREAK case 290: YY_RULE_SETUP #line 513 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SLABS) } +{ YDVAR(1, VAR_RATELIMIT) } YY_BREAK case 291: YY_RULE_SETUP #line 514 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_SIZE) } +{ YDVAR(1, VAR_IP_RATELIMIT_SLABS) } YY_BREAK case 292: YY_RULE_SETUP #line 515 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_SIZE) } +{ YDVAR(1, VAR_RATELIMIT_SLABS) } YY_BREAK case 293: YY_RULE_SETUP #line 516 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_FOR_DOMAIN) } +{ YDVAR(1, VAR_IP_RATELIMIT_SIZE) } YY_BREAK case 294: YY_RULE_SETUP #line 517 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_RATELIMIT_BELOW_DOMAIN) } +{ YDVAR(1, VAR_RATELIMIT_SIZE) } YY_BREAK case 295: YY_RULE_SETUP #line 518 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_FACTOR) } +{ YDVAR(2, VAR_RATELIMIT_FOR_DOMAIN) } YY_BREAK case 296: YY_RULE_SETUP #line 519 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_FACTOR) } +{ YDVAR(2, VAR_RATELIMIT_BELOW_DOMAIN) } YY_BREAK case 297: YY_RULE_SETUP #line 520 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IP_RATELIMIT_BACKOFF) } +{ YDVAR(1, VAR_IP_RATELIMIT_FACTOR) } YY_BREAK case 298: YY_RULE_SETUP #line 521 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_RATELIMIT_BACKOFF) } +{ YDVAR(1, VAR_RATELIMIT_FACTOR) } YY_BREAK case 299: YY_RULE_SETUP #line 522 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_OUTBOUND_MSG_RETRY) } +{ YDVAR(1, VAR_IP_RATELIMIT_BACKOFF) } YY_BREAK case 300: YY_RULE_SETUP #line 523 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_MAX_SENT_COUNT) } +{ YDVAR(1, VAR_RATELIMIT_BACKOFF) } YY_BREAK case 301: YY_RULE_SETUP #line 524 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_MAX_QUERY_RESTARTS) } +{ YDVAR(1, VAR_OUTBOUND_MSG_RETRY) } YY_BREAK case 302: YY_RULE_SETUP #line 525 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_LOW_RTT) } +{ YDVAR(1, VAR_MAX_SENT_COUNT) } YY_BREAK case 303: YY_RULE_SETUP #line 526 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_NUM) } +{ YDVAR(1, VAR_MAX_QUERY_RESTARTS) } YY_BREAK case 304: YY_RULE_SETUP #line 527 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } +{ YDVAR(1, VAR_LOW_RTT) } YY_BREAK case 305: YY_RULE_SETUP #line 528 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } +{ YDVAR(1, VAR_FAST_SERVER_NUM) } YY_BREAK case 306: YY_RULE_SETUP @@ -5350,270 +5383,290 @@ YY_RULE_SETUP case 307: YY_RULE_SETUP #line 530 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_TAG) } +{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } YY_BREAK case 308: YY_RULE_SETUP #line 531 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP) } +{ YDVAR(1, VAR_FAST_SERVER_PERMIL) } YY_BREAK case 309: YY_RULE_SETUP #line 532 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_RESPONSE_IP_DATA) } +{ YDVAR(2, VAR_RESPONSE_IP_TAG) } YY_BREAK case 310: YY_RULE_SETUP #line 533 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_DNSCRYPT) } +{ YDVAR(2, VAR_RESPONSE_IP) } YY_BREAK case 311: YY_RULE_SETUP #line 534 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_ENABLE) } +{ YDVAR(2, VAR_RESPONSE_IP_DATA) } YY_BREAK case 312: YY_RULE_SETUP #line 535 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PORT) } +{ YDVAR(0, VAR_DNSCRYPT) } YY_BREAK case 313: YY_RULE_SETUP #line 536 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER) } +{ YDVAR(1, VAR_DNSCRYPT_ENABLE) } YY_BREAK case 314: YY_RULE_SETUP #line 537 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_SECRET_KEY) } +{ YDVAR(1, VAR_DNSCRYPT_PORT) } YY_BREAK case 315: YY_RULE_SETUP #line 538 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT) } +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER) } YY_BREAK case 316: YY_RULE_SETUP #line 539 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT_ROTATED) } +{ YDVAR(1, VAR_DNSCRYPT_SECRET_KEY) } YY_BREAK case 317: YY_RULE_SETUP #line 540 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE) } +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT) } YY_BREAK case 318: YY_RULE_SETUP -#line 542 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ - YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS) } +#line 541 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_DNSCRYPT_PROVIDER_CERT_ROTATED) } YY_BREAK case 319: YY_RULE_SETUP -#line 544 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SIZE) } +#line 542 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SIZE) } YY_BREAK case 320: YY_RULE_SETUP -#line 545 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SLABS) } +#line 544 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ + YDVAR(1, VAR_DNSCRYPT_SHARED_SECRET_CACHE_SLABS) } YY_BREAK case 321: YY_RULE_SETUP #line 546 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES) } +{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SIZE) } YY_BREAK case 322: YY_RULE_SETUP #line 547 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PAD_RESPONSES_BLOCK_SIZE) } +{ YDVAR(1, VAR_DNSCRYPT_NONCE_CACHE_SLABS) } YY_BREAK case 323: YY_RULE_SETUP #line 548 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES) } +{ YDVAR(1, VAR_PAD_RESPONSES) } YY_BREAK case 324: YY_RULE_SETUP #line 549 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PAD_QUERIES_BLOCK_SIZE) } +{ YDVAR(1, VAR_PAD_RESPONSES_BLOCK_SIZE) } YY_BREAK case 325: YY_RULE_SETUP #line 550 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_ENABLED) } +{ YDVAR(1, VAR_PAD_QUERIES) } YY_BREAK case 326: YY_RULE_SETUP #line 551 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_IGNORE_BOGUS) } +{ YDVAR(1, VAR_PAD_QUERIES_BLOCK_SIZE) } YY_BREAK case 327: YY_RULE_SETUP #line 552 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_HOOK) } +{ YDVAR(1, VAR_IPSECMOD_ENABLED) } YY_BREAK case 328: YY_RULE_SETUP #line 553 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_MAX_TTL) } +{ YDVAR(1, VAR_IPSECMOD_IGNORE_BOGUS) } YY_BREAK case 329: YY_RULE_SETUP #line 554 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } +{ YDVAR(1, VAR_IPSECMOD_HOOK) } YY_BREAK case 330: YY_RULE_SETUP #line 555 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } +{ YDVAR(1, VAR_IPSECMOD_MAX_TTL) } YY_BREAK case 331: YY_RULE_SETUP #line 556 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSECMOD_STRICT) } +{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } YY_BREAK case 332: YY_RULE_SETUP #line 557 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_CACHEDB) } +{ YDVAR(1, VAR_IPSECMOD_WHITELIST) } YY_BREAK case 333: YY_RULE_SETUP #line 558 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_BACKEND) } +{ YDVAR(1, VAR_IPSECMOD_STRICT) } YY_BREAK case 334: YY_RULE_SETUP #line 559 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_SECRETSEED) } +{ YDVAR(0, VAR_CACHEDB) } YY_BREAK case 335: YY_RULE_SETUP #line 560 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISHOST) } +{ YDVAR(1, VAR_CACHEDB_BACKEND) } YY_BREAK case 336: YY_RULE_SETUP #line 561 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISPORT) } +{ YDVAR(1, VAR_CACHEDB_SECRETSEED) } YY_BREAK case 337: YY_RULE_SETUP #line 562 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISPATH) } +{ YDVAR(1, VAR_CACHEDB_NO_STORE) } YY_BREAK case 338: YY_RULE_SETUP #line 563 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISPASSWORD) } +{ YDVAR(1, VAR_CACHEDB_REDISHOST) } YY_BREAK case 339: YY_RULE_SETUP #line 564 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } +{ YDVAR(1, VAR_CACHEDB_REDISPORT) } YY_BREAK case 340: YY_RULE_SETUP #line 565 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } +{ YDVAR(1, VAR_CACHEDB_REDISPATH) } YY_BREAK case 341: YY_RULE_SETUP #line 566 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(0, VAR_IPSET) } +{ YDVAR(1, VAR_CACHEDB_REDISPASSWORD) } YY_BREAK case 342: YY_RULE_SETUP #line 567 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V4) } +{ YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } YY_BREAK case 343: YY_RULE_SETUP #line 568 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_IPSET_NAME_V6) } +{ YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } YY_BREAK case 344: YY_RULE_SETUP #line 569 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM) } +{ YDVAR(1, VAR_CACHEDB_REDISLOGICALDB) } YY_BREAK case 345: YY_RULE_SETUP #line 570 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_TCP_CONNECTION_LIMIT) } +{ YDVAR(0, VAR_IPSET) } YY_BREAK case 346: YY_RULE_SETUP #line 571 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_ANSWER_COOKIE ) } +{ YDVAR(1, VAR_IPSET_NAME_V4) } YY_BREAK case 347: YY_RULE_SETUP #line 572 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_COOKIE_SECRET) } +{ YDVAR(1, VAR_IPSET_NAME_V6) } YY_BREAK case 348: YY_RULE_SETUP #line 573 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(2, VAR_EDNS_CLIENT_STRING) } +{ YDVAR(1, VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM) } YY_BREAK case 349: YY_RULE_SETUP #line 574 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } +{ YDVAR(2, VAR_TCP_CONNECTION_LIMIT) } YY_BREAK case 350: YY_RULE_SETUP #line 575 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_NSID ) } +{ YDVAR(1, VAR_ANSWER_COOKIE ) } YY_BREAK case 351: YY_RULE_SETUP #line 576 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_EDE ) } +{ YDVAR(1, VAR_COOKIE_SECRET) } YY_BREAK case 352: YY_RULE_SETUP #line 577 "/usr/src/usr.sbin/unbound/util/configlexer.lex" -{ YDVAR(1, VAR_PROXY_PROTOCOL_PORT) } +{ YDVAR(2, VAR_EDNS_CLIENT_STRING) } YY_BREAK case 353: -/* rule 353 can match eol */ YY_RULE_SETUP #line 578 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_EDNS_CLIENT_STRING_OPCODE) } + YY_BREAK +case 354: +YY_RULE_SETUP +#line 579 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_NSID ) } + YY_BREAK +case 355: +YY_RULE_SETUP +#line 580 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_EDE ) } + YY_BREAK +case 356: +YY_RULE_SETUP +#line 581 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +{ YDVAR(1, VAR_PROXY_PROTOCOL_PORT) } + YY_BREAK +case 357: +/* rule 357 can match eol */ +YY_RULE_SETUP +#line 582 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK /* Quoted strings. Strip leading and ending quotes */ -case 354: +case 358: YY_RULE_SETUP -#line 581 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 585 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { BEGIN(quotedstring); LEXOUT(("QS ")); } YY_BREAK case YY_STATE_EOF(quotedstring): -#line 582 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 586 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 355: +case 359: YY_RULE_SETUP -#line 587 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 591 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("STR(%s) ", yytext)); yymore(); } YY_BREAK -case 356: -/* rule 356 can match eol */ +case 360: +/* rule 360 can match eol */ YY_RULE_SETUP -#line 588 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 592 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("newline inside quoted string, no end \""); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 357: +case 361: YY_RULE_SETUP -#line 590 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 594 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("QE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -5626,34 +5679,34 @@ YY_RULE_SETUP } YY_BREAK /* Single Quoted strings. Strip leading and ending quotes */ -case 358: +case 362: YY_RULE_SETUP -#line 602 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 606 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { BEGIN(singlequotedstr); LEXOUT(("SQS ")); } YY_BREAK case YY_STATE_EOF(singlequotedstr): -#line 603 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 607 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside quoted string"); if(--num_args == 0) { BEGIN(INITIAL); } else { BEGIN(val); } } YY_BREAK -case 359: +case 363: YY_RULE_SETUP -#line 608 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 612 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("STR(%s) ", yytext)); yymore(); } YY_BREAK -case 360: -/* rule 360 can match eol */ +case 364: +/* rule 364 can match eol */ YY_RULE_SETUP -#line 609 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 613 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("newline inside quoted string, no end '"); cfg_parser->line++; BEGIN(INITIAL); } YY_BREAK -case 361: +case 365: YY_RULE_SETUP -#line 611 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 615 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("SQE ")); if(--num_args == 0) { BEGIN(INITIAL); } @@ -5666,38 +5719,38 @@ YY_RULE_SETUP } YY_BREAK /* include: directive */ -case 362: +case 366: YY_RULE_SETUP -#line 623 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 627 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include); } YY_BREAK case YY_STATE_EOF(include): -#line 625 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 629 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside include directive"); BEGIN(inc_prev); } YY_BREAK -case 363: +case 367: YY_RULE_SETUP -#line 629 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 633 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ISP ")); /* ignore */ } YY_BREAK -case 364: -/* rule 364 can match eol */ +case 368: +/* rule 368 can match eol */ YY_RULE_SETUP -#line 630 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 634 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("NL\n")); cfg_parser->line++;} YY_BREAK -case 365: +case 369: YY_RULE_SETUP -#line 631 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 635 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("IQS ")); BEGIN(include_quoted); } YY_BREAK -case 366: +case 370: YY_RULE_SETUP -#line 632 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 636 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("Iunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 0); @@ -5705,27 +5758,27 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_quoted): -#line 637 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 641 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 367: +case 371: YY_RULE_SETUP -#line 641 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 645 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ISTR(%s) ", yytext)); yymore(); } YY_BREAK -case 368: -/* rule 368 can match eol */ +case 372: +/* rule 372 can match eol */ YY_RULE_SETUP -#line 642 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 646 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 369: +case 373: YY_RULE_SETUP -#line 644 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 648 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("IQE ")); yytext[yyleng - 1] = '\0'; @@ -5735,7 +5788,7 @@ YY_RULE_SETUP YY_BREAK case YY_STATE_EOF(INITIAL): case YY_STATE_EOF(val): -#line 650 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 654 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("LEXEOF ")); yy_set_bol(1); /* Set beginning of line, so "^" rules match. */ @@ -5750,39 +5803,39 @@ case YY_STATE_EOF(val): } YY_BREAK /* include-toplevel: directive */ -case 370: +case 374: YY_RULE_SETUP -#line 664 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 668 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("v(%s) ", yytext)); inc_prev = YYSTATE; BEGIN(include_toplevel); } YY_BREAK case YY_STATE_EOF(include_toplevel): -#line 667 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 671 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside include_toplevel directive"); BEGIN(inc_prev); } YY_BREAK -case 371: +case 375: YY_RULE_SETUP -#line 671 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 675 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ITSP ")); /* ignore */ } YY_BREAK -case 372: -/* rule 372 can match eol */ +case 376: +/* rule 376 can match eol */ YY_RULE_SETUP -#line 672 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 676 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("NL\n")); cfg_parser->line++; } YY_BREAK -case 373: +case 377: YY_RULE_SETUP -#line 673 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 677 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ITQS ")); BEGIN(include_toplevel_quoted); } YY_BREAK -case 374: +case 378: YY_RULE_SETUP -#line 674 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 678 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ITunquotedstr(%s) ", yytext)); config_start_include_glob(yytext, 1); @@ -5791,29 +5844,29 @@ YY_RULE_SETUP } YY_BREAK case YY_STATE_EOF(include_toplevel_quoted): -#line 680 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 684 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("EOF inside quoted string"); BEGIN(inc_prev); } YY_BREAK -case 375: +case 379: YY_RULE_SETUP -#line 684 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 688 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ITSTR(%s) ", yytext)); yymore(); } YY_BREAK -case 376: -/* rule 376 can match eol */ +case 380: +/* rule 380 can match eol */ YY_RULE_SETUP -#line 685 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 689 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { yyerror("newline before \" in include name"); cfg_parser->line++; BEGIN(inc_prev); } YY_BREAK -case 377: +case 381: YY_RULE_SETUP -#line 689 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 693 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("ITQE ")); yytext[yyleng - 1] = '\0'; @@ -5822,33 +5875,33 @@ YY_RULE_SETUP return (VAR_FORCE_TOPLEVEL); } YY_BREAK -case 378: +case 382: YY_RULE_SETUP -#line 697 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 701 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { LEXOUT(("unquotedstr(%s) ", yytext)); if(--num_args == 0) { BEGIN(INITIAL); } yylval.str = strdup(yytext); return STRING_ARG; } YY_BREAK -case 379: +case 383: YY_RULE_SETUP -#line 701 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 705 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { ub_c_error_msg("unknown keyword '%s'", yytext); } YY_BREAK -case 380: +case 384: YY_RULE_SETUP -#line 705 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 709 "/usr/src/usr.sbin/unbound/util/configlexer.lex" { ub_c_error_msg("stray '%s'", yytext); } YY_BREAK -case 381: +case 385: YY_RULE_SETUP -#line 709 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 713 "/usr/src/usr.sbin/unbound/util/configlexer.lex" ECHO; YY_BREAK -#line 5850 "" +#line 5903 "" case YY_END_OF_BUFFER: { @@ -6141,7 +6194,7 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3778 ) + if ( yy_current_state >= 3816 ) yy_c = yy_meta[(unsigned int) yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; @@ -6169,11 +6222,11 @@ static int yy_get_next_buffer (void) while ( yy_chk[yy_base[yy_current_state] + yy_c] != yy_current_state ) { yy_current_state = (int) yy_def[yy_current_state]; - if ( yy_current_state >= 3778 ) + if ( yy_current_state >= 3816 ) yy_c = yy_meta[(unsigned int) yy_c]; } yy_current_state = yy_nxt[yy_base[yy_current_state] + (unsigned int) yy_c]; - yy_is_jam = (yy_current_state == 3777); + yy_is_jam = (yy_current_state == 3815); return yy_is_jam ? 0 : yy_current_state; } @@ -6806,7 +6859,7 @@ void yyfree (void * ptr ) #define YYTABLES_NAME "yytables" -#line 709 "/usr/src/usr.sbin/unbound/util/configlexer.lex" +#line 713 "/usr/src/usr.sbin/unbound/util/configlexer.lex" diff --git a/sbin/unwind/libunbound/util/configlexer.lex b/sbin/unwind/libunbound/util/configlexer.lex index 3fcdfa62e..e1ab76e25 100644 --- a/sbin/unwind/libunbound/util/configlexer.lex +++ b/sbin/unwind/libunbound/util/configlexer.lex @@ -403,6 +403,7 @@ val-clean-additional{COLON} { YDVAR(1, VAR_VAL_CLEAN_ADDITIONAL) } val-permissive-mode{COLON} { YDVAR(1, VAR_VAL_PERMISSIVE_MODE) } aggressive-nsec{COLON} { YDVAR(1, VAR_AGGRESSIVE_NSEC) } ignore-cd-flag{COLON} { YDVAR(1, VAR_IGNORE_CD_FLAG) } +disable-edns-do{COLON} { YDVAR(1, VAR_DISABLE_EDNS_DO) } serve-expired{COLON} { YDVAR(1, VAR_SERVE_EXPIRED) } serve-expired-ttl{COLON} { YDVAR(1, VAR_SERVE_EXPIRED_TTL) } serve-expired-ttl-reset{COLON} { YDVAR(1, VAR_SERVE_EXPIRED_TTL_RESET) } @@ -433,6 +434,7 @@ log-replies{COLON} { YDVAR(1, VAR_LOG_REPLIES) } log-tag-queryreply{COLON} { YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } log-local-actions{COLON} { YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } log-servfail{COLON} { YDVAR(1, VAR_LOG_SERVFAIL) } +log-destaddr{COLON} { YDVAR(1, VAR_LOG_DESTADDR) } local-zone{COLON} { YDVAR(2, VAR_LOCAL_ZONE) } local-data{COLON} { YDVAR(1, VAR_LOCAL_DATA) } local-data-ptr{COLON} { YDVAR(1, VAR_LOCAL_DATA_PTR) } @@ -557,12 +559,14 @@ ipsecmod-strict{COLON} { YDVAR(1, VAR_IPSECMOD_STRICT) } cachedb{COLON} { YDVAR(0, VAR_CACHEDB) } backend{COLON} { YDVAR(1, VAR_CACHEDB_BACKEND) } secret-seed{COLON} { YDVAR(1, VAR_CACHEDB_SECRETSEED) } +cachedb-no-store{COLON} { YDVAR(1, VAR_CACHEDB_NO_STORE) } redis-server-host{COLON} { YDVAR(1, VAR_CACHEDB_REDISHOST) } redis-server-port{COLON} { YDVAR(1, VAR_CACHEDB_REDISPORT) } redis-server-path{COLON} { YDVAR(1, VAR_CACHEDB_REDISPATH) } redis-server-password{COLON} { YDVAR(1, VAR_CACHEDB_REDISPASSWORD) } redis-timeout{COLON} { YDVAR(1, VAR_CACHEDB_REDISTIMEOUT) } redis-expire-records{COLON} { YDVAR(1, VAR_CACHEDB_REDISEXPIRERECORDS) } +redis-logical-db{COLON} { YDVAR(1, VAR_CACHEDB_REDISLOGICALDB) } ipset{COLON} { YDVAR(0, VAR_IPSET) } name-v4{COLON} { YDVAR(1, VAR_IPSET_NAME_V4) } name-v6{COLON} { YDVAR(1, VAR_IPSET_NAME_V6) } diff --git a/sbin/unwind/libunbound/util/configparser.h b/sbin/unwind/libunbound/util/configparser.h index ad2902b29..e611d8b3d 100644 --- a/sbin/unwind/libunbound/util/configparser.h +++ b/sbin/unwind/libunbound/util/configparser.h @@ -283,64 +283,68 @@ #define VAR_CACHEDB_REDISEXPIRERECORDS 539 #define VAR_CACHEDB_REDISPATH 540 #define VAR_CACHEDB_REDISPASSWORD 541 -#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 542 -#define VAR_FOR_UPSTREAM 543 -#define VAR_AUTH_ZONE 544 -#define VAR_ZONEFILE 545 -#define VAR_MASTER 546 -#define VAR_URL 547 -#define VAR_FOR_DOWNSTREAM 548 -#define VAR_FALLBACK_ENABLED 549 -#define VAR_TLS_ADDITIONAL_PORT 550 -#define VAR_LOW_RTT 551 -#define VAR_LOW_RTT_PERMIL 552 -#define VAR_FAST_SERVER_PERMIL 553 -#define VAR_FAST_SERVER_NUM 554 -#define VAR_ALLOW_NOTIFY 555 -#define VAR_TLS_WIN_CERT 556 -#define VAR_TCP_CONNECTION_LIMIT 557 -#define VAR_ANSWER_COOKIE 558 -#define VAR_COOKIE_SECRET 559 -#define VAR_IP_RATELIMIT_COOKIE 560 -#define VAR_FORWARD_NO_CACHE 561 -#define VAR_STUB_NO_CACHE 562 -#define VAR_LOG_SERVFAIL 563 -#define VAR_DENY_ANY 564 -#define VAR_UNKNOWN_SERVER_TIME_LIMIT 565 -#define VAR_LOG_TAG_QUERYREPLY 566 -#define VAR_STREAM_WAIT_SIZE 567 -#define VAR_TLS_CIPHERS 568 -#define VAR_TLS_CIPHERSUITES 569 -#define VAR_TLS_USE_SNI 570 -#define VAR_IPSET 571 -#define VAR_IPSET_NAME_V4 572 -#define VAR_IPSET_NAME_V6 573 -#define VAR_TLS_SESSION_TICKET_KEYS 574 -#define VAR_RPZ 575 -#define VAR_TAGS 576 -#define VAR_RPZ_ACTION_OVERRIDE 577 -#define VAR_RPZ_CNAME_OVERRIDE 578 -#define VAR_RPZ_LOG 579 -#define VAR_RPZ_LOG_NAME 580 -#define VAR_DYNLIB 581 -#define VAR_DYNLIB_FILE 582 -#define VAR_EDNS_CLIENT_STRING 583 -#define VAR_EDNS_CLIENT_STRING_OPCODE 584 -#define VAR_NSID 585 -#define VAR_ZONEMD_PERMISSIVE_MODE 586 -#define VAR_ZONEMD_CHECK 587 -#define VAR_ZONEMD_REJECT_ABSENCE 588 -#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 589 -#define VAR_INTERFACE_AUTOMATIC_PORTS 590 -#define VAR_EDE 591 -#define VAR_INTERFACE_ACTION 592 -#define VAR_INTERFACE_VIEW 593 -#define VAR_INTERFACE_TAG 594 -#define VAR_INTERFACE_TAG_ACTION 595 -#define VAR_INTERFACE_TAG_DATA 596 -#define VAR_PROXY_PROTOCOL_PORT 597 -#define VAR_STATISTICS_INHIBIT_ZERO 598 -#define VAR_HARDEN_UNKNOWN_ADDITIONAL 599 +#define VAR_CACHEDB_REDISLOGICALDB 542 +#define VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM 543 +#define VAR_FOR_UPSTREAM 544 +#define VAR_AUTH_ZONE 545 +#define VAR_ZONEFILE 546 +#define VAR_MASTER 547 +#define VAR_URL 548 +#define VAR_FOR_DOWNSTREAM 549 +#define VAR_FALLBACK_ENABLED 550 +#define VAR_TLS_ADDITIONAL_PORT 551 +#define VAR_LOW_RTT 552 +#define VAR_LOW_RTT_PERMIL 553 +#define VAR_FAST_SERVER_PERMIL 554 +#define VAR_FAST_SERVER_NUM 555 +#define VAR_ALLOW_NOTIFY 556 +#define VAR_TLS_WIN_CERT 557 +#define VAR_TCP_CONNECTION_LIMIT 558 +#define VAR_ANSWER_COOKIE 559 +#define VAR_COOKIE_SECRET 560 +#define VAR_IP_RATELIMIT_COOKIE 561 +#define VAR_FORWARD_NO_CACHE 562 +#define VAR_STUB_NO_CACHE 563 +#define VAR_LOG_SERVFAIL 564 +#define VAR_DENY_ANY 565 +#define VAR_UNKNOWN_SERVER_TIME_LIMIT 566 +#define VAR_LOG_TAG_QUERYREPLY 567 +#define VAR_STREAM_WAIT_SIZE 568 +#define VAR_TLS_CIPHERS 569 +#define VAR_TLS_CIPHERSUITES 570 +#define VAR_TLS_USE_SNI 571 +#define VAR_IPSET 572 +#define VAR_IPSET_NAME_V4 573 +#define VAR_IPSET_NAME_V6 574 +#define VAR_TLS_SESSION_TICKET_KEYS 575 +#define VAR_RPZ 576 +#define VAR_TAGS 577 +#define VAR_RPZ_ACTION_OVERRIDE 578 +#define VAR_RPZ_CNAME_OVERRIDE 579 +#define VAR_RPZ_LOG 580 +#define VAR_RPZ_LOG_NAME 581 +#define VAR_DYNLIB 582 +#define VAR_DYNLIB_FILE 583 +#define VAR_EDNS_CLIENT_STRING 584 +#define VAR_EDNS_CLIENT_STRING_OPCODE 585 +#define VAR_NSID 586 +#define VAR_ZONEMD_PERMISSIVE_MODE 587 +#define VAR_ZONEMD_CHECK 588 +#define VAR_ZONEMD_REJECT_ABSENCE 589 +#define VAR_RPZ_SIGNAL_NXDOMAIN_RA 590 +#define VAR_INTERFACE_AUTOMATIC_PORTS 591 +#define VAR_EDE 592 +#define VAR_INTERFACE_ACTION 593 +#define VAR_INTERFACE_VIEW 594 +#define VAR_INTERFACE_TAG 595 +#define VAR_INTERFACE_TAG_ACTION 596 +#define VAR_INTERFACE_TAG_DATA 597 +#define VAR_PROXY_PROTOCOL_PORT 598 +#define VAR_STATISTICS_INHIBIT_ZERO 599 +#define VAR_HARDEN_UNKNOWN_ADDITIONAL 600 +#define VAR_DISABLE_EDNS_DO 601 +#define VAR_CACHEDB_NO_STORE 602 +#define VAR_LOG_DESTADDR 603 #ifndef YYSTYPE_DEFINED #define YYSTYPE_DEFINED typedef union { diff --git a/sbin/unwind/libunbound/util/configparser.y b/sbin/unwind/libunbound/util/configparser.y index d8f25a67e..0e4cd5960 100644 --- a/sbin/unwind/libunbound/util/configparser.y +++ b/sbin/unwind/libunbound/util/configparser.y @@ -179,6 +179,7 @@ extern struct config_parser_state* cfg_parser; %token VAR_CACHEDB VAR_CACHEDB_BACKEND VAR_CACHEDB_SECRETSEED %token VAR_CACHEDB_REDISHOST VAR_CACHEDB_REDISPORT VAR_CACHEDB_REDISTIMEOUT %token VAR_CACHEDB_REDISEXPIRERECORDS VAR_CACHEDB_REDISPATH VAR_CACHEDB_REDISPASSWORD +%token VAR_CACHEDB_REDISLOGICALDB %token VAR_UDP_UPSTREAM_WITHOUT_DOWNSTREAM VAR_FOR_UPSTREAM %token VAR_AUTH_ZONE VAR_ZONEFILE VAR_MASTER VAR_URL VAR_FOR_DOWNSTREAM %token VAR_FALLBACK_ENABLED VAR_TLS_ADDITIONAL_PORT VAR_LOW_RTT VAR_LOW_RTT_PERMIL @@ -198,7 +199,8 @@ extern struct config_parser_state* cfg_parser; %token VAR_INTERFACE_ACTION VAR_INTERFACE_VIEW VAR_INTERFACE_TAG %token VAR_INTERFACE_TAG_ACTION VAR_INTERFACE_TAG_DATA %token VAR_PROXY_PROTOCOL_PORT VAR_STATISTICS_INHIBIT_ZERO -%token VAR_HARDEN_UNKNOWN_ADDITIONAL +%token VAR_HARDEN_UNKNOWN_ADDITIONAL VAR_DISABLE_EDNS_DO VAR_CACHEDB_NO_STORE +%token VAR_LOG_DESTADDR %% toplevelvars: /* empty */ | toplevelvars toplevelvar ; @@ -332,7 +334,8 @@ content_server: server_num_threads | server_verbosity | server_port | server_tcp_reuse_timeout | server_tcp_auth_query_timeout | server_interface_automatic_ports | server_ede | server_proxy_protocol_port | server_statistics_inhibit_zero | - server_harden_unknown_additional + server_harden_unknown_additional | server_disable_edns_do | + server_log_destaddr ; stubstart: VAR_STUB_ZONE { @@ -1249,6 +1252,15 @@ server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG free($2); } ; +server_log_destaddr: VAR_LOG_DESTADDR STRING_ARG + { + OUTYY(("P(server_log_destaddr:%s)\n", $2)); + if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->log_destaddr = (strcmp($2, "yes")==0); + free($2); + } + ; server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG { OUTYY(("P(server_log_local_actions:%s)\n", $2)); @@ -2060,6 +2072,15 @@ server_ignore_cd_flag: VAR_IGNORE_CD_FLAG STRING_ARG free($2); } ; +server_disable_edns_do: VAR_DISABLE_EDNS_DO STRING_ARG + { + OUTYY(("P(server_disable_edns_do:%s)\n", $2)); + if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->disable_edns_do = (strcmp($2, "yes")==0); + free($2); + } + ; server_serve_expired: VAR_SERVE_EXPIRED STRING_ARG { OUTYY(("P(server_serve_expired:%s)\n", $2)); @@ -3701,7 +3722,8 @@ contents_cachedb: contents_cachedb content_cachedb | ; content_cachedb: cachedb_backend_name | cachedb_secret_seed | redis_server_host | redis_server_port | redis_timeout | - redis_expire_records | redis_server_path | redis_server_password + redis_expire_records | redis_server_path | redis_server_password | + cachedb_no_store | redis_logical_db ; cachedb_backend_name: VAR_CACHEDB_BACKEND STRING_ARG { @@ -3727,6 +3749,19 @@ cachedb_secret_seed: VAR_CACHEDB_SECRETSEED STRING_ARG #endif } ; +cachedb_no_store: VAR_CACHEDB_NO_STORE STRING_ARG + { + #ifdef USE_CACHEDB + OUTYY(("P(cachedb_no_store:%s)\n", $2)); + if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->cachedb_no_store = (strcmp($2, "yes")==0); + #else + OUTYY(("P(Compiled without cachedb, ignoring)\n")); + #endif + free($2); + } + ; redis_server_host: VAR_CACHEDB_REDISHOST STRING_ARG { #if defined(USE_CACHEDB) && defined(USE_REDIS) @@ -3804,6 +3839,21 @@ redis_expire_records: VAR_CACHEDB_REDISEXPIRERECORDS STRING_ARG free($2); } ; +redis_logical_db: VAR_CACHEDB_REDISLOGICALDB STRING_ARG + { + #if defined(USE_CACHEDB) && defined(USE_REDIS) + int db; + OUTYY(("P(redis_logical_db:%s)\n", $2)); + db = atoi($2); + if((db == 0 && strcmp($2, "0") != 0) || db < 0) + yyerror("valid redis logical database index expected"); + else cfg_parser->cfg->redis_logical_db = db; + #else + OUTYY(("P(Compiled without cachedb or redis, ignoring)\n")); + #endif + free($2); + } + ; server_tcp_connection_limit: VAR_TCP_CONNECTION_LIMIT STRING_ARG STRING_ARG { OUTYY(("P(server_tcp_connection_limit:%s %s)\n", $2, $3)); diff --git a/sbin/unwind/libunbound/util/data/msgencode.c b/sbin/unwind/libunbound/util/data/msgencode.c index 933f6dc65..2cbc5fc5e 100644 --- a/sbin/unwind/libunbound/util/data/msgencode.c +++ b/sbin/unwind/libunbound/util/data/msgencode.c @@ -886,6 +886,9 @@ ede_trim_text(struct edns_option** list) curr->opt_len = 2; prev = curr; curr = curr->next; + } else { + prev = curr; + curr = curr->next; } } else { /* continue */ @@ -1012,8 +1015,10 @@ reply_info_answer_encode(struct query_info* qinf, struct reply_info* rep, ede_size = calc_ede_option_size(edns, &ede_txt_size); if(sldns_buffer_capacity(pkt) < udpsize) udpsize = sldns_buffer_capacity(pkt); + if(!edns || !edns->edns_present) { + attach_edns = 0; /* EDEs are optional, try to fit anything else before them */ - if(udpsize < LDNS_HEADER_SIZE + edns_field_size - ede_size) { + } else if(udpsize < LDNS_HEADER_SIZE + edns_field_size - ede_size) { /* packet too small to contain edns, omit it. */ attach_edns = 0; } else { diff --git a/sbin/unwind/libunbound/util/data/msgparse.c b/sbin/unwind/libunbound/util/data/msgparse.c index 880cf89ae..037a673e8 100644 --- a/sbin/unwind/libunbound/util/data/msgparse.c +++ b/sbin/unwind/libunbound/util/data/msgparse.c @@ -47,6 +47,7 @@ #include "util/regional.h" #include "util/rfc_1982.h" #include "util/edns.h" +#include "util/net_help.h" #include "sldns/rrdef.h" #include "sldns/sbuffer.h" #include "sldns/parseutil.h" @@ -1306,3 +1307,27 @@ log_edns_opt_list(enum verbosity_value level, const char* info_str, } } +/** remove RR from msgparse RRset, return true if rrset is entirely bad */ +int +msgparse_rrset_remove_rr(const char* str, sldns_buffer* pkt, struct rrset_parse* rrset, + struct rr_parse* prev, struct rr_parse* rr, struct sockaddr_storage* addr, socklen_t addrlen) +{ + if(verbosity >= VERB_QUERY && rrset->dname_len <= LDNS_MAX_DOMAINLEN && str) { + uint8_t buf[LDNS_MAX_DOMAINLEN+1]; + dname_pkt_copy(pkt, buf, rrset->dname); + if(addr) + log_name_addr(VERB_QUERY, str, buf, addr, addrlen); + else log_nametypeclass(VERB_QUERY, str, buf, + rrset->type, ntohs(rrset->rrset_class)); + } + if(prev) + prev->next = rr->next; + else rrset->rr_first = rr->next; + if(rrset->rr_last == rr) + rrset->rr_last = prev; + rrset->rr_count --; + rrset->size -= rr->size; + /* rr struct still exists, but is unlinked, so that in the for loop + * the rr->next works fine to continue. */ + return rrset->rr_count == 0; +} diff --git a/sbin/unwind/libunbound/util/data/msgparse.h b/sbin/unwind/libunbound/util/data/msgparse.h index 1f2f825b2..85f106ed2 100644 --- a/sbin/unwind/libunbound/util/data/msgparse.h +++ b/sbin/unwind/libunbound/util/data/msgparse.h @@ -371,4 +371,22 @@ void msgparse_bucket_remove(struct msg_parse* msg, struct rrset_parse* rrset); void log_edns_opt_list(enum verbosity_value level, const char* info_str, struct edns_option* list); +/** + * Remove RR from msgparse RRset. + * @param str: this string is used for logging if verbose. If NULL, there is + * no logging of the remove. + * @param pkt: packet in buffer that is removed from. Used to log the name + * of the item removed. + * @param rrset: RRset that the RR is removed from. + * @param prev: previous RR in list, or NULL. + * @param rr: RR that is removed. + * @param addr: address used for logging, if verbose, or NULL then it is not + * used. + * @param addrlen: length of addr, if that is not NULL. + * @return true if rrset is entirely bad, it would then need to be removed. + */ +int msgparse_rrset_remove_rr(const char* str, struct sldns_buffer* pkt, + struct rrset_parse* rrset, struct rr_parse* prev, struct rr_parse* rr, + struct sockaddr_storage* addr, socklen_t addrlen); + #endif /* UTIL_DATA_MSGPARSE_H */ diff --git a/sbin/unwind/libunbound/util/data/msgreply.c b/sbin/unwind/libunbound/util/data/msgreply.c index bf7e96286..ed27e9d00 100644 --- a/sbin/unwind/libunbound/util/data/msgreply.c +++ b/sbin/unwind/libunbound/util/data/msgreply.c @@ -918,13 +918,15 @@ log_dns_msg(const char* str, struct query_info* qinfo, struct reply_info* rep) void log_reply_info(enum verbosity_value v, struct query_info *qinf, struct sockaddr_storage *addr, socklen_t addrlen, struct timeval dur, - int cached, struct sldns_buffer *rmsg) + int cached, struct sldns_buffer *rmsg, struct sockaddr_storage* daddr, + enum comm_point_type tp) { char qname_buf[LDNS_MAX_DOMAINLEN+1]; char clientip_buf[128]; char rcode_buf[16]; char type_buf[16]; char class_buf[16]; + char dest_buf[160]; size_t pktlen; uint16_t rcode = FLAGS_GET_RCODE(sldns_buffer_read_u16_at(rmsg, 2)); @@ -933,11 +935,46 @@ log_reply_info(enum verbosity_value v, struct query_info *qinf, sldns_wire2str_rcode_buf((int)rcode, rcode_buf, sizeof(rcode_buf)); addr_to_str(addr, addrlen, clientip_buf, sizeof(clientip_buf)); + if(daddr) { + char da[128]; + int port = 0; + char* comm; + if(daddr->ss_family == AF_INET6) { + struct sockaddr_in6 *d = (struct sockaddr_in6 *)daddr; + if(inet_ntop(d->sin6_family, &d->sin6_addr, da, + sizeof(*d)) == 0) + snprintf(dest_buf, sizeof(dest_buf), + "(inet_ntop_error)"); + port = ntohs(d->sin6_port); + } else if(daddr->ss_family == AF_INET) { + struct sockaddr_in *d = (struct sockaddr_in *)daddr; + if(inet_ntop(d->sin_family, &d->sin_addr, da, + sizeof(*d)) == 0) + snprintf(dest_buf, sizeof(dest_buf), + "(inet_ntop_error)"); + port = ntohs(d->sin_port); + } else { + snprintf(da, sizeof(da), "socket%d", + (int)daddr->ss_family); + } + comm = "udp"; + if(tp == comm_tcp) comm = "tcp"; + else if(tp == comm_tcp_accept) comm = "tcp"; + else if(tp == comm_http) comm = "dot"; + else if(tp == comm_local) comm = "unix"; + else if(tp == comm_raw) comm = "raw"; + snprintf(dest_buf, sizeof(dest_buf), " on %s %s %d", + comm, da, port); + } else { + dest_buf[0]=0; + } if(rcode == LDNS_RCODE_FORMERR) { if(LOG_TAG_QUERYREPLY) - log_reply("%s - - - %s - - - ", clientip_buf, rcode_buf); - else log_info("%s - - - %s - - - ", clientip_buf, rcode_buf); + log_reply("%s - - - %s - - -%s", clientip_buf, + rcode_buf, dest_buf); + else log_info("%s - - - %s - - -%s", clientip_buf, + rcode_buf, dest_buf); } else { if(qinf->qname) dname_str(qinf->qname, qname_buf); @@ -946,12 +983,14 @@ log_reply_info(enum verbosity_value v, struct query_info *qinf, sldns_wire2str_type_buf(qinf->qtype, type_buf, sizeof(type_buf)); sldns_wire2str_class_buf(qinf->qclass, class_buf, sizeof(class_buf)); if(LOG_TAG_QUERYREPLY) - log_reply("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d", + log_reply("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d%s", clientip_buf, qname_buf, type_buf, class_buf, - rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, cached, (int)pktlen); - else log_info("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d", + rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, + cached, (int)pktlen, dest_buf); + else log_info("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d%s", clientip_buf, qname_buf, type_buf, class_buf, - rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, cached, (int)pktlen); + rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, + cached, (int)pktlen, dest_buf); } } diff --git a/sbin/unwind/libunbound/util/data/msgreply.h b/sbin/unwind/libunbound/util/data/msgreply.h index ae5d43b41..0e0cd39a5 100644 --- a/sbin/unwind/libunbound/util/data/msgreply.h +++ b/sbin/unwind/libunbound/util/data/msgreply.h @@ -58,6 +58,7 @@ struct msg_parse; struct rrset_parse; struct local_rrset; struct dns_msg; +enum comm_point_type; /** calculate the prefetch TTL as 90% of original. Calculation * without numerical overflow (uin32_t) */ @@ -520,10 +521,13 @@ void log_dns_msg(const char* str, struct query_info* qinfo, * @param cached: whether or not the reply is coming from * the cache, or an outside network. * @param rmsg: sldns buffer packet. + * @param daddr: if not NULL, the destination address and port are logged. + * @param tp: type of the comm point for logging destination connection type. */ void log_reply_info(enum verbosity_value v, struct query_info *qinf, struct sockaddr_storage *addr, socklen_t addrlen, struct timeval dur, - int cached, struct sldns_buffer *rmsg); + int cached, struct sldns_buffer *rmsg, struct sockaddr_storage* daddr, + enum comm_point_type tp); /** * Print string with neat domain name, type, class from query info. diff --git a/sbin/unwind/libunbound/util/data/packed_rrset.c b/sbin/unwind/libunbound/util/data/packed_rrset.c index 5f5a07acf..66d8a7f1b 100644 --- a/sbin/unwind/libunbound/util/data/packed_rrset.c +++ b/sbin/unwind/libunbound/util/data/packed_rrset.c @@ -275,6 +275,7 @@ int packed_rr_to_string(struct ub_packed_rrset_key* rrset, size_t i, struct packed_rrset_data* d = (struct packed_rrset_data*)rrset-> entry.data; uint8_t rr[65535]; + size_t wlen; size_t rlen = rrset->rk.dname_len + 2 + 2 + 4 + d->rr_len[i]; time_t adjust = 0; log_assert(dest_len > 0 && dest); @@ -292,7 +293,9 @@ int packed_rr_to_string(struct ub_packed_rrset_key* rrset, size_t i, sldns_write_uint32(rr+rrset->rk.dname_len+4, (uint32_t)(d->rr_ttl[i]-adjust)); memmove(rr+rrset->rk.dname_len+8, d->rr_data[i], d->rr_len[i]); - if(sldns_wire2str_rr_buf(rr, rlen, dest, dest_len) == -1) { + wlen = (size_t)sldns_wire2str_rr_buf(rr, rlen, dest, dest_len); + if(wlen >= dest_len) { + /* the output string was truncated */ log_info("rrbuf failure %d %s", (int)d->rr_len[i], dest); dest[0] = 0; return 0; diff --git a/sbin/unwind/libunbound/util/fptr_wlist.c b/sbin/unwind/libunbound/util/fptr_wlist.c index 6c94d00fd..261acf7cb 100644 --- a/sbin/unwind/libunbound/util/fptr_wlist.c +++ b/sbin/unwind/libunbound/util/fptr_wlist.c @@ -169,7 +169,9 @@ int fptr_whitelist_event(void (*fptr)(int, short, void *)) { if(fptr == &comm_point_udp_callback) return 1; +#if defined(AF_INET6) && defined(IPV6_PKTINFO) && defined(HAVE_RECVMSG) else if(fptr == &comm_point_udp_ancil_callback) return 1; +#endif else if(fptr == &comm_point_tcp_accept_callback) return 1; else if(fptr == &comm_point_tcp_handle_callback) return 1; else if(fptr == &comm_timer_callback) return 1; diff --git a/sbin/unwind/libunbound/util/iana_ports.inc b/sbin/unwind/libunbound/util/iana_ports.inc index 5cb127ed8..c39035636 100644 --- a/sbin/unwind/libunbound/util/iana_ports.inc +++ b/sbin/unwind/libunbound/util/iana_ports.inc @@ -258,7 +258,6 @@ 356, 357, 358, -359, 360, 361, 362, diff --git a/sbin/unwind/libunbound/util/log.c b/sbin/unwind/libunbound/util/log.c index 1360df52f..a25632bb7 100644 --- a/sbin/unwind/libunbound/util/log.c +++ b/sbin/unwind/libunbound/util/log.c @@ -187,7 +187,7 @@ void log_ident_set_default(const char* id) default_ident = id; } -void log_ident_revert_to_default() +void log_ident_revert_to_default(void) { ident = default_ident; } diff --git a/sbin/unwind/libunbound/util/module.c b/sbin/unwind/libunbound/util/module.c index 86ab24a07..428651b2b 100644 --- a/sbin/unwind/libunbound/util/module.c +++ b/sbin/unwind/libunbound/util/module.c @@ -194,6 +194,24 @@ char* errinf_to_str_servfail(struct module_qstate* qstate) return p; } +char* errinf_to_str_misc(struct module_qstate* qstate) +{ + char buf[20480]; + char* p = buf; + size_t left = sizeof(buf); + struct errinf_strlist* s; + if(!qstate->errinf) + snprintf(p, left, "misc failure"); + else for(s=qstate->errinf; s; s=s->next) { + snprintf(p, left, "%s%s", (s==qstate->errinf?"":" "), s->str); + left -= strlen(p); p += strlen(p); + } + p = strdup(buf); + if(!p) + log_err("malloc failure in errinf_to_str"); + return p; +} + void errinf_rrset(struct module_qstate* qstate, struct ub_packed_rrset_key *rr) { char buf[1024]; diff --git a/sbin/unwind/libunbound/util/module.h b/sbin/unwind/libunbound/util/module.h index f8e7e762b..b07597c3f 100644 --- a/sbin/unwind/libunbound/util/module.h +++ b/sbin/unwind/libunbound/util/module.h @@ -691,6 +691,8 @@ struct module_qstate { struct respip_action_info* respip_action_info; /** if the query is rpz passthru, no further rpz processing for it */ int rpz_passthru; + /* Flag tcp required. */ + int tcp_required; /** whether the reply should be dropped */ int is_drop; @@ -842,6 +844,14 @@ sldns_ede_code errinf_to_reason_bogus(struct module_qstate* qstate); */ char* errinf_to_str_servfail(struct module_qstate* qstate); +/** + * Create error info in string. For misc failures that are not servfail. + * @param qstate: query state. + * @return string or NULL on malloc failure (already logged). + * This string is malloced and has to be freed by caller. + */ +char* errinf_to_str_misc(struct module_qstate* qstate); + /** * Initialize the edns known options by allocating the required space. * @param env: the module environment. diff --git a/sbin/unwind/libunbound/util/net_help.c b/sbin/unwind/libunbound/util/net_help.c index b0cb90464..b2bf97614 100644 --- a/sbin/unwind/libunbound/util/net_help.c +++ b/sbin/unwind/libunbound/util/net_help.c @@ -952,6 +952,111 @@ void log_crypto_err_code(const char* str, unsigned long err) #endif /* HAVE_SSL */ } +#ifdef HAVE_SSL +/** Print crypt erro with SSL_get_error want code and err_get_error code */ +static void log_crypto_err_io_code_arg(const char* str, int r, + unsigned long err, int err_present) +{ + int print_errno = 0, print_crypto_err = 0; + const char* inf = NULL; + + switch(r) { + case SSL_ERROR_NONE: + inf = "no error"; + break; + case SSL_ERROR_ZERO_RETURN: + inf = "channel closed"; + break; + case SSL_ERROR_WANT_READ: + inf = "want read"; + break; + case SSL_ERROR_WANT_WRITE: + inf = "want write"; + break; + case SSL_ERROR_WANT_CONNECT: + inf = "want connect"; + break; + case SSL_ERROR_WANT_ACCEPT: + inf = "want accept"; + break; + case SSL_ERROR_WANT_X509_LOOKUP: + inf = "want X509 lookup"; + break; +#ifdef SSL_ERROR_WANT_ASYNC + case SSL_ERROR_WANT_ASYNC: + inf = "want async"; + break; +#endif +#ifdef SSL_ERROR_WANT_ASYNC_JOB + case SSL_ERROR_WANT_ASYNC_JOB: + inf = "want async job"; + break; +#endif +#ifdef SSL_ERROR_WANT_CLIENT_HELLO_CB + case SSL_ERROR_WANT_CLIENT_HELLO_CB: + inf = "want client hello cb"; + break; +#endif + case SSL_ERROR_SYSCALL: + print_errno = 1; + inf = "syscall"; + break; + case SSL_ERROR_SSL: + print_crypto_err = 1; + inf = "SSL, usually protocol, error"; + break; + default: + inf = "unknown SSL_get_error result code"; + print_errno = 1; + print_crypto_err = 1; + } + if(print_crypto_err) { + if(print_errno) { + char buf[1024]; + snprintf(buf, sizeof(buf), "%s with errno %s", + str, strerror(errno)); + if(err_present) + log_crypto_err_code(buf, err); + else log_crypto_err(buf); + } else { + if(err_present) + log_crypto_err_code(str, err); + else log_crypto_err(str); + } + } else { + if(print_errno) { + if(errno == 0) + log_err("str: syscall error with errno %s", + strerror(errno)); + else log_err("str: %s", strerror(errno)); + } else { + log_err("str: %s", inf); + } + } +} +#endif /* HAVE_SSL */ + +void log_crypto_err_io(const char* str, int r) +{ +#ifdef HAVE_SSL + log_crypto_err_io_code_arg(str, r, 0, 0); +#else + (void)str; + (void)r; +#endif /* HAVE_SSL */ +} + +void log_crypto_err_io_code(const char* str, int r, unsigned long err) +{ +#ifdef HAVE_SSL + log_crypto_err_io_code_arg(str, r, err, 1); +#else + (void)str; + (void)r; + (void)err; +#endif /* HAVE_SSL */ +} + #ifdef HAVE_SSL /** log certificate details */ void diff --git a/sbin/unwind/libunbound/util/net_help.h b/sbin/unwind/libunbound/util/net_help.h index 78f639da2..a253c1923 100644 --- a/sbin/unwind/libunbound/util/net_help.h +++ b/sbin/unwind/libunbound/util/net_help.h @@ -429,6 +429,24 @@ void log_crypto_err(const char* str); */ void log_crypto_err_code(const char* str, unsigned long err); +/** + * Log an error from libcrypto that came from SSL_write and so on, with + * a value from SSL_get_error, calls log_err. If that fails it logs with + * log_crypto_err. + * @param str: what failed + * @param r: output of SSL_get_error on the I/O operation result. + */ +void log_crypto_err_io(const char* str, int r); + +/** + * Log an error from libcrypt that came from an I/O routine with the + * errcode from ERR_get_error. Calls log_err() and log_crypto_err_code. + * @param str: what failed + * @param r: output of SSL_get_error on the I/O operation result. + * @param err: error code from ERR_get_error + */ +void log_crypto_err_io_code(const char* str, int r, unsigned long err); + /** * Log certificate details verbosity, string, of X509 cert * @param level: verbosity level diff --git a/sbin/unwind/libunbound/util/netevent.c b/sbin/unwind/libunbound/util/netevent.c index b9395a899..1fc8c6b86 100644 --- a/sbin/unwind/libunbound/util/netevent.c +++ b/sbin/unwind/libunbound/util/netevent.c @@ -892,15 +892,18 @@ static int udp_recv_needs_log(int err) static int consume_pp2_header(struct sldns_buffer* buf, struct comm_reply* rep, int stream) { size_t size; - struct pp2_header *header = pp2_read_header(buf); - if(header == NULL) return 0; + struct pp2_header *header; + int err = pp2_read_header(sldns_buffer_begin(buf), + sldns_buffer_remaining(buf)); + if(err) return 0; + header = (struct pp2_header*)sldns_buffer_begin(buf); size = PP2_HEADER_SIZE + ntohs(header->len); if((header->ver_cmd & 0xF) == PP2_CMD_LOCAL) { /* A connection from the proxy itself. * No need to do anything with addresses. */ goto done; } - if(header->fam_prot == 0x00) { + if(header->fam_prot == PP2_UNSPEC_UNSPEC) { /* Unspecified family and protocol. This could be used for * health checks by proxies. * No need to do anything with addresses. */ @@ -908,8 +911,8 @@ static int consume_pp2_header(struct sldns_buffer* buf, struct comm_reply* rep, } /* Read the proxied address */ switch(header->fam_prot) { - case 0x11: /* AF_INET|STREAM */ - case 0x12: /* AF_INET|DGRAM */ + case PP2_INET_STREAM: + case PP2_INET_DGRAM: { struct sockaddr_in* addr = (struct sockaddr_in*)&rep->client_addr; @@ -920,8 +923,8 @@ static int consume_pp2_header(struct sldns_buffer* buf, struct comm_reply* rep, } /* Ignore the destination address; it should be us. */ break; - case 0x21: /* AF_INET6|STREAM */ - case 0x22: /* AF_INET6|DGRAM */ + case PP2_INET6_STREAM: + case PP2_INET6_DGRAM: { struct sockaddr_in6* addr = (struct sockaddr_in6*)&rep->client_addr; @@ -934,6 +937,10 @@ static int consume_pp2_header(struct sldns_buffer* buf, struct comm_reply* rep, } /* Ignore the destination address; it should be us. */ break; + default: + log_err("proxy_protocol: unsupported family and " + "protocol 0x%x", (int)header->fam_prot); + return 0; } rep->is_proxied = 1; done: @@ -948,10 +955,10 @@ done: return 1; } +#if defined(AF_INET6) && defined(IPV6_PKTINFO) && defined(HAVE_RECVMSG) void comm_point_udp_ancil_callback(int fd, short event, void* arg) { -#if defined(AF_INET6) && defined(IPV6_PKTINFO) && defined(HAVE_RECVMSG) struct comm_reply rep; struct msghdr msg; struct iovec iov[1]; @@ -1063,21 +1070,21 @@ comm_point_udp_ancil_callback(int fd, short event, void* arg) fptr_ok(fptr_whitelist_comm_point(rep.c->callback)); if((*rep.c->callback)(rep.c, rep.c->cb_arg, NETEVENT_NOERROR, &rep)) { /* send back immediate reply */ - (void)comm_point_send_udp_msg_if(rep.c, rep.c->buffer, + struct sldns_buffer *buffer; +#ifdef USE_DNSCRYPT + buffer = rep.c->dnscrypt_buffer; +#else + buffer = rep.c->buffer; +#endif + (void)comm_point_send_udp_msg_if(rep.c, buffer, (struct sockaddr*)&rep.remote_addr, rep.remote_addrlen, &rep); } if(!rep.c || rep.c->fd == -1) /* commpoint closed */ break; } -#else - (void)fd; - (void)event; - (void)arg; - fatal_exit("recvmsg: No support for IPV6_PKTINFO; IP_PKTINFO or IP_RECVDSTADDR. " - "Please disable interface-automatic"); -#endif /* AF_INET6 && IPV6_PKTINFO && HAVE_RECVMSG */ } +#endif /* AF_INET6 && IPV6_PKTINFO && HAVE_RECVMSG */ void comm_point_udp_callback(int fd, short event, void* arg) @@ -1665,7 +1672,13 @@ ssl_handshake(struct comm_point* c) } else { unsigned long err = ERR_get_error(); if(!squelch_err_ssl_handshake(err)) { - log_crypto_err_code("ssl handshake failed", err); + long vr; + log_crypto_err_io_code("ssl handshake failed", + want, err); + if((vr=SSL_get_verify_result(c->ssl)) != 0) + log_err("ssl handshake cert error: %s", + X509_verify_cert_error_string( + vr)); log_addr(VERB_OPS, "ssl handshake failed", &c->repinfo.remote_addr, c->repinfo.remote_addrlen); @@ -1740,6 +1753,9 @@ ssl_handshake(struct comm_point* c) /* connection upgraded to HTTP2 */ c->tcp_do_toggle_rw = 0; c->use_h2 = 1; + } else { + verbose(VERB_ALGO, "client doesn't support HTTP/2"); + return 0; } } #endif @@ -1815,23 +1831,30 @@ ssl_handle_read(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", + want); return 0; } c->tcp_byte_count += r; + sldns_buffer_skip(c->buffer, r); if(c->tcp_byte_count != current_read_size) return 1; c->pp2_header_state = pp2_header_init; } } if(c->pp2_header_state == pp2_header_init) { - header = pp2_read_header(c->buffer); - if(!header) { + int err; + err = pp2_read_header( + sldns_buffer_begin(c->buffer), + sldns_buffer_limit(c->buffer)); + if(err) { log_err("proxy_protocol: could not parse " - "PROXYv2 header"); + "PROXYv2 header (%s)", + pp_lookup_error(err)); return 0; } + header = (struct pp2_header*)sldns_buffer_begin(c->buffer); want_read_size = ntohs(header->len); - if(sldns_buffer_remaining(c->buffer) < + if(sldns_buffer_limit(c->buffer) < PP2_HEADER_SIZE + want_read_size) { log_err_addr("proxy_protocol: not enough " "buffer size to read PROXYv2 header", "", @@ -1876,10 +1899,12 @@ ssl_handle_read(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", + want); return 0; } c->tcp_byte_count += r; + sldns_buffer_skip(c->buffer, r); if(c->tcp_byte_count != current_read_size) return 1; c->pp2_header_state = pp2_header_done; } @@ -1890,6 +1915,7 @@ ssl_handle_read(struct comm_point* c) c->repinfo.remote_addrlen); return 0; } + sldns_buffer_flip(c->buffer); if(!consume_pp2_header(c->buffer, &c->repinfo, 1)) { log_err_addr("proxy_protocol: could not consume " "PROXYv2 header", "", &c->repinfo.remote_addr, @@ -1934,7 +1960,7 @@ ssl_handle_read(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", want); return 0; } c->tcp_byte_count += r; @@ -1984,7 +2010,7 @@ ssl_handle_read(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", want); return 0; } sldns_buffer_skip(c->buffer, (ssize_t)r); @@ -2075,7 +2101,7 @@ ssl_handle_write(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_write"); + log_crypto_err_io("could not SSL_write", want); return 0; } if(c->tcp_write_and_read) { @@ -2127,7 +2153,7 @@ ssl_handle_write(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_write"); + log_crypto_err_io("could not SSL_write", want); return 0; } if(c->tcp_write_and_read) { @@ -2211,19 +2237,25 @@ comm_point_tcp_handle_read(int fd, struct comm_point* c, int short_ok) goto recv_error_initial; } c->tcp_byte_count += r; + sldns_buffer_skip(c->buffer, r); if(c->tcp_byte_count != current_read_size) return 1; c->pp2_header_state = pp2_header_init; } } if(c->pp2_header_state == pp2_header_init) { - header = pp2_read_header(c->buffer); - if(!header) { + int err; + err = pp2_read_header( + sldns_buffer_begin(c->buffer), + sldns_buffer_limit(c->buffer)); + if(err) { log_err("proxy_protocol: could not parse " - "PROXYv2 header"); + "PROXYv2 header (%s)", + pp_lookup_error(err)); return 0; } + header = (struct pp2_header*)sldns_buffer_begin(c->buffer); want_read_size = ntohs(header->len); - if(sldns_buffer_remaining(c->buffer) < + if(sldns_buffer_limit(c->buffer) < PP2_HEADER_SIZE + want_read_size) { log_err_addr("proxy_protocol: not enough " "buffer size to read PROXYv2 header", "", @@ -2250,6 +2282,7 @@ comm_point_tcp_handle_read(int fd, struct comm_point* c, int short_ok) goto recv_error; } c->tcp_byte_count += r; + sldns_buffer_skip(c->buffer, r); if(c->tcp_byte_count != current_read_size) return 1; c->pp2_header_state = pp2_header_done; } @@ -2260,6 +2293,7 @@ comm_point_tcp_handle_read(int fd, struct comm_point* c, int short_ok) c->repinfo.remote_addrlen); return 0; } + sldns_buffer_flip(c->buffer); if(!consume_pp2_header(c->buffer, &c->repinfo, 1)) { log_err_addr("proxy_protocol: could not consume " "PROXYv2 header", "", &c->repinfo.remote_addr, @@ -2913,7 +2947,7 @@ ssl_http_read_more(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", want); return 0; } verbose(VERB_ALGO, "ssl http read more skip to %d + %d", @@ -3364,7 +3398,7 @@ ssize_t http2_recv_cb(nghttp2_session* ATTR_UNUSED(session), uint8_t* buf, strerror(errno)); return NGHTTP2_ERR_CALLBACK_FAILURE; } - log_crypto_err("could not SSL_read"); + log_crypto_err_io("could not SSL_read", want); return NGHTTP2_ERR_CALLBACK_FAILURE; } return r; @@ -3619,7 +3653,7 @@ ssl_http_write_more(struct comm_point* c) strerror(errno)); return 0; } - log_crypto_err("could not SSL_write"); + log_crypto_err_io("could not SSL_write", want); return 0; } sldns_buffer_skip(c->buffer, (ssize_t)r); @@ -3692,7 +3726,7 @@ ssize_t http2_send_cb(nghttp2_session* ATTR_UNUSED(session), const uint8_t* buf, strerror(errno)); return NGHTTP2_ERR_CALLBACK_FAILURE; } - log_crypto_err("could not SSL_write"); + log_crypto_err_io("could not SSL_write", want); return NGHTTP2_ERR_CALLBACK_FAILURE; } return r; @@ -3958,11 +3992,7 @@ comm_point_create_udp(struct comm_base *base, int fd, sldns_buffer* buffer, evbits = UB_EV_READ | UB_EV_PERSIST; /* ub_event stuff */ c->ev->ev = ub_event_new(base->eb->base, c->fd, evbits, -#ifdef USE_WINSOCK comm_point_udp_callback, c); -#else - comm_point_udp_ancil_callback, c); -#endif if(c->ev->ev == NULL) { log_err("could not baseset udp event"); comm_point_delete(c); @@ -3977,6 +4007,7 @@ comm_point_create_udp(struct comm_base *base, int fd, sldns_buffer* buffer, return c; } +#if defined(AF_INET6) && defined(IPV6_PKTINFO) && defined(HAVE_RECVMSG) struct comm_point* comm_point_create_udp_ancil(struct comm_base *base, int fd, sldns_buffer* buffer, int pp2_enabled, @@ -4039,6 +4070,7 @@ comm_point_create_udp_ancil(struct comm_base *base, int fd, c->event_added = 1; return c; } +#endif static struct comm_point* comm_point_create_tcp_handler(struct comm_base *base, @@ -4742,7 +4774,7 @@ comm_point_send_reply(struct comm_reply *repinfo) if(repinfo->c->dtenv != NULL && repinfo->c->dtenv->log_client_response_messages) { log_addr(VERB_ALGO, "from local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); log_addr(VERB_ALGO, "response to client", &repinfo->client_addr, repinfo->client_addrlen); - dt_msg_send_client_response(repinfo->c->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->buffer); + dt_msg_send_client_response(repinfo->c->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->ssl, repinfo->c->buffer); } #endif } else { @@ -4753,7 +4785,7 @@ comm_point_send_reply(struct comm_reply *repinfo) if(repinfo->c->tcp_parent->dtenv != NULL && repinfo->c->tcp_parent->dtenv->log_client_response_messages) { log_addr(VERB_ALGO, "from local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); log_addr(VERB_ALGO, "response to client", &repinfo->client_addr, repinfo->client_addrlen); - dt_msg_send_client_response(repinfo->c->tcp_parent->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, + dt_msg_send_client_response(repinfo->c->tcp_parent->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->ssl, ( repinfo->c->tcp_req_info? repinfo->c->tcp_req_info->spool_buffer: repinfo->c->buffer )); } #endif diff --git a/sbin/unwind/libunbound/util/proxy_protocol.c b/sbin/unwind/libunbound/util/proxy_protocol.c index 13270ba40..08c4be7d7 100644 --- a/sbin/unwind/libunbound/util/proxy_protocol.c +++ b/sbin/unwind/libunbound/util/proxy_protocol.c @@ -38,102 +38,162 @@ * * This file contains PROXY protocol functions. */ -#include "config.h" -#include "util/log.h" #include "util/proxy_protocol.h" -int -pp2_write_to_buf(struct sldns_buffer* buf, struct sockaddr_storage* src, +/** + * Internal struct initialized with function pointers for writing uint16 and + * uint32. + */ +struct proxy_protocol_data { + void (*write_uint16)(void* buf, uint16_t data); + void (*write_uint32)(void* buf, uint32_t data); +}; +struct proxy_protocol_data pp_data; + +/** + * Internal lookup table; could be further generic like sldns_lookup_table + * for all the future generic stuff. + */ +struct proxy_protocol_lookup_table { + int id; + const char *text; +}; + +/** + * Internal parsing error text; could be exposed with pp_lookup_error. + */ +static struct proxy_protocol_lookup_table pp_parse_errors_data[] = { + { PP_PARSE_NOERROR, "no parse error" }, + { PP_PARSE_SIZE, "not enough space for header" }, + { PP_PARSE_WRONG_HEADERv2, "could not match PROXYv2 header" }, + { PP_PARSE_UNKNOWN_CMD, "unknown command" }, + { PP_PARSE_UNKNOWN_FAM_PROT, "unknown family and protocol" }, +}; + +void +pp_init(void (*write_uint16)(void* buf, uint16_t data), + void (*write_uint32)(void* buf, uint32_t data)) { + pp_data.write_uint16 = write_uint16; + pp_data.write_uint32 = write_uint32; +} + +const char* +pp_lookup_error(enum pp_parse_errors error) { + return pp_parse_errors_data[error].text; +} + +size_t +pp2_write_to_buf(uint8_t* buf, size_t buflen, +#ifdef INET6 + struct sockaddr_storage* src, +#else + struct sockaddr_in* src, +#endif int stream) { int af; + size_t expected_size; if(!src) return 0; af = (int)((struct sockaddr_in*)src)->sin_family; - if(sldns_buffer_remaining(buf) < - PP2_HEADER_SIZE + (af==AF_INET?12:36)) { + expected_size = PP2_HEADER_SIZE + (af==AF_INET?12:36); + if(buflen < expected_size) { return 0; } /* sig */ - sldns_buffer_write(buf, PP2_SIG, PP2_SIG_LEN); + memcpy(buf, PP2_SIG, PP2_SIG_LEN); + buf += PP2_SIG_LEN; /* version and command */ - sldns_buffer_write_u8(buf, (PP2_VERSION << 4) | PP2_CMD_PROXY); - if(af==AF_INET) { + *buf = (PP2_VERSION << 4) | PP2_CMD_PROXY; + buf++; + switch(af) { + case AF_INET: /* family and protocol */ - sldns_buffer_write_u8(buf, - (PP2_AF_INET<<4) | - (stream?PP2_PROT_STREAM:PP2_PROT_DGRAM)); + *buf = (PP2_AF_INET<<4) | + (stream?PP2_PROT_STREAM:PP2_PROT_DGRAM); + buf++; /* length */ - sldns_buffer_write_u16(buf, 12); + (*pp_data.write_uint16)(buf, 12); + buf += 2; /* src addr */ - sldns_buffer_write(buf, + memcpy(buf, &((struct sockaddr_in*)src)->sin_addr.s_addr, 4); + buf += 4; /* dst addr */ - sldns_buffer_write_u32(buf, 0); + (*pp_data.write_uint32)(buf, 0); + buf += 4; /* src port */ - sldns_buffer_write(buf, + memcpy(buf, &((struct sockaddr_in*)src)->sin_port, 2); - /* dst port */ - sldns_buffer_write_u16(buf, 0); - } else { - /* family and protocol */ - sldns_buffer_write_u8(buf, - (PP2_AF_INET6<<4) | - (stream?PP2_PROT_STREAM:PP2_PROT_DGRAM)); - /* length */ - sldns_buffer_write_u16(buf, 36); - /* src addr */ - sldns_buffer_write(buf, - &((struct sockaddr_in6*)src)->sin6_addr, 16); + buf += 2; /* dst addr */ - sldns_buffer_set_at(buf, - sldns_buffer_position(buf), 0, 16); - sldns_buffer_skip(buf, 16); - /* src port */ - sldns_buffer_write(buf, - &((struct sockaddr_in6*)src)->sin6_port, 2); /* dst port */ - sldns_buffer_write_u16(buf, 0); + (*pp_data.write_uint16)(buf, 12); + break; +#ifdef INET6 + case AF_INET6: + /* family and protocol */ + *buf = (PP2_AF_INET6<<4) | + (stream?PP2_PROT_STREAM:PP2_PROT_DGRAM); + buf++; + /* length */ + (*pp_data.write_uint16)(buf, 36); + buf += 2; + /* src addr */ + memcpy(buf, + &((struct sockaddr_in6*)src)->sin6_addr, 16); + buf += 16; + /* dst addr */ + memset(buf, 0, 16); + buf += 16; + /* src port */ + memcpy(buf, &((struct sockaddr_in6*)src)->sin6_port, 2); + buf += 2; + /* dst port */ + (*pp_data.write_uint16)(buf, 0); + break; +#endif /* INET6 */ + case AF_UNIX: + /* fallthrough */ + default: + return 0; } - return 1; + return expected_size; } -struct pp2_header* -pp2_read_header(struct sldns_buffer* buf) +int +pp2_read_header(uint8_t* buf, size_t buflen) { size_t size; - struct pp2_header* header = (struct pp2_header*)sldns_buffer_begin(buf); + struct pp2_header* header = (struct pp2_header*)buf; /* Try to fail all the unsupported cases first. */ - if(sldns_buffer_remaining(buf) < PP2_HEADER_SIZE) { - log_err("proxy_protocol: not enough space for header"); - return NULL; + if(buflen < PP2_HEADER_SIZE) { + return PP_PARSE_SIZE; } /* Check for PROXYv2 header */ if(memcmp(header, PP2_SIG, PP2_SIG_LEN) != 0 || ((header->ver_cmd & 0xF0)>>4) != PP2_VERSION) { - log_err("proxy_protocol: could not match PROXYv2 header"); - return NULL; + return PP_PARSE_WRONG_HEADERv2; } /* Check the length */ size = PP2_HEADER_SIZE + ntohs(header->len); - if(sldns_buffer_remaining(buf) < size) { - log_err("proxy_protocol: not enough space for header"); - return NULL; + if(buflen < size) { + return PP_PARSE_SIZE; } /* Check for supported commands */ if((header->ver_cmd & 0xF) != PP2_CMD_LOCAL && (header->ver_cmd & 0xF) != PP2_CMD_PROXY) { - log_err("proxy_protocol: unsupported command"); - return NULL; + return PP_PARSE_UNKNOWN_CMD; } /* Check for supported family and protocol */ - if(header->fam_prot != 0x00 /* AF_UNSPEC|UNSPEC */ && - header->fam_prot != 0x11 /* AF_INET|STREAM */ && - header->fam_prot != 0x12 /* AF_INET|DGRAM */ && - header->fam_prot != 0x21 /* AF_INET6|STREAM */ && - header->fam_prot != 0x22 /* AF_INET6|DGRAM */) { - log_err("proxy_protocol: unsupported family and protocol"); - return NULL; + if(header->fam_prot != PP2_UNSPEC_UNSPEC && + header->fam_prot != PP2_INET_STREAM && + header->fam_prot != PP2_INET_DGRAM && + header->fam_prot != PP2_INET6_STREAM && + header->fam_prot != PP2_INET6_DGRAM && + header->fam_prot != PP2_UNIX_STREAM && + header->fam_prot != PP2_UNIX_DGRAM) { + return PP_PARSE_UNKNOWN_FAM_PROT; } /* We have a correct header */ - return header; + return PP_PARSE_NOERROR; } diff --git a/sbin/unwind/libunbound/util/proxy_protocol.h b/sbin/unwind/libunbound/util/proxy_protocol.h index 38addb290..e33ce20d4 100644 --- a/sbin/unwind/libunbound/util/proxy_protocol.h +++ b/sbin/unwind/libunbound/util/proxy_protocol.h @@ -42,7 +42,7 @@ #ifndef PROXY_PROTOCOL_H #define PROXY_PROTOCOL_H -#include "sldns/sbuffer.h" +#include "config.h" /** PROXYv2 minimum header size */ #define PP2_HEADER_SIZE 16 @@ -51,11 +51,11 @@ #define PP2_SIG "\x0D\x0A\x0D\x0A\x00\x0D\x0A\x51\x55\x49\x54\x0A" #define PP2_SIG_LEN 12 -/** PROXYv2 version */ +/** PROXYv2 version (protocol value) */ #define PP2_VERSION 0x2 /** - * PROXYv2 command. + * PROXYv2 command (protocol value). */ enum pp2_command { PP2_CMD_LOCAL = 0x0, @@ -63,7 +63,7 @@ enum pp2_command { }; /** - * PROXYv2 address family. + * PROXYv2 address family (protocol value). */ enum pp2_af { PP2_AF_UNSPEC = 0x0, @@ -73,7 +73,7 @@ enum pp2_af { }; /** - * PROXYv2 protocol. + * PROXYv2 protocol (protocol value). */ enum pp2_protocol { PP2_PROT_UNSPEC = 0x0, @@ -81,6 +81,19 @@ enum pp2_protocol { PP2_PROT_DGRAM = 0x2 }; +/** + * Expected combinations of address family and protocol values used in checks. + */ +enum pp2_af_protocol_combination { + PP2_UNSPEC_UNSPEC = (PP2_AF_UNSPEC<<4)|PP2_PROT_UNSPEC, + PP2_INET_STREAM = (PP2_AF_INET<<4)|PP2_PROT_STREAM, + PP2_INET_DGRAM = (PP2_AF_INET<<4)|PP2_PROT_DGRAM, + PP2_INET6_STREAM = (PP2_AF_INET6<<4)|PP2_PROT_STREAM, + PP2_INET6_DGRAM = (PP2_AF_INET6<<4)|PP2_PROT_DGRAM, + PP2_UNIX_STREAM = (PP2_AF_UNIX<<4)|PP2_PROT_STREAM, + PP2_UNIX_DGRAM = (PP2_AF_UNIX<<4)|PP2_PROT_DGRAM +}; + /** * PROXYv2 header. */ @@ -109,23 +122,56 @@ struct pp2_header { } addr; }; +/** + * PROXY parse errors. + */ +enum pp_parse_errors { + PP_PARSE_NOERROR = 0, + PP_PARSE_SIZE, + PP_PARSE_WRONG_HEADERv2, + PP_PARSE_UNKNOWN_CMD, + PP_PARSE_UNKNOWN_FAM_PROT, +}; + +/** + * Initialize the internal proxy structure. + * @param write_uint16: pointer to a function that can write uint16. + * @param write_uint32: pointer to a function that can write uint32. + */ +void pp_init(void (*write_uint16)(void* buf, uint16_t data), + void (*write_uint32)(void* buf, uint32_t data)); + +/** + * Lookup the parsing error description. + * @param error: parsing error from pp2_read_header. + * @return the description. + */ +const char* pp_lookup_error(enum pp_parse_errors error); + /** * Write a PROXYv2 header at the current position of the buffer. - * @param buf: the buffer to write to. + * @param buf: pointer to the buffer to write data to. + * @param buflen: available size on the buffer. * @param src: the source address. * @param stream: if the protocol is stream or datagram. * @return 1 on success, 0 on failure. */ -int pp2_write_to_buf(struct sldns_buffer* buf, struct sockaddr_storage* src, +size_t pp2_write_to_buf(uint8_t* buf, size_t buflen, +#ifdef INET6 + struct sockaddr_storage* src, +#else + struct sockaddr_in* src, +#endif int stream); /** * Read a PROXYv2 header from the current position of the buffer. * It does initial validation and returns a pointer to the buffer position on * success. - * @param buf: the buffer to read from. - * @return the pointer to the buffer position on success, NULL on error. + * @param buf: pointer to the buffer data to read from. + * @param buflen: available size on the buffer. + * @return parsing error, 0 on success. */ -struct pp2_header* pp2_read_header(struct sldns_buffer* buf); +int pp2_read_header(uint8_t* buf, size_t buflen); #endif /* PROXY_PROTOCOL_H */ diff --git a/sbin/unwind/libunbound/validator/autotrust.c b/sbin/unwind/libunbound/validator/autotrust.c index 62212c4a8..96d4d6df7 100644 --- a/sbin/unwind/libunbound/validator/autotrust.c +++ b/sbin/unwind/libunbound/validator/autotrust.c @@ -353,17 +353,21 @@ autr_tp_create(struct val_anchors* anchors, uint8_t* own, size_t own_len, lock_basic_lock(&anchors->lock); if(!rbtree_insert(anchors->tree, &tp->node)) { + char buf[LDNS_MAX_DOMAINLEN+1]; lock_basic_unlock(&anchors->lock); - log_err("trust anchor presented twice"); + dname_str(tp->name, buf); + log_err("trust anchor for '%s' presented twice", buf); free(tp->name); free(tp->autr); free(tp); return NULL; } if(!rbtree_insert(&anchors->autr->probe, &tp->autr->pnode)) { + char buf[LDNS_MAX_DOMAINLEN+1]; (void)rbtree_delete(anchors->tree, tp); lock_basic_unlock(&anchors->lock); - log_err("trust anchor in probetree twice"); + dname_str(tp->name, buf); + log_err("trust anchor for '%s' in probetree twice", buf); free(tp->name); free(tp->autr); free(tp); diff --git a/sbin/unwind/libunbound/validator/val_anchor.c b/sbin/unwind/libunbound/validator/val_anchor.c index 006c129f0..db9cb2328 100644 --- a/sbin/unwind/libunbound/validator/val_anchor.c +++ b/sbin/unwind/libunbound/validator/val_anchor.c @@ -1322,3 +1322,24 @@ anchor_has_keytag(struct val_anchors* anchors, uint8_t* name, int namelabs, free(taglist); return 0; } + +struct trust_anchor* +anchors_find_any_noninsecure(struct val_anchors* anchors) +{ + struct trust_anchor* ta, *next; + lock_basic_lock(&anchors->lock); + ta=(struct trust_anchor*)rbtree_first(anchors->tree); + while((rbnode_type*)ta != RBTREE_NULL) { + next = (struct trust_anchor*)rbtree_next(&ta->node); + lock_basic_lock(&ta->lock); + if(ta->numDS != 0 || ta->numDNSKEY != 0) { + /* not an insecurepoint */ + lock_basic_unlock(&anchors->lock); + return ta; + } + lock_basic_unlock(&ta->lock); + ta = next; + } + lock_basic_unlock(&anchors->lock); + return NULL; +} diff --git a/sbin/unwind/libunbound/validator/val_anchor.h b/sbin/unwind/libunbound/validator/val_anchor.h index e37f451e0..3331d56a6 100644 --- a/sbin/unwind/libunbound/validator/val_anchor.h +++ b/sbin/unwind/libunbound/validator/val_anchor.h @@ -240,4 +240,12 @@ size_t anchor_list_keytags(struct trust_anchor* ta, uint16_t* list, size_t num); int anchor_has_keytag(struct val_anchors* anchors, uint8_t* name, int namelabs, size_t namelen, uint16_t dclass, uint16_t keytag); +/** + * Find an anchor that is not an insecure point, if any, or there are no + * DNSSEC verification anchors if none. + * @param anchors: anchor storage + * @return trust anchor or NULL. It is locked. + */ +struct trust_anchor* anchors_find_any_noninsecure(struct val_anchors* anchors); + #endif /* VALIDATOR_VAL_ANCHOR_H */ diff --git a/sbin/unwind/libunbound/validator/val_sigcrypt.c b/sbin/unwind/libunbound/validator/val_sigcrypt.c index 66b667d79..e17ac220b 100644 --- a/sbin/unwind/libunbound/validator/val_sigcrypt.c +++ b/sbin/unwind/libunbound/validator/val_sigcrypt.c @@ -748,7 +748,6 @@ dnskey_verify_rrset(struct module_env* env, struct val_env* ve, return sec_status_bogus; } } - verbose(VERB_ALGO, "rrset failed to verify: all signatures are bogus"); if(!numchecked) { *reason = "signature for expected key and algorithm missing"; if(reason_bogus) @@ -761,6 +760,7 @@ dnskey_verify_rrset(struct module_env* env, struct val_env* ve, *reason = "algorithm refused by cryptolib"; return sec_status_indeterminate; } + verbose(VERB_ALGO, "rrset failed to verify: all signatures are bogus"); return sec_status_bogus; } diff --git a/sbin/unwind/libunbound/validator/val_utils.c b/sbin/unwind/libunbound/validator/val_utils.c index c2b2676c4..96c0d8759 100644 --- a/sbin/unwind/libunbound/validator/val_utils.c +++ b/sbin/unwind/libunbound/validator/val_utils.c @@ -424,11 +424,13 @@ static enum sec_status verify_dnskeys_with_ds_rr(struct module_env* env, struct val_env* ve, struct ub_packed_rrset_key* dnskey_rrset, struct ub_packed_rrset_key* ds_rrset, size_t ds_idx, char** reason, - sldns_ede_code *reason_bogus, struct module_qstate* qstate) + sldns_ede_code *reason_bogus, struct module_qstate* qstate, + int *nonechecked) { enum sec_status sec = sec_status_bogus; size_t i, num, numchecked = 0, numhashok = 0, numsizesupp = 0; num = rrset_get_count(dnskey_rrset); + *nonechecked = 0; for(i=0; icfg->disable_edns_do) { + struct trust_anchor* anchor = anchors_find_any_noninsecure( + env->anchors); + if(anchor) { + char b[LDNS_MAX_DOMAINLEN+2]; + dname_str(anchor->name, b); + log_warn("validator: disable-edns-do is enabled, but there is a trust anchor for '%s'. Since DNSSEC could not work, the disable-edns-do setting is turned off. Continuing without it.", b); + lock_basic_unlock(&anchor->lock); + env->cfg->disable_edns_do = 0; + } + } return 1; } @@ -2999,6 +3010,8 @@ return_bogus: * @param msg: result message (if rcode is OK). * @param qinfo: from the sub query state, query info. * @param origin: the origin of msg. + * @param suspend: returned true if the task takes too long and needs to + * suspend to continue the effort later. */ static void process_ds_response(struct module_qstate* qstate, struct val_qstate* vq, diff --git a/sys/arch/amd64/amd64/vmm_machdep.c b/sys/arch/amd64/amd64/vmm_machdep.c index 02f2c3cb6..476983779 100644 --- a/sys/arch/amd64/amd64/vmm_machdep.c +++ b/sys/arch/amd64/amd64/vmm_machdep.c @@ -1,4 +1,4 @@ -/* $OpenBSD: vmm_machdep.c,v 1.23 2024/04/09 21:55:16 dv Exp $ */ +/* $OpenBSD: vmm_machdep.c,v 1.24 2024/04/13 21:57:22 dv Exp $ */ /* * Copyright (c) 2014 Mike Larkin * @@ -941,6 +941,7 @@ vmx_pmap_find_pte_ept(pmap_t pmap, paddr_t addr) int vmm_start(void) { + int rv = 0; struct cpu_info *self = curcpu(); #ifdef MULTIPROCESSOR struct cpu_info *ci; @@ -950,16 +951,19 @@ vmm_start(void) #endif /* MP_LOCKDEBUG */ #endif /* MULTIPROCESSOR */ + rw_enter_write(&vmm_softc->sc_slock); + /* VMM is already running */ if (self->ci_flags & CPUF_VMM) - return (0); + goto unlock; /* Start VMM on this CPU */ start_vmm_on_cpu(self); if (!(self->ci_flags & CPUF_VMM)) { printf("%s: failed to enter VMM mode\n", self->ci_dev->dv_xname); - return (EIO); + rv = EIO; + goto unlock; } #ifdef MULTIPROCESSOR @@ -984,8 +988,9 @@ vmm_start(void) } } #endif /* MULTIPROCESSOR */ - - return (0); +unlock: + rw_exit_write(&vmm_softc->sc_slock); + return (rv); } /* @@ -996,6 +1001,7 @@ vmm_start(void) int vmm_stop(void) { + int rv = 0; struct cpu_info *self = curcpu(); #ifdef MULTIPROCESSOR struct cpu_info *ci; @@ -1005,16 +1011,19 @@ vmm_stop(void) #endif /* MP_LOCKDEBUG */ #endif /* MULTIPROCESSOR */ + rw_enter_write(&vmm_softc->sc_slock); + /* VMM is not running */ if (!(self->ci_flags & CPUF_VMM)) - return (0); + goto unlock; /* Stop VMM on this CPU */ stop_vmm_on_cpu(self); if (self->ci_flags & CPUF_VMM) { printf("%s: failed to exit VMM mode\n", self->ci_dev->dv_xname); - return (EIO); + rv = EIO; + goto unlock; } #ifdef MULTIPROCESSOR @@ -1039,7 +1048,8 @@ vmm_stop(void) } } #endif /* MULTIPROCESSOR */ - +unlock: + rw_exit_write(&vmm_softc->sc_slock); return (0); } diff --git a/sys/arch/arm64/arm64/cpu.c b/sys/arch/arm64/arm64/cpu.c index f1edd5bca..bc7e74fb0 100644 --- a/sys/arch/arm64/arm64/cpu.c +++ b/sys/arch/arm64/arm64/cpu.c @@ -1,4 +1,4 @@ -/* $OpenBSD: cpu.c,v 1.113 2024/03/18 21:57:22 kettenis Exp $ */ +/* $OpenBSD: cpu.c,v 1.114 2024/04/13 14:19:39 kettenis Exp $ */ /* * Copyright (c) 2016 Dale Rahn @@ -278,6 +278,138 @@ void cpu_kstat_attach(struct cpu_info *ci); void cpu_opp_kstat_attach(struct cpu_info *ci); #endif +/* + * Enable mitigation for Spectre-V2 branch target injection + * vulnerabilities (CVE-2017-5715). + */ +void +cpu_mitigate_spectre_v2(struct cpu_info *ci) +{ + uint64_t id; + + /* + * By default we let the firmware decide what mitigation is + * necessary. + */ + ci->ci_flush_bp = cpu_flush_bp_psci; + + /* Some specific CPUs are known not to be vulnerable. */ + switch (CPU_IMPL(ci->ci_midr)) { + case CPU_IMPL_ARM: + switch (CPU_PART(ci->ci_midr)) { + case CPU_PART_CORTEX_A35: + case CPU_PART_CORTEX_A53: + case CPU_PART_CORTEX_A55: + /* Not vulnerable. */ + ci->ci_flush_bp = cpu_flush_bp_noop; + break; + } + break; + case CPU_IMPL_QCOM: + switch (CPU_PART(ci->ci_midr)) { + case CPU_PART_KRYO400_SILVER: + /* Not vulnerable. */ + ci->ci_flush_bp = cpu_flush_bp_noop; + break; + } + } + + /* + * The architecture has been updated to explicitly tell us if + * we're not vulnerable to Spectre-V2. + */ + id = READ_SPECIALREG(id_aa64pfr0_el1); + if (ID_AA64PFR0_CSV2(id) >= ID_AA64PFR0_CSV2_IMPL) + ci->ci_flush_bp = cpu_flush_bp_noop; +} + +/* + * Enable mitigation for Spectre-BHB branch history injection + * vulnerabilities (CVE-2022-23960). +*/ +void +cpu_mitigate_spectre_bhb(struct cpu_info *ci) +{ + uint64_t id; + + /* + * If we know the CPU, we can add a branchy loop that cleans + * the BHB. + */ + switch (CPU_IMPL(ci->ci_midr)) { + case CPU_IMPL_ARM: + switch (CPU_PART(ci->ci_midr)) { + case CPU_PART_CORTEX_A57: + case CPU_PART_CORTEX_A72: + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_loop_8; + break; + case CPU_PART_CORTEX_A76: + case CPU_PART_CORTEX_A76AE: + case CPU_PART_CORTEX_A77: + case CPU_PART_NEOVERSE_N1: + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_loop_24; + break; + case CPU_PART_CORTEX_A78: + case CPU_PART_CORTEX_A78AE: + case CPU_PART_CORTEX_A78C: + case CPU_PART_CORTEX_X1: + case CPU_PART_CORTEX_X2: + case CPU_PART_CORTEX_A710: + case CPU_PART_NEOVERSE_N2: + case CPU_PART_NEOVERSE_V1: + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_loop_32; + break; + } + break; + case CPU_IMPL_AMPERE: + switch (CPU_PART(ci->ci_midr)) { + case CPU_PART_AMPERE1: + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_loop_11; + break; + } + break; + } + + /* + * If we're not using a loop, let firmware decide. This also + * covers the original Spectre-V2 in addition to Spectre-BHB. + */ +#if NPSCI > 0 + if (ci->ci_trampoline_vectors == (vaddr_t)trampoline_vectors_none && + smccc_needs_arch_workaround_3()) { + ci->ci_flush_bp = cpu_flush_bp_noop; + if (psci_method() == PSCI_METHOD_HVC) + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_psci_hvc; + if (psci_method() == PSCI_METHOD_SMC) + ci->ci_trampoline_vectors = + (vaddr_t)trampoline_vectors_psci_smc; + } +#endif + + /* Prefer CLRBHB to mitigate Spectre-BHB. */ + id = READ_SPECIALREG(id_aa64isar2_el1); + if (ID_AA64ISAR2_CLRBHB(id) >= ID_AA64ISAR2_CLRBHB_IMPL) + ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_clrbhb; + + /* ECBHB tells us Spectre-BHB is mitigated. */ + id = READ_SPECIALREG(id_aa64mmfr1_el1); + if (ID_AA64MMFR1_ECBHB(id) >= ID_AA64MMFR1_ECBHB_IMPL) + ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_none; + + /* + * The architecture has been updated to explicitly tell us if + * we're not vulnerable to Spectre-BHB. + */ + id = READ_SPECIALREG(id_aa64pfr0_el1); + if (ID_AA64PFR0_CSV2(id) >= ID_AA64PFR0_CSV2_HCXT) + ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_none; +} + /* * Enable mitigation for Spectre-V4 speculative store bypass * vulnerabilities (CVE-2018-3639). @@ -459,123 +591,8 @@ cpu_identify(struct cpu_info *ci) clidr >>= 3; } - /* - * Some ARM processors are vulnerable to branch target - * injection attacks (CVE-2017-5715). - */ - switch (impl) { - case CPU_IMPL_ARM: - switch (part) { - case CPU_PART_CORTEX_A35: - case CPU_PART_CORTEX_A53: - case CPU_PART_CORTEX_A55: - /* Not vulnerable. */ - ci->ci_flush_bp = cpu_flush_bp_noop; - break; - default: - /* - * Potentially vulnerable; call into the - * firmware and hope we're running on top of - * Arm Trusted Firmware with a fix for - * Security Advisory TFV 6. - */ - ci->ci_flush_bp = cpu_flush_bp_psci; - break; - } - break; - default: - /* Not much we can do for an unknown processor. */ - ci->ci_flush_bp = cpu_flush_bp_noop; - break; - } - - /* - * The architecture has been updated to explicitly tell us if - * we're not vulnerable to regular Spectre. - */ - id = READ_SPECIALREG(id_aa64pfr0_el1); - if (ID_AA64PFR0_CSV2(id) >= ID_AA64PFR0_CSV2_IMPL) - ci->ci_flush_bp = cpu_flush_bp_noop; - - /* - * But we might still be vulnerable to Spectre-BHB. If we know the - * CPU, we can add a branchy loop that cleans the BHB. - */ - switch (impl) { - case CPU_IMPL_ARM: - switch (part) { - case CPU_PART_CORTEX_A57: - case CPU_PART_CORTEX_A72: - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_loop_8; - break; - case CPU_PART_CORTEX_A76: - case CPU_PART_CORTEX_A76AE: - case CPU_PART_CORTEX_A77: - case CPU_PART_NEOVERSE_N1: - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_loop_24; - break; - case CPU_PART_CORTEX_A78: - case CPU_PART_CORTEX_A78AE: - case CPU_PART_CORTEX_A78C: - case CPU_PART_CORTEX_X1: - case CPU_PART_CORTEX_X2: - case CPU_PART_CORTEX_A710: - case CPU_PART_NEOVERSE_N2: - case CPU_PART_NEOVERSE_V1: - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_loop_32; - break; - } - break; - case CPU_IMPL_AMPERE: - switch (part) { - case CPU_PART_AMPERE1: - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_loop_11; - break; - } - break; - } - - /* - * If we're not using a loop, try and call into PSCI. This also - * covers the original Spectre in addition to Spectre-BHB. - */ -#if NPSCI > 0 - if (ci->ci_trampoline_vectors == (vaddr_t)trampoline_vectors_none && - smccc_needs_arch_workaround_3()) { - ci->ci_flush_bp = cpu_flush_bp_noop; - if (psci_method() == PSCI_METHOD_HVC) - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_psci_hvc; - if (psci_method() == PSCI_METHOD_SMC) - ci->ci_trampoline_vectors = - (vaddr_t)trampoline_vectors_psci_smc; - } -#endif - - /* Prefer CLRBHB to mitigate Spectre-BHB. */ - id = READ_SPECIALREG(id_aa64isar2_el1); - if (ID_AA64ISAR2_CLRBHB(id) >= ID_AA64ISAR2_CLRBHB_IMPL) - ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_clrbhb; - - /* ECBHB tells us Spectre-BHB is mitigated. */ - id = READ_SPECIALREG(id_aa64mmfr1_el1); - if (ID_AA64MMFR1_ECBHB(id) >= ID_AA64MMFR1_ECBHB_IMPL) - ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_none; - - /* - * The architecture has been updated to explicitly tell us if - * we're not vulnerable. - */ - id = READ_SPECIALREG(id_aa64pfr0_el1); - if (ID_AA64PFR0_CSV2(id) >= ID_AA64PFR0_CSV2_HCXT) { - ci->ci_flush_bp = cpu_flush_bp_noop; - ci->ci_trampoline_vectors = (vaddr_t)trampoline_vectors_none; - } - + cpu_mitigate_spectre_v2(ci); + cpu_mitigate_spectre_bhb(ci); cpu_mitigate_spectre_v4(ci); /* diff --git a/sys/dev/acpi/acpitoshiba.c b/sys/dev/acpi/acpitoshiba.c index c8ca3f139..a1385c953 100644 --- a/sys/dev/acpi/acpitoshiba.c +++ b/sys/dev/acpi/acpitoshiba.c @@ -1,4 +1,4 @@ -/* $OpenBSD: acpitoshiba.c,v 1.16 2022/04/06 18:59:27 naddy Exp $ */ +/* $OpenBSD: acpitoshiba.c,v 1.17 2024/04/13 23:44:11 jsg Exp $ */ /*- * Copyright (c) 2003 Hiroyuki Aizu * All rights reserved. @@ -202,19 +202,18 @@ toshiba_update_brightness(void *arg0, int arg1) int toshiba_match(struct device *parent, void *match, void *aux) { - struct acpi_attach_args *aa = aux; - struct cfdata *cf = match; + struct acpi_attach_args *aa = aux; + struct cfdata *cf = match; - if (acpi_matchhids(aa, acpitoshiba_hids, cf->cf_driver->cd_name)) - return (1); + if (acpi_matchhids(aa, acpitoshiba_hids, cf->cf_driver->cd_name)) + return (1); if (aa->aaa_name == NULL || - strcmp(aa->aaa_name, cf->cf_driver->cd_name) != 0 || - aa->aaa_table != NULL) - return (0); - - return (1); + strcmp(aa->aaa_name, cf->cf_driver->cd_name) != 0 || + aa->aaa_table != NULL) + return (0); + return (1); } int diff --git a/sys/dev/acpi/acpivout.c b/sys/dev/acpi/acpivout.c index db383b450..53b5816c9 100644 --- a/sys/dev/acpi/acpivout.c +++ b/sys/dev/acpi/acpivout.c @@ -1,4 +1,4 @@ -/* $OpenBSD: acpivout.c,v 1.25 2022/04/06 18:59:27 naddy Exp $ */ +/* $OpenBSD: acpivout.c,v 1.26 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2009 Paul Irofti * @@ -259,7 +259,7 @@ acpivout_get_bcl(struct acpivout_softc *sc) value = aml_val2int(res.v_package[i + 2]); for (j = i; j > 0 && sc->sc_bcl[j - 1] > value; j--) sc->sc_bcl[j] = sc->sc_bcl[j - 1]; - sc->sc_bcl[j] = value; + sc->sc_bcl[j] = value; } err: diff --git a/sys/dev/acpi/dsdt.c b/sys/dev/acpi/dsdt.c index 24ebf4455..654a37c09 100644 --- a/sys/dev/acpi/dsdt.c +++ b/sys/dev/acpi/dsdt.c @@ -1,4 +1,4 @@ -/* $OpenBSD: dsdt.c,v 1.265 2024/01/08 19:52:29 kettenis Exp $ */ +/* $OpenBSD: dsdt.c,v 1.266 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2005 Jordan Hargrave * @@ -4249,7 +4249,7 @@ aml_parse(struct aml_scope *scope, int ret_type, const char *stype) /* Name: Nt */ rv = opargs[0]; aml_freevalue(rv); - aml_copyvalue(rv, opargs[1]); + aml_copyvalue(rv, opargs[1]); break; case AMLOP_ALIAS: /* Alias: nN */ diff --git a/sys/dev/fdt/psci.c b/sys/dev/fdt/psci.c index c064823cc..14bcd8786 100644 --- a/sys/dev/fdt/psci.c +++ b/sys/dev/fdt/psci.c @@ -1,4 +1,4 @@ -/* $OpenBSD: psci.c,v 1.15 2024/03/18 21:57:22 kettenis Exp $ */ +/* $OpenBSD: psci.c,v 1.16 2024/04/13 14:20:48 kettenis Exp $ */ /* * Copyright (c) 2016 Jonathan Gray @@ -212,14 +212,6 @@ psci_flush_bp_smccc_arch_workaround_1(void) (*sc->sc_callfn)(SMCCC_ARCH_WORKAROUND_1, 0, 0, 0); } -void -psci_flush_bp_smccc_arch_workaround_3(void) -{ - struct psci_softc *sc = psci_sc; - - (*sc->sc_callfn)(SMCCC_ARCH_WORKAROUND_3, 0, 0, 0); -} - void psci_flush_bp(void) { diff --git a/sys/dev/fdt/pscivar.h b/sys/dev/fdt/pscivar.h index f13a757d7..ba8942b03 100644 --- a/sys/dev/fdt/pscivar.h +++ b/sys/dev/fdt/pscivar.h @@ -17,7 +17,6 @@ int32_t psci_cpu_on(register_t, register_t, register_t); int32_t psci_cpu_off(void); int32_t psci_cpu_suspend(register_t, register_t, register_t); void psci_flush_bp(void); -int psci_flush_bp_has_bhb(void); int psci_method(void); int32_t smccc(uint32_t, register_t, register_t, register_t); diff --git a/sys/dev/ic/adw.c b/sys/dev/ic/adw.c index 5b7663970..e91d2b245 100644 --- a/sys/dev/ic/adw.c +++ b/sys/dev/ic/adw.c @@ -1,4 +1,4 @@ -/* $OpenBSD: adw.c,v 1.69 2022/04/16 19:19:58 naddy Exp $ */ +/* $OpenBSD: adw.c,v 1.70 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: adw.c,v 1.23 2000/05/27 18:24:50 dante Exp $ */ /* @@ -449,7 +449,7 @@ adw_attach(ADW_SOFTC *sc) /* * Zero's the freeze_device status */ - bzero(sc->sc_freeze_dev, sizeof(sc->sc_freeze_dev)); + bzero(sc->sc_freeze_dev, sizeof(sc->sc_freeze_dev)); /* * Initialize the adapter diff --git a/sys/dev/ic/adwlib.c b/sys/dev/ic/adwlib.c index 3fe5eb3b0..7cb983372 100644 --- a/sys/dev/ic/adwlib.c +++ b/sys/dev/ic/adwlib.c @@ -1,4 +1,4 @@ -/* $OpenBSD: adwlib.c,v 1.29 2022/08/29 06:08:03 jsg Exp $ */ +/* $OpenBSD: adwlib.c,v 1.30 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: adwlib.c,v 1.20 2000/07/04 04:17:03 itojun Exp $ */ /* @@ -315,9 +315,9 @@ AdwInitFromEEPROM(ADW_SOFTC *sc) */ lsw_msb |= (ADW_EEPROM_INTAB >> 8) & 0xFF; - } - eep_config.cfg_lsw &= 0x00FF; - eep_config.cfg_lsw |= lsw_msb << 8; + } + eep_config.cfg_lsw &= 0x00FF; + eep_config.cfg_lsw |= lsw_msb << 8; } break; } diff --git a/sys/dev/ic/an.c b/sys/dev/ic/an.c index d38038fdc..f78659e25 100644 --- a/sys/dev/ic/an.c +++ b/sys/dev/ic/an.c @@ -1,4 +1,4 @@ -/* $OpenBSD: an.c,v 1.79 2022/04/21 21:03:02 stsp Exp $ */ +/* $OpenBSD: an.c,v 1.80 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: an.c,v 1.34 2005/06/20 02:49:18 atatat Exp $ */ /* * Copyright (c) 1997, 1998, 1999 @@ -905,7 +905,7 @@ an_ioctl(struct ifnet *ifp, u_long command, caddr_t data) if ((error = suser(curproc)) != 0) break; error = an_set_nwkey(sc, (struct ieee80211_nwkey *)data); - break; + break; case SIOCG80211NWKEY: error = an_get_nwkey(sc, (struct ieee80211_nwkey *)data); break; diff --git a/sys/dev/ic/bwi.c b/sys/dev/ic/bwi.c index 6075a3afc..d9a4e3dec 100644 --- a/sys/dev/ic/bwi.c +++ b/sys/dev/ic/bwi.c @@ -1,4 +1,4 @@ -/* $OpenBSD: bwi.c,v 1.134 2023/11/10 15:51:20 bluhm Exp $ */ +/* $OpenBSD: bwi.c,v 1.135 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2007 The DragonFly Project. All rights reserved. @@ -6400,7 +6400,7 @@ bwi_led_attach(struct bwi_softc *sc) if (led->l_act == BWI_LED_ACT_BLINK_SLOW || led->l_act == BWI_LED_ACT_BLINK_POLL || led->l_act == BWI_LED_ACT_BLINK) { - led->l_flags |= BWI_LED_F_BLINK; + led->l_flags |= BWI_LED_F_BLINK; if (led->l_act == BWI_LED_ACT_BLINK_POLL) led->l_flags |= BWI_LED_F_POLLABLE; else if (led->l_act == BWI_LED_ACT_BLINK_SLOW) diff --git a/sys/dev/ic/ncr53c9x.c b/sys/dev/ic/ncr53c9x.c index 59971227a..dd829c8ec 100644 --- a/sys/dev/ic/ncr53c9x.c +++ b/sys/dev/ic/ncr53c9x.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ncr53c9x.c,v 1.81 2024/04/03 18:41:38 miod Exp $ */ +/* $OpenBSD: ncr53c9x.c,v 1.82 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ncr53c9x.c,v 1.56 2000/11/30 14:41:46 thorpej Exp $ */ /* @@ -2456,7 +2456,7 @@ printf("<>"); if (sc->sc_state == NCR_IDLE) { printf("%s: stray interrupt\n", sc->sc_dev.dv_xname); - return (0); + return (0); } break; diff --git a/sys/dev/ic/siop.c b/sys/dev/ic/siop.c index 7b45e654d..f78ae70b1 100644 --- a/sys/dev/ic/siop.c +++ b/sys/dev/ic/siop.c @@ -1,4 +1,4 @@ -/* $OpenBSD: siop.c,v 1.89 2022/04/16 19:19:59 naddy Exp $ */ +/* $OpenBSD: siop.c,v 1.90 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: siop.c,v 1.79 2005/11/18 23:10:32 bouyer Exp $ */ /* @@ -579,7 +579,7 @@ siop_intr(void *v) * unexpected disconnect. Usually the target signals * a fatal condition this way. Attempt to get sense. */ - if (siop_cmd) { + if (siop_cmd) { siop_cmd->cmd_tables->status = siop_htoc32(&sc->sc_c, SCSI_CHECK); goto end; diff --git a/sys/dev/ic/siop_common.c b/sys/dev/ic/siop_common.c index fbd16d3d5..4a6a899a0 100644 --- a/sys/dev/ic/siop_common.c +++ b/sys/dev/ic/siop_common.c @@ -1,4 +1,4 @@ -/* $OpenBSD: siop_common.c,v 1.44 2022/01/09 05:42:42 jsg Exp $ */ +/* $OpenBSD: siop_common.c,v 1.45 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: siop_common.c,v 1.37 2005/02/27 00:27:02 perry Exp $ */ /* @@ -281,7 +281,7 @@ siop_setuptables(struct siop_common_cmd *siop_cmd) if ((*targ_flags & TARF_DT) && (sc->mode == STEST4_MODE_LVD)) { sc->targets[target]->status = TARST_PPR_NEG; - siop_ppr_msg(siop_cmd, msgoffset, sc->dt_minsync, + siop_ppr_msg(siop_cmd, msgoffset, sc->dt_minsync, sc->maxoff); } else if (*targ_flags & TARF_WIDE) { sc->targets[target]->status = TARST_WIDE_NEG; diff --git a/sys/dev/isa/ad1848.c b/sys/dev/isa/ad1848.c index dfbdc4f44..d7f3f6741 100644 --- a/sys/dev/isa/ad1848.c +++ b/sys/dev/isa/ad1848.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ad1848.c,v 1.48 2022/10/28 14:55:46 kn Exp $ */ +/* $OpenBSD: ad1848.c,v 1.49 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ad1848.c,v 1.45 1998/01/30 02:02:38 augustss Exp $ */ /* @@ -1244,19 +1244,20 @@ ad1848_set_speed(struct ad1848_softc *sc, u_long *argp) if (arg > speed_table[n - 1].speed) selected = n - 1; - for (i = 1 /*really*/ ; selected == -1 && i < n; i++) + for (i = 1 /*really*/ ; selected == -1 && i < n; i++) { if (speed_table[i].speed == arg) selected = i; else if (speed_table[i].speed > arg) { int diff1, diff2; - diff1 = arg - speed_table[i - 1].speed; - diff2 = speed_table[i].speed - arg; + diff1 = arg - speed_table[i - 1].speed; + diff2 = speed_table[i].speed - arg; - if (diff1 < diff2) - selected = i - 1; - else - selected = i; + if (diff1 < diff2) + selected = i - 1; + else + selected = i; + } } if (selected == -1) { diff --git a/sys/dev/mii/brgphy.c b/sys/dev/mii/brgphy.c index 2cfdb9b57..2d195723f 100644 --- a/sys/dev/mii/brgphy.c +++ b/sys/dev/mii/brgphy.c @@ -1,4 +1,4 @@ -/* $OpenBSD: brgphy.c,v 1.108 2022/04/06 18:59:29 naddy Exp $ */ +/* $OpenBSD: brgphy.c,v 1.109 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2000 @@ -836,7 +836,7 @@ brgphy_reset_bge(struct mii_softc *sc) if (bge_sc->bge_phy_flags & BGE_PHY_BER_BUG) brgphy_ber_bug(sc); else if (bge_sc->bge_phy_flags & BGE_PHY_JITTER_BUG) { - PHY_WRITE(sc, BRGPHY_MII_AUXCTL, 0x0c00); + PHY_WRITE(sc, BRGPHY_MII_AUXCTL, 0x0c00); PHY_WRITE(sc, BRGPHY_MII_DSP_ADDR_REG, 0x000a); if (bge_sc->bge_phy_flags & BGE_PHY_ADJUST_TRIM) { @@ -925,7 +925,7 @@ brgphy_reset_bnx(struct mii_softc *sc) PHY_WRITE(sc, BRGPHY_5708S_PG5_TXACTL3, bnx_sc->bnx_port_hw_cfg & BNX_PORT_HW_CFG_CFG_TXCTL3_MASK); - PHY_WRITE(sc, BRGPHY_5708S_BLOCK_ADDR, + PHY_WRITE(sc, BRGPHY_5708S_BLOCK_ADDR, BRGPHY_5708S_DIG_PG0); } } else if (BNX_CHIP_NUM(bnx_sc) == BNX_CHIP_NUM_5709 && diff --git a/sys/dev/pci/arc.c b/sys/dev/pci/arc.c index 726b2e995..718831fc5 100644 --- a/sys/dev/pci/arc.c +++ b/sys/dev/pci/arc.c @@ -1,4 +1,4 @@ -/* $OpenBSD: arc.c,v 1.124 2022/09/06 15:22:11 kn Exp $ */ +/* $OpenBSD: arc.c,v 1.125 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2006 David Gwynne @@ -1409,18 +1409,18 @@ arc_enable_all_intr(struct arc_softc *sc) int_mask &= ~(ARC_RA_INTRMASK_POSTQUEUE | ARC_RA_INTRMASK_DOORBELL | ARC_RA_INTRMASK_MSG0); arc_write(sc, ARC_RA_INTRMASK, int_mask); - break; + break; case ARC_HBA_TYPE_C: int_mask = arc_read(sc, ARC_RC_INTR_MASK); int_mask &= ~(ARC_RC_INTR_MASK_POSTQUEUE | ARC_RC_INTR_MASK_DOORBELL | ARC_RC_INTR_MASK_UTILITY_A); arc_write(sc, ARC_RC_INTR_MASK, int_mask); - break; + break; case ARC_HBA_TYPE_D: int_mask = arc_read(sc, ARC_RD_INTR_ENABLE); int_mask |= ARC_RD_INTR_ENABLE_ALL; arc_write(sc, ARC_RD_INTR_ENABLE, int_mask); - break; + break; } } diff --git a/sys/dev/pci/auvia.c b/sys/dev/pci/auvia.c index 40c8776f5..ed1f5964b 100644 --- a/sys/dev/pci/auvia.c +++ b/sys/dev/pci/auvia.c @@ -1,4 +1,4 @@ -/* $OpenBSD: auvia.c,v 1.66 2022/10/26 20:19:08 kn Exp $ */ +/* $OpenBSD: auvia.c,v 1.67 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: auvia.c,v 1.28 2002/11/04 16:38:49 kent Exp $ */ /*- @@ -611,7 +611,7 @@ auvia_set_params(void *addr, int setmode, int usemode, if (p->channels == 6 && codec->vtbl->set_rate(codec, reg, &p->sample_rate)) - return (EINVAL); + return (EINVAL); } } diff --git a/sys/dev/pci/if_em_hw.c b/sys/dev/pci/if_em_hw.c index e659fc5d1..93aef8bf9 100644 --- a/sys/dev/pci/if_em_hw.c +++ b/sys/dev/pci/if_em_hw.c @@ -31,7 +31,7 @@ *******************************************************************************/ -/* $OpenBSD: if_em_hw.c,v 1.119 2023/12/03 00:19:25 jsg Exp $ */ +/* $OpenBSD: if_em_hw.c,v 1.120 2024/04/13 23:44:11 jsg Exp $ */ /* * if_em_hw.c Shared functions for accessing and configuring the MAC */ @@ -6432,9 +6432,9 @@ em_init_eeprom_params(struct em_hw *hw) case em_pch2lan: case em_pch_lpt: { - int32_t i = 0; - uint32_t flash_size = - E1000_READ_ICH_FLASH_REG(hw, ICH_FLASH_GFPREG); + int32_t i = 0; + uint32_t flash_size = + E1000_READ_ICH_FLASH_REG(hw, ICH_FLASH_GFPREG); eeprom->type = em_eeprom_ich8; eeprom->use_eerd = FALSE; eeprom->use_eewr = FALSE; diff --git a/sys/dev/pci/if_iwm.c b/sys/dev/pci/if_iwm.c index d5c3f68c2..e4bb7033d 100644 --- a/sys/dev/pci/if_iwm.c +++ b/sys/dev/pci/if_iwm.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_iwm.c,v 1.414 2024/02/16 11:44:52 stsp Exp $ */ +/* $OpenBSD: if_iwm.c,v 1.415 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2014, 2016 genua gmbh @@ -8169,7 +8169,7 @@ iwm_rval2ridx(int rval) break; } - return ridx; + return ridx; } void diff --git a/sys/dev/pci/if_iwx.c b/sys/dev/pci/if_iwx.c index a2ed6b9e6..3a4810b48 100644 --- a/sys/dev/pci/if_iwx.c +++ b/sys/dev/pci/if_iwx.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_iwx.c,v 1.182 2024/02/26 18:00:09 stsp Exp $ */ +/* $OpenBSD: if_iwx.c,v 1.183 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2014, 2016 genua gmbh @@ -786,7 +786,7 @@ iwx_alloc_fw_monitor(struct iwx_softc *sc, uint8_t max_power) } if (max_power > 26) { - DPRINTF(("%s: External buffer size for monitor is too big %d, " + DPRINTF(("%s: External buffer size for monitor is too big %d, " "check the FW TLV\n", DEVNAME(sc), max_power)); return 0; } @@ -7211,7 +7211,7 @@ iwx_rval2ridx(int rval) break; } - return ridx; + return ridx; } void @@ -9831,7 +9831,7 @@ iwx_rx_pkt(struct iwx_softc *sc, struct iwx_rx_data *data, struct mbuf_list *ml) * For v5 and above, we can check the version, for older * versions we need to check the size. */ - if (iwx_lookup_notif_ver(sc, IWX_LEGACY_GROUP, + if (iwx_lookup_notif_ver(sc, IWX_LEGACY_GROUP, IWX_ALIVE) == 6) { SYNC_RESP_STRUCT(resp6, pkt); if (iwx_rx_packet_payload_len(pkt) != @@ -10880,7 +10880,7 @@ iwx_find_device_cfg(struct iwx_softc *sc) cores = IWX_SUBDEVICE_CORES(sdev_id); for (i = nitems(iwx_dev_info_table) - 1; i >= 0; i--) { - const struct iwx_dev_info *dev_info = &iwx_dev_info_table[i]; + const struct iwx_dev_info *dev_info = &iwx_dev_info_table[i]; if (dev_info->device != (uint16_t)IWX_CFG_ANY && dev_info->device != sc->sc_pid) diff --git a/sys/dev/pci/if_ngbe.c b/sys/dev/pci/if_ngbe.c index e09328d54..46f8a12be 100644 --- a/sys/dev/pci/if_ngbe.c +++ b/sys/dev/pci/if_ngbe.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_ngbe.c,v 1.3 2024/04/12 19:27:43 jan Exp $ */ +/* $OpenBSD: if_ngbe.c,v 1.4 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2015-2017 Beijing WangXun Technology Co., Ltd. @@ -2952,7 +2952,7 @@ ngbe_host_interface_command(struct ngbe_softc *sc, uint32_t *buffer, if (length == 0 || length > NGBE_HI_MAX_BLOCK_BYTE_LENGTH) { printf("%s: buffer length failure\n", DEVNAME(sc)); - return EINVAL; + return EINVAL; } if (hw->mac.ops.acquire_swfw_sync(sc, NGBE_MNG_SWFW_SYNC_SW_MB)) @@ -3706,7 +3706,7 @@ ngbe_reset_hw(struct ngbe_softc *sc) * mng is using it. If link is down or the flag to force full link * reset is set, then perform link reset. */ - if (hw->force_full_reset) { + if (hw->force_full_reset) { rst_delay = (NGBE_READ_REG(hw, NGBE_MIS_RST_ST) & NGBE_MIS_RST_ST_RST_INIT) >> NGBE_MIS_RST_ST_RST_INI_SHIFT; if (hw->reset_type == NGBE_SW_RESET) { @@ -4528,9 +4528,9 @@ ngbe_update_mc_addr_list(struct ngbe_hw *hw, uint8_t *mc_addr_list, if (clear) memset(&hw->mac.mta_shadow, 0, sizeof(hw->mac.mta_shadow)); - /* Update mta_shadow */ - for (i = 0; i < mc_addr_count; i++) - ngbe_set_mta(hw, next(hw, &mc_addr_list, &vmdq)); + /* Update mta_shadow */ + for (i = 0; i < mc_addr_count; i++) + ngbe_set_mta(hw, next(hw, &mc_addr_list, &vmdq)); /* Enable mta */ for (i = 0; i < hw->mac.mcft_size; i++) diff --git a/sys/dev/pci/if_qwx_pci.c b/sys/dev/pci/if_qwx_pci.c index a4f8241f2..10512125c 100644 --- a/sys/dev/pci/if_qwx_pci.c +++ b/sys/dev/pci/if_qwx_pci.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_qwx_pci.c,v 1.14 2024/02/22 09:15:34 stsp Exp $ */ +/* $OpenBSD: if_qwx_pci.c,v 1.15 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright 2023 Stefan Sperling @@ -2901,7 +2901,7 @@ qwx_mhi_start(struct qwx_pci_softc *psc) #endif /* Transition to primary runtime. */ - if (MHI_IN_PBL(ee)) { + if (MHI_IN_PBL(ee)) { ret = qwx_mhi_fw_load_handler(psc); if (ret) return ret; diff --git a/sys/dev/pci/if_rge.c b/sys/dev/pci/if_rge.c index 08aecaeca..07513add2 100644 --- a/sys/dev/pci/if_rge.c +++ b/sys/dev/pci/if_rge.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_rge.c,v 1.23 2023/12/22 05:28:14 kevlo Exp $ */ +/* $OpenBSD: if_rge.c,v 1.24 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2019, 2020, 2023 Kevin Lo @@ -1250,7 +1250,7 @@ rge_rxeof(struct rge_queues *q) * If this is part of a multi-fragment packet, * discard all the pieces. */ - if (q->q_rx.rge_head != NULL) { + if (q->q_rx.rge_head != NULL) { m_freem(q->q_rx.rge_head); q->q_rx.rge_head = q->q_rx.rge_tail = NULL; } diff --git a/sys/dev/pci/if_sis.c b/sys/dev/pci/if_sis.c index f208a269f..892968f8a 100644 --- a/sys/dev/pci/if_sis.c +++ b/sys/dev/pci/if_sis.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_sis.c,v 1.143 2023/11/10 15:51:20 bluhm Exp $ */ +/* $OpenBSD: if_sis.c,v 1.144 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 1997, 1998, 1999 * Bill Paul . All rights reserved. @@ -1791,7 +1791,7 @@ sis_init(void *xsc) * This resolves an issue with tons of errors in AcceptPerfectMatch * (non-IFF_PROMISC) mode. */ - if (sc->sis_type == SIS_TYPE_83815 && sc->sis_srr <= NS_SRR_15D) { + if (sc->sis_type == SIS_TYPE_83815 && sc->sis_srr <= NS_SRR_15D) { CSR_WRITE_4(sc, NS_PHY_PAGE, 0x0001); CSR_WRITE_4(sc, NS_PHY_CR, 0x189C); /* set val for c2 */ diff --git a/sys/dev/pci/ixgb_hw.c b/sys/dev/pci/ixgb_hw.c index 82d806a35..325b71ab5 100644 --- a/sys/dev/pci/ixgb_hw.c +++ b/sys/dev/pci/ixgb_hw.c @@ -31,7 +31,7 @@ *******************************************************************************/ -/* $OpenBSD: ixgb_hw.c,v 1.9 2022/01/09 05:42:56 jsg Exp $ */ +/* $OpenBSD: ixgb_hw.c,v 1.10 2024/04/13 23:44:11 jsg Exp $ */ /* ixgb_hw.c * Shared functions for accessing and configuring the adapter @@ -83,14 +83,14 @@ ixgb_mac_reset(struct ixgb_hw *hw) { uint32_t ctrl_reg; - ctrl_reg = IXGB_CTRL0_RST | - IXGB_CTRL0_SDP3_DIR | /* All pins are Output=1 */ - IXGB_CTRL0_SDP2_DIR | - IXGB_CTRL0_SDP1_DIR | - IXGB_CTRL0_SDP0_DIR | - IXGB_CTRL0_SDP3 | /* Initial value 1101 */ - IXGB_CTRL0_SDP2 | - IXGB_CTRL0_SDP0; + ctrl_reg = IXGB_CTRL0_RST | + IXGB_CTRL0_SDP3_DIR | /* All pins are Output=1 */ + IXGB_CTRL0_SDP2_DIR | + IXGB_CTRL0_SDP1_DIR | + IXGB_CTRL0_SDP0_DIR | + IXGB_CTRL0_SDP3 | /* Initial value 1101 */ + IXGB_CTRL0_SDP2 | + IXGB_CTRL0_SDP0; #ifdef HP_ZX1 /* Workaround for 82597EX reset errata */ diff --git a/sys/dev/pci/maestro.c b/sys/dev/pci/maestro.c index 27104101b..d2a4362e8 100644 --- a/sys/dev/pci/maestro.c +++ b/sys/dev/pci/maestro.c @@ -1,4 +1,4 @@ -/* $OpenBSD: maestro.c,v 1.50 2022/10/28 15:09:46 kn Exp $ */ +/* $OpenBSD: maestro.c,v 1.51 2024/04/13 23:44:11 jsg Exp $ */ /* $FreeBSD: /c/ncvs/src/sys/dev/sound/pci/maestro.c,v 1.3 2000/11/21 12:22:11 julian Exp $ */ /* * FreeBSD's ESS Agogo/Maestro driver @@ -900,7 +900,7 @@ maestro_set_speed(struct maestro_channel *ch, u_long *prate) } else { /* compute 16 bits fixed point value of speed/48000, * being careful not to overflow */ - ch->dv = (((ch->speed % 48000) << 16U) + 24000) / 48000 + ch->dv = (((ch->speed % 48000) << 16U) + 24000) / 48000 + ((ch->speed / 48000) << 16U); /* And this is the real rate obtained */ ch->speed = (ch->dv >> 16U) * 48000 + diff --git a/sys/dev/pci/pciide.c b/sys/dev/pci/pciide.c index f10eee3eb..011f8db4b 100644 --- a/sys/dev/pci/pciide.c +++ b/sys/dev/pci/pciide.c @@ -1,4 +1,4 @@ -/* $OpenBSD: pciide.c,v 1.363 2022/03/11 18:00:51 mpi Exp $ */ +/* $OpenBSD: pciide.c,v 1.364 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: pciide.c,v 1.127 2001/08/03 01:31:08 tsutsui Exp $ */ /* @@ -2939,8 +2939,8 @@ piix_setup_channel(struct channel_softc *chp) (drvp[1].drive_flags & DRIVE_DMA)) { mode[0] = mode[1] = min(drvp[0].DMA_mode, drvp[1].DMA_mode); - drvp[0].DMA_mode = mode[0]; - drvp[1].DMA_mode = mode[1]; + drvp[0].DMA_mode = mode[0]; + drvp[1].DMA_mode = mode[1]; goto ok; } /* @@ -4127,7 +4127,7 @@ cmd680_channel_map(struct pci_attach_args *pa, struct pciide_softc *sc, printf("%s %s: " "cannot allocate channel queue", sc->sc_wdcdev.sc_dev.dv_xname, cp->name); - return; + return; } /* XXX */ @@ -7972,9 +7972,9 @@ acard_setup_channel(struct channel_softc *chp) acard_act_pio[drvp->PIO_mode], acard_rec_pio[drvp->PIO_mode]); } - pci_conf_write(sc->sc_pc, sc->sc_tag, ATP8x0_CTRL, - pci_conf_read(sc->sc_pc, sc->sc_tag, ATP8x0_CTRL) - | ATP8x0_CTRL_EN(channel)); + pci_conf_write(sc->sc_pc, sc->sc_tag, ATP8x0_CTRL, + pci_conf_read(sc->sc_pc, sc->sc_tag, ATP8x0_CTRL) | + ATP8x0_CTRL_EN(channel)); } } diff --git a/sys/dev/pci/qle.c b/sys/dev/pci/qle.c index 88f874b1a..ced20f894 100644 --- a/sys/dev/pci/qle.c +++ b/sys/dev/pci/qle.c @@ -1,4 +1,4 @@ -/* $OpenBSD: qle.c,v 1.63 2022/04/16 19:19:59 naddy Exp $ */ +/* $OpenBSD: qle.c,v 1.64 2024/04/14 00:38:26 jsg Exp $ */ /* * Copyright (c) 2013, 2014 Jonathan Matthew @@ -359,7 +359,7 @@ qle_attach(struct device *parent, struct device *self, void *aux) pcireg_t bars[] = { QLE_PCI_MEM_BAR, QLE_PCI_IO_BAR }; pcireg_t memtype; - int r, i, rv, loop_up; + int r, i, rv, loop_up = 0; sc->sc_pc = pa->pa_pc; sc->sc_tag = pa->pa_tag; diff --git a/sys/dev/usb/if_umb.c b/sys/dev/usb/if_umb.c index 0dd343154..14057edae 100644 --- a/sys/dev/usb/if_umb.c +++ b/sys/dev/usb/if_umb.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_umb.c,v 1.56 2023/10/24 09:13:22 jmatthew Exp $ */ +/* $OpenBSD: if_umb.c,v 1.57 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2016 genua mbH @@ -3135,7 +3135,7 @@ umb_intr(struct usbd_xfer *xfer, void *priv, usbd_status status) if (total_len < UCDC_NOTIFICATION_LENGTH) { DPRINTF("%s: short notification (%d<%d)\n", DEVNAM(sc), total_len, UCDC_NOTIFICATION_LENGTH); - return; + return; } if (sc->sc_intr_msg.bmRequestType != UCDC_NOTIFICATION) { DPRINTF("%s: unexpected notification (type=0x%02x)\n", diff --git a/sys/dev/usb/if_ure.c b/sys/dev/usb/if_ure.c index e26fb5802..3fb897f82 100644 --- a/sys/dev/usb/if_ure.c +++ b/sys/dev/usb/if_ure.c @@ -1,4 +1,4 @@ -/* $OpenBSD: if_ure.c,v 1.33 2023/09/09 14:23:37 kevlo Exp $ */ +/* $OpenBSD: if_ure.c,v 1.34 2024/04/13 23:44:11 jsg Exp $ */ /*- * Copyright (c) 2015, 2016, 2019 Kevin Lo * Copyright (c) 2020 Jonathon Fletcher @@ -2078,7 +2078,7 @@ ure_rxeof(struct usbd_xfer *xfer, void *priv, usbd_status status) if (rxvlan & URE_RXPKT_VLAN_TAG) { m->m_pkthdr.ether_vtag = swap16(rxvlan & URE_RXPKT_VLAN_DATA); - m->m_flags |= M_VLANTAG; + m->m_flags |= M_VLANTAG; } #endif diff --git a/sys/dev/wscons/wsdisplay_compat_usl.c b/sys/dev/wscons/wsdisplay_compat_usl.c index 7398e8f39..3802a8358 100644 --- a/sys/dev/wscons/wsdisplay_compat_usl.c +++ b/sys/dev/wscons/wsdisplay_compat_usl.c @@ -1,4 +1,4 @@ -/* $OpenBSD: wsdisplay_compat_usl.c,v 1.33 2020/09/03 15:30:17 kettenis Exp $ */ +/* $OpenBSD: wsdisplay_compat_usl.c,v 1.34 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: wsdisplay_compat_usl.c,v 1.12 2000/03/23 07:01:47 thorpej Exp $ */ /* @@ -440,9 +440,8 @@ wsdisplay_usl_ioctl2(struct wsdisplay_softc *sc, struct wsscreen *scr, #define PCVT_SYSBEEPF 1193182 if (d >> 16) { bd.which = WSKBD_BELL_DOPERIOD; - bd.period = d >> 16; /* ms */ - } - else + bd.period = d >> 16; /* ms */ + } else bd.which = 0; if (d & 0xffff) { bd.which |= WSKBD_BELL_DOPITCH; diff --git a/sys/isofs/udf/udf_subr.c b/sys/isofs/udf/udf_subr.c index e7082085c..2377e691c 100644 --- a/sys/isofs/udf/udf_subr.c +++ b/sys/isofs/udf/udf_subr.c @@ -1,4 +1,4 @@ -/* $OpenBSD: udf_subr.c,v 1.26 2022/09/01 13:45:26 krw Exp $ */ +/* $OpenBSD: udf_subr.c,v 1.27 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2006, Miodrag Vallat @@ -201,7 +201,7 @@ udf_vat_get(struct umount *ump, uint32_t lb) up->u_vatlen = (letoh64(up->u_fentry->inf_len) - 36) >> 2; ump->um_vat = malloc(sizeof(struct unode), M_UDFMOUNT, M_WAITOK); - *ump->um_vat = *up; + *ump->um_vat = *up; ump->um_flags &= ~UDF_MNT_FIND_VAT; ump->um_flags |= UDF_MNT_USES_VAT; diff --git a/sys/kern/kern_acct.c b/sys/kern/kern_acct.c index 590bed704..1f56705d3 100644 --- a/sys/kern/kern_acct.c +++ b/sys/kern/kern_acct.c @@ -1,4 +1,4 @@ -/* $OpenBSD: kern_acct.c,v 1.47 2022/08/14 01:58:27 jsg Exp $ */ +/* $OpenBSD: kern_acct.c,v 1.48 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: kern_acct.c,v 1.42 1996/02/04 02:15:12 christos Exp $ */ /*- @@ -270,7 +270,7 @@ encode_comp_t(u_long s, u_long ns) s += ns / (1000000000 / AHZ); /* Maximize precision. */ while (s > MAXFRACT) { - rnd = s & (1 << (EXPSIZE - 1)); /* Round up? */ + rnd = s & (1 << (EXPSIZE - 1)); /* Round up? */ s >>= EXPSIZE; /* Base 8 exponent == 3 bit shift. */ exp++; } diff --git a/sys/net/pf_osfp.c b/sys/net/pf_osfp.c index c2a406c32..cbcf2c2f1 100644 --- a/sys/net/pf_osfp.c +++ b/sys/net/pf_osfp.c @@ -1,4 +1,4 @@ -/* $OpenBSD: pf_osfp.c,v 1.47 2023/10/10 11:25:31 bluhm Exp $ */ +/* $OpenBSD: pf_osfp.c,v 1.48 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2003 Mike Frantzen @@ -382,7 +382,7 @@ pf_osfp_add(struct pf_osfp_ioctl *fpioc) if ((fp = pf_osfp_find_exact(&fpadd))) { struct pf_osfp_entry *tentry; - SLIST_FOREACH(tentry, &fp->fp_oses, fp_entry) { + SLIST_FOREACH(tentry, &fp->fp_oses, fp_entry) { if (PF_OSFP_ENTRY_EQ(tentry, &fpioc->fp_os)) { PF_UNLOCK(); pool_put(&pf_osfp_entry_pl, entry); diff --git a/sys/net80211/ieee80211_input.c b/sys/net80211/ieee80211_input.c index 095559dfc..56940879f 100644 --- a/sys/net80211/ieee80211_input.c +++ b/sys/net80211/ieee80211_input.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ieee80211_input.c,v 1.251 2024/03/15 17:45:36 stsp Exp $ */ +/* $OpenBSD: ieee80211_input.c,v 1.252 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ieee80211_input.c,v 1.24 2004/05/31 11:12:24 dyoung Exp $ */ /*- @@ -1901,7 +1901,7 @@ ieee80211_recv_probe_resp(struct ieee80211com *ic, struct mbuf *m, * This probe response indicates the AP is still serving us * so don't allow ieee80211_watchdog() to move us into SCAN. */ - if ((ic->ic_flags & IEEE80211_F_BGSCAN) == 0) + if ((ic->ic_flags & IEEE80211_F_BGSCAN) == 0) ic->ic_mgt_timer = 0; } /* diff --git a/sys/netinet/tcp_input.c b/sys/netinet/tcp_input.c index 9320e2401..8a64d59fe 100644 --- a/sys/netinet/tcp_input.c +++ b/sys/netinet/tcp_input.c @@ -1,4 +1,4 @@ -/* $OpenBSD: tcp_input.c,v 1.403 2024/04/12 16:07:09 bluhm Exp $ */ +/* $OpenBSD: tcp_input.c,v 1.404 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: tcp_input.c,v 1.23 1996/02/13 23:43:44 christos Exp $ */ /* @@ -1078,12 +1078,13 @@ findpcb: * Receive window is amount of space in rcv queue, * but not less than advertised window. */ - { int win; + { + int win; - win = sbspace(so, &so->so_rcv); - if (win < 0) - win = 0; - tp->rcv_wnd = imax(win, (int)(tp->rcv_adv - tp->rcv_nxt)); + win = sbspace(so, &so->so_rcv); + if (win < 0) + win = 0; + tp->rcv_wnd = imax(win, (int)(tp->rcv_adv - tp->rcv_nxt)); } switch (tp->t_state) { diff --git a/sys/nfs/nfs_vnops.c b/sys/nfs/nfs_vnops.c index c929d1fd0..38cffb3be 100644 --- a/sys/nfs/nfs_vnops.c +++ b/sys/nfs/nfs_vnops.c @@ -1,4 +1,4 @@ -/* $OpenBSD: nfs_vnops.c,v 1.194 2024/03/25 17:57:07 guenther Exp $ */ +/* $OpenBSD: nfs_vnops.c,v 1.195 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: nfs_vnops.c,v 1.62.4.1 1996/07/08 20:26:52 jtc Exp $ */ /* @@ -336,9 +336,9 @@ nfs_access(void *v) * Check access cache first. If a request has been made for this uid * shortly before, use the cached result. */ - cachevalid = (np->n_accstamp != -1 && - (gettime() - np->n_accstamp) < nfs_attrtimeo(np) && - np->n_accuid == ap->a_cred->cr_uid); + cachevalid = (np->n_accstamp != -1 && + (gettime() - np->n_accstamp) < nfs_attrtimeo(np) && + np->n_accuid == ap->a_cred->cr_uid); if (cachevalid) { if (!np->n_accerror) { @@ -408,7 +408,7 @@ nfs_access(void *v) * If we got the same result as for a previous, different request, OR * it in. Don't update the timestamp in that case. */ - if (!error || error == EACCES) { + if (!error || error == EACCES) { if (cachevalid && np->n_accstamp != -1 && error == np->n_accerror) { if (!error) diff --git a/sys/ufs/ext2fs/ext2fs_bmap.c b/sys/ufs/ext2fs/ext2fs_bmap.c index 4d5c60995..879448724 100644 --- a/sys/ufs/ext2fs/ext2fs_bmap.c +++ b/sys/ufs/ext2fs/ext2fs_bmap.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ext2fs_bmap.c,v 1.28 2021/12/12 09:14:59 visa Exp $ */ +/* $OpenBSD: ext2fs_bmap.c,v 1.29 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ext2fs_bmap.c,v 1.5 2000/03/30 12:41:11 augustss Exp $ */ /* @@ -192,7 +192,7 @@ ext2fs_bmaparray(struct vnode *vp, daddr_t bn, daddr_t *bnp, devvp = VFSTOUFS(vp->v_mount)->um_devvp; #ifdef DIAGNOSTIC - if (num > NIADDR + 1 || num < 1) { + if (num > NIADDR + 1 || num < 1) { printf("ext2fs_bmaparray: num=%d\n", num); panic("ext2fs_bmaparray: num"); } diff --git a/sys/ufs/ext2fs/ext2fs_vnops.c b/sys/ufs/ext2fs/ext2fs_vnops.c index eee8e11f8..0097f2380 100644 --- a/sys/ufs/ext2fs/ext2fs_vnops.c +++ b/sys/ufs/ext2fs/ext2fs_vnops.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ext2fs_vnops.c,v 1.92 2024/03/25 17:57:07 guenther Exp $ */ +/* $OpenBSD: ext2fs_vnops.c,v 1.93 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ext2fs_vnops.c,v 1.1 1997/06/11 09:34:09 bouyer Exp $ */ /* @@ -819,7 +819,7 @@ abortit: UIO_SYSSPACE, IO_NODELOCKED, tcnp->cn_cred, NULL, curproc); if (error == 0) { - namlen = dirbuf.dotdot_namlen; + namlen = dirbuf.dotdot_namlen; if (namlen != 2 || dirbuf.dotdot_name[0] != '.' || dirbuf.dotdot_name[1] != '.') { diff --git a/sys/ufs/ffs/ffs_balloc.c b/sys/ufs/ffs/ffs_balloc.c index 50918cff5..f2307f9c1 100644 --- a/sys/ufs/ffs/ffs_balloc.c +++ b/sys/ufs/ffs/ffs_balloc.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ffs_balloc.c,v 1.46 2024/02/03 18:51:58 beck Exp $ */ +/* $OpenBSD: ffs_balloc.c,v 1.47 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: ffs_balloc.c,v 1.3 1996/02/09 22:22:21 christos Exp $ */ /* @@ -750,7 +750,7 @@ fail: * that we resolve the dependencies in one pass. * Write the cylinder group buffers for these buffers too. */ - for (i = num; i >= unwindidx; i--) { + for (i = num; i >= unwindidx; i--) { if (i == 0) break; diff --git a/sys/ufs/ffs/ffs_extern.h b/sys/ufs/ffs/ffs_extern.h index 59b0a05e1..315f23fc3 100644 --- a/sys/ufs/ffs/ffs_extern.h +++ b/sys/ufs/ffs/ffs_extern.h @@ -1,4 +1,4 @@ -/* $OpenBSD: ffs_extern.h,v 1.47 2024/04/11 16:31:30 otto Exp $ */ +/* $OpenBSD: ffs_extern.h,v 1.49 2024/04/13 15:08:37 jca Exp $ */ /* $NetBSD: ffs_extern.h,v 1.4 1996/02/09 22:22:22 christos Exp $ */ /* @@ -36,6 +36,7 @@ #define FFS_CLUSTERWRITE 2 /* cluster writing enabled */ #define FFS_REALLOCBLKS 3 /* block reallocation enabled */ #define FFS_ASYNCFREE 4 /* asynchronous block freeing enabled */ +#define FFS_MAX_SOFTDEPS 5 /* maximum structs before slowdown */ #define FFS_SD_TICKDELAY 6 /* ticks to pause during slowdown */ #define FFS_SD_WORKLIST_PUSH 7 /* # of worklist cleanups */ #define FFS_SD_BLK_LIMIT_PUSH 8 /* # of times block limit neared */ @@ -59,17 +60,17 @@ { 0, 0 }, \ { 0, 0 }, \ { 0, 0 }, \ - { "sd_tickdelay", CTLTYPE_INT }, \ - { "sd_worklist_push", CTLTYPE_INT }, \ - { "sd_blk_limit_push", CTLTYPE_INT }, \ - { "sd_ino_limit_push", CTLTYPE_INT }, \ - { "sd_blk_limit_hit", CTLTYPE_INT }, \ - { "sd_ino_limit_hit", CTLTYPE_INT }, \ - { "sd_sync_limit_hit", CTLTYPE_INT }, \ - { "sd_indir_blk_ptrs", CTLTYPE_INT }, \ - { "sd_inode_bitmap", CTLTYPE_INT }, \ - { "sd_direct_blk_ptrs", CTLTYPE_INT }, \ - { "sd_dir_entry", CTLTYPE_INT }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ + { 0, 0 }, \ { "dirhash_dirsize", CTLTYPE_INT }, \ { "dirhash_maxmem", CTLTYPE_INT }, \ { "dirhash_mem", CTLTYPE_INT }, \ diff --git a/sys/uvm/uvm_addr.c b/sys/uvm/uvm_addr.c index 6e3b02d5c..ac0574a7e 100644 --- a/sys/uvm/uvm_addr.c +++ b/sys/uvm/uvm_addr.c @@ -1,4 +1,4 @@ -/* $OpenBSD: uvm_addr.c,v 1.32 2022/11/04 09:36:44 mpi Exp $ */ +/* $OpenBSD: uvm_addr.c,v 1.33 2024/04/13 23:44:11 jsg Exp $ */ /* * Copyright (c) 2011 Ariane van der Steldt @@ -1406,7 +1406,7 @@ uaddr_stack_brk_select(struct vm_map *map, struct uvm_addr_state *uaddr, if (uvm_addr_linsearch(map, uaddr, entry_out, addr_out, 0, sz, align, offset, dir, start, end - sz, before_gap, after_gap) == 0) - return 0; + return 0; } return ENOMEM; diff --git a/sys/uvm/uvm_aobj.c b/sys/uvm/uvm_aobj.c index 75c2abf07..03c61f68b 100644 --- a/sys/uvm/uvm_aobj.c +++ b/sys/uvm/uvm_aobj.c @@ -1,4 +1,4 @@ -/* $OpenBSD: uvm_aobj.c,v 1.109 2024/04/10 15:25:14 mpi Exp $ */ +/* $OpenBSD: uvm_aobj.c,v 1.110 2024/04/13 23:44:11 jsg Exp $ */ /* $NetBSD: uvm_aobj.c,v 1.39 2001/02/18 21:19:08 chs Exp $ */ /* @@ -298,7 +298,7 @@ uao_set_swslot(struct uvm_object *uobj, int pageidx, int slot) /* but a set is not */ printf("uao_set_swslot: uobj = %p\n", uobj); - panic("uao_set_swslot: attempt to set a slot on a NOSWAP object"); + panic("uao_set_swslot: attempt to set a slot on a NOSWAP object"); } /* diff --git a/usr.sbin/unbound/acx_nlnetlabs.m4 b/usr.sbin/unbound/acx_nlnetlabs.m4 index 54d32907b..fa6872dab 100644 --- a/usr.sbin/unbound/acx_nlnetlabs.m4 +++ b/usr.sbin/unbound/acx_nlnetlabs.m4 @@ -2,7 +2,10 @@ # Copyright 2009, Wouter Wijngaards, NLnet Labs. # BSD licensed. # -# Version 46 +# Version 48 +# 2024-01-16 fix to add -l:libssp.a to -lcrypto link check. +# and check for getaddrinfo with only header. +# 2024-01-15 fix to add crypt32 to -lcrypto link check when checking for gdi32. # 2023-05-04 fix to remove unused whitespace. # 2023-01-26 fix -Wstrict-prototypes. # 2022-09-01 fix checking if nonblocking sockets work on OpenBSD. @@ -737,35 +740,68 @@ AC_DEFUN([ACX_SSL_CHECKS], [ AC_MSG_RESULT(no) LIBS="$BAKLIBS" LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - AC_MSG_CHECKING([if -lcrypto needs -ldl]) - AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ - int EVP_sha256(void); - (void)EVP_sha256(); - ]])],[ - AC_DEFINE([HAVE_EVP_SHA256], 1, - [If you have EVP_sha256]) - AC_MSG_RESULT(yes) - ],[ - AC_MSG_RESULT(no) - LIBS="$BAKLIBS" - LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl -pthread" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl -pthread" - AC_MSG_CHECKING([if -lcrypto needs -ldl -pthread]) - AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ - int EVP_sha256(void); - (void)EVP_sha256(); - ]])],[ - AC_DEFINE([HAVE_EVP_SHA256], 1, - [If you have EVP_sha256]) - AC_MSG_RESULT(yes) - ],[ - AC_MSG_RESULT(no) - AC_MSG_ERROR([OpenSSL found in $ssldir, but version 0.9.7 or higher is required]) + + LIBS="$LIBS -lgdi32 -lws2_32 -lcrypt32" + LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32 -lws2_32 -lcrypt32" + AC_MSG_CHECKING([if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32]) + AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ + int EVP_sha256(void); + (void)EVP_sha256(); + ]])],[ + AC_DEFINE([HAVE_EVP_SHA256], 1, + [If you have EVP_sha256]) + AC_MSG_RESULT(yes) + ],[ + AC_MSG_RESULT(no) + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + + LIBS="$LIBS -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a" + LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a" + AC_MSG_CHECKING([if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a]) + AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ + int EVP_sha256(void); + (void)EVP_sha256(); + ]])],[ + AC_DEFINE([HAVE_EVP_SHA256], 1, + [If you have EVP_sha256]) + AC_MSG_RESULT(yes) + ],[ + AC_MSG_RESULT(no) + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + + LIBS="$LIBS -ldl" + LIBSSL_LIBS="$LIBSSL_LIBS -ldl" + AC_MSG_CHECKING([if -lcrypto needs -ldl]) + AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ + int EVP_sha256(void); + (void)EVP_sha256(); + ]])],[ + AC_DEFINE([HAVE_EVP_SHA256], 1, + [If you have EVP_sha256]) + AC_MSG_RESULT(yes) + ],[ + AC_MSG_RESULT(no) + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + LIBS="$LIBS -ldl -pthread" + LIBSSL_LIBS="$LIBSSL_LIBS -ldl -pthread" + AC_MSG_CHECKING([if -lcrypto needs -ldl -pthread]) + AC_LINK_IFELSE([AC_LANG_PROGRAM([[]], [[ + int EVP_sha256(void); + (void)EVP_sha256(); + ]])],[ + AC_DEFINE([HAVE_EVP_SHA256], 1, + [If you have EVP_sha256]) + AC_MSG_RESULT(yes) + ],[ + AC_MSG_RESULT(no) + AC_MSG_ERROR([OpenSSL found in $ssldir, but version 0.9.7 or higher is required]) + ]) + ]) ]) - ]) + ]) ]) ]) fi @@ -872,7 +908,7 @@ dnl see if on windows if test "$ac_cv_header_windows_h" = "yes"; then AC_DEFINE(USE_WINSOCK, 1, [Whether the windows socket API is used]) USE_WINSOCK="1" - if echo $LIBS | grep 'lws2_32' >/dev/null; then + if echo "$LIBS" | grep 'lws2_32' >/dev/null; then : else LIBS="$LIBS -lws2_32" @@ -880,6 +916,24 @@ if test "$ac_cv_header_windows_h" = "yes"; then fi ], dnl no quick getaddrinfo, try mingw32 and winsock2 library. +dnl perhaps getaddrinfo needs only the include +AC_LINK_IFELSE( +[AC_LANG_PROGRAM( +[ +#ifdef HAVE_WS2TCPIP_H +#include +#endif +], +[ + (void)getaddrinfo(NULL, NULL, NULL, NULL); +] +)], +[ +ac_cv_func_getaddrinfo="yes" +AC_DEFINE(USE_WINSOCK, 1, [Whether the windows socket API is used]) +USE_WINSOCK="1" +], + ORIGLIBS="$LIBS" LIBS="$LIBS -lws2_32" AC_LINK_IFELSE( @@ -904,6 +958,7 @@ ac_cv_func_getaddrinfo="no" LIBS="$ORIGLIBS" ]) ) +) AC_MSG_RESULT($ac_cv_func_getaddrinfo) if test $ac_cv_func_getaddrinfo = yes; then diff --git a/usr.sbin/unbound/configure b/usr.sbin/unbound/configure index 55caa2208..78fdf891b 100644 --- a/usr.sbin/unbound/configure +++ b/usr.sbin/unbound/configure @@ -1,6 +1,6 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.69 for unbound 1.19.2. +# Generated by GNU Autoconf 2.69 for unbound 1.19.3. # # Report bugs to . # @@ -591,8 +591,8 @@ MAKEFLAGS= # Identity of this package. PACKAGE_NAME='unbound' PACKAGE_TARNAME='unbound' -PACKAGE_VERSION='1.19.2' -PACKAGE_STRING='unbound 1.19.2' +PACKAGE_VERSION='1.19.3' +PACKAGE_STRING='unbound 1.19.3' PACKAGE_BUGREPORT='unbound-bugs@nlnetlabs.nl or https://github.com/NLnetLabs/unbound/issues' PACKAGE_URL='' @@ -655,6 +655,8 @@ DNSTAP_SOCKET_TESTBIN DNSTAP_SOCKET_PATH opt_dnstap_socket_path ENABLE_DNSTAP +PROTOBUFC_LIBS +PROTOBUFC_CFLAGS PROTOC_C UBSYMS EXTRALINK @@ -926,7 +928,9 @@ SYSTEMD_CFLAGS SYSTEMD_LIBS SYSTEMD_DAEMON_CFLAGS SYSTEMD_DAEMON_LIBS -PYTHON_VERSION' +PYTHON_VERSION +PROTOBUFC_CFLAGS +PROTOBUFC_LIBS' # Initialize some variables set by options. @@ -1477,7 +1481,7 @@ if test "$ac_init_help" = "long"; then # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures unbound 1.19.2 to adapt to many kinds of systems. +\`configure' configures unbound 1.19.3 to adapt to many kinds of systems. Usage: $0 [OPTION]... [VAR=VALUE]... @@ -1543,7 +1547,7 @@ fi if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of unbound 1.19.2:";; + short | recursive ) echo "Configuration of unbound 1.19.3:";; esac cat <<\_ACEOF @@ -1718,6 +1722,10 @@ Some influential environment variables: The installed Python version to use, for example '2.3'. This string will be appended to the Python interpreter canonical name. + PROTOBUFC_CFLAGS + C compiler flags for PROTOBUFC, overriding pkg-config + PROTOBUFC_LIBS + linker flags for PROTOBUFC, overriding pkg-config Use these variables to override the choices made by `configure' or to help it to find libraries and programs with nonstandard names/locations. @@ -1785,7 +1793,7 @@ fi test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -unbound configure 1.19.2 +unbound configure 1.19.3 generated by GNU Autoconf 2.69 Copyright (C) 2012 Free Software Foundation, Inc. @@ -2494,7 +2502,7 @@ cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by unbound $as_me 1.19.2, which was +It was created by unbound $as_me 1.19.3, which was generated by GNU Autoconf 2.69. Invocation command line was $ $0 $@ @@ -2846,11 +2854,11 @@ UNBOUND_VERSION_MAJOR=1 UNBOUND_VERSION_MINOR=19 -UNBOUND_VERSION_MICRO=2 +UNBOUND_VERSION_MICRO=3 LIBUNBOUND_CURRENT=9 -LIBUNBOUND_REVISION=25 +LIBUNBOUND_REVISION=26 LIBUNBOUND_AGE=1 # 1.0.0 had 0:12:0 # 1.0.1 had 0:13:0 @@ -2943,6 +2951,7 @@ LIBUNBOUND_AGE=1 # 1.19.0 had 9:23:1 # 1.19.1 had 9:24:1 # 1.19.2 had 9:25:1 +# 1.19.3 had 9:26:1 # Current -- the number of the binary API that we're implementing # Revision -- which iteration of the implementation of the binary @@ -14417,7 +14426,7 @@ CC=$lt_save_CC # pkg-config is only needed for these options, do not require it otherwise -if test "$enable_systemd" = "yes" -o "$with_pyunbound" = "yes" -o "$with_pythonmod" = "yes"; then +if test "$enable_systemd" = "yes" -o "$enable_dnstap" = "yes" -o "$with_pyunbound" = "yes" -o "$with_pythonmod" = "yes"; then @@ -18105,19 +18114,86 @@ else $as_echo "no" >&6; } LIBS="$BAKLIBS" LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl" >&5 + + LIBS="$LIBS -lgdi32 -lws2_32 -lcrypt32" + LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32 -lws2_32 -lcrypt32" + { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32" >&5 +$as_echo_n "checking if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32... " >&6; } + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + +int +main () +{ + + int EVP_sha256(void); + (void)EVP_sha256(); + + ; + return 0; +} +_ACEOF +if ac_fn_c_try_link "$LINENO"; then : + + +$as_echo "#define HAVE_EVP_SHA256 1" >>confdefs.h + + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } + +else + + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + + LIBS="$LIBS -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a" + LIBSSL_LIBS="$LIBSSL_LIBS -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a" + { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a" >&5 +$as_echo_n "checking if -lcrypto needs -lgdi32 -lws2_32 -lcrypt32 -l:libssp.a... " >&6; } + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + +int +main () +{ + + int EVP_sha256(void); + (void)EVP_sha256(); + + ; + return 0; +} +_ACEOF +if ac_fn_c_try_link "$LINENO"; then : + + +$as_echo "#define HAVE_EVP_SHA256 1" >>confdefs.h + + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } + +else + + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + + LIBS="$LIBS -ldl" + LIBSSL_LIBS="$LIBSSL_LIBS -ldl" + { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl" >&5 $as_echo_n "checking if -lcrypto needs -ldl... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext + cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int main () { - int EVP_sha256(void); - (void)EVP_sha256(); + int EVP_sha256(void); + (void)EVP_sha256(); ; return 0; @@ -18128,28 +18204,28 @@ if ac_fn_c_try_link "$LINENO"; then : $as_echo "#define HAVE_EVP_SHA256 1" >>confdefs.h - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 $as_echo "yes" >&6; } else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 $as_echo "no" >&6; } - LIBS="$BAKLIBS" - LIBSSL_LIBS="$BAKSSLLIBS" - LIBS="$LIBS -ldl -pthread" - LIBSSL_LIBS="$LIBSSL_LIBS -ldl -pthread" - { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl -pthread" >&5 + LIBS="$BAKLIBS" + LIBSSL_LIBS="$BAKSSLLIBS" + LIBS="$LIBS -ldl -pthread" + LIBSSL_LIBS="$LIBSSL_LIBS -ldl -pthread" + { $as_echo "$as_me:${as_lineno-$LINENO}: checking if -lcrypto needs -ldl -pthread" >&5 $as_echo_n "checking if -lcrypto needs -ldl -pthread... " >&6; } - cat confdefs.h - <<_ACEOF >conftest.$ac_ext + cat confdefs.h - <<_ACEOF >conftest.$ac_ext /* end confdefs.h. */ int main () { - int EVP_sha256(void); - (void)EVP_sha256(); + int EVP_sha256(void); + (void)EVP_sha256(); ; return 0; @@ -18160,14 +18236,22 @@ if ac_fn_c_try_link "$LINENO"; then : $as_echo "#define HAVE_EVP_SHA256 1" >>confdefs.h - { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 $as_echo "yes" >&6; } else - { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 $as_echo "no" >&6; } - as_fn_error $? "OpenSSL found in $ssldir, but version 0.9.7 or higher is required" "$LINENO" 5 + as_fn_error $? "OpenSSL found in $ssldir, but version 0.9.7 or higher is required" "$LINENO" 5 + +fi +rm -f core conftest.err conftest.$ac_objext \ + conftest$ac_exeext conftest.$ac_ext + +fi +rm -f core conftest.err conftest.$ac_objext \ + conftest$ac_exeext conftest.$ac_ext fi rm -f core conftest.err conftest.$ac_objext \ @@ -19848,7 +19932,7 @@ if test x_$enable_static_exe = x_yes; then if test "$on_mingw" = yes; then staticexe="-all-static" # for static compile, include gdi32 and zlib here. - if echo $LIBS | grep 'lgdi32' >/dev/null; then + if echo "$LIBS" | grep 'lgdi32' >/dev/null; then : else LIBS="$LIBS -lgdi32" @@ -19893,7 +19977,11 @@ if test "x$ac_cv_lib_z_compress" = xyes; then : LIBS="$LIBS -lz" fi - LIBS="$LIBS -l:libssp.a" + if echo "$LIBS" | grep -e "libssp.a" -e "lssp" >/dev/null; then + : + else + LIBS="$LIBS -l:libssp.a" + fi fi fi @@ -19952,7 +20040,11 @@ if test "x$ac_cv_lib_z_compress" = xyes; then : LIBS="$LIBS -lz" fi - LIBS="$LIBS -l:libssp.a" + if echo "$LIBS" | grep -e "libssp.a" -e "lssp" >/dev/null; then + : + else + LIBS="$LIBS -l:libssp.a" + fi fi fi @@ -19999,13 +20091,40 @@ if test "$ac_cv_header_windows_h" = "yes"; then $as_echo "#define USE_WINSOCK 1" >>confdefs.h USE_WINSOCK="1" - if echo $LIBS | grep 'lws2_32' >/dev/null; then + if echo "$LIBS" | grep 'lws2_32' >/dev/null; then : else LIBS="$LIBS -lws2_32" fi fi +else + cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ + +#ifdef HAVE_WS2TCPIP_H +#include +#endif + +int +main () +{ + + (void)getaddrinfo(NULL, NULL, NULL, NULL); + + + ; + return 0; +} +_ACEOF +if ac_fn_c_try_link "$LINENO"; then : + +ac_cv_func_getaddrinfo="yes" + +$as_echo "#define USE_WINSOCK 1" >>confdefs.h + +USE_WINSOCK="1" + else ORIGLIBS="$LIBS" LIBS="$LIBS -lws2_32" @@ -20048,6 +20167,10 @@ fi rm -f core conftest.err conftest.$ac_objext \ conftest$ac_exeext conftest.$ac_ext +fi +rm -f core conftest.err conftest.$ac_objext \ + conftest$ac_exeext conftest.$ac_ext + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_func_getaddrinfo" >&5 $as_echo "$ac_cv_func_getaddrinfo" >&6; } if test $ac_cv_func_getaddrinfo = yes; then @@ -20167,7 +20290,11 @@ else WINDRES="$ac_cv_prog_WINDRES" fi - LIBS="$LIBS -liphlpapi -lcrypt32" + if echo "$LIBS" | grep crypt32 >/dev/null; then + LIBS="$LIBS -liphlpapi" + else + LIBS="$LIBS -liphlpapi -lcrypt32" + fi WINAPPS="unbound-service-install.exe unbound-service-remove.exe anchor-update.exe" WIN_DAEMON_SRC="winrc/win_svc.c winrc/w_inst.c" @@ -21200,7 +21327,7 @@ fi # check for dnstap if requested - # Check whether --enable-dnstap was given. + # Check whether --enable-dnstap was given. if test "${enable_dnstap+set}" = set; then : enableval=$enable_dnstap; opt_dnstap=$enableval else @@ -21217,8 +21344,8 @@ else fi - if test "x$opt_dnstap" != "xno"; then - # Extract the first word of "protoc-c", so it can be a program name with args. + if test "x$opt_dnstap" != "xno"; then + # Extract the first word of "protoc-c", so it can be a program name with args. set dummy protoc-c; ac_word=$2 { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 $as_echo_n "checking for $ac_word... " >&6; } @@ -21258,36 +21385,132 @@ $as_echo "no" >&6; } fi - if test -z "$PROTOC_C"; then - as_fn_error $? "The protoc-c program was not found. Please install protobuf-c!" "$LINENO" 5 - fi + if test -z "$PROTOC_C"; then + as_fn_error $? "The protoc-c program was not found. Please install protobuf-c!" "$LINENO" 5 + fi # Check whether --with-protobuf-c was given. if test "${with_protobuf_c+set}" = set; then : withval=$with_protobuf_c; - # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 - if test -f $withval/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I$withval/include/google" - else - CFLAGS="$CFLAGS -I$withval/include" - fi - LDFLAGS="$LDFLAGS -L$withval/lib" + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f $withval/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I$withval/include/google" + else + CFLAGS="$CFLAGS -I$withval/include" + fi + LDFLAGS="$LDFLAGS -L$withval/lib" else - # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 - if test -f /usr/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I/usr/include/google" - else - if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I/usr/local/include/google" - LDFLAGS="$LDFLAGS -L/usr/local/lib" - fi - fi + + +pkg_failed=no +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for PROTOBUFC" >&5 +$as_echo_n "checking for PROTOBUFC... " >&6; } + +if test -n "$PROTOBUFC_CFLAGS"; then + pkg_cv_PROTOBUFC_CFLAGS="$PROTOBUFC_CFLAGS" + elif test -n "$PKG_CONFIG"; then + if test -n "$PKG_CONFIG" && \ + { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"libprotobuf-c\""; } >&5 + ($PKG_CONFIG --exists --print-errors "libprotobuf-c") 2>&5 + ac_status=$? + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; then + pkg_cv_PROTOBUFC_CFLAGS=`$PKG_CONFIG --cflags "libprotobuf-c" 2>/dev/null` + test "x$?" != "x0" && pkg_failed=yes +else + pkg_failed=yes +fi + else + pkg_failed=untried +fi +if test -n "$PROTOBUFC_LIBS"; then + pkg_cv_PROTOBUFC_LIBS="$PROTOBUFC_LIBS" + elif test -n "$PKG_CONFIG"; then + if test -n "$PKG_CONFIG" && \ + { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"libprotobuf-c\""; } >&5 + ($PKG_CONFIG --exists --print-errors "libprotobuf-c") 2>&5 + ac_status=$? + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + test $ac_status = 0; }; then + pkg_cv_PROTOBUFC_LIBS=`$PKG_CONFIG --libs "libprotobuf-c" 2>/dev/null` + test "x$?" != "x0" && pkg_failed=yes +else + pkg_failed=yes +fi + else + pkg_failed=untried +fi + + + +if test $pkg_failed = yes; then + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } + +if $PKG_CONFIG --atleast-pkgconfig-version 0.20; then + _pkg_short_errors_supported=yes +else + _pkg_short_errors_supported=no +fi + if test $_pkg_short_errors_supported = yes; then + PROTOBUFC_PKG_ERRORS=`$PKG_CONFIG --short-errors --print-errors --cflags --libs "libprotobuf-c" 2>&1` + else + PROTOBUFC_PKG_ERRORS=`$PKG_CONFIG --print-errors --cflags --libs "libprotobuf-c" 2>&1` + fi + # Put the nasty error message in config.log where it belongs + echo "$PROTOBUFC_PKG_ERRORS" >&5 + + + # pkg-config failed; try falling back to known values + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f /usr/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/include/google" + else + if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/local/include/google" + LDFLAGS="$LDFLAGS -L/usr/local/lib" + else + as_fn_error $? "The protobuf-c package was not found with pkg-config. Please install protobuf-c!" "$LINENO" 5 + fi + fi + + +elif test $pkg_failed = untried; then + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } + + # pkg-config failed; try falling back to known values + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f /usr/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/include/google" + else + if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/local/include/google" + LDFLAGS="$LDFLAGS -L/usr/local/lib" + else + as_fn_error $? "The protobuf-c package was not found with pkg-config. Please install protobuf-c!" "$LINENO" 5 + fi + fi + + +else + PROTOBUFC_CFLAGS=$pkg_cv_PROTOBUFC_CFLAGS + PROTOBUFC_LIBS=$pkg_cv_PROTOBUFC_LIBS + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } + + CFLAGS="$CFLAGS $PROTOBUFC_CFLAGS" + LIBS="$LIBS $PROTOBUFC_LIBS" fi - { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing protobuf_c_message_pack" >&5 + + +fi + + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for library containing protobuf_c_message_pack" >&5 $as_echo_n "checking for library containing protobuf_c_message_pack... " >&6; } if ${ac_cv_search_protobuf_c_message_pack+:} false; then : $as_echo_n "(cached) " >&6 @@ -21369,13 +21592,13 @@ _ACEOF DNSTAP_OBJ="dnstap.lo dnstap.pb-c.lo dnstap_fstrm.lo dtstream.lo" - else + else ENABLE_DNSTAP=0 - fi + fi # check for dnscrypt if requested @@ -21896,7 +22119,7 @@ _ACEOF -version=1.19.2 +version=1.19.3 date=`date +'%b %e, %Y'` @@ -22415,7 +22638,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_write_fail=1 # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by unbound $as_me 1.19.2, which was +This file was extended by unbound $as_me 1.19.3, which was generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES @@ -22481,7 +22704,7 @@ _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`" ac_cs_version="\\ -unbound config.status 1.19.2 +unbound config.status 1.19.3 configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" diff --git a/usr.sbin/unbound/configure.ac b/usr.sbin/unbound/configure.ac index 6bd176c43..138fe4e53 100644 --- a/usr.sbin/unbound/configure.ac +++ b/usr.sbin/unbound/configure.ac @@ -11,14 +11,14 @@ sinclude(dnscrypt/dnscrypt.m4) # must be numbers. ac_defun because of later processing m4_define([VERSION_MAJOR],[1]) m4_define([VERSION_MINOR],[19]) -m4_define([VERSION_MICRO],[2]) +m4_define([VERSION_MICRO],[3]) AC_INIT([unbound],m4_defn([VERSION_MAJOR]).m4_defn([VERSION_MINOR]).m4_defn([VERSION_MICRO]),[unbound-bugs@nlnetlabs.nl or https://github.com/NLnetLabs/unbound/issues],[unbound]) AC_SUBST(UNBOUND_VERSION_MAJOR, [VERSION_MAJOR]) AC_SUBST(UNBOUND_VERSION_MINOR, [VERSION_MINOR]) AC_SUBST(UNBOUND_VERSION_MICRO, [VERSION_MICRO]) LIBUNBOUND_CURRENT=9 -LIBUNBOUND_REVISION=25 +LIBUNBOUND_REVISION=26 LIBUNBOUND_AGE=1 # 1.0.0 had 0:12:0 # 1.0.1 had 0:13:0 @@ -111,6 +111,7 @@ LIBUNBOUND_AGE=1 # 1.19.0 had 9:23:1 # 1.19.1 had 9:24:1 # 1.19.2 had 9:25:1 +# 1.19.3 had 9:26:1 # Current -- the number of the binary API that we're implementing # Revision -- which iteration of the implementation of the binary @@ -408,7 +409,7 @@ AC_CHECK_TOOL(STRIP, strip) ACX_LIBTOOL_C_ONLY # pkg-config is only needed for these options, do not require it otherwise -if test "$enable_systemd" = "yes" -o "$with_pyunbound" = "yes" -o "$with_pythonmod" = "yes"; then +if test "$enable_systemd" = "yes" -o "$enable_dnstap" = "yes" -o "$with_pyunbound" = "yes" -o "$with_pythonmod" = "yes"; then PKG_PROG_PKG_CONFIG fi @@ -1527,13 +1528,17 @@ if test x_$enable_static_exe = x_yes; then if test "$on_mingw" = yes; then staticexe="-all-static" # for static compile, include gdi32 and zlib here. - if echo $LIBS | grep 'lgdi32' >/dev/null; then + if echo "$LIBS" | grep 'lgdi32' >/dev/null; then : else LIBS="$LIBS -lgdi32" fi AC_CHECK_LIB([z], [compress], [ LIBS="$LIBS -lz" ]) - LIBS="$LIBS -l:libssp.a" + if echo "$LIBS" | grep -e "libssp.a" -e "lssp" >/dev/null; then + : + else + LIBS="$LIBS -l:libssp.a" + fi fi fi @@ -1550,7 +1555,11 @@ if test x_$enable_fully_static = x_yes; then LIBS="$LIBS -lgdi32" fi AC_CHECK_LIB([z], [compress], [ LIBS="$LIBS -lz" ]) - LIBS="$LIBS -l:libssp.a" + if echo "$LIBS" | grep -e "libssp.a" -e "lssp" >/dev/null; then + : + else + LIBS="$LIBS -l:libssp.a" + fi fi fi @@ -1570,7 +1579,11 @@ if test "$USE_WINSOCK" = 1; then #include ]) AC_CHECK_TOOL(WINDRES, windres) - LIBS="$LIBS -liphlpapi -lcrypt32" + if echo "$LIBS" | grep crypt32 >/dev/null; then + LIBS="$LIBS -liphlpapi" + else + LIBS="$LIBS -liphlpapi -lcrypt32" + fi WINAPPS="unbound-service-install.exe unbound-service-remove.exe anchor-update.exe" AC_SUBST(WINAPPS) WIN_DAEMON_SRC="winrc/win_svc.c winrc/w_inst.c" diff --git a/usr.sbin/unbound/daemon/remote.c b/usr.sbin/unbound/daemon/remote.c index 3eb711ce6..5d79eafd2 100644 --- a/usr.sbin/unbound/daemon/remote.c +++ b/usr.sbin/unbound/daemon/remote.c @@ -553,7 +553,7 @@ ssl_print_text(RES* res, const char* text) static int ssl_print_vmsg(RES* ssl, const char* format, va_list args) { - char msg[1024]; + char msg[65535]; vsnprintf(msg, sizeof(msg), format, args); return ssl_print_text(ssl, msg); } @@ -3181,10 +3181,10 @@ execute_cmd(struct daemon_remote* rc, RES* ssl, char* cmd, do_flush_bogus(ssl, worker); } else if(cmdcmp(p, "flush_negative", 14)) { do_flush_negative(ssl, worker); - } else if(cmdcmp(p, "rpz_enable", 10)) { - do_rpz_enable(ssl, worker, skipwhite(p+10)); - } else if(cmdcmp(p, "rpz_disable", 11)) { - do_rpz_disable(ssl, worker, skipwhite(p+11)); + } else if(cmdcmp(p, "rpz_enable", 10)) { + do_rpz_enable(ssl, worker, skipwhite(p+10)); + } else if(cmdcmp(p, "rpz_disable", 11)) { + do_rpz_disable(ssl, worker, skipwhite(p+11)); } else { (void)ssl_printf(ssl, "error unknown command '%s'\n", p); } diff --git a/usr.sbin/unbound/daemon/worker.c b/usr.sbin/unbound/daemon/worker.c index 8ae05eb67..176abf57d 100644 --- a/usr.sbin/unbound/daemon/worker.c +++ b/usr.sbin/unbound/daemon/worker.c @@ -1151,7 +1151,7 @@ deny_refuse(struct comm_point* c, enum acl_access acl, log_assert(sldns_buffer_limit(c->buffer) >= LDNS_HEADER_SIZE && LDNS_QDCOUNT(sldns_buffer_begin(c->buffer)) == 1); - sldns_buffer_skip(c->buffer, LDNS_HEADER_SIZE); /* skip header */ + sldns_buffer_set_position(c->buffer, LDNS_HEADER_SIZE); /* skip header */ /* check additional section is present and that we respond with EDEs */ if(LDNS_ARCOUNT(sldns_buffer_begin(c->buffer)) != 1 @@ -1163,6 +1163,7 @@ deny_refuse(struct comm_point* c, enum acl_access acl, LDNS_QR_SET(sldns_buffer_begin(c->buffer)); LDNS_RCODE_SET(sldns_buffer_begin(c->buffer), LDNS_RCODE_REFUSED); + sldns_buffer_set_position(c->buffer, LDNS_HEADER_SIZE); sldns_buffer_flip(c->buffer); return 1; } @@ -1326,15 +1327,6 @@ deny_refuse_non_local(struct comm_point* c, enum acl_access acl, worker, repinfo, acladdr, ede, check_result); } -/* Returns 1 if the ip rate limit check can happen before EDNS parsing, - * else 0 */ -static int -pre_edns_ip_ratelimit_check(enum acl_access acl) -{ - if(acl == acl_allow_cookie) return 0; - return 1; -} - /* Check if the query is blocked by source IP rate limiting. * Returns 1 if it passes the check, 0 otherwise. */ static int @@ -1463,7 +1455,7 @@ worker_handle_request(struct comm_point* c, void* arg, int error, if(worker->dtenv.log_client_query_messages) { log_addr(VERB_ALGO, "request from client", &repinfo->client_addr, repinfo->client_addrlen); log_addr(VERB_ALGO, "to local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); - dt_msg_send_client_query(&worker->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, c->type, c->buffer, + dt_msg_send_client_query(&worker->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, c->type, c->ssl, c->buffer, ((worker->env.cfg->sock_queue_timeout && timeval_isset(&c->recv_tv))?&c->recv_tv:NULL)); } #endif @@ -1498,7 +1490,9 @@ worker_handle_request(struct comm_point* c, void* arg, int error, } worker->stats.num_queries++; - pre_edns_ip_ratelimit = pre_edns_ip_ratelimit_check(acl); + pre_edns_ip_ratelimit = !worker->env.cfg->do_answer_cookie + || sldns_buffer_limit(c->buffer) < LDNS_HEADER_SIZE + || LDNS_ARCOUNT(sldns_buffer_begin(c->buffer)) == 0; /* If the IP rate limiting check needs extra EDNS information (e.g., * DNS Cookies) postpone the check until after EDNS is parsed. */ @@ -1952,7 +1946,7 @@ send_reply_rc: if(worker->dtenv.log_client_response_messages) { log_addr(VERB_ALGO, "from local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); log_addr(VERB_ALGO, "response to client", &repinfo->client_addr, repinfo->client_addrlen); - dt_msg_send_client_response(&worker->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, c->type, c->buffer); + dt_msg_send_client_response(&worker->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, c->type, c->ssl, c->buffer); } #endif if(worker->env.cfg->log_replies) @@ -1966,11 +1960,15 @@ send_reply_rc: qinfo.qname = qinfo.local_alias->rrset->rk.dname; log_reply_info(NO_VERBOSE, &qinfo, &repinfo->client_addr, repinfo->client_addrlen, - tv, 1, c->buffer); + tv, 1, c->buffer, + (worker->env.cfg->log_destaddr?(void*)repinfo->c->socket->addr->ai_addr:NULL), + c->type); } else { log_reply_info(NO_VERBOSE, &qinfo, &repinfo->client_addr, repinfo->client_addrlen, - tv, 1, c->buffer); + tv, 1, c->buffer, + (worker->env.cfg->log_destaddr?(void*)repinfo->c->socket->addr->ai_addr:NULL), + c->type); } } #ifdef USE_DNSCRYPT diff --git a/usr.sbin/unbound/dnstap/dnstap.c b/usr.sbin/unbound/dnstap/dnstap.c index d15eb9b00..5cdda0c2d 100644 --- a/usr.sbin/unbound/dnstap/dnstap.c +++ b/usr.sbin/unbound/dnstap/dnstap.c @@ -305,6 +305,7 @@ dt_msg_fill_net(struct dt_msg *dm, struct sockaddr_storage *qs, struct sockaddr_storage *rs, enum comm_point_type cptype, + void *cpssl, ProtobufCBinaryData *qaddr, protobuf_c_boolean *has_qaddr, uint32_t *qport, protobuf_c_boolean *has_qport, ProtobufCBinaryData *raddr, protobuf_c_boolean *has_raddr, @@ -371,13 +372,26 @@ dt_msg_fill_net(struct dt_msg *dm, *has_rport = 1; } - log_assert(cptype == comm_udp || cptype == comm_tcp); if (cptype == comm_udp) { /* socket_protocol */ dm->m.socket_protocol = DNSTAP__SOCKET_PROTOCOL__UDP; dm->m.has_socket_protocol = 1; } else if (cptype == comm_tcp) { + if (cpssl == NULL) { + /* socket_protocol */ + dm->m.socket_protocol = DNSTAP__SOCKET_PROTOCOL__TCP; + dm->m.has_socket_protocol = 1; + } else { + /* socket_protocol */ + dm->m.socket_protocol = DNSTAP__SOCKET_PROTOCOL__DOT; + dm->m.has_socket_protocol = 1; + } + } else if (cptype == comm_http) { /* socket_protocol */ + dm->m.socket_protocol = DNSTAP__SOCKET_PROTOCOL__DOH; + dm->m.has_socket_protocol = 1; + } else { + /* other socket protocol */ dm->m.socket_protocol = DNSTAP__SOCKET_PROTOCOL__TCP; dm->m.has_socket_protocol = 1; } @@ -388,6 +402,7 @@ dt_msg_send_client_query(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, sldns_buffer *qmsg, struct timeval* tstamp) { @@ -410,8 +425,7 @@ dt_msg_send_client_query(struct dt_env *env, dt_fill_buffer(qmsg, &dm.m.query_message, &dm.m.has_query_message); /* socket_family, socket_protocol, query_address, query_port, response_address, response_port */ - log_assert(cptype == comm_udp || cptype == comm_tcp); - dt_msg_fill_net(&dm, qsock, rsock, cptype, + dt_msg_fill_net(&dm, qsock, rsock, cptype, cpssl, &dm.m.query_address, &dm.m.has_query_address, &dm.m.query_port, &dm.m.has_query_port, &dm.m.response_address, &dm.m.has_response_address, @@ -427,6 +441,7 @@ dt_msg_send_client_response(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, sldns_buffer *rmsg) { struct dt_msg dm; @@ -446,8 +461,7 @@ dt_msg_send_client_response(struct dt_env *env, dt_fill_buffer(rmsg, &dm.m.response_message, &dm.m.has_response_message); /* socket_family, socket_protocol, query_address, query_port, response_address, response_port */ - log_assert(cptype == comm_udp || cptype == comm_tcp); - dt_msg_fill_net(&dm, qsock, rsock, cptype, + dt_msg_fill_net(&dm, qsock, rsock, cptype, cpssl, &dm.m.query_address, &dm.m.has_query_address, &dm.m.query_port, &dm.m.has_query_port, &dm.m.response_address, &dm.m.has_response_address, @@ -462,6 +476,7 @@ dt_msg_send_outside_query(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, sldns_buffer *qmsg) { @@ -497,8 +512,7 @@ dt_msg_send_outside_query(struct dt_env *env, dt_fill_buffer(qmsg, &dm.m.query_message, &dm.m.has_query_message); /* socket_family, socket_protocol, response_address, response_port, query_address, query_port */ - log_assert(cptype == comm_udp || cptype == comm_tcp); - dt_msg_fill_net(&dm, rsock, qsock, cptype, + dt_msg_fill_net(&dm, rsock, qsock, cptype, cpssl, &dm.m.response_address, &dm.m.has_response_address, &dm.m.response_port, &dm.m.has_response_port, &dm.m.query_address, &dm.m.has_query_address, @@ -513,6 +527,7 @@ dt_msg_send_outside_response(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, uint8_t *qbuf, size_t qbuf_len, const struct timeval *qtime, @@ -556,8 +571,7 @@ dt_msg_send_outside_response(struct dt_env *env, dt_fill_buffer(rmsg, &dm.m.response_message, &dm.m.has_response_message); /* socket_family, socket_protocol, response_address, response_port, query_address, query_port */ - log_assert(cptype == comm_udp || cptype == comm_tcp); - dt_msg_fill_net(&dm, rsock, qsock, cptype, + dt_msg_fill_net(&dm, rsock, qsock, cptype, cpssl, &dm.m.response_address, &dm.m.has_response_address, &dm.m.response_port, &dm.m.has_response_port, &dm.m.query_address, &dm.m.has_query_address, diff --git a/usr.sbin/unbound/dnstap/dnstap.h b/usr.sbin/unbound/dnstap/dnstap.h index 169bdc2c6..77914c20c 100644 --- a/usr.sbin/unbound/dnstap/dnstap.h +++ b/usr.sbin/unbound/dnstap/dnstap.h @@ -133,6 +133,7 @@ dt_msg_send_client_query(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, struct sldns_buffer *qmsg, struct timeval* tstamp); @@ -149,6 +150,7 @@ dt_msg_send_client_response(struct dt_env *env, struct sockaddr_storage *qsock, struct sockaddr_storage *rsock, enum comm_point_type cptype, + void *cpssl, struct sldns_buffer *rmsg); /** @@ -168,6 +170,7 @@ dt_msg_send_outside_query(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, struct sldns_buffer *qmsg); @@ -192,6 +195,7 @@ dt_msg_send_outside_response(struct dt_env *env, struct sockaddr_storage *rsock, struct sockaddr_storage *qsock, enum comm_point_type cptype, + void *cpssl, uint8_t *zone, size_t zone_len, uint8_t *qbuf, size_t qbuf_len, const struct timeval *qtime, diff --git a/usr.sbin/unbound/dnstap/dnstap.m4 b/usr.sbin/unbound/dnstap/dnstap.m4 index be8b40c45..80b7bc92c 100644 --- a/usr.sbin/unbound/dnstap/dnstap.m4 +++ b/usr.sbin/unbound/dnstap/dnstap.m4 @@ -5,45 +5,76 @@ # Check for required dnstap libraries and add dnstap configure args. AC_DEFUN([dt_DNSTAP], [ - AC_ARG_ENABLE([dnstap], - AS_HELP_STRING([--enable-dnstap], - [Enable dnstap support (requires protobuf-c)]), - [opt_dnstap=$enableval], [opt_dnstap=no]) + AC_ARG_ENABLE([dnstap], + AS_HELP_STRING([--enable-dnstap], + [Enable dnstap support (requires protobuf-c)]), + [opt_dnstap=$enableval], + [opt_dnstap=no]) - AC_ARG_WITH([dnstap-socket-path], - AS_HELP_STRING([--with-dnstap-socket-path=pathname], - [set default dnstap socket path]), - [opt_dnstap_socket_path=$withval], [opt_dnstap_socket_path="$1"]) + AC_ARG_WITH([dnstap-socket-path], + AS_HELP_STRING([--with-dnstap-socket-path=pathname], + [set default dnstap socket path]), + [opt_dnstap_socket_path=$withval], + [opt_dnstap_socket_path="$1"]) - if test "x$opt_dnstap" != "xno"; then - AC_PATH_PROG([PROTOC_C], [protoc-c]) - if test -z "$PROTOC_C"; then - AC_MSG_ERROR([The protoc-c program was not found. Please install protobuf-c!]) + if test "x$opt_dnstap" != "xno"; then + AC_PATH_PROG([PROTOC_C], [protoc-c]) + if test -z "$PROTOC_C"; then + AC_MSG_ERROR([The protoc-c program was not found. Please install protobuf-c!]) + fi + AC_ARG_WITH([protobuf-c], + AS_HELP_STRING([--with-protobuf-c=path], [Path where protobuf-c is installed, for dnstap]), + [ + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f $withval/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I$withval/include/google" + else + CFLAGS="$CFLAGS -I$withval/include" + fi + LDFLAGS="$LDFLAGS -L$withval/lib" + ], + [ + ifdef([PKG_CHECK_MODULES], + [ + PKG_CHECK_MODULES([PROTOBUFC], [libprotobuf-c], + [ + CFLAGS="$CFLAGS $PROTOBUFC_CFLAGS" + LIBS="$LIBS $PROTOBUFC_LIBS" + ], + [ + # pkg-config failed; try falling back to known values + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f /usr/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/include/google" + else + if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/local/include/google" + LDFLAGS="$LDFLAGS -L/usr/local/lib" + else + AC_MSG_ERROR([The protobuf-c package was not found with pkg-config. Please install protobuf-c!]) + fi + fi + ] + ) + ], + [ + # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 + if test -f /usr/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/include/google" + else + if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then + CFLAGS="$CFLAGS -I/usr/local/include/google" + LDFLAGS="$LDFLAGS -L/usr/local/lib" + fi + fi + ] + ) + ] + ) + AC_SEARCH_LIBS([protobuf_c_message_pack], [protobuf-c], [], + AC_MSG_ERROR([The protobuf-c library was not found. Please install the development libraries for protobuf-c!])) + $2 + else + $3 fi - AC_ARG_WITH([protobuf-c], AS_HELP_STRING([--with-protobuf-c=path], - [Path where protobuf-c is installed, for dnstap]), [ - # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 - if test -f $withval/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I$withval/include/google" - else - CFLAGS="$CFLAGS -I$withval/include" - fi - LDFLAGS="$LDFLAGS -L$withval/lib" - ], [ - # workaround for protobuf-c includes at old dir before protobuf-c-1.0.0 - if test -f /usr/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I/usr/include/google" - else - if test -f /usr/local/include/google/protobuf-c/protobuf-c.h; then - CFLAGS="$CFLAGS -I/usr/local/include/google" - LDFLAGS="$LDFLAGS -L/usr/local/lib" - fi - fi - ]) - AC_SEARCH_LIBS([protobuf_c_message_pack], [protobuf-c], [], - AC_MSG_ERROR([The protobuf-c library was not found. Please install the development libraries for protobuf-c!])) - $2 - else - $3 - fi ]) diff --git a/usr.sbin/unbound/dnstap/dnstap.proto b/usr.sbin/unbound/dnstap/dnstap.proto index 88bfb4e94..dfc8ad411 100644 --- a/usr.sbin/unbound/dnstap/dnstap.proto +++ b/usr.sbin/unbound/dnstap/dnstap.proto @@ -13,8 +13,8 @@ // with this file. If not, see: // // . -syntax = "proto2"; +syntax = "proto2"; package dnstap; // "Dnstap": this is the top-level dnstap type, which is a "union" type that @@ -56,11 +56,60 @@ enum SocketFamily { INET6 = 2; // IPv6 (RFC 2460) } -// SocketProtocol: the transport protocol of a socket. This specifies how to -// interpret "transport port" fields. +// SocketProtocol: the protocol used to transport a DNS message. enum SocketProtocol { - UDP = 1; // User Datagram Protocol (RFC 768) - TCP = 2; // Transmission Control Protocol (RFC 793) + UDP = 1; // DNS over UDP transport (RFC 1035 section 4.2.1) + TCP = 2; // DNS over TCP transport (RFC 1035 section 4.2.2) + DOT = 3; // DNS over TLS (RFC 7858) + DOH = 4; // DNS over HTTPS (RFC 8484) + DNSCryptUDP = 5; // DNSCrypt over UDP (https://dnscrypt.info/protocol) + DNSCryptTCP = 6; // DNSCrypt over TCP (https://dnscrypt.info/protocol) + DOQ = 7; // DNS over QUIC (RFC 9250) +} + +// Policy: information about any name server operator policy +// applied to the processing of a DNS message. +message Policy { + + // Match: what aspect of the message or message exchange + // triggered the application of the Policy. + enum Match { + QNAME = 1; // Name in question section of query + CLIENT_IP = 2; // Client IP address + RESPONSE_IP = 3; // Address in A/AAAA RRSet + NS_NAME = 4; // Authoritative name server, by name + NS_IP = 5; // Authoritative name server, by IP address + } + + // The Action taken to implement the Policy. + enum Action { + NXDOMAIN = 1; // Respond with NXDOMAIN + NODATA = 2; // Respond with empty answer section + PASS = 3; // Do not alter the response (passthrough) + DROP = 4; // Do not respond. + TRUNCATE = 5; // Truncate UDP response, forcing TCP retry + LOCAL_DATA = 6; // Respond with local data from policy + } + + // type: the type of policy applied, e.g. "RPZ" for a + // policy from a Response Policy Zone. + optional string type = 1; + + // rule: the rule matched by the message. + // + // In a RPZ context, this is the owner name of the rule in + // the Reponse Policy Zone in wire format. + optional bytes rule = 2; + + // action: the policy action taken in response to the + // rule match. + optional Action action = 3; + + // match: the feature of the message exchange which matched the rule. + optional Match match = 4; + + // The matched value. Format depends on the matched feature . + optional bytes value = 5; } // Message: a wire-format (RFC 1035 section 4) DNS message and associated @@ -158,6 +207,24 @@ message Message { // STUB_RESPONSE is a DNS response message sent from a DNS server to a // stub resolver, from the perspective of the stub resolver. STUB_RESPONSE = 10; + + // TOOL_QUERY is a DNS query message sent from a DNS software tool to a + // DNS server, from the perspective of the tool. + TOOL_QUERY = 11; + + // TOOL_RESPONSE is a DNS response message received by a DNS software + // tool from a DNS server, from the perspective of the tool. + TOOL_RESPONSE = 12; + + // UPDATE_QUERY is a Dynamic DNS Update request (RFC 2136) received + // by an authoritative name server, from the perspective of the + // authoritative name server. + UPDATE_QUERY = 13; + + // UPDATE_RESPONSE is a Dynamic DNS Update response (RFC 2136) sent + // from an authoritative name server, from the perspective of the + // authoritative name server. + UPDATE_RESPONSE = 14; } // One of the Type values described above. @@ -215,6 +282,9 @@ message Message { // The responder's original wire-format DNS response message, verbatim. optional bytes response_message = 14; + + // Operator policy applied to the processing of this message, if any. + optional Policy policy = 15; } // All fields except for 'type' in the Message schema are optional. @@ -236,7 +306,6 @@ message Message { // RESOLVER_QUERY: // socket_family, socket_protocol -// query_name, query_type, query_class // query_message // query_time_sec, query_time_nsec // query_zone @@ -244,7 +313,6 @@ message Message { // RESOLVER_RESPONSE: // socket_family, socket_protocol -// query_name, query_type, query_class // query_time_sec, query_time_nsec // query_zone // response_address, response_port diff --git a/usr.sbin/unbound/doc/Changelog b/usr.sbin/unbound/doc/Changelog index 8205fbe85..63974496b 100644 --- a/usr.sbin/unbound/doc/Changelog +++ b/usr.sbin/unbound/doc/Changelog @@ -1,6 +1,144 @@ +8 March 2024: Wouter + - Fix unbound-control-setup.cmd to use 3072 bits so that certificates + are long enough for newer OpenSSL versions. + - Fix TTL of synthesized CNAME when a DNAME is used from cache. + - Fix unbound-control-setup.cmd to have CA v3 basicConstraints, + like unbound-control-setup.sh has. + +7 March 2024: Wouter + - Version set to 1.19.3 for release. After 1.19.2 point release with + security fix for CVE-2024-1931, Denial of service when trimming + EDE text on positive replies. The code repo includes the fix and + is for version 1.19.3. + +5 March 2024: Wouter + - Fix for #1022: Fix ede prohibited in access control refused answers. + +4 March 2024: Wouter + - Fix edns subnet replies for scope zero answers to not get stored + in the global cache, and in cachedb, when the upstream replies + without an EDNS record. + +28 February 2024: Wouter + - Move github workflows to use checkoutv4. + +23 February 2024: Yorgos + - Document the suspend argument for process_ds_response(). + +22 February 2024: Wouter + - Fix trim of EDE text from large udp responses from spinning cpu. + +20 February 2024: Yorgos + - Merge #1010: Mention REFUSED has the TC bit set with unmatched + allow_cookie acl in the manpage. It also fixes the code to match the + documentation about clients with a valid cookie that bypass the + ratelimit regardless of the allow_cookie acl. + +13 February 2024: Wouter + - Fix CVE-2023-50387, DNSSEC verification complexity can be exploited + to exhaust CPU resources and stall DNS resolvers. + - Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU. + - These fixes are part of the 1.19.1 release, that is a security + point release on 1.19.0, the code repository continues with these + fixes, with version number 1.19.2. + +8 February 2024: Wouter + - Fix documentation for access-control in the unbound.conf man page. + +7 February 2024: Yorgos + - Fix #1006: Can't find protobuf-c package since #999. + +30 January 2024: Wouter + - Merge #999: Search for protobuf-c with pkg-config. + +23 January 2024: Yorgos + - Update message TTL when using cached RRSETs. It could result in + non-expired messages with expired RRSETs (non-usable messages by + Unbound). + +22 January 2024: Yorgos + - Update error printout for duplicate trust anchors to include the + trust anchor name (relates to #920). + +22 January 2024: Wouter + - Fix for #997: Print details for SSL certificate failure. + +17 January 2024: Wouter + - Update workflow for ports to use newer openssl on windows compile. + - Fix warning for windres on resource files due to redefinition. + +16 January 2024: Wouter + - Fix to link with libssp for libcrypto and getaddrinfo check for + only header. Also update crosscompile to remove ssp for 32bit. + - Merge #993: Update b.root-servers.net also in example config file. + +15 January 2024: Wouter + - Fix to link with -lcrypt32 for OpenSSL 3.2.0 on Windows. + +9 January 2024: Wouter + - Merge #988: Fix NLnetLabs#981: dump_cache truncates large records. + +5 January 2024: Wouter + - Merge #987: skip edns frag retry if advertised udp payload size is + not smaller. + - Fix unit test for #987 change in udp1xxx retry packet send. + +4 January 2024: Wouter + - Remove unneeded newlines and improve indentation in remote control + code. + +3 January 2024: Wouter + - Merge #980: DoH: reject non-h2 early. To fix #979: Improve errors + for non-HTTP/2 DoH clients. + - Merge #985: Add DoH and DoT to dnstap message. + - Fix #983: Sha1 runtime insecure change was incomplete. + +22 December 2023: Yorgos + - Update example.conf with cookie options. + +8 December 2023: Yorgos + - Merge PR #973: Use the origin (DNAME) TTL for synthesized CNAMEs as + per RFC 6672. + +8 December 2023: Wouter + - Fix root_zonemd unit test, it checks that the root ZONEMD verifies, + now that the root has a valid ZONEMD. + +7 December 2023: Wouter + - Fix #974: doc: default number of outgoing ports without libevent. + - Merge #975: Fixed some syntax errors in rpl files. + +6 December 2023: Wouter + - Fix to sync the tests script file common.sh. + - iana portlist update. + - Updated IPv4 and IPv6 address for b.root-servers.net in root hints. + - Update test script file common.sh. + - Fix tests to use new common.sh functions, wait_logfile and + kill_from_pidfile. + +5 December 2023: Wouter + - Merge #971: fix 'WARNING: Message has 41 extra bytes at end'. + - Fix #969: [FR] distinguish Do53, DoT and DoH in the logs. + - Fix dnstap that assertion failed on logging other than UDP and TCP + traffic. It lists it as TCP traffic. + +27 November 2023: Yorgos + - Merge #968: Replace the obsolescent fgrep with grep -F in tests. + +27 November 2023: Wouter + - Fix #964: config.h.in~ backup file in release tar balls. + +24 November 2023: Yorgos + - Use 127.0.0.1 explicitly in tests to avoid delays and errors on + newer systems. + +9 November 2023: Wouter + - Fix unit test parse of origin syntax. + 2 November 2023: Wouter - Set version number to 1.19.0. - - Tag for 1.19.0rc1 release. + - Tag for 1.19.0rc1 release. It became 1.19.0 release on 8 nov 2023. + The repository continues with 1.19.1. 1 November 2023: George - Mention flex and bison in README.md when building from repository diff --git a/usr.sbin/unbound/doc/README b/usr.sbin/unbound/doc/README index 6af1d0143..794bf6119 100644 --- a/usr.sbin/unbound/doc/README +++ b/usr.sbin/unbound/doc/README @@ -1,4 +1,4 @@ -README for Unbound 1.19.2 +README for Unbound 1.19.3 Copyright 2007 NLnet Labs http://unbound.net @@ -19,11 +19,10 @@ The DNSTAP code has BSD license in dnstap/dnstap.c. * Make and install: ./configure; make; make install * --with-libevent=/path/to/libevent Can be set to either the system install or the build directory. - --with-libevent=no (default) gives a builtin alternative - implementation. libevent is useful when having many (thousands) - of outgoing ports. This improves randomization and spoof - resistance. For the default of 16 ports the builtin alternative - works well and is a little faster. + --with-libevent=no gives a builtin alternative implementation. + Libevent is enabled by default, it is useful when having many + (thousands) of outgoing ports. This improves randomization and spoof + resistance. It also allows a higher number of outgoing queries. * --with-libexpat=/path/to/libexpat Can be set to the install directory of libexpat. * --without-pthreads diff --git a/usr.sbin/unbound/doc/example.conf.in b/usr.sbin/unbound/doc/example.conf.in index 2bf460b8d..0e7583325 100644 --- a/usr.sbin/unbound/doc/example.conf.in +++ b/usr.sbin/unbound/doc/example.conf.in @@ -1,7 +1,7 @@ # # Example configuration file. # -# See unbound.conf(5) man page, version 1.19.2. +# See unbound.conf(5) man page, version 1.19.3. # # this is a comment. @@ -303,6 +303,7 @@ server: # Choose deny (drop message), refuse (polite error reply), # allow (recursive ok), allow_setrd (recursive ok, rd bit is forced on), # allow_snoop (recursive and nonrecursive ok) + # allow_cookie (allow UDP with valid cookie or stateful transport) # deny_non_local (drop queries unless can be answered from local-data) # refuse_non_local (like deny_non_local but polite error reply). # access-control: 127.0.0.0/8 allow @@ -441,6 +442,9 @@ server: # filtering log-queries and log-replies from the log. # log-tag-queryreply: no + # log with destination address, port and type for log-replies. + # log-destaddr: no + # log the local-zone actions, like local-zone type inform is enabled # also for the other local zone types. # log-local-actions: no @@ -983,6 +987,13 @@ server: # if 0(default) it is disabled, otherwise states qps allowed per ip address # ip-ratelimit: 0 + # global query ratelimit for all ip addresses with a valid DNS Cookie. + # feature is experimental. + # if 0(default) it is disabled, otherwise states qps allowed per ip address + # useful in combination with 'allow_cookie'. + # If used, suggested to be higher than ip-ratelimit, tenfold. + # ip-ratelimit-cookie: 0 + # ip ratelimits are tracked in a cache, size in bytes of cache (or k,m). # ip-ratelimit-size: 4m # ip ratelimit cache slabs, reduces lock contention if equal to cpucount. @@ -1004,6 +1015,14 @@ server: # the number of servers that will be used in the fast server selection. # fast-server-num: 3 + # reply to requests containing DNS Cookies as specified in RFC 7873 and RFC 9018. + # answer-cookie: no + + # secret for DNS Cookie generation. + # useful for anycast deployments. + # example value "000102030405060708090a0b0c0d0e0f". + # cookie-secret: <128 bit random hex string> + # Enable to attach Extended DNS Error codes (RFC8914) to responses. # ede: no @@ -1150,7 +1169,7 @@ remote-control: # sources of notifies. # auth-zone: # name: "." -# primary: 199.9.14.201 # b.root-servers.net +# primary: 170.247.170.2 # b.root-servers.net # primary: 192.33.4.12 # c.root-servers.net # primary: 199.7.91.13 # d.root-servers.net # primary: 192.5.5.241 # f.root-servers.net @@ -1158,7 +1177,7 @@ remote-control: # primary: 193.0.14.129 # k.root-servers.net # primary: 192.0.47.132 # xfr.cjr.dns.icann.org # primary: 192.0.32.132 # xfr.lax.dns.icann.org -# primary: 2001:500:200::b # b.root-servers.net +# primary: 2801:1b8:10::b # b.root-servers.net # primary: 2001:500:2::c # c.root-servers.net # primary: 2001:500:2d::d # d.root-servers.net # primary: 2001:500:2f::f # f.root-servers.net diff --git a/usr.sbin/unbound/doc/libunbound.3.in b/usr.sbin/unbound/doc/libunbound.3.in index 841c4ebc6..285783f17 100644 --- a/usr.sbin/unbound/doc/libunbound.3.in +++ b/usr.sbin/unbound/doc/libunbound.3.in @@ -1,4 +1,4 @@ -.TH "libunbound" "3" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "libunbound" "3" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" libunbound.3 -- unbound library functions manual .\" @@ -44,7 +44,7 @@ .B ub_ctx_zone_remove, .B ub_ctx_data_add, .B ub_ctx_data_remove -\- Unbound DNS validating resolver 1.19.2 functions. +\- Unbound DNS validating resolver 1.19.3 functions. .SH "SYNOPSIS" .B #include .LP diff --git a/usr.sbin/unbound/doc/unbound-anchor.8.in b/usr.sbin/unbound/doc/unbound-anchor.8.in index 978208e9f..f372d58e2 100644 --- a/usr.sbin/unbound/doc/unbound-anchor.8.in +++ b/usr.sbin/unbound/doc/unbound-anchor.8.in @@ -1,4 +1,4 @@ -.TH "unbound-anchor" "8" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound-anchor" "8" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound-anchor.8 -- unbound anchor maintenance utility manual .\" diff --git a/usr.sbin/unbound/doc/unbound-checkconf.8.in b/usr.sbin/unbound/doc/unbound-checkconf.8.in index 2d7f58387..cde6d5c7a 100644 --- a/usr.sbin/unbound/doc/unbound-checkconf.8.in +++ b/usr.sbin/unbound/doc/unbound-checkconf.8.in @@ -1,4 +1,4 @@ -.TH "unbound-checkconf" "8" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound-checkconf" "8" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound-checkconf.8 -- unbound configuration checker manual .\" diff --git a/usr.sbin/unbound/doc/unbound-control.8.in b/usr.sbin/unbound/doc/unbound-control.8.in index 5588d2231..4de6988ba 100644 --- a/usr.sbin/unbound/doc/unbound-control.8.in +++ b/usr.sbin/unbound/doc/unbound-control.8.in @@ -1,4 +1,4 @@ -.TH "unbound-control" "8" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound-control" "8" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound-control.8 -- unbound remote control manual .\" diff --git a/usr.sbin/unbound/doc/unbound-host.1.in b/usr.sbin/unbound/doc/unbound-host.1.in index 2bb881d18..aacaa0e2e 100644 --- a/usr.sbin/unbound/doc/unbound-host.1.in +++ b/usr.sbin/unbound/doc/unbound-host.1.in @@ -1,4 +1,4 @@ -.TH "unbound\-host" "1" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound\-host" "1" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound-host.1 -- unbound DNS lookup utility .\" diff --git a/usr.sbin/unbound/doc/unbound.8.in b/usr.sbin/unbound/doc/unbound.8.in index c9babdb57..542c71e52 100644 --- a/usr.sbin/unbound/doc/unbound.8.in +++ b/usr.sbin/unbound/doc/unbound.8.in @@ -1,4 +1,4 @@ -.TH "unbound" "8" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound" "8" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound.8 -- unbound manual .\" @@ -9,7 +9,7 @@ .\" .SH "NAME" .B unbound -\- Unbound DNS validating resolver 1.19.2. +\- Unbound DNS validating resolver 1.19.3. .SH "SYNOPSIS" .B unbound .RB [ \-h ] diff --git a/usr.sbin/unbound/doc/unbound.conf.5.in b/usr.sbin/unbound/doc/unbound.conf.5.in index a1bb1a4a5..7f2f388cb 100644 --- a/usr.sbin/unbound/doc/unbound.conf.5.in +++ b/usr.sbin/unbound/doc/unbound.conf.5.in @@ -1,4 +1,4 @@ -.TH "unbound.conf" "5" "Mar 7, 2024" "NLnet Labs" "unbound 1.19.2" +.TH "unbound.conf" "5" "Mar 14, 2024" "NLnet Labs" "unbound 1.19.3" .\" .\" unbound.conf.5 -- unbound.conf manual .\" @@ -663,6 +663,12 @@ When at the limit, further connections are accepted but closed immediately. This option is experimental at this time. .TP .B access\-control: \fI +Specify treatment of incoming queries from their originating IP address. +Queries can be allowed to have access to this server that gives DNS +answers, or refused, with other actions possible. The IP address range +can be specified as a netblock, it is possible to give the statement +several times in order to specify the treatment of different netblocks. +.IP The netblock is given as an IP4 or IP6 address with /size appended for a classless network block. The action can be \fIdeny\fR, \fIrefuse\fR, \fIallow\fR, \fIallow_setrd\fR, \fIallow_snoop\fR, \fIallow_cookie\fR, @@ -702,7 +708,7 @@ the cache contents (for malicious acts). However, nonrecursive queries can also be a valuable debugging tool (when you want to examine the cache contents). In that case use \fIallow_snoop\fR for your administration host. .IP -The \fIallow_cookie\fR action allows access to UDP queries that contain a +The \fIallow_cookie\fR action allows access only to UDP queries that contain a valid DNS Cookie as specified in RFC 7873 and RFC 9018, when the \fBanswer\-cookie\fR option is enabled. UDP queries containing only a DNS Client Cookie and no Server Cookie, or an @@ -711,10 +717,8 @@ generated DNS Cookie, allowing clients to retry with that DNS Cookie. The \fIallow_cookie\fR action will also accept requests over stateful transports, regardless of the presence of an DNS Cookie and regardless of the \fBanswer\-cookie\fR setting. -If \fBip\-ratelimit\fR is used, clients with a valid DNS Cookie will bypass the -ratelimit. -If a ratelimit for such clients is still needed, \fBip\-ratelimit\-cookie\fR -can be used instead. +UDP queries without a DNS Cookie receive REFUSED responses with the TC flag set, +that may trigger fall back to TCP for those clients. .IP By default only localhost is \fIallow\fRed, the rest is \fIrefuse\fRd. The default is \fIrefuse\fRd, because that is protocol\-friendly. The DNS @@ -877,6 +881,11 @@ Prints the word 'query' and 'reply' with log\-queries and log\-replies. This makes filtering logs easier. The default is off (for backwards compatibility). .TP +.B log\-destaddr: \fI +Prints the destination address, port and type in the log\-replies output. +This disambiguates what type of traffic, eg. udp or tcp, and to what local +port the traffic was sent to. +.TP .B log\-local\-actions: \fI Print log lines to inform about local zone actions. These lines are like the local\-zone type inform prints out, but they are also printed for the other @@ -1794,6 +1803,9 @@ The ratelimit is in queries per second that are allowed. More queries are completely dropped and will not receive a reply, SERVFAIL or otherwise. IP ratelimiting happens before looking in the cache. This may be useful for mitigating amplification attacks. +Clients with a valid DNS Cookie will bypass the ratelimit. +If a ratelimit for such clients is still needed, \fBip\-ratelimit\-cookie\fR +can be used instead. Default is 0 (disabled). .TP 5 .B ip\-ratelimit\-cookie: \fI diff --git a/usr.sbin/unbound/iterator/iter_fwd.c b/usr.sbin/unbound/iterator/iter_fwd.c index e1d37382b..055c15d7a 100644 --- a/usr.sbin/unbound/iterator/iter_fwd.c +++ b/usr.sbin/unbound/iterator/iter_fwd.c @@ -523,4 +523,3 @@ forwards_delete_stub_hole(struct iter_forwards* fwd, uint16_t c, uint8_t* nm) fwd_zone_free(z); fwd_init_parents(fwd); } - diff --git a/usr.sbin/unbound/iterator/iter_hints.c b/usr.sbin/unbound/iterator/iter_hints.c index 573c9b55b..ee8194dcf 100644 --- a/usr.sbin/unbound/iterator/iter_hints.c +++ b/usr.sbin/unbound/iterator/iter_hints.c @@ -129,7 +129,7 @@ compile_time_root_prime(int do_ip4, int do_ip6) dp->has_parent_side_NS = 1; if(do_ip4) { if(!ah(dp, "A.ROOT-SERVERS.NET.", "198.41.0.4")) goto failed; - if(!ah(dp, "B.ROOT-SERVERS.NET.", "199.9.14.201")) goto failed; + if(!ah(dp, "B.ROOT-SERVERS.NET.", "170.247.170.2")) goto failed; if(!ah(dp, "C.ROOT-SERVERS.NET.", "192.33.4.12")) goto failed; if(!ah(dp, "D.ROOT-SERVERS.NET.", "199.7.91.13")) goto failed; if(!ah(dp, "E.ROOT-SERVERS.NET.", "192.203.230.10")) goto failed; @@ -144,7 +144,7 @@ compile_time_root_prime(int do_ip4, int do_ip6) } if(do_ip6) { if(!ah(dp, "A.ROOT-SERVERS.NET.", "2001:503:ba3e::2:30")) goto failed; - if(!ah(dp, "B.ROOT-SERVERS.NET.", "2001:500:200::b")) goto failed; + if(!ah(dp, "B.ROOT-SERVERS.NET.", "2801:1b8:10::b")) goto failed; if(!ah(dp, "C.ROOT-SERVERS.NET.", "2001:500:2::c")) goto failed; if(!ah(dp, "D.ROOT-SERVERS.NET.", "2001:500:2d::d")) goto failed; if(!ah(dp, "E.ROOT-SERVERS.NET.", "2001:500:a8::e")) goto failed; @@ -560,4 +560,3 @@ hints_delete_stub(struct iter_hints* hints, uint16_t c, uint8_t* nm) hints_stub_free(z); name_tree_init_parents(&hints->tree); } - diff --git a/usr.sbin/unbound/iterator/iter_scrub.c b/usr.sbin/unbound/iterator/iter_scrub.c index 685935bc6..04c62df31 100644 --- a/usr.sbin/unbound/iterator/iter_scrub.c +++ b/usr.sbin/unbound/iterator/iter_scrub.c @@ -283,7 +283,8 @@ synth_cname_rrset(uint8_t** sname, size_t* snamelen, uint8_t* alias, sizeof(uint32_t)+sizeof(uint16_t)+aliaslen); if(!cn->rr_first->ttl_data) return NULL; - sldns_write_uint32(cn->rr_first->ttl_data, 0); /* TTL = 0 */ + memmove(cn->rr_first->ttl_data, rrset->rr_first->ttl_data, + sizeof(uint32_t)); /* RFC6672: synth CNAME TTL == DNAME TTL */ sldns_write_uint16(cn->rr_first->ttl_data+4, aliaslen); memmove(cn->rr_first->ttl_data+6, alias, aliaslen); cn->rr_first->size = sizeof(uint16_t)+aliaslen; diff --git a/usr.sbin/unbound/iterator/iterator.c b/usr.sbin/unbound/iterator/iterator.c index d35eb23f9..38e64fa5b 100644 --- a/usr.sbin/unbound/iterator/iterator.c +++ b/usr.sbin/unbound/iterator/iterator.c @@ -4151,10 +4151,10 @@ process_response(struct module_qstate* qstate, struct iter_qstate* iq, /* like packet got dropped */ goto handle_it; } - if(!inplace_cb_edns_back_parsed_call(qstate->env, qstate)) { - log_err("unable to call edns_back_parsed callback"); - goto handle_it; - } + } + if(!inplace_cb_edns_back_parsed_call(qstate->env, qstate)) { + log_err("unable to call edns_back_parsed callback"); + goto handle_it; } /* remove CD-bit, we asked for in case we handle validation ourself */ diff --git a/usr.sbin/unbound/services/authzone.c b/usr.sbin/unbound/services/authzone.c index 7cb394dd2..8652cc93c 100644 --- a/usr.sbin/unbound/services/authzone.c +++ b/usr.sbin/unbound/services/authzone.c @@ -2702,7 +2702,7 @@ create_synth_cname(uint8_t* qname, size_t qname_len, struct regional* region, if(!d) return 0; /* out of memory */ (*cname)->entry.data = d; - d->ttl = 0; /* 0 for synthesized CNAME TTL */ + d->ttl = dname->data->ttl; /* RFC6672: synth CNAME TTL == DNAME TTL */ d->count = 1; d->rrsig_count = 0; d->trust = rrset_trust_ans_noAA; diff --git a/usr.sbin/unbound/services/cache/dns.c b/usr.sbin/unbound/services/cache/dns.c index 2c45edc08..ed1078b07 100644 --- a/usr.sbin/unbound/services/cache/dns.c +++ b/usr.sbin/unbound/services/cache/dns.c @@ -80,6 +80,7 @@ store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, struct regional* region, time_t qstarttime) { size_t i; + time_t ttl, min_ttl = rep->ttl; /* see if rrset already exists in cache, if not insert it. */ for(i=0; irrset_count; i++) { rep->ref[i].key = rep->rrsets[i]; @@ -112,6 +113,15 @@ store_rrsets(struct module_env* env, struct reply_info* rep, time_t now, case 1: /* ref updated, item inserted */ rep->rrsets[i] = rep->ref[i].key; } + /* if ref was updated make sure the message ttl is updated to + * the minimum of the current rrsets. */ + ttl = ((struct packed_rrset_data*)rep->rrsets[i]->entry.data)->ttl; + if(ttl < min_ttl) min_ttl = ttl; + } + if(min_ttl < rep->ttl) { + rep->ttl = min_ttl; + rep->prefetch_ttl = PREFETCH_TTL_CALC(rep->ttl); + rep->serve_expired_ttl = rep->ttl + SERVE_EXPIRED_TTL; } } @@ -818,7 +828,7 @@ synth_dname_msg(struct ub_packed_rrset_key* rrset, struct regional* region, if(!newd) return NULL; ck->entry.data = newd; - newd->ttl = 0; /* 0 for synthesized CNAME TTL */ + newd->ttl = d->ttl - now; /* RFC6672: synth CNAME TTL == DNAME TTL */ newd->count = 1; newd->rrsig_count = 0; newd->trust = rrset_trust_ans_noAA; diff --git a/usr.sbin/unbound/services/localzone.c b/usr.sbin/unbound/services/localzone.c index 0ca003819..ce0031d3f 100644 --- a/usr.sbin/unbound/services/localzone.c +++ b/usr.sbin/unbound/services/localzone.c @@ -1532,7 +1532,7 @@ local_data_answer(struct local_zone* z, struct module_env* env, return 0; /* invalid cname */ if(dname_is_wild(ctarget)) { /* synthesize cname target */ - struct packed_rrset_data* d; + struct packed_rrset_data* d, *lr_d; /* -3 for wildcard label and root label from qname */ size_t newtargetlen = qinfo->qname_len + ctargetlen - 3; @@ -1560,8 +1560,10 @@ local_data_answer(struct local_zone* z, struct module_env* env, + newtargetlen); if(!d) return 0; /* out of memory */ + lr_d = (struct packed_rrset_data*)lr->rrset->entry.data; qinfo->local_alias->rrset->entry.data = d; - d->ttl = 0; /* 0 for synthesized CNAME TTL */ + d->ttl = lr_d->rr_ttl[0]; /* RFC6672-like behavior: + synth CNAME TTL uses original TTL*/ d->count = 1; d->rrsig_count = 0; d->trust = rrset_trust_ans_noAA; diff --git a/usr.sbin/unbound/services/mesh.c b/usr.sbin/unbound/services/mesh.c index 509bee36a..47cfb0424 100644 --- a/usr.sbin/unbound/services/mesh.c +++ b/usr.sbin/unbound/services/mesh.c @@ -69,6 +69,12 @@ #include "edns-subnet/subnetmod.h" #include "edns-subnet/edns-subnet.h" #endif +#ifdef HAVE_SYS_TYPES_H +# include +#endif +#ifdef HAVE_NETDB_H +#include +#endif /** * Compare two response-ip client info entries for the purpose of mesh state @@ -1429,7 +1435,9 @@ mesh_send_reply(struct mesh_state* m, int rcode, struct reply_info* rep, if(m->s.env->cfg->log_replies) { log_reply_info(NO_VERBOSE, &m->s.qinfo, &r->query_reply.client_addr, - r->query_reply.client_addrlen, duration, 0, r_buffer); + r->query_reply.client_addrlen, duration, 0, r_buffer, + (m->s.env->cfg->log_destaddr?(void*)r->query_reply.c->socket->addr->ai_addr:NULL), + r->query_reply.c->type); } } diff --git a/usr.sbin/unbound/services/outside_network.c b/usr.sbin/unbound/services/outside_network.c index c8aa5718b..0cc553d70 100644 --- a/usr.sbin/unbound/services/outside_network.c +++ b/usr.sbin/unbound/services/outside_network.c @@ -1009,7 +1009,7 @@ use_free_buffer(struct outside_network* outnet) sldns_buffer tmp; sldns_buffer_init_frm_data(&tmp, w->pkt, w->pkt_len); dt_msg_send_outside_query(outnet->dtenv, &w->sq->addr, - &pend_tcp->pi->addr, comm_tcp, w->sq->zone, + &pend_tcp->pi->addr, comm_tcp, NULL, w->sq->zone, w->sq->zonelen, &tmp); } #endif @@ -2237,7 +2237,7 @@ randomize_and_send_udp(struct pending* pend, sldns_buffer* packet, int timeout) outnet->dtenv->log_forwarder_query_messages)) { log_addr(VERB_ALGO, "from local addr", &pend->pc->pif->addr, pend->pc->pif->addrlen); log_addr(VERB_ALGO, "request to upstream", &pend->addr, pend->addrlen); - dt_msg_send_outside_query(outnet->dtenv, &pend->addr, &pend->pc->pif->addr, comm_udp, + dt_msg_send_outside_query(outnet->dtenv, &pend->addr, &pend->pc->pif->addr, comm_udp, NULL, pend->sq->zone, pend->sq->zonelen, packet); } #endif @@ -2517,7 +2517,7 @@ pending_tcp_query(struct serviced_query* sq, sldns_buffer* packet, sldns_buffer tmp; sldns_buffer_init_frm_data(&tmp, w->pkt, w->pkt_len); dt_msg_send_outside_query(sq->outnet->dtenv, &sq->addr, - &pend->pi->addr, comm_tcp, sq->zone, + &pend->pi->addr, comm_tcp, NULL, sq->zone, sq->zonelen, &tmp); } #endif @@ -2820,6 +2820,25 @@ serviced_perturb_qname(struct ub_randstate* rnd, uint8_t* qbuf, size_t len) } } +static uint16_t +serviced_query_udp_size(struct serviced_query* sq, enum serviced_query_status status) { + uint16_t udp_size; + if(status == serviced_query_UDP_EDNS_FRAG) { + if(addr_is_ip6(&sq->addr, sq->addrlen)) { + if(EDNS_FRAG_SIZE_IP6 < EDNS_ADVERTISED_SIZE) + udp_size = EDNS_FRAG_SIZE_IP6; + else udp_size = EDNS_ADVERTISED_SIZE; + } else { + if(EDNS_FRAG_SIZE_IP4 < EDNS_ADVERTISED_SIZE) + udp_size = EDNS_FRAG_SIZE_IP4; + else udp_size = EDNS_ADVERTISED_SIZE; + } + } else { + udp_size = EDNS_ADVERTISED_SIZE; + } + return udp_size; +} + /** put serviced query into a buffer */ static void serviced_encode(struct serviced_query* sq, sldns_buffer* buff, int with_edns) @@ -2843,19 +2862,7 @@ serviced_encode(struct serviced_query* sq, sldns_buffer* buff, int with_edns) edns.opt_list_in = NULL; edns.opt_list_out = sq->opt_list; edns.opt_list_inplace_cb_out = NULL; - if(sq->status == serviced_query_UDP_EDNS_FRAG) { - if(addr_is_ip6(&sq->addr, sq->addrlen)) { - if(EDNS_FRAG_SIZE_IP6 < EDNS_ADVERTISED_SIZE) - edns.udp_size = EDNS_FRAG_SIZE_IP6; - else edns.udp_size = EDNS_ADVERTISED_SIZE; - } else { - if(EDNS_FRAG_SIZE_IP4 < EDNS_ADVERTISED_SIZE) - edns.udp_size = EDNS_FRAG_SIZE_IP4; - else edns.udp_size = EDNS_ADVERTISED_SIZE; - } - } else { - edns.udp_size = EDNS_ADVERTISED_SIZE; - } + edns.udp_size = serviced_query_udp_size(sq, sq->status); edns.bits = 0; if(sq->dnssec & EDNS_DO) edns.bits = EDNS_DO; @@ -3083,7 +3090,7 @@ serviced_tcp_callback(struct comm_point* c, void* arg, int error, log_addr(VERB_ALGO, "response from upstream", &sq->addr, sq->addrlen); log_addr(VERB_ALGO, "to local addr", &pi->addr, pi->addrlen); dt_msg_send_outside_response(sq->outnet->dtenv, &sq->addr, - &pi->addr, c->type, sq->zone, sq->zonelen, sq->qbuf, + &pi->addr, c->type, c->ssl, sq->zone, sq->zonelen, sq->qbuf, sq->qbuflen, &sq->last_sent_time, sq->outnet->now_tv, c->buffer); } @@ -3252,7 +3259,8 @@ serviced_udp_callback(struct comm_point* c, void* arg, int error, sq->pending = NULL; /* removed after callback */ if(error == NETEVENT_TIMEOUT) { - if(sq->status == serviced_query_UDP_EDNS && sq->last_rtt < 5000) { + if(sq->status == serviced_query_UDP_EDNS && sq->last_rtt < 5000 && + (serviced_query_udp_size(sq, serviced_query_UDP_EDNS_FRAG) < serviced_query_udp_size(sq, serviced_query_UDP_EDNS))) { /* fallback to 1480/1280 */ sq->status = serviced_query_UDP_EDNS_FRAG; log_name_addr(VERB_ALGO, "try edns1xx0", sq->qbuf+10, @@ -3296,7 +3304,7 @@ serviced_udp_callback(struct comm_point* c, void* arg, int error, log_addr(VERB_ALGO, "to local addr", &p->pc->pif->addr, p->pc->pif->addrlen); dt_msg_send_outside_response(outnet->dtenv, &sq->addr, - &p->pc->pif->addr, c->type, sq->zone, sq->zonelen, + &p->pc->pif->addr, c->type, c->ssl, sq->zone, sq->zonelen, sq->qbuf, sq->qbuflen, &sq->last_sent_time, sq->outnet->now_tv, c->buffer); } diff --git a/usr.sbin/unbound/testcode/testpkts.c b/usr.sbin/unbound/testcode/testpkts.c index 4d35bea93..d9ec9cffd 100644 --- a/usr.sbin/unbound/testcode/testpkts.c +++ b/usr.sbin/unbound/testcode/testpkts.c @@ -470,6 +470,7 @@ get_origin(const char* name, struct sldns_file_parse_state* pstate, char* parse) store = *end; *end = 0; verbose(3, "parsing '%s'\n", parse); + pstate->origin_len = sizeof(pstate->origin); status = sldns_str2wire_dname_buf(parse, pstate->origin, &pstate->origin_len); *end = store; diff --git a/usr.sbin/unbound/testcode/unitauth.c b/usr.sbin/unbound/testcode/unitauth.c index 569646f5f..8aa0aa821 100644 --- a/usr.sbin/unbound/testcode/unitauth.c +++ b/usr.sbin/unbound/testcode/unitauth.c @@ -279,14 +279,14 @@ static struct q_ans example_com_queries[] = { ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir.example.com. 3600 IN DNAME redir.example.org.\n" -"abc.redir.example.com. 0 IN CNAME abc.redir.example.org.\n" +"abc.redir.example.com. 3600 IN CNAME abc.redir.example.org.\n" }, { "example.com", "foo.abc.redir.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir.example.com. 3600 IN DNAME redir.example.org.\n" -"foo.abc.redir.example.com. 0 IN CNAME foo.abc.redir.example.org.\n" +"foo.abc.redir.example.com. 3600 IN CNAME foo.abc.redir.example.org.\n" }, { "example.com", "redir2.example.com. DNAME", "", @@ -299,42 +299,42 @@ static struct q_ans example_com_queries[] = { ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"abc.redir2.example.com. 0 IN CNAME abc.redir2.example.org.\n" +"abc.redir2.example.com. 3600 IN CNAME abc.redir2.example.org.\n" }, { "example.com", "obscured.redir2.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"obscured.redir2.example.com. 0 IN CNAME obscured.redir2.example.org.\n" +"obscured.redir2.example.com. 3600 IN CNAME obscured.redir2.example.org.\n" }, { "example.com", "under2.redir2.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"under2.redir2.example.com. 0 IN CNAME under2.redir2.example.org.\n" +"under2.redir2.example.com. 3600 IN CNAME under2.redir2.example.org.\n" }, { "example.com", "doubleobscured.under2.redir2.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"doubleobscured.under2.redir2.example.com. 0 IN CNAME doubleobscured.under2.redir2.example.org.\n" +"doubleobscured.under2.redir2.example.com. 3600 IN CNAME doubleobscured.under2.redir2.example.org.\n" }, { "example.com", "foo.doubleobscured.under2.redir2.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"foo.doubleobscured.under2.redir2.example.com. 0 IN CNAME foo.doubleobscured.under2.redir2.example.org.\n" +"foo.doubleobscured.under2.redir2.example.com. 3600 IN CNAME foo.doubleobscured.under2.redir2.example.org.\n" }, { "example.com", "foo.under2.redir2.example.com. A", "", ";flags QR AA rcode NOERROR\n" ";answer section\n" "redir2.example.com. 3600 IN DNAME redir2.example.org.\n" -"foo.under2.redir2.example.com. 0 IN CNAME foo.under2.redir2.example.org.\n" +"foo.under2.redir2.example.com. 3600 IN CNAME foo.under2.redir2.example.org.\n" }, { "example.com", "sub.example.com. NS", "", diff --git a/usr.sbin/unbound/util/config_file.c b/usr.sbin/unbound/util/config_file.c index 8d1fd5521..c06108121 100644 --- a/usr.sbin/unbound/util/config_file.c +++ b/usr.sbin/unbound/util/config_file.c @@ -142,6 +142,7 @@ config_create(void) cfg->log_tag_queryreply = 0; cfg->log_local_actions = 0; cfg->log_servfail = 0; + cfg->log_destaddr = 0; #ifndef USE_WINSOCK # ifdef USE_MINI_EVENT /* select max 1024 sockets */ @@ -690,6 +691,7 @@ int config_set_option(struct config_file* cfg, const char* opt, else S_YNO("log-tag-queryreply:", log_tag_queryreply) else S_YNO("log-local-actions:", log_local_actions) else S_YNO("log-servfail:", log_servfail) + else S_YNO("log-destaddr:", log_destaddr) else S_YNO("val-permissive-mode:", val_permissive_mode) else S_YNO("aggressive-nsec:", aggressive_nsec) else S_YNO("ignore-cd-flag:", ignore_cd) @@ -1127,6 +1129,7 @@ config_get_option(struct config_file* cfg, const char* opt, else O_YNO(opt, "log-tag-queryreply", log_tag_queryreply) else O_YNO(opt, "log-local-actions", log_local_actions) else O_YNO(opt, "log-servfail", log_servfail) + else O_YNO(opt, "log-destaddr", log_destaddr) else O_STR(opt, "pidfile", pidfile) else O_YNO(opt, "hide-identity", hide_identity) else O_YNO(opt, "hide-version", hide_version) diff --git a/usr.sbin/unbound/util/config_file.h b/usr.sbin/unbound/util/config_file.h index ad22b8330..491109833 100644 --- a/usr.sbin/unbound/util/config_file.h +++ b/usr.sbin/unbound/util/config_file.h @@ -349,6 +349,8 @@ struct config_file { int log_servfail; /** log identity to report */ char* log_identity; + /** log dest addr for log_replies */ + int log_destaddr; /** do not report identity (id.server, hostname.bind) */ int hide_identity; diff --git a/usr.sbin/unbound/util/configlexer.lex b/usr.sbin/unbound/util/configlexer.lex index fdc267434..e1ab76e25 100644 --- a/usr.sbin/unbound/util/configlexer.lex +++ b/usr.sbin/unbound/util/configlexer.lex @@ -434,6 +434,7 @@ log-replies{COLON} { YDVAR(1, VAR_LOG_REPLIES) } log-tag-queryreply{COLON} { YDVAR(1, VAR_LOG_TAG_QUERYREPLY) } log-local-actions{COLON} { YDVAR(1, VAR_LOG_LOCAL_ACTIONS) } log-servfail{COLON} { YDVAR(1, VAR_LOG_SERVFAIL) } +log-destaddr{COLON} { YDVAR(1, VAR_LOG_DESTADDR) } local-zone{COLON} { YDVAR(2, VAR_LOCAL_ZONE) } local-data{COLON} { YDVAR(1, VAR_LOCAL_DATA) } local-data-ptr{COLON} { YDVAR(1, VAR_LOCAL_DATA_PTR) } diff --git a/usr.sbin/unbound/util/configparser.y b/usr.sbin/unbound/util/configparser.y index da5d6608f..0e4cd5960 100644 --- a/usr.sbin/unbound/util/configparser.y +++ b/usr.sbin/unbound/util/configparser.y @@ -200,6 +200,7 @@ extern struct config_parser_state* cfg_parser; %token VAR_INTERFACE_TAG_ACTION VAR_INTERFACE_TAG_DATA %token VAR_PROXY_PROTOCOL_PORT VAR_STATISTICS_INHIBIT_ZERO %token VAR_HARDEN_UNKNOWN_ADDITIONAL VAR_DISABLE_EDNS_DO VAR_CACHEDB_NO_STORE +%token VAR_LOG_DESTADDR %% toplevelvars: /* empty */ | toplevelvars toplevelvar ; @@ -333,7 +334,8 @@ content_server: server_num_threads | server_verbosity | server_port | server_tcp_reuse_timeout | server_tcp_auth_query_timeout | server_interface_automatic_ports | server_ede | server_proxy_protocol_port | server_statistics_inhibit_zero | - server_harden_unknown_additional | server_disable_edns_do + server_harden_unknown_additional | server_disable_edns_do | + server_log_destaddr ; stubstart: VAR_STUB_ZONE { @@ -1250,6 +1252,15 @@ server_log_servfail: VAR_LOG_SERVFAIL STRING_ARG free($2); } ; +server_log_destaddr: VAR_LOG_DESTADDR STRING_ARG + { + OUTYY(("P(server_log_destaddr:%s)\n", $2)); + if(strcmp($2, "yes") != 0 && strcmp($2, "no") != 0) + yyerror("expected yes or no."); + else cfg_parser->cfg->log_destaddr = (strcmp($2, "yes")==0); + free($2); + } + ; server_log_local_actions: VAR_LOG_LOCAL_ACTIONS STRING_ARG { OUTYY(("P(server_log_local_actions:%s)\n", $2)); diff --git a/usr.sbin/unbound/util/data/msgreply.c b/usr.sbin/unbound/util/data/msgreply.c index bf7e96286..ed27e9d00 100644 --- a/usr.sbin/unbound/util/data/msgreply.c +++ b/usr.sbin/unbound/util/data/msgreply.c @@ -918,13 +918,15 @@ log_dns_msg(const char* str, struct query_info* qinfo, struct reply_info* rep) void log_reply_info(enum verbosity_value v, struct query_info *qinf, struct sockaddr_storage *addr, socklen_t addrlen, struct timeval dur, - int cached, struct sldns_buffer *rmsg) + int cached, struct sldns_buffer *rmsg, struct sockaddr_storage* daddr, + enum comm_point_type tp) { char qname_buf[LDNS_MAX_DOMAINLEN+1]; char clientip_buf[128]; char rcode_buf[16]; char type_buf[16]; char class_buf[16]; + char dest_buf[160]; size_t pktlen; uint16_t rcode = FLAGS_GET_RCODE(sldns_buffer_read_u16_at(rmsg, 2)); @@ -933,11 +935,46 @@ log_reply_info(enum verbosity_value v, struct query_info *qinf, sldns_wire2str_rcode_buf((int)rcode, rcode_buf, sizeof(rcode_buf)); addr_to_str(addr, addrlen, clientip_buf, sizeof(clientip_buf)); + if(daddr) { + char da[128]; + int port = 0; + char* comm; + if(daddr->ss_family == AF_INET6) { + struct sockaddr_in6 *d = (struct sockaddr_in6 *)daddr; + if(inet_ntop(d->sin6_family, &d->sin6_addr, da, + sizeof(*d)) == 0) + snprintf(dest_buf, sizeof(dest_buf), + "(inet_ntop_error)"); + port = ntohs(d->sin6_port); + } else if(daddr->ss_family == AF_INET) { + struct sockaddr_in *d = (struct sockaddr_in *)daddr; + if(inet_ntop(d->sin_family, &d->sin_addr, da, + sizeof(*d)) == 0) + snprintf(dest_buf, sizeof(dest_buf), + "(inet_ntop_error)"); + port = ntohs(d->sin_port); + } else { + snprintf(da, sizeof(da), "socket%d", + (int)daddr->ss_family); + } + comm = "udp"; + if(tp == comm_tcp) comm = "tcp"; + else if(tp == comm_tcp_accept) comm = "tcp"; + else if(tp == comm_http) comm = "dot"; + else if(tp == comm_local) comm = "unix"; + else if(tp == comm_raw) comm = "raw"; + snprintf(dest_buf, sizeof(dest_buf), " on %s %s %d", + comm, da, port); + } else { + dest_buf[0]=0; + } if(rcode == LDNS_RCODE_FORMERR) { if(LOG_TAG_QUERYREPLY) - log_reply("%s - - - %s - - - ", clientip_buf, rcode_buf); - else log_info("%s - - - %s - - - ", clientip_buf, rcode_buf); + log_reply("%s - - - %s - - -%s", clientip_buf, + rcode_buf, dest_buf); + else log_info("%s - - - %s - - -%s", clientip_buf, + rcode_buf, dest_buf); } else { if(qinf->qname) dname_str(qinf->qname, qname_buf); @@ -946,12 +983,14 @@ log_reply_info(enum verbosity_value v, struct query_info *qinf, sldns_wire2str_type_buf(qinf->qtype, type_buf, sizeof(type_buf)); sldns_wire2str_class_buf(qinf->qclass, class_buf, sizeof(class_buf)); if(LOG_TAG_QUERYREPLY) - log_reply("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d", + log_reply("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d%s", clientip_buf, qname_buf, type_buf, class_buf, - rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, cached, (int)pktlen); - else log_info("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d", + rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, + cached, (int)pktlen, dest_buf); + else log_info("%s %s %s %s %s " ARG_LL "d.%6.6d %d %d%s", clientip_buf, qname_buf, type_buf, class_buf, - rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, cached, (int)pktlen); + rcode_buf, (long long)dur.tv_sec, (int)dur.tv_usec, + cached, (int)pktlen, dest_buf); } } diff --git a/usr.sbin/unbound/util/data/msgreply.h b/usr.sbin/unbound/util/data/msgreply.h index ae5d43b41..0e0cd39a5 100644 --- a/usr.sbin/unbound/util/data/msgreply.h +++ b/usr.sbin/unbound/util/data/msgreply.h @@ -58,6 +58,7 @@ struct msg_parse; struct rrset_parse; struct local_rrset; struct dns_msg; +enum comm_point_type; /** calculate the prefetch TTL as 90% of original. Calculation * without numerical overflow (uin32_t) */ @@ -520,10 +521,13 @@ void log_dns_msg(const char* str, struct query_info* qinfo, * @param cached: whether or not the reply is coming from * the cache, or an outside network. * @param rmsg: sldns buffer packet. + * @param daddr: if not NULL, the destination address and port are logged. + * @param tp: type of the comm point for logging destination connection type. */ void log_reply_info(enum verbosity_value v, struct query_info *qinf, struct sockaddr_storage *addr, socklen_t addrlen, struct timeval dur, - int cached, struct sldns_buffer *rmsg); + int cached, struct sldns_buffer *rmsg, struct sockaddr_storage* daddr, + enum comm_point_type tp); /** * Print string with neat domain name, type, class from query info. diff --git a/usr.sbin/unbound/util/data/packed_rrset.c b/usr.sbin/unbound/util/data/packed_rrset.c index 5f5a07acf..66d8a7f1b 100644 --- a/usr.sbin/unbound/util/data/packed_rrset.c +++ b/usr.sbin/unbound/util/data/packed_rrset.c @@ -275,6 +275,7 @@ int packed_rr_to_string(struct ub_packed_rrset_key* rrset, size_t i, struct packed_rrset_data* d = (struct packed_rrset_data*)rrset-> entry.data; uint8_t rr[65535]; + size_t wlen; size_t rlen = rrset->rk.dname_len + 2 + 2 + 4 + d->rr_len[i]; time_t adjust = 0; log_assert(dest_len > 0 && dest); @@ -292,7 +293,9 @@ int packed_rr_to_string(struct ub_packed_rrset_key* rrset, size_t i, sldns_write_uint32(rr+rrset->rk.dname_len+4, (uint32_t)(d->rr_ttl[i]-adjust)); memmove(rr+rrset->rk.dname_len+8, d->rr_data[i], d->rr_len[i]); - if(sldns_wire2str_rr_buf(rr, rlen, dest, dest_len) == -1) { + wlen = (size_t)sldns_wire2str_rr_buf(rr, rlen, dest, dest_len); + if(wlen >= dest_len) { + /* the output string was truncated */ log_info("rrbuf failure %d %s", (int)d->rr_len[i], dest); dest[0] = 0; return 0; diff --git a/usr.sbin/unbound/util/iana_ports.inc b/usr.sbin/unbound/util/iana_ports.inc index 5cb127ed8..c39035636 100644 --- a/usr.sbin/unbound/util/iana_ports.inc +++ b/usr.sbin/unbound/util/iana_ports.inc @@ -258,7 +258,6 @@ 356, 357, 358, -359, 360, 361, 362, diff --git a/usr.sbin/unbound/util/netevent.c b/usr.sbin/unbound/util/netevent.c index 141e48d48..1fc8c6b86 100644 --- a/usr.sbin/unbound/util/netevent.c +++ b/usr.sbin/unbound/util/netevent.c @@ -1672,8 +1672,13 @@ ssl_handshake(struct comm_point* c) } else { unsigned long err = ERR_get_error(); if(!squelch_err_ssl_handshake(err)) { + long vr; log_crypto_err_io_code("ssl handshake failed", want, err); + if((vr=SSL_get_verify_result(c->ssl)) != 0) + log_err("ssl handshake cert error: %s", + X509_verify_cert_error_string( + vr)); log_addr(VERB_OPS, "ssl handshake failed", &c->repinfo.remote_addr, c->repinfo.remote_addrlen); @@ -1748,6 +1753,9 @@ ssl_handshake(struct comm_point* c) /* connection upgraded to HTTP2 */ c->tcp_do_toggle_rw = 0; c->use_h2 = 1; + } else { + verbose(VERB_ALGO, "client doesn't support HTTP/2"); + return 0; } } #endif @@ -4766,7 +4774,7 @@ comm_point_send_reply(struct comm_reply *repinfo) if(repinfo->c->dtenv != NULL && repinfo->c->dtenv->log_client_response_messages) { log_addr(VERB_ALGO, "from local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); log_addr(VERB_ALGO, "response to client", &repinfo->client_addr, repinfo->client_addrlen); - dt_msg_send_client_response(repinfo->c->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->buffer); + dt_msg_send_client_response(repinfo->c->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->ssl, repinfo->c->buffer); } #endif } else { @@ -4777,7 +4785,7 @@ comm_point_send_reply(struct comm_reply *repinfo) if(repinfo->c->tcp_parent->dtenv != NULL && repinfo->c->tcp_parent->dtenv->log_client_response_messages) { log_addr(VERB_ALGO, "from local addr", (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->socket->addr->ai_addrlen); log_addr(VERB_ALGO, "response to client", &repinfo->client_addr, repinfo->client_addrlen); - dt_msg_send_client_response(repinfo->c->tcp_parent->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, + dt_msg_send_client_response(repinfo->c->tcp_parent->dtenv, &repinfo->client_addr, (void*)repinfo->c->socket->addr->ai_addr, repinfo->c->type, repinfo->c->ssl, ( repinfo->c->tcp_req_info? repinfo->c->tcp_req_info->spool_buffer: repinfo->c->buffer )); } #endif diff --git a/usr.sbin/unbound/validator/autotrust.c b/usr.sbin/unbound/validator/autotrust.c index 62212c4a8..96d4d6df7 100644 --- a/usr.sbin/unbound/validator/autotrust.c +++ b/usr.sbin/unbound/validator/autotrust.c @@ -353,17 +353,21 @@ autr_tp_create(struct val_anchors* anchors, uint8_t* own, size_t own_len, lock_basic_lock(&anchors->lock); if(!rbtree_insert(anchors->tree, &tp->node)) { + char buf[LDNS_MAX_DOMAINLEN+1]; lock_basic_unlock(&anchors->lock); - log_err("trust anchor presented twice"); + dname_str(tp->name, buf); + log_err("trust anchor for '%s' presented twice", buf); free(tp->name); free(tp->autr); free(tp); return NULL; } if(!rbtree_insert(&anchors->autr->probe, &tp->autr->pnode)) { + char buf[LDNS_MAX_DOMAINLEN+1]; (void)rbtree_delete(anchors->tree, tp); lock_basic_unlock(&anchors->lock); - log_err("trust anchor in probetree twice"); + dname_str(tp->name, buf); + log_err("trust anchor for '%s' in probetree twice", buf); free(tp->name); free(tp->autr); free(tp); diff --git a/usr.sbin/unbound/validator/val_sigcrypt.c b/usr.sbin/unbound/validator/val_sigcrypt.c index 66b667d79..e17ac220b 100644 --- a/usr.sbin/unbound/validator/val_sigcrypt.c +++ b/usr.sbin/unbound/validator/val_sigcrypt.c @@ -748,7 +748,6 @@ dnskey_verify_rrset(struct module_env* env, struct val_env* ve, return sec_status_bogus; } } - verbose(VERB_ALGO, "rrset failed to verify: all signatures are bogus"); if(!numchecked) { *reason = "signature for expected key and algorithm missing"; if(reason_bogus) @@ -761,6 +760,7 @@ dnskey_verify_rrset(struct module_env* env, struct val_env* ve, *reason = "algorithm refused by cryptolib"; return sec_status_indeterminate; } + verbose(VERB_ALGO, "rrset failed to verify: all signatures are bogus"); return sec_status_bogus; } diff --git a/usr.sbin/unbound/validator/val_utils.c b/usr.sbin/unbound/validator/val_utils.c index c2b2676c4..96c0d8759 100644 --- a/usr.sbin/unbound/validator/val_utils.c +++ b/usr.sbin/unbound/validator/val_utils.c @@ -424,11 +424,13 @@ static enum sec_status verify_dnskeys_with_ds_rr(struct module_env* env, struct val_env* ve, struct ub_packed_rrset_key* dnskey_rrset, struct ub_packed_rrset_key* ds_rrset, size_t ds_idx, char** reason, - sldns_ede_code *reason_bogus, struct module_qstate* qstate) + sldns_ede_code *reason_bogus, struct module_qstate* qstate, + int *nonechecked) { enum sec_status sec = sec_status_bogus; size_t i, num, numchecked = 0, numhashok = 0, numsizesupp = 0; num = rrset_get_count(dnskey_rrset); + *nonechecked = 0; for(i=0; i