summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--CHANGES2469
-rw-r--r--CMake/CurlCheckCSourceCompiles.cmake18
-rw-r--r--CMake/FindOpenSSL.cmake21
-rw-r--r--CMake/FindZLIB.cmake10
-rw-r--r--CMake/OtherTests.cmake3
-rw-r--r--CMakeLists.txt325
-rw-r--r--Makefile.am7
-rw-r--r--Makefile.in8
-rw-r--r--RELEASE-NOTES186
-rwxr-xr-xconfigure114
-rw-r--r--configure.ac88
-rw-r--r--docs/FAQ39
-rw-r--r--docs/FEATURES15
-rw-r--r--docs/HISTORY239
-rw-r--r--docs/INTERNALS1
-rw-r--r--docs/KNOWN_BUGS10
-rw-r--r--docs/LICENSE-MIXING6
-rw-r--r--docs/MAIL-ETIQUETTE37
-rw-r--r--docs/MANUAL8
-rw-r--r--docs/Makefile.in1
-rw-r--r--docs/SECURITY12
-rw-r--r--docs/SSLCERTS70
-rw-r--r--docs/THANKS74
-rw-r--r--docs/TODO23
-rw-r--r--docs/curl-config.pdfbin6016 -> 6016 bytes
-rw-r--r--docs/curl.176
-rw-r--r--docs/curl.html32
-rw-r--r--docs/curl.pdfbin101236 -> 102023 bytes
-rw-r--r--docs/examples/Makefile.in1
-rw-r--r--docs/examples/Makefile.m326
-rw-r--r--docs/examples/Makefile.netware7
-rw-r--r--docs/examples/ftp-wildcard.c16
-rw-r--r--docs/libcurl/Makefile.in1
-rw-r--r--docs/libcurl/curl_easy_cleanup.pdfbin4280 -> 4280 bytes
-rw-r--r--docs/libcurl/curl_easy_duphandle.pdfbin4029 -> 4029 bytes
-rw-r--r--docs/libcurl/curl_easy_escape.pdf18
-rw-r--r--docs/libcurl/curl_easy_getinfo.38
-rw-r--r--docs/libcurl/curl_easy_getinfo.html2
-rw-r--r--docs/libcurl/curl_easy_getinfo.pdfbin17555 -> 17550 bytes
-rw-r--r--docs/libcurl/curl_easy_init.pdfbin4064 -> 4064 bytes
-rw-r--r--docs/libcurl/curl_easy_pause.pdfbin7451 -> 7451 bytes
-rw-r--r--docs/libcurl/curl_easy_perform.pdfbin4867 -> 4867 bytes
-rw-r--r--docs/libcurl/curl_easy_recv.pdfbin5445 -> 5445 bytes
-rw-r--r--docs/libcurl/curl_easy_reset.pdfbin3683 -> 3683 bytes
-rw-r--r--docs/libcurl/curl_easy_send.pdfbin5174 -> 5174 bytes
-rw-r--r--docs/libcurl/curl_easy_setopt.pdfbin23930 -> 23930 bytes
-rw-r--r--docs/libcurl/curl_easy_strerror.pdfbin3411 -> 3411 bytes
-rw-r--r--docs/libcurl/curl_easy_unescape.pdfbin4179 -> 4179 bytes
-rw-r--r--docs/libcurl/curl_escape.pdfbin4014 -> 4014 bytes
-rw-r--r--docs/libcurl/curl_formadd.34
-rw-r--r--docs/libcurl/curl_formadd.html1
-rw-r--r--docs/libcurl/curl_formadd.pdfbin12170 -> 12395 bytes
-rw-r--r--docs/libcurl/curl_formfree.pdfbin3767 -> 3767 bytes
-rw-r--r--docs/libcurl/curl_formget.pdfbin4410 -> 4410 bytes
-rw-r--r--docs/libcurl/curl_free.pdfbin3289 -> 3289 bytes
-rw-r--r--docs/libcurl/curl_getdate.pdfbin6336 -> 6340 bytes
-rw-r--r--docs/libcurl/curl_getenv.pdfbin4188 -> 4188 bytes
-rw-r--r--docs/libcurl/curl_global_cleanup.pdfbin3860 -> 3860 bytes
-rw-r--r--docs/libcurl/curl_global_init.pdfbin5093 -> 5093 bytes
-rw-r--r--docs/libcurl/curl_global_init_mem.pdfbin4083 -> 4083 bytes
-rw-r--r--docs/libcurl/curl_mprintf.pdfbin5924 -> 5924 bytes
-rw-r--r--docs/libcurl/curl_multi_add_handle.pdfbin4566 -> 4566 bytes
-rw-r--r--docs/libcurl/curl_multi_assign.pdfbin4577 -> 4577 bytes
-rw-r--r--docs/libcurl/curl_multi_cleanup.pdfbin3812 -> 3812 bytes
-rw-r--r--docs/libcurl/curl_multi_fdset.pdfbin5180 -> 5180 bytes
-rw-r--r--docs/libcurl/curl_multi_info_read.pdfbin4915 -> 4915 bytes
-rw-r--r--docs/libcurl/curl_multi_init.pdfbin3423 -> 3423 bytes
-rw-r--r--docs/libcurl/curl_multi_perform.pdfbin5655 -> 5655 bytes
-rw-r--r--docs/libcurl/curl_multi_remove_handle.pdfbin3877 -> 3877 bytes
-rw-r--r--docs/libcurl/curl_multi_setopt.pdfbin11606 -> 11606 bytes
-rw-r--r--docs/libcurl/curl_multi_socket.pdfbin9402 -> 9402 bytes
-rw-r--r--docs/libcurl/curl_multi_socket_action.pdfbin9638 -> 9638 bytes
-rw-r--r--docs/libcurl/curl_multi_strerror.pdfbin3433 -> 3433 bytes
-rw-r--r--docs/libcurl/curl_multi_timeout.pdfbin4628 -> 4628 bytes
-rw-r--r--docs/libcurl/curl_multi_wait.pdfbin4952 -> 4952 bytes
-rw-r--r--docs/libcurl/curl_share_cleanup.pdfbin3630 -> 3630 bytes
-rw-r--r--docs/libcurl/curl_share_init.pdfbin3839 -> 3839 bytes
-rw-r--r--docs/libcurl/curl_share_setopt.pdfbin5585 -> 5585 bytes
-rw-r--r--docs/libcurl/curl_share_strerror.pdfbin3432 -> 3432 bytes
-rw-r--r--docs/libcurl/curl_slist_append.pdf18
-rw-r--r--docs/libcurl/curl_slist_free_all.pdf18
-rw-r--r--docs/libcurl/curl_strequal.pdfbin4148 -> 4148 bytes
-rw-r--r--docs/libcurl/curl_unescape.pdfbin3967 -> 3967 bytes
-rw-r--r--docs/libcurl/curl_version.pdfbin3490 -> 3490 bytes
-rw-r--r--docs/libcurl/curl_version_info.314
-rw-r--r--docs/libcurl/curl_version_info.html6
-rw-r--r--docs/libcurl/curl_version_info.pdfbin8559 -> 8646 bytes
-rw-r--r--docs/libcurl/libcurl-easy.pdfbin4231 -> 4231 bytes
-rw-r--r--docs/libcurl/libcurl-errors.33
-rw-r--r--docs/libcurl/libcurl-errors.html2
-rw-r--r--docs/libcurl/libcurl-errors.pdfbin17191 -> 17391 bytes
-rw-r--r--docs/libcurl/libcurl-multi.pdfbin9397 -> 9397 bytes
-rw-r--r--docs/libcurl/libcurl-share.pdfbin4944 -> 4944 bytes
-rw-r--r--docs/libcurl/libcurl-tutorial.34
-rw-r--r--docs/libcurl/libcurl-tutorial.html2
-rw-r--r--docs/libcurl/libcurl-tutorial.pdfbin73467 -> 73454 bytes
-rw-r--r--docs/libcurl/libcurl.32
-rw-r--r--docs/libcurl/libcurl.html2
-rw-r--r--docs/libcurl/libcurl.m421
-rw-r--r--docs/libcurl/libcurl.pdfbin13818 -> 13812 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_ACCEPTTIMEOUT_MS.pdfbin3663 -> 3663 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_ACCEPT_ENCODING.pdfbin4644 -> 4644 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_ADDRESS_SCOPE.pdfbin3515 -> 3515 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_APPEND.pdfbin3599 -> 3599 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_AUTOREFERER.pdfbin3603 -> 3603 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_BUFFERSIZE.pdfbin4047 -> 4047 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CAINFO.31
-rw-r--r--docs/libcurl/opts/CURLOPT_CAINFO.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_CAINFO.pdfbin4271 -> 4306 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CAPATH.39
-rw-r--r--docs/libcurl/opts/CURLOPT_CAPATH.html5
-rw-r--r--docs/libcurl/opts/CURLOPT_CAPATH.pdfbin4377 -> 4289 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CERTINFO.pdfbin3946 -> 3946 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.32
-rw-r--r--docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.pdfbin4559 -> 4558 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CHUNK_DATA.pdfbin3767 -> 3767 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CHUNK_END_FUNCTION.pdfbin3885 -> 3885 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CLOSESOCKETDATA.pdfbin3813 -> 3813 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CLOSESOCKETFUNCTION.pdfbin4160 -> 4160 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT.pdfbin3907 -> 3907 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT_MS.pdfbin3893 -> 3893 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONNECT_ONLY.pdfbin4094 -> 4094 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONV_FROM_NETWORK_FUNCTION.pdfbin5150 -> 5150 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONV_FROM_UTF8_FUNCTION.pdfbin5050 -> 5050 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CONV_TO_NETWORK_FUNCTION.pdfbin5129 -> 5129 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_COOKIE.pdfbin4356 -> 4356 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_COOKIEFILE.pdfbin4173 -> 4173 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_COOKIEJAR.pdfbin4596 -> 4596 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_COOKIELIST.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_COOKIESESSION.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_COPYPOSTFIELDS.pdfbin4423 -> 4423 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CRLF.pdfbin3704 -> 3704 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CRLFILE.pdfbin4541 -> 4541 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_CUSTOMREQUEST.pdfbin6295 -> 6295 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DEBUGDATA.pdfbin3822 -> 3822 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DEBUGFUNCTION.pdfbin5472 -> 5472 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DIRLISTONLY.pdfbin4326 -> 4330 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_CACHE_TIMEOUT.pdfbin4454 -> 4454 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_INTERFACE.pdfbin3946 -> 3946 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP4.pdfbin4048 -> 4048 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP6.pdfbin4060 -> 4060 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_SERVERS.pdfbin4081 -> 4081 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_DNS_USE_GLOBAL_CACHE.pdfbin4015 -> 4015 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_EGDSOCKET.pdfbin3736 -> 3736 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_ERRORBUFFER.pdfbin4358 -> 4358 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_EXPECT_100_TIMEOUT_MS.pdfbin3851 -> 3851 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FAILONERROR.pdfbin4046 -> 4046 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FILETIME.pdfbin3849 -> 3849 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FNMATCH_DATA.pdfbin3756 -> 3756 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FNMATCH_FUNCTION.pdfbin3948 -> 3948 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FOLLOWLOCATION.pdfbin4146 -> 4146 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FORBID_REUSE.pdfbin3990 -> 3990 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FRESH_CONNECT.pdfbin4013 -> 4013 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTPPORT.pdfbin4725 -> 4725 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTPSSLAUTH.32
-rw-r--r--docs/libcurl/opts/CURLOPT_FTPSSLAUTH.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_FTPSSLAUTH.pdfbin4062 -> 4065 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_ACCOUNT.pdfbin3777 -> 3777 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_ALTERNATIVE_TO_USER.pdfbin3933 -> 3933 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_CREATE_MISSING_DIRS.pdfbin4696 -> 4696 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_FILEMETHOD.pdfbin4449 -> 4449 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_RESPONSE_TIMEOUT.pdfbin4087 -> 4087 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_SKIP_PASV_IP.pdfbin4127 -> 4127 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_SSL_CCC.pdfbin3918 -> 3918 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_USE_EPRT.pdfbin3999 -> 3999 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_USE_EPSV.pdfbin3956 -> 3956 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_FTP_USE_PRET.pdfbin3708 -> 3708 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_GSSAPI_DELEGATION.pdfbin4140 -> 4140 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADER.pdfbin3815 -> 3815 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADERDATA.pdfbin3901 -> 3901 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADERFUNCTION.pdfbin6359 -> 6359 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADEROPT.32
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADEROPT.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_HEADEROPT.pdfbin4416 -> 4412 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTP200ALIASES.pdfbin4154 -> 4154 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPAUTH.314
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPAUTH.html6
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPAUTH.pdfbin7640 -> 7475 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPGET.pdfbin3902 -> 3902 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPHEADER.pdfbin5141 -> 5141 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPPOST.pdfbin4171 -> 4171 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTPPROXYTUNNEL.pdfbin3964 -> 3964 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTP_CONTENT_DECODING.pdfbin3755 -> 3755 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTP_TRANSFER_DECODING.pdfbin3635 -> 3635 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_HTTP_VERSION.pdfbin4178 -> 4178 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_IGNORE_CONTENT_LENGTH.pdfbin3904 -> 3904 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_INFILESIZE.pdfbin4254 -> 4254 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_INFILESIZE_LARGE.pdfbin4224 -> 4224 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_INTERFACE.pdfbin4392 -> 4392 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_INTERLEAVEDATA.pdfbin3852 -> 3852 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_INTERLEAVEFUNCTION.pdfbin4939 -> 4939 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_IOCTLDATA.pdfbin3781 -> 3781 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.32
-rw-r--r--docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.pdfbin4725 -> 4728 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_IPRESOLVE.pdfbin3784 -> 3784 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_ISSUERCERT.pdfbin4457 -> 4457 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_KEYPASSWD.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_KRBLEVEL.pdfbin3969 -> 3969 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_LOCALPORT.pdfbin3868 -> 3868 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_LOCALPORTRANGE.pdfbin4116 -> 4116 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_LOGIN_OPTIONS.pdfbin4083 -> 4083 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_LOW_SPEED_LIMIT.pdfbin3822 -> 3822 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_LOW_SPEED_TIME.pdfbin3763 -> 3763 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAIL_AUTH.pdfbin4379 -> 4379 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAIL_FROM.pdfbin3884 -> 3884 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAIL_RCPT.pdfbin4291 -> 4291 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAXCONNECTS.pdfbin4258 -> 4258 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAXFILESIZE.pdfbin4081 -> 4081 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAXFILESIZE_LARGE.pdfbin4083 -> 4083 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAXREDIRS.pdfbin3944 -> 3944 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAX_RECV_SPEED_LARGE.pdfbin3970 -> 3970 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_MAX_SEND_SPEED_LARGE.pdfbin4011 -> 4011 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NETRC.pdfbin4768 -> 4768 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NETRC_FILE.pdfbin3990 -> 3990 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NEW_DIRECTORY_PERMS.pdfbin4091 -> 4091 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NEW_FILE_PERMS.pdfbin4053 -> 4053 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NOBODY.39
-rw-r--r--docs/libcurl/opts/CURLOPT_NOBODY.html5
-rw-r--r--docs/libcurl/opts/CURLOPT_NOBODY.pdfbin3631 -> 3737 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NOPROGRESS.pdfbin3733 -> 3733 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_NOPROXY.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_NOSIGNAL.pdfbin4514 -> 4514 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_OPENSOCKETDATA.pdfbin3816 -> 3816 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_OPENSOCKETFUNCTION.pdfbin6058 -> 6058 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PASSWORD.pdfbin3952 -> 3952 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PORT.pdfbin3981 -> 3981 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_POST.pdfbin5251 -> 5251 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_POSTFIELDS.pdfbin4732 -> 4732 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_POSTFIELDSIZE.pdfbin3778 -> 3778 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_POSTFIELDSIZE_LARGE.pdfbin3659 -> 3659 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_POSTQUOTE.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_POSTREDIR.pdfbin4471 -> 4471 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PREQUOTE.pdfbin3868 -> 3868 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PRIVATE.pdfbin3895 -> 3895 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROGRESSDATA.pdfbin3809 -> 3809 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROGRESSFUNCTION.pdfbin5873 -> 5873 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROTOCOLS.pdfbin3955 -> 3955 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXY.pdfbin6395 -> 6395 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYAUTH.pdfbin4289 -> 4289 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYHEADER.pdfbin4117 -> 4117 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYPASSWORD.pdfbin4049 -> 4049 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYPORT.pdfbin3853 -> 3853 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYTYPE.pdfbin4194 -> 4194 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYUSERNAME.pdfbin4064 -> 4064 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXYUSERPWD.pdfbin4167 -> 4167 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PROXY_TRANSFER_MODE.pdfbin4042 -> 4042 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_PUT.32
-rw-r--r--docs/libcurl/opts/CURLOPT_PUT.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_PUT.pdfbin3809 -> 3830 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_QUOTE.pdfbin5637 -> 5637 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RANDOM_FILE.pdfbin3574 -> 3574 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RANGE.pdfbin4359 -> 4359 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_READDATA.pdfbin4177 -> 4177 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_READFUNCTION.pdfbin5073 -> 5073 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.32
-rw-r--r--docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.pdfbin3996 -> 3995 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_REFERER.pdfbin3916 -> 3916 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RESOLVE.pdfbin4799 -> 4799 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RESUME_FROM.pdfbin4161 -> 4161 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RESUME_FROM_LARGE.pdfbin4031 -> 4031 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_CLIENT_CSEQ.pdfbin3654 -> 3654 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_REQUEST.pdfbin7519 -> 7519 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_SERVER_CSEQ.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_SESSION_ID.pdfbin4028 -> 4028 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_STREAM_URI.pdfbin4313 -> 4313 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_RTSP_TRANSPORT.pdfbin3874 -> 3874 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SASL_IR.pdfbin3825 -> 3825 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SEEKDATA.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_SEEKFUNCTION.pdfbin4883 -> 4883 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SHARE.pdfbin4248 -> 4248 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SOCKOPTDATA.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_SOCKOPTFUNCTION.pdfbin6183 -> 6183 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_NEC.pdfbin3684 -> 3684 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_SERVICE.pdfbin3841 -> 3841 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_AUTH_TYPES.pdfbin4003 -> 4003 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.pdfbin3812 -> 3812 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_KEYDATA.32
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_KEYDATA.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_KEYDATA.pdfbin3793 -> 3792 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_KEYFUNCTION.pdfbin6709 -> 6709 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_KNOWNHOSTS.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_PRIVATE_KEYFILE.pdfbin4210 -> 4210 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSH_PUBLIC_KEYFILE.pdfbin4321 -> 4321 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLCERT.pdfbin4341 -> 4341 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLCERTTYPE.pdfbin3933 -> 3933 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLENGINE.pdfbin3954 -> 3954 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLENGINE_DEFAULT.pdfbin3981 -> 3981 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLKEY.pdfbin4171 -> 4171 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLKEYTYPE.pdfbin4186 -> 4186 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSLVERSION.pdfbin3863 -> 3863 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_CIPHER_LIST.pdfbin4476 -> 4476 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_CTX_DATA.pdfbin3824 -> 3824 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_CTX_FUNCTION.pdfbin4965 -> 4965 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_ENABLE_ALPN.pdfbin3662 -> 3662 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_ENABLE_NPN.pdfbin3663 -> 3663 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_OPTIONS.pdfbin4100 -> 4100 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_SESSIONID_CACHE.pdfbin3844 -> 3844 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_VERIFYHOST.pdfbin4993 -> 4993 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.36
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.html3
-rw-r--r--docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.pdfbin4714 -> 4932 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_STDERR.pdfbin3672 -> 3672 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TCP_KEEPALIVE.pdfbin3872 -> 3872 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TCP_KEEPIDLE.pdfbin3761 -> 3761 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TCP_KEEPINTVL.pdfbin3608 -> 3608 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TCP_NODELAY.pdfbin4246 -> 4246 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TELNETOPTIONS.pdfbin3661 -> 3661 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TFTP_BLKSIZE.pdfbin3830 -> 3830 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TIMECONDITION.pdfbin4165 -> 4165 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TIMEOUT.pdfbin4415 -> 4415 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TIMEOUT_MS.pdfbin4623 -> 4623 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TIMEVALUE.pdfbin3732 -> 3732 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TLSAUTH_PASSWORD.pdfbin3939 -> 3939 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TLSAUTH_TYPE.pdfbin4117 -> 4117 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TLSAUTH_USERNAME.pdf18
-rw-r--r--docs/libcurl/opts/CURLOPT_TRANSFERTEXT.pdfbin3972 -> 3972 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_TRANSFER_ENCODING.pdfbin4111 -> 4111 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_UNRESTRICTED_AUTH.pdfbin3808 -> 3808 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_UPLOAD.pdfbin4308 -> 4308 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_URL.32
-rw-r--r--docs/libcurl/opts/CURLOPT_URL.html2
-rw-r--r--docs/libcurl/opts/CURLOPT_URL.pdfbin14272 -> 14272 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_USERAGENT.pdfbin4014 -> 4014 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_USERNAME.316
-rw-r--r--docs/libcurl/opts/CURLOPT_USERNAME.html4
-rw-r--r--docs/libcurl/opts/CURLOPT_USERNAME.pdfbin4129 -> 4732 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_USERPWD.319
-rw-r--r--docs/libcurl/opts/CURLOPT_USERPWD.html5
-rw-r--r--docs/libcurl/opts/CURLOPT_USERPWD.pdfbin4743 -> 5039 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_USE_SSL.pdfbin4203 -> 4203 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_VERBOSE.pdfbin3955 -> 3955 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_WILDCARDMATCH.pdfbin5926 -> 5926 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_WRITEDATA.pdfbin4668 -> 4668 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_WRITEFUNCTION.pdfbin5273 -> 5273 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_XFERINFODATA.pdfbin3814 -> 3814 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_XFERINFOFUNCTION.pdfbin5111 -> 5111 bytes
-rw-r--r--docs/libcurl/opts/CURLOPT_XOAUTH2_BEARER.pdfbin4044 -> 4044 bytes
-rw-r--r--docs/libcurl/opts/Makefile.in1
-rw-r--r--docs/libcurl/symbols-in-versions8
-rw-r--r--docs/mk-ca-bundle.pdfbin7052 -> 7052 bytes
-rw-r--r--include/Makefile.in1
-rw-r--r--include/curl/Makefile.in5
-rw-r--r--include/curl/curl.h25
-rw-r--r--include/curl/curlver.h10
-rwxr-xr-xinstall-sh14
-rw-r--r--lib/Makefile.Watcom4
-rw-r--r--lib/Makefile.in1
-rw-r--r--lib/Makefile.m323
-rw-r--r--lib/Makefile.netware7
-rw-r--r--lib/asyn-ares.c4
-rw-r--r--lib/asyn-thread.c70
-rw-r--r--lib/base64.c83
-rw-r--r--lib/config-dos.h1
-rw-r--r--lib/config-os400.h9
-rw-r--r--lib/config-symbian.h11
-rw-r--r--lib/config-tpf.h11
-rw-r--r--lib/config-vxworks.h3
-rw-r--r--lib/conncache.c3
-rw-r--r--lib/conncache.h5
-rw-r--r--lib/connect.c4
-rw-r--r--lib/cookie.c56
-rw-r--r--lib/curl_base64.h5
-rw-r--r--lib/curl_config.h.cmake518
-rw-r--r--lib/curl_config.h.in3
-rw-r--r--lib/curl_gssapi.c16
-rw-r--r--lib/curl_gssapi.h11
-rw-r--r--lib/curl_ntlm_msgs.c48
-rw-r--r--lib/curl_ntlm_wb.c70
-rw-r--r--lib/curl_sasl.c63
-rw-r--r--lib/curl_sasl.h32
-rw-r--r--lib/curl_sasl_sspi.c528
-rw-r--r--lib/curl_setup.h2
-rw-r--r--lib/curl_sspi.h9
-rw-r--r--lib/ftp.c4
-rw-r--r--lib/getinfo.c20
-rw-r--r--lib/hostip.c71
-rw-r--r--lib/hostip.h11
-rw-r--r--lib/http.c94
-rw-r--r--lib/http.h5
-rw-r--r--lib/http2.c304
-rw-r--r--lib/http2.h4
-rw-r--r--lib/http_negotiate.c155
-rw-r--r--lib/http_negotiate.h4
-rw-r--r--lib/http_negotiate_sspi.c193
-rw-r--r--lib/http_proxy.c59
-rw-r--r--lib/imap.c196
-rw-r--r--lib/imap.h4
-rw-r--r--lib/krb5.c1
-rw-r--r--lib/libcurl.plist6
-rwxr-xr-xlib/mk-ca-bundle.pl71
-rw-r--r--lib/multi.c126
-rw-r--r--lib/multihandle.h5
-rw-r--r--lib/multiif.h1
-rw-r--r--lib/parsedate.c9
-rw-r--r--lib/pop3.c194
-rw-r--r--lib/pop3.h6
-rw-r--r--lib/progress.c22
-rw-r--r--lib/select.c12
-rw-r--r--lib/smtp.c196
-rw-r--r--lib/smtp.h4
-rw-r--r--lib/socks.c8
-rw-r--r--lib/socks.h2
-rw-r--r--lib/socks_gssapi.c57
-rw-r--r--lib/socks_sspi.c28
-rw-r--r--lib/speedcheck.c6
-rw-r--r--lib/ssh.c4
-rw-r--r--lib/strerror.c4
-rw-r--r--lib/url.c184
-rw-r--r--lib/urldata.h35
-rw-r--r--lib/version.c12
-rw-r--r--lib/vtls/axtls.c17
-rw-r--r--lib/vtls/axtls.h6
-rw-r--r--lib/vtls/curl_darwinssl.c199
-rw-r--r--lib/vtls/curl_darwinssl.h11
-rw-r--r--lib/vtls/curl_schannel.c17
-rw-r--r--lib/vtls/curl_schannel.h7
-rw-r--r--lib/vtls/cyassl.c34
-rw-r--r--lib/vtls/cyassl.h7
-rw-r--r--lib/vtls/gskit.h3
-rw-r--r--lib/vtls/gtls.c17
-rw-r--r--lib/vtls/gtls.h12
-rw-r--r--lib/vtls/nss.c14
-rw-r--r--lib/vtls/nssg.h10
-rw-r--r--lib/vtls/openssl.c50
-rw-r--r--lib/vtls/openssl.h10
-rw-r--r--lib/vtls/polarssl.c43
-rw-r--r--lib/vtls/polarssl.h6
-rw-r--r--lib/vtls/qssl.h3
-rw-r--r--lib/vtls/vtls.c25
-rw-r--r--lib/vtls/vtls.h12
-rwxr-xr-xmkinstalldirs4
-rw-r--r--packages/AIX/Makefile.in5
-rw-r--r--packages/AIX/RPM/Makefile.in5
-rw-r--r--packages/EPM/Makefile.in1
-rw-r--r--packages/Linux/Makefile.in5
-rw-r--r--packages/Linux/RPM/Makefile.in5
-rw-r--r--packages/Makefile.in5
-rw-r--r--packages/OS400/curl.inc.in9
-rw-r--r--packages/Solaris/Makefile.in5
-rw-r--r--packages/Win32/Makefile.in5
-rw-r--r--packages/Win32/cygwin/Makefile.in5
-rw-r--r--packages/vms/Makefile.in5
-rw-r--r--projects/Windows/VC10/src/curlsrc.vcxproj160
-rw-r--r--projects/Windows/VC11/src/curlsrc.vcxproj160
-rw-r--r--projects/Windows/VC12/src/curlsrc.vcxproj160
-rw-r--r--projects/Windows/VC7.1/src/curlsrc.vcproj60
-rw-r--r--projects/Windows/VC7/src/curlsrc.vcproj60
-rw-r--r--projects/Windows/VC8/src/curlsrc.vcproj160
-rw-r--r--projects/Windows/VC9/src/curlsrc.vcproj160
-rw-r--r--src/Makefile.am5
-rw-r--r--src/Makefile.in6
-rw-r--r--src/Makefile.m326
-rw-r--r--src/Makefile.netware8
-rw-r--r--src/tool_getparam.c16
-rw-r--r--src/tool_help.c114
-rw-r--r--src/tool_hugehelp.c8779
-rw-r--r--src/tool_version.h2
-rw-r--r--tests/Makefile.in5
-rw-r--r--tests/certs/Makefile.in1
-rw-r--r--tests/certs/scripts/Makefile.in1
-rw-r--r--tests/data/Makefile.am2
-rw-r--r--tests/data/Makefile.in7
-rw-r--r--tests/data/test10412
-rw-r--r--tests/data/test11053
-rw-r--r--tests/data/test14042
-rw-r--r--tests/data/test14052
-rw-r--r--tests/data/test14064
-rw-r--r--tests/data/test14075
-rw-r--r--tests/data/test1420108
-rw-r--r--tests/data/test15116
-rw-r--r--tests/data/test19418
-rw-r--r--tests/data/test3155
-rw-r--r--tests/data/test332
-rw-r--r--tests/data/test57911
-rw-r--r--tests/data/test5996
-rw-r--r--tests/data/test611
-rw-r--r--tests/data/test83
-rw-r--r--tests/getpart.pm2
-rw-r--r--tests/libtest/Makefile.in9
-rw-r--r--tests/libtest/Makefile.inc1
-rw-r--r--tests/libtest/lib599.c12
-rwxr-xr-xtests/libtest/test1013.pl6
-rwxr-xr-xtests/runtests.pl52
-rw-r--r--tests/server/Makefile.in1
-rwxr-xr-xtests/testcurl.pl1
-rw-r--r--tests/unit/Makefile.in1
-rw-r--r--tests/unit/unit1302.c20
-rw-r--r--winbuild/Makefile.vc14
-rw-r--r--winbuild/MakefileBuild.vc16
492 files changed, 10247 insertions, 8675 deletions
diff --git a/CHANGES b/CHANGES
index dfdc4009..61357673 100644
--- a/CHANGES
+++ b/CHANGES
@@ -6,6 +6,1327 @@
Changelog
+Version 7.38.0 (10 Sep 2014)
+
+Daniel Stenberg (10 Sep 2014)
+- dist: two cmake files are no more
+
+ CMake/FindOpenSSL.cmake and FindZLIB.cmake are gone since 14aa8f0c117b
+
+- RELEASE-NOTES: final update for 7.38.0
+
+- cookies: reject incoming cookies set for TLDs
+
+ Test 61 was modified to verify this.
+
+ CVE-2014-3620
+
+ Reported-by: Tim Ruehsen
+ URL: http://curl.haxx.se/docs/adv_20140910B.html
+
+- [Tim Ruehsen brought this change]
+
+ cookies: only use full host matches for hosts used as IP address
+
+ By not detecting and rejecting domain names for partial literal IP
+ addresses properly when parsing received HTTP cookies, libcurl can be
+ fooled to both send cookies to wrong sites and to allow arbitrary sites
+ to set cookies for others.
+
+ CVE-2014-3613
+
+ Bug: http://curl.haxx.se/docs/adv_20140910A.html
+
+- HISTORY: fix the 1998 title position
+
+- HISTORY: extended and now markdown
+
+- SSLCERTS: converted to markdown
+
+ Only minor edits to make it generate nice HTML output using markdown, as
+ this document serves both in source release tarballs as on the web site.
+
+ URL: http://curl.haxx.se/docs/sslcerts.html
+
+- ftp-wildcard.c: spell fix
+
+ Reported-By: Frank Gevaerts
+
+- RELEASE-NOTES: synced with 921a0c22a6f
+
+- THANKS: synced with RELEASE-NOTES for 921a0c22a6f
+
+- polarassl: avoid memset() when clearing the first byte is enough
+
+- [Catalin Patulea brought this change]
+
+ polarssl: support CURLOPT_CAPATH / --capath
+
+ Signed-off-by: Catalin Patulea <cat@vv.carleton.ca>
+
+- SECURITY: eh, make more sense!
+
+- SECURITY: how to join the curl-security list
+
+- RELEASE-NOTES: fix the required nghttp2 version typo
+
+- [Brandon Casey brought this change]
+
+ Ensure progress.size_dl/progress.size_ul are always >= 0
+
+ Historically the default "unknown" value for progress.size_dl and
+ progress.size_ul has been zero, since these values are initialized
+ implicitly by the calloc that allocates the curl handle that these
+ variables are a part of. Users of curl that install progress
+ callbacks may expect these values to always be >= 0.
+
+ Currently it is possible for progress.size_dl and progress.size_ul
+ to by set to a value of -1, if Curl_pgrsSetDownloadSize() or
+ Curl_pgrsSetUploadSize() are passed a "size" of -1 (which a few
+ places currently do, and a following patch will add more). So
+ lets update Curl_pgrsSetDownloadSize() and Curl_pgrsSetUploadSize()
+ so they make sure that these variables always contain a value that
+ is >= 0.
+
+ Updates test579 and test599.
+
+ Signed-off-by: Brandon Casey <drafnel@gmail.com>
+
+Steve Holme (7 Sep 2014)
+- tests: Added test1420 to the makefile
+
+- test1420: Removed unnecessary CURLOPT setting
+
+- tests: Added more "Clear Text" authentication keywords
+
+- tests: Updated "based on" text due to email test renumbering
+
+- tests: For consistency added --libcurl to test name
+
+- tests: Added --libcurl for IMAP test case
+
+- multi.c: Avoid invalid memory read after free() from commit 3c8c873252
+
+ As the current element in the list is free()d by Curl_llist_remove(),
+ when the associated connection is pending, reworked the loop to avoid
+ accessing the next element through e->next afterward.
+
+- multi.c: Fixed compilation warning from commit 3c8c873252
+
+ warning: implicit conversion from enumeration type 'CURLMcode' to
+ different enumeration type 'CURLcode'
+
+- url.c: Use CURLAUTH_NONE constant rather than 0
+
+ Small follow up to commit 898808fa8c to use auth constants rather than
+ hard code value when clearing picked authentication mechanism.
+
+- RELEASE-NOTES: Synced with fd1ce3856a
+
+Nick Zitzmann (4 Sep 2014)
+- [Vilmos Nebehaj brought this change]
+
+ darwinssl: Use CopyCertSubject() to check CA cert.
+
+ SecCertificateCopyPublicKey() is not available on iPhone. Use
+ CopyCertSubject() instead to see if the certificate returned by
+ SecCertificateCreateWithData() is valid.
+
+ Reported-by: Toby Peterson
+
+Steve Holme (4 Sep 2014)
+- RELEASE-NOTES: Clarify email Kerberos support is currently via Windows SSPI
+
+Daniel Stenberg (4 Sep 2014)
+- MAIL-ETIQUETTE: "1.8 I posted, now what?"
+
+- CURLOPT_CA*: better refering between *CAINFO and *CAPATH
+
+ ... and a minor wording edit
+
+- THANKS: added Dennis Clarke
+
+ Dennis Clarke from Blastwave.org for ensuring that nightly builds run
+ smooth on Solaris!
+
+- curl_multi_cleanup: remove superfluous NULL assigns
+
+ ... as the struct is free()d in the end anyway. It was first pointed out
+ to me that one of the ->msglist assignments were supposed to have been
+ ->pending but was a copy and paste mistake when I realized none of the
+ clearing of pointers had to be there.
+
+- multi: convert CURLM_STATE_CONNECT_PEND handling to a list
+
+ ... instead of scanning through all handles, stash only the actual
+ handles that are in that state in the new ->pending list and scan that
+ list only. It should be mostly empty or very short. And only used for
+ pipelining.
+
+ This avoids a rather hefty slow-down especially notable if you add many
+ handles to the same multi handle. Regression introduced in commit
+ 0f147887 (version 7.30.0).
+
+ Bug: http://curl.haxx.se/mail/lib-2014-07/0206.html
+ Reported-by: David Meyer
+
+- RELEASE-NOTES: synced with e608324f9f9
+
+- [Andre Heinecke brought this change]
+
+ polarssl: implement CURLOPT_SSLVERSION
+
+ Forwards the setting as minimum ssl version (if set) to polarssl. If
+ the server does not support the requested version the SSL Handshake will
+ fail.
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1419
+
+nickzman (1 Sep 2014)
+- Merge pull request #115 from ldx/darwinsslfixpr
+
+ darwinssl: now accepts cacert bundles in PEM format in addition to single certs
+
+Vilmos Nebehaj (1 Sep 2014)
+- Check CA certificate in curl_darwinssl.c.
+
+ SecCertificateCreateWithData() returns a non-NULL SecCertificateRef even
+ if the buffer holds an invalid or corrupt certificate. Call
+ SecCertificateCopyPublicKey() to make sure cacert is a valid
+ certificate.
+
+Daniel Stenberg (31 Aug 2014)
+- low-speed-limit: avoid timeout flood
+
+ Introducing Curl_expire_latest(). To be used when we the code flow only
+ wants to get called at a later time that is "no later than X" so that
+ something can be checked (and another timeout be added).
+
+ The low-speed logic for example could easily be made to set very many
+ expire timeouts if it would be called faster or sooner than what it had
+ set its own timer and this goes for a few other timers too that aren't
+ explictiy checked for timer expiration in the code.
+
+ If there's no condition the code that says if(time-passed >= TIME), then
+ Curl_expire_latest() is preferred to Curl_expire().
+
+ If there exists such a condition, it is on the other hand important that
+ Curl_expire() is used and not the other.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-06/0235.html
+ Reported-by: Florian Weimer
+
+- [Michael Wallner brought this change]
+
+ resolve: cache lookup for async resolvers
+
+ While waiting for a host resolve, check if the host cache may have
+ gotten the name already (by someone else), for when the same name is
+ resolved by several simultanoues requests.
+
+ The resolver thread occasionally gets stuck in getaddrinfo() when the
+ DNS or anything else is crappy or slow, so when a host is found in the
+ DNS cache, leave the thread alone and let itself cleanup the mess.
+
+Vilmos Nebehaj (30 Aug 2014)
+- Fix CA certificate bundle handling in darwinssl.
+
+ If the --cacert option is used with a CA certificate bundle that
+ contains multiple CA certificates, iterate through it, adding each
+ certificate as a trusted root CA.
+
+Daniel Stenberg (29 Aug 2014)
+- [Askar Safin brought this change]
+
+ getinfo-times: Typo fixed
+
+- [Askar Safin brought this change]
+
+ libcurl.3: Typo fixed
+
+- curl_formadd.3: setting CURLFORM_CONTENTSLENGTH 0 zero means strlen
+
+- curl.1: add an example for -H
+
+- FAQ: mention -w in the 4.20 answer as well
+
+- FAQ: 4.20 curl doesn't return error for HTTP non-200 responses
+
+- CURLOPT_NOBODY.3: clarify this option is for downloads
+
+ When enabling CURLOPT_NOBODY, libcurl effectively switches off upload
+ mode and will do a download (without a body). This is now better
+ explained in this man page.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-08/0236.html
+ Reported-by: John Coffey
+
+- INTERNALS: nghttp2 must be 0.6.0 or later
+
+- [Tatsuhiro Tsujikawa brought this change]
+
+ Compile with latest nghttp2
+
+Dan Fandrich (26 Aug 2014)
+- THANKS: removed a few more duplicates
+
+Daniel Stenberg (26 Aug 2014)
+- RELEASE-NOTES: synced with 007242257683a
+
+ ... and bumped the contributor amount after recount
+
+- THANKS: added 52 missing contributors
+
+ I re-ran contributors.sh on all changes since 7.10 and I found these
+ contributors who are mentioned in the commits but never were added to
+ THANKS before!
+
+ I also removed a couple of duplicates (mostly due to different
+ spellings).
+
+- contributors: grep and sort case insensitively
+
+- [Michael Osipov brought this change]
+
+ configure.ac: Add support for recent GSS-API implementations for HP-UX
+
+ By default, configure script assumes that libcurl will use the
+ HP-supplied GSS-API implementation which does not have krb5-config.
+ If a dev needs a more recent version which has that config script,
+ the change will allow to pass an appropriate GSSAPI_ROOT.
+
+- CONNECT: close proxy connections that fail to CONNECT
+
+ This is usually due to failed auth. There's no point in us keeping such
+ a connection alive since it shouldn't be re-used anyway.
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1381
+ Reported-by: Marcel Raad
+
+- RELEASE-NOTES: added two missing HTTP/2 bug fixes
+
+ And renamed all http2 references to HTTP/2 in this file
+
+- RELEASE-NOTES: synced with f646e9075f47
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Possibility to use OpenLDAP, OpenSSL, LibSSH2 on windows
+
+ At this point I can build libcurl on windows. It provides at least the same
+ list of protocols as for linux build and works with our software.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Removed repeated content from ending blocks
+
+ They are unnecesary in modern CMake and removing them improves readability.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Removed some useless empty SET statements.
+
+ Undefined variables resolve to empty strings and we do not ever test if
+ the variable is defined thus those SETs are superfluous.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Removed useless comments from CMakeLists.txt
+
+ They look like some relics after changes.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Don't check for all headers each time
+
+ One header at a time is the right way. Apart from that the output on
+ windows goes from:
+ ...
+ -- Looking for include files I:/src/libssh2-1.4.3/include/libssh2.h, ws2tcpip.h
+ -- Looking for include files I:/src/libssh2-1.4.3/include/libssh2.h, ws2tcpip.h
+ - found
+ -- Looking for 3 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wins
+ ock2.h
+ -- Looking for 3 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wins
+ ock2.h - found
+ -- Looking for 4 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., stdi
+ o.h
+ -- Looking for 4 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., stdi
+ o.h - found
+ -- Looking for 5 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wind
+ ows.h
+ -- Looking for 5 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wind
+ ows.h - found
+ -- Looking for 6 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wins
+ ock.h
+ -- Looking for 6 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., wins
+ ock.h - found
+ -- Looking for 7 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., sys/
+ filio.h
+ -- Looking for 7 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., sys/
+ filio.h - not found
+ -- Looking for 7 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., sys/
+ ioctl.h
+ -- Looking for 7 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., sys/
+ ioctl.h - not found
+ -- Looking for 7 include files I:/src/libssh2-1.4.3/include/libssh2.h, ..., sys/
+ resource.h
+ ...
+
+ To much nicer:
+ ...
+ -- Looking for ws2tcpip.h
+ -- Looking for ws2tcpip.h - found
+ -- Looking for winsock2.h
+ -- Looking for winsock2.h - found
+ -- Looking for stdio.h
+ -- Looking for stdio.h - found
+ -- Looking for windows.h
+ -- Looking for windows.h - found
+ -- Looking for winsock.h
+ -- Looking for winsock.h - found
+ -- Looking for sys/filio.h
+ -- Looking for sys/filio.h - not found
+ -- Looking for sys/ioctl.h
+ -- Looking for sys/ioctl.h - not found
+ -- Looking for sys/resource.h
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Append OpenSSL include directory to search path
+
+ At this point I can build libcurl with OpenSSL, OpenLDAP and LibSSH2.
+ Supported protocols are at least:
+ HTTP, HTTPS, FTP, SFTP, TFTP, LDAP, LDAPS, POP3, SMTP
+ (those are the ones we have regression tests for
+ in our product's testsuite)
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Search for liblber, LDAP SSL headers, swith for using OpenLDAP code.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: LibSSH2 detection and use.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Moved macros out of the main CMakeLists.txt
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Added missing protocol-disable switches
+
+ They already have their defines in config.h. This makes it possible to
+ disable the protocols from command line during configure step.
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Made boolean defines be defined to "1" instead of "ON"
+
+ It's by convention, for compatibility and because the comments say so.
+ Just mabe someone have written a test like "#if HAVE_XX==1"
+
+- [Jakub Zakrzewski brought this change]
+
+ Cmake: Require at least CMake 2.8.
+
+ CMake 2.6 is already a bit old. Many bugs have been fixed since
+ its release. We use 2.8 in our company and we have no intention
+ of polluting our environment with old software, so 2.6 would
+ not be tested. This shouldn't be a problem since all one need
+ to build CMake from source is C and C++ compiler.
+
+- disconnect: don't touch easy-related state on disconnects
+
+ This was done to make sure NTLM state that is bound to a connection
+ doesn't survive and gets used for the subsequent request - but
+ disconnects can also be done to for example make room in the connection
+ cache and thus that connection is not strictly related to the easy
+ handle's current operation.
+
+ The http authentication state is still kept in the easy handle since all
+ http auth _except_ NTLM is connection independent and thus survive over
+ multiple connections.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-08/0148.html
+ Reported-by: Paras S
+
+- curl.1: clarify --limit-rate's effect on both directions
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1414
+ Reported-by: teo8976
+
+- curl.1: mention the --post30x options within the --location desc
+
+Dan Fandrich (22 Aug 2014)
+- sasl: Fixed a memory leak on OOM
+
+Daniel Stenberg (22 Aug 2014)
+- [Frank Meier brought this change]
+
+ NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth
+
+ Problem: if CURLOPT_FORBID_REUSE is set, requests using NTLM failed
+ since NTLM requires multiple requests that re-use the same connection
+ for the authentication to work
+
+ Solution: Ignore the forbid reuse flag in case the NTLM authentication
+ handshake is in progress, according to the NTLM state flag.
+
+ Fixed known bug #77.
+
+Steve Holme (22 Aug 2014)
+- openssl.c: Fixed longer than 79 columns
+
+- openssl.c: Fixed compilation warning
+
+ warning: declaration of 'minor' shadows a global declaration
+
+Daniel Stenberg (21 Aug 2014)
+- [Haris Okanovic brought this change]
+
+ win32: Fixed WinSock 2 #if
+
+ A conditionally compiled block in connect.c references WinSock 2
+ symbols, but used `#ifdef HAVE_WINSOCK_H` instead of `#ifdef
+ HAVE_WINSOCK2_H`.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-08/0155.html
+
+- Curl_disconnect: don't free the URL
+
+ The URL is not a property of the connection so it should not be freed in
+ the connection disconnect but in the Curl_close() that frees the easy
+ handle.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-08/0148.html
+ Reported-by: Paras S
+
+- help output: minor whitespace edits
+
+ Should've been amended in the previous commit but wasn't due to a
+ mistake.
+
+- [Zearin brought this change]
+
+ help output: use ≥2 spaces between option and description
+
+ ... and some other cleanups
+
+- FAQ: some actually sometimes get paid...
+
+Steve Holme (17 Aug 2014)
+- sasl_sspi: Fixed a memory leak with the GSSAPI base-64 decoded challenge
+
+- sasl_sspi: Renamed GSSAPI mutual authentication parameter
+
+ ...From "mutual" to "mutual_auth" which better describes what it is.
+
+- sasl_sspi: Corrected some of the GSSAPI security message error codes
+
+ Corrected a number of the error codes that can be returned from the
+ Curl_sasl_create_gssapi_security_message() function when things go
+ wrong.
+
+ It makes more sense to return CURLE_BAD_CONTENT_ENCODING when the
+ inbound security challenge can't be decoded correctly or doesn't
+ contain the KERB_WRAP_NO_ENCRYPT flag and CURLE_OUT_OF_MEMORY when
+ EncryptMessage() fails. Unfortunately the previous error code of
+ CURLE_RECV_ERROR was a copy and paste mistakes on my part and should
+ have been correct in commit 4b491c675f :(
+
+- docs: Escaped single backslash
+
+- TODO: Updated following GSSAPI (Kerberos V5) additions
+
+ Updated "FTP 4.6 GSSAPI via Windows SSPI" and "SASL 14.1 Other
+ authentication mechanisms" following recent additions.
+
+ Added SASL 14.2 GSSAPI via GSS-API libraries.
+
+- CURLOPT_USERNAME.3: Added Kerberos V5 and NTLM domain information
+
+ This repeats what has already been documented in both the curl manpage
+ and CURLOPT_USERPWD documentation but is provided here for completeness
+ as someone may not especially read the latter when using libcurl.
+
+- CURLOPT_USERPWD.3: Updated following Kerberos V5 SSPI changes
+
+ Added information about Kerberos V5 requiring the domain part in the
+ user name.
+
+ Mentioned that the user name can be specified in UPN format, and not
+ just in Down-Level Logon Name format, following the information
+ added in commit 7679cb3fa8 reworking the exisitng information in the
+ process.
+
+- docs: Added Kerberos V5 and NTLM domain information to --user
+
+- docs: Added Kerberos V5 to the --user SSPI current credentials usage
+
+- sasl_sspi: Tell the server we don't support a GSSAPI receive buffer
+
+- smtp: Added support for GSSAPI (Kerberos V5) authentication via Windows SSPI
+
+- pop3: Added support for GSSAPI (Kerberos V5) authentication via Windows SSPI
+
+- imap: Added support for GSSAPI (Kerberos V5) authentication via Windows SSPI
+
+- email: Added mutual authentication flag
+
+Daniel Stenberg (15 Aug 2014)
+- RELEASE-NOTES: synced with 0187c9e11d079
+
+- http: fix the Content-Range: parser
+
+ ... to handle "*/[total]". Also, removed the strange hack that made
+ CURLOPT_FAILONERROR on a 416 response after a *RESUME_FROM return
+ CURLE_OK.
+
+ Reported-by: Dimitrios Siganos
+ Bug: http://curl.haxx.se/mail/lib-2014-06/0221.html
+
+Steve Holme (14 Aug 2014)
+- email: Introduced the GSSAPI states
+
+- curl_sasl_sspi.c: Fixed more compilation warnings from commit 4b491c675f
+
+ warning: unused variable 'resp'
+
+ warning: no previous prototype for 'Curl_sasl_gssapi_cleanup'
+
+- SHA-1: 61c93383b7f6cf79d12ff99e9dced1d1cc2a7064
+
+ * curl_sasl_sspi.c: Fixed compilation warning from commit 4b491c675f
+
+ warning: declaration of 'result' shadows a previous local
+
+- curl_sasl.h: Fixed compilation error from commit 4b491c675f
+
+ warning: 'struct kerberos5data' declared inside parameter list
+
+ Due to missing forward declaration.
+
+- urldata.h: Fixed compilation warnings from commit 3ec253532e
+
+ warning: extra tokens at end of #endif directive
+
+- sasl_sspi: Added GSSAPI message functions
+
+- urldata: Introduced a GSSAPI (Kerberos V5) data structure
+
+ Added a kerberos5data structure which is similar in nature to the
+ ntlmdata and negotiatedata structures.
+
+- sspi: Moved KERB_WRAP_NO_ENCRYPT from socks_sspi module
+
+ In preparation for the upcoming SSPI implementation of GSSAPI
+ authentication, moved the definition of KERB_WRAP_NO_ENCRYPT from
+ socks_sspi.c to curl_sspi.h allowing it to be shared amongst other
+ SSPI based code.
+
+Daniel Stenberg (13 Aug 2014)
+- mk-ca-bundle.pl: add missing $
+
+- mk-ca-bundle.pl: switched to using hg.mozilla.org
+
+ ... as mxr.mozilla.org is due to be retired.
+
+ The new host doesn't support If-Modified-Since nor ETags, meaning that
+ the script will now defer to download and do a post-transfer checksum
+ check to see if a new output is to be generated. The new output format
+ will hold the SHA1 checksum of the source file for that purpose.
+
+ We call this version 1.22
+
+ Reported-by: Ed Morley
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1409
+
+- [Jose Alf brought this change]
+
+ openssl: fix version report for the 0.9.8 branch
+
+ Fixed libcurl to correctly output the newer versions of OpenSSL 0.9.8,
+ starting from openssl-0.9.8za.
+
+- [Frank Meier brought this change]
+
+ create_conn: prune dead connections
+
+ Bringing back the old functionality that was mistakenly removed when the
+ connection cache was remade. When creating a new connection, all the
+ existing ones are checked and those that are known to be dead get
+ disconnected for real and removed from the connection cache. It helps
+ the cache from holding on to very many stale connections and aids in
+ keeping down the number of system sockets in wait states.
+
+ Help-by: Jonatan Vela <jonatan.vela@ergon.ch>
+
+ Bug: http://curl.haxx.se/mail/lib-2014-06/0189.html
+
+Kamil Dudka (11 Aug 2014)
+- docs/SSLCERTS: update the section about NSS database
+
+ Bug: http://curl.haxx.se/mail/lib-2014-07/0335.html
+ Reported-by: David Shaw
+
+Daniel Stenberg (11 Aug 2014)
+- [Peter Wang brought this change]
+
+ Curl_poll + Curl_wait_ms: fix timeout return value
+
+ Curl_poll and Curl_wait_ms require the fix applied to Curl_socket_check
+ in commits b61e8b8 and c771968:
+
+ When poll or select are interrupted and coincides with the timeout
+ elapsing, the functions return -1 indicating an error instead of 0 for
+ the timeout.
+
+Steve Holme (10 Aug 2014)
+- config-tpf.h: Fixed up line lengths > 79 characters
+
+- config-symbian.h: Fixed up line lengths > 79 characters
+
+- tool_hugehelp.c.cvs: Added copyright
+
+ Added copyright due to warning from checksrc.pl.
+
+- RELEASE-NOTES: Synced with cd6ecf6a89
+
+- sasl_sspi: Fixed hard coded buffer for response generation
+
+ Given the SSPI package info query indicates a token size of 4096 bytes,
+ updated to use a dynamic buffer for the response message generation
+ rather than a fixed buffer of 1024 bytes.
+
+- sasl_sspi: Fixed missing free of challenge buffer on SPN failure
+
+- http_negotiate_sspi: Tidy up to remove the get_gss_name() function
+
+ Due to the reduction of code in commit 3b924b29 of get_gss_name() the
+ function isn't necessary anymore.
+
+- http_negotiate_sspi: Use a dynamic buffer for SPN generation
+
+ Updated to use a dynamic buffer for the SPN generation via the recently
+ introduced Curl_sasl_build_spn() function rather than a fixed buffer of
+ 1024 characters, which should have been more than enough, but by using
+ the new function removes the need for another variable sname to do the
+ wide character conversion in Unicode builds.
+
+- sasl: Tidy up to rename SPN variable from URI
+
+- sasl: Use a dynamic buffer for SPN generation
+
+ Updated Curl_sasl_create_digest_md5_message() to use a dynamic buffer
+ for the SPN generation via the recently introduced Curl_sasl_build_spn()
+ function rather than a fixed buffer of 128 characters.
+
+- sasl_sspi: Fixed SPN not being converted to wchar under Unicode builds
+
+ Curl_sasl_create_digest_md5_message() would simply cast the SPN variable
+ to a TCHAR when calling InitializeSecurityContext(). This meant that,
+ under Unicode builds, it would not be valid wide character string.
+
+ Updated to use the recently introduced Curl_sasl_build_spn() function
+ which performs the correct conversion for us.
+
+- sasl: Introduced Curl_sasl_build_spn() for building a SPN
+
+ Various parts of the libcurl source code build a SPN for inclusion in
+ authentication data. This information is either used by our own native
+ generation routines or passed to authentication functions in third-party
+ libraries such as SSPI. However, some of these instances use fixed
+ buffers rather than dynamically allocated ones and not all of those that
+ should, convert to wide character strings in Unicode builds.
+
+ Implemented a common function that generates a SPN and performs the
+ wide character conversion where necessary.
+
+- sasl_sspi: Fixed memory leak with not releasing Package Info struct
+
+ Curl_sasl_create_digest_md5_message() wouldn't free the Package Info
+ structure after QuerySecurityPackageInfo() had allocated it.
+
+- [Michael Osipov brought this change]
+
+ docs: Update SPNEGO and GSS-API related doc sections
+
+ Reflect recent changes in SPNEGO and GSS-API code in the docs.
+ Update them with appropriate namings and remove visible spots for
+ GSS-Negotiate.
+
+- sspi: Minor code tidy up to standardise coding style
+
+ Following the recent changes and in attempt to align the SSPI based
+ authentication code performed the following:
+
+ * Use NULL and SECBUFFVERSION rather than hard coded constants.
+ * Avoid comparison of zero in if statements.
+ * Standardised the buf and desc setup code.
+
+- schannel: Fixed compilation warning in vtls.c
+
+ vtls.c:688:43: warning: unused parameter 'data'
+
+- tool_getparam.c: Fixed compilation warning
+
+ warning: `orig_opt' might be used uninitialized in this function
+
+- RELEASE-NOTES: Synced with 159c3aafd8
+
+Daniel Stenberg (8 Aug 2014)
+- curl_ntlm_msgs: make < 80 columns wide
+
+Steve Holme (8 Aug 2014)
+- ntlm: Fixed hard coded buffer for SSPI based auth packet generation
+
+ Given the SSPI package info query indicates a token size of 2888 bytes,
+ and as with the Winbind code and commit 9008f3d56, use a dynamic buffer
+ for the Type-1 and Type-3 message generation rather than a fixed buffer
+ of 1024 bytes.
+
+- ntlm: Added support for SSPI package info query
+
+ Just as with the SSPI implementations of Digest and Negotiate added a
+ package info query so that libcurl can a) return a more appropriate
+ error code when the NTLM package is not supported and b) it can be of
+ use later to allocate a dynamic buffer for the Type-1 and Type-3
+ output tokens rather than use a fixed buffer of 1024 bytes.
+
+Daniel Stenberg (7 Aug 2014)
+- http2: added some more logging for debugging stream problems
+
+- [Tatsuhiro Tsujikawa brought this change]
+
+ HTTP/2: Reset promised stream, not its associated stream.
+
+- [Tatsuhiro Tsujikawa brought this change]
+
+ HTTP/2: Move :authority before non-pseudo header fields
+
+- http2: show the received header for better debugging
+
+- openssl: replace call to OPENSSL_config
+
+ OPENSSL_config() is "strongly recommended" to use but unfortunately that
+ function makes an exit() call on wrongly formatted config files which
+ makes it hard to use in some situations. OPENSSL_config() itself calls
+ CONF_modules_load_file() and we use that instead and we ignore its
+ return code!
+
+ Reported-by: Jan Ehrhardt
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1401
+
+Dan Fandrich (7 Aug 2014)
+- [Fabian Keil brought this change]
+
+ runtests.pl: Pad test case numbers with up to three zeroes
+
+ Test case numbers with four digits have been available for a
+ while now.
+
+Steve Holme (7 Aug 2014)
+- docs: Added Negotiate to the SSPI current credentials usage description
+
+- TODO: HTTP Digest via Windows SSPI
+
+- TODO: FTP GSSAPI via Windows SSPI
+
+- http_negotiate_sspi: Fixed specific username and password not working
+
+ Bug: http://curl.haxx.se/mail/lib-2014-06/0224.html
+ Reported-by: Leonardo Rosati
+
+- http_negotiate_sspi: Fixed endless unauthorized loop in commit 6bc76194e8
+
+ If the server rejects our authentication attempt and curl hasn't
+ called CompleteAuthToken() then the status variable will be
+ SEC_I_CONTINUE_NEEDED and not SEC_E_OK.
+
+ As such the existing detection mechanism for determining whether or not
+ the authentication process has finished is not sufficient.
+
+ However, the WWW-Authenticate: Negotiate header line will not contain
+ any data when the server has exhausted the negotiation, so we can use
+ that coupled with the already allocated context pointer.
+
+Daniel Stenberg (5 Aug 2014)
+- RELEASE-NOTES: synced with 5b37db44a3eb
+
+Dan Fandrich (5 Aug 2014)
+- parsedate.c: fix the return code for an overflow edge condition
+
+Daniel Stenberg (5 Aug 2014)
+- [Toby Peterson brought this change]
+
+ darwinssl: don't use strtok()
+
+ The GetDarwinVersionNumber() function uses strtok, which is not
+ thread-safe.
+
+- Curl_ossl_version: adapted to detect BoringSSL
+
+ This seems to be the way it should work. Right now we can't build with
+ BoringSSL and try this out properly due to a minor API breakage.
+
+- Curl_ossl_version: detect and show libressl
+
+ LibreSSL is otherwise OpenSSL API compliant (so far)
+
+- [Tatsuhiro Tsujikawa brought this change]
+
+ HTTP/2: Fix infinite loop in readwrite_data()
+
+ To prevent infinite loop in readwrite_data() function when stream is
+ reset before any response body comes, reset closed flag to false once
+ it is evaluated to true.
+
+Dan Fandrich (3 Aug 2014)
+- gtls: only define Curl_gtls_seed if Nettle is not being used
+
+- ssl: provide Curl_ssl_backend even if no SSL library is available
+
+Daniel Stenberg (2 Aug 2014)
+- [Tatsuhiro Tsujikawa brought this change]
+
+ HTTP2: Support expect: 100-continue
+
+ "Expect: 100-continue", which was once deprecated in HTTP/2, is now
+ resurrected in HTTP/2 draft 14. This change adds its support to
+ HTTP/2 code. This change also includes stricter header field
+ checking.
+
+- CURLOPT_SSL_VERIFYPEER.3. add a warning about disabling it
+
+- FEATURES: minor update
+
+- openssl: make ossl_send return CURLE_OK better
+
+ Previously it only returned a CURLcode for errors, which is when it
+ returns a different size than what was passed in to it.
+
+ The http2 code only checked the curlcode and thus failed.
+
+- RELEASE-NOTES: synced with 7bb4c8cadb5d0
+
+- [Michael Wallner brought this change]
+
+ CURLOPT_HEADEROPT.3: typo: do -> to
+
+- [Marcel Raad brought this change]
+
+ schannel: use CryptGenRandom for random numbers
+
+ This function is available for every Windows version since Windows 95/NT.
+
+ reference:
+ http://msdn.microsoft.com/en-us/library/windows/desktop/aa379942.aspx
+
+- curl_version_info.3: 'ssl_version_num' is always 0
+
+ ... and has been so since 2005
+
+- ssl: generalize how the ssl backend identifier is set
+
+ Each backend now defines CURL_SSL_BACKEND accordingly. Added the *AXTLS
+ one which was missing previously.
+
+Dan Fandrich (31 Jul 2014)
+- axtls: define curlssl_random using axTLS's PRNG
+
+- cyassl: fix the test for ASN_NO_SIGNER_E
+
+ It's an enum so a macro test won't work. The CyaSSL changelog doesn't
+ say exactly when this error code was introduced, but it's likely
+ to be 2.7.0.
+
+- cyassl: use RNG_GenerateBlock to generate a good random number
+
+- opts: fixed some typos
+
+- smtp: fixed a segfault during test 1320 torture test
+
+ Under these circumstances, the connection hasn't been fully established
+ and smtp_connect hasn't been called, yet smtp_done still calls the state
+ machine which dereferences the NULL conn pointer in struct pingpong.
+
+Daniel Stenberg (30 Jul 2014)
+- vtls: repair build without TLS support
+
+ ... by defining Curl_ssl_random() properly
+
+- polarssl: provide a (weak) random function
+
+ This now provides a weak random function since PolarSSL doesn't have a
+ quick and easy way to provide a good one. It does however provide the
+ framework to make one so it _can_ and _should_ be done...
+
+- [Michael Wallner brought this change]
+
+ curl_tlsinfo -> curl_tlssessioninfo
+
+- cyassl: use the default (weeker) random
+
+ I couldn't find any dedicated function in its API to get a "good" random
+ with.
+
+- cyassl: made it compile with version 2.0.6 again
+
+ ASN_NO_SIGNER_E didn't exist back then!
+
+- vtls: make the random function mandatory in the TLS backend
+
+ To force each backend implementation to really attempt to provide proper
+ random. If a proper random function is missing, then we can explicitly
+ make use of the default one we use when TLS support is missing.
+
+ This commit makes sure it works for darwinssl, gnutls, nss and openssl.
+
+- libcurl.m4: include the standard source header
+
+ ... with permission from David Shaw
+
+Kamil Dudka (28 Jul 2014)
+- nss: do not check the version of NSS at run time
+
+ The minimal required version of NSS is 3.14.x so it does not make sense
+ to check for NSS 3.12.0+ at run time.
+
+Daniel Stenberg (28 Jul 2014)
+- [Anthon Pang brought this change]
+
+ curl.h: bring back CURLE_OBSOLETE16
+
+ Removing defines, even obsolete ones that haven't been used for a very
+ long time, still break a lot of applications.
+
+ Bug: https://github.com/bagder/curl/pull/106
+
+Dan Fandrich (26 Jul 2014)
+- [Fabian Keil brought this change]
+
+ tests: Fix a couple of incomplete response lines
+
+- [Fabian Keil brought this change]
+
+ runtests.pl: Remove filteroff() which hasn't been used since 2001
+
+- [Fabian Keil brought this change]
+
+ runtests.pl: Don't expect $TESTDIR/DISABLED to exist
+
+ If a non-standard $TESTDIR is used the file may not be necessary.
+
+ Previously a "missing" file resulted in the warning:
+ readline() on closed filehandle D at ./runtests.pl line 4940.
+
+- [Fabian Keil brought this change]
+
+ getpart.pm: Fix a comment typo
+
+Daniel Stenberg (25 Jul 2014)
+- c-ares: fix build without IPv6 support
+
+ Bug: http://curl.haxx.se/mail/lib-2014-07/0337.html
+ Reported-by: Spork Schivago
+
+- Curl_base64url_encode: unit-tested in 1302
+
+- base64: added Curl_base64url_encode()
+
+ This is now used by the http2 code. It has two different symbols at the
+ end of the base64 table to make the output "url safe".
+
+ Bug: https://github.com/tatsuhiro-t/nghttp2/issues/62
+
+- [Marcel Raad brought this change]
+
+ SSPI Negotiate: Fix 3 memory leaks
+
+ Curl_base64_decode allocates the output string by itself and two other
+ strings were not freed either.
+
+- symbols: CURL_VERSION_GSSNEGOTIATE is deprecated
+
+- test1013.pl: GSS-Negotiate doesn't exist as a feature anymore
+
+- [Sergey Nikulov brought this change]
+
+ libtest: fixed duplicated line in Makefile
+
+ Bug: https://github.com/bagder/curl/pull/105
+
+Patrick Monnerat (23 Jul 2014)
+- GSSAPI: remove useless *_MECHANISM defines.
+
+Daniel Stenberg (23 Jul 2014)
+- findprotocol: show unsupported protocol within quotes
+
+ ... to aid when for example prefixed with a space or other weird
+ character.
+
+Patrick Monnerat (23 Jul 2014)
+- GSSAPI: private export mechanisms OIDs. OS400: Make RPG binding up to date.
+
+Daniel Stenberg (23 Jul 2014)
+- [Marcel Raad brought this change]
+
+ conncache: fix compiler warning
+
+ warning C4267: '=' : conversion from 'size_t' to 'long', possible loss
+ of data
+
+ The member connection_id of struct connectdata is a long (always a
+ 32-bit signed integer on Visual C++) and the member next_connection_id
+ of struct conncache is a size_t, so one of them should be changed to
+ match the other.
+
+ This patch the size_t in struct conncache to long (the less invasive
+ change as that variable is only ever used in a single code line).
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1399
+
+- RELEASE-NOTES: synced with 81cd24adb8b
+
+- http2: more and better error checking
+
+ 1 - fixes the warnings when built without http2 support
+
+ 2 - adds CURLE_HTTP2, a new error code for errors detected by nghttp2
+ basically when they are about http2 specific things.
+
+Dan Fandrich (23 Jul 2014)
+- cyassl.c: return the correct error code on no CA cert
+
+ CyaSSL 3.0.0 returns a unique error code if no CA cert is available,
+ so translate that into CURLE_SSL_CACERT_BADFILE when peer verification
+ is requested.
+
+Daniel Stenberg (23 Jul 2014)
+- symbols-in-versions: new SPNEGO/GSS-API symbols in 7.38.0
+
+- test1013.pl: remove SPNEGO/GSS-API tweaks
+
+ No longer necessary after Michael Osipov's rework
+
+- http_negotiate: remove unused variable
+
+- [Michael Osipov brought this change]
+
+ docs: Improve inline GSS-API naming in code documentation
+
+- [Michael Osipov brought this change]
+
+ curl.h/features: Deprecate GSS-Negotiate macros due to bad naming
+
+ - Replace CURLAUTH_GSSNEGOTIATE with CURLAUTH_NEGOTIATE
+ - CURL_VERSION_GSSNEGOTIATE is deprecated which
+ is served by CURL_VERSION_SSPI, CURL_VERSION_GSSAPI and
+ CURUL_VERSION_SPNEGO now.
+ - Remove display of feature 'GSS-Negotiate'
+
+- [Michael Osipov brought this change]
+
+ configure/features: Add feature and version info for GSS-API and SPNEGO
+
+- [Michael Osipov brought this change]
+
+ HTTP: Remove checkprefix("GSS-Negotiate")
+
+ That auth mech has never existed neither on MS nor on Unix side.
+ There is only Negotiate over SPNEGO.
+
+- [Michael Osipov brought this change]
+
+ curl_gssapi: Add macros for common mechs and pass them appropriately
+
+ Macros defined: KRB5_MECHANISM and SPNEGO_MECHANISM called from
+ HTTP, FTP and SOCKS on Unix
+
+- CONNECT: Revert Curl_proxyCONNECT back to 7.29.0 design
+
+ This reverts commit cb3e6dfa3511 and instead fixes the problem
+ differently.
+
+ The reverted commit addressed a test failure in test 1021 by simplifying
+ and generalizing the code flow in a way that damaged the
+ performance. Now we modify the flow so that Curl_proxyCONNECT() again
+ does as much as possible in one go, yet still do test 1021 with and
+ without valgrind. It failed due to mistakes in the multi state machine.
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1397
+ Reported-by: Paul Saab
+
+- [Marcel Raad brought this change]
+
+ url.c: use the preferred symbol name: *READDATA
+
+ with CURL_NO_OLDIES defined, it doesn't compile because this deprecated
+ symbol (*INFILE) is used
+
+ Bug: http://curl.haxx.se/bug/view.cgi?id=1398
+
+Dan Fandrich (19 Jul 2014)
+- [Alessandro Ghedini brought this change]
+
+ CURLOPT_CHUNK_BGN_FUNCTION: fix typo
+
+Kamil Dudka (18 Jul 2014)
+- [Alessandro Ghedini brought this change]
+
+ build: link curl to NSS libraries when NSS support is enabled
+
+ This fixes a build failure on Debian caused by commit
+ 24c3cdce88f39731506c287cb276e8bf4a1ce393.
+
+ Bug: http://curl.haxx.se/mail/lib-2014-07/0209.html
+
+Steve Holme (17 Jul 2014)
+- build: Removed unnecessary XML Documentation file directive from VC8 to VC12
+
+ The curl tool project files for VC8 to VC12 would set this setting to
+ $(IntDir) which is the Visual Studio default value. To avoid confusion
+ when viewing settings from within Visual Studio and for consistency
+ with the libcurl project files removed this setting.
+
+ Conflicts:
+ projects/Windows/VC10/src/curlsrc.tmpl
+ projects/Windows/VC11/src/curlsrc.tmpl
+ projects/Windows/VC12/src/curlsrc.tmpl
+ projects/Windows/VC8/src/curlsrc.tmpl
+ projects/Windows/VC9/src/curlsrc.tmpl
+
+- build: Removed unnecessary Precompiled Header file directive in VC7 to VC12
+
+ The curl tool project files for VC7 to VC12 would set this settings to
+ $(IntDir)$(TargetName).pch which is the Visual Studio default value. To
+ avoid confusion when viewing settings from within Visual Studio and for
+ consistency with the libcurl project files removed this setting.
+
+ Conflicts:
+ projects/Windows/VC10/src/curlsrc.tmpl
+ projects/Windows/VC11/src/curlsrc.tmpl
+ projects/Windows/VC12/src/curlsrc.tmpl
+ projects/Windows/VC8/src/curlsrc.tmpl
+ projects/Windows/VC9/src/curlsrc.tmpl
+
+- build: Removed unnecessary ASM and Object file directives in VC7 to VC12
+
+ The curl tool project files for VC7 to VC12 would set these settings to
+ $(IntDir) which is the Visual Studio default value. To avoid confusion
+ when viewing settings from within Visual Studio and for consistency
+ with the libcurl project files removed these two settings.
+
+Daniel Stenberg (17 Jul 2014)
+- [Dave Reisner brought this change]
+
+ src/Makefile.am: add .DELETE_ON_ERROR
+
+ This prevents targets like tool_hugehelp.c from leaving around
+ half-constructed files if the rule fails with GNU make.
+
+ Reported-by: Rafaël Carré <funman@videolan.org>
+
+- THANKS: added new contributors from 7.37.1 announcement
+
+Dan Fandrich (17 Jul 2014)
+- testcurl.pl: log the value of --runtestopts in the test header
+
+Daniel Stenberg (16 Jul 2014)
+- RELEASE-NOTES: cleared, working towards next release
+
+- curl_gssapi.c: make line shorter than 80 columns
+
+- [David Woodhouse brought this change]
+
+ Fix negotiate auth to proxies to track correct state
+
+- [David Woodhouse brought this change]
+
+ Don't abort Negotiate auth when the server has a response for us
+
+ It's wrong to assume that we can send a single SPNEGO packet which will
+ complete the authentication. It's a *negotiation* — the clue is in the
+ name. So make sure we handle responses from the server.
+
+ Curl_input_negotiate() will already handle bailing out if it thinks the
+ state is GSS_S_COMPLETE (or SEC_E_OK on Windows) and the server keeps
+ talking to us, so we should avoid endless loops that way.
+
+- [David Woodhouse brought this change]
+
+ Don't clear GSSAPI state between each exchange in the negotiation
+
+ GSSAPI doesn't work very well if we forget everything ever time.
+
+ XX: Is Curl_http_done() the right place to do the final cleanup?
+
+- [David Woodhouse brought this change]
+
+ Use SPNEGO for HTTP Negotiate
+
+ This is the correct way to do SPNEGO. Just ask for it
+
+ Now I correctly see it trying NTLMSSP authentication when a Kerberos ticket
+ isn't available. Of course, we bail out when the server responds with the
+ challenge packet, since we don't expect that. But I'll fix that bug next...
+
+- [David Woodhouse brought this change]
+
+ Remove all traces of FBOpenSSL SPNEGO support
+
+ This is just fundamentally broken. SPNEGO (RFC4178) is a protocol which
+ allows client and server to negotiate the underlying mechanism which will
+ actually be used to authenticate. This is *often* Kerberos, and can also
+ be NTLM and other things. And to complicate matters, there are various
+ different OIDs which can be used to specify the Kerberos mechanism too.
+
+ A SPNEGO exchange will identify *which* GSSAPI mechanism is being used,
+ and will exchange GSSAPI tokens which are appropriate for that mechanism.
+
+ But this SPNEGO implementation just strips the incoming SPNEGO packet
+ and extracts the token, if any. And completely discards the information
+ about *which* mechanism is being used. Then we *assume* it was Kerberos,
+ and feed the token into gss_init_sec_context() with the default
+ mechanism (GSS_S_NO_OID for the mech_type argument).
+
+ Furthermore... broken as this code is, it was never even *used* for input
+ tokens anyway, because higher layers of curl would just bail out if the
+ server actually said anything *back* to us in the negotiation. We assume
+ that we send a single token to the server, and it accepts it. If the server
+ wants to continue the exchange (as is required for NTLM and for SPNEGO
+ to do anything useful), then curl was broken anyway.
+
+ So the only bit which actually did anything was the bit in
+ Curl_output_negotiate(), which always generates an *initial* SPNEGO
+ token saying "Hey, I support only the Kerberos mechanism and this is its
+ token".
+
+ You could have done that by manually just prefixing the Kerberos token
+ with the appropriate bytes, if you weren't going to do any proper SPNEGO
+ handling. There's no need for the FBOpenSSL library at all.
+
+ The sane way to do SPNEGO is just to *ask* the GSSAPI library to do
+ SPNEGO. That's what the 'mech_type' argument to gss_init_sec_context()
+ is for. And then it should all Just Work™.
+
+ That 'sane way' will be added in a subsequent patch, as will bug fixes
+ for our failure to handle any exchange other than a single outbound
+ token to the server which results in immediate success.
+
+- [David Woodhouse brought this change]
+
+ ntlm_wb: Avoid invoking ntlm_auth helper with empty username
+
+- [David Woodhouse brought this change]
+
+ ntlm_wb: Fix hard-coded limit on NTLM auth packet size
+
+ Bumping it to 1KiB in commit aaaf9e50ec is all very well, but having hit
+ a hard limit once let's just make it cope by reallocating as necessary.
+
Version 7.37.1 (16 Jul 2014)
Daniel Stenberg (16 Jul 2014)
@@ -3564,1151 +4885,3 @@ Daniel Stenberg (14 Jan 2014)
- TODO: remove FTP proxy and more SSL libraries
- TODO: Detect when called from witin callbacks
-
-Marc Hoersken (13 Jan 2014)
-- secureserver.pl: follow up fix for 87ade5f
-
- Since /dev/stdout is not always emulated on Windows,
- just skip the output option on Windows.
-
- MinGW/msys support /dev/stdout only from a new login shell.
-
-Daniel Stenberg (13 Jan 2014)
-- [Colin Hogben brought this change]
-
- error message: Sensible message on timeout when transfer size unknown
-
- A transfer timeout could result in an error message such as "Operation
- timed out after 3000 milliseconds with 19 bytes of -1 received". This
- patch removes the non-sensical "of -1" when the size of the transfer
- is unknown, mirroring the logic in lib/transfer.c
-
-Marc Hoersken (13 Jan 2014)
-- secureserver.pl: added full support for tstunnel on Windows
-
- tstunnel on Windows does not support the pid option and is unable
- to write to an output log that is already being used as a redirection
- target for stdout. Therefore it does now output all log data to stdout
- by default and secureserver.pl creates a fake pidfile on Windows.
-
-Steve Holme (12 Jan 2014)
-- examples: Fixed compilation errors
-
- error: 'MULTI_PERFORM_HANG_TIMEOUT' undeclared
-
-- imap-multi.c: Corrected typo
-
-- smtp-multi.c: Minor coding style tidyup following POP3 and IMAP additions
-
-- examples: Added IMAP multi example
-
-- pop3-multi.c: Corrected copy/paste typo
-
-- examples: Added POP3 multi example
-
-- examples: Added comments to SMTP multi example based on other MAIL examples
-
-- examples: Removed user information and TLS setup from SMTP multi example
-
- Simplified the SMTP multi example as this example should demonstrate
- the differences the easy and multi interfaces rather than introduce new
- concepts such as user authentication and TLS which are shown in the TLS
- and SSL examples.
-
-- examples: Updated SMTP MAIL example to return libcurl result code
-
-- examples: Synchronised comments between SMTP MAIL examples
-
-- examples: Updated SMTP MAIL example to use a read function for data
-
- Updated to read data from a callback rather than from stdio as this is
- more realistic to most use cases.
-
-Daniel Stenberg (12 Jan 2014)
-- OpenSSL: deselect weak ciphers by default
-
- By default even recent versions of OpenSSL support and accept both
- "export strength" ciphers, small-bitsize ciphers as well as downright
- deprecated ones.
-
- This change sets a default cipher set that avoids the worst ciphers, and
- subsequently makes https://www.howsmyssl.com/a/check no longer grade
- curl/OpenSSL connects as 'Bad'.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1323
- Reported-by: Jeff Hodges
-
-- multi: remove MULTI_TIMEOUT_INACCURACY
-
- With the recently added timeout "reminder" functionality, there's no
- reason left for us to execute timeout code before the time is
- ripe. Simplifies the handling too.
-
- This will make the *TIMEOUT and *CONNECTTIMEOUT options more accurate
- again, which probably is most important when the *_MS versions are used.
-
- In multi_socket, make sure to update 'now' after having handled activity
- on a socket.
-
-Steve Holme (11 Jan 2014)
-- Makefile.dist: Added support for VC7
-
- Currently VC7 and VC7.1 builds have to be ran with the VC variable set
- to vc6 which is not only inconsistent with the nmake winbuild system
- but also with newer versions of Visual Studio supported by this file.
-
- Note: This doesn't break the build for anyone still running with the
- VC variable set to vc6 or not set (which defaults to vc6).
-
-- RELEASE-NOTES: Synced with 980659a2caa285
-
-Daniel Stenberg (10 Jan 2014)
-- multi_socket: remind app if timeout didn't run
-
- BACKGROUND:
-
- We have learned that on some systems timeout timers are inaccurate and
- might occasionally fire off too early. To make the multi_socket API work
- with this, we made libcurl execute timeout actions a bit early too if
- they are within our MULTI_TIMEOUT_INACCURACY. (added in commit
- 2c72732ebf, present since 7.21.0)
-
- Switching everything to the multi API made this inaccuracy problem
- slightly more notable as now everyone can be affected.
-
- Recently (commit 21091549c02) we tweaked that inaccuracy value to make
- timeouts more accurate and made it platform specific. We also figured
- out that we have code at places that check for fixed timeout values so
- they MUST NOT run too early as then they will not trigger at all (see
- commit be28223f35 and a691e044705) - so there are definitately problems
- with running timeouts before they're supposed to run. (We've handled
- that so far by adding the inaccuracy margin to those specific timeouts.)
-
- The libcurl multi_socket API tells the application with a callback that
- a timeout expires in N milliseconds (and it explicitly will not tell it
- again for the same timeout), and the application is then supposed to
- call libcurl when that timeout expires. When libcurl subsequently gets
- called with curl_multi_socket_action(...CURL_SOCKET_TIMEOUT...), it
- knows that the application thinks the timeout expired - and alas, if it
- is within the inaccuracy level libcurl will run code handling that
- handle.
-
- If the application says CURL_SOCKET_TIMEOUT to libcurl and _isn't_
- within the inaccuracy level, libcurl will not consider the timeout
- expired and it will not tell the application again since the timeout
- value is still the same.
-
- NOW:
-
- This change introduces a modified behavior here. If the application says
- CURL_SOCKET_TIMEOUT and libcurl finds no timeout code to run, it will
- inform the application about the timeout value - *again* even if it is
- the same timeout that it already told about before (although libcurl
- will of course tell it the updated time so that it'll still get the
- correct remaining time). This way, we will not risk that the application
- believes it has done its job and libcurl thinks the time hasn't come yet
- to run any code and both just sit waiting. This also allows us to
- decrease the MULTI_TIMEOUT_INACCURACY margin, but that will be handled
- in a separate commit.
-
- A repeated timeout update to the application risk that the timeout will
- then fire again immediately and we have what basically is a busy-loop
- until the time is fine even for libcurl. If that becomes a problem, we
- need to address it.
-
-- threaded-resolver: never use NULL hints with getaddrinfo
-
- The net effect of this bug as it appeared to users, would be that
- libcurl would timeout in the connect phase.
-
- When disabling IPv6 use but still using getaddrinfo, libcurl would
- wrongly not init the "hints" struct field in init_thread_sync() which
- would subsequently lead to a getaddrinfo() invoke with a zeroed hints
- with ai_socktype set to 0 instead of SOCK_STREAM. This would lead to
- different behaviors on different platforms but basically incorrect
- output.
-
- This code was introduced in 483ff1ca75cbea, released in curl 7.20.0.
-
- This bug became a problem now due to the happy eyeballs code and how
- libcurl now traverses the getaddrinfo() results differently.
-
- Bug: http://curl.haxx.se/mail/lib-2014-01/0061.html
- Reported-by: Fabian Frank
- Debugged-by: Fabian Frank
-
-Nick Zitzmann (9 Jan 2014)
-- darwinssl: un-break Leopard build after PKCS#12 change
-
- It turns out errSecDecode wasn't defined in Leopard's headers. So
- we use the enum's value instead.
-
- Bug: http://curl.haxx.se/mail/lib-2013-12/0150.html
- Reported by: Abram Pousada
-
-Daniel Stenberg (8 Jan 2014)
-- Curl_updateconninfo: don't do anything for UDP "connections"
-
- getpeername() doesn't work for UDP sockets since they're not connected
-
- Reported-by: Priyanka Shah
- Bug: http://curl.haxx.se/mail/archive-2014-01/0016.html
-
-- info: remove debug output
-
- Removed some of the infof() calls that were added with the recent
- pipeline improvements but they're not useful to the vast majority of
- readers and the pipelining seems to fundamentaly work - the debugging
- outputs can easily be added there if debugging these functions is needed
- again.
-
-- runtests: disable memory tracking with threaded resolver
-
- The built-in memory debug system doesn't work with multi-threaded use so
- instead of causing annoying false positives, disable the memory tracking
- if the threaded resolver is used.
-
-- trynextip: fix build for non-IPV6 capable systems
-
- AF_INET6 may not exist then
-
- Patched-by: Iida Yosiaki
- Bug: http://curl.haxx.se/bug/view.cgi?id=1322
-
-Steve Holme (8 Jan 2014)
-- makefile: Added support for VC12
-
-- makefile: Added support for VC11
-
-- winbuild: Follow up fix for a47c142a88c0, 11e8066ef956 and 92b9ae5c5d59
-
-Daniel Stenberg (7 Jan 2014)
-- mk-ca-bundle.1: document -d
-
-Steve Holme (7 Jan 2014)
-- RELEASE-NOTES: Synced with 8ae35102c43d8d
-
-Daniel Stenberg (7 Jan 2014)
-- ConnectionExists: fix NTLM check for new connection
-
- When the requested authentication bitmask includes NTLM, we cannot
- re-use a connection for another username/password as we then risk
- re-using NTLM (connection-based auth).
-
- This has the unfortunate downside that if you include NTLM as a possible
- auth, you cannot re-use connections for other usernames/passwords even
- if NTLM doesn't end up the auth type used.
-
- Reported-by: Paras S
- Patched-by: Paras S
- Bug: http://curl.haxx.se/mail/lib-2014-01/0046.html
-
-Steve Holme (5 Jan 2014)
-- examples: Added required libcurl version information to SMTP examples
-
-Daniel Stenberg (5 Jan 2014)
-- mk-ca-bundle.pl: avoid warnings with -d without parameter
-
-- [Leif W brought this change]
-
- mk-ca-bundle: introduces -d and warns about using this script
-
-Steve Holme (5 Jan 2014)
-- Makefile: Added missing WinSSL and x64 configurations
-
-Marc Hoersken (5 Jan 2014)
-- docs/INTERNALS: follow up fix for 11e8066 and 92b9ae5
-
-- packages: follow up fix for a47c142, 11e8066 and 92b9ae5
-
-- multi.c: fix possible dereference of null pointer
-
-Steve Holme (5 Jan 2014)
-- Examples: Renamed SMTP MAIL example to match other email examples
-
-- examples: Added POP3 TLS example
-
-- examples: Added IMAP NOOP example
-
-- examples: Added POP3 NOOP example
-
-- pop3-stat.c: Corrected small typo from commit 91d62e9abd761c
-
-- examples: Added POP3 STAT example
-
-- examples: Added POP3 TOP example
-
-- examples: Added POP3 DELE example
-
-- examples: Added POP3 UIDL example
-
-- examples: Added POP3 RETR example
-
-- examples: Added return of error code in POP3 examples
-
-- runtests.pl: Updated copyright year after edit from d718abd968aeb4
-
-- examples: Reworked POP3 examples for additional upcoming POP3 examples
-
-- examples: Added SMTP SSL example
-
-- examples: Added IMAP SSL and TLS examples
-
-Marc Hoersken (5 Jan 2014)
-- runtests.pl: check for tstunnel command on Windows
-
- The Windows console version of stunnel is called "tstunnel", while
- running "stunnel" on Windows spawns a new console window which
- cannot be handled by the testsuite.
-
-- testcurl.pl: always show the last 5 commits even with --nogitpull
-
-Daniel Stenberg (4 Jan 2014)
-- ftp tests: provide LIST responses in the test file itself
-
- Previously LIST always returned a fixed hardcoded list that the ftp
- server code knew about, mostly since the server didn't get any test case
- number in the LIST scenario. Starting now, doing a CWD to a directory
- named test-[number] will make the test server remember that number and
- consider it a test case so that a subsequent LIST command will send the
- <data> section of that test case back.
-
- It allows LIST tests to be made more similar to how all other tests
- work.
-
- Test 100 was updated to provide its own directory listing.
-
-Steve Holme (4 Jan 2014)
-- examples: Standardised username and password settings for all email examples
-
- Replaced the use of CURLOPT_USERPWD for the preferred CURLOPT_USERNAME
- and CURLOPT_PASSWORD options and used the same username and password for
- all email examples which is the same as that used in the test suite.
-
-- Updated copyright year for recent changes
-
-Marc Hoersken (4 Jan 2014)
-- secureserver.pl: support for stunnel-path with nun-alphanum chars
-
- This is desired to support stunnel installations on Windows.
-
-- conncache.c: fix possible dereference of null pointer
-
-- docs: primarily refer to schannel as WinSSL
-
-Steve Holme (4 Jan 2014)
-- examples: Added IMAP COPY example
-
-- examples: Added IMAP DELETE example
-
-- examples: Added IMAP CREATE example
-
-Daniel Stenberg (4 Jan 2014)
-- FTP parselist: fix "total" parser
-
- A regression introduced in 7f3b87d8782eae1 (present in the 7.21.4 release)
- broke the total parser. Now skip the whitespace and the digits.
-
- Reported-by: Justin Maggard
- Bug: http://curl.haxx.se/mail/lib-2014-01/0019.html
-
-- test1513: fix spelling
-
-Marc Hoersken (3 Jan 2014)
-- Makefile.vc6: follow up fix for 11e8066 and 92b9ae5
-
-Daniel Stenberg (3 Jan 2014)
-- test1513: added - verify early progress callback return fail
-
- Verify the change brought in commit 8e11731653061. It makes sure that
- returning a failure from the progress callback even very early results
- in the correct return code.
-
-- progresscallback: make CURLE_ABORTED_BY_CALLBACK get returned better
-
- When the progress callback returned 1 at a very early state, the code
- would not make CURLE_ABORTED_BY_CALLBACK get returned but the process
- would still be interrupted. In the HTTP case, this would then cause a
- CURLE_GOT_NOTHING to erroneously get returned instead.
-
- Reported-by: Petr Novak
- Bug: http://curl.haxx.se/bug/view.cgi?id=1318
-
-Marc Hoersken (3 Jan 2014)
-- unittests: do not include curl_memory.h
-
- memdebug.h already contains all required definitions and including
- curl_memory.h causes errors like the following:
-
- tests/unit/unit1394.c:119: undefined reference to `Curl_cfree'
- tests/unit/unit1394.c:120: undefined reference to `Curl_cfree'
-
-Daniel Stenberg (3 Jan 2014)
-- pipeline: remove print_pipeline()
-
- This is a debug function only and serves no purpose in production code,
- it only slows things down. I left the code #ifdef'ed for possible future
- pipeline debugging.
-
- Also, this was a global function without proper namespace usage.
-
- Reported-by: He Qin
- Bug: http://curl.haxx.se/bug/view.cgi?id=1320
-
-- openssl: allow explicit sslv2 selection
-
- If OpenSSL is built to support SSLv2 this brings back the ability to
- explicitly select that as a protocol level.
-
- Reported-by: Steve Holme
- Bug: http://curl.haxx.se/mail/lib-2014-01/0013.html
-
-Steve Holme (2 Jan 2014)
-- Bumped copyright year to 2014
-
-- Updated copyright year for recent changes
-
-Marc Hoersken (3 Jan 2014)
-- vtls/nssg.h: fixed include references to moved file
-
-Daniel Stenberg (3 Jan 2014)
-- [Christian Weisgerber brought this change]
-
- curl_easy_setopt.3: fix formatting mistakes
-
- This fixes two markup typos I noticed in curl_easy_setopt.3. (The use
- of bold vs. italics seems a bit inconsistent in that page, but it should
- at least be valid man syntax.)
-
-- [Barry Abrahamson brought this change]
-
- OpenSSL: Fix forcing SSLv3 connections
-
- Some feedback provided by byte_bucket on IRC pointed out that commit
- db11750cfa5b1 wasn’t really correct because it allows for “upgrading” to a
- newer protocol when it should be only allowing for SSLv3.
-
- This change fixes that.
-
- When SSLv3 connection is forced, don't allow SSL negotiations for newer
- versions. Feedback provided by byte_bucket in #curl. This behavior is
- also consistent with the other force flags like --tlsv1.1 which doesn't
- allow for TLSv1.2 negotiation, etc
-
- Feedback-by: byte_bucket
- Bug: http://curl.haxx.se/bug/view.cgi?id=1319
-
-Guenter Knauf (2 Jan 2014)
-- Trial to fix the nmake Makefile for vtls files.
-
-Steve Holme (2 Jan 2014)
-- examples: Added IMAP SEARCH example
-
-- examples: Added IMAP EXAMINE mailbox folder example
-
-Guenter Knauf (2 Jan 2014)
-- Fix NetWare build for vtls files.
-
-Daniel Stenberg (1 Jan 2014)
-- CMakeLists.txt: add standard curl source code header
-
-- CMakeLists.txt: add warning about the cmake build's state
-
-Steve Holme (1 Jan 2014)
-- examples: Updated SMTP multi example to be more realistic
-
- Updated the contents of the email and payload callback as per the IMAP
- and other SMTP examples.
-
-Daniel Stenberg (1 Jan 2014)
-- [Barry Abrahamson brought this change]
-
- OpenSSL: Fix forcing SSLv3 connections
-
- Since ad34a2d5c87c7f4b14e8dded3 (present in 7.34.0 release) forcing
- SSLv3 will always return the error "curl: (35) Unsupported SSL protocol
- version" Can be replicated with `curl -I -3 https://www.google.com/`.
- This fix simply allows for v3 to be forced.
-
-Steve Holme (1 Jan 2014)
-- examples: Corrected unescaped backslash in imap-store.c
-
-- examples: Update SMTP TLS example mail content to be RFC-2821 compliant
-
- ...and made some minor coding style changes to better match the curl
- coding standards as well as the other email related examples.
-
-- examples: Added IMAP APPEND example
-
-- examples: Added IMAP STORE example
-
-- RELEASE-NOTES: Synced with 7de2e032584d44
-
-- examples: Added IMAP LIST mailbox example
-
-- examples: Updated IMAP fetch example for libcurl 7.30.0
-
-- examples: Rename before adding additional email examples
-
-- examples: Added SMTP EXPN command example
-
-- examples: Added SMTP email verification example
-
-- imap: Fixed line length warning
-
-- mprintf: Replaced internal usage of FORMAT_OFF_T and FORMAT_OFF_TU
-
- Following commit 0aafd77fa4c6f2, replaced the internal usage of
- FORMAT_OFF_T and FORMAT_OFF_TU with the external versions that we
- expect API programmers to use.
-
- This negates the need for separate definitions which were subtly
- different under different platforms/compilers.
-
-- examples: Updated copyright year for recent edits
-
-- examples: Corrected incorrect indentation in smtp-multi.c
-
-- examples: Updated SMTP examples to set CURLOPT_UPLOAD
-
-- mprintf: Added support for I, I32 and I64 size specifiers
-
- Added support to the built-in printf() replacement functions, for these
- non-ANSI extensions when compiling under Visual Studio, Borland, Watcom
- and MinGW.
-
- This fixes problems when generating libcurl source code that contains
- curl_off_t variables.
-
-- curl_easy_setopt.3: Added SMTP information to CURLOPT_INFILESIZE_LARGE
-
- Although added to CURLOPT_INFILESIZE in commit ee3d3adc6fe155 it was
- never added to CURLOPT_INFILESIZE_LARGE.
-
-- tests: Disabled NTLM tests when running with SSPI enabled
-
-- connect.c: Fixed compilation warning
-
- warning: 'res' may be used uninitialized in this function
-
-- runtests.pl: Fixed slightly incorrect regex in commit 28dd47d4d41900
-
-- [Björn Stenberg brought this change]
-
- connect: Try all addresses in first connection attempt
-
- Fixes a bug when all addresses in the first family fail immediately, due
- to "Network unreachable" for example, curl would hang and never try the
- next address family.
-
- Iterate through all address families when to trying establish the first
- connection attempt.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1315
- Reported-by: Michal Górny and Anthony G. Basile
-
-- runtests.pl: Optimised feature present checking code
-
- ...to exclude not present features.
-
-- runtests.pl: Added the ability to run tests when a feature is not present
-
-- ftpserver.pl: Fixed compilation error
-
- Unmatched right curly bracket at line 758, at end of line
-
-- ftpserver.pl: Reworked SMTP verified server detection
-
- Following the addition of informational commands to the SMTP protocol,
- the test server is no longer required to return the verified server
- information in responses that curl only outputs in verbose mode.
-
- Instead, a similar detection mechanism to that used by FTP, IMAP and
- POP3 can now be used.
-
-- sendf.c: Fixed compilation warning from f2d234a4dd9bcc
-
- sendf.c:450:81: warning: Longer than 79 columns
-
-- FILE: Fixed sending of data would always return CURLE_WRITE_ERROR
-
- Introduced in commit 2a4ee0d2215556 sending of data via the FILE
- protocol would always return CURLE_WRITE_ERROR regardless of whether
- CURL_WRITEFUNC_PAUSE was returned from the callback function or not.
-
-Daniel Stenberg (26 Dec 2013)
-- FILE: we don't support paused transfers using this protocol
-
- Make sure that we detect such attempts and return a proper error code
- instead of silently handling this in problematic ways.
-
- Updated the documentation to mention this limitation.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1286
-
-Steve Holme (26 Dec 2013)
-- vtls: Updated comments referencing sslgen.c and ssluse.c
-
-- vtls: Fixed up include of vtls.h
-
-Daniel Stenberg (25 Dec 2013)
-- curl_dofree: allow free(NULL)
-
- Previously this memdebug free() replacement didn't properly work with a
- NULL argument which has made us write code that avoids calling
- free(NULL) - which causes some extra nuisance and unnecessary code.
- Starting now, we should allow free(NULL) even when built with the
- memdebug system enabled.
-
- free(NULL) is permitted by POSIX
-
-Steve Holme (25 Dec 2013)
-- RELEASE-NOTES: Synced with 0ff0a994ada62a
-
-Daniel Stenberg (25 Dec 2013)
-- Curl_thread_create: use Curl_safefree to allow NULL better
-
- free() itself allows a NULL input but our memory debug system requires
- Curl_safefree() to be used instead when a "legitimate" NULL may be freed. Like
- in the code here.
-
- Pointed-out-by: Steve Holme
-
-- [Luke Dashjr brought this change]
-
- threaded resolver: Use pthread_t * for curl_thread_t
-
- ... since pthread_t may be non-scalar and/or may represent a real thread
- with scalar 0.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1314
-
-Steve Holme (24 Dec 2013)
-- imap: Fixed auth preference not being honored when CAPABILITY not supported
-
- If a user indicated they preferred to authenticate using a SASL
- mechanism, but SASL authentication wasn't supported by the server, curl
- would always fall back to clear text when CAPABILITY wasn't supported,
- even though the user didn't want to use this.
-
-- pop3: Fixed auth preference not being honored when CAPA not supported
-
- If a user indicated they preferred to authenticate using APOP or a SASL
- mechanism, but neither were supported by the server, curl would always
- fall back to clear text when CAPA wasn't supported, even though the
- user didn't want to use this.
-
- This also fixes the auto build failure caused by commit 6f2d5f0562f64a.
-
-Daniel Stenberg (24 Dec 2013)
-- TheArtOfHttpScripting: major update, converted layout and more
-
-- Curl_pp_readresp: use memmove not memcpy, possibly overlapping areas
-
- Fixes commit 1deac31eba7
-
-Steve Holme (24 Dec 2013)
-- RELEASE-NOTES: Corrected copy/paste typo
-
-- pop3: Fixed APOP being determined by CAPA response rather than by timestamp
-
- This commit replaces that of 9f260b5d6610f3 because according to RFC-2449,
- section 6, there is no APOP capability "...even though APOP is an
- optional command in [POP3]. Clients discover server support of APOP by
- the presence in the greeting banner of an initial challenge enclosed in
- angle brackets."
-
-- tests: Removed APOP timestamp from default server greeting
-
-- test936: Corrected login details from commit 7246255416617a
-
-- ftpserver.pl: Updated custom full text REPLY regex
-
- SASL downgrade tests: 833, 835, 879, 881, 935 and 937 would fail as
- they contained a minus sign in their authentication mechanism and this
- would be missed by the custom reply parser.
-
-- tests: Corrected syntax error from commit 7246255416617a
-
-- tests: Added SMTP SASL downgrade tests
-
-- tests: Added POP3 SASL downgrade tests
-
-- tests: Added IMAP SASL downgrade tests
-
-Daniel Stenberg (22 Dec 2013)
-- docs: mention CURLOPT_MAX_RECV/SEND_SPEED_LARGE don't work for FILE://
-
-- FILE: don't wait due to CURLOPT_MAX_RECV_SPEED_LARGE
-
- The FILE:// code doesn't support this option - and it doesn't make sense
- to support it as long as it works as it does since then it'd only block
- even longer.
-
- But: setting CURLOPT_MAX_RECV_SPEED_LARGE would make the transfer first
- get done and then libcurl would wait until the average speed would get
- low enough. This happened because the transfer happens completely in the
- DO state for FILE:// but then it would still unconditionally continue in
- to the PERFORM state where the speed check is made.
-
- Starting now, the code will skip from DO_DONE to DONE immediately if no
- socket is set to be recv()ed or send()ed to.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1312
- Reported-by: Mohammad AlSaleh
-
-Steve Holme (22 Dec 2013)
-- ftpserver.pl: Fixed runtime warning from commit 7da9c95bcf1fe6
-
- Use of uninitialized value $FTPARG in concatenation (.) or string at
- line 3255.
-
-- ftpserver.pl: Added the ability to send custom full text replies
-
-- ftpserver.pl: Added the ability to specify custom full text replies
-
-- ftpserver.pl: Renamed commandreply variable from customreply
-
-- tests: Added SASL cancellation keywords
-
- Added SASL CANCELLATION keywords to differentiate these tests from the
- upcoming SASL downgrade tests.
-
-- email: Fixed segfault introduced in commit 195b63f99c2fe3
-
-Daniel Stenberg (22 Dec 2013)
-- code police: fix indent level to silence checksrc complaints
-
-Steve Holme (21 Dec 2013)
-- email: Extended the login options to support multiple auth mechanisms
-
-Daniel Stenberg (22 Dec 2013)
-- Curl_pp_readresp: replace stupid loop with memcpy
-
-- Curl_pp_readresp: zero terminate line
-
- The comment in the code mentions the zero terminating after having
- copied data, but it mistakingly zero terminated the source data and not
- the destination! This caused the test 864 problem discussed on the list:
-
- http://curl.haxx.se/mail/lib-2013-12/0113.html
- Signed-off-by: Daniel Stenberg <daniel@haxx.se>
-
-Steve Holme (21 Dec 2013)
-- Revert "pop3: Added debug information to assist with test864 failure"
-
- This reverts commit 727d798d680f29c8b3cb7d7f03d6b6a3eb4356da.
-
-- pop3: Added debug information to assist with test864 failure
-
-- RELEASE-NOTES: Synced with 812c5ace759d04
-
-- pop3: Fixed APOP timestamp detection from commit 1cfb436a2f1795
-
-Daniel Stenberg (20 Dec 2013)
-- Makefile.inc: use standard source header
-
-- Makefile.inc: specify the vtls sources+headers separately
-
-- vtls: renamed sslgen.[ch] to vtls.[ch]
-
-- openssl: renamed backend files to openssl.[ch]
-
-- vtls: moved all TLS/SSL source and header files into subdir
-
-- vtls: created subdir, moved sslgen.[ch] there, updated all include lines
-
-Steve Holme (20 Dec 2013)
-- pop3: Fixed selection of APOP when server replies with an invalid timestamp
-
- Although highlighted by a bug in commit 1cfb436a2f1795, APOP
- authentication could be chosen if the server was to reply with an empty
- or missing timestamp in the server greeting and APOP was given in the
- capability list by the server.
-
-- pop3: Fixed processing of more than one response when sent in same packet
-
- Added a loop to pop3_statemach_act() in which Curl_pp_readresp() is
- called until the cache is drained. Without this multiple responses
- received in a single packet could result in a hang or delay.
-
-- pop3: Moved CAPA response handling to pop3_state_capa_resp()
-
- Similar to the processing of untagged CAPABILITY responses in IMAP and
- multi-line EHLO responses in SMTP, moved the processing of multi-line
- CAPA responses to pop3_state_capa_resp().
-
-- pop3: Moved APOP detection into pop3_state_servergreet_resp()
-
- In an effort to reduce what pop3_endofresp() does and bring the POP3
- source back inline with the IMAP and SMTP protocols, moved the APOP
- detection into pop3_state_servergreet_resp().
-
-- curl_easy_setopt: Fixed OAuth 2.0 Bearer option name
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1313
- Reported-by: Viktor Szakáts
-
-Daniel Stenberg (18 Dec 2013)
-- curl.1: remove URL encoding phrase from --data description
-
- ... it could be misleading a reader into thinking it _has_ to be encoded.
-
-Steve Holme (18 Dec 2013)
-- imap/pop3/smtp: Added support for SASL authentication downgrades
-
- Added support for downgrading the SASL authentication mechanism when the
- decoding of CRAM-MD5, DIGEST-MD5 and NTLM messages fails. This enhances
- the previously added support for graceful cancellation by allowing the
- client to retry a lesser SASL mechanism such as LOGIN or PLAIN, or even
- APOP / clear text (in the case of POP3 and IMAP) when supported by the
- server.
-
-Daniel Stenberg (18 Dec 2013)
-- RELEASE-PROCEDURE: new document
-
-- gitignore: ignore .dirstamp files
-
-- smtp: fix compiler warning
-
- smtp.c:478:21: error: unused variable 'smtpc' [-Werror=unused-variable]
-
-Steve Holme (18 Dec 2013)
-- smtp: Moved the calculation of SASL login details into a separate function
-
-- pop3: Moved the calculation of SASL login details into a separate function
-
-- imap: Moved the calculation of SASL login details into a separate function
-
-- smtp: Moved the sending of the AUTH command into a separate function
-
-- pop3: Moved the sending of the AUTH command into a separate function
-
-- imap: Moved the sending of the AUTHENICATE command into a separate function
-
-- email: Renamed *_perform_authenticate() functions
-
- In preparation for the upcoming SASL downgrade feature renamed the
- imap__perform_authenticate(), pop3__perform_authenticate() and
- smtp__perform_authenticate() functions.
-
-Daniel Stenberg (17 Dec 2013)
-- bump: start working on the next release
-
-Version 7.34.0 (16 Dec 2013)
-
-Daniel Stenberg (16 Dec 2013)
-- RELEASE-NOTES: synced with c0ef05e67
-
- ... for the pending 7.34.0 release
-
- Upped the contributor count
-
-- THANKS: add contributors from 7.34.0 release
-
- 24 new great friends
-
-- gtls: respect *VERIFYHOST independently of *VERIFYPEER
-
- Security flaw CVE-2013-6422
-
- This is conceptually the same problem and fix that 3c3622b6 brought to the
- OpenSSL backend and that resulted in CVE-2013-4545.
-
- This version of the problem was independently introduced to the GnuTLS
- backend with commit 59cf93cc, present in the code since the libcurl
- 7.21.4 release.
-
- Advisory: http://curl.haxx.se/docs/adv_20131217.html
- Bug: http://curl.haxx.se/mail/lib-2013-11/0214.html
- Reported-by: Marc Deslauriers
-
-- curl.1 document -J doesn't %-decode
-
- ...also added as KNOWN_BUG #87 with reference to bug #1294
-
-- multi: add timer inaccuracy margin to timeout/connecttimeout
-
- Since all systems have inaccuracy in the timeout handling it is
- imperative that we add an inaccuracy margin to the general timeout and
- connecttimeout handling with the multi interface. This way, when the
- timeout fires we should be fairly sure that it has passed the timeout
- value and will be suitably detected.
-
- For cases where the timeout fire before the actual timeout, we would
- otherwise consume the timeout action and still not run the timeout code
- since the condition wasn't met.
-
- Reported-by: He Qin
- Bug: http://curl.haxx.se/bug/view.cgi?id=1298
-
-- RELEASE-NOTES: synced with dd4d9ea542
-
-- curl_easy_setopt: clarify some USERPWD and PROXYUSERPWD details
-
-- login options: remove the ;[options] support from CURLOPT_USERPWD
-
- To avoid the regression when users pass in passwords containing semi-
- colons, we now drop the ability to set the login options with the same
- options. Support for login options in CURLOPT_USERPWD was added in
- 7.31.0.
-
- Test case 83 was modified to verify that colons and semi-colons can be
- used as part of the password when using -u (CURLOPT_USERPWD).
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1311
- Reported-by: Petr Bahula
- Assisted-by: Steve Holme
- Signed-off-by: Daniel Stenberg <daniel@haxx.se>
-
-Steve Holme (14 Dec 2013)
-- imap: Fixed exclude of clear text when using auth=* in commit 75cd7fd66762bb
-
- It is not 100% clear whether * should include clear text LOGIN or not
- from RFC-5092, however, including it is then consistent with current
- POP3 behaviour where clear text, APOP or SASL may be chosen.
-
-- imap: Fixed incorrect fallback to clear text authentication
-
- If a specific SASL authentication mechanism was requested by the user
- as part of the login options but wasn't supported by the server then
- curl would fallback to clear text, when it shouldn't, rather than
- reporting "No known authentication mechanisms supported" as the POP3
- and SMTP protocols do.
-
-Daniel Stenberg (11 Dec 2013)
-- [Eric Lubin brought this change]
-
- parsedate: avoid integer overflow
-
- In C, signed integer overflow is undefined behavior. Thus, the compiler
- is allowed to assume that it will not occur. In the check for an
- overflow, the developer assumes that the signed integer of type time_t
- will wrap around if it overflows. However, this behavior is undefined in
- the C standard. Thus, when the compiler sees this, it simplifies t +
- delta < t to delta < 0. Since delta > 0 and delta < 0 can't both be
- true, the entire if statement is optimized out under certain
- optimization levels. Thus, the parsedate function would return
- PARSEDATE_OK with an undefined value in the time, instead of return -1 =
- PARSEDATE_FAIL.
-
-- parseconfig: warn if unquoted white spaces are detected
-
- Commit 0db811b6 made some existing config files pass on unexpected
- values to libcurl that made it somewhat hard to track down what was
- really going on.
-
- This code detects unquoted white spaces in the parameter when parsing a
- config file as that would be one symptom and it is generally a bad
- syntax anyway.
-
-- RELEASE-NOTES: recount contributors and libcurl options
-
-- RELEASE-NOTES: synced with c4f46e97ca6c
-
-- [James Dury brought this change]
-
- TFTP: let tftp_multi_statemach()'s return codes through
-
- It would otherwise always clobber the return code with new function
- calls and it couldn't return timeout etc.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1310
-
-Nick Zitzmann (7 Dec 2013)
-- [Melissa Mears brought this change]
-
- darwinssl: Fix #if 10.6.0 for SecKeychainSearch
-
- The comment here says that SecKeychainSearch causes a deprecation
- warning when used with a minimum Mac OS X SDK version of 10.7.0, which
- is correct. However, the #if guard did not match. It was intended to
- only use the code if 10.6.0 support was enabled, but it had 10.7.0
- instead. This caused a warning if the minimum was exactly 10.7.0.
-
-Daniel Stenberg (6 Dec 2013)
-- [Christian Weisgerber brought this change]
-
- curl.h: <sys/select.h> for OpenBSD
-
- curl.h should also include <sys/select.h> on OpenBSD to reliably
- pull in select(). Typically, including <sys/time.h> will be enough,
- but not if strict standards-compliance is requested (e.g. by defining
- _XOPEN_SOURCE).
-
-- digest: fix CURLAUTH_DIGEST_IE
-
- The URI that is passed in as part of the Authorization: header needs to
- be cut off at '?' if CURLAUTH_DIGEST_IE is set. Previously the code only
- did when calculating the MD5sum.
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1308
- Patched-by: Sergey Tatarincev
-
-- Curl_is_connected: use proxy name in error message when proxy is used
-
- (bug introduced in 255826c4, never present in a release)
-
- Reported-by: Dima Tisnek
- Bug: http://curl.haxx.se/mail/lib-2013-12/0006.html
-
-Steve Holme (4 Dec 2013)
-- imap/pop3: Post graceful cancellation consistency changes
-
-- [Melissa Mears brought this change]
-
- pop3: Fix POP3_TYPE_ANY signed compilation warning
-
- POP3_TYPE_ANY, or ~0, is written to pop3c->preftype in lib/pop3c.c, an
- unsigned int variable. The result of ~0 is -1, which caused a warning
- due to writing a negative number to an unsigned variable. To fix this,
- make the expression ~0U so that its value is considered the unsigned
- number UINT_MAX which is what SASL_AUTH_ANY does in curl_sasl.h.
-
-Kamil Dudka (2 Dec 2013)
-- tool_metalink: do not use HAVE_NSS_INITCONTEXT
-
- ... no longer provided by the configure script
-
-- nss: make sure that 'sslver' is always initialized
-
-- nss: unconditionally require NSS_InitContext()
-
- ... since we depend on NSS 3.14+ because of SSL_VersionRangeSet() anyway
-
-- nss: allow to use TLS > 1.0 if built against recent NSS
-
- Bug: http://curl.haxx.se/mail/lib-2013-11/0162.html
-
-- nss: put SSL version selection into separate fnc
-
-- nss: use a better API for controlling SSL version
-
- This change introduces a dependency on NSS 3.14+.
-
-Patrick Monnerat (2 Dec 2013)
-- OS400: sync wrappers and RPG binding.
-
-Steve Holme (1 Dec 2013)
-- multi.c: Fixed compilation warning
-
- warning: declaration of 'pipe' shadows a global declaration
-
-- RELEASE-NOTES: Synced with ad3836448efbb7
-
-- base64: Corrected typo from commit f3ee587775c88a
-
-- base64: Post extended extended validation tidy up
-
- Reduced the separate processing of the last quantum to be performed in
- the main decoding loop and renamed some variables for consistency.
-
-- base64: Extended validation to look for invalid characters
-
- Extended the basic validation in commit e17c1b25bc33eb to return a
- failure when invalid base64 characters are included.
-
-- base64: Post basic validation tidy up
-
- Due to the length checks introduced in commit e17c1b25bc33eb there is no
- need to allow for extra space in the output buffer for a non-padded last
- quantum.
-
-- curl_easy_getinfo: Post CURLINFO_TLS_SESSION tidy up
-
- 1) Renamed curl_tlsinfo to curl_tlssessioninfo as discussed on the
- mailing list.
- 2) Renamed curl_ssl_backend to curl_sslbackend so it doesn't follow our
- function naming convention.
- 3) Updated sessioninfo.c example accordingly.
-
-Daniel Stenberg (29 Nov 2013)
-- parseconfig: dash options can't specified with colon or equals
-
- Bug: http://curl.haxx.se/bug/view.cgi?id=1297
- Reported-by: Michael Osipov
-
-- curl.1: -G also takes --data-urlencode data
-
-- globbing: curl glob counter mismatch with {} list use
-
- The "fixed string" function wrongly bumped the "urlnum" counter which
- made curl output the total number of URLs wrong when using
- {one,two,three} lists in globs.
-
- Reported-by: Michael-O
- Bug: http://curl.haxx.se/bug/view.cgi?id=1305
-
-Steve Holme (28 Nov 2013)
-- [Christian Grothoff brought this change]
-
- sessioninfo.c: Added sample code for CURLINFO_TLS_SESSION
-
- Added a simple example to show how one can use CURLINFO_TLS_SESSION for
- obtaining extensive TLS certificate information.
-
-- multi.c: Fixed compilation error introduced in commit a900d45489fc14
-
- Systems that define SIGPIPE_VARIABLE as a noop would not compile as
- restore_pipe was defined afterwards.
-
-- [Christian Grothoff brought this change]
-
- curl_easy_getopt: Handle API violation gracefully
-
- This fixes a NULL dereference in the case where the client asks for
- CURLINFO_TLS_SESSION data after the (TLS) session has already been
- destroyed (i.e. curl_easy_perform has already completed for this
- handle). Instead of crashing, we now return a CURLSSLBACKEND_NONE
- error.
-
-- KNOWN_BUGS: #86: Disconnect commands may not be sent by IMAP, POP3 and SMTP
-
-Daniel Stenberg (27 Nov 2013)
-- [Jeff King brought this change]
-
- curl_multi_cleanup: ignore SIGPIPE
-
- This is an extension to the fix in 7d80ed64e43515. We may
- call Curl_disconnect() while cleaning up the multi handle,
- which could lead to openssl sending packets, which could get
- a SIGPIPE.
-
- Signed-off-by: Jeff King <peff@peff.net>
-
-- [Jeff King brought this change]
-
- sigpipe: factor out sigpipe_reset from easy.c
-
- Commit 7d80ed64e43515 introduced some helpers to handle
- sigpipe in easy.c. However, that fix was incomplete, and we
- need to add more callers in other files. The first step is
- making the helpers globally accessible.
-
- Since the functions are small and should generally end up
- inlined anyway, we simply define them in the header as
- static functions.
-
- Signed-off-by: Jeff King <peff@peff.net>
-
-- [Björn Stenberg brought this change]
-
- connect: Try next ip directly after immediate connect fail
-
- This fixes a rare Happy Eyeballs bug where if the first IP family runs
- out of addresses before the second-family-timer fires, and the second
- IP family's first connect fails immediately, no further IPs of the
- second family are attempted.
-
-- hostip: don't prune DNS cache entries that are in use
-
- When adding entries to the DNS cache with CURLOPT_RESOLVE, they are
- marked 'inuse' forever to prevent them from ever being removed in normal
- operations. Still, the code that pruned out-of-date DNS entries didn't
- care for the 'inuse' struct field and pruned it anyway!
-
- Reported-by: Romulo A. Ceccon
- Bug: http://curl.haxx.se/bug/view.cgi?id=1303
-
-Steve Holme (24 Nov 2013)
-- RELEASE-NOTES: Synced with 35e476a3f6cdd5
diff --git a/CMake/CurlCheckCSourceCompiles.cmake b/CMake/CurlCheckCSourceCompiles.cmake
index b6327680..c5d2babd 100644
--- a/CMake/CurlCheckCSourceCompiles.cmake
+++ b/CMake/CurlCheckCSourceCompiles.cmake
@@ -19,21 +19,17 @@ macro(CURL_CHECK_C_SOURCE_COMPILES SOURCE VAR)
if(${ARGC} GREATER 2)
# then add the third argument as a message
set(message "${ARGV2} (${VAR})")
- endif(${ARGC} GREATER 2)
+ endif()
set(MACRO_CHECK_FUNCTION_DEFINITIONS
"-D${VAR} ${CMAKE_REQUIRED_FLAGS}")
if(CMAKE_REQUIRED_LIBRARIES)
set(CURL_CHECK_C_SOURCE_COMPILES_ADD_LIBRARIES
"-DLINK_LIBRARIES:STRING=${CMAKE_REQUIRED_LIBRARIES}")
- else(CMAKE_REQUIRED_LIBRARIES)
- set(CURL_CHECK_C_SOURCE_COMPILES_ADD_LIBRARIES)
- endif(CMAKE_REQUIRED_LIBRARIES)
+ endif()
if(CMAKE_REQUIRED_INCLUDES)
set(CURL_CHECK_C_SOURCE_COMPILES_ADD_INCLUDES
"-DINCLUDE_DIRECTORIES:STRING=${CMAKE_REQUIRED_INCLUDES}")
- else(CMAKE_REQUIRED_INCLUDES)
- set(CURL_CHECK_C_SOURCE_COMPILES_ADD_INCLUDES)
- endif(CMAKE_REQUIRED_INCLUDES)
+ endif()
set(src "")
foreach(def ${EXTRA_DEFINES})
set(src "${src}#define ${def} 1\n")
@@ -63,13 +59,13 @@ macro(CURL_CHECK_C_SOURCE_COMPILES SOURCE VAR)
"Performing C SOURCE FILE Test ${message} succeded with the following output:\n"
"${OUTPUT}\n"
"Source file was:\n${src}\n")
- else(${VAR})
+ else()
message(STATUS "Performing Test ${message} - Failed")
set(${VAR} "" CACHE INTERNAL "Test ${message}")
file(APPEND ${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeError.log
"Performing C SOURCE FILE Test ${message} failed with the following output:\n"
"${OUTPUT}\n"
"Source file was:\n${src}\n")
- endif(${VAR})
- endif("${VAR}" MATCHES "^${VAR}$" OR "${VAR}" MATCHES "UNKNOWN")
-endmacro(CURL_CHECK_C_SOURCE_COMPILES)
+ endif()
+ endif()
+endmacro()
diff --git a/CMake/FindOpenSSL.cmake b/CMake/FindOpenSSL.cmake
deleted file mode 100644
index 279428be..00000000
--- a/CMake/FindOpenSSL.cmake
+++ /dev/null
@@ -1,21 +0,0 @@
-# Extension of the standard FindOpenSSL.cmake
-# Adds OPENSSL_INCLUDE_DIRS and libeay32
-include("${CMAKE_ROOT}/Modules/FindOpenSSL.cmake")
-
-# starting 2.8 it is better to use standard modules
-if(CMAKE_MAJOR_VERSION EQUAL "2" AND CMAKE_MINOR_VERSION LESS "8")
- # Bill Hoffman told that libeay32 is necessary for him:
- find_library(SSL_LIBEAY NAMES libeay32)
-
- if(OPENSSL_FOUND)
- if(SSL_LIBEAY)
- list(APPEND OPENSSL_LIBRARIES ${SSL_LIBEAY})
- else()
- set(OPENSSL_FOUND FALSE)
- endif()
- endif()
-endif() # if (CMAKE_MAJOR_VERSION EQUAL "2" AND CMAKE_MINOR_VERSION LESS "8")
-
-if(OPENSSL_FOUND)
- set(OPENSSL_INCLUDE_DIRS ${OPENSSL_INCLUDE_DIR})
-endif()
diff --git a/CMake/FindZLIB.cmake b/CMake/FindZLIB.cmake
deleted file mode 100644
index b2cfe187..00000000
--- a/CMake/FindZLIB.cmake
+++ /dev/null
@@ -1,10 +0,0 @@
-# Locate zlib
-include("${CMAKE_ROOT}/Modules/FindZLIB.cmake")
-
-# starting 2.8 it is better to use standard modules
-if(CMAKE_MAJOR_VERSION EQUAL "2" AND CMAKE_MINOR_VERSION LESS "8")
- find_library(ZLIB_LIBRARY_DEBUG NAMES zd zlibd zdlld zlib1d )
- if(ZLIB_FOUND AND ZLIB_LIBRARY_DEBUG)
- set( ZLIB_LIBRARIES optimized "${ZLIB_LIBRARY}" debug ${ZLIB_LIBRARY_DEBUG})
- endif()
-endif()
diff --git a/CMake/OtherTests.cmake b/CMake/OtherTests.cmake
index 89d00484..9cd5eac9 100644
--- a/CMake/OtherTests.cmake
+++ b/CMake/OtherTests.cmake
@@ -21,6 +21,9 @@ if(HAVE_WINDOWS_H)
set(EXTRA_DEFINES ${EXTRA_DEFINES}
"__unused7\n#ifndef WIN32_LEAN_AND_MEAN\n#define WIN32_LEAN_AND_MEAN\n#endif\n#define __unused3")
set(signature_call_conv "PASCAL")
+ if(HAVE_LIBWS2_32)
+ set(CMAKE_REQUIRED_LIBRARIES ws2_32)
+ endif()
else(HAVE_WINDOWS_H)
add_header_include(HAVE_SYS_TYPES_H "sys/types.h")
add_header_include(HAVE_SYS_SOCKET_H "sys/socket.h")
diff --git a/CMakeLists.txt b/CMakeLists.txt
index 1c9ae6df..845c330f 100644
--- a/CMakeLists.txt
+++ b/CMakeLists.txt
@@ -38,9 +38,10 @@
# To check:
# (From Daniel Stenberg) The cmake build selected to run gcc with -fPIC on my box while the plain configure script did not.
# (From Daniel Stenberg) The gcc command line use neither -g nor any -O options. As a developer, I also treasure our configure scripts's --enable-debug option that sets a long range of "picky" compiler options.
-cmake_minimum_required(VERSION 2.6.2 FATAL_ERROR)
+cmake_minimum_required(VERSION 2.8 FATAL_ERROR)
set(CMAKE_MODULE_PATH "${CMAKE_CURRENT_SOURCE_DIR}/CMake;${CMAKE_MODULE_PATH}")
include(Utilities)
+include(Macros)
project( CURL C )
@@ -133,6 +134,19 @@ mark_as_advanced(CURL_DISABLE_HTTP)
option(CURL_DISABLE_LDAPS "to disable LDAPS" OFF)
mark_as_advanced(CURL_DISABLE_LDAPS)
+option(CURL_DISABLE_RTSP "to disable RTSP" OFF)
+mark_as_advanced(CURL_DISABLE_RTSP)
+option(CURL_DISABLE_PROXY "to disable proxy" OFF)
+mark_as_advanced(CURL_DISABLE_PROXY)
+option(CURL_DISABLE_POP3 "to disable POP3" OFF)
+mark_as_advanced(CURL_DISABLE_POP3)
+option(CURL_DISABLE_IMAP "to disable IMAP" OFF)
+mark_as_advanced(CURL_DISABLE_IMAP)
+option(CURL_DISABLE_SMTP "to disable SMTP" OFF)
+mark_as_advanced(CURL_DISABLE_SMTP)
+option(CURL_DISABLE_GOPHER "to disable Gopher" OFF)
+mark_as_advanced(CURL_DISABLE_GOPHER)
+
if(HTTP_ONLY)
set(CURL_DISABLE_FTP ON)
set(CURL_DISABLE_LDAP ON)
@@ -141,6 +155,11 @@ if(HTTP_ONLY)
set(CURL_DISABLE_DICT ON)
set(CURL_DISABLE_FILE ON)
set(CURL_DISABLE_TFTP ON)
+ set(CURL_DISABLE_RTSP ON)
+ set(CURL_DISABLE_POP3 ON)
+ set(CURL_DISABLE_IMAP ON)
+ set(CURL_DISABLE_SMTP ON)
+ set(CURL_DISABLE_GOPHER ON)
endif()
option(CURL_DISABLE_COOKIES "to disable cookies support" OFF)
@@ -177,22 +196,13 @@ include (CheckIncludeFiles)
include (CheckLibraryExists)
include (CheckSymbolExists)
include (CheckTypeSize)
+include (CheckCSourceCompiles)
# On windows preload settings
if(WIN32)
include(${CMAKE_CURRENT_SOURCE_DIR}/CMake/Platforms/WindowsCache.cmake)
endif(WIN32)
-# This macro checks if the symbol exists in the library and if it
-# does, it prepends library to the list.
-macro(CHECK_LIBRARY_EXISTS_CONCAT LIBRARY SYMBOL VARIABLE)
- check_library_exists("${LIBRARY};${CURL_LIBS}" ${SYMBOL} "${CMAKE_LIBRARY_PATH}"
- ${VARIABLE})
- if(${VARIABLE})
- set(CURL_LIBS ${LIBRARY} ${CURL_LIBS})
- endif(${VARIABLE})
-endmacro(CHECK_LIBRARY_EXISTS_CONCAT)
-
# Check for all needed libraries
check_library_exists_concat("dl" dlopen HAVE_LIBDL)
check_library_exists_concat("socket" connect HAVE_LIBSOCKET)
@@ -209,37 +219,120 @@ if(NOT NOT_NEED_LIBNSL)
check_library_exists_concat("nsl" gethostbyname HAVE_LIBNSL)
endif(NOT NOT_NEED_LIBNSL)
-check_library_exists_concat("ws2_32" getch HAVE_LIBWS2_32)
-check_library_exists_concat("winmm" getch HAVE_LIBWINMM)
-check_library_exists("wldap32" cldap_open "" HAVE_WLDAP32)
-
if(WIN32)
- set(CURL_DEFAULT_DISABLE_LDAP OFF)
- # some windows compilers do not have wldap32
- if(NOT HAVE_WLDAP32)
+ check_library_exists_concat("ws2_32" getch HAVE_LIBWS2_32)
+ check_library_exists_concat("winmm" getch HAVE_LIBWINMM)
+endif()
+
+if(NOT CURL_DISABLE_LDAP)
+
+ if(WIN32)
+ option(CURL_LDAP_WIN "Use Windows LDAP implementation" ON)
+ if(CURL_LDAP_WIN)
+ check_library_exists("wldap32" cldap_open "" HAVE_WLDAP32)
+ if(NOT HAVE_WLDAP32)
+ set(CURL_LDAP_WIN OFF)
+ endif()
+ endif()
+ endif()
+
+ option(CMAKE_USE_OPENLDAP "Use OpenLDAP code." OFF)
+ mark_as_advanced(CMAKE_USE_OPENLDAP)
+ set(CMAKE_LDAP_LIB "ldap" CACHE STRING "Name or full path to ldap library")
+ set(CMAKE_LBER_LIB "lber" CACHE STRING "Name or full path to lber library")
+
+ if(CMAKE_USE_OPENLDAP AND CURL_LDAP_WIN)
+ message(FATAL_ERROR "Cannot use CURL_LDAP_WIN and CMAKE_USE_OPENLDAP at the same time")
+ endif()
+
+ # Now that we know, we're not using windows LDAP...
+ if(NOT CURL_LDAP_WIN)
+ # Check for LDAP
+ check_library_exists_concat(${CMAKE_LDAP_LIB} ldap_init HAVE_LIBLDAP)
+ check_library_exists_concat(${CMAKE_LBER_LIB} ber_init HAVE_LIBLBER)
+ else()
+ check_include_file_concat("winldap.h" HAVE_WINLDAP_H)
+ check_include_file_concat("winber.h" HAVE_WINBER_H)
+ endif()
+
+ set(CMAKE_LDAP_INCLUDE_DIR "" CACHE STRING "Path to LDAP include directory")
+ if(CMAKE_LDAP_INCLUDE_DIR)
+ set(CMAKE_REQUIRED_INCLUDES ${CMAKE_LDAP_INCLUDE_DIR})
+ endif()
+ check_include_file_concat("ldap.h" HAVE_LDAP_H)
+ check_include_file_concat("lber.h" HAVE_LBER_H)
+
+ if(NOT HAVE_LDAP_H)
+ message(STATUS "LDAP_H not found CURL_DISABLE_LDAP set ON")
+ set(CURL_DISABLE_LDAP ON CACHE BOOL "" FORCE)
+ elseif(NOT HAVE_LIBLDAP)
+ message(STATUS "LDAP library '${CMAKE_LDAP_LIB}' not found CURL_DISABLE_LDAP set ON")
set(CURL_DISABLE_LDAP ON CACHE BOOL "" FORCE)
- message(STATUS "wldap32 not found CURL_DISABLE_LDAP set ON")
- option(CURL_LDAP_WIN "Use Windows LDAP implementation" OFF)
else()
- option(CURL_LDAP_WIN "Use Windows LDAP implementation" ON)
+ if(CMAKE_USE_OPENLDAP)
+ set(USE_OPENLDAP ON)
+ endif()
+ if(CMAKE_LDAP_INCLUDE_DIR)
+ include_directories(${CMAKE_LDAP_INCLUDE_DIR})
+ endif()
+ set(NEED_LBER_H ON)
+ set(_HEADER_LIST)
+ if(HAVE_WINDOWS_H)
+ list(APPEND _HEADER_LIST "windows.h")
+ endif()
+ if(HAVE_SYS_TYPES_H)
+ list(APPEND _HEADER_LIST "sys/types.h")
+ endif()
+ list(APPEND _HEADER_LIST "ldap.h")
+
+ set(_SRC_STRING "")
+ foreach(_HEADER ${_HEADER_LIST})
+ set(_INCLUDE_STRING "${_INCLUDE_STRING}#include <${_HEADER}>\n")
+ endforeach()
+
+ set(_SRC_STRING
+ "
+ ${_INCLUDE_STRING}
+ int main(int argc, char ** argv)
+ {
+ BerValue *bvp = NULL;
+ BerElement *bep = ber_init(bvp);
+ ber_free(bep, 1);
+ return 0;
+ }"
+ )
+ set(CMAKE_REQUIRED_DEFINITIONS "-DLDAP_DEPRECATED=1" "-DWIN32_LEAN_AND_MEAN")
+ set(CMAKE_REQUIRED_LIBRARIES ${CMAKE_LDAP_LIB})
+ if(HAVE_LIBLBER)
+ list(APPEND CMAKE_REQUIRED_LIBRARIES ${CMAKE_LBER_LIB})
+ endif()
+ check_c_source_compiles("${_SRC_STRING}" NOT_NEED_LBER_H)
+
+ if(NOT_NEED_LBER_H)
+ set(NEED_LBER_H OFF)
+ else()
+ set(CURL_TEST_DEFINES "${CURL_TEST_DEFINES} -DNEED_LBER_H")
+ endif()
endif()
- mark_as_advanced(CURL_LDAP_WIN)
+
endif()
+# No ldap, no ldaps.
+if(CURL_DISABLE_LDAP)
+ if(NOT CURL_DISABLE_LDAPS)
+ message(STATUS "LDAP needs to be enabled to support LDAPS")
+ set(CURL_DISABLE_LDAPS ON CACHE BOOL "" FORCE)
+ endif()
+endif()
-# IF(NOT CURL_SPECIAL_LIBZ)
-# CHECK_LIBRARY_EXISTS_CONCAT("z" inflateEnd HAVE_LIBZ)
-# ENDIF(NOT CURL_SPECIAL_LIBZ)
+if(NOT CURL_DISABLE_LDAPS)
+ check_include_file_concat("ldap_ssl.h" HAVE_LDAP_SSL_H)
+ check_include_file_concat("ldapssl.h" HAVE_LDAPSSL_H)
+endif()
# Check for idn
check_library_exists_concat("idn" idna_to_ascii_lz HAVE_LIBIDN)
-# Check for LDAP
-check_library_exists_concat("ldap" ldap_init HAVE_LIBLDAP)
-# if(NOT HAVE_LIBLDAP)
-# SET(CURL_DISABLE_LDAP ON)
-# endif(NOT HAVE_LIBLDAP)
-
# Check for symbol dlopen (same as HAVE_LIBDL)
check_library_exists("${CURL_LIBS}" dlopen "" HAVE_DLOPEN)
@@ -250,7 +343,7 @@ option(CURL_ZLIB "Set to ON to enable building cURL with zlib support." ON)
set(HAVE_LIBZ OFF)
set(HAVE_ZLIB_H OFF)
set(HAVE_ZLIB OFF)
-if(CURL_ZLIB) # AND CURL_CONFIG_HAS_BEEN_RUN_BEFORE
+if(CURL_ZLIB)
find_package(ZLIB QUIET)
if(ZLIB_FOUND)
set(HAVE_ZLIB_H ON)
@@ -262,37 +355,70 @@ endif()
option(CMAKE_USE_OPENSSL "Use OpenSSL code. Experimental" ON)
mark_as_advanced(CMAKE_USE_OPENSSL)
-if(CMAKE_USE_OPENSSL)
- set(USE_SSLEAY OFF)
- set(USE_OPENSSL OFF)
- set(HAVE_LIBCRYPTO OFF)
- set(HAVE_LIBSSL OFF)
+set(USE_SSLEAY OFF)
+set(USE_OPENSSL OFF)
+set(HAVE_LIBCRYPTO OFF)
+set(HAVE_LIBSSL OFF)
+if(CMAKE_USE_OPENSSL)
find_package(OpenSSL)
if(OPENSSL_FOUND)
list(APPEND CURL_LIBS ${OPENSSL_LIBRARIES})
- list(APPEND CMAKE_REQUIRED_INCLUDES ${OPENSSL_INCLUDE_DIR})
set(USE_SSLEAY ON)
set(USE_OPENSSL ON)
set(HAVE_LIBCRYPTO ON)
set(HAVE_LIBSSL ON)
+ include_directories(${OPENSSL_INCLUDE_DIR})
+ set(CMAKE_REQUIRED_INCLUDES ${OPENSSL_INCLUDE_DIR})
+ check_include_file_concat("openssl/crypto.h" HAVE_OPENSSL_CRYPTO_H)
+ check_include_file_concat("openssl/engine.h" HAVE_OPENSSL_ENGINE_H)
+ check_include_file_concat("openssl/err.h" HAVE_OPENSSL_ERR_H)
+ check_include_file_concat("openssl/pem.h" HAVE_OPENSSL_PEM_H)
+ check_include_file_concat("openssl/pkcs12.h" HAVE_OPENSSL_PKCS12_H)
+ check_include_file_concat("openssl/rsa.h" HAVE_OPENSSL_RSA_H)
+ check_include_file_concat("openssl/ssl.h" HAVE_OPENSSL_SSL_H)
+ check_include_file_concat("openssl/x509.h" HAVE_OPENSSL_X509_H)
+ check_include_file_concat("openssl/rand.h" HAVE_OPENSSL_RAND_H)
endif(OPENSSL_FOUND)
endif(CMAKE_USE_OPENSSL)
+#libSSH2
+option(CMAKE_USE_LIBSSH2 "Use libSSH2" ON)
+mark_as_advanced(CMAKE_USE_LIBSSH2)
+set(USE_LIBSSH2 OFF)
+set(HAVE_LIBSSH2 OFF)
+set(HAVE_LIBSSH2_H OFF)
+
+if(CMAKE_USE_LIBSSH2)
+ find_package(LibSSH2)
+ if(LIBSSH2_FOUND)
+ list(APPEND CURL_LIBS ${LIBSSH2_LIBRARY})
+ set(CMAKE_REQUIRED_LIBRARIES ${LIBSSH2_LIBRARY})
+ set(CMAKE_REQUIRED_INCLUDES "${LIBSSH2_INCLUDE_DIR}")
+ set(HAVE_LIBSSH2 ON)
+ set(USE_LIBSSH2 ON)
+
+ # find_package has already found the headers
+ set(HAVE_LIBSSH2_H ON)
+ set(CURL_INCLUDES ${CURL_INCLUDES} "${LIBSSH2_INCLUDE_DIR}/libssh2.h")
+ set(CURL_TEST_DEFINES "${CURL_TEST_DEFINES} -DHAVE_LIBSSH2_H")
+
+ # now check for specific libssh2 symbols as they were added in different versions
+ set(CMAKE_EXTRA_INCLUDE_FILES "libssh2.h")
+ check_function_exists(libssh2_version HAVE_LIBSSH2_VERSION)
+ check_function_exists(libssh2_init HAVE_LIBSSH2_INIT)
+ check_function_exists(libssh2_exit HAVE_LIBSSH2_EXIT)
+ check_function_exists(libssh2_scp_send64 HAVE_LIBSSH2_SCP_SEND64)
+ check_function_exists(libssh2_session_handshake HAVE_LIBSSH2_SESSION_HANDSHAKE)
+ set(CMAKE_EXTRA_INCLUDE_FILES "")
+
+ endif(LIBSSH2_FOUND)
+endif(CMAKE_USE_LIBSSH2)
+
# If we have features.h, then do the _BSD_SOURCE magic
check_include_file("features.h" HAVE_FEATURES_H)
-# Check if header file exists and add it to the list.
-macro(CHECK_INCLUDE_FILE_CONCAT FILE VARIABLE)
- check_include_files("${CURL_INCLUDES};${FILE}" ${VARIABLE})
- if(${VARIABLE})
- set(CURL_INCLUDES ${CURL_INCLUDES} ${FILE})
- set(CURL_TEST_DEFINES "${CURL_TEST_DEFINES} -D${VARIABLE}")
- endif(${VARIABLE})
-endmacro(CHECK_INCLUDE_FILE_CONCAT)
-
-
# Check for header files
if(NOT UNIX)
check_include_file_concat("ws2tcpip.h" HAVE_WS2TCPIP_H)
@@ -336,24 +462,13 @@ check_include_file_concat("ifaddrs.h" HAVE_IFADDRS_H)
check_include_file_concat("io.h" HAVE_IO_H)
check_include_file_concat("krb.h" HAVE_KRB_H)
check_include_file_concat("libgen.h" HAVE_LIBGEN_H)
-check_include_file_concat("libssh2.h" HAVE_LIBSSH2_H)
check_include_file_concat("limits.h" HAVE_LIMITS_H)
check_include_file_concat("locale.h" HAVE_LOCALE_H)
check_include_file_concat("net/if.h" HAVE_NET_IF_H)
check_include_file_concat("netdb.h" HAVE_NETDB_H)
check_include_file_concat("netinet/in.h" HAVE_NETINET_IN_H)
check_include_file_concat("netinet/tcp.h" HAVE_NETINET_TCP_H)
-if(CMAKE_USE_OPENSSL AND OPENSSL_FOUND)
- check_include_file_concat("openssl/crypto.h" HAVE_OPENSSL_CRYPTO_H)
- check_include_file_concat("openssl/engine.h" HAVE_OPENSSL_ENGINE_H)
- check_include_file_concat("openssl/err.h" HAVE_OPENSSL_ERR_H)
- check_include_file_concat("openssl/pem.h" HAVE_OPENSSL_PEM_H)
- check_include_file_concat("openssl/pkcs12.h" HAVE_OPENSSL_PKCS12_H)
- check_include_file_concat("openssl/rsa.h" HAVE_OPENSSL_RSA_H)
- check_include_file_concat("openssl/ssl.h" HAVE_OPENSSL_SSL_H)
- check_include_file_concat("openssl/x509.h" HAVE_OPENSSL_X509_H)
- check_include_file_concat("openssl/rand.h" HAVE_OPENSSL_RAND_H)
-endif(CMAKE_USE_OPENSSL AND OPENSSL_FOUND)
+
check_include_file_concat("pem.h" HAVE_PEM_H)
check_include_file_concat("poll.h" HAVE_POLL_H)
check_include_file_concat("pwd.h" HAVE_PWD_H)
@@ -382,25 +497,13 @@ check_include_file_concat("stddef.h" HAVE_STDDEF_H)
check_include_file_concat("dlfcn.h" HAVE_DLFCN_H)
check_include_file_concat("malloc.h" HAVE_MALLOC_H)
check_include_file_concat("memory.h" HAVE_MEMORY_H)
-check_include_file_concat("ldap.h" HAVE_LDAP_H)
check_include_file_concat("netinet/if_ether.h" HAVE_NETINET_IF_ETHER_H)
check_include_file_concat("stdint.h" HAVE_STDINT_H)
check_include_file_concat("sockio.h" HAVE_SOCKIO_H)
check_include_file_concat("sys/utsname.h" HAVE_SYS_UTSNAME_H)
check_include_file_concat("idna.h" HAVE_IDNA_H)
-if(NOT HAVE_LDAP_H)
- message(STATUS "LDAP_H not found CURL_DISABLE_LDAP set ON")
- set(CURL_DISABLE_LDAP ON CACHE BOOL "" FORCE)
-endif()
-# No ldap, no ldaps.
-if(CURL_DISABLE_LDAP)
- if(NOT CURL_DISABLE_LDAPS)
- message(STATUS "LDAP needs to be enabled to support LDAPS")
- set(CURL_DISABLE_LDAPS ON CACHE BOOL "" FORCE)
- endif()
-endif()
check_type_size(size_t SIZEOF_SIZE_T)
check_type_size(ssize_t SIZEOF_SSIZE_T)
@@ -574,76 +677,12 @@ if(NOT HAVE_STRICMP)
set(HAVE_LDAP_URL_PARSE 1)
endif(NOT HAVE_STRICMP)
-# For other curl specific tests, use this macro.
-macro(CURL_INTERNAL_TEST CURL_TEST)
- if("${CURL_TEST}" MATCHES "^${CURL_TEST}$")
- set(MACRO_CHECK_FUNCTION_DEFINITIONS
- "-D${CURL_TEST} ${CURL_TEST_DEFINES} ${CMAKE_REQUIRED_FLAGS}")
- if(CMAKE_REQUIRED_LIBRARIES)
- set(CURL_TEST_ADD_LIBRARIES
- "-DLINK_LIBRARIES:STRING=${CMAKE_REQUIRED_LIBRARIES}")
- endif(CMAKE_REQUIRED_LIBRARIES)
-
- message(STATUS "Performing Curl Test ${CURL_TEST}")
- try_compile(${CURL_TEST}
- ${CMAKE_BINARY_DIR}
- ${CMAKE_CURRENT_SOURCE_DIR}/CMake/CurlTests.c
- CMAKE_FLAGS -DCOMPILE_DEFINITIONS:STRING=${MACRO_CHECK_FUNCTION_DEFINITIONS}
- "${CURL_TEST_ADD_LIBRARIES}"
- OUTPUT_VARIABLE OUTPUT)
- if(${CURL_TEST})
- set(${CURL_TEST} 1 CACHE INTERNAL "Curl test ${FUNCTION}")
- message(STATUS "Performing Curl Test ${CURL_TEST} - Success")
- file(APPEND ${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeOutput.log
- "Performing Curl Test ${CURL_TEST} passed with the following output:\n"
- "${OUTPUT}\n")
- else(${CURL_TEST})
- message(STATUS "Performing Curl Test ${CURL_TEST} - Failed")
- set(${CURL_TEST} "" CACHE INTERNAL "Curl test ${FUNCTION}")
- file(APPEND ${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeError.log
- "Performing Curl Test ${CURL_TEST} failed with the following output:\n"
- "${OUTPUT}\n")
- endif(${CURL_TEST})
- endif("${CURL_TEST}" MATCHES "^${CURL_TEST}$")
-endmacro(CURL_INTERNAL_TEST)
-
-macro(CURL_INTERNAL_TEST_RUN CURL_TEST)
- if("${CURL_TEST}_COMPILE" MATCHES "^${CURL_TEST}_COMPILE$")
- set(MACRO_CHECK_FUNCTION_DEFINITIONS
- "-D${CURL_TEST} ${CMAKE_REQUIRED_FLAGS}")
- if(CMAKE_REQUIRED_LIBRARIES)
- set(CURL_TEST_ADD_LIBRARIES
- "-DLINK_LIBRARIES:STRING=${CMAKE_REQUIRED_LIBRARIES}")
- endif(CMAKE_REQUIRED_LIBRARIES)
-
- message(STATUS "Performing Curl Test ${CURL_TEST}")
- try_run(${CURL_TEST} ${CURL_TEST}_COMPILE
- ${CMAKE_BINARY_DIR}
- ${CMAKE_CURRENT_SOURCE_DIR}/CMake/CurlTests.c
- CMAKE_FLAGS -DCOMPILE_DEFINITIONS:STRING=${MACRO_CHECK_FUNCTION_DEFINITIONS}
- "${CURL_TEST_ADD_LIBRARIES}"
- OUTPUT_VARIABLE OUTPUT)
- if(${CURL_TEST}_COMPILE AND NOT ${CURL_TEST})
- set(${CURL_TEST} 1 CACHE INTERNAL "Curl test ${FUNCTION}")
- message(STATUS "Performing Curl Test ${CURL_TEST} - Success")
- else(${CURL_TEST}_COMPILE AND NOT ${CURL_TEST})
- message(STATUS "Performing Curl Test ${CURL_TEST} - Failed")
- set(${CURL_TEST} "" CACHE INTERNAL "Curl test ${FUNCTION}")
- file(APPEND "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeError.log"
- "Performing Curl Test ${CURL_TEST} failed with the following output:\n"
- "${OUTPUT}")
- if(${CURL_TEST}_COMPILE)
- file(APPEND
- "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeError.log"
- "There was a problem running this test\n")
- endif(${CURL_TEST}_COMPILE)
- file(APPEND "${CMAKE_BINARY_DIR}${CMAKE_FILES_DIRECTORY}/CMakeError.log"
- "\n\n")
- endif(${CURL_TEST}_COMPILE AND NOT ${CURL_TEST})
- endif("${CURL_TEST}_COMPILE" MATCHES "^${CURL_TEST}_COMPILE$")
-endmacro(CURL_INTERNAL_TEST_RUN)
+
# Do curl specific tests
+if(HAVE_LIBWS2_32)
+ set(CMAKE_REQUIRED_LIBRARIES ws2_32)
+endif()
foreach(CURL_TEST
HAVE_FCNTL_O_NONBLOCK
HAVE_IOCTLSOCKET
@@ -835,14 +874,14 @@ endif(MSVC)
function(SETUP_CURL_DEPENDENCIES TARGET_NAME)
if(CURL_ZLIB AND ZLIB_FOUND)
include_directories(${ZLIB_INCLUDE_DIR})
- #ADD_DEFINITIONS( -DHAVE_ZLIB_H -DHAVE_ZLIB -DHAVE_LIBZ )
endif()
if(CMAKE_USE_OPENSSL AND OPENSSL_FOUND)
include_directories(${OPENSSL_INCLUDE_DIR})
endif()
- if(CMAKE_USE_OPENSSL AND CURL_CONFIG_HAS_BEEN_RUN_BEFORE)
- #ADD_DEFINITIONS( -DUSE_SSLEAY )
+
+ if(CMAKE_USE_LIBSSH2 AND LIBSSH2_FOUND)
+ include_directories(${LIBSSH2_INCLUDE_DIR})
endif()
target_link_libraries(${TARGET_NAME} ${CURL_LIBS})
diff --git a/Makefile.am b/Makefile.am
index 18cb7d92..84778253 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -24,10 +24,9 @@ AUTOMAKE_OPTIONS = foreign
ACLOCAL_AMFLAGS = -I m4
-CMAKE_DIST = CMakeLists.txt CMake/CMakeConfigurableFile.in \
-CMake/CurlCheckCSourceCompiles.cmake CMake/CurlCheckCSourceRuns.cmake \
-CMake/CurlTests.c CMake/FindOpenSSL.cmake CMake/FindZLIB.cmake \
-CMake/OtherTests.cmake CMake/Platforms/WindowsCache.cmake \
+CMAKE_DIST = CMakeLists.txt CMake/CMakeConfigurableFile.in \
+CMake/CurlCheckCSourceCompiles.cmake CMake/CurlCheckCSourceRuns.cmake \
+CMake/CurlTests.c CMake/OtherTests.cmake CMake/Platforms/WindowsCache.cmake \
CMake/Utilities.cmake include/curl/curlbuild.h.cmake
VC6_LIBTMPL = projects/Windows/VC6/lib/libcurl.tmpl
diff --git a/Makefile.in b/Makefile.in
index 23c90860..c20426ef 100644
--- a/Makefile.in
+++ b/Makefile.in
@@ -377,6 +377,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -478,10 +479,9 @@ top_builddir = @top_builddir@
top_srcdir = @top_srcdir@
AUTOMAKE_OPTIONS = foreign
ACLOCAL_AMFLAGS = -I m4
-CMAKE_DIST = CMakeLists.txt CMake/CMakeConfigurableFile.in \
-CMake/CurlCheckCSourceCompiles.cmake CMake/CurlCheckCSourceRuns.cmake \
-CMake/CurlTests.c CMake/FindOpenSSL.cmake CMake/FindZLIB.cmake \
-CMake/OtherTests.cmake CMake/Platforms/WindowsCache.cmake \
+CMAKE_DIST = CMakeLists.txt CMake/CMakeConfigurableFile.in \
+CMake/CurlCheckCSourceCompiles.cmake CMake/CurlCheckCSourceRuns.cmake \
+CMake/CurlTests.c CMake/OtherTests.cmake CMake/Platforms/WindowsCache.cmake \
CMake/Utilities.cmake include/curl/curlbuild.h.cmake
VC6_LIBTMPL = projects/Windows/VC6/lib/libcurl.tmpl
diff --git a/RELEASE-NOTES b/RELEASE-NOTES
index 0f003cce..1d38efa6 100644
--- a/RELEASE-NOTES
+++ b/RELEASE-NOTES
@@ -1,67 +1,92 @@
-Curl and libcurl 7.37.1
+Curl and libcurl 7.38.0
- Public curl releases: 140
+ Public curl releases: 141
Command line options: 162
curl_easy_setopt() options: 208
Public functions in libcurl: 58
- Contributors: 1155
+ Contributors: 1216
This release includes the following changes:
- o bits.close: introduce connection close tracking
- o darwinssl: Add support for --cacert
- o polarssl: add ALPN support
- o docs: Added new option man pages
+ o CURLE_HTTP2 is a new error code
+ o CURLAUTH_NEGOTIATE is a new auth define
+ o CURL_VERSION_GSSAPI is a new capability bit
+ o no longer use fbopenssl for anything
+ o schannel: use CryptGenRandom for random numbers
+ o axtls: define curlssl_random using axTLS's PRNG
+ o cyassl: use RNG_GenerateBlock to generate a good random number
+ o findprotocol: show unsupported protocol within quotes
+ o version: detect and show LibreSSL
+ o version: detect and show BoringSSL
+ o imap/pop3/smtp: Kerberos (SASL GSSAPI) authentication via Windows SSPI
+ o http2: requires nghttp2 0.6.0 or later
This release includes the following bugfixes:
- o build: Fixed incorrect reference to curl_setup.h in Visual Studio files
- o build: Use $(TargetDir) and $(TargetName) macros for .pdb and .lib output
- o curl.1: clarify that -u can't specify a user with colon [1]
- o openssl: Fix uninitialized variable use in NPN callback
- o curl_easy_reset: reset the URL [2]
- o curl_version_info.3: returns a pointer to a static struct
- o url-parser: only use if_nametoindex if detected by configure [3]
- o select: with winsock, avoid passing unsupported arguments to select() [4]
- o gnutls: don't use deprecated type names anymore
- o gnutls: allow building with nghttp2 but without ALPN support
- o tests: Fix portability issue with the tftpd server
- o curl_sasl_sspi: Fixed corrupt hostname in DIGEST-MD5 SPN
- o curl_sasl: extended native DIGEST-MD5 cnonce to be a 32-byte hex string
- o random: use Curl_rand() for proper random data [5]
- o Curl_ossl_init: call OPENSSL_config for initing engines [6]
- o config-win32.h: Updated for VC12 [7]
- o winbuild: Don't USE_WINSSL when WITH_SSL is being used
- o getinfo: HTTP CONNECT code not reset between transfers [8]
- o Curl_rand: Use a fake entropy for debug builds when CURL_ENTROPY set
- o http2: avoid segfault when using the plain-text http2
- o conncache: move the connection counter to the cache struct
- o http2: better return code error checking
- o curlbuild: fix GCC build on SPARC systems without configure script
- o tool_metalink: Support polarssl as digest provider
- o curl.h: reverse the enum/define setup for old symbols
- o curl.h: moved two really old deprecated symbols
- o curl.h: renamed CURLOPT_DEPRECATEDx to CURLOPT_OBSOLETEx
- o buildconf: do not search tools in current directory.
- o OS400: make it compilable again. Make RPG binding up to date
- o nss: do not abort on connection failure (failing tests 305 and 404)
- o nss: make the fallback to SSLv3 work again
- o tool: prevent valgrind from reporting possibly lost memory (nss only)
- o progress callback: skip last callback update on errors [9]
- o nss: fix a memory leak when CURLOPT_CRLFILE is used
- o compiler warnings: potentially uninitialized variables [10]
- o url.c: Fixed memory leak on OOM
- o gnutls: ignore invalid certificate dates with VERIFYPEER disabled
- o gnutls: fix SRP support with versions of GnuTLS from 2.99.0
- o gnutls: fixed a couple of uninitialized variable references
- o gnutls: fixed compilation against versions < 2.12.0
- o build: Fixed overridden compiler PDB settings in VC7 to VC12
- o ntlm_wb: Fixed buffer size not being large enough for NTLMv2 sessions [11]
- o netrc: don't abort if home dir cannot be found
- o netrc: fixed thread safety problem by using getpwuid_r if available
- o cookie: avoid mutex deadlock [12]
- o configure: respect host tool prefix for krb5-config
- o gnutls: handle IP address in cert name check
+ o CVE-2014-3613: cookie leak with IP address as domain [25]
+ o CVE-2014-3620: cookie leak for TLDs [26]
+
+ o fix a build failure on Debian when NSS support is enabled [1]
+ o HTTP/2: fixed compiler warnings when built disabled [2]
+ o cyassl: return the correct error code on no CA cert
+ o http: Deprecate GSS-Negotiate macros due to bad naming
+ o http: Fixed Negotiate: authentication
+ o multi: Improve proxy CONNECT performance (regression) [3]
+ o ntlm_wb: Avoid invoking ntlm_auth helper with empty username
+ o ntlm_wb: Fix hard-coded limit on NTLM auth packet size
+ o url.c: use the preferred symbol name: *READDATA [4]
+ o smtp: fixed a segfault during test 1320 torture test
+ o cyassl: made it compile with version 2.0.6 again
+ o nss: do not check the version of NSS at run time
+ o c-ares: fix build without IPv6 support [5]
+ o HTTP/2: use base64url encoding [6]
+ o SSPI Negotiate: Fix 3 memory leaks
+ o libtest: fixed duplicated line in Makefile [7]
+ o conncache: fix compiler warning [8]
+ o openssl: make ossl_send return CURLE_OK better
+ o HTTP/2: Support expect: 100-continue
+ o HTTP/2: Fix infinite loop in readwrite_data()
+ o parsedate: fix the return code for an overflow edge condition
+ o darwinssl: don't use strtok()
+ o http_negotiate_sspi: Fixed specific username and password not working [9]
+ o openssl: replace call to OPENSSL_config [10]
+ o http2: show the received header for better debugging
+ o HTTP/2: Move :authority before non-pseudo header fields
+ o HTTP/2: Reset promised stream, not its associated stream
+ o HTTP/2: added some more logging for debugging stream problems
+ o ntlm: Added support for SSPI package info query
+ o ntlm: Fixed hard coded buffer for SSPI based auth packet generation
+ o sasl_sspi: Fixed memory leak with not releasing Package Info struct
+ o sasl_sspi: Fixed SPN not being converted to wchar under Unicode builds
+ o sasl: Use a dynamic buffer for DIGEST-MD5 SPN generation
+ o http_negotiate_sspi: Use a dynamic buffer for SPN generation
+ o sasl_sspi: Fixed missing free of challenge buffer on SPN failure
+ o sasl_sspi: Fixed hard coded buffer for response generation
+ o Curl_poll + Curl_wait_ms: fix timeout return value
+ o docs/SSLCERTS: update the section about NSS database
+ o create_conn: prune dead connections [11]
+ o openssl: fix version report for the 0.9.8 branch
+ o mk-ca-bundle.pl: switched to using hg.mozilla.org [12]
+ o http: fix the Content-Range: parser [13]
+ o Curl_disconnect: don't free the URL [14]
+ o win32: Fixed WinSock 2 #if [15]
+ o NTLM: ignore CURLOPT_FORBID_REUSE during NTLM HTTP auth
+ o curl.1: clarify --limit-rate's effect on both directions [16]
+ o disconnect: don't touch easy-related state on disconnects [17]
+ o Cmake: big cleanup and numerous fixes
+ o HTTP/2: supports draft-14 - moved :headers before the non-psuedo headers
+ o HTTP/2: Reset promised stream, not its associated stream
+ o configure.ac: Add support for recent GSS-API implementations for HP-UX
+ o CONNECT: close proxy connections that fail [18]
+ o CURLOPT_NOBODY.3: clarify this option is for downloads [19]
+ o darwinssl: fix CA certificate checking using PEM format [20]
+ o resolve: cache lookup for async resolvers [21]
+ o low-speed-limit: avoid timeout flood [22]
+ o polarssl: implement CURLOPT_SSLVERSION [23]
+ o multi: convert CURLM_STATE_CONNECT_PEND handling to a list [24]
+ o curl_multi_cleanup: remove superfluous NULL assigns
+ o polarssl: support CURLOPT_CAPATH / --capath
+ o progress: size_dl/size_ul are always >= 0, and clear "KNOWN" properly
This release includes the following known bugs:
@@ -70,26 +95,43 @@ This release includes the following known bugs:
This release would not have looked like this without help, code, reports and
advice from friends like these:
- Alessandro Ghedini, Brad Spencer, Chris Young, Colin Hogben, Dan Fandrich,
- Daniel Stenberg, David Woodhouse, Dimitrios Siganos, Fabian Frank,
- Glen A Johnson Jr., Hubert Kario, Jeff Pohlmeyer, Jonathan Cardoso Machado,
- Kamil Dudka, Lindley French, Marcel Raad, Michał Górny, Nick Zitzmann,
- Patrick Monnerat, Ray Satiro, Steve Holme, Tatsuhiro Tsujikawa,
- Vilmos Nebehaj, Yousuke Kimoto, Dmitry Falko
+ Alessandro Ghedini, Andre Heinecke, Anthon Pang, Askar Safin, Brandon Casey,
+ Catalin Patulea, Dan Fandrich, Daniel Stenberg, Dave Reisner, David Meyer,
+ David Shaw, David Woodhouse, Dimitrios Siganos, Ed Morley, Fabian Keil,
+ Florian Weimer, Frank Gevaerts, Frank Meier, Haris Okanovic, Jakub Zakrzewski,
+ Jan Ehrhardt, John Coffey, Jonatan Vela, Jose Alf, Kamil Dudka,
+ Leonardo Rosati, Marcel Raad, Michael Osipov, Michael Wallner, Paras S,
+ Patrick Monnerat, Paul Saab, Peter Wang, Rafaël Carré, Sergey Nikulov,
+ Spork Schivago, Steve Holme, Tatsuhiro Tsujikawa, Tim Ruehsen, Toby Peterson,
+ Vilmos Nebehaj,
Thanks! (and sorry if I forgot to mention someone)
References to bug reports and discussions on issues:
- [1] = http://curl.haxx.se/bug/view.cgi?id=1375
- [2] = http://curl.haxx.se/mail/lib-2014-05/0235.html
- [3] = http://curl.haxx.se/mail/lib-2014-05/0260.html
- [4] = http://curl.haxx.se/mail/lib-2014-05/0278.html
- [5] = http://curl.haxx.se/mail/lib-2014-06/0001.html
- [6] = http://curl.haxx.se/mail/lib-2014-06/0003.html
- [7] = http://curl.haxx.se/bug/view.cgi?id=1378
- [8] = http://curl.haxx.se/bug/view.cgi?id=1380
- [9] = http://curl.haxx.se/mail/lib-2014-06/0062.html
- [10] = http://curl.haxx.se/bug/view.cgi?id=1391
- [11] = http://curl.haxx.se/mail/lib-2014-07/0103.html
- [12] = http://curl.haxx.se/mail/lib-2014-02/0184.html
+ [1] = http://curl.haxx.se/mail/lib-2014-07/0209.html
+ [2] = http://curl.haxx.se/mail/lib-2014-07/0202.html
+ [3] = http://curl.haxx.se/bug/view.cgi?id=1397
+ [4] = http://curl.haxx.se/bug/view.cgi?id=1398
+ [5] = http://curl.haxx.se/mail/lib-2014-07/0337.html
+ [6] = https://github.com/tatsuhiro-t/nghttp2/issues/62
+ [7] = https://github.com/bagder/curl/pull/105
+ [8] = http://curl.haxx.se/bug/view.cgi?id=1399
+ [9] = http://curl.haxx.se/mail/lib-2014-06/0224.html
+ [10] = http://curl.haxx.se/bug/view.cgi?id=1401
+ [11] = http://curl.haxx.se/mail/lib-2014-06/0189.html
+ [12] = http://curl.haxx.se/bug/view.cgi?id=1409
+ [13] = http://curl.haxx.se/mail/lib-2014-06/0221.html
+ [14] = http://curl.haxx.se/mail/lib-2014-08/0148.html
+ [15] = http://curl.haxx.se/mail/lib-2014-08/0155.html
+ [16] = http://curl.haxx.se/bug/view.cgi?id=1414
+ [17] = http://curl.haxx.se/mail/lib-2014-08/0148.html
+ [18] = http://curl.haxx.se/bug/view.cgi?id=1381
+ [19] = http://curl.haxx.se/mail/lib-2014-08/0236.html
+ [20] = https://github.com/bagder/curl/pull/115
+ [21] = https://github.com/bagder/curl/pull/112
+ [22] = http://curl.haxx.se/mail/lib-2014-06/0235.html
+ [23] = http://curl.haxx.se/bug/view.cgi?id=1419
+ [24] = http://curl.haxx.se/mail/lib-2014-07/0206.html
+ [25] = http://curl.haxx.se/docs/adv_20140910A.html
+ [26] = http://curl.haxx.se/docs/adv_20140910B.html
diff --git a/configure b/configure
index e80c6115..c73739c2 100755
--- a/configure
+++ b/configure
@@ -915,6 +915,7 @@ LIBMETALINK_LIBS
CURL_CA_BUNDLE
SSL_ENABLED
USE_AXTLS
+NSS_LIBS
USE_NSS
USE_CYASSL
USE_POLARSSL
@@ -1133,7 +1134,6 @@ with_zlib
with_ldap_lib
with_lber_lib
enable_ipv6
-with_spnego
with_gssapi_includes
with_gssapi_libs
with_gssapi
@@ -1898,7 +1898,6 @@ Optional Packages:
--without-zlib disable use of zlib
--with-ldap-lib=libname Specify name of ldap lib file
--with-lber-lib=libname Specify name of lber lib file
- --with-spnego=DIR Specify location of SPNEGO library fbopenssl
--with-gssapi-includes=DIR
Specify location of GSS-API headers
--with-gssapi-libs=DIR Specify location of GSS-API libs
@@ -5493,7 +5492,6 @@ PKGADD_VENDOR="curl.haxx.se"
curl_ssh_msg="no (--with-libssh2)"
curl_zlib_msg="no (--with-zlib)"
curl_gss_msg="no (--with-gssapi)"
- curl_spnego_msg="no (--with-spnego)"
curl_tls_srp_msg="no (--enable-tls-srp)"
curl_res_msg="default (--enable-ares / --enable-threaded-resolver)"
curl_ipv6_msg="no (--enable-ipv6)"
@@ -20996,46 +20994,6 @@ esac
-# Check whether --with-spnego was given.
-if test "${with_spnego+set}" = set; then :
- withval=$with_spnego;
- SPNEGO_ROOT="$withval"
- if test x"$SPNEGO_ROOT" != xno; then
- want_spnego="yes"
- fi
-
-fi
-
-
-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking if SPNEGO support is requested" >&5
-$as_echo_n "checking if SPNEGO support is requested... " >&6; }
-if test x"$want_spnego" = xyes; then
-
- if test X"$SPNEGO_ROOT" = Xyes; then
- as_fn_error $? "FBOpenSSL libs and/or directories were not found where specified!" "$LINENO" 5
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
- else
- if test -z "$SPNEGO_LIB_DIR"; then
- LDFLAGS="$LDFLAGS -L$SPNEGO_ROOT -lfbopenssl"
- else
- LDFLAGS="$LDFLAGS $SPNEGO_LIB_DIR"
- fi
-
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-$as_echo "yes" >&6; }
-
-$as_echo "#define HAVE_SPNEGO 1" >>confdefs.h
-
- curl_spnego_msg="enabled"
- fi
-else
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-$as_echo "no" >&6; }
-fi
-
-
-
GSSAPI_ROOT="/usr"
# Check whether --with-gssapi-includes was given.
@@ -21209,7 +21167,7 @@ if test x"$want_gss" = xyes; then
$as_echo "#define HAVE_GSSAPI 1" >>confdefs.h
-
+ HAVE_GSSAPI=1
curl_gss_msg="enabled (MIT Kerberos/Heimdal)"
if test -n "$gnu_gss"; then
@@ -21221,12 +21179,6 @@ $as_echo "#define HAVE_GSSAPI 1" >>confdefs.h
*-*-darwin*)
LIBS="-lgssapi_krb5 -lresolv $LIBS"
;;
- *-hp-hpux*)
- if test "$GSSAPI_ROOT" != "yes"; then
- LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
- fi
- LIBS="-lgss $LIBS"
- ;;
*)
if test -n "$host_alias" -a -f "$GSSAPI_ROOT/bin/$host_alias-krb5-config"; then
gss_libs=`$GSSAPI_ROOT/bin/$host_alias-krb5-config --libs gssapi`
@@ -21234,11 +21186,22 @@ $as_echo "#define HAVE_GSSAPI 1" >>confdefs.h
elif test -f "$GSSAPI_ROOT/bin/krb5-config"; then
gss_libs=`$GSSAPI_ROOT/bin/krb5-config --libs gssapi`
LIBS="$gss_libs $LIBS"
- elif test "$GSSAPI_ROOT" != "yes"; then
- LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
- LIBS="-lgssapi $LIBS"
else
- LIBS="-lgssapi $LIBS"
+ case $host in
+ *-hp-hpux*)
+ gss_libname="gss"
+ ;;
+ *)
+ gss_libname="gssapi"
+ ;;
+ esac
+
+ if test "$GSSAPI_ROOT" != "yes"; then
+ LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
+ LIBS="-l$gss_libname $LIBS"
+ else
+ LIBS="-l$gss_libname $LIBS"
+ fi
fi
;;
esac
@@ -23729,6 +23692,9 @@ fi
{ $as_echo "$as_me:${as_lineno-$LINENO}: detected NSS version $version" >&5
$as_echo "$as_me: detected NSS version $version" >&6;}
+ NSS_LIBS=$addlib
+
+
if test "x$cross_compiling" != "xyes"; then
LD_LIBRARY_PATH="$LD_LIBRARY_PATH:$nssprefix/lib$libsuff"
export LD_LIBRARY_PATH
@@ -25705,9 +25671,9 @@ $as_echo "$as_me: -L is $LD_H2" >&6;}
CPPFLAGS="$CPPFLAGS $CPP_H2"
LIBS="$LIB_H2 $LIBS"
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2_session_client_new in -lnghttp2" >&5
-$as_echo_n "checking for nghttp2_session_client_new in -lnghttp2... " >&6; }
-if ${ac_cv_lib_nghttp2_nghttp2_session_client_new+:} false; then :
+ { $as_echo "$as_me:${as_lineno-$LINENO}: checking for nghttp2_session_callbacks_set_send_callback in -lnghttp2" >&5
+$as_echo_n "checking for nghttp2_session_callbacks_set_send_callback in -lnghttp2... " >&6; }
+if ${ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback+:} false; then :
$as_echo_n "(cached) " >&6
else
ac_check_lib_save_LIBS=$LIBS
@@ -25719,26 +25685,26 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
#ifdef __cplusplus
extern "C"
#endif
-char nghttp2_session_client_new ();
+char nghttp2_session_callbacks_set_send_callback ();
int main (void)
{
-return nghttp2_session_client_new ();
+return nghttp2_session_callbacks_set_send_callback ();
;
return 0;
}
_ACEOF
if ac_fn_c_try_link "$LINENO"; then :
- ac_cv_lib_nghttp2_nghttp2_session_client_new=yes
+ ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback=yes
else
- ac_cv_lib_nghttp2_nghttp2_session_client_new=no
+ ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback=no
fi
rm -f core conftest.err conftest.$ac_objext \
conftest$ac_exeext conftest.$ac_ext
LIBS=$ac_check_lib_save_LIBS
fi
-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nghttp2_nghttp2_session_client_new" >&5
-$as_echo "$ac_cv_lib_nghttp2_nghttp2_session_client_new" >&6; }
-if test "x$ac_cv_lib_nghttp2_nghttp2_session_client_new" = xyes; then :
+{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback" >&5
+$as_echo "$ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback" >&6; }
+if test "x$ac_cv_lib_nghttp2_nghttp2_session_callbacks_set_send_callback" = xyes; then :
for ac_header in nghttp2/nghttp2.h
do :
@@ -39098,8 +39064,18 @@ fi
if test "x$USE_WINDOWS_SSPI" = "x1"; then
SUPPORT_FEATURES="$SUPPORT_FEATURES SSPI"
fi
+
+if test "x$HAVE_GSSAPI" = "x1"; then
+ SUPPORT_FEATURES="$SUPPORT_FEATURES GSS-API"
+fi
+
+if test "x$CURL_DISABLE_CRYPTO_AUTH" != "x1" -a \
+ \( "x$HAVE_GSSAPI" = "x1" -o "x$USE_WINDOWS_SSPI" = "x1" \); then
+ SUPPORT_FEATURES="$SUPPORT_FEATURES SPNEGO"
+fi
+
if test "x$CURL_DISABLE_HTTP" != "x1" -a \
- "x$CURL_DISABLE_CRYPTO_AUTH" != "x1"; then
+ "x$CURL_DISABLE_CRYPTO_AUTH" != "x1"; then
if test "x$USE_SSLEAY" = "x1" -o "x$USE_WINDOWS_SSPI" = "x1" \
-o "x$GNUTLS_ENABLED" = "x1" -o "x$NSS_ENABLED" = "x1" \
-o "x$DARWINSSL_ENABLED" = "x1"; then
@@ -39116,12 +39092,6 @@ fi
if test "x$USE_NGHTTP2" = "x1"; then
SUPPORT_FEATURES="$SUPPORT_FEATURES HTTP2"
fi
-if test "x$curl_spnego_msg" = "xenabled"; then
- SUPPORT_FEATURES="$SUPPORT_FEATURES SPNEGO"
-fi
-if test "x$want_gss" = "xyes"; then
- SUPPORT_FEATURES="$SUPPORT_FEATURES GSS-API"
-fi
@@ -42136,7 +42106,6 @@ done
SSH support: ${curl_ssh_msg}
zlib support: ${curl_zlib_msg}
GSS-API support: ${curl_gss_msg}
- SPNEGO support: ${curl_spnego_msg}
TLS-SRP support: ${curl_tls_srp_msg}
resolver: ${curl_res_msg}
ipv6 support: ${curl_ipv6_msg}
@@ -42166,7 +42135,6 @@ $as_echo "$as_me: Configured to build curl/libcurl:
SSH support: ${curl_ssh_msg}
zlib support: ${curl_zlib_msg}
GSS-API support: ${curl_gss_msg}
- SPNEGO support: ${curl_spnego_msg}
TLS-SRP support: ${curl_tls_srp_msg}
resolver: ${curl_res_msg}
ipv6 support: ${curl_ipv6_msg}
diff --git a/configure.ac b/configure.ac
index dd014b72..d51c7e5e 100644
--- a/configure.ac
+++ b/configure.ac
@@ -151,7 +151,6 @@ dnl initialize all the info variables
curl_ssh_msg="no (--with-libssh2)"
curl_zlib_msg="no (--with-zlib)"
curl_gss_msg="no (--with-gssapi)"
- curl_spnego_msg="no (--with-spnego)"
curl_tls_srp_msg="no (--enable-tls-srp)"
curl_res_msg="default (--enable-ares / --enable-threaded-resolver)"
curl_ipv6_msg="no (--enable-ipv6)"
@@ -1135,41 +1134,6 @@ no)
esac
dnl **********************************************************************
-dnl Check for FBopenssl(SPNEGO) libraries
-dnl **********************************************************************
-
-AC_ARG_WITH(spnego,
- AC_HELP_STRING([--with-spnego=DIR],
- [Specify location of SPNEGO library fbopenssl]), [
- SPNEGO_ROOT="$withval"
- if test x"$SPNEGO_ROOT" != xno; then
- want_spnego="yes"
- fi
-])
-
-AC_MSG_CHECKING([if SPNEGO support is requested])
-if test x"$want_spnego" = xyes; then
-
- if test X"$SPNEGO_ROOT" = Xyes; then
- AC_MSG_ERROR([FBOpenSSL libs and/or directories were not found where specified!])
- AC_MSG_RESULT(no)
- else
- if test -z "$SPNEGO_LIB_DIR"; then
- LDFLAGS="$LDFLAGS -L$SPNEGO_ROOT -lfbopenssl"
- else
- LDFLAGS="$LDFLAGS $SPNEGO_LIB_DIR"
- fi
-
- AC_MSG_RESULT(yes)
- AC_DEFINE(HAVE_SPNEGO, 1,
- [Define this if you have the SPNEGO library fbopenssl])
- curl_spnego_msg="enabled"
- fi
-else
- AC_MSG_RESULT(no)
-fi
-
-dnl **********************************************************************
dnl Check for GSS-API libraries
dnl **********************************************************************
@@ -1284,7 +1248,7 @@ else
fi
if test x"$want_gss" = xyes; then
AC_DEFINE(HAVE_GSSAPI, 1, [if you have GSS-API libraries])
-
+ HAVE_GSSAPI=1
curl_gss_msg="enabled (MIT Kerberos/Heimdal)"
if test -n "$gnu_gss"; then
@@ -1296,12 +1260,6 @@ if test x"$want_gss" = xyes; then
*-*-darwin*)
LIBS="-lgssapi_krb5 -lresolv $LIBS"
;;
- *-hp-hpux*)
- if test "$GSSAPI_ROOT" != "yes"; then
- LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
- fi
- LIBS="-lgss $LIBS"
- ;;
*)
if test -n "$host_alias" -a -f "$GSSAPI_ROOT/bin/$host_alias-krb5-config"; then
dnl krb5-config doesn't have --libs-only-L or similar, put everything
@@ -1313,11 +1271,22 @@ if test x"$want_gss" = xyes; then
dnl into LIBS
gss_libs=`$GSSAPI_ROOT/bin/krb5-config --libs gssapi`
LIBS="$gss_libs $LIBS"
- elif test "$GSSAPI_ROOT" != "yes"; then
- LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
- LIBS="-lgssapi $LIBS"
else
- LIBS="-lgssapi $LIBS"
+ case $host in
+ *-hp-hpux*)
+ gss_libname="gss"
+ ;;
+ *)
+ gss_libname="gssapi"
+ ;;
+ esac
+
+ if test "$GSSAPI_ROOT" != "yes"; then
+ LDFLAGS="$LDFLAGS -L$GSSAPI_ROOT/lib$libsuff"
+ LIBS="-l$gss_libname $LIBS"
+ else
+ LIBS="-l$gss_libname $LIBS"
+ fi
fi
;;
esac
@@ -2114,6 +2083,10 @@ if test "$curl_ssl_msg" = "$init_ssl_msg"; then
if test "x$USE_NSS" = "xyes"; then
AC_MSG_NOTICE([detected NSS version $version])
+ dnl needed when linking the curl tool without USE_EXPLICIT_LIB_DEPS
+ NSS_LIBS=$addlib
+ AC_SUBST([NSS_LIBS])
+
dnl when shared libs were found in a path that the run-time
dnl linker doesn't search through, we need to add it to
dnl LD_LIBRARY_PATH to prevent further configure tests to fail
@@ -2787,7 +2760,7 @@ if test X"$want_h2" != Xno; then
CPPFLAGS="$CPPFLAGS $CPP_H2"
LIBS="$LIB_H2 $LIBS"
- AC_CHECK_LIB(nghttp2, nghttp2_session_client_new,
+ AC_CHECK_LIB(nghttp2, nghttp2_session_callbacks_set_send_callback,
[
AC_CHECK_HEADERS(nghttp2/nghttp2.h,
curl_h2_msg="enabled (nghttp2)"
@@ -3388,8 +3361,18 @@ fi
if test "x$USE_WINDOWS_SSPI" = "x1"; then
SUPPORT_FEATURES="$SUPPORT_FEATURES SSPI"
fi
+
+if test "x$HAVE_GSSAPI" = "x1"; then
+ SUPPORT_FEATURES="$SUPPORT_FEATURES GSS-API"
+fi
+
+if test "x$CURL_DISABLE_CRYPTO_AUTH" != "x1" -a \
+ \( "x$HAVE_GSSAPI" = "x1" -o "x$USE_WINDOWS_SSPI" = "x1" \); then
+ SUPPORT_FEATURES="$SUPPORT_FEATURES SPNEGO"
+fi
+
if test "x$CURL_DISABLE_HTTP" != "x1" -a \
- "x$CURL_DISABLE_CRYPTO_AUTH" != "x1"; then
+ "x$CURL_DISABLE_CRYPTO_AUTH" != "x1"; then
if test "x$USE_SSLEAY" = "x1" -o "x$USE_WINDOWS_SSPI" = "x1" \
-o "x$GNUTLS_ENABLED" = "x1" -o "x$NSS_ENABLED" = "x1" \
-o "x$DARWINSSL_ENABLED" = "x1"; then
@@ -3406,12 +3389,6 @@ fi
if test "x$USE_NGHTTP2" = "x1"; then
SUPPORT_FEATURES="$SUPPORT_FEATURES HTTP2"
fi
-if test "x$curl_spnego_msg" = "xenabled"; then
- SUPPORT_FEATURES="$SUPPORT_FEATURES SPNEGO"
-fi
-if test "x$want_gss" = "xyes"; then
- SUPPORT_FEATURES="$SUPPORT_FEATURES GSS-API"
-fi
AC_SUBST(SUPPORT_FEATURES)
@@ -3560,7 +3537,6 @@ AC_MSG_NOTICE([Configured to build curl/libcurl:
SSH support: ${curl_ssh_msg}
zlib support: ${curl_zlib_msg}
GSS-API support: ${curl_gss_msg}
- SPNEGO support: ${curl_spnego_msg}
TLS-SRP support: ${curl_tls_srp_msg}
resolver: ${curl_res_msg}
ipv6 support: ${curl_ipv6_msg}
diff --git a/docs/FAQ b/docs/FAQ
index 0850bd46..e995142d 100644
--- a/docs/FAQ
+++ b/docs/FAQ
@@ -80,6 +80,7 @@ FAQ
4.17 Non-functional connect timeouts on Windows
4.18 file:// URLs containing drive letters (Windows, NetWare)
4.19 Why doesn't cURL return an error when the network cable is unplugged?
+ 4.20 curl doesn't return error for HTTP non-200 responses!
5. libcurl Issues
5.1 Is libcurl thread-safe?
@@ -136,11 +137,11 @@ FAQ
POP3S, RTMP, RTSP, SCP, SFTP, SMTP, SMTPS, TELNET and TFTP.
libcurl supports HTTPS certificates, HTTP POST, HTTP PUT, FTP uploading,
- kerberos, HTTP form based upload, proxies, cookies, user+password
+ Kerberos, SPNEGO, HTTP form based upload, proxies, cookies, user+password
authentication, file transfer resume, http proxy tunneling and more!
libcurl is highly portable, it builds and works identically on numerous
- platforms, including Solaris, NetBSD, FreeBSD, OpenBSD, Darwin, HPUX,
+ platforms, including Solaris, NetBSD, FreeBSD, OpenBSD, Darwin, HP-UX,
IRIX, AIX, Tru64, Linux, UnixWare, HURD, Windows, Amiga, OS/2, BeOS, Mac
OS X, Ultrix, QNX, OpenVMS, RISC OS, Novell NetWare, DOS, Symbian, OSF,
Android, Minix, IBM TPF and more...
@@ -238,10 +239,10 @@ FAQ
1.6 What do you get for making curl?
Project cURL is entirely free and open. No person gets paid for developing
- (lib)curl on full or even part time. We do this voluntarily on our spare
- time. Occasionally companies pay individual developers to work on curl, but
- that's up to each company and developer. It is not controlled by nor
- supervised in any way by the project.
+ curl on full time. We do this voluntarily, mostly on spare time.
+ Occasionally companies pay individual developers to work on curl, but that's
+ up to each company and developer. It is not controlled by nor supervised in
+ any way by the project.
We still get help from companies. Haxx provides web site, bandwidth, mailing
lists etc, sourceforge.net hosts project services we take advantage from,
@@ -1086,7 +1087,31 @@ FAQ
immediately if its lone network connection goes down. That can be achieved
by having the application monitor the network connection on its own using an
OS-specific mechanism, then signalling libcurl to abort (see also item 5.13).
-
+
+ 4.20 curl doesn't return error for HTTP non-200 responses!
+
+ Correct. Unless you use -f (--fail).
+
+ When doing HTTP transfers, curl will perform exactly what you're asking it
+ to do and if successful it will not return an error. You can use curl to
+ test your web server's "file not found" page (that gets 404 back), you can
+ use it to check your authentication protected web pages (that get a 401
+ back) and so on.
+
+ The specific HTTP response code does not constitute a problem or error for
+ curl. It simply sends and delivers HTTP as you asked and if that worked,
+ everything is fine and dandy. The response code is generally providing more
+ higher level error information that curl doesn't care about. The error was
+ not in the HTTP transfer.
+
+ If you want your command line to treat error codes in the 400 and up range
+ as errors and thus return a non-zero value and possibly show an error
+ message, curl has a dedicated option for that: -f (CURLOPT_FAILONERROR in
+ libcurl speak).
+
+ You can also use the -w option and the variable %{response_code} to extract
+ the exact response code that was return in the response.
+
5. libcurl Issues
diff --git a/docs/FEATURES b/docs/FEATURES
index 80628640..961013e9 100644
--- a/docs/FEATURES
+++ b/docs/FEATURES
@@ -28,7 +28,7 @@ libcurl
- selectable network interface for outgoing traffic
- IPv6 support on unix and Windows
- persistent connections
- - socks5 support
+ - socks 4 + 5 support, with or without local name resolving
- supports user name and password in proxy environment variables
- operations through proxy "tunnel" (using CONNECT)
- support for large files (>2GB and >4GB) during upload and download
@@ -45,8 +45,8 @@ HTTP
- POST
- Pipelining
- multipart formpost (RFC1867-style)
- - authentication: Basic, Digest, NTLM (*9), GSS-Negotiate/Negotiate (*3) and
- SPNEGO (*4) to server and proxy
+ - authentication: Basic, Digest, NTLM (*9) and Negotiate (SPNEGO) (*3)
+ to server and proxy
- resume (both GET and PUT)
- follow redirects
- maximum amount of redirects to follow
@@ -64,6 +64,7 @@ HTTP
- Content-Encoding support for deflate and gzip
- "Transfer-Encoding: chunked" support in uploads
- data compression (*12)
+ - HTTP/2 (*4)
HTTPS (*1)
- (all the HTTP features)
@@ -77,7 +78,7 @@ FTP
- download
- authentication
- kerberos4 (*5)
- - kerberos5 (*3)
+ - Kerberos 5 (*14)
- active/passive using PORT, EPRT, PASV or EPSV
- single file size information (compare to HTTP HEAD)
- 'type=' URL support
@@ -179,8 +180,9 @@ FOOTNOTES
*1 = requires OpenSSL, GnuTLS, NSS, yassl, axTLS, PolarSSL, WinSSL (native
Windows), Secure Transport (native iOS/OS X) or qssl (native IBM i)
*2 = requires OpenLDAP
- *3 = requires a GSSAPI-compliant library, such as Heimdal or similar
- *4 = requires FBopenssl
+ *3 = requires a GSS-API implementation (such as Heimdal or MIT Kerberos) or
+ SSPI (native Windows)
+ *4 = requires nghttp2 and possibly a recent TLS library
*5 = requires a krb4 library, such as the MIT one or similar
*6 = requires c-ares
*7 = requires OpenSSL, NSS, qssl, WinSSL or Secure Transport; GnuTLS, for
@@ -194,3 +196,4 @@ FOOTNOTES
*12 = requires libz
*13 = requires libmetalink, and either an Apple or Microsoft operating
system, or OpenSSL, or GnuTLS, or NSS
+ *14 = requires a GSS-API implementation (such as Heimdal or MIT Kerberos)
diff --git a/docs/HISTORY b/docs/HISTORY
index 3c140999..d361192b 100644
--- a/docs/HISTORY
+++ b/docs/HISTORY
@@ -4,23 +4,31 @@
| (__| |_| | _ <| |___
\___|\___/|_| \_\_____|
- How cURL Became Like This
+How cURL Became Like This
+=========================
-
-Towards the end of 1996, Daniel Stenberg came up with the idea to make
+Towards the end of 1996, Daniel Stenberg was spending time writing an IRC bot
+for an Amiga related channel on EFnet. He then came up with the idea to make
currency-exchange calculations available to Internet Relay Chat (IRC)
users. All the necessary data are published on the Web; he just needed to
automate their retrieval.
Daniel simply adopted an existing command-line open-source tool, httpget, that
Brazilian Rafael Sagula had written and recently release version 0.1 of. After
-a few minor adjustments, it did just what he needed. HttpGet 1.0 was released
-on April 8th 1997 with brand new HTTP proxy support.
+a few minor adjustments, it did just what he needed.
+
+1997
+----
+
+HttpGet 1.0 was released on April 8th 1997 with brand new HTTP proxy support.
We soon found and fixed support for getting currencies over GOPHER. Once FTP
download support was added, the name of the project was changed and urlget 2.0
was released in August 1997. The http-only days were already passed.
+1998
+----
+
The project slowly grew bigger. When upload capabilities were added and the
name once again was misleading, a second name change was made and on March 20,
1998 curl 4 was released. (The version numbering from the previous names was
@@ -33,33 +41,39 @@ was revealed to us much later.)
SSL support was added, powered by the SSLeay library.
-August 1998, first announcement of curl on freshmeat.net.
+August, first announcement of curl on freshmeat.net.
-October 1998, with the curl 4.9 release and the introduction of cookie
-support, curl was no longer released under the GPL license. Now we're at 4000
-lines of code, we switched over to the MPL license to restrict the effects of
+October, with the curl 4.9 release and the introduction of cookie support,
+curl was no longer released under the GPL license. Now we're at 4000 lines of
+code, we switched over to the MPL license to restrict the effects of
"copyleft".
-November 1998, configure script and reported successful compiles on several
+November, configure script and reported successful compiles on several
major operating systems. The never-quite-understood -F option was added and
curl could now simulate quite a lot of a browser. TELNET support was added.
Curl 5 was released in December 1998 and introduced the first ever curl man
page. People started making Linux RPM packages out of it.
-January 1999, DICT support added.
+1999
+----
+
+January, DICT support added.
OpenSSL took over where SSLeay was abandoned.
-May 1999, first Debian package.
+May, first Debian package.
-August 1999, LDAP:// and FILE:// support added. The curl web site gets 1300
-visits weekly.
+August, LDAP:// and FILE:// support added. The curl web site gets 1300 visits
+weekly.
Released curl 6.0 in September. 15000 lines of code.
-December 28 1999, added the project on Sourceforge and started using its
-services for managing the project.
+December 28, added the project on Sourceforge and started using its services
+for managing the project.
+
+2000
+----
Spring 2000, major internal overhaul to provide a suitable library interface.
The first non-beta release was named 7.1 and arrived in August. This offered
@@ -67,19 +81,22 @@ the easy interface and turned out to be the beginning of actually getting
other software and programs to get based on and powered by libcurl. Almost
20000 lines of code.
-August 2000, the curl web site gets 4000 visits weekly.
+August, the curl web site gets 4000 visits weekly.
The PHP guys adopted libcurl already the same month, when the first ever third
party libcurl binding showed up. CURL has been a supported module in PHP since
the release of PHP 4.0.2. This would soon get followers. More than 16
different bindings exist at the time of this writing.
-September 2000, kerberos4 support was added.
+September, kerberos4 support was added.
-In November 2000 started the work on a test suite for curl. It was later
-re-written from scratch again. The libcurl major SONAME number was set to 1.
+In November started the work on a test suite for curl. It was later re-written
+from scratch again. The libcurl major SONAME number was set to 1.
-January 2001, Daniel released curl 7.5.2 under a new license again: MIT (or
+2001
+----
+
+January, Daniel released curl 7.5.2 under a new license again: MIT (or
MPL). The MIT license is extremely liberal and can be used combined with GPL
in other projects. This would finally put an end to the "complaints" from
people involved in GPLed projects that previously were prohibited from using
@@ -92,17 +109,20 @@ code. The libcurl major SONAME number was bumped to 2 due to this overhaul.
The first experimental ftps:// support was added in March 2001.
-August 2001. curl is bundled in Mac OS X, 10.1. It was already becoming more
-and more of a standard utility of Linux distributions and a regular in the BSD
+August. curl is bundled in Mac OS X, 10.1. It was already becoming more and
+more of a standard utility of Linux distributions and a regular in the BSD
ports collections. The curl web site gets 8000 visits weekly. Curl Corporation
contacted Daniel to discuss "the name issue". After Daniel's reply, they have
never since got in touch again.
-September 2001, libcurl 7.9 introduces cookie jar and curl_formadd(). During
-the forthcoming 7.9.x releases, we introduced the multi interface slowly and
+September, libcurl 7.9 introduces cookie jar and curl_formadd(). During the
+forthcoming 7.9.x releases, we introduced the multi interface slowly and
without much whistles.
-June 2002, the curl web site gets 13000 visits weekly. curl and libcurl is
+2002
+----
+
+June, the curl web site gets 13000 visits weekly. curl and libcurl is
35000 lines of code. Reported successful compiles on more than 40 combinations
of CPUs and operating systems.
@@ -111,134 +131,145 @@ impossible. Around 5000 downloaded packages each week from the main site gives
a hint, but the packages are mirrored extensively, bundled with numerous OS
distributions and otherwise retrieved as part of other software.
-September 2002, with the release of curl 7.10 it is released under the MIT
-license only.
+September, with the release of curl 7.10 it is released under the MIT license
+only.
-January 2003. Started working on the distributed curl tests. The autobuilds.
+2003
+----
-February 2003, the curl site averages at 20000 visits weekly. At any given
-moment, there's an average of 3 people browsing the curl.haxx.se site.
+January. Started working on the distributed curl tests. The autobuilds.
+
+February, the curl site averages at 20000 visits weekly. At any given moment,
+there's an average of 3 people browsing the curl.haxx.se site.
Multiple new authentication schemes are supported: Digest (May), NTLM (June)
and Negotiate (June).
-November 2003: curl 7.10.8 is released. 45000 lines of code. ~55000 unique
-visitors to the curl.haxx.se site. Five official web mirrors.
-
-December 2003, full-fledged SSL for FTP is supported.
+November: curl 7.10.8 is released. 45000 lines of code. ~55000 unique visitors
+to the curl.haxx.se site. Five official web mirrors.
-January 2004: curl 7.11.0 introduced large file support.
+December, full-fledged SSL for FTP is supported.
-June 2004:
+2004
+----
- curl 7.12.0 introduced IDN support. 10 official web mirrors.
+January: curl 7.11.0 introduced large file support.
- This release bumped the major SONAME to 3 due to the removal of the
- curl_formparse() function
+June: curl 7.12.0 introduced IDN support. 10 official web mirrors.
-August 2004:
- Curl and libcurl 7.12.1
+This release bumped the major SONAME to 3 due to the removal of the
+curl_formparse() function
- Public curl release number: 82
- Releases counted from the very beginning: 109
- Available command line options: 96
- Available curl_easy_setopt() options: 120
- Number of public functions in libcurl: 36
- Amount of public web site mirrors: 12
- Number of known libcurl bindings: 26
+August: Curl and libcurl 7.12.1
-April 2005:
+ Public curl release number: 82
+ Releases counted from the very beginning: 109
+ Available command line options: 96
+ Available curl_easy_setopt() options: 120
+ Number of public functions in libcurl: 36
+ Amount of public web site mirrors: 12
+ Number of known libcurl bindings: 26
- GnuTLS can now optionally be used for the secure layer when curl is built.
+2005
+----
-September 2005:
+April. GnuTLS can now optionally be used for the secure layer when curl is
+built.
- TFTP support was added.
+September: TFTP support was added.
- More than 100,000 unique visitors of the curl web site. 25 mirrors.
+More than 100,000 unique visitors of the curl web site. 25 mirrors.
-December 2005:
+December: security vulnerability: libcurl URL Buffer Overflow
- security vulnerability: libcurl URL Buffer Overflow
+2006
+----
-January 2006:
+January. We dropped support for Gopher. We found bugs in the implementation
+that turned out having been introduced years ago, so with the conclusion that
+nobody had found out in all this time we removed it instead of fixing it.
- We dropped support for Gopher. We found bugs in the implementation that
- turned out having been introduced years ago, so with the conclusion that
- nobody had found out in all this time we removed it instead of fixing it.
+March: security vulnerability: libcurl TFTP Packet Buffer Overflow
-March 2006:
+April: Added the multi_socket() API
- security vulnerability: libcurl TFTP Packet Buffer Overflow
+September: The major SONAME number for libcurl was bumped to 4 due to the
+removal of ftp third party transfer support.
-April 2006:
+November: Added SCP and SFTP support
- Added the multi_socket() API
+2007
+----
-September 2006:
+February: Added support for the Mozilla NSS library to do the SSL/TLS stuff
- The major SONAME number for libcurl was bumped to 4 due to the removal of
- ftp third party transfer support.
+July: security vulnerability: libcurl GnuTLS insufficient cert verification
-November 2006:
+2008
+----
- Added SCP and SFTP support
+November:
-February 2007:
+ Command line options: 128
+ curl_easy_setopt() options: 158
+ Public functions in libcurl: 58
+ Known libcurl bindings: 37
+ Contributors: 683
- Added support for the Mozilla NSS library to do the SSL/TLS stuff
+ 145,000 unique visitors. >100 GB downloaded.
-July 2007:
+2009
+----
- security vulnerability: libcurl GnuTLS insufficient cert verification
+March: security vulnerability: libcurl Arbitrary File Access
-November 2008:
+August: security vulnerability: libcurl embedded zero in cert name
- Command line options: 128
- curl_easy_setopt() options: 158
- Public functions in libcurl: 58
- Known libcurl bindings: 37
- Contributors: 683
+December: Added support for IMAP, POP3 and SMTP
- 145,000 unique visitors. >100 GB downloaded.
+2010
+----
-March 2009:
+January: Added support for RTSP
- security vulnerability: libcurl Arbitrary File Access
+February: security vulnerability: libcurl data callback excessive length
-August 2009:
+March: The project switched over to use git (hosted by github) instead of CVS
+for source code control
- security vulnerability: libcurl embedded zero in cert name
+May: Added support for RTMP
-December 2009:
+Added support for PolarSSL to do the SSL/TLS stuff
- Added support for IMAP, POP3 and SMTP
+August:
-January 2010:
+ Public curl releases: 117
+ Command line options: 138
+ curl_easy_setopt() options: 180
+ Public functions in libcurl: 58
+ Known libcurl bindings: 39
+ Contributors: 808
- Added support for RTSP
-
-February 2010:
+ Gopher support added (re-added actually)
- security vulnerability: libcurl data callback excessive length
+2012
+----
-March 2010:
+ July: Added support for Schannel (native Windows TLS backend) and Darwin SSL
+ (Native Mac OS X and iOS TLS backend).
- The project switched over to use git instead of CVS for source code control
+ Supports metalink
-May 2010:
+ October: SSH-agent support.
- Added support for RTMP
+2013
+----
- Added support for PolarSSL to do the SSL/TLS stuff
+ February: Cleaned up internals to always uses the "multi" non-blocking
+ approach internally and only expose the blocking API with a wrapper.
-August 2010:
+ September: First small steps on supporting HTTP/2 with nghttp2.
- Public curl releases: 117
- Command line options: 138
- curl_easy_setopt() options: 180
- Public functions in libcurl: 58
- Known libcurl bindings: 39
- Contributors: 808
+ October: Removed krb4 support.
- Gopher support added (re-added actually)
+ December: Happy eyeballs.
diff --git a/docs/INTERNALS b/docs/INTERNALS
index 6bf3c92c..c028f709 100644
--- a/docs/INTERNALS
+++ b/docs/INTERNALS
@@ -47,6 +47,7 @@ Portability
axTLS 1.2.7
PolarSSL 1.3.0
Heimdal ?
+ nghttp2 0.6.0
On systems where configure runs, we aim at working on them all - if they have
a suitable C compiler. On systems that don't run configure, we strive to keep
diff --git a/docs/KNOWN_BUGS b/docs/KNOWN_BUGS
index 70e8566a..a21fb194 100644
--- a/docs/KNOWN_BUGS
+++ b/docs/KNOWN_BUGS
@@ -51,10 +51,6 @@ may have been fixed since this was written!
any file at all. Like when using FTP.
http://curl.haxx.se/bug/view.cgi?id=1063
-77. CURLOPT_FORBID_REUSE on a handle prevents NTLM from working since it
- "abuses" the underlying connection re-use system and if connections are
- forced to close they break the NTLM support.
-
76. The SOCKET type in Win64 is 64 bits large (and thus so is curl_socket_t on
that platform), and long is only 32 bits. It makes it impossible for
curl_easy_getinfo() to return a socket properly with the CURLINFO_LASTSOCKET
@@ -216,9 +212,9 @@ may have been fixed since this was written!
acknowledged after the actual TCP connect (during the SOCKS "negotiate"
phase).
-10. To get HTTP Negotiate authentication to work fine, you need to provide a
- (fake) user name (this concerns both curl and the lib) because the code
- wrongly only considers authentication if there's a user name provided.
+10. To get HTTP Negotiate (SPNEGO) authentication to work fine, you need to
+ provide a (fake) user name (this concerns both curl and the lib) because the
+ code wrongly only considers authentication if there's a user name provided.
http://curl.haxx.se/bug/view.cgi?id=440 How?
http://curl.haxx.se/mail/lib-2004-08/0182.html
diff --git a/docs/LICENSE-MIXING b/docs/LICENSE-MIXING
index f596546d..83237252 100644
--- a/docs/LICENSE-MIXING
+++ b/docs/LICENSE-MIXING
@@ -94,12 +94,6 @@ GNU GSS http://www.gnu.org/software/gss/
may not distribute binary curl packages that uses this if you build
curl to also link and use any Original BSD licensed libraries!
-fbopenssl
-
- (Used for SPNEGO support) Unclear license. Based on its name, I assume
- that it uses the OpenSSL license and thus shares the same issues as
- described for OpenSSL above.
-
libidn http://josefsson.org/libidn/
(Used for IDNA support) Uses the GNU Lesser General Public
diff --git a/docs/MAIL-ETIQUETTE b/docs/MAIL-ETIQUETTE
index ea46986d..fb503126 100644
--- a/docs/MAIL-ETIQUETTE
+++ b/docs/MAIL-ETIQUETTE
@@ -14,6 +14,7 @@ MAIL ETIQUETTE
1.5 Moderation of new posters
1.6 Handling trolls and spam
1.7 How to unsubscribe
+ 1.8 I posted, now what?
2. Sending mail
2.1 Reply or New Mail
@@ -125,6 +126,42 @@ MAIL ETIQUETTE
You NEVER EVER email the mailing list requesting someone else to get you off
the list.
+ 1.8 I posted, now what?
+
+ If you aren't subscribed with the exact same email address that you used to
+ send the email, your post will just be silently discarded.
+
+ If you posted for the first time to the mailing list, you first need to wait
+ for an administrator to allow your email to go through. This normally
+ happens very quickly but in case we're asleep, you may have to wait a few
+ hours.
+
+ Once your email goes through it is sent out to several hundred or even
+ thousand recipients. Your email may cover an area that not that many people
+ know about or are interested in. Or possibly the person who knows about it
+ is on vacation or under a very heavy work load right now. You have to wait
+ for a response and you must not expect to get a response at all, but
+ hopefully you get an answer within a couple of days.
+
+ You do yourself and all of us a service when you include as many details as
+ possible already in your first email. Mention your operating system and
+ environment. Tell us which curl version you're using and tell us what you
+ did, what happened and what you expected would happen. Preferably, show us
+ what you did in details enough to allow others to help point out the problem
+ or repeat the same steps in their places.
+
+ Failing to include details will only delay responses and make people respond
+ and ask for the details and you have to send a follow-up email that includes
+ them.
+
+ Expect the responses to primarily help YOU debug the issue, or ask you
+ questions that can lead you or others towards a solution or explanation to
+ whatever you experience.
+
+ If you are a repeat offender to the guidelines outlined in this document,
+ chances are that people will ignore you at will and your chances to get
+ responses will greatly diminish.
+
2. Sending mail
diff --git a/docs/MANUAL b/docs/MANUAL
index 11960e1b..06b3abee 100644
--- a/docs/MANUAL
+++ b/docs/MANUAL
@@ -108,10 +108,10 @@ USING PASSWORDS
curl -u name:passwd http://machine.domain/full/path/to/file
HTTP offers many different methods of authentication and curl supports
- several: Basic, Digest, NTLM and Negotiate. Without telling which method to
- use, curl defaults to Basic. You can also ask curl to pick the most secure
- ones out of the ones that the server accepts for the given URL, by using
- --anyauth.
+ several: Basic, Digest, NTLM and Negotiate (SPNEGO). Without telling which
+ method to use, curl defaults to Basic. You can also ask curl to pick the
+ most secure ones out of the ones that the server accepts for the given URL,
+ by using --anyauth.
NOTE! According to the URL specification, HTTP URLs can not contain a user
and password, so that style will not work when using curl via a proxy, even
diff --git a/docs/Makefile.in b/docs/Makefile.in
index 49c644c8..fcc8af15 100644
--- a/docs/Makefile.in
+++ b/docs/Makefile.in
@@ -324,6 +324,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/docs/SECURITY b/docs/SECURITY
index c850f270..f2246d2e 100644
--- a/docs/SECURITY
+++ b/docs/SECURITY
@@ -89,3 +89,15 @@ announcement.
mentioned.
[1] = http://oss-security.openwall.org/wiki/mailing-lists/distros
+
+CURL-SECURITY (at haxx dot se)
+
+Who is on this list? There are a couple of criteria you must meet, and then we
+might ask you to join the list or you can ask to join it. It really isn't very
+formal. We basically only require that you have a long-term presence in the
+curl project and you have shown an understanding for the project and its way
+of working. You must've been around for a good while and you should have no
+plans in vanishing in the near future.
+
+We do not make the list of partipants public mostly because it tends to vary
+somewhat over time and a list somewhere will only risk getting outdated.
diff --git a/docs/SSLCERTS b/docs/SSLCERTS
index 14a03912..7dada8fa 100644
--- a/docs/SSLCERTS
+++ b/docs/SSLCERTS
@@ -1,5 +1,5 @@
- Peer SSL Certificate Verification
- =================================
+Peer SSL Certificate Verification
+=================================
(NOTE: If libcurl was built with Schannel or Secure Transport support, then
this does not apply to you. Scroll down for details on how the OS-native
@@ -26,13 +26,13 @@ impersonating your favorite site, and you want to transfer files from this
server, do one of the following:
1. Tell libcurl to *not* verify the peer. With libcurl you disable this with
- curl_easy_setopt(curl, CURLOPT_SSL_VERIFYPEER, FALSE);
+ `curl_easy_setopt(curl, CURLOPT_SSL_VERIFYPEER, FALSE);`
With the curl command line tool, you disable this with -k/--insecure.
2. Get a CA certificate that can verify the remote server and use the proper
option to point out this CA cert for verification when connecting. For
- libcurl hackers: curl_easy_setopt(curl, CURLOPT_CAPATH, capath);
+ libcurl hackers: `curl_easy_setopt(curl, CURLOPT_CAPATH, capath);`
With the curl command line tool: --cacert [file]
@@ -46,32 +46,32 @@ server, do one of the following:
If you use Internet Explorer, this is one way to get extract the CA cert
for a particular server:
- o View the certificate by double-clicking the padlock
- o Find out where the CA certificate is kept (Certificate>
+ - View the certificate by double-clicking the padlock
+ - Find out where the CA certificate is kept (Certificate>
Authority Information Access>URL)
- o Get a copy of the crt file using curl
- o Convert it from crt to PEM using the openssl tool:
+ - Get a copy of the crt file using curl
+ - Convert it from crt to PEM using the openssl tool:
openssl x509 -inform DES -in yourdownloaded.crt \
-out outcert.pem -text
- o Append the 'outcert.pem' to the CA cert bundle or use it stand-alone
+ - Append the 'outcert.pem' to the CA cert bundle or use it stand-alone
as described below.
If you use the 'openssl' tool, this is one way to get extract the CA cert
for a particular server:
- o openssl s_client -connect xxxxx.com:443 |tee logfile
- o type "QUIT", followed by the "ENTER" key
- o The certificate will have "BEGIN CERTIFICATE" and "END CERTIFICATE"
+ - `openssl s_client -connect xxxxx.com:443 |tee logfile`
+ - type "QUIT", followed by the "ENTER" key
+ - The certificate will have "BEGIN CERTIFICATE" and "END CERTIFICATE"
markers.
- o If you want to see the data in the certificate, you can do: "openssl
+ - If you want to see the data in the certificate, you can do: "openssl
x509 -inform PEM -in certfile -text -out certdata" where certfile is
the cert you extracted from logfile. Look in certdata.
- o If you want to trust the certificate, you can append it to your
- cert_bundle or use it stand-alone as described. Just remember that the
+ - If you want to trust the certificate, you can append it to your
+ cert bundle or use it stand-alone as described. Just remember that the
security is no better than the way you obtained the certificate.
4. If you're using the curl command line tool, you can specify your own CA
- cert path by setting the environment variable CURL_CA_BUNDLE to the path
+ cert path by setting the environment variable `CURL_CA_BUNDLE` to the path
of your choice.
If you're using the curl command line tool on Windows, curl will search
@@ -86,9 +86,7 @@ server, do one of the following:
5. Get a better/different/newer CA cert bundle! One option is to extract the
one a recent Firefox browser uses by running 'make ca-bundle' in the curl
build tree root, or possibly download a version that was generated this
- way for you:
-
- http://curl.haxx.se/docs/caextract.html
+ way for you: [CA Extract](http://curl.haxx.se/docs/caextract.html)
Neglecting to use one of the above methods when dealing with a server using a
certificate that isn't signed by one of the certificates in the installed CA
@@ -96,32 +94,26 @@ cert bundle, will cause SSL to report an error ("certificate verify failed")
during the handshake and SSL will then refuse further communication with that
server.
- Peer SSL Certificate Verification with NSS
- ==========================================
+Peer SSL Certificate Verification with NSS
+==========================================
If libcurl was built with NSS support, then depending on the OS distribution,
it is probably required to take some additional steps to use the system-wide CA
cert db. RedHat ships with an additional module, libnsspem.so, which enables
NSS to read the OpenSSL PEM CA bundle. This library is missing in OpenSuSE, and
without it, NSS can only work with its own internal formats. NSS also has a new
-database format: https://wiki.mozilla.org/NSS_Shared_DB
-
-Starting with version 7.19.7, libcurl will check for the NSS version it runs,
-and automatically add the 'sql:' prefix to the certdb directory (either the
-hardcoded default /etc/pki/nssdb or the directory configured with SSL_DIR
-environment variable) if version 3.12.0 or later is detected. To check which
-certdb format your distribution provides, examine the default
-certdb location: /etc/pki/nssdb; the new certdb format can be identified by
-the filenames cert9.db, key4.db, pkcs11.txt; filenames of older versions are
-cert8.db, key3.db, modsec.db.
-
-Usually these cert databases are empty, but NSS also has built-in CAs which are
-provided through a shared library, libnssckbi.so; if you want to use these
-built-in CAs, then create a symlink to libnssckbi.so in /etc/pki/nssdb:
-ln -s /usr/lib[64]/libnssckbi.so /etc/pki/nssdb/libnssckbi.so
-
- Peer SSL Certificate Verification with Schannel and Secure Transport
- ====================================================================
+[database format](https://wiki.mozilla.org/NSS_Shared_DB).
+
+Starting with version 7.19.7, libcurl automatically adds the 'sql:' prefix to
+the certdb directory (either the hardcoded default /etc/pki/nssdb or the
+directory configured with SSL_DIR environment variable). To check which certdb
+format your distribution provides, examine the default certdb location:
+/etc/pki/nssdb; the new certdb format can be identified by the filenames
+cert9.db, key4.db, pkcs11.txt; filenames of older versions are cert8.db,
+key3.db, secmod.db.
+
+Peer SSL Certificate Verification with Schannel and Secure Transport
+====================================================================
If libcurl was built with Schannel (Microsoft's TLS/SSL engine) or Secure
Transport (Apple's TLS/SSL engine) support, then libcurl will still perform
diff --git a/docs/THANKS b/docs/THANKS
index 3642adde..f6639852 100644
--- a/docs/THANKS
+++ b/docs/THANKS
@@ -22,7 +22,7 @@ Alan Pinstein
Albert Chin-A-Young
Albert Choy
Ale Vesely
-Alejandro Alvarez
+Alejandro Alvarez Ayllon
Aleksandar Milivojevic
Aleksey Tulinov
Alessandro Ghedini
@@ -48,6 +48,7 @@ Alexey Zakhlestin
Alexis Carvalho
Alfred Gebert
Allen Pulsifer
+Alona Rossen
Amol Pattekar
Amr Shahin
Anatoli Tubman
@@ -55,6 +56,7 @@ Anders Gustafsson
Anders Havn
Andi Jahja
Andre Guibert de Bruet
+Andre Heinecke
Andreas Damm
Andreas Faerber
Andreas Farber
@@ -66,6 +68,7 @@ Andreas Schuldei
Andreas Wurf
Andrei Benea
Andrei Cipu
+Andrei Kurushin
Andrej E Baranov
Andres Garcia
Andrew Benham
@@ -83,6 +86,7 @@ Andy Cedilnik
Andy Serpa
Andy Tsouladze
Angus Mackay
+Anthon Pang
Anthony Bryan
Anthony G. Basile
Antoine Calando
@@ -97,6 +101,8 @@ Arnaud Ebalard
Arthur Murray
Arve Knudsen
Arvid Norberg
+Ask Bjørn Hansen
+Askar Safin
Ates Goral
Augustus Saunders
Avery Fay
@@ -116,6 +122,7 @@ Benbuck Nason
Benjamin Gerard
Benjamin Gilbert
Benjamin Johnson
+Benoit Neil
Benoit Sigoure
Bernard Leak
Bernhard Reutner-Fischer
@@ -138,6 +145,7 @@ Brad Hards
Brad King
Brad Spencer
Bradford Bruce
+Brandon Casey
Brandon Wang
Brendan Jurd
Brent Beardsley
@@ -157,6 +165,7 @@ Camille Moncelier
Caolan McNamara
Carsten Lange
Casey O'Donnell
+Catalin Patulea
Cedric Deltheil
Chad Monroe
Chandrakant Bagul
@@ -173,6 +182,7 @@ Chris Gaukroger
Chris Maltby
Chris Mumford
Chris Smowton
+Chris Young
Christian Grothoff
Christian Hägele
Christian Krause
@@ -195,6 +205,7 @@ Clifford Wolf
Cody Jones
Cody Mack
Colby Ranger
+Colin Blair
Colin Hogben
Colin Watson
Colm Buckley
@@ -254,6 +265,7 @@ David Kimdon
David Lang
David LeBlanc
David McCreedy
+David Meyer
David Odin
David Phillips
David Rosenstrauch
@@ -267,6 +279,7 @@ David Woodhouse
David Wright
David Yan
Dengminwen
+Dennis Clarke
Derek Higgins
Detlef Schmier
Didier Brisebourg
@@ -275,6 +288,7 @@ Dilyan Palauzov
Dima Barsky
Dima Tisnek
Dimitre Dimitrov
+Dimitrios Siganos
Dimitris Sarris
Dinar
Dirk Eddelbuettel
@@ -282,6 +296,7 @@ Dirk Manske
Dmitri Shubin
Dmitriy Sergeyev
Dmitry Bartsevich
+Dmitry Falko
Dmitry Kurochkin
Dmitry Popov
Dmitry Rechkin
@@ -297,13 +312,13 @@ Douglas R. Horner
Douglas Steinwand
Dov Murik
Duane Cathey
-Duncan
Duncan Mac-Vicar Prett
Dustin Boswell
Dylan Ellicott
Dylan Salisbury
Early Ehlinger
Ebenezer Ikonne
+Ed Morley
Edin Kadribasic
Eduard Bloch
Edward Rudd
@@ -333,8 +348,10 @@ Eric Wong
Eric Young
Erick Nuwendam
Erik Johansson
+Ernest Beinrohr
Erwan Legrand
Erwin Authried
+Ethan Glasser Camp
Eugene Kotlyarov
Evan Jordan
Evgeny Turnaev
@@ -348,6 +365,7 @@ Felix Yan
Felix von Leitner
Feng Tu
Florian Schoppmann
+Florian Weimer
Forrest Cahoon
Francois Charlier
Frank Hempel
@@ -357,6 +375,7 @@ Frank Meier
Frank Ticheler
Frank Van Uffelen
František Kučera
+François Charlier
Fred Machado
Fred New
Fred Noz
@@ -390,6 +409,7 @@ Gilles Blanc
Gisle Vanem
Giuseppe Attardi
Giuseppe D'Ambrosio
+Glen A Johnson Jr.
Glen Nakamura
Glen Scott
Glenn Sheridan
@@ -400,14 +420,17 @@ Grant Erickson
Greg Hewgill
Greg Morse
Greg Onufer
+Greg Pratt
Greg Zavertnik
Grigory Entin
Guenole Bescon
Guenter Knauf
Guido Berhoerster
Guillaume Arluison
+Gunter Knauf
Gustaf Hui
Gwenole Beauchesne
+Gökhan Şengün
Götz Babin-Ebell
Hamish Mackenzie
Hang Kin Lau
@@ -416,12 +439,14 @@ Hanno Kranzhoff
Hans Steegers
Hans-Jurgen May
Hardeep Singh
+Haris Okanovic
Harshal Pradhan
Hauke Duden
He Qin
Heikki Korpela
Heinrich Ko
Heinrich Schaefer
+Helwing Lutz
Hendrik Visage
Henrik Storner
Henry Ludemann
@@ -457,6 +482,7 @@ Jacky Lam
Jacob Meuser
Jacob Moshenko
Jad Chamcham
+Jakub Zakrzewski
James Bursa
James Cheng
James Clancy
@@ -476,6 +502,7 @@ Jan Schaumann
Jan Van Boghout
Jared Jennings
Jared Lundell
+Jari Aalto
Jari Sundell
Jason Glasgow
Jason Liu
@@ -490,7 +517,7 @@ Jean-Claude Chauve
Jean-Francois Bertrand
Jean-Louis Lemaire
Jean-Marc Ranger
-Jean-Noel Rouvignac
+Jean-Noël Rouvignac
Jean-Philippe Barrette-LaPierre
Jeff Connelly
Jeff Hodges
@@ -500,11 +527,11 @@ Jeff Lawson
Jeff Phillips
Jeff Pohlmeyer
Jeff Weber
-Jeffrey Pohlmeyer
Jeremy Friesner
Jeremy Huddleston
Jeroen Koekkoek
Jerome Muffat-Meridol
+Jerome Robert
Jerome Vouillon
Jerry Krinock
Jerry Wu
@@ -529,7 +556,9 @@ Johan Anderson
Johan Nilsson
Johan van Selst
Johannes Bauer
+Johannes Ernst
John Bradshaw
+John Coffey
John Crow
John Dennis
John Dunn
@@ -540,6 +569,7 @@ John Joseph Bachir
John Kelly
John Lask
John Lightsey
+John Malmberg
John Marino
John McGowan
John P. McCaskey
@@ -556,9 +586,12 @@ Jon Turner
Jonas Forsman
Jonas Schnelli
Jonatan Lander
+Jonatan Vela
+Jonathan Cardoso Machado
Jonathan Hseu
Jonathan Nieder
Jongki Suwandi
+Jose Alf
Jose Kahan
Josef Wolf
Josh Kapell
@@ -624,6 +657,7 @@ Lachlan O'Dea
Larry Campbell
Larry Fahnoe
Larry Lin
+Larry Stone
Lars Buitinck
Lars Gustafsson
Lars J. Aas
@@ -639,9 +673,11 @@ Len Krause
Lenaic Lefever
Lenny Rachitsky
Leon Winter
+Leonardo Rosati
Liam Healy
Lijo Antony
Linas Vepstas
+Lindley French
Ling Thio
Linus Nielsen Feltzing
Lisa Xu
@@ -652,12 +688,14 @@ Loren Kirkby
Luca Altea
Luca Alteas
Lucas Adamski
+Ludek Finstrle
Ludovico Cavedon
Lukasz Czekierda
Luke Amery
Luke Call
Luke Dashjr
Luong Dinh Dung
+Lyndon Hill
Maciej Karpiuk
Maciej Puzio
Maciej W. Rozycki
@@ -713,6 +751,7 @@ Mateusz Loskot
Mathias Axelsson
Mats Lidell
Matt Arsenault
+Matt Ford
Matt Kraai
Matt Veenstra
Matt Witherspoon
@@ -748,10 +787,12 @@ Michael Stillwell
Michael Wallner
Michal Bonino
Michal Gorny
-Michal Kowalczyk
Michal Marek
+Michał Górny
+Michał Kowalczyk
Michele Bini
Miguel Angel
+Miguel Diaz
Mihai Ionescu
Mikael Johansson
Mikael Sennerholm
@@ -760,12 +801,14 @@ Mike Crowe
Mike Dobbs
Mike Giancola
Mike Hasselberg
+Mike Henshaw
Mike Hommey
Mike Mio
Mike Power
Mike Protts
Mike Revi
Miklos Nemeth
+Miroslav Spousta
Mitz Wark
Mohamed Lrhazi
Mohammad AlSaleh
@@ -803,11 +846,12 @@ Nodak Sodak
Norbert Frese
Norbert Novotny
Ofer
+Ola Mork
Olaf Flebbe
-Olaf Stueben
Olaf Stüben
Oliver Gondža
Oliver Kuckertz
+Oliver Schindler
Olivier Berger
Oren Tirosh
Ori Avtalion
@@ -818,10 +862,12 @@ Paolo Piacentini
Paras Sethia
Pascal Terjan
Pasha Kuznetsov
+Pasi Karkkainen
Pat Ray
Patrice Guerin
Patricia Muscalu
Patrick Bihan-Faou
+Patrick McManus
Patrick Monnerat
Patrick Scott
Patrick Smith
@@ -836,6 +882,7 @@ Paul Marquis
Paul Moore
Paul Nolan
Paul Querna
+Paul Saab
Pavel Cenek
Pavel Orehov
Pavel Raiskup
@@ -858,6 +905,7 @@ Peter Su
Peter Sylvester
Peter Todd
Peter Verhas
+Peter Wang
Peter Wullinger
Peteris Krumins
Petr Bahula
@@ -889,6 +937,7 @@ Quinn Slack
Radu Simionescu
Rafa Muyo
Rafael Sagula
+Rafaël Carré
Rainer Canavan
Rainer Jung
Rainer Koenig
@@ -901,6 +950,7 @@ Randy McMurchy
Ravi Pratap
Ray Dassen
Ray Pekowski
+Ray Satiro
Reinout van Schouwen
Remi Gacogne
Renato Botelho
@@ -921,6 +971,7 @@ Richard Clayton
Richard Cooper
Richard Gorton
Richard Michael
+Richard Moore
Richard Prescott
Richard Silverman
Rick Jones
@@ -944,6 +995,7 @@ Robin Johnson
Robin Kay
Robson Braga Araujo
Rodney Simmons
+Rodric Glaser
Rodrigo Silva
Roland Blom
Roland Krikava
@@ -952,6 +1004,7 @@ Rolland Dudemaine
Roman Koifman
Roman Mamedov
Romulo A. Ceccon
+Ron Parker
Ron Zapp
Rosimildo da Silva
Roy Shan
@@ -978,6 +1031,7 @@ Santhana Todatry
Saqib Ali
Sara Golemon
Saran Neti
+Sascha Swiercy
Saul good
Scott Bailey
Scott Barrett
@@ -1008,6 +1062,7 @@ Song Ma
Sonia Subramanian
Spacen Jasset
Spiridonoff A.V
+Spork Schivago
Stadler Stephan
Stan van de Burgt
Stanislav Ivochkin
@@ -1017,6 +1072,7 @@ Stefan Neis
Stefan Teleman
Stefan Tomanek
Stefan Ulrich
+Steinar H. Gunderson
Stephan Bergmann
Stephen Collyer
Stephen Kick
@@ -1036,6 +1092,7 @@ Steven Gu
Steven M. Schweda
Steven Parkes
Stoned Elipot
+Sune Ahlgren
Sven Anders
Sven Neuhaus
Sven Wegener
@@ -1064,6 +1121,7 @@ Tim Harder
Tim Heckman
Tim Newsome
Tim Sneddon
+Tim Starling
Timo Sirainen
Tinus van den Berg
Tobias Markus
@@ -1136,6 +1194,7 @@ Wez Furlong
Wilfredo Sanchez
Will Dietz
Willem Sparreboom
+William Ahern
Wojciech Zwiefka
Wouter Van Rooy
Wu Yongzheng
@@ -1144,10 +1203,12 @@ Yaakov Selkowitz
Yamada Yasuharu
Yang Tse
Yarram Sunil
+Yasuharu Yamada
Yehezkel Horowitz
Yehoshua Hershberg
Yi Huang
Yingwei Liu
+Yousuke Kimoto
Yukihiro Kawada
Yuriy Sosov
Yves Arrouye
@@ -1159,3 +1220,4 @@ Zvi Har'El
nk
swalkaus at yahoo.com
tommink[at]post.pl
+Никита Дорохин
diff --git a/docs/TODO b/docs/TODO
index 585c4908..8d74272e 100644
--- a/docs/TODO
+++ b/docs/TODO
@@ -33,6 +33,7 @@
4.3 Earlier bad letter detection
4.4 REST for large files
4.5 ASCII support
+ 4.6 GSSAPI via Windows SSPI
5. HTTP
5.1 Better persistency for HTTP 1.0
@@ -40,6 +41,7 @@
5.3 Rearrange request header order
5.4 SPDY
5.5 auth= in URLs
+ 5.6 Digest via Windows SSPI
6. TELNET
6.1 ditch stdin
@@ -80,6 +82,7 @@
14. SASL
14.1 Other authentication mechanisms
+ 14.2 GSSAPI via GSS-API libraries
15. Client
15.1 sync
@@ -251,6 +254,12 @@
FTP ASCII transfers do not follow RFC959. They don't convert the data
accordingly.
+4.6 GSSAPI via Windows SSPI
+
+In addition to currently supporting the SASL GSSAPI mechanism (Kerberos V5)
+via third-party GSS-API libraries, such as Heimdal or MIT Kerberos, also add
+support for GSSAPI authentication via Windows SSPI.
+
5. HTTP
5.1 Better persistency for HTTP 1.0
@@ -296,6 +305,12 @@
Additionally this should be implemented for proxy base URLs as well.
+5.6 Digest via Windows SSPI
+
+ libcurl already supports HTTP Digest Authentication via native routines as well
+ as SASL Digest via both Windows SSPI and native routines. In addition to this
+ libcurl should also support HTTP Digest Authentication via Windows SSPI.
+
6. TELNET
6.1 ditch stdin
@@ -440,7 +455,13 @@ to provide the data to send.
14.1 Other authentication mechanisms
- Add support for GSSAPI to SMTP, POP3 and IMAP.
+ Add support for other authentication mechanisms such as EXTERNAL, OLP,
+ GSS-SPNEGO and others.
+
+14.2 GSSAPI via GSS-API libraries
+
+ Add support for GSSAPI authentication via third-party GSS-API libraries, such
+ as Heimdal and MIT Kerberos.
15. Client
diff --git a/docs/curl-config.pdf b/docs/curl-config.pdf
index 3a8b3c02..bb9519a2 100644
--- a/docs/curl-config.pdf
+++ b/docs/curl-config.pdf
Binary files differ
diff --git a/docs/curl.1 b/docs/curl.1
index b47bc4ba..8f785705 100644
--- a/docs/curl.1
+++ b/docs/curl.1
@@ -20,7 +20,7 @@
.\" *
.\" **************************************************************************
.\"
-.TH curl 1 "27 July 2012" "Curl 7.27.0" "Curl Manual"
+.TH curl 1 "2 Aug 2014" "Curl 7.38.0" "Curl Manual"
.SH NAME
curl \- transfer a URL
.SH SYNOPSIS
@@ -699,6 +699,10 @@ See also the \fI-A, --user-agent\fP and \fI-e, --referer\fP options.
Starting in 7.37.0, you need \fI--proxy-header\fP to send custom headers
intended for a proxy.
+Example:
+
+\&# curl -H "X-First-Name: Joe" http://192.168.0.1/
+
This option can be used multiple times to add/replace/remove multiple headers.
.IP "--hostpubmd5 <md5>"
(SCP/SFTP) Pass a string containing 32 hexadecimal digits. The string should
@@ -827,9 +831,8 @@ If this option is used several times, the last one will be used.
should be one of 'clear', 'safe', 'confidential', or 'private'. Should you use
a level that is not one of these, 'private' will instead be used.
-This option requires a library built with kerberos4 or GSSAPI
-(GSS-Negotiate) support. This is not very common. Use \fI-V, --version\fP to
-see if your curl supports it.
+This option requires a library built with kerberos4 support. This is not
+very common. Use \fI-V, --version\fP to see if your curl supports it.
If this option is used several times, the last one will be used.
.IP "-l, --list-only"
@@ -866,6 +869,10 @@ When curl follows a redirect and the request is not a plain GET (for example
POST or PUT), it will do the following request with a GET if the HTTP response
was 301, 302, or 303. If the response code was any other 3xx code, curl will
re-send the following request using the same unmodified method.
+
+You can tell curl to not change the non-GET request method to GET after a 30x
+response by using the dedicated options for that: \fI--post301\fP,
+\fI--post302\fP and \fI-post303\fP.
.IP "--libcurl <file>"
Append this option to any ordinary curl command line, and you will get a
libcurl-using C source code written to the file that does the equivalent
@@ -874,9 +881,10 @@ of what your command-line operation does!
If this option is used several times, the last given file name will be
used. (Added in 7.16.1)
.IP "--limit-rate <speed>"
-Specify the maximum transfer rate you want curl to use. This feature is useful
-if you have a limited pipe and you'd like your transfer not to use your entire
-bandwidth.
+Specify the maximum transfer rate you want curl to use - for both downloads
+and uploads. This feature is useful if you have a limited pipe and you'd like
+your transfer not to use your entire bandwidth. To make it slower than it
+otherwise would be.
The given speed is measured in bytes/second, unless a suffix is appended.
Appending 'k' or 'K' will count the number as kilobytes, 'm' or M' makes it
@@ -1024,18 +1032,13 @@ Very similar to \fI--netrc\fP, but this option makes the .netrc usage
\fBoptional\fP and not mandatory as the \fI--netrc\fP option does.
.IP "--negotiate"
-(HTTP) Enables GSS-Negotiate authentication. The GSS-Negotiate method was
-designed by Microsoft and is used in their web applications. It is primarily
-meant as a support for Kerberos5 authentication but may be also used along
-with another authentication method. For more information see IETF draft
-draft-brezak-spnego-http-04.txt.
+(HTTP) Enables Negotiate (SPNEGO) authentication.
-If you want to enable Negotiate for your proxy authentication, then use
+If you want to enable Negotiate (SPNEGO) for proxy authentication, then use
\fI--proxy-negotiate\fP.
-This option requires a library built with GSSAPI support. This is
-not very common. Use \fI-V, --version\fP to see if your version supports
-GSS-Negotiate.
+This option requires a library built with GSS-API or SSPI support. Use \fI-V,
+--version\fP to see if your curl supports GSS-API/SSPI and SPNEGO.
When using this option, you must also provide a fake \fI-u, --user\fP option to
activate the authentication code properly. Sending a '-u :' is enough as the
@@ -1254,8 +1257,8 @@ the default authentication method curl uses with proxies.
Tells curl to use HTTP Digest authentication when communicating with the given
proxy. Use \fI--digest\fP for enabling HTTP Digest with a remote host.
.IP "--proxy-negotiate"
-Tells curl to use HTTP Negotiate authentication when communicating
-with the given proxy. Use \fI--negotiate\fP for enabling HTTP Negotiate
+Tells curl to use HTTP Negotiate (SPNEGO) authentication when communicating
+with the given proxy. Use \fI--negotiate\fP for enabling HTTP Negotiate (SPNEGO)
with a remote host. (Added in 7.17.1)
.IP "--proxy-ntlm"
Tells curl to use HTTP NTLM authentication when communicating with the given
@@ -1518,7 +1521,7 @@ sockd/proxy-name --socks5 proxy-name \fI--socks5-gssapi-service\fP
sockd/real-name would use sockd/real-name for cases where the proxy-name does
not match the principal name. (Added in 7.19.4).
.IP "--socks5-gssapi-nec"
-As part of the gssapi negotiation a protection mode is negotiated. RFC 1961
+As part of the GSS-API negotiation a protection mode is negotiated. RFC 1961
says in section 4.3/4.4 it should be protected, but the NEC reference
implementation does not. The option \fI--socks5-gssapi-nec\fP allows the
unprotected exchange of the protection mode negotiation. (Added in 7.19.4).
@@ -1633,17 +1636,31 @@ The user name and passwords are split up on the first colon, which makes it
impossible to use a colon in the user name with this option. The password can,
still.
-If you use an SSPI-enabled curl binary and perform NTLM authentication, you
-can force curl to select the user name and password from your environment by
-specifying a single colon with this option: "-u :".
+When using Kerberos V5 with a Windows based server you should include the
+Windows domain name in the user name, in order for the server to succesfully
+obtain a Kerberos Ticket. If you don't then the initial authentication
+handshake may fail.
+
+When using NTLM, the user name can be specified simply as the user name,
+without the domain, if there is a single domain and forest in your setup
+for example.
+
+To specify the domain name use either Down-Level Logon Name or UPN (User
+Principal Name) formats. For example, EXAMPLE\\user and user@example.com
+respectively.
+
+If you use a Windows SSPI-enabled curl binary and perform Kerberos V5,
+Negotiate or NTLM authentication then you can tell curl to select the user
+name and password from your environment by specifying a single colon with this
+option: "-u :".
If this option is used several times, the last one will be used.
.IP "-U, --proxy-user <user:password>"
Specify the user name and password to use for proxy authentication.
-If you use an SSPI-enabled curl binary and do NTLM authentication, you can
-force curl to pick up the user name and password from your environment by
-simply specifying a single colon with this option: "-U :".
+If you use a Windows SSPI-enabled curl binary and do either Negotiate or NTLM
+authentication then you can tell curl to select the user name and password
+from your environment by specifying a single colon with this option: "-U :".
If this option is used several times, the last one will be used.
.IP "--url <URL>"
@@ -1917,22 +1934,21 @@ HTTPS and FTPS are supported.
Automatic decompression of compressed files over HTTP is supported.
.IP "NTLM"
NTLM authentication is supported.
-.IP "GSS-Negotiate"
-Negotiate authentication and krb5 for FTP is supported.
.IP "Debug"
This curl uses a libcurl built with Debug. This enables more error-tracking
and memory debugging etc. For curl-developers only!
.IP "AsynchDNS"
This curl uses asynchronous name resolves.
.IP "SPNEGO"
-SPNEGO Negotiate authentication is supported.
+SPNEGO authentication is supported.
.IP "Largefile"
This curl supports transfers of large files, files larger than 2GB.
.IP "IDN"
This curl supports IDN - international domain names.
+.IP "GSS-API"
+GSS-API is supported.
.IP "SSPI"
-SSPI is supported. If you use NTLM and set a blank user name, curl will
-authenticate with your current user and password.
+SSPI is supported.
.IP "TLS-SRP"
SRP (Secure Remote Password) authentication is supported for TLS.
.IP "Metalink"
diff --git a/docs/curl.html b/docs/curl.html
index a1da9082..bd8f94c5 100644
--- a/docs/curl.html
+++ b/docs/curl.html
@@ -300,6 +300,8 @@ p.roffit {
<p class="level1">curl will make sure that each header you add/replace is sent with the proper end-of-line marker, you should thus <span Class="bold">not</span> add that as a part of the header content: do not add newlines or carriage returns, they will only mess things up for you.
<p class="level1">See also the <a class="emphasis" href="#-A">-A, --user-agent</a> and <a class="emphasis" href="#-e">-e, --referer</a> options.
<p class="level1">Starting in 7.37.0, you need <a class="emphasis" href="#--proxy-header">--proxy-header</a> to send custom headers intended for a proxy.
+<p class="level1">Example:
+<p class="level1"># curl -H "X-First-Name: Joe" <a href="http://192.168.0.1/">http://192.168.0.1/</a>
<p class="level1">This option can be used multiple times to add/replace/remove multiple headers.
<p class="level0"><a name="--hostpubmd5"></a><span class="nroffip">--hostpubmd5 &lt;md5&gt;</span>
<p class="level1">(SCP/SFTP) Pass a string containing 32 hexadecimal digits. The string should be the 128 bit MD5 checksum of the remote host's public key, curl will refuse the connection with the host unless the md5sums match. (Added in 7.17.1)
@@ -357,7 +359,7 @@ p.roffit {
<p class="level1">If this option is used several times, the last one will be used.
<p class="level0"><a name="--krb"></a><span class="nroffip">--krb &lt;level&gt;</span>
<p class="level1">(FTP) Enable Kerberos authentication and use. The level must be entered and should be one of 'clear', 'safe', 'confidential', or 'private'. Should you use a level that is not one of these, 'private' will instead be used.
-<p class="level1">This option requires a library built with kerberos4 or GSSAPI (GSS-Negotiate) support. This is not very common. Use <a class="emphasis" href="#-V">-V, --version</a> to see if your curl supports it.
+<p class="level1">This option requires a library built with kerberos4 support. This is not very common. Use <a class="emphasis" href="#-V">-V, --version</a> to see if your curl supports it.
<p class="level1">If this option is used several times, the last one will be used.
<p class="level0"><a name="-l"></a><span class="nroffip">-l, --list-only</span>
<p class="level1">(FTP) When listing an FTP directory, this switch forces a name-only view. This is especially useful if the user wants to machine-parse the contents of an FTP directory since the normal directory view doesn't use a standard look or format. When used like this, the option causes a NLST command to be sent to the server instead of LIST.
@@ -367,11 +369,12 @@ p.roffit {
<p class="level0"><a name="-L"></a><span class="nroffip">-L, --location</span>
<p class="level1">(HTTP/HTTPS) If the server reports that the requested page has moved to a different location (indicated with a Location: header and a 3XX response code), this option will make curl redo the request on the new place. If used together with <a class="emphasis" href="#-i">-i, --include</a> or <a class="emphasis" href="#-I">-I, --head</a>, headers from all requested pages will be shown. When authentication is used, curl only sends its credentials to the initial host. If a redirect takes curl to a different host, it won't be able to intercept the user+password. See also <a class="emphasis" href="#--location-trusted">--location-trusted</a> on how to change this. You can limit the amount of redirects to follow by using the <a class="emphasis" href="#--max-redirs">--max-redirs</a> option.
<p class="level1">When curl follows a redirect and the request is not a plain GET (for example POST or PUT), it will do the following request with a GET if the HTTP response was 301, 302, or 303. If the response code was any other 3xx code, curl will re-send the following request using the same unmodified method.
+<p class="level1">You can tell curl to not change the non-GET request method to GET after a 30x response by using the dedicated options for that: <a class="emphasis" href="#--post301">--post301</a>, <a class="emphasis" href="#--post302">--post302</a> and <span Class="emphasis">-post303</span>.
<p class="level0"><a name="--libcurl"></a><span class="nroffip">--libcurl &lt;file&gt;</span>
<p class="level1">Append this option to any ordinary curl command line, and you will get a libcurl-using C source code written to the file that does the equivalent of what your command-line operation does!
<p class="level1">If this option is used several times, the last given file name will be used. (Added in 7.16.1)
<p class="level0"><a name="--limit-rate"></a><span class="nroffip">--limit-rate &lt;speed&gt;</span>
-<p class="level1">Specify the maximum transfer rate you want curl to use. This feature is useful if you have a limited pipe and you'd like your transfer not to use your entire bandwidth.
+<p class="level1">Specify the maximum transfer rate you want curl to use - for both downloads and uploads. This feature is useful if you have a limited pipe and you'd like your transfer not to use your entire bandwidth. To make it slower than it otherwise would be.
<p class="level1">The given speed is measured in bytes/second, unless a suffix is appended. Appending 'k' or 'K' will count the number as kilobytes, 'm' or M' makes it megabytes, while 'g' or 'G' makes it gigabytes. Examples: 200K, 3m and 1G.
<p class="level1">The given rate is the average speed counted during the entire transfer. It means that curl might use higher transfer speeds in short bursts, but over time it uses no more than the given rate.
<p class="level1">If you also use the <a class="emphasis" href="#-Y">-Y, --speed-limit</a> option, that option will take precedence and might cripple the rate-limiting slightly, to help keeping the speed-limit logic working.
@@ -427,9 +430,9 @@ p.roffit {
<p class="level1">Very similar to <span Class="emphasis">--netrc</span>, but this option makes the .netrc usage <span Class="bold">optional</span> and not mandatory as the <span Class="emphasis">--netrc</span> option does.
<p class="level1">
<p class="level0"><a name="--negotiate"></a><span class="nroffip">--negotiate</span>
-<p class="level1">(HTTP) Enables GSS-Negotiate authentication. The GSS-Negotiate method was designed by Microsoft and is used in their web applications. It is primarily meant as a support for Kerberos5 authentication but may be also used along with another authentication method. For more information see IETF draft draft-brezak-spnego-http-04.txt.
-<p class="level1">If you want to enable Negotiate for your proxy authentication, then use <a class="emphasis" href="#--proxy-negotiate">--proxy-negotiate</a>.
-<p class="level1">This option requires a library built with GSSAPI support. This is not very common. Use <a class="emphasis" href="#-V">-V, --version</a> to see if your version supports GSS-Negotiate.
+<p class="level1">(HTTP) Enables Negotiate (SPNEGO) authentication.
+<p class="level1">If you want to enable Negotiate (SPNEGO) for proxy authentication, then use <a class="emphasis" href="#--proxy-negotiate">--proxy-negotiate</a>.
+<p class="level1">This option requires a library built with GSS-API or SSPI support. Use <span class="emphasis">-V, --version</span> to see if your curl supports GSS-API/SSPI and SPNEGO.
<p class="level1">When using this option, you must also provide a fake <a class="emphasis" href="#-u">-u, --user</a> option to activate the authentication code properly. Sending a '-u :' is enough as the user name and password from the <a class="emphasis" href="#-u">-u</a> option aren't actually used.
<p class="level1">If this option is used several times, only the first one is used.
<p class="level0"><a name="--no-keepalive"></a><span class="nroffip">--no-keepalive</span>
@@ -521,7 +524,7 @@ p.roffit {
<p class="level0"><a name="--proxy-digest"></a><span class="nroffip">--proxy-digest</span>
<p class="level1">Tells curl to use HTTP Digest authentication when communicating with the given proxy. Use <a class="emphasis" href="#--digest">--digest</a> for enabling HTTP Digest with a remote host.
<p class="level0"><a name="--proxy-negotiate"></a><span class="nroffip">--proxy-negotiate</span>
-<p class="level1">Tells curl to use HTTP Negotiate authentication when communicating with the given proxy. Use <a class="emphasis" href="#--negotiate">--negotiate</a> for enabling HTTP Negotiate with a remote host. (Added in 7.17.1)
+<p class="level1">Tells curl to use HTTP Negotiate (SPNEGO) authentication when communicating with the given proxy. Use <a class="emphasis" href="#--negotiate">--negotiate</a> for enabling HTTP Negotiate (SPNEGO) with a remote host. (Added in 7.17.1)
<p class="level0"><a name="--proxy-ntlm"></a><span class="nroffip">--proxy-ntlm</span>
<p class="level1">Tells curl to use HTTP NTLM authentication when communicating with the given proxy. Use <a class="emphasis" href="#--ntlm">--ntlm</a> for enabling NTLM with a remote host.
<p class="level0"><a name="--proxy10"></a><span class="nroffip">--proxy1.0 &lt;proxyhost[:port]&gt;</span>
@@ -634,7 +637,7 @@ p.roffit {
<p class="level1">The default service name for a socks server is rcmd/server-fqdn. This option allows you to change it.
<p class="level1">Examples: --socks5 proxy-name <a class="emphasis" href="#--socks5-gssapi-service">--socks5-gssapi-service</a> sockd would use sockd/proxy-name --socks5 proxy-name <a class="emphasis" href="#--socks5-gssapi-service">--socks5-gssapi-service</a> sockd/real-name would use sockd/real-name for cases where the proxy-name does not match the principal name. (Added in 7.19.4).
<p class="level0"><a name="--socks5-gssapi-nec"></a><span class="nroffip">--socks5-gssapi-nec</span>
-<p class="level1">As part of the gssapi negotiation a protection mode is negotiated. <a href="http://www.ietf.org/rfc/rfc1961.txt">RFC 1961</a> says in section 4.3/4.4 it should be protected, but the NEC reference implementation does not. The option <a class="emphasis" href="#--socks5-gssapi-nec">--socks5-gssapi-nec</a> allows the unprotected exchange of the protection mode negotiation. (Added in 7.19.4).
+<p class="level1">As part of the GSS-API negotiation a protection mode is negotiated. <a href="http://www.ietf.org/rfc/rfc1961.txt">RFC 1961</a> says in section 4.3/4.4 it should be protected, but the NEC reference implementation does not. The option <a class="emphasis" href="#--socks5-gssapi-nec">--socks5-gssapi-nec</a> allows the unprotected exchange of the protection mode negotiation. (Added in 7.19.4).
<p class="level0"><a name="--stderr"></a><span class="nroffip">--stderr &lt;file&gt;</span>
<p class="level1">Redirect all writes to stderr to the specified file instead. If the file name is a plain '-', it is instead written to stdout.
<p class="level1">If this option is used several times, the last one will be used.
@@ -686,11 +689,14 @@ p.roffit {
<p class="level1">Specify the user name and password to use for server authentication. Overrides <a class="emphasis" href="#-n">-n, --netrc</a> and <a class="emphasis" href="#--netrc-optional">--netrc-optional</a>.
<p class="level1">If you simply specify the user name, curl will prompt for a password.
<p class="level1">The user name and passwords are split up on the first colon, which makes it impossible to use a colon in the user name with this option. The password can, still.
-<p class="level1">If you use an SSPI-enabled curl binary and perform NTLM authentication, you can force curl to select the user name and password from your environment by specifying a single colon with this option: "-u :".
+<p class="level1">When using Kerberos V5 with a Windows based server you should include the Windows domain name in the user name, in order for the server to succesfully obtain a Kerberos Ticket. If you don't then the initial authentication handshake may fail.
+<p class="level1">When using NTLM, the user name can be specified simply as the user name, without the domain, if there is a single domain and forest in your setup for example.
+<p class="level1">To specify the domain name use either Down-Level Logon Name or UPN (User Principal Name) formats. For example, EXAMPLE\user and user@example.com respectively.
+<p class="level1">If you use a Windows SSPI-enabled curl binary and perform Kerberos V5, Negotiate or NTLM authentication then you can tell curl to select the user name and password from your environment by specifying a single colon with this option: "-u :".
<p class="level1">If this option is used several times, the last one will be used.
<p class="level0"><a name="-U"></a><span class="nroffip">-U, --proxy-user &lt;user:password&gt;</span>
<p class="level1">Specify the user name and password to use for proxy authentication.
-<p class="level1">If you use an SSPI-enabled curl binary and do NTLM authentication, you can force curl to pick up the user name and password from your environment by simply specifying a single colon with this option: "-U :".
+<p class="level1">If you use a Windows SSPI-enabled curl binary and do either Negotiate or NTLM authentication then you can tell curl to select the user name and password from your environment by specifying a single colon with this option: "-U :".
<p class="level1">If this option is used several times, the last one will be used.
<p class="level0"><a name="--url"></a><span class="nroffip">--url &lt;URL&gt;</span>
<p class="level1">Specify a URL to fetch. This option is mostly handy when you want to specify URL(s) in a config file.
@@ -788,20 +794,20 @@ p.roffit {
<p class="level2">Automatic decompression of compressed files over HTTP is supported.
<p class="level1"><a name="NTLM"></a><span class="nroffip">NTLM</span>
<p class="level2">NTLM authentication is supported.
-<p class="level1"><a name="GSS-Negotiate"></a><span class="nroffip">GSS-Negotiate</span>
-<p class="level2">Negotiate authentication and krb5 for FTP is supported.
<p class="level1"><a name="Debug"></a><span class="nroffip">Debug</span>
<p class="level2">This curl uses a libcurl built with Debug. This enables more error-tracking and memory debugging etc. For curl-developers only!
<p class="level1"><a name="AsynchDNS"></a><span class="nroffip">AsynchDNS</span>
<p class="level2">This curl uses asynchronous name resolves.
<p class="level1"><a name="SPNEGO"></a><span class="nroffip">SPNEGO</span>
-<p class="level2">SPNEGO Negotiate authentication is supported.
+<p class="level2">SPNEGO authentication is supported.
<p class="level1"><a name="Largefile"></a><span class="nroffip">Largefile</span>
<p class="level2">This curl supports transfers of large files, files larger than 2GB.
<p class="level1"><a name="IDN"></a><span class="nroffip">IDN</span>
<p class="level2">This curl supports IDN - international domain names.
+<p class="level1"><a name="GSS-API"></a><span class="nroffip">GSS-API</span>
+<p class="level2">GSS-API is supported.
<p class="level1"><a name="SSPI"></a><span class="nroffip">SSPI</span>
-<p class="level2">SSPI is supported. If you use NTLM and set a blank user name, curl will authenticate with your current user and password.
+<p class="level2">SSPI is supported.
<p class="level1"><a name="TLS-SRP"></a><span class="nroffip">TLS-SRP</span>
<p class="level2">SRP (Secure Remote Password) authentication is supported for TLS.
<p class="level1"><a name="Metalink"></a><span class="nroffip">Metalink</span>
diff --git a/docs/curl.pdf b/docs/curl.pdf
index 0fb1c2ca..f4d9a745 100644
--- a/docs/curl.pdf
+++ b/docs/curl.pdf
Binary files differ
diff --git a/docs/examples/Makefile.in b/docs/examples/Makefile.in
index dcaacff2..d1016dfd 100644
--- a/docs/examples/Makefile.in
+++ b/docs/examples/Makefile.in
@@ -820,6 +820,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/docs/examples/Makefile.m32 b/docs/examples/Makefile.m32
index 6bfb9fa8..8f99461d 100644
--- a/docs/examples/Makefile.m32
+++ b/docs/examples/Makefile.m32
@@ -148,9 +148,6 @@ endif
ifeq ($(findstring -sspi,$(CFG)),-sspi)
SSPI = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-SPNEGO = 1
-endif
ifeq ($(findstring -ldaps,$(CFG)),-ldaps)
LDAPS = 1
endif
@@ -230,9 +227,6 @@ ifdef SSPI
CFLAGS += -DUSE_SCHANNEL
endif
endif
-ifdef SPNEGO
- CFLAGS += -DHAVE_SPNEGO
-endif
ifdef IPV6
CFLAGS += -DENABLE_IPV6 -D_WIN32_WINNT=0x0501
endif
diff --git a/docs/examples/Makefile.netware b/docs/examples/Makefile.netware
index 2816cbd7..2f1776c5 100644
--- a/docs/examples/Makefile.netware
+++ b/docs/examples/Makefile.netware
@@ -211,9 +211,6 @@ endif
ifeq ($(findstring -idn,$(CFG)),-idn)
WITH_IDN = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-WITH_SPNEGO = 1
-endif
ifeq ($(findstring -ipv6,$(CFG)),-ipv6)
ENABLE_IPV6 = 1
endif
@@ -247,10 +244,6 @@ ifdef WITH_SSL
LDLIBS += $(OPENSSL_PATH)/out_nw_$(LIBARCH_L)/ssl.$(LIBEXT)
LDLIBS += $(OPENSSL_PATH)/out_nw_$(LIBARCH_L)/crypto.$(LIBEXT)
IMPORTS += GetProcessSwitchCount RunningProcess
-ifdef WITH_SPNEGO
- # INCLUDES += -I$(FBOPENSSL_PATH)/include
- LDLIBS += $(FBOPENSSL_PATH)/nw/fbopenssl.$(LIBEXT)
-endif
else
ifdef WITH_AXTLS
INCLUDES += -I$(AXTLS_PATH)/inc
diff --git a/docs/examples/ftp-wildcard.c b/docs/examples/ftp-wildcard.c
index 5a2a1031..d175ddfd 100644
--- a/docs/examples/ftp-wildcard.c
+++ b/docs/examples/ftp-wildcard.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2012, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -26,9 +26,9 @@ struct callback_data {
FILE *output;
};
-static long file_is_comming(struct curl_fileinfo *finfo,
- struct callback_data *data,
- int remains);
+static long file_is_coming(struct curl_fileinfo *finfo,
+ struct callback_data *data,
+ int remains);
static long file_is_downloaded(struct callback_data *data);
@@ -61,7 +61,7 @@ int main(int argc, char **argv)
curl_easy_setopt(handle, CURLOPT_WILDCARDMATCH, 1L);
/* callback is called before download of concrete file started */
- curl_easy_setopt(handle, CURLOPT_CHUNK_BGN_FUNCTION, file_is_comming);
+ curl_easy_setopt(handle, CURLOPT_CHUNK_BGN_FUNCTION, file_is_coming);
/* callback is called after data from the file have been transferred */
curl_easy_setopt(handle, CURLOPT_CHUNK_END_FUNCTION, file_is_downloaded);
@@ -89,9 +89,9 @@ int main(int argc, char **argv)
return rc;
}
-static long file_is_comming(struct curl_fileinfo *finfo,
- struct callback_data *data,
- int remains)
+static long file_is_coming(struct curl_fileinfo *finfo,
+ struct callback_data *data,
+ int remains)
{
printf("%3d %40s %10luB ", remains, finfo->filename,
(unsigned long)finfo->size);
diff --git a/docs/libcurl/Makefile.in b/docs/libcurl/Makefile.in
index 962720de..cc7c0536 100644
--- a/docs/libcurl/Makefile.in
+++ b/docs/libcurl/Makefile.in
@@ -326,6 +326,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/docs/libcurl/curl_easy_cleanup.pdf b/docs/libcurl/curl_easy_cleanup.pdf
index 52c579ad..6bb9cb35 100644
--- a/docs/libcurl/curl_easy_cleanup.pdf
+++ b/docs/libcurl/curl_easy_cleanup.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_duphandle.pdf b/docs/libcurl/curl_easy_duphandle.pdf
index f0fd1ce6..f21e8b40 100644
--- a/docs/libcurl/curl_easy_duphandle.pdf
+++ b/docs/libcurl/curl_easy_duphandle.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_escape.pdf b/docs/libcurl/curl_easy_escape.pdf
index 52dd89bb..dbc9a339 100644
--- a/docs/libcurl/curl_easy_escape.pdf
+++ b/docs/libcurl/curl_easy_escape.pdf
@@ -69,12 +69,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:52965aae-4513-11ef-0000-e20d2ea3735f' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:52965aae-4513-11ef-0000-e20d2ea3735f' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:37:55+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:37:55+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:c8ab99fa-70cc-11ef-0000-e20d2ea3735f' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:c8ab99fa-70cc-11ef-0000-e20d2ea3735f' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:03:50+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:03:50+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:52965aae-4513-11ef-0000-e20d2ea3735f' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:52965aae-4513-11ef-0000-e20d2ea3735f'/>
-<rdf:Description rdf:about='uuid:52965aae-4513-11ef-0000-e20d2ea3735f' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:c8ab99fa-70cc-11ef-0000-e20d2ea3735f' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:c8ab99fa-70cc-11ef-0000-e20d2ea3735f'/>
+<rdf:Description rdf:about='uuid:c8ab99fa-70cc-11ef-0000-e20d2ea3735f' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -83,9 +83,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163755+02'00')
-/ModDate(D:20140716163755+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080350+02'00')
+/ModDate(D:20140910080350+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -106,7 +106,7 @@ xref
0000002013 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<46C4C9D75C07882BB1AB46C24A0A0ED6><46C4C9D75C07882BB1AB46C24A0A0ED6>]
+/ID [<7F1D263CB2255C8EA7631E26E41FAD90><7F1D263CB2255C8EA7631E26E41FAD90>]
>>
startxref
3590
diff --git a/docs/libcurl/curl_easy_getinfo.3 b/docs/libcurl/curl_easy_getinfo.3
index 7b7aee6e..35e94585 100644
--- a/docs/libcurl/curl_easy_getinfo.3
+++ b/docs/libcurl/curl_easy_getinfo.3
@@ -225,10 +225,10 @@ content is for the specific named data. See also the certinfo.c example. NOTE:
this option is only available in libcurl built with OpenSSL, NSS, GSKit or
QsoSSL support. (Added in 7.19.1)
.IP CURLINFO_TLS_SESSION
-Pass a pointer to a 'struct curl_tlsinfo *'. The pointer will be initialized
-to refer to a 'struct curl_tlsinfo *' that will contain an enum indicating the
-SSL library used for the handshake and the respective internal TLS session
-structure of this underlying SSL library.
+Pass a pointer to a 'struct curl_tlssessioninfo *'. The pointer will be
+initialized to refer to a 'struct curl_tlssessioninfo *' that will contain an
+enum indicating the SSL library used for the handshake and the respective
+internal TLS session structure of this underlying SSL library.
This may then be used to extract certificate information in a format
convenient for further processing, such as manual validation. NOTE: this
diff --git a/docs/libcurl/curl_easy_getinfo.html b/docs/libcurl/curl_easy_getinfo.html
index 69ace094..1048ddf0 100644
--- a/docs/libcurl/curl_easy_getinfo.html
+++ b/docs/libcurl/curl_easy_getinfo.html
@@ -131,7 +131,7 @@ p.roffit {
<p class="level0"><a name="CURLINFOCERTINFO"></a><span class="nroffip">CURLINFO_CERTINFO</span>
<p class="level1">Pass a pointer to a 'struct curl_certinfo *' and you'll get it set to point to struct that holds a number of linked lists with info about the certificate chain, assuming you had <span Class="emphasis">CURLOPT_CERTINFO(3)</span> enabled when the previous request was done. The struct reports how many certs it found and then you can extract info for each of those certs by following the linked lists. The info chain is provided in a series of data in the format "name:content" where the content is for the specific named data. See also the certinfo.c example. NOTE: this option is only available in libcurl built with OpenSSL, NSS, GSKit or QsoSSL support. (Added in 7.19.1)
<p class="level0"><a name="CURLINFOTLSSESSION"></a><span class="nroffip">CURLINFO_TLS_SESSION</span>
-<p class="level1">Pass a pointer to a 'struct curl_tlsinfo *'. The pointer will be initialized to refer to a 'struct curl_tlsinfo *' that will contain an enum indicating the SSL library used for the handshake and the respective internal TLS session structure of this underlying SSL library.
+<p class="level1">Pass a pointer to a 'struct curl_tlssessioninfo *'. The pointer will be initialized to refer to a 'struct curl_tlssessioninfo *' that will contain an enum indicating the SSL library used for the handshake and the respective internal TLS session structure of this underlying SSL library.
<p class="level1">This may then be used to extract certificate information in a format convenient for further processing, such as manual validation. NOTE: this option may not be available for all SSL backends; unsupported SSL backends will return 'CURLSSLBACKEND_NONE' to indicate that they are not supported; this does not mean that no SSL backend was used. (Added in 7.34.0)
<p class="level1">
<p class="level0"><a name="CURLINFOCONDITIONUNMET"></a><span class="nroffip">CURLINFO_CONDITION_UNMET</span>
diff --git a/docs/libcurl/curl_easy_getinfo.pdf b/docs/libcurl/curl_easy_getinfo.pdf
index f90cb8d9..4ede3d57 100644
--- a/docs/libcurl/curl_easy_getinfo.pdf
+++ b/docs/libcurl/curl_easy_getinfo.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_init.pdf b/docs/libcurl/curl_easy_init.pdf
index fcffb70d..742e920c 100644
--- a/docs/libcurl/curl_easy_init.pdf
+++ b/docs/libcurl/curl_easy_init.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_pause.pdf b/docs/libcurl/curl_easy_pause.pdf
index bd2c9ce2..a5e96274 100644
--- a/docs/libcurl/curl_easy_pause.pdf
+++ b/docs/libcurl/curl_easy_pause.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_perform.pdf b/docs/libcurl/curl_easy_perform.pdf
index c035212b..4f70cfdb 100644
--- a/docs/libcurl/curl_easy_perform.pdf
+++ b/docs/libcurl/curl_easy_perform.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_recv.pdf b/docs/libcurl/curl_easy_recv.pdf
index da97920e..80d616e3 100644
--- a/docs/libcurl/curl_easy_recv.pdf
+++ b/docs/libcurl/curl_easy_recv.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_reset.pdf b/docs/libcurl/curl_easy_reset.pdf
index 0059c770..b32999fd 100644
--- a/docs/libcurl/curl_easy_reset.pdf
+++ b/docs/libcurl/curl_easy_reset.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_send.pdf b/docs/libcurl/curl_easy_send.pdf
index 6d32bf3d..f1d46d29 100644
--- a/docs/libcurl/curl_easy_send.pdf
+++ b/docs/libcurl/curl_easy_send.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_setopt.pdf b/docs/libcurl/curl_easy_setopt.pdf
index 8e5be23e..cef81f95 100644
--- a/docs/libcurl/curl_easy_setopt.pdf
+++ b/docs/libcurl/curl_easy_setopt.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_strerror.pdf b/docs/libcurl/curl_easy_strerror.pdf
index d21b6b13..46be1363 100644
--- a/docs/libcurl/curl_easy_strerror.pdf
+++ b/docs/libcurl/curl_easy_strerror.pdf
Binary files differ
diff --git a/docs/libcurl/curl_easy_unescape.pdf b/docs/libcurl/curl_easy_unescape.pdf
index 06b3d348..3ed5c417 100644
--- a/docs/libcurl/curl_easy_unescape.pdf
+++ b/docs/libcurl/curl_easy_unescape.pdf
Binary files differ
diff --git a/docs/libcurl/curl_escape.pdf b/docs/libcurl/curl_escape.pdf
index e41e5b0c..1d9833b9 100644
--- a/docs/libcurl/curl_escape.pdf
+++ b/docs/libcurl/curl_escape.pdf
Binary files differ
diff --git a/docs/libcurl/curl_formadd.3 b/docs/libcurl/curl_formadd.3
index b27e61dd..3e48149e 100644
--- a/docs/libcurl/curl_formadd.3
+++ b/docs/libcurl/curl_formadd.3
@@ -86,6 +86,10 @@ you must set its length with \fBCURLFORM_CONTENTSLENGTH\fP.
.IP CURLFORM_CONTENTSLENGTH
followed by a long giving the length of the contents. Note that for
\fICURLFORM_STREAM\fP contents, this option is mandatory.
+
+If you pass a 0 (zero) for this option, libcurl will instead do a strlen() on
+the contents to figure out the size. If you really want to send a zero byte
+content then you must make sure strlen() on the data pointer returns zero.
.IP CURLFORM_FILECONTENT
followed by a filename, causes that file to be read and its contents used
as data in this part. This part does \fInot\fP automatically become a file
diff --git a/docs/libcurl/curl_formadd.html b/docs/libcurl/curl_formadd.html
index af14d2a6..1cf197a3 100644
--- a/docs/libcurl/curl_formadd.html
+++ b/docs/libcurl/curl_formadd.html
@@ -67,6 +67,7 @@ p.roffit {
<p class="level1">followed by a pointer to the contents of this part, the actual data to send away. libcurl will use the pointer and refer to the data in your application, so you must make sure it remains until curl no longer needs it. If the data isn't NUL-terminated, or if you'd like it to contain zero bytes, you must set its length with <a class="bold" href="#CURLFORMCONTENTSLENGTH">CURLFORM_CONTENTSLENGTH</a>.
<p class="level0"><a name="CURLFORMCONTENTSLENGTH"></a><span class="nroffip">CURLFORM_CONTENTSLENGTH</span>
<p class="level1">followed by a long giving the length of the contents. Note that for <a class="emphasis" href="#CURLFORMSTREAM">CURLFORM_STREAM</a> contents, this option is mandatory.
+<p class="level1">If you pass a 0 (zero) for this option, libcurl will instead do a strlen() on the contents to figure out the size. If you really want to send a zero byte content then you must make sure strlen() on the data pointer returns zero.
<p class="level0"><a name="CURLFORMFILECONTENT"></a><span class="nroffip">CURLFORM_FILECONTENT</span>
<p class="level1">followed by a filename, causes that file to be read and its contents used as data in this part. This part does <span Class="emphasis">not</span> automatically become a file upload part simply because its data was read from a file.
<p class="level0"><a name="CURLFORMFILE"></a><span class="nroffip">CURLFORM_FILE</span>
diff --git a/docs/libcurl/curl_formadd.pdf b/docs/libcurl/curl_formadd.pdf
index 19650d94..50ba2bf9 100644
--- a/docs/libcurl/curl_formadd.pdf
+++ b/docs/libcurl/curl_formadd.pdf
Binary files differ
diff --git a/docs/libcurl/curl_formfree.pdf b/docs/libcurl/curl_formfree.pdf
index eec014f6..4a6fafe7 100644
--- a/docs/libcurl/curl_formfree.pdf
+++ b/docs/libcurl/curl_formfree.pdf
Binary files differ
diff --git a/docs/libcurl/curl_formget.pdf b/docs/libcurl/curl_formget.pdf
index c723ee62..baea0a33 100644
--- a/docs/libcurl/curl_formget.pdf
+++ b/docs/libcurl/curl_formget.pdf
Binary files differ
diff --git a/docs/libcurl/curl_free.pdf b/docs/libcurl/curl_free.pdf
index 178da199..708fc5d4 100644
--- a/docs/libcurl/curl_free.pdf
+++ b/docs/libcurl/curl_free.pdf
Binary files differ
diff --git a/docs/libcurl/curl_getdate.pdf b/docs/libcurl/curl_getdate.pdf
index 42db3b84..9d8ab15e 100644
--- a/docs/libcurl/curl_getdate.pdf
+++ b/docs/libcurl/curl_getdate.pdf
Binary files differ
diff --git a/docs/libcurl/curl_getenv.pdf b/docs/libcurl/curl_getenv.pdf
index 3a7a8eae..8df09976 100644
--- a/docs/libcurl/curl_getenv.pdf
+++ b/docs/libcurl/curl_getenv.pdf
Binary files differ
diff --git a/docs/libcurl/curl_global_cleanup.pdf b/docs/libcurl/curl_global_cleanup.pdf
index 01938e77..f432f4b3 100644
--- a/docs/libcurl/curl_global_cleanup.pdf
+++ b/docs/libcurl/curl_global_cleanup.pdf
Binary files differ
diff --git a/docs/libcurl/curl_global_init.pdf b/docs/libcurl/curl_global_init.pdf
index c81a4327..d58c684d 100644
--- a/docs/libcurl/curl_global_init.pdf
+++ b/docs/libcurl/curl_global_init.pdf
Binary files differ
diff --git a/docs/libcurl/curl_global_init_mem.pdf b/docs/libcurl/curl_global_init_mem.pdf
index ae3067c4..74d45f69 100644
--- a/docs/libcurl/curl_global_init_mem.pdf
+++ b/docs/libcurl/curl_global_init_mem.pdf
Binary files differ
diff --git a/docs/libcurl/curl_mprintf.pdf b/docs/libcurl/curl_mprintf.pdf
index c055a1e4..901ede77 100644
--- a/docs/libcurl/curl_mprintf.pdf
+++ b/docs/libcurl/curl_mprintf.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_add_handle.pdf b/docs/libcurl/curl_multi_add_handle.pdf
index c938595f..994d400c 100644
--- a/docs/libcurl/curl_multi_add_handle.pdf
+++ b/docs/libcurl/curl_multi_add_handle.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_assign.pdf b/docs/libcurl/curl_multi_assign.pdf
index 42d6139d..469e7ba9 100644
--- a/docs/libcurl/curl_multi_assign.pdf
+++ b/docs/libcurl/curl_multi_assign.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_cleanup.pdf b/docs/libcurl/curl_multi_cleanup.pdf
index f0b4bafa..b9c7c92d 100644
--- a/docs/libcurl/curl_multi_cleanup.pdf
+++ b/docs/libcurl/curl_multi_cleanup.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_fdset.pdf b/docs/libcurl/curl_multi_fdset.pdf
index 96a33e30..8f1dd251 100644
--- a/docs/libcurl/curl_multi_fdset.pdf
+++ b/docs/libcurl/curl_multi_fdset.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_info_read.pdf b/docs/libcurl/curl_multi_info_read.pdf
index 09058f1a..a6758fb1 100644
--- a/docs/libcurl/curl_multi_info_read.pdf
+++ b/docs/libcurl/curl_multi_info_read.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_init.pdf b/docs/libcurl/curl_multi_init.pdf
index da3625ff..f2c78e45 100644
--- a/docs/libcurl/curl_multi_init.pdf
+++ b/docs/libcurl/curl_multi_init.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_perform.pdf b/docs/libcurl/curl_multi_perform.pdf
index 7e415b83..57302503 100644
--- a/docs/libcurl/curl_multi_perform.pdf
+++ b/docs/libcurl/curl_multi_perform.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_remove_handle.pdf b/docs/libcurl/curl_multi_remove_handle.pdf
index 5eb6caff..a29bc7dc 100644
--- a/docs/libcurl/curl_multi_remove_handle.pdf
+++ b/docs/libcurl/curl_multi_remove_handle.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_setopt.pdf b/docs/libcurl/curl_multi_setopt.pdf
index 083e7ba5..7a9b5be8 100644
--- a/docs/libcurl/curl_multi_setopt.pdf
+++ b/docs/libcurl/curl_multi_setopt.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_socket.pdf b/docs/libcurl/curl_multi_socket.pdf
index 4278a1d1..8a51eb47 100644
--- a/docs/libcurl/curl_multi_socket.pdf
+++ b/docs/libcurl/curl_multi_socket.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_socket_action.pdf b/docs/libcurl/curl_multi_socket_action.pdf
index adc1f0b1..f434526e 100644
--- a/docs/libcurl/curl_multi_socket_action.pdf
+++ b/docs/libcurl/curl_multi_socket_action.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_strerror.pdf b/docs/libcurl/curl_multi_strerror.pdf
index 497ab521..f6b3c35f 100644
--- a/docs/libcurl/curl_multi_strerror.pdf
+++ b/docs/libcurl/curl_multi_strerror.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_timeout.pdf b/docs/libcurl/curl_multi_timeout.pdf
index 12d3d8a0..8620b8b7 100644
--- a/docs/libcurl/curl_multi_timeout.pdf
+++ b/docs/libcurl/curl_multi_timeout.pdf
Binary files differ
diff --git a/docs/libcurl/curl_multi_wait.pdf b/docs/libcurl/curl_multi_wait.pdf
index 7be88360..8985ddc6 100644
--- a/docs/libcurl/curl_multi_wait.pdf
+++ b/docs/libcurl/curl_multi_wait.pdf
Binary files differ
diff --git a/docs/libcurl/curl_share_cleanup.pdf b/docs/libcurl/curl_share_cleanup.pdf
index c8303bfe..b50b5dd1 100644
--- a/docs/libcurl/curl_share_cleanup.pdf
+++ b/docs/libcurl/curl_share_cleanup.pdf
Binary files differ
diff --git a/docs/libcurl/curl_share_init.pdf b/docs/libcurl/curl_share_init.pdf
index bb22aba0..360c4879 100644
--- a/docs/libcurl/curl_share_init.pdf
+++ b/docs/libcurl/curl_share_init.pdf
Binary files differ
diff --git a/docs/libcurl/curl_share_setopt.pdf b/docs/libcurl/curl_share_setopt.pdf
index 5001f74e..a3d6fc83 100644
--- a/docs/libcurl/curl_share_setopt.pdf
+++ b/docs/libcurl/curl_share_setopt.pdf
Binary files differ
diff --git a/docs/libcurl/curl_share_strerror.pdf b/docs/libcurl/curl_share_strerror.pdf
index 3181f5f3..d9917ff4 100644
--- a/docs/libcurl/curl_share_strerror.pdf
+++ b/docs/libcurl/curl_share_strerror.pdf
Binary files differ
diff --git a/docs/libcurl/curl_slist_append.pdf b/docs/libcurl/curl_slist_append.pdf
index 61e2f56c..de9903fc 100644
--- a/docs/libcurl/curl_slist_append.pdf
+++ b/docs/libcurl/curl_slist_append.pdf
@@ -72,12 +72,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-b52b3dcd9ad6' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-b52b3dcd9ad6' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:37:50+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:37:50+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-b52b3dcd9ad6' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-b52b3dcd9ad6' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:03:47+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:03:47+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-b52b3dcd9ad6' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:4f9b6a2e-4513-11ef-0000-b52b3dcd9ad6'/>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-b52b3dcd9ad6' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-b52b3dcd9ad6' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:c6e1d67a-70cc-11ef-0000-b52b3dcd9ad6'/>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-b52b3dcd9ad6' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -86,9 +86,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163750+02'00')
-/ModDate(D:20140716163750+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080347+02'00')
+/ModDate(D:20140910080347+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -109,7 +109,7 @@ xref
0000001787 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<E031AE69FDCCD9EF3FBF22E90E8AB89B><E031AE69FDCCD9EF3FBF22E90E8AB89B>]
+/ID [<D8374F1DE833CF40E2D27FECF0068C66><D8374F1DE833CF40E2D27FECF0068C66>]
>>
startxref
3364
diff --git a/docs/libcurl/curl_slist_free_all.pdf b/docs/libcurl/curl_slist_free_all.pdf
index d796e183..fb5a1cc8 100644
--- a/docs/libcurl/curl_slist_free_all.pdf
+++ b/docs/libcurl/curl_slist_free_all.pdf
@@ -62,12 +62,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-224f381b10d2' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-224f381b10d2' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:37:50+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:37:50+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-224f381b10d2' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-224f381b10d2' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:03:47+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:03:47+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-224f381b10d2' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:4f9b6a2e-4513-11ef-0000-224f381b10d2'/>
-<rdf:Description rdf:about='uuid:4f9b6a2e-4513-11ef-0000-224f381b10d2' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-224f381b10d2' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:c6e1d67a-70cc-11ef-0000-224f381b10d2'/>
+<rdf:Description rdf:about='uuid:c6e1d67a-70cc-11ef-0000-224f381b10d2' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -76,9 +76,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163750+02'00')
-/ModDate(D:20140716163750+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080347+02'00')
+/ModDate(D:20140910080347+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 14
@@ -98,7 +98,7 @@ xref
0000001254 00000 n
trailer
<< /Size 14 /Root 1 0 R /Info 2 0 R
-/ID [<5CFB7A1DDB6D194C82B75D60D47C7E7E><5CFB7A1DDB6D194C82B75D60D47C7E7E>]
+/ID [<24E7F8B84E87A6E0795C2A48CC4F419C><24E7F8B84E87A6E0795C2A48CC4F419C>]
>>
startxref
2831
diff --git a/docs/libcurl/curl_strequal.pdf b/docs/libcurl/curl_strequal.pdf
index 1ecec5b4..69011f6c 100644
--- a/docs/libcurl/curl_strequal.pdf
+++ b/docs/libcurl/curl_strequal.pdf
Binary files differ
diff --git a/docs/libcurl/curl_unescape.pdf b/docs/libcurl/curl_unescape.pdf
index 9fcaca29..d58dabf0 100644
--- a/docs/libcurl/curl_unescape.pdf
+++ b/docs/libcurl/curl_unescape.pdf
Binary files differ
diff --git a/docs/libcurl/curl_version.pdf b/docs/libcurl/curl_version.pdf
index 31b8a9fc..1fcbfce5 100644
--- a/docs/libcurl/curl_version.pdf
+++ b/docs/libcurl/curl_version.pdf
Binary files differ
diff --git a/docs/libcurl/curl_version_info.3 b/docs/libcurl/curl_version_info.3
index f85cd008..53f0495a 100644
--- a/docs/libcurl/curl_version_info.3
+++ b/docs/libcurl/curl_version_info.3
@@ -20,7 +20,7 @@
.\" *
.\" **************************************************************************
.\"
-.TH curl_version_info 3 "18 Feb 2014" "libcurl 7.33.0" "libcurl Manual"
+.TH curl_version_info 3 "2 Aug 2014" "libcurl 7.38.0" "libcurl Manual"
.SH NAME
curl_version_info - returns run-time libcurl version info
.SH SYNOPSIS
@@ -124,9 +124,14 @@ libcurl was built with support for IDNA, domain names with international
letters. (Added in 7.12.0)
.IP CURL_VERSION_SSPI
libcurl was built with support for SSPI. This is only available on Windows and
-makes libcurl use Windows-provided functions for NTLM authentication. It also
-allows libcurl to use the current user and the current user's password without
+makes libcurl use Windows-provided functions for NTLM, SPNEGO and SASL DIGEST-MD5
+authentication. It also allows libcurl to use the current user credentials without
the app having to pass them on. (Added in 7.13.2)
+.IP CURL_VERSION_GSSAPI
+libcurl was built with support for GSS-API. This makes libcurl use provided
+functions for Kerberos and SPNEGO authentication. It also allows libcurl
+to use the current user credentials without the app having to pass them on.
+(Added in 7.38.0)
.IP CURL_VERSION_CONV
libcurl was built with support for character conversions, as provided by the
CURLOPT_CONV_* callbacks. (Added in 7.15.4)
@@ -142,8 +147,7 @@ libcurl was built with support for HTTP2.
\fIssl_version\fP is an ASCII string for the OpenSSL version used. If libcurl
has no SSL support, this is NULL.
-\fIssl_version_num\fP is the numerical OpenSSL version value as defined by the
-OpenSSL project. If libcurl has no SSL support, this is 0.
+\fIssl_version_num\fP is always 0.
\fIlibz_version\fP is an ASCII string (there is no numerical version). If
libcurl has no libz support, this is NULL.
diff --git a/docs/libcurl/curl_version_info.html b/docs/libcurl/curl_version_info.html
index 76b0dddf..2e5c5e61 100644
--- a/docs/libcurl/curl_version_info.html
+++ b/docs/libcurl/curl_version_info.html
@@ -110,7 +110,9 @@ p.roffit {
<p class="level0"><a name="CURLVERSIONIDN"></a><span class="nroffip">CURL_VERSION_IDN</span>
<p class="level1">libcurl was built with support for IDNA, domain names with international letters. (Added in 7.12.0)
<p class="level0"><a name="CURLVERSIONSSPI"></a><span class="nroffip">CURL_VERSION_SSPI</span>
-<p class="level1">libcurl was built with support for SSPI. This is only available on Windows and makes libcurl use Windows-provided functions for NTLM authentication. It also allows libcurl to use the current user and the current user's password without the app having to pass them on. (Added in 7.13.2)
+<p class="level1">libcurl was built with support for SSPI. This is only available on Windows and makes libcurl use Windows-provided functions for NTLM, SPNEGO and SASL DIGEST-MD5 authentication. It also allows libcurl to use the current user credentials without the app having to pass them on. (Added in 7.13.2)
+<p class="level0"><a name="CURLVERSIONGSSAPI"></a><span class="nroffip">CURL_VERSION_GSSAPI</span>
+<p class="level1">libcurl was built with support for GSS-API. This makes libcurl use provided functions for Kerberos and SPNEGO authentication. It also allows libcurl to use the current user credentials without the app having to pass them on. (Added in 7.38.0)
<p class="level0"><a name="CURLVERSIONCONV"></a><span class="nroffip">CURL_VERSION_CONV</span>
<p class="level1">libcurl was built with support for character conversions, as provided by the CURLOPT_CONV_* callbacks. (Added in 7.15.4)
<p class="level0"><a name="CURLVERSIONTLSAUTHSRP"></a><span class="nroffip">CURL_VERSION_TLSAUTH_SRP</span>
@@ -120,7 +122,7 @@ p.roffit {
<p class="level0"><a name="CURLVERSIONHTTP2"></a><span class="nroffip">CURL_VERSION_HTTP2</span>
<p class="level1">libcurl was built with support for HTTP2. (Added in 7.33.0)
<p class="level0"><span Class="emphasis">ssl_version</span> is an ASCII string for the OpenSSL version used. If libcurl has no SSL support, this is NULL.
-<p class="level0"><span Class="emphasis">ssl_version_num</span> is the numerical OpenSSL version value as defined by the OpenSSL project. If libcurl has no SSL support, this is 0.
+<p class="level0"><span Class="emphasis">ssl_version_num</span> is always 0.
<p class="level0"><span Class="emphasis">libz_version</span> is an ASCII string (there is no numerical version). If libcurl has no libz support, this is NULL.
<p class="level0"><span Class="emphasis">protocols</span> is a pointer to an array of char * pointers, containing the names protocols that libcurl supports (using lowercase letters). The protocol names are the same as would be used in URLs. The array is terminated by a NULL entry. <a name="RETURN"></a><h2 class="nroffsh">RETURN VALUE</h2>
<p class="level0">A pointer to a curl_version_info_data struct. <a name="SEE"></a><h2 class="nroffsh">SEE ALSO</h2>
diff --git a/docs/libcurl/curl_version_info.pdf b/docs/libcurl/curl_version_info.pdf
index bff28e67..2985f19b 100644
--- a/docs/libcurl/curl_version_info.pdf
+++ b/docs/libcurl/curl_version_info.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl-easy.pdf b/docs/libcurl/libcurl-easy.pdf
index 4800ef72..aa241667 100644
--- a/docs/libcurl/libcurl-easy.pdf
+++ b/docs/libcurl/libcurl-easy.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl-errors.3 b/docs/libcurl/libcurl-errors.3
index 9f295d47..46aa3fef 100644
--- a/docs/libcurl/libcurl-errors.3
+++ b/docs/libcurl/libcurl-errors.3
@@ -83,6 +83,9 @@ FTP servers return a 227-line as a response to a PASV command. If libcurl
fails to parse that line, this return code is passed back.
.IP "CURLE_FTP_CANT_GET_HOST (15)"
An internal failure to lookup the host used for the new connection.
+.IP "CURLE_HTTP2 (16)"
+A problem was detected in the HTTP2 framing layer. This is somewhat generic
+and can be one out of several problems, see the error buffer for details.
.IP "CURLE_FTP_COULDNT_SET_TYPE (17)"
Received an error when trying to set the transfer mode to binary or ASCII.
.IP "CURLE_PARTIAL_FILE (18)"
diff --git a/docs/libcurl/libcurl-errors.html b/docs/libcurl/libcurl-errors.html
index 7ca58f80..e1032b97 100644
--- a/docs/libcurl/libcurl-errors.html
+++ b/docs/libcurl/libcurl-errors.html
@@ -82,6 +82,8 @@ p.roffit {
<p class="level1">FTP servers return a 227-line as a response to a PASV command. If libcurl fails to parse that line, this return code is passed back.
<p class="level0"><a name="CURLEFTPCANTGETHOST"></a><span class="nroffip">CURLE_FTP_CANT_GET_HOST (15)</span>
<p class="level1">An internal failure to lookup the host used for the new connection.
+<p class="level0"><a name="CURLEHTTP2"></a><span class="nroffip">CURLE_HTTP2 (16)</span>
+<p class="level1">A problem was detected in the HTTP2 framing layer. This is somewhat generic and can be one out of several problems, see the error buffer for details.
<p class="level0"><a name="CURLEFTPCOULDNTSETTYPE"></a><span class="nroffip">CURLE_FTP_COULDNT_SET_TYPE (17)</span>
<p class="level1">Received an error when trying to set the transfer mode to binary or ASCII.
<p class="level0"><a name="CURLEPARTIALFILE"></a><span class="nroffip">CURLE_PARTIAL_FILE (18)</span>
diff --git a/docs/libcurl/libcurl-errors.pdf b/docs/libcurl/libcurl-errors.pdf
index cef65580..beff28b7 100644
--- a/docs/libcurl/libcurl-errors.pdf
+++ b/docs/libcurl/libcurl-errors.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl-multi.pdf b/docs/libcurl/libcurl-multi.pdf
index 305afd9f..ce4aac43 100644
--- a/docs/libcurl/libcurl-multi.pdf
+++ b/docs/libcurl/libcurl-multi.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl-share.pdf b/docs/libcurl/libcurl-share.pdf
index 5713afe3..58477b37 100644
--- a/docs/libcurl/libcurl-share.pdf
+++ b/docs/libcurl/libcurl-share.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl-tutorial.3 b/docs/libcurl/libcurl-tutorial.3
index 018001d7..17f4c3ff 100644
--- a/docs/libcurl/libcurl-tutorial.3
+++ b/docs/libcurl/libcurl-tutorial.3
@@ -20,7 +20,7 @@
.\" *
.\" **************************************************************************
.\"
-.TH libcurl-tutorial 3 "4 Mar 2009" "libcurl" "libcurl programming"
+.TH libcurl-tutorial 3 "2 Aug 2014" "libcurl" "libcurl programming"
.SH NAME
libcurl-tutorial \- libcurl programming tutorial
.SH "Objective"
@@ -442,7 +442,7 @@ authentication method is called 'Basic', which is sending the name and
password in clear-text in the HTTP request, base64-encoded. This is insecure.
At the time of this writing, libcurl can be built to use: Basic, Digest, NTLM,
-Negotiate, GSS-Negotiate and SPNEGO. You can tell libcurl which one to use
+Negotiate (SPNEGO). You can tell libcurl which one to use
with \fICURLOPT_HTTPAUTH(3)\fP as in:
curl_easy_setopt(easyhandle, CURLOPT_HTTPAUTH, CURLAUTH_DIGEST);
diff --git a/docs/libcurl/libcurl-tutorial.html b/docs/libcurl/libcurl-tutorial.html
index 1d235102..d9e47fed 100644
--- a/docs/libcurl/libcurl-tutorial.html
+++ b/docs/libcurl/libcurl-tutorial.html
@@ -185,7 +185,7 @@ p.roffit {
<p class="level0">&nbsp;curl_easy_setopt(easyhandle, CURLOPT_KEYPASSWD, "keypassword");
<p class="level0"><a name="HTTP"></a><h2 class="nroffsh">HTTP Authentication</h2>
<p class="level0">The previous chapter showed how to set user name and password for getting URLs that require authentication. When using the HTTP protocol, there are many different ways a client can provide those credentials to the server and you can control which way libcurl will (attempt to) use them. The default HTTP authentication method is called 'Basic', which is sending the name and password in clear-text in the HTTP request, base64-encoded. This is insecure.
-<p class="level0">At the time of this writing, libcurl can be built to use: Basic, Digest, NTLM, Negotiate, GSS-Negotiate and SPNEGO. You can tell libcurl which one to use with <span Class="emphasis">CURLOPT_HTTPAUTH(3)</span> as in:
+<p class="level0">At the time of this writing, libcurl can be built to use: Basic, Digest, NTLM, Negotiate (SPNEGO). You can tell libcurl which one to use with <span Class="emphasis">CURLOPT_HTTPAUTH(3)</span> as in:
<p class="level0">&nbsp;curl_easy_setopt(easyhandle, CURLOPT_HTTPAUTH, CURLAUTH_DIGEST);
<p class="level0">And when you send authentication to a proxy, you can also set authentication type the same way but instead with <span Class="emphasis">CURLOPT_PROXYAUTH(3)</span>:
<p class="level0">&nbsp;curl_easy_setopt(easyhandle, CURLOPT_PROXYAUTH, CURLAUTH_NTLM);
diff --git a/docs/libcurl/libcurl-tutorial.pdf b/docs/libcurl/libcurl-tutorial.pdf
index 5fae8af0..1a9f1ed0 100644
--- a/docs/libcurl/libcurl-tutorial.pdf
+++ b/docs/libcurl/libcurl-tutorial.pdf
Binary files differ
diff --git a/docs/libcurl/libcurl.3 b/docs/libcurl/libcurl.3
index 4cb687d2..80937594 100644
--- a/docs/libcurl/libcurl.3
+++ b/docs/libcurl/libcurl.3
@@ -40,7 +40,7 @@ details.
To transfer files, you create an "easy handle" using \fIcurl_easy_init(3)\fP
for a single individual transfer (in either direction). You then set your
-desired set of options in that handle with \fIcurk_easy_setopt(3)\fP. Options
+desired set of options in that handle with \fIcurl_easy_setopt(3)\fP. Options
you set with \fIcurl_easy_setopt(3)\fP stick. They will be used on every
repeated use of this handle until you either change the option, or you reset
them all with \fIcurl_easy_reset(3)\fP.
diff --git a/docs/libcurl/libcurl.html b/docs/libcurl/libcurl.html
index 387999a4..f5dcc256 100644
--- a/docs/libcurl/libcurl.html
+++ b/docs/libcurl/libcurl.html
@@ -50,7 +50,7 @@ p.roffit {
<p class="level0">This is a short overview on how to use libcurl in your C programs. There are specific man pages for each function mentioned in here. There are also the <span Class="emphasis">libcurl-easy(3)</span> man page, the <span Class="emphasis">libcurl-multi(3)</span> man page, the <span Class="emphasis">libcurl-share(3)</span> man page and the <span Class="emphasis">libcurl-tutorial(3)</span> man page for in-depth understanding on how to program with libcurl.
<p class="level0">There are many bindings available that bring libcurl access to your favourite language. Look elsewhere for documentation on those.
<p class="level0">libcurl has a global constant environment that you must set up and maintain while using libcurl. This essentially means you call <a Class="emphasis" href="./curl_global_init.html">curl_global_init</a> at the start of your program and <a Class="emphasis" href="./curl_global_cleanup.html">curl_global_cleanup</a> at the end. See <a class="bold" href="#GLOBAL">GLOBAL CONSTANTS</a> below for details.
-<p class="level0">To transfer files, you create an "easy handle" using <a Class="emphasis" href="./curl_easy_init.html">curl_easy_init</a> for a single individual transfer (in either direction). You then set your desired set of options in that handle with <span Class="emphasis">curk_easy_setopt(3)</span>. Options you set with <a Class="emphasis" href="./curl_easy_setopt.html">curl_easy_setopt</a> stick. They will be used on every repeated use of this handle until you either change the option, or you reset them all with <a Class="emphasis" href="./curl_easy_reset.html">curl_easy_reset</a>.
+<p class="level0">To transfer files, you create an "easy handle" using <a Class="emphasis" href="./curl_easy_init.html">curl_easy_init</a> for a single individual transfer (in either direction). You then set your desired set of options in that handle with <a Class="emphasis" href="./curl_easy_setopt.html">curl_easy_setopt</a>. Options you set with <a Class="emphasis" href="./curl_easy_setopt.html">curl_easy_setopt</a> stick. They will be used on every repeated use of this handle until you either change the option, or you reset them all with <a Class="emphasis" href="./curl_easy_reset.html">curl_easy_reset</a>.
<p class="level0">To actually transfer data you have the option of using the "easy" interface, or the "multi" interface.
<p class="level0">The easy interface is a synchronous interface with which you call <a Class="emphasis" href="./curl_easy_perform.html">curl_easy_perform</a> and let it perform the transfer. When it is completed, the function returns and you can continue. More details are found in the <span Class="emphasis">libcurl-easy(3)</span> man page.
<p class="level0">The multi interface on the other hand is an asynchronous interface, that you call and that performs only a little piece of the transfer on each invoke. It is perfect if you want to do things while the transfer is in progress, or similar. The multi interface allows you to select() on libcurl action, and even to easily download multiple files simultaneously using a single thread. See further details in the <span Class="emphasis">libcurl-multi(3)</span> man page.
diff --git a/docs/libcurl/libcurl.m4 b/docs/libcurl/libcurl.m4
index a84077a5..2cf3edd1 100644
--- a/docs/libcurl/libcurl.m4
+++ b/docs/libcurl/libcurl.m4
@@ -1,3 +1,24 @@
+#***************************************************************************
+# _ _ ____ _
+# Project ___| | | | _ \| |
+# / __| | | | |_) | |
+# | (__| |_| | _ <| |___
+# \___|\___/|_| \_\_____|
+#
+# Copyright (C) 2006, David Shaw <dshaw@jabberwocky.com>
+#
+# This software is licensed as described in the file COPYING, which
+# you should have received as part of this distribution. The terms
+# are also available at http://curl.haxx.se/docs/copyright.html.
+#
+# You may opt to use, copy, modify, merge, publish, distribute and/or sell
+# copies of the Software, and permit persons to whom the Software is
+# furnished to do so, under the terms of the COPYING file.
+#
+# This software is distributed on an "AS IS" basis, WITHOUT WARRANTY OF ANY
+# KIND, either express or implied.
+#
+###########################################################################
# LIBCURL_CHECK_CONFIG ([DEFAULT-ACTION], [MINIMUM-VERSION],
# [ACTION-IF-YES], [ACTION-IF-NO])
# ----------------------------------------------------------
diff --git a/docs/libcurl/libcurl.pdf b/docs/libcurl/libcurl.pdf
index 9ca3547c..ea48c0c8 100644
--- a/docs/libcurl/libcurl.pdf
+++ b/docs/libcurl/libcurl.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_ACCEPTTIMEOUT_MS.pdf b/docs/libcurl/opts/CURLOPT_ACCEPTTIMEOUT_MS.pdf
index f03c222d..ca78bd7c 100644
--- a/docs/libcurl/opts/CURLOPT_ACCEPTTIMEOUT_MS.pdf
+++ b/docs/libcurl/opts/CURLOPT_ACCEPTTIMEOUT_MS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_ACCEPT_ENCODING.pdf b/docs/libcurl/opts/CURLOPT_ACCEPT_ENCODING.pdf
index b50f636e..989373b2 100644
--- a/docs/libcurl/opts/CURLOPT_ACCEPT_ENCODING.pdf
+++ b/docs/libcurl/opts/CURLOPT_ACCEPT_ENCODING.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_ADDRESS_SCOPE.pdf b/docs/libcurl/opts/CURLOPT_ADDRESS_SCOPE.pdf
index 3672bfc1..0da79855 100644
--- a/docs/libcurl/opts/CURLOPT_ADDRESS_SCOPE.pdf
+++ b/docs/libcurl/opts/CURLOPT_ADDRESS_SCOPE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_APPEND.pdf b/docs/libcurl/opts/CURLOPT_APPEND.pdf
index c2c19a41..89b0940f 100644
--- a/docs/libcurl/opts/CURLOPT_APPEND.pdf
+++ b/docs/libcurl/opts/CURLOPT_APPEND.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_AUTOREFERER.pdf b/docs/libcurl/opts/CURLOPT_AUTOREFERER.pdf
index 58243d46..fee5c0d0 100644
--- a/docs/libcurl/opts/CURLOPT_AUTOREFERER.pdf
+++ b/docs/libcurl/opts/CURLOPT_AUTOREFERER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_BUFFERSIZE.pdf b/docs/libcurl/opts/CURLOPT_BUFFERSIZE.pdf
index 9092010b..76e5a57a 100644
--- a/docs/libcurl/opts/CURLOPT_BUFFERSIZE.pdf
+++ b/docs/libcurl/opts/CURLOPT_BUFFERSIZE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CAINFO.3 b/docs/libcurl/opts/CURLOPT_CAINFO.3
index 1f2dfc42..cb7f47b7 100644
--- a/docs/libcurl/opts/CURLOPT_CAINFO.3
+++ b/docs/libcurl/opts/CURLOPT_CAINFO.3
@@ -52,4 +52,5 @@ If built TLS enabled
Returns CURLE_OK if the option is supported, CURLE_UNKNOWN_OPTION if not, or
CURLE_OUT_OF_MEMORY if there was insufficient heap space.
.SH "SEE ALSO"
+.BR CURLOPT_CAPATH "(3), "
.BR CURLOPT_SSL_VERIFYPEER "(3), " CURLOPT_SSL_VERIFYHOST "(3), "
diff --git a/docs/libcurl/opts/CURLOPT_CAINFO.html b/docs/libcurl/opts/CURLOPT_CAINFO.html
index a132afad..e4ebb12c 100644
--- a/docs/libcurl/opts/CURLOPT_CAINFO.html
+++ b/docs/libcurl/opts/CURLOPT_CAINFO.html
@@ -58,6 +58,6 @@ p.roffit {
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
<p class="level0">If built TLS enabled <a name="RETURN"></a><h2 class="nroffsh">RETURN VALUE</h2>
<p class="level0">Returns CURLE_OK if the option is supported, CURLE_UNKNOWN_OPTION if not, or CURLE_OUT_OF_MEMORY if there was insufficient heap space. <a name="SEE"></a><h2 class="nroffsh">SEE ALSO</h2>
-<p class="level0"><a Class="manpage" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> <a Class="manpage" href="./CURLOPT_SSL_VERIFYHOST.html">CURLOPT_SSL_VERIFYHOST</a> <span Class="manpage"> </span> <p class="roffit">
+<p class="level0"><a Class="manpage" href="./CURLOPT_CAPATH.html">CURLOPT_CAPATH</a> <span Class="manpage"> </span> <a Class="manpage" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> <a Class="manpage" href="./CURLOPT_SSL_VERIFYHOST.html">CURLOPT_SSL_VERIFYHOST</a> <span Class="manpage"> </span> <p class="roffit">
This HTML page was made with <a href="http://daniel.haxx.se/projects/roffit/">roffit</a>.
</body></html>
diff --git a/docs/libcurl/opts/CURLOPT_CAINFO.pdf b/docs/libcurl/opts/CURLOPT_CAINFO.pdf
index a2b580a9..2104eba8 100644
--- a/docs/libcurl/opts/CURLOPT_CAINFO.pdf
+++ b/docs/libcurl/opts/CURLOPT_CAINFO.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CAPATH.3 b/docs/libcurl/opts/CURLOPT_CAPATH.3
index 1edfbcd4..642953dc 100644
--- a/docs/libcurl/opts/CURLOPT_CAPATH.3
+++ b/docs/libcurl/opts/CURLOPT_CAPATH.3
@@ -32,10 +32,10 @@ Pass a char * to a zero terminated string naming a directory holding multiple
CA certificates to verify the peer with. If libcurl is built against OpenSSL,
the certificate directory must be prepared using the openssl c_rehash utility.
This makes sense only when used in combination with the
-\fICURLOPT_SSL_VERIFYPEER(3)\fP option. If \fICURLOPT_SSL_VERIFYPEER(3)\fP is
-zero, \fICURLOPT_CAPATH(3)\fP need not even indicate an accessible path. The
-\fICURLOPT_CAPATH(3)\fP function apparently does not work in Windows due to
-some limitation in openssl.
+\fICURLOPT_SSL_VERIFYPEER(3)\fP option.
+
+The \fICURLOPT_CAPATH(3)\fP function apparently does not work in Windows due
+to some limitation in openssl.
.SH DEFAULT
NULL
.SH PROTOCOLS
@@ -50,4 +50,5 @@ compatibility.
Returns CURLE_OK if TLS enabled, and CURLE_UNKNOWN_OPTION if not, or
CURLE_OUT_OF_MEMORY if there was insufficient heap space.
.SH "SEE ALSO"
+.BR CURLOPT_CAINFO "(3), "
.BR CURLOPT_STDERR "(3), " CURLOPT_DEBUGFUNCTION "(3), "
diff --git a/docs/libcurl/opts/CURLOPT_CAPATH.html b/docs/libcurl/opts/CURLOPT_CAPATH.html
index c71ba080..fb99875c 100644
--- a/docs/libcurl/opts/CURLOPT_CAPATH.html
+++ b/docs/libcurl/opts/CURLOPT_CAPATH.html
@@ -49,12 +49,13 @@ p.roffit {
<p class="level0">CURLOPT_CAPATH - specify directory holding CA certificates <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_CAPATH, char *capath); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
-<p class="level0">Pass a char * to a zero terminated string naming a directory holding multiple CA certificates to verify the peer with. If libcurl is built against OpenSSL, the certificate directory must be prepared using the openssl c_rehash utility. This makes sense only when used in combination with the <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> option. If <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> is zero, <a Class="emphasis" href="./CURLOPT_CAPATH.html">CURLOPT_CAPATH</a> need not even indicate an accessible path. The <a Class="emphasis" href="./CURLOPT_CAPATH.html">CURLOPT_CAPATH</a> function apparently does not work in Windows due to some limitation in openssl. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
+<p class="level0">Pass a char * to a zero terminated string naming a directory holding multiple CA certificates to verify the peer with. If libcurl is built against OpenSSL, the certificate directory must be prepared using the openssl c_rehash utility. This makes sense only when used in combination with the <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> option.
+<p class="level0">The <a Class="emphasis" href="./CURLOPT_CAPATH.html">CURLOPT_CAPATH</a> function apparently does not work in Windows due to some limitation in openssl. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">NULL <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">All TLS based protocols: HTTPS, FTPS, IMAPS, POP3, SMTPS etc. <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
<p class="level0">This option is OpenSSL-specific and does nothing if libcurl is built to use GnuTLS. NSS-powered libcurl provides the option only for backward compatibility. <a name="RETURN"></a><h2 class="nroffsh">RETURN VALUE</h2>
<p class="level0">Returns CURLE_OK if TLS enabled, and CURLE_UNKNOWN_OPTION if not, or CURLE_OUT_OF_MEMORY if there was insufficient heap space. <a name="SEE"></a><h2 class="nroffsh">SEE ALSO</h2>
-<p class="level0"><a Class="manpage" href="./CURLOPT_STDERR.html">CURLOPT_STDERR</a> <a Class="manpage" href="./CURLOPT_DEBUGFUNCTION.html">CURLOPT_DEBUGFUNCTION</a> <span Class="manpage"> </span> <p class="roffit">
+<p class="level0"><a Class="manpage" href="./CURLOPT_CAINFO.html">CURLOPT_CAINFO</a> <span Class="manpage"> </span> <a Class="manpage" href="./CURLOPT_STDERR.html">CURLOPT_STDERR</a> <a Class="manpage" href="./CURLOPT_DEBUGFUNCTION.html">CURLOPT_DEBUGFUNCTION</a> <span Class="manpage"> </span> <p class="roffit">
This HTML page was made with <a href="http://daniel.haxx.se/projects/roffit/">roffit</a>.
</body></html>
diff --git a/docs/libcurl/opts/CURLOPT_CAPATH.pdf b/docs/libcurl/opts/CURLOPT_CAPATH.pdf
index 3dcbb9fd..4fc63ae5 100644
--- a/docs/libcurl/opts/CURLOPT_CAPATH.pdf
+++ b/docs/libcurl/opts/CURLOPT_CAPATH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CERTINFO.pdf b/docs/libcurl/opts/CURLOPT_CERTINFO.pdf
index ab40a0a6..bf5d020b 100644
--- a/docs/libcurl/opts/CURLOPT_CERTINFO.pdf
+++ b/docs/libcurl/opts/CURLOPT_CERTINFO.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.3 b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.3
index ecf026af..4dd79077 100644
--- a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.3
+++ b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.3
@@ -40,7 +40,7 @@ This callback function gets called by libcurl before a part of the stream is
going to be transferred (if the transfer supports chunks).
The \fItransfer_info\fP pointer will point to a struct curl_fileinfo with
-details about the file that is about to get transfered.
+details about the file that is about to get transferred.
This callback makes sense only when using the \fICURLOPT_WILDCARDMATCH(3)\fP
option for now.
diff --git a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.html b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.html
index 8de4fd53..1516442f 100644
--- a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.html
+++ b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.html
@@ -57,7 +57,7 @@ p.roffit {
<a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a pointer to your callback function, which should match the prototype shown above.
<p class="level0">This callback function gets called by libcurl before a part of the stream is going to be transferred (if the transfer supports chunks).
-<p class="level0">The <span Class="emphasis">transfer_info</span> pointer will point to a struct curl_fileinfo with details about the file that is about to get transfered.
+<p class="level0">The <span Class="emphasis">transfer_info</span> pointer will point to a struct curl_fileinfo with details about the file that is about to get transferred.
<p class="level0">This callback makes sense only when using the <a Class="emphasis" href="./CURLOPT_WILDCARDMATCH.html">CURLOPT_WILDCARDMATCH</a> option for now.
<p class="level0">The target of transfer_info parameter is a "feature depended" structure. For the FTP wildcard download, the target is curl_fileinfo structure (see <span Class="emphasis">curl/curl.h</span>). The parameter <span Class="emphasis">ptr</span> is a pointer given by <a Class="emphasis" href="./CURLOPT_CHUNK_DATA.html">CURLOPT_CHUNK_DATA</a>. The parameter remains contains number of chunks remaining per the transfer. If the feature is not available, the parameter has zero value.
<p class="level0">Return <span Class="emphasis">CURL_CHUNK_BGN_FUNC_OK</span> if everything is fine, <span Class="emphasis">CURL_CHUNK_BGN_FUNC_SKIP</span> if you want to skip the concrete chunk or <span Class="emphasis">CURL_CHUNK_BGN_FUNC_FAIL</span> to tell libcurl to stop if some error occurred. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
diff --git a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.pdf
index d75621fe..34ed8c97 100644
--- a/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CHUNK_BGN_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CHUNK_DATA.pdf b/docs/libcurl/opts/CURLOPT_CHUNK_DATA.pdf
index e079f38b..4b657ea0 100644
--- a/docs/libcurl/opts/CURLOPT_CHUNK_DATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_CHUNK_DATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CHUNK_END_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CHUNK_END_FUNCTION.pdf
index 2ec3cbda..ebd882fc 100644
--- a/docs/libcurl/opts/CURLOPT_CHUNK_END_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CHUNK_END_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CLOSESOCKETDATA.pdf b/docs/libcurl/opts/CURLOPT_CLOSESOCKETDATA.pdf
index 374ae247..c08ce28e 100644
--- a/docs/libcurl/opts/CURLOPT_CLOSESOCKETDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_CLOSESOCKETDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CLOSESOCKETFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CLOSESOCKETFUNCTION.pdf
index a937e068..b201deae 100644
--- a/docs/libcurl/opts/CURLOPT_CLOSESOCKETFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CLOSESOCKETFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT.pdf b/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT.pdf
index 6347b31e..68617a53 100644
--- a/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT_MS.pdf b/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT_MS.pdf
index 3d381d76..9b1ae341 100644
--- a/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT_MS.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONNECTTIMEOUT_MS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONNECT_ONLY.pdf b/docs/libcurl/opts/CURLOPT_CONNECT_ONLY.pdf
index 323f9f1c..2784bca8 100644
--- a/docs/libcurl/opts/CURLOPT_CONNECT_ONLY.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONNECT_ONLY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONV_FROM_NETWORK_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CONV_FROM_NETWORK_FUNCTION.pdf
index 5d05cfdb..6412c2d3 100644
--- a/docs/libcurl/opts/CURLOPT_CONV_FROM_NETWORK_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONV_FROM_NETWORK_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONV_FROM_UTF8_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CONV_FROM_UTF8_FUNCTION.pdf
index 3556597c..7f94c636 100644
--- a/docs/libcurl/opts/CURLOPT_CONV_FROM_UTF8_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONV_FROM_UTF8_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CONV_TO_NETWORK_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_CONV_TO_NETWORK_FUNCTION.pdf
index 1205579f..444041d6 100644
--- a/docs/libcurl/opts/CURLOPT_CONV_TO_NETWORK_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_CONV_TO_NETWORK_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_COOKIE.pdf b/docs/libcurl/opts/CURLOPT_COOKIE.pdf
index 6a105631..179b4b19 100644
--- a/docs/libcurl/opts/CURLOPT_COOKIE.pdf
+++ b/docs/libcurl/opts/CURLOPT_COOKIE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_COOKIEFILE.pdf b/docs/libcurl/opts/CURLOPT_COOKIEFILE.pdf
index 92feb4d1..8d0d1d23 100644
--- a/docs/libcurl/opts/CURLOPT_COOKIEFILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_COOKIEFILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_COOKIEJAR.pdf b/docs/libcurl/opts/CURLOPT_COOKIEJAR.pdf
index f03b0ea7..e1b13ef9 100644
--- a/docs/libcurl/opts/CURLOPT_COOKIEJAR.pdf
+++ b/docs/libcurl/opts/CURLOPT_COOKIEJAR.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_COOKIELIST.pdf b/docs/libcurl/opts/CURLOPT_COOKIELIST.pdf
index 1f1eb189..e67b14c2 100644
--- a/docs/libcurl/opts/CURLOPT_COOKIELIST.pdf
+++ b/docs/libcurl/opts/CURLOPT_COOKIELIST.pdf
@@ -71,12 +71,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-70abcbe725c5' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-70abcbe725c5' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:01+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:01+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-70abcbe725c5' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-70abcbe725c5' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:03:54+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:03:54+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-70abcbe725c5' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:5629e1ae-4513-11ef-0000-70abcbe725c5'/>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-70abcbe725c5' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-70abcbe725c5' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:cb0df3fa-70cc-11ef-0000-70abcbe725c5'/>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-70abcbe725c5' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -85,9 +85,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163801+02'00')
-/ModDate(D:20140716163801+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080354+02'00')
+/ModDate(D:20140910080354+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -108,7 +108,7 @@ xref
0000002089 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<2B9F5FD26B6B13DC5DA8EB0B88270B55><2B9F5FD26B6B13DC5DA8EB0B88270B55>]
+/ID [<2C180B7F97F31DFB9813580A30DCBC5E><2C180B7F97F31DFB9813580A30DCBC5E>]
>>
startxref
3666
diff --git a/docs/libcurl/opts/CURLOPT_COOKIESESSION.pdf b/docs/libcurl/opts/CURLOPT_COOKIESESSION.pdf
index 8a2c5977..a031bfc3 100644
--- a/docs/libcurl/opts/CURLOPT_COOKIESESSION.pdf
+++ b/docs/libcurl/opts/CURLOPT_COOKIESESSION.pdf
@@ -63,12 +63,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-734885418920' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-734885418920' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:01+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:01+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-734885418920' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-734885418920' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:03:54+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:03:54+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-734885418920' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:5629e1ae-4513-11ef-0000-734885418920'/>
-<rdf:Description rdf:about='uuid:5629e1ae-4513-11ef-0000-734885418920' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-734885418920' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:cb0df3fa-70cc-11ef-0000-734885418920'/>
+<rdf:Description rdf:about='uuid:cb0df3fa-70cc-11ef-0000-734885418920' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -77,9 +77,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163801+02'00')
-/ModDate(D:20140716163801+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080354+02'00')
+/ModDate(D:20140910080354+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 14
@@ -99,7 +99,7 @@ xref
0000001853 00000 n
trailer
<< /Size 14 /Root 1 0 R /Info 2 0 R
-/ID [<7A6510AFE9CA573BDDAFA247476B00A2><7A6510AFE9CA573BDDAFA247476B00A2>]
+/ID [<53CA7760142D29E915DFCD17C2BDF707><53CA7760142D29E915DFCD17C2BDF707>]
>>
startxref
3430
diff --git a/docs/libcurl/opts/CURLOPT_COPYPOSTFIELDS.pdf b/docs/libcurl/opts/CURLOPT_COPYPOSTFIELDS.pdf
index 7ac1e8d7..2f408f33 100644
--- a/docs/libcurl/opts/CURLOPT_COPYPOSTFIELDS.pdf
+++ b/docs/libcurl/opts/CURLOPT_COPYPOSTFIELDS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CRLF.pdf b/docs/libcurl/opts/CURLOPT_CRLF.pdf
index 8524bb02..f56a6486 100644
--- a/docs/libcurl/opts/CURLOPT_CRLF.pdf
+++ b/docs/libcurl/opts/CURLOPT_CRLF.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CRLFILE.pdf b/docs/libcurl/opts/CURLOPT_CRLFILE.pdf
index ce552d30..90deb281 100644
--- a/docs/libcurl/opts/CURLOPT_CRLFILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_CRLFILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_CUSTOMREQUEST.pdf b/docs/libcurl/opts/CURLOPT_CUSTOMREQUEST.pdf
index 57ac9ff4..0afef7a1 100644
--- a/docs/libcurl/opts/CURLOPT_CUSTOMREQUEST.pdf
+++ b/docs/libcurl/opts/CURLOPT_CUSTOMREQUEST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DEBUGDATA.pdf b/docs/libcurl/opts/CURLOPT_DEBUGDATA.pdf
index 117e11a2..9ae2ba77 100644
--- a/docs/libcurl/opts/CURLOPT_DEBUGDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_DEBUGDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DEBUGFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_DEBUGFUNCTION.pdf
index c5f61511..70dbdd88 100644
--- a/docs/libcurl/opts/CURLOPT_DEBUGFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_DEBUGFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DIRLISTONLY.pdf b/docs/libcurl/opts/CURLOPT_DIRLISTONLY.pdf
index c8094810..e86b1971 100644
--- a/docs/libcurl/opts/CURLOPT_DIRLISTONLY.pdf
+++ b/docs/libcurl/opts/CURLOPT_DIRLISTONLY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_CACHE_TIMEOUT.pdf b/docs/libcurl/opts/CURLOPT_DNS_CACHE_TIMEOUT.pdf
index 1794d830..7b9f9069 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_CACHE_TIMEOUT.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_CACHE_TIMEOUT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_INTERFACE.pdf b/docs/libcurl/opts/CURLOPT_DNS_INTERFACE.pdf
index fc3f862a..8ce82196 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_INTERFACE.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_INTERFACE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP4.pdf b/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP4.pdf
index 620110b6..65a2a70f 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP4.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP4.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP6.pdf b/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP6.pdf
index af1348c4..21f9528e 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP6.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_LOCAL_IP6.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_SERVERS.pdf b/docs/libcurl/opts/CURLOPT_DNS_SERVERS.pdf
index ff4284c9..5e144613 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_SERVERS.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_SERVERS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_DNS_USE_GLOBAL_CACHE.pdf b/docs/libcurl/opts/CURLOPT_DNS_USE_GLOBAL_CACHE.pdf
index c9deebf0..8a3f81c2 100644
--- a/docs/libcurl/opts/CURLOPT_DNS_USE_GLOBAL_CACHE.pdf
+++ b/docs/libcurl/opts/CURLOPT_DNS_USE_GLOBAL_CACHE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_EGDSOCKET.pdf b/docs/libcurl/opts/CURLOPT_EGDSOCKET.pdf
index 9738102b..f4ed07f6 100644
--- a/docs/libcurl/opts/CURLOPT_EGDSOCKET.pdf
+++ b/docs/libcurl/opts/CURLOPT_EGDSOCKET.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_ERRORBUFFER.pdf b/docs/libcurl/opts/CURLOPT_ERRORBUFFER.pdf
index 71098ccd..c0eaf0b1 100644
--- a/docs/libcurl/opts/CURLOPT_ERRORBUFFER.pdf
+++ b/docs/libcurl/opts/CURLOPT_ERRORBUFFER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_EXPECT_100_TIMEOUT_MS.pdf b/docs/libcurl/opts/CURLOPT_EXPECT_100_TIMEOUT_MS.pdf
index c562f503..c86c20ad 100644
--- a/docs/libcurl/opts/CURLOPT_EXPECT_100_TIMEOUT_MS.pdf
+++ b/docs/libcurl/opts/CURLOPT_EXPECT_100_TIMEOUT_MS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FAILONERROR.pdf b/docs/libcurl/opts/CURLOPT_FAILONERROR.pdf
index 14c3d3ff..a1322e6e 100644
--- a/docs/libcurl/opts/CURLOPT_FAILONERROR.pdf
+++ b/docs/libcurl/opts/CURLOPT_FAILONERROR.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FILETIME.pdf b/docs/libcurl/opts/CURLOPT_FILETIME.pdf
index 9ae89098..e583abd1 100644
--- a/docs/libcurl/opts/CURLOPT_FILETIME.pdf
+++ b/docs/libcurl/opts/CURLOPT_FILETIME.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FNMATCH_DATA.pdf b/docs/libcurl/opts/CURLOPT_FNMATCH_DATA.pdf
index 66124985..a73166ba 100644
--- a/docs/libcurl/opts/CURLOPT_FNMATCH_DATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_FNMATCH_DATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FNMATCH_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_FNMATCH_FUNCTION.pdf
index f4d7b337..c0f1c123 100644
--- a/docs/libcurl/opts/CURLOPT_FNMATCH_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_FNMATCH_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FOLLOWLOCATION.pdf b/docs/libcurl/opts/CURLOPT_FOLLOWLOCATION.pdf
index 1b762e3d..e1b80a1d 100644
--- a/docs/libcurl/opts/CURLOPT_FOLLOWLOCATION.pdf
+++ b/docs/libcurl/opts/CURLOPT_FOLLOWLOCATION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FORBID_REUSE.pdf b/docs/libcurl/opts/CURLOPT_FORBID_REUSE.pdf
index a10e6a5d..fab470fb 100644
--- a/docs/libcurl/opts/CURLOPT_FORBID_REUSE.pdf
+++ b/docs/libcurl/opts/CURLOPT_FORBID_REUSE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FRESH_CONNECT.pdf b/docs/libcurl/opts/CURLOPT_FRESH_CONNECT.pdf
index 10f8e826..d0897355 100644
--- a/docs/libcurl/opts/CURLOPT_FRESH_CONNECT.pdf
+++ b/docs/libcurl/opts/CURLOPT_FRESH_CONNECT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTPPORT.pdf b/docs/libcurl/opts/CURLOPT_FTPPORT.pdf
index 591625cc..134cbd5f 100644
--- a/docs/libcurl/opts/CURLOPT_FTPPORT.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTPPORT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.3 b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.3
index eaf81c9d..bfbea9c2 100644
--- a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.3
+++ b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.3
@@ -22,7 +22,7 @@
.\"
.TH CURLOPT_FTPSSLAUTH 3 "19 Jun 2014" "libcurl 7.37.0" "curl_easy_setopt options"
.SH NAME
-CURLOPT_FTPSSLAUTH \- set order to attemp TSL vs SSL when using FTP
+CURLOPT_FTPSSLAUTH \- set order in which to attempt TLS vs SSL when using FTP
.SH SYNOPSIS
#include <curl/curl.h>
diff --git a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.html b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.html
index 05471cd1..aa8833d8 100644
--- a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.html
+++ b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.html
@@ -46,7 +46,7 @@ p.roffit {
</head><body>
<p class="level0"><a name="NAME"></a><h2 class="nroffsh">NAME</h2>
-<p class="level0">CURLOPT_FTPSSLAUTH - set order to attemp TSL vs SSL when using FTP <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
+<p class="level0">CURLOPT_FTPSSLAUTH - set order in which to attempt TLS vs SSL when using FTP <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_FTPSSLAUTH, long order); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a long using one of the values from below, to alter how libcurl issues "AUTH TLS" or "AUTH SSL" when FTP over SSL is activated. This is only interesting if <a Class="emphasis" href="./CURLOPT_USE_SSL.html">CURLOPT_USE_SSL</a> is also set.
diff --git a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.pdf b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.pdf
index be5e8b30..947fad7b 100644
--- a/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTPSSLAUTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_ACCOUNT.pdf b/docs/libcurl/opts/CURLOPT_FTP_ACCOUNT.pdf
index 40d67f1b..67b781ce 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_ACCOUNT.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_ACCOUNT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_ALTERNATIVE_TO_USER.pdf b/docs/libcurl/opts/CURLOPT_FTP_ALTERNATIVE_TO_USER.pdf
index 8bf397d2..562aadef 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_ALTERNATIVE_TO_USER.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_ALTERNATIVE_TO_USER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_CREATE_MISSING_DIRS.pdf b/docs/libcurl/opts/CURLOPT_FTP_CREATE_MISSING_DIRS.pdf
index f1fdb07e..e8312ebf 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_CREATE_MISSING_DIRS.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_CREATE_MISSING_DIRS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_FILEMETHOD.pdf b/docs/libcurl/opts/CURLOPT_FTP_FILEMETHOD.pdf
index 6bb8105d..ce182f22 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_FILEMETHOD.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_FILEMETHOD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_RESPONSE_TIMEOUT.pdf b/docs/libcurl/opts/CURLOPT_FTP_RESPONSE_TIMEOUT.pdf
index da5ad9bc..6c2abdfb 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_RESPONSE_TIMEOUT.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_RESPONSE_TIMEOUT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_SKIP_PASV_IP.pdf b/docs/libcurl/opts/CURLOPT_FTP_SKIP_PASV_IP.pdf
index 14d9354d..9ac38e14 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_SKIP_PASV_IP.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_SKIP_PASV_IP.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_SSL_CCC.pdf b/docs/libcurl/opts/CURLOPT_FTP_SSL_CCC.pdf
index 651a781b..17976e27 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_SSL_CCC.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_SSL_CCC.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_USE_EPRT.pdf b/docs/libcurl/opts/CURLOPT_FTP_USE_EPRT.pdf
index f2257863..1817c9ba 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_USE_EPRT.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_USE_EPRT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_USE_EPSV.pdf b/docs/libcurl/opts/CURLOPT_FTP_USE_EPSV.pdf
index da203bf1..5d62683c 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_USE_EPSV.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_USE_EPSV.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_FTP_USE_PRET.pdf b/docs/libcurl/opts/CURLOPT_FTP_USE_PRET.pdf
index eb614b25..88ce4ac9 100644
--- a/docs/libcurl/opts/CURLOPT_FTP_USE_PRET.pdf
+++ b/docs/libcurl/opts/CURLOPT_FTP_USE_PRET.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_GSSAPI_DELEGATION.pdf b/docs/libcurl/opts/CURLOPT_GSSAPI_DELEGATION.pdf
index 9e88f015..8e769f1b 100644
--- a/docs/libcurl/opts/CURLOPT_GSSAPI_DELEGATION.pdf
+++ b/docs/libcurl/opts/CURLOPT_GSSAPI_DELEGATION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HEADER.pdf b/docs/libcurl/opts/CURLOPT_HEADER.pdf
index 6e642101..1a0fbcb5 100644
--- a/docs/libcurl/opts/CURLOPT_HEADER.pdf
+++ b/docs/libcurl/opts/CURLOPT_HEADER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HEADERDATA.pdf b/docs/libcurl/opts/CURLOPT_HEADERDATA.pdf
index 42f135bb..b840f0be 100644
--- a/docs/libcurl/opts/CURLOPT_HEADERDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_HEADERDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HEADERFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_HEADERFUNCTION.pdf
index 24c85583..639846a6 100644
--- a/docs/libcurl/opts/CURLOPT_HEADERFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_HEADERFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HEADEROPT.3 b/docs/libcurl/opts/CURLOPT_HEADEROPT.3
index ca8946ca..be96d7d8 100644
--- a/docs/libcurl/opts/CURLOPT_HEADEROPT.3
+++ b/docs/libcurl/opts/CURLOPT_HEADEROPT.3
@@ -41,7 +41,7 @@ sent to a server and not to a proxy. Proxy headers must be set with
\fICURLOPT_PROXYHEADER(3)\fP to get used. Note that if a non-CONNECT request
is sent to a proxy, libcurl will send both server headers and proxy
headers. When doing CONNECT, libcurl will send \fICURLOPT_PROXYHEADER(3)\fP
-headers only do the proxy and then \fICURLOPT_HTTPHEADER(3)\fP headers only to
+headers only to the proxy and then \fICURLOPT_HTTPHEADER(3)\fP headers only to
the server.
.SH DEFAULT
CURLHEADER_UNIFIED
diff --git a/docs/libcurl/opts/CURLOPT_HEADEROPT.html b/docs/libcurl/opts/CURLOPT_HEADEROPT.html
index 55b55ac4..0b354577 100644
--- a/docs/libcurl/opts/CURLOPT_HEADEROPT.html
+++ b/docs/libcurl/opts/CURLOPT_HEADEROPT.html
@@ -51,7 +51,7 @@ p.roffit {
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_HEADEROPT, long bitmask); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a long that is a bitmask of options of how to deal with headers. The two mutually exclusive options are:
<p class="level0"><span Class="bold">CURLHEADER_UNIFIED</span> - keep working as before. This means <a Class="emphasis" href="./CURLOPT_HTTPHEADER.html">CURLOPT_HTTPHEADER</a> headers will be used in requests both to servers and proxies. With this option enabled, <a Class="emphasis" href="./CURLOPT_PROXYHEADER.html">CURLOPT_PROXYHEADER</a> will not have any effect.
-<p class="level0"><span Class="bold">CURLHEADER_SEPARATE</span> - makes <a Class="emphasis" href="./CURLOPT_HTTPHEADER.html">CURLOPT_HTTPHEADER</a> headers only get sent to a server and not to a proxy. Proxy headers must be set with <a Class="emphasis" href="./CURLOPT_PROXYHEADER.html">CURLOPT_PROXYHEADER</a> to get used. Note that if a non-CONNECT request is sent to a proxy, libcurl will send both server headers and proxy headers. When doing CONNECT, libcurl will send <a Class="emphasis" href="./CURLOPT_PROXYHEADER.html">CURLOPT_PROXYHEADER</a> headers only do the proxy and then <a Class="emphasis" href="./CURLOPT_HTTPHEADER.html">CURLOPT_HTTPHEADER</a> headers only to the server. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
+<p class="level0"><span Class="bold">CURLHEADER_SEPARATE</span> - makes <a Class="emphasis" href="./CURLOPT_HTTPHEADER.html">CURLOPT_HTTPHEADER</a> headers only get sent to a server and not to a proxy. Proxy headers must be set with <a Class="emphasis" href="./CURLOPT_PROXYHEADER.html">CURLOPT_PROXYHEADER</a> to get used. Note that if a non-CONNECT request is sent to a proxy, libcurl will send both server headers and proxy headers. When doing CONNECT, libcurl will send <a Class="emphasis" href="./CURLOPT_PROXYHEADER.html">CURLOPT_PROXYHEADER</a> headers only to the proxy and then <a Class="emphasis" href="./CURLOPT_HTTPHEADER.html">CURLOPT_HTTPHEADER</a> headers only to the server. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">CURLHEADER_UNIFIED <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">HTTP <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
diff --git a/docs/libcurl/opts/CURLOPT_HEADEROPT.pdf b/docs/libcurl/opts/CURLOPT_HEADEROPT.pdf
index 77cce68e..c1411eec 100644
--- a/docs/libcurl/opts/CURLOPT_HEADEROPT.pdf
+++ b/docs/libcurl/opts/CURLOPT_HEADEROPT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTP200ALIASES.pdf b/docs/libcurl/opts/CURLOPT_HTTP200ALIASES.pdf
index a645e7db..7f3146d7 100644
--- a/docs/libcurl/opts/CURLOPT_HTTP200ALIASES.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTP200ALIASES.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTPAUTH.3 b/docs/libcurl/opts/CURLOPT_HTTPAUTH.3
index 3f0ab12e..35d75aa5 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPAUTH.3
+++ b/docs/libcurl/opts/CURLOPT_HTTPAUTH.3
@@ -20,7 +20,7 @@
.\" *
.\" **************************************************************************
.\"
-.TH CURLOPT_HTTPAUTH 3 "19 Jun 2014" "libcurl 7.37.0" "curl_easy_setopt options"
+.TH CURLOPT_HTTPAUTH 3 "2 Aug 2014" "libcurl 7.38.0" "curl_easy_setopt options"
.SH NAME
CURLOPT_HTTPAUTH \- set HTTP server authentication methods to try
.SH SYNOPSIS
@@ -56,14 +56,12 @@ defined in RFC2617 and is a more secure way to do authentication over public
networks than the regular old-fashioned Basic method. The IE flavor is simply
that libcurl will use a special "quirk" that IE is known to have used before
version 7 and that some servers require the client to use.
-.IP CURLAUTH_GSSNEGOTIATE
-HTTP GSS-Negotiate authentication. The GSS-Negotiate (also known as plain
-\&"Negotiate") method was designed by Microsoft and is used in their web
-applications. It is primarily meant as a support for Kerberos5 authentication
-but may also be used along with other authentication methods. For more
-information see IETF draft draft-brezak-spnego-http-04.txt.
+.IP CURLAUTH_NEGOTIATE
+HTTP Negotiate (SPNEGO) authentication. Negotiate authentication is defined
+in RFC 4559 and is the most secure way to perform authentication over HTTP.
-You need to build libcurl with a suitable GSS-API library for this to work.
+You need to build libcurl with a suitable GSS-API library or SSPI on Windows
+for this to work.
.IP CURLAUTH_NTLM
HTTP NTLM authentication. A proprietary protocol invented and used by
Microsoft. It uses a challenge-response and hash concept similar to Digest, to
diff --git a/docs/libcurl/opts/CURLOPT_HTTPAUTH.html b/docs/libcurl/opts/CURLOPT_HTTPAUTH.html
index 26241248..4ad4f526 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPAUTH.html
+++ b/docs/libcurl/opts/CURLOPT_HTTPAUTH.html
@@ -62,9 +62,9 @@ p.roffit {
<p class="level1">HTTP Digest authentication. Digest authentication is defined in <a href="http://www.ietf.org/rfc/rfc2617.txt">RFC 2617</a> and is a more secure way to do authentication over public networks than the regular old-fashioned Basic method.
<p class="level0"><a name="CURLAUTHDIGESTIE"></a><span class="nroffip">CURLAUTH_DIGEST_IE</span>
<p class="level1">HTTP Digest authentication with an IE flavor. Digest authentication is defined in <a href="http://www.ietf.org/rfc/rfc2617.txt">RFC 2617</a> and is a more secure way to do authentication over public networks than the regular old-fashioned Basic method. The IE flavor is simply that libcurl will use a special "quirk" that IE is known to have used before version 7 and that some servers require the client to use.
-<p class="level0"><a name="CURLAUTHGSSNEGOTIATE"></a><span class="nroffip">CURLAUTH_GSSNEGOTIATE</span>
-<p class="level1">HTTP GSS-Negotiate authentication. The GSS-Negotiate (also known as plain "Negotiate") method was designed by Microsoft and is used in their web applications. It is primarily meant as a support for Kerberos5 authentication but may also be used along with other authentication methods. For more information see IETF draft draft-brezak-spnego-http-04.txt.
-<p class="level1">You need to build libcurl with a suitable GSS-API library for this to work.
+<p class="level0"><a name="CURLAUTHNEGOTIATE"></a><span class="nroffip">CURLAUTH_NEGOTIATE</span>
+<p class="level1">HTTP Negotiate (SPNEGO) authentication. Negotiate authentication is defined in <a href="http://www.ietf.org/rfc/rfc4559.txt">RFC 4559</a> and is the most secure way to perform authentication over HTTP.
+<p class="level1">You need to build libcurl with a suitable GSS-API library or SSPI on Windows for this to work.
<p class="level0"><a name="CURLAUTHNTLM"></a><span class="nroffip">CURLAUTH_NTLM</span>
<p class="level1">HTTP NTLM authentication. A proprietary protocol invented and used by Microsoft. It uses a challenge-response and hash concept similar to Digest, to prevent the password from being eavesdropped.
<p class="level1">You need to build libcurl with either OpenSSL, GnuTLS or NSS support for this option to work, or build libcurl on Windows with SSPI support.
diff --git a/docs/libcurl/opts/CURLOPT_HTTPAUTH.pdf b/docs/libcurl/opts/CURLOPT_HTTPAUTH.pdf
index b154fc8e..b46476d2 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPAUTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTPAUTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTPGET.pdf b/docs/libcurl/opts/CURLOPT_HTTPGET.pdf
index ff5e6a21..d08ccf90 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPGET.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTPGET.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTPHEADER.pdf b/docs/libcurl/opts/CURLOPT_HTTPHEADER.pdf
index fe0c4b5e..8ee09689 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPHEADER.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTPHEADER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTPPOST.pdf b/docs/libcurl/opts/CURLOPT_HTTPPOST.pdf
index a64347ff..39c2b637 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPPOST.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTPPOST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTPPROXYTUNNEL.pdf b/docs/libcurl/opts/CURLOPT_HTTPPROXYTUNNEL.pdf
index a75356b2..37297b65 100644
--- a/docs/libcurl/opts/CURLOPT_HTTPPROXYTUNNEL.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTPPROXYTUNNEL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTP_CONTENT_DECODING.pdf b/docs/libcurl/opts/CURLOPT_HTTP_CONTENT_DECODING.pdf
index 8671cc17..eadb0c07 100644
--- a/docs/libcurl/opts/CURLOPT_HTTP_CONTENT_DECODING.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTP_CONTENT_DECODING.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTP_TRANSFER_DECODING.pdf b/docs/libcurl/opts/CURLOPT_HTTP_TRANSFER_DECODING.pdf
index 63289f64..4a7be958 100644
--- a/docs/libcurl/opts/CURLOPT_HTTP_TRANSFER_DECODING.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTP_TRANSFER_DECODING.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_HTTP_VERSION.pdf b/docs/libcurl/opts/CURLOPT_HTTP_VERSION.pdf
index bf70399b..229b979e 100644
--- a/docs/libcurl/opts/CURLOPT_HTTP_VERSION.pdf
+++ b/docs/libcurl/opts/CURLOPT_HTTP_VERSION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_IGNORE_CONTENT_LENGTH.pdf b/docs/libcurl/opts/CURLOPT_IGNORE_CONTENT_LENGTH.pdf
index c07e7f70..118a48c6 100644
--- a/docs/libcurl/opts/CURLOPT_IGNORE_CONTENT_LENGTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_IGNORE_CONTENT_LENGTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_INFILESIZE.pdf b/docs/libcurl/opts/CURLOPT_INFILESIZE.pdf
index 7c8e0fca..d9f473a8 100644
--- a/docs/libcurl/opts/CURLOPT_INFILESIZE.pdf
+++ b/docs/libcurl/opts/CURLOPT_INFILESIZE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_INFILESIZE_LARGE.pdf b/docs/libcurl/opts/CURLOPT_INFILESIZE_LARGE.pdf
index 8d359f13..e40c0f7f 100644
--- a/docs/libcurl/opts/CURLOPT_INFILESIZE_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_INFILESIZE_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_INTERFACE.pdf b/docs/libcurl/opts/CURLOPT_INTERFACE.pdf
index 3b57a183..59043c56 100644
--- a/docs/libcurl/opts/CURLOPT_INTERFACE.pdf
+++ b/docs/libcurl/opts/CURLOPT_INTERFACE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_INTERLEAVEDATA.pdf b/docs/libcurl/opts/CURLOPT_INTERLEAVEDATA.pdf
index 90dffabf..7614c0ee 100644
--- a/docs/libcurl/opts/CURLOPT_INTERLEAVEDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_INTERLEAVEDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_INTERLEAVEFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_INTERLEAVEFUNCTION.pdf
index 6b9fc3fb..a9c1fecf 100644
--- a/docs/libcurl/opts/CURLOPT_INTERLEAVEFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_INTERLEAVEFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_IOCTLDATA.pdf b/docs/libcurl/opts/CURLOPT_IOCTLDATA.pdf
index afc04073..4d9d5e85 100644
--- a/docs/libcurl/opts/CURLOPT_IOCTLDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_IOCTLDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.3 b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.3
index b20c22c5..ebfe8dfc 100644
--- a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.3
+++ b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.3
@@ -57,7 +57,7 @@ The callback MUST return \fICURLIOE_UNKNOWNCMD\fP if the input \fIcmd\fP is
not \fICURLIOCMD_RESTARTREAD\fP.
The \fIclientp\fP argument to the callback is set with the
-\fUICURLOPT_IOCTLDATA(3)\fP option.
+\fICURLOPT_IOCTLDATA(3)\fP option.
This option is deprecated! Do not use it. Use \fICURLOPT_SEEKFUNCTION(3)\fP
instead to provide seeking! If \fICURLOPT_SEEKFUNCTION(3)\fP is set, this
diff --git a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.html b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.html
index aefe2e60..50e3ad5c 100644
--- a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.html
+++ b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.html
@@ -67,7 +67,7 @@ p.roffit {
<p class="level0">Pass a pointer to your callback function, which should match the prototype shown above.
<p class="level0">This callback function gets called by libcurl when something special I/O-related needs to be done that the library can't do by itself. For now, rewinding the read data stream is the only action it can request. The rewinding of the read data stream may be necessary when doing a HTTP PUT or POST with a multi-pass authentication method.
<p class="level0">The callback MUST return <span Class="emphasis">CURLIOE_UNKNOWNCMD</span> if the input <span Class="emphasis">cmd</span> is not <span Class="emphasis">CURLIOCMD_RESTARTREAD</span>.
-<p class="level0">The <span Class="emphasis">clientp</span> argument to the callback is set with the fUICURLOPT_IOCTLDATA(3)</span> option.
+<p class="level0">The <span Class="emphasis">clientp</span> argument to the callback is set with the <a Class="emphasis" href="./CURLOPT_IOCTLDATA.html">CURLOPT_IOCTLDATA</a> option.
<p class="level0">This option is deprecated! Do not use it. Use <a Class="emphasis" href="./CURLOPT_SEEKFUNCTION.html">CURLOPT_SEEKFUNCTION</a> instead to provide seeking! If <a Class="emphasis" href="./CURLOPT_SEEKFUNCTION.html">CURLOPT_SEEKFUNCTION</a> is set, this parameter will be ignored when seeking. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">By default, this parameter is set to NULL. Not used. <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">Used with HTTP <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
diff --git a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.pdf
index 639757ff..d24a313e 100644
--- a/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_IOCTLFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_IPRESOLVE.pdf b/docs/libcurl/opts/CURLOPT_IPRESOLVE.pdf
index 827e9243..2acbf6aa 100644
--- a/docs/libcurl/opts/CURLOPT_IPRESOLVE.pdf
+++ b/docs/libcurl/opts/CURLOPT_IPRESOLVE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_ISSUERCERT.pdf b/docs/libcurl/opts/CURLOPT_ISSUERCERT.pdf
index 79d71cf1..d98fdd96 100644
--- a/docs/libcurl/opts/CURLOPT_ISSUERCERT.pdf
+++ b/docs/libcurl/opts/CURLOPT_ISSUERCERT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_KEYPASSWD.pdf b/docs/libcurl/opts/CURLOPT_KEYPASSWD.pdf
index 52798037..fa36f545 100644
--- a/docs/libcurl/opts/CURLOPT_KEYPASSWD.pdf
+++ b/docs/libcurl/opts/CURLOPT_KEYPASSWD.pdf
@@ -68,12 +68,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:5c1fc2ae-4513-11ef-0000-ba6faefc18a2' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:5c1fc2ae-4513-11ef-0000-ba6faefc18a2' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:11+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:11+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:cea17afa-70cc-11ef-0000-ba6faefc18a2' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:cea17afa-70cc-11ef-0000-ba6faefc18a2' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:00+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:00+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:5c1fc2ae-4513-11ef-0000-ba6faefc18a2' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:5c1fc2ae-4513-11ef-0000-ba6faefc18a2'/>
-<rdf:Description rdf:about='uuid:5c1fc2ae-4513-11ef-0000-ba6faefc18a2' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:cea17afa-70cc-11ef-0000-ba6faefc18a2' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:cea17afa-70cc-11ef-0000-ba6faefc18a2'/>
+<rdf:Description rdf:about='uuid:cea17afa-70cc-11ef-0000-ba6faefc18a2' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -82,9 +82,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163811+02'00')
-/ModDate(D:20140716163811+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080400+02'00')
+/ModDate(D:20140910080400+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -105,7 +105,7 @@ xref
0000002124 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<69773408FA25798839209741433B8DD0><69773408FA25798839209741433B8DD0>]
+/ID [<86279A1CA75A6F087F10849988F41DD5><86279A1CA75A6F087F10849988F41DD5>]
>>
startxref
3701
diff --git a/docs/libcurl/opts/CURLOPT_KRBLEVEL.pdf b/docs/libcurl/opts/CURLOPT_KRBLEVEL.pdf
index 581fea04..6b64980d 100644
--- a/docs/libcurl/opts/CURLOPT_KRBLEVEL.pdf
+++ b/docs/libcurl/opts/CURLOPT_KRBLEVEL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_LOCALPORT.pdf b/docs/libcurl/opts/CURLOPT_LOCALPORT.pdf
index 7c30e40f..1ce857e5 100644
--- a/docs/libcurl/opts/CURLOPT_LOCALPORT.pdf
+++ b/docs/libcurl/opts/CURLOPT_LOCALPORT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_LOCALPORTRANGE.pdf b/docs/libcurl/opts/CURLOPT_LOCALPORTRANGE.pdf
index 80fcdbfc..7731e3b3 100644
--- a/docs/libcurl/opts/CURLOPT_LOCALPORTRANGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_LOCALPORTRANGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_LOGIN_OPTIONS.pdf b/docs/libcurl/opts/CURLOPT_LOGIN_OPTIONS.pdf
index 9c1bbdab..8bcbb9a9 100644
--- a/docs/libcurl/opts/CURLOPT_LOGIN_OPTIONS.pdf
+++ b/docs/libcurl/opts/CURLOPT_LOGIN_OPTIONS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_LOW_SPEED_LIMIT.pdf b/docs/libcurl/opts/CURLOPT_LOW_SPEED_LIMIT.pdf
index 92a88efd..ed4ad816 100644
--- a/docs/libcurl/opts/CURLOPT_LOW_SPEED_LIMIT.pdf
+++ b/docs/libcurl/opts/CURLOPT_LOW_SPEED_LIMIT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_LOW_SPEED_TIME.pdf b/docs/libcurl/opts/CURLOPT_LOW_SPEED_TIME.pdf
index 90dcdecb..4e005e31 100644
--- a/docs/libcurl/opts/CURLOPT_LOW_SPEED_TIME.pdf
+++ b/docs/libcurl/opts/CURLOPT_LOW_SPEED_TIME.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAIL_AUTH.pdf b/docs/libcurl/opts/CURLOPT_MAIL_AUTH.pdf
index 0e380757..3a641101 100644
--- a/docs/libcurl/opts/CURLOPT_MAIL_AUTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAIL_AUTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAIL_FROM.pdf b/docs/libcurl/opts/CURLOPT_MAIL_FROM.pdf
index c29a0bf2..85ad8f2e 100644
--- a/docs/libcurl/opts/CURLOPT_MAIL_FROM.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAIL_FROM.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAIL_RCPT.pdf b/docs/libcurl/opts/CURLOPT_MAIL_RCPT.pdf
index ad6eceef..8d21f5d9 100644
--- a/docs/libcurl/opts/CURLOPT_MAIL_RCPT.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAIL_RCPT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAXCONNECTS.pdf b/docs/libcurl/opts/CURLOPT_MAXCONNECTS.pdf
index fe5c32c5..c45ea649 100644
--- a/docs/libcurl/opts/CURLOPT_MAXCONNECTS.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAXCONNECTS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAXFILESIZE.pdf b/docs/libcurl/opts/CURLOPT_MAXFILESIZE.pdf
index 7af1dc3a..c467cfb5 100644
--- a/docs/libcurl/opts/CURLOPT_MAXFILESIZE.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAXFILESIZE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAXFILESIZE_LARGE.pdf b/docs/libcurl/opts/CURLOPT_MAXFILESIZE_LARGE.pdf
index 2eee2c49..442d1637 100644
--- a/docs/libcurl/opts/CURLOPT_MAXFILESIZE_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAXFILESIZE_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAXREDIRS.pdf b/docs/libcurl/opts/CURLOPT_MAXREDIRS.pdf
index 5f28a83f..75475322 100644
--- a/docs/libcurl/opts/CURLOPT_MAXREDIRS.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAXREDIRS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAX_RECV_SPEED_LARGE.pdf b/docs/libcurl/opts/CURLOPT_MAX_RECV_SPEED_LARGE.pdf
index 2090e2fb..2c55e6a8 100644
--- a/docs/libcurl/opts/CURLOPT_MAX_RECV_SPEED_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAX_RECV_SPEED_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_MAX_SEND_SPEED_LARGE.pdf b/docs/libcurl/opts/CURLOPT_MAX_SEND_SPEED_LARGE.pdf
index a4fe423b..05882a23 100644
--- a/docs/libcurl/opts/CURLOPT_MAX_SEND_SPEED_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_MAX_SEND_SPEED_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NETRC.pdf b/docs/libcurl/opts/CURLOPT_NETRC.pdf
index 53a31711..1b7d9f36 100644
--- a/docs/libcurl/opts/CURLOPT_NETRC.pdf
+++ b/docs/libcurl/opts/CURLOPT_NETRC.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NETRC_FILE.pdf b/docs/libcurl/opts/CURLOPT_NETRC_FILE.pdf
index 10f4e885..9220b2c1 100644
--- a/docs/libcurl/opts/CURLOPT_NETRC_FILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_NETRC_FILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NEW_DIRECTORY_PERMS.pdf b/docs/libcurl/opts/CURLOPT_NEW_DIRECTORY_PERMS.pdf
index 137bf8c7..1d4361af 100644
--- a/docs/libcurl/opts/CURLOPT_NEW_DIRECTORY_PERMS.pdf
+++ b/docs/libcurl/opts/CURLOPT_NEW_DIRECTORY_PERMS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NEW_FILE_PERMS.pdf b/docs/libcurl/opts/CURLOPT_NEW_FILE_PERMS.pdf
index 404e96b5..5f36d7ba 100644
--- a/docs/libcurl/opts/CURLOPT_NEW_FILE_PERMS.pdf
+++ b/docs/libcurl/opts/CURLOPT_NEW_FILE_PERMS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NOBODY.3 b/docs/libcurl/opts/CURLOPT_NOBODY.3
index 9720f45d..0d7b7adc 100644
--- a/docs/libcurl/opts/CURLOPT_NOBODY.3
+++ b/docs/libcurl/opts/CURLOPT_NOBODY.3
@@ -22,15 +22,18 @@
.\"
.TH CURLOPT_NOBODY 3 "17 Jun 2014" "libcurl 7.37.0" "curl_easy_setopt options"
.SH NAME
-CURLOPT_NOBODY \- do the request without getting the body
+CURLOPT_NOBODY \- do the download request without getting the body
.SH SYNOPSIS
#include <curl/curl.h>
CURLcode curl_easy_setopt(CURL *handle, CURLOPT_NOBODY, long opt);
.SH DESCRIPTION
A long parameter set to 1 tells libcurl to not include the body-part in the
-output. For HTTP(S), this makes libcurl do a HEAD request. For most other
-protocols ie means just not asking for transferring the body data.
+output when doing what would otherwise be a download. For HTTP(S), this makes
+libcurl do a HEAD request. For most other protocols it means just not asking
+to transfer the body data.
+
+Enabling this option means asking for a download but without a body.
.SH DEFAULT
0, the body is transferred
.SH PROTOCOLS
diff --git a/docs/libcurl/opts/CURLOPT_NOBODY.html b/docs/libcurl/opts/CURLOPT_NOBODY.html
index 2dc11494..bea2add2 100644
--- a/docs/libcurl/opts/CURLOPT_NOBODY.html
+++ b/docs/libcurl/opts/CURLOPT_NOBODY.html
@@ -46,10 +46,11 @@ p.roffit {
</head><body>
<p class="level0"><a name="NAME"></a><h2 class="nroffsh">NAME</h2>
-<p class="level0">CURLOPT_NOBODY - do the request without getting the body <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
+<p class="level0">CURLOPT_NOBODY - do the download request without getting the body <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_NOBODY, long opt); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
-<p class="level0">A long parameter set to 1 tells libcurl to not include the body-part in the output. For HTTP(S), this makes libcurl do a HEAD request. For most other protocols ie means just not asking for transferring the body data. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
+<p class="level0">A long parameter set to 1 tells libcurl to not include the body-part in the output when doing what would otherwise be a download. For HTTP(S), this makes libcurl do a HEAD request. For most other protocols it means just not asking to transfer the body data.
+<p class="level0">Enabling this option means asking for a download but without a body. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">0, the body is transferred <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">Most <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
diff --git a/docs/libcurl/opts/CURLOPT_NOBODY.pdf b/docs/libcurl/opts/CURLOPT_NOBODY.pdf
index 6847055f..1338379d 100644
--- a/docs/libcurl/opts/CURLOPT_NOBODY.pdf
+++ b/docs/libcurl/opts/CURLOPT_NOBODY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NOPROGRESS.pdf b/docs/libcurl/opts/CURLOPT_NOPROGRESS.pdf
index 8a0010c4..8a464ca5 100644
--- a/docs/libcurl/opts/CURLOPT_NOPROGRESS.pdf
+++ b/docs/libcurl/opts/CURLOPT_NOPROGRESS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_NOPROXY.pdf b/docs/libcurl/opts/CURLOPT_NOPROXY.pdf
index adec530c..53a0cfe6 100644
--- a/docs/libcurl/opts/CURLOPT_NOPROXY.pdf
+++ b/docs/libcurl/opts/CURLOPT_NOPROXY.pdf
@@ -68,12 +68,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:5e821cae-4513-11ef-0000-65c5a25808db' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:5e821cae-4513-11ef-0000-65c5a25808db' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:15+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:15+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d06b3e7a-70cc-11ef-0000-65c5a25808db' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d06b3e7a-70cc-11ef-0000-65c5a25808db' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:03+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:03+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:5e821cae-4513-11ef-0000-65c5a25808db' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:5e821cae-4513-11ef-0000-65c5a25808db'/>
-<rdf:Description rdf:about='uuid:5e821cae-4513-11ef-0000-65c5a25808db' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d06b3e7a-70cc-11ef-0000-65c5a25808db' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d06b3e7a-70cc-11ef-0000-65c5a25808db'/>
+<rdf:Description rdf:about='uuid:d06b3e7a-70cc-11ef-0000-65c5a25808db' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -82,9 +82,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163815+02'00')
-/ModDate(D:20140716163815+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080403+02'00')
+/ModDate(D:20140910080403+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 14
@@ -104,7 +104,7 @@ xref
0000002157 00000 n
trailer
<< /Size 14 /Root 1 0 R /Info 2 0 R
-/ID [<0BE72CF5AC64F9AD908F7F8DE7EDCD2C><0BE72CF5AC64F9AD908F7F8DE7EDCD2C>]
+/ID [<86CE30A0655D96C7C4513A903D85176C><86CE30A0655D96C7C4513A903D85176C>]
>>
startxref
3734
diff --git a/docs/libcurl/opts/CURLOPT_NOSIGNAL.pdf b/docs/libcurl/opts/CURLOPT_NOSIGNAL.pdf
index ccc5a811..7003e583 100644
--- a/docs/libcurl/opts/CURLOPT_NOSIGNAL.pdf
+++ b/docs/libcurl/opts/CURLOPT_NOSIGNAL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_OPENSOCKETDATA.pdf b/docs/libcurl/opts/CURLOPT_OPENSOCKETDATA.pdf
index 6eb32407..c3a55c22 100644
--- a/docs/libcurl/opts/CURLOPT_OPENSOCKETDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_OPENSOCKETDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_OPENSOCKETFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_OPENSOCKETFUNCTION.pdf
index af174c28..d5339849 100644
--- a/docs/libcurl/opts/CURLOPT_OPENSOCKETFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_OPENSOCKETFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PASSWORD.pdf b/docs/libcurl/opts/CURLOPT_PASSWORD.pdf
index bd06e291..5938ffc3 100644
--- a/docs/libcurl/opts/CURLOPT_PASSWORD.pdf
+++ b/docs/libcurl/opts/CURLOPT_PASSWORD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PORT.pdf b/docs/libcurl/opts/CURLOPT_PORT.pdf
index 7b84f27b..a7798b3f 100644
--- a/docs/libcurl/opts/CURLOPT_PORT.pdf
+++ b/docs/libcurl/opts/CURLOPT_PORT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_POST.pdf b/docs/libcurl/opts/CURLOPT_POST.pdf
index d719bdb5..dedba6ba 100644
--- a/docs/libcurl/opts/CURLOPT_POST.pdf
+++ b/docs/libcurl/opts/CURLOPT_POST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_POSTFIELDS.pdf b/docs/libcurl/opts/CURLOPT_POSTFIELDS.pdf
index b06ebeae..8143d76e 100644
--- a/docs/libcurl/opts/CURLOPT_POSTFIELDS.pdf
+++ b/docs/libcurl/opts/CURLOPT_POSTFIELDS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE.pdf b/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE.pdf
index 5838183e..d6c741f6 100644
--- a/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE.pdf
+++ b/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE_LARGE.pdf b/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE_LARGE.pdf
index 9e8dfeba..87d905d8 100644
--- a/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_POSTFIELDSIZE_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_POSTQUOTE.pdf b/docs/libcurl/opts/CURLOPT_POSTQUOTE.pdf
index 0d56a5fb..c3752b54 100644
--- a/docs/libcurl/opts/CURLOPT_POSTQUOTE.pdf
+++ b/docs/libcurl/opts/CURLOPT_POSTQUOTE.pdf
@@ -70,12 +70,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:5fb349ae-4513-11ef-0000-56fc4828454a' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:5fb349ae-4513-11ef-0000-56fc4828454a' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:17+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:17+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d103d4fa-70cc-11ef-0000-56fc4828454a' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d103d4fa-70cc-11ef-0000-56fc4828454a' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:04+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:04+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:5fb349ae-4513-11ef-0000-56fc4828454a' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:5fb349ae-4513-11ef-0000-56fc4828454a'/>
-<rdf:Description rdf:about='uuid:5fb349ae-4513-11ef-0000-56fc4828454a' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d103d4fa-70cc-11ef-0000-56fc4828454a' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d103d4fa-70cc-11ef-0000-56fc4828454a'/>
+<rdf:Description rdf:about='uuid:d103d4fa-70cc-11ef-0000-56fc4828454a' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -84,9 +84,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163817+02'00')
-/ModDate(D:20140716163817+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080404+02'00')
+/ModDate(D:20140910080404+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -107,7 +107,7 @@ xref
0000001843 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<437BC552C74FCDE6772800DA17583640><437BC552C74FCDE6772800DA17583640>]
+/ID [<AAC793AAF775099FFFC7F6583AA6A33A><AAC793AAF775099FFFC7F6583AA6A33A>]
>>
startxref
3420
diff --git a/docs/libcurl/opts/CURLOPT_POSTREDIR.pdf b/docs/libcurl/opts/CURLOPT_POSTREDIR.pdf
index f103f33c..28c5e795 100644
--- a/docs/libcurl/opts/CURLOPT_POSTREDIR.pdf
+++ b/docs/libcurl/opts/CURLOPT_POSTREDIR.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PREQUOTE.pdf b/docs/libcurl/opts/CURLOPT_PREQUOTE.pdf
index 59852b06..353858cf 100644
--- a/docs/libcurl/opts/CURLOPT_PREQUOTE.pdf
+++ b/docs/libcurl/opts/CURLOPT_PREQUOTE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PRIVATE.pdf b/docs/libcurl/opts/CURLOPT_PRIVATE.pdf
index 4942cdde..46d74798 100644
--- a/docs/libcurl/opts/CURLOPT_PRIVATE.pdf
+++ b/docs/libcurl/opts/CURLOPT_PRIVATE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROGRESSDATA.pdf b/docs/libcurl/opts/CURLOPT_PROGRESSDATA.pdf
index a0cc2296..cbc32962 100644
--- a/docs/libcurl/opts/CURLOPT_PROGRESSDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROGRESSDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROGRESSFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_PROGRESSFUNCTION.pdf
index 73182ef2..0633bc73 100644
--- a/docs/libcurl/opts/CURLOPT_PROGRESSFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROGRESSFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROTOCOLS.pdf b/docs/libcurl/opts/CURLOPT_PROTOCOLS.pdf
index 469e14c5..1b5d1d59 100644
--- a/docs/libcurl/opts/CURLOPT_PROTOCOLS.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROTOCOLS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXY.pdf b/docs/libcurl/opts/CURLOPT_PROXY.pdf
index 63085874..4a2cccec 100644
--- a/docs/libcurl/opts/CURLOPT_PROXY.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYAUTH.pdf b/docs/libcurl/opts/CURLOPT_PROXYAUTH.pdf
index c9979b0b..e3548f37 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYAUTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYAUTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYHEADER.pdf b/docs/libcurl/opts/CURLOPT_PROXYHEADER.pdf
index 6adf4b01..28aeac07 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYHEADER.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYHEADER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYPASSWORD.pdf b/docs/libcurl/opts/CURLOPT_PROXYPASSWORD.pdf
index e81946f5..7763359f 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYPASSWORD.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYPASSWORD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYPORT.pdf b/docs/libcurl/opts/CURLOPT_PROXYPORT.pdf
index 3625ff9a..2418eb9b 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYPORT.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYPORT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYTYPE.pdf b/docs/libcurl/opts/CURLOPT_PROXYTYPE.pdf
index 21c5ba6c..9fae15b3 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYTYPE.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYTYPE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYUSERNAME.pdf b/docs/libcurl/opts/CURLOPT_PROXYUSERNAME.pdf
index 28f69fcf..ee9e1279 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYUSERNAME.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYUSERNAME.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXYUSERPWD.pdf b/docs/libcurl/opts/CURLOPT_PROXYUSERPWD.pdf
index 5af08862..4f0b28b6 100644
--- a/docs/libcurl/opts/CURLOPT_PROXYUSERPWD.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXYUSERPWD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PROXY_TRANSFER_MODE.pdf b/docs/libcurl/opts/CURLOPT_PROXY_TRANSFER_MODE.pdf
index b2f08f07..151d805b 100644
--- a/docs/libcurl/opts/CURLOPT_PROXY_TRANSFER_MODE.pdf
+++ b/docs/libcurl/opts/CURLOPT_PROXY_TRANSFER_MODE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_PUT.3 b/docs/libcurl/opts/CURLOPT_PUT.3
index 134abe95..bd40b7f8 100644
--- a/docs/libcurl/opts/CURLOPT_PUT.3
+++ b/docs/libcurl/opts/CURLOPT_PUT.3
@@ -32,7 +32,7 @@ A parameter set to 1 tells the library to use HTTP PUT to transfer data. The
data should be set with \fICURLOPT_READDATA(3)\fP and
\fICURLOPT_INFILESIZE(3)\fP.
-This option is \dBdeprecated\fP since version 7.12.1. Use
+This option is \fBdeprecated\fP since version 7.12.1. Use
\fICURLOPT_UPLOAD(3)\fP!
.SH DEFAULT
0, disabled
diff --git a/docs/libcurl/opts/CURLOPT_PUT.html b/docs/libcurl/opts/CURLOPT_PUT.html
index a06ec178..ae9458f2 100644
--- a/docs/libcurl/opts/CURLOPT_PUT.html
+++ b/docs/libcurl/opts/CURLOPT_PUT.html
@@ -50,7 +50,7 @@ p.roffit {
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_PUT, long put); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">A parameter set to 1 tells the library to use HTTP PUT to transfer data. The data should be set with <a Class="emphasis" href="./CURLOPT_READDATA.html">CURLOPT_READDATA</a> and <a Class="emphasis" href="./CURLOPT_INFILESIZE.html">CURLOPT_INFILESIZE</a>.
-<p class="level0">This option is dBdeprecated</span> since version 7.12.1. Use <a Class="emphasis" href="./CURLOPT_UPLOAD.html">CURLOPT_UPLOAD</a>! <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
+<p class="level0">This option is <span Class="bold">deprecated</span> since version 7.12.1. Use <a Class="emphasis" href="./CURLOPT_UPLOAD.html">CURLOPT_UPLOAD</a>! <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">0, disabled <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">HTTP <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
diff --git a/docs/libcurl/opts/CURLOPT_PUT.pdf b/docs/libcurl/opts/CURLOPT_PUT.pdf
index 8e939518..bc790ee9 100644
--- a/docs/libcurl/opts/CURLOPT_PUT.pdf
+++ b/docs/libcurl/opts/CURLOPT_PUT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_QUOTE.pdf b/docs/libcurl/opts/CURLOPT_QUOTE.pdf
index 0aaf352b..181b22a0 100644
--- a/docs/libcurl/opts/CURLOPT_QUOTE.pdf
+++ b/docs/libcurl/opts/CURLOPT_QUOTE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RANDOM_FILE.pdf b/docs/libcurl/opts/CURLOPT_RANDOM_FILE.pdf
index 178d9f16..03764184 100644
--- a/docs/libcurl/opts/CURLOPT_RANDOM_FILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_RANDOM_FILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RANGE.pdf b/docs/libcurl/opts/CURLOPT_RANGE.pdf
index a58661a5..efbfa8f2 100644
--- a/docs/libcurl/opts/CURLOPT_RANGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_RANGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_READDATA.pdf b/docs/libcurl/opts/CURLOPT_READDATA.pdf
index 6d5090ff..fd6fa743 100644
--- a/docs/libcurl/opts/CURLOPT_READDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_READDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_READFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_READFUNCTION.pdf
index 378d343d..c4605716 100644
--- a/docs/libcurl/opts/CURLOPT_READFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_READFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.3 b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.3
index 018b689e..0eb39c5f 100644
--- a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.3
+++ b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.3
@@ -41,7 +41,7 @@ All
.SH EXAMPLE
TODO
.SH AVAILABILITY
-Added in 7.19.4, before then it would follow all protcols.
+Added in 7.19.4, before then it would follow all protocols.
.SH RETURN VALUE
Returns CURLE_OK if the option is supported, and CURLE_UNKNOWN_OPTION if not.
.SH "SEE ALSO"
diff --git a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.html b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.html
index f6ce5454..16e74106 100644
--- a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.html
+++ b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.html
@@ -53,7 +53,7 @@ p.roffit {
<p class="level0">All protocols except for FILE and SCP <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">All <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
-<p class="level0">Added in 7.19.4, before then it would follow all protcols. <a name="RETURN"></a><h2 class="nroffsh">RETURN VALUE</h2>
+<p class="level0">Added in 7.19.4, before then it would follow all protocols. <a name="RETURN"></a><h2 class="nroffsh">RETURN VALUE</h2>
<p class="level0">Returns CURLE_OK if the option is supported, and CURLE_UNKNOWN_OPTION if not. <a name="SEE"></a><h2 class="nroffsh">SEE ALSO</h2>
<p class="level0"><a Class="manpage" href="./CURLOPT_PROTOCOLS.html">CURLOPT_PROTOCOLS</a> <span Class="manpage"> </span> <p class="roffit">
This HTML page was made with <a href="http://daniel.haxx.se/projects/roffit/">roffit</a>.
diff --git a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.pdf b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.pdf
index a630868f..194a4eaf 100644
--- a/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.pdf
+++ b/docs/libcurl/opts/CURLOPT_REDIR_PROTOCOLS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_REFERER.pdf b/docs/libcurl/opts/CURLOPT_REFERER.pdf
index 37946d52..b5af009a 100644
--- a/docs/libcurl/opts/CURLOPT_REFERER.pdf
+++ b/docs/libcurl/opts/CURLOPT_REFERER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RESOLVE.pdf b/docs/libcurl/opts/CURLOPT_RESOLVE.pdf
index fe9ca2d6..42df9958 100644
--- a/docs/libcurl/opts/CURLOPT_RESOLVE.pdf
+++ b/docs/libcurl/opts/CURLOPT_RESOLVE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RESUME_FROM.pdf b/docs/libcurl/opts/CURLOPT_RESUME_FROM.pdf
index 0e293c81..ad83ce43 100644
--- a/docs/libcurl/opts/CURLOPT_RESUME_FROM.pdf
+++ b/docs/libcurl/opts/CURLOPT_RESUME_FROM.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RESUME_FROM_LARGE.pdf b/docs/libcurl/opts/CURLOPT_RESUME_FROM_LARGE.pdf
index 24c4543f..2a44a945 100644
--- a/docs/libcurl/opts/CURLOPT_RESUME_FROM_LARGE.pdf
+++ b/docs/libcurl/opts/CURLOPT_RESUME_FROM_LARGE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_CLIENT_CSEQ.pdf b/docs/libcurl/opts/CURLOPT_RTSP_CLIENT_CSEQ.pdf
index fea78b42..7ca19296 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_CLIENT_CSEQ.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_CLIENT_CSEQ.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_REQUEST.pdf b/docs/libcurl/opts/CURLOPT_RTSP_REQUEST.pdf
index f75f5024..4b2060bc 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_REQUEST.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_REQUEST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_SERVER_CSEQ.pdf b/docs/libcurl/opts/CURLOPT_RTSP_SERVER_CSEQ.pdf
index e6706256..4a8e3e22 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_SERVER_CSEQ.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_SERVER_CSEQ.pdf
@@ -67,12 +67,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:6215a3af-4513-11ef-0000-e6e9a23d587a' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:6215a3af-4513-11ef-0000-e6e9a23d587a' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:21+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:21+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d23501fa-70cc-11ef-0000-e6e9a23d587a' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d23501fa-70cc-11ef-0000-e6e9a23d587a' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:06+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:06+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:6215a3af-4513-11ef-0000-e6e9a23d587a' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:6215a3af-4513-11ef-0000-e6e9a23d587a'/>
-<rdf:Description rdf:about='uuid:6215a3af-4513-11ef-0000-e6e9a23d587a' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d23501fa-70cc-11ef-0000-e6e9a23d587a' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d23501fa-70cc-11ef-0000-e6e9a23d587a'/>
+<rdf:Description rdf:about='uuid:d23501fa-70cc-11ef-0000-e6e9a23d587a' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -81,9 +81,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163821+02'00')
-/ModDate(D:20140716163821+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080406+02'00')
+/ModDate(D:20140910080406+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 14
@@ -103,7 +103,7 @@ xref
0000001666 00000 n
trailer
<< /Size 14 /Root 1 0 R /Info 2 0 R
-/ID [<47F9D5DE8FA9448B7C5984479CE258C7><47F9D5DE8FA9448B7C5984479CE258C7>]
+/ID [<5F6DEC50715349389F5A011E69C8ECD1><5F6DEC50715349389F5A011E69C8ECD1>]
>>
startxref
3243
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_SESSION_ID.pdf b/docs/libcurl/opts/CURLOPT_RTSP_SESSION_ID.pdf
index 310e3c2d..25e0a73a 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_SESSION_ID.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_SESSION_ID.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_STREAM_URI.pdf b/docs/libcurl/opts/CURLOPT_RTSP_STREAM_URI.pdf
index 5a2e7d17..3360bd27 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_STREAM_URI.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_STREAM_URI.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_RTSP_TRANSPORT.pdf b/docs/libcurl/opts/CURLOPT_RTSP_TRANSPORT.pdf
index c0cc18b7..dddc6a6e 100644
--- a/docs/libcurl/opts/CURLOPT_RTSP_TRANSPORT.pdf
+++ b/docs/libcurl/opts/CURLOPT_RTSP_TRANSPORT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SASL_IR.pdf b/docs/libcurl/opts/CURLOPT_SASL_IR.pdf
index 188bc868..ae12fdea 100644
--- a/docs/libcurl/opts/CURLOPT_SASL_IR.pdf
+++ b/docs/libcurl/opts/CURLOPT_SASL_IR.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SEEKDATA.pdf b/docs/libcurl/opts/CURLOPT_SEEKDATA.pdf
index 98de60c4..395aafb9 100644
--- a/docs/libcurl/opts/CURLOPT_SEEKDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_SEEKDATA.pdf
@@ -68,12 +68,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:62ae3a2f-4513-11ef-0000-bfb7a2fb1104' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:62ae3a2f-4513-11ef-0000-bfb7a2fb1104' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:22+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:22+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-bfb7a2fb1104' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-bfb7a2fb1104' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:07+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:07+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:62ae3a2f-4513-11ef-0000-bfb7a2fb1104' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:62ae3a2f-4513-11ef-0000-bfb7a2fb1104'/>
-<rdf:Description rdf:about='uuid:62ae3a2f-4513-11ef-0000-bfb7a2fb1104' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-bfb7a2fb1104' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d2cd987a-70cc-11ef-0000-bfb7a2fb1104'/>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-bfb7a2fb1104' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -82,9 +82,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163822+02'00')
-/ModDate(D:20140716163822+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080407+02'00')
+/ModDate(D:20140910080407+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -105,7 +105,7 @@ xref
0000001688 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<8B32E28451FFC482D7AF678CA8D57B26><8B32E28451FFC482D7AF678CA8D57B26>]
+/ID [<A926F5C97F9C1A5EFE8621A62D916E11><A926F5C97F9C1A5EFE8621A62D916E11>]
>>
startxref
3265
diff --git a/docs/libcurl/opts/CURLOPT_SEEKFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_SEEKFUNCTION.pdf
index cb9303f9..f719ee06 100644
--- a/docs/libcurl/opts/CURLOPT_SEEKFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_SEEKFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SHARE.pdf b/docs/libcurl/opts/CURLOPT_SHARE.pdf
index 1bfd44bc..83f98b75 100644
--- a/docs/libcurl/opts/CURLOPT_SHARE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SHARE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SOCKOPTDATA.pdf b/docs/libcurl/opts/CURLOPT_SOCKOPTDATA.pdf
index 4e49f9db..0ad22ea1 100644
--- a/docs/libcurl/opts/CURLOPT_SOCKOPTDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_SOCKOPTDATA.pdf
@@ -72,12 +72,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:6346d0af-4513-11ef-0000-a72fc39baf1d' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:6346d0af-4513-11ef-0000-a72fc39baf1d' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:23+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:23+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-a72fc39baf1d' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-a72fc39baf1d' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:07+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:07+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:6346d0af-4513-11ef-0000-a72fc39baf1d' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:6346d0af-4513-11ef-0000-a72fc39baf1d'/>
-<rdf:Description rdf:about='uuid:6346d0af-4513-11ef-0000-a72fc39baf1d' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-a72fc39baf1d' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d2cd987a-70cc-11ef-0000-a72fc39baf1d'/>
+<rdf:Description rdf:about='uuid:d2cd987a-70cc-11ef-0000-a72fc39baf1d' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -86,9 +86,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163823+02'00')
-/ModDate(D:20140716163823+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080407+02'00')
+/ModDate(D:20140910080407+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -109,7 +109,7 @@ xref
0000001836 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<AEA0CC1FC89DFFA0283342B78C431B8A><AEA0CC1FC89DFFA0283342B78C431B8A>]
+/ID [<C8DE8373B2D0AF5C7424532CC06BAA26><C8DE8373B2D0AF5C7424532CC06BAA26>]
>>
startxref
3413
diff --git a/docs/libcurl/opts/CURLOPT_SOCKOPTFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_SOCKOPTFUNCTION.pdf
index ff5cbf90..b34cf38b 100644
--- a/docs/libcurl/opts/CURLOPT_SOCKOPTFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_SOCKOPTFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_NEC.pdf b/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_NEC.pdf
index 47ede08d..b6202de9 100644
--- a/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_NEC.pdf
+++ b/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_NEC.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_SERVICE.pdf b/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_SERVICE.pdf
index 9b3abae9..6556b02d 100644
--- a/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_SERVICE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SOCKS5_GSSAPI_SERVICE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_AUTH_TYPES.pdf b/docs/libcurl/opts/CURLOPT_SSH_AUTH_TYPES.pdf
index f2fa81b5..22217453 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_AUTH_TYPES.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_AUTH_TYPES.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.pdf b/docs/libcurl/opts/CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.pdf
index a5334697..cfdb2384 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_HOST_PUBLIC_KEY_MD5.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.3 b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.3
index df270a4b..45e7d7a9 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.3
+++ b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.3
@@ -22,7 +22,7 @@
.\"
.TH CURLOPT_SSH_KEYDATA 3 "19 Jun 2014" "libcurl 7.37.0" "curl_easy_setopt options"
.SH NAME
-CURLOPT_SSH_KEYDATA \- pointer to apss to the SSH key callback
+CURLOPT_SSH_KEYDATA \- pointer to pass to the SSH key callback
.SH SYNOPSIS
#include <curl/curl.h>
diff --git a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.html b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.html
index 0055c5fb..a9488ee0 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.html
+++ b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.html
@@ -46,7 +46,7 @@ p.roffit {
</head><body>
<p class="level0"><a name="NAME"></a><h2 class="nroffsh">NAME</h2>
-<p class="level0">CURLOPT_SSH_KEYDATA - pointer to apss to the SSH key callback <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
+<p class="level0">CURLOPT_SSH_KEYDATA - pointer to pass to the SSH key callback <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_SSH_KEYDATA, void *pointer); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a void * as parameter. This <span Class="emphasis">pointer</span> will be passed along verbatim to the callback set with <a Class="emphasis" href="./CURLOPT_SSH_KEYFUNCTION.html">CURLOPT_SSH_KEYFUNCTION</a>. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
diff --git a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.pdf b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.pdf
index d2ff6ee0..613bb182 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_KEYDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_KEYFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_SSH_KEYFUNCTION.pdf
index 740eabdd..997a8f9a 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_KEYFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_KEYFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_KNOWNHOSTS.pdf b/docs/libcurl/opts/CURLOPT_SSH_KNOWNHOSTS.pdf
index 25cff929..87aa4e3d 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_KNOWNHOSTS.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_KNOWNHOSTS.pdf
@@ -72,12 +72,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:63df672f-4513-11ef-0000-97ccdacf2f0e' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:63df672f-4513-11ef-0000-97ccdacf2f0e' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:24+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:24+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d3662efa-70cc-11ef-0000-97ccdacf2f0e' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d3662efa-70cc-11ef-0000-97ccdacf2f0e' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:08+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:08+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:63df672f-4513-11ef-0000-97ccdacf2f0e' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:63df672f-4513-11ef-0000-97ccdacf2f0e'/>
-<rdf:Description rdf:about='uuid:63df672f-4513-11ef-0000-97ccdacf2f0e' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d3662efa-70cc-11ef-0000-97ccdacf2f0e' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d3662efa-70cc-11ef-0000-97ccdacf2f0e'/>
+<rdf:Description rdf:about='uuid:d3662efa-70cc-11ef-0000-97ccdacf2f0e' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -86,9 +86,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163824+02'00')
-/ModDate(D:20140716163824+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080408+02'00')
+/ModDate(D:20140910080408+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -109,7 +109,7 @@ xref
0000002028 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<D6395402FF301BF113182B67D69FA2E3><D6395402FF301BF113182B67D69FA2E3>]
+/ID [<8D8704B63723F634A29448E5A9C8CF18><8D8704B63723F634A29448E5A9C8CF18>]
>>
startxref
3605
diff --git a/docs/libcurl/opts/CURLOPT_SSH_PRIVATE_KEYFILE.pdf b/docs/libcurl/opts/CURLOPT_SSH_PRIVATE_KEYFILE.pdf
index 0f9a91e3..29dd7ccc 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_PRIVATE_KEYFILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_PRIVATE_KEYFILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSH_PUBLIC_KEYFILE.pdf b/docs/libcurl/opts/CURLOPT_SSH_PUBLIC_KEYFILE.pdf
index fc8edf24..d189d97a 100644
--- a/docs/libcurl/opts/CURLOPT_SSH_PUBLIC_KEYFILE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSH_PUBLIC_KEYFILE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLCERT.pdf b/docs/libcurl/opts/CURLOPT_SSLCERT.pdf
index 3a526026..55e952e1 100644
--- a/docs/libcurl/opts/CURLOPT_SSLCERT.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLCERT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLCERTTYPE.pdf b/docs/libcurl/opts/CURLOPT_SSLCERTTYPE.pdf
index 94a3e7b1..3ae650c3 100644
--- a/docs/libcurl/opts/CURLOPT_SSLCERTTYPE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLCERTTYPE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLENGINE.pdf b/docs/libcurl/opts/CURLOPT_SSLENGINE.pdf
index 8479c7a0..e046dc58 100644
--- a/docs/libcurl/opts/CURLOPT_SSLENGINE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLENGINE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLENGINE_DEFAULT.pdf b/docs/libcurl/opts/CURLOPT_SSLENGINE_DEFAULT.pdf
index c87418e7..f0794f3d 100644
--- a/docs/libcurl/opts/CURLOPT_SSLENGINE_DEFAULT.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLENGINE_DEFAULT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLKEY.pdf b/docs/libcurl/opts/CURLOPT_SSLKEY.pdf
index 0d5f21fa..27d28abe 100644
--- a/docs/libcurl/opts/CURLOPT_SSLKEY.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLKEY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLKEYTYPE.pdf b/docs/libcurl/opts/CURLOPT_SSLKEYTYPE.pdf
index 401eb7e1..8e401bbc 100644
--- a/docs/libcurl/opts/CURLOPT_SSLKEYTYPE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLKEYTYPE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSLVERSION.pdf b/docs/libcurl/opts/CURLOPT_SSLVERSION.pdf
index 069a434c..147ca535 100644
--- a/docs/libcurl/opts/CURLOPT_SSLVERSION.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSLVERSION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_CIPHER_LIST.pdf b/docs/libcurl/opts/CURLOPT_SSL_CIPHER_LIST.pdf
index 4a59eca9..d0e76044 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_CIPHER_LIST.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_CIPHER_LIST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_CTX_DATA.pdf b/docs/libcurl/opts/CURLOPT_SSL_CTX_DATA.pdf
index ec75b20f..001c4347 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_CTX_DATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_CTX_DATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_CTX_FUNCTION.pdf b/docs/libcurl/opts/CURLOPT_SSL_CTX_FUNCTION.pdf
index dc961355..9473459c 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_CTX_FUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_CTX_FUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_ENABLE_ALPN.pdf b/docs/libcurl/opts/CURLOPT_SSL_ENABLE_ALPN.pdf
index b2bce84f..f4c101d4 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_ENABLE_ALPN.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_ENABLE_ALPN.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_ENABLE_NPN.pdf b/docs/libcurl/opts/CURLOPT_SSL_ENABLE_NPN.pdf
index a3ad409d..4d06c220 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_ENABLE_NPN.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_ENABLE_NPN.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_OPTIONS.pdf b/docs/libcurl/opts/CURLOPT_SSL_OPTIONS.pdf
index 9cba66c8..c3fe87c6 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_OPTIONS.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_OPTIONS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_SESSIONID_CACHE.pdf b/docs/libcurl/opts/CURLOPT_SSL_SESSIONID_CACHE.pdf
index 40aace0b..db83379f 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_SESSIONID_CACHE.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_SESSIONID_CACHE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_VERIFYHOST.pdf b/docs/libcurl/opts/CURLOPT_SSL_VERIFYHOST.pdf
index 893860e2..b1bc23c3 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_VERIFYHOST.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_VERIFYHOST.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.3 b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.3
index ec158cc0..f2bad746 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.3
+++ b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.3
@@ -51,6 +51,12 @@ typically also want to ensure that the server is the server you mean to be
talking to. Use \fICURLOPT_SSL_VERIFYHOST(3)\fP for that. The check that the
host name in the certificate is valid for the host name you're connecting to
is done independently of the \fICURLOPT_SSL_VERIFYPEER(3)\fP option.
+
+WARNING: disabling verification of the certificate allows bad guys to
+man-in-the-middle the communication without you knowing it. Disabling
+verification makes the communication insecure. Just having encryption on a
+transfer is not enough as you cannot be sure that you are communicating with
+the correct end-point.
.SH DEFAULT
By default, curl assumes a value of 1.
.SH PROTOCOLS
diff --git a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.html b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.html
index ec506e53..d6f142be 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.html
+++ b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.html
@@ -53,7 +53,8 @@ p.roffit {
<p class="level0">This option determines whether curl verifies the authenticity of the peer's certificate. A value of 1 means curl verifies; 0 (zero) means it doesn't.
<p class="level0">When negotiating a TLS or SSL connection, the server sends a certificate indicating its identity. Curl verifies whether the certificate is authentic, i.e. that you can trust that the server is who the certificate says it is. This trust is based on a chain of digital signatures, rooted in certification authority (CA) certificates you supply. curl uses a default bundle of CA certificates (the path for that is determined at build time) and you can specify alternate certificates with the <a Class="emphasis" href="./CURLOPT_CAINFO.html">CURLOPT_CAINFO</a> option or the <a Class="emphasis" href="./CURLOPT_CAPATH.html">CURLOPT_CAPATH</a> option.
<p class="level0">When <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> is enabled, and the verification fails to prove that the certificate is authentic, the connection fails. When the option is zero, the peer certificate verification succeeds regardless.
-<p class="level0">Authenticating the certificate is not enough to be sure about the server. You typically also want to ensure that the server is the server you mean to be talking to. Use <a Class="emphasis" href="./CURLOPT_SSL_VERIFYHOST.html">CURLOPT_SSL_VERIFYHOST</a> for that. The check that the host name in the certificate is valid for the host name you're connecting to is done independently of the <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> option. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
+<p class="level0">Authenticating the certificate is not enough to be sure about the server. You typically also want to ensure that the server is the server you mean to be talking to. Use <a Class="emphasis" href="./CURLOPT_SSL_VERIFYHOST.html">CURLOPT_SSL_VERIFYHOST</a> for that. The check that the host name in the certificate is valid for the host name you're connecting to is done independently of the <a Class="emphasis" href="./CURLOPT_SSL_VERIFYPEER.html">CURLOPT_SSL_VERIFYPEER</a> option.
+<p class="level0">WARNING: disabling verification of the certificate allows bad guys to man-in-the-middle the communication without you knowing it. Disabling verification makes the communication insecure. Just having encryption on a transfer is not enough as you cannot be sure that you are communicating with the correct end-point. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">By default, curl assumes a value of 1. <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">All TLS based protocols: HTTPS, FTPS, IMAPS, POP3, SMTPS etc. <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
<p class="level0">TODO <a name="AVAILABILITY"></a><h2 class="nroffsh">AVAILABILITY</h2>
diff --git a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.pdf b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.pdf
index a76f5be1..9fcbcc1c 100644
--- a/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.pdf
+++ b/docs/libcurl/opts/CURLOPT_SSL_VERIFYPEER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_STDERR.pdf b/docs/libcurl/opts/CURLOPT_STDERR.pdf
index 8c6a4376..c43afeca 100644
--- a/docs/libcurl/opts/CURLOPT_STDERR.pdf
+++ b/docs/libcurl/opts/CURLOPT_STDERR.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TCP_KEEPALIVE.pdf b/docs/libcurl/opts/CURLOPT_TCP_KEEPALIVE.pdf
index 9d52d8f6..a3920c61 100644
--- a/docs/libcurl/opts/CURLOPT_TCP_KEEPALIVE.pdf
+++ b/docs/libcurl/opts/CURLOPT_TCP_KEEPALIVE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TCP_KEEPIDLE.pdf b/docs/libcurl/opts/CURLOPT_TCP_KEEPIDLE.pdf
index c3908f7e..2f4da676 100644
--- a/docs/libcurl/opts/CURLOPT_TCP_KEEPIDLE.pdf
+++ b/docs/libcurl/opts/CURLOPT_TCP_KEEPIDLE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TCP_KEEPINTVL.pdf b/docs/libcurl/opts/CURLOPT_TCP_KEEPINTVL.pdf
index 4eaa8937..5faf8699 100644
--- a/docs/libcurl/opts/CURLOPT_TCP_KEEPINTVL.pdf
+++ b/docs/libcurl/opts/CURLOPT_TCP_KEEPINTVL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TCP_NODELAY.pdf b/docs/libcurl/opts/CURLOPT_TCP_NODELAY.pdf
index 2406a5cf..a98a0b5f 100644
--- a/docs/libcurl/opts/CURLOPT_TCP_NODELAY.pdf
+++ b/docs/libcurl/opts/CURLOPT_TCP_NODELAY.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TELNETOPTIONS.pdf b/docs/libcurl/opts/CURLOPT_TELNETOPTIONS.pdf
index c153d6bd..6f6e864c 100644
--- a/docs/libcurl/opts/CURLOPT_TELNETOPTIONS.pdf
+++ b/docs/libcurl/opts/CURLOPT_TELNETOPTIONS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TFTP_BLKSIZE.pdf b/docs/libcurl/opts/CURLOPT_TFTP_BLKSIZE.pdf
index d800757f..2c5af693 100644
--- a/docs/libcurl/opts/CURLOPT_TFTP_BLKSIZE.pdf
+++ b/docs/libcurl/opts/CURLOPT_TFTP_BLKSIZE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TIMECONDITION.pdf b/docs/libcurl/opts/CURLOPT_TIMECONDITION.pdf
index 253ec66f..2e17fd04 100644
--- a/docs/libcurl/opts/CURLOPT_TIMECONDITION.pdf
+++ b/docs/libcurl/opts/CURLOPT_TIMECONDITION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TIMEOUT.pdf b/docs/libcurl/opts/CURLOPT_TIMEOUT.pdf
index 0ec0e275..11727705 100644
--- a/docs/libcurl/opts/CURLOPT_TIMEOUT.pdf
+++ b/docs/libcurl/opts/CURLOPT_TIMEOUT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TIMEOUT_MS.pdf b/docs/libcurl/opts/CURLOPT_TIMEOUT_MS.pdf
index ab7240ab..bb676e1b 100644
--- a/docs/libcurl/opts/CURLOPT_TIMEOUT_MS.pdf
+++ b/docs/libcurl/opts/CURLOPT_TIMEOUT_MS.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TIMEVALUE.pdf b/docs/libcurl/opts/CURLOPT_TIMEVALUE.pdf
index d256de9d..4bea969f 100644
--- a/docs/libcurl/opts/CURLOPT_TIMEVALUE.pdf
+++ b/docs/libcurl/opts/CURLOPT_TIMEVALUE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TLSAUTH_PASSWORD.pdf b/docs/libcurl/opts/CURLOPT_TLSAUTH_PASSWORD.pdf
index d92a22d4..d25a4b3a 100644
--- a/docs/libcurl/opts/CURLOPT_TLSAUTH_PASSWORD.pdf
+++ b/docs/libcurl/opts/CURLOPT_TLSAUTH_PASSWORD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TLSAUTH_TYPE.pdf b/docs/libcurl/opts/CURLOPT_TLSAUTH_TYPE.pdf
index c397eb21..1119bb32 100644
--- a/docs/libcurl/opts/CURLOPT_TLSAUTH_TYPE.pdf
+++ b/docs/libcurl/opts/CURLOPT_TLSAUTH_TYPE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TLSAUTH_USERNAME.pdf b/docs/libcurl/opts/CURLOPT_TLSAUTH_USERNAME.pdf
index 9a4eabba..e8249cfa 100644
--- a/docs/libcurl/opts/CURLOPT_TLSAUTH_USERNAME.pdf
+++ b/docs/libcurl/opts/CURLOPT_TLSAUTH_USERNAME.pdf
@@ -71,12 +71,12 @@ endobj
<?adobe-xap-filters esc="CRLF"?>
<x:xmpmeta xmlns:x='adobe:ns:meta/' x:xmptk='XMP toolkit 2.9.1-13, framework 1.6'>
<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#' xmlns:iX='http://ns.adobe.com/iX/1.0/'>
-<rdf:Description rdf:about='uuid:66da57af-4513-11ef-0000-ffa3a5628fea' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.05'/>
-<rdf:Description rdf:about='uuid:66da57af-4513-11ef-0000-ffa3a5628fea' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-07-16T16:38:29+02:00</xmp:ModifyDate>
-<xmp:CreateDate>2014-07-16T16:38:29+02:00</xmp:CreateDate>
+<rdf:Description rdf:about='uuid:d52ff27a-70cc-11ef-0000-ffa3a5628fea' xmlns:pdf='http://ns.adobe.com/pdf/1.3/' pdf:Producer='GPL Ghostscript 9.06'/>
+<rdf:Description rdf:about='uuid:d52ff27a-70cc-11ef-0000-ffa3a5628fea' xmlns:xmp='http://ns.adobe.com/xap/1.0/'><xmp:ModifyDate>2014-09-10T08:04:11+02:00</xmp:ModifyDate>
+<xmp:CreateDate>2014-09-10T08:04:11+02:00</xmp:CreateDate>
<xmp:CreatorTool>groff version 1.22.2</xmp:CreatorTool></rdf:Description>
-<rdf:Description rdf:about='uuid:66da57af-4513-11ef-0000-ffa3a5628fea' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:66da57af-4513-11ef-0000-ffa3a5628fea'/>
-<rdf:Description rdf:about='uuid:66da57af-4513-11ef-0000-ffa3a5628fea' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
+<rdf:Description rdf:about='uuid:d52ff27a-70cc-11ef-0000-ffa3a5628fea' xmlns:xapMM='http://ns.adobe.com/xap/1.0/mm/' xapMM:DocumentID='uuid:d52ff27a-70cc-11ef-0000-ffa3a5628fea'/>
+<rdf:Description rdf:about='uuid:d52ff27a-70cc-11ef-0000-ffa3a5628fea' xmlns:dc='http://purl.org/dc/elements/1.1/' dc:format='application/pdf'><dc:title><rdf:Alt><rdf:li xml:lang='x-default'>Untitled</rdf:li></rdf:Alt></dc:title></rdf:Description>
</rdf:RDF>
</x:xmpmeta>
@@ -85,9 +85,9 @@ endobj
endstream
endobj
2 0 obj
-<</Producer(GPL Ghostscript 9.05)
-/CreationDate(D:20140716163829+02'00')
-/ModDate(D:20140716163829+02'00')
+<</Producer(GPL Ghostscript 9.06)
+/CreationDate(D:20140910080411+02'00')
+/ModDate(D:20140910080411+02'00')
/Creator(groff version 1.22.2)>>endobj
xref
0 15
@@ -108,7 +108,7 @@ xref
0000001897 00000 n
trailer
<< /Size 15 /Root 1 0 R /Info 2 0 R
-/ID [<33F73E22286C52A087F484E5CDCA9D2E><33F73E22286C52A087F484E5CDCA9D2E>]
+/ID [<2F907515021D6714E497209A4AD94281><2F907515021D6714E497209A4AD94281>]
>>
startxref
3474
diff --git a/docs/libcurl/opts/CURLOPT_TRANSFERTEXT.pdf b/docs/libcurl/opts/CURLOPT_TRANSFERTEXT.pdf
index c8245f6a..3b9c7294 100644
--- a/docs/libcurl/opts/CURLOPT_TRANSFERTEXT.pdf
+++ b/docs/libcurl/opts/CURLOPT_TRANSFERTEXT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_TRANSFER_ENCODING.pdf b/docs/libcurl/opts/CURLOPT_TRANSFER_ENCODING.pdf
index 3afe4630..b369b7d4 100644
--- a/docs/libcurl/opts/CURLOPT_TRANSFER_ENCODING.pdf
+++ b/docs/libcurl/opts/CURLOPT_TRANSFER_ENCODING.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_UNRESTRICTED_AUTH.pdf b/docs/libcurl/opts/CURLOPT_UNRESTRICTED_AUTH.pdf
index 399d3a44..ec5dd127 100644
--- a/docs/libcurl/opts/CURLOPT_UNRESTRICTED_AUTH.pdf
+++ b/docs/libcurl/opts/CURLOPT_UNRESTRICTED_AUTH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_UPLOAD.pdf b/docs/libcurl/opts/CURLOPT_UPLOAD.pdf
index b94fd2fb..f3aa6c8a 100644
--- a/docs/libcurl/opts/CURLOPT_UPLOAD.pdf
+++ b/docs/libcurl/opts/CURLOPT_UPLOAD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_URL.3 b/docs/libcurl/opts/CURLOPT_URL.3
index dd508dfa..96f5659c 100644
--- a/docs/libcurl/opts/CURLOPT_URL.3
+++ b/docs/libcurl/opts/CURLOPT_URL.3
@@ -22,7 +22,7 @@
.\"
.TH CURLOPT_URL 3 "17 Jun 2014" "libcurl 7.37.0" "curl_easy_setopt options"
.SH NAME
-CURLOPT_URL \- provide the URL to use in the reqest
+CURLOPT_URL \- provide the URL to use in the request
.SH SYNOPSIS
#include <curl/curl.h>
diff --git a/docs/libcurl/opts/CURLOPT_URL.html b/docs/libcurl/opts/CURLOPT_URL.html
index f8e24a11..422b1adc 100644
--- a/docs/libcurl/opts/CURLOPT_URL.html
+++ b/docs/libcurl/opts/CURLOPT_URL.html
@@ -46,7 +46,7 @@ p.roffit {
</head><body>
<p class="level0"><a name="NAME"></a><h2 class="nroffsh">NAME</h2>
-<p class="level0">CURLOPT_URL - provide the URL to use in the reqest <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
+<p class="level0">CURLOPT_URL - provide the URL to use in the request <a name="SYNOPSIS"></a><h2 class="nroffsh">SYNOPSIS</h2>
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_URL, char *URL); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass in a pointer to the <span Class="emphasis">URL</span> to work with. The parameter should be a char * to a zero terminated string which must be URL-encoded in the following format:
diff --git a/docs/libcurl/opts/CURLOPT_URL.pdf b/docs/libcurl/opts/CURLOPT_URL.pdf
index aafbccb9..6e2151f0 100644
--- a/docs/libcurl/opts/CURLOPT_URL.pdf
+++ b/docs/libcurl/opts/CURLOPT_URL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_USERAGENT.pdf b/docs/libcurl/opts/CURLOPT_USERAGENT.pdf
index 07ccc741..4ae37f53 100644
--- a/docs/libcurl/opts/CURLOPT_USERAGENT.pdf
+++ b/docs/libcurl/opts/CURLOPT_USERAGENT.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_USERNAME.3 b/docs/libcurl/opts/CURLOPT_USERNAME.3
index 07892111..00fef19b 100644
--- a/docs/libcurl/opts/CURLOPT_USERNAME.3
+++ b/docs/libcurl/opts/CURLOPT_USERNAME.3
@@ -37,6 +37,22 @@ user name to use for the transfer.
authentication. You should not use this option together with the (older)
\fICURLOPT_USERPWD(3)\fP option.
+When using Kerberos V5 authentication with a Windows based server, you should
+include the domain name in order for the server to successfully obtain a
+Kerberos Ticket. If you don't then the initial part of the authentication
+handshake may fail.
+
+When using NTLM, the user name can be specified simply as the user name
+without the domain name should the server be part of a single domain and
+forest.
+
+To include the domain name use either Down-Level Logon Name or UPN (User
+Principal Name) formats. For example, EXAMPLE\\user and user@example.com
+respectively.
+
+Some HTTP servers (on Windows) support inclusion of the domain for Basic
+authentication as well.
+
To specify the password and login options, along with the user name, use the
\fICURLOPT_PASSWORD(3)\fP and \fICURLOPT_LOGIN_OPTIONS(3)\fP options.
.SH DEFAULT
diff --git a/docs/libcurl/opts/CURLOPT_USERNAME.html b/docs/libcurl/opts/CURLOPT_USERNAME.html
index 551f7708..9d36d1f5 100644
--- a/docs/libcurl/opts/CURLOPT_USERNAME.html
+++ b/docs/libcurl/opts/CURLOPT_USERNAME.html
@@ -55,6 +55,10 @@ p.roffit {
<a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a char * as parameter, which should be pointing to the zero terminated user name to use for the transfer.
<p class="level0"><a Class="bold" href="./CURLOPT_USERNAME.html">CURLOPT_USERNAME</a> sets the user name to be used in protocol authentication. You should not use this option together with the (older) <a Class="emphasis" href="./CURLOPT_USERPWD.html">CURLOPT_USERPWD</a> option.
+<p class="level0">When using Kerberos V5 authentication with a Windows based server, you should include the domain name in order for the server to successfully obtain a Kerberos Ticket. If you don't then the initial part of the authentication handshake may fail.
+<p class="level0">When using NTLM, the user name can be specified simply as the user name without the domain name should the server be part of a single domain and forest.
+<p class="level0">To include the domain name use either Down-Level Logon Name or UPN (User Principal Name) formats. For example, EXAMPLE\user and user@example.com respectively.
+<p class="level0">Some HTTP servers (on Windows) support inclusion of the domain for Basic authentication as well.
<p class="level0">To specify the password and login options, along with the user name, use the <a Class="emphasis" href="./CURLOPT_PASSWORD.html">CURLOPT_PASSWORD</a> and <a Class="emphasis" href="./CURLOPT_LOGIN_OPTIONS.html">CURLOPT_LOGIN_OPTIONS</a> options. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
<p class="level0">blank <a name="PROTOCOLS"></a><h2 class="nroffsh">PROTOCOLS</h2>
<p class="level0">Most <a name="EXAMPLE"></a><h2 class="nroffsh">EXAMPLE</h2>
diff --git a/docs/libcurl/opts/CURLOPT_USERNAME.pdf b/docs/libcurl/opts/CURLOPT_USERNAME.pdf
index 04670a23..f0c56255 100644
--- a/docs/libcurl/opts/CURLOPT_USERNAME.pdf
+++ b/docs/libcurl/opts/CURLOPT_USERNAME.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_USERPWD.3 b/docs/libcurl/opts/CURLOPT_USERPWD.3
index 03d80760..bfcff77d 100644
--- a/docs/libcurl/opts/CURLOPT_USERPWD.3
+++ b/docs/libcurl/opts/CURLOPT_USERPWD.3
@@ -31,10 +31,21 @@ CURLcode curl_easy_setopt(CURL *handle, CURLOPT_USERPWD, char *userpwd);
Pass a char * as parameter, pointing to a zero terminated login details string
for the connection. The format of which is: [user name]:[password].
-When using NTLM, you can set the domain by prepending it to the user name and
-separating the domain and name with a forward (/) or backward slash (\\). Like
-this: "domain/user:password" or "domain\\user:password". Some HTTP servers (on
-Windows) support this style even for Basic authentication.
+When using Kerberos V5 authentication with a Windows based server, you should
+specify the user name part with the domain name in order for the server to
+successfully obtain a Kerberos Ticket. If you don't then the initial part of
+the authentication handshake may fail.
+
+When using NTLM, the user name can be specified simply as the user name
+without the domain name should the server be part of a single domain and
+forest.
+
+To specify the domain name use either Down-Level Logon Name or UPN (User
+Principal Name) formats. For example, EXAMPLE\\user and user@example.com
+respectively.
+
+Some HTTP servers (on Windows) support inclusion of the domain for Basic
+authentication as well.
When using HTTP and \fICURLOPT_FOLLOWLOCATION(3)\fP, libcurl might perform
several requests to possibly different hosts. libcurl will only send this user
diff --git a/docs/libcurl/opts/CURLOPT_USERPWD.html b/docs/libcurl/opts/CURLOPT_USERPWD.html
index 09abfe17..0cf5383d 100644
--- a/docs/libcurl/opts/CURLOPT_USERPWD.html
+++ b/docs/libcurl/opts/CURLOPT_USERPWD.html
@@ -50,7 +50,10 @@ p.roffit {
<p class="level0">#include &lt;curl/curl.h&gt;
<p class="level0">CURLcode curl_easy_setopt(CURL *handle, CURLOPT_USERPWD, char *userpwd); <a name="DESCRIPTION"></a><h2 class="nroffsh">DESCRIPTION</h2>
<p class="level0">Pass a char * as parameter, pointing to a zero terminated login details string for the connection. The format of which is: [user name]:[password].
-<p class="level0">When using NTLM, you can set the domain by prepending it to the user name and separating the domain and name with a forward (/) or backward slash (\). Like this: "domain/user:password" or "domain\user:password". Some HTTP servers (on Windows) support this style even for Basic authentication.
+<p class="level0">When using Kerberos V5 authentication with a Windows based server, you should specify the user name part with the domain name in order for the server to successfully obtain a Kerberos Ticket. If you don't then the initial part of the authentication handshake may fail.
+<p class="level0">When using NTLM, the user name can be specified simply as the user name without the domain name should the server be part of a single domain and forest.
+<p class="level0">To specify the domain name use either Down-Level Logon Name or UPN (User Principal Name) formats. For example, EXAMPLE\user and user@example.com respectively.
+<p class="level0">Some HTTP servers (on Windows) support inclusion of the domain for Basic authentication as well.
<p class="level0">When using HTTP and <a Class="emphasis" href="./CURLOPT_FOLLOWLOCATION.html">CURLOPT_FOLLOWLOCATION</a>, libcurl might perform several requests to possibly different hosts. libcurl will only send this user and password information to hosts using the initial host name (unless <a Class="emphasis" href="./CURLOPT_UNRESTRICTED_AUTH.html">CURLOPT_UNRESTRICTED_AUTH</a> is set), so if libcurl follows locations to other hosts it will not send the user and password to those. This is enforced to prevent accidental information leakage.
<p class="level0">Use <a Class="emphasis" href="./CURLOPT_HTTPAUTH.html">CURLOPT_HTTPAUTH</a> to specify the authentication method for HTTP based connections or <a Class="emphasis" href="./CURLOPT_LOGIN_OPTIONS.html">CURLOPT_LOGIN_OPTIONS</a> to control IMAP, POP3 and SMTP options.
<p class="level0">The user and password strings are not URL decoded, so there's no way to send in a user name containing a colon using this option. Use <a Class="emphasis" href="./CURLOPT_USERNAME.html">CURLOPT_USERNAME</a> for that, or include it in the URL. <a name="DEFAULT"></a><h2 class="nroffsh">DEFAULT</h2>
diff --git a/docs/libcurl/opts/CURLOPT_USERPWD.pdf b/docs/libcurl/opts/CURLOPT_USERPWD.pdf
index 650da20a..7441ce10 100644
--- a/docs/libcurl/opts/CURLOPT_USERPWD.pdf
+++ b/docs/libcurl/opts/CURLOPT_USERPWD.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_USE_SSL.pdf b/docs/libcurl/opts/CURLOPT_USE_SSL.pdf
index 1368dba1..0be626af 100644
--- a/docs/libcurl/opts/CURLOPT_USE_SSL.pdf
+++ b/docs/libcurl/opts/CURLOPT_USE_SSL.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_VERBOSE.pdf b/docs/libcurl/opts/CURLOPT_VERBOSE.pdf
index 5e451ba9..533111fd 100644
--- a/docs/libcurl/opts/CURLOPT_VERBOSE.pdf
+++ b/docs/libcurl/opts/CURLOPT_VERBOSE.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_WILDCARDMATCH.pdf b/docs/libcurl/opts/CURLOPT_WILDCARDMATCH.pdf
index c074de4d..bb96fda2 100644
--- a/docs/libcurl/opts/CURLOPT_WILDCARDMATCH.pdf
+++ b/docs/libcurl/opts/CURLOPT_WILDCARDMATCH.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_WRITEDATA.pdf b/docs/libcurl/opts/CURLOPT_WRITEDATA.pdf
index 31e39a78..e1cc105e 100644
--- a/docs/libcurl/opts/CURLOPT_WRITEDATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_WRITEDATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_WRITEFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_WRITEFUNCTION.pdf
index 56b1a580..8eabc002 100644
--- a/docs/libcurl/opts/CURLOPT_WRITEFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_WRITEFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_XFERINFODATA.pdf b/docs/libcurl/opts/CURLOPT_XFERINFODATA.pdf
index adf7c5a5..eebe55a0 100644
--- a/docs/libcurl/opts/CURLOPT_XFERINFODATA.pdf
+++ b/docs/libcurl/opts/CURLOPT_XFERINFODATA.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_XFERINFOFUNCTION.pdf b/docs/libcurl/opts/CURLOPT_XFERINFOFUNCTION.pdf
index 23067db2..09a259c8 100644
--- a/docs/libcurl/opts/CURLOPT_XFERINFOFUNCTION.pdf
+++ b/docs/libcurl/opts/CURLOPT_XFERINFOFUNCTION.pdf
Binary files differ
diff --git a/docs/libcurl/opts/CURLOPT_XOAUTH2_BEARER.pdf b/docs/libcurl/opts/CURLOPT_XOAUTH2_BEARER.pdf
index ad9f46d9..b9e0f6b3 100644
--- a/docs/libcurl/opts/CURLOPT_XOAUTH2_BEARER.pdf
+++ b/docs/libcurl/opts/CURLOPT_XOAUTH2_BEARER.pdf
Binary files differ
diff --git a/docs/libcurl/opts/Makefile.in b/docs/libcurl/opts/Makefile.in
index ae7344b0..f3196c53 100644
--- a/docs/libcurl/opts/Makefile.in
+++ b/docs/libcurl/opts/Makefile.in
@@ -264,6 +264,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/docs/libcurl/symbols-in-versions b/docs/libcurl/symbols-in-versions
index 26d53fe1..d4ba61ae 100644
--- a/docs/libcurl/symbols-in-versions
+++ b/docs/libcurl/symbols-in-versions
@@ -17,7 +17,8 @@ CURLAUTH_ANYSAFE 7.10.6
CURLAUTH_BASIC 7.10.6
CURLAUTH_DIGEST 7.10.6
CURLAUTH_DIGEST_IE 7.19.3
-CURLAUTH_GSSNEGOTIATE 7.10.6
+CURLAUTH_GSSNEGOTIATE 7.10.6 7.38.0
+CURLAUTH_NEGOTIATE 7.38.0
CURLAUTH_NONE 7.10.6
CURLAUTH_NTLM 7.10.6
CURLAUTH_NTLM_WB 7.22.0
@@ -78,6 +79,7 @@ CURLE_HTTP_PORT_FAILED 7.3 7.12.0
CURLE_HTTP_POST_ERROR 7.1
CURLE_HTTP_RANGE_ERROR 7.1 7.17.0
CURLE_HTTP_RETURNED_ERROR 7.10.3
+CURLE_HTTP2 7.38.0
CURLE_INTERFACE_FAILED 7.12.0
CURLE_LDAP_CANNOT_BIND 7.1
CURLE_LDAP_INVALID_URL 7.10.8
@@ -602,6 +604,7 @@ CURLSSH_AUTH_KEYBOARD 7.16.1
CURLSSH_AUTH_NONE 7.16.1
CURLSSH_AUTH_PASSWORD 7.16.1
CURLSSH_AUTH_PUBLICKEY 7.16.1
+CURLSSLBACKEND_AXTLS 7.38.0
CURLSSLBACKEND_CYASSL 7.34.0
CURLSSLBACKEND_DARWINSSL 7.34.0
CURLSSLBACKEND_GNUTLS 7.34.0
@@ -727,7 +730,8 @@ CURL_VERSION_ASYNCHDNS 7.10.7
CURL_VERSION_CONV 7.15.4
CURL_VERSION_CURLDEBUG 7.19.6
CURL_VERSION_DEBUG 7.10.6
-CURL_VERSION_GSSNEGOTIATE 7.10.6
+CURL_VERSION_GSSAPI 7.38.0
+CURL_VERSION_GSSNEGOTIATE 7.10.6 7.38.0
CURL_VERSION_HTTP2 7.33.0
CURL_VERSION_IDN 7.12.0
CURL_VERSION_IPV6 7.10
diff --git a/docs/mk-ca-bundle.pdf b/docs/mk-ca-bundle.pdf
index cb5cc9ec..71d54532 100644
--- a/docs/mk-ca-bundle.pdf
+++ b/docs/mk-ca-bundle.pdf
Binary files differ
diff --git a/include/Makefile.in b/include/Makefile.in
index cacfd7ce..8fddb25e 100644
--- a/include/Makefile.in
+++ b/include/Makefile.in
@@ -272,6 +272,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/include/curl/Makefile.in b/include/curl/Makefile.in
index 94d9614e..30b71869 100644
--- a/include/curl/Makefile.in
+++ b/include/curl/Makefile.in
@@ -259,6 +259,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -414,9 +415,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign include/curl/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu include/curl/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign include/curl/Makefile
+ $(AUTOMAKE) --gnu include/curl/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/include/curl/curl.h b/include/curl/curl.h
index 4e981fcc..d40b2dbb 100644
--- a/include/curl/curl.h
+++ b/include/curl/curl.h
@@ -423,7 +423,9 @@ typedef enum {
CURLE_FTP_WEIRD_PASV_REPLY, /* 13 */
CURLE_FTP_WEIRD_227_FORMAT, /* 14 */
CURLE_FTP_CANT_GET_HOST, /* 15 */
- CURLE_OBSOLETE16, /* 16 - NOT USED */
+ CURLE_HTTP2, /* 16 - A problem in the http2 framing layer.
+ [was obsoleted in August 2007 for 7.17.0,
+ reused in July 2014 for 7.38.0] */
CURLE_FTP_COULDNT_SET_TYPE, /* 17 */
CURLE_PARTIAL_FILE, /* 18 */
CURLE_FTP_COULDNT_RETR_FILE, /* 19 */
@@ -525,7 +527,10 @@ typedef enum {
#ifndef CURL_NO_OLDIES /* define this to test if your app builds with all
the obsolete stuff removed! */
-/* Previously obsoletes error codes re-used in 7.24.0 */
+/* Previously obsolete error code re-used in 7.38.0 */
+#define CURLE_OBSOLETE16 CURLE_HTTP2
+
+/* Previously obsolete error codes re-used in 7.24.0 */
#define CURLE_OBSOLETE10 CURLE_FTP_ACCEPT_FAILED
#define CURLE_OBSOLETE12 CURLE_FTP_ACCEPT_TIMEOUT
@@ -619,7 +624,8 @@ typedef enum {
* CURLAUTH_NONE - No HTTP authentication
* CURLAUTH_BASIC - HTTP Basic authentication (default)
* CURLAUTH_DIGEST - HTTP Digest authentication
- * CURLAUTH_GSSNEGOTIATE - HTTP GSS-Negotiate authentication
+ * CURLAUTH_NEGOTIATE - HTTP Negotiate (SPNEGO) authentication
+ * CURLAUTH_GSSNEGOTIATE - Alias for CURLAUTH_NEGOTIATE (deprecated)
* CURLAUTH_NTLM - HTTP NTLM authentication
* CURLAUTH_DIGEST_IE - HTTP Digest authentication with IE flavour
* CURLAUTH_NTLM_WB - HTTP NTLM authentication delegated to winbind helper
@@ -632,7 +638,9 @@ typedef enum {
#define CURLAUTH_NONE ((unsigned long)0)
#define CURLAUTH_BASIC (((unsigned long)1)<<0)
#define CURLAUTH_DIGEST (((unsigned long)1)<<1)
-#define CURLAUTH_GSSNEGOTIATE (((unsigned long)1)<<2)
+#define CURLAUTH_NEGOTIATE (((unsigned long)1)<<2)
+/* Deprecated since the advent of CURLAUTH_NEGOTIATE */
+#define CURLAUTH_GSSNEGOTIATE CURLAUTH_NEGOTIATE
#define CURLAUTH_NTLM (((unsigned long)1)<<3)
#define CURLAUTH_DIGEST_IE (((unsigned long)1)<<4)
#define CURLAUTH_NTLM_WB (((unsigned long)1)<<5)
@@ -2025,7 +2033,8 @@ typedef enum {
CURLSSLBACKEND_POLARSSL = 6,
CURLSSLBACKEND_CYASSL = 7,
CURLSSLBACKEND_SCHANNEL = 8,
- CURLSSLBACKEND_DARWINSSL = 9
+ CURLSSLBACKEND_DARWINSSL = 9,
+ CURLSSLBACKEND_AXTLS = 10
} curl_sslbackend;
/* Information about the SSL library used and the respective internal SSL
@@ -2231,10 +2240,11 @@ typedef struct {
#define CURL_VERSION_SSL (1<<2) /* SSL options are present */
#define CURL_VERSION_LIBZ (1<<3) /* libz features are present */
#define CURL_VERSION_NTLM (1<<4) /* NTLM auth is supported */
-#define CURL_VERSION_GSSNEGOTIATE (1<<5) /* Negotiate auth support */
+#define CURL_VERSION_GSSNEGOTIATE (1<<5) /* Negotiate auth support
+ (deprecated) */
#define CURL_VERSION_DEBUG (1<<6) /* built with debug capabilities */
#define CURL_VERSION_ASYNCHDNS (1<<7) /* asynchronous dns resolves */
-#define CURL_VERSION_SPNEGO (1<<8) /* SPNEGO auth */
+#define CURL_VERSION_SPNEGO (1<<8) /* SPNEGO auth is supported */
#define CURL_VERSION_LARGEFILE (1<<9) /* supports files bigger than 2GB */
#define CURL_VERSION_IDN (1<<10) /* International Domain Names support */
#define CURL_VERSION_SSPI (1<<11) /* SSPI is supported */
@@ -2243,6 +2253,7 @@ typedef struct {
#define CURL_VERSION_TLSAUTH_SRP (1<<14) /* TLS-SRP auth is supported */
#define CURL_VERSION_NTLM_WB (1<<15) /* NTLM delegating to winbind helper */
#define CURL_VERSION_HTTP2 (1<<16) /* HTTP2 support built-in */
+#define CURL_VERSION_GSSAPI (1<<17) /* GSS-API is supported */
/*
* NAME curl_version_info()
diff --git a/include/curl/curlver.h b/include/curl/curlver.h
index d4abc7f6..ee9a0589 100644
--- a/include/curl/curlver.h
+++ b/include/curl/curlver.h
@@ -30,13 +30,13 @@
/* This is the version number of the libcurl package from which this header
file origins: */
-#define LIBCURL_VERSION "7.37.1"
+#define LIBCURL_VERSION "7.38.0"
/* The numeric version number is also available "in parts" by using these
defines: */
#define LIBCURL_VERSION_MAJOR 7
-#define LIBCURL_VERSION_MINOR 37
-#define LIBCURL_VERSION_PATCH 1
+#define LIBCURL_VERSION_MINOR 38
+#define LIBCURL_VERSION_PATCH 0
/* This is the numeric version of the libcurl version number, meant for easier
parsing and comparions by programs. The LIBCURL_VERSION_NUM define will
@@ -53,7 +53,7 @@
and it is always a greater number in a more recent release. It makes
comparisons with greater than and less than work.
*/
-#define LIBCURL_VERSION_NUM 0x072501
+#define LIBCURL_VERSION_NUM 0x072600
/*
* This is the date and time when the full source package was created. The
@@ -64,6 +64,6 @@
*
* "Mon Feb 12 11:35:33 UTC 2007"
*/
-#define LIBCURL_TIMESTAMP "Wed Jul 16 14:37:07 UTC 2014"
+#define LIBCURL_TIMESTAMP "Wed Sep 10 06:19:50 UTC 2014"
#endif /* __CURL_CURLVER_H */
diff --git a/install-sh b/install-sh
index a9244eb0..377bb868 100755
--- a/install-sh
+++ b/install-sh
@@ -1,7 +1,7 @@
#!/bin/sh
# install - install a program, script, or datafile
-scriptversion=2011-01-19.21; # UTC
+scriptversion=2011-11-20.07; # UTC
# This originates from X11R5 (mit/util/scripts/install.sh), which was
# later released in X11R6 (xc/config/util/install.sh) with the
@@ -35,7 +35,7 @@ scriptversion=2011-01-19.21; # UTC
# FSF changes to this file are in the public domain.
#
# Calling this script install-sh is preferred over install.sh, to prevent
-# `make' implicit rules from creating a file called install from it
+# 'make' implicit rules from creating a file called install from it
# when there is no Makefile.
#
# This script is compatible with the BSD install script, but was written
@@ -156,7 +156,7 @@ while test $# -ne 0; do
-s) stripcmd=$stripprog;;
-t) dst_arg=$2
- # Protect names problematic for `test' and other utilities.
+ # Protect names problematic for 'test' and other utilities.
case $dst_arg in
-* | [=\(\)!]) dst_arg=./$dst_arg;;
esac
@@ -190,7 +190,7 @@ if test $# -ne 0 && test -z "$dir_arg$dst_arg"; then
fi
shift # arg
dst_arg=$arg
- # Protect names problematic for `test' and other utilities.
+ # Protect names problematic for 'test' and other utilities.
case $dst_arg in
-* | [=\(\)!]) dst_arg=./$dst_arg;;
esac
@@ -202,7 +202,7 @@ if test $# -eq 0; then
echo "$0: no input file specified." >&2
exit 1
fi
- # It's OK to call `install-sh -d' without argument.
+ # It's OK to call 'install-sh -d' without argument.
# This can happen when creating conditional directories.
exit 0
fi
@@ -240,7 +240,7 @@ fi
for src
do
- # Protect names problematic for `test' and other utilities.
+ # Protect names problematic for 'test' and other utilities.
case $src in
-* | [=\(\)!]) src=./$src;;
esac
@@ -354,7 +354,7 @@ do
if test -z "$dir_arg" || {
# Check for POSIX incompatibilities with -m.
# HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
- # other-writeable bit of parent directory when it shouldn't.
+ # other-writable bit of parent directory when it shouldn't.
# FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
ls_ld_tmpdir=`ls -ld "$tmpdir"`
case $ls_ld_tmpdir in
diff --git a/lib/Makefile.Watcom b/lib/Makefile.Watcom
index 832ca01f..51de107e 100644
--- a/lib/Makefile.Watcom
+++ b/lib/Makefile.Watcom
@@ -60,7 +60,7 @@ SYS_INCL = -I"$(%watcom)/h/nt" -I"$(%watcom)/h"
CFLAGS = -3r -mf -hc -zff -zgf -zq -zm -zc -s -fr=con -w2 -fpi -oilrtfm &
-wcd=201 -bt=nt -d+ -dWIN32 -dCURL_WANTS_CA_BUNDLE_ENV &
- -dBUILDING_LIBCURL -dHAVE_SPNEGO=1 -I. -I"../include" $(SYS_INCL)
+ -dBUILDING_LIBCURL -I. -I"../include" $(SYS_INCL)
!ifdef %debug
DEBUG = -dDEBUG=1 -dDEBUGBUILD
@@ -248,4 +248,4 @@ $(RESOURCE): libcurl.rc
.c{$(OBJ_STAT)}.obj:
$(CC) $(CFLAGS) -DCURL_STATICLIB $[@ -fo=$^@
- \ No newline at end of file
+
diff --git a/lib/Makefile.in b/lib/Makefile.in
index a20810d5..3c5b0459 100644
--- a/lib/Makefile.in
+++ b/lib/Makefile.in
@@ -449,6 +449,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/lib/Makefile.m32 b/lib/Makefile.m32
index afe3982d..6b4c94a3 100644
--- a/lib/Makefile.m32
+++ b/lib/Makefile.m32
@@ -137,9 +137,6 @@ endif
ifeq ($(findstring -sspi,$(CFG)),-sspi)
SSPI = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-SPNEGO = 1
-endif
ifeq ($(findstring -ldaps,$(CFG)),-ldaps)
LDAPS = 1
endif
diff --git a/lib/Makefile.netware b/lib/Makefile.netware
index bafd32ff..94c298e2 100644
--- a/lib/Makefile.netware
+++ b/lib/Makefile.netware
@@ -217,9 +217,6 @@ endif
ifeq ($(findstring -idn,$(CFG)),-idn)
WITH_IDN = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-WITH_SPNEGO = 1
-endif
ifeq ($(findstring -ipv6,$(CFG)),-ipv6)
ENABLE_IPV6 = 1
endif
@@ -247,10 +244,6 @@ ifdef WITH_SSL
LDLIBS += $(OPENSSL_PATH)/out_nw_$(LIBARCH_L)/crypto.$(LIBEXT)
IMPORTS += GetProcessSwitchCount RunningProcess
INSTDEP += ca-bundle.crt
-ifdef WITH_SPNEGO
- INCLUDES += -I$(FBOPENSSL_PATH)/include
- LDLIBS += $(FBOPENSSL_PATH)/nw/fbopenssl.$(LIBEXT)
-endif
else
ifdef WITH_AXTLS
INCLUDES += -I$(AXTLS_PATH)/inc
diff --git a/lib/asyn-ares.c b/lib/asyn-ares.c
index d651c252..01a9c9b5 100644
--- a/lib/asyn-ares.c
+++ b/lib/asyn-ares.c
@@ -235,7 +235,7 @@ int Curl_resolver_getsock(struct connectdata *conn,
milli = (timeout->tv_sec * 1000) + (timeout->tv_usec/1000);
if(milli == 0)
milli += 10;
- Curl_expire(conn->data, milli);
+ Curl_expire_latest(conn->data, milli);
return max;
}
@@ -669,7 +669,7 @@ CURLcode Curl_set_dns_local_ip4(struct SessionHandle *data,
CURLcode Curl_set_dns_local_ip6(struct SessionHandle *data,
const char *local_ip6)
{
-#if (ARES_VERSION >= 0x010704)
+#if (ARES_VERSION >= 0x010704) && defined(ENABLE_IPV6)
unsigned char a6[INET6_ADDRSTRLEN];
if((!local_ip6) || (local_ip6[0] == 0)) {
diff --git a/lib/asyn-thread.c b/lib/asyn-thread.c
index 31a31328..e4ad32bb 100644
--- a/lib/asyn-thread.c
+++ b/lib/asyn-thread.c
@@ -166,6 +166,7 @@ struct thread_sync_data {
#ifdef HAVE_GETADDRINFO
struct addrinfo hints;
#endif
+ struct thread_data *td; /* for thread-self cleanup */
};
struct thread_data {
@@ -202,13 +203,16 @@ void destroy_thread_sync_data(struct thread_sync_data * tsd)
/* Initialize resolver thread synchronization data */
static
-int init_thread_sync_data(struct thread_sync_data * tsd,
+int init_thread_sync_data(struct thread_data * td,
const char * hostname,
int port,
const struct addrinfo *hints)
{
+ struct thread_sync_data *tsd = &td->tsd;
+
memset(tsd, 0, sizeof(*tsd));
+ tsd->td = td;
tsd->port = port;
#ifdef HAVE_GETADDRINFO
DEBUGASSERT(hints);
@@ -266,6 +270,7 @@ static int getaddrinfo_complete(struct connectdata *conn)
static unsigned int CURL_STDCALL getaddrinfo_thread (void *arg)
{
struct thread_sync_data *tsd = (struct thread_sync_data*)arg;
+ struct thread_data *td = tsd->td;
char service[12];
int rc;
@@ -280,8 +285,16 @@ static unsigned int CURL_STDCALL getaddrinfo_thread (void *arg)
}
Curl_mutex_acquire(tsd->mtx);
- tsd->done = 1;
- Curl_mutex_release(tsd->mtx);
+ if(tsd->done) {
+ /* too late, gotta clean up the mess */
+ Curl_mutex_release(tsd->mtx);
+ destroy_thread_sync_data(tsd);
+ free(td);
+ }
+ else {
+ tsd->done = 1;
+ Curl_mutex_release(tsd->mtx);
+ }
return 0;
}
@@ -294,6 +307,7 @@ static unsigned int CURL_STDCALL getaddrinfo_thread (void *arg)
static unsigned int CURL_STDCALL gethostbyname_thread (void *arg)
{
struct thread_sync_data *tsd = (struct thread_sync_data *)arg;
+ struct thread_data *td = tsd->td;
tsd->res = Curl_ipv4_resolve_r(tsd->hostname, tsd->port);
@@ -304,8 +318,16 @@ static unsigned int CURL_STDCALL gethostbyname_thread (void *arg)
}
Curl_mutex_acquire(tsd->mtx);
- tsd->done = 1;
- Curl_mutex_release(tsd->mtx);
+ if(tsd->done) {
+ /* too late, gotta clean up the mess */
+ Curl_mutex_release(tsd->mtx);
+ destroy_thread_sync_data(tsd);
+ free(td);
+ }
+ else {
+ tsd->done = 1;
+ Curl_mutex_release(tsd->mtx);
+ }
return 0;
}
@@ -317,21 +339,37 @@ static unsigned int CURL_STDCALL gethostbyname_thread (void *arg)
*/
static void destroy_async_data (struct Curl_async *async)
{
- if(async->hostname)
- free(async->hostname);
-
if(async->os_specific) {
struct thread_data *td = (struct thread_data*) async->os_specific;
+ int done;
+
+ /*
+ * if the thread is still blocking in the resolve syscall, detach it and
+ * let the thread do the cleanup...
+ */
+ Curl_mutex_acquire(td->tsd.mtx);
+ done = td->tsd.done;
+ td->tsd.done = 1;
+ Curl_mutex_release(td->tsd.mtx);
+
+ if(!done) {
+ Curl_thread_destroy(td->thread_hnd);
+ }
+ else {
+ if(td->thread_hnd != curl_thread_t_null)
+ Curl_thread_join(&td->thread_hnd);
- if(td->thread_hnd != curl_thread_t_null)
- Curl_thread_join(&td->thread_hnd);
-
- destroy_thread_sync_data(&td->tsd);
+ destroy_thread_sync_data(&td->tsd);
- free(async->os_specific);
+ free(async->os_specific);
+ }
}
- async->hostname = NULL;
async->os_specific = NULL;
+
+ if(async->hostname)
+ free(async->hostname);
+
+ async->hostname = NULL;
}
/*
@@ -357,7 +395,7 @@ static bool init_resolve_thread (struct connectdata *conn,
conn->async.dns = NULL;
td->thread_hnd = curl_thread_t_null;
- if(!init_thread_sync_data(&td->tsd, hostname, port, hints))
+ if(!init_thread_sync_data(td, hostname, port, hints))
goto err_exit;
Curl_safefree(conn->async.hostname);
@@ -503,7 +541,7 @@ CURLcode Curl_resolver_is_resolved(struct connectdata *conn,
td->poll_interval = 250;
td->interval_end = elapsed + td->poll_interval;
- Curl_expire(conn->data, td->poll_interval);
+ Curl_expire_latest(conn->data, td->poll_interval);
}
return CURLE_OK;
diff --git a/lib/base64.c b/lib/base64.c
index a941cc73..bd9ba35b 100644
--- a/lib/base64.c
+++ b/lib/base64.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -37,9 +37,14 @@
#include "memdebug.h"
/* ---- Base64 Encoding/Decoding Table --- */
-static const char table64[]=
+static const char base64[]=
"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/";
+/* The Base 64 encoding with an URL and filename safe alphabet, RFC 4648
+ section 5 */
+static const char base64url[]=
+ "ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_";
+
static size_t decodeQuantum(unsigned char *dest, const char *src)
{
size_t padding = 0;
@@ -54,7 +59,7 @@ static size_t decodeQuantum(unsigned char *dest, const char *src)
padding++;
}
else {
- p = table64;
+ p = base64;
while(*p && (*p != *s)) {
v++;
@@ -167,26 +172,10 @@ CURLcode Curl_base64_decode(const char *src,
return CURLE_OK;
}
-/*
- * Curl_base64_encode()
- *
- * Given a pointer to an input buffer and an input size, encode it and
- * return a pointer in *outptr to a newly allocated memory area holding
- * encoded data. Size of encoded data is returned in variable pointed by
- * outlen.
- *
- * Input length of 0 indicates input buffer holds a NUL-terminated string.
- *
- * Returns CURLE_OK on success, otherwise specific error code. Function
- * output shall not be considered valid unless CURLE_OK is returned.
- *
- * When encoded data length is 0, returns NULL in *outptr.
- *
- * @unittest: 1302
- */
-CURLcode Curl_base64_encode(struct SessionHandle *data,
- const char *inputbuff, size_t insize,
- char **outptr, size_t *outlen)
+static CURLcode base64_encode(const char *table64,
+ struct SessionHandle *data,
+ const char *inputbuff, size_t insize,
+ char **outptr, size_t *outlen)
{
CURLcode error;
unsigned char ibuf[3];
@@ -274,4 +263,52 @@ CURLcode Curl_base64_encode(struct SessionHandle *data,
return CURLE_OK;
}
+
+/*
+ * Curl_base64_encode()
+ *
+ * Given a pointer to an input buffer and an input size, encode it and
+ * return a pointer in *outptr to a newly allocated memory area holding
+ * encoded data. Size of encoded data is returned in variable pointed by
+ * outlen.
+ *
+ * Input length of 0 indicates input buffer holds a NUL-terminated string.
+ *
+ * Returns CURLE_OK on success, otherwise specific error code. Function
+ * output shall not be considered valid unless CURLE_OK is returned.
+ *
+ * When encoded data length is 0, returns NULL in *outptr.
+ *
+ * @unittest: 1302
+ */
+CURLcode Curl_base64_encode(struct SessionHandle *data,
+ const char *inputbuff, size_t insize,
+ char **outptr, size_t *outlen)
+{
+ return base64_encode(base64, data, inputbuff, insize, outptr, outlen);
+}
+
+/*
+ * Curl_base64url_encode()
+ *
+ * Given a pointer to an input buffer and an input size, encode it and
+ * return a pointer in *outptr to a newly allocated memory area holding
+ * encoded data. Size of encoded data is returned in variable pointed by
+ * outlen.
+ *
+ * Input length of 0 indicates input buffer holds a NUL-terminated string.
+ *
+ * Returns CURLE_OK on success, otherwise specific error code. Function
+ * output shall not be considered valid unless CURLE_OK is returned.
+ *
+ * When encoded data length is 0, returns NULL in *outptr.
+ *
+ * @unittest: 1302
+ */
+CURLcode Curl_base64url_encode(struct SessionHandle *data,
+ const char *inputbuff, size_t insize,
+ char **outptr, size_t *outlen)
+{
+ return base64_encode(base64url, data, inputbuff, insize, outptr, outlen);
+}
/* ---- End of Base64 Encoding ---- */
diff --git a/lib/config-dos.h b/lib/config-dos.h
index cce5e810..dd5b06db 100644
--- a/lib/config-dos.h
+++ b/lib/config-dos.h
@@ -69,7 +69,6 @@
#define HAVE_SETMODE 1
#define HAVE_SIGNAL 1
#define HAVE_SOCKET 1
-#define HAVE_SPNEGO 1
#define HAVE_STRDUP 1
#define HAVE_STRICMP 1
#define HAVE_STRTOLL 1
diff --git a/lib/config-os400.h b/lib/config-os400.h
index 88962778..e65e30ac 100644
--- a/lib/config-os400.h
+++ b/lib/config-os400.h
@@ -175,6 +175,15 @@
/* Define if you have GSS API. */
#define HAVE_GSSAPI
+/* Define if you have the GNU gssapi libraries */
+#undef HAVE_GSSGNU
+
+/* Define if you have the Heimdal gssapi libraries */
+#define HAVE_GSSHEIMDAL
+
+/* Define if you have the MIT gssapi libraries */
+#undef HAVE_GSSMIT
+
/* Define if you have the `ucb' library (-lucb). */
#undef HAVE_LIBUCB
diff --git a/lib/config-symbian.h b/lib/config-symbian.h
index 17d92b06..f7eaab92 100644
--- a/lib/config-symbian.h
+++ b/lib/config-symbian.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -260,7 +260,8 @@
/* Define to 1 if you have the IoctlSocket camel case function. */
/* #undef HAVE_IOCTLSOCKET_CAMEL */
-/* Define to 1 if you have a working IoctlSocket camel case FIONBIO function. */
+/* Define to 1 if you have a working IoctlSocket camel case FIONBIO
+ function. */
/* #undef HAVE_IOCTLSOCKET_CAMEL_FIONBIO */
/* Define to 1 if you have the <io.h> header file. */
@@ -480,9 +481,6 @@
/* Define to 1 if you have the `socket' function. */
#define HAVE_SOCKET 1
-/* Define this if you have the SPNEGO library fbopenssl */
-/* #undef HAVE_SPNEGO */
-
/* Define to 1 if you have the `SSL_get_shutdown' function. */
/*#define HAVE_SSL_GET_SHUTDOWN 1*/
@@ -659,7 +657,8 @@
/*#define PACKAGE "curl"*/
/* Define to the address where bug reports for this package should be sent. */
-/*#define PACKAGE_BUGREPORT "a suitable curl mailing list => http://curl.haxx.se/mail/"*/
+/*#define PACKAGE_BUGREPORT \
+ "a suitable curl mailing list => http://curl.haxx.se/mail/"*/
/* Define to the full name of this package. */
/*#define PACKAGE_NAME "curl"*/
diff --git a/lib/config-tpf.h b/lib/config-tpf.h
index ddb8f778..6ff701a9 100644
--- a/lib/config-tpf.h
+++ b/lib/config-tpf.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -246,7 +246,8 @@
/* Define to 1 if you have the IoctlSocket camel case function. */
/* #undef HAVE_IOCTLSOCKET_CAMEL */
-/* Define to 1 if you have a working IoctlSocket camel case FIONBIO function. */
+/* Define to 1 if you have a working IoctlSocket camel case FIONBIO
+ function. */
/* #undef HAVE_IOCTLSOCKET_CAMEL_FIONBIO */
/* Define to 1 if you have the <io.h> header file. */
@@ -436,9 +437,6 @@
/* Define to 1 if you have the `socket' function. */
#define HAVE_SOCKET 1
-/* Define this if you have the SPNEGO library fbopenssl */
-/* #undef HAVE_SPNEGO */
-
/* Define to 1 if you have the <ssl.h> header file. */
/* #undef HAVE_SSL_H */
#define HAVE_SSL_H 1
@@ -581,7 +579,8 @@
#define PACKAGE "curl"
/* Define to the address where bug reports for this package should be sent. */
-#define PACKAGE_BUGREPORT "a suitable curl mailing list => http://curl.haxx.se/mail/"
+#define PACKAGE_BUGREPORT \
+ "a suitable curl mailing list => http://curl.haxx.se/mail/"
/* Define to the full name of this package. */
#define PACKAGE_NAME "curl"
diff --git a/lib/config-vxworks.h b/lib/config-vxworks.h
index c94534af..05220b58 100644
--- a/lib/config-vxworks.h
+++ b/lib/config-vxworks.h
@@ -547,9 +547,6 @@
/* Define to 1 if you have the `socket' function. */
#define HAVE_SOCKET 1
-/* Define this if you have the SPNEGO library fbopenssl */
-/* #undef HAVE_SPNEGO */
-
/* Define to 1 if you have the `SSL_get_shutdown' function. */
#define HAVE_SSL_GET_SHUTDOWN 1
diff --git a/lib/conncache.c b/lib/conncache.c
index 290638ea..5bbcf3c8 100644
--- a/lib/conncache.c
+++ b/lib/conncache.c
@@ -202,6 +202,7 @@ void Curl_conncache_foreach(struct conncache *connc,
struct connectdata *conn;
bundle = he->ptr;
+ he = Curl_hash_next_element(&iter);
curr = bundle->conn_list->head;
while(curr) {
@@ -213,8 +214,6 @@ void Curl_conncache_foreach(struct conncache *connc,
if(1 == func(conn, param))
return;
}
-
- he = Curl_hash_next_element(&iter);
}
}
diff --git a/lib/conncache.h b/lib/conncache.h
index 691f061f..d793f248 100644
--- a/lib/conncache.h
+++ b/lib/conncache.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 2012, 2013, Linus Nielsen Feltzing, <linus@haxx.se>
+ * Copyright (C) 2012 - 2014, Linus Nielsen Feltzing, <linus@haxx.se>
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -25,7 +25,8 @@
struct conncache {
struct curl_hash *hash;
size_t num_connections;
- size_t next_connection_id;
+ long next_connection_id;
+ struct timeval last_cleanup;
};
struct conncache *Curl_conncache_init(int size);
diff --git a/lib/connect.c b/lib/connect.c
index 826ec251..fb315fc8 100644
--- a/lib/connect.c
+++ b/lib/connect.c
@@ -94,7 +94,7 @@ static bool verifyconnect(curl_socket_t sockfd, int *error);
#define KEEPALIVE_FACTOR(x)
#endif
-#if defined(HAVE_WINSOCK_H) && !defined(SIO_KEEPALIVE_VALS)
+#if defined(HAVE_WINSOCK2_H) && !defined(SIO_KEEPALIVE_VALS)
#define SIO_KEEPALIVE_VALS _WSAIOW(IOC_VENDOR,4)
struct tcp_keepalive {
@@ -1054,7 +1054,7 @@ singleipconnect(struct connectdata *conn,
conn->connecttime = Curl_tvnow();
if(conn->num_addr > 1)
- Curl_expire(data, conn->timeoutms_per_addr);
+ Curl_expire_latest(data, conn->timeoutms_per_addr);
/* Connect TCP sockets, bind UDP */
if(!isconnected && (conn->socktype == SOCK_STREAM)) {
diff --git a/lib/cookie.c b/lib/cookie.c
index 05906434..375485f5 100644
--- a/lib/cookie.c
+++ b/lib/cookie.c
@@ -95,6 +95,7 @@ Example set of cookies:
#include "strtoofft.h"
#include "rawstr.h"
#include "curl_memrchr.h"
+#include "inet_pton.h"
/* The last #include file should be: */
#include "memdebug.h"
@@ -319,6 +320,28 @@ static void remove_expired(struct CookieInfo *cookies)
}
}
+/*
+ * Return true if the given string is an IP(v4|v6) address.
+ */
+static bool isip(const char *domain)
+{
+ struct in_addr addr;
+#ifdef ENABLE_IPV6
+ struct in6_addr addr6;
+#endif
+
+ if(Curl_inet_pton(AF_INET, domain, &addr)
+#ifdef ENABLE_IPV6
+ || Curl_inet_pton(AF_INET6, domain, &addr6)
+#endif
+ ) {
+ /* domain name given as IP address */
+ return TRUE;
+ }
+
+ return FALSE;
+}
+
/****************************************************************************
*
* Curl_cookie_add()
@@ -439,24 +462,33 @@ Curl_cookie_add(struct SessionHandle *data,
}
}
else if(Curl_raw_equal("domain", name)) {
+ bool is_ip;
+ const char *dotp;
+
/* Now, we make sure that our host is within the given domain,
or the given domain is not valid and thus cannot be set. */
if('.' == whatptr[0])
whatptr++; /* ignore preceding dot */
- if(!domain || tailmatch(whatptr, domain)) {
- const char *tailptr=whatptr;
- if(tailptr[0] == '.')
- tailptr++;
- strstore(&co->domain, tailptr); /* don't prefix w/dots
- internally */
+ is_ip = isip(domain ? domain : whatptr);
+
+ /* check for more dots */
+ dotp = strchr(whatptr, '.');
+ if(!dotp)
+ domain=":";
+
+ if(!domain
+ || (is_ip && !strcmp(whatptr, domain))
+ || (!is_ip && tailmatch(whatptr, domain))) {
+ strstore(&co->domain, whatptr);
if(!co->domain) {
badcookie = TRUE;
break;
}
- co->tailmatch=TRUE; /* we always do that if the domain name was
- given */
+ if(!is_ip)
+ co->tailmatch=TRUE; /* we always do that if the domain name was
+ given */
}
else {
/* we did not get a tailmatch and then the attempted set domain
@@ -968,6 +1000,7 @@ struct Cookie *Curl_cookie_getlist(struct CookieInfo *c,
time_t now = time(NULL);
struct Cookie *mainco=NULL;
size_t matches = 0;
+ bool is_ip;
if(!c || !c->cookies)
return NULL; /* no cookie struct or no cookies in the struct */
@@ -975,6 +1008,9 @@ struct Cookie *Curl_cookie_getlist(struct CookieInfo *c,
/* at first, remove expired cookies */
remove_expired(c);
+ /* check if host is an IP(v4|v6) address */
+ is_ip = isip(host);
+
co = c->cookies;
while(co) {
@@ -986,8 +1022,8 @@ struct Cookie *Curl_cookie_getlist(struct CookieInfo *c,
/* now check if the domain is correct */
if(!co->domain ||
- (co->tailmatch && tailmatch(co->domain, host)) ||
- (!co->tailmatch && Curl_raw_equal(host, co->domain)) ) {
+ (co->tailmatch && !is_ip && tailmatch(co->domain, host)) ||
+ ((!co->tailmatch || is_ip) && Curl_raw_equal(host, co->domain)) ) {
/* the right part of the host matches the domain stuff in the
cookie data */
diff --git a/lib/curl_base64.h b/lib/curl_base64.h
index 6e200d2e..92896fec 100644
--- a/lib/curl_base64.h
+++ b/lib/curl_base64.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2011, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -25,6 +25,9 @@
CURLcode Curl_base64_encode(struct SessionHandle *data,
const char *inputbuff, size_t insize,
char **outptr, size_t *outlen);
+CURLcode Curl_base64url_encode(struct SessionHandle *data,
+ const char *inputbuff, size_t insize,
+ char **outptr, size_t *outlen);
CURLcode Curl_base64_decode(const char *src,
unsigned char **outptr, size_t *outlen);
diff --git a/lib/curl_config.h.cmake b/lib/curl_config.h.cmake
index 454c9e6d..32bae39b 100644
--- a/lib/curl_config.h.cmake
+++ b/lib/curl_config.h.cmake
@@ -1,7 +1,7 @@
/* lib/curl_config.h.in. Generated somehow by cmake. */
/* when building libcurl itself */
-#cmakedefine BUILDING_LIBCURL ${BUILDING_LIBCURL}
+#cmakedefine BUILDING_LIBCURL 1
/* Location of default ca bundle */
#cmakedefine CURL_CA_BUNDLE ${CURL_CA_BUNDLE}
@@ -10,62 +10,62 @@
#cmakedefine CURL_CA_PATH ${CURL_CA_PATH}
/* to disable cookies support */
-#cmakedefine CURL_DISABLE_COOKIES ${CURL_DISABLE_COOKIES}
+#cmakedefine CURL_DISABLE_COOKIES 1
/* to disable cryptographic authentication */
-#cmakedefine CURL_DISABLE_CRYPTO_AUTH ${CURL_DISABLE_CRYPTO_AUTH}
+#cmakedefine CURL_DISABLE_CRYPTO_AUTH 1
/* to disable DICT */
-#cmakedefine CURL_DISABLE_DICT ${CURL_DISABLE_DICT}
+#cmakedefine CURL_DISABLE_DICT 1
/* to disable FILE */
-#cmakedefine CURL_DISABLE_FILE ${CURL_DISABLE_FILE}
+#cmakedefine CURL_DISABLE_FILE 1
/* to disable FTP */
-#cmakedefine CURL_DISABLE_FTP ${CURL_DISABLE_FTP}
+#cmakedefine CURL_DISABLE_FTP 1
/* to disable HTTP */
-#cmakedefine CURL_DISABLE_HTTP ${CURL_DISABLE_HTTP}
+#cmakedefine CURL_DISABLE_HTTP 1
/* to disable LDAP */
-#cmakedefine CURL_DISABLE_LDAP ${CURL_DISABLE_LDAP}
+#cmakedefine CURL_DISABLE_LDAP 1
/* to disable LDAPS */
-#cmakedefine CURL_DISABLE_LDAPS ${CURL_DISABLE_LDAPS}
+#cmakedefine CURL_DISABLE_LDAPS 1
/* to disable proxies */
-#cmakedefine CURL_DISABLE_PROXY ${CURL_DISABLE_PROXY}
+#cmakedefine CURL_DISABLE_PROXY 1
/* to disable TELNET */
-#cmakedefine CURL_DISABLE_TELNET ${CURL_DISABLE_TELNET}
+#cmakedefine CURL_DISABLE_TELNET 1
/* to disable TFTP */
-#cmakedefine CURL_DISABLE_TFTP ${CURL_DISABLE_TFTP}
+#cmakedefine CURL_DISABLE_TFTP 1
/* to disable verbose strings */
-#cmakedefine CURL_DISABLE_VERBOSE_STRINGS ${CURL_DISABLE_VERBOSE_STRINGS}
+#cmakedefine CURL_DISABLE_VERBOSE_STRINGS 1
/* to make a symbol visible */
-#cmakedefine CURL_EXTERN_SYMBOL ${CURL_EXTERN_SYMBOL}
+#cmakedefine CURL_EXTERN_SYMBOL 1
/* Ensure using CURL_EXTERN_SYMBOL is possible */
#ifndef CURL_EXTERN_SYMBOL
#define CURL_EXTERN_SYMBOL
#endif
/* Use Windows LDAP implementation */
-#cmakedefine CURL_LDAP_WIN ${CURL_LDAP_WIN}
+#cmakedefine CURL_LDAP_WIN 1
/* when not building a shared library */
-#cmakedefine CURL_STATICLIB ${CURL_STATICLIB}
+#cmakedefine CURL_STATICLIB 1
/* Set to explicitly specify we don't want to use thread-safe functions */
-#cmakedefine DISABLED_THREADSAFE ${DISABLED_THREADSAFE}
+#cmakedefine DISABLED_THREADSAFE 1
/* your Entropy Gathering Daemon socket pathname */
#cmakedefine EGD_SOCKET ${EGD_SOCKET}
/* Define if you want to enable IPv6 support */
-#cmakedefine ENABLE_IPV6 ${ENABLE_IPV6}
+#cmakedefine ENABLE_IPV6 1
/* Define to the type qualifier of arg 1 for getnameinfo. */
#cmakedefine GETNAMEINFO_QUAL_ARG1 ${GETNAMEINFO_QUAL_ARG1}
@@ -89,646 +89,657 @@
#cmakedefine GETSERVBYPORT_R_BUFSIZE ${GETSERVBYPORT_R_BUFSIZE}
/* Define to 1 if you have the alarm function. */
-#cmakedefine HAVE_ALARM ${HAVE_ALARM}
+#cmakedefine HAVE_ALARM 1
/* Define to 1 if you have the <alloca.h> header file. */
-#cmakedefine HAVE_ALLOCA_H ${HAVE_ALLOCA_H}
+#cmakedefine HAVE_ALLOCA_H 1
/* Define to 1 if you have the <arpa/inet.h> header file. */
-#cmakedefine HAVE_ARPA_INET_H ${HAVE_ARPA_INET_H}
+#cmakedefine HAVE_ARPA_INET_H 1
/* Define to 1 if you have the <arpa/tftp.h> header file. */
-#cmakedefine HAVE_ARPA_TFTP_H ${HAVE_ARPA_TFTP_H}
+#cmakedefine HAVE_ARPA_TFTP_H 1
/* Define to 1 if you have the <assert.h> header file. */
-#cmakedefine HAVE_ASSERT_H ${HAVE_ASSERT_H}
+#cmakedefine HAVE_ASSERT_H 1
/* Define to 1 if you have the `basename' function. */
-#cmakedefine HAVE_BASENAME ${HAVE_BASENAME}
+#cmakedefine HAVE_BASENAME 1
/* Define to 1 if bool is an available type. */
-#cmakedefine HAVE_BOOL_T ${HAVE_BOOL_T}
+#cmakedefine HAVE_BOOL_T 1
/* Define to 1 if you have the clock_gettime function and monotonic timer. */
-#cmakedefine HAVE_CLOCK_GETTIME_MONOTONIC ${HAVE_CLOCK_GETTIME_MONOTONIC}
+#cmakedefine HAVE_CLOCK_GETTIME_MONOTONIC 1
/* Define to 1 if you have the `closesocket' function. */
-#cmakedefine HAVE_CLOSESOCKET ${HAVE_CLOSESOCKET}
+#cmakedefine HAVE_CLOSESOCKET 1
/* Define to 1 if you have the `CRYPTO_cleanup_all_ex_data' function. */
-#cmakedefine HAVE_CRYPTO_CLEANUP_ALL_EX_DATA ${HAVE_CRYPTO_CLEANUP_ALL_EX_DATA}
+#cmakedefine HAVE_CRYPTO_CLEANUP_ALL_EX_DATA 1
/* Define to 1 if you have the <crypto.h> header file. */
-#cmakedefine HAVE_CRYPTO_H ${HAVE_CRYPTO_H}
+#cmakedefine HAVE_CRYPTO_H 1
/* Define to 1 if you have the <des.h> header file. */
-#cmakedefine HAVE_DES_H ${HAVE_DES_H}
+#cmakedefine HAVE_DES_H 1
/* Define to 1 if you have the <dlfcn.h> header file. */
-#cmakedefine HAVE_DLFCN_H ${HAVE_DLFCN_H}
+#cmakedefine HAVE_DLFCN_H 1
/* Define to 1 if you have the `ENGINE_load_builtin_engines' function. */
-#cmakedefine HAVE_ENGINE_LOAD_BUILTIN_ENGINES ${HAVE_ENGINE_LOAD_BUILTIN_ENGINES}
+#cmakedefine HAVE_ENGINE_LOAD_BUILTIN_ENGINES 1
/* Define to 1 if you have the <errno.h> header file. */
-#cmakedefine HAVE_ERRNO_H ${HAVE_ERRNO_H}
+#cmakedefine HAVE_ERRNO_H 1
/* Define to 1 if you have the <err.h> header file. */
-#cmakedefine HAVE_ERR_H ${HAVE_ERR_H}
+#cmakedefine HAVE_ERR_H 1
/* Define to 1 if you have the fcntl function. */
-#cmakedefine HAVE_FCNTL ${HAVE_FCNTL}
+#cmakedefine HAVE_FCNTL 1
/* Define to 1 if you have the <fcntl.h> header file. */
-#cmakedefine HAVE_FCNTL_H ${HAVE_FCNTL_H}
+#cmakedefine HAVE_FCNTL_H 1
/* Define to 1 if you have a working fcntl O_NONBLOCK function. */
-#cmakedefine HAVE_FCNTL_O_NONBLOCK ${HAVE_FCNTL_O_NONBLOCK}
+#cmakedefine HAVE_FCNTL_O_NONBLOCK 1
/* Define to 1 if you have the fdopen function. */
-#cmakedefine HAVE_FDOPEN ${HAVE_FDOPEN}
+#cmakedefine HAVE_FDOPEN 1
/* Define to 1 if you have the `fork' function. */
-#cmakedefine HAVE_FORK ${HAVE_FORK}
+#cmakedefine HAVE_FORK 1
/* Define to 1 if you have the freeaddrinfo function. */
-#cmakedefine HAVE_FREEADDRINFO ${HAVE_FREEADDRINFO}
+#cmakedefine HAVE_FREEADDRINFO 1
/* Define to 1 if you have the freeifaddrs function. */
-#cmakedefine HAVE_FREEIFADDRS ${HAVE_FREEIFADDRS}
+#cmakedefine HAVE_FREEIFADDRS 1
/* Define to 1 if you have the ftruncate function. */
-#cmakedefine HAVE_FTRUNCATE ${HAVE_FTRUNCATE}
+#cmakedefine HAVE_FTRUNCATE 1
/* Define to 1 if you have a working getaddrinfo function. */
-#cmakedefine HAVE_GETADDRINFO ${HAVE_GETADDRINFO}
+#cmakedefine HAVE_GETADDRINFO 1
/* Define to 1 if you have the `geteuid' function. */
-#cmakedefine HAVE_GETEUID ${HAVE_GETEUID}
+#cmakedefine HAVE_GETEUID 1
/* Define to 1 if you have the gethostbyaddr function. */
-#cmakedefine HAVE_GETHOSTBYADDR ${HAVE_GETHOSTBYADDR}
+#cmakedefine HAVE_GETHOSTBYADDR 1
/* Define to 1 if you have the gethostbyaddr_r function. */
-#cmakedefine HAVE_GETHOSTBYADDR_R ${HAVE_GETHOSTBYADDR_R}
+#cmakedefine HAVE_GETHOSTBYADDR_R 1
/* gethostbyaddr_r() takes 5 args */
-#cmakedefine HAVE_GETHOSTBYADDR_R_5 ${HAVE_GETHOSTBYADDR_R_5}
+#cmakedefine HAVE_GETHOSTBYADDR_R_5 1
/* gethostbyaddr_r() takes 7 args */
-#cmakedefine HAVE_GETHOSTBYADDR_R_7 ${HAVE_GETHOSTBYADDR_R_7}
+#cmakedefine HAVE_GETHOSTBYADDR_R_7 1
/* gethostbyaddr_r() takes 8 args */
-#cmakedefine HAVE_GETHOSTBYADDR_R_8 ${HAVE_GETHOSTBYADDR_R_8}
+#cmakedefine HAVE_GETHOSTBYADDR_R_8 1
/* Define to 1 if you have the gethostbyname function. */
-#cmakedefine HAVE_GETHOSTBYNAME ${HAVE_GETHOSTBYNAME}
+#cmakedefine HAVE_GETHOSTBYNAME 1
/* Define to 1 if you have the gethostbyname_r function. */
-#cmakedefine HAVE_GETHOSTBYNAME_R ${HAVE_GETHOSTBYNAME_R}
+#cmakedefine HAVE_GETHOSTBYNAME_R 1
/* gethostbyname_r() takes 3 args */
-#cmakedefine HAVE_GETHOSTBYNAME_R_3 ${HAVE_GETHOSTBYNAME_R_3}
+#cmakedefine HAVE_GETHOSTBYNAME_R_3 1
/* gethostbyname_r() takes 5 args */
-#cmakedefine HAVE_GETHOSTBYNAME_R_5 ${HAVE_GETHOSTBYNAME_R_5}
+#cmakedefine HAVE_GETHOSTBYNAME_R_5 1
/* gethostbyname_r() takes 6 args */
-#cmakedefine HAVE_GETHOSTBYNAME_R_6 ${HAVE_GETHOSTBYNAME_R_6}
+#cmakedefine HAVE_GETHOSTBYNAME_R_6 1
/* Define to 1 if you have the gethostname function. */
-#cmakedefine HAVE_GETHOSTNAME ${HAVE_GETHOSTNAME}
+#cmakedefine HAVE_GETHOSTNAME 1
/* Define to 1 if you have a working getifaddrs function. */
-#cmakedefine HAVE_GETIFADDRS ${HAVE_GETIFADDRS}
+#cmakedefine HAVE_GETIFADDRS 1
/* Define to 1 if you have the getnameinfo function. */
-#cmakedefine HAVE_GETNAMEINFO ${HAVE_GETNAMEINFO}
+#cmakedefine HAVE_GETNAMEINFO 1
/* Define to 1 if you have the `getpass_r' function. */
-#cmakedefine HAVE_GETPASS_R ${HAVE_GETPASS_R}
+#cmakedefine HAVE_GETPASS_R 1
/* Define to 1 if you have the `getppid' function. */
-#cmakedefine HAVE_GETPPID ${HAVE_GETPPID}
+#cmakedefine HAVE_GETPPID 1
/* Define to 1 if you have the `getprotobyname' function. */
-#cmakedefine HAVE_GETPROTOBYNAME ${HAVE_GETPROTOBYNAME}
+#cmakedefine HAVE_GETPROTOBYNAME 1
/* Define to 1 if you have the `getpwuid' function. */
-#cmakedefine HAVE_GETPWUID ${HAVE_GETPWUID}
+#cmakedefine HAVE_GETPWUID 1
/* Define to 1 if you have the `getrlimit' function. */
-#cmakedefine HAVE_GETRLIMIT ${HAVE_GETRLIMIT}
+#cmakedefine HAVE_GETRLIMIT 1
/* Define to 1 if you have the getservbyport_r function. */
-#cmakedefine HAVE_GETSERVBYPORT_R ${HAVE_GETSERVBYPORT_R}
+#cmakedefine HAVE_GETSERVBYPORT_R 1
/* Define to 1 if you have the `gettimeofday' function. */
-#cmakedefine HAVE_GETTIMEOFDAY ${HAVE_GETTIMEOFDAY}
+#cmakedefine HAVE_GETTIMEOFDAY 1
/* Define to 1 if you have a working glibc-style strerror_r function. */
-#cmakedefine HAVE_GLIBC_STRERROR_R ${HAVE_GLIBC_STRERROR_R}
+#cmakedefine HAVE_GLIBC_STRERROR_R 1
/* Define to 1 if you have a working gmtime_r function. */
-#cmakedefine HAVE_GMTIME_R ${HAVE_GMTIME_R}
+#cmakedefine HAVE_GMTIME_R 1
/* if you have the gssapi libraries */
-#cmakedefine HAVE_GSSAPI ${HAVE_GSSAPI}
+#cmakedefine HAVE_GSSAPI 1
/* Define to 1 if you have the <gssapi/gssapi_generic.h> header file. */
-#cmakedefine HAVE_GSSAPI_GSSAPI_GENERIC_H ${HAVE_GSSAPI_GSSAPI_GENERIC_H}
+#cmakedefine HAVE_GSSAPI_GSSAPI_GENERIC_H 1
/* Define to 1 if you have the <gssapi/gssapi.h> header file. */
-#cmakedefine HAVE_GSSAPI_GSSAPI_H ${HAVE_GSSAPI_GSSAPI_H}
+#cmakedefine HAVE_GSSAPI_GSSAPI_H 1
/* Define to 1 if you have the <gssapi/gssapi_krb5.h> header file. */
-#cmakedefine HAVE_GSSAPI_GSSAPI_KRB5_H ${HAVE_GSSAPI_GSSAPI_KRB5_H}
+#cmakedefine HAVE_GSSAPI_GSSAPI_KRB5_H 1
/* if you have the GNU gssapi libraries */
-#cmakedefine HAVE_GSSGNU ${HAVE_GSSGNU}
+#cmakedefine HAVE_GSSGNU 1
/* if you have the Heimdal gssapi libraries */
-#cmakedefine HAVE_GSSHEIMDAL ${HAVE_GSSHEIMDAL}
+#cmakedefine HAVE_GSSHEIMDAL 1
/* if you have the MIT gssapi libraries */
-#cmakedefine HAVE_GSSMIT ${HAVE_GSSMIT}
+#cmakedefine HAVE_GSSMIT 1
/* Define to 1 if you have the `idna_strerror' function. */
-#cmakedefine HAVE_IDNA_STRERROR ${HAVE_IDNA_STRERROR}
+#cmakedefine HAVE_IDNA_STRERROR 1
/* Define to 1 if you have the `idn_free' function. */
-#cmakedefine HAVE_IDN_FREE ${HAVE_IDN_FREE}
+#cmakedefine HAVE_IDN_FREE 1
/* Define to 1 if you have the <idn-free.h> header file. */
-#cmakedefine HAVE_IDN_FREE_H ${HAVE_IDN_FREE_H}
+#cmakedefine HAVE_IDN_FREE_H 1
/* Define to 1 if you have the <ifaddrs.h> header file. */
-#cmakedefine HAVE_IFADDRS_H ${HAVE_IFADDRS_H}
+#cmakedefine HAVE_IFADDRS_H 1
/* Define to 1 if you have the `inet_addr' function. */
-#cmakedefine HAVE_INET_ADDR ${HAVE_INET_ADDR}
+#cmakedefine HAVE_INET_ADDR 1
/* Define to 1 if you have the inet_ntoa_r function. */
-#cmakedefine HAVE_INET_NTOA_R ${HAVE_INET_NTOA_R}
+#cmakedefine HAVE_INET_NTOA_R 1
/* inet_ntoa_r() takes 2 args */
-#cmakedefine HAVE_INET_NTOA_R_2 ${HAVE_INET_NTOA_R_2}
+#cmakedefine HAVE_INET_NTOA_R_2 1
/* inet_ntoa_r() takes 3 args */
-#cmakedefine HAVE_INET_NTOA_R_3 ${HAVE_INET_NTOA_R_3}
+#cmakedefine HAVE_INET_NTOA_R_3 1
/* Define to 1 if you have a IPv6 capable working inet_ntop function. */
-#cmakedefine HAVE_INET_NTOP ${HAVE_INET_NTOP}
+#cmakedefine HAVE_INET_NTOP 1
/* Define to 1 if you have a IPv6 capable working inet_pton function. */
-#cmakedefine HAVE_INET_PTON ${HAVE_INET_PTON}
+#cmakedefine HAVE_INET_PTON 1
/* Define to 1 if you have the <inttypes.h> header file. */
-#cmakedefine HAVE_INTTYPES_H ${HAVE_INTTYPES_H}
+#cmakedefine HAVE_INTTYPES_H 1
/* Define to 1 if you have the ioctl function. */
-#cmakedefine HAVE_IOCTL ${HAVE_IOCTL}
+#cmakedefine HAVE_IOCTL 1
/* Define to 1 if you have the ioctlsocket function. */
-#cmakedefine HAVE_IOCTLSOCKET ${HAVE_IOCTLSOCKET}
+#cmakedefine HAVE_IOCTLSOCKET 1
/* Define to 1 if you have the IoctlSocket camel case function. */
-#cmakedefine HAVE_IOCTLSOCKET_CAMEL ${HAVE_IOCTLSOCKET_CAMEL}
+#cmakedefine HAVE_IOCTLSOCKET_CAMEL 1
/* Define to 1 if you have a working IoctlSocket camel case FIONBIO function.
*/
-#cmakedefine HAVE_IOCTLSOCKET_CAMEL_FIONBIO ${HAVE_IOCTLSOCKET_CAMEL_FIONBIO}
+#cmakedefine HAVE_IOCTLSOCKET_CAMEL_FIONBIO 1
/* Define to 1 if you have a working ioctlsocket FIONBIO function. */
-#cmakedefine HAVE_IOCTLSOCKET_FIONBIO ${HAVE_IOCTLSOCKET_FIONBIO}
+#cmakedefine HAVE_IOCTLSOCKET_FIONBIO 1
/* Define to 1 if you have a working ioctl FIONBIO function. */
-#cmakedefine HAVE_IOCTL_FIONBIO ${HAVE_IOCTL_FIONBIO}
+#cmakedefine HAVE_IOCTL_FIONBIO 1
/* Define to 1 if you have a working ioctl SIOCGIFADDR function. */
-#cmakedefine HAVE_IOCTL_SIOCGIFADDR ${HAVE_IOCTL_SIOCGIFADDR}
+#cmakedefine HAVE_IOCTL_SIOCGIFADDR 1
/* Define to 1 if you have the <io.h> header file. */
-#cmakedefine HAVE_IO_H ${HAVE_IO_H}
+#cmakedefine HAVE_IO_H 1
/* if you have the Kerberos4 libraries (including -ldes) */
-#cmakedefine HAVE_KRB4 ${HAVE_KRB4}
+#cmakedefine HAVE_KRB4 1
/* Define to 1 if you have the `krb_get_our_ip_for_realm' function. */
-#cmakedefine HAVE_KRB_GET_OUR_IP_FOR_REALM ${HAVE_KRB_GET_OUR_IP_FOR_REALM}
+#cmakedefine HAVE_KRB_GET_OUR_IP_FOR_REALM 1
/* Define to 1 if you have the <krb.h> header file. */
-#cmakedefine HAVE_KRB_H ${HAVE_KRB_H}
+#cmakedefine HAVE_KRB_H 1
/* Define to 1 if you have the lber.h header file. */
-#cmakedefine HAVE_LBER_H ${HAVE_LBER_H}
+#cmakedefine HAVE_LBER_H 1
/* Define to 1 if you have the ldapssl.h header file. */
-#cmakedefine HAVE_LDAPSSL_H ${HAVE_LDAPSSL_H}
+#cmakedefine HAVE_LDAPSSL_H 1
/* Define to 1 if you have the ldap.h header file. */
-#cmakedefine HAVE_LDAP_H ${HAVE_LDAP_H}
+#cmakedefine HAVE_LDAP_H 1
/* Use LDAPS implementation */
-#cmakedefine HAVE_LDAP_SSL ${HAVE_LDAP_SSL}
+#cmakedefine HAVE_LDAP_SSL 1
/* Define to 1 if you have the ldap_ssl.h header file. */
-#cmakedefine HAVE_LDAP_SSL_H ${HAVE_LDAP_SSL_H}
+#cmakedefine HAVE_LDAP_SSL_H 1
/* Define to 1 if you have the `ldap_url_parse' function. */
-#cmakedefine HAVE_LDAP_URL_PARSE ${HAVE_LDAP_URL_PARSE}
+#cmakedefine HAVE_LDAP_URL_PARSE 1
/* Define to 1 if you have the <libgen.h> header file. */
-#cmakedefine HAVE_LIBGEN_H ${HAVE_LIBGEN_H}
+#cmakedefine HAVE_LIBGEN_H 1
/* Define to 1 if you have the `idn' library (-lidn). */
-#cmakedefine HAVE_LIBIDN ${HAVE_LIBIDN}
+#cmakedefine HAVE_LIBIDN 1
/* Define to 1 if you have the `resolv' library (-lresolv). */
-#cmakedefine HAVE_LIBRESOLV ${HAVE_LIBRESOLV}
+#cmakedefine HAVE_LIBRESOLV 1
/* Define to 1 if you have the `resolve' library (-lresolve). */
-#cmakedefine HAVE_LIBRESOLVE ${HAVE_LIBRESOLVE}
+#cmakedefine HAVE_LIBRESOLVE 1
/* Define to 1 if you have the `socket' library (-lsocket). */
-#cmakedefine HAVE_LIBSOCKET ${HAVE_LIBSOCKET}
+#cmakedefine HAVE_LIBSOCKET 1
/* Define to 1 if you have the `ssh2' library (-lssh2). */
-#cmakedefine HAVE_LIBSSH2 ${HAVE_LIBSSH2}
+#cmakedefine HAVE_LIBSSH2 1
+
+/* Define to 1 if libssh2 provides `libssh2_version'. */
+#cmakedefine HAVE_LIBSSH2_VERSION 1
+
+/* Define to 1 if libssh2 provides `libssh2_init'. */
+#cmakedefine HAVE_LIBSSH2_INIT 1
+
+/* Define to 1 if libssh2 provides `libssh2_exit'. */
+#cmakedefine HAVE_LIBSSH2_EXIT 1
+
+/* Define to 1 if libssh2 provides `libssh2_scp_send64'. */
+#cmakedefine HAVE_LIBSSH2_SCP_SEND64 1
+
+/* Define to 1 if libssh2 provides `libssh2_session_handshake'. */
+#cmakedefine HAVE_LIBSSH2_SESSION_HANDSHAKE 1
/* Define to 1 if you have the <libssh2.h> header file. */
-#cmakedefine HAVE_LIBSSH2_H ${HAVE_LIBSSH2_H}
+#cmakedefine HAVE_LIBSSH2_H 1
/* Define to 1 if you have the `ssl' library (-lssl). */
-#cmakedefine HAVE_LIBSSL ${HAVE_LIBSSL}
+#cmakedefine HAVE_LIBSSL 1
/* if zlib is available */
-#cmakedefine HAVE_LIBZ ${HAVE_LIBZ}
+#cmakedefine HAVE_LIBZ 1
/* Define to 1 if you have the <limits.h> header file. */
-#cmakedefine HAVE_LIMITS_H ${HAVE_LIMITS_H}
+#cmakedefine HAVE_LIMITS_H 1
/* if your compiler supports LL */
-#cmakedefine HAVE_LL ${HAVE_LL}
+#cmakedefine HAVE_LL 1
/* Define to 1 if you have the <locale.h> header file. */
-#cmakedefine HAVE_LOCALE_H ${HAVE_LOCALE_H}
+#cmakedefine HAVE_LOCALE_H 1
/* Define to 1 if you have a working localtime_r function. */
-#cmakedefine HAVE_LOCALTIME_R ${HAVE_LOCALTIME_R}
+#cmakedefine HAVE_LOCALTIME_R 1
/* Define to 1 if the compiler supports the 'long long' data type. */
-#cmakedefine HAVE_LONGLONG ${HAVE_LONGLONG}
+#cmakedefine HAVE_LONGLONG 1
/* Define to 1 if you have the malloc.h header file. */
-#cmakedefine HAVE_MALLOC_H ${HAVE_MALLOC_H}
+#cmakedefine HAVE_MALLOC_H 1
/* Define to 1 if you have the <memory.h> header file. */
-#cmakedefine HAVE_MEMORY_H ${HAVE_MEMORY_H}
+#cmakedefine HAVE_MEMORY_H 1
/* Define to 1 if you have the MSG_NOSIGNAL flag. */
-#cmakedefine HAVE_MSG_NOSIGNAL ${HAVE_MSG_NOSIGNAL}
+#cmakedefine HAVE_MSG_NOSIGNAL 1
/* Define to 1 if you have the <netdb.h> header file. */
-#cmakedefine HAVE_NETDB_H ${HAVE_NETDB_H}
+#cmakedefine HAVE_NETDB_H 1
/* Define to 1 if you have the <netinet/in.h> header file. */
-#cmakedefine HAVE_NETINET_IN_H ${HAVE_NETINET_IN_H}
+#cmakedefine HAVE_NETINET_IN_H 1
/* Define to 1 if you have the <netinet/tcp.h> header file. */
-#cmakedefine HAVE_NETINET_TCP_H ${HAVE_NETINET_TCP_H}
+#cmakedefine HAVE_NETINET_TCP_H 1
/* Define to 1 if you have the <net/if.h> header file. */
-#cmakedefine HAVE_NET_IF_H ${HAVE_NET_IF_H}
+#cmakedefine HAVE_NET_IF_H 1
/* Define to 1 if NI_WITHSCOPEID exists and works. */
-#cmakedefine HAVE_NI_WITHSCOPEID ${HAVE_NI_WITHSCOPEID}
+#cmakedefine HAVE_NI_WITHSCOPEID 1
-/* if you have an old MIT gssapi library, lacking GSS_C_NT_HOSTBASED_SERVICE
- */
-#cmakedefine HAVE_OLD_GSSMIT ${HAVE_OLD_GSSMIT}
+/* if you have an old MIT gssapi library, lacking GSS_C_NT_HOSTBASED_SERVICE */
+#cmakedefine HAVE_OLD_GSSMIT 1
/* Define to 1 if you have the <openssl/crypto.h> header file. */
-#cmakedefine HAVE_OPENSSL_CRYPTO_H ${HAVE_OPENSSL_CRYPTO_H}
+#cmakedefine HAVE_OPENSSL_CRYPTO_H 1
/* Define to 1 if you have the <openssl/engine.h> header file. */
-#cmakedefine HAVE_OPENSSL_ENGINE_H ${HAVE_OPENSSL_ENGINE_H}
+#cmakedefine HAVE_OPENSSL_ENGINE_H 1
/* Define to 1 if you have the <openssl/err.h> header file. */
-#cmakedefine HAVE_OPENSSL_ERR_H ${HAVE_OPENSSL_ERR_H}
+#cmakedefine HAVE_OPENSSL_ERR_H 1
/* Define to 1 if you have the <openssl/pem.h> header file. */
-#cmakedefine HAVE_OPENSSL_PEM_H ${HAVE_OPENSSL_PEM_H}
+#cmakedefine HAVE_OPENSSL_PEM_H 1
/* Define to 1 if you have the <openssl/pkcs12.h> header file. */
-#cmakedefine HAVE_OPENSSL_PKCS12_H ${HAVE_OPENSSL_PKCS12_H}
+#cmakedefine HAVE_OPENSSL_PKCS12_H 1
/* Define to 1 if you have the <openssl/rsa.h> header file. */
-#cmakedefine HAVE_OPENSSL_RSA_H ${HAVE_OPENSSL_RSA_H}
+#cmakedefine HAVE_OPENSSL_RSA_H 1
/* Define to 1 if you have the <openssl/ssl.h> header file. */
-#cmakedefine HAVE_OPENSSL_SSL_H ${HAVE_OPENSSL_SSL_H}
+#cmakedefine HAVE_OPENSSL_SSL_H 1
/* Define to 1 if you have the <openssl/x509.h> header file. */
-#cmakedefine HAVE_OPENSSL_X509_H ${HAVE_OPENSSL_X509_H}
+#cmakedefine HAVE_OPENSSL_X509_H 1
/* Define to 1 if you have the <pem.h> header file. */
-#cmakedefine HAVE_PEM_H ${HAVE_PEM_H}
+#cmakedefine HAVE_PEM_H 1
/* Define to 1 if you have the `perror' function. */
-#cmakedefine HAVE_PERROR ${HAVE_PERROR}
+#cmakedefine HAVE_PERROR 1
/* Define to 1 if you have the `pipe' function. */
-#cmakedefine HAVE_PIPE ${HAVE_PIPE}
+#cmakedefine HAVE_PIPE 1
/* Define to 1 if you have a working poll function. */
-#cmakedefine HAVE_POLL ${HAVE_POLL}
+#cmakedefine HAVE_POLL 1
/* If you have a fine poll */
-#cmakedefine HAVE_POLL_FINE ${HAVE_POLL_FINE}
+#cmakedefine HAVE_POLL_FINE 1
/* Define to 1 if you have the <poll.h> header file. */
-#cmakedefine HAVE_POLL_H ${HAVE_POLL_H}
+#cmakedefine HAVE_POLL_H 1
/* Define to 1 if you have a working POSIX-style strerror_r function. */
-#cmakedefine HAVE_POSIX_STRERROR_R ${HAVE_POSIX_STRERROR_R}
+#cmakedefine HAVE_POSIX_STRERROR_R 1
/* Define to 1 if you have the <pwd.h> header file. */
-#cmakedefine HAVE_PWD_H ${HAVE_PWD_H}
+#cmakedefine HAVE_PWD_H 1
/* Define to 1 if you have the `RAND_egd' function. */
-#cmakedefine HAVE_RAND_EGD ${HAVE_RAND_EGD}
+#cmakedefine HAVE_RAND_EGD 1
/* Define to 1 if you have the `RAND_screen' function. */
-#cmakedefine HAVE_RAND_SCREEN ${HAVE_RAND_SCREEN}
+#cmakedefine HAVE_RAND_SCREEN 1
/* Define to 1 if you have the `RAND_status' function. */
-#cmakedefine HAVE_RAND_STATUS ${HAVE_RAND_STATUS}
+#cmakedefine HAVE_RAND_STATUS 1
/* Define to 1 if you have the recv function. */
-#cmakedefine HAVE_RECV ${HAVE_RECV}
+#cmakedefine HAVE_RECV 1
/* Define to 1 if you have the recvfrom function. */
-#cmakedefine HAVE_RECVFROM ${HAVE_RECVFROM}
+#cmakedefine HAVE_RECVFROM 1
/* Define to 1 if you have the <rsa.h> header file. */
-#cmakedefine HAVE_RSA_H ${HAVE_RSA_H}
+#cmakedefine HAVE_RSA_H 1
/* Define to 1 if you have the select function. */
-#cmakedefine HAVE_SELECT ${HAVE_SELECT}
+#cmakedefine HAVE_SELECT 1
/* Define to 1 if you have the send function. */
-#cmakedefine HAVE_SEND ${HAVE_SEND}
+#cmakedefine HAVE_SEND 1
/* Define to 1 if you have the <setjmp.h> header file. */
-#cmakedefine HAVE_SETJMP_H ${HAVE_SETJMP_H}
+#cmakedefine HAVE_SETJMP_H 1
/* Define to 1 if you have the `setlocale' function. */
-#cmakedefine HAVE_SETLOCALE ${HAVE_SETLOCALE}
+#cmakedefine HAVE_SETLOCALE 1
/* Define to 1 if you have the `setmode' function. */
-#cmakedefine HAVE_SETMODE ${HAVE_SETMODE}
+#cmakedefine HAVE_SETMODE 1
/* Define to 1 if you have the `setrlimit' function. */
-#cmakedefine HAVE_SETRLIMIT ${HAVE_SETRLIMIT}
+#cmakedefine HAVE_SETRLIMIT 1
/* Define to 1 if you have the setsockopt function. */
-#cmakedefine HAVE_SETSOCKOPT ${HAVE_SETSOCKOPT}
+#cmakedefine HAVE_SETSOCKOPT 1
/* Define to 1 if you have a working setsockopt SO_NONBLOCK function. */
-#cmakedefine HAVE_SETSOCKOPT_SO_NONBLOCK ${HAVE_SETSOCKOPT_SO_NONBLOCK}
+#cmakedefine HAVE_SETSOCKOPT_SO_NONBLOCK 1
/* Define to 1 if you have the <sgtty.h> header file. */
-#cmakedefine HAVE_SGTTY_H ${HAVE_SGTTY_H}
+#cmakedefine HAVE_SGTTY_H 1
/* Define to 1 if you have the sigaction function. */
-#cmakedefine HAVE_SIGACTION ${HAVE_SIGACTION}
+#cmakedefine HAVE_SIGACTION 1
/* Define to 1 if you have the siginterrupt function. */
-#cmakedefine HAVE_SIGINTERRUPT ${HAVE_SIGINTERRUPT}
+#cmakedefine HAVE_SIGINTERRUPT 1
/* Define to 1 if you have the signal function. */
-#cmakedefine HAVE_SIGNAL ${HAVE_SIGNAL}
+#cmakedefine HAVE_SIGNAL 1
/* Define to 1 if you have the <signal.h> header file. */
-#cmakedefine HAVE_SIGNAL_H ${HAVE_SIGNAL_H}
+#cmakedefine HAVE_SIGNAL_H 1
/* Define to 1 if you have the sigsetjmp function or macro. */
-#cmakedefine HAVE_SIGSETJMP ${HAVE_SIGSETJMP}
+#cmakedefine HAVE_SIGSETJMP 1
/* Define to 1 if sig_atomic_t is an available typedef. */
-#cmakedefine HAVE_SIG_ATOMIC_T ${HAVE_SIG_ATOMIC_T}
+#cmakedefine HAVE_SIG_ATOMIC_T 1
/* Define to 1 if sig_atomic_t is already defined as volatile. */
-#cmakedefine HAVE_SIG_ATOMIC_T_VOLATILE ${HAVE_SIG_ATOMIC_T_VOLATILE}
+#cmakedefine HAVE_SIG_ATOMIC_T_VOLATILE 1
/* Define to 1 if struct sockaddr_in6 has the sin6_scope_id member */
-#cmakedefine HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID ${HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID}
+#cmakedefine HAVE_SOCKADDR_IN6_SIN6_SCOPE_ID 1
/* Define to 1 if you have the `socket' function. */
-#cmakedefine HAVE_SOCKET ${HAVE_SOCKET}
-
-/* Define this if you have the SPNEGO library fbopenssl */
-#cmakedefine HAVE_SPNEGO ${HAVE_SPNEGO}
+#cmakedefine HAVE_SOCKET 1
/* Define to 1 if you have the `SSL_get_shutdown' function. */
-#cmakedefine HAVE_SSL_GET_SHUTDOWN ${HAVE_SSL_GET_SHUTDOWN}
+#cmakedefine HAVE_SSL_GET_SHUTDOWN 1
/* Define to 1 if you have the <ssl.h> header file. */
-#cmakedefine HAVE_SSL_H ${HAVE_SSL_H}
+#cmakedefine HAVE_SSL_H 1
/* Define to 1 if you have the <stdbool.h> header file. */
-#cmakedefine HAVE_STDBOOL_H ${HAVE_STDBOOL_H}
+#cmakedefine HAVE_STDBOOL_H 1
/* Define to 1 if you have the <stdint.h> header file. */
-#cmakedefine HAVE_STDINT_H ${HAVE_STDINT_H}
+#cmakedefine HAVE_STDINT_H 1
/* Define to 1 if you have the <stdio.h> header file. */
-#cmakedefine HAVE_STDIO_H ${HAVE_STDIO_H}
+#cmakedefine HAVE_STDIO_H 1
/* Define to 1 if you have the <stdlib.h> header file. */
-#cmakedefine HAVE_STDLIB_H ${HAVE_STDLIB_H}
+#cmakedefine HAVE_STDLIB_H 1
/* Define to 1 if you have the strcasecmp function. */
-#cmakedefine HAVE_STRCASECMP ${HAVE_STRCASECMP}
+#cmakedefine HAVE_STRCASECMP 1
/* Define to 1 if you have the strcasestr function. */
-#cmakedefine HAVE_STRCASESTR ${HAVE_STRCASESTR}
+#cmakedefine HAVE_STRCASESTR 1
/* Define to 1 if you have the strcmpi function. */
-#cmakedefine HAVE_STRCMPI ${HAVE_STRCMPI}
+#cmakedefine HAVE_STRCMPI 1
/* Define to 1 if you have the strdup function. */
-#cmakedefine HAVE_STRDUP ${HAVE_STRDUP}
+#cmakedefine HAVE_STRDUP 1
/* Define to 1 if you have the strerror_r function. */
-#cmakedefine HAVE_STRERROR_R ${HAVE_STRERROR_R}
+#cmakedefine HAVE_STRERROR_R 1
/* Define to 1 if you have the stricmp function. */
-#cmakedefine HAVE_STRICMP ${HAVE_STRICMP}
+#cmakedefine HAVE_STRICMP 1
/* Define to 1 if you have the <strings.h> header file. */
-#cmakedefine HAVE_STRINGS_H ${HAVE_STRINGS_H}
+#cmakedefine HAVE_STRINGS_H 1
/* Define to 1 if you have the <string.h> header file. */
-#cmakedefine HAVE_STRING_H ${HAVE_STRING_H}
+#cmakedefine HAVE_STRING_H 1
/* Define to 1 if you have the strlcat function. */
-#cmakedefine HAVE_STRLCAT ${HAVE_STRLCAT}
+#cmakedefine HAVE_STRLCAT 1
/* Define to 1 if you have the `strlcpy' function. */
-#cmakedefine HAVE_STRLCPY ${HAVE_STRLCPY}
+#cmakedefine HAVE_STRLCPY 1
/* Define to 1 if you have the strncasecmp function. */
-#cmakedefine HAVE_STRNCASECMP ${HAVE_STRNCASECMP}
+#cmakedefine HAVE_STRNCASECMP 1
/* Define to 1 if you have the strncmpi function. */
-#cmakedefine HAVE_STRNCMPI ${HAVE_STRNCMPI}
+#cmakedefine HAVE_STRNCMPI 1
/* Define to 1 if you have the strnicmp function. */
-#cmakedefine HAVE_STRNICMP ${HAVE_STRNICMP}
+#cmakedefine HAVE_STRNICMP 1
/* Define to 1 if you have the <stropts.h> header file. */
-#cmakedefine HAVE_STROPTS_H ${HAVE_STROPTS_H}
+#cmakedefine HAVE_STROPTS_H 1
/* Define to 1 if you have the strstr function. */
-#cmakedefine HAVE_STRSTR ${HAVE_STRSTR}
+#cmakedefine HAVE_STRSTR 1
/* Define to 1 if you have the strtok_r function. */
-#cmakedefine HAVE_STRTOK_R ${HAVE_STRTOK_R}
+#cmakedefine HAVE_STRTOK_R 1
/* Define to 1 if you have the strtoll function. */
-#cmakedefine HAVE_STRTOLL ${HAVE_STRTOLL}
+#cmakedefine HAVE_STRTOLL 1
/* if struct sockaddr_storage is defined */
-#cmakedefine HAVE_STRUCT_SOCKADDR_STORAGE ${HAVE_STRUCT_SOCKADDR_STORAGE}
+#cmakedefine HAVE_STRUCT_SOCKADDR_STORAGE 1
/* Define to 1 if you have the timeval struct. */
-#cmakedefine HAVE_STRUCT_TIMEVAL ${HAVE_STRUCT_TIMEVAL}
+#cmakedefine HAVE_STRUCT_TIMEVAL 1
/* Define to 1 if you have the <sys/filio.h> header file. */
-#cmakedefine HAVE_SYS_FILIO_H ${HAVE_SYS_FILIO_H}
+#cmakedefine HAVE_SYS_FILIO_H 1
/* Define to 1 if you have the <sys/ioctl.h> header file. */
-#cmakedefine HAVE_SYS_IOCTL_H ${HAVE_SYS_IOCTL_H}
+#cmakedefine HAVE_SYS_IOCTL_H 1
/* Define to 1 if you have the <sys/param.h> header file. */
-#cmakedefine HAVE_SYS_PARAM_H ${HAVE_SYS_PARAM_H}
+#cmakedefine HAVE_SYS_PARAM_H 1
/* Define to 1 if you have the <sys/poll.h> header file. */
-#cmakedefine HAVE_SYS_POLL_H ${HAVE_SYS_POLL_H}
+#cmakedefine HAVE_SYS_POLL_H 1
/* Define to 1 if you have the <sys/resource.h> header file. */
-#cmakedefine HAVE_SYS_RESOURCE_H ${HAVE_SYS_RESOURCE_H}
+#cmakedefine HAVE_SYS_RESOURCE_H 1
/* Define to 1 if you have the <sys/select.h> header file. */
-#cmakedefine HAVE_SYS_SELECT_H ${HAVE_SYS_SELECT_H}
+#cmakedefine HAVE_SYS_SELECT_H 1
/* Define to 1 if you have the <sys/socket.h> header file. */
-#cmakedefine HAVE_SYS_SOCKET_H ${HAVE_SYS_SOCKET_H}
+#cmakedefine HAVE_SYS_SOCKET_H 1
/* Define to 1 if you have the <sys/sockio.h> header file. */
-#cmakedefine HAVE_SYS_SOCKIO_H ${HAVE_SYS_SOCKIO_H}
+#cmakedefine HAVE_SYS_SOCKIO_H 1
/* Define to 1 if you have the <sys/stat.h> header file. */
-#cmakedefine HAVE_SYS_STAT_H ${HAVE_SYS_STAT_H}
+#cmakedefine HAVE_SYS_STAT_H 1
/* Define to 1 if you have the <sys/time.h> header file. */
-#cmakedefine HAVE_SYS_TIME_H ${HAVE_SYS_TIME_H}
+#cmakedefine HAVE_SYS_TIME_H 1
/* Define to 1 if you have the <sys/types.h> header file. */
-#cmakedefine HAVE_SYS_TYPES_H ${HAVE_SYS_TYPES_H}
+#cmakedefine HAVE_SYS_TYPES_H 1
/* Define to 1 if you have the <sys/uio.h> header file. */
-#cmakedefine HAVE_SYS_UIO_H ${HAVE_SYS_UIO_H}
+#cmakedefine HAVE_SYS_UIO_H 1
/* Define to 1 if you have the <sys/un.h> header file. */
-#cmakedefine HAVE_SYS_UN_H ${HAVE_SYS_UN_H}
+#cmakedefine HAVE_SYS_UN_H 1
/* Define to 1 if you have the <sys/utime.h> header file. */
-#cmakedefine HAVE_SYS_UTIME_H ${HAVE_SYS_UTIME_H}
+#cmakedefine HAVE_SYS_UTIME_H 1
/* Define to 1 if you have the <termios.h> header file. */
-#cmakedefine HAVE_TERMIOS_H ${HAVE_TERMIOS_H}
+#cmakedefine HAVE_TERMIOS_H 1
/* Define to 1 if you have the <termio.h> header file. */
-#cmakedefine HAVE_TERMIO_H ${HAVE_TERMIO_H}
+#cmakedefine HAVE_TERMIO_H 1
/* Define to 1 if you have the <time.h> header file. */
-#cmakedefine HAVE_TIME_H ${HAVE_TIME_H}
+#cmakedefine HAVE_TIME_H 1
/* Define to 1 if you have the <tld.h> header file. */
-#cmakedefine HAVE_TLD_H ${HAVE_TLD_H}
+#cmakedefine HAVE_TLD_H 1
/* Define to 1 if you have the `tld_strerror' function. */
-#cmakedefine HAVE_TLD_STRERROR ${HAVE_TLD_STRERROR}
+#cmakedefine HAVE_TLD_STRERROR 1
/* Define to 1 if you have the `uname' function. */
-#cmakedefine HAVE_UNAME ${HAVE_UNAME}
+#cmakedefine HAVE_UNAME 1
/* Define to 1 if you have the <unistd.h> header file. */
-#cmakedefine HAVE_UNISTD_H ${HAVE_UNISTD_H}
+#cmakedefine HAVE_UNISTD_H 1
/* Define to 1 if you have the `utime' function. */
-#cmakedefine HAVE_UTIME ${HAVE_UTIME}
+#cmakedefine HAVE_UTIME 1
/* Define to 1 if you have the <utime.h> header file. */
-#cmakedefine HAVE_UTIME_H ${HAVE_UTIME_H}
+#cmakedefine HAVE_UTIME_H 1
/* Define to 1 if compiler supports C99 variadic macro style. */
-#cmakedefine HAVE_VARIADIC_MACROS_C99 ${HAVE_VARIADIC_MACROS_C99}
+#cmakedefine HAVE_VARIADIC_MACROS_C99 1
/* Define to 1 if compiler supports old gcc variadic macro style. */
-#cmakedefine HAVE_VARIADIC_MACROS_GCC ${HAVE_VARIADIC_MACROS_GCC}
+#cmakedefine HAVE_VARIADIC_MACROS_GCC 1
/* Define to 1 if you have the winber.h header file. */
-#cmakedefine HAVE_WINBER_H ${HAVE_WINBER_H}
+#cmakedefine HAVE_WINBER_H 1
/* Define to 1 if you have the windows.h header file. */
-#cmakedefine HAVE_WINDOWS_H ${HAVE_WINDOWS_H}
+#cmakedefine HAVE_WINDOWS_H 1
/* Define to 1 if you have the winldap.h header file. */
-#cmakedefine HAVE_WINLDAP_H ${HAVE_WINLDAP_H}
+#cmakedefine HAVE_WINLDAP_H 1
/* Define to 1 if you have the winsock2.h header file. */
-#cmakedefine HAVE_WINSOCK2_H ${HAVE_WINSOCK2_H}
+#cmakedefine HAVE_WINSOCK2_H 1
/* Define to 1 if you have the winsock.h header file. */
-#cmakedefine HAVE_WINSOCK_H ${HAVE_WINSOCK_H}
+#cmakedefine HAVE_WINSOCK_H 1
/* Define this symbol if your OS supports changing the contents of argv */
-#cmakedefine HAVE_WRITABLE_ARGV ${HAVE_WRITABLE_ARGV}
+#cmakedefine HAVE_WRITABLE_ARGV 1
/* Define to 1 if you have the writev function. */
-#cmakedefine HAVE_WRITEV ${HAVE_WRITEV}
+#cmakedefine HAVE_WRITEV 1
/* Define to 1 if you have the ws2tcpip.h header file. */
-#cmakedefine HAVE_WS2TCPIP_H ${HAVE_WS2TCPIP_H}
+#cmakedefine HAVE_WS2TCPIP_H 1
/* Define to 1 if you have the <x509.h> header file. */
-#cmakedefine HAVE_X509_H ${HAVE_X509_H}
+#cmakedefine HAVE_X509_H 1
/* Define if you have the <process.h> header file. */
-#cmakedefine HAVE_PROCESS_H ${HAVE_PROCESS_H}
+#cmakedefine HAVE_PROCESS_H 1
/* if you have the zlib.h header file */
-#cmakedefine HAVE_ZLIB_H ${HAVE_ZLIB_H}
+#cmakedefine HAVE_ZLIB_H 1
/* Define to the sub-directory in which libtool stores uninstalled libraries.
*/
#cmakedefine LT_OBJDIR ${LT_OBJDIR}
/* If you lack a fine basename() prototype */
-#cmakedefine NEED_BASENAME_PROTO ${NEED_BASENAME_PROTO}
+#cmakedefine NEED_BASENAME_PROTO 1
/* Define to 1 if you need the lber.h header file even with ldap.h */
-#cmakedefine NEED_LBER_H ${NEED_LBER_H}
+#cmakedefine NEED_LBER_H 1
/* Define to 1 if you need the malloc.h header file even with stdlib.h */
-#cmakedefine NEED_MALLOC_H ${NEED_MALLOC_H}
+#cmakedefine NEED_MALLOC_H 1
/* Define to 1 if _REENTRANT preprocessor symbol must be defined. */
-#cmakedefine NEED_REENTRANT ${NEED_REENTRANT}
+#cmakedefine NEED_REENTRANT 1
/* cpu-machine-OS */
#cmakedefine OS ${OS}
@@ -761,7 +772,7 @@
#cmakedefine RECVFROM_TYPE_ARG2 ${RECVFROM_TYPE_ARG2}
/* Define to 1 if the type pointed by arg 2 for recvfrom is void. */
-#cmakedefine RECVFROM_TYPE_ARG2_IS_VOID ${RECVFROM_TYPE_ARG2_IS_VOID}
+#cmakedefine RECVFROM_TYPE_ARG2_IS_VOID 1
/* Define to the type of arg 3 for recvfrom. */
#cmakedefine RECVFROM_TYPE_ARG3 ${RECVFROM_TYPE_ARG3}
@@ -773,13 +784,13 @@
#cmakedefine RECVFROM_TYPE_ARG5 ${RECVFROM_TYPE_ARG5}
/* Define to 1 if the type pointed by arg 5 for recvfrom is void. */
-#cmakedefine RECVFROM_TYPE_ARG5_IS_VOID ${RECVFROM_TYPE_ARG5_IS_VOID}
+#cmakedefine RECVFROM_TYPE_ARG5_IS_VOID 1
/* Define to the type pointed by arg 6 for recvfrom. */
#cmakedefine RECVFROM_TYPE_ARG6 ${RECVFROM_TYPE_ARG6}
/* Define to 1 if the type pointed by arg 6 for recvfrom is void. */
-#cmakedefine RECVFROM_TYPE_ARG6_IS_VOID ${RECVFROM_TYPE_ARG6_IS_VOID}
+#cmakedefine RECVFROM_TYPE_ARG6_IS_VOID 1
/* Define to the function return type for recvfrom. */
#cmakedefine RECVFROM_TYPE_RETV ${RECVFROM_TYPE_RETV}
@@ -857,56 +868,59 @@
#cmakedefine SIZEOF_VOIDP ${SIZEOF_VOIDP}
/* Define to 1 if you have the ANSI C header files. */
-#cmakedefine STDC_HEADERS ${STDC_HEADERS}
+#cmakedefine STDC_HEADERS 1
/* Define to the type of arg 3 for strerror_r. */
#cmakedefine STRERROR_R_TYPE_ARG3 ${STRERROR_R_TYPE_ARG3}
/* Define to 1 if you can safely include both <sys/time.h> and <time.h>. */
-#cmakedefine TIME_WITH_SYS_TIME ${TIME_WITH_SYS_TIME}
+#cmakedefine TIME_WITH_SYS_TIME 1
/* Define if you want to enable c-ares support */
-#cmakedefine USE_ARES ${USE_ARES}
+#cmakedefine USE_ARES 1
/* Define to disable non-blocking sockets. */
-#cmakedefine USE_BLOCKING_SOCKETS ${USE_BLOCKING_SOCKETS}
+#cmakedefine USE_BLOCKING_SOCKETS 1
/* if GnuTLS is enabled */
-#cmakedefine USE_GNUTLS ${USE_GNUTLS}
+#cmakedefine USE_GNUTLS 1
/* if PolarSSL is enabled */
-#cmakedefine USE_POLARSSL ${USE_POLARSSL}
+#cmakedefine USE_POLARSSL 1
/* if libSSH2 is in use */
-#cmakedefine USE_LIBSSH2 ${USE_LIBSSH2}
+#cmakedefine USE_LIBSSH2 1
/* If you want to build curl with the built-in manual */
-#cmakedefine USE_MANUAL ${USE_MANUAL}
+#cmakedefine USE_MANUAL 1
/* if NSS is enabled */
-#cmakedefine USE_NSS ${USE_NSS}
+#cmakedefine USE_NSS 1
+
+/* if you want to use OpenLDAP code instead of legacy ldap implementation */
+#cmakedefine USE_OPENLDAP 1
/* if OpenSSL is in use */
-#cmakedefine USE_OPENSSL ${USE_OPENSSL}
+#cmakedefine USE_OPENSSL 1
/* if SSL is enabled */
-#cmakedefine USE_SSLEAY ${USE_SSLEAY}
+#cmakedefine USE_SSLEAY 1
/* Define to 1 if you are building a Windows target without large file
support. */
-#cmakedefine USE_WIN32_LARGE_FILES ${USE_WIN32_LARGE_FILES}
+#cmakedefine USE_WIN32_LARGE_FILES 1
/* to enable SSPI support */
-#cmakedefine USE_WINDOWS_SSPI ${USE_WINDOWS_SSPI}
+#cmakedefine USE_WINDOWS_SSPI 1
/* Define to 1 if using yaSSL in OpenSSL compatibility mode. */
-#cmakedefine USE_YASSLEMUL ${USE_YASSLEMUL}
+#cmakedefine USE_YASSLEMUL 1
/* Version number of package */
#cmakedefine VERSION ${VERSION}
/* Define to avoid automatic inclusion of winsock.h */
-#cmakedefine WIN32_LEAN_AND_MEAN ${WIN32_LEAN_AND_MEAN}
+#cmakedefine WIN32_LEAN_AND_MEAN 1
/* Define to 1 if OS is AIX. */
#ifndef _ALL_SOURCE
diff --git a/lib/curl_config.h.in b/lib/curl_config.h.in
index ce931c9a..8273c326 100644
--- a/lib/curl_config.h.in
+++ b/lib/curl_config.h.in
@@ -590,9 +590,6 @@
/* Define to 1 if you have the <socket.h> header file. */
#undef HAVE_SOCKET_H
-/* Define this if you have the SPNEGO library fbopenssl */
-#undef HAVE_SPNEGO
-
/* if you have the function SRP_Calc_client_key */
#undef HAVE_SSLEAY_SRP
diff --git a/lib/curl_gssapi.c b/lib/curl_gssapi.c
index fabbe359..232b3ef9 100644
--- a/lib/curl_gssapi.c
+++ b/lib/curl_gssapi.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 2011, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 2011 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -27,15 +27,21 @@
#include "curl_gssapi.h"
#include "sendf.h"
+static const char spnego_oid_bytes[] = "\x2b\x06\x01\x05\x05\x02";
+gss_OID_desc Curl_spnego_mech_oid = { 6, &spnego_oid_bytes };
+static const char krb5_oid_bytes[] = "\x2a\x86\x48\x86\xf7\x12\x01\x02\x02";
+gss_OID_desc Curl_krb5_mech_oid = { 9, &krb5_oid_bytes };
+
OM_uint32 Curl_gss_init_sec_context(
struct SessionHandle *data,
- OM_uint32 * minor_status,
- gss_ctx_id_t * context,
+ OM_uint32 *minor_status,
+ gss_ctx_id_t *context,
gss_name_t target_name,
+ gss_OID mech_type,
gss_channel_bindings_t input_chan_bindings,
gss_buffer_t input_token,
gss_buffer_t output_token,
- OM_uint32 * ret_flags)
+ OM_uint32 *ret_flags)
{
OM_uint32 req_flags = GSS_C_MUTUAL_FLAG | GSS_C_REPLAY_FLAG;
@@ -55,7 +61,7 @@ OM_uint32 Curl_gss_init_sec_context(
GSS_C_NO_CREDENTIAL, /* cred_handle */
context,
target_name,
- GSS_C_NO_OID, /* mech_type */
+ mech_type,
req_flags,
0, /* time_req */
input_chan_bindings,
diff --git a/lib/curl_gssapi.h b/lib/curl_gssapi.h
index ed33b51a..b91bd7ea 100644
--- a/lib/curl_gssapi.h
+++ b/lib/curl_gssapi.h
@@ -39,18 +39,21 @@
# include <gssapi.h>
#endif
+extern gss_OID_desc Curl_spnego_mech_oid;
+extern gss_OID_desc Curl_krb5_mech_oid;
-/* Common method for using gss api */
+/* Common method for using GSS-API */
OM_uint32 Curl_gss_init_sec_context(
struct SessionHandle *data,
- OM_uint32 * minor_status,
- gss_ctx_id_t * context,
+ OM_uint32 *minor_status,
+ gss_ctx_id_t *context,
gss_name_t target_name,
+ gss_OID mech_type,
gss_channel_bindings_t input_chan_bindings,
gss_buffer_t input_token,
gss_buffer_t output_token,
- OM_uint32 * ret_flags);
+ OM_uint32 *ret_flags);
#endif /* HAVE_GSSAPI */
diff --git a/lib/curl_ntlm_msgs.c b/lib/curl_ntlm_msgs.c
index 42bab2e5..b8079263 100644
--- a/lib/curl_ntlm_msgs.c
+++ b/lib/curl_ntlm_msgs.c
@@ -353,6 +353,9 @@ void Curl_ntlm_sspi_cleanup(struct ntlmdata *ntlm)
ntlm->has_handles = 0;
}
+ ntlm->max_token_length = 0;
+ Curl_safefree(ntlm->output_token);
+
Curl_sspi_free_identity(ntlm->p_identity);
ntlm->p_identity = NULL;
}
@@ -409,11 +412,11 @@ CURLcode Curl_ntlm_create_type1_message(const char *userp,
(*) -> Optional
*/
- unsigned char ntlmbuf[NTLM_BUFSIZE];
size_t size;
#ifdef USE_WINDOWS_SSPI
+ PSecPkgInfo SecurityPackage;
SecBuffer type_1_buf;
SecBufferDesc type_1_desc;
SECURITY_STATUS status;
@@ -422,6 +425,22 @@ CURLcode Curl_ntlm_create_type1_message(const char *userp,
Curl_ntlm_sspi_cleanup(ntlm);
+ /* Query the security package for NTLM */
+ status = s_pSecFn->QuerySecurityPackageInfo((TCHAR *) TEXT("NTLM"),
+ &SecurityPackage);
+ if(status != SEC_E_OK)
+ return CURLE_NOT_BUILT_IN;
+
+ ntlm->max_token_length = SecurityPackage->cbMaxToken;
+
+ /* Release the package buffer as it is not required anymore */
+ s_pSecFn->FreeContextBuffer(SecurityPackage);
+
+ /* Allocate our output buffer */
+ ntlm->output_token = malloc(ntlm->max_token_length);
+ if(!ntlm->output_token)
+ return CURLE_OUT_OF_MEMORY;
+
if(userp && *userp) {
CURLcode result;
@@ -450,9 +469,9 @@ CURLcode Curl_ntlm_create_type1_message(const char *userp,
type_1_desc.ulVersion = SECBUFFER_VERSION;
type_1_desc.cBuffers = 1;
type_1_desc.pBuffers = &type_1_buf;
- type_1_buf.cbBuffer = NTLM_BUFSIZE;
type_1_buf.BufferType = SECBUFFER_TOKEN;
- type_1_buf.pvBuffer = ntlmbuf;
+ type_1_buf.pvBuffer = ntlm->output_token;
+ type_1_buf.cbBuffer = curlx_uztoul(ntlm->max_token_length);
/* Generate our type-1 message */
status = s_pSecFn->InitializeSecurityContext(&ntlm->handle, NULL,
@@ -478,6 +497,7 @@ CURLcode Curl_ntlm_create_type1_message(const char *userp,
#else
+ unsigned char ntlmbuf[NTLM_BUFSIZE];
const char *host = ""; /* empty */
const char *domain = ""; /* empty */
size_t hostlen = 0;
@@ -555,7 +575,12 @@ CURLcode Curl_ntlm_create_type1_message(const char *userp,
});
/* Return with binary blob encoded into base64 */
+#ifdef USE_WINDOWS_SSPI
+ return Curl_base64_encode(NULL, (char *)ntlm->output_token, size,
+ outptr, outlen);
+#else
return Curl_base64_encode(NULL, (char *)ntlmbuf, size, outptr, outlen);
+#endif
}
/*
@@ -602,10 +627,10 @@ CURLcode Curl_ntlm_create_type3_message(struct SessionHandle *data,
(*) -> Optional
*/
- unsigned char ntlmbuf[NTLM_BUFSIZE];
size_t size;
#ifdef USE_WINDOWS_SSPI
+ CURLcode result = CURLE_OK;
SecBuffer type_2_buf;
SecBuffer type_3_buf;
SecBufferDesc type_2_desc;
@@ -631,8 +656,8 @@ CURLcode Curl_ntlm_create_type3_message(struct SessionHandle *data,
type_3_desc.cBuffers = 1;
type_3_desc.pBuffers = &type_3_buf;
type_3_buf.BufferType = SECBUFFER_TOKEN;
- type_3_buf.pvBuffer = ntlmbuf;
- type_3_buf.cbBuffer = NTLM_BUFSIZE;
+ type_3_buf.pvBuffer = ntlm->output_token;
+ type_3_buf.cbBuffer = curlx_uztoul(ntlm->max_token_length);
/* Generate our type-3 message */
status = s_pSecFn->InitializeSecurityContext(&ntlm->handle,
@@ -651,9 +676,17 @@ CURLcode Curl_ntlm_create_type3_message(struct SessionHandle *data,
size = type_3_buf.cbBuffer;
+ /* Return with binary blob encoded into base64 */
+ result = Curl_base64_encode(NULL, (char *)ntlm->output_token, size,
+ outptr, outlen);
+
Curl_ntlm_sspi_cleanup(ntlm);
+ return result;
+
#else
+
+ unsigned char ntlmbuf[NTLM_BUFSIZE];
int lmrespoff;
unsigned char lmresp[24]; /* fixed-size */
#if USE_NTRESPONSES
@@ -969,10 +1002,9 @@ CURLcode Curl_ntlm_create_type3_message(struct SessionHandle *data,
if(res)
return CURLE_CONV_FAILED;
-#endif
-
/* Return with binary blob encoded into base64 */
return Curl_base64_encode(NULL, (char *)ntlmbuf, size, outptr, outlen);
+#endif
}
#endif /* USE_NTLM */
diff --git a/lib/curl_ntlm_wb.c b/lib/curl_ntlm_wb.c
index 57f71420..23ee7264 100644
--- a/lib/curl_ntlm_wb.c
+++ b/lib/curl_ntlm_wb.c
@@ -39,6 +39,9 @@
#ifdef HAVE_SIGNAL_H
#include <signal.h>
#endif
+#ifdef HAVE_PWD_H
+#include <pwd.h>
+#endif
#include "urldata.h"
#include "sendf.h"
@@ -117,6 +120,10 @@ static CURLcode ntlm_wb_init(struct connectdata *conn, const char *userp)
char *slash, *domain = NULL;
const char *ntlm_auth = NULL;
char *ntlm_auth_alloc = NULL;
+#if defined(HAVE_GETPWUID_R) && defined(HAVE_GETEUID)
+ struct passwd pw, *pw_res;
+ char pwbuf[1024];
+#endif
int error;
/* Return if communication with ntlm_auth already set up */
@@ -125,6 +132,30 @@ static CURLcode ntlm_wb_init(struct connectdata *conn, const char *userp)
return CURLE_OK;
username = userp;
+ /* The real ntlm_auth really doesn't like being invoked with an
+ empty username. It won't make inferences for itself, and expects
+ the client to do so (mostly because it's really designed for
+ servers like squid to use for auth, and client support is an
+ afterthought for it). So try hard to provide a suitable username
+ if we don't already have one. But if we can't, provide the
+ empty one anyway. Perhaps they have an implementation of the
+ ntlm_auth helper which *doesn't* need it so we might as well try */
+ if(!username || !username[0]) {
+ username = getenv("NTLMUSER");
+ if(!username || !username[0])
+ username = getenv("LOGNAME");
+ if(!username || !username[0])
+ username = getenv("USER");
+#if defined(HAVE_GETPWUID_R) && defined(HAVE_GETEUID)
+ if((!username || !username[0]) &&
+ !getpwuid_r(geteuid(), &pw, pwbuf, sizeof(pwbuf), &pw_res) &&
+ pw_res) {
+ username = pw.pw_name;
+ }
+#endif
+ if(!username || !username[0])
+ username = userp;
+ }
slash = strpbrk(username, "\\/");
if(slash) {
if((domain = strdup(username)) == NULL)
@@ -227,11 +258,11 @@ done:
static CURLcode ntlm_wb_response(struct connectdata *conn,
const char *input, curlntlm state)
{
- ssize_t size;
- char buf[NTLM_BUFSIZE];
- char *tmpbuf = buf;
- size_t len_in = strlen(input);
- size_t len_out = sizeof(buf);
+ char *buf = malloc(NTLM_BUFSIZE);
+ size_t len_in = strlen(input), len_out = 0;
+
+ if(!buf)
+ return CURLE_OUT_OF_MEMORY;
while(len_in > 0) {
ssize_t written = swrite(conn->ntlm_auth_hlpr_socket, input, len_in);
@@ -246,8 +277,11 @@ static CURLcode ntlm_wb_response(struct connectdata *conn,
len_in -= written;
}
/* Read one line */
- while(len_out > 0) {
- size = sread(conn->ntlm_auth_hlpr_socket, tmpbuf, len_out);
+ while(1) {
+ ssize_t size;
+ char *newbuf;
+
+ size = sread(conn->ntlm_auth_hlpr_socket, buf + len_out, NTLM_BUFSIZE);
if(size == -1) {
if(errno == EINTR)
continue;
@@ -255,22 +289,28 @@ static CURLcode ntlm_wb_response(struct connectdata *conn,
}
else if(size == 0)
goto done;
- else if(tmpbuf[size - 1] == '\n') {
- tmpbuf[size - 1] = '\0';
+
+ len_out += size;
+ if(buf[len_out - 1] == '\n') {
+ buf[len_out - 1] = '\0';
goto wrfinish;
}
- tmpbuf += size;
- len_out -= size;
+ newbuf = realloc(buf, len_out + NTLM_BUFSIZE);
+ if(!newbuf) {
+ free(buf);
+ return CURLE_OUT_OF_MEMORY;
+ }
+ buf = newbuf;
}
goto done;
wrfinish:
/* Samba/winbind installed but not configured */
if(state == NTLMSTATE_TYPE1 &&
- size == 3 &&
+ len_out == 3 &&
buf[0] == 'P' && buf[1] == 'W')
return CURLE_REMOTE_ACCESS_DENIED;
/* invalid response */
- if(size < 4)
+ if(len_out < 4)
goto done;
if(state == NTLMSTATE_TYPE1 &&
(buf[0]!='Y' || buf[1]!='R' || buf[2]!=' '))
@@ -280,9 +320,11 @@ wrfinish:
(buf[0]!='A' || buf[1]!='F' || buf[2]!=' '))
goto done;
- conn->response_header = aprintf("NTLM %.*s", size - 4, buf + 3);
+ conn->response_header = aprintf("NTLM %.*s", len_out - 4, buf + 3);
+ free(buf);
return CURLE_OK;
done:
+ free(buf);
return CURLE_REMOTE_ACCESS_DENIED;
}
diff --git a/lib/curl_sasl.c b/lib/curl_sasl.c
index a2dfe775..7e2b8afa 100644
--- a/lib/curl_sasl.c
+++ b/lib/curl_sasl.c
@@ -53,6 +53,10 @@
/* The last #include file should be: */
#include "memdebug.h"
+#if defined(USE_WINDOWS_SSPI)
+extern void Curl_sasl_gssapi_cleanup(struct kerberos5data *krb5);
+#endif
+
#if !defined(CURL_DISABLE_CRYPTO_AUTH) && !defined(USE_WINDOWS_SSPI)
#define DIGEST_QOP_VALUE_AUTH (1 << 0)
#define DIGEST_QOP_VALUE_AUTH_INT (1 << 1)
@@ -120,6 +124,26 @@ static CURLcode sasl_digest_get_qop_values(const char *options, int *value)
}
#endif
+#if !defined(USE_WINDOWS_SSPI)
+/*
+ * Curl_sasl_build_spn()
+ *
+ * This is used to build a SPN string in the format service/host.
+ *
+ * Parameters:
+ *
+ * serivce [in] - The service type such as www, smtp, pop or imap.
+ * instance [in] - The instance name such as the host nme or realm.
+ *
+ * Returns a pointer to the newly allocated SPN.
+ */
+char *Curl_sasl_build_spn(const char *service, const char *host)
+{
+ /* Generate and return our SPN */
+ return aprintf("%s/%s", service, host);
+}
+#endif
+
/*
* Curl_sasl_create_plain_message()
*
@@ -421,7 +445,7 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
char nonceCount[] = "00000001";
char method[] = "AUTHENTICATE";
char qop[] = DIGEST_QOP_VALUE_STRING_AUTH;
- char uri[128];
+ char *spn = NULL;
/* Decode the challange message */
result = sasl_decode_digest_md5_message(chlg64, nonce, sizeof(nonce),
@@ -486,19 +510,24 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
for(i = 0; i < MD5_DIGEST_LEN; i++)
snprintf(&HA1_hex[2 * i], 3, "%02x", digest[i]);
- /* Prepare the URL string */
- snprintf(uri, sizeof(uri), "%s/%s", service, realm);
+ /* Generate our SPN */
+ spn = Curl_sasl_build_spn(service, realm);
+ if(!spn)
+ return CURLE_OUT_OF_MEMORY;
/* Calculate H(A2) */
ctxt = Curl_MD5_init(Curl_DIGEST_MD5);
- if(!ctxt)
+ if(!ctxt) {
+ Curl_safefree(spn);
+
return CURLE_OUT_OF_MEMORY;
+ }
Curl_MD5_update(ctxt, (const unsigned char *) method,
curlx_uztoui(strlen(method)));
Curl_MD5_update(ctxt, (const unsigned char *) ":", 1);
- Curl_MD5_update(ctxt, (const unsigned char *) uri,
- curlx_uztoui(strlen(uri)));
+ Curl_MD5_update(ctxt, (const unsigned char *) spn,
+ curlx_uztoui(strlen(spn)));
Curl_MD5_final(ctxt, digest);
for(i = 0; i < MD5_DIGEST_LEN; i++)
@@ -506,8 +535,11 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
/* Now calculate the response hash */
ctxt = Curl_MD5_init(Curl_DIGEST_MD5);
- if(!ctxt)
+ if(!ctxt) {
+ Curl_safefree(spn);
+
return CURLE_OUT_OF_MEMORY;
+ }
Curl_MD5_update(ctxt, (const unsigned char *) HA1_hex, 2 * MD5_DIGEST_LEN);
Curl_MD5_update(ctxt, (const unsigned char *) ":", 1);
@@ -536,17 +568,19 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
"cnonce=\"%s\",nc=\"%s\",digest-uri=\"%s\",response=%s,"
"qop=%s",
userp, realm, nonce,
- cnonce, nonceCount, uri, resp_hash_hex, qop);
+ cnonce, nonceCount, spn, resp_hash_hex, qop);
+ Curl_safefree(spn);
if(!response)
return CURLE_OUT_OF_MEMORY;
/* Base64 encode the response */
result = Curl_base64_encode(data, response, 0, outptr, outlen);
- free(response);
+ Curl_safefree(response);
+
return result;
}
-#endif /* USE_WINDOWS_SSPI */
+#endif /* !USE_WINDOWS_SSPI */
#endif /* CURL_DISABLE_CRYPTO_AUTH */
@@ -688,12 +722,17 @@ CURLcode Curl_sasl_create_xoauth2_message(struct SessionHandle *data,
*/
void Curl_sasl_cleanup(struct connectdata *conn, unsigned int authused)
{
+#if defined(USE_WINDOWS_SSPI)
+ /* Cleanup the gssapi structure */
+ if(authused == SASL_MECH_GSSAPI) {
+ Curl_sasl_gssapi_cleanup(&conn->krb5);
+ }
#ifdef USE_NTLM
/* Cleanup the ntlm structure */
- if(authused == SASL_MECH_NTLM) {
+ else if(authused == SASL_MECH_NTLM) {
Curl_ntlm_sspi_cleanup(&conn->ntlm);
}
- (void)conn;
+#endif
#else
/* Reserved for future use */
(void)conn;
diff --git a/lib/curl_sasl.h b/lib/curl_sasl.h
index d2967b0f..e56fa1a5 100644
--- a/lib/curl_sasl.h
+++ b/lib/curl_sasl.h
@@ -28,6 +28,10 @@ struct SessionHandle;
struct connectdata;
struct ntlmdata;
+#if defined(USE_WINDOWS_SSPI)
+struct kerberos5data;
+#endif
+
/* Authentication mechanism values */
#define SASL_AUTH_NONE 0
#define SASL_AUTH_ANY ~0U
@@ -57,6 +61,13 @@ struct ntlmdata;
(wordlen == (sizeof(mech) - 1) / sizeof(char) && \
!memcmp(line, mech, wordlen))
+/* This is used to build a SPN string */
+#if !defined(USE_WINDOWS_SSPI)
+char *Curl_sasl_build_spn(const char *service, const char *instance);
+#else
+TCHAR *Curl_sasl_build_spn(const char *service, const char *instance);
+#endif
+
/* This is used to generate a base64 encoded PLAIN authentication message */
CURLcode Curl_sasl_create_plain_message(struct SessionHandle *data,
const char *userp,
@@ -112,6 +123,27 @@ CURLcode Curl_sasl_create_ntlm_type3_message(struct SessionHandle *data,
#endif /* USE_NTLM */
+#if defined(USE_WINDOWS_SSPI)
+/* This is used to generate a base64 encoded GSSAPI (Kerberos V5) user token
+ message */
+CURLcode Curl_sasl_create_gssapi_user_message(struct SessionHandle *data,
+ const char *userp,
+ const char *passwdp,
+ const char *service,
+ const bool mutual,
+ const char *chlg64,
+ struct kerberos5data *krb5,
+ char **outptr, size_t *outlen);
+
+/* This is used to generate a base64 encoded GSSAPI (Kerberos V5) security
+ token message */
+CURLcode Curl_sasl_create_gssapi_security_message(struct SessionHandle *data,
+ const char *input,
+ struct kerberos5data *krb5,
+ char **outptr,
+ size_t *outlen);
+#endif
+
/* This is used to generate a base64 encoded XOAUTH2 authentication message
containing the user name and bearer token */
CURLcode Curl_sasl_create_xoauth2_message(struct SessionHandle *data,
diff --git a/lib/curl_sasl_sspi.c b/lib/curl_sasl_sspi.c
index 0135d308..df4da964 100644
--- a/lib/curl_sasl_sspi.c
+++ b/lib/curl_sasl_sspi.c
@@ -5,6 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
+ * Copyright (C) 2014, Steve Holme, <steve_holme@hotmail.com>.
* Copyright (C) 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
@@ -20,12 +21,13 @@
*
* RFC2831 DIGEST-MD5 authentication
* RFC4422 Simple Authentication and Security Layer (SASL)
+ * RFC4752 The Kerberos V5 ("GSSAPI") SASL Mechanism
*
***************************************************************************/
#include "curl_setup.h"
-#if defined(USE_WINDOWS_SSPI) && !defined(CURL_DISABLE_CRYPTO_AUTH)
+#if defined(USE_WINDOWS_SSPI)
#include <curl/curl.h>
@@ -34,6 +36,7 @@
#include "curl_base64.h"
#include "warnless.h"
#include "curl_memory.h"
+#include "curl_multibyte.h"
#define _MPRINTF_REPLACE /* use our functions only */
#include <curl/mprintf.h>
@@ -41,6 +44,55 @@
/* The last #include file should be: */
#include "memdebug.h"
+void Curl_sasl_gssapi_cleanup(struct kerberos5data *krb5);
+
+/*
+ * Curl_sasl_build_spn()
+ *
+ * This is used to build a SPN string in the format service/host.
+ *
+ * Parameters:
+ *
+ * serivce [in] - The service type such as www, smtp, pop or imap.
+ * instance [in] - The instance name such as the host nme or realm.
+ *
+ * Returns a pointer to the newly allocated SPN.
+ */
+TCHAR *Curl_sasl_build_spn(const char *service, const char *host)
+{
+ char *utf8_spn = NULL;
+ TCHAR *tchar_spn = NULL;
+
+ /* Note: We could use DsMakeSPN() or DsClientMakeSpnForTargetServer() rather
+ than doing this ourselves but the first is only available in Windows XP
+ and Windows Server 2003 and the latter is only available in Windows 2000
+ but not Windows95/98/ME or Windows NT4.0 unless the Active Directory
+ Client Extensions are installed. As such it is far simpler for us to
+ formulate the SPN instead. */
+
+ /* Allocate our UTF8 based SPN */
+ utf8_spn = aprintf("%s/%s", service, host);
+ if(!utf8_spn) {
+ return NULL;
+ }
+
+ /* Allocate our TCHAR based SPN */
+ tchar_spn = Curl_convert_UTF8_to_tchar(utf8_spn);
+ if(!tchar_spn) {
+ Curl_safefree(utf8_spn);
+
+ return NULL;
+ }
+
+ /* Release the UTF8 variant when operating with Unicode */
+ if(utf8_spn != tchar_spn)
+ Curl_safefree(utf8_spn);
+
+ /* Return our newly allocated SPN */
+ return tchar_spn;
+}
+
+#if !defined(CURL_DISABLE_CRYPTO_AUTH)
/*
* Curl_sasl_create_digest_md5_message()
*
@@ -68,10 +120,11 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
char **outptr, size_t *outlen)
{
CURLcode result = CURLE_OK;
- char *spn = NULL;
+ TCHAR *spn = NULL;
size_t chlglen = 0;
+ size_t resp_max = 0;
unsigned char *chlg = NULL;
- unsigned char resp[1024];
+ unsigned char *resp = NULL;
CredHandle handle;
CtxtHandle ctx;
PSecPkgInfo SecurityPackage;
@@ -107,18 +160,37 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
&SecurityPackage);
if(status != SEC_E_OK) {
Curl_safefree(chlg);
+
return CURLE_NOT_BUILT_IN;
}
- /* Calculate our SPN */
- spn = aprintf("%s/%s", service, data->easy_conn->host.name);
- if(!spn)
+ resp_max = SecurityPackage->cbMaxToken;
+
+ /* Release the package buffer as it is not required anymore */
+ s_pSecFn->FreeContextBuffer(SecurityPackage);
+
+ /* Allocate our response buffer */
+ resp = malloc(resp_max);
+ if(!resp) {
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Generate our SPN */
+ spn = Curl_sasl_build_spn(service, data->easy_conn->host.name);
+ if(!spn) {
+ Curl_safefree(resp);
+ Curl_safefree(chlg);
+
return CURLE_OUT_OF_MEMORY;
+ }
/* Populate our identity structure */
result = Curl_create_sspi_identity(userp, passwdp, &identity);
if(result) {
Curl_safefree(spn);
+ Curl_safefree(resp);
Curl_safefree(chlg);
return result;
@@ -134,6 +206,7 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
if(status != SEC_E_OK) {
Curl_sspi_free_identity(&identity);
Curl_safefree(spn);
+ Curl_safefree(resp);
Curl_safefree(chlg);
return CURLE_OUT_OF_MEMORY;
@@ -153,17 +226,12 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
resp_desc.pBuffers = &resp_buf;
resp_buf.BufferType = SECBUFFER_TOKEN;
resp_buf.pvBuffer = resp;
- resp_buf.cbBuffer = sizeof(resp);
+ resp_buf.cbBuffer = curlx_uztoul(resp_max);
/* Generate our challenge-response message */
- status = s_pSecFn->InitializeSecurityContext(&handle,
- NULL,
- (TCHAR *) spn,
- 0, 0, 0,
- &chlg_desc,
- 0, &ctx,
- &resp_desc,
- &attrs, &tsDummy);
+ status = s_pSecFn->InitializeSecurityContext(&handle, NULL, spn, 0, 0, 0,
+ &chlg_desc, 0, &ctx,
+ &resp_desc, &attrs, &tsDummy);
if(status == SEC_I_COMPLETE_AND_CONTINUE ||
status == SEC_I_CONTINUE_NEEDED)
@@ -172,6 +240,7 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
s_pSecFn->FreeCredentialsHandle(&handle);
Curl_sspi_free_identity(&identity);
Curl_safefree(spn);
+ Curl_safefree(resp);
Curl_safefree(chlg);
return CURLE_RECV_ERROR;
@@ -191,10 +260,437 @@ CURLcode Curl_sasl_create_digest_md5_message(struct SessionHandle *data,
/* Free the SPN */
Curl_safefree(spn);
+ /* Free the response buffer */
+ Curl_safefree(resp);
+
/* Free the decoeded challenge message */
Curl_safefree(chlg);
return result;
}
-#endif /* USE_WINDOWS_SSPI && !CURL_DISABLE_CRYPTO_AUTH */
+#endif /* !CURL_DISABLE_CRYPTO_AUTH */
+
+/*
+ * Curl_sasl_create_gssapi_user_message()
+ *
+ * This is used to generate an already encoded GSSAPI (Kerberos V5) user token
+ * message ready for sending to the recipient.
+ *
+ * Parameters:
+ *
+ * data [in] - The session handle.
+ * userp [in] - The user name.
+ * passdwp [in] - The user's password.
+ * service [in] - The service type such as www, smtp, pop or imap.
+ * mutual_auth [in] - Flag specifing whether or not mutual authentication
+ * is enabled.
+ * chlg64 [in] - Pointer to the optional base64 encoded challenge
+ * message.
+ * krb5 [in/out] - The gssapi data struct being used and modified.
+ * outptr [in/out] - The address where a pointer to newly allocated memory
+ * holding the result will be stored upon completion.
+ * outlen [out] - The length of the output message.
+ *
+ * Returns CURLE_OK on success.
+ */
+CURLcode Curl_sasl_create_gssapi_user_message(struct SessionHandle *data,
+ const char *userp,
+ const char *passwdp,
+ const char *service,
+ const bool mutual_auth,
+ const char *chlg64,
+ struct kerberos5data *krb5,
+ char **outptr, size_t *outlen)
+{
+ CURLcode result = CURLE_OK;
+ size_t chlglen = 0;
+ unsigned char *chlg = NULL;
+ CtxtHandle context;
+ PSecPkgInfo SecurityPackage;
+ SecBuffer chlg_buf;
+ SecBuffer resp_buf;
+ SecBufferDesc chlg_desc;
+ SecBufferDesc resp_desc;
+ SECURITY_STATUS status;
+ unsigned long attrs;
+ TimeStamp tsDummy; /* For Windows 9x compatibility of SSPI calls */
+
+ if(!krb5->credentials) {
+ /* Query the security package for Kerberos */
+ status = s_pSecFn->QuerySecurityPackageInfo((TCHAR *) TEXT("Kerberos"),
+ &SecurityPackage);
+ if(status != SEC_E_OK) {
+ return CURLE_NOT_BUILT_IN;
+ }
+
+ krb5->token_max = SecurityPackage->cbMaxToken;
+
+ /* Release the package buffer as it is not required anymore */
+ s_pSecFn->FreeContextBuffer(SecurityPackage);
+
+ /* Generate our SPN */
+ krb5->spn = Curl_sasl_build_spn(service, data->easy_conn->host.name);
+ if(!krb5->spn)
+ return CURLE_OUT_OF_MEMORY;
+
+ if(userp && *userp) {
+ /* Populate our identity structure */
+ result = Curl_create_sspi_identity(userp, passwdp, &krb5->identity);
+ if(result)
+ return result;
+
+ /* Allow proper cleanup of the identity structure */
+ krb5->p_identity = &krb5->identity;
+
+ /* Allocate our response buffer */
+ krb5->output_token = malloc(krb5->token_max);
+ if(!krb5->output_token)
+ return CURLE_OUT_OF_MEMORY;
+ }
+ else
+ /* Use the current Windows user */
+ krb5->p_identity = NULL;
+
+ /* Allocate our credentials handle */
+ krb5->credentials = malloc(sizeof(CredHandle));
+ if(!krb5->credentials)
+ return CURLE_OUT_OF_MEMORY;
+
+ memset(krb5->credentials, 0, sizeof(CredHandle));
+
+ /* Acquire our credientials handle */
+ status = s_pSecFn->AcquireCredentialsHandle(NULL,
+ (TCHAR *) TEXT("Kerberos"),
+ SECPKG_CRED_OUTBOUND, NULL,
+ krb5->p_identity, NULL, NULL,
+ krb5->credentials, &tsDummy);
+ if(status != SEC_E_OK)
+ return CURLE_OUT_OF_MEMORY;
+
+ /* Allocate our new context handle */
+ krb5->context = malloc(sizeof(CtxtHandle));
+ if(!krb5->context)
+ return CURLE_OUT_OF_MEMORY;
+
+ memset(krb5->context, 0, sizeof(CtxtHandle));
+ }
+ else {
+ /* Decode the base-64 encoded challenge message */
+ if(strlen(chlg64) && *chlg64 != '=') {
+ result = Curl_base64_decode(chlg64, &chlg, &chlglen);
+ if(result)
+ return result;
+ }
+
+ /* Ensure we have a valid challenge message */
+ if(!chlg)
+ return CURLE_BAD_CONTENT_ENCODING;
+
+ /* Setup the challenge "input" security buffer */
+ chlg_desc.ulVersion = SECBUFFER_VERSION;
+ chlg_desc.cBuffers = 1;
+ chlg_desc.pBuffers = &chlg_buf;
+ chlg_buf.BufferType = SECBUFFER_TOKEN;
+ chlg_buf.pvBuffer = chlg;
+ chlg_buf.cbBuffer = curlx_uztoul(chlglen);
+ }
+
+ /* Setup the response "output" security buffer */
+ resp_desc.ulVersion = SECBUFFER_VERSION;
+ resp_desc.cBuffers = 1;
+ resp_desc.pBuffers = &resp_buf;
+ resp_buf.BufferType = SECBUFFER_TOKEN;
+ resp_buf.pvBuffer = krb5->output_token;
+ resp_buf.cbBuffer = curlx_uztoul(krb5->token_max);
+
+ /* Generate our challenge-response message */
+ status = s_pSecFn->InitializeSecurityContext(krb5->credentials,
+ chlg ? krb5->context : NULL,
+ krb5->spn,
+ (mutual_auth ?
+ ISC_REQ_MUTUAL_AUTH : 0),
+ 0, SECURITY_NATIVE_DREP,
+ chlg ? &chlg_desc : NULL, 0,
+ &context,
+ &resp_desc, &attrs,
+ &tsDummy);
+
+ if(status != SEC_E_OK && status != SEC_I_CONTINUE_NEEDED) {
+ Curl_safefree(chlg);
+
+ return CURLE_RECV_ERROR;
+ }
+
+ if(memcmp(&context, krb5->context, sizeof(context))) {
+ s_pSecFn->DeleteSecurityContext(krb5->context);
+
+ memcpy(krb5->context, &context, sizeof(context));
+ }
+
+ if(resp_buf.cbBuffer) {
+ /* Base64 encode the response */
+ result = Curl_base64_encode(data, (char *)resp_buf.pvBuffer,
+ resp_buf.cbBuffer, outptr, outlen);
+ }
+
+ /* Free the decoded challenge */
+ Curl_safefree(chlg);
+
+ return result;
+}
+
+/*
+ * Curl_sasl_create_gssapi_security_message()
+ *
+ * This is used to generate an already encoded GSSAPI (Kerberos V5) security
+ * token message ready for sending to the recipient.
+ *
+ * Parameters:
+ *
+ * data [in] - The session handle.
+ * chlg64 [in] - Pointer to the optional base64 encoded challenge message.
+ * krb5 [in/out] - The gssapi data struct being used and modified.
+ * outptr [in/out] - The address where a pointer to newly allocated memory
+ * holding the result will be stored upon completion.
+ * outlen [out] - The length of the output message.
+ *
+ * Returns CURLE_OK on success.
+ */
+CURLcode Curl_sasl_create_gssapi_security_message(struct SessionHandle *data,
+ const char *chlg64,
+ struct kerberos5data *krb5,
+ char **outptr,
+ size_t *outlen)
+{
+ CURLcode result = CURLE_OK;
+ size_t offset = 0;
+ size_t chlglen = 0;
+ size_t messagelen = 0;
+ size_t appdatalen = 0;
+ unsigned char *chlg = NULL;
+ unsigned char *trailer = NULL;
+ unsigned char *message = NULL;
+ unsigned char *padding = NULL;
+ unsigned char *appdata = NULL;
+ SecBuffer input_buf[2];
+ SecBuffer wrap_buf[3];
+ SecBufferDesc input_desc;
+ SecBufferDesc wrap_desc;
+ unsigned long indata = 0;
+ unsigned long outdata = 0;
+ unsigned long qop = 0;
+ unsigned long sec_layer = 0;
+ unsigned long max_size = 0;
+ SecPkgContext_Sizes sizes;
+ SecPkgCredentials_Names names;
+ SECURITY_STATUS status;
+
+ /* TODO: Verify the unicodeness of this function */
+
+ /* Decode the base-64 encoded input message */
+ if(strlen(chlg64) && *chlg64 != '=') {
+ result = Curl_base64_decode(chlg64, &chlg, &chlglen);
+ if(result)
+ return result;
+ }
+
+ /* Ensure we have a valid challenge message */
+ if(!chlg)
+ return CURLE_BAD_CONTENT_ENCODING;
+
+ /* Get our response size information */
+ status = s_pSecFn->QueryContextAttributes(krb5->context,
+ SECPKG_ATTR_SIZES,
+ &sizes);
+ if(status != SEC_E_OK) {
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Get the fully qualified username back from the context */
+ status = s_pSecFn->QueryCredentialsAttributes(krb5->credentials,
+ SECPKG_CRED_ATTR_NAMES,
+ &names);
+ if(status != SEC_E_OK) {
+ Curl_safefree(chlg);
+
+ return CURLE_RECV_ERROR;
+ }
+
+ /* Setup the "input" security buffer */
+ input_desc.ulVersion = SECBUFFER_VERSION;
+ input_desc.cBuffers = 2;
+ input_desc.pBuffers = input_buf;
+ input_buf[0].BufferType = SECBUFFER_STREAM;
+ input_buf[0].pvBuffer = chlg;
+ input_buf[0].cbBuffer = curlx_uztoul(chlglen);
+ input_buf[1].BufferType = SECBUFFER_DATA;
+ input_buf[1].pvBuffer = NULL;
+ input_buf[1].cbBuffer = 0;
+
+ /* Decrypt in the inbound challenge obtaining the qop */
+ status = s_pSecFn->DecryptMessage(krb5->context, &input_desc, 0, &qop);
+ if(status != SEC_E_OK) {
+ Curl_safefree(chlg);
+
+ return CURLE_BAD_CONTENT_ENCODING;
+ }
+
+ /* Not 4 octets long to fail as per RFC4752 Section 3.1 */
+ if(input_buf[1].cbBuffer != 4) {
+ Curl_safefree(chlg);
+
+ return CURLE_BAD_CONTENT_ENCODING;
+ }
+
+ /* Copy the data out into a coinput_bufnvenient variable and free the SSPI
+ allocated buffer as it is not required anymore */
+ memcpy(&indata, input_buf[1].pvBuffer, 4);
+ s_pSecFn->FreeContextBuffer(input_buf[1].pvBuffer);
+
+ /* Extract the security layer */
+ sec_layer = indata & 0x000000FF;
+ if(!(sec_layer & KERB_WRAP_NO_ENCRYPT)) {
+ Curl_safefree(chlg);
+
+ return CURLE_BAD_CONTENT_ENCODING;
+ }
+
+ /* Extract the maximum message size the server can receive */
+ max_size = ntohl(indata & 0xFFFFFF00);
+ if(max_size > 0) {
+ /* The server has told us it supports a maximum receive buffer, however, as
+ we don't require one unless we are encrypting data we, tell the server
+ our receive buffer is zero. */
+ max_size = 0;
+ }
+
+ outdata = htonl(max_size) | sec_layer;
+
+ /* Allocate the trailer */
+ trailer = malloc(sizes.cbSecurityTrailer);
+ if(!trailer) {
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Allocate our message */
+ messagelen = 4 + strlen(names.sUserName) + 1;
+ message = malloc(messagelen);
+ if(!message) {
+ Curl_safefree(trailer);
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Populate the message with the security layer, client supported receive
+ message size and authorization identity including the 0x00 based
+ terminator. Note: Dispite RFC4752 Section 3.1 stating "The authorization
+ identity is not terminated with the zero-valued (%x00) octet." it seems
+ necessary to include it. */
+ memcpy(message, &outdata, 4);
+ strcpy((char *)message + 4, names.sUserName);
+
+ /* Allocate the padding */
+ padding = malloc(sizes.cbBlockSize);
+ if(!padding) {
+ Curl_safefree(message);
+ Curl_safefree(trailer);
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Setup the "authentication data" security buffer */
+ wrap_desc.ulVersion = SECBUFFER_VERSION;
+ wrap_desc.cBuffers = 3;
+ wrap_desc.pBuffers = wrap_buf;
+ wrap_buf[0].BufferType = SECBUFFER_TOKEN;
+ wrap_buf[0].pvBuffer = trailer;
+ wrap_buf[0].cbBuffer = sizes.cbSecurityTrailer;
+ wrap_buf[1].BufferType = SECBUFFER_DATA;
+ wrap_buf[1].pvBuffer = message;
+ wrap_buf[1].cbBuffer = curlx_uztoul(messagelen);
+ wrap_buf[2].BufferType = SECBUFFER_PADDING;
+ wrap_buf[2].pvBuffer = padding;
+ wrap_buf[2].cbBuffer = sizes.cbBlockSize;
+
+ /* Encrypt the data */
+ status = s_pSecFn->EncryptMessage(krb5->context, KERB_WRAP_NO_ENCRYPT,
+ &wrap_desc, 0);
+ if(status != SEC_E_OK) {
+ Curl_safefree(padding);
+ Curl_safefree(message);
+ Curl_safefree(trailer);
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Allocate the encryption (wrap) buffer */
+ appdatalen = wrap_buf[0].cbBuffer + wrap_buf[1].cbBuffer +
+ wrap_buf[2].cbBuffer;
+ appdata = malloc(appdatalen);
+ if(!appdata) {
+ Curl_safefree(padding);
+ Curl_safefree(message);
+ Curl_safefree(trailer);
+ Curl_safefree(chlg);
+
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ /* Populate the encryption buffer */
+ memcpy(appdata, wrap_buf[0].pvBuffer, wrap_buf[0].cbBuffer);
+ offset += wrap_buf[0].cbBuffer;
+ memcpy(appdata + offset, wrap_buf[1].pvBuffer, wrap_buf[1].cbBuffer);
+ offset += wrap_buf[1].cbBuffer;
+ memcpy(appdata + offset, wrap_buf[2].pvBuffer, wrap_buf[2].cbBuffer);
+
+ /* Base64 encode the response */
+ result = Curl_base64_encode(data, (char *)appdata, appdatalen, outptr,
+ outlen);
+
+ /* Free all of our local buffers */
+ Curl_safefree(appdata);
+ Curl_safefree(padding);
+ Curl_safefree(message);
+ Curl_safefree(trailer);
+ Curl_safefree(chlg);
+
+ return result;
+}
+
+void Curl_sasl_gssapi_cleanup(struct kerberos5data *krb5)
+{
+ /* Free the context */
+ if(krb5->context) {
+ s_pSecFn->DeleteSecurityContext(krb5->context);
+ free(krb5->context);
+ krb5->context = NULL;
+ }
+
+ /* Free the credientials handle */
+ if(krb5->credentials) {
+ s_pSecFn->FreeCredentialsHandle(krb5->credentials);
+ free(krb5->credentials);
+ krb5->credentials = NULL;
+ }
+
+ /* Free our identity */
+ Curl_sspi_free_identity(krb5->p_identity);
+ krb5->p_identity = NULL;
+
+ /* Free the SPN and output token */
+ Curl_safefree(krb5->spn);
+ Curl_safefree(krb5->output_token);
+
+ /* Reset any variables */
+ krb5->token_max = 0;
+}
+
+#endif /* USE_WINDOWS_SSPI */
diff --git a/lib/curl_setup.h b/lib/curl_setup.h
index 7618b563..173731c4 100644
--- a/lib/curl_setup.h
+++ b/lib/curl_setup.h
@@ -610,7 +610,7 @@ int netware_init(void);
#if !defined(CURL_DISABLE_CRYPTO_AUTH) && \
(defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI))
-#define USE_HTTP_NEGOTIATE
+#define USE_SPNEGO
#endif
/* Single point where USE_NTLM definition might be done */
diff --git a/lib/curl_sspi.h b/lib/curl_sspi.h
index 812d7a84..5ab17d5f 100644
--- a/lib/curl_sspi.h
+++ b/lib/curl_sspi.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2012, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -304,5 +304,12 @@ extern PSecurityFunctionTable s_pSecFn;
(unsigned long)SEC_WINNT_AUTH_IDENTITY_ANSI
#endif
+/*
+ * Definitions required from ntsecapi.h are directly provided below this point
+ * to avoid including ntsecapi.h due to a conflict with OpenSSL's safestack.h
+ */
+#define KERB_WRAP_NO_ENCRYPT 0x80000001
+
#endif /* USE_WINDOWS_SSPI */
+
#endif /* HEADER_CURL_SSPI_H */
diff --git a/lib/ftp.c b/lib/ftp.c
index 4c4396ab..715afc2f 100644
--- a/lib/ftp.c
+++ b/lib/ftp.c
@@ -4470,8 +4470,8 @@ CURLcode ftp_regular_transfer(struct connectdata *conn,
Curl_pgrsSetUploadCounter(data, 0);
Curl_pgrsSetDownloadCounter(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetUploadSize(data, -1);
+ Curl_pgrsSetDownloadSize(data, -1);
ftpc->ctl_valid = TRUE; /* starts good */
diff --git a/lib/getinfo.c b/lib/getinfo.c
index bbda35dd..8905d361 100644
--- a/lib/getinfo.c
+++ b/lib/getinfo.c
@@ -285,6 +285,7 @@ static CURLcode getinfo_slist(struct SessionHandle *data, CURLINFO info,
struct curl_tlssessioninfo *tsi = &data->tsi;
struct connectdata *conn = data->easy_conn;
unsigned int sockindex = 0;
+ void *internals = NULL;
*tsip = tsi;
tsi->backend = CURLSSLBACKEND_NONE;
@@ -303,25 +304,24 @@ static CURLcode getinfo_slist(struct SessionHandle *data, CURLINFO info,
/* Return the TLS session information from the relevant backend */
#ifdef USE_SSLEAY
- tsi->backend = CURLSSLBACKEND_OPENSSL;
- tsi->internals = conn->ssl[sockindex].ctx;
+ internals = conn->ssl[sockindex].ctx;
#endif
#ifdef USE_GNUTLS
- tsi->backend = CURLSSLBACKEND_GNUTLS;
- tsi->internals = conn->ssl[sockindex].session;
+ internals = conn->ssl[sockindex].session;
#endif
#ifdef USE_NSS
- tsi->backend = CURLSSLBACKEND_NSS;
- tsi->internals = conn->ssl[sockindex].handle;
+ internals = conn->ssl[sockindex].handle;
#endif
#ifdef USE_QSOSSL
- tsi->backend = CURLSSLBACKEND_QSOSSL;
- tsi->internals = conn->ssl[sockindex].handle;
+ internals = conn->ssl[sockindex].handle;
#endif
#ifdef USE_GSKIT
- tsi->backend = CURLSSLBACKEND_GSKIT;
- tsi->internals = conn->ssl[sockindex].handle;
+ internals = conn->ssl[sockindex].handle;
#endif
+ if(internals) {
+ tsi->backend = Curl_ssl_backend();
+ tsi->internals = internals;
+ }
/* NOTE: For other SSL backends, it is not immediately clear what data
to return from 'struct ssl_connect_data'; thus, for now we keep the
backend as CURLSSLBACKEND_NONE in those cases, which should be
diff --git a/lib/hostip.c b/lib/hostip.c
index 61d238ac..73b3f820 100644
--- a/lib/hostip.c
+++ b/lib/hostip.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -318,6 +318,48 @@ remove_entry_if_stale(struct SessionHandle *data, struct Curl_dns_entry *dns)
sigjmp_buf curl_jmpenv;
#endif
+/*
+ * Curl_fetch_addr() fetches a 'Curl_dns_entry' already in the DNS cache.
+ *
+ * Curl_resolv() checks initially and multi_runsingle() checks each time
+ * it discovers the handle in the state WAITRESOLVE whether the hostname
+ * has already been resolved and the address has already been stored in
+ * the DNS cache. This short circuits waiting for a lot of pending
+ * lookups for the same hostname requested by different handles.
+ *
+ * Returns the Curl_dns_entry entry pointer or NULL if not in the cache.
+ */
+struct Curl_dns_entry *
+Curl_fetch_addr(struct connectdata *conn,
+ const char *hostname,
+ int port, int *stale)
+{
+ char *entry_id = NULL;
+ struct Curl_dns_entry *dns = NULL;
+ size_t entry_len;
+ struct SessionHandle *data = conn->data;
+
+ /* Create an entry id, based upon the hostname and port */
+ entry_id = create_hostcache_id(hostname, port);
+ /* If we can't create the entry id, fail */
+ if(!entry_id)
+ return dns;
+
+ entry_len = strlen(entry_id);
+
+ /* See if its already in our dns cache */
+ dns = Curl_hash_pick(data->dns.hostcache, entry_id, entry_len+1);
+
+ /* free the allocated entry_id again */
+ free(entry_id);
+
+ /* See whether the returned entry is stale. Done before we release lock */
+ *stale = remove_entry_if_stale(data, dns);
+ if(*stale)
+ dns = NULL; /* the memory deallocation is being handled by the hash */
+
+ return dns;
+}
/*
* Curl_cache_addr() stores a 'Curl_addrinfo' struct in the DNS cache.
@@ -403,39 +445,22 @@ int Curl_resolv(struct connectdata *conn,
int port,
struct Curl_dns_entry **entry)
{
- char *entry_id = NULL;
struct Curl_dns_entry *dns = NULL;
- size_t entry_len;
struct SessionHandle *data = conn->data;
CURLcode result;
- int rc = CURLRESOLV_ERROR; /* default to failure */
+ int stale, rc = CURLRESOLV_ERROR; /* default to failure */
*entry = NULL;
- /* Create an entry id, based upon the hostname and port */
- entry_id = create_hostcache_id(hostname, port);
- /* If we can't create the entry id, fail */
- if(!entry_id)
- return rc;
-
- entry_len = strlen(entry_id);
-
if(data->share)
Curl_share_lock(data, CURL_LOCK_DATA_DNS, CURL_LOCK_ACCESS_SINGLE);
- /* See if its already in our dns cache */
- dns = Curl_hash_pick(data->dns.hostcache, entry_id, entry_len+1);
-
- /* free the allocated entry_id again */
- free(entry_id);
-
- infof(data, "Hostname was %sfound in DNS cache\n", dns?"":"NOT ");
+ dns = Curl_fetch_addr(conn, hostname, port, &stale);
- /* See whether the returned entry is stale. Done before we release lock */
- if(remove_entry_if_stale(data, dns)) {
+ infof(data, "Hostname was %sfound in DNS cache\n", dns||stale?"":"NOT ");
+ if(stale)
infof(data, "Hostname in DNS cache was stale, zapped\n");
- dns = NULL; /* the memory deallocation is being handled by the hash */
- }
+
if(dns) {
dns->inuse++; /* we use it! */
diff --git a/lib/hostip.h b/lib/hostip.h
index 42ed7d32..44046519 100644
--- a/lib/hostip.h
+++ b/lib/hostip.h
@@ -172,6 +172,17 @@ const char *Curl_printable_address(const Curl_addrinfo *ip,
char *buf, size_t bufsize);
/*
+ * Curl_fetch_addr() fetches a 'Curl_dns_entry' already in the DNS cache.
+ *
+ * Returns the Curl_dns_entry entry pointer or NULL if not in the cache.
+ */
+struct Curl_dns_entry *
+Curl_fetch_addr(struct connectdata *conn,
+ const char *hostname,
+ int port,
+ int *stale);
+
+/*
* Curl_cache_addr() stores a 'Curl_addrinfo' struct in the DNS cache.
*
* Returns the Curl_dns_entry entry pointer or NULL if the storage failed.
diff --git a/lib/http.c b/lib/http.c
index 78791ee1..35baa340 100644
--- a/lib/http.c
+++ b/lib/http.c
@@ -328,8 +328,8 @@ static bool pickoneauth(struct auth *pick)
/* The order of these checks is highly relevant, as this will be the order
of preference in case of the existence of multiple accepted types. */
- if(avail & CURLAUTH_GSSNEGOTIATE)
- pick->picked = CURLAUTH_GSSNEGOTIATE;
+ if(avail & CURLAUTH_NEGOTIATE)
+ pick->picked = CURLAUTH_NEGOTIATE;
else if(avail & CURLAUTH_DIGEST)
pick->picked = CURLAUTH_DIGEST;
else if(avail & CURLAUTH_NTLM)
@@ -557,7 +557,7 @@ output_auth_headers(struct connectdata *conn,
struct SessionHandle *data = conn->data;
const char *auth=NULL;
CURLcode result = CURLE_OK;
-#ifdef USE_HTTP_NEGOTIATE
+#ifdef USE_SPNEGO
struct negotiatedata *negdata = proxy?
&data->state.proxyneg:&data->state.negotiate;
#endif
@@ -567,11 +567,11 @@ output_auth_headers(struct connectdata *conn,
(void)path;
#endif
-#ifdef USE_HTTP_NEGOTIATE
+#ifdef USE_SPNEGO
negdata->state = GSS_AUTHNONE;
- if((authstatus->picked == CURLAUTH_GSSNEGOTIATE) &&
+ if((authstatus->picked == CURLAUTH_NEGOTIATE) &&
negdata->context && !GSS_ERROR(negdata->status)) {
- auth="GSS-Negotiate";
+ auth="Negotiate";
result = Curl_output_negotiate(conn, proxy);
if(result)
return result;
@@ -737,6 +737,10 @@ CURLcode Curl_http_input_auth(struct connectdata *conn, bool proxy,
*/
struct SessionHandle *data = conn->data;
+#ifdef USE_SPNEGO
+ struct negotiatedata *negdata = proxy?
+ &data->state.proxyneg:&data->state.negotiate;
+#endif
unsigned long *availp;
struct auth *authp;
@@ -767,21 +771,14 @@ CURLcode Curl_http_input_auth(struct connectdata *conn, bool proxy,
*/
while(*auth) {
-#ifdef USE_HTTP_NEGOTIATE
- if(checkprefix("GSS-Negotiate", auth) ||
- checkprefix("Negotiate", auth)) {
+#ifdef USE_SPNEGO
+ if(checkprefix("Negotiate", auth)) {
int neg;
- *availp |= CURLAUTH_GSSNEGOTIATE;
- authp->avail |= CURLAUTH_GSSNEGOTIATE;
-
- if(authp->picked == CURLAUTH_GSSNEGOTIATE) {
- if(data->state.negotiate.state == GSS_AUTHSENT) {
- /* if we sent GSS authentication in the outgoing request and we get
- this back, we're in trouble */
- infof(data, "Authentication problem. Ignoring this.\n");
- data->state.authproblem = TRUE;
- }
- else if(data->state.negotiate.state == GSS_AUTHNONE) {
+ *availp |= CURLAUTH_NEGOTIATE;
+ authp->avail |= CURLAUTH_NEGOTIATE;
+
+ if(authp->picked == CURLAUTH_NEGOTIATE) {
+ if(negdata->state == GSS_AUTHSENT || negdata->state == GSS_AUTHNONE) {
neg = Curl_input_negotiate(conn, proxy, auth);
if(neg == 0) {
DEBUGASSERT(!data->req.newurl);
@@ -789,8 +786,8 @@ CURLcode Curl_http_input_auth(struct connectdata *conn, bool proxy,
if(!data->req.newurl)
return CURLE_OUT_OF_MEMORY;
data->state.authproblem = FALSE;
- /* we received GSS auth info and we dealt with it fine */
- data->state.negotiate.state = GSS_AUTHRECV;
+ /* we received a GSS auth token and we dealt with it fine */
+ negdata->state = GSS_AUTHRECV;
}
else
data->state.authproblem = TRUE;
@@ -923,14 +920,6 @@ static int http_should_fail(struct connectdata *conn)
if(httpcode < 400)
return 0;
- if(data->state.resume_from &&
- (data->set.httpreq==HTTPREQ_GET) &&
- (httpcode == 416)) {
- /* "Requested Range Not Satisfiable", just proceed and
- pretend this is no error */
- return 0;
- }
-
/*
** Any code >= 400 that's not 401 or 407 is always
** a terminal error
@@ -1443,6 +1432,12 @@ CURLcode Curl_http_done(struct connectdata *conn,
Curl_unencode_cleanup(conn);
+#ifdef USE_SPNEGO
+ if(data->state.proxyneg.state == GSS_AUTHSENT ||
+ data->state.negotiate.state == GSS_AUTHSENT)
+ Curl_cleanup_negotiate(data);
+#endif
+
/* set the proper values (possibly modified on POST) */
conn->fread_func = data->set.fread_func; /* restore */
conn->fread_in = data->set.in; /* restore */
@@ -1522,10 +1517,6 @@ static CURLcode expect100(struct SessionHandle *data,
const char *ptr;
data->state.expect100header = FALSE; /* default to false unless it is set
to TRUE below */
- if(conn->httpversion == 20) {
- /* We don't use Expect in HTTP2 */
- return CURLE_OK;
- }
if(use_http_1_1plus(data, conn)) {
/* if not doing HTTP 1.0 or disabled explicitly, we add a Expect:
100-continue to the headers which actually speeds up post operations
@@ -1757,8 +1748,9 @@ CURLcode Curl_http(struct connectdata *conn, bool *done)
if(result)
return result;
- /* TODO: add error checking here */
- Curl_http2_switched(conn);
+ result = Curl_http2_switched(conn);
+ if(result)
+ return result;
break;
case NPN_HTTP1_1:
/* continue with HTTP/1.1 when explicitly requested */
@@ -1770,7 +1762,9 @@ CURLcode Curl_http(struct connectdata *conn, bool *done)
}
else {
/* prepare for a http2 request */
- Curl_http2_setup(conn);
+ result = Curl_http2_setup(conn);
+ if(result)
+ return result;
}
http = data->req.protop;
@@ -2357,7 +2351,7 @@ CURLcode Curl_http(struct connectdata *conn, bool *done)
return result;
http->postdata = NULL; /* nothing to post at this point */
- Curl_pgrsSetUploadSize(data, 0); /* upload size is 0 atm */
+ Curl_pgrsSetUploadSize(data, -1); /* upload size is unknown atm */
/* If 'authdone' is FALSE, we must not set the write socket index to the
Curl_transfer() call below, as we're not ready to actually upload any
@@ -3004,8 +2998,9 @@ CURLcode Curl_http_readwrite_headers(struct SessionHandle *data,
k->upgr101 = UPGR101_RECEIVED;
/* switch to http2 now */
- /* TODO: add error checking */
- Curl_http2_switched(conn);
+ result = Curl_http2_switched(conn);
+ if(result)
+ return result;
}
break;
default:
@@ -3536,23 +3531,30 @@ CURLcode Curl_http_readwrite_headers(struct SessionHandle *data,
/* Content-Range: bytes [num]-
Content-Range: bytes: [num]-
Content-Range: [num]-
+ Content-Range: [asterisk]/[total]
The second format was added since Sun's webserver
JavaWebServer/1.1.1 obviously sends the header this way!
The third added since some servers use that!
+ The forth means the requested range was unsatisfied.
*/
char *ptr = k->p + 14;
- /* Move forward until first digit */
- while(*ptr && !ISDIGIT(*ptr))
+ /* Move forward until first digit or asterisk */
+ while(*ptr && !ISDIGIT(*ptr) && *ptr != '*')
ptr++;
- k->offset = curlx_strtoofft(ptr, NULL, 10);
+ /* if it truly stopped on a digit */
+ if(ISDIGIT(*ptr)) {
+ k->offset = curlx_strtoofft(ptr, NULL, 10);
- if(data->state.resume_from == k->offset)
- /* we asked for a resume and we got it */
- k->content_range = TRUE;
+ if(data->state.resume_from == k->offset)
+ /* we asked for a resume and we got it */
+ k->content_range = TRUE;
+ }
+ else
+ data->state.resume_from = 0; /* get everything */
}
#if !defined(CURL_DISABLE_COOKIES)
else if(data->cookies &&
diff --git a/lib/http.h b/lib/http.h
index 7cf18310..907755a8 100644
--- a/lib/http.h
+++ b/lib/http.h
@@ -169,7 +169,9 @@ struct http_conn {
sending send_underlying; /* underlying send Curl_send callback */
recving recv_underlying; /* underlying recv Curl_recv callback */
bool closed; /* TRUE on HTTP2 stream close */
- Curl_send_buffer *header_recvbuf; /* store response headers */
+ Curl_send_buffer *header_recvbuf; /* store response headers. We
+ store non-final and final
+ response headers into it. */
size_t nread_header_recvbuf; /* number of bytes in header_recvbuf
fed into upper layer */
int32_t stream_id; /* stream we are interested in */
@@ -185,6 +187,7 @@ struct http_conn {
const uint8_t *upload_mem; /* points to a buffer to read from */
size_t upload_len; /* size of the buffer 'upload_mem' points to */
size_t upload_left; /* number of bytes left to upload */
+ int status_code; /* HTTP status code */
#else
int unused; /* prevent a compiler warning */
#endif
diff --git a/lib/http2.c b/lib/http2.c
index c850fdb8..604514d7 100644
--- a/lib/http2.c
+++ b/lib/http2.c
@@ -39,7 +39,7 @@
/* include memdebug.h last */
#include "memdebug.h"
-#if (NGHTTP2_VERSION_NUM < 0x000300)
+#if (NGHTTP2_VERSION_NUM < 0x000600)
#error too old nghttp2 version, upgrade!
#endif
@@ -191,27 +191,80 @@ static int on_frame_recv(nghttp2_session *session, const nghttp2_frame *frame,
struct connectdata *conn = (struct connectdata *)userp;
struct http_conn *c = &conn->proto.httpc;
int rv;
+ size_t left, ncopy;
+
(void)session;
(void)frame;
infof(conn->data, "on_frame_recv() was called with header %x\n",
frame->hd.type);
switch(frame->hd.type) {
+ case NGHTTP2_DATA:
+ /* If body started, then receiving DATA is illegal. */
+ if(!c->bodystarted) {
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+ }
+ break;
case NGHTTP2_HEADERS:
- if(frame->headers.cat != NGHTTP2_HCAT_RESPONSE)
+ if(frame->headers.cat == NGHTTP2_HCAT_REQUEST)
+ break;
+
+ if(c->bodystarted) {
+ /* Only valid HEADERS after body started is trailer header,
+ which is not fully supported in this code. If HEADERS is not
+ trailer, then it is a PROTOCOL_ERROR. */
+ if((frame->hd.flags & NGHTTP2_FLAG_END_STREAM) == 0) {
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+ }
+ break;
+ }
+
+ if(c->status_code == -1) {
+ /* No :status header field means PROTOCOL_ERROR. */
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+
break;
- c->bodystarted = TRUE;
+ }
+
+ /* Only final status code signals the end of header */
+ if(c->status_code / 100 != 1) {
+ c->bodystarted = TRUE;
+ }
+
+ c->status_code = -1;
+
Curl_add_buffer(c->header_recvbuf, "\r\n", 2);
- c->nread_header_recvbuf = c->len < c->header_recvbuf->size_used ?
- c->len : c->header_recvbuf->size_used;
- memcpy(c->mem, c->header_recvbuf->buffer, c->nread_header_recvbuf);
+ left = c->header_recvbuf->size_used - c->nread_header_recvbuf;
+ ncopy = c->len < left ? c->len : left;
- c->mem += c->nread_header_recvbuf;
- c->len -= c->nread_header_recvbuf;
+ memcpy(c->mem, c->header_recvbuf->buffer + c->nread_header_recvbuf, ncopy);
+ c->nread_header_recvbuf += ncopy;
+
+ c->mem += ncopy;
+ c->len -= ncopy;
break;
case NGHTTP2_PUSH_PROMISE:
rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
- frame->hd.stream_id, NGHTTP2_CANCEL);
+ frame->push_promise.promised_stream_id,
+ NGHTTP2_CANCEL);
if(nghttp2_is_fatal(rv)) {
return rv;
}
@@ -222,7 +275,7 @@ static int on_frame_recv(nghttp2_session *session, const nghttp2_frame *frame,
static int on_invalid_frame_recv(nghttp2_session *session,
const nghttp2_frame *frame,
- nghttp2_error_code error_code, void *userp)
+ uint32_t error_code, void *userp)
{
struct connectdata *conn = (struct connectdata *)userp;
(void)session;
@@ -297,7 +350,7 @@ static int on_frame_not_send(nghttp2_session *session,
return 0;
}
static int on_stream_close(nghttp2_session *session, int32_t stream_id,
- nghttp2_error_code error_code, void *userp)
+ uint32_t error_code, void *userp)
{
struct connectdata *conn = (struct connectdata *)userp;
struct http_conn *c = &conn->proto.httpc;
@@ -315,20 +368,6 @@ static int on_stream_close(nghttp2_session *session, int32_t stream_id,
return 0;
}
-static int on_unknown_frame_recv(nghttp2_session *session,
- const uint8_t *head, size_t headlen,
- const uint8_t *payload, size_t payloadlen,
- void *userp)
-{
- struct connectdata *conn = (struct connectdata *)userp;
- (void)session;
- (void)head;
- (void)headlen;
- (void)payload;
- (void)payloadlen;
- infof(conn->data, "on_unknown_frame_recv() was called\n");
- return 0;
-}
static int on_begin_headers(nghttp2_session *session,
const nghttp2_frame *frame, void *userp)
{
@@ -339,6 +378,33 @@ static int on_begin_headers(nghttp2_session *session,
return 0;
}
+/* Decode HTTP status code. Returns -1 if no valid status code was
+ decoded. */
+static int decode_status_code(const uint8_t *value, size_t len)
+{
+ int i;
+ int res;
+
+ if(len != 3) {
+ return -1;
+ }
+
+ res = 0;
+
+ for(i = 0; i < 3; ++i) {
+ char c = value[i];
+
+ if(c < '0' || c > '9') {
+ return -1;
+ }
+
+ res *= 10;
+ res += c - '0';
+ }
+
+ return res;
+}
+
static const char STATUS[] = ":status";
/* frame->hd.type is either NGHTTP2_HEADERS or NGHTTP2_PUSH_PROMISE */
@@ -350,6 +416,10 @@ static int on_header(nghttp2_session *session, const nghttp2_frame *frame,
{
struct connectdata *conn = (struct connectdata *)userp;
struct http_conn *c = &conn->proto.httpc;
+ int rv;
+ int goodname;
+ int goodheader;
+
(void)session;
(void)frame;
(void)flags;
@@ -358,45 +428,83 @@ static int on_header(nghttp2_session *session, const nghttp2_frame *frame,
return 0;
}
+ if(c->bodystarted) {
+ /* Ignore trailer or HEADERS not mapped to HTTP semantics. The
+ consequence is handled in on_frame_recv(). */
+ return 0;
+ }
+
+ goodname = nghttp2_check_header_name(name, namelen);
+ goodheader = nghttp2_check_header_value(value, valuelen);
+
+ if(!goodname || !goodheader) {
+
+ infof(conn->data, "Detected bad incoming header %s%s, reset stream!\n",
+ goodname?"":"name",
+ goodheader?"":"value");
+
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+
+ return NGHTTP2_ERR_TEMPORAL_CALLBACK_FAILURE;
+ }
+
if(namelen == sizeof(":status") - 1 &&
memcmp(STATUS, name, namelen) == 0) {
- snprintf(c->header_recvbuf->buffer, 13, "HTTP/2.0 %s", value);
- c->header_recvbuf->buffer[12] = '\r';
+
+ /* :status must appear exactly once. */
+ if(c->status_code != -1 ||
+ (c->status_code = decode_status_code(value, valuelen)) == -1) {
+
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+
+ return NGHTTP2_ERR_TEMPORAL_CALLBACK_FAILURE;
+ }
+
+ Curl_add_buffer(c->header_recvbuf, "HTTP/2.0 ", 9);
+ Curl_add_buffer(c->header_recvbuf, value, valuelen);
+ Curl_add_buffer(c->header_recvbuf, "\r\n", 2);
+
return 0;
}
else {
+ /* Here we are sure that namelen > 0 because of
+ nghttp2_check_header_name(). Pseudo header other than :status
+ is illegal. */
+ if(c->status_code == -1 || name[0] == ':') {
+ rv = nghttp2_submit_rst_stream(session, NGHTTP2_FLAG_NONE,
+ frame->hd.stream_id,
+ NGHTTP2_PROTOCOL_ERROR);
+ if(nghttp2_is_fatal(rv)) {
+ return NGHTTP2_ERR_CALLBACK_FAILURE;
+ }
+
+ return NGHTTP2_ERR_TEMPORAL_CALLBACK_FAILURE;
+ }
+
/* convert to a HTTP1-style header */
- infof(conn->data, "got header\n");
Curl_add_buffer(c->header_recvbuf, name, namelen);
Curl_add_buffer(c->header_recvbuf, ":", 1);
Curl_add_buffer(c->header_recvbuf, value, valuelen);
Curl_add_buffer(c->header_recvbuf, "\r\n", 2);
+
+ infof(conn->data, "got http2 header: %.*s: %.*s\n",
+ namelen, name, valuelen, value);
}
return 0; /* 0 is successful */
}
-/*
- * This is all callbacks nghttp2 calls
- */
-static const nghttp2_session_callbacks callbacks = {
- send_callback, /* nghttp2_send_callback */
- NULL, /* nghttp2_recv_callback */
- on_frame_recv, /* nghttp2_on_frame_recv_callback */
- on_invalid_frame_recv, /* nghttp2_on_invalid_frame_recv_callback */
- on_data_chunk_recv, /* nghttp2_on_data_chunk_recv_callback */
- before_frame_send, /* nghttp2_before_frame_send_callback */
- on_frame_send, /* nghttp2_on_frame_send_callback */
- on_frame_not_send, /* nghttp2_on_frame_not_send_callback */
- on_stream_close, /* nghttp2_on_stream_close_callback */
- on_unknown_frame_recv, /* nghttp2_on_unknown_frame_recv_callback */
- on_begin_headers, /* nghttp2_on_begin_headers_callback */
- on_header /* nghttp2_on_header_callback */
-#if NGHTTP2_VERSION_NUM >= 0x000400
- , NULL /* nghttp2_select_padding_callback */
-#endif
-};
-
static ssize_t data_source_read_callback(nghttp2_session *session,
int32_t stream_id,
uint8_t *buf, size_t length,
@@ -444,13 +552,54 @@ CURLcode Curl_http2_init(struct connectdata *conn)
{
if(!conn->proto.httpc.h2) {
int rc;
+ nghttp2_session_callbacks *callbacks;
+
conn->proto.httpc.inbuf = malloc(H2_BUFSIZE);
if(conn->proto.httpc.inbuf == NULL)
return CURLE_OUT_OF_MEMORY;
+ rc = nghttp2_session_callbacks_new(&callbacks);
+
+ if(rc) {
+ failf(conn->data, "Couldn't initialize nghttp2 callbacks!");
+ return CURLE_OUT_OF_MEMORY; /* most likely at least */
+ }
+
+ /* nghttp2_send_callback */
+ nghttp2_session_callbacks_set_send_callback(callbacks, send_callback);
+ /* nghttp2_on_frame_recv_callback */
+ nghttp2_session_callbacks_set_on_frame_recv_callback
+ (callbacks, on_frame_recv);
+ /* nghttp2_on_invalid_frame_recv_callback */
+ nghttp2_session_callbacks_set_on_invalid_frame_recv_callback
+ (callbacks, on_invalid_frame_recv);
+ /* nghttp2_on_data_chunk_recv_callback */
+ nghttp2_session_callbacks_set_on_data_chunk_recv_callback
+ (callbacks, on_data_chunk_recv);
+ /* nghttp2_before_frame_send_callback */
+ nghttp2_session_callbacks_set_before_frame_send_callback
+ (callbacks, before_frame_send);
+ /* nghttp2_on_frame_send_callback */
+ nghttp2_session_callbacks_set_on_frame_send_callback
+ (callbacks, on_frame_send);
+ /* nghttp2_on_frame_not_send_callback */
+ nghttp2_session_callbacks_set_on_frame_not_send_callback
+ (callbacks, on_frame_not_send);
+ /* nghttp2_on_stream_close_callback */
+ nghttp2_session_callbacks_set_on_stream_close_callback
+ (callbacks, on_stream_close);
+ /* nghttp2_on_begin_headers_callback */
+ nghttp2_session_callbacks_set_on_begin_headers_callback
+ (callbacks, on_begin_headers);
+ /* nghttp2_on_header_callback */
+ nghttp2_session_callbacks_set_on_header_callback(callbacks, on_header);
+
/* The nghttp2 session is not yet setup, do it */
rc = nghttp2_session_client_new(&conn->proto.httpc.h2,
- &callbacks, conn);
+ callbacks, conn);
+
+ nghttp2_session_callbacks_del(callbacks);
+
if(rc) {
failf(conn->data, "Couldn't initialize nghttp2!");
return CURLE_OUT_OF_MEMORY; /* most likely at least */
@@ -504,8 +653,8 @@ CURLcode Curl_http2_request_upgrade(Curl_send_buffer *req,
}
conn->proto.httpc.binlen = binlen;
- result = Curl_base64_encode(conn->data, (const char *)binsettings, binlen,
- &base64, &blen);
+ result = Curl_base64url_encode(conn->data, (const char *)binsettings, binlen,
+ &base64, &blen);
if(result)
return result;
@@ -536,6 +685,9 @@ static ssize_t http2_recv(struct connectdata *conn, int sockindex,
(void)sockindex; /* we always do HTTP2 on sockindex 0 */
if(httpc->closed) {
+ /* Reset to FALSE to prevent infinite loop in readwrite_data
+ function. */
+ httpc->closed = FALSE;
return 0;
}
@@ -615,12 +767,19 @@ static ssize_t http2_recv(struct connectdata *conn, int sockindex,
/* If stream is closed, return 0 to signal the http routine to close
the connection */
if(httpc->closed) {
+ /* Reset to FALSE to prevent infinite loop in readwrite_data
+ function. */
+ httpc->closed = FALSE;
return 0;
}
*err = CURLE_AGAIN;
return -1;
}
+/* Index where :authority header field will appear in request header
+ field list. */
+#define AUTHORITY_DST_IDX 3
+
/* return number of received (decrypted) bytes */
static ssize_t http2_send(struct connectdata *conn, int sockindex,
const void *mem, size_t len, CURLcode *err)
@@ -635,6 +794,7 @@ static ssize_t http2_send(struct connectdata *conn, int sockindex,
nghttp2_nv *nva;
size_t nheader;
size_t i;
+ size_t authority_idx;
char *hdbuf = (char*)mem;
char *end;
nghttp2_data_provider data_prd;
@@ -705,10 +865,13 @@ static ssize_t http2_send(struct connectdata *conn, int sockindex,
hdbuf = strchr(hdbuf, 0x0a);
++hdbuf;
+ authority_idx = 0;
+
for(i = 3; i < nheader; ++i) {
end = strchr(hdbuf, ':');
assert(end);
if(end - hdbuf == 4 && Curl_raw_nequal("host", hdbuf, 4)) {
+ authority_idx = i;
nva[i].name = (unsigned char *)":authority";
nva[i].namelen = (uint16_t)strlen((char *)nva[i].name);
}
@@ -739,6 +902,15 @@ static ssize_t http2_send(struct connectdata *conn, int sockindex,
}
}
+ /* :authority must come before non-pseudo header fields */
+ if(authority_idx != 0 && authority_idx != AUTHORITY_DST_IDX) {
+ nghttp2_nv authority = nva[authority_idx];
+ for(i = authority_idx; i > AUTHORITY_DST_IDX; --i) {
+ nva[i] = nva[i - 1];
+ }
+ nva[i] = authority;
+ }
+
switch(conn->data->set.httpreq) {
case HTTPREQ_POST:
case HTTPREQ_POST_FORM:
@@ -803,19 +975,19 @@ CURLcode Curl_http2_setup(struct connectdata *conn)
httpc->upload_mem = NULL;
httpc->upload_len = 0;
httpc->stream_id = -1;
+ httpc->status_code = -1;
conn->httpversion = 20;
- /* Put place holder for status line */
- return Curl_add_buffer(httpc->header_recvbuf, "HTTP/2.0 200\r\n", 14);
+ return 0;
}
-int Curl_http2_switched(struct connectdata *conn)
+CURLcode Curl_http2_switched(struct connectdata *conn)
{
- /* TODO: May get CURLE_AGAIN */
CURLcode rc;
struct http_conn *httpc = &conn->proto.httpc;
int rv;
+ struct SessionHandle *data = conn->data;
httpc->recv_underlying = (recving)conn->recv[FIRSTSOCKET];
httpc->send_underlying = (sending)conn->send[FIRSTSOCKET];
@@ -827,7 +999,15 @@ int Curl_http2_switched(struct connectdata *conn)
NGHTTP2_CLIENT_CONNECTION_PREFACE,
NGHTTP2_CLIENT_CONNECTION_PREFACE_LEN,
&rc);
- assert(rv == 24);
+ if(rc)
+ /* TODO: This may get CURLE_AGAIN */
+ return rc;
+
+ if(rv != 24) {
+ failf(data, "Only sent partial HTTP2 packet");
+ return CURLE_SEND_ERROR;
+ }
+
if(conn->data->req.upgr101 == UPGR101_RECEIVED) {
/* stream 1 is opened implicitly on upgrade */
httpc->stream_id = 1;
@@ -835,9 +1015,9 @@ int Curl_http2_switched(struct connectdata *conn)
rv = nghttp2_session_upgrade(httpc->h2, httpc->binsettings,
httpc->binlen, NULL);
if(rv != 0) {
- failf(conn->data, "nghttp2_session_upgrade() failed: %s(%d)",
+ failf(data, "nghttp2_session_upgrade() failed: %s(%d)",
nghttp2_strerror(rv), rv);
- return -1;
+ return CURLE_HTTP2;
}
}
else {
@@ -845,12 +1025,12 @@ int Curl_http2_switched(struct connectdata *conn)
httpc->stream_id = -1;
rv = nghttp2_submit_settings(httpc->h2, NGHTTP2_FLAG_NONE, NULL, 0);
if(rv != 0) {
- failf(conn->data, "nghttp2_submit_settings() failed: %s(%d)",
+ failf(data, "nghttp2_submit_settings() failed: %s(%d)",
nghttp2_strerror(rv), rv);
- return -1;
+ return CURLE_HTTP2;
}
}
- return 0;
+ return CURLE_OK;
}
#endif
diff --git a/lib/http2.h b/lib/http2.h
index 5c0ce8e8..66aa6fd5 100644
--- a/lib/http2.h
+++ b/lib/http2.h
@@ -37,13 +37,13 @@ CURLcode Curl_http2_send_request(struct connectdata *conn);
CURLcode Curl_http2_request_upgrade(Curl_send_buffer *req,
struct connectdata *conn);
CURLcode Curl_http2_setup(struct connectdata *conn);
-int Curl_http2_switched(struct connectdata *conn);
+CURLcode Curl_http2_switched(struct connectdata *conn);
#else /* USE_NGHTTP2 */
#define Curl_http2_init(x) CURLE_UNSUPPORTED_PROTOCOL
#define Curl_http2_send_request(x) CURLE_UNSUPPORTED_PROTOCOL
#define Curl_http2_request_upgrade(x,y) CURLE_UNSUPPORTED_PROTOCOL
#define Curl_http2_setup(x) CURLE_UNSUPPORTED_PROTOCOL
-#define Curl_http2_switched(x) (-1)
+#define Curl_http2_switched(x) CURLE_UNSUPPORTED_PROTOCOL
#endif
#endif /* HEADER_CURL_HTTP2_H */
diff --git a/lib/http_negotiate.c b/lib/http_negotiate.c
index 53df30e0..c8bfa29b 100644
--- a/lib/http_negotiate.c
+++ b/lib/http_negotiate.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -39,19 +39,6 @@
#include "curl_memory.h"
#include "url.h"
-#ifdef HAVE_SPNEGO
-# include <spnegohelp.h>
-# ifdef USE_SSLEAY
-# ifdef USE_OPENSSL
-# include <openssl/objects.h>
-# else
-# include <objects.h>
-# endif
-# else
-# error "Can't compile SPNEGO support without OpenSSL."
-# endif
-#endif
-
#define _MPRINTF_REPLACE /* use our functions only */
#include <curl/mprintf.h>
@@ -61,24 +48,10 @@
static int
get_gss_name(struct connectdata *conn, bool proxy, gss_name_t *server)
{
- struct negotiatedata *neg_ctx = proxy?&conn->data->state.proxyneg:
- &conn->data->state.negotiate;
OM_uint32 major_status, minor_status;
gss_buffer_desc token = GSS_C_EMPTY_BUFFER;
char name[2048];
- const char* service;
-
- /* GSSAPI implementation by Globus (known as GSI) requires the name to be
- of form "<service>/<fqdn>" instead of <service>@<fqdn> (ie. slash instead
- of at-sign). Also GSI servers are often identified as 'host' not 'khttp'.
- Change following lines if you want to use GSI */
-
- /* IIS uses the <service>@<fqdn> form but uses 'http' as the service name */
-
- if(neg_ctx->gss)
- service = "KHTTP";
- else
- service = "HTTP";
+ const char* service = "HTTP";
token.length = strlen(service) + 1 + strlen(proxy ? conn->proxy.name :
conn->host.name) + 1;
@@ -141,31 +114,8 @@ int Curl_input_negotiate(struct connectdata *conn, bool proxy,
int ret;
size_t len;
size_t rawlen = 0;
- bool gss;
- const char* protocol;
CURLcode error;
- if(checkprefix("GSS-Negotiate", header)) {
- protocol = "GSS-Negotiate";
- gss = TRUE;
- }
- else if(checkprefix("Negotiate", header)) {
- protocol = "Negotiate";
- gss = FALSE;
- }
- else
- return -1;
-
- if(neg_ctx->context) {
- if(neg_ctx->gss != gss) {
- return -1;
- }
- }
- else {
- neg_ctx->protocol = protocol;
- neg_ctx->gss = gss;
- }
-
if(neg_ctx->context && neg_ctx->status == GSS_S_COMPLETE) {
/* We finished successfully our part of authentication, but server
* rejected it (since we're again here). Exit with an error since we
@@ -178,7 +128,7 @@ int Curl_input_negotiate(struct connectdata *conn, bool proxy,
(ret = get_gss_name(conn, proxy, &neg_ctx->server_name)))
return ret;
- header += strlen(neg_ctx->protocol);
+ header += strlen("Negotiate");
while(*header && ISSPACE(*header))
header++;
@@ -191,59 +141,13 @@ int Curl_input_negotiate(struct connectdata *conn, bool proxy,
input_token.length = rawlen;
DEBUGASSERT(input_token.value != NULL);
-
-#ifdef HAVE_SPNEGO /* Handle SPNEGO */
- if(checkprefix("Negotiate", header)) {
- unsigned char *spnegoToken = NULL;
- size_t spnegoTokenLength = 0;
- gss_buffer_desc mechToken = GSS_C_EMPTY_BUFFER;
-
- spnegoToken = malloc(input_token.length);
- if(spnegoToken == NULL) {
- Curl_safefree(input_token.value);
- return CURLE_OUT_OF_MEMORY;
- }
- memcpy(spnegoToken, input_token.value, input_token.length);
- spnegoTokenLength = input_token.length;
-
- if(!parseSpnegoTargetToken(spnegoToken,
- spnegoTokenLength,
- NULL,
- NULL,
- (unsigned char**)&mechToken.value,
- &mechToken.length,
- NULL,
- NULL)) {
- Curl_safefree(spnegoToken);
- infof(data, "Parse SPNEGO Target Token failed\n");
- }
- else if(!mechToken.value || !mechToken.length) {
- Curl_safefree(spnegoToken);
- if(mechToken.value)
- gss_release_buffer(&discard_st, &mechToken);
- infof(data, "Parse SPNEGO Target Token succeeded (NULL token)\n");
- }
- else {
- Curl_safefree(spnegoToken);
- Curl_safefree(input_token.value);
- input_token.value = malloc(mechToken.length);
- if(input_token.value == NULL) {
- gss_release_buffer(&discard_st, &mechToken);
- return CURLE_OUT_OF_MEMORY;
- }
- memcpy(input_token.value, mechToken.value, mechToken.length);
- input_token.length = mechToken.length;
- gss_release_buffer(&discard_st, &mechToken);
- infof(data, "Parse SPNEGO Target Token succeeded\n");
- }
- }
-#endif
}
major_status = Curl_gss_init_sec_context(data,
&minor_status,
&neg_ctx->context,
neg_ctx->server_name,
+ &Curl_spnego_mech_oid,
GSS_C_NO_CHANNEL_BINDINGS,
&input_token,
&output_token,
@@ -279,52 +183,6 @@ CURLcode Curl_output_negotiate(struct connectdata *conn, bool proxy)
CURLcode error;
OM_uint32 discard_st;
-#ifdef HAVE_SPNEGO /* Handle SPNEGO */
- if(checkprefix("Negotiate", neg_ctx->protocol)) {
- ASN1_OBJECT *object = NULL;
- unsigned char *responseToken = NULL;
- size_t responseTokenLength = 0;
- gss_buffer_desc spnegoToken = GSS_C_EMPTY_BUFFER;
-
- responseToken = malloc(neg_ctx->output_token.length);
- if(responseToken == NULL)
- return CURLE_OUT_OF_MEMORY;
- memcpy(responseToken, neg_ctx->output_token.value,
- neg_ctx->output_token.length);
- responseTokenLength = neg_ctx->output_token.length;
-
- object = OBJ_txt2obj("1.2.840.113554.1.2.2", 1);
- if(!object) {
- Curl_safefree(responseToken);
- return CURLE_OUT_OF_MEMORY;
- }
-
- if(!makeSpnegoInitialToken(object,
- responseToken,
- responseTokenLength,
- (unsigned char**)&spnegoToken.value,
- &spnegoToken.length)) {
- Curl_safefree(responseToken);
- ASN1_OBJECT_free(object);
- infof(conn->data, "Make SPNEGO Initial Token failed\n");
- }
- else if(!spnegoToken.value || !spnegoToken.length) {
- Curl_safefree(responseToken);
- ASN1_OBJECT_free(object);
- if(spnegoToken.value)
- gss_release_buffer(&discard_st, &spnegoToken);
- infof(conn->data, "Make SPNEGO Initial Token succeeded (NULL token)\n");
- }
- else {
- Curl_safefree(responseToken);
- ASN1_OBJECT_free(object);
- gss_release_buffer(&discard_st, &neg_ctx->output_token);
- neg_ctx->output_token.value = spnegoToken.value;
- neg_ctx->output_token.length = spnegoToken.length;
- infof(conn->data, "Make SPNEGO Initial Token succeeded\n");
- }
- }
-#endif
error = Curl_base64_encode(conn->data,
neg_ctx->output_token.value,
neg_ctx->output_token.length,
@@ -343,8 +201,8 @@ CURLcode Curl_output_negotiate(struct connectdata *conn, bool proxy)
return CURLE_REMOTE_ACCESS_DENIED;
}
- userp = aprintf("%sAuthorization: %s %s\r\n", proxy ? "Proxy-" : "",
- neg_ctx->protocol, encoded);
+ userp = aprintf("%sAuthorization: Negotiate %s\r\n", proxy ? "Proxy-" : "",
+ encoded);
if(proxy) {
Curl_safefree(conn->allocptr.proxyuserpwd);
conn->allocptr.proxyuserpwd = userp;
@@ -355,7 +213,6 @@ CURLcode Curl_output_negotiate(struct connectdata *conn, bool proxy)
}
Curl_safefree(encoded);
- Curl_cleanup_negotiate(conn->data);
return (userp == NULL) ? CURLE_OUT_OF_MEMORY : CURLE_OK;
}
diff --git a/lib/http_negotiate.h b/lib/http_negotiate.h
index e584d76f..f7efe8cd 100644
--- a/lib/http_negotiate.h
+++ b/lib/http_negotiate.h
@@ -22,7 +22,7 @@
*
***************************************************************************/
-#ifdef USE_HTTP_NEGOTIATE
+#ifdef USE_SPNEGO
/* this is for Negotiate header input */
int Curl_input_negotiate(struct connectdata *conn, bool proxy,
@@ -37,6 +37,6 @@ void Curl_cleanup_negotiate(struct SessionHandle *data);
#define GSS_ERROR(status) (status & 0x80000000)
#endif
-#endif /* USE_HTTP_NEGOTIATE */
+#endif /* USE_SPNEGO */
#endif /* HEADER_CURL_HTTP_NEGOTIATE_H */
diff --git a/lib/http_negotiate_sspi.c b/lib/http_negotiate_sspi.c
index 8396a619..61581f1f 100644
--- a/lib/http_negotiate_sspi.c
+++ b/lib/http_negotiate_sspi.c
@@ -24,13 +24,14 @@
#ifdef USE_WINDOWS_SSPI
-#if !defined(CURL_DISABLE_HTTP) && defined(USE_HTTP_NEGOTIATE)
+#if !defined(CURL_DISABLE_HTTP) && defined(USE_SPNEGO)
#include "urldata.h"
#include "sendf.h"
#include "rawstr.h"
#include "warnless.h"
#include "curl_base64.h"
+#include "curl_sasl.h"
#include "http_negotiate.h"
#include "curl_memory.h"
#include "curl_multibyte.h"
@@ -41,84 +42,47 @@
/* The last #include file should be: */
#include "memdebug.h"
-static int
-get_gss_name(struct connectdata *conn, bool proxy,
- struct negotiatedata *neg_ctx)
-{
- const char* service;
- size_t length;
-
- if(proxy && !conn->proxy.name)
- /* proxy auth requested but no given proxy name, error out! */
- return -1;
-
- /* GSSAPI implementation by Globus (known as GSI) requires the name to be
- of form "<service>/<fqdn>" instead of <service>@<fqdn> (ie. slash instead
- of at-sign). Also GSI servers are often identified as 'host' not 'khttp'.
- Change following lines if you want to use GSI */
-
- /* IIS uses the <service>@<fqdn> form but uses 'http' as the service name,
- and SSPI then generates an NTLM token. When using <service>/<fqdn> a
- Kerberos token is generated. */
-
- if(neg_ctx->gss)
- service = "KHTTP";
- else
- service = "HTTP";
-
- length = strlen(service) + 1 + strlen(proxy ? conn->proxy.name :
- conn->host.name) + 1;
- if(length + 1 > sizeof(neg_ctx->server_name))
- return EMSGSIZE;
-
- snprintf(neg_ctx->server_name, sizeof(neg_ctx->server_name), "%s/%s",
- service, proxy ? conn->proxy.name : conn->host.name);
-
- return 0;
-}
-
/* returning zero (0) means success, everything else is treated as "failure"
with no care exactly what the failure was */
int Curl_input_negotiate(struct connectdata *conn, bool proxy,
const char *header)
{
- struct negotiatedata *neg_ctx = proxy?&conn->data->state.proxyneg:
- &conn->data->state.negotiate;
- BYTE *input_token = 0;
+ BYTE *input_token = NULL;
SecBufferDesc out_buff_desc;
SecBuffer out_sec_buff;
SecBufferDesc in_buff_desc;
SecBuffer in_sec_buff;
unsigned long context_attributes;
TimeStamp lifetime;
- TCHAR *sname;
int ret;
size_t len = 0, input_token_len = 0;
- bool gss = FALSE;
- const char* protocol;
CURLcode error;
- if(checkprefix("GSS-Negotiate", header)) {
- protocol = "GSS-Negotiate";
- gss = TRUE;
- }
- else if(checkprefix("Negotiate", header)) {
- protocol = "Negotiate";
- gss = FALSE;
- }
- else
- return -1;
+ /* Point to the username and password */
+ const char *userp;
+ const char *passwdp;
- if(neg_ctx->context) {
- if(neg_ctx->gss != gss) {
- return -1;
- }
+ /* Point to the correct struct with this */
+ struct negotiatedata *neg_ctx;
+
+ if(proxy) {
+ userp = conn->proxyuser;
+ passwdp = conn->proxypasswd;
+ neg_ctx = &conn->data->state.proxyneg;
}
else {
- neg_ctx->protocol = protocol;
- neg_ctx->gss = gss;
+ userp = conn->user;
+ passwdp = conn->passwd;
+ neg_ctx = &conn->data->state.negotiate;
}
+ /* Not set means empty */
+ if(!userp)
+ userp = "";
+
+ if(!passwdp)
+ passwdp = "";
+
if(neg_ctx->context && neg_ctx->status == SEC_E_OK) {
/* We finished successfully our part of authentication, but server
* rejected it (since we're again here). Exit with an error since we
@@ -127,10 +91,17 @@ int Curl_input_negotiate(struct connectdata *conn, bool proxy,
return -1;
}
- if(0 == strlen(neg_ctx->server_name)) {
- ret = get_gss_name(conn, proxy, neg_ctx);
- if(ret)
- return ret;
+ if(!neg_ctx->server_name) {
+ /* Check proxy auth requested but no given proxy name */
+ if(proxy && !conn->proxy.name)
+ return -1;
+
+ /* Generate our SPN */
+ neg_ctx->server_name = Curl_sasl_build_spn("HTTP",
+ proxy ? conn->proxy.name :
+ conn->host.name);
+ if(!neg_ctx->server_name)
+ return -1;
}
if(!neg_ctx->output_token) {
@@ -148,81 +119,91 @@ int Curl_input_negotiate(struct connectdata *conn, bool proxy,
}
/* Obtain the input token, if any */
- header += strlen(neg_ctx->protocol);
+ header += strlen("Negotiate");
while(*header && ISSPACE(*header))
header++;
len = strlen(header);
if(!len) {
- /* first call in a new negotation, we have to acquire credentials,
- and allocate memory for the context */
+ /* Is this the first call in a new negotiation? */
+ if(neg_ctx->context) {
+ /* The server rejected our authentication and hasn't suppled any more
+ negotiation mechanisms */
+ return -1;
+ }
+ /* We have to acquire credentials and allocate memory for the context */
neg_ctx->credentials = malloc(sizeof(CredHandle));
neg_ctx->context = malloc(sizeof(CtxtHandle));
if(!neg_ctx->credentials || !neg_ctx->context)
return -1;
+ if(userp && *userp) {
+ /* Populate our identity structure */
+ error = Curl_create_sspi_identity(userp, passwdp, &neg_ctx->identity);
+ if(error)
+ return -1;
+
+ /* Allow proper cleanup of the identity structure */
+ neg_ctx->p_identity = &neg_ctx->identity;
+ }
+ else
+ /* Use the current Windows user */
+ neg_ctx->p_identity = NULL;
+
+ /* Acquire our credientials handle */
neg_ctx->status =
s_pSecFn->AcquireCredentialsHandle(NULL,
(TCHAR *) TEXT("Negotiate"),
- SECPKG_CRED_OUTBOUND, NULL, NULL,
- NULL, NULL, neg_ctx->credentials,
- &lifetime);
+ SECPKG_CRED_OUTBOUND, NULL,
+ neg_ctx->p_identity, NULL, NULL,
+ neg_ctx->credentials, &lifetime);
if(neg_ctx->status != SEC_E_OK)
return -1;
}
else {
- input_token = malloc(neg_ctx->max_token_length);
- if(!input_token)
- return -1;
-
error = Curl_base64_decode(header,
(unsigned char **)&input_token,
&input_token_len);
- if(error || input_token_len == 0)
+ if(error || !input_token_len)
return -1;
}
- /* prepare the output buffers, and input buffers if present */
- out_buff_desc.ulVersion = 0;
+ /* Setup the "output" security buffer */
+ out_buff_desc.ulVersion = SECBUFFER_VERSION;
out_buff_desc.cBuffers = 1;
out_buff_desc.pBuffers = &out_sec_buff;
-
- out_sec_buff.cbBuffer = curlx_uztoul(neg_ctx->max_token_length);
out_sec_buff.BufferType = SECBUFFER_TOKEN;
out_sec_buff.pvBuffer = neg_ctx->output_token;
+ out_sec_buff.cbBuffer = curlx_uztoul(neg_ctx->max_token_length);
-
+ /* Setup the "input" security buffer if present */
if(input_token) {
- in_buff_desc.ulVersion = 0;
+ in_buff_desc.ulVersion = SECBUFFER_VERSION;
in_buff_desc.cBuffers = 1;
in_buff_desc.pBuffers = &in_sec_buff;
-
- in_sec_buff.cbBuffer = curlx_uztoul(input_token_len);
in_sec_buff.BufferType = SECBUFFER_TOKEN;
in_sec_buff.pvBuffer = input_token;
+ in_sec_buff.cbBuffer = curlx_uztoul(input_token_len);
}
- sname = Curl_convert_UTF8_to_tchar(neg_ctx->server_name);
- if(!sname)
- return CURLE_OUT_OF_MEMORY;
-
+ /* Generate our message */
neg_ctx->status = s_pSecFn->InitializeSecurityContext(
neg_ctx->credentials,
- input_token ? neg_ctx->context : 0,
- sname,
+ input_token ? neg_ctx->context : NULL,
+ neg_ctx->server_name,
ISC_REQ_CONFIDENTIALITY,
0,
SECURITY_NATIVE_DREP,
- input_token ? &in_buff_desc : 0,
+ input_token ? &in_buff_desc : NULL,
0,
neg_ctx->context,
&out_buff_desc,
&context_attributes,
&lifetime);
- Curl_unicodefree(sname);
+ Curl_safefree(input_token);
if(GSS_ERROR(neg_ctx->status))
return -1;
@@ -257,18 +238,21 @@ CURLcode Curl_output_negotiate(struct connectdata *conn, bool proxy)
if(error)
return error;
- if(len == 0)
+ if(!len)
return CURLE_REMOTE_ACCESS_DENIED;
- userp = aprintf("%sAuthorization: %s %s\r\n", proxy ? "Proxy-" : "",
- neg_ctx->protocol, encoded);
+ userp = aprintf("%sAuthorization: Negotiate %s\r\n", proxy ? "Proxy-" : "",
+ encoded);
- if(proxy)
+ if(proxy) {
+ Curl_safefree(conn->allocptr.proxyuserpwd);
conn->allocptr.proxyuserpwd = userp;
- else
+ }
+ else {
+ Curl_safefree(conn->allocptr.userpwd);
conn->allocptr.userpwd = userp;
+ }
free(encoded);
- Curl_cleanup_negotiate (conn->data);
return (userp == NULL) ? CURLE_OUT_OF_MEMORY : CURLE_OK;
}
@@ -277,21 +261,22 @@ static void cleanup(struct negotiatedata *neg_ctx)
if(neg_ctx->context) {
s_pSecFn->DeleteSecurityContext(neg_ctx->context);
free(neg_ctx->context);
- neg_ctx->context = 0;
+ neg_ctx->context = NULL;
}
if(neg_ctx->credentials) {
s_pSecFn->FreeCredentialsHandle(neg_ctx->credentials);
free(neg_ctx->credentials);
- neg_ctx->credentials = 0;
- }
-
- if(neg_ctx->output_token) {
- free(neg_ctx->output_token);
- neg_ctx->output_token = 0;
+ neg_ctx->credentials = NULL;
}
neg_ctx->max_token_length = 0;
+ Curl_safefree(neg_ctx->output_token);
+
+ Curl_safefree(neg_ctx->server_name);
+
+ Curl_sspi_free_identity(neg_ctx->p_identity);
+ neg_ctx->p_identity = NULL;
}
void Curl_cleanup_negotiate(struct SessionHandle *data)
@@ -300,6 +285,6 @@ void Curl_cleanup_negotiate(struct SessionHandle *data)
cleanup(&data->state.proxyneg);
}
-#endif /* !CURL_DISABLE_HTTP && USE_HTTP_NEGOTIATE */
+#endif /* !CURL_DISABLE_HTTP && USE_SPNEGO */
#endif /* USE_WINDOWS_SSPI */
diff --git a/lib/http_proxy.c b/lib/http_proxy.c
index a98c68c1..5343eb71 100644
--- a/lib/http_proxy.c
+++ b/lib/http_proxy.c
@@ -98,8 +98,6 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
struct SessionHandle *data=conn->data;
struct SingleRequest *k = &data->req;
CURLcode result;
- long timeout =
- data->set.timeout?data->set.timeout:PROXY_TIMEOUT; /* in milliseconds */
curl_socket_t tunnelsocket = conn->sock[sockindex];
curl_off_t cl=0;
bool closeConnection = FALSE;
@@ -223,14 +221,25 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
return result;
conn->tunnel_state[sockindex] = TUNNEL_CONNECT;
+ } /* END CONNECT PHASE */
+
+ check = Curl_timeleft(data, NULL, TRUE);
+ if(check <= 0) {
+ failf(data, "Proxy CONNECT aborted due to timeout");
+ return CURLE_RECV_ERROR;
+ }
- /* now we've issued the CONNECT and we're waiting to hear back, return
- and get called again polling-style */
+ if(0 == Curl_socket_ready(tunnelsocket, CURL_SOCKET_BAD, 0))
+ /* return so we'll be called again polling-style */
return CURLE_OK;
+ else {
+ DEBUGF(infof(data,
+ "Read response immediately from proxy CONNECT\n"));
+ }
- } /* END CONNECT PHASE */
+ /* at this point, the tunnel_connecting phase is over. */
- { /* BEGIN NEGOTIATION PHASE */
+ { /* READING RESPONSE PHASE */
size_t nread; /* total size read */
int perline; /* count bytes per line */
int keepon=TRUE;
@@ -247,9 +256,7 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
while((nread<BUFSIZE) && (keepon && !error)) {
- /* if timeout is requested, find out how much remaining time we have */
- check = timeout - /* timeout time */
- Curl_tvdiff(Curl_tvnow(), conn->now); /* spent time */
+ check = Curl_timeleft(data, NULL, TRUE);
if(check <= 0) {
failf(data, "Proxy CONNECT aborted due to timeout");
error = SELECT_TIMEOUT; /* already too little time */
@@ -279,6 +286,7 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
/* proxy auth was requested and there was proxy auth available,
then deem this as "mere" proxy disconnect */
conn->bits.proxy_connect_closed = TRUE;
+ infof(data, "Proxy CONNECT connection closed");
}
else {
error = SELECT_ERROR;
@@ -527,7 +535,7 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
conn->sock[sockindex] = CURL_SOCKET_BAD;
break;
}
- } /* END NEGOTIATION PHASE */
+ } /* END READING RESPONSE PHASE */
/* If we are supposed to continue and request a new URL, which basically
* means the HTTP authentication is still going on so if the tunnel
@@ -542,22 +550,33 @@ CURLcode Curl_proxyCONNECT(struct connectdata *conn,
} while(data->req.newurl);
if(200 != data->req.httpcode) {
- failf(data, "Received HTTP code %d from proxy after CONNECT",
- data->req.httpcode);
-
- if(closeConnection && data->req.newurl)
+ if(closeConnection && data->req.newurl) {
conn->bits.proxy_connect_closed = TRUE;
-
- if(data->req.newurl) {
- /* this won't be used anymore for the CONNECT so free it now */
- free(data->req.newurl);
- data->req.newurl = NULL;
+ infof(data, "Connect me again please\n");
+ }
+ else {
+ if(data->req.newurl) {
+ /* this won't be used anymore for the CONNECT so free it now */
+ free(data->req.newurl);
+ data->req.newurl = NULL;
+ }
+ /* failure, close this connection to avoid re-use */
+ connclose(conn, "proxy CONNECT failure");
+ Curl_closesocket(conn, conn->sock[sockindex]);
+ conn->sock[sockindex] = CURL_SOCKET_BAD;
}
/* to back to init state */
conn->tunnel_state[sockindex] = TUNNEL_INIT;
- return CURLE_RECV_ERROR;
+ if(conn->bits.proxy_connect_closed)
+ /* this is not an error, just part of the connection negotiation */
+ return CURLE_OK;
+ else {
+ failf(data, "Received HTTP code %d from proxy after CONNECT",
+ data->req.httpcode);
+ return CURLE_RECV_ERROR;
+ }
}
conn->tunnel_state[sockindex] = TUNNEL_COMPLETE;
diff --git a/lib/imap.c b/lib/imap.c
index 0570ecc8..9fc47286 100644
--- a/lib/imap.c
+++ b/lib/imap.c
@@ -24,6 +24,7 @@
* RFC3501 IMAPv4 protocol
* RFC4422 Simple Authentication and Security Layer (SASL)
* RFC4616 PLAIN authentication
+ * RFC4752 The Kerberos V5 ("GSSAPI") SASL Mechanism
* RFC4959 IMAP Extension for SASL Initial Client Response
* RFC5092 IMAP URL Scheme
* RFC6749 OAuth 2.0 Authorization Framework
@@ -433,6 +434,9 @@ static void state(struct connectdata *conn, imapstate newstate)
"AUTHENTICATE_DIGESTMD5_RESP",
"AUTHENTICATE_NTLM",
"AUTHENTICATE_NTLM_TYPE2MSG",
+ "AUTHENTICATE_GSSAPI",
+ "AUTHENTICATE_GSSAPI_TOKEN",
+ "AUTHENTICATE_GSSAPI_NO_DATA",
"AUTHENTICATE_XOAUTH2",
"AUTHENTICATE_CANCEL",
"AUTHENTICATE_FINAL",
@@ -1296,6 +1300,158 @@ static CURLcode imap_state_auth_ntlm_type2msg_resp(struct connectdata *conn,
}
#endif
+#if defined(USE_WINDOWS_SSPI)
+/* For AUTHENTICATE GSSAPI (without initial response) responses */
+static CURLcode imap_state_auth_gssapi_resp(struct connectdata *conn,
+ int imapcode,
+ imapstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct imap_conn *imapc = &conn->proto.imapc;
+ size_t len = 0;
+ char *respmsg = NULL;
+
+ (void)instate; /* no use for this yet */
+
+ if(imapcode != '+') {
+ failf(data, "Access denied: %d", imapcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Create the initial response message */
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "imap",
+ imapc->mutual_auth,
+ NULL, &conn->krb5,
+ &respmsg, &len);
+ if(!result && respmsg) {
+ /* Send the message */
+ result = Curl_pp_sendf(&imapc->pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, IMAP_AUTHENTICATE_GSSAPI_TOKEN);
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTHENTICATE GSSAPI user token responses */
+static CURLcode imap_state_auth_gssapi_token_resp(struct connectdata *conn,
+ int imapcode,
+ imapstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct imap_conn *imapc = &conn->proto.imapc;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(imapcode != '+') {
+ failf(data, "Access denied: %d", imapcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ imap_get_message(data->state.buffer, &chlgmsg);
+
+ if(imapc->mutual_auth)
+ /* Decode the user token challenge and create the optional response
+ message */
+ result = Curl_sasl_create_gssapi_user_message(data, NULL, NULL, NULL,
+ imapc->mutual_auth,
+ chlgmsg, &conn->krb5,
+ &respmsg, &len);
+ else
+ /* Decode the security challenge and create the response message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&imapc->pp, "%s", "*");
+
+ if(!result)
+ state(conn, IMAP_AUTHENTICATE_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg)
+ result = Curl_pp_sendf(&imapc->pp, "%s", respmsg);
+ else
+ result = Curl_pp_sendf(&imapc->pp, "%s", "");
+
+ if(!result)
+ state(conn, (imapc->mutual_auth ? IMAP_AUTHENTICATE_GSSAPI_NO_DATA :
+ IMAP_AUTHENTICATE_FINAL));
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTHENTICATE GSSAPI no data responses */
+static CURLcode imap_state_auth_gssapi_no_data_resp(struct connectdata *conn,
+ int imapcode,
+ imapstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(imapcode != '+') {
+ failf(data, "Access denied: %d", imapcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ imap_get_message(data->state.buffer, &chlgmsg);
+
+ /* Decode the security challenge and create the response message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&conn->proto.imapc.pp, "%s", "*");
+
+ if(!result)
+ state(conn, IMAP_AUTHENTICATE_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg) {
+ result = Curl_pp_sendf(&conn->proto.imapc.pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, IMAP_AUTHENTICATE_FINAL);
+ }
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+#endif
+
/* For AUTHENTICATE XOAUTH2 (without initial response) responses */
static CURLcode imap_state_auth_xoauth2_resp(struct connectdata *conn,
int imapcode,
@@ -1506,7 +1662,7 @@ static CURLcode imap_state_fetch_resp(struct connectdata *conn, int imapcode,
(void)instate; /* no use for this yet */
if(imapcode != '*') {
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetDownloadSize(data, -1);
state(conn, IMAP_STOP);
return CURLE_REMOTE_FILE_NOT_FOUND; /* TODO: Fix error code */
}
@@ -1755,6 +1911,21 @@ static CURLcode imap_statemach_act(struct connectdata *conn)
break;
#endif
+#if defined(USE_WINDOWS_SSPI)
+ case IMAP_AUTHENTICATE_GSSAPI:
+ result = imap_state_auth_gssapi_resp(conn, imapcode, imapc->state);
+ break;
+
+ case IMAP_AUTHENTICATE_GSSAPI_TOKEN:
+ result = imap_state_auth_gssapi_token_resp(conn, imapcode, imapc->state);
+ break;
+
+ case IMAP_AUTHENTICATE_GSSAPI_NO_DATA:
+ result = imap_state_auth_gssapi_no_data_resp(conn, imapcode,
+ imapc->state);
+ break;
+#endif
+
case IMAP_AUTHENTICATE_XOAUTH2:
result = imap_state_auth_xoauth2_resp(conn, imapcode, imapc->state);
break;
@@ -2165,8 +2336,8 @@ static CURLcode imap_regular_transfer(struct connectdata *conn,
/* Set the progress data */
Curl_pgrsSetUploadCounter(data, 0);
Curl_pgrsSetDownloadCounter(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetUploadSize(data, -1);
+ Curl_pgrsSetDownloadSize(data, -1);
/* Carry out the perform */
result = imap_perform(conn, &connected, dophase_done);
@@ -2632,6 +2803,25 @@ static CURLcode imap_calc_sasl_details(struct connectdata *conn,
/* Calculate the supported authentication mechanism, by decreasing order of
security, as well as the initial response where appropriate */
+#if defined(USE_WINDOWS_SSPI)
+ if((imapc->authmechs & SASL_MECH_GSSAPI) &&
+ (imapc->prefmech & SASL_MECH_GSSAPI)) {
+ imapc->mutual_auth = FALSE; /* TODO: Calculate mutual authentication */
+
+ *mech = SASL_MECH_STRING_GSSAPI;
+ *state1 = IMAP_AUTHENTICATE_GSSAPI;
+ *state2 = IMAP_AUTHENTICATE_GSSAPI_TOKEN;
+ imapc->authused = SASL_MECH_GSSAPI;
+
+ if(imapc->ir_supported || data->set.sasl_ir)
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "imap",
+ imapc->mutual_auth,
+ NULL, &conn->krb5,
+ initresp, len);
+ }
+ else
+#endif
#ifndef CURL_DISABLE_CRYPTO_AUTH
if((imapc->authmechs & SASL_MECH_DIGEST_MD5) &&
(imapc->prefmech & SASL_MECH_DIGEST_MD5)) {
diff --git a/lib/imap.h b/lib/imap.h
index 3abe3e46..768fc4b8 100644
--- a/lib/imap.h
+++ b/lib/imap.h
@@ -43,6 +43,9 @@ typedef enum {
IMAP_AUTHENTICATE_DIGESTMD5_RESP,
IMAP_AUTHENTICATE_NTLM,
IMAP_AUTHENTICATE_NTLM_TYPE2MSG,
+ IMAP_AUTHENTICATE_GSSAPI,
+ IMAP_AUTHENTICATE_GSSAPI_TOKEN,
+ IMAP_AUTHENTICATE_GSSAPI_NO_DATA,
IMAP_AUTHENTICATE_XOAUTH2,
IMAP_AUTHENTICATE_CANCEL,
IMAP_AUTHENTICATE_FINAL,
@@ -89,6 +92,7 @@ struct imap_conn {
bool tls_supported; /* StartTLS capability supported by server */
bool login_disabled; /* LOGIN command disabled by server */
bool ir_supported; /* Initial response supported by server */
+ bool mutual_auth; /* Mutual authentication enabled (GSSAPI only) */
char *mailbox; /* The last selected mailbox */
char *mailbox_uidvalidity; /* UIDVALIDITY parsed from select response */
};
diff --git a/lib/krb5.c b/lib/krb5.c
index 1643f11a..7e82a680 100644
--- a/lib/krb5.c
+++ b/lib/krb5.c
@@ -236,6 +236,7 @@ krb5_auth(void *app_data, struct connectdata *conn)
&min,
context,
gssname,
+ &Curl_krb5_mech_oid,
&chan,
gssresp,
&output_buffer,
diff --git a/lib/libcurl.plist b/lib/libcurl.plist
index ae7e550b..0ba0fb79 100644
--- a/lib/libcurl.plist
+++ b/lib/libcurl.plist
@@ -15,7 +15,7 @@
<string>se.haxx.curl.libcurl</string>
<key>CFBundleVersion</key>
- <string>7.37.1</string>
+ <string>7.38.0</string>
<key>CFBundleName</key>
<string>libcurl</string>
@@ -27,9 +27,9 @@
<string>????</string>
<key>CFBundleShortVersionString</key>
- <string>libcurl 7.37.1</string>
+ <string>libcurl 7.38.0</string>
<key>CFBundleGetInfoString</key>
- <string>libcurl.plist 7.37.1</string>
+ <string>libcurl.plist 7.38.0</string>
</dict>
</plist>
diff --git a/lib/mk-ca-bundle.pl b/lib/mk-ca-bundle.pl
index 232c36e4..0485bafd 100755
--- a/lib/mk-ca-bundle.pl
+++ b/lib/mk-ca-bundle.pl
@@ -40,17 +40,15 @@ use Text::Wrap;
my %urls = (
'nss' =>
- 'http://mxr.mozilla.org/nss/source/lib/ckfw/builtins/certdata.txt?raw=1',
+ 'http://hg.mozilla.org/projects/nss/raw-file/tip/lib/ckfw/builtins/certdata.txt',
'central' =>
- 'http://mxr.mozilla.org/mozilla-central/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1',
+ 'http://hg.mozilla.org/mozilla-central/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt',
'aurora' =>
- 'http://mxr.mozilla.org/mozilla-aurora/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1',
+ 'http://hg.mozilla.org/releases/mozilla-aurora/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt',
'beta' =>
- 'http://mxr.mozilla.org/mozilla-beta/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1',
+ 'http://hg.mozilla.org/releases/mozilla-beta/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt',
'release' =>
- 'http://mxr.mozilla.org/mozilla-release/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1',
- 'mozilla' =>
- 'http://mxr.mozilla.org/mozilla/source/security/nss/lib/ckfw/builtins/certdata.txt?raw=1'
+ 'http://hg.mozilla.org/releases/mozilla-release/raw-file/default/security/nss/lib/ckfw/builtins/certdata.txt',
);
$opt_d = 'release';
@@ -58,7 +56,7 @@ $opt_d = 'release';
# If the OpenSSL commandline is not in search path you can configure it here!
my $openssl = 'openssl';
-my $version = '1.21';
+my $version = '1.22';
$opt_w = 76; # default base64 encoded lines length
@@ -209,6 +207,28 @@ sub PARSE_CSV_PARAM($$@) {
return @values;
}
+sub sha1 {
+ my ($txt)=@_;
+ my $sha1 = `$openssl dgst -sha1 $txt | cut '-d ' -f2`;
+ chomp $sha1;
+ return $sha1;
+}
+
+sub oldsha1 {
+ my ($crt)=@_;
+ my $sha1="";
+ open(C, "<$crt");
+ while(<C>) {
+ chomp;
+ if($_ =~ /^\#\# SHA1: (.*)/) {
+ $sha1 = $1;
+ last;
+ }
+ }
+ close(C);
+ return $sha1;
+}
+
if ( $opt_p !~ m/:/ ) {
print "Error: Mozilla trust identifier list must include both purposes and levels\n";
HELP_MESSAGE();
@@ -238,6 +258,10 @@ my $stdout = $crt eq '-';
my $resp;
my $fetched;
+my $oldsha1= oldsha1($crt);
+
+print STDERR "SHA1 of old file: $oldsha1\n";
+
unless ($opt_n and -e $txt) {
print STDERR "Downloading '$txt' ...\n" if (!$opt_q);
my $ua = new LWP::UserAgent(agent => "$0/$version");
@@ -257,7 +281,25 @@ unless ($opt_n and -e $txt) {
}
}
-my $currentdate = scalar gmtime($fetched ? $resp->last_modified : (stat($txt))[9]);
+my $filedate = $fetched ? $resp->last_modified : (stat($txt))[9];
+my $datesrc = "as of";
+if(!$filedate) {
+ # mxr.mozilla.org gave us a time, hg.mozilla.org does not!
+ $filedate = time();
+ $datesrc="downloaded on";
+}
+
+# get the hash from the download file
+my $newsha1= sha1($txt);
+
+if($oldsha1 eq $newsha1) {
+ print STDERR "Downloaded file identical to previous run\'s source file. Exiting\n";
+ exit;
+}
+
+print STDERR "SHA1 of new file: $newsha1\n";
+
+my $currentdate = scalar gmtime($filedate);
my $format = $opt_t ? "plain text and " : "";
if( $stdout ) {
@@ -267,9 +309,9 @@ if( $stdout ) {
}
print CRT <<EOT;
##
-## $crt -- Bundle of CA Root Certificates
+## Bundle of CA Root Certificates
##
-## Certificate data from Mozilla as of: ${currentdate}
+## Certificate data from Mozilla ${datesrc}: ${currentdate}
##
## This is a bundle of X.509 certificates of public Certificate Authorities
## (CA). These were automatically extracted from Mozilla's root certificates
@@ -281,6 +323,9 @@ print CRT <<EOT;
## an Apache+mod_ssl webserver for SSL client authentication.
## Just configure this file as the SSLCACertificateFile.
##
+## Conversion done with mk-ca-bundle.pl verison $version.
+## SHA1: $newsha1
+##
EOT
@@ -415,7 +460,3 @@ unless( $stdout ) {
}
unlink $txt if ($opt_u);
print STDERR "Done ($certnum CA certs processed, $skipnum skipped).\n" if (!$opt_q);
-
-exit;
-
-
diff --git a/lib/multi.c b/lib/multi.c
index ca975a05..a1dc2c82 100644
--- a/lib/multi.c
+++ b/lib/multi.c
@@ -30,6 +30,7 @@
#include "connect.h"
#include "progress.h"
#include "easyif.h"
+#include "share.h"
#include "multiif.h"
#include "sendf.h"
#include "timeval.h"
@@ -308,6 +309,10 @@ struct Curl_multi *Curl_multi_handle(int hashsize, /* socket hash */
if(!multi->msglist)
goto error;
+ multi->pending = Curl_llist_alloc(multi_freeamsg);
+ if(!multi->pending)
+ goto error;
+
/* allocate a new easy handle to use when closing cached connections */
multi->closure_handle = curl_easy_init();
if(!multi->closure_handle)
@@ -333,6 +338,7 @@ struct Curl_multi *Curl_multi_handle(int hashsize, /* socket hash */
Curl_close(multi->closure_handle);
multi->closure_handle = NULL;
Curl_llist_destroy(multi->msglist, NULL);
+ Curl_llist_destroy(multi->pending, NULL);
free(multi);
return NULL;
@@ -1045,7 +1051,12 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
/* There was no connection available. We will go to the pending
state and wait for an available connection. */
multistate(data, CURLM_STATE_CONNECT_PEND);
- data->result = CURLE_OK;
+
+ /* add this handle to the list of connect-pending handles */
+ if(!Curl_llist_insert_next(multi->pending, multi->pending->tail, data))
+ data->result = CURLE_OUT_OF_MEMORY;
+ else
+ data->result = CURLE_OK;
break;
}
@@ -1084,9 +1095,32 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
/* awaiting an asynch name resolve to complete */
{
struct Curl_dns_entry *dns = NULL;
+ struct connectdata *conn = data->easy_conn;
+ int stale;
/* check if we have the name resolved by now */
- data->result = Curl_resolver_is_resolved(data->easy_conn, &dns);
+ if(data->share)
+ Curl_share_lock(data, CURL_LOCK_DATA_DNS, CURL_LOCK_ACCESS_SINGLE);
+
+ dns = Curl_fetch_addr(conn, conn->host.name, (int)conn->port, &stale);
+
+ if(dns) {
+ dns->inuse++; /* we use it! */
+#ifdef CURLRES_ASYNCH
+ conn->async.dns = dns;
+ conn->async.done = TRUE;
+#endif
+ data->result = CURLRESOLV_RESOLVED;
+ infof(data, "Hostname was found in DNS cache\n");
+ }
+ if(stale)
+ infof(data, "Hostname in DNS cache was stale, zapped\n");
+
+ if(data->share)
+ Curl_share_unlock(data, CURL_LOCK_DATA_DNS);
+
+ if(!dns)
+ data->result = Curl_resolver_is_resolved(data->easy_conn, &dns);
/* Update sockets here, because the socket(s) may have been
closed and the application thus needs to be told, even if it
@@ -1137,11 +1171,7 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
data->result = Curl_http_connect(data->easy_conn, &protocol_connect);
if(data->easy_conn->bits.proxy_connect_closed) {
- /* reset the error buffer */
- if(data->set.errorbuffer)
- data->set.errorbuffer[0] = '\0';
- data->state.errorbuf = FALSE;
-
+ /* connect back to proxy again */
data->result = CURLE_OK;
result = CURLM_CALL_MULTI_PERFORM;
multistate(data, CURLM_STATE_CONNECT);
@@ -1167,7 +1197,15 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
&protocol_connect);
}
- if(CURLE_OK != data->result) {
+ if(data->easy_conn->bits.proxy_connect_closed) {
+ /* connect back to proxy again since it was closed in a proxy CONNECT
+ setup */
+ data->result = CURLE_OK;
+ result = CURLM_CALL_MULTI_PERFORM;
+ multistate(data, CURLM_STATE_CONNECT);
+ break;
+ }
+ else if(CURLE_OK != data->result) {
/* failure detected */
/* Just break, the cleaning up is handled all in one place */
disconnect_conn = TRUE;
@@ -1463,7 +1501,7 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
data->set.buffer_size : BUFSIZE);
timeout_ms = Curl_sleep_time(data->set.max_send_speed,
data->progress.ulspeed, buffersize);
- Curl_expire(data, timeout_ms);
+ Curl_expire_latest(data, timeout_ms);
break;
}
@@ -1479,7 +1517,7 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
data->set.buffer_size : BUFSIZE);
timeout_ms = Curl_sleep_time(data->set.max_recv_speed,
data->progress.dlspeed, buffersize);
- Curl_expire(data, timeout_ms);
+ Curl_expire_latest(data, timeout_ms);
break;
}
@@ -1541,7 +1579,7 @@ static CURLMcode multi_runsingle(struct Curl_multi *multi,
/* expire the new receiving pipeline head */
if(data->easy_conn->recv_pipe->head)
- Curl_expire(data->easy_conn->recv_pipe->head->ptr, 1);
+ Curl_expire_latest(data->easy_conn->recv_pipe->head->ptr, 1);
/* Check if we can move pending requests to send pipe */
Curl_multi_process_pending_handles(multi);
@@ -1843,18 +1881,12 @@ CURLMcode curl_multi_cleanup(CURLM *multi_handle)
multi->closure_handle->dns.hostcache);
Curl_close(multi->closure_handle);
- multi->closure_handle = NULL;
}
Curl_hash_destroy(multi->sockhash);
- multi->sockhash = NULL;
-
Curl_conncache_destroy(multi->conn_cache);
- multi->conn_cache = NULL;
-
- /* remove the pending list of messages */
Curl_llist_destroy(multi->msglist, NULL);
- multi->msglist = NULL;
+ Curl_llist_destroy(multi->pending, NULL);
/* remove all easy handles */
data = multi->easyp;
@@ -1875,7 +1907,6 @@ CURLMcode curl_multi_cleanup(CURLM *multi_handle)
}
Curl_hash_destroy(multi->hostcache);
- multi->hostcache = NULL;
/* Free the blacklists by setting them to NULL */
Curl_pipeline_set_site_blacklist(NULL, &multi->pipelining_site_bl);
@@ -2654,6 +2685,46 @@ void Curl_expire(struct SessionHandle *data, long milli)
#endif
}
+/*
+ * Curl_expire_latest()
+ *
+ * This is like Curl_expire() but will only add a timeout node to the list of
+ * timers if there is no timeout that will expire before the given time.
+ *
+ * Use this function if the code logic risks calling this function many times
+ * or if there's no particular conditional wait in the code for this specific
+ * time-out period to expire.
+ *
+ */
+void Curl_expire_latest(struct SessionHandle *data, long milli)
+{
+ struct timeval *exp = &data->state.expiretime;
+
+ struct timeval set;
+
+ set = Curl_tvnow();
+ set.tv_sec += milli/1000;
+ set.tv_usec += (milli%1000)*1000;
+
+ if(set.tv_usec >= 1000000) {
+ set.tv_sec++;
+ set.tv_usec -= 1000000;
+ }
+
+ if(exp->tv_sec || exp->tv_usec) {
+ /* This means that the struct is added as a node in the splay tree.
+ Compare if the new time is earlier, and only remove-old/add-new if it
+ is. */
+ long diff = curlx_tvdiff(set, *exp);
+ if(diff > 0)
+ /* the new expire time was later than the top time, so just skip this */
+ return;
+ }
+
+ /* Just add the timeout like normal */
+ Curl_expire(data, milli);
+}
+
CURLMcode curl_multi_assign(CURLM *multi_handle,
curl_socket_t s, void *hashp)
{
@@ -2708,16 +2779,23 @@ struct curl_llist *Curl_multi_pipelining_server_bl(struct Curl_multi *multi)
void Curl_multi_process_pending_handles(struct Curl_multi *multi)
{
- struct SessionHandle *data;
+ struct curl_llist_element *e = multi->pending->head;
+
+ while(e) {
+ struct SessionHandle *data = e->ptr;
+ struct curl_llist_element *next = e->next;
- data=multi->easyp;
- while(data) {
if(data->mstate == CURLM_STATE_CONNECT_PEND) {
multistate(data, CURLM_STATE_CONNECT);
+
+ /* Remove this node from the list */
+ Curl_llist_remove(multi->pending, e, NULL);
+
/* Make sure that the handle will be processed soonish. */
- Curl_expire(data, 1);
+ Curl_expire_latest(data, 1);
}
- data = data->next; /* operate on next handle */
+
+ e = next; /* operate on next handle */
}
}
diff --git a/lib/multihandle.h b/lib/multihandle.h
index 552aa937..1a4b1d96 100644
--- a/lib/multihandle.h
+++ b/lib/multihandle.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -75,6 +75,9 @@ struct Curl_multi {
struct curl_llist *msglist; /* a list of messages from completed transfers */
+ struct curl_llist *pending; /* SessionHandles that are in the
+ CURLM_STATE_CONNECT_PEND state */
+
/* callback function and user data pointer for the *socket() API */
curl_socket_callback socket_cb;
void *socket_userp;
diff --git a/lib/multiif.h b/lib/multiif.h
index 1cbd3100..c77b3ca3 100644
--- a/lib/multiif.h
+++ b/lib/multiif.h
@@ -26,6 +26,7 @@
* Prototypes for library-wide functions provided by multi.c
*/
void Curl_expire(struct SessionHandle *data, long milli);
+void Curl_expire_latest(struct SessionHandle *data, long milli);
bool Curl_multi_pipeline_enabled(const struct Curl_multi* multi);
void Curl_multi_handlePipeBreak(struct SessionHandle *data);
diff --git a/lib/parsedate.c b/lib/parsedate.c
index d7942f55..ecb8dfb4 100644
--- a/lib/parsedate.c
+++ b/lib/parsedate.c
@@ -530,8 +530,10 @@ static int parsedate(const char *date, time_t *output)
/* Add the time zone diff between local time zone and GMT. */
long delta = (long)(tzoff!=-1?tzoff:0);
- if((delta>0) && (t > LONG_MAX - delta))
- return -1; /* time_t overflow */
+ if((delta>0) && (t > LONG_MAX - delta)) {
+ *output = 0x7fffffff;
+ return PARSEDATE_LATER; /* time_t overflow */
+ }
t += delta;
}
@@ -561,9 +563,6 @@ time_t curl_getdate(const char *p, const time_t *now)
* Curl_gmtime() is a gmtime() replacement for portability. Do not use the
* gmtime_r() or gmtime() functions anywhere else but here.
*
- * To make sure no such function calls slip in, we define them to cause build
- * errors, which is why we use the name within parentheses in this function.
- *
*/
CURLcode Curl_gmtime(time_t intime, struct tm *store)
diff --git a/lib/pop3.c b/lib/pop3.c
index 314567e3..dc64f810 100644
--- a/lib/pop3.c
+++ b/lib/pop3.c
@@ -27,6 +27,7 @@
* RFC2831 DIGEST-MD5 authentication
* RFC4422 Simple Authentication and Security Layer (SASL)
* RFC4616 PLAIN authentication
+ * RFC4752 The Kerberos V5 ("GSSAPI") SASL Mechanism
* RFC5034 POP3 SASL Authentication Mechanism
* RFC6749 OAuth 2.0 Authorization Framework
* Draft LOGIN SASL Mechanism <draft-murchison-sasl-login-00.txt>
@@ -320,6 +321,9 @@ static void state(struct connectdata *conn, pop3state newstate)
"AUTH_DIGESTMD5_RESP",
"AUTH_NTLM",
"AUTH_NTLM_TYPE2MSG",
+ "AUTH_GSSAPI",
+ "AUTH_GSSAPI_TOKEN",
+ "AUTH_GSSAPI_NO_DATA",
"AUTH_XOAUTH2",
"AUTH_CANCEL",
"AUTH_FINAL",
@@ -1127,6 +1131,158 @@ static CURLcode pop3_state_auth_ntlm_type2msg_resp(struct connectdata *conn,
}
#endif
+#if defined(USE_WINDOWS_SSPI)
+/* For AUTH GSSAPI (without initial response) responses */
+static CURLcode pop3_state_auth_gssapi_resp(struct connectdata *conn,
+ int pop3code,
+ pop3state instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct pop3_conn *pop3c = &conn->proto.pop3c;
+ size_t len = 0;
+ char *respmsg = NULL;
+
+ (void)instate; /* no use for this yet */
+
+ if(pop3code != '+') {
+ failf(data, "Access denied: %d", pop3code);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Create the initial response message */
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "pop",
+ pop3c->mutual_auth,
+ NULL, &conn->krb5,
+ &respmsg, &len);
+ if(!result && respmsg) {
+ /* Send the message */
+ result = Curl_pp_sendf(&pop3c->pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, POP3_AUTH_GSSAPI_TOKEN);
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTH GSSAPI user token responses */
+static CURLcode pop3_state_auth_gssapi_token_resp(struct connectdata *conn,
+ int pop3code,
+ pop3state instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct pop3_conn *pop3c = &conn->proto.pop3c;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(pop3code != '+') {
+ failf(data, "Access denied: %d", pop3code);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ pop3_get_message(data->state.buffer, &chlgmsg);
+
+ if(pop3c->mutual_auth)
+ /* Decode the user token challenge and create the optional response
+ message */
+ result = Curl_sasl_create_gssapi_user_message(data, NULL, NULL, NULL,
+ pop3c->mutual_auth,
+ chlgmsg, &conn->krb5,
+ &respmsg, &len);
+ else
+ /* Decode the security challenge and create the response message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&pop3c->pp, "%s", "*");
+
+ if(!result)
+ state(conn, POP3_AUTH_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg)
+ result = Curl_pp_sendf(&pop3c->pp, "%s", respmsg);
+ else
+ result = Curl_pp_sendf(&pop3c->pp, "%s", "");
+
+ if(!result)
+ state(conn, (pop3c->mutual_auth ? POP3_AUTH_GSSAPI_NO_DATA :
+ POP3_AUTH_FINAL));
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTH GSSAPI no data responses */
+static CURLcode pop3_state_auth_gssapi_no_data_resp(struct connectdata *conn,
+ int pop3code,
+ pop3state instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(pop3code != '+') {
+ failf(data, "Access denied: %d", pop3code);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ pop3_get_message(data->state.buffer, &chlgmsg);
+
+ /* Decode the security challenge and create the security message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&conn->proto.pop3c.pp, "%s", "*");
+
+ if(!result)
+ state(conn, POP3_AUTH_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg) {
+ result = Curl_pp_sendf(&conn->proto.pop3c.pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, POP3_AUTH_FINAL);
+ }
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+#endif
+
/* For AUTH XOAUTH2 (without initial response) responses */
static CURLcode pop3_state_auth_xoauth2_resp(struct connectdata *conn,
int pop3code, pop3state instate)
@@ -1435,6 +1591,21 @@ static CURLcode pop3_statemach_act(struct connectdata *conn)
break;
#endif
+#if defined(USE_WINDOWS_SSPI)
+ case POP3_AUTH_GSSAPI:
+ result = pop3_state_auth_gssapi_resp(conn, pop3code, pop3c->state);
+ break;
+
+ case POP3_AUTH_GSSAPI_TOKEN:
+ result = pop3_state_auth_gssapi_token_resp(conn, pop3code, pop3c->state);
+ break;
+
+ case POP3_AUTH_GSSAPI_NO_DATA:
+ result = pop3_state_auth_gssapi_no_data_resp(conn, pop3code,
+ pop3c->state);
+ break;
+#endif
+
case POP3_AUTH_XOAUTH2:
result = pop3_state_auth_xoauth2_resp(conn, pop3code, pop3c->state);
break;
@@ -1764,8 +1935,8 @@ static CURLcode pop3_regular_transfer(struct connectdata *conn,
/* Set the progress data */
Curl_pgrsSetUploadCounter(data, 0);
Curl_pgrsSetDownloadCounter(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetUploadSize(data, -1);
+ Curl_pgrsSetDownloadSize(data, -1);
/* Carry out the perform */
result = pop3_perform(conn, &connected, dophase_done);
@@ -1950,6 +2121,25 @@ static CURLcode pop3_calc_sasl_details(struct connectdata *conn,
/* Calculate the supported authentication mechanism, by decreasing order of
security, as well as the initial response where appropriate */
+#if defined(USE_WINDOWS_SSPI)
+ if((pop3c->authmechs & SASL_MECH_GSSAPI) &&
+ (pop3c->prefmech & SASL_MECH_GSSAPI)) {
+ pop3c->mutual_auth = FALSE; /* TODO: Calculate mutual authentication */
+
+ *mech = SASL_MECH_STRING_GSSAPI;
+ *state1 = POP3_AUTH_GSSAPI;
+ *state2 = POP3_AUTH_GSSAPI_TOKEN;
+ pop3c->authused = SASL_MECH_GSSAPI;
+
+ if(data->set.sasl_ir)
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "pop",
+ pop3c->mutual_auth,
+ NULL, &conn->krb5,
+ initresp, len);
+ }
+ else
+#endif
#ifndef CURL_DISABLE_CRYPTO_AUTH
if((pop3c->authmechs & SASL_MECH_DIGEST_MD5) &&
(pop3c->prefmech & SASL_MECH_DIGEST_MD5)) {
diff --git a/lib/pop3.h b/lib/pop3.h
index fcc83957..729a55ad 100644
--- a/lib/pop3.h
+++ b/lib/pop3.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 2009 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 2009 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -43,6 +43,9 @@ typedef enum {
POP3_AUTH_DIGESTMD5_RESP,
POP3_AUTH_NTLM,
POP3_AUTH_NTLM_TYPE2MSG,
+ POP3_AUTH_GSSAPI,
+ POP3_AUTH_GSSAPI_TOKEN,
+ POP3_AUTH_GSSAPI_NO_DATA,
POP3_AUTH_XOAUTH2,
POP3_AUTH_CANCEL,
POP3_AUTH_FINAL,
@@ -81,6 +84,7 @@ struct pop3_conn {
unsigned int authused; /* SASL auth mechanism used for the connection */
char *apoptimestamp; /* APOP timestamp from the server greeting */
bool tls_supported; /* StartTLS capability supported by server */
+ bool mutual_auth; /* Mutual authentication enabled (GSSAPI only) */
};
extern const struct Curl_handler Curl_handler_pop3;
diff --git a/lib/progress.c b/lib/progress.c
index e6a8d825..f147ce71 100644
--- a/lib/progress.c
+++ b/lib/progress.c
@@ -159,8 +159,8 @@ void Curl_pgrsResetTimesSizes(struct SessionHandle *data)
data->progress.t_pretransfer = 0.0;
data->progress.t_starttransfer = 0.0;
- Curl_pgrsSetDownloadSize(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
+ Curl_pgrsSetDownloadSize(data, -1);
+ Curl_pgrsSetUploadSize(data, -1);
}
void Curl_pgrsTime(struct SessionHandle *data, timerid timer)
@@ -234,20 +234,26 @@ void Curl_pgrsSetUploadCounter(struct SessionHandle *data, curl_off_t size)
void Curl_pgrsSetDownloadSize(struct SessionHandle *data, curl_off_t size)
{
- data->progress.size_dl = size;
- if(size >= 0)
+ if(size >= 0) {
+ data->progress.size_dl = size;
data->progress.flags |= PGRS_DL_SIZE_KNOWN;
- else
+ }
+ else {
+ data->progress.size_dl = 0;
data->progress.flags &= ~PGRS_DL_SIZE_KNOWN;
+ }
}
void Curl_pgrsSetUploadSize(struct SessionHandle *data, curl_off_t size)
{
- data->progress.size_ul = size;
- if(size >= 0)
+ if(size >= 0) {
+ data->progress.size_ul = size;
data->progress.flags |= PGRS_UL_SIZE_KNOWN;
- else
+ }
+ else {
+ data->progress.size_ul = 0;
data->progress.flags &= ~PGRS_UL_SIZE_KNOWN;
+ }
}
/*
diff --git a/lib/select.c b/lib/select.c
index da3082dd..bb9b8b0d 100644
--- a/lib/select.c
+++ b/lib/select.c
@@ -108,8 +108,10 @@ int Curl_wait_ms(int timeout_ms)
if(error && error_not_EINTR)
break;
pending_ms = timeout_ms - elapsed_ms;
- if(pending_ms <= 0)
+ if(pending_ms <= 0) {
+ r = 0; /* Simulate a "call timed out" case */
break;
+ }
} while(r == -1);
#endif /* USE_WINSOCK */
if(r)
@@ -432,8 +434,10 @@ int Curl_poll(struct pollfd ufds[], unsigned int nfds, int timeout_ms)
break;
if(timeout_ms > 0) {
pending_ms = timeout_ms - elapsed_ms;
- if(pending_ms <= 0)
+ if(pending_ms <= 0) {
+ r = 0; /* Simulate a "call timed out" case */
break;
+ }
}
} while(r == -1);
@@ -517,8 +521,10 @@ int Curl_poll(struct pollfd ufds[], unsigned int nfds, int timeout_ms)
break;
if(timeout_ms > 0) {
pending_ms = timeout_ms - elapsed_ms;
- if(pending_ms <= 0)
+ if(pending_ms <= 0) {
+ r = 0; /* Simulate a "call timed out" case */
break;
+ }
}
} while(r == -1);
diff --git a/lib/smtp.c b/lib/smtp.c
index 5938c3ff..9aa8b15b 100644
--- a/lib/smtp.c
+++ b/lib/smtp.c
@@ -24,6 +24,7 @@
* RFC3207 SMTP over TLS
* RFC4422 Simple Authentication and Security Layer (SASL)
* RFC4616 PLAIN authentication
+ * RFC4752 The Kerberos V5 ("GSSAPI") SASL Mechanism
* RFC4954 SMTP Authentication
* RFC5321 SMTP protocol
* RFC6749 OAuth 2.0 Authorization Framework
@@ -317,6 +318,9 @@ static void state(struct connectdata *conn, smtpstate newstate)
"AUTH_DIGESTMD5_RESP",
"AUTH_NTLM",
"AUTH_NTLM_TYPE2MSG",
+ "AUTH_GSSAPI",
+ "AUTH_GSSAPI_TOKEN",
+ "AUTH_GSSAPI_NO_DATA",
"AUTH_XOAUTH2",
"AUTH_CANCEL",
"AUTH_FINAL",
@@ -1146,6 +1150,158 @@ static CURLcode smtp_state_auth_ntlm_type2msg_resp(struct connectdata *conn,
}
#endif
+#if defined(USE_WINDOWS_SSPI)
+/* For AUTH GSSAPI (without initial response) responses */
+static CURLcode smtp_state_auth_gssapi_resp(struct connectdata *conn,
+ int smtpcode,
+ smtpstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct smtp_conn *smtpc = &conn->proto.smtpc;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(smtpcode != 334) {
+ failf(data, "Access denied: %d", smtpcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Create the initial response message */
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "smtp",
+ smtpc->mutual_auth, NULL,
+ &conn->krb5,
+ &respmsg, &len);
+ if(!result && respmsg) {
+ /* Send the message */
+ result = Curl_pp_sendf(&smtpc->pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, SMTP_AUTH_GSSAPI_TOKEN);
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTH GSSAPI user token responses */
+static CURLcode smtp_state_auth_gssapi_token_resp(struct connectdata *conn,
+ int smtpcode,
+ smtpstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ struct smtp_conn *smtpc = &conn->proto.smtpc;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(smtpcode != 334) {
+ failf(data, "Access denied: %d", smtpcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ smtp_get_message(data->state.buffer, &chlgmsg);
+
+ if(smtpc->mutual_auth)
+ /* Decode the user token challenge and create the optional response
+ message */
+ result = Curl_sasl_create_gssapi_user_message(data, NULL, NULL, NULL,
+ smtpc->mutual_auth,
+ chlgmsg, &conn->krb5,
+ &respmsg, &len);
+ else
+ /* Decode the security challenge and create the response message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&smtpc->pp, "%s", "*");
+
+ if(!result)
+ state(conn, SMTP_AUTH_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg)
+ result = Curl_pp_sendf(&smtpc->pp, "%s", respmsg);
+ else
+ result = Curl_pp_sendf(&smtpc->pp, "%s", "");
+
+ if(!result)
+ state(conn, (smtpc->mutual_auth ? SMTP_AUTH_GSSAPI_NO_DATA :
+ SMTP_AUTH_FINAL));
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+
+/* For AUTH GSSAPI no data responses */
+static CURLcode smtp_state_auth_gssapi_no_data_resp(struct connectdata *conn,
+ int smtpcode,
+ smtpstate instate)
+{
+ CURLcode result = CURLE_OK;
+ struct SessionHandle *data = conn->data;
+ char *chlgmsg = NULL;
+ char *respmsg = NULL;
+ size_t len = 0;
+
+ (void)instate; /* no use for this yet */
+
+ if(smtpcode != 334) {
+ failf(data, "Access denied: %d", smtpcode);
+ result = CURLE_LOGIN_DENIED;
+ }
+ else {
+ /* Get the challenge message */
+ smtp_get_message(data->state.buffer, &chlgmsg);
+
+ /* Decode the security challenge and create the response message */
+ result = Curl_sasl_create_gssapi_security_message(data, chlgmsg,
+ &conn->krb5,
+ &respmsg, &len);
+ if(result) {
+ if(result == CURLE_BAD_CONTENT_ENCODING) {
+ /* Send the cancellation */
+ result = Curl_pp_sendf(&conn->proto.smtpc.pp, "%s", "*");
+
+ if(!result)
+ state(conn, SMTP_AUTH_CANCEL);
+ }
+ }
+ else {
+ /* Send the response */
+ if(respmsg) {
+ result = Curl_pp_sendf(&conn->proto.smtpc.pp, "%s", respmsg);
+
+ if(!result)
+ state(conn, SMTP_AUTH_FINAL);
+ }
+ }
+ }
+
+ Curl_safefree(respmsg);
+
+ return result;
+}
+#endif
+
/* For AUTH XOAUTH2 (without initial response) responses */
static CURLcode smtp_state_auth_xoauth2_resp(struct connectdata *conn,
int smtpcode, smtpstate instate)
@@ -1474,6 +1630,21 @@ static CURLcode smtp_statemach_act(struct connectdata *conn)
break;
#endif
+#if defined(USE_WINDOWS_SSPI)
+ case SMTP_AUTH_GSSAPI:
+ result = smtp_state_auth_gssapi_resp(conn, smtpcode, smtpc->state);
+ break;
+
+ case SMTP_AUTH_GSSAPI_TOKEN:
+ result = smtp_state_auth_gssapi_token_resp(conn, smtpcode, smtpc->state);
+ break;
+
+ case SMTP_AUTH_GSSAPI_NO_DATA:
+ result = smtp_state_auth_gssapi_no_data_resp(conn, smtpcode,
+ smtpc->state);
+ break;
+#endif
+
case SMTP_AUTH_XOAUTH2:
result = smtp_state_auth_xoauth2_resp(conn, smtpcode, smtpc->state);
break;
@@ -1642,7 +1813,7 @@ static CURLcode smtp_done(struct connectdata *conn, CURLcode status,
(void)premature;
- if(!smtp)
+ if(!smtp || !pp->conn)
/* When the easy handle is removed from the multi interface while libcurl
is still trying to resolve the host name, the SMTP struct is not yet
initialized. However, the removal action calls Curl_done() which in
@@ -1860,8 +2031,8 @@ static CURLcode smtp_regular_transfer(struct connectdata *conn,
/* Set the progress data */
Curl_pgrsSetUploadCounter(data, 0);
Curl_pgrsSetDownloadCounter(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetUploadSize(data, -1);
+ Curl_pgrsSetDownloadSize(data, -1);
/* Carry out the perform */
result = smtp_perform(conn, &connected, dophase_done);
@@ -2035,6 +2206,25 @@ static CURLcode smtp_calc_sasl_details(struct connectdata *conn,
/* Calculate the supported authentication mechanism, by decreasing order of
security, as well as the initial response where appropriate */
+#if defined(USE_WINDOWS_SSPI)
+ if((smtpc->authmechs & SASL_MECH_GSSAPI) &&
+ (smtpc->prefmech & SASL_MECH_GSSAPI)) {
+ smtpc->mutual_auth = FALSE; /* TODO: Calculate mutual authentication */
+
+ *mech = SASL_MECH_STRING_GSSAPI;
+ *state1 = SMTP_AUTH_GSSAPI;
+ *state2 = SMTP_AUTH_GSSAPI_TOKEN;
+ smtpc->authused = SASL_MECH_GSSAPI;
+
+ if(data->set.sasl_ir)
+ result = Curl_sasl_create_gssapi_user_message(data, conn->user,
+ conn->passwd, "smtp",
+ smtpc->mutual_auth,
+ NULL, &conn->krb5,
+ initresp, len);
+ }
+ else
+#endif
#ifndef CURL_DISABLE_CRYPTO_AUTH
if((smtpc->authmechs & SASL_MECH_DIGEST_MD5) &&
(smtpc->prefmech & SASL_MECH_DIGEST_MD5)) {
diff --git a/lib/smtp.h b/lib/smtp.h
index 017b9433..db1b1e67 100644
--- a/lib/smtp.h
+++ b/lib/smtp.h
@@ -44,6 +44,9 @@ typedef enum {
SMTP_AUTH_DIGESTMD5_RESP,
SMTP_AUTH_NTLM,
SMTP_AUTH_NTLM_TYPE2MSG,
+ SMTP_AUTH_GSSAPI,
+ SMTP_AUTH_GSSAPI_TOKEN,
+ SMTP_AUTH_GSSAPI_NO_DATA,
SMTP_AUTH_XOAUTH2,
SMTP_AUTH_CANCEL,
SMTP_AUTH_FINAL,
@@ -83,6 +86,7 @@ struct smtp_conn {
bool size_supported; /* If server supports SIZE extension according to
RFC 1870 */
bool auth_supported; /* AUTH capability supported by server */
+ bool mutual_auth; /* Mutual authentication enabled (GSSAPI only) */
};
extern const struct Curl_handler Curl_handler_smtp;
diff --git a/lib/socks.c b/lib/socks.c
index d7136c60..028475c9 100644
--- a/lib/socks.c
+++ b/lib/socks.c
@@ -419,7 +419,7 @@ CURLcode Curl_SOCKS5(const char *proxy_name,
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
socksreq[1] = (char)(proxy_name ? 3 : 2); /* number of methods (below) */
socksreq[2] = 0; /* no authentication */
- socksreq[3] = 1; /* gssapi */
+ socksreq[3] = 1; /* GSS-API */
socksreq[4] = 2; /* username/password */
#else
socksreq[1] = (char)(proxy_name ? 2 : 1); /* number of methods (below) */
@@ -474,7 +474,7 @@ CURLcode Curl_SOCKS5(const char *proxy_name,
else if(socksreq[1] == 1) {
code = Curl_SOCKS5_gssapi_negotiate(sockindex, conn);
if(code != CURLE_OK) {
- failf(data, "Unable to negotiate SOCKS5 gssapi context.");
+ failf(data, "Unable to negotiate SOCKS5 GSS-API context.");
return CURLE_COULDNT_CONNECT;
}
}
@@ -636,7 +636,7 @@ CURLcode Curl_SOCKS5(const char *proxy_name,
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
if(conn->socks5_gssapi_enctype) {
- failf(data, "SOCKS5 gssapi protection not yet implemented.");
+ failf(data, "SOCKS5 GSS-API protection not yet implemented.");
}
else
#endif
@@ -651,7 +651,7 @@ CURLcode Curl_SOCKS5(const char *proxy_name,
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
if(conn->socks5_gssapi_enctype) {
- failf(data, "SOCKS5 gssapi protection not yet implemented.");
+ failf(data, "SOCKS5 GSS-API protection not yet implemented.");
}
else
#endif
diff --git a/lib/socks.h b/lib/socks.h
index dc4670b2..29e3bf03 100644
--- a/lib/socks.h
+++ b/lib/socks.h
@@ -65,7 +65,7 @@ CURLcode Curl_SOCKS5(const char *proxy_name,
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
/*
- * This function handles the sockss5 gssapie negotiation and initialisation
+ * This function handles the SOCKS5 GSS-API negotiation and initialisation
*/
CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
struct connectdata *conn);
diff --git a/lib/socks_gssapi.c b/lib/socks_gssapi.c
index 1f840bd4..0eaa74c2 100644
--- a/lib/socks_gssapi.c
+++ b/lib/socks_gssapi.c
@@ -52,7 +52,7 @@
static gss_ctx_id_t gss_context = GSS_C_NO_CONTEXT;
/*
- * Helper gssapi error functions.
+ * Helper GSS-API error functions.
*/
static int check_gss_err(struct SessionHandle *data,
OM_uint32 major_status,
@@ -103,7 +103,7 @@ static int check_gss_err(struct SessionHandle *data,
}
gss_release_buffer(&min_stat, &status_string);
}
- failf(data, "GSSAPI error: %s failed:\n%s", function, buf);
+ failf(data, "GSS-API error: %s failed:\n%s", function, buf);
return(1);
}
@@ -131,10 +131,10 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_name_t gss_client_name = GSS_C_NO_NAME;
unsigned short us_length;
char *user=NULL;
- unsigned char socksreq[4]; /* room for gssapi exchange header only */
+ unsigned char socksreq[4]; /* room for GSS-API exchange header only */
char *serviceptr = data->set.str[STRING_SOCKS5_GSSAPI_SERVICE];
- /* GSSAPI request looks like
+ /* GSS-API request looks like
* +----+------+-----+----------------+
* |VER | MTYP | LEN | TOKEN |
* +----+------+----------------------+
@@ -181,6 +181,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
&gss_minor_status,
&gss_context,
server,
+ &Curl_krb5_mech_oid,
NULL,
gss_token,
&gss_send_token,
@@ -194,19 +195,19 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_release_buffer(&gss_status, &gss_recv_token);
gss_release_buffer(&gss_status, &gss_send_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
- failf(data, "Failed to initial GSSAPI token.");
+ failf(data, "Failed to initial GSS-API token.");
return CURLE_COULDNT_CONNECT;
}
if(gss_send_token.length != 0) {
- socksreq[0] = 1; /* gssapi subnegotiation version */
+ socksreq[0] = 1; /* GSS-API subnegotiation version */
socksreq[1] = 1; /* authentication message type */
us_length = htons((short)gss_send_token.length);
memcpy(socksreq+2,&us_length,sizeof(short));
code = Curl_write_plain(conn, sock, (char *)socksreq, 4, &written);
if((code != CURLE_OK) || (4 != written)) {
- failf(data, "Failed to send GSSAPI authentication request.");
+ failf(data, "Failed to send GSS-API authentication request.");
gss_release_name(&gss_status, &server);
gss_release_buffer(&gss_status, &gss_recv_token);
gss_release_buffer(&gss_status, &gss_send_token);
@@ -218,7 +219,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_send_token.length, &written);
if((code != CURLE_OK) || ((ssize_t)gss_send_token.length != written)) {
- failf(data, "Failed to send GSSAPI authentication token.");
+ failf(data, "Failed to send GSS-API authentication token.");
gss_release_name(&gss_status, &server);
gss_release_buffer(&gss_status, &gss_recv_token);
gss_release_buffer(&gss_status, &gss_send_token);
@@ -234,7 +235,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
/* analyse response */
- /* GSSAPI response looks like
+ /* GSS-API response looks like
* +----+------+-----+----------------+
* |VER | MTYP | LEN | TOKEN |
* +----+------+----------------------+
@@ -244,7 +245,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
result=Curl_blockread_all(conn, sock, (char *)socksreq, 4, &actualread);
if(result != CURLE_OK || actualread != 4) {
- failf(data, "Failed to receive GSSAPI authentication response.");
+ failf(data, "Failed to receive GSS-API authentication response.");
gss_release_name(&gss_status, &server);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
@@ -260,7 +261,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
if(socksreq[1] != 1) { /* status / messgae type */
- failf(data, "Invalid GSSAPI authentication response type (%d %d).",
+ failf(data, "Invalid GSS-API authentication response type (%d %d).",
socksreq[0], socksreq[1]);
gss_release_name(&gss_status, &server);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
@@ -274,7 +275,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_recv_token.value=malloc(us_length);
if(!gss_recv_token.value) {
failf(data,
- "Could not allocate memory for GSSAPI authentication "
+ "Could not allocate memory for GSS-API authentication "
"response token.");
gss_release_name(&gss_status, &server);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
@@ -285,7 +286,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_recv_token.length, &actualread);
if(result != CURLE_OK || actualread != us_length) {
- failf(data, "Failed to receive GSSAPI authentication token.");
+ failf(data, "Failed to receive GSS-API authentication token.");
gss_release_name(&gss_status, &server);
gss_release_buffer(&gss_status, &gss_recv_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
@@ -330,12 +331,12 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
user[gss_send_token.length] = '\0';
gss_release_name(&gss_status, &gss_client_name);
gss_release_buffer(&gss_status, &gss_send_token);
- infof(data, "SOCKS5 server authencticated user %s with gssapi.\n",user);
+ infof(data, "SOCKS5 server authencticated user %s with GSS-API.\n",user);
free(user);
user=NULL;
/* Do encryption */
- socksreq[0] = 1; /* gssapi subnegotiation version */
+ socksreq[0] = 1; /* GSS-API subnegotiation version */
socksreq[1] = 2; /* encryption message type */
gss_enc = 0; /* no data protection */
@@ -346,7 +347,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
else if(gss_ret_flags & GSS_C_INTEG_FLAG)
gss_enc = 1;
- infof(data, "SOCKS5 server supports gssapi %s data protection.\n",
+ infof(data, "SOCKS5 server supports GSS-API %s data protection.\n",
(gss_enc==0)?"no":((gss_enc==1)?"integrity":"confidentiality"));
/* force for the moment to no data protection */
gss_enc = 0;
@@ -401,7 +402,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_release_buffer(&gss_status, &gss_send_token);
gss_release_buffer(&gss_status, &gss_w_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
- failf(data, "Failed to wrap GSSAPI encryption value into token.");
+ failf(data, "Failed to wrap GSS-API encryption value into token.");
return CURLE_COULDNT_CONNECT;
}
gss_release_buffer(&gss_status, &gss_send_token);
@@ -412,7 +413,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
code = Curl_write_plain(conn, sock, (char *)socksreq, 4, &written);
if((code != CURLE_OK) || (4 != written)) {
- failf(data, "Failed to send GSSAPI encryption request.");
+ failf(data, "Failed to send GSS-API encryption request.");
gss_release_buffer(&gss_status, &gss_w_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
@@ -422,7 +423,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
memcpy(socksreq, &gss_enc, 1);
code = Curl_write_plain(conn, sock, socksreq, 1, &written);
if((code != CURLE_OK) || ( 1 != written)) {
- failf(data, "Failed to send GSSAPI encryption type.");
+ failf(data, "Failed to send GSS-API encryption type.");
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
}
@@ -431,7 +432,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
code = Curl_write_plain(conn, sock, (char *)gss_w_token.value,
gss_w_token.length, &written);
if((code != CURLE_OK) || ((ssize_t)gss_w_token.length != written)) {
- failf(data, "Failed to send GSSAPI encryption type.");
+ failf(data, "Failed to send GSS-API encryption type.");
gss_release_buffer(&gss_status, &gss_w_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
@@ -441,7 +442,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
result=Curl_blockread_all(conn, sock, (char *)socksreq, 4, &actualread);
if(result != CURLE_OK || actualread != 4) {
- failf(data, "Failed to receive GSSAPI encryption response.");
+ failf(data, "Failed to receive GSS-API encryption response.");
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
}
@@ -455,7 +456,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
if(socksreq[1] != 2) { /* status / messgae type */
- failf(data, "Invalid GSSAPI encryption response type (%d %d).",
+ failf(data, "Invalid GSS-API encryption response type (%d %d).",
socksreq[0], socksreq[1]);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
@@ -474,7 +475,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_recv_token.length, &actualread);
if(result != CURLE_OK || actualread != us_length) {
- failf(data, "Failed to receive GSSAPI encryptrion type.");
+ failf(data, "Failed to receive GSS-API encryptrion type.");
gss_release_buffer(&gss_status, &gss_recv_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
return CURLE_COULDNT_CONNECT;
@@ -489,13 +490,13 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
gss_release_buffer(&gss_status, &gss_recv_token);
gss_release_buffer(&gss_status, &gss_w_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
- failf(data, "Failed to unwrap GSSAPI encryption value into token.");
+ failf(data, "Failed to unwrap GSS-API encryption value into token.");
return CURLE_COULDNT_CONNECT;
}
gss_release_buffer(&gss_status, &gss_recv_token);
if(gss_w_token.length != 1) {
- failf(data, "Invalid GSSAPI encryption response length (%d).",
+ failf(data, "Invalid GSS-API encryption response length (%d).",
gss_w_token.length);
gss_release_buffer(&gss_status, &gss_w_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
@@ -507,7 +508,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
else {
if(gss_recv_token.length != 1) {
- failf(data, "Invalid GSSAPI encryption response length (%d).",
+ failf(data, "Invalid GSS-API encryption response length (%d).",
gss_recv_token.length);
gss_release_buffer(&gss_status, &gss_recv_token);
gss_delete_sec_context(&gss_status, &gss_context, NULL);
@@ -519,8 +520,8 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
infof(data, "SOCKS5 access with%s protection granted.\n",
- (socksreq[0]==0)?"out gssapi data":
- ((socksreq[0]==1)?" gssapi integrity":" gssapi confidentiality"));
+ (socksreq[0]==0)?"out GSS-API data":
+ ((socksreq[0]==1)?" GSS-API integrity":" GSS-API confidentiality"));
conn->socks5_gssapi_enctype = socksreq[0];
if(socksreq[0] == 0)
diff --git a/lib/socks_sspi.c b/lib/socks_sspi.c
index 4cf61887..82684e0a 100644
--- a/lib/socks_sspi.c
+++ b/lib/socks_sspi.c
@@ -6,7 +6,7 @@
* \___|\___/|_| \_\_____|
*
* Copyright (C) 2009, 2011, Markus Moeller, <markus_moeller@compuserve.com>
- * Copyright (C) 2012 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 2012 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -43,12 +43,6 @@
#include "memdebug.h"
/*
- * Definitions required from ntsecapi.h are directly provided below this point
- * to avoid including ntsecapi.h due to a conflict with OpenSSL's safestack.h
- */
-#define KERB_WRAP_NO_ENCRYPT 0x80000001
-
-/*
* Helper sspi error functions.
*/
static int check_sspi_err(struct connectdata *conn,
@@ -76,7 +70,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
ssize_t actualread;
ssize_t written;
int result;
- /* Needs GSSAPI authentication */
+ /* Needs GSS-API authentication */
SECURITY_STATUS status;
unsigned long sspi_ret_flags = 0;
int gss_enc;
@@ -91,10 +85,10 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
char *service_name = NULL;
unsigned short us_length;
unsigned long qop;
- unsigned char socksreq[4]; /* room for gssapi exchange header only */
+ unsigned char socksreq[4]; /* room for GSS-API exchange header only */
char *service = data->set.str[STRING_SOCKS5_GSSAPI_SERVICE];
- /* GSSAPI request looks like
+ /* GSS-API request looks like
* +----+------+-----+----------------+
* |VER | MTYP | LEN | TOKEN |
* +----+------+----------------------+
@@ -201,7 +195,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
if(sspi_send_token.cbBuffer != 0) {
- socksreq[0] = 1; /* gssapi subnegotiation version */
+ socksreq[0] = 1; /* GSS-API subnegotiation version */
socksreq[1] = 1; /* authentication message type */
us_length = htons((short)sspi_send_token.cbBuffer);
memcpy(socksreq+2, &us_length, sizeof(short));
@@ -252,7 +246,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
/* analyse response */
- /* GSSAPI response looks like
+ /* GSS-API response looks like
* +----+------+-----+----------------+
* |VER | MTYP | LEN | TOKEN |
* +----+------+----------------------+
@@ -329,12 +323,12 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
failf(data, "Failed to determine user name.");
return CURLE_COULDNT_CONNECT;
}
- infof(data, "SOCKS5 server authencticated user %s with gssapi.\n",
+ infof(data, "SOCKS5 server authencticated user %s with GSS-API.\n",
names.sUserName);
s_pSecFn->FreeContextBuffer(names.sUserName);
/* Do encryption */
- socksreq[0] = 1; /* gssapi subnegotiation version */
+ socksreq[0] = 1; /* GSS-API subnegotiation version */
socksreq[1] = 2; /* encryption message type */
gss_enc = 0; /* no data protection */
@@ -345,7 +339,7 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
else if(sspi_ret_flags & ISC_REQ_INTEGRITY)
gss_enc = 1;
- infof(data, "SOCKS5 server supports gssapi %s data protection.\n",
+ infof(data, "SOCKS5 server supports GSS-API %s data protection.\n",
(gss_enc==0)?"no":((gss_enc==1)?"integrity":"confidentiality") );
/* force to no data protection, avoid encryption/decryption for now */
gss_enc = 0;
@@ -593,8 +587,8 @@ CURLcode Curl_SOCKS5_gssapi_negotiate(int sockindex,
}
infof(data, "SOCKS5 access with%s protection granted.\n",
- (socksreq[0]==0)?"out gssapi data":
- ((socksreq[0]==1)?" gssapi integrity":" gssapi confidentiality"));
+ (socksreq[0]==0)?"out GSS-API data":
+ ((socksreq[0]==1)?" GSS-API integrity":" GSS-API confidentiality"));
/* For later use if encryption is required
conn->socks5_gssapi_enctype = socksreq[0];
diff --git a/lib/speedcheck.c b/lib/speedcheck.c
index ea17a597..ac7447c4 100644
--- a/lib/speedcheck.c
+++ b/lib/speedcheck.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2011, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -57,7 +57,7 @@ CURLcode Curl_speedcheck(struct SessionHandle *data,
}
else {
/* wait complete low_speed_time */
- Curl_expire(data, nextcheck);
+ Curl_expire_latest(data, nextcheck);
}
}
else {
@@ -68,7 +68,7 @@ CURLcode Curl_speedcheck(struct SessionHandle *data,
/* if there is a low speed limit enabled, we set the expire timer to
make this connection's speed get checked again no later than when
this time is up */
- Curl_expire(data, data->set.low_speed_time*1000);
+ Curl_expire_latest(data, data->set.low_speed_time*1000);
}
return CURLE_OK;
}
diff --git a/lib/ssh.c b/lib/ssh.c
index b248b43a..887e10f2 100644
--- a/lib/ssh.c
+++ b/lib/ssh.c
@@ -2878,8 +2878,8 @@ static CURLcode ssh_do(struct connectdata *conn, bool *done)
Curl_pgrsSetUploadCounter(data, 0);
Curl_pgrsSetDownloadCounter(data, 0);
- Curl_pgrsSetUploadSize(data, 0);
- Curl_pgrsSetDownloadSize(data, 0);
+ Curl_pgrsSetUploadSize(data, -1);
+ Curl_pgrsSetDownloadSize(data, -1);
if(conn->handler->protocol & CURLPROTO_SCP)
res = scp_perform(conn, &connected, done);
diff --git a/lib/strerror.c b/lib/strerror.c
index aec6d38f..66033f21 100644
--- a/lib/strerror.c
+++ b/lib/strerror.c
@@ -105,6 +105,9 @@ curl_easy_strerror(CURLcode error)
case CURLE_FTP_CANT_GET_HOST:
return "FTP: can't figure out the host in the PASV response";
+ case CURLE_HTTP2:
+ return "Error in the HTTP2 framing layer";
+
case CURLE_FTP_COULDNT_SET_TYPE:
return "FTP: couldn't set file type";
@@ -296,7 +299,6 @@ curl_easy_strerror(CURLcode error)
return "The max connection limit is reached";
/* error codes not used by current libcurl */
- case CURLE_OBSOLETE16:
case CURLE_OBSOLETE20:
case CURLE_OBSOLETE24:
case CURLE_OBSOLETE29:
diff --git a/lib/url.c b/lib/url.c
index 1d059755..67126ab3 100644
--- a/lib/url.c
+++ b/lib/url.c
@@ -424,6 +424,12 @@ CURLcode Curl_close(struct SessionHandle *data)
Curl_safefree(data->state.scratch);
Curl_ssl_free_certinfo(data);
+ /* Cleanup possible redirect junk */
+ if(data->req.newurl) {
+ free(data->req.newurl);
+ data->req.newurl = NULL;
+ }
+
if(data->change.referer_alloc) {
Curl_safefree(data->change.referer);
data->change.referer_alloc = FALSE;
@@ -543,7 +549,7 @@ CURLcode Curl_init_userdefined(struct UserDefined *set)
* seem not to follow rfc1961 section 4.3/4.4
*/
set->socks5_gssapi_nec = FALSE;
- /* set default gssapi service name */
+ /* set default GSS-API service name */
res = setstropt(&set->str[STRING_SOCKS5_GSSAPI_SERVICE],
(char *) CURL_DEFAULT_SOCKS5_GSSAPI_SERVICE);
if(res != CURLE_OK)
@@ -1267,9 +1273,9 @@ CURLcode Curl_setopt(struct SessionHandle *data, CURLoption option,
#elif !defined(NTLM_WB_ENABLED)
auth &= ~CURLAUTH_NTLM_WB; /* no NTLM_WB support */
#endif
-#ifndef USE_HTTP_NEGOTIATE
- auth &= ~CURLAUTH_GSSNEGOTIATE; /* no GSS-Negotiate without GSSAPI or
- WINDOWS_SSPI */
+#ifndef USE_SPNEGO
+ auth &= ~CURLAUTH_NEGOTIATE; /* no Negotiate (SPNEGO) auth without
+ GSS-API or SSPI */
#endif
/* check if any auth bit lower than CURLAUTH_ONLY is still set */
@@ -1355,9 +1361,9 @@ CURLcode Curl_setopt(struct SessionHandle *data, CURLoption option,
#elif !defined(NTLM_WB_ENABLED)
auth &= ~CURLAUTH_NTLM_WB; /* no NTLM_WB support */
#endif
-#ifndef USE_HTTP_NEGOTIATE
- auth &= ~CURLAUTH_GSSNEGOTIATE; /* no GSS-Negotiate without GSSAPI or
- WINDOWS_SSPI */
+#ifndef USE_SPNEGO
+ auth &= ~CURLAUTH_NEGOTIATE; /* no Negotiate (SPNEGO) auth without
+ GSS-API or SSPI */
#endif
/* check if any auth bit lower than CURLAUTH_ONLY is still set */
@@ -1419,7 +1425,7 @@ CURLcode Curl_setopt(struct SessionHandle *data, CURLoption option,
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
case CURLOPT_SOCKS5_GSSAPI_SERVICE:
/*
- * Set gssapi service name
+ * Set GSS-API service name
*/
result = setstropt(&data->set.str[STRING_SOCKS5_GSSAPI_SERVICE],
va_arg(param, char *));
@@ -1487,7 +1493,7 @@ CURLcode Curl_setopt(struct SessionHandle *data, CURLoption option,
data->set.ftp_skip_ip = (0 != va_arg(param, long))?TRUE:FALSE;
break;
- case CURLOPT_INFILE:
+ case CURLOPT_READDATA:
/*
* FILE pointer to read the file to be uploaded from. Or possibly
* used as argument to the read callback.
@@ -1925,7 +1931,7 @@ CURLcode Curl_setopt(struct SessionHandle *data, CURLoption option,
break;
case CURLOPT_GSSAPI_DELEGATION:
/*
- * GSSAPI credential delegation
+ * GSS-API credential delegation
*/
data->set.gssapi_delegation = va_arg(param, long);
break;
@@ -2596,6 +2602,16 @@ static void conn_free(struct connectdata *conn)
free(conn); /* free all the connection oriented data */
}
+/*
+ * Disconnects the given connection. Note the connection may not be the
+ * primary connection, like when freeing room in the connection cache or
+ * killing of a dead old connection.
+ *
+ * This function MUST NOT reset state in the SessionHandle struct if that
+ * isn't strictly bound to the life-time of *this* particular connection.
+ *
+ */
+
CURLcode Curl_disconnect(struct connectdata *conn, bool dead_connection)
{
struct SessionHandle *data;
@@ -2615,39 +2631,9 @@ CURLcode Curl_disconnect(struct connectdata *conn, bool dead_connection)
Curl_hostcache_prune(data); /* kill old DNS cache entries */
- {
- int has_host_ntlm = (conn->ntlm.state != NTLMSTATE_NONE);
- int has_proxy_ntlm = (conn->proxyntlm.state != NTLMSTATE_NONE);
-
- /* Authentication data is a mix of connection-related and sessionhandle-
- related stuff. NTLM is connection-related so when we close the shop
- we shall forget. */
-
- if(has_host_ntlm) {
- data->state.authhost.done = FALSE;
- data->state.authhost.picked =
- data->state.authhost.want;
- }
-
- if(has_proxy_ntlm) {
- data->state.authproxy.done = FALSE;
- data->state.authproxy.picked =
- data->state.authproxy.want;
- }
-
- if(has_host_ntlm || has_proxy_ntlm)
- data->state.authproblem = FALSE;
- }
-
/* Cleanup NTLM connection-related data */
Curl_http_ntlm_cleanup(conn);
- /* Cleanup possible redirect junk */
- if(data->req.newurl) {
- free(data->req.newurl);
- data->req.newurl = NULL;
- }
-
if(conn->handler->disconnect)
/* This is set if protocol-specific cleanups should be made */
conn->handler->disconnect(conn, dead_connection);
@@ -2685,8 +2671,6 @@ CURLcode Curl_disconnect(struct connectdata *conn, bool dead_connection)
conn_free(conn);
- Curl_speedinit(data);
-
return CURLE_OK;
}
@@ -2913,6 +2897,69 @@ find_oldest_idle_connection_in_bundle(struct SessionHandle *data,
}
/*
+ * This function checks if given connection is dead and disconnects if so.
+ * (That also removes it from the connection cache.)
+ *
+ * Returns TRUE if the connection actually was dead and disconnected.
+ */
+static bool disconnect_if_dead(struct connectdata *conn,
+ struct SessionHandle *data)
+{
+ size_t pipeLen = conn->send_pipe->size + conn->recv_pipe->size;
+ if(!pipeLen && !conn->inuse) {
+ /* The check for a dead socket makes sense only if there are no
+ handles in pipeline and the connection isn't already marked in
+ use */
+ bool dead;
+ if(conn->handler->protocol & CURLPROTO_RTSP)
+ /* RTSP is a special case due to RTP interleaving */
+ dead = Curl_rtsp_connisdead(conn);
+ else
+ dead = SocketIsDead(conn->sock[FIRSTSOCKET]);
+
+ if(dead) {
+ conn->data = data;
+ infof(data, "Connection %ld seems to be dead!\n", conn->connection_id);
+
+ /* disconnect resources */
+ Curl_disconnect(conn, /* dead_connection */TRUE);
+ return TRUE;
+ }
+ }
+ return FALSE;
+}
+
+/*
+ * Wrapper to use disconnect_if_dead() function in Curl_conncache_foreach()
+ *
+ * Returns always 0.
+ */
+static int call_disconnect_if_dead(struct connectdata *conn,
+ void *param)
+{
+ struct SessionHandle* data = (struct SessionHandle*)param;
+ disconnect_if_dead(conn, data);
+ return 0; /* continue iteration */
+}
+
+/*
+ * This function scans the connection cache for half-open/dead connections,
+ * closes and removes them.
+ * The cleanup is done at most once per second.
+ */
+static void prune_dead_connections(struct SessionHandle *data)
+{
+ struct timeval now = Curl_tvnow();
+ long elapsed = Curl_tvdiff(now, data->state.conn_cache->last_cleanup);
+
+ if(elapsed >= 1000L) {
+ Curl_conncache_foreach(data->state.conn_cache, data,
+ call_disconnect_if_dead);
+ data->state.conn_cache->last_cleanup = now;
+ }
+}
+
+/*
* Given one filled in connection struct (named needle), this function should
* detect if there already is one that has all the significant details
* exactly the same and thus should be used instead.
@@ -2976,29 +3023,10 @@ ConnectionExists(struct SessionHandle *data,
check = curr->ptr;
curr = curr->next;
- pipeLen = check->send_pipe->size + check->recv_pipe->size;
-
- if(!pipeLen && !check->inuse) {
- /* The check for a dead socket makes sense only if there are no
- handles in pipeline and the connection isn't already marked in
- use */
- bool dead;
- if(check->handler->protocol & CURLPROTO_RTSP)
- /* RTSP is a special case due to RTP interleaving */
- dead = Curl_rtsp_connisdead(check);
- else
- dead = SocketIsDead(check->sock[FIRSTSOCKET]);
-
- if(dead) {
- check->data = data;
- infof(data, "Connection %ld seems to be dead!\n",
- check->connection_id);
+ if(disconnect_if_dead(check, data))
+ continue;
- /* disconnect resources */
- Curl_disconnect(check, /* dead_connection */ TRUE);
- continue;
- }
- }
+ pipeLen = check->send_pipe->size + check->recv_pipe->size;
if(canPipeline) {
/* Make sure the pipe has only GET requests */
@@ -3717,7 +3745,7 @@ static CURLcode findprotocol(struct SessionHandle *data,
/* The protocol was not found in the table, but we don't have to assign it
to anything since it is already assigned to a dummy-struct in the
create_conn() function when the connectdata struct is allocated. */
- failf(data, "Protocol %s not supported or disabled in " LIBCURL_NAME,
+ failf(data, "Protocol \"%s\" not supported or disabled in " LIBCURL_NAME,
protostr);
return CURLE_UNSUPPORTED_PROTOCOL;
@@ -5460,6 +5488,8 @@ static CURLcode create_conn(struct SessionHandle *data,
goto out;
}
+ prune_dead_connections(data);
+
/*************************************************************
* Check the current list of connections to see if we can
* re-use an already existing one or if we have to create a
@@ -5571,6 +5601,21 @@ static CURLcode create_conn(struct SessionHandle *data,
*/
ConnectionStore(data, conn);
}
+
+ /* If NTLM is requested in a part of this connection, make sure we don't
+ assume the state is fine as this is a fresh connection and NTLM is
+ connection based. */
+ if((data->state.authhost.picked & (CURLAUTH_NTLM | CURLAUTH_NTLM_WB)) &&
+ data->state.authhost.done) {
+ infof(data, "NTLM picked AND auth done set, clear picked!\n");
+ data->state.authhost.picked = CURLAUTH_NONE;
+ }
+ if((data->state.authproxy.picked & (CURLAUTH_NTLM | CURLAUTH_NTLM_WB)) &&
+ data->state.authproxy.done) {
+ infof(data, "NTLM-proxy picked AND auth done set, clear picked!\n");
+ data->state.authproxy.picked = CURLAUTH_NONE;
+ }
+
}
/* Mark the connection as used */
@@ -5813,7 +5858,8 @@ CURLcode Curl_done(struct connectdata **connp,
}
/* if data->set.reuse_forbid is TRUE, it means the libcurl client has
- forced us to close this no matter what we think.
+ forced us to close this connection. This is ignored for requests taking
+ place in a NTLM authentication handshake
if conn->bits.close is TRUE, it means that the connection should be
closed in spite of all our efforts to be nice, due to protocol
@@ -5825,7 +5871,10 @@ CURLcode Curl_done(struct connectdata **connp,
we can add code that keep track of if we really must close it here or not,
but currently we have no such detail knowledge.
*/
- if(data->set.reuse_forbid || conn->bits.close || premature) {
+
+ if((data->set.reuse_forbid && !(conn->ntlm.state == NTLMSTATE_TYPE2 ||
+ conn->proxyntlm.state == NTLMSTATE_TYPE2))
+ || conn->bits.close || premature) {
CURLcode res2 = Curl_disconnect(conn, premature); /* close connection */
/* If we had an error already, make sure we return that one. But
@@ -5981,4 +6030,3 @@ CURLcode Curl_do_more(struct connectdata *conn, int *complete)
return result;
}
-
diff --git a/lib/urldata.h b/lib/urldata.h
index ebdad803..8594c2f7 100644
--- a/lib/urldata.h
+++ b/lib/urldata.h
@@ -425,6 +425,19 @@ typedef enum {
#include <iconv.h>
#endif
+/* Struct used for GSSAPI (Kerberos V5) authentication */
+#if defined(USE_WINDOWS_SSPI)
+struct kerberos5data {
+ CredHandle *credentials;
+ CtxtHandle *context;
+ TCHAR *spn;
+ SEC_WINNT_AUTH_IDENTITY identity;
+ SEC_WINNT_AUTH_IDENTITY *p_identity;
+ size_t token_max;
+ BYTE *output_token;
+};
+#endif
+
/* Struct used for NTLM challenge-response authentication */
struct ntlmdata {
curlntlm state;
@@ -433,6 +446,8 @@ struct ntlmdata {
CtxtHandle c_handle;
SEC_WINNT_AUTH_IDENTITY identity;
SEC_WINNT_AUTH_IDENTITY *p_identity;
+ size_t max_token_length;
+ BYTE *output_token;
int has_handles;
void *type_2;
unsigned long n_type_2;
@@ -444,13 +459,11 @@ struct ntlmdata {
#endif
};
-#ifdef USE_HTTP_NEGOTIATE
+#ifdef USE_SPNEGO
struct negotiatedata {
- /* when doing Negotiate we first need to receive an auth token and then we
- need to send our header */
+ /* When doing Negotiate (SPNEGO) auth, we first need to send a token
+ and then validate the received one. */
enum { GSS_AUTHNONE, GSS_AUTHRECV, GSS_AUTHSENT } state;
- bool gss; /* Whether we're processing GSS-Negotiate or Negotiate */
- const char* protocol; /* "GSS-Negotiate" or "Negotiate" */
#ifdef HAVE_GSSAPI
OM_uint32 status;
gss_ctx_id_t context;
@@ -461,7 +474,9 @@ struct negotiatedata {
DWORD status;
CtxtHandle *context;
CredHandle *credentials;
- char server_name[1024];
+ SEC_WINNT_AUTH_IDENTITY identity;
+ SEC_WINNT_AUTH_IDENTITY *p_identity;
+ TCHAR *server_name;
size_t max_token_length;
BYTE *output_token;
size_t output_token_length;
@@ -971,6 +986,10 @@ struct connectdata {
struct sockaddr_in local_addr;
#endif
+#if defined(USE_WINDOWS_SSPI) /* Consider moving some of the above GSS-API */
+ struct kerberos5data krb5; /* variables into the structure definition, */
+#endif /* however, some of them are ftp specific. */
+
/* the two following *_inuse fields are only flags, not counters in any way.
If TRUE it means the channel is in use, and if FALSE it means the channel
is up for grabs by one. */
@@ -1247,7 +1266,7 @@ struct UrlState {
struct digestdata digest; /* state data for host Digest auth */
struct digestdata proxydigest; /* state data for proxy Digest auth */
-#ifdef USE_HTTP_NEGOTIATE
+#ifdef USE_SPNEGO
struct negotiatedata negotiate; /* state data for host Negotiate auth */
struct negotiatedata proxyneg; /* state data for proxy Negotiate auth */
#endif
@@ -1597,7 +1616,7 @@ struct UserDefined {
to pattern (e.g. if WILDCARDMATCH is on) */
void *fnmatch_data;
- long gssapi_delegation; /* GSSAPI credential delegation, see the
+ long gssapi_delegation; /* GSS-API credential delegation, see the
documentation of CURLOPT_GSSAPI_DELEGATION */
bool tcp_keepalive; /* use TCP keepalives */
diff --git a/lib/version.c b/lib/version.c
index 2c0e9b8b..788f3e9d 100644
--- a/lib/version.c
+++ b/lib/version.c
@@ -250,15 +250,18 @@ static curl_version_info_data version_info = {
#if defined(USE_NTLM) && defined(NTLM_WB_ENABLED)
| CURL_VERSION_NTLM_WB
#endif
+#ifdef USE_SPNEGO
+ | CURL_VERSION_SPNEGO
+#endif
+#ifdef HAVE_GSSAPI
+ | CURL_VERSION_GSSAPI
+#endif
#ifdef USE_WINDOWS_SSPI
| CURL_VERSION_SSPI
#endif
#ifdef HAVE_LIBZ
| CURL_VERSION_LIBZ
#endif
-#ifdef USE_HTTP_NEGOTIATE
- | CURL_VERSION_GSSNEGOTIATE
-#endif
#ifdef DEBUGBUILD
| CURL_VERSION_DEBUG
#endif
@@ -268,9 +271,6 @@ static curl_version_info_data version_info = {
#ifdef CURLRES_ASYNCH
| CURL_VERSION_ASYNCHDNS
#endif
-#ifdef HAVE_SPNEGO
- | CURL_VERSION_SPNEGO
-#endif
#if (CURL_SIZEOF_CURL_OFF_T > 4) && \
( (SIZEOF_OFF_T > 4) || defined(USE_WIN32_LARGE_FILES) )
| CURL_VERSION_LARGEFILE
diff --git a/lib/vtls/axtls.c b/lib/vtls/axtls.c
index 36cb7ad6..1b577b15 100644
--- a/lib/vtls/axtls.c
+++ b/lib/vtls/axtls.c
@@ -664,4 +664,21 @@ size_t Curl_axtls_version(char *buffer, size_t size)
return snprintf(buffer, size, "axTLS/%s", ssl_version());
}
+int Curl_axtls_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length)
+{
+ static bool ssl_seeded = FALSE;
+ (void)data;
+ if(!ssl_seeded) {
+ ssl_seeded = TRUE;
+ /* Initialize the seed if not already done. This call is not exactly thread
+ * safe (and neither is the ssl_seeded check), but the worst effect of a
+ * race condition is that some global resources will leak. */
+ RNG_initialize();
+ }
+ get_random(length, entropy);
+ return 0;
+}
+
#endif /* USE_AXTLS */
diff --git a/lib/vtls/axtls.h b/lib/vtls/axtls.h
index db913659..0459cf22 100644
--- a/lib/vtls/axtls.h
+++ b/lib/vtls/axtls.h
@@ -46,6 +46,9 @@ void Curl_axtls_session_free(void *ptr);
size_t Curl_axtls_version(char *buffer, size_t size);
int Curl_axtls_shutdown(struct connectdata *conn, int sockindex);
int Curl_axtls_check_cxn(struct connectdata *conn);
+int Curl_axtls_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length);
/* API setup for axTLS */
#define curlssl_init Curl_axtls_init
@@ -62,7 +65,8 @@ int Curl_axtls_check_cxn(struct connectdata *conn);
#define curlssl_version Curl_axtls_version
#define curlssl_check_cxn(x) Curl_axtls_check_cxn(x)
#define curlssl_data_pending(x,y) (x=x, y=y, 0)
-
+#define curlssl_random(x,y,z) Curl_axtls_random(x,y,z)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_AXTLS
#endif /* USE_AXTLS */
#endif /* HEADER_CURL_AXTLS_H */
diff --git a/lib/vtls/curl_darwinssl.c b/lib/vtls/curl_darwinssl.c
index 1ff5c249..f229c6fe 100644
--- a/lib/vtls/curl_darwinssl.c
+++ b/lib/vtls/curl_darwinssl.c
@@ -30,6 +30,7 @@
#include "urldata.h" /* for the SessionHandle definition */
#include "curl_base64.h"
+#include "strtok.h"
#ifdef USE_DARWINSSL
@@ -782,6 +783,7 @@ CF_INLINE void GetDarwinVersionNumber(int *major, int *minor)
char *os_version;
size_t os_version_len;
char *os_version_major, *os_version_minor/*, *os_version_point*/;
+ char *tok_buf;
/* Get the Darwin kernel version from the kernel using sysctl(): */
mib[0] = CTL_KERN;
@@ -797,9 +799,9 @@ CF_INLINE void GetDarwinVersionNumber(int *major, int *minor)
}
/* Parse the version: */
- os_version_major = strtok(os_version, ".");
- os_version_minor = strtok(NULL, ".");
- /*os_version_point = strtok(NULL, ".");*/
+ os_version_major = strtok_r(os_version, ".", &tok_buf);
+ os_version_minor = strtok_r(NULL, ".", &tok_buf);
+ /*os_version_point = strtok_r(NULL, ".", &tok_buf);*/
*major = atoi(os_version_major);
*minor = atoi(os_version_minor);
free(os_version);
@@ -1525,43 +1527,42 @@ static CURLcode darwinssl_connect_step1(struct connectdata *conn,
return CURLE_OK;
}
-static int pem_to_der(const char *in, unsigned char **out, size_t *outlen)
+static long pem_to_der(const char *in, unsigned char **out, size_t *outlen)
{
- char *sep, *start, *end;
+ char *sep_start, *sep_end, *cert_start, *cert_end;
size_t i, j, err;
size_t len;
unsigned char *b64;
- /* Jump through the separators in the first line. */
- sep = strstr(in, "-----");
- if(sep == NULL)
- return -1;
- sep = strstr(sep + 1, "-----");
- if(sep == NULL)
+ /* Jump through the separators at the beginning of the certificate. */
+ sep_start = strstr(in, "-----");
+ if(sep_start == NULL)
+ return 0;
+ cert_start = strstr(sep_start + 1, "-----");
+ if(cert_start == NULL)
return -1;
- start = sep + 5;
+ cert_start += 5;
- /* Find beginning of last line separator. */
- end = strstr(start, "-----");
- if(end == NULL)
+ /* Find separator after the end of the certificate. */
+ cert_end = strstr(cert_start, "-----");
+ if(cert_end == NULL)
return -1;
- len = end - start;
- *out = malloc(len);
- if(!*out)
+ sep_end = strstr(cert_end + 1, "-----");
+ if(sep_end == NULL)
return -1;
+ sep_end += 5;
+ len = cert_end - cert_start;
b64 = malloc(len + 1);
- if(!b64) {
- free(*out);
+ if(!b64)
return -1;
- }
/* Create base64 string without linefeeds. */
for(i = 0, j = 0; i < len; i++) {
- if(start[i] != '\r' && start[i] != '\n')
- b64[j++] = start[i];
+ if(cert_start[i] != '\r' && cert_start[i] != '\n')
+ b64[j++] = cert_start[i];
}
b64[j] = '\0';
@@ -1572,15 +1573,14 @@ static int pem_to_der(const char *in, unsigned char **out, size_t *outlen)
return -1;
}
- return 0;
+ return sep_end - in;
}
static int read_cert(const char *file, unsigned char **out, size_t *outlen)
{
int fd;
ssize_t n, len = 0, cap = 512;
- size_t derlen;
- unsigned char buf[cap], *data, *der;
+ unsigned char buf[cap], *data;
fd = open(file, 0);
if(fd < 0)
@@ -1618,16 +1618,6 @@ static int read_cert(const char *file, unsigned char **out, size_t *outlen)
}
data[len] = '\0';
- /*
- * Check if the certificate is in PEM format, and convert it to DER. If this
- * fails, we assume the certificate is in DER format.
- */
- if(pem_to_der((const char *)data, &der, &derlen) == 0) {
- free(data);
- data = der;
- len = derlen;
- }
-
*out = data;
*outlen = len;
@@ -1663,51 +1653,145 @@ static int sslerr_to_curlerr(struct SessionHandle *data, int err)
}
}
+static int append_cert_to_array(struct SessionHandle *data,
+ unsigned char *buf, size_t buflen,
+ CFMutableArrayRef array)
+{
+ CFDataRef certdata = CFDataCreate(kCFAllocatorDefault, buf, buflen);
+ if(!certdata) {
+ failf(data, "SSL: failed to allocate array for CA certificate");
+ return CURLE_OUT_OF_MEMORY;
+ }
+
+ SecCertificateRef cacert =
+ SecCertificateCreateWithData(kCFAllocatorDefault, certdata);
+ CFRelease(certdata);
+ if(!cacert) {
+ failf(data, "SSL: failed to create SecCertificate from CA certificate");
+ return CURLE_SSL_CACERT;
+ }
+
+ /* Check if cacert is valid. */
+ CFStringRef subject = CopyCertSubject(cacert);
+ if(subject) {
+ char subject_cbuf[128];
+ memset(subject_cbuf, 0, 128);
+ if(!CFStringGetCString(subject,
+ subject_cbuf,
+ 128,
+ kCFStringEncodingUTF8)) {
+ CFRelease(cacert);
+ failf(data, "SSL: invalid CA certificate subject");
+ return CURLE_SSL_CACERT;
+ }
+ CFRelease(subject);
+ }
+ else {
+ CFRelease(cacert);
+ failf(data, "SSL: invalid CA certificate");
+ return CURLE_SSL_CACERT;
+ }
+
+ CFArrayAppendValue(array, cacert);
+ CFRelease(cacert);
+
+ return CURLE_OK;
+}
+
static int verify_cert(const char *cafile, struct SessionHandle *data,
SSLContextRef ctx)
{
- unsigned char *certbuf;
- size_t buflen;
+ int n = 0, rc;
+ long res;
+ unsigned char *certbuf, *der;
+ size_t buflen, derlen, offset = 0;
+
if(read_cert(cafile, &certbuf, &buflen) < 0) {
failf(data, "SSL: failed to read or invalid CA certificate");
return CURLE_SSL_CACERT;
}
- CFDataRef certdata = CFDataCreate(kCFAllocatorDefault, certbuf, buflen);
- free(certbuf);
- if(!certdata) {
- failf(data, "SSL: failed to allocate array for CA certificate");
+ /*
+ * Certbuf now contains the contents of the certificate file, which can be
+ * - a single DER certificate,
+ * - a single PEM certificate or
+ * - a bunch of PEM certificates (certificate bundle).
+ *
+ * Go through certbuf, and convert any PEM certificate in it into DER
+ * format.
+ */
+ CFMutableArrayRef array = CFArrayCreateMutable(kCFAllocatorDefault, 0,
+ &kCFTypeArrayCallBacks);
+ if(array == NULL) {
+ free(certbuf);
+ failf(data, "SSL: out of memory creating CA certificate array");
return CURLE_OUT_OF_MEMORY;
}
- SecCertificateRef cacert = SecCertificateCreateWithData(kCFAllocatorDefault,
- certdata);
- CFRelease(certdata);
- if(!cacert) {
- failf(data, "SSL: failed to create SecCertificate from CA certificate");
- return CURLE_SSL_CACERT;
+ while(offset < buflen) {
+ n++;
+
+ /*
+ * Check if the certificate is in PEM format, and convert it to DER. If
+ * this fails, we assume the certificate is in DER format.
+ */
+ res = pem_to_der((const char *)certbuf + offset, &der, &derlen);
+ if(res < 0) {
+ free(certbuf);
+ CFRelease(array);
+ failf(data, "SSL: invalid CA certificate #%d (offset %d) in bundle",
+ n, offset);
+ return CURLE_SSL_CACERT;
+ }
+ offset += res;
+
+ if(res == 0 && offset == 0) {
+ /* This is not a PEM file, probably a certificate in DER format. */
+ rc = append_cert_to_array(data, certbuf, buflen, array);
+ free(certbuf);
+ if(rc != CURLE_OK) {
+ CFRelease(array);
+ return rc;
+ }
+ break;
+ }
+ else if(res == 0) {
+ /* No more certificates in the bundle. */
+ free(certbuf);
+ break;
+ }
+
+ rc = append_cert_to_array(data, der, derlen, array);
+ free(der);
+ if(rc != CURLE_OK) {
+ free(certbuf);
+ CFRelease(array);
+ return rc;
+ }
}
SecTrustRef trust;
OSStatus ret = SSLCopyPeerTrust(ctx, &trust);
if(trust == NULL) {
failf(data, "SSL: error getting certificate chain");
+ CFRelease(array);
return CURLE_OUT_OF_MEMORY;
}
else if(ret != noErr) {
+ CFRelease(array);
return sslerr_to_curlerr(data, ret);
}
- CFMutableArrayRef array = CFArrayCreateMutable(kCFAllocatorDefault, 0,
- &kCFTypeArrayCallBacks);
- CFArrayAppendValue(array, cacert);
- CFRelease(cacert);
-
ret = SecTrustSetAnchorCertificates(trust, array);
if(ret != noErr) {
CFRelease(trust);
return sslerr_to_curlerr(data, ret);
}
+ ret = SecTrustSetAnchorCertificatesOnly(trust, true);
+ if(ret != noErr) {
+ CFRelease(trust);
+ return sslerr_to_curlerr(data, ret);
+ }
SecTrustResultType trust_eval = 0;
ret = SecTrustEvaluate(trust, &trust_eval);
@@ -1720,8 +1804,6 @@ static int verify_cert(const char *cafile, struct SessionHandle *data,
switch (trust_eval) {
case kSecTrustResultUnspecified:
case kSecTrustResultProceed:
- infof(data, "SSL: certificate verification succeeded (result: %d)",
- trust_eval);
return CURLE_OK;
case kSecTrustResultRecoverableTrustFailure:
@@ -2267,9 +2349,8 @@ bool Curl_darwinssl_data_pending(const struct connectdata *conn,
return false;
}
-void Curl_darwinssl_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length)
+int Curl_darwinssl_random(unsigned char *entropy,
+ size_t length)
{
/* arc4random_buf() isn't available on cats older than Lion, so let's
do this manually for the benefit of the older cats. */
@@ -2283,7 +2364,7 @@ void Curl_darwinssl_random(struct SessionHandle *data,
random_number >>= 8;
}
i = random_number = 0;
- (void)data;
+ return 0;
}
void Curl_darwinssl_md5sum(unsigned char *tmp, /* input */
diff --git a/lib/vtls/curl_darwinssl.h b/lib/vtls/curl_darwinssl.h
index 432d3d7c..f5c03d83 100644
--- a/lib/vtls/curl_darwinssl.h
+++ b/lib/vtls/curl_darwinssl.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 2012 - 2013, Nick Zitzmann, <nickzman@gmail.com>.
+ * Copyright (C) 2012 - 2014, Nick Zitzmann, <nickzman@gmail.com>.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -44,16 +44,14 @@ int Curl_darwinssl_check_cxn(struct connectdata *conn);
bool Curl_darwinssl_data_pending(const struct connectdata *conn,
int connindex);
-void Curl_darwinssl_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length);
+int Curl_darwinssl_random(unsigned char *entropy,
+ size_t length);
void Curl_darwinssl_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
unsigned char *md5sum, /* output */
size_t md5len);
/* this backend provides these functions: */
-#define have_curlssl_random 1
#define have_curlssl_md5sum 1
/* API setup for SecureTransport */
@@ -71,8 +69,9 @@ void Curl_darwinssl_md5sum(unsigned char *tmp, /* input */
#define curlssl_version Curl_darwinssl_version
#define curlssl_check_cxn Curl_darwinssl_check_cxn
#define curlssl_data_pending(x,y) Curl_darwinssl_data_pending(x, y)
-#define curlssl_random(x,y,z) Curl_darwinssl_random(x,y,z)
+#define curlssl_random(x,y,z) Curl_darwinssl_random(y,z)
#define curlssl_md5sum(a,b,c,d) Curl_darwinssl_md5sum(a,b,c,d)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_DARWINSSL
#endif /* USE_DARWINSSL */
#endif /* HEADER_CURL_DARWINSSL_H */
diff --git a/lib/vtls/curl_schannel.c b/lib/vtls/curl_schannel.c
index 64e79e14..e4e595ea 100644
--- a/lib/vtls/curl_schannel.c
+++ b/lib/vtls/curl_schannel.c
@@ -1215,6 +1215,23 @@ size_t Curl_schannel_version(char *buffer, size_t size)
return size;
}
+int Curl_schannel_random(unsigned char *entropy, size_t length)
+{
+ HCRYPTPROV hCryptProv = 0;
+
+ if(!CryptAcquireContext(&hCryptProv, NULL, NULL, PROV_RSA_FULL,
+ CRYPT_VERIFYCONTEXT | CRYPT_SILENT))
+ return 1;
+
+ if(!CryptGenRandom(hCryptProv, (DWORD)length, entropy)) {
+ CryptReleaseContext(hCryptProv, 0UL);
+ return 1;
+ }
+
+ CryptReleaseContext(hCryptProv, 0UL);
+ return 0;
+}
+
#ifdef _WIN32_WCE
static CURLcode verify_certificate(struct connectdata *conn, int sockindex)
{
diff --git a/lib/vtls/curl_schannel.h b/lib/vtls/curl_schannel.h
index b82c734a..700516b3 100644
--- a/lib/vtls/curl_schannel.h
+++ b/lib/vtls/curl_schannel.h
@@ -8,7 +8,7 @@
* \___|\___/|_| \_\_____|
*
* Copyright (C) 2012, Marc Hoersken, <info@marc-hoersken.de>, et al.
- * Copyright (C) 2012, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 2012 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -113,6 +113,8 @@ int Curl_schannel_init(void);
void Curl_schannel_cleanup(void);
size_t Curl_schannel_version(char *buffer, size_t size);
+int Curl_schannel_random(unsigned char *entropy, size_t length);
+
/* API setup for Schannel */
#define curlssl_init Curl_schannel_init
#define curlssl_cleanup Curl_schannel_cleanup
@@ -128,5 +130,8 @@ size_t Curl_schannel_version(char *buffer, size_t size);
#define curlssl_version Curl_schannel_version
#define curlssl_check_cxn(x) (x=x, -1)
#define curlssl_data_pending Curl_schannel_data_pending
+#define CURL_SSL_BACKEND CURLSSLBACKEND_SCHANNEL
+#define curlssl_random(x,y,z) ((void)x, Curl_schannel_random(y,z))
+
#endif /* USE_SCHANNEL */
#endif /* HEADER_CURL_SCHANNEL_H */
diff --git a/lib/vtls/cyassl.c b/lib/vtls/cyassl.c
index cf93e0ed..9b5c7c61 100644
--- a/lib/vtls/cyassl.c
+++ b/lib/vtls/cyassl.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -54,6 +54,7 @@
#else
#include <cyassl/error.h>
#endif
+#include <cyassl/ctaocrypt/random.h>
/* The last #include file should be: */
#include "memdebug.h"
@@ -144,7 +145,7 @@ cyassl_connect_step1(struct connectdata *conn,
data->set.str[STRING_SSL_CAFILE],
data->set.str[STRING_SSL_CAPATH])) {
if(data->set.ssl.verifypeer) {
- /* Fail if we insiste on successfully verifying the server. */
+ /* Fail if we insist on successfully verifying the server. */
failf(data,"error setting certificate verify locations:\n"
" CAfile: %s\n CApath: %s",
data->set.str[STRING_SSL_CAFILE]?
@@ -154,7 +155,7 @@ cyassl_connect_step1(struct connectdata *conn,
return CURLE_SSL_CACERT_BADFILE;
}
else {
- /* Just continue with a warning if no strict certificate
+ /* Just continue with a warning if no strict certificate
verification is required. */
infof(data, "error setting certificate verify locations,"
" continuing anyway:\n");
@@ -299,6 +300,20 @@ cyassl_connect_step2(struct connectdata *conn,
}
#endif
}
+#if LIBCYASSL_VERSION_HEX >= 0x02007000 /* 2.7.0 */
+ else if(ASN_NO_SIGNER_E == detail) {
+ if(data->set.ssl.verifypeer) {
+ failf(data, "\tCA signer not available for verification\n");
+ return CURLE_SSL_CACERT_BADFILE;
+ }
+ else {
+ /* Just continue with a warning if no strict certificate
+ verification is required. */
+ infof(data, "CA signer not available for verification, "
+ "continuing anyway\n");
+ }
+ }
+#endif
else {
failf(data, "SSL_connect failed with error %d: %s", detail,
ERR_error_string(detail, error_buffer));
@@ -624,4 +639,17 @@ Curl_cyassl_connect(struct connectdata *conn,
return CURLE_OK;
}
+int Curl_cyassl_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length)
+{
+ RNG rng;
+ (void)data;
+ if(InitRng(&rng))
+ return 1;
+ if(RNG_GenerateBlock(&rng, entropy, length))
+ return 1;
+ return 0;
+}
+
#endif
diff --git a/lib/vtls/cyassl.h b/lib/vtls/cyassl.h
index 7728a0cf..b10b607d 100644
--- a/lib/vtls/cyassl.h
+++ b/lib/vtls/cyassl.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2011, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -43,6 +43,9 @@ int Curl_cyassl_init(void);
CURLcode Curl_cyassl_connect_nonblocking(struct connectdata *conn,
int sockindex,
bool *done);
+int Curl_cyassl_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length);
/* API setup for CyaSSL */
#define curlssl_init Curl_cyassl_init
@@ -59,6 +62,8 @@ CURLcode Curl_cyassl_connect_nonblocking(struct connectdata *conn,
#define curlssl_version Curl_cyassl_version
#define curlssl_check_cxn(x) (x=x, -1)
#define curlssl_data_pending(x,y) Curl_cyassl_data_pending(x,y)
+#define curlssl_random(x,y,z) Curl_cyassl_random(x,y,z)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_CYASSL
#endif /* USE_CYASSL */
#endif /* HEADER_CURL_CYASSL_H */
diff --git a/lib/vtls/gskit.h b/lib/vtls/gskit.h
index 7c50452a..a4caa6f2 100644
--- a/lib/vtls/gskit.h
+++ b/lib/vtls/gskit.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -59,6 +59,7 @@ int Curl_gskit_check_cxn(struct connectdata * cxn);
#define curlssl_version Curl_gskit_version
#define curlssl_check_cxn(x) Curl_gskit_check_cxn(x)
#define curlssl_data_pending(x,y) 0
+#define CURL_SSL_BACKEND CURLSSLBACKEND_GSKIT
#endif /* USE_GSKIT */
#endif /* HEADER_CURL_GSKIT_H */
diff --git a/lib/vtls/gtls.c b/lib/vtls/gtls.c
index e9f60b5e..d64f95dc 100644
--- a/lib/vtls/gtls.c
+++ b/lib/vtls/gtls.c
@@ -1261,16 +1261,15 @@ size_t Curl_gtls_version(char *buffer, size_t size)
return snprintf(buffer, size, "GnuTLS/%s", gnutls_check_version(NULL));
}
-int Curl_gtls_seed(struct SessionHandle *data)
+#ifndef USE_GNUTLS_NETTLE
+static int Curl_gtls_seed(struct SessionHandle *data)
{
/* we have the "SSL is seeded" boolean static to prevent multiple
time-consuming seedings in vain */
static bool ssl_seeded = FALSE;
/* Quickly add a bit of entropy */
-#ifndef USE_GNUTLS_NETTLE
gcry_fast_random_poll();
-#endif
if(!ssl_seeded || data->set.str[STRING_SSL_RANDOM_FILE] ||
data->set.str[STRING_SSL_EGDSOCKET]) {
@@ -1284,18 +1283,22 @@ int Curl_gtls_seed(struct SessionHandle *data)
}
return 0;
}
+#endif
-void Curl_gtls_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length)
+/* data might be NULL! */
+int Curl_gtls_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length)
{
#if defined(USE_GNUTLS_NETTLE)
(void)data;
gnutls_rnd(GNUTLS_RND_RANDOM, entropy, length);
#elif defined(USE_GNUTLS)
- Curl_gtls_seed(data); /* Initiate the seed if not already done */
+ if(data)
+ Curl_gtls_seed(data); /* Initiate the seed if not already done */
gcry_randomize(entropy, length, GCRY_STRONG_RANDOM);
#endif
+ return 0;
}
void Curl_gtls_md5sum(unsigned char *tmp, /* input */
diff --git a/lib/vtls/gtls.h b/lib/vtls/gtls.h
index 453542e1..cd6152ca 100644
--- a/lib/vtls/gtls.h
+++ b/lib/vtls/gtls.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -45,18 +45,15 @@ void Curl_gtls_close(struct connectdata *conn, int sockindex);
void Curl_gtls_session_free(void *ptr);
size_t Curl_gtls_version(char *buffer, size_t size);
int Curl_gtls_shutdown(struct connectdata *conn, int sockindex);
-int Curl_gtls_seed(struct SessionHandle *data);
-
-void Curl_gtls_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length);
+int Curl_gtls_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length);
void Curl_gtls_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
unsigned char *md5sum, /* output */
size_t md5len);
/* this backend provides these functions: */
-#define have_curlssl_random 1
#define have_curlssl_md5sum 1
/* API setup for GnuTLS */
@@ -76,6 +73,7 @@ void Curl_gtls_md5sum(unsigned char *tmp, /* input */
#define curlssl_data_pending(x,y) (x=x, y=y, 0)
#define curlssl_random(x,y,z) Curl_gtls_random(x,y,z)
#define curlssl_md5sum(a,b,c,d) Curl_gtls_md5sum(a,b,c,d)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_GNUTLS
#endif /* USE_GNUTLS */
#endif /* HEADER_CURL_GTLS_H */
diff --git a/lib/vtls/nss.c b/lib/vtls/nss.c
index 1e12d3dc..83b3e323 100644
--- a/lib/vtls/nss.c
+++ b/lib/vtls/nss.c
@@ -1030,8 +1030,7 @@ static CURLcode nss_init_core(struct SessionHandle *data, const char *cert_dir)
initparams.length = sizeof(initparams);
if(cert_dir) {
- const bool use_sql = NSS_VersionCheck("3.12.0");
- char *certpath = aprintf("%s%s", use_sql ? "sql:" : "", cert_dir);
+ char *certpath = aprintf("sql:%s", cert_dir);
if(!certpath)
return CURLE_OUT_OF_MEMORY;
@@ -1914,16 +1913,19 @@ int Curl_nss_seed(struct SessionHandle *data)
return !!Curl_nss_force_init(data);
}
-void Curl_nss_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length)
+/* data might be NULL */
+int Curl_nss_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length)
{
- Curl_nss_seed(data); /* Initiate the seed if not already done */
+ if(data)
+ Curl_nss_seed(data); /* Initiate the seed if not already done */
if(SECSuccess != PK11_GenerateRandom(entropy, curlx_uztosi(length))) {
/* no way to signal a failure from here, we have to abort */
failf(data, "PK11_GenerateRandom() failed, calling abort()...");
abort();
}
+ return 0;
}
void Curl_nss_md5sum(unsigned char *tmp, /* input */
diff --git a/lib/vtls/nssg.h b/lib/vtls/nssg.h
index 21e96ce4..311f873d 100644
--- a/lib/vtls/nssg.h
+++ b/lib/vtls/nssg.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -51,9 +51,9 @@ int Curl_nss_seed(struct SessionHandle *data);
/* initialize NSS library if not already */
CURLcode Curl_nss_force_init(struct SessionHandle *data);
-void Curl_nss_random(struct SessionHandle *data,
- unsigned char *entropy,
- size_t length);
+int Curl_nss_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length);
void Curl_nss_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
@@ -61,7 +61,6 @@ void Curl_nss_md5sum(unsigned char *tmp, /* input */
size_t md5len);
/* this backend provides these functions: */
-#define have_curlssl_random 1
#define have_curlssl_md5sum 1
/* API setup for NSS */
@@ -84,6 +83,7 @@ void Curl_nss_md5sum(unsigned char *tmp, /* input */
#define curlssl_data_pending(x,y) (x=x, y=y, 0)
#define curlssl_random(x,y,z) Curl_nss_random(x,y,z)
#define curlssl_md5sum(a,b,c,d) Curl_nss_md5sum(a,b,c,d)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_NSS
#endif /* USE_NSS */
#endif /* HEADER_CURL_NSSG_H */
diff --git a/lib/vtls/openssl.c b/lib/vtls/openssl.c
index c4896008..da928544 100644
--- a/lib/vtls/openssl.c
+++ b/lib/vtls/openssl.c
@@ -259,7 +259,7 @@ static int ossl_seed(struct SessionHandle *data)
return nread;
}
-int Curl_ossl_seed(struct SessionHandle *data)
+static int Curl_ossl_seed(struct SessionHandle *data)
{
/* we have the "SSL is seeded" boolean static to prevent multiple
time-consuming seedings in vain */
@@ -741,7 +741,17 @@ int Curl_ossl_init(void)
return 0;
OpenSSL_add_all_algorithms();
- OPENSSL_config(NULL);
+
+
+ /* OPENSSL_config(NULL); is "strongly recommended" to use but unfortunately
+ that function makes an exit() call on wrongly formatted config files
+ which makes it hard to use in some situations. OPENSSL_config() itself
+ calls CONF_modules_load_file() and we use that instead and we ignore
+ its return code! */
+
+ (void)CONF_modules_load_file(NULL, NULL,
+ CONF_MFLAGS_DEFAULT_SECTION|
+ CONF_MFLAGS_IGNORE_MISSING_FILE);
return 1;
}
@@ -2752,6 +2762,7 @@ static ssize_t ossl_send(struct connectdata *conn,
*curlcode = CURLE_SEND_ERROR;
return -1;
}
+ *curlcode = CURLE_OK;
return (ssize_t)rc; /* number of bytes */
}
@@ -2813,8 +2824,9 @@ size_t Curl_ossl_version(char *buffer, size_t size)
#if(SSLEAY_VERSION_NUMBER >= 0x905000)
{
- char sub[2];
+ char sub[3];
unsigned long ssleay_value;
+ sub[2]='\0';
sub[1]='\0';
ssleay_value=SSLeay();
if(ssleay_value < 0x906000) {
@@ -2823,14 +2835,31 @@ size_t Curl_ossl_version(char *buffer, size_t size)
}
else {
if(ssleay_value&0xff0) {
- sub[0]=(char)(((ssleay_value>>4)&0xff) + 'a' -1);
+ int minor_ver = (ssleay_value >> 4) & 0xff;
+ if(minor_ver > 26) {
+ /* handle extended version introduced for 0.9.8za */
+ sub[1] = (char) ((minor_ver - 1) % 26 + 'a' + 1);
+ sub[0] = 'z';
+ }
+ else {
+ sub[0]=(char)(((ssleay_value>>4)&0xff) + 'a' -1);
+ }
}
else
sub[0]='\0';
}
- return snprintf(buffer, size, "OpenSSL/%lx.%lx.%lx%s",
- (ssleay_value>>28)&0xf,
+ return snprintf(buffer, size, "%s/%lx.%lx.%lx%s",
+#ifdef OPENSSL_IS_BORINGSSL
+ "BoringSSL"
+#else
+#ifdef LIBRESSL_VERSION_NUMBER
+ "LibreSSL"
+#else
+ "OpenSSL"
+#endif
+#endif
+ , (ssleay_value>>28)&0xf,
(ssleay_value>>20)&0xff,
(ssleay_value>>12)&0xff,
sub);
@@ -2865,11 +2894,14 @@ size_t Curl_ossl_version(char *buffer, size_t size)
#endif /* YASSL_VERSION */
}
-void Curl_ossl_random(struct SessionHandle *data, unsigned char *entropy,
- size_t length)
+/* can be called with data == NULL */
+int Curl_ossl_random(struct SessionHandle *data, unsigned char *entropy,
+ size_t length)
{
- Curl_ossl_seed(data); /* Initiate the seed if not already done */
+ if(data)
+ Curl_ossl_seed(data); /* Initiate the seed if not already done */
RAND_bytes(entropy, curlx_uztosi(length));
+ return 0; /* 0 as in no problem */
}
void Curl_ossl_md5sum(unsigned char *tmp, /* input */
diff --git a/lib/vtls/openssl.h b/lib/vtls/openssl.h
index 07448b50..1a55ffc2 100644
--- a/lib/vtls/openssl.h
+++ b/lib/vtls/openssl.h
@@ -61,20 +61,19 @@ void Curl_ossl_cleanup(void);
size_t Curl_ossl_version(char *buffer, size_t size);
int Curl_ossl_check_cxn(struct connectdata *cxn);
-int Curl_ossl_seed(struct SessionHandle *data);
-
int Curl_ossl_shutdown(struct connectdata *conn, int sockindex);
bool Curl_ossl_data_pending(const struct connectdata *conn,
int connindex);
-void Curl_ossl_random(struct SessionHandle *data, unsigned char *entropy,
- size_t length);
+
+/* return 0 if a find random is filled in */
+int Curl_ossl_random(struct SessionHandle *data, unsigned char *entropy,
+ size_t length);
void Curl_ossl_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
unsigned char *md5sum /* output */,
size_t unused);
/* this backend provides these functions: */
-#define have_curlssl_random 1
#define have_curlssl_md5sum 1
/* API setup for OpenSSL */
@@ -94,6 +93,7 @@ void Curl_ossl_md5sum(unsigned char *tmp, /* input */
#define curlssl_data_pending(x,y) Curl_ossl_data_pending(x,y)
#define curlssl_random(x,y,z) Curl_ossl_random(x,y,z)
#define curlssl_md5sum(a,b,c,d) Curl_ossl_md5sum(a,b,c,d)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_OPENSSL
#define DEFAULT_CIPHER_SELECTION "ALL!EXPORT!EXPORT40!EXPORT56!aNULL!LOW!RC4"
diff --git a/lib/vtls/polarssl.c b/lib/vtls/polarssl.c
index f9484866..5332b92c 100644
--- a/lib/vtls/polarssl.c
+++ b/lib/vtls/polarssl.c
@@ -148,7 +148,7 @@ polarssl_connect_step1(struct connectdata *conn,
void *old_session = NULL;
size_t old_session_size = 0;
char errorbuf[128];
- memset(errorbuf, 0, sizeof(errorbuf));
+ errorbuf[0]=0;
/* PolarSSL only supports SSLv3 and TLSv1 */
if(data->set.ssl.version == CURL_SSLVERSION_SSLv2) {
@@ -201,6 +201,22 @@ polarssl_connect_step1(struct connectdata *conn,
}
}
+ if(data->set.str[STRING_SSL_CAPATH]) {
+ ret = x509_crt_parse_path(&connssl->cacert,
+ data->set.str[STRING_SSL_CAPATH]);
+
+ if(ret<0) {
+#ifdef POLARSSL_ERROR_C
+ error_strerror(ret, errorbuf, sizeof(errorbuf));
+#endif /* POLARSSL_ERROR_C */
+ failf(data, "Error reading ca cert path %s - PolarSSL: (-0x%04X) %s",
+ data->set.str[STRING_SSL_CAPATH], -ret, errorbuf);
+
+ if(data->set.ssl.verifypeer)
+ return CURLE_SSL_CACERT_BADFILE;
+ }
+ }
+
/* Load the client certificate */
memset(&connssl->clicert, 0, sizeof(x509_crt));
@@ -270,6 +286,29 @@ polarssl_connect_step1(struct connectdata *conn,
return CURLE_SSL_CONNECT_ERROR;
}
+ switch(data->set.ssl.version) {
+ case CURL_SSLVERSION_SSLv3:
+ ssl_set_min_version(&connssl->ssl, SSL_MAJOR_VERSION_3,
+ SSL_MINOR_VERSION_0);
+ infof(data, "PolarSSL: Forced min. SSL Version to be SSLv3\n");
+ break;
+ case CURL_SSLVERSION_TLSv1_0:
+ ssl_set_min_version(&connssl->ssl, SSL_MAJOR_VERSION_3,
+ SSL_MINOR_VERSION_1);
+ infof(data, "PolarSSL: Forced min. SSL Version to be TLS 1.0\n");
+ break;
+ case CURL_SSLVERSION_TLSv1_1:
+ ssl_set_min_version(&connssl->ssl, SSL_MAJOR_VERSION_3,
+ SSL_MINOR_VERSION_2);
+ infof(data, "PolarSSL: Forced min. SSL Version to be TLS 1.1\n");
+ break;
+ case CURL_SSLVERSION_TLSv1_2:
+ ssl_set_min_version(&connssl->ssl, SSL_MAJOR_VERSION_3,
+ SSL_MINOR_VERSION_3);
+ infof(data, "PolarSSL: Forced min. SSL Version to be TLS 1.2\n");
+ break;
+ }
+
ssl_set_endpoint(&connssl->ssl, SSL_IS_CLIENT);
ssl_set_authmode(&connssl->ssl, SSL_VERIFY_OPTIONAL);
@@ -341,7 +380,7 @@ polarssl_connect_step2(struct connectdata *conn,
#endif
char errorbuf[128];
- memset(errorbuf, 0, sizeof(errorbuf));
+ errorbuf[0] = 0;
conn->recv[sockindex] = polarssl_recv;
conn->send[sockindex] = polarssl_send;
diff --git a/lib/vtls/polarssl.h b/lib/vtls/polarssl.h
index af3b28b8..9ab7e47e 100644
--- a/lib/vtls/polarssl.h
+++ b/lib/vtls/polarssl.h
@@ -62,6 +62,12 @@ int Curl_polarssl_shutdown(struct connectdata *conn, int sockindex);
#define curlssl_version Curl_polarssl_version
#define curlssl_check_cxn(x) (x=x, -1)
#define curlssl_data_pending(x,y) (x=x, y=y, 0)
+#define CURL_SSL_BACKEND CURLSSLBACKEND_POLARSSL
+
+/* This might cause libcurl to use a weeker random!
+ TODO: implement proper use of Polarssl's CTR-DRBG or HMAC-DRBG and use that
+*/
+#define curlssl_random(x,y,z) (x=x, y=y, z=z, CURLE_NOT_BUILT_IN)
#endif /* USE_POLARSSL */
#endif /* HEADER_CURL_POLARSSL_H */
diff --git a/lib/vtls/qssl.h b/lib/vtls/qssl.h
index c0ce1550..9764eecb 100644
--- a/lib/vtls/qssl.h
+++ b/lib/vtls/qssl.h
@@ -7,7 +7,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -56,6 +56,7 @@ int Curl_qsossl_check_cxn(struct connectdata * cxn);
#define curlssl_version Curl_qsossl_version
#define curlssl_check_cxn(x) Curl_qsossl_check_cxn(x)
#define curlssl_data_pending(x,y) 0
+#define CURL_SSL_BACKEND CURLSSLBACKEND_QSOSSL
#endif /* USE_QSOSSL */
#endif /* HEADER_CURL_QSSL_H */
diff --git a/lib/vtls/vtls.c b/lib/vtls/vtls.c
index 6c2295a4..88511b8b 100644
--- a/lib/vtls/vtls.c
+++ b/lib/vtls/vtls.c
@@ -213,14 +213,12 @@ unsigned int Curl_rand(struct SessionHandle *data)
}
#endif
-#ifndef have_curlssl_random
- (void)data;
-#else
- if(data) {
- curlssl_random(data, (unsigned char *)&r, sizeof(r));
+ /* data may be NULL! */
+ if(!Curl_ssl_random(data, (unsigned char *)&r, sizeof(r)))
return r;
- }
-#endif
+
+ /* If Curl_ssl_random() returns non-zero it couldn't offer randomness and we
+ instead perform a "best effort" */
#ifdef RANDOM_FILE
if(!seeded) {
@@ -238,6 +236,7 @@ unsigned int Curl_rand(struct SessionHandle *data)
if(!seeded) {
struct timeval now = curlx_tvnow();
+ infof(data, "WARNING: Using weak random seed\n");
randseed += (unsigned int)now.tv_usec + (unsigned int)now.tv_sec;
randseed = randseed * 1103515245 + 12345;
randseed = randseed * 1103515245 + 12345;
@@ -250,6 +249,11 @@ unsigned int Curl_rand(struct SessionHandle *data)
return (r << 16) | ((r >> 16) & 0xFFFF);
}
+int Curl_ssl_backend(void)
+{
+ return (int)CURL_SSL_BACKEND;
+}
+
#ifdef USE_SSL
/* "global" init done? */
@@ -681,6 +685,13 @@ CURLcode Curl_ssl_push_certinfo(struct SessionHandle *data,
return Curl_ssl_push_certinfo_len(data, certnum, label, value, valuelen);
}
+int Curl_ssl_random(struct SessionHandle *data,
+ unsigned char *entropy,
+ size_t length)
+{
+ return curlssl_random(data, entropy, length);
+}
+
#ifdef have_curlssl_md5sum
void Curl_ssl_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
diff --git a/lib/vtls/vtls.h b/lib/vtls/vtls.h
index d309da6e..e21fdef9 100644
--- a/lib/vtls/vtls.h
+++ b/lib/vtls/vtls.h
@@ -39,6 +39,8 @@ void Curl_free_ssl_config(struct ssl_config_data* sslc);
unsigned int Curl_rand(struct SessionHandle *);
+int Curl_ssl_backend(void);
+
#ifdef USE_SSL
int Curl_ssl_init(void);
void Curl_ssl_cleanup(void);
@@ -88,7 +90,10 @@ void Curl_ssl_kill_session(struct curl_ssl_session *session);
/* delete a session from the cache */
void Curl_ssl_delsessionid(struct connectdata *conn, void *ssl_sessionid);
-/* get N random bytes into the buffer */
+/* get N random bytes into the buffer, return 0 if a find random is filled
+ in */
+int Curl_ssl_random(struct SessionHandle *data, unsigned char *buffer,
+ size_t length);
void Curl_ssl_md5sum(unsigned char *tmp, /* input */
size_t tmplen,
unsigned char *md5sum, /* output */
@@ -96,9 +101,6 @@ void Curl_ssl_md5sum(unsigned char *tmp, /* input */
#define SSL_SHUTDOWN_TIMEOUT 10000 /* ms */
-#ifdef have_curlssl_random
-#define HAVE_CURL_SSL_RANDOM
-#endif
#ifdef have_curlssl_md5sum
#define HAVE_CURL_SSL_MD5SUM
#endif
@@ -123,6 +125,8 @@ void Curl_ssl_md5sum(unsigned char *tmp, /* input */
#define Curl_ssl_free_certinfo(x) Curl_nop_stmt
#define Curl_ssl_connect_nonblocking(x,y,z) CURLE_NOT_BUILT_IN
#define Curl_ssl_kill_session(x) Curl_nop_stmt
+#define Curl_ssl_random(x,y,z) CURLE_NOT_BUILT_IN
+#define CURL_SSL_BACKEND CURLSSLBACKEND_NONE
#endif
#endif /* HEADER_CURL_VTLS_H */
diff --git a/mkinstalldirs b/mkinstalldirs
index 4191a45d..55d537f8 100755
--- a/mkinstalldirs
+++ b/mkinstalldirs
@@ -81,9 +81,9 @@ case $dirmode in
echo "mkdir -p -- $*"
exec mkdir -p -- "$@"
else
- # On NextStep and OpenStep, the `mkdir' command does not
+ # On NextStep and OpenStep, the 'mkdir' command does not
# recognize any option. It will interpret all options as
- # directories to create, and then abort because `.' already
+ # directories to create, and then abort because '.' already
# exists.
test -d ./-p && rmdir ./-p
test -d ./--version && rmdir ./--version
diff --git a/packages/AIX/Makefile.in b/packages/AIX/Makefile.in
index a77d7b7d..39427738 100644
--- a/packages/AIX/Makefile.in
+++ b/packages/AIX/Makefile.in
@@ -270,6 +270,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -383,9 +384,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/AIX/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/AIX/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/AIX/Makefile
+ $(AUTOMAKE) --gnu packages/AIX/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/AIX/RPM/Makefile.in b/packages/AIX/RPM/Makefile.in
index 0eab9493..c345a031 100644
--- a/packages/AIX/RPM/Makefile.in
+++ b/packages/AIX/RPM/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -322,9 +323,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/AIX/RPM/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/AIX/RPM/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/AIX/RPM/Makefile
+ $(AUTOMAKE) --gnu packages/AIX/RPM/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/EPM/Makefile.in b/packages/EPM/Makefile.in
index 80f1e0e2..93a55d1a 100644
--- a/packages/EPM/Makefile.in
+++ b/packages/EPM/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/packages/Linux/Makefile.in b/packages/Linux/Makefile.in
index 42229c33..1258cfec 100644
--- a/packages/Linux/Makefile.in
+++ b/packages/Linux/Makefile.in
@@ -270,6 +270,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -382,9 +383,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Linux/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Linux/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Linux/Makefile
+ $(AUTOMAKE) --gnu packages/Linux/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/Linux/RPM/Makefile.in b/packages/Linux/RPM/Makefile.in
index b0944e0a..7d0d1651 100644
--- a/packages/Linux/RPM/Makefile.in
+++ b/packages/Linux/RPM/Makefile.in
@@ -211,6 +211,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -323,9 +324,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Linux/RPM/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Linux/RPM/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Linux/RPM/Makefile
+ $(AUTOMAKE) --gnu packages/Linux/RPM/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/Makefile.in b/packages/Makefile.in
index 18645397..89486b55 100644
--- a/packages/Makefile.in
+++ b/packages/Makefile.in
@@ -270,6 +270,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -414,9 +415,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Makefile
+ $(AUTOMAKE) --gnu packages/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/OS400/curl.inc.in b/packages/OS400/curl.inc.in
index 565df619..3f973cc2 100644
--- a/packages/OS400/curl.inc.in
+++ b/packages/OS400/curl.inc.in
@@ -94,7 +94,7 @@
d CURL_VERSION_NTLM...
d c X'00000010'
d CURL_VERSION_GSSNEGOTIATE...
- d c X'00000020'
+ d c X'00000020' Deprecated
d CURL_VERSION_DEBUG...
d c X'00000040'
d CURL_VERSION_ASYNCHDNS...
@@ -117,6 +117,8 @@
d c X'00008000'
d CURL_VERSION_HTTP2...
d c X'00010000'
+ d CURL_VERSION_GSSAPI...
+ d c X'00020000'
*
d HTTPPOST_FILENAME...
d c X'00000001'
@@ -152,7 +154,7 @@
d CURLAUTH_BASIC c X'00000001'
d CURLAUTH_DIGEST...
d c X'00000002'
- d CURLAUTH_GSSNEGOTIATE...
+ d CURLAUTH_NEGOTIATE...
d c X'00000004'
d CURLAUTH_NTLM c X'00000008'
d CURLAUTH_DIGEST_IE...
@@ -362,8 +364,7 @@
d c 14
d CURLE_FTP_CANT_GET_HOST...
d c 15
- d CURLE_OBSOLETE16...
- d c 16
+ d CURLE_HTTP2 c 16
d CURLE_FTP_COULDNT_SET_TYPE...
d c 17
d CURLE_PARTIAL_FILE...
diff --git a/packages/Solaris/Makefile.in b/packages/Solaris/Makefile.in
index 1ee1fc19..c63f4d2b 100644
--- a/packages/Solaris/Makefile.in
+++ b/packages/Solaris/Makefile.in
@@ -213,6 +213,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -329,9 +330,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Solaris/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Solaris/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Solaris/Makefile
+ $(AUTOMAKE) --gnu packages/Solaris/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/Win32/Makefile.in b/packages/Win32/Makefile.in
index ce72dc34..0671aa6c 100644
--- a/packages/Win32/Makefile.in
+++ b/packages/Win32/Makefile.in
@@ -270,6 +270,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -383,9 +384,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Win32/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Win32/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Win32/Makefile
+ $(AUTOMAKE) --gnu packages/Win32/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/Win32/cygwin/Makefile.in b/packages/Win32/cygwin/Makefile.in
index d9c125fe..e974f9ce 100644
--- a/packages/Win32/cygwin/Makefile.in
+++ b/packages/Win32/cygwin/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -339,9 +340,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/Win32/cygwin/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/Win32/cygwin/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/Win32/cygwin/Makefile
+ $(AUTOMAKE) --gnu packages/Win32/cygwin/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/packages/vms/Makefile.in b/packages/vms/Makefile.in
index af41afb5..b3a90b8d 100644
--- a/packages/vms/Makefile.in
+++ b/packages/vms/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -358,9 +359,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign packages/vms/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu packages/vms/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign packages/vms/Makefile
+ $(AUTOMAKE) --gnu packages/vms/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/projects/Windows/VC10/src/curlsrc.vcxproj b/projects/Windows/VC10/src/curlsrc.vcxproj
index 293d93d4..f88b9418 100644
--- a/projects/Windows/VC10/src/curlsrc.vcxproj
+++ b/projects/Windows/VC10/src/curlsrc.vcxproj
@@ -668,10 +668,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -711,10 +707,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -753,10 +745,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -796,10 +784,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -837,10 +821,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -882,10 +862,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -926,10 +902,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -971,10 +943,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1015,10 +983,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1060,10 +1024,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1104,10 +1064,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1149,10 +1105,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1194,10 +1146,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1237,10 +1185,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1279,10 +1223,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1322,10 +1262,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1363,10 +1299,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1408,10 +1340,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1453,10 +1381,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1496,10 +1420,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1537,10 +1457,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1582,10 +1498,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1627,10 +1539,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1670,10 +1578,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1711,10 +1615,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1756,10 +1656,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1801,10 +1697,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1844,10 +1736,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1885,10 +1773,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1930,10 +1814,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1975,10 +1855,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2018,10 +1894,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2059,10 +1931,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2104,10 +1972,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2149,10 +2013,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2192,10 +2052,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2233,10 +2089,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2278,10 +2130,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2323,10 +2171,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2366,10 +2210,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
diff --git a/projects/Windows/VC11/src/curlsrc.vcxproj b/projects/Windows/VC11/src/curlsrc.vcxproj
index 920d98e0..e4f5c3c1 100644
--- a/projects/Windows/VC11/src/curlsrc.vcxproj
+++ b/projects/Windows/VC11/src/curlsrc.vcxproj
@@ -708,10 +708,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -751,10 +747,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -793,10 +785,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -836,10 +824,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -877,10 +861,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -922,10 +902,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -966,10 +942,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1011,10 +983,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1055,10 +1023,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1100,10 +1064,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1144,10 +1104,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1189,10 +1145,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1234,10 +1186,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1277,10 +1225,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1319,10 +1263,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1362,10 +1302,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1403,10 +1339,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1448,10 +1380,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1493,10 +1421,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1536,10 +1460,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1577,10 +1497,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1622,10 +1538,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1667,10 +1579,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1710,10 +1618,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1751,10 +1655,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1796,10 +1696,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1841,10 +1737,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1884,10 +1776,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1925,10 +1813,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1970,10 +1854,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2015,10 +1895,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2058,10 +1934,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2099,10 +1971,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2144,10 +2012,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2189,10 +2053,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2232,10 +2092,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2273,10 +2129,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2318,10 +2170,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2363,10 +2211,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2406,10 +2250,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
diff --git a/projects/Windows/VC12/src/curlsrc.vcxproj b/projects/Windows/VC12/src/curlsrc.vcxproj
index ab32a84e..72b5fba7 100644
--- a/projects/Windows/VC12/src/curlsrc.vcxproj
+++ b/projects/Windows/VC12/src/curlsrc.vcxproj
@@ -708,10 +708,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -751,10 +747,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -793,10 +785,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -836,10 +824,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -877,10 +861,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -922,10 +902,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -966,10 +942,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1011,10 +983,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1055,10 +1023,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1100,10 +1064,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1144,10 +1104,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1189,10 +1145,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1234,10 +1186,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1277,10 +1225,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1319,10 +1263,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1362,10 +1302,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1403,10 +1339,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1448,10 +1380,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1493,10 +1421,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1536,10 +1460,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1577,10 +1497,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1622,10 +1538,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1667,10 +1579,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1710,10 +1618,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1751,10 +1655,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1796,10 +1696,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1841,10 +1737,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1884,10 +1776,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -1925,10 +1813,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -1970,10 +1854,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2015,10 +1895,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2058,10 +1934,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2099,10 +1971,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2144,10 +2012,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2189,10 +2053,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2232,10 +2092,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2273,10 +2129,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2318,10 +2170,6 @@
<MinimalRebuild>true</MinimalRebuild>
<BasicRuntimeChecks>EnableFastChecks</BasicRuntimeChecks>
<RuntimeLibrary>MultiThreadedDebugDLL</RuntimeLibrary>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
<DebugInformationFormat>ProgramDatabase</DebugInformationFormat>
@@ -2363,10 +2211,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
@@ -2406,10 +2250,6 @@
<StringPooling>true</StringPooling>
<RuntimeLibrary>MultiThreadedDLL</RuntimeLibrary>
<FunctionLevelLinking>true</FunctionLevelLinking>
- <PrecompiledHeaderOutputFile>$(IntDir)$(TargetName).pch</PrecompiledHeaderOutputFile>
- <AssemblerListingLocation>$(IntDir)</AssemblerListingLocation>
- <ObjectFileName>$(IntDir)</ObjectFileName>
- <XMLDocumentationFileName>$(IntDir)</XMLDocumentationFileName>
<WarningLevel>Level3</WarningLevel>
<SuppressStartupBanner>true</SuppressStartupBanner>
</ClCompile>
diff --git a/projects/Windows/VC7.1/src/curlsrc.vcproj b/projects/Windows/VC7.1/src/curlsrc.vcproj
index c52e7c52..fcb456f8 100644
--- a/projects/Windows/VC7.1/src/curlsrc.vcproj
+++ b/projects/Windows/VC7.1/src/curlsrc.vcproj
@@ -26,9 +26,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -84,9 +81,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -142,9 +136,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -199,9 +190,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -259,9 +247,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -319,9 +304,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -379,9 +361,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -440,9 +419,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -498,9 +474,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -556,9 +529,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -614,9 +584,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -671,9 +638,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -731,9 +695,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -791,9 +752,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -852,9 +810,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -910,9 +865,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -967,9 +919,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -1027,9 +976,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -1088,9 +1034,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -1145,9 +1088,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
diff --git a/projects/Windows/VC7/src/curlsrc.vcproj b/projects/Windows/VC7/src/curlsrc.vcproj
index fc94a891..338e49f0 100644
--- a/projects/Windows/VC7/src/curlsrc.vcproj
+++ b/projects/Windows/VC7/src/curlsrc.vcproj
@@ -26,9 +26,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -78,9 +75,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -130,9 +124,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -181,9 +172,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -235,9 +223,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -289,9 +274,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -343,9 +325,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -398,9 +377,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -450,9 +426,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -502,9 +475,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -554,9 +524,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -605,9 +572,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -659,9 +623,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -713,9 +674,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -768,9 +726,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -820,9 +775,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -871,9 +823,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -925,9 +874,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE,CURL_STATICLIB"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
@@ -980,9 +926,6 @@
StringPooling="TRUE"
RuntimeLibrary="2"
EnableFunctionLevelLinking="TRUE"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
CompileAs="0"/>
@@ -1031,9 +974,6 @@
PreprocessorDefinitions="WIN32,_DEBUG,_CONSOLE"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
WarningLevel="3"
SuppressStartupBanner="TRUE"
DebugInformationFormat="3"
diff --git a/projects/Windows/VC8/src/curlsrc.vcproj b/projects/Windows/VC8/src/curlsrc.vcproj
index c6a71213..ffb1648e 100644
--- a/projects/Windows/VC8/src/curlsrc.vcproj
+++ b/projects/Windows/VC8/src/curlsrc.vcproj
@@ -52,10 +52,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -144,10 +140,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -235,10 +227,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -327,10 +315,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -417,10 +401,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -511,10 +491,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -604,10 +580,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -698,10 +670,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -791,10 +759,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -885,10 +849,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -978,10 +938,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1072,10 +1028,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1166,10 +1118,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1258,10 +1206,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1349,10 +1293,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1441,10 +1381,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1531,10 +1467,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1625,10 +1557,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1719,10 +1647,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1811,10 +1735,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1901,10 +1821,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1995,10 +1911,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2089,10 +2001,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2181,10 +2089,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2271,10 +2175,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2365,10 +2265,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2459,10 +2355,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2551,10 +2443,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2641,10 +2529,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2735,10 +2619,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2829,10 +2709,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2921,10 +2797,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3011,10 +2883,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3105,10 +2973,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3199,10 +3063,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3291,10 +3151,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3381,10 +3237,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3475,10 +3327,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3569,10 +3417,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3661,10 +3505,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
diff --git a/projects/Windows/VC9/src/curlsrc.vcproj b/projects/Windows/VC9/src/curlsrc.vcproj
index 886dc301..1b598dcb 100644
--- a/projects/Windows/VC9/src/curlsrc.vcproj
+++ b/projects/Windows/VC9/src/curlsrc.vcproj
@@ -53,10 +53,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -144,10 +140,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -234,10 +226,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -325,10 +313,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -414,10 +398,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -507,10 +487,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -599,10 +575,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -692,10 +664,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -784,10 +752,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -877,10 +841,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -969,10 +929,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1062,10 +1018,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1155,10 +1107,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1246,10 +1194,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1336,10 +1280,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1427,10 +1367,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1516,10 +1452,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1609,10 +1541,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1702,10 +1630,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1793,10 +1717,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -1882,10 +1802,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -1975,10 +1891,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2068,10 +1980,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2159,10 +2067,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2248,10 +2152,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2341,10 +2241,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2434,10 +2330,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2525,10 +2417,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2614,10 +2502,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2707,10 +2591,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -2800,10 +2680,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2891,10 +2767,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -2980,10 +2852,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3073,10 +2941,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3166,10 +3030,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3257,10 +3117,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3346,10 +3202,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3439,10 +3291,6 @@
MinimalRebuild="true"
BasicRuntimeChecks="3"
RuntimeLibrary="3"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
DebugInformationFormat="3"
@@ -3532,10 +3380,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
@@ -3623,10 +3467,6 @@
StringPooling="true"
RuntimeLibrary="2"
EnableFunctionLevelLinking="true"
- PrecompiledHeaderFile="$(IntDir)$(TargetName).pch"
- AssemblerListingLocation="$(IntDir)"
- ObjectFile="$(IntDir)\"
- XMLDocumentationFileName="$(IntDir)"
WarningLevel="3"
SuppressStartupBanner="true"
/>
diff --git a/src/Makefile.am b/src/Makefile.am
index 72e67720..f96618e5 100644
--- a/src/Makefile.am
+++ b/src/Makefile.am
@@ -21,6 +21,9 @@
###########################################################################
AUTOMAKE_OPTIONS = foreign nostdinc
+# remove targets if the command fails
+.DELETE_ON_ERROR:
+
# Specify our include paths here, and do it relative to $(top_srcdir) and
# $(top_builddir), to ensure that these paths which belong to the library
# being currently built and tested are searched before the library which
@@ -59,7 +62,7 @@ LIBS = $(BLANK_AT_MAKETIME)
if USE_EXPLICIT_LIB_DEPS
curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @LIBCURL_LIBS@
else
-curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @ZLIB_LIBS@ @CURL_NETWORK_AND_TIME_LIBS@
+curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @NSS_LIBS@ @ZLIB_LIBS@ @CURL_NETWORK_AND_TIME_LIBS@
endif
curl_LDFLAGS = @LIBMETALINK_LDFLAGS@
diff --git a/src/Makefile.in b/src/Makefile.in
index 05539bea..cc6625c7 100644
--- a/src/Makefile.in
+++ b/src/Makefile.in
@@ -363,6 +363,7 @@ NMEDIT = @NMEDIT@
# Use the C locale to ensure that only ASCII characters appear in the
# embedded text.
NROFF = env LC_ALL=C @NROFF@ @MANOPT@ # figured out by the configure script
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -605,7 +606,7 @@ CURL_HFILES = \
CURL_RCFILES = curl.rc
curl_SOURCES = $(CURL_CFILES) $(CURLX_CFILES) $(CURL_HFILES)
-@USE_EXPLICIT_LIB_DEPS_FALSE@curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @ZLIB_LIBS@ @CURL_NETWORK_AND_TIME_LIBS@
+@USE_EXPLICIT_LIB_DEPS_FALSE@curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @NSS_LIBS@ @ZLIB_LIBS@ @CURL_NETWORK_AND_TIME_LIBS@
@USE_EXPLICIT_LIB_DEPS_TRUE@curl_LDADD = $(top_builddir)/lib/libcurl.la @LIBMETALINK_LIBS@ @LIBCURL_LIBS@
curl_LDFLAGS = @LIBMETALINK_LDFLAGS@
curl_CPPFLAGS = $(AM_CPPFLAGS) $(LIBMETALINK_CPPFLAGS)
@@ -2003,6 +2004,9 @@ uninstall-am: uninstall-binPROGRAMS
tags tags-am uninstall uninstall-am uninstall-binPROGRAMS
+# remove targets if the command fails
+.DELETE_ON_ERROR:
+
# Here are the stuff to create a built-in manual
# This generates the tool_hugehelp.c file in both uncompressed and
diff --git a/src/Makefile.m32 b/src/Makefile.m32
index 1c22dd07..91b38a15 100644
--- a/src/Makefile.m32
+++ b/src/Makefile.m32
@@ -148,9 +148,6 @@ endif
ifeq ($(findstring -sspi,$(CFG)),-sspi)
SSPI = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-SPNEGO = 1
-endif
ifeq ($(findstring -ldaps,$(CFG)),-ldaps)
LDAPS = 1
endif
@@ -258,9 +255,6 @@ ifdef SSPI
CFLAGS += -DUSE_SCHANNEL
endif
endif
-ifdef SPNEGO
- CFLAGS += -DHAVE_SPNEGO
-endif
ifdef IPV6
CFLAGS += -DENABLE_IPV6 -D_WIN32_WINNT=0x0501
endif
diff --git a/src/Makefile.netware b/src/Makefile.netware
index 85a11736..63b858e3 100644
--- a/src/Makefile.netware
+++ b/src/Makefile.netware
@@ -226,10 +226,6 @@ endif
ifeq ($(findstring -idn,$(CFG)),-idn)
WITH_IDN = 1
endif
-ifeq ($(findstring -spnego,$(CFG)),-spnego)
-WITH_SPNEGO = 1
-WITH_SSL = 1
-endif
ifeq ($(findstring -metalink,$(CFG)),-metalink)
WITH_METALINK = 1
WITH_SSL = 1
@@ -267,10 +263,6 @@ ifdef WITH_SSL
LDLIBS += $(OPENSSL_PATH)/out_nw_$(LIBARCH_L)/ssl.$(LIBEXT)
LDLIBS += $(OPENSSL_PATH)/out_nw_$(LIBARCH_L)/crypto.$(LIBEXT)
IMPORTS += GetProcessSwitchCount RunningProcess
-ifdef WITH_SPNEGO
- # INCLUDES += -I$(FBOPENSSL_PATH)/include
- LDLIBS += $(FBOPENSSL_PATH)/nw/fbopenssl.$(LIBEXT)
-endif
else
ifdef WITH_AXTLS
# INCLUDES += -I$(AXTLS_PATH)/inc
diff --git a/src/tool_getparam.c b/src/tool_getparam.c
index 9ac6ab2f..180878ba 100644
--- a/src/tool_getparam.c
+++ b/src/tool_getparam.c
@@ -597,13 +597,13 @@ ParameterError getparameter(char *flag, /* f or -long-flag */
case 'l': /* --negotiate */
if(toggle) {
- if(curlinfo->features & CURL_VERSION_GSSNEGOTIATE)
- config->authtype |= CURLAUTH_GSSNEGOTIATE;
+ if(curlinfo->features & CURL_VERSION_SPNEGO)
+ config->authtype |= CURLAUTH_NEGOTIATE;
else
return PARAM_LIBCURL_DOESNT_SUPPORT;
}
else
- config->authtype &= ~CURLAUTH_GSSNEGOTIATE;
+ config->authtype &= ~CURLAUTH_NEGOTIATE;
break;
case 'm': /* --ntlm */
@@ -697,8 +697,7 @@ ParameterError getparameter(char *flag, /* f or -long-flag */
break;
case 'x': /* --krb */
/* kerberos level string */
- if(curlinfo->features & (CURL_VERSION_KERBEROS4 |
- CURL_VERSION_GSSNEGOTIATE))
+ if(curlinfo->features & CURL_VERSION_KERBEROS4)
GetStr(&config->krblevel, nextarg);
else
return PARAM_LIBCURL_DOESNT_SUPPORT;
@@ -798,11 +797,12 @@ ParameterError getparameter(char *flag, /* f or -long-flag */
break;
case 'k': /* --proxy-negotiate */
- if(curlinfo->features & CURL_VERSION_GSSNEGOTIATE)
+ if(curlinfo->features & CURL_VERSION_SPNEGO)
config->proxynegotiate = toggle;
else
return PARAM_LIBCURL_DOESNT_SUPPORT;
break;
+
case 'm': /* --ftp-account */
GetStr(&config->ftp_account, nextarg);
break;
@@ -1811,7 +1811,7 @@ ParameterError parse_args(struct GlobalConfig *config, int argc,
{
int i;
bool stillflags;
- char *orig_opt;
+ char *orig_opt = NULL;
ParameterError result = PARAM_OK;
struct OperationConfig *operation = config->first;
@@ -1879,7 +1879,7 @@ ParameterError parse_args(struct GlobalConfig *config, int argc,
result != PARAM_ENGINES_REQUESTED) {
const char *reason = param2text(result);
- if(!curlx_strequal(":", orig_opt))
+ if(orig_opt && !curlx_strequal(":", orig_opt))
helpf(config->errors, "option %s: %s\n", orig_opt, reason);
else
helpf(config->errors, "%s\n", reason);
diff --git a/src/tool_help.c b/src/tool_help.c
index 1d424cbb..c255be0b 100644
--- a/src/tool_help.c
+++ b/src/tool_help.c
@@ -51,15 +51,15 @@ static const char *const helptext[] = {
" --basic Use HTTP Basic Authentication (H)",
" --cacert FILE CA certificate to verify peer against (SSL)",
" --capath DIR CA directory to verify peer against (SSL)",
- " -E, --cert CERT[:PASSWD] Client certificate file and password (SSL)",
- " --cert-type TYPE Certificate file type (DER/PEM/ENG) (SSL)",
+ " -E, --cert CERT[:PASSWD] Client certificate file and password (SSL)",
+ " --cert-type TYPE Certificate file type (DER/PEM/ENG) (SSL)",
" --ciphers LIST SSL ciphers to use (SSL)",
" --compressed Request compressed response (using deflate or gzip)",
- " -K, --config FILE Specify which config file to read",
+ " -K, --config FILE Read config from FILE",
" --connect-timeout SECONDS Maximum time allowed for connection",
- " -C, --continue-at OFFSET Resumed transfer offset",
- " -b, --cookie STRING/FILE String or file to read cookies from (H)",
- " -c, --cookie-jar FILE Write cookies to this file after operation (H)",
+ " -C, --continue-at OFFSET Resumed transfer OFFSET",
+ " -b, --cookie STRING/FILE Read cookies from STRING/FILE (H)",
+ " -c, --cookie-jar FILE Write cookies to FILE after operation (H)",
" --create-dirs Create necessary local directory hierarchy",
" --crlf Convert LF to CRLF in upload",
" --crlfile FILE Get a CRL list in PEM format from the given file",
@@ -67,17 +67,17 @@ static const char *const helptext[] = {
" --data-ascii DATA HTTP POST ASCII data (H)",
" --data-binary DATA HTTP POST binary data (H)",
" --data-urlencode DATA HTTP POST data url encoded (H)",
- " --delegation STRING GSS-API delegation permission",
+ " --delegation STRING GSS-API delegation permission",
" --digest Use HTTP Digest Authentication (H)",
" --disable-eprt Inhibit using EPRT or LPRT (F)",
" --disable-epsv Inhibit using EPSV (F)",
- " --dns-servers DNS server addrs to use: 1.1.1.1;2.2.2.2",
+ " --dns-servers DNS server addrs to use: 1.1.1.1;2.2.2.2",
" --dns-interface Interface to use for DNS requests",
" --dns-ipv4-addr IPv4 address to use for DNS requests, dot notation",
" --dns-ipv6-addr IPv6 address to use for DNS requests, dot notation",
- " -D, --dump-header FILE Write the headers to this file",
+ " -D, --dump-header FILE Write the headers to FILE",
" --egd-file FILE EGD socket path for random data (SSL)",
- " --engine ENGINE Crypto engine (SSL). \"--engine list\" for list",
+ " --engine ENGINE Crypto engine (use \"--engine list\" for list) (SSL)",
#ifdef USE_ENVIRONMENT
" --environment Write results to environment variables (RISC OS)",
#endif
@@ -88,44 +88,45 @@ static const char *const helptext[] = {
" --ftp-alternative-to-user COMMAND "
"String to replace \"USER [name]\" (F)",
" --ftp-create-dirs Create the remote dirs if not present (F)",
- " --ftp-method [MULTICWD/NOCWD/SINGLECWD] Control CWD usage (F)",
+ " --ftp-method [MULTICWD/NOCWD/SINGLECWD] Control CWD usage (F)",
" --ftp-pasv Use PASV/EPSV instead of PORT (F)",
" -P, --ftp-port ADR Use PORT with given address instead of PASV (F)",
- " --ftp-skip-pasv-ip Skip the IP address for PASV (F)\n"
+ " --ftp-skip-pasv-ip Skip the IP address for PASV (F)\n"
" --ftp-pret Send PRET before PASV (for drftpd) (F)",
" --ftp-ssl-ccc Send CCC after authenticating (F)",
" --ftp-ssl-ccc-mode ACTIVE/PASSIVE Set CCC mode (F)",
- " --ftp-ssl-control Require SSL/TLS for ftp login, "
+ " --ftp-ssl-control Require SSL/TLS for FTP login, "
"clear for transfer (F)",
" -G, --get Send the -d data with a HTTP GET (H)",
" -g, --globoff Disable URL sequences and ranges using {} and []",
- " -H, --header LINE Custom header to pass to server (H)",
+ " -H, --header LINE Pass custom header LINE to server (H)",
" -I, --head Show document info only",
" -h, --help This help text",
" --hostpubmd5 MD5 "
- "Hex encoded MD5 string of the host public key. (SSH)",
+ "Hex-encoded MD5 string of the host public key. (SSH)",
" -0, --http1.0 Use HTTP 1.0 (H)",
" --http1.1 Use HTTP 1.1 (H)",
" --http2 Use HTTP 2 (H)",
" --ignore-content-length Ignore the HTTP Content-Length header",
" -i, --include Include protocol headers in the output (H/F)",
" -k, --insecure Allow connections to SSL sites without certs (H)",
- " --interface INTERFACE Specify network interface/address to use",
+ " --interface INTERFACE Use network INTERFACE (or address)",
" -4, --ipv4 Resolve name to IPv4 address",
" -6, --ipv6 Resolve name to IPv6 address",
- " -j, --junk-session-cookies Ignore session cookies read from file (H)",
- " --keepalive-time SECONDS Interval between keepalive probes",
+ " -j, --junk-session-cookies Ignore session cookies read from file (H)",
+ " --keepalive-time SECONDS Wait SECONDS between keepalive probes",
" --key KEY Private key file name (SSL/SSH)",
- " --key-type TYPE Private key file type (DER/PEM/ENG) (SSL)",
- " --krb LEVEL Enable Kerberos with specified security level (F)",
+ " --key-type TYPE Private key file type (DER/PEM/ENG) (SSL)",
+ " --krb LEVEL Enable Kerberos with security LEVEL (F)",
#ifndef CURL_DISABLE_LIBCURL_OPTION
" --libcurl FILE Dump libcurl equivalent code of this command line",
#endif
- " --limit-rate RATE Limit transfer speed to this rate",
+ " --limit-rate RATE Limit transfer speed to RATE",
" -l, --list-only List only mode (F/POP3)",
- " --local-port RANGE Force use of these local port numbers",
+ " --local-port RANGE Force use of RANGE for local port numbers",
" -L, --location Follow redirects (H)",
- " --location-trusted like --location and send auth to other hosts (H)",
+ " --location-trusted "
+ "Like '--location', and send auth to other hosts (H)",
" --login-options OPTIONS Server login options (IMAP, POP3, SMTP)",
" -M, --manual Display the full manual",
" --mail-from FROM Mail from this address (SMTP)",
@@ -135,10 +136,10 @@ static const char *const helptext[] = {
" --max-redirs NUM Maximum number of redirects allowed (H)",
" -m, --max-time SECONDS Maximum time allowed for the transfer",
" --metalink Process given URLs as metalink XML file",
- " --negotiate Use HTTP Negotiate Authentication (H)",
+ " --negotiate Use HTTP Negotiate (SPNEGO) authentication (H)",
" -n, --netrc Must read .netrc for user name and password",
- " --netrc-optional Use either .netrc or URL; overrides -n",
- " --netrc-file FILE Set up the netrc filename to use",
+ " --netrc-optional Use either .netrc or URL; overrides -n",
+ " --netrc-file FILE Specify FILE for netrc",
" -: --next "
"Allows the following URL to use a separate set of options",
" --no-alpn Disable the ALPN TLS extension (H)",
@@ -149,7 +150,7 @@ static const char *const helptext[] = {
" --noproxy List of hosts which do not use proxy",
" --ntlm Use HTTP NTLM authentication (H)",
" --oauth2-bearer TOKEN OAuth 2 Bearer Token (IMAP, POP3, SMTP)",
- " -o, --output FILE Write output to <file> instead of stdout",
+ " -o, --output FILE Write to FILE instead of stdout",
" --pass PASS Pass phrase for the private key (SSL/SSH)",
" --post301 "
"Do not switch to GET after following a 301 redirect (H)",
@@ -158,14 +159,14 @@ static const char *const helptext[] = {
" --post303 "
"Do not switch to GET after following a 303 redirect (H)",
" -#, --progress-bar Display transfer progress as a progress bar",
- " --proto PROTOCOLS Enable/disable specified protocols",
- " --proto-redir PROTOCOLS "
- "Enable/disable specified protocols on redirect",
- " -x, --proxy [PROTOCOL://]HOST[:PORT] Use proxy on given port",
- " --proxy-anyauth Pick \"any\" proxy authentication method (H)",
+ " --proto PROTOCOLS Enable/disable PROTOCOLS",
+ " --proto-redir PROTOCOLS Enable/disable PROTOCOLS on redirect",
+ " -x, --proxy [PROTOCOL://]HOST[:PORT] Use proxy on given port",
+ " --proxy-anyauth Pick \"any\" proxy authentication method (H)",
" --proxy-basic Use Basic authentication on the proxy (H)",
" --proxy-digest Use Digest authentication on the proxy (H)",
- " --proxy-negotiate Use Negotiate authentication on the proxy (H)",
+ " --proxy-negotiate "
+ "Use HTTP Negotiate (SPNEGO) authentication on the proxy (H)",
" --proxy-ntlm Use NTLM authentication on the proxy (H)",
" -U, --proxy-user USER[:PASSWORD] Proxy user and password",
" --proxy1.0 HOST[:PORT] Use HTTP/1.0 proxy on given port",
@@ -173,43 +174,42 @@ static const char *const helptext[] = {
" --pubkey KEY Public key file name (SSH)",
" -Q, --quote CMD Send command(s) to server before transfer (F/SFTP)",
" --random-file FILE File for reading random data from (SSL)",
- " -r, --range RANGE Retrieve only the bytes within a range",
- " --raw Do HTTP \"raw\", without any transfer decoding (H)",
+ " -r, --range RANGE Retrieve only the bytes within RANGE",
+ " --raw Do HTTP \"raw\"; no transfer decoding (H)",
" -e, --referer Referer URL (H)",
- " -J, --remote-header-name Use the header-provided filename (H)",
+ " -J, --remote-header-name Use the header-provided filename (H)",
" -O, --remote-name Write output to a file named as the remote file",
- " --remote-name-all Use the remote file name for all URLs",
+ " --remote-name-all Use the remote file name for all URLs",
" -R, --remote-time Set the remote file's time on the local output",
" -X, --request COMMAND Specify request command to use",
" --resolve HOST:PORT:ADDRESS Force resolve of HOST:PORT to ADDRESS",
" --retry NUM "
"Retry request NUM times if transient problems occur",
- " --retry-delay SECONDS "
- "When retrying, wait this many seconds between each",
+ " --retry-delay SECONDS Wait SECONDS between retries",
" --retry-max-time SECONDS Retry only within this period",
" --sasl-ir Enable initial response in SASL authentication",
" -S, --show-error "
"Show error. With -s, make curl show errors when they occur",
- " -s, --silent Silent mode. Don't output anything",
+ " -s, --silent Silent mode (don't output anything)",
" --socks4 HOST[:PORT] SOCKS4 proxy on given host + port",
" --socks4a HOST[:PORT] SOCKS4a proxy on given host + port",
" --socks5 HOST[:PORT] SOCKS5 proxy on given host + port",
- " --socks5-hostname HOST[:PORT] "
+ " --socks5-hostname HOST[:PORT] "
"SOCKS5 proxy, pass host name to proxy",
#if defined(HAVE_GSSAPI) || defined(USE_WINDOWS_SSPI)
- " --socks5-gssapi-service NAME SOCKS5 proxy service name for gssapi",
+ " --socks5-gssapi-service NAME SOCKS5 proxy service name for GSS-API",
" --socks5-gssapi-nec Compatibility with NEC SOCKS5 server",
#endif
" -Y, --speed-limit RATE "
- "Stop transfers below speed-limit for 'speed-time' secs",
+ "Stop transfers below RATE for 'speed-time' secs",
" -y, --speed-time SECONDS "
- "Time for trig speed-limit abort. Defaults to 30",
+ "Trigger 'speed-limit' abort after SECONDS (default: 30)",
" --ssl Try SSL/TLS (FTP, IMAP, POP3, SMTP)",
" --ssl-reqd Require SSL/TLS (FTP, IMAP, POP3, SMTP)",
" -2, --sslv2 Use SSLv2 (SSL)",
" -3, --sslv3 Use SSLv3 (SSL)",
- " --ssl-allow-beast Allow security flaw to improve interop (SSL)",
- " --stderr FILE Where to redirect stderr. - means stdout",
+ " --ssl-allow-beast Allow security flaw to improve interop (SSL)",
+ " --stderr FILE Where to redirect stderr (use \"-\" for stdout)",
" --tcp-nodelay Use the TCP_NODELAY option",
" -t, --telnet-option OPT=VAL Set telnet option",
" --tftp-blksize VALUE Set TFTP BLKSIZE option (must be >512)",
@@ -218,8 +218,8 @@ static const char *const helptext[] = {
" --tlsv1.0 Use TLSv1.0 (SSL)",
" --tlsv1.1 Use TLSv1.1 (SSL)",
" --tlsv1.2 Use TLSv1.2 (SSL)",
- " --trace FILE Write a debug trace to the given file",
- " --trace-ascii FILE Like --trace but without the hex output",
+ " --trace FILE Write a debug trace to FILE",
+ " --trace-ascii FILE Like --trace, but without hex output",
" --trace-time Add time stamps to trace/verbose output",
" --tr-encoding Request compressed transfer encoding (H)",
" -T, --upload-file FILE Transfer FILE to destination",
@@ -227,17 +227,17 @@ static const char *const helptext[] = {
" -B, --use-ascii Use ASCII/text transfer",
" -u, --user USER[:PASSWORD] Server user and password",
" --tlsuser USER TLS username",
- " --tlspassword STRING TLS password",
- " --tlsauthtype STRING TLS authentication type (default SRP)",
- " -A, --user-agent STRING User-Agent to send to server (H)",
+ " --tlspassword STRING TLS password",
+ " --tlsauthtype STRING TLS authentication type (default: SRP)",
+ " -A, --user-agent STRING Send User-Agent STRING to server (H)",
" -v, --verbose Make the operation more talkative",
" -V, --version Show version number and quit",
#ifdef USE_WATT32
" --wdebug Turn on Watt-32 debugging",
#endif
- " -w, --write-out FORMAT What to output after completion",
- " --xattr Store metadata in extended file attributes",
- " -q If used as the first parameter disables .curlrc",
+ " -w, --write-out FORMAT Use output FORMAT after completion",
+ " --xattr Store metadata in extended file attributes",
+ " -q Disable .curlrc (must be first parameter)",
NULL
};
@@ -258,15 +258,15 @@ static const struct feat feats[] = {
{"AsynchDNS", CURL_VERSION_ASYNCHDNS},
{"Debug", CURL_VERSION_DEBUG},
{"TrackMemory", CURL_VERSION_CURLDEBUG},
- {"GSS-Negotiate", CURL_VERSION_GSSNEGOTIATE},
{"IDN", CURL_VERSION_IDN},
{"IPv6", CURL_VERSION_IPV6},
{"Largefile", CURL_VERSION_LARGEFILE},
+ {"SSPI", CURL_VERSION_SSPI},
+ {"GSS-API", CURL_VERSION_GSSAPI},
+ {"SPNEGO", CURL_VERSION_SPNEGO},
{"NTLM", CURL_VERSION_NTLM},
{"NTLM_WB", CURL_VERSION_NTLM_WB},
- {"SPNEGO", CURL_VERSION_SPNEGO},
{"SSL", CURL_VERSION_SSL},
- {"SSPI", CURL_VERSION_SSPI},
{"krb4", CURL_VERSION_KERBEROS4},
{"libz", CURL_VERSION_LIBZ},
{"CharConv", CURL_VERSION_CONV},
diff --git a/src/tool_hugehelp.c b/src/tool_hugehelp.c
index 1cdeb6c5..eb6149d4 100644
--- a/src/tool_hugehelp.c
+++ b/src/tool_hugehelp.c
@@ -2,7 +2,7 @@
#ifndef HAVE_LIBZ
/*
* NEVER EVER edit this manually, fix the mkhelp.pl script instead!
- * Generation time: Sat Jul 5 01:42:55 2014
+ * Generation time: Wed Sep 10 00:40:56 2014
*/
#ifdef USE_MANUAL
#include "tool_hugehelp.h"
@@ -985,6 +985,10 @@ void hugehelp(void)
"\n"
, stdout);
fputs(
+" Example:\n"
+"\n"
+" # curl -H \"X-First-Name: Joe\" http://192.168.0.1/\n"
+"\n"
" This option can be used multiple times to add/replace/remove\n"
" multiple headers.\n"
"\n"
@@ -992,11 +996,11 @@ void hugehelp(void)
" (SCP/SFTP) Pass a string containing 32 hexadecimal digits. The\n"
" string should be the 128 bit MD5 checksum of the remote host's\n"
" public key, curl will refuse the connection with the host unless\n"
+, stdout);
+ fputs(
" the md5sums match. (Added in 7.17.1)\n"
"\n"
" --ignore-content-length\n"
-, stdout);
- fputs(
" (HTTP) Ignore the Content-Length header. This is particularly\n"
" useful for servers running Apache 1.x, which will report incor-\n"
" rect Content-Length for files larger than 2 gigabytes.\n"
@@ -1004,11 +1008,11 @@ void hugehelp(void)
" -i, --include\n"
" (HTTP) Include the HTTP-header in the output. The HTTP-header\n"
" includes things like server-name, date of the document, HTTP-\n"
+, stdout);
+ fputs(
" version and more...\n"
"\n"
" -I, --head\n"
-, stdout);
- fputs(
" (HTTP/FTP/FILE) Fetch the HTTP-header only! HTTP-servers feature\n"
" the command HEAD which this uses to get nothing but the header\n"
" of a document. When used on an FTP or FILE file, curl displays\n"
@@ -1016,9 +1020,9 @@ void hugehelp(void)
"\n"
" --interface <name>\n"
" Perform an operation using a specified interface. You can enter\n"
-" interface name, IP address or host name. An example could look\n"
, stdout);
fputs(
+" interface name, IP address or host name. An example could look\n"
" like:\n"
"\n"
" curl --interface eth0:1 http://www.netscape.com/\n"
@@ -1028,9 +1032,9 @@ void hugehelp(void)
" -j, --junk-session-cookies\n"
" (HTTP) When curl is told to read cookies from a given file, this\n"
" option will make it discard all \"session cookies\". This will\n"
-" basically have the same effect as if a new session is started.\n"
, stdout);
fputs(
+" basically have the same effect as if a new session is started.\n"
" Typical browsers always discard session cookies when they're\n"
" closed down.\n"
"\n"
@@ -1039,9 +1043,9 @@ void hugehelp(void)
" server-specified Content-Disposition filename instead of\n"
" extracting a filename from the URL.\n"
"\n"
-" There's no attempt to decode %-sequences (yet) in the provided\n"
, stdout);
fputs(
+" There's no attempt to decode %-sequences (yet) in the provided\n"
" file name, so this option may provide you with rather unexpected\n"
" file names.\n"
"\n"
@@ -1049,39 +1053,39 @@ void hugehelp(void)
" (SSL) This option explicitly allows curl to perform \"insecure\"\n"
" SSL connections and transfers. All SSL connections are attempted\n"
" to be made secure by using the CA certificate bundle installed\n"
+, stdout);
+ fputs(
" by default. This makes all connections considered \"insecure\"\n"
" fail unless -k, --insecure is used.\n"
"\n"
-, stdout);
- fputs(
" See this online resource for further details:\n"
" http://curl.haxx.se/docs/sslcerts.html\n"
"\n"
" -K, --config <config file>\n"
" Specify which config file to read curl arguments from. The con-\n"
" fig file is a text file in which command line arguments can be\n"
+, stdout);
+ fputs(
" written which then will be used as if they were written on the\n"
" actual command line.\n"
"\n"
-, stdout);
- fputs(
" Options and their parameters must be specified on the same con-\n"
" fig file line, separated by whitespace, colon, or the equals\n"
" sign. Long option names can optionally be given in the config\n"
" file without the initial double dashes and if so, the colon or\n"
-" equals characters can be used as separators. If the option is\n"
-" specified with one or two dashes, there can be no colon or\n"
, stdout);
fputs(
+" equals characters can be used as separators. If the option is\n"
+" specified with one or two dashes, there can be no colon or\n"
" equals character between the option and its parameter.\n"
"\n"
" If the parameter is to contain whitespace, the parameter must be\n"
" enclosed within quotes. Within double quotes, the following\n"
" escape sequences are available: \\\\, \\\", \\t, \\n, \\r and \\v. A\n"
-" backslash preceding any other letter is ignored. If the first\n"
-" column of a config line is a '#' character, the rest of the line\n"
, stdout);
fputs(
+" backslash preceding any other letter is ignored. If the first\n"
+" column of a config line is a '#' character, the rest of the line\n"
" will be treated as a comment. Only write one option per physical\n"
" line in the config file.\n"
"\n"
@@ -1089,31 +1093,31 @@ void hugehelp(void)
" the file from stdin.\n"
"\n"
" Note that to be able to specify a URL in the config file, you\n"
+, stdout);
+ fputs(
" need to specify it using the --url option, and not by simply\n"
" writing the URL on its own line. So, it could look similar to\n"
" this:\n"
"\n"
-, stdout);
- fputs(
" url = \"http://curl.haxx.se/docs/\"\n"
"\n"
" When curl is invoked, it always (unless -q is used) checks for a\n"
" default config file and uses it if found. The default config\n"
" file is checked for in the following places in this order:\n"
"\n"
-" 1) curl tries to find the \"home dir\": It first checks for the\n"
-" CURL_HOME and then the HOME environment variables. Failing that,\n"
, stdout);
fputs(
+" 1) curl tries to find the \"home dir\": It first checks for the\n"
+" CURL_HOME and then the HOME environment variables. Failing that,\n"
" it uses getpwuid() on UNIX-like systems (which returns the home\n"
" dir given the current user in your system). On Windows, it then\n"
" checks for the APPDATA variable, or as a last resort the '%USER-\n"
" PROFILE%\\Application Data'.\n"
"\n"
-" 2) On windows, if there is no _curlrc file in the home dir, it\n"
-" checks for one in the same dir the curl executable is placed. On\n"
, stdout);
fputs(
+" 2) On windows, if there is no _curlrc file in the home dir, it\n"
+" checks for one in the same dir the curl executable is placed. On\n"
" UNIX-like systems, it will simply try to load .curlrc from the\n"
" determined home dir.\n"
"\n"
@@ -1123,12 +1127,12 @@ void hugehelp(void)
" output = \"curlhere.html\"\n"
" user-agent = \"superagent/1.0\"\n"
"\n"
+, stdout);
+ fputs(
" # and fetch another URL too\n"
" url = \"curl.haxx.se/docs/manpage.html\"\n"
" -O\n"
" referer = \"http://nowhereatall.com/\"\n"
-, stdout);
- fputs(
" # --- End of example file ---\n"
"\n"
" This option can be used multiple times to load multiple config\n"
@@ -1136,96 +1140,102 @@ void hugehelp(void)
"\n"
" --keepalive-time <seconds>\n"
" This option sets the time a connection needs to remain idle\n"
+, stdout);
+ fputs(
" before sending keepalive probes and the time between individual\n"
" keepalive probes. It is currently effective on operating systems\n"
" offering the TCP_KEEPIDLE and TCP_KEEPINTVL socket options\n"
-, stdout);
- fputs(
" (meaning Linux, recent AIX, HP-UX and more). This option has no\n"
" effect if --no-keepalive is used. (Added in 7.18.0)\n"
"\n"
" If this option is used several times, the last one will be used.\n"
+, stdout);
+ fputs(
" If unspecified, the option defaults to 60 seconds.\n"
"\n"
" --key <key>\n"
" (SSL/SSH) Private key file name. Allows you to provide your pri-\n"
" vate key in this separate file.\n"
"\n"
-, stdout);
- fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" --key-type <type>\n"
" (SSL) Private key file type. Specify which type your --key pro-\n"
" vided private key is. DER, PEM, and ENG are supported. If not\n"
+, stdout);
+ fputs(
" specified, PEM is assumed.\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" --krb <level>\n"
" (FTP) Enable Kerberos authentication and use. The level must be\n"
-, stdout);
- fputs(
" entered and should be one of 'clear', 'safe', 'confidential', or\n"
" 'private'. Should you use a level that is not one of these,\n"
" 'private' will instead be used.\n"
"\n"
-" This option requires a library built with kerberos4 or GSSAPI\n"
-" (GSS-Negotiate) support. This is not very common. Use -V, --ver-\n"
-" sion to see if your curl supports it.\n"
+, stdout);
+ fputs(
+" This option requires a library built with kerberos4 support.\n"
+" This is not very common. Use -V, --version to see if your curl\n"
+" supports it.\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
-, stdout);
- fputs(
" -l, --list-only\n"
" (FTP) When listing an FTP directory, this switch forces a name-\n"
" only view. This is especially useful if the user wants to\n"
+, stdout);
+ fputs(
" machine-parse the contents of an FTP directory since the normal\n"
" directory view doesn't use a standard look or format. When used\n"
" like this, the option causes a NLST command to be sent to the\n"
" server instead of LIST.\n"
"\n"
-, stdout);
- fputs(
" Note: Some FTP servers list only files in their response to\n"
" NLST; they do not include sub-directories and symbolic links.\n"
"\n"
+, stdout);
+ fputs(
" (POP3) When retrieving a specific email from POP3, this switch\n"
" forces a LIST command to be performed instead of RETR. This is\n"
" particularly useful if the user wants to see if a specific mes-\n"
" sage id exists on the server and what size it is.\n"
"\n"
-, stdout);
- fputs(
" Note: When combined with -X, --request <command>, this option\n"
" can be used to send an UIDL command instead, so the user may use\n"
+, stdout);
+ fputs(
" the email's unique identifier rather than it's message id to\n"
" make the request. (Added in 7.21.5)\n"
"\n"
" -L, --location\n"
" (HTTP/HTTPS) If the server reports that the requested page has\n"
" moved to a different location (indicated with a Location: header\n"
-, stdout);
- fputs(
" and a 3XX response code), this option will make curl redo the\n"
" request on the new place. If used together with -i, --include or\n"
+, stdout);
+ fputs(
" -I, --head, headers from all requested pages will be shown. When\n"
" authentication is used, curl only sends its credentials to the\n"
" initial host. If a redirect takes curl to a different host, it\n"
" won't be able to intercept the user+password. See also --loca-\n"
-, stdout);
- fputs(
" tion-trusted on how to change this. You can limit the amount of\n"
" redirects to follow by using the --max-redirs option.\n"
"\n"
+, stdout);
+ fputs(
" When curl follows a redirect and the request is not a plain GET\n"
" (for example POST or PUT), it will do the following request with\n"
" a GET if the HTTP response was 301, 302, or 303. If the response\n"
" code was any other 3xx code, curl will re-send the following\n"
+" request using the same unmodified method.\n"
+"\n"
+" You can tell curl to not change the non-GET request method to\n"
, stdout);
fputs(
-" request using the same unmodified method.\n"
+" GET after a 30x response by using the dedicated options for\n"
+" that: --post301, --post302 and -post303.\n"
"\n"
" --libcurl <file>\n"
" Append this option to any ordinary curl command line, and you\n"
@@ -1233,144 +1243,147 @@ void hugehelp(void)
" does the equivalent of what your command-line operation does!\n"
"\n"
" If this option is used several times, the last given file name\n"
+, stdout);
+ fputs(
" will be used. (Added in 7.16.1)\n"
"\n"
" --limit-rate <speed>\n"
-, stdout);
- fputs(
-" Specify the maximum transfer rate you want curl to use. This\n"
-" feature is useful if you have a limited pipe and you'd like your\n"
-" transfer not to use your entire bandwidth.\n"
+" Specify the maximum transfer rate you want curl to use - for\n"
+" both downloads and uploads. This feature is useful if you have a\n"
+" limited pipe and you'd like your transfer not to use your entire\n"
+" bandwidth. To make it slower than it otherwise would be.\n"
"\n"
-" The given speed is measured in bytes/second, unless a suffix is\n"
-" appended. Appending 'k' or 'K' will count the number as kilo-\n"
-" bytes, 'm' or M' makes it megabytes, while 'g' or 'G' makes it\n"
+" The given speed is measured in bytes/second, unless a suffix is\n"
, stdout);
fputs(
+" appended. Appending 'k' or 'K' will count the number as kilo-\n"
+" bytes, 'm' or M' makes it megabytes, while 'g' or 'G' makes it\n"
" gigabytes. Examples: 200K, 3m and 1G.\n"
"\n"
-" The given rate is the average speed counted during the entire\n"
+" The given rate is the average speed counted during the entire\n"
" transfer. It means that curl might use higher transfer speeds in\n"
" short bursts, but over time it uses no more than the given rate.\n"
-" If you also use the -Y, --speed-limit option, that option will\n"
-" take precedence and might cripple the rate-limiting slightly, to\n"
, stdout);
fputs(
+" If you also use the -Y, --speed-limit option, that option will\n"
+" take precedence and might cripple the rate-limiting slightly, to\n"
" help keeping the speed-limit logic working.\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" --local-port <num>[-num]\n"
" Set a preferred number or range of local port numbers to use for\n"
-" the connection(s). Note that port numbers by nature are a\n"
-" scarce resource that will be busy at times so setting this range\n"
-" to something too narrow might cause unnecessary connection setup\n"
+" the connection(s). Note that port numbers by nature are a\n"
, stdout);
fputs(
+" scarce resource that will be busy at times so setting this range\n"
+" to something too narrow might cause unnecessary connection setup\n"
" failures. (Added in 7.15.2)\n"
"\n"
" --location-trusted\n"
-" (HTTP/HTTPS) Like -L, --location, but will allow sending the\n"
+" (HTTP/HTTPS) Like -L, --location, but will allow sending the\n"
" name + password to all hosts that the site may redirect to. This\n"
" may or may not introduce a security breach if the site redirects\n"
-" you to a site to which you'll send your authentication info\n"
+, stdout);
+ fputs(
+" you to a site to which you'll send your authentication info\n"
" (which is plaintext in the case of HTTP Basic authentication).\n"
"\n"
" -m, --max-time <seconds>\n"
+" Maximum time in seconds that you allow the whole operation to\n"
+" take. This is useful for preventing your batch jobs from hang-\n"
+" ing for hours due to slow networks or links going down. Since\n"
, stdout);
fputs(
-" Maximum time in seconds that you allow the whole operation to\n"
-" take. This is useful for preventing your batch jobs from hang-\n"
-" ing for hours due to slow networks or links going down. Since\n"
" 7.32.0, this option accepts decimal values, but the actual time-\n"
" out will decrease in accuracy as the specified timeout increases\n"
" in decimal precision. See also the --connect-timeout option.\n"
"\n"
-, stdout);
- fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" --login-options <options>\n"
" Specify the login options to use during server authentication.\n"
"\n"
-" You can use the login options to specify protocol specific\n"
-" options that may be used during authentication. At present only\n"
-" IMAP, POP3 and SMTP support login options. For more information\n"
, stdout);
fputs(
-" about the login options please see RFC 2384, RFC 5092 and IETF\n"
+" You can use the login options to specify protocol specific\n"
+" options that may be used during authentication. At present only\n"
+" IMAP, POP3 and SMTP support login options. For more information\n"
+" about the login options please see RFC 2384, RFC 5092 and IETF\n"
" draft draft-earhart-url-smtp-00.txt (Added in 7.34.0).\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" --mail-auth <address>\n"
-" (SMTP) Specify a single address. This will be used to specify\n"
-" the authentication address (identity) of a submitted message\n"
-" that is being relayed to another server.\n"
-"\n"
, stdout);
fputs(
+" (SMTP) Specify a single address. This will be used to specify\n"
+" the authentication address (identity) of a submitted message\n"
+" that is being relayed to another server.\n"
+"\n"
" (Added in 7.25.0)\n"
"\n"
" --mail-from <address>\n"
-" (SMTP) Specify a single address that the given mail should get\n"
+" (SMTP) Specify a single address that the given mail should get\n"
" sent from.\n"
"\n"
" (Added in 7.20.0)\n"
"\n"
" --max-filesize <bytes>\n"
-" Specify the maximum size (in bytes) of a file to download. If\n"
-" the file requested is larger than this value, the transfer will\n"
+, stdout);
+ fputs(
+" Specify the maximum size (in bytes) of a file to download. If\n"
+" the file requested is larger than this value, the transfer will\n"
" not start and curl will return with exit code 63.\n"
"\n"
+" NOTE: The file size is not always known prior to download, and\n"
+" for such files this option has no effect even if the file trans-\n"
+" fer ends up being larger than this given limit. This concerns\n"
, stdout);
fputs(
-" NOTE: The file size is not always known prior to download, and\n"
-" for such files this option has no effect even if the file trans-\n"
-" fer ends up being larger than this given limit. This concerns\n"
" both FTP and HTTP transfers.\n"
"\n"
" --mail-rcpt <address>\n"
" (SMTP) Specify a single address, user name or mailing list name.\n"
-" When performing a mail transfer, the recipient should specify a\n"
-, stdout);
- fputs(
+" When performing a mail transfer, the recipient should specify a\n"
" valid email address to send the mail to. (Added in 7.20.0)\n"
"\n"
-" When performing an address verification (VRFY command), the\n"
-" recipient should be specified as the user name or user name and\n"
+" When performing an address verification (VRFY command), the\n"
+" recipient should be specified as the user name or user name and\n"
+, stdout);
+ fputs(
" domain (as per Section 3.5 of RFC5321). (Added in 7.34.0)\n"
"\n"
" When performing a mailing list expand (EXPN command), the recip-\n"
-" ient should be specified using the mailing list name, such as\n"
-, stdout);
- fputs(
+" ient should be specified using the mailing list name, such as\n"
" \"Friends\" or \"London-Office\". (Added in 7.34.0)\n"
"\n"
" --max-redirs <num>\n"
-" Set maximum number of redirection-followings allowed. If -L,\n"
+" Set maximum number of redirection-followings allowed. If -L,\n"
" --location is used, this option can be used to prevent curl from\n"
-" following redirections \"in absurdum\". By default, the limit is\n"
-" set to 50 redirections. Set this option to -1 to make it limit-\n"
-" less.\n"
-"\n"
, stdout);
fputs(
+" following redirections \"in absurdum\". By default, the limit is\n"
+" set to 50 redirections. Set this option to -1 to make it limit-\n"
+" less.\n"
+"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" --metalink\n"
-" This option can tell curl to parse and process a given URI as\n"
-" Metalink file (both version 3 and 4 (RFC 5854) are supported)\n"
-" and make use of the mirrors listed within for failover if there\n"
-" are errors (such as the file or server not being available). It\n"
-" will also verify the hash of the file after the download com-\n"
+" This option can tell curl to parse and process a given URI as\n"
+" Metalink file (both version 3 and 4 (RFC 5854) are supported)\n"
, stdout);
fputs(
-" pletes. The Metalink file itself is downloaded and processed in\n"
+" and make use of the mirrors listed within for failover if there\n"
+" are errors (such as the file or server not being available). It\n"
+" will also verify the hash of the file after the download com-\n"
+" pletes. The Metalink file itself is downloaded and processed in\n"
" memory and not stored in the local file system.\n"
"\n"
" Example to use a remote Metalink file:\n"
"\n"
+, stdout);
+ fputs(
" curl --metalink http://www.example.com/example.metalink\n"
"\n"
" To use a Metalink file in the local file system, use FILE proto-\n"
@@ -1378,86 +1391,79 @@ void hugehelp(void)
"\n"
" curl --metalink file://example.metalink\n"
"\n"
+" Please note that if FILE protocol is disabled, there is no way\n"
+" to use a local Metalink file at the time of this writing. Also\n"
+" note that if --metalink and --include are used together,\n"
, stdout);
fputs(
-" Please note that if FILE protocol is disabled, there is no way\n"
-" to use a local Metalink file at the time of this writing. Also\n"
-" note that if --metalink and --include are used together,\n"
-" --include will be ignored. This is because including headers in\n"
-" the response will break Metalink parser and if the headers are\n"
+" --include will be ignored. This is because including headers in\n"
+" the response will break Metalink parser and if the headers are\n"
" included in the file described in Metalink file, hash check will\n"
" fail.\n"
"\n"
-, stdout);
- fputs(
" (Added in 7.27.0, if built against the libmetalink library.)\n"
"\n"
" -n, --netrc\n"
-" Makes curl scan the .netrc (_netrc on Windows) file in the\n"
+" Makes curl scan the .netrc (_netrc on Windows) file in the\n"
+, stdout);
+ fputs(
" user's home directory for login name and password. This is typi-\n"
-" cally used for FTP on UNIX. If used with HTTP, curl will enable\n"
-" user authentication. See netrc(4) or ftp(1) for details on the\n"
-" file format. Curl will not complain if that file doesn't have\n"
+" cally used for FTP on UNIX. If used with HTTP, curl will enable\n"
+" user authentication. See netrc(4) or ftp(1) for details on the\n"
+" file format. Curl will not complain if that file doesn't have\n"
+" the right permissions (it should not be either world- or group-\n"
+" readable). The environment variable \"HOME\" is used to find the\n"
, stdout);
fputs(
-" the right permissions (it should not be either world- or group-\n"
-" readable). The environment variable \"HOME\" is used to find the\n"
" home directory.\n"
"\n"
-" A quick and very simple example of how to setup a .netrc to\n"
-" allow curl to FTP to the machine host.domain.com with user name\n"
+" A quick and very simple example of how to setup a .netrc to\n"
+" allow curl to FTP to the machine host.domain.com with user name\n"
" 'myself' and password 'secret' should look similar to:\n"
"\n"
" machine host.domain.com login myself password secret\n"
"\n"
-, stdout);
- fputs(
" -N, --no-buffer\n"
" Disables the buffering of the output stream. In normal work sit-\n"
-" uations, curl will use a standard buffered output stream that\n"
+, stdout);
+ fputs(
+" uations, curl will use a standard buffered output stream that\n"
" will have the effect that it will output the data in chunks, not\n"
-" necessarily exactly when the data arrives. Using this option\n"
+" necessarily exactly when the data arrives. Using this option\n"
" will disable that buffering.\n"
"\n"
-" Note that this is the negated option name documented. You can\n"
-, stdout);
- fputs(
+" Note that this is the negated option name documented. You can\n"
" thus use --buffer to enforce the buffering.\n"
"\n"
" --netrc-file\n"
-" This option is similar to --netrc, except that you provide the\n"
-" path (absolute or relative) to the netrc file that Curl should\n"
-" use. You can only specify one netrc file per invocation. If\n"
-" several --netrc-file options are provided, only the last one\n"
+, stdout);
+ fputs(
+" This option is similar to --netrc, except that you provide the\n"
+" path (absolute or relative) to the netrc file that Curl should\n"
+" use. You can only specify one netrc file per invocation. If\n"
+" several --netrc-file options are provided, only the last one\n"
" will be used. (Added in 7.21.5)\n"
"\n"
+" This option overrides any use of --netrc as they are mutually\n"
, stdout);
fputs(
-" This option overrides any use of --netrc as they are mutually\n"
" exclusive. It will also abide by --netrc-optional if specified.\n"
"\n"
" --netrc-optional\n"
-" Very similar to --netrc, but this option makes the .netrc usage\n"
+" Very similar to --netrc, but this option makes the .netrc usage\n"
" optional and not mandatory as the --netrc option does.\n"
"\n"
" --negotiate\n"
-" (HTTP) Enables GSS-Negotiate authentication. The GSS-Negotiate\n"
-, stdout);
- fputs(
-" method was designed by Microsoft and is used in their web appli-\n"
-" cations. It is primarily meant as a support for Kerberos5\n"
-" authentication but may be also used along with another authenti-\n"
-" cation method. For more information see IETF draft draft-brezak-\n"
-" spnego-http-04.txt.\n"
+" (HTTP) Enables Negotiate (SPNEGO) authentication.\n"
"\n"
-" If you want to enable Negotiate for your proxy authentication,\n"
-" then use --proxy-negotiate.\n"
+" If you want to enable Negotiate (SPNEGO) for proxy authentica-\n"
+" tion, then use --proxy-negotiate.\n"
"\n"
, stdout);
fputs(
-" This option requires a library built with GSSAPI support. This\n"
-" is not very common. Use -V, --version to see if your version\n"
-" supports GSS-Negotiate.\n"
+" This option requires a library built with GSS-API or SSPI sup-\n"
+" port. Use -V, --version to see if your curl supports GSS-\n"
+" API/SSPI and SPNEGO.\n"
"\n"
" When using this option, you must also provide a fake -u, --user\n"
" option to activate the authentication code properly. Sending a\n"
@@ -1766,9 +1772,9 @@ void hugehelp(void)
" --proxy-negotiate\n"
, stdout);
fputs(
-" Tells curl to use HTTP Negotiate authentication when communicat-\n"
-" ing with the given proxy. Use --negotiate for enabling HTTP\n"
-" Negotiate with a remote host. (Added in 7.17.1)\n"
+" Tells curl to use HTTP Negotiate (SPNEGO) authentication when\n"
+" communicating with the given proxy. Use --negotiate for enabling\n"
+" HTTP Negotiate (SPNEGO) with a remote host. (Added in 7.17.1)\n"
"\n"
" --proxy-ntlm\n"
" Tells curl to use HTTP NTLM authentication when communicating\n"
@@ -2146,7 +2152,7 @@ void hugehelp(void)
" in 7.19.4).\n"
"\n"
" --socks5-gssapi-nec\n"
-" As part of the gssapi negotiation a protection mode is negoti-\n"
+" As part of the GSS-API negotiation a protection mode is negoti-\n"
" ated. RFC 1961 says in section 4.3/4.4 it should be protected,\n"
" but the NEC reference implementation does not. The option\n"
" --socks5-gssapi-nec allows the unprotected exchange of the pro-\n"
@@ -2306,344 +2312,361 @@ void hugehelp(void)
fputs(
" this option. The password can, still.\n"
"\n"
-" If you use an SSPI-enabled curl binary and perform NTLM authen-\n"
-" tication, you can force curl to select the user name and pass-\n"
-" word from your environment by specifying a single colon with\n"
-" this option: \"-u :\".\n"
+" When using Kerberos V5 with a Windows based server you should\n"
+" include the Windows domain name in the user name, in order for\n"
+" the server to succesfully obtain a Kerberos Ticket. If you don't\n"
+" then the initial authentication handshake may fail.\n"
"\n"
-" If this option is used several times, the last one will be used.\n"
+" When using NTLM, the user name can be specified simply as the\n"
+, stdout);
+ fputs(
+" user name, without the domain, if there is a single domain and\n"
+" forest in your setup for example.\n"
"\n"
-" -U, --proxy-user <user:password>\n"
+" To specify the domain name use either Down-Level Logon Name or\n"
+" UPN (User Principal Name) formats. For example, EXAMPLE\\user and\n"
+" user@example.com respectively.\n"
+"\n"
+" If you use a Windows SSPI-enabled curl binary and perform Ker-\n"
+" beros V5, Negotiate or NTLM authentication then you can tell\n"
, stdout);
fputs(
-" Specify the user name and password to use for proxy authentica-\n"
+" curl to select the user name and password from your environment\n"
+" by specifying a single colon with this option: \"-u :\".\n"
+"\n"
+" If this option is used several times, the last one will be used.\n"
+"\n"
+" -U, --proxy-user <user:password>\n"
+" Specify the user name and password to use for proxy authentica-\n"
" tion.\n"
"\n"
-" If you use an SSPI-enabled curl binary and do NTLM authentica-\n"
-" tion, you can force curl to pick up the user name and password\n"
-" from your environment by simply specifying a single colon with\n"
-" this option: \"-U :\".\n"
+" If you use a Windows SSPI-enabled curl binary and do either\n"
+, stdout);
+ fputs(
+" Negotiate or NTLM authentication then you can tell curl to\n"
+" select the user name and password from your environment by spec-\n"
+" ifying a single colon with this option: \"-U :\".\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" --url <URL>\n"
-, stdout);
- fputs(
-" Specify a URL to fetch. This option is mostly handy when you\n"
+" Specify a URL to fetch. This option is mostly handy when you\n"
" want to specify URL(s) in a config file.\n"
"\n"
-" This option may be used any number of times. To control where\n"
-" this URL is written, use the -o, --output or the -O, --remote-\n"
+, stdout);
+ fputs(
+" This option may be used any number of times. To control where\n"
+" this URL is written, use the -o, --output or the -O, --remote-\n"
" name options.\n"
" -v, --verbose\n"
-" Makes the fetching more verbose/talkative. Mostly useful for\n"
-" debugging. A line starting with '>' means \"header data\" sent by\n"
+" Makes the fetching more verbose/talkative. Mostly useful for\n"
+" debugging. A line starting with '>' means \"header data\" sent by\n"
+" curl, '<' means \"header data\" received by curl that is hidden in\n"
, stdout);
fputs(
-" curl, '<' means \"header data\" received by curl that is hidden in\n"
" normal cases, and a line starting with '*' means additional info\n"
" provided by curl.\n"
"\n"
-" Note that if you only want HTTP headers in the output, -i,\n"
+" Note that if you only want HTTP headers in the output, -i,\n"
" --include might be the option you're looking for.\n"
"\n"
-" If you think this option still doesn't give you enough details,\n"
+" If you think this option still doesn't give you enough details,\n"
" consider using --trace or --trace-ascii instead.\n"
"\n"
-, stdout);
- fputs(
" This option overrides previous uses of --trace-ascii or --trace.\n"
"\n"
+, stdout);
+ fputs(
" Use -s, --silent to make curl quiet.\n"
"\n"
" -w, --write-out <format>\n"
" Defines what to display on stdout after a completed and success-\n"
-" ful operation. The format is a string that may contain plain\n"
+" ful operation. The format is a string that may contain plain\n"
" text mixed with any number of variables. The string can be spec-\n"
-" ified as \"string\", to get read from a particular file you spec-\n"
+" ified as \"string\", to get read from a particular file you spec-\n"
+" ify it \"@filename\" and to tell curl to read the format from\n"
, stdout);
fputs(
-" ify it \"@filename\" and to tell curl to read the format from\n"
" stdin you write \"@-\".\n"
"\n"
-" The variables present in the output format will be substituted\n"
-" by the value or text that curl thinks fit, as described below.\n"
-" All variables are specified as %{variable_name} and to output a\n"
-" normal % you just write them as %%. You can output a newline by\n"
-, stdout);
- fputs(
+" The variables present in the output format will be substituted\n"
+" by the value or text that curl thinks fit, as described below.\n"
+" All variables are specified as %{variable_name} and to output a\n"
+" normal % you just write them as %%. You can output a newline by\n"
" using \\n, a carriage return with \\r and a tab space with \\t.\n"
"\n"
+, stdout);
+ fputs(
" NOTE: The %-symbol is a special symbol in the win32-environment,\n"
-" where all occurrences of % must be doubled when using this\n"
+" where all occurrences of % must be doubled when using this\n"
" option.\n"
"\n"
" The variables available are:\n"
"\n"
-" content_type The Content-Type of the requested document, if\n"
+" content_type The Content-Type of the requested document, if\n"
" there was any.\n"
"\n"
" filename_effective\n"
+" The ultimate filename that curl writes out to.\n"
, stdout);
fputs(
-" The ultimate filename that curl writes out to.\n"
-" This is only meaningful if curl is told to write\n"
-" to a file with the --remote-name or --output\n"
-" option. It's most useful in combination with the\n"
+" This is only meaningful if curl is told to write\n"
+" to a file with the --remote-name or --output\n"
+" option. It's most useful in combination with the\n"
" --remote-header-name option. (Added in 7.25.1)\n"
"\n"
" ftp_entry_path The initial path curl ended up in when logging on\n"
-, stdout);
- fputs(
" to the remote FTP server. (Added in 7.15.4)\n"
"\n"
+, stdout);
+ fputs(
" http_code The numerical response code that was found in the\n"
-" last retrieved HTTP(S) or FTP(s) transfer. In\n"
-" 7.18.2 the alias response_code was added to show\n"
+" last retrieved HTTP(S) or FTP(s) transfer. In\n"
+" 7.18.2 the alias response_code was added to show\n"
" the same info.\n"
"\n"
-" http_connect The numerical code that was found in the last\n"
-, stdout);
- fputs(
-" response (from a proxy) to a curl CONNECT\n"
+" http_connect The numerical code that was found in the last\n"
+" response (from a proxy) to a curl CONNECT\n"
" request. (Added in 7.12.4)\n"
"\n"
-" local_ip The IP address of the local end of the most\n"
-" recently done connection - can be either IPv4 or\n"
+, stdout);
+ fputs(
+" local_ip The IP address of the local end of the most\n"
+" recently done connection - can be either IPv4 or\n"
" IPv6 (Added in 7.29.0)\n"
"\n"
-" local_port The local port number of the most recently done\n"
+" local_port The local port number of the most recently done\n"
" connection (Added in 7.29.0)\n"
"\n"
-, stdout);
- fputs(
-" num_connects Number of new connects made in the recent trans-\n"
+" num_connects Number of new connects made in the recent trans-\n"
" fer. (Added in 7.12.3)\n"
"\n"
-" num_redirects Number of redirects that were followed in the\n"
+, stdout);
+ fputs(
+" num_redirects Number of redirects that were followed in the\n"
" request. (Added in 7.12.3)\n"
"\n"
-" redirect_url When an HTTP request was made without -L to fol-\n"
+" redirect_url When an HTTP request was made without -L to fol-\n"
" low redirects, this variable will show the actual\n"
-, stdout);
- fputs(
-" URL a redirect would take you to. (Added in\n"
+" URL a redirect would take you to. (Added in\n"
" 7.18.2)\n"
"\n"
-" remote_ip The remote IP address of the most recently done\n"
+" remote_ip The remote IP address of the most recently done\n"
+, stdout);
+ fputs(
" connection - can be either IPv4 or IPv6 (Added in\n"
" 7.29.0)\n"
"\n"
-" remote_port The remote port number of the most recently done\n"
+" remote_port The remote port number of the most recently done\n"
" connection (Added in 7.29.0)\n"
"\n"
-, stdout);
- fputs(
" size_download The total amount of bytes that were downloaded.\n"
"\n"
" size_header The total amount of bytes of the downloaded head-\n"
" ers.\n"
"\n"
-" size_request The total amount of bytes that were sent in the\n"
+, stdout);
+ fputs(
+" size_request The total amount of bytes that were sent in the\n"
" HTTP request.\n"
"\n"
" size_upload The total amount of bytes that were uploaded.\n"
"\n"
" speed_download The average download speed that curl measured for\n"
-, stdout);
- fputs(
" the complete download. Bytes per second.\n"
"\n"
-" speed_upload The average upload speed that curl measured for\n"
+" speed_upload The average upload speed that curl measured for\n"
" the complete upload. Bytes per second.\n"
"\n"
+, stdout);
+ fputs(
" ssl_verify_result\n"
-" The result of the SSL peer certificate verifica-\n"
+" The result of the SSL peer certificate verifica-\n"
" tion that was requested. 0 means the verification\n"
" was successful. (Added in 7.19.0)\n"
"\n"
+" time_appconnect\n"
+" The time, in seconds, it took from the start\n"
+" until the SSL/SSH/etc connect/handshake to the\n"
, stdout);
fputs(
-" time_appconnect\n"
-" The time, in seconds, it took from the start\n"
-" until the SSL/SSH/etc connect/handshake to the\n"
" remote host was completed. (Added in 7.19.0)\n"
"\n"
-" time_connect The time, in seconds, it took from the start\n"
-" until the TCP connect to the remote host (or\n"
+" time_connect The time, in seconds, it took from the start\n"
+" until the TCP connect to the remote host (or\n"
" proxy) was completed.\n"
"\n"
-, stdout);
- fputs(
" time_namelookup\n"
-" The time, in seconds, it took from the start\n"
+" The time, in seconds, it took from the start\n"
" until the name resolving was completed.\n"
"\n"
" time_pretransfer\n"
-" The time, in seconds, it took from the start\n"
-" until the file transfer was just about to begin.\n"
-" This includes all pre-transfer commands and nego-\n"
, stdout);
fputs(
+" The time, in seconds, it took from the start\n"
+" until the file transfer was just about to begin.\n"
+" This includes all pre-transfer commands and nego-\n"
" tiations that are specific to the particular pro-\n"
" tocol(s) involved.\n"
"\n"
" time_redirect The time, in seconds, it took for all redirection\n"
-" steps include name lookup, connect, pretransfer\n"
-" and transfer before the final transaction was\n"
-" started. time_redirect shows the complete execu-\n"
, stdout);
fputs(
-" tion time for multiple redirections. (Added in\n"
+" steps include name lookup, connect, pretransfer\n"
+" and transfer before the final transaction was\n"
+" started. time_redirect shows the complete execu-\n"
+" tion time for multiple redirections. (Added in\n"
" 7.12.3)\n"
"\n"
" time_starttransfer\n"
-" The time, in seconds, it took from the start\n"
-" until the first byte was just about to be trans-\n"
-" ferred. This includes time_pretransfer and also\n"
-" the time the server needed to calculate the\n"
+" The time, in seconds, it took from the start\n"
, stdout);
fputs(
+" until the first byte was just about to be trans-\n"
+" ferred. This includes time_pretransfer and also\n"
+" the time the server needed to calculate the\n"
" result.\n"
"\n"
-" time_total The total time, in seconds, that the full opera-\n"
+" time_total The total time, in seconds, that the full opera-\n"
" tion lasted. The time will be displayed with mil-\n"
" lisecond resolution.\n"
"\n"
+, stdout);
+ fputs(
" url_effective The URL that was fetched last. This is most mean-\n"
-" ingful if you've told curl to follow location:\n"
+" ingful if you've told curl to follow location:\n"
" headers.\n"
"\n"
-, stdout);
- fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" -x, --proxy <[protocol://][user:password@]proxyhost[:port]>\n"
" Use the specified proxy.\n"
"\n"
-" The proxy string can be specified with a protocol:// prefix to\n"
-" specify alternative proxy protocols. Use socks4://, socks4a://,\n"
-" socks5:// or socks5h:// to request the specific SOCKS version to\n"
-" be used. No protocol specified, http:// and all others will be\n"
+" The proxy string can be specified with a protocol:// prefix to\n"
, stdout);
fputs(
+" specify alternative proxy protocols. Use socks4://, socks4a://,\n"
+" socks5:// or socks5h:// to request the specific SOCKS version to\n"
+" be used. No protocol specified, http:// and all others will be\n"
" treated as HTTP proxies. (The protocol support was added in curl\n"
" 7.21.7)\n"
"\n"
-" If the port number is not specified in the proxy string, it is\n"
+" If the port number is not specified in the proxy string, it is\n"
" assumed to be 1080.\n"
"\n"
-" This option overrides existing environment variables that set\n"
-" the proxy to use. If there's an environment variable setting a\n"
-" proxy, you can set proxy to \"\" to override it.\n"
-"\n"
, stdout);
fputs(
+" This option overrides existing environment variables that set\n"
+" the proxy to use. If there's an environment variable setting a\n"
+" proxy, you can set proxy to \"\" to override it.\n"
+"\n"
" All operations that are performed over an HTTP proxy will trans-\n"
-" parently be converted to HTTP. It means that certain protocol\n"
+" parently be converted to HTTP. It means that certain protocol\n"
" specific operations might not be available. This is not the case\n"
+, stdout);
+ fputs(
" if you can tunnel through the proxy, as one with the -p, --prox-\n"
" ytunnel option.\n"
"\n"
" User and password that might be provided in the proxy string are\n"
-, stdout);
- fputs(
-" URL decoded by curl. This allows you to pass in special charac-\n"
+" URL decoded by curl. This allows you to pass in special charac-\n"
" ters such as @ by using %40 or pass in a colon with %3a.\n"
"\n"
-" The proxy host can be specified the exact same way as the proxy\n"
-" environment variables, including the protocol prefix (http://)\n"
+" The proxy host can be specified the exact same way as the proxy\n"
+" environment variables, including the protocol prefix (http://)\n"
+, stdout);
+ fputs(
" and the embedded user + password.\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" -X, --request <command>\n"
+" (HTTP) Specifies a custom request method to use when communicat-\n"
+" ing with the HTTP server. The specified request will be used\n"
+" instead of the method otherwise used (which defaults to GET).\n"
+" Read the HTTP 1.1 specification for details and explanations.\n"
, stdout);
fputs(
-" (HTTP) Specifies a custom request method to use when communicat-\n"
-" ing with the HTTP server. The specified request will be used\n"
-" instead of the method otherwise used (which defaults to GET).\n"
-" Read the HTTP 1.1 specification for details and explanations.\n"
-" Common additional HTTP requests include PUT and DELETE, but\n"
+" Common additional HTTP requests include PUT and DELETE, but\n"
" related technologies like WebDAV offers PROPFIND, COPY, MOVE and\n"
" more.\n"
"\n"
-, stdout);
- fputs(
-" Normally you don't need this option. All sorts of GET, HEAD,\n"
+" Normally you don't need this option. All sorts of GET, HEAD,\n"
" POST and PUT requests are rather invoked by using dedicated com-\n"
" mand line options.\n"
"\n"
-" This option only changes the actual word used in the HTTP\n"
-" request, it does not alter the way curl behaves. So for example\n"
-" if you want to make a proper HEAD request, using -X HEAD will\n"
-" not suffice. You need to use the -I, --head option.\n"
-"\n"
+" This option only changes the actual word used in the HTTP\n"
, stdout);
fputs(
+" request, it does not alter the way curl behaves. So for example\n"
+" if you want to make a proper HEAD request, using -X HEAD will\n"
+" not suffice. You need to use the -I, --head option.\n"
+"\n"
" (FTP) Specifies a custom FTP command to use instead of LIST when\n"
" doing file lists with FTP.\n"
"\n"
" (POP3) Specifies a custom POP3 command to use instead of LIST or\n"
" RETR. (Added in 7.26.0)\n"
"\n"
-" (IMAP) Specifies a custom IMAP command to use instead of LIST.\n"
+, stdout);
+ fputs(
+" (IMAP) Specifies a custom IMAP command to use instead of LIST.\n"
" (Added in 7.30.0)\n"
"\n"
" (SMTP) Specifies a custom SMTP command to use instead of HELP or\n"
" VRFY. (Added in 7.34.0)\n"
"\n"
-, stdout);
- fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" --xattr\n"
-" When saving output to a file, this option tells curl to store\n"
-" certain file metadata in extended file attributes. Currently,\n"
-" the URL is stored in the xdg.origin.url attribute and, for HTTP,\n"
-" the content type is stored in the mime_type attribute. If the\n"
-" file system does not support extended attributes, a warning is\n"
+" When saving output to a file, this option tells curl to store\n"
+" certain file metadata in extended file attributes. Currently,\n"
, stdout);
fputs(
+" the URL is stored in the xdg.origin.url attribute and, for HTTP,\n"
+" the content type is stored in the mime_type attribute. If the\n"
+" file system does not support extended attributes, a warning is\n"
" issued.\n"
"\n"
" -y, --speed-time <time>\n"
" If a download is slower than speed-limit bytes per second during\n"
" a speed-time period, the download gets aborted. If speed-time is\n"
+, stdout);
+ fputs(
" used, the default speed-limit will be 1 unless set with -Y.\n"
"\n"
-" This option controls transfers and thus will not affect slow\n"
-" connects etc. If this is a concern for you, try the --connect-\n"
+" This option controls transfers and thus will not affect slow\n"
+" connects etc. If this is a concern for you, try the --connect-\n"
" timeout option.\n"
"\n"
-, stdout);
- fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" -Y, --speed-limit <speed>\n"
" If a download is slower than this given speed (in bytes per sec-\n"
-" ond) for speed-time seconds it gets aborted. speed-time is set\n"
+, stdout);
+ fputs(
+" ond) for speed-time seconds it gets aborted. speed-time is set\n"
" with -y and is 30 if not set.\n"
"\n"
" If this option is used several times, the last one will be used.\n"
"\n"
" -z, --time-cond <date expression>|<file>\n"
+" (HTTP/FTP) Request a file that has been modified later than the\n"
+" given time and date, or one that has been modified before that\n"
+" time. The <date expression> can be all sorts of date strings or\n"
, stdout);
fputs(
-" (HTTP/FTP) Request a file that has been modified later than the\n"
-" given time and date, or one that has been modified before that\n"
-" time. The <date expression> can be all sorts of date strings or\n"
" if it doesn't match any internal ones, it is taken as a filename\n"
-" and tries to get the modification date (mtime) from <file>\n"
-" instead. See the curl_getdate(3) man pages for date expression\n"
+" and tries to get the modification date (mtime) from <file>\n"
+" instead. See the curl_getdate(3) man pages for date expression\n"
" details.\n"
"\n"
-, stdout);
- fputs(
" Start the date expression with a dash (-) to make it request for\n"
-" a document that is older than the given date/time, default is a\n"
+" a document that is older than the given date/time, default is a\n"
" document that is newer than the specified date/time.\n"
"\n"
+, stdout);
+ fputs(
" If this option is used several times, the last one will be used.\n"
"\n"
" -h, --help\n"
@@ -2653,18 +2676,16 @@ void hugehelp(void)
" Manual. Display the huge help text.\n"
"\n"
" -V, --version\n"
-, stdout);
- fputs(
" Displays information about curl and the libcurl version it uses.\n"
-" The first line includes the full version of curl, libcurl and\n"
+" The first line includes the full version of curl, libcurl and\n"
" other 3rd party libraries linked with the executable.\n"
"\n"
-" The second line (starts with \"Protocols:\") shows all protocols\n"
+, stdout);
+ fputs(
+" The second line (starts with \"Protocols:\") shows all protocols\n"
" that libcurl reports to support.\n"
"\n"
" The third line (starts with \"Features:\") shows specific features\n"
-, stdout);
- fputs(
" libcurl reports to offer. Available features include:\n"
"\n"
" IPv6 You can use IPv6 with this.\n"
@@ -2673,45 +2694,42 @@ void hugehelp(void)
"\n"
" SSL HTTPS and FTPS are supported.\n"
"\n"
-" libz Automatic decompression of compressed files over HTTP is\n"
+, stdout);
+ fputs(
+" libz Automatic decompression of compressed files over HTTP is\n"
" supported.\n"
"\n"
" NTLM NTLM authentication is supported.\n"
"\n"
-" GSS-Negotiate\n"
-" Negotiate authentication and krb5 for FTP is supported.\n"
-"\n"
-, stdout);
- fputs(
-" Debug This curl uses a libcurl built with Debug. This enables\n"
-" more error-tracking and memory debugging etc. For curl-\n"
+" Debug This curl uses a libcurl built with Debug. This enables\n"
+" more error-tracking and memory debugging etc. For curl-\n"
" developers only!\n"
"\n"
" AsynchDNS\n"
" This curl uses asynchronous name resolves.\n"
-"\n"
-" SPNEGO SPNEGO Negotiate authentication is supported.\n"
+, stdout);
+ fputs(
+" SPNEGO SPNEGO authentication is supported.\n"
"\n"
" Largefile\n"
" This curl supports transfers of large files, files larger\n"
" than 2GB.\n"
"\n"
-, stdout);
- fputs(
" IDN This curl supports IDN - international domain names.\n"
"\n"
-" SSPI SSPI is supported. If you use NTLM and set a blank user\n"
-" name, curl will authenticate with your current user and\n"
-" password.\n"
+" GSS-API\n"
+" GSS-API is supported.\n"
+"\n"
+" SSPI SSPI is supported.\n"
"\n"
" TLS-SRP\n"
-" SRP (Secure Remote Password) authentication is supported\n"
-" for TLS.\n"
-" Metalink\n"
-" This curl supports Metalink (both version 3 and 4 (RFC\n"
+" SRP (Secure Remote Password) authentication is supported\n"
, stdout);
fputs(
-" 5854)), which describes mirrors and hashes. curl will\n"
+" for TLS.\n"
+" Metalink\n"
+" This curl supports Metalink (both version 3 and 4 (RFC\n"
+" 5854)), which describes mirrors and hashes. curl will\n"
" use mirrors for failover if there are errors (such as the\n"
" file or server not being available).\n"
"\n"
@@ -2720,43 +2738,45 @@ void hugehelp(void)
" Default config file, see -K, --config for details.\n"
"\n"
"ENVIRONMENT\n"
-" The environment variables can be specified in lower case or upper case.\n"
-" The lower case version has precedence. http_proxy is an exception as it\n"
, stdout);
fputs(
+" The environment variables can be specified in lower case or upper case.\n"
+" The lower case version has precedence. http_proxy is an exception as it\n"
" is only available in lower case.\n"
"\n"
-" Using an environment variable to set the proxy has the same effect as\n"
+" Using an environment variable to set the proxy has the same effect as\n"
" using the --proxy option.\n"
"\n"
" http_proxy [protocol://]<host>[:port]\n"
" Sets the proxy server to use for HTTP.\n"
" HTTPS_PROXY [protocol://]<host>[:port]\n"
+, stdout);
+ fputs(
" Sets the proxy server to use for HTTPS.\n"
"\n"
" [url-protocol]_PROXY [protocol://]<host>[:port]\n"
-" Sets the proxy server to use for [url-protocol], where the pro-\n"
-, stdout);
- fputs(
-" tocol is a protocol that curl supports and as specified in a\n"
+" Sets the proxy server to use for [url-protocol], where the pro-\n"
+" tocol is a protocol that curl supports and as specified in a\n"
" URL. FTP, FTPS, POP3, IMAP, SMTP, LDAP etc.\n"
"\n"
" ALL_PROXY [protocol://]<host>[:port]\n"
-" Sets the proxy server to use if no protocol-specific proxy is\n"
+" Sets the proxy server to use if no protocol-specific proxy is\n"
" set.\n"
"\n"
+, stdout);
+ fputs(
" NO_PROXY <comma-separated list of hosts>\n"
-" list of host names that shouldn't go through any proxy. If set\n"
+" list of host names that shouldn't go through any proxy. If set\n"
" to a asterisk '*' only, it matches all hosts.\n"
"\n"
"PROXY PROTOCOL PREFIXES\n"
-, stdout);
- fputs(
-" Since curl version 7.21.7, the proxy string may be specified with a\n"
+" Since curl version 7.21.7, the proxy string may be specified with a\n"
" protocol:// prefix to specify alternative proxy protocols.\n"
"\n"
-" If no protocol is specified in the proxy string or if the string\n"
-" doesn't match a supported one, the proxy will be treated as an HTTP\n"
+" If no protocol is specified in the proxy string or if the string\n"
+, stdout);
+ fputs(
+" doesn't match a supported one, the proxy will be treated as an HTTP\n"
" proxy.\n"
"\n"
" The supported proxy protocol prefixes are as follows:\n"
@@ -2765,8 +2785,6 @@ void hugehelp(void)
" Makes it the equivalent of --socks4\n"
"\n"
" socks4a://\n"
-, stdout);
- fputs(
" Makes it the equivalent of --socks4a\n"
"\n"
" socks5://\n"
@@ -2776,103 +2794,105 @@ void hugehelp(void)
" Makes it the equivalent of --socks5-hostname\n"
"\n"
"EXIT CODES\n"
-" There are a bunch of different error codes and their corresponding\n"
-" error messages that may appear during bad conditions. At the time of\n"
+, stdout);
+ fputs(
+" There are a bunch of different error codes and their corresponding\n"
+" error messages that may appear during bad conditions. At the time of\n"
" this writing, the exit codes are:\n"
"\n"
" 1 Unsupported protocol. This build of curl has no support for this\n"
-, stdout);
- fputs(
" protocol.\n"
"\n"
" 2 Failed to initialize.\n"
"\n"
" 3 URL malformed. The syntax was not correct.\n"
"\n"
-" 4 A feature or option that was needed to perform the desired\n"
-" request was not enabled or was explicitly disabled at build-\n"
-" time. To make curl able to do this, you probably need another\n"
+" 4 A feature or option that was needed to perform the desired\n"
+, stdout);
+ fputs(
+" request was not enabled or was explicitly disabled at build-\n"
+" time. To make curl able to do this, you probably need another\n"
" build of libcurl!\n"
"\n"
-" 5 Couldn't resolve proxy. The given proxy host could not be\n"
+" 5 Couldn't resolve proxy. The given proxy host could not be\n"
" resolved.\n"
"\n"
-, stdout);
- fputs(
" 6 Couldn't resolve host. The given remote host was not resolved.\n"
"\n"
" 7 Failed to connect to host.\n"
"\n"
-" 8 FTP weird server reply. The server sent data curl couldn't\n"
+" 8 FTP weird server reply. The server sent data curl couldn't\n"
+, stdout);
+ fputs(
" parse.\n"
"\n"
-" 9 FTP access denied. The server denied login or denied access to\n"
-" the particular resource or directory you wanted to reach. Most\n"
-" often you tried to change to a directory that doesn't exist on\n"
+" 9 FTP access denied. The server denied login or denied access to\n"
+" the particular resource or directory you wanted to reach. Most\n"
+" often you tried to change to a directory that doesn't exist on\n"
" the server.\n"
"\n"
-, stdout);
- fputs(
-" 11 FTP weird PASS reply. Curl couldn't parse the reply sent to the\n"
+" 11 FTP weird PASS reply. Curl couldn't parse the reply sent to the\n"
" PASS request.\n"
"\n"
-" 13 FTP weird PASV reply, Curl couldn't parse the reply sent to the\n"
+" 13 FTP weird PASV reply, Curl couldn't parse the reply sent to the\n"
+, stdout);
+ fputs(
" PASV request.\n"
"\n"
-" 14 FTP weird 227 format. Curl couldn't parse the 227-line the\n"
+" 14 FTP weird 227 format. Curl couldn't parse the 227-line the\n"
" server sent.\n"
"\n"
-" 15 FTP can't get host. Couldn't resolve the host IP we got in the\n"
+" 15 FTP can't get host. Couldn't resolve the host IP we got in the\n"
" 227-line.\n"
"\n"
-, stdout);
- fputs(
-" 17 FTP couldn't set binary. Couldn't change transfer method to\n"
+" 17 FTP couldn't set binary. Couldn't change transfer method to\n"
" binary.\n"
"\n"
" 18 Partial file. Only a part of the file was transferred.\n"
"\n"
-" 19 FTP couldn't download/access the given file, the RETR (or simi-\n"
+" 19 FTP couldn't download/access the given file, the RETR (or simi-\n"
+, stdout);
+ fputs(
" lar) command failed.\n"
"\n"
" 21 FTP quote error. A quote command returned error from the server.\n"
-" 22 HTTP page not retrieved. The requested url was not found or\n"
-, stdout);
- fputs(
-" returned another error with the HTTP error code being 400 or\n"
+" 22 HTTP page not retrieved. The requested url was not found or\n"
+" returned another error with the HTTP error code being 400 or\n"
" above. This return code only appears if -f, --fail is used.\n"
"\n"
-" 23 Write error. Curl couldn't write data to a local filesystem or\n"
+" 23 Write error. Curl couldn't write data to a local filesystem or\n"
" similar.\n"
"\n"
-" 25 FTP couldn't STOR file. The server denied the STOR operation,\n"
+, stdout);
+ fputs(
+" 25 FTP couldn't STOR file. The server denied the STOR operation,\n"
" used for FTP uploading.\n"
"\n"
" 26 Read error. Various reading problems.\n"
"\n"
" 27 Out of memory. A memory allocation request failed.\n"
"\n"
-, stdout);
- fputs(
-" 28 Operation timeout. The specified time-out period was reached\n"
+" 28 Operation timeout. The specified time-out period was reached\n"
" according to the conditions.\n"
"\n"
-" 30 FTP PORT failed. The PORT command failed. Not all FTP servers\n"
-" support the PORT command, try doing a transfer using PASV\n"
+" 30 FTP PORT failed. The PORT command failed. Not all FTP servers\n"
+, stdout);
+ fputs(
+" support the PORT command, try doing a transfer using PASV\n"
" instead!\n"
"\n"
-" 31 FTP couldn't use REST. The REST command failed. This command is\n"
+" 31 FTP couldn't use REST. The REST command failed. This command is\n"
" used for resumed FTP transfers.\n"
"\n"
" 33 HTTP range error. The range \"command\" didn't work.\n"
"\n"
-, stdout);
- fputs(
" 34 HTTP post error. Internal post-request generation error.\n"
"\n"
" 35 SSL connect error. The SSL handshaking failed.\n"
"\n"
-" 36 FTP bad download resume. Couldn't continue an earlier aborted\n"
+, stdout);
+ fputs(
+" 36 FTP bad download resume. Couldn't continue an earlier aborted\n"
" download.\n"
"\n"
" 37 FILE couldn't read file. Failed to open the file. Permissions?\n"
@@ -2883,30 +2903,30 @@ void hugehelp(void)
"\n"
" 41 Function not found. A required LDAP function was not found.\n"
"\n"
-, stdout);
- fputs(
" 42 Aborted by callback. An application told curl to abort the oper-\n"
" ation.\n"
"\n"
+, stdout);
+ fputs(
" 43 Internal error. A function was called with a bad parameter.\n"
"\n"
-" 45 Interface error. A specified outgoing interface could not be\n"
+" 45 Interface error. A specified outgoing interface could not be\n"
" used.\n"
"\n"
" 47 Too many redirects. When following redirects, curl hit the maxi-\n"
" mum amount.\n"
"\n"
-" 48 Unknown option specified to libcurl. This indicates that you\n"
-, stdout);
- fputs(
-" passed a weird option to curl that was passed on to libcurl and\n"
+" 48 Unknown option specified to libcurl. This indicates that you\n"
+" passed a weird option to curl that was passed on to libcurl and\n"
" rejected. Read up in the manual!\n"
"\n"
+, stdout);
+ fputs(
" 49 Malformed telnet option.\n"
"\n"
" 51 The peer's SSL certificate or SSH MD5 fingerprint was not OK.\n"
"\n"
-" 52 The server didn't reply anything, which here is considered an\n"
+" 52 The server didn't reply anything, which here is considered an\n"
" error.\n"
"\n"
" 53 SSL crypto engine not found.\n"
@@ -2915,15 +2935,15 @@ void hugehelp(void)
"\n"
" 55 Failed sending network data.\n"
"\n"
-, stdout);
- fputs(
" 56 Failure in receiving network data.\n"
"\n"
" 58 Problem with the local certificate.\n"
"\n"
+, stdout);
+ fputs(
" 59 Couldn't use specified SSL cipher.\n"
"\n"
-" 60 Peer certificate cannot be authenticated with known CA certifi-\n"
+" 60 Peer certificate cannot be authenticated with known CA certifi-\n"
" cates.\n"
"\n"
" 61 Unrecognized transfer encoding.\n"
@@ -2936,11 +2956,11 @@ void hugehelp(void)
"\n"
" 65 Sending the data requires a rewind that failed.\n"
"\n"
-, stdout);
- fputs(
" 66 Failed to initialise SSL Engine.\n"
"\n"
-" 67 The user name, password, or similar was not accepted and curl\n"
+, stdout);
+ fputs(
+" 67 The user name, password, or similar was not accepted and curl\n"
" failed to log in.\n"
"\n"
" 68 File not found on TFTP server.\n"
@@ -2957,10 +2977,10 @@ void hugehelp(void)
"\n"
" 74 No such user (TFTP).\n"
"\n"
-, stdout);
- fputs(
" 75 Character conversion failed.\n"
"\n"
+, stdout);
+ fputs(
" 76 Character conversion functions required.\n"
"\n"
" 77 Problem with reading the SSL CA cert (path? access rights?).\n"
@@ -2971,13 +2991,13 @@ void hugehelp(void)
"\n"
" 80 Failed to shut down the SSL connection.\n"
"\n"
-" 82 Could not load CRL file, missing or wrong format (added in\n"
+" 82 Could not load CRL file, missing or wrong format (added in\n"
" 7.19.0).\n"
"\n"
-, stdout);
- fputs(
" 83 Issuer check failed (added in 7.19.0).\n"
"\n"
+, stdout);
+ fputs(
" 84 The FTP PRET command failed\n"
"\n"
" 85 RTSP: mismatch of CSeq numbers\n"
@@ -2993,10 +3013,10 @@ void hugehelp(void)
" XX More error codes will appear here in future releases. The exist-\n"
" ing ones are meant to never change.\n"
"\n"
+"AUTHORS / CONTRIBUTORS\n"
, stdout);
fputs(
-"AUTHORS / CONTRIBUTORS\n"
-" Daniel Stenberg is the main author, but the whole list of contributors\n"
+" Daniel Stenberg is the main author, but the whole list of contributors\n"
" is found in the separate THANKS file.\n"
"\n"
"WWW\n"
@@ -3132,10 +3152,10 @@ void hugehelp(void)
" curl -u name:passwd http://machine.domain/full/path/to/file\n"
"\n"
" HTTP offers many different methods of authentication and curl supports\n"
-" several: Basic, Digest, NTLM and Negotiate. Without telling which method to\n"
-" use, curl defaults to Basic. You can also ask curl to pick the most secure\n"
-" ones out of the ones that the server accepts for the given URL, by using\n"
-" --anyauth.\n"
+" several: Basic, Digest, NTLM and Negotiate (SPNEGO). Without telling which\n"
+" method to use, curl defaults to Basic. You can also ask curl to pick the\n"
+" most secure ones out of the ones that the server accepts for the given URL,\n"
+" by using --anyauth.\n"
"\n"
" NOTE! According to the URL specification, HTTP URLs can not contain a user\n"
, stdout);
@@ -4207,7 +4227,7 @@ void hugehelp(void) {}
#else
/*
* NEVER EVER edit this manually, fix the mkhelp.pl script instead!
- * Generation time: Sat Jul 5 01:42:55 2014
+ * Generation time: Wed Sep 10 00:40:56 2014
*/
#ifdef USE_MANUAL
#include "tool_hugehelp.h"
@@ -4215,3991 +4235,4010 @@ void hugehelp(void) {}
#include "memdebug.h" /* keep this as LAST include */
static const unsigned char hugehelpgz[] = {
/* This mumbo-jumbo is the huge help text compressed with gzip.
- Thanks to this operation, the size of this data shrunk from 158335
- to 47775 bytes. You can disable the use of compressed help
+ Thanks to this operation, the size of this data shrunk from 158943
+ to 48006 bytes. You can disable the use of compressed help
texts by NOT passing -c to the mkhelp.pl tool. */
0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0x03, 0xed, 0xbd,
0x6b, 0x7b, 0xe3, 0x46, 0x92, 0x2e, 0xf8, 0x5d, 0xbf, 0x02, 0xcd, 0xde,
- 0x1e, 0x4a, 0xd3, 0x24, 0x75, 0xa9, 0x8b, 0x5d, 0xea, 0x2a, 0x8f, 0x65,
- 0x49, 0x65, 0xeb, 0x58, 0x55, 0xd2, 0x11, 0x55, 0xb6, 0xfb, 0xd8, 0x7e,
- 0xea, 0x01, 0x49, 0x48, 0x42, 0x8b, 0x04, 0xd8, 0x00, 0x28, 0x95, 0x7a,
- 0x66, 0xce, 0x6f, 0xdf, 0x8c, 0x37, 0x22, 0x32, 0x13, 0xc8, 0xa4, 0xaa,
- 0xec, 0xb1, 0x7b, 0x67, 0xcf, 0xae, 0x67, 0x5a, 0x25, 0x91, 0x40, 0x5e,
- 0x23, 0x23, 0xe3, 0xfa, 0x46, 0x92, 0x7c, 0xec, 0xbf, 0xf7, 0xf8, 0xdf,
- 0x7b, 0xf3, 0x9f, 0xf9, 0x77, 0x23, 0x49, 0xce, 0xab, 0xf2, 0x6f, 0xd9,
- 0xb4, 0x89, 0x3f, 0xfb, 0xfe, 0xfd, 0x7f, 0x24, 0xfc, 0x7f, 0xe6, 0x9d,
- 0x9f, 0xcc, 0xbf, 0x1b, 0x8f, 0xb6, 0xbd, 0x9d, 0xb8, 0x17, 0xfe, 0xe3,
- 0xfd, 0x56, 0xf2, 0xb1, 0x17, 0xfe, 0x23, 0xd9, 0xc4, 0x0b, 0xef, 0xa5,
- 0x87, 0x97, 0xf4, 0xfb, 0xfb, 0xf7, 0x8f, 0x77, 0xf2, 0x13, 0x8d, 0x8a,
- 0x7e, 0x6c, 0xd3, 0x7b, 0x3f, 0xbd, 0xa7, 0x5f, 0xcd, 0x27, 0x1b, 0x1b,
- 0x6f, 0x0f, 0xde, 0x1c, 0xeb, 0xab, 0xd3, 0x55, 0x35, 0x4f, 0x86, 0x49,
- 0x53, 0xa5, 0x45, 0x7d, 0x95, 0x55, 0x49, 0x9a, 0xbc, 0xbb, 0x38, 0xdd,
- 0xd8, 0x18, 0xff, 0xf5, 0xed, 0xd9, 0xf9, 0xf8, 0x64, 0xdc, 0x7a, 0xec,
- 0xc7, 0x72, 0xd9, 0xe4, 0x65, 0x51, 0xff, 0x9c, 0xfc, 0x68, 0x1e, 0x1a,
- 0x8d, 0x46, 0x3f, 0x6f, 0x6c, 0x1c, 0x1d, 0x8f, 0x0f, 0x2f, 0x4e, 0xce,
- 0x2f, 0x4f, 0xce, 0xde, 0xb6, 0x9e, 0x4d, 0xf2, 0x3a, 0x31, 0x8d, 0x35,
- 0x65, 0x39, 0x37, 0x3f, 0x5c, 0xfb, 0xb3, 0xb4, 0x49, 0x93, 0xab, 0xaa,
- 0x5c, 0x24, 0x65, 0x45, 0x5f, 0xa4, 0x49, 0x9d, 0x55, 0x77, 0x59, 0x35,
- 0x48, 0x56, 0x75, 0x5e, 0x5c, 0x27, 0x65, 0x91, 0x25, 0xe5, 0x55, 0xd2,
- 0xdc, 0x64, 0xda, 0x5c, 0xbd, 0x5a, 0x2e, 0xcb, 0xaa, 0xc9, 0x66, 0xc9,
- 0xb2, 0x2a, 0x9b, 0x72, 0x5a, 0xce, 0xeb, 0x64, 0xf3, 0xe8, 0xe4, 0xf0,
- 0x72, 0x90, 0xbc, 0x3e, 0x39, 0x3d, 0x36, 0x3f, 0x2f, 0xcf, 0xf1, 0x63,
- 0x3c, 0x48, 0xbe, 0x3e, 0x3b, 0xff, 0xe6, 0xf8, 0x62, 0x90, 0x7c, 0x73,
- 0x49, 0x9f, 0xd1, 0x4f, 0xf3, 0x61, 0x72, 0xf2, 0xe6, 0xe0, 0x7c, 0xa0,
- 0xcd, 0xd1, 0x1f, 0xf4, 0xe1, 0xe9, 0x91, 0xf9, 0x90, 0xff, 0xa1, 0x3f,
- 0xcf, 0xcf, 0xce, 0x9f, 0x0c, 0xf0, 0xd3, 0xfc, 0x75, 0x71, 0xf9, 0xe6,
- 0x9c, 0x7e, 0x8e, 0xcd, 0xcf, 0xf1, 0x21, 0xfd, 0x40, 0x1f, 0xe3, 0x37,
- 0xfa, 0x73, 0x6c, 0x9b, 0xbb, 0x3c, 0x3e, 0x7d, 0x7b, 0x7c, 0x99, 0xa4,
- 0xc5, 0x2c, 0xb9, 0x34, 0x0f, 0x6d, 0x8d, 0xcc, 0x47, 0x37, 0x59, 0x32,
- 0x2d, 0x17, 0x0b, 0xfa, 0xcc, 0xac, 0xc2, 0x2c, 0xab, 0xf3, 0xeb, 0xc2,
- 0x0c, 0xdf, 0xcc, 0xf6, 0xbe, 0xac, 0x6e, 0x93, 0xfb, 0xbc, 0xb9, 0x29,
- 0x57, 0x8d, 0x99, 0xb0, 0x59, 0x8f, 0x24, 0x2f, 0x9a, 0xac, 0x1a, 0x6a,
- 0x73, 0xe9, 0x94, 0x56, 0x78, 0xb4, 0xd1, 0x5a, 0xcb, 0xf2, 0xca, 0xac,
- 0x5c, 0x6d, 0x96, 0x6a, 0xb2, 0xaa, 0xe7, 0x65, 0x3a, 0xa3, 0x05, 0x32,
- 0x2f, 0x5f, 0xad, 0xcc, 0xd2, 0x56, 0xf9, 0xf4, 0xb6, 0x4e, 0xe6, 0xf9,
- 0x6d, 0x46, 0xcb, 0xf3, 0xe1, 0x41, 0x97, 0x6b, 0xc0, 0xcd, 0xa7, 0x2b,
- 0xb3, 0x92, 0x85, 0x6d, 0xbe, 0xc9, 0xa7, 0x29, 0x75, 0x80, 0xf5, 0x4a,
- 0x56, 0x4b, 0x6a, 0x8d, 0xd7, 0x29, 0x59, 0x96, 0xb5, 0x79, 0x69, 0x3c,
- 0x3e, 0x35, 0x63, 0x2f, 0x8a, 0x0c, 0xe3, 0xa8, 0x07, 0xe6, 0x8f, 0xf2,
- 0x36, 0xcf, 0xcc, 0x2f, 0x57, 0xf9, 0x3c, 0x4b, 0x78, 0x1f, 0x6d, 0x73,
- 0xb4, 0xa1, 0x49, 0x95, 0xd5, 0xab, 0x45, 0x66, 0x96, 0xf0, 0x4d, 0xd6,
- 0xa4, 0xf3, 0xbc, 0xb8, 0x35, 0xbf, 0xd2, 0xd4, 0x17, 0x65, 0x95, 0x8d,
- 0x92, 0x83, 0x3a, 0x79, 0x28, 0x57, 0x66, 0xce, 0xf3, 0xb9, 0xd9, 0xe9,
- 0x2c, 0x99, 0x64, 0xf3, 0xf2, 0x7e, 0x40, 0xfb, 0x9b, 0x14, 0xab, 0xc5,
- 0xc4, 0x34, 0x50, 0x5e, 0xb9, 0xe6, 0xd2, 0x66, 0x65, 0x9a, 0xe3, 0xa7,
- 0x17, 0xa9, 0x99, 0x93, 0x79, 0xb7, 0x4a, 0x6e, 0x32, 0x33, 0xe7, 0x7a,
- 0x99, 0x17, 0x7f, 0x68, 0xaf, 0x8b, 0x59, 0xdc, 0x65, 0x79, 0x9f, 0x55,
- 0x66, 0x6d, 0x27, 0x0f, 0x89, 0x59, 0x84, 0x09, 0x93, 0xde, 0x95, 0x21,
- 0xad, 0x24, 0x35, 0x4d, 0x58, 0xb2, 0x1b, 0x56, 0xd9, 0x3c, 0x25, 0x12,
- 0xb2, 0x7d, 0x98, 0x7d, 0x1a, 0x67, 0x96, 0xc6, 0xe4, 0xd5, 0xcd, 0x27,
- 0x5b, 0x78, 0x79, 0x66, 0x66, 0x92, 0xcf, 0x6b, 0xb3, 0x0d, 0x74, 0x18,
- 0x74, 0xa7, 0xcd, 0x90, 0xe9, 0x70, 0x18, 0x8a, 0x7c, 0x28, 0x9a, 0xf4,
- 0x03, 0xba, 0x17, 0x8a, 0x1c, 0xce, 0xb2, 0x65, 0x56, 0xcc, 0xb2, 0xa2,
- 0x19, 0x25, 0x7f, 0x2d, 0x57, 0x7d, 0xd3, 0xf7, 0x55, 0x6e, 0xd6, 0x20,
- 0x95, 0xa6, 0x4c, 0xcf, 0x86, 0x0c, 0xa6, 0x55, 0xbe, 0xf4, 0xb6, 0xa2,
- 0x2c, 0xcc, 0xe6, 0x27, 0x17, 0xaf, 0x0f, 0x93, 0x27, 0x2f, 0x3e, 0x7f,
- 0xee, 0xf6, 0xdc, 0x34, 0x90, 0x4c, 0xd3, 0xc2, 0xcc, 0x38, 0x9b, 0xe6,
- 0x57, 0x0f, 0xc9, 0x62, 0x35, 0x6f, 0xf2, 0xa5, 0x59, 0x7d, 0xd3, 0x79,
- 0x4d, 0xc7, 0x66, 0x99, 0x56, 0x4d, 0x4d, 0x44, 0x80, 0x0f, 0x30, 0xf7,
- 0xfb, 0x2a, 0x6f, 0xe8, 0xf8, 0xe0, 0x3b, 0x33, 0xc2, 0xac, 0xa9, 0xb5,
- 0x39, 0x22, 0x37, 0xd3, 0xcf, 0xa4, 0x4a, 0xa7, 0x66, 0x69, 0xd3, 0xda,
- 0x74, 0xba, 0x6f, 0xfb, 0x4a, 0x6e, 0x9a, 0x66, 0xb9, 0xbf, 0xbd, 0x5d,
- 0xe7, 0x4d, 0x36, 0xfa, 0x77, 0x73, 0xf8, 0x06, 0xcd, 0x7d, 0x39, 0x68,
- 0x6e, 0xaa, 0x2c, 0xfb, 0xcf, 0x91, 0x21, 0x62, 0xfb, 0xa0, 0xe9, 0xf6,
- 0x41, 0xc6, 0x75, 0x9d, 0x35, 0xa6, 0x83, 0xbf, 0xaf, 0xb2, 0x82, 0x1a,
- 0x34, 0xc3, 0x48, 0xe7, 0xcb, 0x9b, 0xd4, 0xec, 0x66, 0x66, 0x88, 0x91,
- 0x8e, 0xb3, 0xa1, 0x17, 0x1a, 0x14, 0x1f, 0xe8, 0x1f, 0x7f, 0x0e, 0xfa,
- 0xbc, 0x42, 0x97, 0xe6, 0xe7, 0x48, 0x5e, 0x4a, 0xcd, 0x5a, 0x9b, 0xce,
- 0xb6, 0x89, 0xc6, 0x7e, 0xdc, 0x1d, 0xee, 0xee, 0xec, 0xfc, 0x3c, 0x6a,
- 0x3e, 0x34, 0x9f, 0xf8, 0xc2, 0xce, 0x8e, 0x7b, 0x85, 0x9e, 0xde, 0xa4,
- 0x19, 0x27, 0x73, 0x43, 0x34, 0xd4, 0xff, 0x3f, 0xb2, 0xaa, 0xac, 0xb7,
- 0x22, 0x4d, 0xcd, 0xb3, 0xc6, 0x9c, 0x3c, 0xaf, 0x9d, 0x74, 0xf8, 0x0f,
- 0xee, 0x56, 0x1f, 0x7e, 0x9b, 0xd5, 0xa0, 0x19, 0x37, 0xd9, 0x24, 0xad,
- 0x0c, 0xdd, 0x96, 0x8d, 0x63, 0x4a, 0x03, 0x73, 0x28, 0x1b, 0xbb, 0x34,
- 0xe6, 0xcc, 0x99, 0xa7, 0x0d, 0x3b, 0x4b, 0xe7, 0xc4, 0xc9, 0xea, 0xa4,
- 0xc8, 0xdc, 0x34, 0xcc, 0xf9, 0xcf, 0xd2, 0xe9, 0x4d, 0x52, 0x1a, 0xe2,
- 0xaf, 0xc2, 0x2d, 0x48, 0x8b, 0x87, 0x51, 0x59, 0x5d, 0x6f, 0xa7, 0xd5,
- 0xf4, 0x26, 0xbf, 0x33, 0xeb, 0xf0, 0xe2, 0xc5, 0xf3, 0xa1, 0xf9, 0xf1,
- 0xe2, 0xe7, 0xed, 0xbb, 0x72, 0x6e, 0x96, 0xe5, 0xe9, 0xcf, 0xdb, 0xb4,
- 0xbb, 0xff, 0x9e, 0x0e, 0x26, 0x83, 0xe9, 0x7f, 0x8e, 0x6e, 0x9a, 0xc5,
- 0x7c, 0x2d, 0xcd, 0x98, 0xc6, 0x92, 0x74, 0x51, 0xae, 0x8a, 0xc6, 0xd2,
- 0x89, 0x21, 0xb7, 0xc6, 0xe3, 0x4c, 0xe6, 0xa4, 0x66, 0xcc, 0xac, 0x88,
- 0x7c, 0xe8, 0xc0, 0x99, 0xb3, 0xe9, 0x4e, 0x62, 0x33, 0xbd, 0x31, 0x53,
- 0x37, 0x74, 0x93, 0xca, 0xf4, 0x9b, 0x3c, 0xa5, 0x33, 0x69, 0x58, 0x43,
- 0x45, 0x1f, 0x53, 0x53, 0xdc, 0x59, 0x6e, 0x9e, 0x2b, 0xab, 0x59, 0x56,
- 0xb5, 0x29, 0x18, 0xc3, 0x71, 0xe3, 0x49, 0xcc, 0x52, 0x2e, 0x4d, 0xe7,
- 0x2b, 0x62, 0x77, 0x38, 0x64, 0xd4, 0x82, 0x39, 0x9e, 0xd7, 0x66, 0x95,
- 0xcc, 0xca, 0x10, 0x51, 0xd1, 0xc2, 0x3d, 0x24, 0x6f, 0xcd, 0xe6, 0x31,
- 0x6b, 0xf0, 0x68, 0x8f, 0x37, 0x2b, 0x5c, 0xb4, 0xfb, 0xfb, 0xfb, 0xf5,
- 0x44, 0xb4, 0xbf, 0xdb, 0xa1, 0x23, 0xef, 0xa5, 0xd8, 0xee, 0xef, 0xef,
- 0xb5, 0xf7, 0xff, 0xe4, 0x0a, 0x1b, 0xab, 0x73, 0xa0, 0xb3, 0xaf, 0xbc,
- 0x5b, 0x0f, 0xbe, 0x69, 0xcd, 0xfc, 0x9e, 0x5d, 0xe5, 0x1f, 0x06, 0x7a,
- 0xf1, 0xf1, 0x5a, 0xa6, 0xa6, 0xf9, 0xc5, 0xb2, 0xa1, 0x5d, 0xd7, 0xe6,
- 0xae, 0x57, 0x59, 0x6d, 0x48, 0xe8, 0xfe, 0x26, 0x35, 0x1f, 0x6b, 0x03,
- 0x09, 0xba, 0x58, 0xe4, 0xd7, 0x37, 0x4d, 0x72, 0x9f, 0x12, 0xff, 0x38,
- 0x69, 0xb8, 0x09, 0x62, 0xdc, 0x86, 0x6b, 0x5c, 0xa5, 0xe6, 0xf8, 0xd3,
- 0x0a, 0x81, 0x4b, 0x1b, 0x62, 0xb3, 0xe4, 0x64, 0xd6, 0x0a, 0xa4, 0xe4,
- 0xdd, 0x8b, 0x93, 0xb4, 0xa6, 0xdd, 0x28, 0xcc, 0xa6, 0x37, 0x86, 0xed,
- 0xaf, 0xe8, 0xaf, 0x1b, 0xc3, 0xd8, 0x93, 0x22, 0x5d, 0x64, 0x32, 0x50,
- 0xf0, 0xbe, 0xd7, 0xc4, 0x22, 0xb3, 0x0f, 0xe9, 0xc2, 0xf2, 0x23, 0xc3,
- 0x60, 0x06, 0xc2, 0x3a, 0xed, 0x1b, 0xb5, 0xd9, 0x35, 0x43, 0x71, 0x74,
- 0x8c, 0x70, 0xa6, 0x7a, 0x74, 0x6e, 0x7a, 0x3c, 0x4f, 0x8c, 0x31, 0xad,
- 0x89, 0xf7, 0x33, 0x87, 0x37, 0x83, 0xf7, 0x26, 0x6b, 0x16, 0x2d, 0xbd,
- 0xa5, 0x5b, 0xa6, 0x73, 0x97, 0xe1, 0xb5, 0x59, 0x99, 0xe4, 0x86, 0x83,
- 0x4d, 0xcc, 0xf9, 0xa2, 0x99, 0xd1, 0xa9, 0xc1, 0xaa, 0x50, 0x3b, 0x4b,
- 0xd3, 0x26, 0x7d, 0x98, 0x37, 0xc4, 0x37, 0x20, 0x8e, 0x98, 0xf1, 0x9a,
- 0x45, 0x81, 0x44, 0x61, 0xce, 0x9e, 0x37, 0x7f, 0x70, 0x3c, 0xf3, 0x6c,
- 0x72, 0x67, 0x2e, 0x1e, 0x23, 0x59, 0x64, 0xf6, 0x2d, 0xb0, 0xe8, 0x29,
- 0x5d, 0x77, 0xf3, 0xf9, 0x83, 0x21, 0xbb, 0xaa, 0x22, 0xd1, 0x8d, 0x76,
- 0x70, 0xc2, 0x87, 0x63, 0x91, 0x99, 0x9b, 0xc1, 0x5f, 0xce, 0x9c, 0x98,
- 0x94, 0x21, 0x52, 0x73, 0xd5, 0x80, 0x0c, 0xcd, 0x95, 0x80, 0x63, 0x8c,
- 0x89, 0x63, 0x74, 0xd4, 0xf6, 0x74, 0x9a, 0x2d, 0x9b, 0x3a, 0x36, 0x27,
- 0xdd, 0x70, 0x33, 0x9c, 0x2a, 0xa3, 0x95, 0xf7, 0xef, 0x51, 0xac, 0xab,
- 0xe5, 0xe3, 0xb8, 0x4a, 0xf5, 0x6a, 0x32, 0x57, 0x6b, 0x6d, 0x57, 0xad,
- 0x01, 0x6d, 0x98, 0xb3, 0x80, 0x35, 0x5f, 0xd0, 0x40, 0xe9, 0xe1, 0x9a,
- 0x25, 0x26, 0x9c, 0x39, 0xda, 0x48, 0x16, 0x99, 0xb8, 0x5f, 0xe2, 0x46,
- 0x66, 0x3d, 0x6d, 0xe3, 0xa6, 0x57, 0xbb, 0xa7, 0xd4, 0x7d, 0x6d, 0x84,
- 0x4d, 0xc3, 0x9d, 0x67, 0xf5, 0x8d, 0xb9, 0x4f, 0xcd, 0xd6, 0x5f, 0xde,
- 0xd0, 0x4c, 0x17, 0x86, 0x66, 0xee, 0x68, 0x7f, 0x97, 0x59, 0x36, 0x1b,
- 0x25, 0x67, 0x57, 0x74, 0x34, 0x2b, 0x33, 0xe8, 0x06, 0x5f, 0x13, 0xb7,
- 0x30, 0xeb, 0x36, 0x83, 0x34, 0x56, 0x58, 0xae, 0x80, 0xa1, 0x78, 0xc7,
- 0x9e, 0x28, 0xcd, 0x2c, 0x76, 0x42, 0x8c, 0x7e, 0xde, 0x66, 0x2d, 0x10,
- 0x01, 0x0c, 0x0b, 0xa0, 0xe1, 0x4d, 0xb2, 0x04, 0x94, 0x38, 0xc9, 0x9a,
- 0xfb, 0x2c, 0xb3, 0xcd, 0xd5, 0x99, 0x61, 0x67, 0xb4, 0x69, 0x7c, 0x99,
- 0x17, 0x77, 0x25, 0x0d, 0x70, 0x63, 0xe3, 0xfc, 0xe2, 0xec, 0xeb, 0x8b,
- 0xe3, 0xf1, 0x38, 0x79, 0x73, 0x7c, 0x79, 0x7c, 0xd1, 0x5a, 0xe9, 0xa2,
- 0xac, 0x16, 0xd8, 0xd1, 0x59, 0x5e, 0x2f, 0xe7, 0xe9, 0x03, 0x6d, 0xb5,
- 0x99, 0xc9, 0x75, 0x45, 0x27, 0x6b, 0x91, 0x11, 0x6b, 0x99, 0xad, 0x2a,
- 0x90, 0x45, 0xb9, 0x34, 0xdb, 0x27, 0x42, 0x8c, 0x69, 0x7c, 0x06, 0xc9,
- 0xa7, 0xb8, 0x76, 0x2b, 0x6d, 0x6e, 0x73, 0xe1, 0x90, 0xc4, 0x22, 0xed,
- 0x7e, 0x90, 0x34, 0x01, 0x29, 0x75, 0xe0, 0x3e, 0xe3, 0x65, 0xaa, 0x31,
- 0x27, 0x43, 0xb3, 0xf9, 0x02, 0xb2, 0x84, 0xf9, 0xd7, 0x09, 0x10, 0xd9,
- 0x95, 0x91, 0x9e, 0x0c, 0xd7, 0xec, 0x90, 0x86, 0x1d, 0x27, 0xd6, 0x15,
- 0xc2, 0x2f, 0x49, 0xc3, 0xa6, 0x73, 0x33, 0xd6, 0x45, 0x5e, 0x18, 0x02,
- 0x33, 0x04, 0x29, 0xa7, 0x9c, 0x28, 0xc1, 0x8c, 0xf5, 0x8a, 0x79, 0x82,
- 0xac, 0x48, 0x5b, 0xaa, 0x36, 0x2f, 0x9b, 0xcd, 0x36, 0x9c, 0xd5, 0x4e,
- 0x0f, 0x83, 0x32, 0xa4, 0x69, 0x9a, 0x4f, 0x27, 0xc4, 0x9a, 0x48, 0xcc,
- 0x34, 0xd2, 0x40, 0x16, 0xed, 0xcd, 0xca, 0xad, 0xe6, 0x0d, 0x33, 0xb6,
- 0x74, 0x42, 0x3b, 0x4a, 0x0f, 0x74, 0x56, 0xd1, 0x1c, 0x22, 0xf0, 0x96,
- 0xfb, 0xbc, 0xc6, 0xa1, 0xba, 0x2f, 0x57, 0x73, 0x23, 0xd2, 0xd1, 0x03,
- 0xab, 0x25, 0x5e, 0x30, 0x5d, 0x2d, 0xdd, 0xe9, 0x59, 0xe4, 0x1f, 0x68,
- 0xd5, 0xbb, 0xad, 0x98, 0xa1, 0x99, 0x3f, 0x97, 0x66, 0x13, 0x78, 0x38,
- 0xa3, 0x2e, 0x6f, 0x05, 0xd7, 0x08, 0xf6, 0x90, 0x4e, 0x0b, 0xd8, 0xdd,
- 0xf9, 0xd9, 0xf8, 0x92, 0xd8, 0xff, 0xf9, 0xbb, 0x4b, 0xd3, 0x90, 0xb9,
- 0x86, 0xea, 0xc6, 0x6c, 0x27, 0xbd, 0x58, 0x64, 0x90, 0xa8, 0xb5, 0x39,
- 0xb3, 0x6b, 0x39, 0x8e, 0x38, 0x6e, 0x15, 0xed, 0x92, 0xc7, 0xc8, 0x6a,
- 0x06, 0x11, 0xaf, 0x2a, 0x19, 0xf5, 0x4d, 0x46, 0x3c, 0xda, 0xbe, 0x94,
- 0x6c, 0x7e, 0xb1, 0x65, 0xb6, 0x7b, 0x68, 0x9b, 0xfb, 0x91, 0x9e, 0xfe,
- 0x99, 0x7a, 0xae, 0xf3, 0x45, 0x3e, 0x4f, 0xbd, 0xbb, 0x4d, 0x38, 0x11,
- 0xd1, 0xb5, 0x3d, 0x8f, 0x53, 0xc3, 0x76, 0x31, 0x68, 0x27, 0x55, 0xd3,
- 0x0a, 0xe2, 0x34, 0xbb, 0x8d, 0x9a, 0x95, 0x19, 0xbf, 0x67, 0x44, 0x59,
- 0xbb, 0x70, 0xb4, 0x63, 0x74, 0xcc, 0x5b, 0xcb, 0xd4, 0xdd, 0xb5, 0x60,
- 0xd9, 0x88, 0x93, 0x43, 0x59, 0xb3, 0x0b, 0xd7, 0x9b, 0xa4, 0x55, 0xcf,
- 0x72, 0x30, 0xd6, 0xa0, 0x4c, 0xa3, 0xd7, 0x2b, 0x33, 0x78, 0x5e, 0xd5,
- 0x41, 0x32, 0xfc, 0x23, 0x8d, 0x9c, 0x44, 0x6a, 0x7b, 0xa2, 0x8d, 0xac,
- 0x56, 0xcc, 0x46, 0x1b, 0x67, 0x50, 0xe0, 0xac, 0xb6, 0x77, 0xc6, 0x7a,
- 0x5e, 0xc2, 0xec, 0x9f, 0x45, 0xc8, 0x84, 0x55, 0x33, 0x73, 0x6f, 0xdf,
- 0x1b, 0x1a, 0x4c, 0xcd, 0x12, 0x1a, 0x66, 0xf2, 0x86, 0x86, 0x2e, 0x9d,
- 0x89, 0x72, 0x88, 0x7d, 0x32, 0xcb, 0x6a, 0x66, 0x65, 0x95, 0x9a, 0xd9,
- 0x2c, 0xa7, 0xef, 0x0c, 0xb1, 0x1b, 0x46, 0xbd, 0xca, 0x20, 0x15, 0xc9,
- 0x1c, 0x17, 0x6e, 0x6e, 0x24, 0x60, 0xd7, 0x37, 0x46, 0xaa, 0x4a, 0x7a,
- 0xcc, 0x50, 0x86, 0xd4, 0x4d, 0x8f, 0x16, 0x76, 0xd1, 0xe9, 0xc4, 0xcc,
- 0x65, 0x26, 0x97, 0x15, 0x5d, 0x62, 0x7c, 0x77, 0x2d, 0xd2, 0x07, 0x5f,
- 0x86, 0x01, 0xcb, 0xc1, 0xc8, 0xcb, 0xca, 0xde, 0xdb, 0xe6, 0x66, 0x58,
- 0x1a, 0x39, 0x58, 0x59, 0x11, 0x78, 0x3a, 0xce, 0x4f, 0xcd, 0x43, 0x1b,
- 0x18, 0x61, 0x96, 0x9e, 0xbc, 0xbe, 0xd1, 0x47, 0xbd, 0xfb, 0x21, 0x35,
- 0x73, 0x23, 0x1e, 0x47, 0x92, 0xfe, 0x4c, 0xd9, 0x57, 0x59, 0x8d, 0x30,
- 0xf2, 0x79, 0x49, 0x5c, 0xa7, 0x37, 0x2b, 0x57, 0x13, 0x3b, 0x72, 0x0c,
- 0x9d, 0x08, 0x6b, 0x88, 0x5d, 0xa5, 0x3f, 0xb5, 0x39, 0x3b, 0x6c, 0x59,
- 0xae, 0xfa, 0xa3, 0x43, 0x73, 0x0b, 0x35, 0xc6, 0x22, 0x99, 0x1b, 0xa0,
- 0x26, 0xb2, 0xd2, 0x75, 0x07, 0xb5, 0x19, 0x8e, 0xdd, 0x6f, 0xf8, 0x70,
- 0x40, 0x04, 0xec, 0xac, 0x7c, 0x0d, 0xa9, 0x4c, 0xf8, 0xb1, 0x9d, 0x99,
- 0x99, 0xd1, 0x2c, 0x37, 0x2c, 0xcd, 0xf0, 0x55, 0xdd, 0x19, 0x27, 0xa8,
- 0x0e, 0x58, 0xb9, 0xa4, 0xb5, 0x96, 0x31, 0x33, 0x77, 0x6a, 0x89, 0x77,
- 0xa4, 0x6d, 0xf9, 0x9c, 0x55, 0xc7, 0x34, 0x3c, 0x33, 0x3b, 0x75, 0x8a,
- 0x79, 0x0c, 0xef, 0x12, 0x3a, 0x0d, 0x46, 0x8c, 0xa6, 0xa3, 0x31, 0x3c,
- 0x3b, 0xbd, 0xf3, 0xa8, 0x9a, 0x94, 0x8a, 0x82, 0xae, 0xdb, 0x01, 0xf4,
- 0xb6, 0x49, 0x59, 0x1a, 0xf1, 0xdd, 0x4d, 0x8d, 0xa4, 0xee, 0xac, 0x20,
- 0x66, 0x25, 0x3b, 0x3a, 0x1c, 0xf2, 0x57, 0x68, 0xf9, 0xc1, 0x88, 0x8e,
- 0xe9, 0x75, 0x9a, 0x5b, 0x7a, 0x13, 0xc6, 0x66, 0x9f, 0x2d, 0x4a, 0x79,
- 0x9c, 0x76, 0x8a, 0x2e, 0x72, 0xe1, 0x21, 0x2b, 0xdc, 0x77, 0x19, 0xcd,
- 0xcb, 0x30, 0x01, 0x9c, 0x64, 0x69, 0x16, 0xd2, 0x8f, 0x36, 0x37, 0x81,
- 0xbc, 0x47, 0xa2, 0x13, 0x38, 0x21, 0x04, 0x21, 0xd3, 0x64, 0x6f, 0x94,
- 0x7c, 0x63, 0xb4, 0x4f, 0xd8, 0x2e, 0x20, 0x10, 0xe7, 0xa4, 0x87, 0x1b,
- 0x89, 0xe6, 0x3e, 0x33, 0xba, 0x6f, 0xdd, 0x98, 0xd5, 0xc4, 0x25, 0x8a,
- 0xcf, 0xcc, 0x38, 0xed, 0xb5, 0x77, 0x53, 0xde, 0xa3, 0x5b, 0x3b, 0x09,
- 0xbb, 0x93, 0x57, 0x7c, 0x22, 0x92, 0x4d, 0x5c, 0xd2, 0x53, 0x5a, 0xac,
- 0x65, 0xe3, 0x66, 0x61, 0xd7, 0xc3, 0xb0, 0xcd, 0xda, 0x3b, 0x5c, 0x74,
- 0x63, 0x99, 0x11, 0x24, 0x9f, 0x8d, 0x76, 0x5f, 0x8c, 0x76, 0x46, 0x64,
- 0xaa, 0xca, 0xee, 0xf2, 0x72, 0x55, 0x9b, 0xde, 0x31, 0x94, 0xc4, 0x7b,
- 0xd3, 0xa8, 0xcb, 0x74, 0x8d, 0x5c, 0x5f, 0xcf, 0xf9, 0x02, 0xdf, 0x2e,
- 0xaf, 0xae, 0xbc, 0x3b, 0xbe, 0x32, 0x8a, 0x2c, 0x6e, 0x37, 0x5a, 0x1c,
- 0x39, 0x74, 0xcc, 0xe3, 0xfc, 0xcb, 0x5d, 0x96, 0x73, 0xcb, 0xee, 0xe0,
- 0xf0, 0x8f, 0x66, 0xa3, 0x87, 0xca, 0x8d, 0x86, 0x86, 0x19, 0x75, 0x6c,
- 0x53, 0x6f, 0x48, 0x9b, 0xf7, 0xaf, 0x44, 0xc7, 0xba, 0x58, 0x60, 0xcb,
- 0x41, 0x5a, 0xf6, 0x43, 0xd3, 0x42, 0x62, 0xd9, 0x99, 0x67, 0x23, 0xf0,
- 0x88, 0xcc, 0x30, 0xa7, 0x62, 0x96, 0x56, 0x46, 0x05, 0x23, 0x53, 0x83,
- 0x79, 0x98, 0x4e, 0x5b, 0xca, 0xe4, 0x3e, 0x60, 0x9e, 0xe7, 0x48, 0x6c,
- 0xb8, 0x4f, 0x03, 0xf4, 0xd5, 0x31, 0xe5, 0x3a, 0xe6, 0x2a, 0xa8, 0x79,
- 0x64, 0x22, 0x8a, 0xa6, 0x4e, 0x32, 0x71, 0xcc, 0x5b, 0x35, 0x96, 0xab,
- 0x72, 0x3e, 0x2f, 0xef, 0xe9, 0x12, 0x21, 0x61, 0xd2, 0xdb, 0x56, 0xdd,
- 0x8e, 0xba, 0x2e, 0xa7, 0x39, 0xdb, 0x1a, 0x64, 0xd1, 0xa1, 0x65, 0xc1,
- 0x1c, 0x46, 0xaf, 0xd6, 0x72, 0xbb, 0x93, 0xd8, 0x5a, 0x1b, 0x4e, 0x92,
- 0x58, 0x85, 0x11, 0xd6, 0x85, 0x4e, 0x73, 0xee, 0xd2, 0xe3, 0x23, 0x29,
- 0xac, 0xd8, 0x8c, 0x24, 0x37, 0xeb, 0x53, 0xde, 0xab, 0xc6, 0x67, 0x14,
- 0x6f, 0xcb, 0x1a, 0xbd, 0xa3, 0x3a, 0xe8, 0x34, 0x57, 0xaf, 0x4c, 0x1b,
- 0x66, 0xbd, 0x67, 0x39, 0x99, 0x94, 0x8c, 0x52, 0xc7, 0x56, 0x22, 0x96,
- 0xf5, 0xcd, 0x6b, 0xd3, 0x55, 0xdd, 0x18, 0x41, 0x53, 0x7b, 0xe5, 0xa6,
- 0x4c, 0xbf, 0x86, 0x24, 0x0f, 0x88, 0xce, 0x3a, 0xcd, 0x19, 0xa2, 0xfb,
- 0x6c, 0xf4, 0xe4, 0xf9, 0x68, 0xc7, 0x23, 0x84, 0x1d, 0x5a, 0x67, 0x52,
- 0xb4, 0x76, 0x47, 0x3b, 0x9d, 0xc7, 0x37, 0xe9, 0x4e, 0xdf, 0xd2, 0x25,
- 0x6f, 0xad, 0x39, 0x6e, 0x7b, 0x3d, 0x07, 0xe6, 0x4d, 0xff, 0x26, 0xe3,
- 0x3b, 0x3b, 0x77, 0x16, 0x0d, 0xdb, 0xbb, 0xd9, 0xe1, 0x02, 0xe2, 0x20,
- 0xdf, 0x87, 0xe6, 0x3e, 0xdf, 0xe7, 0x96, 0x76, 0x47, 0xbb, 0xde, 0xd6,
- 0xcb, 0x70, 0x76, 0xe3, 0xc3, 0x09, 0x09, 0xa0, 0x33, 0x98, 0x5d, 0x15,
- 0x9a, 0x59, 0x52, 0xb2, 0xfd, 0x76, 0x9a, 0x53, 0x55, 0x4d, 0x5e, 0xd4,
- 0x25, 0x93, 0x45, 0x7a, 0xd2, 0x5a, 0x24, 0x8c, 0x68, 0xef, 0x13, 0x96,
- 0x07, 0x64, 0x92, 0x1b, 0x2d, 0x8b, 0xfa, 0x35, 0x1b, 0xe2, 0xb6, 0x86,
- 0x57, 0x05, 0x43, 0xdd, 0xe3, 0x01, 0x46, 0x48, 0x07, 0x17, 0x0b, 0x2e,
- 0x06, 0x1a, 0xf9, 0xca, 0xdc, 0x5b, 0xd5, 0x1c, 0x5a, 0x93, 0xda, 0xca,
- 0x0c, 0x23, 0x31, 0xfc, 0x2d, 0x9f, 0x37, 0x42, 0x90, 0x6c, 0xd6, 0xa0,
- 0xbe, 0x46, 0xdd, 0xd1, 0x3d, 0x32, 0x1b, 0xc3, 0x0d, 0x8b, 0x65, 0xd1,
- 0x79, 0xe1, 0x88, 0xb9, 0xb0, 0x88, 0xda, 0x6f, 0xcf, 0xdf, 0x9a, 0x99,
- 0x9d, 0x8e, 0xe9, 0xe6, 0x33, 0xaa, 0x29, 0xaf, 0x10, 0x3e, 0x35, 0xcb,
- 0xaa, 0xbc, 0xdd, 0x89, 0xc2, 0x46, 0x0a, 0xee, 0x34, 0x17, 0x8e, 0x18,
- 0x47, 0xc1, 0xdc, 0x12, 0x64, 0xb3, 0x34, 0xdf, 0x56, 0xa9, 0xd1, 0xda,
- 0x30, 0x57, 0x99, 0x45, 0x4d, 0xcd, 0x8f, 0xb8, 0xe7, 0x60, 0x75, 0x20,
- 0x1d, 0x40, 0x19, 0xb4, 0x2d, 0xb7, 0xdf, 0xe5, 0x95, 0xa5, 0x55, 0x29,
- 0xb2, 0xeb, 0xb2, 0xa1, 0x23, 0xad, 0x9f, 0x99, 0x67, 0x86, 0x9d, 0xe6,
- 0xb0, 0x6a, 0x18, 0x10, 0x38, 0x13, 0xeb, 0x67, 0xa2, 0x8a, 0xd0, 0x5e,
- 0x1b, 0x4d, 0xcb, 0x70, 0x35, 0x70, 0x83, 0x8d, 0xc7, 0x16, 0xf6, 0x79,
- 0xb0, 0xb0, 0xe9, 0x7c, 0xed, 0xca, 0x52, 0x57, 0x07, 0xa7, 0x66, 0x7a,
- 0xb4, 0xae, 0xde, 0xb2, 0xe2, 0x33, 0x6f, 0x59, 0x61, 0x21, 0xd4, 0x85,
- 0x5d, 0xbf, 0xb2, 0x58, 0xda, 0x4f, 0x5e, 0x5b, 0xea, 0x84, 0xbb, 0xea,
- 0x1e, 0xcb, 0x5a, 0xb4, 0xbd, 0x4f, 0x59, 0x5b, 0x6f, 0x71, 0xf9, 0xd3,
- 0x64, 0x2f, 0x60, 0x59, 0xcb, 0xdf, 0x67, 0x71, 0x77, 0x89, 0x51, 0x35,
- 0xf3, 0xfa, 0x2e, 0xe0, 0x0b, 0x66, 0xd2, 0x5b, 0x64, 0x21, 0x21, 0x8b,
- 0x9f, 0xcf, 0x17, 0x68, 0x99, 0x1d, 0x5b, 0xf8, 0x90, 0xdc, 0x93, 0x85,
- 0x46, 0x27, 0x60, 0x8d, 0x24, 0x69, 0x70, 0x0e, 0x17, 0x65, 0xc3, 0x2f,
- 0xf3, 0xd0, 0x47, 0xce, 0x5c, 0x47, 0xad, 0xba, 0xbb, 0x59, 0x86, 0x33,
- 0xda, 0x19, 0xb8, 0xdf, 0x77, 0xbb, 0x2c, 0x9c, 0xee, 0x60, 0xfb, 0x2d,
- 0xd6, 0xd0, 0xc8, 0x09, 0x4d, 0x55, 0xc2, 0x60, 0xd4, 0x1a, 0x22, 0x6e,
- 0x45, 0xc3, 0x19, 0xa7, 0x46, 0x87, 0x33, 0x3c, 0x72, 0x33, 0x6f, 0xb9,
- 0x55, 0x54, 0x96, 0x34, 0x1b, 0x3c, 0x49, 0xa7, 0xb7, 0x74, 0x13, 0xe5,
- 0x62, 0xc0, 0xd4, 0x6d, 0xe2, 0xdb, 0xc2, 0xe8, 0xb6, 0x77, 0x19, 0x39,
- 0x21, 0xb4, 0xa3, 0x2d, 0x8f, 0xb5, 0xee, 0xd1, 0x22, 0xd6, 0xf5, 0xfc,
- 0x6e, 0xef, 0x53, 0x17, 0x91, 0x3a, 0xd4, 0x11, 0xee, 0x85, 0x4b, 0x28,
- 0x17, 0xdc, 0x9a, 0x45, 0xa4, 0x97, 0x65, 0x11, 0xdd, 0x18, 0x9e, 0xe8,
- 0x18, 0x9e, 0x44, 0xc7, 0xa0, 0x83, 0x58, 0x3b, 0x8a, 0x27, 0xbf, 0x6c,
- 0x23, 0xa3, 0x63, 0x78, 0x4a, 0x63, 0xc8, 0x97, 0x77, 0x4f, 0x3b, 0xef,
- 0x18, 0x7d, 0x4d, 0x5d, 0x15, 0xd3, 0x74, 0x89, 0x53, 0x6b, 0x16, 0xd2,
- 0x70, 0xe5, 0x72, 0x7e, 0x47, 0x1d, 0x19, 0x1a, 0x30, 0x02, 0x1c, 0x24,
- 0x9e, 0xc6, 0x33, 0xe2, 0x24, 0x27, 0xe6, 0x24, 0xdc, 0x79, 0x7e, 0x21,
- 0x3d, 0x0c, 0x4c, 0x28, 0x9b, 0xf7, 0x37, 0x39, 0x09, 0x03, 0xb9, 0x58,
- 0xc5, 0xcc, 0xce, 0xb2, 0x05, 0xe0, 0xe4, 0xfc, 0xee, 0xf9, 0x50, 0x3a,
- 0xda, 0x1a, 0xb0, 0x4c, 0x2a, 0x42, 0x66, 0x43, 0xb7, 0x4a, 0xa7, 0x39,
- 0x5d, 0x11, 0x1e, 0x4f, 0x26, 0x72, 0x80, 0xf9, 0xc0, 0xb4, 0xf3, 0x54,
- 0x07, 0x96, 0xb1, 0x31, 0xc8, 0x9b, 0xec, 0x73, 0x99, 0xec, 0xf3, 0xff,
- 0x63, 0x26, 0xfb, 0x7c, 0xfd, 0x64, 0x53, 0x9a, 0x6c, 0xba, 0x24, 0xf7,
- 0x4e, 0x97, 0xbc, 0x8c, 0xb6, 0xbf, 0x4d, 0x9e, 0xc1, 0xad, 0xe4, 0x7b,
- 0x22, 0x20, 0x70, 0x3d, 0xb2, 0x98, 0x17, 0xd6, 0xb3, 0x86, 0x31, 0xb1,
- 0x35, 0x97, 0x2c, 0x0e, 0x3a, 0x84, 0x68, 0x73, 0xc4, 0x0d, 0x71, 0x55,
- 0x1a, 0x9d, 0x9b, 0xac, 0xe1, 0xe2, 0x71, 0xf3, 0x64, 0x60, 0xf3, 0x3f,
- 0xb3, 0x4c, 0xd6, 0xd5, 0x93, 0x93, 0xb1, 0x98, 0x25, 0x74, 0x7a, 0xb4,
- 0x2b, 0x8e, 0x94, 0x59, 0x4d, 0xba, 0x60, 0xf6, 0x21, 0x27, 0xc7, 0x5e,
- 0x2e, 0x56, 0x65, 0xa3, 0xfb, 0x25, 0xd3, 0x0a, 0x22, 0xfe, 0x88, 0x5c,
- 0x1c, 0x44, 0xd1, 0x62, 0x76, 0xc4, 0x60, 0x93, 0xab, 0x79, 0x7a, 0x1d,
- 0xb9, 0x2f, 0xf3, 0xeb, 0xa2, 0x14, 0x47, 0x5b, 0x5d, 0x2e, 0xe8, 0x14,
- 0x7c, 0x23, 0xa7, 0xa0, 0x36, 0x9c, 0xa5, 0x98, 0xce, 0x57, 0xf0, 0xb6,
- 0x9c, 0x99, 0x89, 0x99, 0xaf, 0x7c, 0x16, 0x71, 0x40, 0x0b, 0x48, 0x62,
- 0xe6, 0x30, 0xbd, 0x26, 0x89, 0xf3, 0x25, 0xff, 0x53, 0x37, 0xc4, 0xbf,
- 0xbf, 0x88, 0xcb, 0x40, 0x63, 0xd1, 0x2b, 0x69, 0x6e, 0xef, 0xe8, 0xd5,
- 0x03, 0xef, 0x1d, 0x5a, 0x29, 0x48, 0xce, 0x62, 0x25, 0xc1, 0xbd, 0xa1,
- 0x27, 0xb2, 0xc3, 0xdd, 0x68, 0xa8, 0x86, 0xbf, 0xcd, 0x48, 0x13, 0x82,
- 0x35, 0x33, 0x39, 0xfc, 0xfa, 0x84, 0x66, 0x99, 0xe6, 0x73, 0x36, 0xb5,
- 0xc9, 0xac, 0xf3, 0x6c, 0x4e, 0x5a, 0x14, 0x96, 0x0c, 0xfe, 0xb3, 0xc4,
- 0x37, 0xdd, 0xcb, 0x7f, 0xbd, 0x37, 0xe5, 0x3f, 0xcc, 0x22, 0xa6, 0xdb,
- 0x4f, 0x47, 0x3b, 0x3d, 0x12, 0xeb, 0xcd, 0x96, 0x65, 0xc5, 0xb4, 0x9c,
- 0x51, 0x27, 0xf3, 0xb4, 0xb8, 0xad, 0x59, 0x11, 0x63, 0xed, 0x84, 0xc6,
- 0x3a, 0x30, 0x4c, 0xb4, 0xaa, 0xca, 0x15, 0x8d, 0x36, 0xe0, 0xbd, 0x32,
- 0x1d, 0x30, 0x1b, 0x31, 0xa1, 0xfe, 0x7d, 0x45, 0x1b, 0xb2, 0x48, 0xab,
- 0x5b, 0x35, 0xd5, 0xd2, 0x35, 0x91, 0xce, 0xeb, 0x12, 0x3b, 0x87, 0x71,
- 0x59, 0x15, 0xa0, 0xd3, 0xdc, 0xf0, 0x1b, 0x88, 0xde, 0x86, 0x58, 0xc8,
- 0xab, 0xca, 0x07, 0xa1, 0x54, 0xc3, 0x6e, 0x70, 0x33, 0x82, 0x72, 0xdc,
- 0x89, 0xd1, 0x5b, 0x5b, 0x95, 0x11, 0x32, 0x6e, 0xd6, 0xec, 0xa7, 0x9d,
- 0xa7, 0x75, 0x03, 0xe3, 0x8f, 0x12, 0x10, 0x3d, 0xe8, 0x8b, 0xd7, 0x69,
- 0xf1, 0x40, 0x7e, 0xe6, 0x4f, 0x11, 0xaf, 0xaf, 0xf2, 0xeb, 0x55, 0x95,
- 0xb1, 0xd5, 0x0b, 0xae, 0x69, 0xf5, 0x48, 0x93, 0xbe, 0x76, 0x53, 0x82,
- 0xbe, 0x8c, 0x9c, 0x9b, 0xcd, 0xaf, 0x62, 0xf7, 0x9e, 0x2a, 0xec, 0xd0,
- 0x69, 0xeb, 0x6c, 0x8a, 0xa6, 0x8a, 0x4c, 0x6c, 0x5d, 0xe0, 0xce, 0xe4,
- 0xc8, 0x4c, 0xa6, 0xf3, 0x34, 0x5f, 0xd4, 0x2d, 0x91, 0xb6, 0x4b, 0x19,
- 0x2a, 0xd1, 0x83, 0x28, 0x26, 0x64, 0x66, 0xaf, 0x6a, 0x32, 0x9f, 0x80,
- 0x4f, 0xa9, 0x94, 0xcd, 0x46, 0xec, 0x9b, 0x6c, 0x7a, 0x0b, 0xb2, 0xf3,
- 0x4c, 0x8b, 0x5d, 0x5e, 0xc5, 0xab, 0x8e, 0x05, 0x5b, 0x91, 0x57, 0xda,
- 0x88, 0x23, 0x13, 0x43, 0x73, 0x79, 0x31, 0x5b, 0x4d, 0x71, 0x58, 0xc9,
- 0x5a, 0x62, 0x44, 0xb4, 0x2a, 0x25, 0x91, 0xa7, 0x41, 0x1c, 0x40, 0x02,
- 0xba, 0x18, 0x1a, 0x22, 0x58, 0x46, 0x47, 0x07, 0x6e, 0xc7, 0x72, 0x6a,
- 0x8b, 0x09, 0xd4, 0xe2, 0x1e, 0x80, 0xe5, 0x5d, 0xb5, 0xbf, 0xf6, 0x6a,
- 0x76, 0x9a, 0xe3, 0xb5, 0x1d, 0x24, 0xcc, 0x49, 0xd5, 0x59, 0x39, 0x2b,
- 0x85, 0x94, 0x86, 0x46, 0x5f, 0xaf, 0xf3, 0x29, 0x1b, 0xaa, 0xf2, 0xeb,
- 0x8c, 0xf8, 0x05, 0x09, 0x9f, 0xcd, 0x7c, 0xc1, 0xbe, 0xfc, 0x2e, 0xa1,
- 0x0d, 0xad, 0xd4, 0x16, 0x90, 0x95, 0xcf, 0x50, 0x58, 0x45, 0xb1, 0xf4,
- 0xa1, 0x66, 0x53, 0xdf, 0x88, 0x96, 0xb3, 0x3d, 0xd3, 0x0c, 0x85, 0x59,
- 0x66, 0x97, 0xed, 0xc0, 0xef, 0x51, 0x37, 0x86, 0xb7, 0x0c, 0xe8, 0x88,
- 0x4c, 0x61, 0x8c, 0x26, 0x43, 0x9f, 0x5a, 0x19, 0xd5, 0x5c, 0x3a, 0x21,
- 0xc1, 0x90, 0x3c, 0x50, 0xf7, 0xf9, 0x94, 0x9d, 0x0f, 0x70, 0xa0, 0x45,
- 0xcc, 0x06, 0xd3, 0x79, 0x4e, 0x0f, 0x2e, 0x8c, 0xaa, 0x4b, 0x6f, 0xb1,
- 0x24, 0x4d, 0xd7, 0x82, 0xd1, 0xea, 0x67, 0x96, 0xa3, 0xc2, 0x84, 0x56,
- 0xdf, 0xc0, 0xec, 0x9d, 0x56, 0x39, 0x3c, 0x54, 0x41, 0x73, 0x3c, 0x66,
- 0x9a, 0xa4, 0x3f, 0x4e, 0xa8, 0x5a, 0x6c, 0x04, 0x76, 0xf6, 0x03, 0x9c,
- 0x1d, 0xe2, 0x3a, 0xde, 0xc1, 0x99, 0xd0, 0x79, 0xe5, 0x00, 0x8b, 0xe4,
- 0x25, 0x5d, 0x47, 0xaf, 0x68, 0x36, 0x6b, 0x58, 0xe2, 0x39, 0xfc, 0x62,
- 0x37, 0x6d, 0x03, 0xb1, 0xc7, 0xfa, 0xd8, 0x8c, 0xc2, 0xad, 0xc1, 0x89,
- 0x48, 0xd4, 0x13, 0xd5, 0x54, 0x0c, 0x45, 0x11, 0x3b, 0xb4, 0x6d, 0x2d,
- 0x9d, 0xb5, 0xc8, 0x6c, 0x4d, 0x96, 0xdf, 0x99, 0x99, 0x3b, 0x7f, 0x13,
- 0x37, 0x0e, 0x47, 0x70, 0x6f, 0x9c, 0x35, 0xdd, 0xe6, 0x0e, 0xd1, 0xe1,
- 0x7e, 0xcf, 0xf3, 0x27, 0x73, 0xab, 0xb2, 0x76, 0x93, 0x4c, 0xbd, 0xc5,
- 0x6c, 0x9d, 0x31, 0x4c, 0x94, 0xc2, 0x8f, 0x76, 0x5f, 0x7d, 0x77, 0x70,
- 0xfa, 0xee, 0x78, 0xf7, 0x2f, 0x5d, 0xf2, 0x31, 0xdf, 0xed, 0xf1, 0x77,
- 0x7b, 0xbd, 0x18, 0xcf, 0x32, 0x14, 0x94, 0x24, 0xfd, 0x57, 0xfd, 0xa4,
- 0x7e, 0x58, 0x4c, 0xca, 0xb9, 0xe5, 0x5b, 0xd2, 0x09, 0x8d, 0x62, 0x20,
- 0xf2, 0x41, 0xc3, 0xd7, 0x1c, 0x2f, 0x0c, 0xdd, 0x90, 0xdd, 0xb1, 0xc3,
- 0x29, 0x2a, 0x02, 0x21, 0x28, 0x20, 0x9d, 0xf9, 0x8b, 0x51, 0x37, 0xb8,
- 0xf1, 0x64, 0x83, 0xa8, 0xe5, 0x9a, 0x09, 0x72, 0x90, 0xf0, 0x49, 0xea,
- 0xb2, 0x73, 0x9e, 0xb1, 0x75, 0x77, 0xa9, 0x51, 0x50, 0x94, 0x93, 0x84,
- 0xe5, 0xef, 0x07, 0x43, 0xbe, 0x0d, 0x59, 0x54, 0xde, 0xd5, 0xcc, 0x54,
- 0xf2, 0x5a, 0xce, 0x67, 0x97, 0xe1, 0x11, 0xd3, 0x27, 0x1f, 0xe6, 0x9d,
- 0x99, 0x05, 0x6f, 0x7d, 0x4f, 0xc6, 0xb2, 0x4c, 0x0d, 0x47, 0xaf, 0x7a,
- 0x72, 0x9e, 0x5d, 0xb4, 0x8c, 0xd8, 0x0c, 0xe8, 0x80, 0x55, 0xa1, 0xad,
- 0xc6, 0x9c, 0x3a, 0xea, 0x51, 0x22, 0x7a, 0x28, 0x34, 0x4b, 0x39, 0x02,
- 0x1d, 0x28, 0x33, 0x6a, 0x72, 0x13, 0x3e, 0xc8, 0x91, 0xec, 0x57, 0x99,
- 0x9c, 0x5f, 0xf6, 0x08, 0x76, 0x49, 0xdf, 0x34, 0x36, 0xc9, 0x0b, 0xa5,
- 0x6d, 0x51, 0xcd, 0x86, 0xa7, 0x44, 0xd1, 0xf3, 0x52, 0x58, 0xba, 0x33,
- 0xba, 0x8a, 0xcf, 0xd3, 0xd2, 0x40, 0xd4, 0x9e, 0xa7, 0x21, 0x46, 0x65,
- 0xc2, 0x5b, 0xa1, 0x03, 0xe5, 0xb3, 0x65, 0xc9, 0x69, 0x69, 0x98, 0x7b,
- 0xc1, 0x94, 0x2f, 0x5c, 0x37, 0x29, 0xab, 0x48, 0x73, 0x6f, 0xb3, 0xa6,
- 0x36, 0xd2, 0x61, 0xb6, 0x2d, 0x97, 0xb6, 0x6e, 0x24, 0x7a, 0xe1, 0x81,
- 0x84, 0xdc, 0xeb, 0xec, 0xf2, 0xd8, 0xd9, 0x4b, 0xf0, 0xa4, 0xf3, 0x76,
- 0xb2, 0x1d, 0xd6, 0x3f, 0xb4, 0xea, 0x27, 0x15, 0x2e, 0x9d, 0x86, 0x16,
- 0xaa, 0xe5, 0xaa, 0x21, 0x33, 0x47, 0x69, 0x27, 0xa3, 0x77, 0xa8, 0x10,
- 0x97, 0x9e, 0x0d, 0xd3, 0xd3, 0x88, 0xc4, 0x09, 0x7c, 0x6c, 0x83, 0xae,
- 0x42, 0x9b, 0x05, 0x2f, 0xf3, 0xd4, 0x8d, 0x61, 0xf8, 0xb7, 0xd4, 0x5d,
- 0xf6, 0x12, 0xa3, 0x83, 0x95, 0x32, 0xf7, 0x78, 0x91, 0xd4, 0xe9, 0x1d,
- 0xbf, 0x82, 0xf5, 0x8a, 0xdf, 0x59, 0xce, 0x3d, 0xa6, 0x0c, 0xfb, 0x88,
- 0x9a, 0x9f, 0xad, 0x16, 0x4b, 0x11, 0x26, 0xfe, 0xf0, 0xfb, 0xc9, 0x0e,
- 0x5f, 0x89, 0x70, 0x38, 0x4c, 0xeb, 0x69, 0x9e, 0xc7, 0x04, 0x6c, 0x0a,
- 0xd0, 0x33, 0x4a, 0xdc, 0x71, 0xc1, 0xc6, 0xa4, 0x83, 0xf1, 0xe1, 0xc9,
- 0x89, 0xf3, 0xcc, 0x6a, 0x28, 0x03, 0xe2, 0xf3, 0x9a, 0x8e, 0xbc, 0xd4,
- 0x69, 0x2e, 0x23, 0x03, 0xf1, 0x94, 0x65, 0x58, 0x9e, 0xa9, 0x79, 0x94,
- 0xac, 0xb8, 0xd8, 0x70, 0x73, 0x1f, 0xd5, 0x62, 0xdc, 0xff, 0x4b, 0xf3,
- 0xb0, 0xcc, 0x5e, 0x1d, 0xf4, 0xac, 0xe1, 0x96, 0xe7, 0xd9, 0x3d, 0x01,
- 0xe9, 0x8a, 0xd4, 0x05, 0x66, 0x76, 0xb8, 0x7a, 0x68, 0xfb, 0x66, 0xe2,
- 0x82, 0x15, 0xbe, 0x47, 0xee, 0x94, 0x05, 0xc9, 0x87, 0x57, 0x70, 0x42,
- 0x15, 0x4f, 0xf6, 0x0c, 0xe3, 0x32, 0x77, 0xf9, 0xa2, 0xf6, 0x05, 0x28,
- 0x5c, 0xbf, 0x8f, 0x5a, 0x03, 0x03, 0xf3, 0xe4, 0x57, 0xf4, 0x4a, 0xe7,
- 0xd6, 0x6f, 0xd9, 0x29, 0xd7, 0x58, 0x27, 0x53, 0x48, 0xa2, 0x9d, 0xbd,
- 0x5b, 0xb1, 0x11, 0xd5, 0x08, 0x3f, 0xcd, 0xdc, 0x30, 0xab, 0x41, 0xb2,
- 0x2a, 0xe8, 0x5f, 0xeb, 0x24, 0x49, 0xf2, 0x26, 0xa2, 0xac, 0x90, 0x32,
- 0x52, 0xe5, 0x24, 0xfb, 0xa6, 0x89, 0xcf, 0x37, 0x59, 0x4a, 0x55, 0x4f,
- 0x0a, 0x8b, 0x02, 0x14, 0x90, 0x46, 0xd1, 0x70, 0x6a, 0x77, 0xee, 0xf2,
- 0xba, 0xa8, 0x2c, 0xb8, 0xa9, 0xe6, 0x6a, 0x2b, 0x8b, 0x78, 0xf2, 0x09,
- 0xed, 0xba, 0x0a, 0x22, 0x5d, 0xc6, 0x6e, 0x18, 0xa6, 0xaf, 0x81, 0x74,
- 0x8f, 0xcb, 0x4b, 0x10, 0x3b, 0x71, 0xff, 0x35, 0x77, 0xad, 0xd3, 0x3f,
- 0x4a, 0xe1, 0x90, 0x78, 0xc3, 0x3a, 0xac, 0x75, 0x37, 0xd8, 0xcf, 0x4e,
- 0x1e, 0x2b, 0x39, 0xb1, 0xdd, 0x71, 0x5c, 0xc1, 0x0b, 0x4e, 0xcc, 0xd2,
- 0x28, 0xba, 0x74, 0x17, 0x59, 0x81, 0x60, 0x94, 0x1c, 0xc2, 0x9a, 0x49,
- 0x2d, 0xd4, 0x7e, 0x13, 0xfe, 0x52, 0x06, 0x06, 0x08, 0x12, 0x01, 0xc1,
- 0x0e, 0x53, 0x8f, 0x2f, 0x61, 0x6c, 0x66, 0x95, 0xee, 0x33, 0x44, 0xe4,
- 0xb4, 0x1a, 0x6b, 0x5d, 0xe8, 0x71, 0x7b, 0x06, 0xdf, 0xf0, 0x9b, 0xf5,
- 0x16, 0x64, 0x9f, 0xc2, 0xb1, 0x2a, 0xf2, 0xba, 0xdd, 0x16, 0xe5, 0xbd,
- 0x11, 0x69, 0x8a, 0x92, 0x7b, 0xd1, 0x53, 0x4c, 0xc3, 0xee, 0x2e, 0x7a,
- 0x93, 0x15, 0x72, 0xff, 0x0b, 0x23, 0xd7, 0xa0, 0x32, 0x3c, 0xdd, 0x40,
- 0x41, 0x56, 0x31, 0x5a, 0x79, 0xb3, 0xcf, 0x93, 0xbb, 0x92, 0x1f, 0x73,
- 0x68, 0x1b, 0x84, 0x95, 0x79, 0x3c, 0x59, 0x2f, 0x6e, 0x2f, 0xf6, 0x04,
- 0x2e, 0x69, 0x43, 0x16, 0xbd, 0x61, 0x6f, 0x10, 0x53, 0x8e, 0xba, 0xfc,
- 0x57, 0xc7, 0x64, 0x0f, 0x6d, 0x70, 0x17, 0xf0, 0xd1, 0x57, 0xb7, 0x17,
- 0xfb, 0xbd, 0x94, 0xaa, 0x39, 0xe2, 0x47, 0xee, 0x66, 0x09, 0xab, 0xc3,
- 0x44, 0xb2, 0xe2, 0x3a, 0x87, 0x42, 0x92, 0x76, 0x49, 0x9c, 0x2e, 0x68,
- 0x39, 0xc7, 0x7c, 0x3f, 0x5b, 0x8d, 0x46, 0x86, 0x36, 0x4a, 0x0e, 0x0a,
- 0x8e, 0xe7, 0xba, 0x4f, 0x41, 0x79, 0xb6, 0x7d, 0x88, 0x33, 0xe1, 0x01,
- 0xb4, 0xd7, 0x81, 0x7f, 0x25, 0xc9, 0x9d, 0x1b, 0xe5, 0xd8, 0x76, 0x94,
- 0x74, 0x08, 0x0c, 0x9f, 0xec, 0x43, 0x00, 0x16, 0x6b, 0x00, 0xbc, 0xe4,
- 0x76, 0x51, 0x98, 0x7b, 0xdf, 0xdf, 0x94, 0x73, 0xf6, 0xda, 0x75, 0x9a,
- 0xf3, 0xe4, 0x5a, 0x38, 0x9c, 0xa1, 0x4e, 0x93, 0xaf, 0x88, 0x2e, 0x9d,
- 0x2a, 0x83, 0xc1, 0xd6, 0x30, 0x57, 0xc3, 0x1f, 0xc8, 0xa9, 0x34, 0xcf,
- 0xd2, 0x6a, 0xfe, 0x60, 0x88, 0x83, 0x45, 0x9e, 0x64, 0x78, 0xd7, 0x69,
- 0x0e, 0xcb, 0x49, 0x36, 0x8f, 0xd4, 0xcc, 0xbd, 0x2a, 0xe8, 0x21, 0xf1,
- 0x12, 0x6a, 0x80, 0x65, 0xc3, 0x7e, 0x5b, 0x76, 0x2e, 0xd3, 0x95, 0x7b,
- 0x97, 0x93, 0x86, 0x65, 0xe8, 0xc1, 0xc8, 0xe9, 0x5d, 0x4a, 0x24, 0x7b,
- 0x26, 0x88, 0x06, 0x4d, 0x72, 0x50, 0xcc, 0x4d, 0xee, 0xa9, 0x65, 0xe6,
- 0x2c, 0xde, 0x98, 0x7b, 0xca, 0xe8, 0x8a, 0xab, 0x74, 0xfd, 0x72, 0x7d,
- 0xd2, 0x05, 0xc7, 0x37, 0x9c, 0x1f, 0x13, 0x15, 0xa1, 0x65, 0xd0, 0xeb,
- 0x9a, 0x1b, 0xf0, 0x90, 0x37, 0xcf, 0x30, 0xbf, 0x62, 0x65, 0xae, 0xc1,
- 0x26, 0x79, 0x59, 0x5e, 0x5d, 0x19, 0x6a, 0xff, 0x22, 0x10, 0xb4, 0xf9,
- 0x91, 0xed, 0x0b, 0xc4, 0x5b, 0xb7, 0x98, 0x6e, 0xd2, 0x0e, 0x29, 0x4b,
- 0x44, 0x7e, 0xb9, 0xce, 0x69, 0x3b, 0xb8, 0xb9, 0x50, 0xc3, 0x6c, 0x7f,
- 0xaf, 0x8b, 0xcb, 0xbe, 0x70, 0x8d, 0xcd, 0x86, 0xbe, 0x39, 0x79, 0x20,
- 0x16, 0x25, 0x8c, 0xbc, 0x1b, 0x29, 0xaa, 0xb2, 0xef, 0x6d, 0xbe, 0x5c,
- 0xd2, 0x66, 0x71, 0x88, 0x27, 0xb6, 0xd9, 0xea, 0x10, 0x93, 0xcc, 0x1c,
- 0x0a, 0xec, 0xaa, 0x3a, 0x94, 0xcb, 0x95, 0xb9, 0x88, 0x79, 0xd0, 0x93,
- 0xcc, 0x9c, 0xf4, 0x6e, 0x73, 0x2a, 0xc0, 0xbb, 0x90, 0x2c, 0x51, 0x78,
- 0x66, 0x14, 0x7e, 0x55, 0x08, 0x07, 0xa5, 0x6d, 0x72, 0x51, 0x1e, 0xa2,
- 0x40, 0x0e, 0x22, 0x87, 0xff, 0xb5, 0xd3, 0x92, 0xf4, 0x3c, 0x8f, 0x4f,
- 0xfe, 0xd7, 0xb1, 0x0b, 0xa0, 0xb3, 0x11, 0x6a, 0x0f, 0xa0, 0xf6, 0x80,
- 0x1e, 0xde, 0xd1, 0x25, 0xd8, 0x1b, 0x1e, 0x9a, 0xfd, 0xea, 0x61, 0x28,
- 0x2d, 0x6b, 0xde, 0xaa, 0x29, 0xc9, 0xef, 0xcc, 0xb1, 0x86, 0x88, 0xfb,
- 0x26, 0x92, 0x33, 0xfa, 0x62, 0x95, 0x6d, 0xc3, 0xd9, 0x5f, 0x06, 0x9c,
- 0x17, 0x5b, 0x88, 0x10, 0x1f, 0x2b, 0xc8, 0x9c, 0x34, 0x1c, 0xf2, 0x09,
- 0xa9, 0xc2, 0x6d, 0x9f, 0x04, 0x31, 0x6d, 0x43, 0x96, 0x94, 0x18, 0xbc,
- 0x90, 0x17, 0x88, 0x5d, 0x85, 0x23, 0x8e, 0x22, 0xcc, 0xec, 0x37, 0xb4,
- 0xf6, 0x4c, 0xf3, 0xe5, 0x0d, 0x89, 0x8d, 0x2f, 0x11, 0xd8, 0x40, 0x06,
- 0x26, 0xfe, 0xe0, 0x8b, 0xa8, 0xf5, 0x7d, 0x2c, 0x07, 0xa3, 0x96, 0x8b,
- 0x54, 0xdf, 0x16, 0xfe, 0x95, 0x6b, 0x50, 0xb2, 0x86, 0x4a, 0x4a, 0x30,
- 0x8d, 0x69, 0xba, 0xcb, 0x72, 0x6c, 0x47, 0xac, 0xba, 0x6b, 0xe8, 0x09,
- 0x42, 0x3f, 0xf5, 0xab, 0x51, 0x72, 0x81, 0x3b, 0x72, 0xb5, 0xe4, 0xd8,
- 0x44, 0xb2, 0xd5, 0xcb, 0x77, 0x81, 0xd3, 0xab, 0x6e, 0x5a, 0xe2, 0x11,
- 0x22, 0xfe, 0xfd, 0xfe, 0x8a, 0x96, 0x3e, 0x91, 0x7b, 0xdf, 0x19, 0x99,
- 0x71, 0xbf, 0x2b, 0x4b, 0xbb, 0xc8, 0x62, 0xc3, 0x1b, 0x8b, 0xba, 0x9e,
- 0x23, 0x96, 0x7b, 0x56, 0x4e, 0xeb, 0xed, 0x74, 0xb9, 0xac, 0xb7, 0x75,
- 0x80, 0xad, 0xa8, 0x6d, 0xd5, 0x3a, 0xc6, 0x63, 0x3b, 0x37, 0xba, 0x74,
- 0x61, 0x93, 0xb2, 0xa2, 0xd2, 0x1c, 0x9e, 0xb7, 0x42, 0x4c, 0xab, 0xa7,
- 0xe2, 0x01, 0xfa, 0xba, 0x58, 0x5d, 0x9e, 0x8e, 0xf9, 0xc2, 0xed, 0xde,
- 0x9c, 0x2b, 0x3a, 0xa2, 0xba, 0x3b, 0x7e, 0xe3, 0x50, 0xe4, 0xf8, 0x02,
- 0x1e, 0x8f, 0x0f, 0xf1, 0xe1, 0x78, 0x45, 0x22, 0x8c, 0xe9, 0xa6, 0x7a,
- 0x60, 0xb6, 0x11, 0xdc, 0x34, 0x34, 0xdb, 0xe4, 0x93, 0xff, 0x93, 0x85,
- 0xb8, 0xce, 0x9b, 0xd1, 0x55, 0x36, 0x2b, 0xab, 0x34, 0xb0, 0x94, 0x95,
- 0x14, 0x54, 0x8f, 0xd5, 0x99, 0x9a, 0xa7, 0xb6, 0x8d, 0x74, 0xfc, 0xde,
- 0xac, 0xd7, 0x88, 0x7e, 0x87, 0x6a, 0xc7, 0x8b, 0xa6, 0x1f, 0xd3, 0x7a,
- 0xfd, 0xf1, 0x08, 0x61, 0x7a, 0xe6, 0x38, 0xd4, 0xbf, 0x27, 0x5d, 0x1b,
- 0x21, 0x0d, 0x2e, 0x80, 0x59, 0x5c, 0x28, 0xbc, 0x50, 0x9b, 0x60, 0xe2,
- 0x9e, 0x74, 0x61, 0x7b, 0xdd, 0xec, 0x25, 0x23, 0x85, 0x5d, 0x97, 0xe6,
- 0x3a, 0xbd, 0x59, 0x44, 0xfd, 0x10, 0xea, 0x63, 0x1b, 0x60, 0x37, 0xa1,
- 0xa6, 0xf1, 0x75, 0xb2, 0x2a, 0xbc, 0xd6, 0x0d, 0x25, 0x4c, 0x0d, 0xa3,
- 0xa0, 0xa8, 0x70, 0x36, 0x7e, 0x44, 0xb6, 0x47, 0xe5, 0x6c, 0x67, 0x2c,
- 0x54, 0xe3, 0x97, 0xb2, 0xbc, 0x1a, 0xaa, 0x0d, 0x79, 0x25, 0x0a, 0x97,
- 0x4b, 0x05, 0xb3, 0x35, 0x19, 0xa8, 0x63, 0xa3, 0xc3, 0x12, 0x75, 0xae,
- 0xf1, 0xf6, 0x52, 0xe1, 0xb8, 0x0e, 0x69, 0x79, 0x89, 0xd5, 0xbd, 0xac,
- 0x8d, 0x44, 0x63, 0x3a, 0xf9, 0x22, 0x08, 0xfa, 0xf9, 0x90, 0x2f, 0x56,
- 0x0b, 0x6c, 0x03, 0x51, 0x9e, 0x3c, 0xc6, 0x6c, 0x8a, 0x2e, 0x68, 0x44,
- 0xc4, 0xc8, 0xcc, 0x1d, 0x0f, 0xb0, 0xbe, 0x90, 0xee, 0x25, 0xc3, 0xf3,
- 0xe1, 0x6f, 0x8d, 0x38, 0x35, 0xb2, 0x52, 0x9a, 0x04, 0x5a, 0x2d, 0x28,
- 0x44, 0xa2, 0xcd, 0x4f, 0x92, 0xe5, 0x4d, 0x5a, 0x67, 0x03, 0x04, 0x9e,
- 0xc5, 0xa6, 0x6a, 0xbe, 0xd5, 0xa7, 0xb3, 0x40, 0x33, 0x2a, 0x21, 0x0f,
- 0xc3, 0x8f, 0x6a, 0x96, 0x96, 0x52, 0x86, 0x60, 0x82, 0xfc, 0x6c, 0xf4,
- 0x64, 0x6f, 0xb4, 0x33, 0x08, 0x6c, 0x0e, 0x4e, 0x55, 0xd4, 0x40, 0x71,
- 0xc3, 0x57, 0xa6, 0xf9, 0xc2, 0x46, 0xdf, 0xa9, 0x2c, 0x93, 0x91, 0x6c,
- 0xb7, 0x12, 0xfa, 0xc4, 0x5d, 0x91, 0xcf, 0xc3, 0x70, 0x12, 0x12, 0xcc,
- 0x98, 0x45, 0x9a, 0xd6, 0x56, 0x55, 0x3a, 0x7d, 0xe0, 0xa0, 0x52, 0xdf,
- 0x26, 0xa1, 0x0d, 0x98, 0x71, 0xe1, 0x69, 0x1c, 0x70, 0xea, 0x74, 0x18,
- 0x88, 0x9f, 0x73, 0xf1, 0x05, 0x83, 0xc9, 0x8e, 0xb3, 0x8c, 0xb5, 0x64,
- 0x08, 0x90, 0x0b, 0x92, 0x41, 0x16, 0xe9, 0x07, 0x6c, 0xe8, 0xa3, 0x22,
- 0xe4, 0x6f, 0x74, 0xd4, 0x20, 0x72, 0x1a, 0x5d, 0xae, 0xea, 0x52, 0x33,
- 0x1c, 0x69, 0xd6, 0xe8, 0x0d, 0xa2, 0xf8, 0x9b, 0x39, 0x12, 0x1d, 0x33,
- 0x93, 0x46, 0xc2, 0x0d, 0x3c, 0x72, 0xe5, 0x36, 0x23, 0x76, 0x20, 0xb3,
- 0xb5, 0xe6, 0x34, 0x51, 0x00, 0x03, 0x19, 0xa6, 0x28, 0xfe, 0x8c, 0x98,
- 0x49, 0x69, 0xfe, 0xbe, 0xc9, 0xcd, 0xc8, 0xab, 0xe9, 0x0d, 0xd6, 0x95,
- 0x0c, 0xbe, 0xf0, 0x89, 0x3d, 0xa6, 0xf2, 0xa3, 0x8f, 0x5a, 0x6c, 0xa7,
- 0x39, 0x5d, 0x45, 0xa4, 0xb5, 0x96, 0x85, 0xca, 0x20, 0x9d, 0xd1, 0x91,
- 0x3c, 0x4f, 0x6c, 0x21, 0x9b, 0x13, 0xf5, 0x9c, 0xc4, 0x8c, 0x5e, 0xc3,
- 0xd2, 0x53, 0x69, 0x70, 0xf5, 0x1b, 0x8a, 0x33, 0x4d, 0x93, 0x34, 0xcd,
- 0x06, 0x43, 0xee, 0x88, 0xcc, 0xde, 0xdc, 0x17, 0x02, 0xc9, 0x48, 0x15,
- 0xec, 0xaa, 0x87, 0xe2, 0xe9, 0x93, 0xf7, 0x75, 0xed, 0xd5, 0xd9, 0x17,
- 0xa8, 0x37, 0xa5, 0xce, 0x47, 0x15, 0x41, 0x5d, 0x18, 0xbe, 0xac, 0xad,
- 0xbe, 0x46, 0xc2, 0x93, 0x19, 0x0c, 0xa7, 0x40, 0xd2, 0x35, 0x31, 0x1c,
- 0x5e, 0x35, 0x81, 0x59, 0xd9, 0xdb, 0xd2, 0xf6, 0x4e, 0xcf, 0xaf, 0x60,
- 0xc7, 0xd9, 0x22, 0x01, 0xd6, 0x50, 0x4a, 0x93, 0x9c, 0xbe, 0xa6, 0x03,
- 0x7c, 0x78, 0x61, 0xfe, 0xcd, 0xd5, 0x53, 0x4a, 0xd6, 0x50, 0xe4, 0x33,
- 0x92, 0x99, 0xe4, 0xcd, 0x77, 0xe3, 0x64, 0xf3, 0x6c, 0xbc, 0xfd, 0xe4,
- 0xc5, 0xce, 0x56, 0xb7, 0x2d, 0x5a, 0x2a, 0xa8, 0xef, 0x51, 0xcd, 0x7d,
- 0xbc, 0x4d, 0x69, 0xa0, 0x5b, 0x94, 0xaa, 0x7b, 0x47, 0x86, 0x89, 0x96,
- 0x59, 0xeb, 0xfc, 0xf8, 0x8d, 0xda, 0x1f, 0xd9, 0xbd, 0x6f, 0x64, 0x6a,
- 0x33, 0x1e, 0xf2, 0x9e, 0x84, 0x84, 0x73, 0x91, 0xdd, 0xa9, 0x15, 0x33,
- 0x39, 0x85, 0xa8, 0x00, 0x9e, 0x45, 0x86, 0x52, 0x15, 0x3c, 0x96, 0x19,
- 0x89, 0x93, 0xae, 0x05, 0x61, 0x6b, 0x74, 0x81, 0x07, 0x02, 0xdf, 0x04,
- 0x2c, 0xa9, 0x36, 0x63, 0xaa, 0x70, 0x69, 0x50, 0x60, 0xff, 0xec, 0xf7,
- 0x3b, 0x61, 0x91, 0xe0, 0x97, 0xdd, 0x17, 0xa3, 0xcf, 0x6c, 0x16, 0xdc,
- 0x70, 0x36, 0xd0, 0x98, 0xe4, 0x97, 0x8f, 0xb8, 0x1c, 0xc6, 0x19, 0x33,
- 0x6b, 0x9f, 0xe1, 0xe0, 0x25, 0x78, 0x03, 0x10, 0x9b, 0xaf, 0x8e, 0x32,
- 0xe7, 0xbd, 0x8e, 0x18, 0x1a, 0x35, 0xc3, 0xd7, 0xfa, 0x46, 0x39, 0xa2,
- 0x14, 0x7a, 0xae, 0x2c, 0x5a, 0x32, 0xa9, 0xca, 0x7b, 0x0a, 0x45, 0x44,
- 0x90, 0x3c, 0xa8, 0x2f, 0xe5, 0xd8, 0xc4, 0x9b, 0xc0, 0xaa, 0x6a, 0xf6,
- 0x74, 0x6e, 0x3d, 0xed, 0xdf, 0x5c, 0xbe, 0x39, 0xe5, 0x08, 0x71, 0xba,
- 0xf6, 0x96, 0xe2, 0xc3, 0xc7, 0x98, 0x57, 0x13, 0x73, 0x1f, 0x10, 0xc7,
- 0x6d, 0xac, 0x69, 0x2c, 0xc6, 0x68, 0x61, 0xc7, 0xb3, 0xc2, 0xfc, 0x32,
- 0xe6, 0x66, 0x91, 0x8b, 0xc7, 0xd9, 0x2f, 0x48, 0x5f, 0x33, 0xa7, 0x71,
- 0x48, 0x86, 0xc2, 0xae, 0xcd, 0x67, 0xb9, 0x9c, 0x8b, 0x1d, 0x6b, 0xfb,
- 0xc3, 0xd0, 0x08, 0x84, 0x43, 0x1a, 0xdd, 0xd0, 0x34, 0xcf, 0x9e, 0x62,
- 0x62, 0x31, 0x87, 0xe6, 0x8a, 0x67, 0x3a, 0x49, 0x86, 0xaf, 0x69, 0x2b,
- 0xe8, 0x91, 0x60, 0xfb, 0xbc, 0x5d, 0x12, 0xe5, 0x0c, 0xcb, 0x96, 0xd6,
- 0x1a, 0x50, 0xce, 0x46, 0x53, 0xf1, 0x43, 0x2f, 0x11, 0xe7, 0xcb, 0x71,
- 0xe6, 0x4b, 0xa3, 0x0b, 0x04, 0xd6, 0x23, 0x32, 0xd7, 0x57, 0x0f, 0x1c,
- 0xf9, 0x2c, 0xd6, 0x74, 0x75, 0x2b, 0x5a, 0x4b, 0x02, 0x37, 0xcb, 0x4f,
- 0x3a, 0xf3, 0x7d, 0x49, 0x32, 0xe0, 0x30, 0xb0, 0xa6, 0xc2, 0xef, 0x4d,
- 0xaf, 0x71, 0x50, 0x3f, 0x25, 0x82, 0xf2, 0x4e, 0xb0, 0x33, 0x1d, 0x79,
- 0x6d, 0xe9, 0x03, 0x1a, 0x97, 0x86, 0xed, 0x22, 0xc4, 0x48, 0xdf, 0xa5,
- 0x12, 0xd4, 0x2e, 0x80, 0x5c, 0xcf, 0x00, 0xee, 0x60, 0x88, 0xc1, 0x88,
- 0x20, 0x97, 0x5c, 0x46, 0x26, 0x23, 0x23, 0x30, 0x85, 0xb7, 0x9d, 0x9a,
- 0x6c, 0x06, 0x42, 0x71, 0xb2, 0x30, 0x39, 0x5d, 0x06, 0x2d, 0x9b, 0x3e,
- 0x9f, 0x9f, 0x45, 0x56, 0x5d, 0x43, 0xcb, 0xbc, 0xce, 0x9a, 0x50, 0x59,
- 0x10, 0x7e, 0x21, 0x61, 0xc1, 0x50, 0x6e, 0xff, 0x65, 0xc8, 0x0e, 0x28,
- 0x5c, 0x18, 0x2b, 0x8a, 0xcf, 0x65, 0xea, 0x48, 0xfa, 0x94, 0x99, 0x20,
- 0xce, 0xbc, 0xc2, 0x2c, 0x04, 0xed, 0x63, 0xa8, 0x2c, 0xcf, 0xe7, 0xaf,
- 0xe6, 0x46, 0x71, 0x7f, 0xe8, 0x27, 0x92, 0x5a, 0x23, 0x01, 0xf0, 0x8d,
- 0x28, 0xf6, 0xd8, 0xcc, 0xe9, 0xcd, 0xaa, 0xb8, 0x55, 0xc5, 0x7b, 0x5e,
- 0x96, 0x14, 0x5e, 0x40, 0xc1, 0xf8, 0x9d, 0xe6, 0xfa, 0x5e, 0x6f, 0xff,
- 0xe2, 0xb7, 0x1d, 0x5b, 0x65, 0xec, 0x3e, 0xb2, 0x3a, 0x2c, 0x91, 0xdb,
- 0x9b, 0x8b, 0x73, 0x22, 0x93, 0x2f, 0x07, 0xea, 0xea, 0x6e, 0x5a, 0x4e,
- 0xad, 0x20, 0x20, 0x8a, 0xcd, 0x7c, 0xb8, 0xb9, 0xac, 0xff, 0xcc, 0xb6,
- 0xca, 0x8e, 0x32, 0xc3, 0xce, 0x87, 0xea, 0xe4, 0x6d, 0x99, 0x4e, 0xe9,
- 0xe1, 0xc8, 0x75, 0xe8, 0xe0, 0x01, 0xe0, 0x4c, 0x1d, 0x25, 0x6f, 0xfc,
- 0xa4, 0xb9, 0x76, 0x34, 0x84, 0xdd, 0xc5, 0x51, 0x72, 0x6e, 0xd6, 0x6b,
- 0x18, 0x38, 0x5f, 0xae, 0x75, 0xdb, 0xd1, 0x20, 0xad, 0xab, 0x1b, 0xf1,
- 0x2c, 0xe9, 0x5f, 0x95, 0xe5, 0x24, 0xad, 0xfa, 0xb2, 0x01, 0x70, 0xdc,
- 0x4f, 0x44, 0xf9, 0xa2, 0x25, 0x09, 0x9c, 0xde, 0x68, 0xeb, 0x4b, 0x7e,
- 0x6b, 0xc4, 0x92, 0x8a, 0x77, 0x3c, 0xcb, 0xf9, 0xcc, 0x2e, 0x42, 0xb7,
- 0xc3, 0xc8, 0xa6, 0xd1, 0xa6, 0x1a, 0xf1, 0x25, 0xad, 0xaa, 0x3c, 0xbd,
- 0xa6, 0xc5, 0x6e, 0x56, 0x55, 0xc1, 0x19, 0x66, 0x45, 0x76, 0xcf, 0xce,
- 0x46, 0xe7, 0x2b, 0xaa, 0x60, 0x5d, 0x69, 0x6b, 0xf6, 0x81, 0x9b, 0x26,
- 0x7e, 0x31, 0x7e, 0x0f, 0x1b, 0xb5, 0xa4, 0x78, 0x71, 0xca, 0xa9, 0xe7,
- 0xf8, 0x69, 0x33, 0x77, 0xb8, 0xa1, 0xe2, 0x76, 0x50, 0x4f, 0xcd, 0x60,
- 0x37, 0xa1, 0xcd, 0xdb, 0x34, 0xcb, 0xe0, 0xe5, 0x7f, 0x8a, 0x07, 0x8b,
- 0xda, 0x95, 0x6e, 0x22, 0x13, 0x67, 0xc6, 0x4d, 0x46, 0x99, 0x1c, 0x06,
- 0x68, 0x5c, 0x33, 0x25, 0x35, 0x33, 0x12, 0x87, 0xb2, 0x97, 0xf1, 0x68,
- 0x87, 0xcb, 0x8e, 0xad, 0x90, 0x68, 0x0a, 0xa6, 0x4e, 0x5e, 0xf9, 0x5c,
- 0x32, 0x12, 0xa1, 0x69, 0x58, 0x2c, 0x8a, 0xc2, 0xde, 0xe6, 0xd6, 0xf7,
- 0x23, 0x96, 0xd3, 0x60, 0x97, 0x5b, 0x76, 0xd4, 0x3f, 0xc0, 0x1a, 0xb1,
- 0xce, 0xdf, 0x46, 0x6b, 0xc1, 0x19, 0x20, 0x74, 0x81, 0xe1, 0xf0, 0x74,
- 0x19, 0x07, 0x5b, 0x72, 0x5b, 0x5e, 0xbd, 0x60, 0x81, 0x3b, 0x32, 0xaf,
- 0xb8, 0xb2, 0x32, 0xdf, 0x6a, 0x65, 0xd5, 0x4c, 0x26, 0x8c, 0xb4, 0xf2,
- 0xe5, 0x89, 0x40, 0xd6, 0xa0, 0xe9, 0xf5, 0x64, 0xd5, 0x7a, 0xe2, 0xf1,
- 0x59, 0xf1, 0x5b, 0xa4, 0x69, 0xe2, 0x90, 0x56, 0xbf, 0x6b, 0x44, 0x90,
- 0xbb, 0x9d, 0xe2, 0x02, 0x06, 0xa9, 0x1f, 0xee, 0x7a, 0x0b, 0xde, 0x94,
- 0x0b, 0xe8, 0x31, 0xd9, 0xe4, 0x52, 0x0c, 0xba, 0x8d, 0x78, 0xe0, 0x60,
- 0xb7, 0x9c, 0x43, 0x92, 0xef, 0x78, 0x6c, 0x29, 0x60, 0x40, 0x22, 0x6f,
- 0xcc, 0x09, 0x08, 0xe4, 0x56, 0x72, 0xce, 0x53, 0x10, 0x96, 0x21, 0xcb,
- 0xba, 0xcc, 0x5a, 0x51, 0x9d, 0x5e, 0xd4, 0x01, 0x52, 0x36, 0x24, 0x1b,
- 0xee, 0x93, 0x18, 0xa7, 0xf3, 0x57, 0xc7, 0xb8, 0x26, 0x71, 0x20, 0x73,
- 0x73, 0x1c, 0x09, 0xf3, 0x58, 0xc2, 0x26, 0x22, 0xd9, 0xf6, 0x9c, 0x70,
- 0x98, 0x68, 0xae, 0x7d, 0x70, 0xdf, 0x47, 0xe2, 0xfc, 0x28, 0x3b, 0xe4,
- 0x03, 0x72, 0x85, 0xe4, 0xb2, 0xb0, 0x2c, 0x84, 0xb3, 0x70, 0xbb, 0x4c,
- 0x86, 0xe3, 0x82, 0x41, 0x5b, 0xb3, 0x48, 0x98, 0xd5, 0x14, 0x92, 0x7a,
- 0x6d, 0x53, 0xaf, 0x0a, 0x90, 0x38, 0x31, 0xc6, 0x5f, 0x49, 0x33, 0x7c,
- 0x8e, 0x4b, 0x0e, 0xa0, 0xb0, 0x09, 0x34, 0x11, 0x0d, 0x9f, 0xa3, 0xb0,
- 0xd8, 0xbb, 0x82, 0x18, 0x49, 0x5e, 0xe8, 0xb4, 0x16, 0xf8, 0x8c, 0x09,
- 0xaf, 0xd2, 0x23, 0xa4, 0x63, 0x45, 0x8c, 0x5f, 0x42, 0x3d, 0x03, 0xbb,
- 0xea, 0xc2, 0x12, 0xd9, 0x0f, 0x23, 0xdc, 0x5d, 0x65, 0x91, 0xc8, 0xa5,
- 0xc0, 0x16, 0x73, 0x5a, 0x79, 0x44, 0x9d, 0xde, 0xa4, 0xea, 0x69, 0xc8,
- 0x2a, 0x92, 0x84, 0x6a, 0x08, 0x4e, 0x6a, 0x6a, 0x69, 0x67, 0x84, 0xec,
- 0x7e, 0x4e, 0xd1, 0xe8, 0x81, 0x4e, 0x66, 0x08, 0xe6, 0xf0, 0xeb, 0x13,
- 0x18, 0xa3, 0xe6, 0xb9, 0x61, 0xa9, 0x4c, 0x52, 0x3c, 0x17, 0x06, 0xf7,
- 0xb0, 0x94, 0x75, 0x4d, 0xbc, 0x4e, 0xc2, 0xa5, 0xdb, 0x19, 0x6b, 0xd6,
- 0x85, 0x46, 0x4b, 0x6d, 0xf3, 0x1c, 0x6c, 0xc2, 0x22, 0x36, 0x39, 0x55,
- 0x21, 0xd6, 0xc6, 0x90, 0xa5, 0xce, 0xfe, 0x1a, 0x5d, 0x3b, 0xf4, 0x2e,
- 0xf9, 0x83, 0x24, 0x26, 0xb3, 0x55, 0x1e, 0x1c, 0x36, 0xb0, 0x7e, 0xb9,
- 0x5d, 0x66, 0xb0, 0x94, 0xac, 0xde, 0xdf, 0x08, 0x3c, 0x72, 0xe8, 0x3e,
- 0x8e, 0x61, 0x74, 0x69, 0x03, 0x67, 0x17, 0x36, 0x71, 0xcc, 0xae, 0x65,
- 0xe6, 0xcb, 0xe0, 0x2c, 0xf7, 0x93, 0xd4, 0x1e, 0xf3, 0xba, 0x59, 0x63,
- 0xae, 0x39, 0x6d, 0xff, 0x83, 0xcc, 0xc6, 0x50, 0xc5, 0x0c, 0x51, 0x93,
- 0xb2, 0x09, 0xf3, 0x87, 0xf8, 0x4a, 0xb4, 0x35, 0x0d, 0x9b, 0xa5, 0xbf,
- 0xd3, 0x20, 0xea, 0xc5, 0x1e, 0x92, 0x87, 0xe4, 0x15, 0xc9, 0x36, 0x5f,
- 0x4a, 0x18, 0x12, 0xd9, 0xf1, 0x44, 0xff, 0x63, 0x07, 0x09, 0x5f, 0x4b,
- 0x1c, 0x94, 0xc3, 0x1a, 0x0f, 0x96, 0x21, 0xde, 0x1c, 0x02, 0x82, 0xfc,
- 0xd5, 0x63, 0xf2, 0x9b, 0xc2, 0x9e, 0x03, 0xc0, 0x9c, 0x20, 0x02, 0xe3,
- 0xd5, 0xc7, 0x57, 0xef, 0x97, 0x2e, 0xdf, 0xe3, 0xab, 0x77, 0x79, 0xc3,
- 0xb9, 0x04, 0x19, 0xc2, 0xdd, 0x5e, 0x79, 0xe1, 0x57, 0xe4, 0x3f, 0xe1,
- 0x00, 0x60, 0x17, 0xcf, 0xd2, 0x3e, 0x9a, 0x9e, 0x17, 0xec, 0xd5, 0x6f,
- 0xb5, 0xeb, 0x20, 0x46, 0x48, 0xf9, 0x34, 0xf8, 0x78, 0x73, 0xcc, 0x0b,
- 0x39, 0xd1, 0xa8, 0x6c, 0x32, 0xb7, 0xd9, 0x8c, 0x86, 0x41, 0x2d, 0x50,
- 0x96, 0xcc, 0x87, 0xa5, 0x18, 0xff, 0x70, 0xfa, 0x22, 0xaa, 0x4e, 0x4b,
- 0xe3, 0x99, 0xa9, 0xf5, 0x25, 0x98, 0xdf, 0x97, 0xca, 0xd9, 0x3f, 0x36,
- 0xb9, 0x56, 0xb0, 0x16, 0xe2, 0x04, 0x5b, 0x72, 0x2a, 0xe8, 0x45, 0x9c,
- 0x3f, 0x11, 0x67, 0xa2, 0x72, 0x32, 0x17, 0x74, 0x0d, 0x7a, 0xb4, 0x3c,
- 0x7f, 0x6b, 0xd0, 0x5e, 0x33, 0xca, 0x0a, 0x06, 0x13, 0x95, 0x8d, 0x8e,
- 0x37, 0x97, 0xd3, 0x85, 0xae, 0xdb, 0x47, 0xaa, 0x7d, 0x74, 0xfb, 0xfe,
- 0x0f, 0x9b, 0x22, 0x47, 0x2b, 0xb0, 0x02, 0xc3, 0xc0, 0x49, 0xd7, 0x14,
- 0xa7, 0xc2, 0xc1, 0xba, 0x7f, 0x27, 0x03, 0x6d, 0x42, 0xd8, 0x5d, 0x6b,
- 0x98, 0x00, 0x2e, 0x28, 0xf2, 0x79, 0x92, 0x3b, 0x6f, 0x0e, 0xb5, 0xd0,
- 0x34, 0x0e, 0x2a, 0x77, 0xda, 0xfe, 0x10, 0x81, 0x87, 0x42, 0xb5, 0x23,
- 0xd0, 0xe1, 0x23, 0xc4, 0x6a, 0x89, 0x33, 0x4e, 0x97, 0x6b, 0x29, 0xd0,
- 0xdc, 0x54, 0xd9, 0x3c, 0xbb, 0x66, 0x11, 0xf7, 0xf4, 0xf8, 0xbb, 0xe3,
- 0xd3, 0x40, 0xe0, 0x6a, 0xf8, 0x73, 0xeb, 0xbd, 0xf4, 0xec, 0x1a, 0x8a,
- 0x6e, 0x92, 0xd7, 0x6c, 0x90, 0xe7, 0x3e, 0xa5, 0xc5, 0x68, 0xe0, 0x6b,
- 0x4e, 0x0c, 0x52, 0xd2, 0x27, 0x60, 0xa5, 0x99, 0x1a, 0x39, 0x94, 0x31,
- 0x82, 0x6a, 0xd8, 0xf2, 0x44, 0xf6, 0xfa, 0x7a, 0x3c, 0xde, 0xbe, 0xcd,
- 0xaa, 0x09, 0x61, 0x30, 0x85, 0x04, 0x85, 0x78, 0xfc, 0xe4, 0x08, 0x11,
- 0x04, 0xec, 0x09, 0xa0, 0x5d, 0x76, 0x33, 0x09, 0xde, 0x58, 0x96, 0xf3,
- 0x7c, 0xfa, 0x90, 0x1c, 0xc9, 0xc8, 0x38, 0x19, 0x04, 0xbb, 0x0e, 0x07,
- 0x80, 0xd8, 0x4b, 0xcf, 0xbe, 0x1d, 0x1e, 0x8c, 0x87, 0x47, 0xc7, 0xa7,
- 0xc7, 0x5f, 0x1f, 0x5c, 0x1e, 0x73, 0x42, 0x03, 0xc2, 0x30, 0xd7, 0x70,
- 0x1d, 0xa1, 0x88, 0x6f, 0x65, 0x9c, 0x58, 0x15, 0x0a, 0x22, 0x6e, 0xf2,
- 0xe9, 0x6d, 0xd6, 0x68, 0xb0, 0xa7, 0x22, 0xda, 0x11, 0xb7, 0x6e, 0xd8,
- 0x35, 0x1e, 0x6f, 0xce, 0x6c, 0xcd, 0x7c, 0x21, 0x43, 0x0d, 0x66, 0x90,
- 0xce, 0xef, 0x09, 0x0d, 0xe4, 0x5d, 0x41, 0xea, 0x89, 0xa4, 0xe6, 0x93,
- 0xd4, 0x8a, 0xd9, 0x7b, 0x5b, 0xe2, 0xad, 0x7f, 0x6b, 0x97, 0x11, 0xfd,
- 0xb4, 0x26, 0x68, 0x89, 0x43, 0xe4, 0x24, 0xbb, 0xee, 0x08, 0x4f, 0xae,
- 0x0d, 0x10, 0x23, 0x35, 0x5a, 0xbe, 0x0a, 0x24, 0x62, 0xa6, 0xa2, 0x7a,
- 0x7a, 0x93, 0x2d, 0xe4, 0x70, 0x51, 0x9c, 0x81, 0x79, 0x54, 0x90, 0x42,
- 0xcc, 0x01, 0xbb, 0xa7, 0xf8, 0x15, 0x3e, 0xca, 0xac, 0x6e, 0x70, 0x04,
- 0x1c, 0x42, 0xc2, 0x62, 0x91, 0x9d, 0xf7, 0x39, 0x12, 0xb4, 0x39, 0x14,
- 0x04, 0x51, 0x71, 0xa0, 0x12, 0x8d, 0x2d, 0x8d, 0x47, 0x93, 0x32, 0xd8,
- 0x4b, 0x57, 0x41, 0x5b, 0x69, 0x3a, 0x89, 0xcd, 0xf5, 0x29, 0x25, 0xe2,
- 0x8c, 0xf1, 0xf4, 0xf8, 0x34, 0xdb, 0x9b, 0x81, 0x46, 0xca, 0x58, 0x6f,
- 0x1c, 0x51, 0x1b, 0x86, 0xb2, 0x23, 0xb2, 0xcc, 0x0b, 0x69, 0x67, 0xb4,
- 0x02, 0x1b, 0xb4, 0x4e, 0x16, 0x69, 0x45, 0x8f, 0xd3, 0x84, 0xee, 0x98,
- 0x86, 0xd0, 0x74, 0xd5, 0x64, 0xd1, 0xe8, 0x3a, 0xa2, 0x30, 0x08, 0x95,
- 0x03, 0x99, 0x2a, 0x51, 0xa2, 0xa2, 0xb9, 0xa9, 0xed, 0x5d, 0x47, 0xbe,
- 0xe7, 0x30, 0x5b, 0x56, 0x4d, 0x24, 0x44, 0x92, 0x73, 0x2c, 0xac, 0x65,
- 0x65, 0xe6, 0x65, 0x87, 0x7a, 0x49, 0xfc, 0xc7, 0xe7, 0x17, 0x0c, 0x53,
- 0x78, 0x4a, 0xbf, 0x48, 0x18, 0x44, 0xb7, 0x67, 0x68, 0xf3, 0x92, 0x04,
- 0x01, 0x87, 0x2b, 0x94, 0x50, 0x0b, 0x55, 0xa4, 0x41, 0x6b, 0x1c, 0x36,
- 0x21, 0x50, 0x3c, 0x42, 0xd2, 0x98, 0x4f, 0x10, 0x87, 0x67, 0x31, 0x91,
- 0x68, 0x24, 0x34, 0x84, 0x01, 0x8b, 0x46, 0x18, 0x04, 0x87, 0x7e, 0xa8,
- 0x79, 0xfe, 0x8c, 0xbe, 0x9c, 0xac, 0x1a, 0x9b, 0xdf, 0xb2, 0xc6, 0xd5,
- 0x39, 0xe0, 0x54, 0x30, 0xbe, 0x66, 0xa8, 0x59, 0x7a, 0x33, 0xa9, 0x80,
- 0xa0, 0x95, 0x9a, 0xa1, 0x8c, 0x3a, 0x53, 0x05, 0x78, 0x04, 0x25, 0xc7,
- 0xc6, 0xf3, 0xcb, 0x54, 0xe2, 0x37, 0x0d, 0x00, 0x8e, 0x87, 0x26, 0xac,
- 0x96, 0x12, 0xf6, 0xce, 0x32, 0xb0, 0x08, 0x89, 0x39, 0x8c, 0xdf, 0xc8,
- 0xa8, 0x47, 0x81, 0x1d, 0x59, 0xb2, 0xa1, 0xac, 0x8f, 0xef, 0x41, 0xf2,
- 0x6f, 0xd9, 0x76, 0x79, 0x25, 0x5e, 0xac, 0x74, 0x9e, 0x37, 0x0f, 0xac,
- 0xe9, 0xb1, 0xc5, 0x80, 0x6d, 0x04, 0x37, 0x69, 0x2c, 0x55, 0xc1, 0x2c,
- 0xbc, 0xc5, 0xef, 0xc0, 0x2c, 0x65, 0xdb, 0x42, 0x53, 0x31, 0x68, 0xc3,
- 0x07, 0xf7, 0x00, 0x88, 0xc7, 0x07, 0x32, 0x45, 0xe7, 0xa4, 0x16, 0xcb,
- 0x50, 0x78, 0x65, 0x08, 0x2b, 0x43, 0xa8, 0xbc, 0x28, 0x63, 0x54, 0x25,
- 0x0c, 0xc2, 0x28, 0x20, 0x0c, 0x01, 0xd0, 0x26, 0xc1, 0xa0, 0x77, 0xce,
- 0x47, 0x06, 0x1b, 0x40, 0x07, 0xa0, 0xf1, 0xe9, 0x8d, 0x60, 0xbb, 0xb1,
- 0xb7, 0x93, 0x68, 0x69, 0x92, 0xdd, 0xa4, 0x77, 0x39, 0x01, 0xa6, 0xf8,
- 0xe8, 0x3f, 0x81, 0xb3, 0xa4, 0x36, 0x04, 0x60, 0xf8, 0xad, 0x18, 0xe3,
- 0xe9, 0x45, 0x44, 0xd0, 0x7a, 0xa8, 0x3f, 0xbc, 0x19, 0x88, 0x4c, 0x1d,
- 0x9e, 0x23, 0x2c, 0x94, 0x3c, 0x52, 0x9c, 0xb9, 0x1e, 0xc4, 0x82, 0x23,
- 0xe8, 0xd7, 0x22, 0x77, 0xc8, 0xa3, 0x69, 0x7d, 0x17, 0x3f, 0x61, 0xf5,
- 0x5d, 0xf4, 0x84, 0xf1, 0x11, 0xf3, 0x72, 0xf2, 0x67, 0x7e, 0x76, 0x7b,
- 0xeb, 0x98, 0x8d, 0xbf, 0xb3, 0x41, 0x46, 0x91, 0x9b, 0x93, 0x0f, 0x97,
- 0x4e, 0x2c, 0x76, 0xba, 0x84, 0xb2, 0xed, 0xf9, 0xd2, 0x03, 0xf6, 0xe8,
- 0x09, 0xc3, 0x98, 0xf8, 0x8c, 0x99, 0xfe, 0xe5, 0x60, 0x9d, 0x1f, 0x8c,
- 0xbf, 0xf3, 0x8e, 0x94, 0xa7, 0xa8, 0xdb, 0x7c, 0xc0, 0xe0, 0x4a, 0x6e,
- 0xe0, 0xe2, 0xe3, 0x23, 0x49, 0x6d, 0x45, 0x49, 0xad, 0xbe, 0xfb, 0x14,
- 0x52, 0x33, 0x03, 0x09, 0x48, 0x2d, 0x58, 0xde, 0xc7, 0x48, 0xcd, 0xdf,
- 0xa3, 0x80, 0xd4, 0xd0, 0x7e, 0x40, 0x69, 0xba, 0xb0, 0xbf, 0x98, 0xd4,
- 0x84, 0x44, 0x03, 0x4a, 0x83, 0xf7, 0xe2, 0x7c, 0xe0, 0x91, 0x58, 0x8b,
- 0x6e, 0x8a, 0x7a, 0x08, 0x38, 0x88, 0x2b, 0x42, 0xee, 0x79, 0x69, 0x7f,
- 0xfd, 0x22, 0x02, 0x32, 0x62, 0x19, 0x34, 0x72, 0x17, 0xcb, 0x55, 0x73,
- 0x0d, 0x52, 0x48, 0x8e, 0xde, 0x8e, 0x3d, 0x58, 0x07, 0x33, 0x8b, 0x0a,
- 0xf0, 0x43, 0x7e, 0x6b, 0xa3, 0x8f, 0x99, 0x64, 0x49, 0x2e, 0x11, 0x6c,
- 0x45, 0x96, 0x63, 0xc9, 0xb3, 0xe4, 0x8d, 0x4c, 0x72, 0x68, 0x15, 0x81,
- 0x2a, 0x08, 0x53, 0xbe, 0x22, 0x14, 0x2c, 0x33, 0x90, 0x2d, 0x16, 0x89,
- 0x29, 0x4c, 0x64, 0x4e, 0x06, 0x34, 0xc9, 0x50, 0xb4, 0xb9, 0x52, 0x45,
- 0xe2, 0xda, 0xe4, 0x8b, 0x76, 0x33, 0xd2, 0x9c, 0x4d, 0xf3, 0xdd, 0xfa,
- 0x88, 0x31, 0xd9, 0x42, 0x54, 0xa8, 0x8f, 0xc3, 0x47, 0x22, 0xf0, 0x81,
- 0x08, 0x34, 0x69, 0xb7, 0x8a, 0x44, 0x7a, 0x22, 0x13, 0xb4, 0x05, 0x2f,
- 0x20, 0x84, 0x6e, 0x23, 0xad, 0x01, 0xc8, 0x3b, 0x4c, 0xa9, 0x23, 0x9b,
- 0xea, 0x5e, 0xc7, 0xcc, 0x4f, 0x20, 0x27, 0x04, 0x9d, 0x93, 0xad, 0xeb,
- 0x51, 0xc8, 0x0b, 0xec, 0xfc, 0xf2, 0xee, 0xe9, 0x90, 0xa6, 0x6a, 0xf6,
- 0x6a, 0x39, 0x94, 0x39, 0x3f, 0xba, 0xf5, 0x93, 0x9c, 0xd3, 0x56, 0xfd,
- 0xe7, 0xf9, 0xd2, 0x35, 0xfa, 0x12, 0xad, 0x34, 0x12, 0xaf, 0x89, 0x22,
- 0x2c, 0xf0, 0x4b, 0x97, 0x62, 0x3d, 0x9b, 0x85, 0xff, 0x9c, 0x5e, 0x60,
- 0x46, 0x7e, 0x11, 0xcb, 0x39, 0x9d, 0x2c, 0xee, 0x42, 0xf4, 0x9c, 0xb4,
- 0xba, 0x5e, 0x05, 0x8e, 0x32, 0x18, 0x80, 0x9c, 0xad, 0x52, 0xc3, 0xa9,
- 0xfd, 0x04, 0xf0, 0xff, 0x77, 0x6f, 0xe2, 0xa7, 0xec, 0xe2, 0xf3, 0xdf,
- 0x7e, 0x17, 0x9f, 0xff, 0x37, 0xd9, 0xc5, 0xe7, 0xff, 0x1f, 0xd9, 0x45,
- 0xcd, 0x45, 0xf7, 0xf6, 0x64, 0xb0, 0x7e, 0x3b, 0x49, 0x1d, 0x96, 0xf0,
- 0x6d, 0x04, 0x77, 0x50, 0x98, 0x33, 0xed, 0x83, 0xb6, 0xc2, 0x2a, 0xb7,
- 0x64, 0xf1, 0xb5, 0x20, 0xf5, 0x38, 0x7b, 0x27, 0x9e, 0x5c, 0x23, 0xe9,
- 0x0f, 0x1a, 0x79, 0x79, 0x72, 0xee, 0xa1, 0x0a, 0xb8, 0xdd, 0x51, 0x70,
- 0x29, 0x51, 0x91, 0xa3, 0xde, 0xeb, 0x9a, 0x5c, 0x9a, 0x86, 0x8f, 0x73,
- 0x18, 0x76, 0x0d, 0x09, 0x14, 0x6e, 0x4f, 0xde, 0x2e, 0xc8, 0x05, 0x13,
- 0x8d, 0x10, 0x36, 0x1b, 0xb4, 0xff, 0x92, 0x96, 0x7b, 0xc8, 0x8f, 0x7f,
- 0x11, 0xcd, 0x42, 0x01, 0x7c, 0x94, 0x1b, 0x52, 0x9c, 0x1c, 0x84, 0x1a,
- 0xda, 0xd0, 0x41, 0x31, 0x7c, 0x18, 0x67, 0x77, 0xfe, 0x08, 0x39, 0xfc,
- 0x2a, 0x7a, 0xf8, 0x2f, 0x91, 0x43, 0x46, 0x97, 0x35, 0xf0, 0xa0, 0xc8,
- 0x25, 0xfa, 0xee, 0xe2, 0xf4, 0xa3, 0xd1, 0x2d, 0xbd, 0x0b, 0x46, 0x8f,
- 0xaa, 0x92, 0xf3, 0xf4, 0x3a, 0xeb, 0xf9, 0x48, 0x62, 0x9f, 0x80, 0x31,
- 0x10, 0x64, 0xe9, 0x93, 0x32, 0xea, 0xa2, 0xc1, 0xfc, 0xa4, 0x7c, 0x98,
- 0x22, 0x5c, 0x4a, 0x3e, 0xbb, 0xfe, 0x62, 0xc0, 0x44, 0x2c, 0xaa, 0xb6,
- 0xb3, 0x29, 0x35, 0x6d, 0x5b, 0x1c, 0x23, 0xbd, 0xbf, 0x50, 0xdc, 0x79,
- 0x4f, 0x07, 0x68, 0xa7, 0x1c, 0x46, 0xef, 0x02, 0x6c, 0xc3, 0xda, 0x53,
- 0xdb, 0xd1, 0xea, 0x9a, 0x56, 0x63, 0x33, 0x09, 0x00, 0x72, 0x7c, 0xc3,
- 0xf0, 0x83, 0x57, 0xe5, 0xbc, 0x4b, 0x9a, 0x00, 0x30, 0x4b, 0x93, 0x53,
- 0x19, 0xd4, 0xbe, 0x38, 0x67, 0x79, 0x23, 0x75, 0x48, 0x22, 0x35, 0x88,
- 0x88, 0xa8, 0x51, 0xa9, 0x73, 0x42, 0x17, 0xef, 0x06, 0x91, 0x10, 0xfd,
- 0xda, 0x1c, 0x70, 0xb2, 0x03, 0xd1, 0x80, 0x20, 0x66, 0xe4, 0x00, 0x9c,
- 0xb6, 0xd3, 0xfa, 0x1d, 0xbd, 0x95, 0xc7, 0xf0, 0xee, 0x52, 0x68, 0xda,
- 0x4b, 0x2f, 0x9c, 0xeb, 0xc7, 0x7d, 0x35, 0x1f, 0xfc, 0x1c, 0x8f, 0x6c,
- 0x0f, 0x70, 0xba, 0x34, 0x8a, 0xc6, 0xf9, 0x1f, 0x25, 0xd5, 0xdc, 0x6b,
- 0x35, 0x66, 0xed, 0xc4, 0x72, 0x2b, 0xe6, 0x6f, 0xaa, 0x89, 0x56, 0x86,
- 0x00, 0xa4, 0x7e, 0x01, 0xc5, 0xb4, 0x25, 0xf0, 0xda, 0xb0, 0x5f, 0xc0,
- 0xf4, 0x3e, 0x64, 0xa0, 0x67, 0xe8, 0xa9, 0x81, 0xfd, 0x46, 0x82, 0x52,
- 0xc8, 0xfc, 0xea, 0x75, 0xac, 0x32, 0x9c, 0x39, 0x32, 0xe7, 0xdf, 0x1e,
- 0x8e, 0xff, 0xb8, 0xbb, 0xa7, 0xd1, 0x70, 0xb9, 0x42, 0xac, 0x8d, 0x81,
- 0xa8, 0xd0, 0x25, 0x6f, 0x52, 0x4f, 0xb8, 0xa2, 0x00, 0x01, 0xb1, 0xba,
- 0x20, 0x3a, 0xfb, 0x1a, 0xdb, 0x66, 0x79, 0x6c, 0x92, 0x00, 0xe5, 0xe2,
- 0x95, 0xb3, 0xa8, 0x0e, 0x4f, 0xc1, 0xa8, 0x6a, 0x46, 0x62, 0xcc, 0x0d,
- 0xbb, 0x68, 0x2d, 0xa8, 0x12, 0x73, 0x2b, 0x56, 0x08, 0x4c, 0x30, 0x5d,
- 0x73, 0xcc, 0x4f, 0x90, 0x74, 0x26, 0x08, 0xa9, 0x2d, 0x0b, 0xbf, 0x23,
- 0x0b, 0x41, 0xa8, 0x66, 0x09, 0xb9, 0xe7, 0xad, 0x47, 0x2f, 0x6a, 0x78,
- 0xe6, 0xbb, 0x4f, 0x6e, 0x24, 0xf2, 0x17, 0x73, 0x02, 0x56, 0x72, 0x9b,
- 0x3d, 0x88, 0x1f, 0x3d, 0xb3, 0x1f, 0xfa, 0x8b, 0x4b, 0x50, 0x8d, 0x14,
- 0xfe, 0x18, 0x98, 0xcc, 0x0d, 0x9b, 0xff, 0x03, 0x7b, 0xbb, 0x99, 0xc2,
- 0x58, 0x15, 0xa2, 0xe6, 0x48, 0x11, 0x70, 0x28, 0x27, 0x0b, 0x82, 0x8a,
- 0xd0, 0x1a, 0x02, 0xf3, 0x87, 0x18, 0xb5, 0x2b, 0xb4, 0x0e, 0x33, 0x60,
- 0x68, 0x56, 0x75, 0xa3, 0xc1, 0xfc, 0x2d, 0xa0, 0x2e, 0xf1, 0x3e, 0x35,
- 0x8f, 0xe5, 0xae, 0xd2, 0xf7, 0x4e, 0xa6, 0x21, 0x6b, 0x5b, 0x3e, 0xbd,
- 0x85, 0x48, 0x2f, 0x17, 0x9d, 0x3f, 0x3d, 0x8d, 0xf5, 0xe0, 0x4a, 0x02,
- 0xe1, 0x2e, 0xd0, 0x00, 0xc8, 0x00, 0x4f, 0x54, 0x49, 0x97, 0x61, 0x5e,
- 0x70, 0x2e, 0x0d, 0xdc, 0xa3, 0xc5, 0x5d, 0x5e, 0x95, 0x05, 0x44, 0x94,
- 0xbb, 0xb4, 0xca, 0xa1, 0x1c, 0x9a, 0xd1, 0xbe, 0x3f, 0x3a, 0xb9, 0x48,
- 0x36, 0x29, 0x8b, 0x73, 0xf2, 0xb0, 0x26, 0x57, 0x35, 0xd9, 0xce, 0x9a,
- 0xe9, 0xf6, 0xf2, 0x36, 0xdf, 0x2e, 0xea, 0x7a, 0x36, 0xd9, 0x1a, 0x59,
- 0xa2, 0xe2, 0x2e, 0x89, 0x18, 0x99, 0x96, 0x77, 0x49, 0x71, 0x5b, 0x99,
- 0x86, 0x37, 0xcd, 0x1a, 0x04, 0xbb, 0x50, 0x9b, 0x85, 0x5e, 0x8c, 0xea,
- 0x72, 0x0b, 0xda, 0xe6, 0x5d, 0x9a, 0xcf, 0xd5, 0x40, 0x56, 0x30, 0x41,
- 0x23, 0xb4, 0x48, 0xe0, 0x63, 0xd9, 0x5d, 0x81, 0x30, 0x3d, 0x71, 0xfc,
- 0x07, 0x31, 0x1d, 0x45, 0xe3, 0xa0, 0x22, 0x39, 0x9b, 0x5c, 0x63, 0x55,
- 0xcc, 0x6a, 0x02, 0x55, 0xd1, 0xc6, 0x18, 0x0f, 0x08, 0x57, 0x9d, 0x56,
- 0x85, 0x7d, 0x67, 0x59, 0x98, 0x49, 0xcb, 0x29, 0xc7, 0xa3, 0xed, 0x9e,
- 0xc5, 0x91, 0xcf, 0x0b, 0xc6, 0xd3, 0x87, 0x5a, 0x7a, 0x57, 0xe6, 0x70,
- 0xc8, 0x5f, 0xad, 0x6a, 0x6b, 0x1c, 0x85, 0xbb, 0x57, 0xb6, 0x6b, 0x14,
- 0x35, 0x45, 0x7a, 0xdb, 0x29, 0x8e, 0xcc, 0x3a, 0xe9, 0xed, 0xf7, 0x70,
- 0xb6, 0x0a, 0x40, 0x59, 0xb3, 0x84, 0x23, 0xa3, 0xc2, 0x66, 0xf5, 0x7e,
- 0xea, 0x25, 0x81, 0x7d, 0xb4, 0x71, 0xae, 0x01, 0x85, 0xee, 0xb8, 0x2e,
- 0xf2, 0x7f, 0x30, 0xaa, 0x82, 0x3d, 0xc2, 0xb3, 0x0c, 0xb1, 0xf7, 0x48,
- 0xc7, 0xb6, 0x3b, 0x44, 0x23, 0x88, 0x22, 0x2e, 0x78, 0x43, 0xfa, 0x29,
- 0x1c, 0x52, 0x86, 0xc4, 0x50, 0xb4, 0xdf, 0xfb, 0x09, 0x43, 0xf2, 0x06,
- 0x11, 0x31, 0x57, 0xb4, 0x87, 0x44, 0xd9, 0x0a, 0x92, 0x59, 0x7a, 0x63,
- 0xa4, 0xac, 0x69, 0x13, 0xb9, 0x39, 0x36, 0xf3, 0xb3, 0x31, 0x0e, 0xe2,
- 0x9b, 0x74, 0x9a, 0x98, 0x5f, 0x7f, 0x80, 0x74, 0xb1, 0xb5, 0xfe, 0x8c,
- 0x09, 0x63, 0x14, 0x5e, 0x18, 0x83, 0xfe, 0x1b, 0xb8, 0x33, 0xd7, 0x61,
- 0xbb, 0xde, 0x5d, 0x98, 0xe5, 0x60, 0x91, 0x93, 0xcc, 0xb9, 0x79, 0x28,
- 0x66, 0x32, 0x08, 0x48, 0xb1, 0x2f, 0x6f, 0x2b, 0xab, 0x21, 0x7e, 0xa1,
- 0x35, 0x17, 0x20, 0x7f, 0x12, 0x2b, 0x86, 0xb9, 0xdb, 0x7c, 0x63, 0x26,
- 0x4a, 0xa8, 0x23, 0x48, 0x88, 0x0e, 0x8f, 0xe6, 0x32, 0x85, 0x31, 0x95,
- 0x73, 0x65, 0x85, 0xf1, 0x5b, 0x3f, 0x92, 0x3f, 0x50, 0x0e, 0x9f, 0xb5,
- 0xfd, 0xa9, 0xe1, 0xe4, 0xbf, 0x1d, 0xf1, 0xa7, 0x1e, 0xe9, 0xff, 0x7e,
- 0x01, 0x4c, 0x92, 0xc7, 0xfb, 0x32, 0x96, 0x24, 0x3e, 0xce, 0xe6, 0x00,
- 0x0d, 0xc7, 0x5e, 0x6b, 0x56, 0xd6, 0xb4, 0x7a, 0x58, 0x92, 0x1d, 0x4c,
- 0xf2, 0x7f, 0x79, 0x85, 0xe8, 0xda, 0xe2, 0xdc, 0x2b, 0x0f, 0x8e, 0x7e,
- 0x14, 0xc9, 0x2d, 0xb4, 0x1d, 0xb2, 0x3a, 0x42, 0xdb, 0x65, 0xf6, 0x82,
- 0x3c, 0x2a, 0xa9, 0xaf, 0xa2, 0x10, 0x59, 0xce, 0x38, 0x49, 0xc3, 0x55,
- 0x20, 0x09, 0xe2, 0x72, 0xa9, 0xa1, 0x7a, 0xd4, 0x86, 0xe2, 0x81, 0xc1,
- 0x14, 0x25, 0x71, 0xc0, 0x72, 0xc9, 0xf5, 0xb6, 0xa5, 0x9c, 0x5e, 0xde,
- 0x10, 0x14, 0x90, 0xae, 0xf2, 0x60, 0xd9, 0xa5, 0x69, 0xa6, 0x5a, 0x15,
- 0xe8, 0xbd, 0xbd, 0x52, 0x96, 0xbf, 0x77, 0xcf, 0xd9, 0xc5, 0xc9, 0xf8,
- 0x90, 0x0e, 0xd8, 0xd9, 0xdb, 0xd3, 0xbf, 0x92, 0xbc, 0x0d, 0x08, 0x00,
- 0x94, 0xfc, 0xa0, 0xae, 0x63, 0x17, 0x43, 0xad, 0x08, 0xed, 0x11, 0x4a,
- 0x16, 0xbc, 0x36, 0x92, 0x75, 0xef, 0x75, 0x8b, 0x5d, 0x1a, 0x15, 0x91,
- 0x0b, 0x9c, 0x68, 0x86, 0xe0, 0x72, 0x52, 0x77, 0x28, 0xe2, 0x6b, 0xaa,
- 0x18, 0x58, 0xab, 0x10, 0xb1, 0x89, 0x02, 0x40, 0x7c, 0x41, 0x9f, 0xb5,
- 0x24, 0xb2, 0x1a, 0x9a, 0xee, 0xcd, 0x44, 0x3b, 0x89, 0xa0, 0x66, 0xa2,
- 0xd7, 0xec, 0xcc, 0x5d, 0x93, 0x7f, 0xe0, 0x65, 0x3b, 0x3e, 0x88, 0x29,
- 0x92, 0x82, 0xcf, 0x34, 0x38, 0x96, 0xa9, 0xe5, 0x98, 0x00, 0x14, 0x97,
- 0xe6, 0x9e, 0xf9, 0x3a, 0x25, 0x5e, 0xc0, 0xf6, 0xbf, 0x34, 0x5b, 0x04,
- 0x17, 0x74, 0x5d, 0x92, 0xef, 0x51, 0xe5, 0x38, 0xfe, 0xcb, 0xf3, 0x2a,
- 0xc1, 0x8a, 0xc8, 0x81, 0x7c, 0xb4, 0xa0, 0x33, 0x73, 0x02, 0x85, 0x80,
- 0x88, 0xe4, 0xcc, 0x50, 0xc2, 0x58, 0x1b, 0x2d, 0x45, 0xd1, 0xcd, 0xfd,
- 0x19, 0xf2, 0xfb, 0x3c, 0xb5, 0x6e, 0xea, 0x0f, 0x4b, 0x2d, 0x08, 0x73,
- 0x4f, 0x5e, 0xd2, 0xcf, 0xf8, 0xb4, 0x3d, 0x8c, 0x0a, 0xf8, 0x92, 0x5b,
- 0xb2, 0x03, 0xbd, 0x2b, 0xe1, 0xa7, 0x94, 0x94, 0x31, 0x6b, 0xb1, 0xb8,
- 0xd0, 0x1a, 0x4c, 0x41, 0xbf, 0xe6, 0x52, 0x1e, 0x24, 0x47, 0xc7, 0x17,
- 0x60, 0x4a, 0xc7, 0x6f, 0xbf, 0x86, 0x0f, 0xc7, 0x63, 0xf4, 0xd4, 0x66,
- 0xcd, 0x77, 0x0d, 0xe3, 0xe9, 0xab, 0xec, 0xd8, 0x69, 0x8e, 0x2e, 0x77,
- 0xba, 0xf2, 0x21, 0x03, 0xce, 0x7e, 0xd7, 0x8c, 0xa6, 0x94, 0x15, 0x88,
- 0xc3, 0x03, 0x7f, 0x76, 0x1f, 0x5d, 0xad, 0xb8, 0xd6, 0xd0, 0x51, 0x17,
- 0xe8, 0x29, 0x33, 0x22, 0x43, 0x57, 0x31, 0xd7, 0x2a, 0xa5, 0xa1, 0xb4,
- 0x71, 0x17, 0xe8, 0x1c, 0xcb, 0x15, 0xeb, 0x40, 0x16, 0xdb, 0x03, 0x63,
- 0x63, 0xd2, 0xfa, 0x9b, 0x67, 0xb3, 0xde, 0x6a, 0x29, 0x0c, 0x56, 0xea,
- 0x27, 0x39, 0x5b, 0xfc, 0x12, 0xed, 0xbb, 0x32, 0xb4, 0xad, 0xf3, 0x15,
- 0xa1, 0xb2, 0x9c, 0xa2, 0xee, 0x60, 0xc5, 0x07, 0x7c, 0xab, 0xb7, 0x96,
- 0xde, 0xec, 0xa9, 0xe8, 0xa4, 0x42, 0xe1, 0x81, 0xe7, 0x9c, 0xce, 0x27,
- 0xc7, 0x7a, 0x78, 0x6d, 0x06, 0x9b, 0x6a, 0x11, 0x16, 0x40, 0x2b, 0xf5,
- 0x7a, 0x19, 0x94, 0xa3, 0xc0, 0x93, 0xfe, 0xa1, 0x51, 0x79, 0xdf, 0x1f,
- 0x1e, 0xbc, 0xff, 0xea, 0xdd, 0xdb, 0xa3, 0xd3, 0xe3, 0x7e, 0x97, 0x22,
- 0xaf, 0x1c, 0xf2, 0x64, 0x8d, 0x68, 0x00, 0x81, 0x6d, 0xf0, 0x73, 0xb4,
- 0x71, 0xd4, 0x01, 0x33, 0x85, 0xdf, 0x00, 0xa8, 0x23, 0x0b, 0xde, 0x35,
- 0x8b, 0xac, 0x8a, 0x19, 0xa0, 0x7e, 0xbc, 0xc9, 0x2b, 0x8e, 0x8a, 0x98,
- 0x5b, 0x74, 0x80, 0x11, 0x0b, 0x0d, 0xd1, 0x9f, 0x39, 0xac, 0x46, 0x05,
- 0xf7, 0x20, 0xe3, 0xbd, 0x12, 0x34, 0x2d, 0xd5, 0x1e, 0x19, 0x03, 0x5a,
- 0x0c, 0x2d, 0x31, 0xe3, 0x89, 0x6c, 0x77, 0xed, 0x92, 0xcf, 0x66, 0x49,
- 0x9f, 0x5a, 0x32, 0x94, 0x3c, 0x94, 0x41, 0x4e, 0xab, 0xa6, 0x3f, 0x50,
- 0xa9, 0x25, 0xf7, 0x32, 0x2e, 0x70, 0xc1, 0x07, 0xf0, 0x1f, 0x94, 0x51,
- 0x97, 0x32, 0x5d, 0x8f, 0xb2, 0x0f, 0x19, 0xd4, 0x45, 0x79, 0xeb, 0x50,
- 0x24, 0x83, 0xef, 0xcb, 0x0a, 0xf6, 0xd1, 0x23, 0x27, 0x21, 0xf0, 0x43,
- 0x46, 0x83, 0x0c, 0x63, 0x17, 0x49, 0x0a, 0x48, 0x51, 0x56, 0x01, 0x55,
- 0xe0, 0xce, 0x0f, 0x2e, 0xbf, 0x89, 0x7a, 0xde, 0x5d, 0xbd, 0x41, 0x21,
- 0x45, 0x2b, 0xb7, 0x59, 0x4d, 0xc1, 0x57, 0x8f, 0x06, 0x56, 0x67, 0x32,
- 0x64, 0xdd, 0x65, 0x18, 0xa1, 0x36, 0xe1, 0x69, 0x0f, 0x56, 0x4c, 0xe5,
- 0x6c, 0x08, 0x7b, 0x33, 0xf2, 0x1a, 0xaf, 0xcf, 0xcd, 0xd5, 0xc2, 0x7f,
- 0x86, 0x03, 0x2e, 0x09, 0x80, 0xfb, 0xf7, 0x65, 0x44, 0x20, 0xc1, 0x0e,
- 0x23, 0x72, 0x32, 0xd9, 0x27, 0xd8, 0x32, 0x3e, 0xca, 0x94, 0x5c, 0x06,
- 0x65, 0x70, 0x4a, 0x99, 0x4f, 0x31, 0xbf, 0x07, 0x63, 0xb2, 0xf9, 0x1b,
- 0x34, 0x2c, 0x5b, 0x7e, 0xc2, 0xbb, 0x0c, 0x26, 0x0f, 0x89, 0x97, 0x58,
- 0x13, 0x72, 0xb8, 0x85, 0x08, 0x89, 0xfb, 0xbd, 0x64, 0x33, 0x1b, 0x5d,
- 0x1b, 0x56, 0xd7, 0xa3, 0xa6, 0x76, 0xf7, 0xe9, 0xe7, 0x1e, 0x7e, 0x3e,
- 0xe9, 0x89, 0xdf, 0xaa, 0x95, 0x8d, 0x47, 0xfc, 0x2b, 0x4c, 0xc3, 0x6b,
- 0x71, 0x33, 0xf6, 0xef, 0xe7, 0x57, 0x8f, 0x90, 0x90, 0xc8, 0x77, 0x51,
- 0x4c, 0x19, 0xb7, 0x0e, 0xcc, 0x2c, 0x49, 0x7a, 0x20, 0x24, 0x50, 0xaa,
- 0xde, 0x61, 0x26, 0x38, 0xe5, 0x24, 0x6e, 0x2f, 0x6b, 0xec, 0x7d, 0x95,
- 0xdd, 0xa4, 0xf5, 0x4d, 0xb2, 0x6a, 0x72, 0x0a, 0x03, 0x88, 0x20, 0x5d,
- 0xcf, 0x6d, 0xd8, 0xba, 0x74, 0xac, 0x38, 0x71, 0x76, 0x67, 0xd9, 0xd2,
- 0x88, 0xb4, 0x69, 0x79, 0x64, 0x28, 0x45, 0x10, 0x63, 0x8c, 0x10, 0xd4,
- 0xca, 0xb1, 0x78, 0xf4, 0xa4, 0x5f, 0x92, 0x6a, 0x41, 0xd6, 0x54, 0xc4,
- 0x26, 0x64, 0x57, 0x66, 0xcd, 0x72, 0x0f, 0x6a, 0x00, 0x43, 0x0e, 0x33,
- 0x23, 0xf8, 0x8e, 0x93, 0x28, 0x2b, 0xfb, 0x37, 0x38, 0x88, 0x55, 0xe9,
- 0x50, 0xb3, 0xaa, 0x7b, 0xd9, 0x7c, 0x9c, 0xde, 0xc1, 0x5a, 0x19, 0xe0,
- 0x83, 0x79, 0xbb, 0xcc, 0x96, 0x53, 0xcb, 0x94, 0xd8, 0x05, 0x84, 0x36,
- 0x06, 0x0d, 0x6a, 0x51, 0x81, 0x7f, 0xed, 0xc9, 0xb9, 0x82, 0x8f, 0xd7,
- 0x1c, 0xe9, 0x35, 0xd1, 0x55, 0xaf, 0x81, 0x18, 0x5b, 0x53, 0xfc, 0x23,
- 0xad, 0xd3, 0x26, 0x95, 0xe3, 0xe0, 0xf2, 0x42, 0x29, 0xa2, 0xd7, 0xb6,
- 0xc8, 0x40, 0x25, 0xd1, 0x5b, 0x48, 0x98, 0xaf, 0xa3, 0xa8, 0xfc, 0x84,
- 0xf6, 0xc7, 0xc5, 0x41, 0x90, 0x68, 0x04, 0x9d, 0x17, 0x61, 0x20, 0xe2,
- 0x36, 0x47, 0x91, 0x48, 0xc3, 0x97, 0xb3, 0x66, 0xea, 0x7d, 0x39, 0xcb,
- 0xd2, 0x79, 0x12, 0x0b, 0x40, 0xbf, 0xe2, 0xe2, 0x92, 0x1a, 0x07, 0x00,
- 0xa1, 0xa8, 0xd0, 0xe0, 0x01, 0x89, 0x20, 0xe6, 0x6c, 0xca, 0xa2, 0x05,
- 0x16, 0x79, 0x05, 0xb4, 0x8b, 0xe0, 0xf8, 0x92, 0x22, 0xcf, 0xe9, 0x2c,
- 0x8a, 0x3c, 0x00, 0xfd, 0xdc, 0x66, 0x0e, 0x20, 0x32, 0x12, 0x29, 0x97,
- 0xf6, 0x01, 0xa4, 0x45, 0x70, 0x4e, 0x5c, 0x60, 0x3d, 0x50, 0xe8, 0x66,
- 0x54, 0xa3, 0x13, 0x44, 0x43, 0x0d, 0xe4, 0xa7, 0x71, 0x3d, 0xd8, 0x42,
- 0xa1, 0x5b, 0x72, 0x25, 0xc2, 0x42, 0x8e, 0x1d, 0x32, 0x0a, 0xe1, 0x30,
- 0x60, 0x2e, 0x9a, 0x40, 0xc6, 0x05, 0x64, 0xb1, 0xfc, 0x0d, 0x9f, 0xae,
- 0xb4, 0x91, 0x6a, 0x53, 0x34, 0x50, 0x01, 0x1e, 0xda, 0xdb, 0x8b, 0x7b,
- 0x39, 0x04, 0x5e, 0x4c, 0x6c, 0x1a, 0xb4, 0x14, 0xc3, 0x3a, 0xbd, 0xca,
- 0xd4, 0xc2, 0x47, 0xb5, 0x8b, 0x08, 0x58, 0x76, 0x6a, 0x96, 0x8f, 0x03,
- 0xff, 0xf1, 0x19, 0x29, 0x4d, 0xc3, 0xb0, 0x9e, 0x06, 0x9d, 0x72, 0xd2,
- 0x25, 0x5c, 0x8e, 0x4e, 0x42, 0xca, 0xb5, 0xc6, 0x5f, 0x27, 0xf5, 0x3c,
- 0x5f, 0xaa, 0x53, 0xdf, 0xdc, 0xa6, 0xe0, 0xa8, 0xb8, 0x9f, 0x23, 0xc1,
- 0x21, 0x1d, 0x18, 0x34, 0x48, 0xc3, 0x77, 0xe4, 0x5d, 0x99, 0x25, 0x9b,
- 0xb6, 0x79, 0x6e, 0xfd, 0xe9, 0xce, 0x2e, 0xc6, 0xfb, 0x74, 0xe7, 0x33,
- 0x3f, 0x49, 0xda, 0x66, 0x93, 0x0a, 0xa0, 0xa8, 0x04, 0x9e, 0x3e, 0x96,
- 0x06, 0x31, 0x27, 0xbd, 0x0c, 0xab, 0x9a, 0x19, 0x69, 0x11, 0xa6, 0x00,
- 0x49, 0xb1, 0x1d, 0xe6, 0x05, 0x27, 0x74, 0x9a, 0x7f, 0x65, 0x27, 0x53,
- 0x0e, 0xb3, 0xeb, 0x62, 0x7a, 0xa4, 0x0c, 0x5b, 0xc6, 0xa0, 0x15, 0x1c,
- 0xef, 0xce, 0xd9, 0xb7, 0xed, 0xf4, 0x5b, 0x81, 0xcc, 0xd3, 0x5b, 0x06,
- 0x19, 0xc4, 0x64, 0x37, 0x0c, 0x24, 0x47, 0xe5, 0x98, 0x40, 0x3d, 0xa2,
- 0x44, 0xdb, 0x4b, 0xd2, 0x22, 0x44, 0x9a, 0x4d, 0xab, 0x66, 0x1b, 0x39,
- 0xb5, 0x1c, 0x51, 0x9c, 0x4e, 0x09, 0x4d, 0xcb, 0x96, 0x02, 0xbc, 0x78,
- 0x7d, 0xd8, 0x69, 0x6e, 0xef, 0xc9, 0xe7, 0x9f, 0xdb, 0xbc, 0xfe, 0x4c,
- 0x82, 0x24, 0x1d, 0x74, 0xab, 0x11, 0xa1, 0x24, 0xdf, 0x88, 0xed, 0x80,
- 0x54, 0xc4, 0x8d, 0x32, 0x31, 0x38, 0x6e, 0x28, 0xe4, 0xfa, 0x7d, 0x59,
- 0xd3, 0x3e, 0x87, 0x0c, 0xb3, 0xd5, 0x4a, 0xeb, 0x8b, 0x49, 0x9d, 0x20,
- 0x0f, 0xce, 0x92, 0x35, 0x40, 0xb1, 0xdb, 0x99, 0x43, 0xf0, 0x65, 0x10,
- 0x85, 0x76, 0x5d, 0x70, 0x0a, 0xef, 0xdf, 0xe8, 0x0e, 0xb9, 0xce, 0x9a,
- 0x30, 0xce, 0x5d, 0x20, 0xdf, 0x82, 0x2e, 0xd6, 0x43, 0x4d, 0x69, 0xad,
- 0x04, 0x8e, 0xd2, 0x7f, 0xc9, 0xd7, 0xa3, 0x42, 0xca, 0x78, 0x45, 0xa6,
- 0xbe, 0x04, 0x11, 0xbd, 0xb4, 0x36, 0xef, 0x22, 0x6a, 0x10, 0xff, 0x52,
- 0xe1, 0xcb, 0xc4, 0xe4, 0x03, 0x5c, 0xad, 0xa6, 0x49, 0xb5, 0x46, 0x28,
- 0xae, 0x7b, 0x4a, 0x59, 0xb5, 0x50, 0xab, 0x8a, 0x80, 0x1e, 0xb8, 0x3a,
- 0x72, 0x89, 0x4c, 0x7c, 0x69, 0x5b, 0x04, 0x46, 0x22, 0xa7, 0x0c, 0xd3,
- 0x58, 0xb0, 0x0a, 0xe8, 0xc1, 0xc2, 0x82, 0x34, 0x88, 0x3d, 0xf5, 0xab,
- 0x67, 0xb5, 0x62, 0xa6, 0xdd, 0xfb, 0xde, 0x3a, 0x05, 0x27, 0xff, 0xd8,
- 0xd6, 0x09, 0xd3, 0x10, 0x1c, 0x48, 0x95, 0x2e, 0x9a, 0x55, 0x34, 0x2d,
- 0x17, 0x84, 0x3b, 0x90, 0x83, 0xdf, 0xa7, 0x67, 0xba, 0x27, 0x9f, 0xde,
- 0xe9, 0x6b, 0x5e, 0xb6, 0x6f, 0x37, 0x07, 0x65, 0xf2, 0x70, 0x2c, 0x7a,
- 0x20, 0xdb, 0xb1, 0xa9, 0x27, 0x9b, 0x71, 0x1c, 0x51, 0xe5, 0x80, 0xf0,
- 0xb4, 0x1f, 0xd5, 0x67, 0x86, 0xaf, 0xed, 0x40, 0x5f, 0x7d, 0xd9, 0x6a,
- 0xed, 0xfe, 0x7e, 0xb4, 0x78, 0xd0, 0xef, 0xea, 0x56, 0xc9, 0x5e, 0x97,
- 0x54, 0x24, 0x70, 0xaa, 0x4c, 0x51, 0x2e, 0xbb, 0xd6, 0xf7, 0x6d, 0xbb,
- 0x02, 0x79, 0xe6, 0x6a, 0x57, 0x9c, 0x91, 0x75, 0xa0, 0xb9, 0x72, 0x9c,
- 0xaf, 0x29, 0x9c, 0x88, 0x64, 0xdf, 0x49, 0x69, 0xe8, 0x4d, 0x49, 0x89,
- 0x12, 0x13, 0x9b, 0x6a, 0x35, 0x6d, 0xc2, 0x7b, 0x5f, 0xcb, 0x5e, 0xe0,
- 0x22, 0x60, 0xff, 0x83, 0x16, 0x4d, 0x05, 0x9d, 0xb5, 0x4f, 0xbb, 0x86,
- 0xb4, 0x41, 0x44, 0x8c, 0x89, 0x24, 0x7d, 0xe0, 0x74, 0xf6, 0x07, 0x1c,
- 0x4e, 0x29, 0xf9, 0x72, 0x2e, 0x93, 0x6b, 0xed, 0x52, 0xf6, 0xee, 0xb3,
- 0xc9, 0xab, 0x2f, 0xc9, 0xe1, 0xf2, 0x01, 0xf8, 0x42, 0x8c, 0xf7, 0x49,
- 0x74, 0xb4, 0x4d, 0x7f, 0xf6, 0x12, 0x52, 0x61, 0x22, 0x2b, 0x69, 0xe8,
- 0x6f, 0x5d, 0x8b, 0x5e, 0x0a, 0xb6, 0xd7, 0xda, 0x55, 0x59, 0xae, 0x6d,
- 0xcc, 0xd5, 0xc8, 0xc5, 0x6a, 0x78, 0x01, 0x74, 0x1c, 0xcf, 0xe6, 0x08,
- 0x8b, 0x89, 0xc9, 0xee, 0x91, 0x1c, 0xad, 0x58, 0x72, 0xd6, 0xe4, 0xc1,
- 0x82, 0x83, 0x6b, 0xa2, 0xc6, 0x2b, 0xa9, 0xdf, 0x46, 0xf2, 0xd6, 0xfa,
- 0x05, 0xa1, 0xa7, 0x5f, 0x7d, 0x09, 0x7c, 0x14, 0xfa, 0xf5, 0x2f, 0xf6,
- 0x6d, 0xfa, 0x61, 0xe8, 0xd2, 0x9c, 0xed, 0xb5, 0x13, 0x31, 0xc2, 0x9c,
- 0x3e, 0xbe, 0xcd, 0x12, 0xaa, 0xca, 0x82, 0xfd, 0x41, 0x9f, 0xf4, 0xbb,
- 0xfe, 0x5f, 0xfa, 0x90, 0x22, 0xd4, 0xa0, 0x00, 0x8c, 0x7b, 0x2e, 0xd9,
- 0x3d, 0x2b, 0x83, 0x58, 0x16, 0x0a, 0xfd, 0xc3, 0x13, 0x5c, 0xd5, 0xfc,
- 0x63, 0x63, 0xfe, 0xa9, 0x67, 0x47, 0xfd, 0x53, 0xcf, 0x8d, 0xfb, 0xa7,
- 0x9e, 0x1b, 0xf9, 0x4f, 0xbd, 0x5f, 0xb1, 0xa3, 0x7d, 0x6e, 0xde, 0xb5,
- 0xee, 0x35, 0xee, 0xb5, 0xdd, 0xeb, 0xaf, 0x6b, 0xda, 0xb7, 0xbe, 0x22,
- 0x4b, 0x21, 0xe9, 0x2c, 0x93, 0x39, 0x40, 0x6e, 0x25, 0xa4, 0x6c, 0x20,
- 0x4f, 0x7c, 0x10, 0xd1, 0x87, 0xfd, 0x07, 0x68, 0x51, 0x29, 0x5a, 0xa2,
- 0x9e, 0x93, 0x32, 0xe1, 0xbc, 0x72, 0xb6, 0x03, 0xbb, 0xd4, 0xea, 0x4c,
- 0x09, 0x5c, 0x6c, 0xf6, 0xf5, 0xe0, 0x8c, 0x92, 0x75, 0xf0, 0x6a, 0x55,
- 0x41, 0xe9, 0x97, 0x2a, 0x62, 0x9c, 0x46, 0xaa, 0x10, 0x69, 0xd2, 0xd7,
- 0x9b, 0x83, 0xb7, 0xef, 0x0e, 0x4e, 0x1f, 0x0d, 0x23, 0xf1, 0x63, 0x44,
- 0xad, 0x21, 0x0a, 0x22, 0xb9, 0xaf, 0xb1, 0x52, 0x5c, 0x25, 0xdd, 0xe1,
- 0x54, 0x89, 0xf5, 0x47, 0xba, 0xd2, 0x7f, 0x8e, 0x46, 0xe0, 0x7e, 0x2f,
- 0x52, 0xec, 0x6b, 0x1f, 0xf1, 0xfc, 0x96, 0xf9, 0x4f, 0x4f, 0xdf, 0xa7,
- 0xd7, 0x7b, 0x62, 0xca, 0xb5, 0x95, 0xcd, 0x22, 0xda, 0x82, 0xe5, 0xfa,
- 0x24, 0xb9, 0xa8, 0xbe, 0x06, 0x85, 0x74, 0xe0, 0x55, 0x6a, 0x85, 0x5e,
- 0x82, 0x0a, 0xda, 0x57, 0xeb, 0xcd, 0xd2, 0x07, 0x87, 0x87, 0x2e, 0x2e,
- 0xbb, 0x9d, 0xe1, 0xd9, 0x8a, 0x4b, 0xf9, 0xed, 0x55, 0x7d, 0x2c, 0xdc,
- 0x1c, 0xb5, 0xc8, 0x28, 0x76, 0x75, 0xd8, 0x94, 0x9c, 0x17, 0xf1, 0x52,
- 0x46, 0xf3, 0x45, 0x3c, 0x92, 0x99, 0x4c, 0x26, 0xbe, 0xa0, 0xa9, 0x15,
- 0x28, 0x50, 0x6b, 0x63, 0x2c, 0x46, 0xd7, 0xf3, 0x03, 0x82, 0x8d, 0x93,
- 0x24, 0x01, 0xd6, 0x16, 0x82, 0x18, 0xb6, 0x4c, 0xa1, 0x84, 0xdd, 0xf4,
- 0x35, 0x99, 0x5d, 0xf5, 0x4c, 0x15, 0xca, 0x2e, 0x57, 0x0b, 0x43, 0xbd,
- 0x46, 0xe2, 0x98, 0xf5, 0xeb, 0xe4, 0x23, 0x71, 0x06, 0x0e, 0xe7, 0xab,
- 0xc4, 0x4f, 0x84, 0x3f, 0x28, 0x60, 0x73, 0x24, 0xa4, 0x62, 0x10, 0xbd,
- 0x1b, 0x7a, 0xe3, 0x93, 0xcb, 0xe3, 0xe4, 0xe0, 0xdd, 0xe5, 0x37, 0x3d,
- 0xaf, 0x00, 0x4b, 0x3b, 0xc3, 0xc6, 0x28, 0x0b, 0x55, 0x9e, 0x29, 0x42,
- 0x36, 0xad, 0x1d, 0x0b, 0x6b, 0x11, 0xac, 0xdc, 0x8e, 0x47, 0xbc, 0xb3,
- 0xd1, 0xcf, 0x46, 0xcf, 0xb6, 0x3a, 0x1b, 0xb3, 0x1e, 0xe2, 0xca, 0x2b,
- 0x1b, 0x23, 0xab, 0x45, 0x97, 0x80, 0x87, 0xb2, 0x44, 0x31, 0x38, 0xdb,
- 0x0e, 0x61, 0x15, 0x22, 0xb3, 0x5a, 0x16, 0xc3, 0x1c, 0x4d, 0x9b, 0xb0,
- 0xca, 0x36, 0x36, 0x0a, 0xc0, 0xfe, 0x80, 0x00, 0xb4, 0xa2, 0x25, 0xca,
- 0xf8, 0x05, 0x13, 0x6d, 0x74, 0x74, 0x24, 0x89, 0x49, 0xad, 0xba, 0x84,
- 0x29, 0x49, 0xd5, 0x0a, 0x7c, 0x98, 0xfa, 0x10, 0x74, 0x4b, 0x05, 0x08,
- 0x97, 0xe8, 0x11, 0x85, 0x85, 0x4a, 0x16, 0x39, 0x67, 0xd9, 0x7b, 0x10,
- 0x53, 0x5d, 0x4a, 0x16, 0xa5, 0xec, 0x47, 0xfe, 0x37, 0xce, 0x03, 0x0e,
- 0xa5, 0xd2, 0x15, 0xa4, 0x05, 0x79, 0x81, 0xe1, 0xf4, 0x38, 0xba, 0xce,
- 0x01, 0xf9, 0xa3, 0x70, 0x15, 0xbb, 0x34, 0xb0, 0xc0, 0x21, 0x20, 0xe8,
- 0xe6, 0x78, 0x2b, 0xb1, 0x05, 0xb9, 0x48, 0x3a, 0x96, 0xf6, 0x28, 0xbe,
- 0xb2, 0x13, 0x4f, 0x19, 0xe4, 0x35, 0xc7, 0xa0, 0x46, 0xbc, 0x93, 0x18,
- 0x5e, 0xb4, 0xe0, 0x7e, 0xd3, 0xfb, 0x59, 0x3c, 0x63, 0x8c, 0xcb, 0x62,
- 0x96, 0x5c, 0x03, 0x96, 0x23, 0x37, 0x0f, 0xbf, 0x3f, 0xea, 0x14, 0x9f,
- 0xe4, 0xf2, 0x8f, 0xec, 0xce, 0xe5, 0x18, 0xef, 0x75, 0xd9, 0xc9, 0x5e,
- 0x72, 0x25, 0x8a, 0xa7, 0x13, 0x40, 0xfa, 0x2c, 0xcb, 0x96, 0x16, 0xef,
- 0x0c, 0xe8, 0xff, 0xac, 0x08, 0x53, 0x11, 0x74, 0x94, 0x3b, 0x5f, 0x84,
- 0x57, 0x8e, 0xf5, 0x1d, 0x31, 0x17, 0x70, 0xc9, 0x63, 0x84, 0x69, 0x6a,
- 0xd4, 0xac, 0x64, 0xf7, 0xb3, 0x27, 0x9f, 0x27, 0x35, 0xe5, 0x26, 0xe4,
- 0x1d, 0xa4, 0x18, 0xc6, 0x0a, 0x58, 0x9f, 0x23, 0x2a, 0x72, 0xb3, 0x1a,
- 0x7b, 0x14, 0x15, 0xaf, 0xa6, 0xe4, 0x43, 0xdc, 0x5c, 0x12, 0xbd, 0x1f,
- 0xa6, 0x0c, 0x9a, 0x45, 0x54, 0x99, 0x11, 0x2b, 0x06, 0x78, 0x07, 0x5a,
- 0x2d, 0xb6, 0xc2, 0x8c, 0xda, 0x55, 0xe6, 0x09, 0xe5, 0x75, 0x90, 0x5c,
- 0x1c, 0x5f, 0x5e, 0x0c, 0x92, 0xf1, 0xe5, 0xd9, 0xc5, 0x9a, 0xc4, 0xde,
- 0x66, 0x0a, 0xa6, 0x47, 0x6b, 0x46, 0x64, 0x43, 0xf8, 0x99, 0x6a, 0xc8,
- 0xf7, 0x38, 0x06, 0xed, 0x42, 0xca, 0x4c, 0x04, 0x6a, 0xf8, 0x62, 0xb8,
- 0x2e, 0x9d, 0xbb, 0xb5, 0x5a, 0x20, 0x1b, 0xc3, 0xcb, 0x1f, 0x9d, 0x18,
- 0x6f, 0xfb, 0x27, 0x50, 0x08, 0xd1, 0x22, 0x4d, 0xd7, 0xb2, 0x6c, 0x8c,
- 0x56, 0x4a, 0x46, 0x39, 0x83, 0xa4, 0x98, 0x32, 0xd6, 0x50, 0x08, 0x53,
- 0x16, 0x5a, 0x73, 0xa0, 0xda, 0x3d, 0xcd, 0x38, 0xe9, 0x25, 0x64, 0xf8,
- 0xbe, 0xcd, 0x3c, 0xbc, 0xae, 0x8f, 0xd0, 0x6f, 0x5a, 0x93, 0x01, 0xc7,
- 0xab, 0x5a, 0x43, 0x25, 0xa2, 0x58, 0xa4, 0x87, 0x81, 0x51, 0x19, 0x4f,
- 0x9d, 0x58, 0x5c, 0x83, 0x58, 0xca, 0x93, 0xc5, 0x33, 0xa2, 0x5d, 0xee,
- 0xdb, 0xc4, 0x95, 0x52, 0xa8, 0x83, 0xf7, 0xc5, 0x08, 0x38, 0xf3, 0x06,
- 0x48, 0x51, 0x7d, 0x1d, 0x55, 0xdf, 0x92, 0x5a, 0x87, 0x2b, 0xef, 0x76,
- 0xb9, 0x32, 0xe5, 0xfd, 0x44, 0x39, 0x0b, 0x39, 0xe1, 0x5b, 0xd9, 0x46,
- 0x5a, 0xef, 0x15, 0x82, 0x80, 0x0f, 0x4f, 0x7b, 0x2e, 0x4f, 0xad, 0x89,
- 0x5b, 0xd6, 0xe2, 0xa0, 0x2e, 0x8a, 0x49, 0xf7, 0x9c, 0x33, 0x71, 0x56,
- 0x5d, 0x76, 0xda, 0xc9, 0xa4, 0xe9, 0x0a, 0xa8, 0x8a, 0xb1, 0xef, 0xca,
- 0xb4, 0x24, 0xc3, 0xf3, 0x6d, 0x97, 0xef, 0xa4, 0x20, 0x5d, 0xad, 0x99,
- 0xef, 0xfe, 0x6a, 0xc1, 0x43, 0xea, 0x59, 0x88, 0xfd, 0xa2, 0x42, 0xe0,
- 0x41, 0x91, 0xad, 0xa9, 0x9f, 0x49, 0x88, 0xde, 0x05, 0x27, 0x34, 0x71,
- 0xca, 0xb4, 0x16, 0x58, 0xd0, 0x95, 0xa4, 0x54, 0x58, 0xca, 0xcb, 0xc5,
- 0x05, 0x35, 0x2b, 0x61, 0xe0, 0xa4, 0x45, 0x08, 0xe3, 0x4a, 0x20, 0xb0,
- 0x22, 0x84, 0x46, 0xaf, 0x14, 0x69, 0x4c, 0x8c, 0x21, 0x15, 0xea, 0xb4,
- 0xb7, 0x13, 0x71, 0xd8, 0x48, 0x1f, 0x1c, 0xa5, 0x73, 0x7f, 0x1b, 0x99,
- 0xc3, 0x41, 0x0a, 0x77, 0x8c, 0xa1, 0xa9, 0x1e, 0xc2, 0x5c, 0x2d, 0x9e,
- 0x6d, 0x58, 0xec, 0x88, 0xa3, 0xc4, 0x90, 0x49, 0x25, 0x55, 0x11, 0xda,
- 0x29, 0x4a, 0xba, 0x92, 0xdd, 0xfb, 0x8c, 0x10, 0xb1, 0x41, 0x6f, 0xc3,
- 0x7c, 0xf9, 0xf1, 0xa4, 0x4d, 0x32, 0x44, 0xaa, 0xd3, 0xc5, 0x05, 0x69,
- 0xb7, 0x50, 0x5c, 0x57, 0xd7, 0xd7, 0x48, 0x11, 0xc8, 0xc3, 0x64, 0xec,
- 0xda, 0x19, 0x1f, 0x05, 0x91, 0xc3, 0x88, 0x59, 0x34, 0xe6, 0x56, 0x26,
- 0x1a, 0x77, 0x26, 0xb4, 0x5c, 0x3b, 0x58, 0xb4, 0xb5, 0xb1, 0x02, 0x30,
- 0x26, 0x4b, 0xe1, 0xa9, 0xa9, 0x97, 0x9a, 0x56, 0x65, 0x43, 0xe8, 0xe5,
- 0xd6, 0x21, 0xe8, 0x8d, 0x38, 0x08, 0xf1, 0x91, 0x5c, 0x75, 0x16, 0x63,
- 0xf4, 0x54, 0x69, 0xc9, 0x4a, 0xbf, 0xaf, 0x16, 0x05, 0x3f, 0x1d, 0xed,
- 0x6d, 0x3d, 0xa6, 0x5a, 0x90, 0xdc, 0x6e, 0x38, 0x7f, 0xc6, 0x99, 0x4b,
- 0x46, 0xbf, 0xe2, 0xf4, 0x51, 0x4e, 0x3f, 0xac, 0x78, 0x67, 0x95, 0xc4,
- 0x95, 0xa4, 0x42, 0x40, 0x69, 0x5a, 0xa2, 0xee, 0xbe, 0x99, 0x63, 0xd6,
- 0x7c, 0x34, 0x05, 0x50, 0x4d, 0x48, 0x69, 0x72, 0x6e, 0x2e, 0x17, 0xbb,
- 0xca, 0x5e, 0xde, 0x5d, 0xb2, 0x89, 0xd8, 0x05, 0x33, 0x8e, 0xad, 0xee,
- 0x45, 0x48, 0xa8, 0x93, 0x69, 0xee, 0x6b, 0x32, 0xe6, 0xe0, 0x2d, 0xcc,
- 0x27, 0xe4, 0x14, 0xa8, 0xcc, 0x18, 0x08, 0x46, 0x5d, 0xeb, 0x5b, 0x89,
- 0x84, 0x4d, 0xb6, 0x67, 0xe5, 0xa2, 0x1b, 0xd1, 0xfb, 0x59, 0xbc, 0x90,
- 0x9e, 0x4f, 0x8a, 0xe2, 0x86, 0xcc, 0xd9, 0xac, 0xfd, 0xda, 0x10, 0xab,
- 0x25, 0xeb, 0x72, 0xe5, 0x7d, 0x01, 0xb4, 0xf4, 0x90, 0x9a, 0x30, 0x78,
- 0x3a, 0x3b, 0x9d, 0x28, 0xfb, 0xbd, 0x9d, 0xd1, 0x87, 0x2e, 0x3b, 0xad,
- 0xeb, 0xf9, 0x70, 0x3a, 0x9d, 0xae, 0xe5, 0xa8, 0x87, 0x87, 0x87, 0xc9,
- 0xe6, 0x21, 0x72, 0xbe, 0x0f, 0x65, 0x94, 0x87, 0x37, 0x64, 0xa6, 0x99,
- 0x53, 0x8d, 0x8d, 0x9b, 0x15, 0x59, 0xf5, 0x68, 0x28, 0xc2, 0x70, 0xc6,
- 0xe3, 0xd3, 0xed, 0xcb, 0xd3, 0x71, 0x37, 0xe4, 0x3c, 0x7d, 0x20, 0x5d,
- 0x8f, 0x4b, 0x69, 0xb4, 0xf4, 0x16, 0x96, 0xdb, 0x00, 0xb7, 0xa4, 0x41,
- 0xab, 0x4a, 0x57, 0xdc, 0x4b, 0x34, 0xb9, 0x62, 0x55, 0xa8, 0x7d, 0xdd,
- 0x2a, 0x56, 0x45, 0x56, 0x20, 0x7e, 0x8b, 0x58, 0x1a, 0xa8, 0x4c, 0x2a,
- 0x75, 0xbf, 0x3d, 0xb8, 0xa4, 0x22, 0x6d, 0x8d, 0xa4, 0x84, 0xac, 0x09,
- 0x88, 0xb7, 0x60, 0x5d, 0xc8, 0xe4, 0x4c, 0x3d, 0x18, 0x73, 0xbd, 0x02,
- 0xc0, 0x8a, 0xf2, 0x5a, 0xf9, 0xe2, 0x48, 0x22, 0x82, 0x23, 0x30, 0xaa,
- 0xb2, 0xa2, 0x43, 0x7b, 0x07, 0x71, 0x58, 0x35, 0xfd, 0x59, 0x77, 0x36,
- 0x64, 0xf7, 0x79, 0x78, 0xbf, 0xb5, 0x5e, 0xff, 0x91, 0x73, 0x1a, 0xb7,
- 0xa5, 0xd7, 0x9f, 0x7f, 0xd5, 0x36, 0x21, 0x6a, 0x4b, 0x6c, 0xf1, 0xe6,
- 0x31, 0xa5, 0x8c, 0xcb, 0x48, 0xa0, 0xa1, 0xdc, 0x8b, 0xe8, 0xdb, 0x26,
- 0xb1, 0x36, 0x12, 0xca, 0x2f, 0x18, 0x74, 0xb5, 0xd9, 0xf4, 0x19, 0x4a,
- 0x8a, 0x4c, 0x80, 0x5a, 0xcc, 0xdc, 0xe5, 0x3e, 0x0d, 0xd8, 0x86, 0x72,
- 0x0a, 0x0f, 0x0f, 0xa1, 0x34, 0xcc, 0x85, 0x3d, 0xb6, 0x16, 0xb7, 0xbf,
- 0xca, 0x96, 0xf3, 0x07, 0x2b, 0xa6, 0x49, 0xdb, 0xeb, 0xf4, 0x37, 0x5f,
- 0xd8, 0xf7, 0xd3, 0x3d, 0x75, 0x80, 0x75, 0xbb, 0x15, 0x74, 0x94, 0xe6,
- 0x5c, 0x05, 0xbd, 0xcb, 0xd4, 0xa4, 0xe7, 0x4e, 0x99, 0xb4, 0x70, 0x87,
- 0xf6, 0xa2, 0x3b, 0xc4, 0x54, 0x1a, 0xdd, 0x8f, 0x0b, 0x39, 0xf7, 0x72,
- 0x16, 0xec, 0x3a, 0x10, 0x7d, 0x19, 0x62, 0xbb, 0x46, 0xa8, 0x27, 0xc3,
- 0x28, 0x48, 0xd8, 0x81, 0x16, 0x10, 0xe8, 0xda, 0x25, 0xa4, 0xd8, 0xbc,
- 0x94, 0x49, 0xec, 0xf8, 0x96, 0x78, 0xfd, 0x89, 0xab, 0x58, 0xd2, 0x17,
- 0xc4, 0x53, 0xcd, 0x46, 0x8e, 0xec, 0x87, 0xfa, 0x89, 0xa7, 0x54, 0xcb,
- 0xe3, 0x35, 0x7b, 0x10, 0xbd, 0x12, 0x06, 0xea, 0x19, 0x56, 0xf5, 0x5d,
- 0x35, 0xd3, 0xb5, 0xf5, 0xb2, 0x65, 0x8e, 0xe1, 0xaa, 0xed, 0x6c, 0xc9,
- 0x95, 0x6d, 0xa4, 0x0a, 0xc3, 0xc3, 0x9c, 0xf9, 0x43, 0x64, 0xc2, 0x20,
- 0x6f, 0x79, 0xc2, 0x20, 0xc6, 0x77, 0x0a, 0xa2, 0x76, 0xb5, 0x6a, 0x68,
- 0xd2, 0x5a, 0x8a, 0xdd, 0xdf, 0x03, 0x32, 0xcf, 0x4b, 0x50, 0x2e, 0xbb,
- 0xc8, 0x1e, 0x2f, 0x44, 0xea, 0x70, 0xc1, 0xc4, 0xaf, 0x26, 0x40, 0x6b,
- 0x36, 0x7d, 0x8f, 0x3d, 0xd4, 0x1a, 0xe7, 0xab, 0xa1, 0x20, 0x31, 0xb7,
- 0x0c, 0x10, 0x29, 0x2a, 0xf3, 0x0b, 0xe0, 0x43, 0xf4, 0x76, 0x9a, 0x53,
- 0xdc, 0x34, 0x89, 0x49, 0xa3, 0xe4, 0x34, 0x63, 0x8f, 0x54, 0xff, 0xcb,
- 0x3e, 0xa8, 0xaf, 0xff, 0xb2, 0x2f, 0x61, 0xcc, 0x61, 0xad, 0x9d, 0x4a,
- 0xa0, 0xe3, 0x69, 0x08, 0x7d, 0x36, 0x39, 0xf7, 0x75, 0x10, 0x62, 0xa1,
- 0xe3, 0x91, 0x21, 0x26, 0xa1, 0x90, 0x64, 0x03, 0x23, 0xe8, 0x91, 0x44,
- 0x14, 0xd1, 0x5f, 0xdb, 0x78, 0x1c, 0x4b, 0xce, 0xba, 0x21, 0x4f, 0x91,
- 0x9b, 0x39, 0x6f, 0x6f, 0x95, 0xf5, 0x6b, 0x64, 0x7c, 0x70, 0x35, 0x95,
- 0x58, 0x20, 0x83, 0x5d, 0x1b, 0x19, 0x0f, 0x0f, 0x04, 0x39, 0x6c, 0xd3,
- 0x69, 0x4e, 0x19, 0x0e, 0x10, 0x0b, 0xcd, 0x97, 0x46, 0xa4, 0x61, 0xf2,
- 0xc6, 0x9c, 0x11, 0xc2, 0x6c, 0x26, 0xdd, 0x25, 0xbd, 0x2c, 0xa5, 0xdd,
- 0x04, 0x1c, 0x7b, 0x17, 0x2a, 0x77, 0x78, 0x4d, 0x12, 0xe1, 0xf5, 0xbc,
- 0x9c, 0x94, 0x57, 0x57, 0x8f, 0xc8, 0x0b, 0x9c, 0xe8, 0x8d, 0x36, 0x98,
- 0x48, 0x7b, 0x94, 0xe8, 0x44, 0xef, 0x4d, 0x38, 0x1f, 0x1f, 0x05, 0xf5,
- 0x04, 0xd5, 0x53, 0xea, 0x0d, 0xc5, 0xf0, 0xdd, 0xd5, 0x04, 0xa2, 0xc9,
- 0x58, 0x9a, 0xc2, 0x61, 0x5a, 0x53, 0x31, 0x53, 0x22, 0xef, 0x1c, 0x2e,
- 0xa0, 0x39, 0x84, 0xff, 0xfe, 0x9f, 0x3f, 0xfe, 0x1c, 0x09, 0x7d, 0x26,
- 0xcd, 0x46, 0x43, 0x4e, 0x11, 0xea, 0xc2, 0x60, 0x2a, 0xd0, 0x21, 0x48,
- 0x0e, 0x71, 0x15, 0x49, 0xa4, 0x28, 0xaa, 0x97, 0xe6, 0x12, 0x32, 0xb8,
- 0xda, 0x75, 0x08, 0xd4, 0xbe, 0xb2, 0xd1, 0x38, 0x00, 0x02, 0x92, 0x01,
- 0x92, 0x96, 0xf3, 0xa6, 0x59, 0x90, 0x0a, 0xd1, 0xdb, 0xc3, 0x03, 0x65,
- 0xc1, 0x86, 0xac, 0x7f, 0x55, 0xf8, 0xec, 0xbb, 0x8b, 0x13, 0xab, 0xd1,
- 0x79, 0x3b, 0xf1, 0x35, 0x76, 0x22, 0x58, 0x36, 0x87, 0x6e, 0x39, 0xe8,
- 0x82, 0xa4, 0x38, 0xa4, 0x2f, 0x52, 0xab, 0xb9, 0x90, 0x5a, 0xa7, 0xda,
- 0xde, 0x6c, 0x10, 0x85, 0x61, 0x1d, 0x74, 0xa1, 0x8a, 0xab, 0x10, 0xff,
- 0xaf, 0x95, 0xc3, 0x29, 0x81, 0x0b, 0x01, 0x34, 0xf5, 0xd7, 0x46, 0x7a,
- 0xb3, 0x20, 0xd6, 0x9d, 0x54, 0xcf, 0x16, 0xc0, 0x35, 0x57, 0x56, 0x21,
- 0xfa, 0xbf, 0x47, 0x31, 0x50, 0xb1, 0x0d, 0x45, 0xb5, 0xa2, 0x4b, 0x07,
- 0x10, 0xc9, 0xac, 0x4b, 0xa1, 0xa2, 0xdc, 0x0a, 0x9e, 0x6a, 0x30, 0x7b,
- 0xff, 0xdf, 0xfa, 0x0e, 0x98, 0x2f, 0x92, 0xcc, 0xa1, 0xe3, 0x0f, 0x10,
- 0x72, 0x86, 0x27, 0x03, 0x37, 0x4a, 0xf6, 0x84, 0xf3, 0x9d, 0x6b, 0x6b,
- 0xc5, 0x4e, 0x22, 0xd0, 0xd4, 0xeb, 0x86, 0xf1, 0xcd, 0xf1, 0xc1, 0x91,
- 0xce, 0xf5, 0x9f, 0x02, 0x6f, 0x63, 0xcd, 0x23, 0x93, 0x8c, 0x01, 0xb8,
- 0x57, 0x85, 0x16, 0xdf, 0xa5, 0x3d, 0xd1, 0xbb, 0x03, 0xd4, 0x61, 0x44,
- 0x6d, 0x2a, 0xe1, 0x40, 0x24, 0x1b, 0x51, 0x1d, 0xc5, 0xee, 0xb4, 0x56,
- 0x79, 0xf4, 0x0c, 0x73, 0x6a, 0xe3, 0xa3, 0xd3, 0xcb, 0x2c, 0xce, 0xa3,
- 0x5f, 0x3f, 0x51, 0xf3, 0x25, 0xff, 0xbb, 0xae, 0x3c, 0xdc, 0x31, 0xe0,
- 0x44, 0xe5, 0x59, 0xb3, 0x98, 0x02, 0x7f, 0xa7, 0x8c, 0x57, 0x69, 0x06,
- 0x4a, 0x17, 0xe9, 0x09, 0x34, 0xaf, 0x08, 0xf1, 0x21, 0x4e, 0x54, 0x25,
- 0x87, 0xbf, 0x0a, 0x5c, 0xb6, 0x72, 0x14, 0x62, 0xb1, 0x52, 0x85, 0x89,
- 0x82, 0xe5, 0x19, 0xc0, 0x54, 0x40, 0x5d, 0x25, 0xb8, 0x3f, 0x9a, 0xab,
- 0x73, 0xe5, 0x03, 0x7c, 0x1b, 0xad, 0x8c, 0x6c, 0xe6, 0x46, 0xb9, 0x36,
- 0x72, 0x8a, 0x8e, 0x97, 0x1e, 0xbb, 0x49, 0x3d, 0x44, 0xf1, 0x82, 0x61,
- 0xc5, 0x83, 0x94, 0x5b, 0x6b, 0xf5, 0xb4, 0x46, 0x0d, 0x40, 0x78, 0xb2,
- 0x22, 0xcd, 0xc6, 0xbe, 0x15, 0x6d, 0x0c, 0x7b, 0xd2, 0x01, 0xb2, 0x53,
- 0x71, 0x6e, 0x72, 0x84, 0x7d, 0x4a, 0xef, 0xbe, 0x33, 0xa3, 0x7b, 0xe0,
- 0xfc, 0x6e, 0xda, 0x82, 0x78, 0xb8, 0xeb, 0x9a, 0xd3, 0x8a, 0x0c, 0x52,
- 0x73, 0x93, 0x4c, 0x6f, 0x29, 0xea, 0xbf, 0x6e, 0x56, 0xe0, 0xef, 0x69,
- 0xa1, 0x0a, 0x2b, 0x0f, 0xd3, 0x81, 0xa9, 0xcc, 0xca, 0x11, 0x7c, 0xaf,
- 0x6b, 0x6a, 0xb7, 0x22, 0x4f, 0x82, 0x64, 0x3b, 0x42, 0xb8, 0xd0, 0xf1,
- 0x48, 0x9e, 0xac, 0xe2, 0x10, 0x2b, 0xe7, 0xa6, 0xda, 0x78, 0xb8, 0x3c,
- 0xc2, 0xd2, 0xf5, 0xa4, 0x95, 0x52, 0x88, 0x0f, 0x69, 0x5d, 0xf7, 0x52,
- 0xec, 0xa4, 0x8f, 0xca, 0x3e, 0xb8, 0x6a, 0x2f, 0x20, 0xab, 0x58, 0x38,
- 0x0d, 0x9a, 0xb2, 0x2c, 0x8f, 0x61, 0xf7, 0xd7, 0xf9, 0x5d, 0x14, 0xca,
- 0x3a, 0xb5, 0x03, 0xe3, 0xb0, 0x2b, 0x7b, 0x81, 0xa8, 0x63, 0x3f, 0x29,
- 0x45, 0x91, 0x62, 0x2c, 0x24, 0x42, 0x07, 0x96, 0x95, 0x0d, 0x33, 0x44,
- 0xe9, 0x0e, 0x4b, 0xe9, 0xaa, 0xdf, 0x37, 0x84, 0x9f, 0xf4, 0xbe, 0x29,
- 0xeb, 0x66, 0xbf, 0xe7, 0x15, 0xdb, 0x13, 0xc9, 0xa2, 0x4d, 0x39, 0x02,
- 0xa7, 0x1b, 0x84, 0x65, 0xb1, 0x04, 0xc4, 0x07, 0xd0, 0x5c, 0x2d, 0xf2,
- 0xb4, 0xfa, 0x20, 0x25, 0x45, 0xd3, 0x26, 0xbc, 0x13, 0xc9, 0x2f, 0x72,
- 0x19, 0x03, 0xa5, 0x74, 0x77, 0xb9, 0x54, 0x8d, 0x21, 0xfd, 0x30, 0x3c,
- 0x44, 0xe7, 0xc3, 0x6f, 0xd0, 0xdc, 0x5f, 0x7a, 0x56, 0xe9, 0xee, 0x7e,
- 0xb5, 0xdf, 0x8b, 0x07, 0x81, 0xbb, 0xeb, 0xa5, 0xb6, 0xb5, 0xb1, 0x60,
- 0x45, 0x97, 0x01, 0x32, 0xa8, 0xaf, 0x39, 0x22, 0xdb, 0xba, 0xe1, 0x12,
- 0xe5, 0x5d, 0x44, 0xd3, 0x94, 0x24, 0x87, 0x61, 0x89, 0x58, 0xbd, 0xd9,
- 0xb0, 0xbc, 0x1a, 0xa2, 0x24, 0x20, 0xd5, 0x6a, 0x27, 0x07, 0x8b, 0x77,
- 0xea, 0x80, 0xb6, 0x4c, 0x94, 0x44, 0xc7, 0x2f, 0x72, 0x57, 0x4b, 0xa4,
- 0x78, 0x65, 0xd5, 0x56, 0x19, 0x90, 0x6c, 0xe4, 0x3e, 0xa9, 0x3a, 0xfa,
- 0xba, 0x45, 0xf2, 0xa5, 0x54, 0x22, 0x01, 0xf2, 0x0d, 0xaa, 0x89, 0x21,
- 0x38, 0x6f, 0xc0, 0xf7, 0x39, 0x66, 0x0d, 0x36, 0xbc, 0x60, 0x0b, 0x12,
- 0x4c, 0x00, 0x46, 0xef, 0xbf, 0xe2, 0xf2, 0xb0, 0x51, 0x87, 0xaf, 0x4b,
- 0x07, 0x39, 0x50, 0x78, 0xb5, 0xa1, 0xe9, 0x48, 0xe0, 0x41, 0xdb, 0x29,
- 0xf5, 0xeb, 0x40, 0xd0, 0xc6, 0x84, 0x8e, 0x2c, 0xe2, 0xe7, 0x67, 0xa3,
- 0x27, 0x9f, 0x8d, 0x76, 0x06, 0x0e, 0x49, 0x67, 0x38, 0x34, 0x4b, 0xf7,
- 0xe1, 0x61, 0xe8, 0x78, 0x26, 0xb6, 0xd2, 0xa3, 0xaf, 0xa0, 0xbe, 0x00,
- 0x15, 0x3d, 0xa1, 0xf5, 0x98, 0x49, 0xfe, 0x2f, 0x59, 0x40, 0x4d, 0x13,
- 0x9f, 0xec, 0x71, 0x76, 0x2e, 0x67, 0xbe, 0x9c, 0x24, 0x0b, 0xce, 0x6d,
- 0xf7, 0x36, 0xab, 0x0c, 0x31, 0x57, 0x0d, 0xbd, 0xa5, 0xbc, 0xd6, 0x53,
- 0x1e, 0xa8, 0x76, 0xd5, 0x72, 0x35, 0x59, 0xcc, 0x9e, 0x25, 0x2f, 0xcd,
- 0x8f, 0x30, 0x96, 0xfa, 0xd0, 0x7a, 0xf6, 0x50, 0xae, 0x9b, 0x68, 0x5d,
- 0xf2, 0xff, 0x58, 0x2a, 0xa4, 0x5f, 0x9f, 0xec, 0x99, 0xa6, 0x3f, 0xa4,
- 0x5a, 0x19, 0x68, 0x96, 0x5f, 0xe7, 0x4d, 0x34, 0x1f, 0x43, 0x5e, 0x75,
- 0x7e, 0x28, 0xda, 0xa0, 0xdd, 0xbd, 0xcf, 0x93, 0x49, 0xde, 0x24, 0x6f,
- 0x8e, 0x9e, 0x71, 0x65, 0xfa, 0x7a, 0xb5, 0x50, 0x32, 0xd2, 0x42, 0x2e,
- 0xa8, 0xb1, 0xd5, 0xef, 0xf2, 0x73, 0x33, 0xf0, 0x79, 0x3e, 0xa5, 0xdc,
- 0xbe, 0x41, 0xab, 0xca, 0xd3, 0x95, 0xda, 0x1d, 0xbd, 0xa2, 0x49, 0x96,
- 0xe0, 0xa9, 0x25, 0xb1, 0x7b, 0x46, 0x34, 0x6a, 0xb3, 0x06, 0xa6, 0xfb,
- 0x5a, 0x2b, 0x5a, 0xb7, 0xb4, 0xb8, 0xcf, 0xda, 0xd6, 0x09, 0x0e, 0xdd,
- 0x55, 0x20, 0xcc, 0xa1, 0x11, 0xd2, 0xae, 0x83, 0x60, 0x56, 0xb9, 0x5e,
- 0x4f, 0xf0, 0x28, 0x27, 0x0e, 0xc8, 0xe3, 0xa7, 0x78, 0xdc, 0x82, 0x0d,
- 0x78, 0x9e, 0x06, 0x3a, 0x46, 0xf9, 0x74, 0x35, 0xa7, 0x0a, 0x93, 0xa1,
- 0x9c, 0x81, 0xc0, 0x4c, 0x22, 0x1e, 0x05, 0xf6, 0xa8, 0x56, 0x5c, 0x88,
- 0xf0, 0x60, 0x49, 0xc1, 0x6b, 0xc9, 0xee, 0xe8, 0xc3, 0xc0, 0xaf, 0xa2,
- 0x2d, 0x35, 0xaf, 0xa8, 0x56, 0x76, 0xc0, 0xd3, 0x61, 0x81, 0xee, 0x0c,
- 0x88, 0x9a, 0xe6, 0xa8, 0xc1, 0x39, 0x79, 0x60, 0x2a, 0xbe, 0x7a, 0xf6,
- 0x0c, 0x0f, 0xbf, 0x4e, 0x51, 0x36, 0xd1, 0xa3, 0x9e, 0x7c, 0x00, 0x48,
- 0x26, 0x48, 0x0a, 0x6b, 0x26, 0x2e, 0x62, 0x84, 0x02, 0x4e, 0xe8, 0x69,
- 0x11, 0xb1, 0x42, 0x02, 0x5e, 0x35, 0xd9, 0xc7, 0x7b, 0x22, 0x2c, 0xf5,
- 0x4d, 0xed, 0xc0, 0x6e, 0x83, 0xd3, 0xcf, 0x21, 0x40, 0xb2, 0x08, 0x43,
- 0xba, 0xee, 0x07, 0x24, 0x32, 0xda, 0xfb, 0xdd, 0x05, 0xfb, 0xa2, 0xd1,
- 0x30, 0xa6, 0x1f, 0xb9, 0x26, 0x1a, 0xab, 0x3b, 0x1a, 0x79, 0xb3, 0x3a,
- 0x51, 0xa9, 0x29, 0x36, 0x25, 0x2a, 0xc7, 0xb3, 0xfd, 0xfa, 0xe4, 0xf4,
- 0x78, 0x2b, 0x79, 0x9d, 0x01, 0x68, 0xab, 0x33, 0x33, 0xe2, 0x53, 0x7f,
- 0xe0, 0x4f, 0x74, 0x87, 0x44, 0xdb, 0x8b, 0xa5, 0x3a, 0x59, 0x4b, 0x27,
- 0xa4, 0x55, 0xde, 0x36, 0xc8, 0xa5, 0x9c, 0x8e, 0x53, 0x22, 0x6a, 0x50,
- 0x6b, 0x2e, 0xa9, 0x4f, 0x31, 0xba, 0x42, 0x08, 0xa6, 0x72, 0xc5, 0xd5,
- 0xbe, 0x97, 0xba, 0x8b, 0x84, 0x23, 0xaa, 0x31, 0x26, 0x66, 0x67, 0x69,
- 0xe4, 0x12, 0x16, 0xa7, 0x2e, 0x47, 0xae, 0x4a, 0x1a, 0x3b, 0x0b, 0x5c,
- 0x2c, 0x3c, 0xff, 0x07, 0x87, 0x11, 0x23, 0x78, 0x63, 0x51, 0xce, 0x2c,
- 0xae, 0x36, 0xd7, 0x40, 0xa3, 0xf9, 0xfa, 0x0c, 0xc5, 0xc3, 0x0e, 0x8b,
- 0x65, 0x9a, 0x9e, 0x33, 0x8c, 0x38, 0xbc, 0x2b, 0x7e, 0x40, 0x00, 0xcb,
- 0xc9, 0x4e, 0x57, 0xb2, 0xcd, 0x8c, 0x6c, 0x88, 0x5d, 0x56, 0x34, 0x11,
- 0xba, 0xf0, 0xb1, 0xbb, 0x06, 0xbe, 0xd9, 0xde, 0xcc, 0x16, 0x47, 0x9d,
- 0xa3, 0xfb, 0x0e, 0x0a, 0x0d, 0xfd, 0x91, 0xa2, 0x0b, 0x9c, 0x4c, 0x14,
- 0x94, 0x50, 0x8c, 0x84, 0x67, 0x49, 0x00, 0x95, 0x37, 0x33, 0x23, 0x72,
- 0xef, 0xec, 0xef, 0xfa, 0x15, 0x12, 0x0b, 0xa9, 0xfe, 0x4b, 0x61, 0x53,
- 0xdb, 0xbf, 0x5f, 0x80, 0xcc, 0xdf, 0x88, 0x34, 0xff, 0xb6, 0x2a, 0x6e,
- 0x0d, 0x6d, 0xd5, 0x44, 0xc1, 0xc3, 0x78, 0x95, 0x66, 0x39, 0x7d, 0xdf,
- 0x5b, 0x17, 0x49, 0xb7, 0x9c, 0x47, 0xab, 0x10, 0x7d, 0x2a, 0xae, 0x75,
- 0xa6, 0x8b, 0xf5, 0x49, 0x3f, 0x4e, 0xfa, 0xc8, 0xc9, 0x31, 0x6b, 0x26,
- 0x4c, 0x25, 0x7f, 0x49, 0x41, 0xeb, 0xc9, 0x70, 0x6c, 0x51, 0x62, 0x57,
- 0x68, 0x3c, 0x66, 0xda, 0xa2, 0x42, 0xdf, 0x2c, 0xbb, 0xde, 0xd8, 0x32,
- 0x81, 0x10, 0xdb, 0xc5, 0xf9, 0x41, 0x62, 0x1c, 0x91, 0xb3, 0x91, 0x14,
- 0x12, 0x6d, 0x99, 0x22, 0x97, 0xe8, 0x3a, 0xa6, 0xf5, 0xe8, 0xdc, 0x96,
- 0x9c, 0x66, 0xa7, 0xf5, 0x96, 0x6a, 0x45, 0x17, 0xd4, 0x11, 0x26, 0xdd,
- 0xc1, 0x09, 0x3e, 0x09, 0x84, 0x8b, 0x7e, 0x70, 0x2e, 0xa7, 0xf3, 0x92,
- 0x76, 0x87, 0x0c, 0xa6, 0xde, 0xca, 0xff, 0x0f, 0x96, 0x17, 0xe8, 0x32,
- 0x92, 0x93, 0x3e, 0x8c, 0x04, 0x62, 0xf9, 0x41, 0xe8, 0x9a, 0x29, 0x85,
- 0x34, 0x24, 0x08, 0x22, 0x67, 0x5e, 0x1b, 0x1c, 0x5f, 0x6b, 0x93, 0xa9,
- 0xe4, 0xc2, 0x8a, 0xe2, 0x6f, 0x0e, 0xbd, 0x4a, 0xbc, 0x96, 0x5b, 0x1f,
- 0x99, 0x63, 0x5b, 0xd6, 0x39, 0xeb, 0xae, 0x2e, 0x4a, 0xce, 0xd3, 0x95,
- 0xc3, 0x40, 0x18, 0x4d, 0x20, 0xb6, 0x98, 0x2c, 0x1c, 0x8b, 0xa9, 0x06,
- 0x5f, 0x8a, 0xac, 0x88, 0x24, 0xe8, 0xc1, 0x3a, 0x86, 0x98, 0x04, 0x0f,
- 0xfb, 0xd4, 0x5c, 0xf5, 0x64, 0x90, 0xf8, 0x93, 0xa1, 0x43, 0xa3, 0x18,
- 0x16, 0x54, 0x81, 0x68, 0xf3, 0x21, 0x6b, 0xb6, 0x6c, 0xe8, 0xb4, 0xc4,
- 0x9e, 0xc5, 0xca, 0xeb, 0xf0, 0x49, 0xed, 0xa4, 0x4b, 0x92, 0x9e, 0x28,
- 0x2f, 0x31, 0xb8, 0x21, 0x5d, 0xd7, 0x15, 0x52, 0x8a, 0xc9, 0x99, 0x21,
- 0xc0, 0xd1, 0xeb, 0x9a, 0xf3, 0x2f, 0xa5, 0x5b, 0xbe, 0x94, 0xea, 0x58,
- 0x44, 0x96, 0xa6, 0x86, 0xf9, 0x9a, 0xbf, 0x17, 0xa6, 0x2a, 0xaa, 0x99,
- 0x2d, 0x9c, 0x25, 0xbc, 0xaa, 0xa7, 0xad, 0xf5, 0xba, 0xf2, 0xe1, 0xf8,
- 0xd4, 0xcf, 0x43, 0x66, 0xeb, 0xa5, 0xc3, 0xbe, 0x3c, 0x30, 0x47, 0x23,
- 0x78, 0x84, 0x52, 0x31, 0x78, 0x1d, 0x83, 0xe9, 0x68, 0x1a, 0xde, 0xc2,
- 0x90, 0x97, 0x1a, 0xb9, 0x5b, 0xc5, 0x5d, 0x3a, 0x19, 0x70, 0x9c, 0xd4,
- 0x88, 0x1d, 0x4f, 0x29, 0xb9, 0xa1, 0x7b, 0xcc, 0x1e, 0x1c, 0x8a, 0x17,
- 0x27, 0x89, 0x20, 0x3c, 0x9d, 0x4f, 0xac, 0x3f, 0x26, 0xbf, 0x90, 0xdb,
- 0xfa, 0xc9, 0xa2, 0x20, 0xb6, 0xfa, 0x8b, 0x5b, 0x8b, 0x1c, 0xfa, 0x8b,
- 0x3d, 0x39, 0xdc, 0xda, 0x19, 0x19, 0xf2, 0x0a, 0x25, 0xc7, 0x19, 0x62,
- 0x0b, 0x05, 0x93, 0xc5, 0x0e, 0x8f, 0xec, 0x75, 0x8e, 0xd0, 0x4c, 0x6c,
- 0xe9, 0xda, 0x35, 0x15, 0x69, 0x91, 0x8e, 0x79, 0x93, 0x7e, 0xf8, 0x30,
- 0xaa, 0x33, 0xae, 0xac, 0x5a, 0xd7, 0x73, 0xa4, 0x7e, 0xb6, 0x4b, 0xd1,
- 0x0e, 0xbf, 0x95, 0x3a, 0xd4, 0x57, 0xf9, 0x35, 0x45, 0x10, 0xe2, 0xdf,
- 0x58, 0xa2, 0xbb, 0xa6, 0xb8, 0x4b, 0x39, 0x5f, 0xf7, 0xa0, 0x63, 0x97,
- 0x80, 0x99, 0x92, 0x30, 0x2a, 0xe6, 0x9a, 0x82, 0x5d, 0x37, 0x0d, 0x33,
- 0x68, 0xe8, 0x6d, 0xc9, 0x94, 0xc8, 0xbd, 0x6c, 0x00, 0xec, 0x94, 0xed,
- 0x83, 0xaf, 0x7d, 0x2c, 0x87, 0x6b, 0x97, 0x65, 0xfd, 0xae, 0xa6, 0x26,
- 0x15, 0xcc, 0x55, 0x38, 0xc8, 0x8a, 0xb6, 0xc5, 0x81, 0x99, 0x25, 0x2b,
- 0x4a, 0x14, 0xdb, 0xaf, 0xcf, 0xab, 0xee, 0xdc, 0xd5, 0xd4, 0xb8, 0x4c,
- 0xa7, 0x3f, 0x82, 0x60, 0xdf, 0xce, 0x96, 0x5a, 0x95, 0x91, 0x95, 0xe6,
- 0xbc, 0x72, 0x66, 0xfe, 0xda, 0x6a, 0xc1, 0x8e, 0x2d, 0xf9, 0xb5, 0xcb,
- 0xd6, 0x2c, 0x08, 0xe6, 0xcf, 0xd5, 0xcb, 0x1c, 0x5a, 0xdc, 0x04, 0x6b,
- 0x6e, 0x64, 0x4a, 0x23, 0xba, 0x42, 0x22, 0x61, 0x0d, 0x5a, 0x71, 0x3f,
- 0x04, 0xb1, 0xbe, 0x8e, 0xa7, 0x97, 0x9c, 0x52, 0x1a, 0xad, 0x35, 0xdf,
- 0x31, 0x94, 0xc2, 0x14, 0x52, 0x45, 0x88, 0x27, 0xe7, 0x6a, 0x32, 0x9b,
- 0xb1, 0xc4, 0x98, 0x88, 0x1f, 0x94, 0xa3, 0x40, 0x5d, 0x1c, 0x9f, 0x6c,
- 0xa4, 0xca, 0xfa, 0x46, 0xe2, 0x85, 0xcd, 0x3a, 0xd7, 0x52, 0x47, 0x9e,
- 0xc7, 0x1a, 0xc1, 0xe6, 0xe5, 0x21, 0x27, 0x0e, 0xac, 0xa5, 0x96, 0x98,
- 0x78, 0x6f, 0xbf, 0xac, 0x75, 0xb4, 0x1e, 0x69, 0x19, 0x7b, 0x2b, 0x1b,
- 0x74, 0x27, 0xdb, 0xb6, 0x1e, 0xc3, 0x82, 0x65, 0x64, 0xf2, 0xfb, 0x52,
- 0xc6, 0xc5, 0x59, 0x9c, 0xe4, 0x0d, 0xd3, 0x4e, 0xc0, 0xaa, 0x3f, 0x32,
- 0x3a, 0x3b, 0x38, 0x9b, 0x35, 0xe3, 0x8d, 0x01, 0x33, 0x6d, 0x6a, 0xb7,
- 0xe5, 0xf1, 0x64, 0xc7, 0xcc, 0x73, 0xfd, 0x70, 0x74, 0xa5, 0xfa, 0x09,
- 0xfc, 0x3d, 0x6d, 0x3f, 0x27, 0xa4, 0x13, 0xd6, 0xdd, 0xe3, 0x3b, 0x57,
- 0xe2, 0xbe, 0x39, 0x64, 0x9c, 0xb0, 0xe4, 0xf8, 0x6f, 0xdd, 0x89, 0x44,
- 0x63, 0xc9, 0x25, 0x98, 0x47, 0x0b, 0xb2, 0x74, 0x9b, 0x63, 0xb4, 0x9c,
- 0xc4, 0x5d, 0x4d, 0xe0, 0xba, 0x2e, 0xbb, 0x79, 0x3f, 0x49, 0x7e, 0xfa,
- 0x69, 0x90, 0x10, 0x52, 0xcf, 0x4f, 0x46, 0x41, 0xf8, 0xc9, 0x90, 0xdc,
- 0x4f, 0x5c, 0x41, 0xe6, 0xa7, 0x3b, 0xc3, 0xb5, 0xd7, 0xc5, 0x95, 0x7b,
- 0xc5, 0x42, 0x50, 0xd8, 0x0f, 0xdc, 0x4a, 0xea, 0x24, 0x91, 0xe1, 0x97,
- 0x33, 0x39, 0x7d, 0xbc, 0xa0, 0x18, 0xbc, 0xb1, 0xd9, 0x99, 0xd5, 0xa2,
- 0x60, 0x71, 0x5d, 0x58, 0x0d, 0xb8, 0x00, 0x58, 0x45, 0xff, 0x8f, 0x7d,
- 0xb7, 0x37, 0x5e, 0xe9, 0x25, 0x51, 0x6a, 0xe8, 0xc1, 0xc0, 0x8e, 0xc3,
- 0xac, 0xa0, 0xe1, 0x9a, 0xa8, 0x6c, 0x88, 0xa1, 0xc3, 0x0d, 0x2d, 0xe0,
- 0x8c, 0x8c, 0x26, 0xf7, 0x28, 0x97, 0x06, 0xca, 0xe1, 0x0d, 0x26, 0x7b,
- 0xcf, 0xf2, 0xe6, 0x01, 0x42, 0x58, 0x20, 0x00, 0x17, 0x59, 0xfb, 0xb4,
- 0xc4, 0x53, 0x8f, 0x94, 0x65, 0xba, 0xb4, 0x30, 0x0b, 0x0b, 0xd2, 0x62,
- 0xbb, 0x66, 0x38, 0xfd, 0x61, 0xbf, 0x0d, 0xd7, 0xb7, 0xa6, 0x4e, 0x9e,
- 0x43, 0xde, 0xe1, 0x3a, 0x79, 0xd1, 0xec, 0x03, 0xf6, 0xc3, 0x71, 0x7e,
- 0xda, 0x84, 0x19, 0xb4, 0xb5, 0x2e, 0xc3, 0xf8, 0xaf, 0x8a, 0xa5, 0xf4,
- 0xaf, 0xba, 0x4e, 0x68, 0x6d, 0x85, 0x0d, 0x87, 0x91, 0xf6, 0x75, 0x2e,
- 0x79, 0xe3, 0x27, 0xea, 0x0d, 0xc9, 0xf1, 0x62, 0xbd, 0x63, 0xa8, 0x62,
- 0x57, 0x72, 0x3e, 0x4a, 0x6e, 0xd4, 0x88, 0x87, 0x08, 0x97, 0xd6, 0x37,
- 0x69, 0x1c, 0x25, 0x1b, 0x0e, 0xc9, 0xeb, 0x0e, 0x16, 0x9b, 0x8c, 0xcb,
- 0x01, 0xd7, 0x98, 0xb0, 0xba, 0x47, 0xe2, 0x0a, 0x63, 0x35, 0x65, 0xc4,
- 0x33, 0x17, 0x28, 0x22, 0x34, 0x9e, 0x57, 0x49, 0x6f, 0xed, 0x35, 0xd8,
- 0x8b, 0x96, 0x61, 0x53, 0xf9, 0x9f, 0xf2, 0x2e, 0x6f, 0x05, 0x8c, 0x4e,
- 0x24, 0xe4, 0x4d, 0xbd, 0xce, 0xff, 0xae, 0x57, 0xf8, 0x96, 0x58, 0x60,
- 0xd8, 0x3c, 0xb5, 0x06, 0xc4, 0xcc, 0xbf, 0x21, 0x2d, 0x74, 0x44, 0x0e,
- 0x43, 0xbd, 0x79, 0x6f, 0x55, 0xcc, 0x54, 0x9f, 0xb7, 0xa8, 0x67, 0xeb,
- 0x19, 0x2f, 0xa5, 0x50, 0x52, 0x8f, 0x62, 0x11, 0xd3, 0xac, 0x0f, 0x5b,
- 0x6b, 0x09, 0x66, 0x2d, 0xc9, 0xd0, 0x20, 0x69, 0x91, 0x80, 0x94, 0x82,
- 0x85, 0xd9, 0xdd, 0xb2, 0xb9, 0xe1, 0x28, 0xf5, 0x8b, 0x50, 0xef, 0x5c,
- 0x0c, 0xbe, 0xbd, 0x9b, 0x92, 0x01, 0x1e, 0x7a, 0xfb, 0xc9, 0x49, 0x23,
- 0x5e, 0x1c, 0x6f, 0x96, 0xe1, 0x15, 0x09, 0xf8, 0x8c, 0x6f, 0xce, 0xde,
- 0x1c, 0xdb, 0x98, 0x53, 0xd6, 0xf2, 0xe9, 0x93, 0x28, 0xc4, 0xcf, 0x08,
- 0xa1, 0x03, 0x9a, 0xb5, 0x3b, 0x08, 0x2b, 0x8b, 0xf0, 0x12, 0x19, 0x5d,
- 0x7e, 0x79, 0xbf, 0xca, 0x67, 0x9b, 0x48, 0xac, 0x7e, 0xf7, 0xf6, 0xe4,
- 0x87, 0x21, 0xac, 0x18, 0x0c, 0x80, 0x55, 0x6b, 0x6e, 0xb1, 0x66, 0x26,
- 0xb3, 0xb1, 0x6a, 0x11, 0x49, 0xd1, 0x97, 0x5b, 0xcd, 0x47, 0xa8, 0x42,
- 0x9a, 0x44, 0x5e, 0xb0, 0xdf, 0x82, 0x1b, 0xdc, 0xa2, 0xf3, 0x6f, 0x78,
- 0x28, 0xe0, 0x35, 0x38, 0xe9, 0x39, 0x12, 0x3f, 0xdb, 0x5e, 0x89, 0xe4,
- 0xe0, 0xfc, 0xfc, 0xe8, 0xe0, 0xf2, 0xc0, 0xce, 0x0d, 0x70, 0x16, 0x60,
- 0x2a, 0xd0, 0x4d, 0x49, 0x6e, 0x93, 0x42, 0x9b, 0xfd, 0x3f, 0x51, 0x6a,
- 0x45, 0xf7, 0xae, 0x3f, 0xbf, 0x38, 0x23, 0x1b, 0xc3, 0x9f, 0x7e, 0x3a,
- 0x70, 0x45, 0x63, 0x51, 0x14, 0x2e, 0x2c, 0xdd, 0xb9, 0xb7, 0x45, 0xe3,
- 0xbb, 0xb7, 0xe3, 0x13, 0x5f, 0x3c, 0x27, 0x31, 0x27, 0xef, 0x69, 0x43,
- 0xab, 0xa9, 0x15, 0x9c, 0x74, 0x35, 0xb0, 0x00, 0x28, 0x98, 0xb0, 0x7e,
- 0x22, 0xa5, 0x63, 0x62, 0x8a, 0xee, 0xa1, 0x8b, 0x35, 0x37, 0xf2, 0xbe,
- 0x11, 0x5a, 0x1b, 0x70, 0x0f, 0x8a, 0x5f, 0x22, 0xfa, 0x9a, 0xd1, 0x4a,
- 0x75, 0x31, 0xac, 0xba, 0xdb, 0xe3, 0x50, 0x1c, 0x99, 0x01, 0x70, 0xcc,
- 0x65, 0xc9, 0xa5, 0x80, 0x46, 0x32, 0x5a, 0x57, 0x0c, 0x28, 0x38, 0x3b,
- 0xec, 0x34, 0x30, 0x74, 0xae, 0xf4, 0x18, 0x2c, 0xc8, 0x1f, 0x0d, 0xcf,
- 0x19, 0x6a, 0x56, 0x27, 0x4f, 0xdc, 0x7c, 0x10, 0x3c, 0xd4, 0x68, 0xc1,
- 0x13, 0xe5, 0xf3, 0x71, 0x36, 0xe1, 0xf3, 0x87, 0xae, 0x2c, 0x2f, 0x69,
- 0xfe, 0xf2, 0x14, 0x4a, 0x27, 0x22, 0x4d, 0x30, 0x34, 0x37, 0xaa, 0xd1,
- 0xdc, 0x3c, 0x5a, 0xaf, 0xc8, 0x5e, 0x43, 0x7f, 0x6d, 0xef, 0x8e, 0x76,
- 0x7a, 0xe1, 0xe8, 0x11, 0x73, 0x0a, 0xa3, 0x98, 0xe2, 0x7a, 0x32, 0x54,
- 0x6b, 0xf9, 0xf1, 0x01, 0x32, 0x03, 0x33, 0x12, 0xe9, 0xd2, 0x74, 0x10,
- 0x1d, 0xcb, 0xf0, 0x2c, 0x30, 0x5e, 0xb2, 0xf1, 0xde, 0x71, 0xc4, 0xa2,
- 0x44, 0x76, 0x6b, 0x4a, 0xda, 0x10, 0x0c, 0x31, 0xbd, 0xf8, 0x02, 0x17,
- 0x33, 0xf6, 0x3f, 0x76, 0xd6, 0xf9, 0x51, 0x30, 0xe9, 0xf5, 0x89, 0x5f,
- 0x96, 0x06, 0xec, 0xc7, 0x6b, 0xb9, 0x5d, 0xcb, 0xf2, 0x7e, 0x9b, 0x19,
- 0x29, 0x70, 0x8e, 0x2c, 0x27, 0xb2, 0xa3, 0xbd, 0xe4, 0xfa, 0x9e, 0x21,
- 0x4c, 0xb7, 0x1f, 0xf2, 0x91, 0x49, 0x90, 0x2b, 0xde, 0x48, 0x7d, 0x2d,
- 0x2e, 0x11, 0x28, 0x17, 0xdc, 0x68, 0x55, 0x46, 0xb1, 0x97, 0xe6, 0x8c,
- 0xcc, 0x82, 0x64, 0x6a, 0x89, 0xe7, 0xb4, 0x3e, 0x5c, 0x3b, 0x0a, 0xd2,
- 0xbe, 0x27, 0x22, 0xe7, 0xda, 0x2e, 0x54, 0x3a, 0x34, 0x67, 0x34, 0x37,
- 0xaa, 0xf9, 0x2a, 0x90, 0x17, 0xba, 0xaf, 0x8f, 0x88, 0xc5, 0xe6, 0xb5,
- 0x9f, 0xba, 0x03, 0x93, 0x0e, 0x3d, 0x51, 0x5a, 0x8b, 0x1f, 0x6a, 0xe8,
- 0xe1, 0x50, 0x05, 0x46, 0xcc, 0x2b, 0x81, 0x10, 0xc3, 0x25, 0x7e, 0x79,
- 0x78, 0xfe, 0xfe, 0xdb, 0xe3, 0xe3, 0xf3, 0x93, 0xa3, 0xd3, 0x63, 0x29,
- 0x80, 0x63, 0x3f, 0x7a, 0x7b, 0xf9, 0xdd, 0xa9, 0x83, 0x11, 0x13, 0x0f,
- 0x4e, 0x57, 0xdd, 0xa7, 0xc8, 0x20, 0x6a, 0xee, 0x34, 0x2f, 0x56, 0x1f,
- 0xa8, 0xaa, 0xd5, 0x94, 0x68, 0xf9, 0xe0, 0xe4, 0x87, 0x41, 0xf2, 0xcd,
- 0xf9, 0xf0, 0xdd, 0x0f, 0x01, 0x58, 0x83, 0x17, 0x8b, 0x6b, 0x98, 0x50,
- 0x57, 0xb0, 0xb4, 0xa1, 0xb9, 0x28, 0xfd, 0xe0, 0xe6, 0xae, 0xfa, 0x6f,
- 0xa4, 0x1a, 0xe2, 0x6f, 0x6d, 0x0a, 0x0c, 0xa3, 0x29, 0x0a, 0x0f, 0x67,
- 0xd6, 0x93, 0xe2, 0xe5, 0xee, 0x05, 0x79, 0x3e, 0xdf, 0x91, 0xea, 0xb1,
- 0x1d, 0x02, 0x7c, 0x48, 0x5e, 0x9a, 0x1f, 0x31, 0xfc, 0x9c, 0xed, 0xf1,
- 0xf8, 0x1b, 0x2a, 0x3a, 0xef, 0xc0, 0x1a, 0xad, 0xad, 0x65, 0xa4, 0x71,
- 0x78, 0x64, 0xa6, 0x21, 0x2b, 0x89, 0xb3, 0xda, 0x54, 0x04, 0xf1, 0x17,
- 0xfa, 0x52, 0x7d, 0xb8, 0xc7, 0xdc, 0x6a, 0x3f, 0x59, 0x5c, 0xb2, 0xfc,
- 0x0d, 0xb3, 0x09, 0x4d, 0xa7, 0x1f, 0xc5, 0x79, 0x0b, 0xe7, 0x48, 0xcf,
- 0x8e, 0x3a, 0x36, 0x01, 0xb4, 0x82, 0x09, 0xf2, 0xb2, 0x45, 0xaa, 0xae,
- 0x32, 0xf6, 0x4f, 0x0b, 0xde, 0xd2, 0x9c, 0x86, 0xa3, 0xe3, 0x8b, 0x01,
- 0x63, 0xbf, 0xf9, 0xb8, 0x6f, 0x0e, 0xe9, 0x50, 0xb4, 0x85, 0xb0, 0xe2,
- 0x84, 0xb7, 0xa9, 0xff, 0x3c, 0xc8, 0xb7, 0xdb, 0x6a, 0x92, 0xbc, 0x9c,
- 0x9b, 0x17, 0xe7, 0x6b, 0x12, 0x2d, 0xb9, 0x1e, 0x97, 0xab, 0x2b, 0xd6,
- 0x41, 0xf7, 0x10, 0x61, 0x90, 0x4d, 0x23, 0x68, 0x67, 0xad, 0xc6, 0xd7,
- 0xc0, 0xda, 0x44, 0x2f, 0x04, 0x49, 0x69, 0x7d, 0xc4, 0x82, 0xf6, 0x07,
- 0x49, 0x9f, 0x20, 0x4c, 0xe8, 0x5f, 0x30, 0x54, 0x29, 0xc6, 0xd6, 0x1f,
- 0x84, 0x5a, 0x6d, 0x5f, 0x96, 0xbd, 0x4f, 0x65, 0xb1, 0x24, 0xec, 0x01,
- 0x9e, 0x70, 0xc4, 0xf4, 0x13, 0xde, 0x24, 0xc6, 0xc2, 0xd1, 0x24, 0xec,
- 0xc7, 0x76, 0xa1, 0x20, 0x75, 0x00, 0xe1, 0x6d, 0x9b, 0x6b, 0x67, 0x04,
- 0x06, 0x0b, 0x16, 0xe1, 0xd0, 0x16, 0x66, 0x3e, 0xb5, 0xd0, 0xc5, 0x5e,
- 0xa5, 0x81, 0x44, 0x0b, 0xc7, 0x3d, 0x65, 0x1b, 0xc7, 0xd7, 0xe3, 0xf1,
- 0xc1, 0xf9, 0x49, 0x77, 0xa9, 0xcd, 0xa7, 0xc3, 0xb7, 0x5a, 0xba, 0x6b,
- 0x4b, 0x69, 0xc5, 0x85, 0x17, 0xd1, 0xf0, 0x91, 0xe0, 0x46, 0xd7, 0x3f,
- 0xc5, 0x65, 0x03, 0x6e, 0xf3, 0x3b, 0xd2, 0xba, 0xee, 0xc2, 0xb8, 0x8d,
- 0x5a, 0x2c, 0xcc, 0x75, 0x96, 0x49, 0x24, 0x4d, 0x25, 0x09, 0x86, 0x0a,
- 0x60, 0x9f, 0x37, 0xbf, 0x23, 0x4d, 0xcd, 0x01, 0xf8, 0x9e, 0xd7, 0xcd,
- 0x90, 0x1c, 0x45, 0xeb, 0xd3, 0xa0, 0x25, 0xb2, 0x5f, 0x5d, 0x55, 0x1e,
- 0xe0, 0x2a, 0xf3, 0x0c, 0xae, 0x6a, 0x83, 0x10, 0xa8, 0x5a, 0x6b, 0xc3,
- 0x0e, 0x63, 0x88, 0xfa, 0xe6, 0x20, 0x66, 0xf7, 0x2d, 0x7f, 0xaa, 0x07,
- 0x50, 0x63, 0x1d, 0xa8, 0xf9, 0x95, 0x2d, 0x73, 0x54, 0x01, 0x01, 0x36,
- 0x82, 0x1c, 0xb4, 0x48, 0xa7, 0x37, 0x46, 0x60, 0x1b, 0x22, 0x92, 0xd2,
- 0x47, 0x30, 0x41, 0xd8, 0x66, 0x77, 0xa0, 0x94, 0xef, 0x26, 0xe1, 0x59,
- 0xf1, 0x32, 0x6f, 0x5e, 0x1a, 0x03, 0x0d, 0xd1, 0xc6, 0x83, 0x31, 0xa8,
- 0xa0, 0x4d, 0x64, 0x85, 0x66, 0x58, 0x56, 0x16, 0x9c, 0xd0, 0x3a, 0xf2,
- 0x22, 0xae, 0x2a, 0x41, 0x1e, 0xf4, 0xb8, 0xbe, 0xc0, 0xd1, 0xa4, 0xc9,
- 0xdb, 0xd3, 0xb1, 0x4b, 0xe2, 0x60, 0x85, 0x59, 0x0a, 0xda, 0x09, 0x72,
- 0x67, 0xd4, 0xd5, 0xe0, 0x87, 0x2f, 0x9d, 0x9e, 0x44, 0x2a, 0x66, 0x92,
- 0x12, 0xbe, 0x6f, 0x0e, 0x19, 0x04, 0x71, 0x04, 0x70, 0xab, 0x93, 0x53,
- 0x31, 0x5d, 0x69, 0x0f, 0xd8, 0x7f, 0xcc, 0x12, 0x78, 0x5e, 0xf9, 0x99,
- 0x3c, 0xdd, 0xe6, 0xcc, 0x28, 0xff, 0xc2, 0xb6, 0x4b, 0x09, 0x10, 0xd1,
- 0xb8, 0xb3, 0x7a, 0x35, 0x19, 0x7a, 0xa9, 0xb5, 0xcc, 0x29, 0x00, 0xfd,
- 0x92, 0x4f, 0x49, 0xa3, 0xbe, 0x0d, 0xa3, 0x35, 0x36, 0xcf, 0xcf, 0xce,
- 0x9f, 0x08, 0x39, 0x49, 0x1e, 0x74, 0xcb, 0xab, 0x38, 0x4d, 0x48, 0x2c,
- 0x12, 0xa4, 0x25, 0x7a, 0xd6, 0x46, 0x6f, 0x32, 0x75, 0xc5, 0x8a, 0x6c,
- 0x31, 0xca, 0x3a, 0x2d, 0x45, 0x67, 0x31, 0xc5, 0x37, 0xd0, 0x8e, 0xf8,
- 0xa2, 0xac, 0x4c, 0x7b, 0x4e, 0x23, 0x68, 0x16, 0xea, 0xd5, 0x57, 0x32,
- 0x94, 0xe8, 0xf2, 0x16, 0x11, 0xea, 0x41, 0xf5, 0x86, 0x4d, 0x61, 0x2f,
- 0xc1, 0xb1, 0xa6, 0xea, 0xd7, 0xf9, 0x8c, 0x33, 0xa3, 0xeb, 0x76, 0x6a,
- 0x34, 0xc7, 0xf9, 0xa3, 0x48, 0x05, 0x39, 0x6f, 0x01, 0x22, 0xb6, 0x6e,
- 0x27, 0x35, 0xb9, 0x9d, 0x42, 0x31, 0xc9, 0x20, 0xc2, 0x81, 0x98, 0x3f,
- 0xb0, 0xa7, 0x8a, 0x63, 0xfe, 0x6c, 0xf2, 0xfd, 0xc0, 0x67, 0x0a, 0x11,
- 0xf8, 0x75, 0xaf, 0x78, 0x16, 0xa7, 0x12, 0x19, 0x25, 0xd7, 0x88, 0x6e,
- 0x76, 0xe5, 0x64, 0xa5, 0xc4, 0xf7, 0x23, 0xf3, 0x26, 0xc7, 0x8f, 0xf9,
- 0x25, 0xe6, 0x1c, 0xc7, 0x76, 0x91, 0xf3, 0x69, 0x55, 0xe4, 0x7f, 0xa7,
- 0x78, 0x2c, 0xbe, 0x03, 0xae, 0x28, 0x2c, 0x4e, 0x7d, 0x43, 0x88, 0x4e,
- 0xc8, 0x9b, 0x7e, 0x8d, 0xd8, 0x20, 0x59, 0x94, 0xc8, 0x51, 0xbe, 0xcd,
- 0xfc, 0x38, 0xc6, 0xb6, 0xa4, 0xb6, 0xb7, 0xdb, 0x4a, 0x76, 0x6f, 0xd5,
- 0xa8, 0x88, 0xc6, 0x00, 0xa0, 0x8a, 0xc1, 0x96, 0x9a, 0x41, 0x6d, 0x41,
- 0x7b, 0xad, 0x07, 0x22, 0xa1, 0xe2, 0xd2, 0x17, 0x07, 0xc9, 0x5f, 0x67,
- 0xc0, 0x94, 0xea, 0x8e, 0x0b, 0xf1, 0xfd, 0x08, 0x9a, 0x54, 0x24, 0xa3,
- 0x26, 0xb1, 0xe5, 0x31, 0x36, 0x49, 0xec, 0x9e, 0xfa, 0x61, 0x66, 0xdd,
- 0x22, 0x15, 0x11, 0x1c, 0x88, 0x34, 0x79, 0xf2, 0xc3, 0x0f, 0x49, 0x0b,
- 0x5a, 0x6b, 0xab, 0xb5, 0x71, 0x9e, 0x1b, 0x57, 0x8c, 0x26, 0xe6, 0x26,
- 0x8e, 0xf2, 0x04, 0x25, 0x00, 0x21, 0x2e, 0xf2, 0xc6, 0x42, 0x5d, 0x1e,
- 0xd9, 0x28, 0xde, 0xa6, 0xbc, 0xce, 0xb0, 0x0d, 0x4c, 0x36, 0x7e, 0x3c,
- 0x48, 0x78, 0x4b, 0xbb, 0xc0, 0x8a, 0x81, 0x0d, 0x3c, 0x64, 0xff, 0x33,
- 0xc2, 0x54, 0x74, 0xb1, 0x68, 0xad, 0x6a, 0x7b, 0x9d, 0x18, 0xe9, 0xe0,
- 0xbe, 0x18, 0xc5, 0xaa, 0x8a, 0x74, 0x64, 0x0f, 0x1b, 0xc0, 0x2b, 0xa1,
- 0x40, 0x5c, 0x5e, 0x05, 0x05, 0x51, 0xc8, 0x10, 0xe7, 0x55, 0x73, 0x95,
- 0x58, 0xe1, 0x20, 0x92, 0x80, 0xad, 0xfe, 0x14, 0x33, 0x80, 0x09, 0x52,
- 0x42, 0x0c, 0x73, 0xa0, 0xa4, 0x81, 0xe3, 0x4c, 0xdd, 0x82, 0xfe, 0x5e,
- 0xe1, 0xf1, 0x98, 0x35, 0xe2, 0x1e, 0xa5, 0x3f, 0x18, 0x55, 0x53, 0x0c,
- 0x95, 0x88, 0x1f, 0x90, 0x4c, 0x0b, 0x26, 0xfe, 0x3f, 0xbb, 0x72, 0x9e,
- 0x36, 0x64, 0x8d, 0x49, 0x2f, 0xc8, 0x8e, 0x20, 0x5f, 0x7f, 0x53, 0xad,
- 0xb0, 0x42, 0xa4, 0xa0, 0x50, 0x8e, 0x56, 0xe9, 0x70, 0x75, 0x48, 0xd6,
- 0xd4, 0x38, 0x09, 0x00, 0xd7, 0x73, 0x9c, 0xf0, 0x02, 0x10, 0x22, 0xa1,
- 0x27, 0x58, 0x67, 0xc6, 0xa0, 0x08, 0x30, 0xb6, 0xb5, 0x3d, 0x8d, 0xc3,
- 0xe1, 0x22, 0xfd, 0x30, 0xc4, 0x63, 0x75, 0x00, 0xa1, 0xdc, 0x0a, 0x83,
- 0x67, 0xf0, 0xba, 0x72, 0x2e, 0x65, 0x54, 0xec, 0x9a, 0xa9, 0x1e, 0x69,
- 0x23, 0xd1, 0x25, 0x7e, 0x90, 0x48, 0xc8, 0x9c, 0xba, 0xaf, 0x8f, 0x2f,
- 0xbb, 0x47, 0x0b, 0xf9, 0x38, 0xa2, 0x94, 0x23, 0x04, 0x9c, 0x8a, 0x73,
- 0xbc, 0xbb, 0xdc, 0x72, 0x86, 0x97, 0x59, 0xd9, 0xb1, 0x0e, 0xda, 0xb0,
- 0xe4, 0x10, 0x46, 0x90, 0x83, 0xae, 0x85, 0xc3, 0x02, 0x27, 0xd0, 0x9e,
- 0x09, 0x2a, 0xfa, 0xf3, 0x64, 0x67, 0x77, 0x60, 0x7e, 0xec, 0xc1, 0xbe,
- 0xf5, 0x64, 0xe7, 0x89, 0x75, 0xc4, 0xe8, 0x53, 0x81, 0xd9, 0x7e, 0xc6,
- 0x2f, 0x3a, 0xd3, 0xff, 0x93, 0x0f, 0x1f, 0xf0, 0xf1, 0xa0, 0x9b, 0x49,
- 0x5a, 0x4b, 0x95, 0xa0, 0x47, 0x7c, 0x14, 0x3a, 0x70, 0xb7, 0xe2, 0x30,
- 0x54, 0xad, 0x0a, 0x0e, 0xb0, 0x21, 0x23, 0x03, 0xe2, 0xba, 0x7d, 0xe9,
- 0x5c, 0x8b, 0x16, 0x45, 0xc1, 0xba, 0x0f, 0xb8, 0x84, 0x4e, 0x27, 0xa8,
- 0x9d, 0xa8, 0x95, 0xc6, 0x4b, 0xc9, 0x0e, 0x24, 0x8b, 0x4a, 0xba, 0xac,
- 0x73, 0xfd, 0xb1, 0x5e, 0x12, 0x01, 0xc5, 0xa7, 0xb9, 0x00, 0x13, 0x4d,
- 0x6b, 0x25, 0x0d, 0x79, 0xa8, 0x87, 0x89, 0x38, 0x6e, 0x79, 0x41, 0xc4,
- 0xd7, 0x28, 0xd1, 0xf7, 0xec, 0xf4, 0x5c, 0x83, 0xe8, 0xc1, 0xb0, 0xc5,
- 0x46, 0x3c, 0xbe, 0x4b, 0xe7, 0x0c, 0x41, 0x63, 0xe3, 0x88, 0x2b, 0x1d,
- 0x13, 0xc7, 0x9f, 0xba, 0xb8, 0x20, 0x7a, 0xef, 0x0f, 0x1f, 0x8d, 0xdd,
- 0xff, 0x98, 0x78, 0xea, 0xa2, 0x5b, 0x62, 0xe0, 0x39, 0x2d, 0xc1, 0xf5,
- 0xd1, 0x74, 0x44, 0x1c, 0xac, 0x21, 0x54, 0xd7, 0x97, 0xe6, 0x72, 0xce,
- 0x66, 0xeb, 0x1c, 0xc9, 0x08, 0x24, 0x4c, 0x3f, 0xe4, 0x8b, 0xd5, 0xc2,
- 0xa5, 0x92, 0xe1, 0x3d, 0x5b, 0xb7, 0xd1, 0xc3, 0x32, 0x85, 0xc6, 0x14,
- 0x03, 0xd6, 0x94, 0xb8, 0x31, 0x99, 0x9f, 0x08, 0x0c, 0xd4, 0x02, 0xa2,
- 0x66, 0x52, 0x3e, 0xe8, 0xc4, 0x31, 0xf3, 0x65, 0xa6, 0xfb, 0xd8, 0x9f,
- 0xb1, 0x64, 0x48, 0xab, 0xda, 0xe5, 0x21, 0x3a, 0x12, 0x94, 0xc4, 0xe4,
- 0x98, 0x13, 0x2c, 0x3e, 0xf1, 0x45, 0x0a, 0x35, 0x30, 0x4d, 0xdc, 0xe7,
- 0xb3, 0xe6, 0x26, 0x0a, 0xd3, 0xcc, 0x8b, 0x88, 0x69, 0x27, 0x8c, 0xb3,
- 0x41, 0x21, 0xc8, 0x58, 0x29, 0x84, 0x05, 0x6e, 0xb3, 0x85, 0xc1, 0xa6,
- 0x94, 0x1b, 0xf9, 0x65, 0x75, 0x45, 0xa8, 0x7e, 0xa1, 0x28, 0xa4, 0x49,
- 0x1b, 0x23, 0x4b, 0xb7, 0x30, 0xf9, 0xf4, 0x6f, 0x19, 0x5b, 0xeb, 0x5b,
- 0xd1, 0xbb, 0x18, 0xff, 0x08, 0x37, 0x0f, 0x27, 0x0d, 0x98, 0xd3, 0x77,
- 0x9b, 0xcf, 0x03, 0xcd, 0x1b, 0xdd, 0x1b, 0x2d, 0x71, 0x81, 0xd7, 0xdf,
- 0xf4, 0x25, 0xce, 0x81, 0xe0, 0xb9, 0x32, 0x89, 0x59, 0x1c, 0x08, 0x4c,
- 0x5f, 0xff, 0x9a, 0xbb, 0xf8, 0xba, 0xaf, 0xf0, 0x7f, 0x21, 0xe7, 0x76,
- 0x81, 0x8e, 0x6a, 0x8a, 0xad, 0xf7, 0x93, 0xbd, 0x9d, 0x9d, 0x6f, 0x0d,
- 0xbf, 0x58, 0x60, 0x99, 0x77, 0xbf, 0x8e, 0xae, 0x90, 0x56, 0x7f, 0xc7,
- 0x46, 0x2b, 0x4c, 0x46, 0x7a, 0x07, 0x9b, 0xa9, 0x2c, 0x1c, 0x17, 0xb4,
- 0x9c, 0x25, 0xb3, 0x55, 0xa5, 0xe7, 0x9e, 0x17, 0x7f, 0xcd, 0x56, 0xc1,
- 0x9c, 0xd6, 0x4d, 0xf8, 0x5f, 0x20, 0x16, 0x9e, 0x76, 0xef, 0xc6, 0xfc,
- 0x46, 0x32, 0x90, 0x6e, 0x2c, 0x3a, 0x89, 0x24, 0x40, 0x9b, 0x4b, 0x94,
- 0xa0, 0xd4, 0x56, 0x15, 0xd5, 0xed, 0x43, 0x18, 0x21, 0x70, 0x88, 0x60,
- 0xe2, 0xcb, 0x1b, 0x76, 0x4e, 0x14, 0x25, 0x03, 0x5b, 0x40, 0xa0, 0x72,
- 0x38, 0xe0, 0x15, 0xca, 0x75, 0x87, 0x07, 0x90, 0x03, 0xcd, 0xe9, 0xc2,
- 0xd2, 0x58, 0xdb, 0xe1, 0x5f, 0xe9, 0x7a, 0xc7, 0x10, 0xf8, 0xa4, 0x58,
- 0xdf, 0x19, 0x27, 0x1a, 0x39, 0xe1, 0xa3, 0x3b, 0x59, 0x12, 0x45, 0xa4,
- 0x9e, 0x06, 0xa9, 0x50, 0xb0, 0xc9, 0x61, 0x8e, 0x04, 0x1c, 0xbb, 0x14,
- 0x74, 0x45, 0x1a, 0x08, 0xb7, 0x0b, 0xf3, 0xe1, 0x9c, 0x1e, 0x98, 0x93,
- 0x7a, 0x58, 0x06, 0x59, 0x19, 0xf3, 0x25, 0xec, 0x92, 0x96, 0xb3, 0x7a,
- 0x43, 0xa2, 0x74, 0xd3, 0x29, 0xa0, 0xab, 0x29, 0x6b, 0xe1, 0x77, 0x34,
- 0xa5, 0x00, 0x64, 0x8d, 0x31, 0x1d, 0x5e, 0x1a, 0xf2, 0xfd, 0xe2, 0x47,
- 0xaa, 0x64, 0xf7, 0x73, 0xa4, 0x66, 0x5f, 0x2a, 0x69, 0x3b, 0x74, 0x96,
- 0x34, 0x39, 0xa6, 0x72, 0x25, 0x25, 0xd0, 0x0e, 0xe7, 0x96, 0x6a, 0xe5,
- 0x3c, 0x57, 0x89, 0x23, 0x86, 0xe8, 0x64, 0x2d, 0xc2, 0x9b, 0xf5, 0xd6,
- 0xc8, 0xf7, 0x9a, 0x72, 0x23, 0xb6, 0x15, 0x80, 0xd5, 0x15, 0xcc, 0x60,
- 0xc4, 0x3f, 0xde, 0xa5, 0x9a, 0x69, 0x4a, 0x8c, 0xde, 0x86, 0xea, 0xa0,
- 0x15, 0x9d, 0xef, 0x64, 0x55, 0x3f, 0x10, 0x40, 0x0d, 0x9b, 0xc0, 0xeb,
- 0xd2, 0xa2, 0xf4, 0x61, 0x01, 0x31, 0xfc, 0x30, 0xba, 0x89, 0x30, 0x54,
- 0x38, 0x94, 0xb5, 0x29, 0x8d, 0xba, 0x97, 0x56, 0x95, 0x91, 0x3b, 0x64,
- 0xab, 0x25, 0x63, 0xca, 0x0c, 0x9e, 0xe4, 0x78, 0x58, 0x37, 0xac, 0x6d,
- 0xdb, 0xb4, 0xbd, 0x5a, 0x46, 0xc2, 0x91, 0x28, 0x85, 0x32, 0xc0, 0xad,
- 0x6a, 0xe5, 0x27, 0xab, 0x2c, 0xad, 0xb2, 0xd3, 0x63, 0xe2, 0x7c, 0x72,
- 0x8a, 0x90, 0x62, 0x92, 0xff, 0xbd, 0x37, 0x07, 0x89, 0xcd, 0xd0, 0x15,
- 0x90, 0x6a, 0x35, 0x9d, 0xc7, 0x53, 0x62, 0x93, 0x3f, 0x3b, 0x28, 0x36,
- 0xae, 0xe0, 0x01, 0x19, 0xd1, 0xd3, 0x0b, 0x6a, 0x72, 0xc7, 0x93, 0xda,
- 0xe3, 0xe4, 0xcb, 0x32, 0x0a, 0xac, 0x4c, 0xcf, 0x94, 0xac, 0x21, 0xb1,
- 0x6a, 0xdc, 0x54, 0xe5, 0x6c, 0x35, 0x85, 0xb9, 0x80, 0x02, 0xaf, 0xa8,
- 0xec, 0xf6, 0x84, 0x91, 0xa1, 0x34, 0x4f, 0x99, 0x9a, 0xb6, 0xc2, 0x5d,
- 0xa7, 0x39, 0xb1, 0xd7, 0xa6, 0xfc, 0x94, 0x45, 0xf2, 0xc4, 0xad, 0x01,
- 0x58, 0x5f, 0x08, 0x10, 0x9c, 0xf8, 0x14, 0x08, 0xd7, 0xc5, 0xd5, 0x1a,
- 0x24, 0x64, 0xf6, 0xa1, 0x91, 0x6c, 0xfb, 0xa1, 0xb1, 0x91, 0x03, 0x29,
- 0x57, 0x8f, 0x86, 0xd8, 0xf5, 0x15, 0x45, 0x7b, 0x76, 0x1a, 0xf4, 0xf1,
- 0x7d, 0x51, 0xaa, 0x9e, 0xa4, 0xcd, 0x47, 0xdd, 0x20, 0x6f, 0xe4, 0x3a,
- 0x65, 0xa6, 0x05, 0x18, 0x1f, 0x79, 0x92, 0x17, 0x96, 0x26, 0xc7, 0xdb,
- 0x43, 0x03, 0xb8, 0xbf, 0x29, 0xe7, 0xbe, 0x1c, 0x11, 0xfa, 0xd7, 0x0d,
- 0xcf, 0x19, 0x39, 0xe4, 0x26, 0xb9, 0x5e, 0x49, 0x02, 0x25, 0x4c, 0x1a,
- 0x1a, 0xa8, 0x62, 0xf4, 0x4f, 0x28, 0x11, 0x20, 0xf9, 0x5b, 0x39, 0x11,
- 0x65, 0x25, 0x21, 0x91, 0x3b, 0x9a, 0xcd, 0x84, 0x38, 0xb6, 0x1b, 0xaa,
- 0x83, 0x68, 0xf8, 0x3b, 0x87, 0x26, 0xd0, 0x78, 0x8a, 0xac, 0x21, 0x7e,
- 0x83, 0x80, 0x64, 0x18, 0x2e, 0x12, 0xae, 0x92, 0x8c, 0x00, 0x53, 0xc3,
- 0x03, 0xc8, 0x6c, 0xd4, 0x69, 0xee, 0xb3, 0xd1, 0x93, 0x3d, 0xca, 0x35,
- 0xf1, 0x99, 0x51, 0x3a, 0x25, 0xd5, 0xa1, 0x4e, 0x34, 0xc9, 0x02, 0x29,
- 0x4a, 0xae, 0x34, 0xbb, 0xc6, 0x75, 0xd1, 0xf2, 0x0c, 0x43, 0x6f, 0x9f,
- 0xc8, 0xcf, 0x19, 0x81, 0x97, 0xd5, 0x70, 0x8e, 0x9a, 0xf6, 0x56, 0x55,
- 0x3a, 0x7d, 0x50, 0x60, 0x54, 0x17, 0x68, 0x44, 0x4d, 0x94, 0x80, 0x32,
- 0xe0, 0xa7, 0x03, 0xbc, 0xef, 0xc2, 0x0e, 0x82, 0xb8, 0x76, 0x5e, 0x33,
- 0xae, 0x4a, 0xa7, 0x06, 0x8b, 0x1c, 0xdf, 0xa1, 0xb6, 0xb6, 0x46, 0x89,
- 0xf8, 0x4d, 0x59, 0xee, 0x75, 0x5e, 0x0c, 0xc5, 0x13, 0x94, 0xbc, 0x94,
- 0x5f, 0x1e, 0x93, 0xd1, 0xf0, 0x86, 0xfa, 0x8e, 0x94, 0xaf, 0xca, 0xdd,
- 0xac, 0xa6, 0x94, 0x16, 0xdd, 0xae, 0x85, 0x7f, 0xd5, 0x4b, 0x50, 0x9a,
- 0xb4, 0x6d, 0xb6, 0x03, 0x4c, 0x50, 0xdc, 0x70, 0x5a, 0xce, 0xad, 0x79,
- 0x7f, 0x1a, 0x0d, 0xb4, 0xd6, 0x8a, 0xb5, 0x5c, 0xbd, 0x88, 0x17, 0x44,
- 0x46, 0xd5, 0x19, 0x4e, 0x72, 0xd0, 0x00, 0xa4, 0x1a, 0xf2, 0x74, 0x68,
- 0x5f, 0x3d, 0x79, 0x73, 0x70, 0x3e, 0x80, 0xa9, 0x0b, 0x97, 0xea, 0xf8,
- 0x0d, 0xc1, 0xb3, 0xb0, 0xd9, 0xb7, 0x3d, 0x77, 0x46, 0x54, 0xc3, 0xfd,
- 0xef, 0x57, 0x10, 0xea, 0xca, 0x6d, 0x13, 0x24, 0xe7, 0x79, 0xf3, 0xd4,
- 0xf1, 0x4a, 0x51, 0x2c, 0x32, 0x5d, 0x11, 0x8a, 0xda, 0xde, 0x93, 0xcf,
- 0x9f, 0x0e, 0xf0, 0xdb, 0xb3, 0x9d, 0x17, 0x7b, 0xe8, 0xfb, 0xe4, 0xf8,
- 0xf2, 0x75, 0x57, 0x29, 0xa8, 0xd2, 0xab, 0x86, 0x7f, 0x0e, 0xb3, 0xb4,
- 0xba, 0x49, 0xab, 0x86, 0x42, 0x6e, 0x86, 0xf5, 0xa2, 0x59, 0x0e, 0x77,
- 0x76, 0x46, 0x8d, 0x61, 0x28, 0xad, 0xa2, 0xa8, 0x4f, 0x47, 0x3b, 0x5b,
- 0xbf, 0x27, 0x01, 0x91, 0xb9, 0x69, 0x48, 0x2b, 0x9c, 0xbc, 0x5c, 0x53,
- 0x64, 0x77, 0x93, 0x96, 0xd0, 0xd5, 0x44, 0xb2, 0xd8, 0x76, 0x5e, 0x3d,
- 0xe3, 0xdc, 0xd9, 0x2e, 0x24, 0x69, 0xcb, 0x23, 0x81, 0x98, 0x95, 0xab,
- 0xcb, 0x6a, 0x35, 0x7f, 0x21, 0xd9, 0x64, 0x73, 0x57, 0xf3, 0xb0, 0x25,
- 0xd9, 0x1d, 0x0c, 0x40, 0xde, 0x40, 0x39, 0x84, 0xad, 0x2b, 0x9a, 0x2d,
- 0x5b, 0x4b, 0xca, 0x7d, 0x95, 0x11, 0xcc, 0x0c, 0x5f, 0x42, 0xe2, 0x8e,
- 0xd7, 0x6a, 0xaf, 0xdd, 0x59, 0xf9, 0xb6, 0xb0, 0x67, 0xed, 0x42, 0xc4,
- 0x58, 0x13, 0x30, 0xbe, 0x5f, 0xb9, 0x26, 0xee, 0xde, 0x63, 0x81, 0x72,
- 0xc1, 0x45, 0x07, 0xc4, 0x4b, 0x13, 0x26, 0xd7, 0xd7, 0x0a, 0xe8, 0xfc,
- 0xf8, 0x30, 0x77, 0xba, 0xc3, 0xfc, 0x80, 0x72, 0x4f, 0x30, 0x78, 0xbe,
- 0x84, 0xf8, 0xfe, 0xc5, 0xa3, 0x21, 0x6b, 0xaa, 0x9e, 0xb1, 0x89, 0x74,
- 0x53, 0xb5, 0x98, 0x2d, 0x0f, 0x94, 0x18, 0x00, 0x2d, 0x0c, 0x2a, 0x44,
- 0xd6, 0x81, 0x75, 0x21, 0x6b, 0xce, 0x72, 0x95, 0xb7, 0x73, 0xa6, 0x40,
- 0x96, 0x60, 0xd3, 0x83, 0x36, 0xa8, 0x48, 0x4c, 0x08, 0x46, 0xd1, 0x27,
- 0xca, 0x6f, 0xc0, 0x69, 0xf1, 0x93, 0xd9, 0x80, 0xfe, 0x0f, 0xfb, 0x5a,
- 0xf6, 0x01, 0x01, 0x64, 0x46, 0xef, 0x7e, 0xfe, 0x24, 0xb4, 0xe7, 0x9e,
- 0x5d, 0x1e, 0xef, 0xfb, 0x45, 0x93, 0xd8, 0xf6, 0x2b, 0x56, 0x17, 0x8e,
- 0xf7, 0xa2, 0xf4, 0x5e, 0x42, 0xc2, 0x20, 0x9c, 0x4c, 0x6f, 0x76, 0x83,
- 0x08, 0x46, 0x18, 0x32, 0xcc, 0xa8, 0x9c, 0x06, 0xdb, 0xf2, 0x9b, 0xb5,
- 0x40, 0x55, 0x5a, 0xef, 0xd6, 0xae, 0x47, 0x13, 0xab, 0x28, 0x78, 0xc5,
- 0x85, 0x54, 0x29, 0x40, 0x61, 0xb5, 0x4c, 0x84, 0x42, 0x83, 0xc5, 0x62,
- 0x0a, 0x81, 0xa4, 0xae, 0xf0, 0xfa, 0xa5, 0xb9, 0x1d, 0xab, 0xc0, 0xb1,
- 0x0f, 0x74, 0x6e, 0x72, 0x3f, 0xd0, 0x62, 0x41, 0xca, 0x70, 0x61, 0xf7,
- 0x5d, 0xe2, 0xad, 0xa6, 0xcb, 0xe6, 0xd7, 0x12, 0xef, 0xc0, 0x41, 0xee,
- 0xb2, 0x24, 0xc6, 0x51, 0x5e, 0x70, 0x75, 0xc4, 0x4a, 0x55, 0xc2, 0x24,
- 0x26, 0xae, 0x01, 0xf6, 0x3d, 0x80, 0xdc, 0x75, 0x70, 0x1a, 0xd1, 0x39,
- 0xcd, 0x97, 0xb9, 0x87, 0xc7, 0x69, 0xef, 0x87, 0x34, 0x4c, 0x43, 0x26,
- 0x13, 0x3f, 0xda, 0xb0, 0xc7, 0xa9, 0x74, 0xb9, 0xcc, 0xdc, 0x78, 0x39,
- 0x7a, 0xe4, 0x68, 0xb4, 0x6c, 0x75, 0xde, 0xc8, 0x80, 0x1e, 0x61, 0x59,
- 0x0d, 0x6a, 0xdc, 0x58, 0x0e, 0xb4, 0xf9, 0xdd, 0xc5, 0xeb, 0xbf, 0xaa,
- 0x49, 0x06, 0xc6, 0xe3, 0xd0, 0x32, 0xdc, 0x99, 0x42, 0x2b, 0x1c, 0x5c,
- 0x24, 0x8a, 0xd6, 0xd2, 0xb9, 0x3f, 0x22, 0xc4, 0x36, 0x2b, 0x11, 0xaf,
- 0xb2, 0x49, 0x05, 0x38, 0xa9, 0x1a, 0xb0, 0x88, 0xfd, 0x4f, 0x46, 0xcf,
- 0xe0, 0x55, 0x79, 0x7d, 0xf8, 0xec, 0xc9, 0xde, 0xee, 0xd6, 0x28, 0xbc,
- 0x0d, 0x36, 0x3e, 0x69, 0xfd, 0xed, 0x96, 0x65, 0x1f, 0x96, 0x44, 0x30,
- 0x9b, 0xc7, 0x3f, 0x9c, 0xbf, 0x6d, 0xcf, 0x8f, 0x67, 0x14, 0x88, 0x75,
- 0xeb, 0x66, 0xe8, 0xcc, 0x76, 0xad, 0xf6, 0x25, 0xb5, 0x85, 0x0f, 0x4e,
- 0x08, 0x3f, 0xd0, 0x7b, 0x5d, 0xe5, 0x74, 0x06, 0x7a, 0xb4, 0x20, 0xbd,
- 0x53, 0x23, 0xbc, 0x1a, 0xc5, 0xe4, 0x8c, 0x10, 0x88, 0xb2, 0x5e, 0xb7,
- 0x00, 0xf8, 0xd3, 0x90, 0xbf, 0x89, 0x35, 0x16, 0xea, 0x64, 0xac, 0xf8,
- 0xbb, 0x65, 0x69, 0xa2, 0x46, 0xa2, 0xbe, 0xa2, 0x2a, 0x03, 0xa4, 0x03,
- 0x59, 0x63, 0xa4, 0x80, 0x10, 0x64, 0xe0, 0x6b, 0xa4, 0xf0, 0x04, 0x88,
- 0x24, 0xd6, 0x07, 0x21, 0xf7, 0xe9, 0xe0, 0x11, 0x7c, 0x47, 0x15, 0x99,
- 0x5d, 0x1d, 0x93, 0xb0, 0xf0, 0x95, 0xd8, 0x6b, 0xfd, 0xe1, 0xd4, 0xc8,
- 0x35, 0x31, 0x42, 0x45, 0xbd, 0xaa, 0x66, 0xab, 0x85, 0x59, 0x81, 0xaf,
- 0x6c, 0xc2, 0x8a, 0x5c, 0xd8, 0x50, 0xd9, 0xc3, 0x90, 0xf8, 0x0c, 0xe6,
- 0xab, 0x67, 0x3b, 0xad, 0xd6, 0x46, 0x58, 0x04, 0x7f, 0x94, 0x14, 0x8b,
- 0xbc, 0x6b, 0x43, 0x8f, 0x29, 0xfc, 0x91, 0x0d, 0x78, 0x5d, 0x47, 0x6a,
- 0xac, 0x74, 0xfc, 0x6f, 0x29, 0x55, 0x64, 0x4d, 0x4a, 0x72, 0xff, 0x47,
- 0xc3, 0xcb, 0xfc, 0xea, 0xc5, 0x25, 0xe3, 0xf7, 0x48, 0x09, 0x53, 0xd4,
- 0x5d, 0xb2, 0x69, 0x7a, 0x04, 0x56, 0x13, 0xd0, 0xd6, 0x1b, 0xe9, 0x85,
- 0x79, 0xf0, 0x26, 0x18, 0xa4, 0x66, 0xb9, 0xb2, 0xf4, 0xf7, 0x34, 0xd9,
- 0x24, 0x89, 0x2c, 0x79, 0xf6, 0xf9, 0xb3, 0xa7, 0x5b, 0x49, 0x27, 0x0e,
- 0x65, 0x2b, 0xe2, 0x49, 0xe2, 0x75, 0x5b, 0xd5, 0x36, 0xa7, 0x76, 0x91,
- 0xa3, 0x08, 0x10, 0x68, 0xdd, 0x45, 0xeb, 0x23, 0x61, 0xd8, 0x9c, 0x02,
- 0x98, 0x94, 0x34, 0x88, 0xb3, 0xdb, 0x1c, 0x95, 0x64, 0xe2, 0x97, 0x37,
- 0x71, 0x38, 0xbc, 0x6a, 0x0c, 0x89, 0xcd, 0x65, 0xe6, 0x00, 0x6b, 0x5c,
- 0x0d, 0x36, 0x56, 0x1f, 0x15, 0x92, 0x9b, 0x98, 0xc9, 0x56, 0x4a, 0x2e,
- 0x48, 0x79, 0x2e, 0x8e, 0x0f, 0xa5, 0x28, 0xfd, 0xd2, 0xbb, 0x8b, 0x18,
- 0x62, 0x8f, 0xf3, 0x81, 0xf9, 0xae, 0x8b, 0xe1, 0xe7, 0x19, 0xe9, 0x55,
- 0xeb, 0x07, 0x76, 0xd6, 0x91, 0x21, 0x8a, 0x68, 0xfb, 0xf5, 0x7d, 0x09,
- 0x5a, 0x71, 0xb5, 0xb0, 0x42, 0x6b, 0xdb, 0x22, 0x5b, 0x28, 0x5e, 0x2d,
- 0xdf, 0xea, 0x65, 0xe5, 0x6a, 0x8a, 0xb0, 0x3d, 0x87, 0x2f, 0x68, 0x84,
- 0xc0, 0xad, 0xab, 0xea, 0xe1, 0x4a, 0xd2, 0x4a, 0x0a, 0x7c, 0x6b, 0x64,
- 0x6b, 0x6a, 0x08, 0x58, 0x62, 0xf3, 0x73, 0x53, 0xc5, 0xa7, 0x82, 0x88,
- 0x48, 0xfd, 0xdd, 0x12, 0x65, 0x58, 0x59, 0x83, 0x3b, 0xed, 0xac, 0xc3,
- 0x9a, 0xc1, 0x73, 0x71, 0x0d, 0x24, 0x15, 0xaf, 0x2b, 0xdc, 0x9e, 0x6c,
- 0x62, 0xbc, 0xdb, 0xdb, 0x5b, 0x1f, 0x1d, 0xb3, 0x3c, 0xf8, 0xb1, 0x31,
- 0x9e, 0xb3, 0xb2, 0x51, 0x58, 0xcb, 0x96, 0x21, 0x3a, 0x37, 0x04, 0xea,
- 0x32, 0x47, 0xf2, 0x27, 0x91, 0x0f, 0xc7, 0xc4, 0xb1, 0x0d, 0x1d, 0x89,
- 0x31, 0x46, 0x0e, 0x8a, 0x64, 0xdd, 0x49, 0x9c, 0x10, 0xcf, 0xaf, 0x3d,
- 0x75, 0x11, 0x5e, 0x39, 0xd7, 0x59, 0xb8, 0x82, 0x04, 0xfb, 0x53, 0x24,
- 0x5c, 0x50, 0x20, 0xaa, 0xe8, 0x14, 0x49, 0xf0, 0xe6, 0xc7, 0xa7, 0xca,
- 0x79, 0x48, 0xf9, 0x0c, 0xaa, 0x92, 0xc0, 0x9e, 0xd4, 0x90, 0x15, 0xdb,
- 0xa7, 0x3b, 0x25, 0xc3, 0x42, 0xbc, 0x21, 0x7e, 0x92, 0x8e, 0x8f, 0xba,
- 0x57, 0xf3, 0x22, 0x22, 0xb5, 0x3a, 0x3f, 0x18, 0x1a, 0x34, 0x3a, 0xfe,
- 0xad, 0x9b, 0x33, 0xc3, 0x86, 0x69, 0xb6, 0x13, 0x44, 0x65, 0x6d, 0x8c,
- 0x86, 0x1b, 0x4f, 0xcb, 0xb7, 0xd4, 0x8d, 0x15, 0xd3, 0x72, 0x58, 0xf8,
- 0xb4, 0xb5, 0x98, 0x03, 0x3e, 0xa1, 0x88, 0xd4, 0x8e, 0x09, 0xc1, 0x80,
- 0x67, 0x7f, 0x54, 0xec, 0x07, 0x04, 0x87, 0x19, 0x58, 0x58, 0x31, 0x7e,
- 0x9e, 0x4f, 0xec, 0x42, 0x4b, 0xe8, 0xd5, 0xc8, 0xbb, 0x41, 0x0b, 0xb2,
- 0x32, 0x15, 0x59, 0x53, 0x4d, 0x03, 0xc3, 0x92, 0xf5, 0xed, 0xd6, 0x53,
- 0x31, 0x7d, 0x8f, 0xf0, 0xa0, 0xe9, 0xfa, 0xbd, 0xfc, 0x42, 0x2c, 0x5a,
- 0x02, 0xe9, 0xb7, 0x6c, 0x6e, 0x5f, 0x34, 0xbd, 0x8e, 0xe4, 0x9c, 0x7e,
- 0x6d, 0x63, 0xbc, 0x25, 0xe2, 0x87, 0x78, 0x24, 0x6b, 0xcc, 0x0c, 0x4c,
- 0xe4, 0xd5, 0x6b, 0xf0, 0x50, 0xb5, 0x1f, 0x96, 0x41, 0xf0, 0xa4, 0x57,
- 0x3e, 0x94, 0xda, 0x40, 0x16, 0x3f, 0xa7, 0x0e, 0x38, 0x27, 0x3c, 0x74,
- 0x03, 0x12, 0x82, 0x7d, 0x10, 0x0c, 0xa9, 0x0a, 0x15, 0x19, 0x5d, 0x12,
- 0x18, 0x11, 0x60, 0xba, 0xc1, 0x4c, 0x37, 0xcd, 0xcd, 0x40, 0xec, 0xbc,
- 0x59, 0x6e, 0xee, 0x6e, 0xa1, 0x47, 0x2d, 0x91, 0xc1, 0x31, 0x00, 0xb1,
- 0x0c, 0x0e, 0x0d, 0x54, 0x3a, 0xb4, 0x7d, 0x13, 0xd7, 0x03, 0x2a, 0x36,
- 0x09, 0x75, 0xa0, 0x22, 0x3a, 0x0c, 0xbc, 0x6a, 0x16, 0x41, 0x91, 0x7c,
- 0x58, 0x31, 0x75, 0x98, 0x91, 0x7e, 0x96, 0x14, 0x2c, 0x5f, 0x73, 0xad,
- 0xb2, 0xcd, 0xdc, 0x0a, 0x61, 0x7c, 0x41, 0x68, 0x01, 0x4f, 0xb3, 0x7c,
- 0xf3, 0xd9, 0x90, 0x06, 0x7c, 0x5d, 0x95, 0x21, 0x20, 0x23, 0xe5, 0x19,
- 0xc9, 0x15, 0x72, 0xb9, 0xae, 0x62, 0x6a, 0x8f, 0x92, 0x3a, 0x7a, 0xf6,
- 0x7e, 0x07, 0x22, 0x6a, 0x2e, 0xde, 0xdb, 0xae, 0x5f, 0xa1, 0xb5, 0xa5,
- 0x01, 0x99, 0x1e, 0x50, 0x7a, 0x5a, 0x3e, 0xd5, 0x53, 0x8e, 0x00, 0x3d,
- 0xce, 0x14, 0xa0, 0x48, 0x16, 0xe1, 0xe9, 0x86, 0x81, 0x88, 0xe7, 0x1e,
- 0x26, 0x6d, 0xc3, 0x72, 0x84, 0xd4, 0x22, 0xb5, 0x61, 0xc9, 0x76, 0xa8,
- 0xc2, 0x00, 0xa0, 0x58, 0x4b, 0x11, 0x38, 0x11, 0x95, 0xc6, 0x71, 0x0a,
- 0x2c, 0x38, 0x13, 0x67, 0x67, 0x2a, 0xe0, 0xfd, 0x8d, 0x38, 0x39, 0xfb,
- 0x8b, 0x07, 0xba, 0xc9, 0xfa, 0xed, 0x52, 0x21, 0xfd, 0x9a, 0x0c, 0x82,
- 0x4d, 0x5f, 0x97, 0x17, 0xb1, 0x67, 0x8f, 0x54, 0x1b, 0x5a, 0xd7, 0x37,
- 0x93, 0x36, 0x77, 0xe1, 0x5a, 0xe7, 0xc6, 0xdd, 0x11, 0x7c, 0x3b, 0xe0,
- 0xb8, 0xe9, 0xc9, 0x8a, 0xa2, 0x27, 0x3a, 0x4d, 0x1f, 0x31, 0xbf, 0x66,
- 0xb1, 0x80, 0x9f, 0x90, 0x4a, 0x66, 0x88, 0x6e, 0xe3, 0x7c, 0x85, 0x9a,
- 0xb2, 0xdc, 0x16, 0x23, 0xaa, 0x07, 0x28, 0x30, 0x80, 0x28, 0x42, 0x5a,
- 0x87, 0x42, 0xdd, 0x8a, 0x0b, 0x93, 0xfb, 0x27, 0xa2, 0x13, 0x67, 0xc7,
- 0x7d, 0x10, 0xeb, 0x95, 0xc6, 0xa5, 0xf5, 0xa8, 0xff, 0x1a, 0x0d, 0xc0,
- 0xeb, 0x0a, 0x97, 0x1d, 0x6b, 0xbe, 0x7c, 0xf7, 0x88, 0x69, 0x55, 0x1a,
- 0xb1, 0xf8, 0xea, 0x84, 0x6f, 0x77, 0xb3, 0x2a, 0x6e, 0xcd, 0x10, 0xc2,
- 0xe0, 0x5e, 0x75, 0x72, 0xe4, 0x28, 0x6d, 0x91, 0x32, 0xb0, 0x96, 0xa6,
- 0x19, 0xe1, 0x75, 0x82, 0x45, 0xba, 0x43, 0x0e, 0xa4, 0x54, 0xab, 0x68,
- 0x79, 0xbc, 0x63, 0xa3, 0x93, 0x0b, 0x8f, 0x47, 0x65, 0x17, 0x70, 0xf4,
- 0x58, 0x0d, 0x9f, 0x46, 0x43, 0x24, 0x39, 0xba, 0xe7, 0x1a, 0x91, 0x46,
- 0x22, 0x91, 0x82, 0x4f, 0x29, 0x9c, 0x08, 0x5d, 0x36, 0x62, 0xe9, 0x0c,
- 0x8e, 0xec, 0xaa, 0xe6, 0x02, 0x5b, 0xb2, 0xad, 0x09, 0x2a, 0xc6, 0x3b,
- 0xa8, 0xba, 0xc8, 0x48, 0x84, 0x0f, 0x0f, 0x23, 0xa5, 0xde, 0x2e, 0x3b,
- 0x25, 0x34, 0x7d, 0xa8, 0x52, 0xbc, 0x34, 0x68, 0x81, 0x95, 0xc2, 0x09,
- 0xa9, 0xf1, 0xe7, 0x91, 0x23, 0xcb, 0xa5, 0x25, 0x36, 0x8d, 0x8a, 0x51,
- 0xce, 0x57, 0x34, 0x6f, 0xf2, 0xac, 0x65, 0x73, 0x00, 0xe7, 0x6d, 0xe9,
- 0x81, 0xe2, 0x03, 0xc8, 0xa6, 0x0b, 0x6a, 0xf4, 0xd0, 0x55, 0xdf, 0x08,
- 0xb9, 0xe7, 0xc8, 0x99, 0x7c, 0x39, 0xc0, 0x48, 0x54, 0x77, 0x52, 0x00,
- 0xe4, 0xae, 0x60, 0x3e, 0xb7, 0x04, 0x20, 0x6a, 0x71, 0x57, 0x5a, 0x26,
- 0x1b, 0x58, 0x90, 0x54, 0x99, 0x68, 0x2d, 0x88, 0x67, 0x03, 0x86, 0x74,
- 0xe0, 0x8a, 0xf8, 0x58, 0x1c, 0x42, 0xd5, 0x38, 0x1e, 0x8d, 0x63, 0x78,
- 0x24, 0xc0, 0x2d, 0xb2, 0xd6, 0xae, 0x5e, 0x33, 0x85, 0x8b, 0x88, 0xc8,
- 0x2f, 0xc3, 0x22, 0x59, 0x5d, 0x70, 0x35, 0x31, 0xa2, 0xc5, 0x8a, 0x1c,
- 0x0d, 0x81, 0xad, 0xd9, 0xec, 0xcb, 0x7c, 0xc5, 0x50, 0xd0, 0xe4, 0xb4,
- 0x16, 0x7f, 0x99, 0x91, 0xd0, 0xd3, 0x09, 0xed, 0xce, 0xe4, 0xc1, 0x4e,
- 0x53, 0x13, 0xb4, 0x91, 0x4e, 0xad, 0x2a, 0x75, 0x48, 0x1e, 0xfa, 0x58,
- 0xa7, 0x9f, 0xef, 0x94, 0xb1, 0x06, 0x94, 0xc1, 0x9e, 0x10, 0x1f, 0x52,
- 0xe2, 0x56, 0xf8, 0x89, 0x30, 0xd9, 0x55, 0xc4, 0x66, 0x6a, 0x07, 0xa3,
- 0xe2, 0x3a, 0xd9, 0x04, 0x52, 0xad, 0xfc, 0xcc, 0xae, 0x0c, 0x7e, 0x5b,
- 0xf3, 0x2a, 0xca, 0x76, 0x1a, 0x4f, 0xa1, 0x91, 0xda, 0x71, 0x28, 0x90,
- 0x63, 0x29, 0xce, 0xd8, 0x0a, 0xea, 0x0e, 0x6f, 0x60, 0x98, 0xed, 0x5a,
- 0xcf, 0x04, 0x4a, 0x05, 0x60, 0x1e, 0x29, 0x02, 0xc9, 0x6c, 0x93, 0x11,
- 0x01, 0x39, 0x7d, 0xfe, 0x4d, 0x3e, 0xad, 0xca, 0xba, 0xbc, 0x62, 0xb3,
- 0xa1, 0x5e, 0x63, 0x36, 0xf2, 0xf6, 0x3e, 0x9b, 0x50, 0xb4, 0xc5, 0x3c,
- 0x22, 0x57, 0x88, 0xd2, 0xcc, 0xe9, 0x3a, 0x64, 0x13, 0x5c, 0x30, 0x3f,
- 0x42, 0xb8, 0x41, 0x03, 0x44, 0x37, 0x0a, 0x7d, 0x55, 0x77, 0x01, 0x7b,
- 0xb7, 0x34, 0xf0, 0xff, 0xd9, 0xe3, 0xb1, 0x78, 0xb4, 0x13, 0xe2, 0xbc,
- 0xd0, 0x10, 0x81, 0x99, 0xd4, 0xbd, 0xe6, 0x40, 0x46, 0xb1, 0x47, 0xeb,
- 0x6b, 0xf1, 0xd1, 0x69, 0x08, 0x94, 0xf3, 0x4d, 0x78, 0xae, 0x09, 0xf8,
- 0x1a, 0xc8, 0xa9, 0xd0, 0x72, 0x23, 0x18, 0x61, 0xf6, 0x1f, 0xe9, 0x6d,
- 0x10, 0x2b, 0xbb, 0xa4, 0x4d, 0x1a, 0x92, 0x4a, 0x34, 0xdc, 0x79, 0x4a,
- 0x7e, 0x85, 0x28, 0x1e, 0x28, 0xb8, 0x09, 0x82, 0x73, 0xc0, 0xc3, 0xc0,
- 0x4d, 0xdd, 0x96, 0x09, 0xd6, 0x5c, 0xc5, 0x90, 0x6d, 0x5d, 0xec, 0xe9,
- 0x58, 0x85, 0x05, 0x66, 0x8b, 0x0c, 0x12, 0x67, 0xa9, 0xe4, 0xbf, 0x90,
- 0x3d, 0xc0, 0xd9, 0x02, 0x89, 0x4b, 0x08, 0x58, 0x53, 0x8c, 0x97, 0x11,
- 0x1f, 0x59, 0x00, 0xd1, 0x14, 0x81, 0x76, 0x8e, 0x40, 0x2c, 0x27, 0x40,
- 0x3e, 0x8e, 0x14, 0x70, 0x46, 0x54, 0x6b, 0x8b, 0x36, 0xe3, 0xa1, 0x80,
- 0xab, 0xb0, 0xac, 0x12, 0x2d, 0x29, 0x32, 0x40, 0x40, 0x06, 0xca, 0xa9,
- 0x53, 0x23, 0xe8, 0xdf, 0x9a, 0xe1, 0xac, 0xe0, 0x68, 0x8f, 0x14, 0x5f,
- 0xf5, 0xc2, 0xd7, 0x18, 0xd6, 0x5c, 0xb1, 0xd6, 0x3b, 0x74, 0x06, 0x5b,
- 0xb8, 0x2d, 0x41, 0x6e, 0xc4, 0x58, 0x76, 0xcc, 0x77, 0xcd, 0xa8, 0xfd,
- 0xe1, 0x2a, 0xd9, 0x47, 0x65, 0xcb, 0xac, 0xa0, 0x9a, 0xb5, 0x2d, 0x03,
- 0xa5, 0x33, 0x4a, 0x26, 0x4e, 0x74, 0x71, 0x69, 0x9c, 0x66, 0x84, 0xab,
- 0xf8, 0xe8, 0x0c, 0x33, 0x24, 0x41, 0x96, 0xfd, 0xae, 0x22, 0xa4, 0xff,
- 0x53, 0x70, 0x66, 0x7d, 0xe6, 0xe3, 0x65, 0xa1, 0x3d, 0x26, 0x50, 0x09,
- 0x47, 0x77, 0x19, 0x6b, 0xe2, 0x40, 0xb2, 0x81, 0xe3, 0x97, 0x87, 0xe7,
- 0x5e, 0xc0, 0xc5, 0x20, 0xb4, 0x2f, 0x39, 0x30, 0x19, 0xc9, 0xa2, 0x2d,
- 0x6c, 0xeb, 0x8b, 0x7f, 0xa2, 0x90, 0xe1, 0x66, 0xe0, 0xc9, 0x19, 0xf6,
- 0xc3, 0xce, 0xd2, 0x08, 0xee, 0x53, 0x3e, 0x8b, 0x66, 0x7e, 0xc9, 0x02,
- 0x69, 0x6d, 0x11, 0x59, 0x22, 0xc2, 0xeb, 0x51, 0x6c, 0xad, 0x93, 0x23,
- 0x33, 0x18, 0x92, 0x78, 0xa9, 0x44, 0xfb, 0x57, 0x0f, 0x36, 0x9f, 0x3d,
- 0x14, 0xd5, 0x5d, 0xc4, 0x16, 0x23, 0xfc, 0xa0, 0x10, 0xb6, 0x57, 0x25,
- 0x9d, 0x90, 0xf9, 0x3c, 0xa0, 0x6b, 0x89, 0x46, 0x13, 0x5c, 0xb7, 0x38,
- 0x6e, 0x2b, 0x11, 0x07, 0x22, 0x30, 0x6f, 0x56, 0x5c, 0x06, 0x53, 0x50,
- 0x83, 0x6c, 0x01, 0xba, 0x2a, 0x83, 0xd5, 0x82, 0x06, 0xec, 0x8d, 0xb8,
- 0x8e, 0xb0, 0xa2, 0x0a, 0x9e, 0xd9, 0x85, 0x64, 0x2e, 0x4c, 0xaa, 0xf2,
- 0xd6, 0x9c, 0x56, 0x7a, 0x0f, 0xda, 0x09, 0xad, 0x3d, 0xdf, 0x06, 0xaa,
- 0xc5, 0x9b, 0xbb, 0x7b, 0x66, 0x3d, 0xd0, 0x91, 0xc0, 0x55, 0x0a, 0x16,
- 0x94, 0x60, 0x12, 0x27, 0x75, 0x32, 0xca, 0x3a, 0xf2, 0xf3, 0x95, 0x57,
- 0x82, 0xc5, 0x50, 0x39, 0x69, 0x4f, 0x20, 0x09, 0x63, 0x09, 0x04, 0x1e,
- 0xff, 0x9f, 0x47, 0x43, 0x96, 0x2c, 0x7c, 0x1a, 0x8a, 0xec, 0x79, 0x8b,
- 0x98, 0x98, 0xeb, 0xbf, 0x34, 0x54, 0xc5, 0x0c, 0x9d, 0x6c, 0xa0, 0x5d,
- 0x2b, 0x3c, 0x2a, 0x4d, 0x0c, 0x1d, 0xbc, 0x0d, 0x7c, 0x02, 0x50, 0xf9,
- 0x28, 0xfe, 0x87, 0xc3, 0x65, 0x66, 0xae, 0x30, 0x8e, 0xa0, 0x7f, 0x0e,
- 0xd8, 0x4e, 0x14, 0x0a, 0x74, 0xc8, 0x4c, 0xb1, 0xf2, 0x11, 0xcb, 0x08,
- 0x60, 0x12, 0xb4, 0x3f, 0x40, 0x36, 0xcb, 0xbd, 0xf2, 0x6a, 0xff, 0xea,
- 0x03, 0x87, 0xa0, 0xaf, 0x40, 0x79, 0x63, 0xb8, 0x78, 0x1b, 0x91, 0xc4,
- 0xb1, 0xbf, 0x36, 0x3f, 0x97, 0x4a, 0xb5, 0xf8, 0x3c, 0x83, 0xa1, 0x49,
- 0x93, 0x63, 0x0a, 0x2f, 0x8a, 0x68, 0x94, 0x6c, 0xfe, 0xc8, 0x6d, 0xe2,
- 0x4f, 0x2e, 0x98, 0x99, 0xec, 0xff, 0x11, 0x0d, 0x3d, 0x55, 0xd7, 0x8e,
- 0x85, 0x56, 0xe2, 0x32, 0xaa, 0x31, 0xed, 0xba, 0x6e, 0xd8, 0x7b, 0x22,
- 0x40, 0x04, 0xfa, 0x81, 0x85, 0x89, 0x7f, 0xed, 0xc2, 0xc3, 0x07, 0x09,
- 0x9b, 0xea, 0xa0, 0x7c, 0x32, 0x20, 0x72, 0x6c, 0xb2, 0x89, 0xf7, 0x98,
- 0xff, 0xca, 0xfe, 0xe7, 0x3b, 0x03, 0xe1, 0xf8, 0x64, 0x1f, 0xf5, 0x9f,
- 0x01, 0x20, 0x77, 0xa8, 0xb0, 0x01, 0xe2, 0xaf, 0x6c, 0xec, 0x93, 0xdd,
- 0xfa, 0x0e, 0x2f, 0x46, 0x4f, 0xb7, 0x5a, 0xf4, 0xd2, 0xcc, 0x17, 0x5d,
- 0x09, 0x30, 0x79, 0x7b, 0x79, 0xfa, 0x26, 0x59, 0x23, 0xfa, 0xc5, 0xbe,
- 0xfb, 0xaf, 0x48, 0x80, 0xe6, 0x8b, 0x93, 0x93, 0x31, 0xe4, 0x3f, 0x49,
- 0xd0, 0x0a, 0x82, 0x38, 0x1b, 0x26, 0x1f, 0xba, 0x3e, 0xab, 0x3c, 0x6b,
- 0x48, 0xd8, 0x50, 0x03, 0x2a, 0x65, 0x4a, 0xd3, 0x3b, 0xd9, 0x30, 0x2b,
- 0x8c, 0x66, 0x9f, 0x41, 0x4f, 0x26, 0xd8, 0xfe, 0x39, 0xb8, 0x92, 0x51,
- 0x6e, 0xca, 0x88, 0x0d, 0x9d, 0x07, 0xa0, 0x2c, 0x45, 0x30, 0xde, 0xe9,
- 0xae, 0x98, 0xa4, 0xb5, 0x05, 0x89, 0xca, 0x51, 0x73, 0x83, 0x44, 0x0a,
- 0x31, 0x7c, 0xdd, 0xe6, 0x48, 0xc7, 0x0f, 0xd2, 0xd4, 0xa5, 0x9c, 0x63,
- 0xc7, 0xf0, 0x53, 0xcc, 0xca, 0x0a, 0xee, 0x28, 0x0f, 0x9b, 0x18, 0xb0,
- 0xfe, 0x2b, 0x44, 0xd9, 0x82, 0x6b, 0x3e, 0x44, 0x74, 0xa3, 0x9b, 0x52,
- 0x30, 0x38, 0x78, 0xa5, 0x89, 0x31, 0x71, 0x46, 0x21, 0x02, 0xe2, 0x04,
- 0x47, 0x96, 0xcb, 0x08, 0x29, 0x27, 0xf1, 0x76, 0x23, 0x96, 0x8d, 0xa1,
- 0xfb, 0xe1, 0x92, 0x9a, 0xc4, 0xaf, 0x71, 0x94, 0x5f, 0xaf, 0x41, 0x9c,
- 0xb7, 0xc1, 0xdf, 0x9e, 0x7c, 0x49, 0xa3, 0xe9, 0x88, 0x96, 0x41, 0x5d,
- 0x93, 0x18, 0x6c, 0x47, 0x4b, 0xb8, 0x34, 0xd4, 0x36, 0x7a, 0x1c, 0xbe,
- 0xe0, 0x71, 0xc9, 0x12, 0x97, 0x9e, 0x4a, 0x95, 0x22, 0x29, 0x06, 0x76,
- 0xe8, 0x35, 0x72, 0x63, 0x3b, 0x97, 0x94, 0xe6, 0x33, 0xfa, 0x67, 0xd4,
- 0x69, 0x73, 0x87, 0xad, 0x24, 0xa1, 0x56, 0xcc, 0x2f, 0xd1, 0xd4, 0x88,
- 0xef, 0x19, 0xff, 0x48, 0x0c, 0x34, 0xa5, 0x3c, 0xe4, 0xe7, 0xed, 0xd5,
- 0xcd, 0xac, 0x5c, 0x35, 0x16, 0x2b, 0x9c, 0x6e, 0x70, 0xbe, 0xbc, 0xff,
- 0xfd, 0x3f, 0xc3, 0x34, 0xa6, 0x1f, 0x7f, 0x46, 0xd2, 0x0c, 0x70, 0x2e,
- 0x2c, 0xe4, 0x83, 0x92, 0x4d, 0xed, 0xea, 0x68, 0xd0, 0x0e, 0x11, 0x9e,
- 0x93, 0xb8, 0x3f, 0x49, 0xe2, 0x9b, 0x44, 0x7c, 0xfc, 0xea, 0xac, 0xd5,
- 0xc2, 0x84, 0x32, 0x3a, 0x65, 0xfc, 0x28, 0xee, 0x93, 0x7a, 0x16, 0x4b,
- 0x55, 0xf3, 0x05, 0xf1, 0x79, 0xb6, 0x0e, 0xd7, 0x5b, 0x81, 0x61, 0x04,
- 0x72, 0x59, 0xf1, 0x5d, 0x08, 0x91, 0x83, 0x5d, 0x6c, 0x98, 0x01, 0x5d,
- 0x2c, 0x08, 0x7b, 0xcd, 0x8b, 0x10, 0xf7, 0x94, 0xf7, 0x56, 0x3c, 0x49,
- 0xff, 0x6e, 0x36, 0x63, 0xd0, 0xdc, 0x97, 0xff, 0x39, 0xa2, 0xf0, 0x51,
- 0x70, 0xde, 0x61, 0xc9, 0x25, 0xab, 0xdf, 0xff, 0x71, 0x97, 0x94, 0xaa,
- 0x5e, 0x58, 0x8a, 0x1a, 0x8b, 0xa0, 0xfb, 0x6c, 0xe1, 0x72, 0xd6, 0xc0,
- 0xac, 0xb6, 0xbb, 0xa3, 0x5e, 0x06, 0x74, 0x09, 0xfc, 0xe7, 0x88, 0x7e,
- 0xfe, 0xb8, 0x3b, 0x7c, 0xf6, 0xb3, 0xed, 0xf5, 0x8f, 0xbb, 0xef, 0xff,
- 0xb8, 0xd7, 0x8b, 0x05, 0xe3, 0x49, 0x3a, 0x61, 0x3b, 0x74, 0xb2, 0x46,
- 0x2d, 0x50, 0x89, 0x55, 0x16, 0xe1, 0xdf, 0x15, 0x22, 0x40, 0xa1, 0x93,
- 0x48, 0x0e, 0x0c, 0xd9, 0xfb, 0xe2, 0x90, 0x86, 0x52, 0xec, 0x9d, 0xe3,
- 0x1c, 0x5d, 0x55, 0x5c, 0xcf, 0xf1, 0x2c, 0x45, 0x62, 0x9d, 0xd3, 0x4c,
- 0x0c, 0xc7, 0x81, 0x8d, 0x9a, 0x72, 0x5b, 0x67, 0x0f, 0xe6, 0xa2, 0x63,
- 0x44, 0x54, 0x0b, 0x3c, 0xa0, 0xa2, 0xa3, 0x90, 0xad, 0xe0, 0x68, 0x6d,
- 0xa6, 0x5a, 0x57, 0x33, 0x01, 0xfe, 0xdb, 0x56, 0xcc, 0x06, 0xe4, 0x8c,
- 0x6f, 0x8e, 0xe6, 0x27, 0x22, 0x93, 0xd2, 0xe1, 0x65, 0x62, 0x77, 0x07,
- 0xa8, 0x0b, 0x4b, 0x1a, 0x3d, 0x3e, 0x5e, 0x5b, 0xa9, 0xef, 0x07, 0xe4,
- 0x2a, 0x40, 0x92, 0x8c, 0x9c, 0xa9, 0xaf, 0x92, 0x31, 0xf5, 0x32, 0x92,
- 0x5f, 0xbb, 0xf7, 0xce, 0xe6, 0x99, 0xd3, 0x73, 0xe6, 0x59, 0x0b, 0x33,
- 0xde, 0x7f, 0xd9, 0x8b, 0x3b, 0xc8, 0x12, 0x2d, 0x2e, 0x6e, 0x28, 0xa4,
- 0x09, 0x11, 0x43, 0x46, 0x5b, 0xd1, 0x6c, 0x0c, 0x45, 0x0e, 0x67, 0xab,
- 0x9a, 0x85, 0x27, 0x93, 0xd0, 0xf9, 0xa4, 0xe6, 0x1a, 0x35, 0xa4, 0x14,
- 0x32, 0x2c, 0x2a, 0xb9, 0x58, 0x04, 0x0a, 0x35, 0xc8, 0x08, 0x91, 0xc2,
- 0xb3, 0x03, 0x0b, 0xc5, 0x9c, 0xcd, 0xeb, 0x90, 0x36, 0x0e, 0xc9, 0xab,
- 0x46, 0x98, 0x73, 0x0d, 0xb2, 0xcd, 0x07, 0x6e, 0x96, 0x36, 0x9b, 0x31,
- 0xbd, 0x73, 0xce, 0x32, 0x7b, 0x44, 0x35, 0x1f, 0x61, 0x5d, 0xc2, 0xf8,
- 0xa8, 0x73, 0x7b, 0x58, 0x68, 0xe6, 0xd4, 0x56, 0x87, 0x72, 0x19, 0x89,
- 0x2e, 0x73, 0x3e, 0x96, 0x03, 0x8b, 0xb2, 0x01, 0xe0, 0x50, 0x9c, 0x39,
- 0xa8, 0x43, 0x90, 0x11, 0x78, 0x2e, 0x2b, 0x01, 0x8a, 0xa1, 0x67, 0x19,
- 0x39, 0x2c, 0x5e, 0x8f, 0x40, 0xb8, 0x4d, 0x88, 0x6d, 0x7b, 0x35, 0x4f,
- 0xaf, 0xff, 0x10, 0x85, 0x93, 0x15, 0x80, 0x27, 0xe2, 0x44, 0x80, 0x91,
- 0xe5, 0x60, 0xe8, 0x22, 0x6b, 0x95, 0x6e, 0x65, 0xa4, 0x11, 0x33, 0xed,
- 0x9c, 0x2b, 0x7b, 0xfc, 0x69, 0x6f, 0x27, 0x64, 0xc5, 0x0e, 0x64, 0x48,
- 0x2b, 0xfb, 0x10, 0x39, 0xd5, 0x4a, 0x4f, 0x2c, 0x4f, 0xba, 0x12, 0x02,
- 0x14, 0x36, 0x45, 0xd1, 0x67, 0x69, 0x3d, 0x24, 0x62, 0x0a, 0x74, 0x5c,
- 0xd7, 0x71, 0x8c, 0xb3, 0xfc, 0x6a, 0xd6, 0xf2, 0x31, 0xce, 0x62, 0x6e,
- 0x2f, 0xba, 0xf1, 0xf7, 0x86, 0x93, 0xcc, 0xdc, 0x3c, 0xdd, 0x39, 0x6e,
- 0xba, 0x20, 0xde, 0x41, 0xd2, 0x8e, 0x56, 0xa3, 0xbe, 0xbe, 0xc2, 0x3b,
- 0xc9, 0x25, 0x74, 0x3a, 0xa2, 0xeb, 0x33, 0x2a, 0x10, 0x9e, 0xec, 0x8d,
- 0x76, 0x44, 0xf0, 0x7b, 0xd4, 0x52, 0xc7, 0x9e, 0xb1, 0x56, 0x1b, 0x9e,
- 0x0d, 0xd1, 0x88, 0xeb, 0x7f, 0x5b, 0x15, 0x6d, 0xf8, 0xfc, 0x98, 0x43,
- 0x11, 0xfb, 0x2d, 0x12, 0x3e, 0x47, 0x06, 0xb5, 0x62, 0xc1, 0xf4, 0x88,
- 0x8b, 0x39, 0x05, 0xb0, 0x7a, 0x80, 0xbf, 0x18, 0xae, 0x42, 0x29, 0x03,
- 0x0d, 0xae, 0xab, 0xc7, 0x80, 0x73, 0x2d, 0xa3, 0x95, 0xe1, 0x2a, 0xe6,
- 0x88, 0x8c, 0x82, 0xae, 0x6e, 0xb6, 0x11, 0x36, 0xdd, 0x3a, 0x4f, 0x17,
- 0xaf, 0x0f, 0x3b, 0xcd, 0x3d, 0xff, 0xec, 0xd9, 0xce, 0xef, 0x19, 0xf9,
- 0xd3, 0xaa, 0x0f, 0xf1, 0x78, 0xfd, 0x9d, 0x5f, 0x53, 0x7e, 0x67, 0x6d,
- 0xfd, 0x1d, 0xd1, 0xdc, 0x3e, 0xa5, 0xfc, 0x8e, 0xad, 0xbe, 0x13, 0x07,
- 0x2d, 0xe8, 0xa6, 0x6c, 0xba, 0xc0, 0x2a, 0xbf, 0xb4, 0x10, 0xea, 0x1e,
- 0xd6, 0x92, 0x3d, 0x01, 0x09, 0x96, 0xcc, 0x8e, 0xab, 0x62, 0x9d, 0x5d,
- 0x57, 0x24, 0x3d, 0x5b, 0x90, 0xf9, 0xf0, 0xec, 0xed, 0xdb, 0xe3, 0x43,
- 0x5b, 0x98, 0xaa, 0xe6, 0x69, 0x5a, 0x7e, 0x97, 0x5a, 0xc4, 0xa0, 0x78,
- 0xfd, 0x1d, 0x44, 0x0c, 0x8b, 0x33, 0x87, 0xfb, 0x47, 0x6e, 0x0b, 0xc7,
- 0x42, 0xeb, 0x97, 0x12, 0x6b, 0xcd, 0x49, 0x12, 0x72, 0x37, 0x44, 0x54,
- 0xd0, 0x78, 0xd9, 0x15, 0x71, 0xa9, 0x73, 0xce, 0x3c, 0x58, 0x68, 0x58,
- 0x7a, 0x05, 0x82, 0xa3, 0x57, 0x78, 0x45, 0xfa, 0xfe, 0xff, 0x52, 0xd9,
- 0x95, 0x6f, 0x24, 0x50, 0xa4, 0x83, 0x59, 0x1b, 0xa9, 0x90, 0xc6, 0x26,
- 0xea, 0x49, 0xe6, 0x45, 0x90, 0x84, 0xb1, 0x2a, 0x96, 0x1c, 0x5c, 0xea,
- 0x23, 0x05, 0x30, 0xd7, 0x2e, 0xc8, 0x60, 0x92, 0xd9, 0xfd, 0x7d, 0xb4,
- 0x94, 0x4a, 0x3b, 0xcc, 0xce, 0x46, 0xe6, 0x87, 0x38, 0x6e, 0xbf, 0xa2,
- 0x94, 0xca, 0xfa, 0x60, 0x15, 0xaa, 0x17, 0x63, 0x05, 0xb4, 0xe1, 0x72,
- 0xa0, 0x1c, 0xa1, 0xa1, 0x2c, 0xb7, 0x79, 0xcc, 0x82, 0x6e, 0x46, 0x87,
- 0x60, 0x66, 0xa6, 0x62, 0x65, 0x3d, 0x9b, 0xc3, 0x0f, 0xf6, 0xdd, 0x18,
- 0x94, 0x03, 0x82, 0x7f, 0x82, 0x28, 0xa4, 0x62, 0x88, 0xa6, 0xac, 0x4e,
- 0xaf, 0xc5, 0x62, 0x04, 0xc3, 0x9d, 0xcf, 0x04, 0x46, 0x42, 0xc4, 0x5c,
- 0xc1, 0x2e, 0xee, 0x8e, 0x50, 0x60, 0xec, 0xb1, 0xba, 0xd2, 0xc2, 0xdc,
- 0xe0, 0x73, 0x85, 0x0a, 0xc8, 0x1b, 0x29, 0x63, 0x8a, 0x7a, 0x17, 0x38,
- 0xd0, 0x36, 0xe9, 0x4a, 0x02, 0xea, 0xa8, 0x93, 0x61, 0xe0, 0xff, 0x9e,
- 0x23, 0x0b, 0xb8, 0x2a, 0xe9, 0x00, 0x41, 0xb2, 0x03, 0xe6, 0xb9, 0x3b,
- 0x1e, 0xde, 0x32, 0x74, 0xb8, 0x43, 0x24, 0x7c, 0xd8, 0x2a, 0xb7, 0x36,
- 0xd5, 0x40, 0x7c, 0x34, 0x0c, 0x4a, 0x20, 0x49, 0x76, 0x62, 0xde, 0x56,
- 0x4e, 0x21, 0xe2, 0x21, 0xa9, 0xad, 0x71, 0x8d, 0x8c, 0x05, 0x1c, 0x45,
- 0x65, 0x91, 0xa5, 0xd2, 0x95, 0x6a, 0x4a, 0x8f, 0xd1, 0xb7, 0x4b, 0x78,
- 0xaf, 0x0d, 0x35, 0x67, 0x08, 0xad, 0x0b, 0xb6, 0xac, 0x68, 0x05, 0x5a,
- 0x35, 0xaa, 0x4b, 0xc5, 0xd6, 0xb2, 0xda, 0x46, 0x74, 0x65, 0x41, 0x09,
- 0xe3, 0x25, 0xe9, 0x4a, 0x5c, 0xe6, 0xba, 0x8c, 0xac, 0x21, 0x23, 0xf9,
- 0x63, 0xc9, 0x4c, 0xd3, 0xc2, 0xc2, 0xc5, 0xac, 0xb1, 0x70, 0x51, 0x4d,
- 0x12, 0xdc, 0xc6, 0x18, 0x7c, 0x5a, 0xec, 0xf6, 0xa4, 0x7b, 0xd8, 0x96,
- 0xa8, 0x0c, 0x30, 0x75, 0x75, 0x41, 0x1a, 0x2e, 0x91, 0x80, 0xea, 0x05,
- 0x3c, 0x54, 0x57, 0xb7, 0x56, 0x97, 0x92, 0xa0, 0x91, 0xe3, 0x68, 0x1a,
- 0xd3, 0x39, 0xc5, 0x4e, 0xf7, 0x7d, 0x5e, 0xa0, 0xc1, 0xe6, 0x88, 0x40,
- 0x31, 0x0b, 0xa5, 0x39, 0xd9, 0xad, 0x1a, 0xf5, 0x69, 0x7d, 0x5b, 0xaf,
- 0x47, 0x27, 0xe2, 0x54, 0x1a, 0x44, 0xce, 0x20, 0x7e, 0xdd, 0xab, 0xf6,
- 0xa1, 0xad, 0x32, 0x8a, 0x6c, 0xe3, 0x8f, 0x92, 0xf6, 0xaa, 0xdd, 0x9c,
- 0xdd, 0xa2, 0x00, 0x7c, 0x2c, 0xd0, 0x4a, 0x6d, 0xd1, 0x8f, 0x40, 0x5b,
- 0xe5, 0xaf, 0x47, 0x59, 0xd2, 0xa3, 0x72, 0x20, 0x3d, 0x1f, 0x8a, 0x58,
- 0x32, 0x23, 0xf5, 0x55, 0x82, 0xb0, 0x31, 0x43, 0x75, 0xe1, 0xf6, 0xa1,
- 0x44, 0xa8, 0xd7, 0x83, 0x58, 0x87, 0x68, 0xcb, 0x36, 0xdf, 0x15, 0xf9,
- 0x07, 0xf0, 0xdf, 0x10, 0x45, 0xd0, 0xce, 0xfb, 0x91, 0x51, 0xed, 0xbe,
- 0xd8, 0x1b, 0xed, 0x3e, 0xff, 0x7c, 0xb4, 0xbb, 0x33, 0xda, 0x6d, 0x8d,
- 0x0e, 0x97, 0x3a, 0x45, 0x9d, 0xf8, 0xed, 0x44, 0xee, 0xc2, 0x98, 0xd5,
- 0xd7, 0xef, 0x60, 0xf1, 0x30, 0xf2, 0x02, 0x81, 0x82, 0x2e, 0x24, 0x58,
- 0xa8, 0xdb, 0xf2, 0xd0, 0xd3, 0x46, 0x84, 0xd4, 0x96, 0x14, 0x36, 0x15,
- 0xab, 0xbc, 0xae, 0x09, 0x4d, 0x5e, 0xc1, 0xf5, 0x59, 0x7c, 0x40, 0xeb,
- 0xab, 0xb0, 0xdb, 0xfe, 0xff, 0x0b, 0x82, 0x9d, 0xc6, 0x54, 0x1c, 0xe5,
- 0x2e, 0xb1, 0x05, 0xc6, 0x18, 0x3e, 0x18, 0x38, 0x60, 0x25, 0x17, 0x6c,
- 0x17, 0x24, 0x1c, 0x66, 0x07, 0x69, 0x7d, 0x37, 0xb2, 0x7e, 0x26, 0xf8,
- 0x2f, 0x5d, 0x05, 0x8d, 0x4e, 0xc5, 0x0f, 0x94, 0x79, 0xef, 0x00, 0x25,
- 0xd9, 0x36, 0x2d, 0x34, 0xcb, 0x70, 0x28, 0x26, 0xfa, 0x61, 0xb6, 0x84,
- 0x07, 0x18, 0xaf, 0x81, 0x81, 0x9a, 0x15, 0xf2, 0x82, 0x32, 0xe8, 0xb5,
- 0x3f, 0xff, 0xd9, 0xf1, 0xa8, 0x76, 0x25, 0xb3, 0xdd, 0x17, 0xa3, 0x67,
- 0xce, 0x50, 0xc5, 0x70, 0x0c, 0x49, 0x6f, 0xff, 0x47, 0x24, 0x20, 0xfd,
- 0x3c, 0xfc, 0xd1, 0xfc, 0xf9, 0x73, 0xcf, 0x32, 0x4a, 0x04, 0xe4, 0xb5,
- 0xab, 0xee, 0xd9, 0xf4, 0x18, 0x7a, 0xc6, 0x46, 0xad, 0x43, 0xe6, 0x22,
- 0x4f, 0x22, 0x0e, 0x22, 0xa7, 0xb0, 0xf3, 0x4c, 0xc5, 0x88, 0xc5, 0x48,
- 0x06, 0xf0, 0xb3, 0x13, 0xa5, 0xd8, 0xb5, 0xe4, 0xe4, 0x17, 0xcd, 0x50,
- 0xc7, 0x8b, 0x03, 0xf5, 0xc1, 0x92, 0xb5, 0xe1, 0x9e, 0xd9, 0x4e, 0xaa,
- 0x80, 0x07, 0xcc, 0xa1, 0x47, 0xc9, 0x81, 0x1a, 0x43, 0xf8, 0x83, 0x0d,
- 0x8b, 0xbd, 0x43, 0xe9, 0xb6, 0x52, 0x22, 0x9e, 0xe3, 0x42, 0x58, 0x0e,
- 0xca, 0x6c, 0xcc, 0x96, 0xcd, 0x6d, 0x95, 0x29, 0xd6, 0xb7, 0x34, 0x43,
- 0xc9, 0x29, 0x4f, 0x18, 0xcb, 0x6d, 0xc3, 0x13, 0x82, 0x31, 0x32, 0x4d,
- 0xc4, 0xa6, 0xb0, 0x06, 0x8d, 0x4f, 0x6f, 0xc9, 0xfb, 0x54, 0x20, 0xed,
- 0xe5, 0xf2, 0xa6, 0x32, 0x0d, 0x3f, 0x02, 0xaa, 0x69, 0x9e, 0xe2, 0x67,
- 0x2c, 0xd5, 0x7a, 0xa8, 0x91, 0xbf, 0xa7, 0x3a, 0x62, 0x0e, 0xeb, 0x93,
- 0x9d, 0xdd, 0x35, 0x05, 0x40, 0x2f, 0x99, 0xd3, 0x3b, 0x58, 0x92, 0x0a,
- 0xb8, 0x79, 0x0d, 0x27, 0x74, 0x3e, 0xdf, 0x7d, 0xbe, 0x6d, 0x18, 0xc9,
- 0x93, 0xd1, 0x9e, 0x0d, 0x94, 0x31, 0x47, 0xcc, 0x8c, 0xa1, 0x7b, 0x79,
- 0xfa, 0x15, 0x66, 0x51, 0xed, 0xae, 0x04, 0x0e, 0x4f, 0x5b, 0xb4, 0x77,
- 0x09, 0x21, 0x66, 0xd3, 0xcd, 0x90, 0x5c, 0x5e, 0x48, 0x90, 0x81, 0xe3,
- 0x5c, 0x24, 0x24, 0xd2, 0x20, 0x81, 0x41, 0x7c, 0x03, 0x2b, 0xa9, 0x38,
- 0x3d, 0xc9, 0xcd, 0xed, 0xdf, 0x94, 0x2b, 0xf8, 0x1f, 0xc9, 0xe1, 0xa1,
- 0x75, 0x80, 0x08, 0x67, 0x2c, 0x26, 0xcd, 0x5b, 0x30, 0x1a, 0x9e, 0x01,
- 0x8c, 0xda, 0x93, 0x07, 0x0f, 0xad, 0x9c, 0x66, 0x4f, 0x2c, 0x0d, 0xc5,
- 0x0c, 0xb8, 0x38, 0x0a, 0x5d, 0xc9, 0xd3, 0x87, 0xee, 0x3d, 0xf2, 0x8d,
- 0xa1, 0xcc, 0x3b, 0x12, 0xd9, 0xb5, 0xe6, 0xa9, 0xa4, 0xf5, 0xb3, 0x8b,
- 0x34, 0xe5, 0xc5, 0x40, 0x0d, 0x11, 0x38, 0xc1, 0xe4, 0x03, 0x4e, 0x4a,
- 0x88, 0x95, 0x89, 0xf4, 0x13, 0x5a, 0x46, 0xdd, 0x60, 0x38, 0xc1, 0xb2,
- 0x05, 0x7c, 0x21, 0x2b, 0x50, 0xf7, 0x52, 0x87, 0x18, 0xca, 0xe0, 0xa3,
- 0x59, 0x3c, 0x8f, 0x95, 0xb1, 0x63, 0xb2, 0xd8, 0xfb, 0xef, 0x47, 0x16,
- 0x7b, 0xff, 0x3f, 0x59, 0xfc, 0x33, 0xc9, 0xe2, 0x45, 0x8c, 0x2c, 0x9e,
- 0xfc, 0xf7, 0x23, 0x8b, 0x27, 0xff, 0x3f, 0x59, 0xfc, 0x13, 0xc9, 0x62,
- 0xef, 0x79, 0x3b, 0x11, 0x11, 0xea, 0xa4, 0xb9, 0xe4, 0x54, 0xab, 0x0c,
- 0xe0, 0xca, 0x99, 0x30, 0xda, 0xf0, 0x56, 0x8a, 0x19, 0x90, 0x0b, 0x1a,
- 0xa2, 0x53, 0x49, 0x11, 0x55, 0x48, 0xf8, 0x7c, 0x8a, 0xbf, 0x17, 0x5a,
- 0x24, 0x08, 0xc7, 0x33, 0x9d, 0x8f, 0x92, 0x73, 0xfb, 0x16, 0xb2, 0xc9,
- 0x28, 0xb1, 0x9a, 0xa3, 0x2c, 0xb2, 0x2b, 0x08, 0x54, 0x90, 0x53, 0x06,
- 0xf8, 0x12, 0x72, 0x14, 0x59, 0x8d, 0x86, 0x41, 0x1e, 0x1a, 0xbd, 0xa2,
- 0xce, 0x7f, 0xb4, 0x43, 0x1a, 0x68, 0xea, 0x52, 0x87, 0x34, 0x5f, 0xb5,
- 0x6f, 0xa4, 0x29, 0x82, 0x1a, 0x76, 0xc5, 0x84, 0x96, 0x55, 0x16, 0x16,
- 0x36, 0xfa, 0xc0, 0x8e, 0xf1, 0x7f, 0x64, 0x55, 0x99, 0x68, 0x94, 0xa2,
- 0x40, 0xb8, 0xa1, 0x02, 0x98, 0x8a, 0x09, 0xee, 0x43, 0xea, 0x35, 0xd0,
- 0x32, 0xfe, 0x8c, 0xc2, 0x88, 0x0c, 0xdb, 0x47, 0x80, 0x2a, 0x36, 0x91,
- 0xa9, 0x20, 0x51, 0x2b, 0x57, 0xab, 0x9b, 0x5b, 0x38, 0x95, 0x88, 0x91,
- 0x27, 0x11, 0x9c, 0x03, 0x12, 0x5a, 0xc8, 0x70, 0xa0, 0x95, 0x02, 0x10,
- 0x56, 0xae, 0x8a, 0xe6, 0x15, 0x43, 0x3d, 0xf1, 0x70, 0x6c, 0xdd, 0x8f,
- 0x51, 0x44, 0x4e, 0x3f, 0xca, 0x8a, 0x07, 0x0d, 0xf2, 0x70, 0xa1, 0x01,
- 0xd0, 0x9c, 0xef, 0x44, 0xfb, 0xb7, 0xc5, 0xe3, 0x34, 0xd6, 0xc5, 0x0e,
- 0x31, 0x1c, 0x52, 0x7b, 0xcc, 0x4d, 0x24, 0x5a, 0xee, 0x95, 0x5d, 0x06,
- 0x09, 0x86, 0xf3, 0xd7, 0x62, 0x13, 0x79, 0x4f, 0xea, 0x17, 0x43, 0x7f,
- 0xda, 0xe2, 0xa3, 0xcb, 0xb0, 0x05, 0x07, 0x3a, 0xdb, 0x37, 0xea, 0xd5,
- 0xe4, 0x6f, 0xc4, 0xa5, 0x40, 0x98, 0xf3, 0x94, 0x4e, 0x56, 0xbb, 0xa4,
- 0x25, 0x95, 0x77, 0x59, 0x4d, 0xc4, 0x8b, 0x13, 0x36, 0x67, 0x3e, 0x84,
- 0xc7, 0xce, 0x56, 0xc8, 0x11, 0x3a, 0xf3, 0x02, 0x7e, 0x82, 0x49, 0x79,
- 0x71, 0x2b, 0xc1, 0xbe, 0xeb, 0x79, 0x22, 0x75, 0xa1, 0x96, 0x08, 0x05,
- 0x7f, 0xb3, 0xec, 0x6a, 0x8a, 0x14, 0xab, 0xf1, 0x39, 0xf4, 0xf8, 0xda,
- 0xb6, 0x0c, 0xb5, 0x0e, 0xc8, 0x8b, 0x5a, 0x0f, 0xfe, 0x4c, 0xff, 0xc4,
- 0x15, 0xa6, 0x16, 0x66, 0xb2, 0x06, 0xf3, 0xd1, 0xe3, 0x38, 0x1a, 0x78,
- 0x7d, 0x5d, 0x07, 0xaf, 0xe8, 0x5b, 0xee, 0xe1, 0xf1, 0xb6, 0xe1, 0x26,
- 0xfd, 0x05, 0x1d, 0xbc, 0x2b, 0x14, 0xa0, 0x40, 0xc9, 0x7c, 0x69, 0x01,
- 0x8f, 0x8c, 0x6a, 0x5c, 0x15, 0x1c, 0x89, 0xc7, 0x26, 0x3d, 0x31, 0xee,
- 0x24, 0x94, 0x6b, 0x46, 0xb8, 0x38, 0x61, 0x0a, 0x0d, 0xa1, 0x87, 0x13,
- 0xe3, 0x83, 0xbd, 0x8a, 0xf6, 0x96, 0x33, 0x4b, 0x05, 0x8d, 0x53, 0x23,
- 0xd7, 0x96, 0x65, 0xa3, 0x0e, 0xbb, 0x64, 0x46, 0x9a, 0x47, 0x45, 0x97,
- 0x43, 0x04, 0xe0, 0x5d, 0x37, 0x42, 0x4b, 0x85, 0x51, 0xb3, 0xd4, 0xe0,
- 0x6a, 0x49, 0xd1, 0xc8, 0xad, 0x30, 0x69, 0xc1, 0xdb, 0xb2, 0x68, 0x2f,
- 0xe8, 0xb9, 0x1b, 0xe1, 0x82, 0xf0, 0x0b, 0x5c, 0x79, 0x16, 0x58, 0xf4,
- 0xae, 0xcc, 0x81, 0x9a, 0x8b, 0x54, 0xd9, 0x4f, 0xae, 0x0a, 0xdd, 0x36,
- 0x63, 0x0e, 0xbc, 0x2a, 0x73, 0x69, 0xed, 0x27, 0xac, 0x84, 0xe1, 0x65,
- 0x56, 0xe7, 0x4e, 0x19, 0x69, 0xc1, 0x10, 0x71, 0x91, 0xda, 0x32, 0x46,
- 0x6e, 0x1b, 0x30, 0x4a, 0x2e, 0xaa, 0x42, 0xf9, 0x33, 0xd3, 0x2c, 0x02,
- 0x29, 0xea, 0x40, 0xa8, 0x3f, 0x06, 0xdc, 0xb1, 0x17, 0xdc, 0x27, 0x9c,
- 0xda, 0xfe, 0xf1, 0x5b, 0x25, 0x72, 0xa9, 0xc8, 0x9d, 0xe2, 0x71, 0x46,
- 0xdc, 0x97, 0xee, 0x72, 0x04, 0xb4, 0xea, 0x1a, 0x4a, 0xbe, 0x42, 0x8d,
- 0xd8, 0x7b, 0xff, 0xed, 0x0a, 0x91, 0x15, 0x0c, 0xa9, 0x13, 0xe1, 0x50,
- 0x1f, 0x99, 0xca, 0x87, 0x87, 0x61, 0x5a, 0x3c, 0x90, 0x8f, 0x2d, 0x3a,
- 0x01, 0x9b, 0xdb, 0x4d, 0x06, 0x0f, 0xc2, 0x73, 0xc9, 0xb9, 0x0e, 0x4d,
- 0x27, 0xac, 0x59, 0x23, 0xbd, 0x14, 0x9a, 0x79, 0xb1, 0x0a, 0x8c, 0x7f,
- 0x78, 0x94, 0x2e, 0x72, 0xc6, 0x95, 0x6f, 0x3c, 0xf8, 0x41, 0xf1, 0xfe,
- 0xc8, 0x31, 0x61, 0x74, 0x35, 0x81, 0x57, 0x03, 0x6d, 0x91, 0xdf, 0x27,
- 0x6e, 0x69, 0xdf, 0xb6, 0x99, 0xa1, 0x15, 0x55, 0x71, 0x1a, 0x1a, 0x5e,
- 0xb7, 0xec, 0xc0, 0xab, 0x3d, 0x89, 0x4d, 0x19, 0xf5, 0x5c, 0x1f, 0x9d,
- 0x30, 0x75, 0xbe, 0x16, 0x0c, 0x2c, 0xf1, 0x67, 0xaa, 0x33, 0x5b, 0xe7,
- 0x37, 0xe1, 0x49, 0xca, 0x1c, 0xdf, 0x71, 0xe2, 0x11, 0xda, 0x04, 0x7a,
- 0x2c, 0xb1, 0x19, 0x5a, 0x16, 0xaf, 0x2f, 0x4e, 0x38, 0x08, 0x26, 0x0c,
- 0xe3, 0x2f, 0x63, 0xfd, 0xf2, 0x73, 0x72, 0x1c, 0x9c, 0x5c, 0xd7, 0x1d,
- 0xa4, 0xec, 0x0a, 0xe6, 0x14, 0x7a, 0x41, 0x6b, 0xee, 0x88, 0x06, 0x96,
- 0xb7, 0x13, 0x44, 0x78, 0x8d, 0x66, 0x88, 0x0a, 0x7b, 0x84, 0xac, 0xfd,
- 0x55, 0xe2, 0x10, 0xb2, 0xee, 0x08, 0xc4, 0x12, 0xfc, 0xeb, 0x16, 0x89,
- 0xfb, 0x8f, 0xac, 0x92, 0xf4, 0x15, 0x45, 0xd0, 0xf5, 0x97, 0x29, 0x98,
- 0xd1, 0xba, 0xc4, 0x97, 0x35, 0x3b, 0xbf, 0x2e, 0xf9, 0xa5, 0x3b, 0xad,
- 0x18, 0xb4, 0x5a, 0x7c, 0x62, 0x98, 0x99, 0x9f, 0x81, 0x23, 0xdc, 0xd7,
- 0xce, 0x2f, 0xe6, 0x20, 0x75, 0xc3, 0x10, 0x48, 0xed, 0x16, 0x29, 0x3c,
- 0xaa, 0x27, 0xdb, 0x58, 0xbb, 0x4f, 0x61, 0x4e, 0x3c, 0x67, 0x8a, 0xee,
- 0xfb, 0x2d, 0x77, 0x11, 0x71, 0xa5, 0xad, 0x3d, 0x44, 0x17, 0xad, 0xa9,
- 0x3c, 0xea, 0xd5, 0x94, 0x69, 0xec, 0x8e, 0x76, 0xc0, 0x6d, 0x3f, 0x3c,
- 0x20, 0xb6, 0x6a, 0x9f, 0xee, 0xae, 0x9f, 0xbb, 0x4c, 0xf7, 0x9d, 0x15,
- 0xdc, 0xbd, 0x02, 0xc4, 0xec, 0x54, 0xa2, 0xf7, 0x75, 0x64, 0x5a, 0x0c,
- 0xd2, 0x41, 0x54, 0x0a, 0xea, 0xd0, 0xfa, 0x8a, 0x26, 0x79, 0xe3, 0x15,
- 0x34, 0xa1, 0x0c, 0x7b, 0xbc, 0xbc, 0xbb, 0xf3, 0xf9, 0x4e, 0xd4, 0xe5,
- 0x0f, 0x11, 0x42, 0x23, 0x5c, 0xa6, 0x99, 0x57, 0xb3, 0x32, 0x77, 0xf5,
- 0x8a, 0x3c, 0x8f, 0x91, 0x7a, 0xfb, 0xc8, 0x71, 0x16, 0xe3, 0xfc, 0x70,
- 0xa3, 0xe5, 0x62, 0x5e, 0x16, 0x93, 0xac, 0x85, 0x7f, 0x53, 0x77, 0x93,
- 0xf5, 0xf4, 0x58, 0x77, 0x52, 0x24, 0x61, 0xdd, 0xb9, 0xd6, 0xb9, 0x7f,
- 0x5a, 0x17, 0x4f, 0x78, 0xb7, 0x56, 0x5c, 0x5f, 0xa6, 0x93, 0x07, 0x77,
- 0x5b, 0x9b, 0xb2, 0x9a, 0x3c, 0x52, 0x8d, 0x87, 0x8c, 0x86, 0x1c, 0xa1,
- 0xfa, 0x68, 0x21, 0x1e, 0x97, 0x09, 0xc9, 0x18, 0x8e, 0x1c, 0xd5, 0x1a,
- 0x14, 0x6c, 0xfa, 0xe7, 0x17, 0xe2, 0xf9, 0xbb, 0x4d, 0x85, 0xe1, 0xc4,
- 0x17, 0x0b, 0xfe, 0x41, 0x41, 0x9e, 0xae, 0x38, 0x68, 0xe9, 0x09, 0xd5,
- 0x16, 0x9e, 0x5a, 0xcb, 0xb6, 0x05, 0x79, 0xfb, 0x7e, 0x11, 0x42, 0xdf,
- 0x21, 0x8c, 0x7a, 0xbd, 0x12, 0x14, 0x22, 0xb8, 0xea, 0x08, 0x50, 0xf2,
- 0xab, 0x52, 0x46, 0xb0, 0x53, 0xdb, 0x79, 0xee, 0xd1, 0x52, 0x87, 0x75,
- 0x96, 0x56, 0x46, 0xaa, 0xa2, 0x60, 0x34, 0x6f, 0x72, 0xff, 0x93, 0xda,
- 0x45, 0x61, 0x52, 0x57, 0x28, 0x21, 0xe2, 0xf9, 0xdb, 0x1e, 0xb3, 0xfb,
- 0x6f, 0x0c, 0x90, 0x4d, 0xb2, 0xba, 0x57, 0x93, 0xbc, 0xa9, 0x52, 0x29,
- 0xe3, 0x22, 0x85, 0x25, 0x3c, 0xc7, 0x24, 0x52, 0xfd, 0xab, 0x84, 0x5e,
- 0x8b, 0x3a, 0xc3, 0x46, 0xc9, 0xff, 0x44, 0xa7, 0xf2, 0x36, 0x8b, 0x2e,
- 0xf0, 0x86, 0x7f, 0x75, 0xfc, 0xfa, 0xec, 0xe2, 0xb8, 0x0d, 0x39, 0xc6,
- 0x08, 0xf6, 0x0c, 0xdf, 0xdf, 0x1d, 0xdd, 0xdf, 0x28, 0x41, 0x4b, 0xe4,
- 0x26, 0x3e, 0xef, 0x8a, 0x85, 0x7f, 0xfe, 0xfd, 0x91, 0xe7, 0x93, 0xd0,
- 0x92, 0x27, 0x1e, 0x9a, 0x55, 0x19, 0x29, 0xed, 0x43, 0x9e, 0x25, 0x4a,
- 0xb9, 0xd7, 0x92, 0x9f, 0x3a, 0x3e, 0x86, 0xf9, 0x45, 0x6c, 0x84, 0xca,
- 0x68, 0x48, 0x0e, 0xa9, 0x6b, 0x32, 0x52, 0xd8, 0x46, 0x03, 0xbf, 0x64,
- 0x06, 0x10, 0x69, 0xca, 0x33, 0x52, 0x69, 0x27, 0xe5, 0xe0, 0x47, 0x8a,
- 0x88, 0x1c, 0x25, 0x61, 0x47, 0x1a, 0x15, 0x80, 0x5e, 0x62, 0x26, 0x1d,
- 0x8a, 0x27, 0xe3, 0xf8, 0x37, 0x66, 0x1d, 0x41, 0xf0, 0xdb, 0x20, 0xf9,
- 0x1b, 0x97, 0x2d, 0xba, 0x62, 0x44, 0x64, 0xb7, 0x90, 0x01, 0x11, 0xa2,
- 0xcf, 0xcd, 0x9a, 0x94, 0x4c, 0x6f, 0xa8, 0xf6, 0x9b, 0x44, 0x79, 0x73,
- 0xff, 0xcf, 0x7d, 0xa7, 0x8f, 0x73, 0xea, 0x70, 0x88, 0x58, 0xc0, 0x58,
- 0x3c, 0x8a, 0xf4, 0xb0, 0xf5, 0xb1, 0x10, 0x1e, 0x9d, 0xf1, 0x48, 0x2b,
- 0xce, 0xc6, 0xbd, 0xa6, 0x5a, 0x4f, 0x52, 0xbd, 0x1b, 0x5a, 0x21, 0x51,
- 0xf8, 0x92, 0xb6, 0x32, 0xf0, 0xe0, 0xa8, 0xe1, 0xc5, 0x0f, 0x8c, 0x27,
- 0x2e, 0xe4, 0x00, 0xe5, 0x57, 0xa5, 0x80, 0xd5, 0x5f, 0x35, 0xc7, 0x0f,
- 0xb0, 0x64, 0xf5, 0x43, 0xd1, 0xc0, 0x93, 0xcc, 0xf5, 0x76, 0xa6, 0x65,
- 0x05, 0xe7, 0x7b, 0x12, 0x92, 0xb1, 0xdd, 0x2f, 0xa4, 0x9a, 0x92, 0xad,
- 0xee, 0xc5, 0xb3, 0x17, 0x74, 0xf0, 0x10, 0xa4, 0x22, 0xa0, 0x07, 0x92,
- 0xbc, 0x80, 0xac, 0x90, 0xf6, 0x98, 0x87, 0x41, 0x78, 0x23, 0xb5, 0x25,
- 0xea, 0xc0, 0x24, 0x9b, 0x33, 0xcc, 0xc2, 0xd8, 0x6b, 0x64, 0xf4, 0x68,
- 0x34, 0xc8, 0xba, 0x40, 0x0f, 0x66, 0x74, 0x52, 0x87, 0xc7, 0xec, 0x43,
- 0x7a, 0x2b, 0xf1, 0x64, 0x72, 0x1a, 0xb8, 0xf1, 0x81, 0xee, 0xfe, 0x23,
- 0xa3, 0xd3, 0xdc, 0x57, 0x33, 0x5f, 0x43, 0x98, 0xe4, 0x72, 0xda, 0xfc,
- 0xd7, 0xad, 0x76, 0x69, 0x5c, 0x72, 0x5f, 0xe6, 0xc5, 0x2a, 0x6b, 0xa1,
- 0xea, 0xad, 0x6b, 0xee, 0x0a, 0x0c, 0xcb, 0x2c, 0x5e, 0x37, 0x37, 0x8f,
- 0x8b, 0x54, 0x36, 0xe5, 0x92, 0xae, 0x56, 0xe6, 0xb2, 0xb2, 0xf7, 0x61,
- 0x38, 0x33, 0x6a, 0xf8, 0x20, 0x11, 0x64, 0xc2, 0x25, 0x02, 0xf4, 0xfa,
- 0x32, 0x22, 0x47, 0x81, 0x80, 0x0e, 0xa1, 0x46, 0x81, 0x52, 0x80, 0x53,
- 0xdb, 0xcc, 0xd5, 0x5c, 0x98, 0x11, 0xd6, 0xf4, 0xf7, 0x36, 0x4b, 0x12,
- 0xf8, 0x24, 0x39, 0x47, 0x1e, 0x6e, 0xf2, 0x42, 0x99, 0x9d, 0x65, 0x66,
- 0x86, 0x42, 0x42, 0x38, 0x00, 0x2e, 0xea, 0x2d, 0x99, 0xc4, 0x68, 0x9b,
- 0xca, 0x85, 0x19, 0x71, 0x6b, 0x58, 0x37, 0x0f, 0xac, 0xc6, 0x67, 0x0b,
- 0x02, 0x9a, 0x41, 0xb1, 0x69, 0x44, 0x36, 0x49, 0xad, 0x27, 0x24, 0x43,
- 0x0d, 0xc3, 0xd2, 0xe7, 0x4c, 0x06, 0xaf, 0xad, 0x45, 0x59, 0xa4, 0x7e,
- 0xb5, 0x5e, 0x51, 0x6e, 0x94, 0xc5, 0xc4, 0xe2, 0xc5, 0xe1, 0x29, 0xad,
- 0xa5, 0xb8, 0x10, 0xd4, 0xe8, 0xe6, 0xba, 0x5a, 0x32, 0x20, 0x49, 0x12,
- 0x41, 0x38, 0xf0, 0x23, 0x19, 0xf9, 0x51, 0xe5, 0x14, 0xb6, 0xb8, 0x23,
- 0xbf, 0x7b, 0x72, 0xd4, 0x42, 0xb2, 0xe2, 0x38, 0xeb, 0xc9, 0x43, 0xbc,
- 0x39, 0x87, 0xa5, 0x45, 0xd1, 0x37, 0xee, 0x2e, 0xb1, 0x4d, 0x39, 0x09,
- 0x6e, 0xa2, 0x39, 0x16, 0xf8, 0x2e, 0xde, 0x9c, 0xb4, 0xc2, 0x01, 0x3c,
- 0xdc, 0x86, 0x36, 0x0c, 0x52, 0x51, 0xf8, 0x5f, 0x22, 0x06, 0x42, 0x70,
- 0xd4, 0x6e, 0xc2, 0xe8, 0xb9, 0x9b, 0x45, 0x39, 0xe3, 0xc8, 0x8e, 0x8f,
- 0xae, 0xc5, 0x02, 0xca, 0x95, 0xb2, 0x4d, 0x31, 0x50, 0xd6, 0x5e, 0x85,
- 0x69, 0x6e, 0x67, 0x92, 0xdb, 0x00, 0xdf, 0x78, 0x73, 0x6e, 0xaa, 0x10,
- 0x6b, 0xd0, 0x3c, 0xde, 0xf4, 0xa7, 0x50, 0x24, 0xe5, 0xb4, 0xf1, 0x66,
- 0x40, 0x0f, 0xc4, 0x9b, 0x13, 0x5f, 0x73, 0x38, 0x33, 0xb2, 0x54, 0x21,
- 0xf0, 0xf4, 0xf1, 0x99, 0xf1, 0x83, 0xc1, 0x26, 0x9b, 0x0f, 0x99, 0x89,
- 0x07, 0x3b, 0xbc, 0x7e, 0x66, 0xb1, 0x1d, 0xc6, 0x08, 0xba, 0x1b, 0xac,
- 0x51, 0x09, 0x55, 0x12, 0x65, 0xe4, 0x0e, 0xe3, 0x8d, 0x57, 0x47, 0x62,
- 0x6e, 0x1f, 0xd9, 0x60, 0xe9, 0x25, 0x58, 0x85, 0x79, 0x21, 0xe5, 0x40,
- 0xde, 0x33, 0x7e, 0x06, 0x01, 0x7a, 0x36, 0xef, 0x1f, 0x5f, 0x90, 0x79,
- 0xa1, 0xc5, 0xbc, 0x80, 0xd5, 0x64, 0x99, 0x85, 0xa4, 0x4c, 0xa4, 0xed,
- 0x32, 0x5f, 0x82, 0xbf, 0xb5, 0x86, 0xec, 0x5d, 0x7f, 0xae, 0x6a, 0xd2,
- 0xb2, 0xcc, 0x19, 0xbe, 0xdb, 0x46, 0x7d, 0xfa, 0x43, 0x4c, 0x62, 0xd5,
- 0x75, 0xbc, 0xb4, 0xae, 0x60, 0x8a, 0x8b, 0x5b, 0x32, 0x4d, 0x59, 0xd1,
- 0xe0, 0xfd, 0xfa, 0xa0, 0x18, 0xd0, 0x31, 0x3f, 0xee, 0xe8, 0x98, 0x67,
- 0x65, 0xa3, 0xbd, 0x6c, 0x78, 0xfd, 0xc7, 0x77, 0xbb, 0xdd, 0xa5, 0x3d,
- 0x93, 0xdd, 0xf1, 0x2d, 0xef, 0x67, 0xda, 0x39, 0xfd, 0xaa, 0x1d, 0xfb,
- 0x45, 0xa4, 0x2d, 0xfe, 0x09, 0x89, 0xae, 0xdc, 0xd8, 0x95, 0x0a, 0xd6,
- 0x6b, 0x96, 0x22, 0x9e, 0x14, 0x10, 0x74, 0x5e, 0x71, 0xd9, 0x77, 0x2d,
- 0x10, 0x80, 0xed, 0x58, 0xbf, 0x38, 0xf2, 0xb4, 0x1b, 0x22, 0xf3, 0x77,
- 0x1f, 0x08, 0x30, 0x5c, 0xa0, 0xf5, 0x0c, 0x4f, 0x7a, 0xed, 0x1c, 0x88,
- 0x59, 0x46, 0x85, 0x04, 0x85, 0x14, 0x28, 0x6f, 0x84, 0x1b, 0x52, 0xbe,
- 0xf7, 0x18, 0x21, 0xad, 0x5d, 0xe3, 0x6a, 0xf1, 0x91, 0x43, 0x6e, 0x1e,
- 0x70, 0xb3, 0xa2, 0xb0, 0x51, 0x6f, 0x56, 0xc1, 0xc9, 0x94, 0x63, 0xbc,
- 0x66, 0xe5, 0xd7, 0x8d, 0xa0, 0x45, 0x85, 0x8f, 0x8d, 0x84, 0x1e, 0x8c,
- 0x0d, 0xc6, 0xab, 0x3f, 0x48, 0x6e, 0x8c, 0x07, 0x8f, 0x53, 0xc6, 0x9b,
- 0x93, 0xe1, 0xba, 0xf7, 0x64, 0x79, 0x06, 0x16, 0x94, 0x46, 0x14, 0x79,
- 0xd2, 0x9f, 0x43, 0xda, 0xd0, 0x03, 0xfe, 0x8b, 0x18, 0x04, 0xa9, 0x6b,
- 0x73, 0xef, 0x10, 0x0e, 0x2b, 0xe4, 0x95, 0x20, 0x94, 0xe8, 0x25, 0xfe,
- 0x89, 0x06, 0xd0, 0x6f, 0xab, 0x86, 0xb5, 0x4d, 0x40, 0x80, 0x88, 0xb2,
- 0x84, 0xdf, 0x90, 0xd8, 0x09, 0xe1, 0x3a, 0x4b, 0x30, 0xd2, 0x26, 0xc5,
- 0xad, 0x71, 0xc0, 0x34, 0xc9, 0x08, 0x94, 0xb4, 0x17, 0x5c, 0xea, 0x66,
- 0x6d, 0xb6, 0xa4, 0x2c, 0x19, 0x54, 0xf5, 0x6d, 0xa3, 0xaa, 0x0f, 0x54,
- 0x1b, 0x13, 0x79, 0x49, 0xc3, 0x11, 0xe9, 0x93, 0x54, 0x12, 0x8b, 0x13,
- 0x60, 0x10, 0x76, 0x7d, 0xbe, 0x17, 0xd4, 0x6f, 0x1d, 0xa6, 0x45, 0xc0,
- 0xbf, 0xeb, 0x24, 0x79, 0x42, 0x67, 0x0e, 0x16, 0x70, 0x67, 0xf8, 0xf4,
- 0xc5, 0x8b, 0xd6, 0x95, 0xe6, 0xeb, 0xcd, 0xcf, 0x76, 0x76, 0x18, 0xb2,
- 0xba, 0xfb, 0x9a, 0xf9, 0x62, 0xf8, 0x02, 0x2f, 0xb6, 0x5f, 0xe3, 0x72,
- 0x09, 0xeb, 0xdf, 0x1b, 0xd2, 0x37, 0x91, 0xee, 0xa0, 0xdd, 0xaf, 0x7d,
- 0xeb, 0x05, 0x75, 0x17, 0x79, 0x0b, 0x0f, 0xf3, 0x3a, 0x96, 0x57, 0x57,
- 0x04, 0xd9, 0x4a, 0x4f, 0x72, 0x89, 0xf0, 0xb2, 0xba, 0x4f, 0xab, 0x59,
- 0x38, 0xdd, 0x9d, 0xc1, 0x70, 0x77, 0xdd, 0x74, 0x61, 0x11, 0xa0, 0x91,
- 0x60, 0x3b, 0x49, 0x81, 0x32, 0xc2, 0xf3, 0xe6, 0x37, 0x5b, 0xb1, 0xd9,
- 0x7f, 0xb6, 0xb3, 0x33, 0x78, 0x4e, 0xff, 0xbe, 0x78, 0xb1, 0xd6, 0x41,
- 0xe5, 0xfa, 0x78, 0xa2, 0x53, 0x6b, 0x8d, 0xd6, 0xb4, 0x13, 0x69, 0x7d,
- 0xd7, 0xb4, 0xba, 0xfb, 0xe2, 0xc5, 0x80, 0x7a, 0x79, 0xf6, 0x49, 0xad,
- 0x37, 0xf7, 0xa5, 0xb3, 0xb3, 0xd0, 0xeb, 0x8e, 0x1c, 0xeb, 0xce, 0x0c,
- 0x48, 0x1b, 0x20, 0x17, 0x28, 0x21, 0x79, 0x27, 0x1a, 0xcb, 0xac, 0x70,
- 0xf2, 0x6c, 0xc0, 0xf7, 0xca, 0x0d, 0x22, 0x50, 0x60, 0x09, 0x34, 0x00,
- 0x28, 0x98, 0xac, 0xb0, 0xa4, 0x2e, 0xc4, 0x42, 0x8d, 0xf9, 0x2e, 0x09,
- 0xeb, 0x8c, 0xed, 0x68, 0xd7, 0x84, 0x22, 0xae, 0x58, 0x01, 0x75, 0xb2,
- 0x69, 0xc8, 0x65, 0x0b, 0xd6, 0x03, 0x86, 0x9b, 0x16, 0xdf, 0x66, 0x1f,
- 0xc1, 0x80, 0x0c, 0x18, 0xd7, 0x27, 0x65, 0x82, 0x32, 0x59, 0xf3, 0x6c,
- 0x3e, 0xb3, 0x4e, 0x3f, 0x4d, 0xe9, 0xe1, 0x27, 0x87, 0xfc, 0x0c, 0x1f,
- 0x34, 0x68, 0x81, 0x1f, 0xa4, 0x8c, 0x1e, 0x85, 0x62, 0x74, 0x7a, 0x4d,
- 0x2c, 0xd8, 0xb7, 0x8b, 0xfa, 0xe7, 0x22, 0x3f, 0x08, 0xfd, 0x73, 0xd3,
- 0xec, 0xd7, 0x5d, 0xb8, 0xca, 0xac, 0x5d, 0xf1, 0x7a, 0x96, 0x69, 0xfd,
- 0xa8, 0xb2, 0x8d, 0xc7, 0x68, 0xdf, 0x67, 0x13, 0xce, 0xaa, 0xea, 0x14,
- 0x70, 0x40, 0x4a, 0x97, 0x66, 0x90, 0x73, 0x42, 0x27, 0x69, 0xb5, 0xf7,
- 0x69, 0x95, 0x29, 0xf6, 0x85, 0x51, 0xb6, 0x95, 0x03, 0xd8, 0x32, 0xa7,
- 0x92, 0x50, 0x21, 0x58, 0x70, 0x2e, 0x61, 0x46, 0x6b, 0x75, 0xb1, 0xa7,
- 0x53, 0x6b, 0x5c, 0xa6, 0x92, 0xb2, 0x23, 0xe5, 0x92, 0xfc, 0xd8, 0x7b,
- 0xba, 0x6f, 0x88, 0x79, 0x68, 0xb4, 0x23, 0x57, 0x61, 0xd9, 0xe8, 0x04,
- 0xdc, 0x5f, 0x67, 0x8d, 0x57, 0xd0, 0x44, 0xb3, 0x8c, 0xdd, 0x2c, 0xc0,
- 0x8e, 0x50, 0xdb, 0x81, 0x7e, 0xe3, 0xc5, 0x57, 0xa8, 0x5a, 0x67, 0x67,
- 0x80, 0x79, 0x95, 0xeb, 0xc3, 0x00, 0x86, 0xb0, 0xb5, 0x63, 0x66, 0xaf,
- 0x2c, 0x13, 0x34, 0x9b, 0x96, 0x6c, 0x7a, 0x31, 0x0f, 0xa0, 0x2d, 0x4f,
- 0xef, 0xd6, 0xe2, 0x41, 0x25, 0x3b, 0xf0, 0xb7, 0x46, 0x3c, 0x00, 0xf8,
- 0x96, 0x78, 0x27, 0x48, 0xbd, 0x6e, 0x6d, 0x69, 0xf6, 0xa1, 0x41, 0xb1,
- 0x2f, 0x3c, 0xa9, 0xf7, 0xd2, 0xf8, 0xe4, 0x7f, 0x1d, 0x8f, 0x7e, 0x8b,
- 0xc8, 0xdc, 0x8e, 0xa5, 0xf1, 0xc2, 0xcb, 0x42, 0xa4, 0xd7, 0xa2, 0x28,
- 0xe8, 0x9c, 0x57, 0xea, 0x9d, 0x2d, 0xa7, 0x7f, 0x7b, 0xf1, 0xb9, 0xa0,
- 0x19, 0xa4, 0xd0, 0x5a, 0xfc, 0xd7, 0x00, 0x57, 0xaa, 0x49, 0x17, 0xcb,
- 0x48, 0xf2, 0xea, 0x40, 0xe1, 0x53, 0x15, 0x06, 0x96, 0x6c, 0x1c, 0x36,
- 0x12, 0x44, 0x42, 0x9f, 0x43, 0x59, 0xc4, 0xcb, 0xaa, 0xe5, 0x6d, 0xa7,
- 0x02, 0xae, 0x24, 0x30, 0x61, 0x01, 0xa8, 0x2f, 0xdf, 0x64, 0x4c, 0x37,
- 0xb1, 0xd1, 0x49, 0xf1, 0x78, 0x34, 0xed, 0x9d, 0x51, 0x6e, 0xfc, 0x5c,
- 0x41, 0x2b, 0x0e, 0xf1, 0xfc, 0xe6, 0x99, 0x02, 0x72, 0xc0, 0xc7, 0xe2,
- 0x57, 0x77, 0x8a, 0xe4, 0x1b, 0xd4, 0xe6, 0xc2, 0xaf, 0x38, 0xa1, 0x8f,
- 0xbb, 0x06, 0x50, 0x21, 0x2b, 0x10, 0x8c, 0x78, 0x58, 0xb7, 0x0a, 0x5e,
- 0x64, 0x99, 0xd6, 0x40, 0xe4, 0xc7, 0x83, 0x0a, 0xe0, 0x04, 0x2c, 0x01,
- 0xe3, 0x02, 0xa1, 0x0f, 0xb8, 0x78, 0xed, 0x3a, 0x2c, 0x25, 0x93, 0x5d,
- 0xcf, 0x86, 0x22, 0x34, 0xb5, 0xcf, 0x30, 0xad, 0xc2, 0xbd, 0x0d, 0x4a,
- 0xb3, 0x95, 0x92, 0xe1, 0x60, 0xb0, 0xb1, 0x12, 0xe9, 0x5c, 0xac, 0x16,
- 0x84, 0xf2, 0x06, 0xe3, 0xbb, 0xcd, 0x3a, 0x85, 0x0d, 0x2d, 0x98, 0x69,
- 0x83, 0x54, 0x37, 0xaf, 0xac, 0x1a, 0x92, 0x4b, 0x19, 0x36, 0xbd, 0x98,
- 0xb9, 0xb3, 0xa9, 0x15, 0xe4, 0xd8, 0x34, 0x49, 0xc1, 0xbf, 0x40, 0x93,
- 0x0c, 0x90, 0x1a, 0x4c, 0xbf, 0xa8, 0x76, 0x3e, 0x30, 0x2b, 0x71, 0x1f,
- 0x54, 0x18, 0x6c, 0xf9, 0x53, 0xbd, 0x04, 0x5a, 0x0a, 0xe3, 0x78, 0x2c,
- 0x97, 0x89, 0x0d, 0x98, 0xed, 0x70, 0x91, 0x94, 0x73, 0x35, 0x69, 0x51,
- 0x69, 0xd6, 0x36, 0x6f, 0xb9, 0x8e, 0x5a, 0x6a, 0x67, 0x59, 0xaa, 0x00,
- 0x10, 0x66, 0x53, 0x0d, 0xb9, 0x86, 0x49, 0xbc, 0xf7, 0x59, 0x95, 0x39,
- 0xf4, 0x59, 0xc4, 0x4a, 0x99, 0xd3, 0x37, 0x4a, 0xc6, 0xa5, 0x79, 0x3e,
- 0x52, 0x5e, 0x4a, 0xf3, 0x17, 0x5a, 0x60, 0x94, 0x18, 0x8e, 0xab, 0x66,
- 0x4c, 0xe9, 0xba, 0x6c, 0x00, 0x6e, 0xcf, 0x37, 0x82, 0xaa, 0x44, 0x86,
- 0xda, 0x49, 0x66, 0x77, 0xd5, 0xa2, 0x89, 0x31, 0xc3, 0xe9, 0x0d, 0x0d,
- 0x9d, 0x0d, 0x7b, 0x92, 0x4b, 0x4a, 0x80, 0x4f, 0x5e, 0x73, 0x8f, 0x25,
- 0x66, 0xed, 0xbe, 0x68, 0xc7, 0xb4, 0x51, 0x85, 0xb3, 0xb9, 0xe1, 0xe7,
- 0x2f, 0xc9, 0x19, 0x06, 0x5f, 0xd8, 0xfe, 0x9a, 0x1c, 0x9e, 0x73, 0xf5,
- 0xb0, 0xa4, 0x64, 0x4a, 0x36, 0xfc, 0x73, 0xe1, 0x65, 0x75, 0x5c, 0xb1,
- 0x38, 0x68, 0x27, 0x8a, 0x1c, 0x0a, 0x9b, 0x97, 0xb2, 0x4c, 0xf3, 0x6a,
- 0x14, 0x78, 0xd8, 0x14, 0x31, 0xcd, 0x45, 0xe3, 0xdb, 0x52, 0xc5, 0x60,
- 0x48, 0x1a, 0x09, 0xb9, 0x49, 0xb8, 0xc3, 0x5a, 0xcd, 0x7e, 0x9d, 0xdc,
- 0x6e, 0x47, 0xc2, 0x60, 0x66, 0x82, 0xca, 0x0f, 0x6b, 0x03, 0x25, 0x4a,
- 0xdf, 0xe7, 0x40, 0xcd, 0x26, 0xdc, 0xd4, 0xf9, 0x43, 0x22, 0x93, 0x9e,
- 0x79, 0x85, 0x25, 0x02, 0x0c, 0x16, 0xf1, 0xa1, 0x50, 0x5e, 0x3b, 0x9d,
- 0x7e, 0x3a, 0x56, 0x66, 0x7e, 0x25, 0xa7, 0x1b, 0x6e, 0x67, 0xcd, 0x74,
- 0x9b, 0xa1, 0x8d, 0x12, 0x50, 0x78, 0x91, 0x72, 0x8a, 0x91, 0x6a, 0x07,
- 0x41, 0x75, 0xf6, 0x8e, 0x69, 0x9c, 0x1c, 0x3c, 0xcc, 0x3f, 0x7c, 0xdf,
- 0xa1, 0xcb, 0xc8, 0xf1, 0x52, 0xa9, 0x23, 0x06, 0x5a, 0x8d, 0x9d, 0xb7,
- 0xcb, 0x6d, 0xfd, 0x6e, 0x8a, 0x1e, 0xd4, 0xba, 0x24, 0xf0, 0x02, 0x43,
- 0x53, 0x72, 0x1a, 0x42, 0x84, 0x7a, 0x93, 0x22, 0xf3, 0xae, 0x1d, 0x1b,
- 0xeb, 0xd5, 0x06, 0x6e, 0xb1, 0x20, 0x76, 0xb2, 0x6c, 0x32, 0x8e, 0x20,
- 0xf6, 0x68, 0x21, 0x83, 0xe0, 0xb8, 0x2d, 0xcd, 0xce, 0x07, 0x4a, 0xca,
- 0xa7, 0x47, 0xf6, 0xb8, 0xd4, 0x72, 0x4e, 0x4e, 0x4c, 0xf8, 0x23, 0x6e,
- 0x59, 0xcc, 0xa3, 0xe1, 0xc6, 0xc9, 0xd6, 0x3e, 0x1e, 0xbc, 0xb2, 0x3b,
- 0x7a, 0xd2, 0x3e, 0x03, 0xa4, 0x12, 0xc6, 0x6a, 0x4b, 0x90, 0x6f, 0x21,
- 0x15, 0x80, 0x33, 0x14, 0xc4, 0xe0, 0xf0, 0x24, 0xe2, 0xf7, 0x6c, 0x64,
- 0xc8, 0x24, 0x54, 0x85, 0x5d, 0xfe, 0x58, 0x33, 0x5a, 0x27, 0xae, 0xc2,
- 0x11, 0x84, 0x5e, 0x38, 0xef, 0x91, 0x42, 0xe7, 0x72, 0xd7, 0xb8, 0x8e,
- 0x9d, 0x46, 0xc4, 0xb3, 0x16, 0xcb, 0x31, 0x71, 0x32, 0x38, 0xf4, 0x57,
- 0xcb, 0x51, 0x58, 0xf9, 0x42, 0x20, 0xd1, 0x10, 0xf5, 0xcb, 0xef, 0x9b,
- 0xee, 0x77, 0xfc, 0x14, 0x38, 0x08, 0x6d, 0x12, 0x4b, 0x5a, 0x7b, 0x85,
- 0xeb, 0xc2, 0x7d, 0x13, 0x4e, 0x4a, 0xfe, 0x2b, 0x3b, 0x5f, 0x9e, 0x2e,
- 0xe7, 0xae, 0x30, 0xae, 0xd5, 0xbe, 0x59, 0x10, 0xa9, 0x6b, 0x36, 0xe0,
- 0x4c, 0x34, 0x88, 0x41, 0x4f, 0x3f, 0x7c, 0x08, 0x77, 0xc2, 0x95, 0xe1,
- 0x26, 0x3e, 0xa5, 0x8e, 0xe2, 0x67, 0x1f, 0x3e, 0xb4, 0xbf, 0x7c, 0xac,
- 0xba, 0x32, 0x6c, 0x72, 0xa8, 0xbd, 0xd5, 0x94, 0xb2, 0x5a, 0x69, 0x64,
- 0x1d, 0x59, 0x51, 0xba, 0x4f, 0xf3, 0x18, 0x3a, 0xac, 0x68, 0x7f, 0xe2,
- 0x2d, 0x77, 0x77, 0x04, 0x41, 0x31, 0xdd, 0x98, 0x13, 0xc9, 0x15, 0xa3,
- 0x84, 0xe2, 0xa5, 0x41, 0xb3, 0x6e, 0x2b, 0xcd, 0x72, 0xea, 0x06, 0x29,
- 0xa4, 0xb9, 0x2c, 0x7b, 0x8e, 0xb2, 0xc5, 0x4d, 0x3e, 0xa7, 0xd7, 0x50,
- 0x8c, 0xd0, 0xb4, 0xb0, 0x6b, 0x96, 0x3f, 0x2f, 0x56, 0x4d, 0xa6, 0xb0,
- 0x67, 0xe8, 0x53, 0xcf, 0x63, 0x6c, 0xd9, 0xe7, 0x30, 0xf2, 0xab, 0x5f,
- 0x1f, 0x20, 0xf5, 0x1e, 0x2e, 0x08, 0xc6, 0x25, 0x20, 0x7c, 0x1a, 0xc1,
- 0xcc, 0x24, 0x3b, 0xc4, 0xab, 0xb1, 0xc3, 0x6c, 0x2f, 0x21, 0x89, 0x60,
- 0xcd, 0x3e, 0x98, 0xd5, 0xe6, 0x50, 0xbf, 0x04, 0x99, 0x8b, 0x46, 0xd3,
- 0x23, 0xce, 0x75, 0x5d, 0x56, 0x66, 0x53, 0x17, 0x23, 0x0f, 0xdb, 0x25,
- 0x08, 0x1a, 0xe0, 0xae, 0x6c, 0x91, 0x42, 0xb3, 0x0d, 0xae, 0xc8, 0x76,
- 0x53, 0x36, 0x22, 0xa4, 0x26, 0x5a, 0x56, 0x45, 0xee, 0x02, 0x1d, 0xf7,
- 0x63, 0x57, 0xd1, 0x9e, 0x7f, 0x0c, 0x7f, 0xfb, 0x9c, 0x1f, 0x6f, 0x8d,
- 0x1e, 0x29, 0xad, 0xe8, 0x52, 0xf1, 0xea, 0x79, 0x96, 0x2d, 0x75, 0xc5,
- 0xa4, 0x7c, 0xb8, 0x9c, 0x46, 0x3d, 0x8c, 0x90, 0x02, 0x98, 0x0a, 0x71,
- 0xec, 0xd7, 0x1d, 0x70, 0xdc, 0xde, 0xe4, 0x77, 0xd2, 0x3c, 0xf0, 0x28,
- 0x17, 0x01, 0xba, 0xbb, 0x15, 0x66, 0xd6, 0x9f, 0x48, 0xb7, 0x65, 0x18,
- 0x8b, 0xdd, 0x36, 0x4b, 0x34, 0xb2, 0xd8, 0x5b, 0xdd, 0x48, 0xf8, 0x8d,
- 0x48, 0xbc, 0x2b, 0xc4, 0x41, 0xd8, 0x09, 0xaf, 0x21, 0xf7, 0x08, 0xf7,
- 0x43, 0xa6, 0xa1, 0xc0, 0xd5, 0x8e, 0x2c, 0x67, 0xc1, 0x5a, 0xf0, 0x0a,
- 0x86, 0xac, 0x16, 0x81, 0xdf, 0x2d, 0x78, 0x00, 0x97, 0x73, 0xeb, 0x4b,
- 0x66, 0xfe, 0xe0, 0x7d, 0xf0, 0xb8, 0xa0, 0xf0, 0xe3, 0x3f, 0x87, 0x20,
- 0x3e, 0x5a, 0x6e, 0xf3, 0x52, 0x8e, 0x1d, 0x5f, 0x3f, 0xc2, 0xec, 0xc9,
- 0x2e, 0x62, 0x59, 0xb2, 0x8f, 0xd3, 0xe5, 0x2a, 0x9b, 0x89, 0x02, 0x15,
- 0x98, 0xc1, 0x84, 0xb3, 0xe8, 0xa8, 0x00, 0xf7, 0x92, 0xd2, 0x34, 0x08,
- 0x8e, 0x61, 0x93, 0xf0, 0xc4, 0x64, 0x68, 0x5b, 0xf4, 0x31, 0x90, 0x82,
- 0x25, 0x4a, 0x04, 0xfd, 0x07, 0xf8, 0x29, 0xa8, 0x21, 0xc0, 0xdc, 0x66,
- 0x16, 0xa9, 0x1d, 0xf6, 0xb6, 0xa4, 0x5c, 0x66, 0x5b, 0x1d, 0xc4, 0xb6,
- 0x23, 0x6f, 0x86, 0x85, 0x02, 0xd0, 0x8e, 0x66, 0x29, 0x98, 0x26, 0x06,
- 0x6d, 0xd8, 0x0d, 0x19, 0x36, 0x92, 0xd4, 0xe1, 0xc9, 0xe5, 0xcc, 0x65,
- 0xbe, 0xe2, 0x22, 0x11, 0x6b, 0x60, 0xca, 0xe4, 0xb7, 0x44, 0xd0, 0x03,
- 0x4d, 0x27, 0x52, 0xe7, 0x0c, 0x1b, 0x60, 0xda, 0xc8, 0x09, 0xe3, 0xf8,
- 0x52, 0x59, 0x4a, 0x58, 0x86, 0x57, 0xf0, 0x9e, 0x64, 0x30, 0xfd, 0xda,
- 0xab, 0xf4, 0x44, 0x4d, 0x0c, 0x04, 0x0c, 0xae, 0x55, 0x47, 0x75, 0x94,
- 0xd8, 0x72, 0x48, 0x71, 0xf4, 0x5a, 0xc3, 0xc2, 0x40, 0xbb, 0x0d, 0xdb,
- 0x33, 0xb4, 0x4a, 0xa7, 0x65, 0xb5, 0xff, 0x44, 0x26, 0x55, 0xa3, 0x6e,
- 0x74, 0x3e, 0x0f, 0x23, 0xee, 0xc7, 0xf9, 0x5c, 0x74, 0xb1, 0xbf, 0xaf,
- 0x72, 0x33, 0x1d, 0x4e, 0x5e, 0x3f, 0x2a, 0x69, 0xf3, 0x6b, 0x09, 0xdc,
- 0xbd, 0x86, 0x14, 0xc6, 0x11, 0x44, 0xd0, 0x04, 0x84, 0xaf, 0x98, 0xee,
- 0x03, 0x15, 0x96, 0x10, 0x6f, 0x47, 0x89, 0xd6, 0xfc, 0x60, 0xa4, 0xf7,
- 0x85, 0xb9, 0xa5, 0x46, 0x16, 0xb1, 0xdc, 0xf0, 0x84, 0x08, 0x98, 0x3f,
- 0xb0, 0x3d, 0xea, 0xdb, 0x50, 0x02, 0x1d, 0xb4, 0xc2, 0xc7, 0xe1, 0xb4,
- 0x17, 0x37, 0x44, 0x43, 0x19, 0x09, 0x46, 0xf3, 0xdb, 0x66, 0xb8, 0x2d,
- 0xad, 0x8a, 0x4e, 0x2d, 0x69, 0x64, 0x72, 0x97, 0x6c, 0x5a, 0x61, 0x7a,
- 0x75, 0x5a, 0xcf, 0x87, 0x79, 0x97, 0xf0, 0x19, 0x4b, 0xd2, 0x05, 0xe8,
- 0x38, 0x19, 0x02, 0xf8, 0x71, 0xe3, 0x03, 0x02, 0x83, 0x0d, 0x10, 0x26,
- 0x1f, 0x61, 0x37, 0x4f, 0x76, 0x5b, 0xaa, 0xd0, 0x18, 0x5b, 0x61, 0x56,
- 0x76, 0x88, 0x55, 0x8c, 0xa3, 0x3c, 0x2b, 0x3f, 0x1f, 0x72, 0x8d, 0x75,
- 0xaf, 0x7e, 0x0a, 0x6d, 0x09, 0xc4, 0x21, 0xb7, 0x07, 0x35, 0x60, 0x19,
- 0xc9, 0x16, 0x12, 0x14, 0x5a, 0x47, 0xfc, 0x42, 0x6b, 0xce, 0xf5, 0x9c,
- 0x83, 0xa5, 0x06, 0x89, 0xe0, 0x1d, 0x49, 0x05, 0x53, 0x86, 0x3d, 0xba,
- 0xac, 0x1e, 0x34, 0x48, 0x8f, 0x92, 0x69, 0x2f, 0x4f, 0xc7, 0x7e, 0xda,
- 0xb7, 0x98, 0x0f, 0x42, 0xce, 0x43, 0x69, 0x67, 0x2c, 0x3f, 0xc3, 0x12,
- 0x89, 0xca, 0xc9, 0xfe, 0x1b, 0xb6, 0x76, 0x32, 0xdb, 0x55, 0xb5, 0x40,
- 0x89, 0x98, 0xcd, 0xba, 0x14, 0xc9, 0x1d, 0x8f, 0x12, 0xcf, 0x48, 0xc1,
- 0xc9, 0xde, 0x66, 0xf0, 0x43, 0xcd, 0x3e, 0x27, 0x16, 0x81, 0xe9, 0x18,
- 0x9e, 0xf6, 0x77, 0xd6, 0x9d, 0x59, 0x05, 0x18, 0x06, 0x56, 0x90, 0x26,
- 0x21, 0x4c, 0xcd, 0x39, 0x5c, 0xda, 0x59, 0x31, 0xad, 0x1e, 0x5a, 0x48,
- 0xe0, 0xb3, 0x4f, 0x28, 0xed, 0xe7, 0x5f, 0x77, 0x04, 0x0e, 0x4a, 0x2c,
- 0x89, 0xf0, 0xb0, 0xa5, 0xda, 0xa3, 0xf9, 0xc4, 0x0e, 0x50, 0x1b, 0x03,
- 0xb1, 0x98, 0x73, 0xbd, 0x8b, 0x82, 0xaa, 0xdd, 0xe6, 0xc8, 0x64, 0xa5,
- 0x21, 0x32, 0x0c, 0x9b, 0x86, 0x40, 0x19, 0x3e, 0x1a, 0x56, 0x37, 0xb1,
- 0x45, 0xb1, 0x27, 0x99, 0xb8, 0x99, 0xd8, 0xab, 0xd1, 0xdd, 0xe4, 0x15,
- 0xcc, 0xa2, 0x92, 0x39, 0xd7, 0xd9, 0x6d, 0x2c, 0x4f, 0x24, 0x58, 0x4e,
- 0xe1, 0xae, 0xfc, 0xdd, 0x37, 0x3b, 0xc9, 0x89, 0x72, 0x76, 0xf3, 0x35,
- 0xd7, 0x02, 0x2a, 0xe5, 0xba, 0xfd, 0xbf, 0xe4, 0x73, 0xd8, 0xb8, 0x24,
- 0xbe, 0x4f, 0xda, 0x76, 0xbb, 0xd1, 0x9f, 0x5c, 0x83, 0x74, 0xcd, 0x6e,
- 0xb8, 0xed, 0x90, 0xfd, 0x40, 0xb4, 0x93, 0x23, 0x19, 0x10, 0x48, 0xb2,
- 0x99, 0xce, 0xe2, 0x18, 0x38, 0xa8, 0x68, 0xfe, 0x6c, 0x6b, 0x24, 0xfb,
- 0xe2, 0x63, 0x1e, 0xd3, 0xa6, 0xf0, 0x9e, 0x3c, 0xb2, 0x25, 0x21, 0x68,
- 0x6f, 0xfa, 0x91, 0x2d, 0x81, 0x08, 0x4b, 0x50, 0x64, 0x41, 0xb4, 0x3a,
- 0x1b, 0x14, 0xfd, 0x09, 0x36, 0xad, 0x50, 0x6f, 0xba, 0x47, 0x50, 0x8f,
- 0x25, 0x45, 0xfa, 0x80, 0x5f, 0xa5, 0x9c, 0xd0, 0xe0, 0xee, 0xc3, 0xb1,
- 0xd0, 0xfa, 0x9b, 0x46, 0xb9, 0x3e, 0x9d, 0x59, 0x6d, 0x3f, 0x7c, 0xb6,
- 0x76, 0xf4, 0xfb, 0xd5, 0xf1, 0xc1, 0xf8, 0x72, 0xd4, 0xbd, 0x72, 0x82,
- 0x74, 0x16, 0xda, 0x3e, 0x87, 0x19, 0x48, 0x56, 0x45, 0x2a, 0x80, 0x5b,
- 0x59, 0xdc, 0x36, 0x0c, 0x8e, 0xc7, 0x56, 0xdb, 0xdd, 0x20, 0x5b, 0x65,
- 0x0c, 0x40, 0x07, 0x22, 0x22, 0x1c, 0x9e, 0x93, 0x7c, 0x8e, 0x29, 0x98,
- 0x81, 0x19, 0xde, 0xbb, 0xa8, 0x25, 0xa4, 0x8f, 0x6a, 0xd9, 0x27, 0xe5,
- 0x9c, 0xcc, 0x22, 0x11, 0x28, 0xed, 0xa0, 0x30, 0xe8, 0xc1, 0xc5, 0xdb,
- 0x93, 0xb7, 0x5f, 0xef, 0xb7, 0xee, 0xcc, 0x79, 0x59, 0xd6, 0x99, 0xf8,
- 0xe8, 0x19, 0x77, 0x9c, 0x97, 0x8b, 0xed, 0xc7, 0x16, 0xf4, 0x21, 0x72,
- 0x89, 0x13, 0xb8, 0x9e, 0xde, 0x4a, 0x6c, 0x9a, 0x93, 0x2a, 0x32, 0x24,
- 0xf1, 0x8c, 0x1e, 0xaf, 0xe8, 0x5b, 0x97, 0xd3, 0xdb, 0xfa, 0x29, 0x1b,
- 0xbb, 0x1e, 0x89, 0xfc, 0x6e, 0xd7, 0x04, 0x1f, 0x9f, 0x1d, 0x7e, 0x3b,
- 0x7e, 0xfa, 0xd1, 0x90, 0x6f, 0x7e, 0x23, 0x4c, 0x93, 0xfc, 0x48, 0xd0,
- 0x77, 0x5b, 0xda, 0x78, 0xe6, 0xdb, 0x44, 0x23, 0xc7, 0xaa, 0x5d, 0xac,
- 0x84, 0xcc, 0x5c, 0x79, 0xb9, 0xb2, 0x00, 0xee, 0x1e, 0x58, 0xd2, 0x20,
- 0xb1, 0xb5, 0x4b, 0x22, 0xf5, 0x08, 0xb5, 0x8e, 0x89, 0x57, 0xb9, 0x24,
- 0x88, 0x8e, 0x23, 0x18, 0x08, 0x36, 0x96, 0x7c, 0x36, 0xe8, 0x8a, 0x3b,
- 0x86, 0x53, 0x18, 0xf9, 0x6f, 0xbe, 0xa2, 0xbe, 0x81, 0x17, 0x61, 0x4d,
- 0x78, 0x36, 0x5a, 0xb3, 0x2b, 0x7f, 0xf0, 0xca, 0x6b, 0x34, 0x39, 0x5d,
- 0xa1, 0x6e, 0xb0, 0xb2, 0xd9, 0xa9, 0x3c, 0xb5, 0xbf, 0xbd, 0xed, 0x2c,
- 0x5a, 0x1c, 0x5b, 0x38, 0xfa, 0xfd, 0xb4, 0x02, 0xee, 0x33, 0xfd, 0x55,
- 0x44, 0x91, 0x7e, 0x1a, 0x55, 0x04, 0x52, 0xf2, 0x2f, 0xa4, 0x8a, 0xcf,
- 0xd7, 0x31, 0x5b, 0x7b, 0x57, 0xfd, 0x02, 0xba, 0x60, 0xdd, 0xe2, 0xbf,
- 0x13, 0x55, 0xa4, 0xc9, 0xa7, 0xd1, 0x45, 0xda, 0x25, 0x8c, 0x48, 0x4e,
- 0xf2, 0xef, 0x89, 0x69, 0x88, 0x51, 0x3c, 0x1b, 0x5a, 0x74, 0xf6, 0x5f,
- 0x41, 0x31, 0xcf, 0x64, 0xa6, 0x9b, 0x30, 0x02, 0x8b, 0x83, 0x53, 0x91,
- 0x03, 0xd5, 0x16, 0xbf, 0x06, 0x22, 0x9e, 0x25, 0x92, 0x2d, 0xbd, 0x0c,
- 0xd6, 0xf3, 0xa0, 0x08, 0x75, 0x05, 0xe1, 0xcc, 0xbf, 0x9c, 0xd6, 0xfe,
- 0x8f, 0xe0, 0x40, 0xcf, 0x1c, 0xb6, 0xfe, 0xa7, 0x90, 0xdc, 0xb3, 0x1b,
- 0x4b, 0x72, 0xb1, 0xf2, 0x9e, 0xca, 0x9b, 0x7e, 0x6b, 0x92, 0xeb, 0xc8,
- 0x1e, 0x81, 0x5c, 0xa5, 0xab, 0x0e, 0x68, 0x83, 0xca, 0x68, 0xd8, 0xf4,
- 0x8b, 0x87, 0xde, 0xce, 0x4e, 0x10, 0x4d, 0x38, 0x09, 0x2c, 0x7a, 0x98,
- 0x9a, 0xcd, 0xe5, 0xf5, 0x5c, 0x0d, 0x8c, 0x86, 0x64, 0x46, 0x10, 0xdc,
- 0x99, 0xcf, 0x3e, 0x4a, 0xec, 0x41, 0xb6, 0x94, 0xd0, 0xbb, 0x12, 0xf7,
- 0x90, 0x0b, 0x0c, 0x28, 0x8d, 0x5b, 0x47, 0x45, 0x24, 0xa6, 0x10, 0xce,
- 0xe0, 0xf9, 0xc7, 0xef, 0x5a, 0x9f, 0xce, 0x2d, 0x1b, 0x4d, 0x02, 0xa0,
- 0xc8, 0xc7, 0x12, 0xac, 0xfe, 0x4f, 0xe1, 0xa1, 0xcf, 0x3e, 0x8d, 0x9c,
- 0xff, 0x19, 0x37, 0xeb, 0x7f, 0x23, 0xe2, 0x8d, 0x6d, 0xf3, 0xa6, 0x60,
- 0x63, 0xb1, 0x72, 0xc8, 0x17, 0xcb, 0x16, 0x23, 0x9d, 0x58, 0x21, 0x1e,
- 0xab, 0x78, 0x72, 0xfe, 0xdd, 0x73, 0x04, 0xbf, 0x8d, 0x43, 0x68, 0xf7,
- 0xd3, 0xa3, 0x83, 0xf3, 0xc8, 0xcd, 0x70, 0x6d, 0x54, 0xfe, 0x65, 0x3e,
- 0x24, 0xb5, 0x8a, 0x4c, 0x70, 0x2f, 0xe5, 0x17, 0x22, 0xf1, 0x98, 0x91,
- 0x51, 0x0d, 0xa4, 0xfa, 0x3c, 0x63, 0x47, 0xb3, 0xc7, 0x18, 0xb3, 0x14,
- 0xfd, 0x8c, 0x0c, 0x90, 0xd3, 0xc5, 0x6c, 0x9b, 0xff, 0x1c, 0x5e, 0xfd,
- 0x7d, 0x16, 0xaa, 0x7a, 0x3e, 0x2e, 0x73, 0x2b, 0x33, 0x4e, 0xc0, 0xae,
- 0xf3, 0x66, 0x5d, 0xb1, 0xe5, 0x7a, 0xdf, 0x3f, 0xe6, 0x89, 0xa4, 0x7a,
- 0x42, 0xf7, 0x5d, 0x37, 0x31, 0x0c, 0x2f, 0x40, 0xdf, 0x87, 0xef, 0x12,
- 0xa0, 0xf7, 0xf4, 0xed, 0xb6, 0xd7, 0x90, 0x6d, 0xfd, 0xb1, 0xc6, 0x23,
- 0x09, 0x3c, 0xae, 0xaf, 0x6d, 0x82, 0x78, 0x93, 0x17, 0xb9, 0x23, 0x56,
- 0x6b, 0x82, 0x2f, 0xaf, 0x80, 0xf0, 0x5a, 0x67, 0x75, 0x50, 0x05, 0x23,
- 0x93, 0x74, 0x26, 0x6f, 0x0c, 0x76, 0xd7, 0xb9, 0x64, 0x8a, 0xc0, 0x91,
- 0x15, 0xd3, 0x7c, 0x99, 0xce, 0x25, 0xcd, 0xf0, 0xd1, 0xda, 0x3d, 0xdd,
- 0xd2, 0x27, 0xed, 0x09, 0x19, 0x65, 0xbb, 0x5b, 0x27, 0x95, 0xc8, 0x9f,
- 0x10, 0x6b, 0xd5, 0xbb, 0xc3, 0x4f, 0x26, 0x9a, 0xc5, 0x8b, 0xdd, 0xc3,
- 0x01, 0x15, 0x3d, 0x1d, 0xb1, 0xfb, 0xc4, 0xf2, 0xf0, 0x40, 0x98, 0x94,
- 0x44, 0x46, 0x12, 0xca, 0x1e, 0xda, 0x7d, 0xf1, 0x7c, 0x37, 0xa9, 0xd3,
- 0x07, 0xa0, 0x73, 0xd4, 0xf2, 0xf2, 0xd3, 0xd1, 0x93, 0xed, 0xa7, 0xa3,
- 0xa7, 0x89, 0x2b, 0x21, 0x8b, 0x84, 0x1f, 0x69, 0xde, 0xb0, 0xce, 0x00,
- 0x95, 0xa1, 0x11, 0x2e, 0xfe, 0xf6, 0xf8, 0x90, 0xa4, 0x11, 0xcd, 0x39,
- 0xed, 0x28, 0x78, 0x5c, 0xc8, 0x16, 0x38, 0xb6, 0x5a, 0x99, 0x27, 0xa6,
- 0x94, 0x46, 0x96, 0x43, 0x49, 0x13, 0xc1, 0xfb, 0x85, 0x1d, 0x08, 0xf1,
- 0x4a, 0xa6, 0x52, 0x59, 0x96, 0x28, 0x04, 0x85, 0xbf, 0x24, 0xde, 0x82,
- 0x8d, 0x1e, 0xaf, 0x46, 0x53, 0x37, 0x46, 0x4b, 0xad, 0xe2, 0x51, 0x42,
- 0x17, 0x62, 0x8c, 0xe4, 0x80, 0x0b, 0x2a, 0x6c, 0xcd, 0xee, 0x5b, 0x79,
- 0x47, 0xac, 0x99, 0xed, 0x9c, 0x0a, 0x8d, 0x80, 0x19, 0x85, 0x35, 0x2d,
- 0x5b, 0xd9, 0x0c, 0x52, 0x60, 0x06, 0x65, 0x80, 0xfb, 0xc3, 0xbe, 0x5e,
- 0x53, 0x1a, 0x3f, 0x43, 0x9d, 0x35, 0x6c, 0x31, 0xed, 0xd6, 0x24, 0xf8,
- 0xcd, 0xe5, 0xd6, 0x86, 0x6e, 0x83, 0x26, 0x9b, 0x17, 0x59, 0x23, 0x85,
- 0x25, 0x93, 0x97, 0x67, 0xe7, 0x97, 0xaf, 0xee, 0xd2, 0x79, 0x10, 0xe3,
- 0x41, 0x28, 0x7e, 0x5a, 0x84, 0xd3, 0x5a, 0x73, 0xe9, 0x4d, 0x2f, 0x37,
- 0x6a, 0x6c, 0x93, 0x84, 0xf4, 0xc9, 0x18, 0xac, 0xcf, 0xe5, 0xe5, 0x5f,
- 0xcf, 0x8f, 0x5f, 0xbd, 0x24, 0x5b, 0xf0, 0x17, 0x64, 0x8f, 0xaf, 0x5b,
- 0xa6, 0x61, 0x2a, 0xf8, 0x1c, 0xde, 0x8c, 0x3f, 0x1c, 0x9d, 0x8c, 0xcf,
- 0x4f, 0xcf, 0x0e, 0x5f, 0xbd, 0xfc, 0x81, 0x3c, 0x98, 0x66, 0xf5, 0x1e,
- 0xbc, 0x77, 0xed, 0x67, 0x36, 0xdf, 0x21, 0x2c, 0xbe, 0x76, 0xfc, 0xfd,
- 0xfb, 0xe3, 0xb7, 0xdf, 0xbd, 0x7a, 0x79, 0x97, 0x56, 0x03, 0x9a, 0x1f,
- 0xbf, 0x4d, 0xd0, 0x0f, 0x91, 0x0a, 0xc8, 0xde, 0x1a, 0x5d, 0xd2, 0x1a,
- 0xad, 0x96, 0x14, 0x3a, 0xf8, 0x48, 0x58, 0x19, 0xb8, 0xac, 0xab, 0x76,
- 0xd6, 0xa6, 0x0e, 0x2f, 0x84, 0x4d, 0x13, 0xbc, 0xb4, 0x0c, 0xc3, 0xbb,
- 0x8b, 0xd3, 0x58, 0x11, 0xd4, 0xc6, 0xab, 0x08, 0xe0, 0x0a, 0x42, 0x88,
- 0x6d, 0xc8, 0x35, 0x8c, 0xe2, 0x0b, 0xae, 0xc2, 0xb4, 0x40, 0x56, 0x3e,
- 0x1a, 0x43, 0xc7, 0xbc, 0x0b, 0xc1, 0xb4, 0xb6, 0x58, 0x2c, 0xa2, 0x87,
- 0xb8, 0xf6, 0x96, 0x99, 0x42, 0x8e, 0x0c, 0xfa, 0x6d, 0xcd, 0xf9, 0x9d,
- 0x87, 0x26, 0x2f, 0x2f, 0x66, 0x1e, 0xae, 0x77, 0x01, 0x82, 0x2a, 0xb9,
- 0xfe, 0x1c, 0xc6, 0xa3, 0x98, 0xc3, 0xed, 0x59, 0x08, 0x8c, 0x54, 0xbc,
- 0x66, 0xc2, 0x7c, 0x0e, 0x30, 0xed, 0x5b, 0x3b, 0xae, 0x8a, 0xe9, 0xb7,
- 0x9d, 0xfc, 0xa0, 0xb9, 0x69, 0x5e, 0x60, 0x61, 0x24, 0x3d, 0xae, 0x0d,
- 0xb0, 0xc9, 0xe1, 0x8c, 0x24, 0x52, 0x52, 0xea, 0x9e, 0x19, 0xab, 0x0b,
- 0x1b, 0xe6, 0x8d, 0x75, 0xf0, 0xcc, 0xa1, 0x2f, 0x13, 0xd5, 0xd7, 0xed,
- 0x99, 0xd3, 0xc3, 0x56, 0x5a, 0x58, 0xea, 0xcd, 0xf1, 0x96, 0xcd, 0x76,
- 0xa4, 0x16, 0xcf, 0xdf, 0x39, 0xc4, 0xd2, 0x48, 0x6e, 0x7c, 0x70, 0x08,
- 0xbb, 0x82, 0xb2, 0x5b, 0xa8, 0xde, 0xb0, 0x47, 0xa5, 0x4d, 0xc4, 0xd3,
- 0x85, 0xc2, 0x26, 0x6a, 0xe9, 0x37, 0x9c, 0x81, 0x8a, 0x88, 0xbb, 0x54,
- 0xfa, 0x34, 0x5a, 0x9c, 0x83, 0x53, 0xbd, 0x92, 0x03, 0x89, 0x43, 0xca,
- 0x5a, 0xd5, 0x37, 0xb8, 0x8f, 0x51, 0x2f, 0x69, 0xd5, 0x4f, 0x61, 0xcf,
- 0xdb, 0x56, 0x90, 0xd4, 0xf7, 0xc0, 0x57, 0x84, 0x27, 0xc5, 0xdb, 0x80,
- 0x3f, 0xd3, 0x3d, 0x0d, 0xb5, 0x33, 0x34, 0xb8, 0x15, 0x26, 0x86, 0xf2,
- 0x22, 0x35, 0x3c, 0xc0, 0xa9, 0x81, 0xbb, 0x8d, 0x7a, 0xde, 0xc8, 0x4e,
- 0x47, 0xf8, 0x82, 0x4d, 0x21, 0x90, 0xe2, 0xd3, 0xec, 0x51, 0x94, 0x36,
- 0x21, 0xcc, 0xc7, 0x40, 0x83, 0x78, 0x13, 0x23, 0x8b, 0xfa, 0xd7, 0x8e,
- 0x80, 0x4c, 0xac, 0x70, 0x78, 0xe9, 0xa2, 0xf6, 0x28, 0xe8, 0x2e, 0x92,
- 0x5f, 0x2f, 0xe5, 0xdd, 0x86, 0x97, 0x01, 0x1e, 0x19, 0xbd, 0x40, 0x21,
- 0x6b, 0x5e, 0x28, 0x3b, 0x22, 0x44, 0x69, 0xee, 0x4c, 0x49, 0x92, 0x73,
- 0x03, 0xa1, 0x62, 0x24, 0xe1, 0xb3, 0xe4, 0x0e, 0x59, 0x93, 0xd7, 0x5c,
- 0x27, 0xbd, 0xeb, 0x79, 0x39, 0x99, 0x98, 0x49, 0xf5, 0xf4, 0x8e, 0x33,
- 0x23, 0x4c, 0xab, 0x6b, 0x08, 0xbd, 0x03, 0x45, 0xac, 0x73, 0x87, 0x15,
- 0x45, 0x94, 0xd0, 0xd7, 0xba, 0xdc, 0x5c, 0xda, 0x5d, 0x71, 0xed, 0xc8,
- 0xae, 0xa2, 0xbc, 0xd1, 0x83, 0x57, 0x7a, 0x91, 0x23, 0xb1, 0xf0, 0x79,
- 0xa2, 0xfd, 0x07, 0x61, 0xbc, 0x94, 0x4b, 0xea, 0xd2, 0x3e, 0x85, 0xf9,
- 0x80, 0xe5, 0x48, 0x61, 0x9b, 0x3c, 0x92, 0xe7, 0x49, 0x13, 0x36, 0x13,
- 0xe8, 0xfd, 0x3b, 0x8d, 0x62, 0x77, 0x40, 0x3f, 0xf7, 0xfe, 0xb3, 0xa7,
- 0xf5, 0x8b, 0xa8, 0x62, 0x1c, 0x0f, 0xbe, 0xa1, 0x92, 0x31, 0xb5, 0x16,
- 0x4d, 0x8a, 0xd4, 0x48, 0x22, 0xb7, 0xe1, 0xda, 0xd6, 0xf3, 0xc5, 0xf5,
- 0x8f, 0xbb, 0xc3, 0xdd, 0x9d, 0x9d, 0x9d, 0x9f, 0x47, 0x4b, 0x5a, 0xba,
- 0x2b, 0x34, 0x6f, 0x7e, 0x8e, 0x96, 0xf9, 0x94, 0x0c, 0xf9, 0x66, 0x33,
- 0xf3, 0x94, 0x9a, 0xde, 0xe6, 0xfe, 0xb6, 0xbd, 0x9b, 0xbf, 0x99, 0x2e,
- 0x87, 0x45, 0x19, 0x0b, 0x91, 0xb9, 0x5c, 0x55, 0x28, 0xc4, 0xa0, 0xd5,
- 0x3f, 0xdf, 0xbf, 0x3d, 0x3b, 0x3a, 0x3e, 0x3d, 0xf8, 0xab, 0xc6, 0xd8,
- 0x5a, 0xe0, 0x04, 0x1a, 0xc9, 0xfb, 0x2c, 0xad, 0x1f, 0xde, 0xd7, 0x59,
- 0x63, 0xbe, 0xdc, 0x7c, 0xb2, 0x45, 0x41, 0x68, 0x41, 0xa5, 0xed, 0x6b,
- 0x16, 0xdb, 0x15, 0x47, 0x41, 0xe2, 0x95, 0xdc, 0xed, 0xdd, 0x91, 0x51,
- 0x76, 0xdb, 0x81, 0xaf, 0x0d, 0xf9, 0x43, 0x26, 0xf3, 0xdb, 0x3a, 0xff,
- 0x87, 0xb9, 0x77, 0x08, 0xdb, 0x2f, 0x8c, 0x67, 0xbe, 0x04, 0x82, 0x02,
- 0xb9, 0xb5, 0xe9, 0xb7, 0xe4, 0xab, 0xd3, 0x6f, 0x29, 0x8c, 0xdc, 0xea,
- 0x34, 0x0b, 0x4e, 0xd9, 0x4f, 0xbe, 0x78, 0xb6, 0xbb, 0xb7, 0x65, 0x0b,
- 0x5a, 0x70, 0x32, 0x0a, 0x1d, 0xce, 0xc0, 0xad, 0xfe, 0x8f, 0xcc, 0xab,
- 0x2c, 0xc0, 0x5c, 0xd9, 0x79, 0x18, 0xb9, 0x1c, 0xbb, 0x5c, 0x73, 0x40,
- 0x9d, 0x83, 0x27, 0xb8, 0x01, 0xcc, 0x1f, 0x25, 0x8a, 0x04, 0x60, 0x39,
- 0x97, 0x2e, 0x1b, 0x7c, 0x44, 0x81, 0x4a, 0xaa, 0xd9, 0x98, 0xe1, 0x48,
- 0x7e, 0x49, 0x5c, 0x36, 0xf9, 0xad, 0x65, 0x9d, 0x8f, 0x7a, 0xaa, 0xcc,
- 0x6a, 0xcf, 0x6b, 0x72, 0x12, 0x93, 0xfc, 0x91, 0xbc, 0xd4, 0xdf, 0xbe,
- 0x08, 0x23, 0xeb, 0x12, 0xb8, 0xd9, 0xba, 0x40, 0x48, 0x10, 0x5b, 0xe0,
- 0x3d, 0xa7, 0x90, 0x46, 0xe2, 0xb4, 0x7c, 0xd2, 0x18, 0x66, 0xd2, 0x9e,
- 0xa3, 0x35, 0x35, 0x7d, 0x89, 0xb5, 0xf5, 0xc6, 0x17, 0xe7, 0xbd, 0x81,
- 0x38, 0xf0, 0x4c, 0x1f, 0x43, 0xf3, 0xb7, 0x19, 0x31, 0xf0, 0x3a, 0x9f,
- 0xed, 0x3c, 0x7b, 0x2a, 0xf6, 0x3d, 0x0c, 0x14, 0xa9, 0xa7, 0x21, 0xe6,
- 0x3f, 0xbe, 0xb3, 0xf5, 0x7a, 0x81, 0x7d, 0xe1, 0xf2, 0xec, 0x0c, 0xe5,
- 0xb5, 0x27, 0xc9, 0x16, 0x93, 0x81, 0x82, 0xda, 0xaf, 0x8d, 0x8a, 0x90,
- 0x3d, 0x03, 0x4f, 0xc1, 0x20, 0xc3, 0x42, 0xea, 0x4f, 0x3b, 0x0b, 0x69,
- 0xc7, 0xf0, 0x52, 0x7f, 0x8b, 0x2d, 0xa4, 0x5f, 0x5a, 0x58, 0xca, 0xa2,
- 0x59, 0x9c, 0x1f, 0x5a, 0xe4, 0x38, 0x02, 0xd8, 0x5a, 0x6f, 0x8a, 0xa2,
- 0x8c, 0x7b, 0x73, 0x1c, 0xa9, 0x83, 0x54, 0x70, 0x6d, 0xdc, 0xe2, 0xb9,
- 0xec, 0x16, 0x4a, 0x3f, 0x1e, 0x3d, 0x1e, 0x14, 0xda, 0x9d, 0x1e, 0x5a,
- 0x78, 0x49, 0x3f, 0xa3, 0xd3, 0xa2, 0x2f, 0x9c, 0xd2, 0xf9, 0xfb, 0x4e,
- 0x4b, 0xb2, 0x29, 0xda, 0xab, 0x6e, 0x27, 0x17, 0xa8, 0xce, 0xcd, 0xc7,
- 0xf7, 0xee, 0x6e, 0x77, 0xb4, 0x13, 0x75, 0x72, 0xbe, 0xa6, 0x12, 0x6a,
- 0x6d, 0x10, 0x2b, 0x9a, 0x8e, 0xe2, 0xbf, 0x92, 0x9f, 0x12, 0x0c, 0xc2,
- 0xea, 0x60, 0xb6, 0xb2, 0x79, 0x1c, 0x68, 0x8c, 0x5e, 0xb6, 0x48, 0x07,
- 0xad, 0x1a, 0x21, 0x4f, 0x83, 0x93, 0x69, 0x06, 0xb5, 0xfb, 0xeb, 0x06,
- 0xb5, 0xfb, 0xbb, 0x0e, 0x6a, 0xef, 0xd7, 0x0d, 0x6a, 0xef, 0xf7, 0x1a,
- 0x54, 0x35, 0xd4, 0xbc, 0x8c, 0x38, 0x46, 0xf1, 0x85, 0xd6, 0x0b, 0x21,
- 0x89, 0x87, 0x10, 0xfd, 0x88, 0x9d, 0x5e, 0x0a, 0x47, 0x1f, 0x1e, 0xcb,
- 0xbb, 0x2e, 0x82, 0x86, 0x65, 0x86, 0x30, 0x72, 0xd6, 0x56, 0xae, 0xb2,
- 0x31, 0x87, 0x75, 0xbb, 0xe8, 0x25, 0xbb, 0x6b, 0x57, 0x85, 0x76, 0xe3,
- 0xe2, 0x86, 0x20, 0xd4, 0x05, 0xf3, 0x9c, 0x66, 0xb9, 0xc0, 0xa7, 0x7e,
- 0x2c, 0x42, 0xfb, 0x79, 0x7b, 0xc2, 0x04, 0x9d, 0x13, 0xd5, 0xc9, 0xb4,
- 0xc4, 0x2c, 0xf9, 0xf6, 0x71, 0x8d, 0xd1, 0x93, 0xb3, 0x15, 0x27, 0x27,
- 0xa1, 0x3c, 0x75, 0x5e, 0x48, 0x8c, 0x2f, 0x5b, 0x16, 0xcd, 0xdd, 0x7c,
- 0x5d, 0xe2, 0x4f, 0x1a, 0xe7, 0x20, 0x30, 0xec, 0x50, 0x4d, 0x1e, 0xdc,
- 0x79, 0x19, 0xc3, 0x6b, 0x52, 0x5c, 0x7f, 0x5e, 0x70, 0x61, 0x2d, 0x94,
- 0x24, 0x55, 0x7c, 0x09, 0x08, 0xdf, 0x22, 0xc3, 0xb2, 0x0c, 0xfe, 0x2e,
- 0x70, 0xa5, 0x93, 0xc8, 0x4c, 0x71, 0x29, 0x14, 0xcc, 0x25, 0x1a, 0x8b,
- 0xa4, 0xcf, 0xd9, 0x0a, 0x85, 0x5a, 0xc5, 0x67, 0x8d, 0x1d, 0x20, 0xee,
- 0x7b, 0xf1, 0xad, 0xd3, 0x88, 0x9f, 0x19, 0xde, 0x49, 0x7d, 0xfb, 0x49,
- 0x59, 0x23, 0xda, 0x5a, 0x16, 0x2d, 0xb0, 0x19, 0xd5, 0xd3, 0x3c, 0xff,
- 0x3d, 0x9d, 0x64, 0xdc, 0x2b, 0xba, 0x79, 0x7c, 0xc3, 0x28, 0x24, 0x16,
- 0x5b, 0x26, 0x7b, 0xd6, 0xda, 0x34, 0xbb, 0x67, 0xb4, 0x65, 0x76, 0xc7,
- 0xfe, 0xdf, 0xb3, 0x61, 0xe6, 0xff, 0xa9, 0x1a, 0x2f, 0x25, 0x1d, 0xe6,
- 0xf3, 0x14, 0xb6, 0x24, 0x59, 0x1a, 0x46, 0xb3, 0x9d, 0x67, 0x29, 0xe5,
- 0xa6, 0xab, 0x09, 0xfb, 0x26, 0xfb, 0xc0, 0xca, 0x7f, 0x78, 0xd9, 0x73,
- 0x1e, 0xe3, 0x8d, 0x9a, 0xcd, 0x0e, 0xc6, 0x87, 0x27, 0x27, 0xad, 0xb2,
- 0x57, 0xb4, 0x6c, 0x08, 0xe2, 0x93, 0x94, 0xac, 0x9a, 0x72, 0x5c, 0x9c,
- 0x7a, 0x15, 0xd8, 0x1c, 0x28, 0xbd, 0x13, 0xc0, 0x98, 0x54, 0x53, 0x38,
- 0xad, 0x73, 0xcd, 0xa7, 0x4d, 0x39, 0x58, 0x6b, 0x55, 0x90, 0x75, 0x80,
- 0x12, 0x1b, 0x6e, 0x56, 0x46, 0xd6, 0xad, 0x7f, 0x6b, 0x82, 0x1c, 0xfd,
- 0xde, 0xa4, 0x17, 0xc9, 0x7d, 0x3c, 0xaf, 0x34, 0x3f, 0x33, 0x95, 0xa8,
- 0x7d, 0xc9, 0x5f, 0x24, 0x10, 0x1d, 0x52, 0x02, 0x99, 0x02, 0xcd, 0x20,
- 0x75, 0xbc, 0x28, 0x4a, 0x66, 0x25, 0xe4, 0xc0, 0x32, 0x02, 0x33, 0x54,
- 0xdd, 0xad, 0x84, 0xdd, 0xe6, 0xd2, 0xab, 0x81, 0x96, 0xf4, 0x83, 0x08,
- 0xb1, 0xbf, 0x56, 0x44, 0xf2, 0xb2, 0x14, 0xbd, 0x62, 0x7e, 0x94, 0x3b,
- 0xa5, 0x17, 0xbd, 0x5f, 0xba, 0x93, 0x75, 0xe7, 0xc7, 0xeb, 0x33, 0x8f,
- 0x92, 0x33, 0xbb, 0x31, 0xc3, 0x62, 0x00, 0x9c, 0xc8, 0xa6, 0x9a, 0x4a,
- 0x6c, 0x1e, 0x7e, 0x1f, 0x6a, 0xa6, 0x6b, 0x8c, 0x17, 0x48, 0x99, 0x12,
- 0x32, 0xfb, 0x3e, 0x38, 0xa0, 0x3f, 0x0f, 0x5a, 0x85, 0xab, 0x4b, 0x3a,
- 0xe5, 0x61, 0x69, 0x94, 0x82, 0xa5, 0x64, 0xbb, 0x05, 0xda, 0x11, 0x4f,
- 0x22, 0x8a, 0x6e, 0x18, 0x9f, 0xaf, 0xe0, 0xb9, 0x2d, 0xe7, 0x79, 0x83,
- 0x9a, 0x95, 0x36, 0x7b, 0x4a, 0x42, 0xae, 0xa7, 0xe5, 0xdc, 0x1c, 0xeb,
- 0xc0, 0xc0, 0x4f, 0xb9, 0x16, 0x7a, 0x08, 0xc8, 0xda, 0xba, 0x58, 0x96,
- 0x46, 0xf5, 0x14, 0xc8, 0x63, 0x36, 0x7c, 0xe1, 0x4d, 0x55, 0x72, 0xbd,
- 0xfa, 0x8d, 0x21, 0x00, 0x68, 0x4b, 0x7b, 0x43, 0x9e, 0x96, 0x6e, 0x86,
- 0x51, 0xcd, 0x07, 0x1c, 0x7c, 0xb6, 0xae, 0xce, 0x35, 0xfa, 0x2a, 0x92,
- 0xf1, 0xf8, 0xfc, 0x64, 0x28, 0x39, 0xd1, 0x52, 0x0c, 0x9c, 0x61, 0xa6,
- 0x30, 0x57, 0x49, 0x11, 0xf2, 0x8b, 0x9f, 0x87, 0x5b, 0x69, 0xab, 0x60,
- 0x63, 0x43, 0xc8, 0x28, 0xc0, 0x05, 0x6e, 0x55, 0xe4, 0xa8, 0xb3, 0x39,
- 0xaa, 0x3c, 0x45, 0x97, 0x72, 0x18, 0x38, 0x68, 0x2a, 0x29, 0xf3, 0x0a,
- 0xb3, 0x9b, 0x6f, 0x11, 0x9d, 0x58, 0x98, 0x35, 0xbe, 0x27, 0x9d, 0xa5,
- 0x88, 0x57, 0xec, 0x23, 0x2b, 0xb4, 0x6f, 0xd8, 0xe6, 0x2a, 0xd9, 0xef,
- 0xfd, 0x8e, 0xf7, 0xca, 0x3b, 0xeb, 0xd2, 0xfc, 0x25, 0x67, 0xea, 0x13,
- 0x0f, 0x95, 0x94, 0x4c, 0x7b, 0xfc, 0x4c, 0xfd, 0x17, 0x36, 0x7b, 0x56,
- 0x86, 0x55, 0xee, 0x63, 0x7d, 0xac, 0xdf, 0x68, 0xa0, 0x26, 0x9b, 0xb3,
- 0xb0, 0x7e, 0x3e, 0x5d, 0x95, 0x62, 0xed, 0x3e, 0xf3, 0xa9, 0xf6, 0xb6,
- 0x3b, 0xfd, 0xe5, 0x9b, 0xfd, 0xee, 0xf7, 0xdd, 0x6c, 0x94, 0x49, 0x7d,
- 0xf9, 0xee, 0xe2, 0x74, 0xed, 0xbe, 0xa6, 0x62, 0xd6, 0x22, 0xf3, 0x22,
- 0x8a, 0x79, 0x87, 0x45, 0x20, 0xca, 0x9a, 0x82, 0x02, 0x6f, 0xcc, 0x1a,
- 0x3d, 0xd8, 0xa2, 0x9a, 0x41, 0x26, 0x97, 0xdc, 0xe4, 0xd2, 0xac, 0x69,
- 0x92, 0x92, 0x4d, 0x11, 0x29, 0xea, 0xa1, 0x5f, 0x3e, 0x7a, 0x05, 0x0a,
- 0x42, 0x1b, 0xa6, 0xda, 0x86, 0x28, 0x14, 0xf0, 0x3c, 0x4a, 0x6f, 0xb0,
- 0xb5, 0xb9, 0xd8, 0x64, 0x18, 0x5b, 0x5c, 0x9e, 0x0f, 0xa5, 0xe5, 0xb3,
- 0x6b, 0x68, 0x60, 0xf3, 0x68, 0x5a, 0x55, 0xde, 0x25, 0xe8, 0xbb, 0x95,
- 0xae, 0x1c, 0x33, 0x8d, 0xdb, 0x32, 0xb2, 0xba, 0xa6, 0xfe, 0x75, 0x1c,
- 0x49, 0x82, 0x12, 0xbc, 0x11, 0x5a, 0x4a, 0xa2, 0x09, 0x14, 0x73, 0xd0,
- 0xdb, 0x70, 0xbb, 0x49, 0xe7, 0xb7, 0x48, 0x70, 0x35, 0xb3, 0x79, 0xc3,
- 0xeb, 0x4a, 0xa3, 0x43, 0x81, 0x8d, 0x18, 0x9c, 0xe8, 0x64, 0x75, 0x7d,
- 0xcd, 0x78, 0xf5, 0x07, 0x7c, 0x93, 0xd6, 0x5a, 0x82, 0x0b, 0xea, 0x4f,
- 0xff, 0x8b, 0xbe, 0xa4, 0x14, 0xf6, 0xa4, 0x66, 0x27, 0x09, 0x76, 0x3d,
- 0x16, 0xac, 0x02, 0xd4, 0x23, 0x3a, 0x02, 0x83, 0xa4, 0xff, 0x32, 0xfe,
- 0x0e, 0xab, 0x14, 0x0c, 0x30, 0x34, 0xb5, 0x3e, 0x09, 0xb3, 0x8c, 0x37,
- 0xb9, 0xb9, 0x99, 0x8b, 0x30, 0xaa, 0x98, 0x93, 0x80, 0xd9, 0x47, 0xcc,
- 0xda, 0x4b, 0x1a, 0x1d, 0xe3, 0xbf, 0x6a, 0x7f, 0x5a, 0x84, 0x02, 0x90,
- 0x60, 0x57, 0x65, 0x80, 0xd1, 0x29, 0x70, 0x40, 0xd2, 0x7f, 0xe8, 0x92,
- 0x72, 0xa5, 0xb7, 0x98, 0x61, 0x40, 0xa0, 0x03, 0xe5, 0x09, 0xa0, 0xb0,
- 0x94, 0xd3, 0xe4, 0xc8, 0x74, 0xb6, 0x26, 0x61, 0xaf, 0x0d, 0x37, 0x18,
- 0xe6, 0x21, 0x88, 0xaf, 0x96, 0xc7, 0xb5, 0x42, 0x9c, 0x43, 0x9f, 0x07,
- 0x90, 0x46, 0x45, 0x49, 0x37, 0xe5, 0xad, 0x14, 0xbe, 0x5f, 0x7b, 0xbd,
- 0xab, 0x17, 0xc6, 0x51, 0x32, 0x07, 0x54, 0x6b, 0x30, 0x38, 0x49, 0xcb,
- 0x78, 0x30, 0x2b, 0x80, 0x05, 0x2c, 0xc6, 0xcd, 0x41, 0x08, 0x45, 0xcb,
- 0xf9, 0xd1, 0x5a, 0xa4, 0xcd, 0x8a, 0x52, 0x6d, 0x55, 0x40, 0xdd, 0xa6,
- 0xbf, 0x56, 0x9a, 0x6c, 0x35, 0xe6, 0x4b, 0x93, 0x11, 0x0f, 0x8b, 0x9f,
- 0x55, 0xd3, 0xc6, 0x98, 0x44, 0x2a, 0x8d, 0xc7, 0x68, 0xee, 0xe9, 0x41,
- 0x38, 0x7e, 0xe9, 0x7c, 0x19, 0x7d, 0x05, 0x4a, 0x43, 0x97, 0xeb, 0x1c,
- 0x09, 0x2e, 0xa7, 0x3a, 0x01, 0xd4, 0x0d, 0x89, 0x35, 0x43, 0x86, 0x8b,
- 0x82, 0xba, 0x92, 0x1a, 0x3c, 0xcf, 0x50, 0x7e, 0x99, 0x60, 0xde, 0x18,
- 0xe2, 0x35, 0xb0, 0xf6, 0xa0, 0x2e, 0x8d, 0xfa, 0xa2, 0xb4, 0x68, 0x0f,
- 0x77, 0x2d, 0x78, 0x94, 0x75, 0x53, 0x59, 0x77, 0x00, 0x31, 0x18, 0xc1,
- 0xaa, 0x60, 0x7f, 0x72, 0xe0, 0x18, 0xff, 0x40, 0x12, 0xfd, 0x87, 0xcc,
- 0x82, 0x6c, 0xfa, 0x4c, 0x48, 0x7d, 0x9d, 0x52, 0x91, 0x54, 0x1a, 0xf6,
- 0x30, 0x99, 0xa2, 0xb1, 0xa9, 0x08, 0xdd, 0xeb, 0xf1, 0xc3, 0x3d, 0x28,
- 0x50, 0x84, 0xca, 0xc1, 0x3a, 0x02, 0xc3, 0x43, 0x01, 0x47, 0x6a, 0xba,
- 0x22, 0xdd, 0x06, 0x7e, 0x26, 0x14, 0xee, 0x8d, 0x36, 0xf7, 0x40, 0xc2,
- 0x58, 0xef, 0x4b, 0xd5, 0xa8, 0x7a, 0xea, 0x3c, 0x71, 0xb5, 0xf3, 0xa4,
- 0x88, 0x52, 0xaa, 0x59, 0x68, 0xba, 0x14, 0x11, 0x53, 0x33, 0xfb, 0x88,
- 0x90, 0x93, 0x4e, 0xbb, 0x66, 0xda, 0x1d, 0xf6, 0xe2, 0xa5, 0xb2, 0xed,
- 0xc4, 0x11, 0x71, 0x04, 0xd6, 0x22, 0x72, 0x9f, 0x6a, 0x80, 0xdc, 0x8b,
- 0x2d, 0x4f, 0xbf, 0x9a, 0x98, 0x03, 0xd0, 0xac, 0x42, 0xeb, 0xad, 0x60,
- 0x81, 0xc1, 0x30, 0x0f, 0xfe, 0x4b, 0x0b, 0xee, 0xac, 0xe7, 0x38, 0x48,
- 0xa4, 0x31, 0x36, 0x88, 0x0b, 0x13, 0x35, 0x74, 0x02, 0xdc, 0x35, 0x82,
- 0x62, 0xed, 0x2a, 0x3c, 0x07, 0xa4, 0xf2, 0xba, 0xd1, 0xb5, 0xcd, 0xb7,
- 0x54, 0xed, 0xfd, 0xdf, 0xf5, 0x4b, 0x80, 0xdf, 0xfd, 0xa7, 0xae, 0x97,
- 0x0c, 0x3b, 0x8d, 0xf3, 0xb3, 0x3f, 0x61, 0x51, 0x00, 0xdd, 0xcb, 0x2b,
- 0x03, 0x64, 0x0e, 0x6a, 0xee, 0x4f, 0x23, 0xeb, 0x21, 0xd3, 0x26, 0xb4,
- 0x1e, 0x72, 0x12, 0x72, 0x5b, 0x3e, 0xc6, 0x3f, 0x15, 0x54, 0xa9, 0x49,
- 0x2b, 0x25, 0x4b, 0xae, 0x3b, 0x93, 0xd7, 0x4f, 0x95, 0x30, 0xcd, 0x26,
- 0x9d, 0x30, 0xf6, 0xa8, 0x7c, 0x1e, 0x6a, 0xc2, 0xe4, 0x7f, 0xde, 0xc7,
- 0x6e, 0xfc, 0x69, 0xc8, 0xc0, 0x86, 0x42, 0xdd, 0x82, 0x53, 0xaa, 0x9f,
- 0xf1, 0xb6, 0xdc, 0xe7, 0xc5, 0x93, 0xbd, 0xa1, 0x27, 0xad, 0x0c, 0xa2,
- 0x21, 0x3c, 0x64, 0x1d, 0x28, 0xa7, 0x53, 0x18, 0xe0, 0xa7, 0xcc, 0x1c,
- 0xfe, 0x94, 0x08, 0x34, 0x06, 0x99, 0x79, 0x39, 0x6f, 0x7b, 0xd6, 0xa9,
- 0xf9, 0xb4, 0xd6, 0xec, 0x1d, 0x25, 0x1e, 0x6f, 0x77, 0x2c, 0x74, 0x4d,
- 0x2c, 0xc6, 0x41, 0x4a, 0x4d, 0xbf, 0x87, 0x9d, 0x5d, 0xe8, 0xee, 0x90,
- 0x3f, 0x1b, 0x5e, 0xe2, 0x33, 0x35, 0xa0, 0x49, 0x02, 0x63, 0x36, 0xb3,
- 0x91, 0x6e, 0x83, 0x10, 0x45, 0x24, 0x89, 0x85, 0x07, 0x50, 0xcc, 0x9c,
- 0x39, 0xd2, 0xc1, 0x38, 0xf5, 0x3c, 0xbd, 0xe7, 0x02, 0x27, 0xf9, 0x5d,
- 0xf6, 0x78, 0x6b, 0x50, 0xb7, 0xe6, 0x46, 0x26, 0x51, 0xd0, 0x73, 0x36,
- 0x6f, 0x58, 0x32, 0xd6, 0xf8, 0x17, 0xd8, 0x24, 0x22, 0x75, 0x63, 0x93,
- 0x58, 0x4c, 0x9d, 0xe2, 0x39, 0x7b, 0x15, 0xb7, 0xcc, 0x2d, 0xc7, 0x60,
- 0xb9, 0xe4, 0x48, 0x98, 0xb3, 0x9b, 0x94, 0x5a, 0xfe, 0xc8, 0x5c, 0xc9,
- 0x8f, 0xc9, 0x20, 0x95, 0x5e, 0x55, 0x8f, 0x36, 0x20, 0x8b, 0x60, 0x9d,
- 0x44, 0xcd, 0x1a, 0x49, 0x74, 0x6f, 0x09, 0xf2, 0xa2, 0xcf, 0xa2, 0xa0,
- 0xca, 0x2b, 0x39, 0xf0, 0x48, 0x27, 0x8a, 0x92, 0xa8, 0x16, 0xfb, 0xc7,
- 0x9b, 0xb3, 0xe3, 0xe0, 0xab, 0x7a, 0xe8, 0x49, 0x58, 0xa3, 0x6e, 0xbe,
- 0xc9, 0x6e, 0x10, 0x7e, 0x78, 0xd5, 0x2c, 0xdf, 0x03, 0x75, 0xf0, 0x3d,
- 0x40, 0x88, 0x68, 0x23, 0x34, 0x87, 0x11, 0x1f, 0x60, 0xb9, 0x18, 0x27,
- 0xca, 0x48, 0xf8, 0xb9, 0x94, 0x49, 0x98, 0x97, 0x90, 0xa1, 0x42, 0x4c,
- 0x9d, 0x70, 0xe5, 0x3a, 0xc8, 0xe9, 0x6a, 0x42, 0xee, 0x24, 0x96, 0x3c,
- 0x0d, 0x06, 0x46, 0xee, 0xda, 0xf7, 0x40, 0x67, 0xb0, 0x14, 0x62, 0x2e,
- 0x8e, 0xac, 0x22, 0x00, 0xeb, 0x0e, 0x7c, 0x03, 0xc3, 0x79, 0x21, 0xc3,
- 0x6e, 0x55, 0xa8, 0x9b, 0xf8, 0xf1, 0x81, 0x41, 0xc8, 0x97, 0x1a, 0x66,
- 0x66, 0x18, 0x1a, 0x45, 0x81, 0x5d, 0x34, 0xc3, 0x04, 0xaa, 0x8b, 0x3a,
- 0x19, 0x63, 0x55, 0x99, 0x93, 0x20, 0x1b, 0xec, 0xf3, 0xd1, 0x1e, 0x13,
- 0x46, 0x3a, 0xcf, 0x53, 0x07, 0x8e, 0xc6, 0x53, 0xc0, 0x39, 0xc1, 0x84,
- 0x49, 0xa0, 0xbf, 0x29, 0xef, 0x3f, 0x7a, 0xb8, 0xd8, 0x3d, 0x4e, 0x32,
- 0xdd, 0x68, 0xcd, 0xca, 0x70, 0x0d, 0xe5, 0xee, 0xca, 0xb4, 0x17, 0x44,
- 0x56, 0xc4, 0x09, 0x6f, 0x91, 0x50, 0x9a, 0x64, 0x0d, 0x32, 0x46, 0x92,
- 0x6c, 0x6a, 0xa1, 0x57, 0xd6, 0x41, 0xb7, 0xa4, 0x50, 0xb9, 0xa6, 0xd2,
- 0x4b, 0x41, 0x86, 0x8f, 0x35, 0x07, 0xde, 0x12, 0xe4, 0x2d, 0x87, 0x1b,
- 0x8e, 0x08, 0xa1, 0xf7, 0xf9, 0xd2, 0x63, 0x09, 0x5e, 0xc5, 0x61, 0x6b,
- 0xec, 0x17, 0x4c, 0x47, 0xa0, 0xf5, 0xdb, 0x0f, 0xe9, 0x10, 0x7d, 0x6c,
- 0x1c, 0x53, 0xf8, 0x44, 0x13, 0x4e, 0x71, 0xf7, 0xd2, 0x0d, 0x87, 0x2a,
- 0x70, 0x30, 0x84, 0x88, 0xe9, 0xf4, 0xee, 0x69, 0x18, 0x21, 0xd4, 0xf9,
- 0xcf, 0x3c, 0xf4, 0xbc, 0x7d, 0xb8, 0x5e, 0x44, 0x52, 0x13, 0x78, 0x4a,
- 0x5c, 0x7f, 0x4a, 0xa6, 0xc4, 0xc3, 0xf7, 0x83, 0xc6, 0xc5, 0x52, 0x0a,
- 0x3e, 0xd0, 0x19, 0xe6, 0xe3, 0x63, 0xf0, 0xe6, 0xf0, 0xd1, 0x91, 0x98,
- 0xbe, 0x94, 0x64, 0xa8, 0x08, 0xe0, 0x5b, 0xee, 0x9a, 0xfa, 0x36, 0xb7,
- 0x6d, 0x62, 0xbf, 0x41, 0x1e, 0x7d, 0xae, 0x40, 0x1f, 0x53, 0x88, 0xa8,
- 0x74, 0x0a, 0x86, 0x8f, 0x8f, 0xe4, 0x2a, 0x38, 0xd1, 0xb1, 0xc4, 0x74,
- 0x1a, 0x83, 0xa6, 0x58, 0xd7, 0x76, 0x0c, 0x66, 0x08, 0xee, 0x43, 0x76,
- 0x24, 0x02, 0xdc, 0x4a, 0xaa, 0x4b, 0x66, 0x8e, 0x7a, 0x7f, 0x1d, 0xa1,
- 0x85, 0xe3, 0xd0, 0xee, 0xde, 0x83, 0x8a, 0x05, 0xcf, 0x45, 0xf1, 0x5f,
- 0x2c, 0xb2, 0x40, 0x2a, 0xab, 0xa1, 0xc1, 0xdc, 0xc3, 0x53, 0x80, 0xb3,
- 0x95, 0xf3, 0x8f, 0xac, 0x05, 0x45, 0x13, 0xd9, 0x09, 0x49, 0x04, 0xbd,
- 0x5e, 0xd9, 0x92, 0xca, 0x4e, 0xd9, 0xd8, 0xe0, 0x14, 0x53, 0x0a, 0xc7,
- 0x7f, 0xbc, 0x39, 0x28, 0xde, 0xa9, 0x1b, 0xb4, 0x8d, 0x30, 0x06, 0x80,
- 0x01, 0x5b, 0x64, 0xcc, 0x7d, 0xb8, 0x36, 0x93, 0x3c, 0xca, 0xa8, 0x22,
- 0x4b, 0x42, 0x0c, 0xda, 0x1e, 0xbe, 0x4b, 0xc7, 0xb3, 0xdb, 0x47, 0xf0,
- 0xbf, 0x4c, 0xa8, 0x6b, 0x0e, 0x5b, 0xe7, 0x3c, 0x7d, 0x6c, 0x0e, 0x51,
- 0x12, 0x97, 0x39, 0xe8, 0x69, 0xf3, 0xe6, 0xb0, 0xee, 0xb4, 0xfd, 0x5e,
- 0x87, 0x8d, 0x22, 0x58, 0xde, 0x2b, 0xd8, 0x23, 0x8f, 0x84, 0xb1, 0x68,
- 0x1c, 0x6e, 0x0b, 0xc7, 0x9d, 0x30, 0x9f, 0x26, 0x6a, 0xd7, 0xa7, 0x23,
- 0xf1, 0x22, 0x68, 0x4d, 0xcc, 0x0a, 0xc9, 0x63, 0xad, 0xa9, 0xcb, 0xc5,
- 0x36, 0x05, 0xe5, 0xfd, 0x23, 0xe4, 0x4a, 0xb8, 0xfb, 0xd1, 0x1e, 0xf5,
- 0x20, 0x7c, 0xda, 0xf8, 0xa1, 0xc2, 0x7c, 0xda, 0x41, 0xf5, 0x8f, 0x59,
- 0xbc, 0x6b, 0x89, 0x63, 0xfb, 0xc4, 0xae, 0xd7, 0x86, 0xde, 0x19, 0x49,
- 0x3e, 0x9b, 0xb9, 0x7d, 0xa0, 0xb6, 0x52, 0xb2, 0xf6, 0x79, 0x48, 0x9c,
- 0xfc, 0x8c, 0x27, 0x68, 0x1a, 0x59, 0xb1, 0x5e, 0x55, 0x0c, 0xab, 0xf7,
- 0xf1, 0x3b, 0x5a, 0x35, 0x6a, 0xdb, 0x1e, 0xc5, 0x17, 0xd1, 0xe8, 0x96,
- 0x84, 0x97, 0x06, 0x00, 0x97, 0x35, 0xa3, 0xb2, 0x53, 0xf4, 0x47, 0x25,
- 0x1f, 0x76, 0xc7, 0xe4, 0x06, 0xf5, 0x0b, 0x47, 0xc5, 0xed, 0x7d, 0xca,
- 0x98, 0xea, 0xf9, 0x7b, 0x33, 0x06, 0xa3, 0x0e, 0x9b, 0x6d, 0xaf, 0x8d,
- 0x20, 0xfe, 0x71, 0x69, 0x3d, 0xe1, 0x07, 0x95, 0xe8, 0x28, 0x4b, 0xda,
- 0x0c, 0xbb, 0x4a, 0xa6, 0x99, 0x51, 0xbd, 0x51, 0xb5, 0x13, 0x89, 0xec,
- 0xf8, 0xf5, 0x23, 0x24, 0xc8, 0x41, 0xaf, 0x2a, 0xb2, 0x58, 0x65, 0x64,
- 0x44, 0x50, 0x61, 0x30, 0x72, 0x41, 0xc1, 0x95, 0xb6, 0x22, 0xb1, 0xfc,
- 0x49, 0xd7, 0x6e, 0x5a, 0x7b, 0xf5, 0x6b, 0x46, 0x8f, 0x00, 0x0c, 0xda,
- 0xfe, 0x8d, 0xa2, 0x92, 0x2e, 0x97, 0x72, 0xc4, 0x3f, 0x61, 0xee, 0x82,
- 0xee, 0x42, 0xe4, 0x2e, 0x30, 0x3d, 0x03, 0x78, 0x75, 0x0c, 0xad, 0x96,
- 0xb7, 0xae, 0xf4, 0x2a, 0x8c, 0x76, 0x8f, 0x37, 0xc7, 0x00, 0x5d, 0xb2,
- 0x82, 0x54, 0x86, 0x9e, 0xc0, 0xfb, 0x2c, 0xb7, 0xd9, 0x26, 0x03, 0x71,
- 0x7d, 0xc3, 0xb0, 0xa4, 0xe5, 0x27, 0x5d, 0x82, 0xb6, 0x66, 0x1a, 0xd6,
- 0xc1, 0x9a, 0x7c, 0x3e, 0x75, 0x19, 0xda, 0x62, 0xe5, 0xef, 0x32, 0xd1,
- 0xcb, 0xc3, 0xf3, 0xc4, 0x76, 0x63, 0x4b, 0x01, 0x68, 0x34, 0x3a, 0xe7,
- 0x92, 0x6e, 0x7e, 0x8c, 0xce, 0x45, 0x20, 0x6d, 0xcf, 0x31, 0x3a, 0x23,
- 0x52, 0x87, 0xc8, 0xe4, 0xb8, 0x5a, 0xfe, 0x3f, 0xb4, 0xb1, 0xd0, 0xc7,
- 0x38, 0xb3, 0x10, 0x06, 0xdc, 0x8f, 0x0f, 0x99, 0xaa, 0xb8, 0xc4, 0xcb,
- 0x1a, 0x45, 0xc6, 0xcc, 0x43, 0xe6, 0xcc, 0x9a, 0xee, 0x80, 0x79, 0xc4,
- 0x12, 0x6e, 0xfb, 0xa9, 0x63, 0x76, 0xe1, 0xd9, 0x16, 0x3d, 0x8a, 0xc6,
- 0x0c, 0xeb, 0x8d, 0x05, 0xbb, 0x9b, 0x64, 0x46, 0xff, 0xfb, 0x14, 0x2d,
- 0x5c, 0x0c, 0xc2, 0x8c, 0xf6, 0x4a, 0x59, 0xd1, 0xb6, 0x51, 0x57, 0x1f,
- 0x8b, 0x2a, 0x91, 0x67, 0xd7, 0xe5, 0x47, 0xd9, 0x44, 0x2a, 0xa9, 0x1f,
- 0xa8, 0x0e, 0x57, 0x79, 0x08, 0x93, 0xa2, 0x66, 0x7a, 0x66, 0xbf, 0x48,
- 0x8e, 0x4e, 0xa0, 0x9a, 0x4e, 0xcb, 0x39, 0x3b, 0x54, 0xee, 0x80, 0xb7,
- 0x19, 0xdf, 0x0b, 0x27, 0x77, 0xc5, 0x17, 0x9b, 0xb0, 0xe6, 0x40, 0x1b,
- 0x02, 0xdb, 0xe7, 0x95, 0xfe, 0x7e, 0xbc, 0x7f, 0xc3, 0xe2, 0x96, 0xb5,
- 0x46, 0x88, 0x64, 0xe2, 0x18, 0x61, 0x42, 0x1d, 0xe8, 0xf9, 0x40, 0xf1,
- 0xa2, 0x4f, 0x23, 0x05, 0xd8, 0xe1, 0x74, 0x69, 0x3b, 0x50, 0x60, 0xe4,
- 0x1d, 0xe0, 0x2f, 0x05, 0x87, 0x96, 0x36, 0xf4, 0x63, 0xa3, 0x4b, 0xb9,
- 0x88, 0x54, 0x67, 0x15, 0x5c, 0xac, 0x87, 0xbd, 0x65, 0xb2, 0x0f, 0x59,
- 0x88, 0xd6, 0x1f, 0x65, 0xf1, 0xb9, 0x64, 0x10, 0xba, 0x12, 0x4e, 0xde,
- 0x6a, 0x79, 0x01, 0x0b, 0x9f, 0x22, 0xc5, 0xc6, 0x04, 0x7b, 0x0c, 0x15,
- 0x23, 0xff, 0xf4, 0xe3, 0xf3, 0xbb, 0x1c, 0x79, 0x0e, 0x05, 0x00, 0xa0,
- 0x7c, 0xec, 0xe8, 0x24, 0x9f, 0xaa, 0x54, 0x01, 0x67, 0x48, 0xad, 0x59,
- 0x7a, 0x90, 0xba, 0x2c, 0x82, 0x2d, 0x9e, 0x21, 0x38, 0x62, 0x44, 0x32,
- 0xe0, 0xe8, 0x12, 0xaf, 0xbc, 0x13, 0x23, 0xab, 0x2a, 0x34, 0xb4, 0xd1,
- 0x4c, 0xe9, 0xf4, 0x34, 0xd9, 0x27, 0xdd, 0x34, 0x74, 0xfd, 0xc7, 0xcf,
- 0x0c, 0x4b, 0x6c, 0x6e, 0x85, 0x2d, 0x0e, 0x63, 0xfb, 0xe8, 0x68, 0x82,
- 0x0e, 0x07, 0x5a, 0xc1, 0xe7, 0xf0, 0x29, 0x64, 0x44, 0x26, 0x8c, 0x4c,
- 0x0a, 0xe4, 0x60, 0x42, 0x16, 0xbb, 0x8e, 0x3d, 0x1f, 0xea, 0x6a, 0x58,
- 0xe4, 0x1f, 0x55, 0xd5, 0x72, 0x01, 0xdf, 0x04, 0x77, 0x5e, 0x45, 0x2d,
- 0xae, 0x08, 0xb2, 0x57, 0x23, 0x26, 0x4f, 0x88, 0x54, 0x32, 0x67, 0x72,
- 0x22, 0xa7, 0x64, 0xc6, 0x25, 0x10, 0x5c, 0x6c, 0x3b, 0xd4, 0x0b, 0x12,
- 0x5e, 0x3e, 0x32, 0x02, 0x67, 0x96, 0x24, 0xe7, 0x18, 0x92, 0x97, 0xe6,
- 0x33, 0xcf, 0xef, 0xc0, 0x3a, 0x70, 0x62, 0x73, 0xca, 0xf6, 0x1f, 0x6f,
- 0x4e, 0x9c, 0x75, 0xbf, 0x07, 0x80, 0xbb, 0x97, 0xb5, 0xfd, 0xf2, 0x47,
- 0x4d, 0xb7, 0xdb, 0xdf, 0xde, 0xfe, 0xf9, 0xc7, 0x56, 0xac, 0xc3, 0x97,
- 0x3f, 0x7f, 0x4a, 0xf1, 0xd2, 0x76, 0x0a, 0x19, 0xa3, 0x94, 0x44, 0xfd,
- 0x24, 0x92, 0x9e, 0x1f, 0x3a, 0x86, 0x72, 0x17, 0x95, 0x9c, 0x26, 0xde,
- 0x70, 0x6c, 0xb5, 0xb7, 0x72, 0x5d, 0x41, 0x50, 0x0f, 0x10, 0x99, 0x5b,
- 0xb7, 0xb8, 0x46, 0x5c, 0xcb, 0xd5, 0xa2, 0xbc, 0x0c, 0x12, 0x0f, 0xd9,
- 0x63, 0x10, 0xcd, 0x6b, 0xa7, 0x0e, 0x29, 0xec, 0xc9, 0xa1, 0x31, 0x20,
- 0x58, 0x8d, 0x15, 0xa7, 0x16, 0x06, 0x32, 0xf0, 0x06, 0x6c, 0xf0, 0xed,
- 0x7a, 0x44, 0xe7, 0xb7, 0xa5, 0x4b, 0x81, 0xf7, 0x60, 0x04, 0x24, 0x77,
- 0x45, 0x8e, 0xfa, 0x9c, 0x61, 0xa3, 0x6b, 0xc5, 0xb7, 0x0c, 0x62, 0xac,
- 0x1b, 0xd4, 0x36, 0x82, 0xc3, 0xc6, 0x56, 0x5f, 0x65, 0xf0, 0xc0, 0x4b,
- 0xaf, 0x7c, 0xb8, 0x85, 0xd4, 0x72, 0xd6, 0xc9, 0xbc, 0x88, 0x85, 0x94,
- 0x31, 0x1a, 0x40, 0x1c, 0x68, 0xf0, 0x71, 0x00, 0x04, 0xb5, 0x25, 0xf1,
- 0x4a, 0xf3, 0x36, 0x0a, 0x7b, 0x0d, 0x5c, 0x1e, 0x8a, 0x91, 0xc0, 0x2c,
- 0xf2, 0x17, 0x41, 0x22, 0x98, 0x3b, 0x28, 0x67, 0xd0, 0xd0, 0x58, 0x26,
- 0xa5, 0x48, 0x0c, 0x75, 0xd6, 0x44, 0x72, 0x62, 0x79, 0x64, 0x9a, 0xab,
- 0xc7, 0x53, 0xaa, 0xb2, 0xfe, 0xda, 0xb4, 0x4c, 0x04, 0xb0, 0x33, 0xc2,
- 0x6e, 0xba, 0x11, 0x91, 0x49, 0x1d, 0x5e, 0x78, 0xcd, 0x79, 0xa9, 0xdc,
- 0x7a, 0x0f, 0xc9, 0x69, 0x3a, 0xe2, 0x58, 0x84, 0xf1, 0x81, 0xf2, 0xc0,
- 0x8e, 0x90, 0x23, 0xb1, 0x58, 0x94, 0xf0, 0x87, 0xd8, 0xba, 0xc2, 0x2f,
- 0xa8, 0x2b, 0xc9, 0x31, 0x91, 0xcb, 0xc4, 0xc8, 0x42, 0x6c, 0xdb, 0xe0,
- 0xa2, 0x01, 0x84, 0xb5, 0xc7, 0x6b, 0x4b, 0x6f, 0x73, 0x44, 0x26, 0x74,
- 0x2b, 0x31, 0xb9, 0x91, 0xda, 0x46, 0x3e, 0x5c, 0x4b, 0x1c, 0xf1, 0x1a,
- 0xc1, 0x53, 0x7f, 0x88, 0xec, 0xe3, 0x97, 0xea, 0xae, 0xd6, 0x17, 0xe5,
- 0x98, 0x20, 0xe0, 0x2b, 0x49, 0x52, 0x48, 0x43, 0x10, 0xaf, 0x2b, 0xbb,
- 0x4c, 0xcd, 0xca, 0x88, 0x3a, 0xf3, 0xb0, 0xaa, 0x2f, 0xfc, 0x95, 0xcc,
- 0x90, 0x24, 0x6f, 0x61, 0xb8, 0x54, 0x1e, 0xd4, 0x9d, 0xec, 0x83, 0x34,
- 0xb2, 0xc6, 0x6b, 0xf6, 0x4e, 0x32, 0x55, 0xbc, 0xf0, 0xaa, 0x56, 0xa0,
- 0xa9, 0xab, 0x9a, 0x14, 0x52, 0x2b, 0xed, 0xc1, 0x46, 0x68, 0x92, 0x43,
- 0xa5, 0x02, 0x2f, 0xb0, 0x82, 0x27, 0xdd, 0x06, 0x37, 0xa0, 0xde, 0x70,
- 0xe1, 0x89, 0x47, 0x51, 0xaa, 0xac, 0x84, 0xb9, 0xe3, 0x15, 0x14, 0x56,
- 0x80, 0xfd, 0x7f, 0xe9, 0x92, 0xe4, 0xfe, 0xf4, 0x74, 0x87, 0x98, 0x8b,
- 0xb6, 0xa2, 0xf1, 0x81, 0x58, 0x8e, 0x3f, 0x3d, 0x49, 0x1f, 0x63, 0x98,
- 0x50, 0xa2, 0x02, 0x6e, 0xc9, 0x45, 0x3f, 0xd2, 0xa9, 0x14, 0xaf, 0xb8,
- 0x4f, 0x1f, 0x14, 0xca, 0x15, 0x6f, 0x05, 0x08, 0x88, 0x91, 0x93, 0x34,
- 0xf0, 0x22, 0x9a, 0x1b, 0x9f, 0x95, 0xd8, 0x1a, 0xab, 0x9b, 0xc2, 0xaa,
- 0xba, 0xe9, 0x9b, 0x5a, 0x0d, 0x1a, 0x65, 0x21, 0xe1, 0x4d, 0xa2, 0x4d,
- 0xf9, 0xf3, 0xfa, 0x08, 0xcc, 0xdf, 0xee, 0xea, 0xfa, 0x81, 0xa3, 0x91,
- 0x98, 0x2b, 0xaf, 0x2d, 0x05, 0xcc, 0xb9, 0x09, 0x63, 0x9b, 0x54, 0x99,
- 0x6a, 0x1d, 0x01, 0x7d, 0x53, 0x72, 0x64, 0xfc, 0x34, 0xb4, 0x4f, 0x2c,
- 0x8e, 0x8e, 0x03, 0x6b, 0x73, 0x27, 0x2e, 0x5b, 0x97, 0x9f, 0x35, 0xb3,
- 0x29, 0x2b, 0x8f, 0x16, 0x3d, 0xf5, 0x13, 0x5d, 0xc5, 0xe3, 0xc1, 0xa3,
- 0x71, 0xf5, 0x03, 0xb0, 0x3a, 0x82, 0xa0, 0xee, 0x67, 0x4b, 0x7d, 0x7d,
- 0x7c, 0xb9, 0x15, 0x62, 0x6f, 0xa6, 0x5e, 0x6d, 0x6e, 0x54, 0xd1, 0x91,
- 0xf3, 0x9d, 0xda, 0x3a, 0x15, 0x36, 0x61, 0x90, 0x13, 0x13, 0xb2, 0x0f,
- 0x46, 0xb6, 0x2a, 0xe2, 0x18, 0x7a, 0x87, 0x66, 0x19, 0x88, 0x21, 0x7b,
- 0xc1, 0x48, 0x12, 0x3d, 0xa4, 0x55, 0x12, 0x3c, 0x3d, 0x87, 0x92, 0x93,
- 0xa9, 0xc5, 0xa3, 0xe3, 0xd3, 0xe3, 0xcb, 0x63, 0x04, 0x9c, 0x07, 0x86,
- 0xdc, 0x39, 0x6e, 0xaf, 0x26, 0x9b, 0xde, 0x14, 0x86, 0xe6, 0xaf, 0x69,
- 0x3b, 0x90, 0xef, 0xf9, 0x7d, 0x36, 0x39, 0x3a, 0xf8, 0x8e, 0x2a, 0x41,
- 0xd1, 0x99, 0x39, 0xbf, 0x38, 0x3b, 0x7f, 0x7d, 0xf2, 0xf6, 0x68, 0x90,
- 0x1c, 0x9e, 0x9d, 0xff, 0x75, 0x90, 0xbc, 0x39, 0xfb, 0xee, 0x38, 0x12,
- 0xa3, 0x4e, 0xd1, 0x62, 0x91, 0xc0, 0x27, 0xa9, 0xb6, 0xc0, 0x16, 0xf4,
- 0x19, 0x90, 0x6b, 0xb9, 0xcc, 0x40, 0x3b, 0xba, 0x96, 0xd8, 0x72, 0x8d,
- 0x2c, 0x59, 0xb3, 0xf4, 0x66, 0x2d, 0x07, 0xc9, 0x37, 0xc7, 0x07, 0x47,
- 0x5d, 0x71, 0xe0, 0xfc, 0x6c, 0xcc, 0xb3, 0xa2, 0xd9, 0xd9, 0x49, 0x13,
- 0xfb, 0x36, 0xcc, 0x92, 0xec, 0xdc, 0xa4, 0x64, 0xde, 0x66, 0x1e, 0x76,
- 0xa0, 0x39, 0x02, 0x30, 0x92, 0xcd, 0xd6, 0x56, 0x91, 0x45, 0x0c, 0x84,
- 0x8d, 0x94, 0x7b, 0xfc, 0x26, 0x44, 0x82, 0x9f, 0x8f, 0xd5, 0x9d, 0x88,
- 0x73, 0x41, 0x02, 0x6b, 0x99, 0x3a, 0x84, 0xbd, 0xd1, 0xd6, 0x6c, 0x44,
- 0x9d, 0x27, 0x5c, 0x9f, 0x45, 0x71, 0x47, 0x20, 0x2a, 0x71, 0xf4, 0x43,
- 0x2a, 0xf1, 0x6b, 0x93, 0x8c, 0xf2, 0x0d, 0x6a, 0xd4, 0x19, 0x01, 0x91,
- 0x64, 0x0c, 0xd3, 0x12, 0xb2, 0x77, 0x5e, 0x57, 0x8e, 0x24, 0xd3, 0x28,
- 0x27, 0x48, 0x6a, 0x64, 0x86, 0xa4, 0x25, 0x74, 0x7d, 0x4a, 0x70, 0xd6,
- 0x0f, 0xfc, 0x71, 0x24, 0x61, 0x1d, 0x22, 0xc5, 0xea, 0xca, 0x90, 0x67,
- 0xc6, 0xe1, 0x22, 0xd8, 0x27, 0x39, 0x88, 0xb8, 0x19, 0x4e, 0xe8, 0x88,
- 0xdf, 0x20, 0x11, 0x3d, 0x7e, 0x05, 0x6c, 0xbe, 0x5e, 0x73, 0xba, 0xfd,
- 0xe2, 0x47, 0xd2, 0xa2, 0x97, 0xd3, 0x7e, 0x7a, 0x62, 0xf6, 0x95, 0x8e,
- 0x7a, 0x37, 0x8a, 0x10, 0x19, 0x1f, 0x5c, 0xde, 0x32, 0xa7, 0xad, 0xc6,
- 0x59, 0x37, 0x6d, 0x85, 0x1d, 0x13, 0x60, 0x6a, 0xb4, 0x67, 0xfa, 0xe2,
- 0x63, 0x5d, 0x07, 0x66, 0xb0, 0x8b, 0xe3, 0xcb, 0x8b, 0x8e, 0x57, 0xff,
- 0x79, 0xc4, 0x96, 0xb7, 0x49, 0x00, 0xad, 0xd1, 0x5e, 0xe9, 0x8b, 0x75,
- 0xbd, 0x82, 0xbb, 0x50, 0xbf, 0x8f, 0xa5, 0x22, 0x3e, 0x89, 0x81, 0xab,
- 0x6e, 0x32, 0x14, 0x6c, 0xa4, 0x3f, 0xfa, 0xe2, 0x91, 0x59, 0x7e, 0x73,
- 0x7c, 0x7a, 0x1e, 0xce, 0xf2, 0xbb, 0x8b, 0xd7, 0x7f, 0x1d, 0x3d, 0x92,
- 0x64, 0xf6, 0xdb, 0xc7, 0xf4, 0x7e, 0x48, 0x9b, 0x26, 0x8a, 0xaa, 0x5c,
- 0xa7, 0xb0, 0xda, 0x29, 0xf0, 0xb4, 0x46, 0x82, 0xb4, 0xa1, 0xb1, 0x18,
- 0x6e, 0xd5, 0xd3, 0xdb, 0xcc, 0xd4, 0x03, 0xb1, 0xc1, 0x8a, 0x58, 0x1c,
- 0x49, 0x62, 0x18, 0x78, 0x8a, 0x5c, 0x34, 0x9a, 0xa0, 0xad, 0xc5, 0x85,
- 0xef, 0x68, 0x2c, 0xf9, 0x84, 0x8a, 0x34, 0x8c, 0xbc, 0x64, 0xde, 0x88,
- 0xf0, 0x4a, 0x92, 0x08, 0xc1, 0x72, 0x51, 0x6f, 0xf6, 0x78, 0x7f, 0x98,
- 0x5d, 0x8f, 0xca, 0x2a, 0x27, 0xfb, 0x9c, 0x54, 0xce, 0xe2, 0xc6, 0x12,
- 0x54, 0x88, 0xa4, 0x53, 0x4b, 0x0c, 0x20, 0xd6, 0x9c, 0x86, 0x0c, 0x71,
- 0x26, 0x71, 0x12, 0x36, 0xbd, 0x80, 0x76, 0x4f, 0xdf, 0xd9, 0x56, 0x55,
- 0x66, 0x8e, 0x04, 0x00, 0x25, 0xf5, 0x83, 0xd9, 0xe7, 0x85, 0x63, 0x28,
- 0xaa, 0x6f, 0xd8, 0xd9, 0xba, 0x89, 0x52, 0x44, 0x97, 0xe1, 0x16, 0x15,
- 0x80, 0x06, 0x42, 0xdd, 0x20, 0x37, 0xba, 0x41, 0x6b, 0xc3, 0x1e, 0x10,
- 0x44, 0x49, 0x8e, 0x12, 0x81, 0xcb, 0xa7, 0x9f, 0x91, 0x02, 0x29, 0xa9,
- 0x73, 0xf5, 0xd0, 0x6c, 0xc8, 0xa1, 0x2c, 0x78, 0xef, 0xfc, 0x32, 0x43,
- 0xbb, 0x4f, 0x3a, 0x0e, 0x92, 0x64, 0xb6, 0xaa, 0xc2, 0xf4, 0xc5, 0x34,
- 0xf1, 0x3a, 0x64, 0x90, 0x8a, 0x41, 0xcb, 0xe3, 0x46, 0x71, 0x88, 0xb5,
- 0xab, 0xbf, 0x6e, 0xba, 0xf7, 0x5e, 0x08, 0xe6, 0xe4, 0x10, 0x71, 0x2d,
- 0xd4, 0x96, 0x37, 0x24, 0x25, 0xd4, 0x5d, 0x05, 0x28, 0x27, 0x75, 0x82,
- 0xb3, 0x70, 0xff, 0xfa, 0x91, 0xdb, 0x40, 0xc2, 0xb9, 0xeb, 0xc4, 0x43,
- 0x83, 0x11, 0xf9, 0x6b, 0x25, 0xb9, 0xee, 0x60, 0xef, 0xb0, 0x6a, 0x60,
- 0x4d, 0x36, 0xa2, 0xbe, 0xce, 0x3a, 0xc9, 0x9a, 0x69, 0x0b, 0x77, 0x04,
- 0x81, 0xe7, 0x86, 0x8e, 0x59, 0x42, 0x30, 0x1c, 0x7e, 0x80, 0xcc, 0x7c,
- 0x8d, 0x87, 0x92, 0xf7, 0x86, 0x11, 0x9b, 0x10, 0xd9, 0xbe, 0xd6, 0xb0,
- 0xe6, 0xdf, 0xee, 0x14, 0xff, 0xd5, 0x11, 0x05, 0x2f, 0xe2, 0x4b, 0xfc,
- 0xf1, 0x8b, 0xc8, 0xc2, 0x2b, 0x03, 0xc0, 0x7e, 0xb8, 0x4d, 0x43, 0xfb,
- 0x2d, 0xfa, 0x18, 0x06, 0x39, 0x70, 0xb3, 0x2d, 0xce, 0x7e, 0x72, 0x9b,
- 0x2d, 0x36, 0x2e, 0xba, 0x4e, 0xdb, 0x34, 0xe1, 0x3d, 0x83, 0x84, 0xfb,
- 0x50, 0x29, 0xe5, 0x3d, 0xe6, 0xd4, 0x8c, 0x9c, 0x8a, 0x60, 0xd2, 0x6d,
- 0x8a, 0xd3, 0x93, 0xfd, 0x9e, 0x38, 0x4c, 0xff, 0x00, 0x0e, 0x13, 0xd5,
- 0xd2, 0xc3, 0x01, 0x78, 0x39, 0x4b, 0x61, 0xda, 0x45, 0xde, 0xac, 0x69,
- 0xfa, 0x8b, 0xff, 0x88, 0x97, 0xb2, 0xd3, 0x1a, 0xaf, 0x02, 0x03, 0xce,
- 0x69, 0xbd, 0xec, 0x3c, 0x20, 0x15, 0xcb, 0xd6, 0x09, 0x93, 0xaa, 0xe1,
- 0x64, 0x27, 0x6b, 0xdc, 0x52, 0x67, 0x51, 0xc8, 0x18, 0xae, 0x23, 0x42,
- 0xa7, 0xd0, 0x3c, 0x3b, 0x20, 0x1d, 0xa8, 0x2c, 0xd6, 0xb6, 0xe7, 0xd9,
- 0xba, 0x03, 0x6c, 0x45, 0xa9, 0xb7, 0x40, 0x02, 0x77, 0x30, 0x1f, 0x55,
- 0x8f, 0x52, 0x5f, 0xbe, 0xc3, 0x43, 0xac, 0xf7, 0xd5, 0xe1, 0xad, 0x64,
- 0xf6, 0x41, 0xc4, 0x23, 0x12, 0x16, 0x19, 0x95, 0x8d, 0xe2, 0x99, 0x6d,
- 0x0d, 0x3b, 0x33, 0xcc, 0x5a, 0xb1, 0xb4, 0x28, 0x3c, 0x03, 0x18, 0xd9,
- 0xa9, 0x8d, 0x67, 0x8c, 0x68, 0x44, 0x52, 0x95, 0xc9, 0xd5, 0x9d, 0x94,
- 0x68, 0xa6, 0x99, 0x93, 0xc5, 0x79, 0x50, 0x9b, 0x0b, 0x9a, 0x8c, 0xd4,
- 0xbf, 0x8d, 0x6e, 0x85, 0x85, 0xfe, 0x6a, 0xe1, 0x83, 0x98, 0x46, 0xe9,
- 0x7d, 0xc1, 0x06, 0x01, 0x1a, 0x48, 0x2d, 0xe2, 0x3d, 0xec, 0xbc, 0x6e,
- 0x45, 0x82, 0x3c, 0x89, 0xa6, 0x5d, 0x05, 0x40, 0x93, 0x5c, 0xc8, 0x0e,
- 0xae, 0x89, 0xd4, 0xfe, 0x8a, 0xaa, 0x31, 0x8e, 0x40, 0x82, 0x92, 0xcd,
- 0xe1, 0x96, 0x95, 0xfa, 0x50, 0x7d, 0x88, 0x49, 0x23, 0x74, 0x5f, 0xa7,
- 0x36, 0xe4, 0xd4, 0xe6, 0x46, 0x30, 0x74, 0xb7, 0x52, 0x88, 0xd0, 0x04,
- 0x75, 0xb6, 0xcd, 0x26, 0x64, 0xe5, 0x96, 0xc0, 0xd5, 0x0c, 0xe4, 0xb2,
- 0x4e, 0x63, 0x45, 0x76, 0xef, 0x37, 0xe6, 0xf4, 0x2e, 0xdb, 0xe0, 0xef,
- 0x78, 0xa6, 0x6e, 0x58, 0x2a, 0x9d, 0x2f, 0x03, 0x7b, 0x04, 0x79, 0xfb,
- 0xe9, 0x0b, 0xef, 0xe1, 0x37, 0x5c, 0x25, 0xa4, 0x08, 0x23, 0x82, 0xde,
- 0xe0, 0xc3, 0x51, 0x72, 0x24, 0x91, 0xfd, 0xc8, 0xc9, 0x5d, 0x49, 0x0b,
- 0x08, 0xf8, 0xf6, 0x9a, 0xf9, 0x4e, 0x32, 0x69, 0x22, 0x5b, 0x2a, 0xef,
- 0xd7, 0x7e, 0xfe, 0xb1, 0xb8, 0x25, 0x18, 0x24, 0x48, 0x54, 0xf4, 0x79,
- 0x3e, 0xc1, 0xdf, 0x6a, 0xad, 0xcc, 0x11, 0x9f, 0x5a, 0x8f, 0x62, 0xf6,
- 0x06, 0x49, 0x7a, 0xe4, 0x78, 0x6d, 0xe7, 0xa2, 0x50, 0xa3, 0xbe, 0x36,
- 0x51, 0x5e, 0x49, 0xa6, 0x8c, 0xb6, 0x1d, 0x49, 0x25, 0x86, 0x9e, 0xf4,
- 0xa4, 0x9a, 0xc1, 0x8d, 0xf7, 0x40, 0x4f, 0x56, 0x69, 0xc5, 0xaa, 0x5f,
- 0x71, 0xab, 0xc6, 0x5e, 0xb6, 0x61, 0x64, 0xd3, 0x55, 0xd3, 0xc6, 0x48,
- 0xf3, 0xc6, 0x24, 0x57, 0x38, 0x86, 0xb4, 0x09, 0xb7, 0x8d, 0x88, 0xe7,
- 0xbd, 0x73, 0xb5, 0xf4, 0xee, 0xf7, 0xb6, 0xc4, 0x93, 0xc5, 0x49, 0xf8,
- 0xd6, 0x04, 0x1c, 0xcb, 0x47, 0xd6, 0x21, 0x57, 0x19, 0xa3, 0x25, 0x35,
- 0xa5, 0x0a, 0x32, 0xd1, 0xee, 0x0d, 0xed, 0x54, 0xd1, 0xde, 0x5f, 0x73,
- 0x21, 0x5a, 0xaf, 0x73, 0x6b, 0x54, 0x93, 0x1a, 0xb5, 0xdd, 0xee, 0x23,
- 0x3d, 0x43, 0xf5, 0x35, 0x5a, 0xa9, 0x8d, 0xfc, 0xd6, 0x57, 0x75, 0xf1,
- 0x83, 0x30, 0x70, 0x44, 0x56, 0x39, 0x1c, 0x2a, 0x92, 0xbf, 0xf1, 0x91,
- 0x2c, 0x67, 0x1e, 0x1e, 0xf1, 0xdb, 0x6a, 0xf2, 0xd4, 0xfc, 0xf3, 0x2d,
- 0xfd, 0x43, 0xac, 0x82, 0x54, 0x24, 0x06, 0x7f, 0x65, 0xfc, 0x98, 0x90,
- 0x27, 0x50, 0x71, 0x13, 0x56, 0xf9, 0xc7, 0xa0, 0xa2, 0xd7, 0xf8, 0xa5,
- 0xca, 0x1e, 0x79, 0xc7, 0xcc, 0xed, 0x1f, 0x64, 0xf5, 0x5c, 0x19, 0x25,
- 0xc1, 0x50, 0xe2, 0x14, 0x16, 0xb5, 0x85, 0x65, 0x26, 0x28, 0x00, 0x6a,
- 0xc1, 0x21, 0x18, 0x4e, 0x0a, 0xf6, 0x4f, 0xb6, 0x2b, 0xe4, 0x6b, 0xdc,
- 0x97, 0xeb, 0xfb, 0xe3, 0x0c, 0x47, 0xfe, 0xa7, 0x03, 0x7e, 0xf2, 0xe8,
- 0xdc, 0xbe, 0x1e, 0x8f, 0x87, 0x6f, 0x05, 0x22, 0x63, 0x8d, 0x4b, 0xcc,
- 0x7e, 0xdd, 0x6d, 0x98, 0x96, 0xc2, 0x2c, 0xe6, 0xb3, 0x4f, 0x5b, 0xc5,
- 0x23, 0xca, 0x4c, 0x53, 0x59, 0xce, 0x16, 0xab, 0xaa, 0x91, 0x01, 0xc6,
- 0x74, 0x30, 0x59, 0xe5, 0x5a, 0x17, 0x14, 0x0f, 0x8b, 0xd5, 0x91, 0x13,
- 0x3b, 0xd7, 0xac, 0x08, 0x72, 0xe5, 0x50, 0xf5, 0x05, 0x39, 0x49, 0xb7,
- 0x0a, 0x5b, 0xb0, 0xc8, 0x16, 0x84, 0x67, 0x67, 0xd3, 0xe1, 0x58, 0xd6,
- 0x23, 0xd4, 0x10, 0xee, 0x7c, 0x8d, 0xe3, 0x6a, 0x46, 0x35, 0x51, 0x48,
- 0x87, 0xe7, 0xd8, 0xfa, 0x3f, 0x04, 0x56, 0xec, 0xfa, 0xa1, 0x98, 0xde,
- 0x1c, 0xbd, 0x1d, 0x6f, 0xac, 0x0f, 0x09, 0xc0, 0x5c, 0x78, 0x6a, 0x78,
- 0xba, 0x2a, 0x0b, 0xca, 0xa6, 0xf2, 0xe2, 0x24, 0xb2, 0xc8, 0xbd, 0x73,
- 0xfe, 0xf6, 0xf8, 0xeb, 0x33, 0xfd, 0x67, 0xed, 0x92, 0x3f, 0xba, 0xc2,
- 0xa7, 0x54, 0xe4, 0x7e, 0x7d, 0x89, 0x7b, 0x37, 0x38, 0x05, 0x10, 0xf1,
- 0x04, 0x68, 0x43, 0x90, 0x73, 0x7a, 0x9d, 0x69, 0x71, 0x20, 0x24, 0x89,
- 0x8f, 0xd6, 0x78, 0x99, 0x71, 0xe9, 0xec, 0x7d, 0xfd, 0x55, 0x78, 0xc1,
- 0x1c, 0xbd, 0x5d, 0xd3, 0x1d, 0x7d, 0x33, 0x54, 0x79, 0x42, 0x2c, 0x69,
- 0x33, 0x73, 0x3e, 0x72, 0xae, 0x2c, 0x12, 0x59, 0x95, 0xf1, 0xf9, 0x89,
- 0xfe, 0xd3, 0x9a, 0xba, 0x9f, 0x00, 0xcc, 0x34, 0x4f, 0x29, 0x5f, 0x19,
- 0x49, 0x67, 0xc9, 0x64, 0x9e, 0x16, 0xb7, 0x9c, 0x2b, 0x1f, 0x1f, 0x39,
- 0x27, 0xd0, 0x6b, 0xe6, 0x05, 0x60, 0x1d, 0xdd, 0x2a, 0x8b, 0x41, 0x1e,
- 0xd9, 0xbb, 0x9c, 0xe8, 0xd2, 0x24, 0x6b, 0xa0, 0xa0, 0x3e, 0x9a, 0x64,
- 0xcf, 0x00, 0x53, 0xf1, 0xb7, 0x08, 0x79, 0x6a, 0x73, 0xcc, 0x35, 0x81,
- 0x2e, 0x38, 0x38, 0xe8, 0x5c, 0x1a, 0xda, 0x8a, 0xec, 0xfa, 0x5a, 0x78,
- 0x2b, 0x55, 0x48, 0x0d, 0x61, 0x47, 0xca, 0xc6, 0xbc, 0x31, 0x62, 0x0e,
- 0xdd, 0x2f, 0x8f, 0x50, 0x84, 0x16, 0xe0, 0xd3, 0x4d, 0xb2, 0xef, 0x24,
- 0x9b, 0x13, 0x73, 0x69, 0xd9, 0x3b, 0x8e, 0x8b, 0xa5, 0x3c, 0x05, 0x5a,
- 0x56, 0xbc, 0xb9, 0x67, 0x9f, 0x3f, 0x7b, 0xba, 0xb5, 0x35, 0x48, 0xd4,
- 0x48, 0xcb, 0xa9, 0x58, 0xe4, 0x48, 0xa1, 0xf3, 0x29, 0x45, 0x8c, 0x8d,
- 0x88, 0x7b, 0xc3, 0xc5, 0xb0, 0xdc, 0xfa, 0xc7, 0x9b, 0xa3, 0xbd, 0xd5,
- 0x57, 0x69, 0x7a, 0x04, 0x13, 0x09, 0x1e, 0x99, 0x8b, 0x17, 0x0b, 0x2c,
- 0x38, 0xe3, 0x07, 0x36, 0xd5, 0xc3, 0xb0, 0xd6, 0xb3, 0xcf, 0x85, 0x9c,
- 0x2d, 0x88, 0x03, 0xfb, 0x75, 0xc0, 0x2e, 0xf4, 0xb2, 0x21, 0xec, 0xda,
- 0xd7, 0x27, 0xa7, 0xc7, 0xf6, 0x70, 0xff, 0xef, 0xed, 0x11, 0x0d, 0xb2,
- 0x9a, 0x86, 0x39, 0x89, 0x10, 0xd1, 0xbc, 0x34, 0xe5, 0x41, 0x82, 0x5a,
- 0x72, 0xdf, 0x0e, 0x58, 0x4f, 0xc4, 0xc7, 0x0e, 0x95, 0xce, 0x34, 0x7c,
- 0xfc, 0xf6, 0xbb, 0x93, 0x8b, 0xb3, 0xb7, 0x6f, 0x8e, 0xdf, 0xda, 0x8c,
- 0x02, 0xba, 0x4e, 0xe3, 0x0e, 0xbd, 0xc0, 0xb7, 0x91, 0x53, 0x4e, 0x0a,
- 0x89, 0x7a, 0xe4, 0x6c, 0xa2, 0x59, 0x98, 0xdd, 0x92, 0xbf, 0x46, 0x7e,
- 0x73, 0xde, 0x43, 0xba, 0x6f, 0xa4, 0x53, 0x2c, 0x29, 0x14, 0x78, 0x46,
- 0x39, 0x5b, 0x23, 0x4e, 0xaf, 0x60, 0x3f, 0x4a, 0xce, 0x6e, 0xc0, 0x0f,
- 0xd3, 0x4c, 0xc0, 0xab, 0x6b, 0xaf, 0x58, 0x96, 0xa6, 0x17, 0xb9, 0x2c,
- 0xac, 0xd6, 0x20, 0x1c, 0xb5, 0x73, 0x31, 0xe1, 0x75, 0xfe, 0x44, 0x00,
- 0x25, 0x34, 0x9e, 0xdf, 0xe9, 0x46, 0x9c, 0x32, 0x8c, 0x8f, 0xc8, 0xb1,
- 0x07, 0x3e, 0xd8, 0xb8, 0x83, 0x50, 0x54, 0x87, 0x7c, 0x57, 0xb1, 0xf6,
- 0x66, 0xd0, 0x72, 0xd5, 0x03, 0x25, 0xff, 0x0b, 0xf1, 0xcb, 0x87, 0xa0,
- 0x61, 0xb5, 0xef, 0xfc, 0x62, 0x22, 0xf0, 0x60, 0x08, 0xe0, 0x37, 0xdc,
- 0xf0, 0x62, 0x78, 0xc7, 0xef, 0xcf, 0x2f, 0xce, 0x7e, 0xf8, 0xeb, 0x6f,
- 0xdc, 0xc5, 0xd8, 0x4d, 0xe3, 0x47, 0xba, 0x86, 0xb4, 0xf1, 0x9f, 0x7f,
- 0x55, 0x6f, 0x8f, 0x76, 0xd7, 0x6e, 0x7f, 0xd0, 0x46, 0xe1, 0x0e, 0x8c,
- 0x18, 0x70, 0x73, 0x31, 0x6e, 0xb2, 0xab, 0x67, 0xac, 0x21, 0xba, 0x96,
- 0x39, 0xe0, 0x08, 0x53, 0xe2, 0x4d, 0x0b, 0xa5, 0x34, 0x54, 0x54, 0x00,
- 0xba, 0x8b, 0x82, 0x5a, 0x24, 0x2b, 0x85, 0x65, 0xb5, 0x06, 0x40, 0x71,
- 0xc7, 0xa5, 0x6c, 0xd7, 0xe3, 0xe0, 0xf4, 0xf4, 0xd7, 0x2f, 0x82, 0x0d,
- 0xa5, 0x68, 0x2d, 0x03, 0x4c, 0x0b, 0x76, 0x42, 0x43, 0xbf, 0x64, 0x33,
- 0xc8, 0x3f, 0x82, 0xdd, 0x66, 0x87, 0xf3, 0xf6, 0x4c, 0x46, 0xc3, 0x2e,
- 0xb5, 0x61, 0x9d, 0x19, 0xc1, 0x1d, 0x1e, 0x0d, 0x32, 0x89, 0xd3, 0x85,
- 0x89, 0x1a, 0xd4, 0x5f, 0x04, 0x82, 0x9f, 0xfb, 0x52, 0x0a, 0x25, 0xb3,
- 0x7b, 0x1e, 0x28, 0xe0, 0x48, 0xee, 0x2e, 0xad, 0x37, 0x98, 0x6b, 0x1d,
- 0xa0, 0x88, 0x0d, 0x72, 0xc3, 0x23, 0x3e, 0x7c, 0xb2, 0xc8, 0x52, 0x44,
- 0x50, 0x95, 0xd7, 0xb7, 0x48, 0x8c, 0xa7, 0x43, 0x29, 0x65, 0x1e, 0x1b,
- 0xd4, 0xbc, 0x45, 0xc1, 0x72, 0x1a, 0x8a, 0x19, 0x3b, 0x8f, 0xd8, 0xfc,
- 0xbc, 0x3c, 0x3b, 0x3c, 0x3b, 0x35, 0xbf, 0x1c, 0xbf, 0x3e, 0xf9, 0xc1,
- 0x31, 0x34, 0xae, 0x7e, 0x20, 0x9c, 0x57, 0x19, 0x84, 0xad, 0x86, 0x10,
- 0x3a, 0x87, 0x05, 0x5f, 0xa1, 0x1b, 0x91, 0xb2, 0xe1, 0x22, 0x02, 0xc2,
- 0xc0, 0x94, 0x4f, 0x0a, 0x45, 0xf1, 0x23, 0x78, 0xbc, 0x1d, 0xc2, 0x25,
- 0xef, 0x33, 0xbd, 0xf6, 0xde, 0xf2, 0xa0, 0x90, 0xc4, 0x96, 0x5f, 0xd9,
- 0xb8, 0x4f, 0xdf, 0x94, 0xa9, 0xd6, 0x0b, 0x31, 0x5f, 0x00, 0x4c, 0xc5,
- 0xe2, 0xab, 0x92, 0x2e, 0x3b, 0xf0, 0x26, 0x69, 0xcb, 0x02, 0xbb, 0x70,
- 0x12, 0x09, 0x3f, 0xd8, 0xf0, 0x43, 0x1e, 0xdc, 0x60, 0xa1, 0x7e, 0xd9,
- 0xe6, 0xda, 0x73, 0x92, 0x05, 0x90, 0xa4, 0x62, 0x24, 0xeb, 0xc1, 0x5b,
- 0xee, 0x14, 0x16, 0x1b, 0x79, 0x13, 0x45, 0x80, 0x90, 0xa2, 0xbe, 0x84,
- 0x39, 0x78, 0x97, 0x72, 0xf5, 0xc9, 0x2b, 0x5b, 0x23, 0xa1, 0xd3, 0x46,
- 0xfa, 0xab, 0x1a, 0x49, 0xdb, 0xad, 0x3c, 0xfb, 0x35, 0x8d, 0x3c, 0xeb,
- 0xb4, 0x71, 0xf3, 0xab, 0x1a, 0xb1, 0x55, 0x7c, 0xcc, 0xb5, 0xf8, 0xc3,
- 0xc9, 0x65, 0x72, 0x78, 0x76, 0xe4, 0x68, 0xf4, 0xd2, 0x5e, 0xed, 0xa9,
- 0xd1, 0x08, 0x8c, 0xfc, 0x0c, 0xcb, 0x95, 0x2d, 0x64, 0xae, 0x25, 0x1e,
- 0x29, 0x3e, 0x41, 0x9d, 0xb7, 0xa6, 0xa7, 0x1c, 0x1f, 0x55, 0x9c, 0xdd,
- 0xe7, 0x63, 0xf3, 0xb5, 0x2b, 0x42, 0xda, 0x80, 0x10, 0xa2, 0x6c, 0x02,
- 0xf3, 0x4e, 0x2b, 0x31, 0x86, 0x27, 0x93, 0x94, 0x7c, 0x95, 0x05, 0xbb,
- 0x78, 0x8d, 0x80, 0x72, 0xd0, 0xb8, 0x98, 0xc2, 0xd2, 0x66, 0x0b, 0xc3,
- 0x74, 0x42, 0x39, 0xb5, 0x88, 0xf4, 0x61, 0x75, 0x3d, 0x6f, 0x64, 0x34,
- 0xad, 0x34, 0xe5, 0x5d, 0xe1, 0x84, 0x45, 0x8b, 0x62, 0x04, 0xc6, 0x1d,
- 0x92, 0x17, 0xe9, 0x3b, 0x33, 0xb5, 0x1d, 0xe0, 0x5e, 0x2c, 0xac, 0xee,
- 0x2d, 0x15, 0x26, 0x03, 0x16, 0x65, 0x9b, 0xb0, 0xfd, 0xec, 0xf1, 0x3f,
- 0xaf, 0xb9, 0xe0, 0xb1, 0x39, 0x7f, 0x92, 0xdf, 0x9a, 0xff, 0xc3, 0xbb,
- 0xa3, 0x9f, 0xb8, 0xd0, 0x8e, 0x45, 0x3a, 0xe7, 0x80, 0x1b, 0x01, 0x25,
- 0x78, 0x28, 0x9a, 0xf4, 0x03, 0x62, 0xa4, 0x48, 0x24, 0xc2, 0x1a, 0x4e,
- 0x3d, 0x36, 0xf8, 0x54, 0x98, 0x73, 0xa2, 0xaa, 0x38, 0x9f, 0x3f, 0x35,
- 0xc6, 0x4b, 0x46, 0x1b, 0x5d, 0x09, 0x12, 0x6a, 0xe9, 0x95, 0x60, 0x67,
- 0xe3, 0x7f, 0x4d, 0xf5, 0x24, 0xe3, 0x0e, 0x59, 0xdb, 0xad, 0x82, 0xf7,
- 0x94, 0x1c, 0x8c, 0x0d, 0x77, 0x7c, 0x3e, 0xcd, 0x39, 0x79, 0x89, 0xcb,
- 0x69, 0xa3, 0xba, 0x4c, 0xc2, 0x8b, 0x36, 0x5c, 0x63, 0x09, 0x2d, 0x5b,
- 0xc5, 0x90, 0x55, 0xfe, 0x98, 0x95, 0x58, 0x49, 0x0e, 0x5d, 0xa2, 0x6a,
- 0x7a, 0xe6, 0x8b, 0x07, 0x76, 0xb2, 0xa6, 0x05, 0xec, 0x32, 0x41, 0x31,
- 0x06, 0xd9, 0x18, 0xd1, 0x4c, 0x9d, 0x1a, 0xf8, 0x4c, 0x23, 0x02, 0x84,
- 0x97, 0x6b, 0x45, 0x1d, 0x65, 0xe2, 0x30, 0x1a, 0xb1, 0x49, 0x4f, 0xb9,
- 0x16, 0x47, 0xfc, 0x4f, 0x39, 0xab, 0x8d, 0xe6, 0x1a, 0xc6, 0xb3, 0x49,
- 0x2b, 0x9e, 0x06, 0xf1, 0x7c, 0x4d, 0x3f, 0xd4, 0x18, 0xef, 0x1b, 0x77,
- 0xd2, 0x4d, 0x88, 0xa0, 0xf6, 0xc3, 0xd6, 0x3e, 0xeb, 0x92, 0x88, 0xe6,
- 0x27, 0x10, 0xc0, 0x5e, 0xe9, 0xa7, 0x29, 0x7d, 0x2e, 0x4f, 0x92, 0x11,
- 0xe2, 0x3e, 0x23, 0x4b, 0x8f, 0x8d, 0xa4, 0xad, 0xb2, 0xe5, 0xdc, 0x4e,
- 0x51, 0x3f, 0x44, 0x5e, 0x14, 0xdc, 0x7c, 0x58, 0xf1, 0xa9, 0x8c, 0x37,
- 0x0c, 0xd6, 0xf2, 0x05, 0xc6, 0x17, 0xae, 0x93, 0x14, 0x79, 0x2c, 0x86,
- 0x48, 0x8a, 0xdc, 0x12, 0xa4, 0xd4, 0xc5, 0xc4, 0x47, 0x94, 0x89, 0x6d,
- 0xae, 0x81, 0xd2, 0xfe, 0xad, 0x6f, 0x84, 0x31, 0x86, 0x7c, 0x53, 0xb8,
- 0x10, 0x79, 0xac, 0xc3, 0xaa, 0x62, 0x3c, 0x14, 0x87, 0x70, 0x0f, 0xf8,
- 0x8a, 0xb4, 0x90, 0x68, 0x31, 0x54, 0x60, 0x1e, 0x01, 0x57, 0x27, 0x40,
- 0xdf, 0x6c, 0x18, 0xb6, 0x08, 0x36, 0xec, 0x99, 0x57, 0xcd, 0x05, 0x57,
- 0xb2, 0x6b, 0x10, 0x27, 0xc0, 0xde, 0x3b, 0x88, 0xd4, 0x4b, 0xc2, 0xc4,
- 0x71, 0x57, 0xf1, 0xd3, 0xad, 0xc3, 0xee, 0x6e, 0x77, 0xb1, 0xcf, 0x0f,
- 0xc6, 0x63, 0x5d, 0xe8, 0x43, 0x7f, 0x41, 0x79, 0x09, 0x25, 0x6f, 0x15,
- 0x10, 0x52, 0x02, 0xaf, 0x12, 0xaa, 0x3b, 0xd2, 0x46, 0x27, 0xff, 0x6c,
- 0xf7, 0x89, 0xed, 0xcb, 0x76, 0xf5, 0x1d, 0xb7, 0x35, 0xf8, 0xc4, 0xae,
- 0xe2, 0x7d, 0x7d, 0x17, 0xe9, 0xeb, 0x69, 0x40, 0x44, 0x7b, 0x7b, 0x9f,
- 0x29, 0xb4, 0xc8, 0x48, 0xea, 0x1f, 0xbb, 0x0e, 0xbd, 0x1e, 0xcd, 0x73,
- 0x43, 0x81, 0xff, 0xcb, 0x22, 0x35, 0x69, 0xe0, 0xa1, 0x2a, 0xfc, 0xae,
- 0x9e, 0xd9, 0xae, 0x8c, 0xce, 0xd4, 0x87, 0x3b, 0x4a, 0x0e, 0x49, 0x70,
- 0x76, 0x6c, 0xd5, 0xab, 0x13, 0x5a, 0x03, 0x23, 0x86, 0xad, 0xcd, 0xe8,
- 0xd3, 0x51, 0x78, 0xfd, 0x7c, 0xe6, 0xa6, 0xe4, 0xc6, 0xcd, 0x75, 0xc9,
- 0x01, 0x35, 0x36, 0xf2, 0x0e, 0xab, 0x25, 0x14, 0x8d, 0x60, 0xb7, 0xa1,
- 0x55, 0x5d, 0x3e, 0xc3, 0xaf, 0xba, 0x5e, 0xf8, 0xf8, 0x9d, 0x13, 0x11,
- 0x4b, 0x35, 0x89, 0x51, 0x72, 0x06, 0x25, 0xac, 0x85, 0x3a, 0x09, 0x55,
- 0x96, 0x8e, 0xbb, 0xc5, 0x09, 0xf7, 0x4f, 0xfb, 0xee, 0x0b, 0xb7, 0x26,
- 0x3a, 0x24, 0x75, 0x07, 0x6e, 0xcb, 0xf1, 0x71, 0x9e, 0x07, 0xf5, 0xf6,
- 0x67, 0x88, 0xbd, 0xa0, 0xcc, 0x24, 0x80, 0x0f, 0x06, 0x30, 0xc9, 0xe6,
- 0x48, 0x6d, 0xd9, 0x40, 0x87, 0x2b, 0x70, 0x12, 0xef, 0x0e, 0x72, 0x94,
- 0xfc, 0xf7, 0x15, 0x31, 0x24, 0xdc, 0xba, 0xe6, 0x0e, 0x95, 0x3f, 0xf5,
- 0x3d, 0xc6, 0x32, 0xa1, 0xa2, 0x33, 0xb8, 0x95, 0x5d, 0xf6, 0x81, 0x9c,
- 0x0c, 0xbb, 0xfe, 0x2e, 0x93, 0x92, 0x11, 0xde, 0x99, 0x71, 0x5a, 0x40,
- 0x83, 0x91, 0x4d, 0xd2, 0x53, 0x64, 0x0f, 0xa0, 0x21, 0x0a, 0x03, 0x64,
- 0x50, 0x80, 0xc0, 0x17, 0x63, 0x3b, 0x17, 0xa6, 0x2f, 0x83, 0x68, 0x87,
- 0xb1, 0x79, 0xd2, 0x85, 0x54, 0x42, 0x30, 0x57, 0xe0, 0xce, 0x4e, 0x12,
- 0x36, 0x97, 0x4e, 0xca, 0x3b, 0x8d, 0x06, 0x15, 0x8c, 0x16, 0xbc, 0xc5,
- 0x4a, 0x33, 0x44, 0x8b, 0x9a, 0xc4, 0xd4, 0xe1, 0x15, 0xd9, 0x04, 0x68,
- 0xc5, 0xd4, 0xd7, 0xe2, 0xad, 0x1b, 0x9f, 0xca, 0xef, 0x01, 0x1a, 0xa3,
- 0x8b, 0xd6, 0x39, 0x8e, 0x8c, 0x28, 0xa3, 0x20, 0xf0, 0xa9, 0x57, 0x69,
- 0x44, 0xe2, 0x0f, 0x82, 0x91, 0x09, 0xee, 0xa9, 0xd7, 0xcd, 0xb3, 0x90,
- 0x22, 0xc6, 0x97, 0x67, 0x17, 0x42, 0x61, 0x21, 0xd7, 0x65, 0x66, 0x8a,
- 0x47, 0x5c, 0x44, 0xec, 0x20, 0xe2, 0xe0, 0xb7, 0xa6, 0x5f, 0xce, 0xc5,
- 0x24, 0xdc, 0x31, 0xd7, 0xeb, 0x73, 0x17, 0x8c, 0x27, 0x53, 0xfb, 0x2e,
- 0xad, 0x80, 0x2c, 0xa5, 0xd5, 0x28, 0xb4, 0xb4, 0xad, 0xf7, 0x12, 0x1f,
- 0xb4, 0xb3, 0x15, 0x88, 0x9d, 0xad, 0xb8, 0x44, 0x47, 0x62, 0xcf, 0xa5,
- 0x08, 0x54, 0x31, 0x8a, 0x59, 0xa7, 0x5b, 0x97, 0x16, 0xf9, 0x10, 0x9d,
- 0xd9, 0x7a, 0x23, 0xea, 0xa0, 0xb7, 0x77, 0x97, 0x53, 0x5d, 0xe1, 0x10,
- 0x26, 0x07, 0x11, 0x87, 0x3b, 0x48, 0x82, 0x66, 0x4a, 0x19, 0x0f, 0xdd,
- 0xdd, 0x9e, 0x1a, 0xc9, 0x88, 0xe3, 0x42, 0x4b, 0x2d, 0xe8, 0xac, 0xa2,
- 0xa2, 0x93, 0xb2, 0x76, 0xec, 0x3a, 0x9f, 0x9f, 0x5d, 0x5c, 0xea, 0xd0,
- 0xd0, 0x2d, 0x3e, 0xe8, 0x9c, 0x1f, 0xc2, 0x27, 0x13, 0x17, 0x0d, 0x38,
- 0x0b, 0x6f, 0x42, 0xa0, 0x95, 0x8a, 0x44, 0xc8, 0x9b, 0x82, 0x76, 0xb4,
- 0x21, 0xd2, 0xd9, 0xaa, 0x07, 0x8d, 0xd7, 0x02, 0xc0, 0xaa, 0xf2, 0x1c,
- 0x36, 0xa3, 0x10, 0x83, 0x8e, 0x3b, 0x52, 0x9d, 0x4c, 0xf3, 0x64, 0x37,
- 0xa4, 0x0e, 0x52, 0x9e, 0x2f, 0x8e, 0xa9, 0xf8, 0xf1, 0xe5, 0x0d, 0xff,
- 0x16, 0x8c, 0x9d, 0xed, 0xbb, 0xf2, 0x61, 0x3c, 0xfc, 0x03, 0xd4, 0x41,
- 0x99, 0x34, 0x14, 0xde, 0x4d, 0xed, 0x5b, 0x7b, 0xb3, 0xb7, 0x66, 0x4f,
- 0xbc, 0xac, 0x69, 0xb0, 0x4d, 0xa1, 0x15, 0x24, 0xb8, 0xe3, 0x83, 0x9e,
- 0xf4, 0xd2, 0x33, 0xb7, 0x2e, 0x1f, 0x89, 0xb2, 0xba, 0xf5, 0x5a, 0x78,
- 0xea, 0x5a, 0x58, 0x12, 0x7f, 0x97, 0x06, 0x4e, 0xd4, 0x6f, 0x4d, 0x1f,
- 0xda, 0x00, 0xd9, 0xeb, 0xac, 0x50, 0xc2, 0xe0, 0xe7, 0x5c, 0x3b, 0xcf,
- 0xac, 0xb7, 0x47, 0xe5, 0x23, 0x6f, 0x28, 0xf4, 0xb1, 0xa6, 0xab, 0x22,
- 0x38, 0xae, 0x43, 0x76, 0x4f, 0x9e, 0xbb, 0x1b, 0x82, 0x54, 0x09, 0x17,
- 0x81, 0x21, 0x2b, 0xe0, 0xdd, 0x48, 0x14, 0xc1, 0x92, 0x17, 0x2b, 0x60,
- 0x57, 0x1a, 0x36, 0x31, 0x27, 0x18, 0x60, 0x09, 0xa1, 0x08, 0x1c, 0xbe,
- 0x92, 0x78, 0xed, 0xfa, 0x91, 0x9b, 0xe8, 0xe4, 0xf4, 0xd8, 0x6d, 0x17,
- 0x83, 0x83, 0xe1, 0x30, 0x3b, 0x21, 0xcf, 0x1c, 0xdc, 0xc2, 0x5e, 0x17,
- 0xa3, 0xe4, 0x9c, 0xaa, 0x3f, 0xc1, 0xfb, 0x54, 0xff, 0x9b, 0x6b, 0x8d,
- 0x0f, 0x0b, 0x8c, 0x31, 0xe6, 0x02, 0x85, 0x51, 0x34, 0x2f, 0xcc, 0xee,
- 0xe2, 0x13, 0xfa, 0xd5, 0x2b, 0xdc, 0x13, 0x4c, 0xf9, 0x85, 0x7b, 0xb9,
- 0x36, 0xf3, 0x30, 0xaa, 0x5a, 0xf7, 0x91, 0xa7, 0x42, 0x5b, 0x46, 0x8f,
- 0xe3, 0x02, 0xe2, 0xca, 0x9e, 0xe9, 0x4c, 0x6b, 0xad, 0x79, 0x6e, 0xe1,
- 0x4a, 0x9f, 0x69, 0xb1, 0x71, 0xaf, 0x29, 0xbe, 0x14, 0x0e, 0x78, 0x9d,
- 0x10, 0x99, 0x6e, 0x4e, 0xce, 0x24, 0x9d, 0xde, 0x9a, 0xb6, 0x0a, 0xe2,
- 0xb8, 0x73, 0xb5, 0x97, 0xbb, 0x2c, 0x23, 0xe2, 0x98, 0xf4, 0x82, 0xe0,
- 0xf4, 0x65, 0x55, 0x58, 0xc6, 0xad, 0x65, 0x5a, 0x7c, 0xca, 0xd4, 0x68,
- 0x49, 0xc7, 0xde, 0x63, 0xad, 0xd1, 0x51, 0xc7, 0x2e, 0x3d, 0x87, 0x76,
- 0x9b, 0x4c, 0x43, 0xe6, 0x96, 0xf7, 0xa5, 0xbb, 0xa7, 0xcf, 0x5c, 0x53,
- 0x57, 0xc0, 0xd8, 0x56, 0xfe, 0x7e, 0xd0, 0xe2, 0x41, 0x16, 0x60, 0x3b,
- 0xb7, 0x4f, 0xb2, 0xb2, 0xc0, 0x16, 0xea, 0xc8, 0xb1, 0xf2, 0xfa, 0x60,
- 0x62, 0xb8, 0x2c, 0x29, 0x16, 0xa1, 0x78, 0x70, 0xc0, 0x1c, 0x23, 0x8e,
- 0xee, 0x63, 0x1b, 0x04, 0xa3, 0xcd, 0x5b, 0xc8, 0x0e, 0xd6, 0x36, 0x45,
- 0x41, 0x5f, 0xa4, 0x1f, 0x82, 0xab, 0x7e, 0xb1, 0x5a, 0x08, 0x1e, 0x81,
- 0xd7, 0xd3, 0xe7, 0xa2, 0xcd, 0x4a, 0xf9, 0x72, 0xd5, 0xff, 0x7c, 0x66,
- 0x5a, 0x5a, 0x97, 0xae, 0x26, 0x49, 0x14, 0x1c, 0x04, 0x5c, 0xdb, 0xda,
- 0x3a, 0x11, 0x7c, 0x62, 0xba, 0x90, 0x45, 0x4c, 0xd4, 0x70, 0xc3, 0xd2,
- 0x43, 0x93, 0xa4, 0xf5, 0x96, 0xc7, 0xf8, 0x2b, 0xf5, 0x16, 0x46, 0x1c,
- 0x32, 0x55, 0xf6, 0x37, 0xd4, 0xb4, 0x1b, 0xf1, 0xa5, 0xc3, 0x80, 0x4e,
- 0x3c, 0x4b, 0x0a, 0x31, 0x70, 0x2c, 0xef, 0xe9, 0x0b, 0x31, 0x55, 0x88,
- 0x2a, 0xac, 0x75, 0xd6, 0xba, 0x96, 0xe6, 0x67, 0xbb, 0xd6, 0xee, 0x43,
- 0xd9, 0xff, 0xfd, 0x9a, 0xb9, 0x83, 0x87, 0x01, 0x50, 0x52, 0x15, 0xf6,
- 0x6f, 0x92, 0x37, 0x47, 0xcf, 0x28, 0x11, 0xf5, 0x3a, 0xab, 0xa8, 0x86,
- 0xa1, 0xd3, 0xc5, 0xce, 0xbe, 0xf5, 0x1a, 0xdb, 0x73, 0x71, 0x05, 0xaa,
- 0x3f, 0x09, 0x43, 0x13, 0x49, 0xdb, 0x6c, 0x21, 0x01, 0xda, 0x5d, 0xab,
- 0x0b, 0x45, 0x8b, 0x7b, 0x29, 0xce, 0x23, 0x64, 0x97, 0x6e, 0x1e, 0x43,
- 0x9b, 0x89, 0x3d, 0x7b, 0xe2, 0x98, 0x58, 0xf5, 0xb0, 0x24, 0x8c, 0xed,
- 0xe2, 0x9a, 0x04, 0xea, 0xc8, 0x89, 0x7a, 0xc6, 0x8c, 0xf3, 0x90, 0xcf,
- 0x3d, 0x09, 0xb3, 0xe1, 0x6b, 0x69, 0xad, 0x01, 0x29, 0xde, 0x7b, 0xcf,
- 0x7c, 0x75, 0xd2, 0x08, 0xe4, 0xb8, 0x17, 0xcd, 0xfa, 0xa1, 0x7e, 0x27,
- 0x49, 0x2a, 0xde, 0xb3, 0xcf, 0xed, 0xb3, 0x64, 0x3b, 0xc8, 0x0b, 0xaf,
- 0x0e, 0xc1, 0x9a, 0x37, 0x44, 0x08, 0x66, 0xd1, 0xc0, 0x89, 0x67, 0x2c,
- 0xf7, 0x78, 0x6b, 0xef, 0xbd, 0xf2, 0xa2, 0xad, 0x2d, 0xa3, 0x48, 0x96,
- 0xab, 0xfd, 0x4c, 0x93, 0xca, 0x97, 0x37, 0xfe, 0xe1, 0x7c, 0xce, 0x37,
- 0xf5, 0x79, 0x17, 0xd2, 0x41, 0x79, 0x60, 0xcb, 0xf1, 0xaa, 0x47, 0x9d,
- 0x49, 0xff, 0xf0, 0x20, 0xd1, 0x57, 0x82, 0xb2, 0xc4, 0x44, 0xeb, 0x5e,
- 0x27, 0xbb, 0x72, 0x66, 0xcc, 0x94, 0xcb, 0xeb, 0x22, 0xff, 0x47, 0xe6,
- 0xe5, 0x30, 0x6b, 0x0d, 0x09, 0xef, 0xf1, 0x3d, 0x61, 0x18, 0x77, 0xe9,
- 0x3c, 0x17, 0xa6, 0x48, 0x76, 0x74, 0xf7, 0xc0, 0x13, 0xa1, 0xda, 0x0f,
- 0x39, 0x1d, 0x51, 0x8e, 0x41, 0xa5, 0x6a, 0x42, 0xe4, 0xc1, 0xc9, 0x5a,
- 0x10, 0x21, 0xcf, 0x9f, 0x8a, 0xec, 0xa5, 0xf2, 0x31, 0xdd, 0x4b, 0xb4,
- 0x10, 0x73, 0x72, 0x70, 0x07, 0x6c, 0xfa, 0xb9, 0x5c, 0x7d, 0xb2, 0x95,
- 0xb6, 0x8e, 0x44, 0xa5, 0x25, 0x50, 0xe8, 0xd7, 0xfb, 0xbc, 0x90, 0xcc,
- 0xa2, 0xe0, 0xf5, 0xe7, 0x6b, 0x4c, 0x50, 0x35, 0xdf, 0x9b, 0xc7, 0xa0,
- 0x25, 0xef, 0xf9, 0xcf, 0xdc, 0x49, 0xe0, 0x4a, 0x31, 0xe2, 0x92, 0x55,
- 0x57, 0x2a, 0xa2, 0xe2, 0x14, 0xbe, 0x5f, 0xcf, 0x12, 0xa9, 0x2e, 0x4b,
- 0x85, 0xf7, 0x8c, 0xa4, 0xf1, 0x5d, 0xd9, 0xee, 0xe7, 0x25, 0x71, 0x53,
- 0xaf, 0x3f, 0x26, 0xa9, 0xd7, 0xa8, 0xc9, 0xe6, 0x14, 0x84, 0xa2, 0x55,
- 0x3a, 0xc9, 0x3d, 0xfd, 0x42, 0x68, 0x43, 0xef, 0x4b, 0x15, 0x53, 0xd7,
- 0xbe, 0xf1, 0xd9, 0x8e, 0x2f, 0xb4, 0xce, 0xc8, 0x52, 0xcf, 0xe0, 0x8c,
- 0x6b, 0x5f, 0x60, 0xca, 0x38, 0x31, 0xd7, 0xc8, 0xb5, 0x21, 0x6a, 0x3c,
- 0xe3, 0x40, 0x49, 0xdd, 0x63, 0x7b, 0x2d, 0xa6, 0x7b, 0xe9, 0x8b, 0x50,
- 0xc9, 0xc9, 0x91, 0xf7, 0xe0, 0x13, 0x37, 0xc1, 0x74, 0x4e, 0xd2, 0xc0,
- 0x03, 0x5b, 0x22, 0x6a, 0xa9, 0x5e, 0xe5, 0x3d, 0xfa, 0x54, 0x12, 0x44,
- 0x38, 0x27, 0x0b, 0xcb, 0x1f, 0x3c, 0xc3, 0xe4, 0x70, 0x88, 0x7c, 0xae,
- 0x06, 0x58, 0x06, 0x85, 0x7a, 0x0b, 0xba, 0x7b, 0xff, 0xd9, 0xf3, 0x47,
- 0x9e, 0x95, 0x4b, 0xb3, 0xb6, 0x57, 0xbd, 0xf7, 0xde, 0x67, 0xe1, 0x31,
- 0x57, 0xb5, 0x40, 0x11, 0x57, 0xcc, 0x51, 0xa3, 0x93, 0x96, 0x6c, 0x12,
- 0x54, 0xdf, 0xbf, 0xa9, 0xe9, 0xa7, 0xa2, 0xbc, 0xb6, 0xfa, 0xdf, 0xfc,
- 0xf1, 0x7e, 0xee, 0xc1, 0x3a, 0x89, 0xd1, 0xc7, 0x56, 0x50, 0xf5, 0xeb,
- 0xaa, 0xb9, 0x58, 0x6d, 0xac, 0x8e, 0xd7, 0x02, 0xef, 0xb9, 0x91, 0x23,
- 0x56, 0x85, 0xe3, 0x1c, 0xac, 0x0c, 0x0a, 0xe0, 0xa5, 0x46, 0x4d, 0xcb,
- 0xe8, 0xbe, 0x31, 0x9b, 0x0a, 0xea, 0xf0, 0x8c, 0x67, 0x3b, 0x9d, 0x63,
- 0x50, 0xdf, 0xac, 0x58, 0xf5, 0xb6, 0x33, 0x72, 0x30, 0x4b, 0xde, 0x6b,
- 0x7b, 0x8e, 0x7b, 0x61, 0x6c, 0x90, 0x1a, 0x0f, 0xcd, 0x68, 0x59, 0x37,
- 0x4f, 0x40, 0x86, 0xea, 0xf8, 0x40, 0xd5, 0x66, 0x07, 0xd3, 0xba, 0x99,
- 0xae, 0x81, 0x14, 0x10, 0x14, 0x14, 0xaf, 0x1b, 0x11, 0x6d, 0x28, 0xd4,
- 0xdc, 0xec, 0xd2, 0x4d, 0x36, 0xbd, 0xd5, 0x23, 0xb3, 0x99, 0x76, 0xb0,
- 0x53, 0xbc, 0xb7, 0x9e, 0xda, 0xa5, 0x85, 0x5a, 0x73, 0x71, 0xdc, 0xd5,
- 0x04, 0xdc, 0xa3, 0x4c, 0x35, 0x17, 0x97, 0xe3, 0xf3, 0x7d, 0x1a, 0x33,
- 0xbb, 0x60, 0xcc, 0x81, 0x38, 0x1c, 0x67, 0x7f, 0x97, 0x0c, 0xda, 0xda,
- 0x3d, 0xfd, 0x7c, 0xcd, 0xd3, 0x63, 0x09, 0x91, 0x3a, 0x99, 0x11, 0xfb,
- 0x35, 0xfb, 0xe0, 0xbf, 0xf4, 0x99, 0x20, 0x11, 0xa8, 0x69, 0x97, 0x2d,
- 0x47, 0x34, 0x32, 0x9b, 0xac, 0xe2, 0x1e, 0xfe, 0xdc, 0xe9, 0x35, 0x37,
- 0xab, 0xe2, 0xd6, 0xca, 0x8b, 0x12, 0x70, 0xa6, 0x1b, 0xec, 0x5e, 0x78,
- 0xa1, 0x47, 0xc3, 0x43, 0xc3, 0xb2, 0xee, 0xef, 0x81, 0x58, 0x2a, 0x34,
- 0x1a, 0x94, 0x7d, 0x47, 0x86, 0xbf, 0xae, 0xbc, 0x35, 0xf8, 0xe1, 0x07,
- 0x66, 0xd1, 0x36, 0x2a, 0x49, 0x3c, 0x03, 0xb6, 0x78, 0xa8, 0xe1, 0x67,
- 0x7c, 0xab, 0xd3, 0xe9, 0x80, 0x39, 0xbd, 0xca, 0xe6, 0x19, 0xe1, 0x61,
- 0xb3, 0x9a, 0x01, 0xba, 0x8c, 0x65, 0xdb, 0x51, 0xf0, 0x2d, 0x17, 0x39,
- 0xcf, 0x04, 0x38, 0xbd, 0xa0, 0x88, 0x4d, 0xb1, 0x35, 0x99, 0x0d, 0x3b,
- 0x78, 0x77, 0xf9, 0xcd, 0xd9, 0xc5, 0x38, 0xd9, 0x26, 0xe0, 0xc2, 0xcb,
- 0x8b, 0x93, 0xaf, 0xde, 0x19, 0xf5, 0xdd, 0x7a, 0x55, 0x8e, 0x52, 0xa3,
- 0xd8, 0xcf, 0x93, 0x71, 0x93, 0x15, 0x66, 0x1b, 0xae, 0xb5, 0x40, 0x1d,
- 0x62, 0x6f, 0xe8, 0xaa, 0x2b, 0x2b, 0xae, 0x8d, 0x82, 0x74, 0xa8, 0x9b,
- 0x52, 0xd6, 0x12, 0x19, 0x33, 0x88, 0xb7, 0xa7, 0x34, 0x86, 0xd2, 0xa9,
- 0xa6, 0x79, 0x1b, 0x8c, 0x32, 0x51, 0xe7, 0x68, 0x72, 0xf9, 0xcd, 0xc1,
- 0xdb, 0x6f, 0xc7, 0x8a, 0xdc, 0xfe, 0xfd, 0xf7, 0xdf, 0xfb, 0x4e, 0xfb,
- 0xfd, 0xed, 0x6d, 0x48, 0x87, 0x37, 0xe9, 0x87, 0x0f, 0xa3, 0x3a, 0xdb,
- 0xd8, 0x78, 0xed, 0x5c, 0x6d, 0xae, 0xbc, 0x60, 0xbd, 0x32, 0x82, 0x81,
- 0xf9, 0x7a, 0x7b, 0xb9, 0x9a, 0x50, 0x39, 0xc3, 0xed, 0x55, 0x93, 0xcf,
- 0xcd, 0x7d, 0x92, 0xd5, 0x78, 0x7b, 0x7b, 0x63, 0x63, 0x7c, 0x7c, 0x9c,
- 0x1c, 0x9c, 0x8e, 0xcf, 0xbc, 0x77, 0x37, 0x77, 0x29, 0xf0, 0xe4, 0x3a,
- 0x6b, 0x36, 0x09, 0x03, 0xf4, 0xf4, 0xe0, 0x92, 0x54, 0xd6, 0xef, 0x8e,
- 0x2f, 0xc6, 0x27, 0x67, 0x6f, 0x69, 0x77, 0x28, 0x3e, 0x30, 0x9d, 0xdf,
- 0x53, 0x78, 0xe8, 0x55, 0x0e, 0x40, 0x96, 0x7b, 0xad, 0x15, 0x48, 0xc8,
- 0xd2, 0x46, 0xb2, 0x63, 0x21, 0x9c, 0xa3, 0x20, 0xb4, 0x46, 0x39, 0x47,
- 0xc1, 0x36, 0xa4, 0x37, 0x0a, 0x4f, 0xa3, 0x15, 0xb0, 0x66, 0x2b, 0xae,
- 0xc1, 0x91, 0x4d, 0x38, 0xee, 0x78, 0xc0, 0x30, 0x06, 0xc8, 0xfb, 0xf0,
- 0xc2, 0x14, 0xa3, 0x13, 0x1f, 0x9f, 0xbc, 0x39, 0x37, 0x0a, 0xdc, 0xbb,
- 0xf1, 0xc1, 0xd7, 0xc7, 0xf4, 0xe8, 0xd7, 0x59, 0xe3, 0xf6, 0x83, 0x6b,
- 0x1a, 0x52, 0x27, 0x6f, 0xb3, 0xa6, 0x9e, 0xa6, 0x4b, 0xca, 0xd7, 0x36,
- 0xdd, 0x0c, 0xf9, 0x1a, 0xf1, 0xda, 0x66, 0x51, 0xde, 0x15, 0x7e, 0x2c,
- 0xe4, 0x79, 0x54, 0x65, 0xf4, 0xdb, 0xbd, 0x38, 0x3e, 0x38, 0x7a, 0x73,
- 0xac, 0x91, 0xeb, 0x5c, 0xc6, 0xc0, 0x34, 0x7a, 0x53, 0x52, 0x21, 0x6e,
- 0x6b, 0xca, 0xa6, 0xab, 0x9d, 0x16, 0xdf, 0x7c, 0x43, 0x65, 0x11, 0xe3,
- 0xdd, 0xb9, 0x8d, 0xc2, 0xb3, 0xa3, 0xab, 0x7c, 0x9b, 0x5b, 0xd7, 0xfe,
- 0x52, 0xbb, 0x24, 0x8a, 0x57, 0x2d, 0xd2, 0x2e, 0x9b, 0x24, 0x60, 0xcb,
- 0xf8, 0x7c, 0x67, 0x67, 0xe7, 0x91, 0x79, 0x40, 0x1d, 0x90, 0x4b, 0xd3,
- 0x4c, 0x65, 0x9f, 0x1e, 0xdf, 0x76, 0xed, 0xbb, 0x11, 0xcf, 0x25, 0x2f,
- 0x9e, 0x2a, 0x17, 0x15, 0x0c, 0xc0, 0x9a, 0x37, 0x59, 0x7c, 0xc8, 0xd3,
- 0xb2, 0xb4, 0x3b, 0xd0, 0x5a, 0x9c, 0x19, 0x41, 0x8c, 0xe7, 0x8d, 0x17,
- 0xc8, 0xab, 0x03, 0x37, 0xea, 0x0b, 0xc2, 0xd4, 0xaa, 0x87, 0x6e, 0x93,
- 0xf4, 0x8d, 0x69, 0x93, 0xfe, 0x19, 0x95, 0xd5, 0xf5, 0xf6, 0x62, 0x1f,
- 0x12, 0x89, 0x79, 0xe8, 0x75, 0x86, 0x72, 0xe6, 0xf7, 0xa5, 0x8d, 0xd6,
- 0xae, 0x69, 0x61, 0x29, 0xb1, 0xe4, 0x13, 0xc6, 0xf5, 0x0b, 0x56, 0x81,
- 0x03, 0x9a, 0xae, 0x74, 0xe6, 0x5a, 0xbe, 0x2c, 0xd2, 0x49, 0x4d, 0x1b,
- 0x46, 0x06, 0xc3, 0x91, 0x61, 0x20, 0xa6, 0x17, 0x0a, 0x3a, 0x03, 0x89,
- 0x98, 0x5f, 0x2b, 0x43, 0x32, 0xa3, 0xe6, 0x03, 0xd8, 0xa6, 0x54, 0xd2,
- 0x63, 0x00, 0x41, 0x72, 0xc0, 0x2e, 0x29, 0xa1, 0xb1, 0x42, 0x20, 0x22,
- 0x7a, 0xa0, 0x44, 0x49, 0xc1, 0x23, 0xb7, 0x21, 0x3c, 0xd4, 0x70, 0xb7,
- 0xcf, 0xe1, 0x10, 0xf4, 0x53, 0x5b, 0x6a, 0xf9, 0x84, 0xce, 0xbd, 0x49,
- 0xf1, 0xea, 0x17, 0x72, 0xcb, 0x7a, 0xb4, 0x33, 0x36, 0xa3, 0x08, 0xfa,
- 0x5a, 0xb9, 0x62, 0x80, 0x35, 0x77, 0x57, 0xdf, 0x98, 0xf3, 0x3b, 0x92,
- 0xdc, 0x4d, 0xf4, 0x65, 0xf6, 0x64, 0x1b, 0x49, 0x56, 0x9f, 0xdc, 0xd3,
- 0xe1, 0xb9, 0xfc, 0x46, 0x01, 0x31, 0xf9, 0x1d, 0x2d, 0xc1, 0x6d, 0x86,
- 0xd9, 0xfb, 0x9a, 0xc1, 0x23, 0x83, 0xd9, 0x37, 0xab, 0x40, 0x6f, 0xfc,
- 0xef, 0xed, 0x51, 0x5d, 0xdf, 0x6c, 0xe7, 0xb3, 0xf7, 0xb3, 0x3a, 0xa5,
- 0x98, 0xa6, 0xd5, 0x24, 0xf8, 0x78, 0x64, 0x3e, 0x4c, 0x7e, 0x6a, 0x71,
- 0xfd, 0x7a, 0x1a, 0x9f, 0xc9, 0xff, 0xde, 0xa6, 0xe8, 0x54, 0x14, 0x0f,
- 0xf2, 0x16, 0x2e, 0xc2, 0x3b, 0xcc, 0xac, 0x38, 0x10, 0xda, 0x1c, 0xc6,
- 0x38, 0x65, 0xf4, 0x84, 0xd6, 0x7e, 0xdc, 0xdb, 0xd9, 0xd9, 0xdd, 0xdf,
- 0xfd, 0xfc, 0xc5, 0xce, 0xfe, 0xee, 0xee, 0xee, 0xde, 0xfe, 0xee, 0xfe,
- 0xfe, 0xde, 0xce, 0xcf, 0xdb, 0xbd, 0x8d, 0x8d, 0xa3, 0xb3, 0xef, 0xdf,
- 0x9e, 0x9e, 0x1d, 0x1c, 0x25, 0x97, 0x67, 0xc9, 0x01, 0x6c, 0x4e, 0x91,
- 0x43, 0x8e, 0xd0, 0x4b, 0xca, 0xa3, 0xe3, 0x34, 0x7e, 0xaf, 0x12, 0xb6,
- 0x18, 0x48, 0x6c, 0xd8, 0x0d, 0x96, 0xa5, 0xbb, 0x62, 0x25, 0x74, 0x0a,
- 0x6a, 0x69, 0x74, 0xd3, 0x2c, 0x3e, 0xce, 0xce, 0x3e, 0xa5, 0xe7, 0x01,
- 0xbb, 0x81, 0x9d, 0xda, 0x88, 0xe1, 0x28, 0xd9, 0x4a, 0xb2, 0x8a, 0x38,
- 0x53, 0xc4, 0x85, 0x6a, 0x53, 0x2b, 0x36, 0x39, 0x68, 0xc8, 0x15, 0x70,
- 0xe6, 0xc2, 0xe0, 0x75, 0x88, 0xfa, 0x81, 0x42, 0xbd, 0xe2, 0xa3, 0xc7,
- 0x05, 0x4f, 0x02, 0xd1, 0x56, 0x30, 0xc1, 0xb3, 0xb5, 0x53, 0x32, 0x17,
- 0x51, 0xf6, 0x01, 0xb3, 0x6e, 0x33, 0x0e, 0x0e, 0xbe, 0x75, 0xb3, 0x03,
- 0x9c, 0xbc, 0x2a, 0xc2, 0x79, 0xa5, 0x43, 0x46, 0x74, 0x51, 0xa4, 0x3b,
- 0xea, 0x47, 0xf9, 0x89, 0xeb, 0x82, 0xbe, 0xf1, 0x2f, 0xa1, 0x6d, 0x6b,
- 0x5b, 0xe4, 0x01, 0xbc, 0x1b, 0x9f, 0xbc, 0xfd, 0x1a, 0xde, 0xc3, 0xef,
- 0xcf, 0x2e, 0x8e, 0xc6, 0xa6, 0x59, 0xba, 0x9d, 0x37, 0x60, 0x5e, 0xa2,
- 0x63, 0x2c, 0xa3, 0xe2, 0x43, 0x41, 0x5d, 0xff, 0x19, 0xda, 0xda, 0x6c,
- 0x60, 0x73, 0xdf, 0x31, 0x4c, 0x4f, 0xd8, 0xa6, 0x9c, 0xf6, 0x38, 0xcb,
- 0x03, 0x21, 0xf0, 0xeb, 0x5f, 0x2e, 0x52, 0xaa, 0x7a, 0x92, 0x8d, 0x38,
- 0x10, 0x18, 0x61, 0x5e, 0xdb, 0x94, 0x5c, 0xb1, 0x4d, 0x42, 0xff, 0x76,
- 0x53, 0x82, 0x79, 0xa0, 0x95, 0xb2, 0xb2, 0xb1, 0x45, 0xad, 0x15, 0xa1,
- 0x53, 0x77, 0x35, 0x4f, 0xaf, 0xd1, 0x61, 0x78, 0x20, 0xbd, 0xce, 0xa4,
- 0xfb, 0x4f, 0xed, 0x92, 0x78, 0x1e, 0xda, 0x3b, 0x01, 0x01, 0x00, 0xe7,
- 0x0a, 0x89, 0xfa, 0xe2, 0xf5, 0x60, 0x91, 0x09, 0xf5, 0xdd, 0x29, 0x9c,
- 0x84, 0x0a, 0x82, 0x76, 0xab, 0xda, 0xa0, 0x42, 0x23, 0xe3, 0x83, 0x18,
- 0xf9, 0x7f, 0xe8, 0xe1, 0x8c, 0xb0, 0x62, 0x44, 0x2d, 0x79, 0x06, 0x88,
- 0xda, 0x85, 0xc4, 0xb9, 0xda, 0x25, 0xbc, 0xe4, 0x34, 0x18, 0x60, 0xe4,
- 0xd4, 0x1a, 0x6b, 0x25, 0x32, 0x5c, 0x8f, 0x8a, 0x0a, 0x51, 0xb0, 0x44,
- 0x4f, 0x31, 0x2f, 0x5c, 0x15, 0x04, 0x87, 0x15, 0x5e, 0x37, 0x66, 0x28,
- 0x29, 0xd5, 0xf7, 0xe2, 0x8a, 0xdf, 0x02, 0x81, 0x6c, 0x44, 0x79, 0xce,
- 0x55, 0xed, 0x69, 0xc8, 0x05, 0xb7, 0x62, 0xda, 0x06, 0x90, 0xb4, 0x4d,
- 0xe8, 0x27, 0xce, 0xcb, 0x08, 0x3d, 0x1b, 0xe2, 0xce, 0x76, 0x4c, 0xde,
- 0x99, 0xcd, 0x88, 0x41, 0x1b, 0x09, 0xd4, 0x70, 0x4f, 0xa6, 0x1c, 0x49,
- 0xac, 0xf4, 0x2a, 0xf1, 0xb5, 0x96, 0xcd, 0xaf, 0x1c, 0x1e, 0xf0, 0xd9,
- 0x76, 0x2a, 0xf5, 0x06, 0xb2, 0xa9, 0x6c, 0xac, 0xb5, 0xb7, 0x3c, 0x1c,
- 0xd0, 0xe5, 0x5e, 0xa5, 0xbd, 0xc8, 0x9b, 0x3a, 0x9b, 0x5f, 0x09, 0xf8,
- 0x49, 0x03, 0xa3, 0x20, 0x4d, 0x25, 0x6d, 0x55, 0x6c, 0xd2, 0x24, 0xaa,
- 0x55, 0x61, 0x21, 0x19, 0x4a, 0xe1, 0x19, 0xd7, 0x60, 0xa5, 0x82, 0xa6,
- 0xd2, 0x66, 0x14, 0xec, 0x75, 0x1b, 0x69, 0x0d, 0xaa, 0x8d, 0xc4, 0xd6,
- 0xa1, 0xe9, 0x4c, 0xc1, 0x96, 0xe6, 0x40, 0x7d, 0x04, 0x50, 0x87, 0xf7,
- 0xe0, 0x6a, 0x62, 0x56, 0xdb, 0x3e, 0x47, 0x6b, 0x87, 0xc0, 0x33, 0x6a,
- 0xee, 0xd0, 0x2f, 0x69, 0xce, 0x71, 0x97, 0xab, 0x00, 0xe2, 0x25, 0x17,
- 0xa0, 0x1c, 0x73, 0xd0, 0x90, 0xae, 0xb5, 0xaa, 0xed, 0x8a, 0xa2, 0x5e,
- 0x15, 0x5f, 0x70, 0x1b, 0x88, 0x48, 0x0c, 0x8f, 0xa1, 0x70, 0xa4, 0xf5,
- 0xe7, 0xf0, 0xe3, 0x47, 0x30, 0x1c, 0x92, 0x2a, 0x01, 0xf3, 0x07, 0x3e,
- 0x25, 0x79, 0xf1, 0xf8, 0x61, 0x94, 0x41, 0x7c, 0x52, 0xc7, 0x98, 0xab,
- 0x00, 0x63, 0xc0, 0xd4, 0xed, 0x22, 0xc2, 0xd8, 0xbb, 0x8e, 0x14, 0x86,
- 0x48, 0x82, 0x4a, 0x2b, 0x7e, 0x15, 0x07, 0x81, 0x13, 0xdd, 0xf6, 0x93,
- 0xaf, 0xd2, 0x3a, 0x9f, 0x0e, 0x92, 0xa3, 0xfc, 0x1a, 0x30, 0x0d, 0x36,
- 0x8d, 0xc0, 0x26, 0x5f, 0x8c, 0x92, 0xef, 0x05, 0x1c, 0x9b, 0x12, 0xe0,
- 0x01, 0x79, 0x02, 0xb3, 0x6c, 0xcb, 0x9d, 0x6f, 0x96, 0x41, 0x4c, 0xea,
- 0x3e, 0x2a, 0x09, 0xda, 0x76, 0xb5, 0x3f, 0xb0, 0x99, 0x69, 0x7d, 0xdb,
- 0x2e, 0x29, 0x66, 0x81, 0x9a, 0x59, 0x28, 0xc2, 0xfa, 0x16, 0x52, 0x98,
- 0x52, 0x68, 0x0e, 0x7f, 0x5b, 0x2a, 0xd7, 0xfa, 0x83, 0x30, 0x84, 0xd5,
- 0x12, 0x22, 0xa6, 0x8e, 0x7c, 0xdc, 0x46, 0x7a, 0x5c, 0x37, 0x90, 0xf5,
- 0x6f, 0xd6, 0x89, 0x56, 0x44, 0xf8, 0xc9, 0xd9, 0xe5, 0xf1, 0x1f, 0x92,
- 0x83, 0xae, 0x1f, 0x93, 0x18, 0x75, 0x0b, 0x1d, 0x65, 0xe0, 0xe8, 0x0a,
- 0x63, 0xe7, 0xa8, 0x30, 0x2e, 0x81, 0x93, 0xda, 0xac, 0x0a, 0x7f, 0xe3,
- 0x07, 0x49, 0x5d, 0x4a, 0x90, 0x2b, 0x2a, 0xda, 0xdb, 0x14, 0x6c, 0x58,
- 0x77, 0x81, 0x24, 0xc3, 0x3c, 0x84, 0xd3, 0xee, 0xf2, 0x94, 0x83, 0x8c,
- 0x09, 0x03, 0x09, 0x25, 0xe8, 0x71, 0x14, 0x11, 0x0f, 0xcb, 0x61, 0x5b,
- 0x8c, 0x32, 0x94, 0x37, 0x10, 0x9b, 0xe1, 0xa9, 0x97, 0x6a, 0x5e, 0xdf,
- 0xbb, 0xa6, 0x52, 0x1f, 0x8e, 0xea, 0x3d, 0x9d, 0xb0, 0xf7, 0xca, 0x67,
- 0xe5, 0x46, 0xe0, 0xb1, 0x48, 0x75, 0xe8, 0x36, 0xa5, 0xea, 0x69, 0x63,
- 0xe6, 0x7e, 0xae, 0x11, 0x61, 0xd8, 0x8b, 0x29, 0xc0, 0x5e, 0xe6, 0x0f,
- 0xec, 0xc0, 0xc4, 0x15, 0xa3, 0x87, 0xda, 0xe7, 0xd3, 0x80, 0x6f, 0x02,
- 0x68, 0x0c, 0xca, 0x75, 0x4a, 0xb1, 0x19, 0x8e, 0xbf, 0x35, 0xad, 0xb6,
- 0xa3, 0xa6, 0x91, 0x47, 0x81, 0x55, 0xa5, 0x51, 0x30, 0x56, 0x9a, 0x1f,
- 0xb5, 0x6d, 0x5a, 0x43, 0x47, 0x5a, 0x16, 0xb2, 0x43, 0xc7, 0xa3, 0x0d,
- 0xba, 0x80, 0xac, 0xe9, 0x0a, 0x25, 0x51, 0x6d, 0x19, 0x17, 0x2f, 0x5c,
- 0xf0, 0xb5, 0xc5, 0xcd, 0x92, 0x66, 0xa9, 0xb6, 0xdc, 0x34, 0xf3, 0x92,
- 0x25, 0x0a, 0x43, 0xb2, 0xee, 0x22, 0x60, 0xfa, 0x29, 0x6b, 0x29, 0x8b,
- 0x9a, 0x33, 0xa6, 0x12, 0x57, 0xa2, 0x9a, 0x64, 0x0c, 0x0f, 0x4f, 0x15,
- 0x44, 0xb0, 0x8b, 0x80, 0x1c, 0xa4, 0x83, 0xc7, 0x94, 0xb9, 0x00, 0x71,
- 0x6f, 0x38, 0xea, 0x26, 0x6e, 0xbd, 0x6e, 0x9e, 0x94, 0xe5, 0x48, 0xe4,
- 0xa6, 0xa6, 0x4b, 0x96, 0x24, 0x48, 0x94, 0x2e, 0xa4, 0xa6, 0x11, 0x0c,
- 0x01, 0x32, 0x6a, 0xda, 0x1d, 0x08, 0x7a, 0x85, 0x15, 0x3b, 0x74, 0xd3,
- 0x5b, 0xe0, 0x60, 0xc4, 0x4a, 0x66, 0xc9, 0xe2, 0x41, 0xb2, 0x04, 0xe4,
- 0xaa, 0xa4, 0x44, 0x76, 0x68, 0x98, 0x9f, 0x7f, 0x1e, 0x88, 0x46, 0x1f,
- 0xec, 0xd3, 0xfb, 0xe6, 0x6b, 0x4f, 0x93, 0x9d, 0x93, 0xcf, 0x9f, 0x34,
- 0x47, 0x88, 0x65, 0x56, 0x9d, 0x8d, 0x28, 0x0a, 0x1e, 0xd6, 0x11, 0xf7,
- 0x68, 0x4d, 0xe4, 0x01, 0x95, 0x0d, 0x5c, 0x2a, 0xc3, 0x06, 0xab, 0x4a,
- 0x52, 0xea, 0xb0, 0xe6, 0xd8, 0x91, 0x35, 0xba, 0x83, 0x72, 0xc7, 0xee,
- 0x68, 0x3d, 0x21, 0xd2, 0x08, 0xb2, 0x23, 0x92, 0x3b, 0x49, 0x26, 0x1e,
- 0x97, 0xd2, 0x30, 0x2d, 0xb2, 0x0c, 0xc6, 0x52, 0x47, 0x87, 0x8e, 0x6c,
- 0x09, 0x3f, 0x7b, 0xab, 0x0f, 0xdf, 0xad, 0x1f, 0xce, 0xbb, 0x5f, 0x33,
- 0x9c, 0x83, 0xe4, 0xd1, 0x68, 0x79, 0xa9, 0xc8, 0x48, 0x8c, 0xbe, 0xd6,
- 0x3c, 0xa1, 0x12, 0x54, 0xad, 0x8a, 0x27, 0xaf, 0xd1, 0x94, 0xfc, 0x5c,
- 0x93, 0x76, 0x71, 0xa6, 0x50, 0xc9, 0x2c, 0x4a, 0x7e, 0x1a, 0x32, 0x3e,
- 0xb5, 0x3f, 0xd0, 0xa1, 0x7c, 0xea, 0x70, 0x15, 0xe3, 0x4f, 0xd3, 0x61,
- 0x3a, 0x91, 0xee, 0x92, 0x81, 0x42, 0x65, 0xd7, 0x3d, 0x50, 0x17, 0x9b,
- 0x97, 0x52, 0x01, 0x37, 0xb2, 0x01, 0x7e, 0x8e, 0xab, 0xc7, 0x4a, 0x33,
- 0x01, 0x6e, 0x40, 0xe7, 0x35, 0xf9, 0x6c, 0x97, 0xb1, 0x74, 0xcd, 0x49,
- 0x92, 0x02, 0x23, 0x04, 0x13, 0x92, 0x2d, 0x96, 0x88, 0xdf, 0x57, 0x0e,
- 0xe8, 0xdf, 0xfd, 0x38, 0x47, 0x4f, 0xdd, 0x91, 0x7a, 0x66, 0xb7, 0x5b,
- 0xc6, 0xc8, 0xe1, 0xdd, 0x52, 0x60, 0x96, 0x23, 0xac, 0x21, 0x8b, 0x65,
- 0x19, 0xb7, 0xd4, 0xac, 0xcd, 0x33, 0x3a, 0x6c, 0x67, 0x03, 0x12, 0x3d,
- 0xe3, 0x8e, 0x4d, 0xae, 0x56, 0x15, 0x18, 0xaf, 0x20, 0xa7, 0x09, 0xe4,
- 0x06, 0xb5, 0x4a, 0xa1, 0x92, 0x11, 0x4e, 0x83, 0x6c, 0xd8, 0x0c, 0x25,
- 0x63, 0xe9, 0x5c, 0xb3, 0xa5, 0x13, 0xf0, 0x00, 0x52, 0x23, 0xcb, 0xb9,
- 0x41, 0xac, 0xfd, 0xcc, 0xb4, 0x3b, 0xcf, 0xcd, 0x80, 0xfa, 0xc0, 0x9e,
- 0xa0, 0xa5, 0xa7, 0x5c, 0x01, 0xe1, 0x85, 0x4a, 0xc2, 0x16, 0x46, 0xb9,
- 0x5d, 0x71, 0x35, 0x2c, 0xb9, 0xd3, 0x65, 0xba, 0x7c, 0x0d, 0x0c, 0x92,
- 0xe1, 0xff, 0x94, 0x95, 0x21, 0x69, 0x95, 0xc2, 0x78, 0x80, 0xb3, 0xbf,
- 0xf4, 0x60, 0x08, 0x25, 0xdb, 0x0a, 0x0c, 0x9f, 0x2e, 0x75, 0x9d, 0x87,
- 0x4d, 0x8e, 0xd4, 0x74, 0x0d, 0xf0, 0xbf, 0xd7, 0x3e, 0xe0, 0x24, 0xe5,
- 0x93, 0x8a, 0x76, 0x3e, 0x50, 0x56, 0xc1, 0xcd, 0x6d, 0x58, 0xe0, 0x7e,
- 0x0e, 0xdb, 0x0a, 0x06, 0x6c, 0x2f, 0xb2, 0xaf, 0xa8, 0xb4, 0xd9, 0x61,
- 0x99, 0xfa, 0xcb, 0xea, 0x4a, 0x23, 0xc9, 0x48, 0x99, 0xf8, 0x95, 0x4f,
- 0xf4, 0x38, 0x63, 0x70, 0x68, 0x5e, 0x18, 0xbe, 0x13, 0x7b, 0xc3, 0x97,
- 0xdc, 0xc3, 0x08, 0x26, 0x54, 0xee, 0xe1, 0x1c, 0x25, 0x5b, 0xf5, 0x81,
- 0x7d, 0x79, 0x89, 0xd2, 0x0c, 0x7b, 0x62, 0x6d, 0x68, 0xaf, 0x0a, 0x3f,
- 0xaf, 0x69, 0x88, 0x54, 0x0a, 0x14, 0x53, 0x18, 0xb2, 0x6d, 0x9d, 0x0e,
- 0x19, 0xff, 0xca, 0xef, 0x8a, 0x2e, 0xf5, 0x40, 0x4d, 0x8c, 0x38, 0x00,
- 0x5a, 0xec, 0x0c, 0x7b, 0xbb, 0xdb, 0x3c, 0x98, 0x6d, 0x6e, 0x80, 0xc5,
- 0x39, 0x21, 0x49, 0xe7, 0x8f, 0x57, 0x94, 0x15, 0xff, 0xe6, 0xa2, 0x70,
- 0x6d, 0x8a, 0xa3, 0x58, 0x48, 0x10, 0x28, 0x1c, 0x1d, 0x74, 0x35, 0x99,
- 0xbb, 0x96, 0x4b, 0xa8, 0x94, 0xb2, 0x3f, 0x1b, 0x6e, 0x83, 0x06, 0x56,
- 0xd2, 0x33, 0xa4, 0x34, 0xbc, 0xf3, 0xe2, 0x08, 0x28, 0x29, 0x0f, 0x98,
- 0x80, 0x54, 0xf6, 0xd1, 0xa6, 0x33, 0xd1, 0x41, 0x67, 0x57, 0xa7, 0xa1,
- 0xe8, 0x8b, 0x83, 0xb7, 0x5f, 0x1f, 0x43, 0x12, 0xb0, 0x68, 0x71, 0x39,
- 0x51, 0xfb, 0x6c, 0x35, 0x85, 0xd2, 0x60, 0x56, 0x0c, 0x61, 0x48, 0xc0,
- 0x4f, 0x65, 0x7e, 0x9e, 0x03, 0xcf, 0x87, 0x89, 0x17, 0xdb, 0x2d, 0xc1,
- 0x45, 0x1b, 0x89, 0x5a, 0xc7, 0x20, 0x41, 0x90, 0xfe, 0x44, 0x70, 0xd0,
- 0x25, 0x32, 0xc5, 0x27, 0xcb, 0x54, 0x60, 0x38, 0x52, 0x1f, 0xa7, 0x41,
- 0xcc, 0x0e, 0xa3, 0xf6, 0x59, 0xdc, 0xd0, 0x4c, 0x03, 0xab, 0xe2, 0x56,
- 0x50, 0x71, 0x47, 0xbe, 0xc1, 0x87, 0xc1, 0x09, 0x76, 0x77, 0x76, 0x5c,
- 0x81, 0x0c, 0x87, 0x37, 0x11, 0x70, 0xcb, 0x2a, 0xd9, 0x19, 0xbe, 0x78,
- 0xb1, 0x8e, 0x11, 0xda, 0x46, 0x01, 0xfa, 0xf0, 0xec, 0x93, 0xdb, 0x1c,
- 0xd2, 0xa3, 0xeb, 0xda, 0x8c, 0x28, 0x32, 0xa8, 0x80, 0x2b, 0x81, 0x5d,
- 0xb5, 0x95, 0x5a, 0xc4, 0xe0, 0xc1, 0x86, 0x77, 0x38, 0x42, 0x0a, 0xab,
- 0xcd, 0xd0, 0x52, 0x6e, 0x38, 0x80, 0x5b, 0x60, 0x0e, 0xa8, 0x6d, 0x64,
- 0x49, 0xb1, 0x5d, 0xb9, 0x75, 0xa7, 0x7d, 0xd2, 0xc2, 0x78, 0xfa, 0xec,
- 0x9a, 0x25, 0xba, 0x0a, 0x67, 0xa3, 0x22, 0xc1, 0xbb, 0x73, 0x32, 0x87,
- 0x9d, 0xbc, 0xfd, 0x9a, 0xad, 0x03, 0x46, 0xd5, 0x85, 0x5d, 0x74, 0xbb,
- 0xa3, 0xf8, 0xbe, 0xe3, 0x4a, 0x17, 0x14, 0xd9, 0x07, 0x3f, 0x3a, 0x17,
- 0xab, 0xcc, 0x0b, 0x66, 0x05, 0x6e, 0xf7, 0xe3, 0x76, 0xb9, 0xe1, 0x65,
- 0x32, 0xf4, 0x84, 0x13, 0x29, 0x73, 0x41, 0x92, 0xc9, 0xe2, 0x41, 0x15,
- 0x22, 0xe9, 0x01, 0xad, 0xab, 0x95, 0xdd, 0x36, 0xcb, 0x26, 0x30, 0xd6,
- 0x62, 0x41, 0x41, 0x81, 0x6c, 0x12, 0xe9, 0x92, 0xbb, 0xc1, 0xf9, 0xee,
- 0x48, 0x22, 0x9f, 0x36, 0x94, 0x96, 0xe5, 0xaf, 0x5d, 0x18, 0x8d, 0x24,
- 0xab, 0x81, 0x9a, 0x42, 0xba, 0x56, 0x39, 0x2e, 0xa6, 0xec, 0x73, 0x75,
- 0xda, 0x6d, 0x54, 0x51, 0x2c, 0xcb, 0xff, 0xfa, 0x38, 0x1f, 0x19, 0x21,
- 0x1d, 0x54, 0xba, 0xa9, 0x8a, 0x99, 0x53, 0xfd, 0x65, 0xc4, 0x51, 0xa3,
- 0xf6, 0x25, 0xbf, 0xcf, 0x5d, 0xa7, 0xf1, 0xee, 0xf8, 0x7d, 0x5d, 0x9a,
- 0xc8, 0x01, 0x20, 0x91, 0x56, 0x0a, 0xa1, 0xd8, 0x2c, 0x40, 0xd5, 0x65,
- 0x48, 0x0a, 0x07, 0xe7, 0xc8, 0xdb, 0x62, 0xc9, 0x46, 0x22, 0xa9, 0xc6,
- 0xa8, 0x92, 0x42, 0x34, 0x04, 0xd8, 0x6c, 0x5c, 0x5e, 0xb7, 0x88, 0xd1,
- 0xbb, 0x12, 0x9c, 0x59, 0x14, 0xfe, 0x3d, 0xb1, 0x40, 0x3e, 0x0e, 0xad,
- 0xb7, 0x5a, 0x15, 0xc2, 0xfb, 0x48, 0xdf, 0x32, 0x83, 0x4f, 0xeb, 0x1b,
- 0xd4, 0x9d, 0xb5, 0x96, 0x99, 0x50, 0xbc, 0x42, 0xf7, 0x02, 0x3d, 0x6b,
- 0xe4, 0x29, 0x16, 0xa6, 0x20, 0x5c, 0xb7, 0x96, 0xa2, 0xbd, 0x02, 0x9e,
- 0x21, 0xe3, 0x53, 0x4f, 0x01, 0xcb, 0xd4, 0x11, 0xbf, 0x0d, 0x0e, 0x82,
- 0xc7, 0x5c, 0xa2, 0xe4, 0xd7, 0x36, 0x04, 0xf9, 0xf2, 0x39, 0xec, 0x2e,
- 0xd0, 0x96, 0x80, 0xa9, 0xd4, 0x59, 0x42, 0x28, 0xd1, 0x00, 0xb4, 0x64,
- 0x88, 0x25, 0x65, 0xb9, 0x22, 0x0d, 0xc0, 0xfa, 0xe5, 0xea, 0xac, 0xcc,
- 0x39, 0x4c, 0x9f, 0xee, 0x7b, 0x56, 0x49, 0xe1, 0x4a, 0xe4, 0xe4, 0x22,
- 0xf4, 0x89, 0x19, 0xf2, 0x00, 0x39, 0x17, 0xbc, 0x41, 0xd0, 0xef, 0xf8,
- 0x92, 0xb4, 0x7b, 0x5c, 0x47, 0xaa, 0x23, 0x7e, 0x77, 0x7c, 0xf1, 0xd5,
- 0xd9, 0xf8, 0xd8, 0x70, 0x8b, 0xa3, 0xe3, 0xaf, 0xde, 0x11, 0x27, 0xa1,
- 0x1d, 0x63, 0xeb, 0x28, 0x10, 0x49, 0x39, 0x51, 0x17, 0x38, 0x4b, 0x14,
- 0xcd, 0x04, 0xd2, 0x61, 0xd9, 0x64, 0xa0, 0x94, 0xa1, 0x62, 0x17, 0x03,
- 0x7b, 0xce, 0x33, 0x36, 0xa7, 0xe5, 0x88, 0xd1, 0x76, 0xe0, 0xc3, 0x14,
- 0x0a, 0x55, 0x10, 0x62, 0x7a, 0xa3, 0xd8, 0x37, 0x5a, 0xfd, 0xae, 0xde,
- 0x77, 0xe0, 0x92, 0x77, 0x6c, 0x3c, 0x95, 0x03, 0xe1, 0xaa, 0x54, 0x6b,
- 0x3d, 0x6a, 0xb9, 0x9a, 0x20, 0xdb, 0x0a, 0x4e, 0xe0, 0xbc, 0xe4, 0x9b,
- 0x8c, 0x90, 0x76, 0x70, 0xae, 0x71, 0xb7, 0xe6, 0x0d, 0xae, 0x55, 0x16,
- 0xf2, 0xa5, 0x36, 0x74, 0xcd, 0x04, 0x67, 0x58, 0x0e, 0x67, 0xe5, 0xce,
- 0x85, 0x45, 0x83, 0x23, 0xd5, 0x19, 0x03, 0x54, 0xf1, 0x4d, 0x2a, 0xfe,
- 0x46, 0x8e, 0x83, 0x94, 0x4a, 0x0e, 0x9b, 0xa2, 0x98, 0xde, 0x63, 0x9e,
- 0x52, 0x59, 0x90, 0x2b, 0x28, 0x6b, 0x7d, 0x31, 0xac, 0xbc, 0x17, 0xb1,
- 0x20, 0xa4, 0x73, 0xb7, 0x9e, 0x1d, 0x5c, 0xf2, 0x4c, 0xc9, 0xf6, 0xc0,
- 0x97, 0xb3, 0x42, 0xc1, 0x02, 0x93, 0xcc, 0x03, 0x0f, 0x22, 0x3f, 0xbf,
- 0x15, 0x1a, 0xf8, 0x3c, 0x51, 0xb8, 0xb5, 0xa7, 0xd6, 0xad, 0xaf, 0xb9,
- 0xac, 0x12, 0xa6, 0xf8, 0x40, 0x5c, 0xb2, 0x05, 0x33, 0x3c, 0x89, 0x52,
- 0xa2, 0x2d, 0x85, 0xd5, 0x9a, 0x89, 0x2f, 0x3c, 0x83, 0xdc, 0x3a, 0x97,
- 0x5b, 0x6e, 0x3e, 0x34, 0xbe, 0x6d, 0x7f, 0x63, 0x63, 0xe3, 0xe8, 0xf8,
- 0xf2, 0xe0, 0xe4, 0xf4, 0xf8, 0x28, 0x39, 0x79, 0xfb, 0xfa, 0xec, 0xe2,
- 0xcd, 0xc1, 0xa5, 0x78, 0xbb, 0x8f, 0xac, 0x71, 0xcc, 0xa6, 0xdc, 0x5a,
- 0xdb, 0xa3, 0x33, 0x9c, 0x81, 0x84, 0xcd, 0x2e, 0x5e, 0x0b, 0xe2, 0x37,
- 0x2f, 0x43, 0xd6, 0x5a, 0x83, 0x8d, 0x44, 0xbc, 0xe4, 0x0e, 0xcc, 0x87,
- 0xee, 0xea, 0x6d, 0xeb, 0xdb, 0x1c, 0xe9, 0x72, 0xaa, 0x69, 0x0b, 0xe5,
- 0xdf, 0x1e, 0x6d, 0xca, 0xd6, 0xbc, 0xe7, 0x7b, 0x0a, 0xd5, 0x8b, 0x91,
- 0x1d, 0x0d, 0x9a, 0x1c, 0x9e, 0x6c, 0xb7, 0xb1, 0x4e, 0x61, 0xfc, 0x50,
- 0x6c, 0xa7, 0x14, 0x68, 0x11, 0x3e, 0x26, 0x81, 0xa1, 0x40, 0x32, 0xf5,
- 0xf9, 0x6d, 0xda, 0x6c, 0x7b, 0x45, 0xeb, 0xe1, 0xd8, 0x0a, 0x7c, 0xe2,
- 0xef, 0x2f, 0xa5, 0xbb, 0x6f, 0x50, 0xf5, 0x81, 0x46, 0x70, 0x64, 0x08,
- 0xb8, 0xb1, 0xa6, 0x52, 0xeb, 0x7a, 0xd6, 0x01, 0x25, 0x69, 0x99, 0xa8,
- 0x3a, 0x90, 0xa4, 0x5a, 0x99, 0xdf, 0xd4, 0xa6, 0xf5, 0x87, 0x1a, 0x29,
- 0x66, 0x78, 0x22, 0x55, 0xec, 0x68, 0x2d, 0x08, 0x29, 0x9a, 0xfe, 0x2d,
- 0x14, 0xca, 0xcd, 0x46, 0xd7, 0x39, 0x2d, 0x3c, 0xdf, 0xb6, 0xa5, 0xc5,
- 0xe5, 0xb4, 0xb9, 0x73, 0xab, 0x90, 0x16, 0xc3, 0x23, 0xf3, 0xd0, 0x6c,
- 0xb5, 0x58, 0x4a, 0x21, 0x54, 0x95, 0x72, 0x61, 0x5f, 0xd3, 0x2d, 0x64,
- 0x41, 0x0a, 0x02, 0x01, 0x8c, 0x31, 0xaf, 0x65, 0x0d, 0x78, 0x1e, 0xa0,
- 0xef, 0x46, 0xbd, 0x55, 0x0d, 0xf0, 0x3f, 0xd5, 0xc1, 0x64, 0x2b, 0xa1,
- 0xe7, 0x5d, 0x28, 0x31, 0xb5, 0x4f, 0x27, 0x63, 0xfb, 0x2c, 0x56, 0xd2,
- 0x7b, 0x21, 0x75, 0x01, 0x20, 0x58, 0xff, 0x4d, 0xad, 0xd4, 0x40, 0x24,
- 0x2b, 0x0d, 0x8a, 0x9a, 0x14, 0xfa, 0xc7, 0x5a, 0x93, 0xf2, 0x5f, 0x6c,
- 0x87, 0x4c, 0xf8, 0x9c, 0x5e, 0xbb, 0x76, 0xf0, 0x9d, 0xdd, 0x11, 0x08,
- 0x17, 0x37, 0xfc, 0xe4, 0x41, 0xab, 0xcf, 0x12, 0xe0, 0x3c, 0xe3, 0xf3,
- 0x6d, 0x70, 0xe6, 0x87, 0x72, 0x4a, 0xf8, 0x6c, 0x94, 0x7c, 0x57, 0xa8,
- 0xba, 0x5a, 0xde, 0x92, 0x7e, 0x8d, 0xcc, 0x37, 0xa9, 0x40, 0xad, 0xf8,
- 0xd6, 0x08, 0xed, 0x91, 0x62, 0x27, 0x60, 0x7a, 0xc5, 0x86, 0x96, 0x25,
- 0xd3, 0x97, 0x34, 0xbe, 0x0b, 0xdc, 0x9f, 0x81, 0xb7, 0xc1, 0xe4, 0x49,
- 0xd1, 0xcd, 0xd2, 0x1a, 0x4a, 0x0e, 0x12, 0x15, 0xf8, 0xce, 0xb0, 0xa6,
- 0x51, 0x07, 0x2d, 0x8f, 0xcb, 0xc7, 0x03, 0xc2, 0x60, 0xc0, 0xc2, 0x94,
- 0xb0, 0x06, 0x6c, 0x75, 0x5d, 0x04, 0x25, 0xdb, 0x56, 0x70, 0xd7, 0x91,
- 0x12, 0x5b, 0xcd, 0x11, 0x59, 0x2a, 0xa1, 0x76, 0xe7, 0x65, 0xcd, 0xe7,
- 0x0d, 0x52, 0x77, 0xcf, 0xd5, 0x00, 0xef, 0x2d, 0x6f, 0x4c, 0x1f, 0xbd,
- 0xe4, 0x9a, 0xf4, 0x96, 0x89, 0x19, 0x7a, 0xc0, 0x40, 0x67, 0xfc, 0xf8,
- 0xab, 0x8b, 0xf4, 0x2a, 0xcd, 0xe6, 0x7f, 0xda, 0xdb, 0x19, 0xa7, 0xd7,
- 0xab, 0x79, 0xfa, 0x2f, 0x78, 0xf1, 0xd5, 0x93, 0x27, 0x7b, 0x3b, 0x9f,
- 0x7d, 0xbe, 0xd3, 0xeb, 0x78, 0xad, 0xbd, 0x80, 0x17, 0x44, 0x30, 0xd0,
- 0x4d, 0x06, 0xbe, 0x8b, 0x7e, 0x46, 0xd3, 0xeb, 0x1c, 0x8a, 0x16, 0x09,
- 0x2f, 0xb2, 0x06, 0x29, 0x6b, 0x78, 0x60, 0x93, 0x82, 0xa1, 0x66, 0x6e,
- 0x5c, 0x43, 0xd7, 0x7f, 0xdc, 0xdd, 0x67, 0x56, 0x06, 0x74, 0x5a, 0xdc,
- 0x13, 0xb4, 0x16, 0x2f, 0xf3, 0xc2, 0xdc, 0x40, 0x5f, 0x24, 0x4d, 0x7a,
- 0x6d, 0x69, 0x55, 0x92, 0x8d, 0x39, 0xc4, 0xdc, 0xba, 0xe0, 0xae, 0x88,
- 0xc8, 0xf3, 0x82, 0xab, 0x42, 0x50, 0xcd, 0x03, 0x08, 0x3e, 0xcb, 0xac,
- 0xa2, 0x5c, 0xfd, 0xf2, 0xba, 0x4a, 0x17, 0x1a, 0xc8, 0x4f, 0xef, 0x53,
- 0x54, 0xd0, 0x68, 0x39, 0x47, 0x90, 0xb9, 0x86, 0xf6, 0xb0, 0x14, 0xca,
- 0x04, 0x37, 0x5f, 0xd6, 0x0e, 0x53, 0x8c, 0xaf, 0x1b, 0xbf, 0x9a, 0x82,
- 0x59, 0x2c, 0xd8, 0x39, 0x7a, 0x98, 0xd5, 0xc0, 0x82, 0x13, 0x0d, 0x67,
- 0x3a, 0xd3, 0x11, 0x7e, 0x47, 0x72, 0x7c, 0xca, 0xe8, 0x71, 0xbd, 0x25,
- 0xa7, 0x9d, 0xda, 0x52, 0xef, 0x6c, 0x10, 0xcb, 0x5b, 0xf3, 0x4a, 0x5d,
- 0x40, 0x5b, 0xf2, 0x52, 0x2d, 0x37, 0xbb, 0x5f, 0xbc, 0x02, 0x41, 0xec,
- 0x7e, 0xf1, 0x2f, 0xf6, 0xb3, 0x3d, 0xf9, 0x6c, 0xef, 0x8b, 0x7f, 0x19,
- 0x8d, 0x30, 0x3e, 0xa2, 0x90, 0xbe, 0x7e, 0xdd, 0x17, 0x30, 0x8a, 0x54,
- 0x8e, 0x30, 0xff, 0x65, 0x51, 0x57, 0x79, 0xaf, 0x7b, 0xda, 0xb3, 0xbf,
- 0xca, 0x03, 0x71, 0xfa, 0x59, 0xbe, 0x95, 0x6b, 0x85, 0x24, 0xa0, 0xe9,
- 0xd6, 0xb1, 0x45, 0xb7, 0xbe, 0x09, 0xb4, 0x23, 0xb1, 0x6d, 0x78, 0xf9,
- 0x5f, 0x89, 0x52, 0xff, 0x75, 0x23, 0x11, 0xdf, 0x1c, 0x6d, 0xc7, 0x03,
- 0x9c, 0x10, 0x4a, 0xb6, 0xe6, 0xd1, 0x54, 0xab, 0x37, 0x50, 0xcb, 0x14,
- 0x1a, 0x4f, 0x77, 0xa0, 0x57, 0xee, 0xfc, 0xcf, 0x82, 0xe5, 0x67, 0x73,
- 0x0a, 0xf4, 0x19, 0x4e, 0x23, 0x30, 0x32, 0x06, 0x8a, 0x0e, 0x70, 0x29,
- 0x81, 0x1f, 0x7e, 0x10, 0x81, 0xca, 0xfc, 0x22, 0x23, 0xbf, 0x31, 0xbc,
- 0x68, 0x66, 0xd8, 0xdb, 0x02, 0xa5, 0x96, 0xa5, 0x42, 0xbd, 0x5c, 0xf9,
- 0x57, 0x32, 0x53, 0x6e, 0xc4, 0x6c, 0xed, 0xc1, 0xf8, 0xf0, 0xe4, 0x04,
- 0x61, 0x7c, 0x58, 0xd4, 0x63, 0x66, 0x63, 0xa0, 0xcd, 0x4d, 0x44, 0x21,
- 0xb8, 0xa8, 0x2f, 0x9f, 0xf4, 0x69, 0xef, 0xb0, 0xed, 0xa0, 0x7e, 0xd3,
- 0x98, 0x2a, 0xc5, 0xb2, 0x95, 0xa0, 0x59, 0x96, 0x72, 0x5e, 0xf5, 0xf8,
- 0xc1, 0xeb, 0xbc, 0x27, 0xbe, 0x25, 0xfe, 0xa4, 0xe7, 0xb0, 0x45, 0x78,
- 0x3f, 0xb0, 0x69, 0xaf, 0x58, 0x74, 0xca, 0xff, 0x91, 0xbd, 0xda, 0xdd,
- 0x89, 0x3f, 0x81, 0x9a, 0x0a, 0x84, 0x63, 0xfc, 0xca, 0xf9, 0xe6, 0x1e,
- 0x7b, 0x3e, 0x9f, 0xf1, 0xd3, 0x37, 0xf9, 0x6c, 0x66, 0xee, 0x84, 0xbb,
- 0x74, 0xbe, 0x32, 0xb4, 0x30, 0xa1, 0x1b, 0x96, 0xfe, 0x7f, 0xcd, 0x38,
- 0xe0, 0x45, 0x92, 0x67, 0xeb, 0xd5, 0x64, 0x91, 0xb7, 0x06, 0xbc, 0x4d,
- 0x13, 0xfc, 0x82, 0x26, 0xfc, 0x7d, 0x66, 0xa9, 0x23, 0x23, 0xd1, 0x8e,
- 0x65, 0xbf, 0xfe, 0x55, 0x59, 0x4e, 0xd2, 0xaa, 0x2f, 0x2e, 0x16, 0x1d,
- 0x67, 0x7f, 0x77, 0xef, 0xc9, 0xd3, 0x67, 0xfd, 0x91, 0xc8, 0x69, 0x60,
- 0x11, 0x8d, 0x9f, 0xbf, 0xcf, 0x4d, 0xd8, 0x7c, 0xf3, 0x85, 0xc3, 0x92,
- 0x8f, 0xf9, 0x39, 0x89, 0x8b, 0x51, 0x77, 0xaf, 0xb8, 0xb7, 0x7f, 0xa1,
- 0x7e, 0x5e, 0xa1, 0x8b, 0x7f, 0xc9, 0x67, 0xaf, 0xec, 0x0c, 0xff, 0x85,
- 0xe6, 0xf2, 0x4a, 0x26, 0x61, 0xf6, 0x55, 0x13, 0xb4, 0x6a, 0xbf, 0xcc,
- 0xc3, 0xc7, 0x36, 0x57, 0x37, 0x71, 0x03, 0x93, 0x86, 0x93, 0x7d, 0x38,
- 0x63, 0x8f, 0x04, 0xa4, 0x55, 0x97, 0xa0, 0xb4, 0xfd, 0x61, 0x68, 0x5a,
- 0x19, 0x52, 0x2b, 0x43, 0xc7, 0xb0, 0x01, 0x3f, 0x3d, 0xa4, 0x8d, 0x18,
- 0x48, 0x96, 0xda, 0x1c, 0x96, 0x0f, 0x11, 0x05, 0xca, 0x12, 0x2e, 0xec,
- 0xc3, 0xaf, 0x4f, 0xfa, 0x12, 0x1b, 0xc2, 0xaa, 0xdb, 0x20, 0x66, 0x33,
- 0xb6, 0x21, 0x5c, 0xd3, 0x74, 0x49, 0xa7, 0x7f, 0x23, 0x91, 0xaa, 0x64,
- 0x29, 0x85, 0x3a, 0x50, 0xbf, 0x9c, 0x50, 0x6a, 0x3a, 0x93, 0x5b, 0x67,
- 0x4e, 0x56, 0xe8, 0x8a, 0x91, 0xb1, 0xbd, 0x66, 0x00, 0x15, 0xcb, 0x31,
- 0x0f, 0xf0, 0xc3, 0x2c, 0x6d, 0x36, 0xda, 0xf0, 0xb5, 0x75, 0x44, 0xda,
- 0xec, 0x27, 0x79, 0xd4, 0x7c, 0xc5, 0xfc, 0x44, 0x59, 0x44, 0xcf, 0x02,
- 0xb6, 0x31, 0x25, 0xf8, 0xdc, 0x03, 0x6e, 0xd4, 0x49, 0x26, 0x39, 0x6c,
- 0x6c, 0xca, 0x60, 0xc1, 0x90, 0xf8, 0xe7, 0xcb, 0x2f, 0x15, 0x5e, 0xf6,
- 0x8b, 0x04, 0x95, 0x05, 0xf9, 0x2d, 0xf1, 0x05, 0x8a, 0x51, 0x88, 0xed,
- 0xa8, 0x78, 0x49, 0xd4, 0x03, 0xeb, 0x96, 0xf2, 0x02, 0x46, 0x44, 0x30,
- 0x10, 0x0c, 0x70, 0x4c, 0x74, 0xf2, 0x20, 0x06, 0x00, 0x6a, 0xa1, 0xff,
- 0x17, 0x1c, 0x82, 0x97, 0xb4, 0x0d, 0xf8, 0xfa, 0x8b, 0xfe, 0x86, 0x2d,
- 0xf1, 0x6e, 0x25, 0xf7, 0x8e, 0x53, 0x97, 0x09, 0xd4, 0x9f, 0x8f, 0x11,
- 0xa8, 0x15, 0x4b, 0x95, 0xa5, 0x31, 0xc2, 0x2f, 0x40, 0xf9, 0x5d, 0x23,
- 0x4d, 0xcd, 0x67, 0x02, 0x42, 0x68, 0x8d, 0xc6, 0xdc, 0x78, 0x46, 0xa1,
- 0xdf, 0x24, 0x3d, 0xf6, 0x29, 0x1a, 0x10, 0xef, 0xf5, 0x2d, 0x34, 0x2b,
- 0xec, 0x98, 0x60, 0x78, 0x55, 0xa6, 0x00, 0x7d, 0x1b, 0x82, 0xa4, 0xec,
- 0xa4, 0x79, 0x7f, 0x62, 0xb5, 0x27, 0x3c, 0xb8, 0x1c, 0x30, 0x86, 0xfa,
- 0x08, 0x8e, 0xc8, 0x6b, 0x4a, 0xb0, 0x94, 0x4e, 0x5f, 0xd1, 0x72, 0xef,
- 0x8e, 0xae, 0xf3, 0x2b, 0x5e, 0x0c, 0xc3, 0x22, 0xaf, 0xb3, 0x6d, 0xf3,
- 0xe7, 0xc0, 0x7c, 0xbe, 0x47, 0x52, 0x19, 0xfd, 0xf2, 0x04, 0x21, 0x43,
- 0xfe, 0xdd, 0xef, 0x9d, 0x0d, 0x7b, 0x2e, 0xe8, 0x97, 0xdc, 0xde, 0xf9,
- 0xe2, 0x69, 0x91, 0x51, 0x82, 0xcc, 0x83, 0x72, 0x4a, 0x03, 0xcf, 0x8b,
- 0x42, 0x8a, 0x16, 0xa9, 0xa4, 0x2b, 0x0a, 0xf9, 0xb7, 0x11, 0xb7, 0x12,
- 0xd3, 0x20, 0x82, 0x3a, 0xc9, 0xdd, 0xb9, 0x98, 0x4c, 0x28, 0x45, 0x02,
- 0x37, 0x6b, 0x76, 0xbf, 0x35, 0xf0, 0x23, 0x19, 0x0d, 0x7b, 0xbf, 0xa3,
- 0xa4, 0x63, 0x42, 0x32, 0x70, 0xb5, 0x62, 0xa8, 0x7b, 0xd4, 0x7f, 0xdf,
- 0x48, 0xfc, 0x2c, 0x4c, 0x6c, 0x73, 0xde, 0xdd, 0x41, 0xaf, 0x18, 0xa3,
- 0x4a, 0x9b, 0xe4, 0xd5, 0xda, 0xa2, 0x6e, 0xb2, 0x79, 0x0d, 0x5d, 0x5d,
- 0x70, 0xec, 0xb4, 0x57, 0x45, 0xf1, 0x45, 0x47, 0x7d, 0xff, 0xec, 0x97,
- 0xd3, 0x26, 0x33, 0xba, 0x2e, 0x81, 0x0e, 0x2d, 0x98, 0xcf, 0x1d, 0x2f,
- 0xb8, 0x2a, 0x1d, 0x48, 0x78, 0x3e, 0xe4, 0xdb, 0x53, 0x44, 0xa2, 0xe1,
- 0xeb, 0x51, 0x72, 0x8a, 0x88, 0xdc, 0x3a, 0x65, 0xf0, 0x0a, 0xbd, 0x61,
- 0x95, 0x1a, 0x0c, 0xe9, 0xb0, 0x0c, 0xbe, 0xc1, 0x59, 0x01, 0x84, 0x18,
- 0xa0, 0x24, 0x95, 0x2b, 0x3e, 0x33, 0x13, 0x17, 0xcb, 0x17, 0x22, 0x8f,
- 0x0c, 0x60, 0x9f, 0xb6, 0xcf, 0xc1, 0x0e, 0xcf, 0xb6, 0x38, 0xe4, 0xc6,
- 0x58, 0x82, 0xf5, 0x1a, 0xe1, 0xb8, 0x22, 0x11, 0x40, 0x3d, 0xb6, 0x6e,
- 0x0f, 0x01, 0x47, 0xfd, 0x65, 0x6c, 0x74, 0xa1, 0xc4, 0x75, 0xc2, 0xd0,
- 0x80, 0x9f, 0xd6, 0xb4, 0x06, 0x2a, 0x03, 0x9c, 0xaf, 0x21, 0xa3, 0x1e,
- 0xf4, 0xc6, 0x79, 0x66, 0x95, 0x6b, 0xa9, 0xb5, 0x65, 0xc3, 0x79, 0x61,
- 0x8b, 0x61, 0x71, 0xc3, 0xb9, 0xd0, 0x68, 0x90, 0x34, 0xae, 0xf4, 0xce,
- 0xfc, 0x42, 0xc2, 0xd9, 0xa4, 0x32, 0xbb, 0x9e, 0x55, 0x7c, 0x35, 0xa0,
- 0x57, 0x06, 0xf5, 0xd0, 0xf2, 0x2f, 0x6f, 0x4e, 0x13, 0x05, 0x01, 0xb9,
- 0x72, 0xa2, 0xa2, 0x06, 0x0f, 0x62, 0x8a, 0x62, 0x19, 0x61, 0x79, 0x48,
- 0x9e, 0xe2, 0x5b, 0x8e, 0xd7, 0x96, 0x12, 0x89, 0x13, 0x5a, 0x9c, 0xd6,
- 0x91, 0xf5, 0x9e, 0xe0, 0x57, 0x89, 0x8e, 0x0c, 0x99, 0xf4, 0x69, 0x09,
- 0xfa, 0x83, 0xa4, 0x4f, 0x43, 0xa5, 0x2f, 0xfa, 0x58, 0x4f, 0x7c, 0xec,
- 0x2d, 0x5f, 0x7f, 0x14, 0x39, 0x85, 0xf4, 0xcc, 0xab, 0x2f, 0x5b, 0xab,
- 0x84, 0xcf, 0xb5, 0xa9, 0x57, 0x1c, 0xc4, 0x1f, 0xc8, 0xdc, 0xfa, 0xae,
- 0xd7, 0xfe, 0xab, 0xc3, 0x92, 0x00, 0xdc, 0x4c, 0x33, 0x5e, 0x24, 0xe6,
- 0xd4, 0x7e, 0x96, 0x23, 0x9f, 0x30, 0x68, 0xe8, 0xe3, 0xa7, 0xf8, 0x52,
- 0x59, 0x91, 0x8d, 0x52, 0x64, 0xee, 0xc6, 0x24, 0xa0, 0x9c, 0xd7, 0xec,
- 0x66, 0xce, 0x7a, 0xdf, 0x7d, 0x09, 0x2b, 0x03, 0x78, 0xce, 0xee, 0x08,
- 0x09, 0x66, 0xae, 0x3c, 0xa6, 0x6d, 0xc0, 0x2a, 0xef, 0x3d, 0x2c, 0x68,
- 0xcf, 0x06, 0x8e, 0xaa, 0x4a, 0xaf, 0xab, 0x1c, 0xe3, 0x5d, 0xcb, 0x7c,
- 0x0a, 0x84, 0xe0, 0x57, 0x5f, 0xce, 0xca, 0x6b, 0xe2, 0x5c, 0x03, 0x73,
- 0xd0, 0xe8, 0xdf, 0x1e, 0x3d, 0xbc, 0x27, 0x9d, 0xf2, 0x80, 0x71, 0x56,
- 0x58, 0x8a, 0xd7, 0xbf, 0xd7, 0x44, 0x51, 0x9a, 0x86, 0x67, 0xe5, 0x54,
- 0xda, 0xb6, 0x4d, 0xf3, 0x7e, 0x98, 0xf6, 0xed, 0x17, 0x7e, 0x5f, 0xba,
- 0x38, 0xa9, 0xb4, 0x0c, 0xd9, 0xc8, 0x70, 0x8a, 0x86, 0xaf, 0x72, 0x74,
- 0x4c, 0xaa, 0x0c, 0x0c, 0x5c, 0x54, 0xe1, 0x92, 0xef, 0xad, 0xb9, 0x64,
- 0x3d, 0xf5, 0xbf, 0xec, 0x73, 0x0c, 0x76, 0xff, 0x65, 0x1f, 0x1c, 0x8c,
- 0xf8, 0x92, 0x96, 0x93, 0x92, 0xcb, 0xa9, 0xcf, 0xb7, 0xe2, 0x90, 0x65,
- 0x07, 0x01, 0x44, 0x6b, 0x05, 0xc9, 0x11, 0xc3, 0x50, 0x35, 0xd2, 0x8f,
- 0xef, 0x83, 0x99, 0x00, 0x95, 0xa6, 0x31, 0x2a, 0x42, 0x77, 0x9c, 0x34,
- 0x1c, 0xbc, 0x22, 0x97, 0x2e, 0xc4, 0x32, 0x80, 0x49, 0xd4, 0x14, 0x53,
- 0xc0, 0x66, 0xce, 0x55, 0xb1, 0xa4, 0xd4, 0xe1, 0x29, 0xf0, 0xa8, 0xe5,
- 0x2c, 0x8d, 0x92, 0x77, 0x05, 0x63, 0x98, 0x67, 0xa4, 0x2c, 0xe7, 0xd5,
- 0x74, 0xb5, 0x20, 0x53, 0xc5, 0x94, 0x0c, 0x64, 0x1a, 0x7e, 0x64, 0x16,
- 0xaa, 0xe5, 0x32, 0xf7, 0x07, 0xcc, 0xc6, 0x11, 0x36, 0x62, 0x4b, 0xbf,
- 0x08, 0x0f, 0xa1, 0xa0, 0x28, 0x31, 0x52, 0x43, 0x2a, 0xb0, 0xa0, 0x12,
- 0xc2, 0x80, 0xc8, 0x5b, 0x77, 0xfc, 0xfa, 0xf8, 0xe2, 0xe2, 0xf8, 0x82,
- 0xd6, 0xfb, 0xa0, 0x68, 0x15, 0x5b, 0xb7, 0xc8, 0x92, 0xce, 0xfd, 0xa7,
- 0x91, 0xa9, 0x21, 0x22, 0x38, 0xb3, 0xc2, 0x74, 0x36, 0x23, 0x08, 0x66,
- 0x68, 0x10, 0x0c, 0xa3, 0xc2, 0x05, 0x6f, 0x7d, 0xf3, 0x22, 0x22, 0x93,
- 0xad, 0x29, 0xdf, 0x2f, 0x80, 0xe6, 0xc9, 0x16, 0xae, 0x85, 0x4a, 0x0a,
- 0xfc, 0xad, 0x34, 0x63, 0xf9, 0x26, 0x6b, 0x89, 0xa9, 0x23, 0x09, 0x26,
- 0xcd, 0xc4, 0xc1, 0x3d, 0xb7, 0xf6, 0x09, 0x4c, 0xf9, 0x8a, 0xce, 0x28,
- 0xe9, 0x4e, 0x58, 0x8c, 0xba, 0x59, 0x2d, 0xf3, 0x99, 0xb5, 0xf6, 0x9a,
- 0xcf, 0x8d, 0xf8, 0x97, 0xf0, 0x29, 0xaf, 0x35, 0xfe, 0x04, 0x9e, 0x46,
- 0x35, 0x46, 0xf8, 0xd6, 0xb6, 0x0e, 0xbc, 0x69, 0x82, 0x6c, 0x24, 0x0e,
- 0xe4, 0xd2, 0x62, 0x2d, 0xed, 0xd4, 0x5b, 0xa1, 0xfd, 0x0c, 0x56, 0x46,
- 0xe2, 0x16, 0x1a, 0x12, 0xe3, 0x73, 0x06, 0xb2, 0x65, 0x2d, 0x5c, 0x48,
- 0x36, 0x85, 0x95, 0xed, 0x33, 0x4a, 0x04, 0x32, 0xee, 0xaa, 0xfd, 0xe4,
- 0xc7, 0x3a, 0x9f, 0xfe, 0xec, 0x2e, 0x0f, 0xa4, 0x57, 0xb4, 0xcb, 0x33,
- 0x61, 0xe9, 0x64, 0xa1, 0x44, 0x19, 0xe6, 0x4c, 0xd7, 0x77, 0xe3, 0xe3,
- 0x8b, 0xe4, 0xe0, 0x6b, 0x02, 0x49, 0xfd, 0x2f, 0x6e, 0x30, 0x3d, 0x27,
- 0xb7, 0xc3, 0x86, 0x84, 0x7a, 0x0a, 0xf4, 0x43, 0xa6, 0xa6, 0x70, 0x86,
- 0x2d, 0x6a, 0xed, 0x6c, 0xae, 0x25, 0x6c, 0xdd, 0x75, 0xdf, 0xde, 0xc3,
- 0x8d, 0xe4, 0xa3, 0xbb, 0xf8, 0x29, 0x7b, 0x48, 0x87, 0xcc, 0xdf, 0x45,
- 0x06, 0x8d, 0x61, 0x97, 0x84, 0xee, 0x8d, 0x8c, 0xbe, 0x0e, 0xd4, 0x4e,
- 0xde, 0xa5, 0x83, 0xa4, 0xff, 0xa6, 0xfc, 0x87, 0x11, 0x06, 0xd2, 0xed,
- 0x27, 0xa3, 0x9d, 0x64, 0xf3, 0xfb, 0xbc, 0x78, 0xf1, 0xec, 0x2f, 0xc9,
- 0xc9, 0x56, 0xbf, 0x15, 0x6f, 0xce, 0x25, 0xcd, 0x26, 0x69, 0x71, 0x6b,
- 0xb7, 0xec, 0x0c, 0x27, 0x9b, 0x03, 0xdd, 0xb4, 0x1c, 0x04, 0x57, 0x5e,
- 0x5d, 0xdb, 0x22, 0xe3, 0x80, 0x73, 0xe8, 0x7a, 0xf2, 0x9d, 0x45, 0x04,
- 0x26, 0x2d, 0xdf, 0x3c, 0x35, 0xa3, 0xa5, 0x7b, 0xf1, 0x2c, 0x68, 0xe2,
- 0xa9, 0x6d, 0xe3, 0x1d, 0xb7, 0xf1, 0x0b, 0x9b, 0xd8, 0x1b, 0xed, 0xec,
- 0x25, 0x9b, 0x67, 0xe3, 0xed, 0x3d, 0xdb, 0x42, 0xd8, 0xc4, 0x1e, 0x9a,
- 0xa0, 0x87, 0xda, 0x2f, 0x3f, 0xa5, 0xfe, 0x7f, 0xcc, 0x8a, 0x9f, 0x93,
- 0xcd, 0x1f, 0x76, 0x77, 0x4d, 0x03, 0x7f, 0x49, 0x0e, 0x4e, 0x7e, 0x48,
- 0x9e, 0x8e, 0x4c, 0x63, 0x6f, 0xd3, 0x3b, 0x69, 0x4e, 0xb0, 0x3e, 0xc7,
- 0x68, 0xc4, 0x7c, 0x1f, 0xb4, 0xf1, 0xac, 0xd3, 0xc6, 0xa9, 0xd1, 0x0b,
- 0x3f, 0x98, 0x6b, 0x65, 0x67, 0xf4, 0x64, 0x2f, 0xc9, 0x9f, 0x7d, 0xfe,
- 0x5c, 0x1b, 0x92, 0x36, 0xf0, 0x7d, 0xdb, 0x5a, 0xc9, 0x68, 0x12, 0x46,
- 0xd4, 0x39, 0xfe, 0x60, 0x18, 0x1a, 0x58, 0x04, 0x80, 0xff, 0x6f, 0xd2,
- 0x4a, 0xcb, 0x81, 0x12, 0x18, 0xbc, 0xd9, 0x29, 0x41, 0xd9, 0xcd, 0x60,
- 0xb6, 0x34, 0x17, 0xe7, 0x7e, 0x30, 0x1c, 0xd2, 0x4d, 0xf5, 0xd1, 0xbf,
- 0x24, 0x6f, 0xc6, 0x27, 0xc7, 0x66, 0x46, 0x3b, 0x66, 0x68, 0x6e, 0x0d,
- 0x79, 0x40, 0xf8, 0x0a, 0x8b, 0xfb, 0x02, 0xa0, 0x8d, 0xd2, 0x86, 0x5f,
- 0xb8, 0x12, 0x44, 0x67, 0x2e, 0xee, 0x1a, 0xfd, 0x52, 0x98, 0xc8, 0xf0,
- 0xe0, 0x9a, 0x54, 0x08, 0xbe, 0x6a, 0xd1, 0xf5, 0xb7, 0x65, 0x61, 0x8e,
- 0x49, 0x55, 0x56, 0x14, 0xcd, 0xd4, 0x6f, 0x49, 0x0b, 0xdf, 0x1e, 0x1d,
- 0x73, 0xc6, 0xf1, 0x9b, 0xb4, 0x30, 0x3c, 0x92, 0xc0, 0x83, 0xea, 0x5b,
- 0xf2, 0xc9, 0xb3, 0x3b, 0x87, 0xdf, 0x3f, 0x7d, 0x28, 0x3e, 0x98, 0x7d,
- 0xfc, 0x6c, 0xb4, 0x4b, 0xc0, 0x0d, 0xa4, 0xf5, 0xbe, 0x7e, 0x63, 0xfe,
- 0xde, 0x7d, 0xda, 0x4f, 0xe8, 0xab, 0xb6, 0x06, 0xaf, 0xe7, 0x75, 0xe3,
- 0xf0, 0xec, 0xec, 0xdb, 0x13, 0x0e, 0xca, 0x38, 0x14, 0xb3, 0x2a, 0x09,
- 0x57, 0x56, 0x2b, 0x66, 0xee, 0x6a, 0xb4, 0x37, 0x97, 0xdc, 0x02, 0x67,
- 0xdc, 0x6d, 0x96, 0x2d, 0x29, 0x42, 0xa0, 0xe9, 0x70, 0x84, 0x46, 0x78,
- 0xb4, 0x8d, 0x37, 0x22, 0xf1, 0xa7, 0x05, 0x7c, 0x54, 0x13, 0x92, 0xac,
- 0x9a, 0x70, 0x27, 0x0f, 0x16, 0xd5, 0x20, 0xb5, 0x2e, 0x33, 0x1e, 0xa2,
- 0x0d, 0xa8, 0x57, 0x13, 0x34, 0xd7, 0x50, 0x30, 0x2f, 0x8a, 0xee, 0xdb,
- 0x1f, 0x1b, 0xe9, 0x9e, 0x07, 0xbd, 0x2f, 0x56, 0xdb, 0xbe, 0x07, 0xbd,
- 0x0b, 0x89, 0x76, 0x29, 0x35, 0x46, 0x60, 0x3a, 0x7e, 0x30, 0xb2, 0x04,
- 0xe6, 0x24, 0xbc, 0xb9, 0x86, 0x2d, 0x1b, 0x21, 0x73, 0x6f, 0x0f, 0xde,
- 0x1c, 0xbf, 0xfa, 0xee, 0xe0, 0xf4, 0xdd, 0xb1, 0x79, 0x25, 0x07, 0xca,
- 0xb5, 0x0d, 0xab, 0xc3, 0x18, 0x17, 0x39, 0x8a, 0x66, 0xd6, 0x46, 0x3c,
- 0xe8, 0x6f, 0x70, 0xa4, 0x77, 0xd2, 0xa3, 0xb7, 0x76, 0xf9, 0x35, 0x43,
- 0x17, 0xf4, 0xd7, 0x1e, 0xff, 0xb5, 0xf7, 0x97, 0xde, 0x56, 0x6b, 0xd2,
- 0x81, 0x96, 0x4c, 0xf4, 0x72, 0xcf, 0x85, 0x66, 0x28, 0x64, 0x87, 0xd3,
- 0x0b, 0x78, 0x55, 0x7a, 0xea, 0xa3, 0xd1, 0xbb, 0x8d, 0x9e, 0xdd, 0x9c,
- 0x3c, 0xf8, 0x3a, 0x78, 0x8f, 0x5e, 0x7a, 0x05, 0x01, 0xa3, 0x07, 0x1c,
- 0xf0, 0x4c, 0x57, 0x8b, 0xdb, 0xd0, 0x26, 0xb2, 0x0f, 0x4b, 0x8a, 0x52,
- 0xdc, 0xec, 0xf1, 0x2f, 0xaf, 0x8e, 0x0e, 0x2e, 0x8f, 0xe9, 0x05, 0xed,
- 0x5e, 0x41, 0xe1, 0x35, 0x09, 0x80, 0xc6, 0xb3, 0xd9, 0xe3, 0x0f, 0x5f,
- 0xd1, 0x84, 0x7a, 0x5b, 0xec, 0xcb, 0x80, 0xa3, 0xbb, 0x33, 0xae, 0xb2,
- 0x90, 0x78, 0x6a, 0x2f, 0x8b, 0xb7, 0xd6, 0x28, 0x92, 0xcd, 0x1e, 0x7f,
- 0xd7, 0xb3, 0x16, 0x5c, 0x29, 0x4c, 0x2d, 0xee, 0xca, 0x19, 0x52, 0x04,
- 0x82, 0xcc, 0x45, 0x0e, 0x13, 0x73, 0xfb, 0x23, 0xce, 0x0a, 0xb6, 0x38,
- 0x79, 0x60, 0xc4, 0x76, 0xe3, 0x25, 0x4d, 0x98, 0x6c, 0x4c, 0x65, 0xb9,
- 0xbb, 0xf7, 0xe4, 0x2f, 0x58, 0xcf, 0x57, 0xbd, 0x6d, 0x73, 0x37, 0xf4,
- 0xfe, 0x42, 0x5d, 0xe7, 0x6a, 0xe3, 0xf4, 0x02, 0xbb, 0x49, 0x9f, 0x12,
- 0x8a, 0xe2, 0x10, 0x16, 0xda, 0x75, 0x0f, 0xfd, 0x04, 0x0b, 0x7a, 0xcf,
- 0x89, 0x4c, 0x8a, 0x15, 0xa2, 0x0e, 0x7d, 0xec, 0xd7, 0x24, 0xbb, 0xce,
- 0x8b, 0xc2, 0x16, 0xe7, 0xe4, 0xee, 0xfc, 0xfb, 0x63, 0xc0, 0xef, 0xf2,
- 0x1c, 0x05, 0x5f, 0x85, 0xfa, 0x5c, 0x3c, 0x68, 0xae, 0x53, 0x5d, 0xab,
- 0x8a, 0xcb, 0x7b, 0x16, 0x48, 0xc6, 0x13, 0xb1, 0xed, 0xa8, 0x32, 0x02,
- 0x99, 0xc0, 0xb0, 0x96, 0x07, 0x08, 0x4a, 0x1c, 0x01, 0xe0, 0x05, 0x3e,
- 0xe8, 0x9d, 0x9d, 0x4e, 0x28, 0x89, 0xd7, 0x26, 0x76, 0x78, 0x5a, 0xb9,
- 0x5d, 0x7a, 0x3d, 0x7e, 0xb9, 0x07, 0x5c, 0x43, 0x17, 0x25, 0xaf, 0x65,
- 0x6d, 0x6d, 0x48, 0xf0, 0x36, 0xca, 0xb3, 0xed, 0x7d, 0xea, 0xa4, 0x4c,
- 0x61, 0x1a, 0xac, 0xd2, 0xb3, 0x7e, 0x6c, 0x58, 0x4d, 0x91, 0x55, 0x8f,
- 0x06, 0x3d, 0x44, 0x9c, 0x51, 0x98, 0xa2, 0x97, 0x83, 0x47, 0xef, 0x8c,
- 0x46, 0x23, 0x57, 0xe2, 0x97, 0xb6, 0x45, 0x7c, 0x50, 0xa8, 0xcd, 0xe2,
- 0xc1, 0x6b, 0x62, 0x8d, 0x37, 0x21, 0xcc, 0x43, 0xa0, 0xde, 0x92, 0x60,
- 0x18, 0xb1, 0x13, 0xd8, 0xa3, 0xe1, 0xd9, 0x38, 0xfa, 0xd2, 0x6d, 0x5f,
- 0x73, 0xda, 0x6f, 0x63, 0x9b, 0xf0, 0xc8, 0xd8, 0xd8, 0xf6, 0x28, 0x95,
- 0xfd, 0x2c, 0x9f, 0x2a, 0xed, 0x5a, 0x10, 0x05, 0x53, 0x50, 0x37, 0xe8,
- 0x84, 0x33, 0x3a, 0x79, 0xd1, 0x64, 0x28, 0x52, 0xe3, 0x89, 0x98, 0x5c,
- 0x79, 0x8f, 0x24, 0x73, 0x2e, 0xb0, 0xb1, 0xac, 0x48, 0xd3, 0xa3, 0x35,
- 0xd6, 0x1b, 0x64, 0x69, 0xc5, 0x66, 0x69, 0x47, 0xa0, 0x56, 0x49, 0x67,
- 0x86, 0xec, 0x2f, 0x89, 0x78, 0x82, 0xd6, 0x51, 0xa7, 0x02, 0xc3, 0x68,
- 0xc4, 0xb6, 0x72, 0x01, 0xb7, 0x97, 0x4c, 0xde, 0x99, 0xab, 0x28, 0x02,
- 0x6c, 0xc8, 0x78, 0x17, 0x9a, 0x2b, 0xa7, 0xdc, 0x43, 0x30, 0x0f, 0x1e,
- 0xf3, 0x97, 0x4f, 0xb5, 0x45, 0xeb, 0x2c, 0xef, 0xac, 0x8d, 0xbb, 0x95,
- 0xdb, 0xac, 0xcb, 0xac, 0x28, 0x5b, 0x97, 0x19, 0x59, 0xc0, 0xf1, 0xbd,
- 0x24, 0xbd, 0xa7, 0x52, 0xd3, 0x19, 0xc5, 0x4c, 0x22, 0xd2, 0x01, 0x56,
- 0x99, 0x53, 0xcf, 0xce, 0x68, 0x67, 0xa8, 0xe5, 0xec, 0x53, 0x57, 0xcf,
- 0x5e, 0x2b, 0xd6, 0x32, 0x9a, 0xa8, 0x1a, 0xf4, 0x72, 0x94, 0xd6, 0x25,
- 0xf4, 0x47, 0x91, 0xd4, 0x55, 0x3d, 0xa7, 0x91, 0x6f, 0xa1, 0xfa, 0x28,
- 0x8b, 0xf3, 0x88, 0x15, 0x24, 0x3b, 0x07, 0xc7, 0x55, 0xe8, 0x6a, 0xa1,
- 0x4c, 0xba, 0xed, 0xc4, 0xfa, 0xa7, 0xc5, 0xfc, 0x44, 0x21, 0xb7, 0xc5,
- 0xd0, 0x96, 0x0c, 0xb7, 0xf1, 0x58, 0x55, 0x7e, 0x7d, 0x2d, 0x05, 0x4f,
- 0xbb, 0x53, 0x8b, 0x13, 0xd9, 0x29, 0xad, 0x0a, 0x45, 0x26, 0x3f, 0xac,
- 0x5b, 0xcd, 0x4b, 0xb5, 0xf9, 0xa8, 0xd5, 0xa5, 0x45, 0xcc, 0xea, 0x93,
- 0xe4, 0x7d, 0x03, 0x4a, 0x23, 0x67, 0x80, 0x53, 0xd2, 0x44, 0xdb, 0x87,
- 0x7c, 0x76, 0xb1, 0x01, 0x5c, 0xf9, 0xc2, 0x25, 0xbc, 0xeb, 0xa6, 0x03,
- 0xbc, 0xcc, 0x45, 0xa0, 0xb8, 0xe8, 0xd0, 0x7b, 0x1b, 0xfe, 0xc4, 0x25,
- 0xc9, 0x26, 0xa9, 0x53, 0xb9, 0x36, 0x92, 0x96, 0xb5, 0x97, 0xea, 0x4d,
- 0x9c, 0x14, 0xc2, 0x87, 0xca, 0xbb, 0xcc, 0xe1, 0xe7, 0x39, 0x83, 0xa3,
- 0x03, 0x21, 0x95, 0xd3, 0x6f, 0x99, 0x49, 0xc7, 0xc1, 0x6b, 0xf9, 0x15,
- 0x26, 0xd9, 0x59, 0x95, 0x51, 0xe2, 0x35, 0xc9, 0xa6, 0x92, 0xd2, 0x67,
- 0xf1, 0x3c, 0x36, 0xf1, 0x5b, 0x6b, 0x8b, 0x92, 0x56, 0x04, 0x04, 0x0c,
- 0x4f, 0x35, 0xe1, 0x7a, 0x0c, 0x0a, 0x24, 0x6e, 0xe3, 0xe6, 0x9c, 0xff,
- 0x57, 0x67, 0xd9, 0xb3, 0x9b, 0xd4, 0x53, 0xc8, 0x76, 0x10, 0x01, 0x68,
- 0x80, 0x04, 0x3a, 0xeb, 0xc2, 0x3f, 0x98, 0xa7, 0x14, 0xc4, 0x52, 0x72,
- 0x74, 0x00, 0xb6, 0x0c, 0x44, 0x0d, 0x63, 0x5a, 0x87, 0xa7, 0x06, 0xc7,
- 0xcf, 0x46, 0x6b, 0x30, 0xad, 0x91, 0x90, 0x82, 0x66, 0x0c, 0x95, 0x20,
- 0xc2, 0x7a, 0xea, 0xd7, 0xac, 0x5d, 0x9f, 0x1b, 0x3e, 0x69, 0x9d, 0xd1,
- 0x8f, 0x1d, 0xd9, 0xf3, 0x8b, 0xb3, 0xaf, 0x2f, 0x8e, 0xc7, 0xe3, 0xe4,
- 0xcd, 0xf1, 0x25, 0xab, 0xfd, 0x97, 0x1c, 0x19, 0x77, 0x4d, 0x9a, 0x7b,
- 0x02, 0xb7, 0x83, 0x62, 0xdd, 0x68, 0xf4, 0x89, 0xda, 0x14, 0x90, 0x92,
- 0x54, 0x92, 0x4b, 0x0d, 0xa2, 0x1c, 0xf4, 0xf9, 0xb9, 0x04, 0xd4, 0xdd,
- 0xc0, 0xf0, 0x8f, 0xf0, 0x26, 0xf8, 0x26, 0xad, 0x1d, 0xdd, 0x59, 0x54,
- 0x21, 0x23, 0x73, 0xc0, 0xd3, 0x8d, 0x72, 0x2e, 0x67, 0x4d, 0xa7, 0xdb,
- 0xdb, 0xfc, 0x8b, 0xe9, 0xfd, 0x29, 0xb9, 0x2c, 0x1b, 0xaa, 0x46, 0x4c,
- 0xbf, 0x5e, 0x28, 0x7d, 0xfc, 0x29, 0xf9, 0xc1, 0xb4, 0x39, 0x33, 0xab,
- 0x4e, 0xc6, 0x64, 0x73, 0xe1, 0x8e, 0x51, 0x71, 0xd1, 0x95, 0x5f, 0x41,
- 0x99, 0x44, 0xbf, 0xd0, 0xf4, 0xaa, 0xaa, 0x46, 0xf1, 0xea, 0x25, 0xad,
- 0xf2, 0x23, 0x0c, 0x2b, 0x28, 0xe1, 0x75, 0xb6, 0x67, 0x29, 0xa5, 0x9a,
- 0x24, 0xa7, 0xd9, 0x55, 0x03, 0x81, 0x84, 0xba, 0x33, 0xcd, 0xed, 0x10,
- 0x4e, 0xee, 0x2e, 0x95, 0x87, 0x32, 0xbf, 0x3e, 0xf9, 0xfc, 0xf9, 0xce,
- 0xe7, 0xfc, 0xab, 0xfe, 0x7c, 0xf1, 0x74, 0x47, 0xf0, 0xa6, 0xcd, 0x5f,
- 0x4f, 0xf7, 0x9f, 0xee, 0xee, 0x13, 0x0c, 0xde, 0xce, 0xfe, 0x8e, 0xf9,
- 0xff, 0xa7, 0xf2, 0x09, 0x61, 0xfd, 0xbd, 0xd8, 0xfb, 0xfc, 0x33, 0x04,
- 0xc6, 0x10, 0x7d, 0xcc, 0x4d, 0x27, 0xc3, 0xa6, 0x1c, 0x02, 0x8d, 0x07,
- 0x42, 0xd0, 0x9f, 0xda, 0x46, 0x49, 0xf2, 0xb4, 0x4f, 0xc9, 0xaf, 0x7a,
- 0xcd, 0xea, 0xcd, 0x3c, 0x23, 0x0e, 0x20, 0x06, 0x56, 0x86, 0x18, 0xd1,
- 0x00, 0x6e, 0x4e, 0x32, 0x96, 0x69, 0xc8, 0xdb, 0x0d, 0xfe, 0x06, 0xbc,
- 0x55, 0xeb, 0x1d, 0x8e, 0x03, 0xf7, 0x90, 0xb4, 0x7e, 0x69, 0xd7, 0x9a,
- 0xf6, 0xbc, 0x01, 0x7c, 0x2c, 0xd9, 0x2a, 0x79, 0x6f, 0xaa, 0xd5, 0x68,
- 0xed, 0x53, 0x24, 0x11, 0x2e, 0x38, 0x65, 0xe0, 0x8a, 0xa3, 0x89, 0x7f,
- 0x69, 0x7f, 0x6c, 0xc4, 0xa2, 0xb7, 0x84, 0x1a, 0x92, 0xb0, 0x37, 0x9b,
- 0x2a, 0x10, 0xe9, 0xab, 0x45, 0x3c, 0x1b, 0x6e, 0xfb, 0xdd, 0x4a, 0x11,
- 0x57, 0x93, 0x87, 0x6c, 0x8a, 0x15, 0x17, 0xf7, 0x8c, 0x4c, 0x39, 0x68,
- 0x4e, 0xc8, 0xe8, 0x17, 0x34, 0xe7, 0x66, 0x04, 0x0a, 0xb6, 0x3b, 0x37,
- 0xf4, 0x36, 0x27, 0xe7, 0x18, 0x37, 0x5d, 0x0d, 0x8b, 0xbf, 0xa8, 0x37,
- 0x1e, 0xbf, 0x6a, 0x49, 0x76, 0xc8, 0x6f, 0x88, 0xf8, 0x69, 0xd3, 0xd6,
- 0xa4, 0xae, 0xb8, 0x7d, 0x5e, 0x29, 0x3b, 0xe8, 0x8a, 0xa8, 0xd1, 0xeb,
- 0x4f, 0xfa, 0xc0, 0x79, 0xb2, 0x87, 0xee, 0xd1, 0xa9, 0xb9, 0xd0, 0x77,
- 0x5b, 0xdc, 0x74, 0xd3, 0x86, 0x92, 0xc7, 0x8e, 0xa4, 0x7b, 0x0e, 0xd1,
- 0xe5, 0xb6, 0x39, 0xff, 0x22, 0x42, 0x61, 0x5b, 0x29, 0x20, 0x40, 0xa0,
- 0x8e, 0x84, 0x82, 0xbe, 0xa5, 0x2c, 0x6c, 0xf8, 0x47, 0x1b, 0xc1, 0x85,
- 0x7b, 0x4d, 0xaa, 0x1f, 0xa6, 0x4c, 0xf9, 0x73, 0x3f, 0xc3, 0xd5, 0x72,
- 0xbb, 0x49, 0x5a, 0xb5, 0xf0, 0xc6, 0x37, 0xa4, 0xa6, 0xfb, 0x82, 0xa0,
- 0xbc, 0xbc, 0x12, 0xf6, 0x7f, 0xd8, 0xd8, 0x18, 0x9f, 0x1f, 0x1f, 0x1f,
- 0x25, 0xa7, 0x27, 0x6f, 0x4e, 0x2e, 0x3d, 0x81, 0xdc, 0x5e, 0x24, 0x6a,
- 0x74, 0xd5, 0xda, 0x3c, 0x9d, 0xe5, 0x70, 0xe8, 0xb6, 0xdc, 0x9f, 0x5e,
- 0xe5, 0x8b, 0x4c, 0x92, 0x1c, 0xe6, 0xdd, 0xf7, 0xa0, 0x7a, 0x03, 0x43,
- 0x67, 0x94, 0x7c, 0xe5, 0xc5, 0x48, 0x26, 0xb5, 0x11, 0x6e, 0xa6, 0xb6,
- 0xe4, 0xeb, 0xf0, 0xaf, 0x12, 0xb2, 0xd1, 0x96, 0x9c, 0x04, 0xa4, 0xd3,
- 0x66, 0xdc, 0x48, 0x98, 0x6b, 0x67, 0x54, 0xb4, 0xb6, 0x19, 0x47, 0x3e,
- 0x7b, 0x16, 0x3a, 0x44, 0xf0, 0xdd, 0x67, 0xc8, 0xcd, 0x5f, 0xe4, 0x9c,
- 0x0a, 0xe9, 0x87, 0x17, 0xdb, 0x2a, 0x98, 0x97, 0x25, 0xf3, 0x71, 0xbf,
- 0x47, 0xbf, 0xbc, 0xb1, 0xc6, 0xd6, 0x6a, 0x5f, 0x7e, 0xdd, 0xdc, 0x27,
- 0x3b, 0x36, 0x9b, 0x60, 0x09, 0x9e, 0x23, 0xa2, 0x3e, 0x75, 0xb6, 0x9b,
- 0x18, 0x79, 0x64, 0x45, 0x52, 0x7d, 0xb5, 0x2a, 0x82, 0xeb, 0xee, 0xaf,
- 0xfc, 0xae, 0x99, 0xff, 0xf3, 0x1d, 0x5c, 0x6f, 0x57, 0x69, 0x35, 0x34,
- 0x92, 0xd7, 0xc3, 0x50, 0xad, 0xab, 0x4c, 0x11, 0x12, 0x7a, 0xcc, 0xa6,
- 0x9f, 0xcc, 0x15, 0xdc, 0xec, 0x48, 0x8b, 0x2e, 0x25, 0xa4, 0x84, 0x8b,
- 0x72, 0x2e, 0x07, 0x80, 0xa6, 0x4e, 0x89, 0xb8, 0x6a, 0xec, 0x74, 0xb2,
- 0x8e, 0x03, 0x70, 0xd5, 0x5d, 0x74, 0x3c, 0x8a, 0x12, 0x04, 0xc0, 0x56,
- 0xa9, 0xd5, 0x9c, 0xa6, 0x29, 0x73, 0x09, 0x45, 0xeb, 0x45, 0xb2, 0xfb,
- 0x39, 0xcd, 0xe3, 0xd3, 0xe6, 0xf3, 0xba, 0xac, 0xa6, 0x36, 0xe5, 0x17,
- 0xea, 0x82, 0x97, 0xff, 0xc9, 0x59, 0x0b, 0xa8, 0x6a, 0xc3, 0xab, 0xab,
- 0xf1, 0xb1, 0x88, 0xdf, 0x23, 0xfd, 0x44, 0x5c, 0xeb, 0xb0, 0x4c, 0xc1,
- 0xd7, 0xcd, 0x12, 0x12, 0xdd, 0x35, 0xb2, 0x2e, 0x64, 0x6b, 0xe5, 0xf8,
- 0xbd, 0x7e, 0x65, 0xf3, 0x43, 0x79, 0x19, 0xc8, 0x3a, 0x62, 0x68, 0xed,
- 0x3e, 0x9f, 0x41, 0xaa, 0x76, 0x50, 0x5e, 0x66, 0xbf, 0x98, 0xf8, 0x38,
- 0x6c, 0x1a, 0xee, 0x4b, 0xf8, 0x3d, 0xed, 0xc8, 0x44, 0x80, 0xa1, 0x65,
- 0x2d, 0x61, 0x5c, 0xd8, 0x84, 0xfc, 0x40, 0xe9, 0xc7, 0xce, 0x45, 0x40,
- 0xaa, 0x14, 0xb1, 0xe6, 0x9e, 0xeb, 0x85, 0x42, 0xf9, 0x9b, 0x66, 0xae,
- 0x76, 0x85, 0x37, 0x96, 0xb0, 0xdb, 0x73, 0x26, 0x5c, 0x11, 0x6f, 0xda,
- 0xbb, 0x3b, 0x46, 0x7e, 0x9d, 0x97, 0xdd, 0xf2, 0xdc, 0xa1, 0x52, 0x8a,
- 0x69, 0x0d, 0xb1, 0x3a, 0xbb, 0x3b, 0xdf, 0xae, 0x5f, 0x75, 0xc0, 0x94,
- 0x3f, 0xfa, 0xf2, 0xde, 0xd3, 0x47, 0x36, 0xed, 0xac, 0x82, 0x5e, 0x9e,
- 0x69, 0x38, 0x24, 0x04, 0x41, 0xe7, 0x84, 0x09, 0xb6, 0xcd, 0x10, 0x7e,
- 0x76, 0x9d, 0xd2, 0xf0, 0x1f, 0x1b, 0xbd, 0xa6, 0x6c, 0x74, 0x86, 0xf2,
- 0x46, 0x02, 0xb4, 0xf9, 0xcb, 0x9a, 0x2c, 0x64, 0x4b, 0x20, 0xa1, 0x39,
- 0x35, 0xd6, 0x66, 0x7b, 0x33, 0xdc, 0x84, 0xf7, 0x36, 0x73, 0xce, 0x41,
- 0x9b, 0x49, 0x28, 0xf5, 0x54, 0xd9, 0xf5, 0x8a, 0xf1, 0x1c, 0x4a, 0x56,
- 0xfb, 0x09, 0xf7, 0x57, 0xce, 0xab, 0xe1, 0xcd, 0x14, 0x49, 0xc4, 0xf4,
- 0x04, 0xc6, 0x3b, 0x4d, 0x55, 0x64, 0x65, 0x91, 0xa3, 0x7b, 0x31, 0x90,
- 0x7d, 0x76, 0x4a, 0x0e, 0x31, 0x70, 0x83, 0x8d, 0xa4, 0x5b, 0xba, 0x97,
- 0x81, 0xed, 0x46, 0x48, 0xc4, 0x65, 0x42, 0xb1, 0xcc, 0x9e, 0xb2, 0xbe,
- 0xc8, 0x31, 0xd6, 0xb0, 0x87, 0x00, 0x0d, 0x0c, 0x84, 0x6a, 0xd1, 0x92,
- 0xed, 0x8a, 0x38, 0x7e, 0xad, 0x00, 0x83, 0x0c, 0x46, 0x4e, 0x76, 0xff,
- 0xc3, 0xb3, 0xb7, 0xaf, 0x4f, 0xbe, 0xb6, 0xc0, 0x3b, 0xcc, 0xc4, 0xb5,
- 0xa4, 0x28, 0xda, 0x64, 0x4b, 0xb2, 0xef, 0xf4, 0x96, 0x92, 0x75, 0x12,
- 0x88, 0x6b, 0xd8, 0xd3, 0x7b, 0xff, 0x03, 0x30, 0x90, 0xe2, 0x09, 0xd9,
- 0xca, 0x19, 0xc8, 0xa2, 0xde, 0x72, 0x96, 0x87, 0x0e, 0x2a, 0x18, 0x27,
- 0x6c, 0xa4, 0x55, 0xb3, 0x5a, 0xda, 0x78, 0x42, 0xaf, 0xe4, 0x9d, 0xc0,
- 0x14, 0x6b, 0xa6, 0xf8, 0x6a, 0xc9, 0xac, 0x49, 0xf2, 0x3d, 0x5b, 0x86,
- 0x5d, 0xbe, 0x03, 0xc8, 0xb2, 0x20, 0xc8, 0x1f, 0x72, 0x01, 0x04, 0x21,
- 0x3a, 0x73, 0x02, 0x37, 0xf4, 0x43, 0xe7, 0xd5, 0x95, 0x33, 0x43, 0xd9,
- 0x40, 0xbf, 0xe8, 0xf2, 0x82, 0x35, 0x33, 0x9a, 0x37, 0x6a, 0xe5, 0xda,
- 0xb8, 0x1c, 0x1b, 0x08, 0xec, 0x5c, 0x45, 0xb5, 0x2d, 0xfe, 0x6b, 0x43,
- 0x95, 0x34, 0xcb, 0x34, 0x85, 0xd7, 0x12, 0x6e, 0x4f, 0x7c, 0xf2, 0x8a,
- 0x3c, 0x34, 0xfb, 0x04, 0xd6, 0xbd, 0x60, 0xec, 0x2e, 0x3f, 0x3b, 0x54,
- 0xb8, 0xa4, 0x03, 0xd5, 0x3e, 0xb9, 0xf2, 0x12, 0xce, 0x38, 0x64, 0x50,
- 0x89, 0x8e, 0xcd, 0xc5, 0x64, 0x6b, 0xe9, 0xff, 0xb1, 0x3f, 0xac, 0x1f,
- 0x16, 0x93, 0x72, 0xae, 0x39, 0x18, 0x16, 0xdf, 0x41, 0x1f, 0xf2, 0x4b,
- 0x50, 0x25, 0xec, 0xb4, 0x6d, 0x3c, 0x0b, 0xa5, 0x0b, 0x9b, 0x72, 0xe3,
- 0xe7, 0x32, 0x2e, 0xf0, 0x14, 0xe9, 0x2c, 0x2c, 0xd8, 0x48, 0x56, 0x4c,
- 0xe7, 0xa5, 0x50, 0x35, 0xe5, 0x7f, 0x63, 0xa5, 0xda, 0x53, 0x27, 0xe7,
- 0x5f, 0xb9, 0x22, 0x63, 0x07, 0x4a, 0x34, 0x18, 0x71, 0x87, 0x8c, 0xc3,
- 0xdf, 0xeb, 0x04, 0xe9, 0x6d, 0xfe, 0x42, 0x02, 0xf4, 0x15, 0xa5, 0xc5,
- 0x34, 0xc4, 0x35, 0x1d, 0xcc, 0x50, 0x7f, 0x62, 0xdb, 0x22, 0xbb, 0x00,
- 0xff, 0xaa, 0x9d, 0xeb, 0xa3, 0x9d, 0xa5, 0x37, 0xf4, 0x94, 0x56, 0xd7,
- 0x02, 0x88, 0x26, 0x4e, 0x35, 0x28, 0x89, 0xb6, 0xd2, 0x86, 0xb5, 0x51,
- 0x92, 0x50, 0x62, 0x03, 0x68, 0x20, 0x3e, 0xad, 0x38, 0xe5, 0x4f, 0x12,
- 0xa2, 0xd8, 0x3a, 0x69, 0x09, 0xd1, 0xe3, 0x38, 0x7f, 0xb4, 0x61, 0x29,
- 0xa9, 0xbb, 0xcb, 0xb4, 0x00, 0x80, 0x33, 0xd5, 0xca, 0x65, 0xe6, 0xbd,
- 0x46, 0xf6, 0x3c, 0x68, 0xc2, 0x99, 0xd8, 0x50, 0xb8, 0x2b, 0xc8, 0x12,
- 0x84, 0x05, 0x88, 0x3c, 0xa0, 0xac, 0x76, 0x4d, 0xf0, 0xf7, 0xaf, 0xa4,
- 0xf2, 0x8f, 0x39, 0xcf, 0x82, 0x5f, 0x22, 0x48, 0x6d, 0x9f, 0xef, 0x88,
- 0x25, 0xae, 0x91, 0xc8, 0xd5, 0x3a, 0x39, 0xb8, 0x38, 0x36, 0x92, 0xed,
- 0x75, 0x01, 0x08, 0x89, 0xa2, 0xd1, 0x9c, 0xb7, 0xac, 0x90, 0x52, 0x43,
- 0x85, 0x9e, 0x0f, 0xea, 0xf0, 0xde, 0x7b, 0x93, 0x88, 0x49, 0x62, 0x04,
- 0x38, 0xbd, 0xda, 0x91, 0xdc, 0x54, 0x61, 0x57, 0xc1, 0x75, 0x08, 0xc5,
- 0x80, 0x49, 0x8a, 0xbc, 0x25, 0xa6, 0xab, 0x52, 0x21, 0x57, 0xcf, 0x03,
- 0xb6, 0xee, 0x63, 0xad, 0xea, 0x5a, 0xe3, 0x54, 0xbb, 0xac, 0x84, 0xbf,
- 0x2b, 0x04, 0xa2, 0xf4, 0xd5, 0xf2, 0x80, 0x3a, 0x72, 0x1a, 0xc4, 0xad,
- 0x47, 0x7f, 0xc7, 0x3d, 0x43, 0xb2, 0x48, 0x57, 0x2e, 0xc8, 0x6c, 0xb0,
- 0x3d, 0x1b, 0xb2, 0x67, 0x9e, 0xf0, 0xcb, 0x19, 0x7a, 0xa8, 0xfc, 0x0d,
- 0x1b, 0x35, 0x09, 0x3f, 0x69, 0x2d, 0xd9, 0x50, 0xa2, 0x0e, 0xcc, 0xe4,
- 0xac, 0x12, 0x55, 0x50, 0xe4, 0xf0, 0x84, 0x30, 0x7f, 0xb8, 0xf2, 0x6f,
- 0x8b, 0x3f, 0x45, 0xcd, 0xbc, 0x7f, 0xb4, 0xb3, 0x75, 0x63, 0xb0, 0x5f,
- 0xd2, 0x47, 0xaf, 0x2c, 0x2e, 0x1a, 0x2a, 0x98, 0x53, 0x47, 0x60, 0xa9,
- 0x70, 0x9f, 0xd2, 0x2f, 0xf8, 0x18, 0x01, 0x70, 0x0a, 0x2c, 0xd9, 0x82,
- 0x31, 0x92, 0xe2, 0x22, 0xfe, 0x40, 0xd8, 0xc7, 0x07, 0x0e, 0x3d, 0xf1,
- 0x45, 0xe3, 0xe1, 0xb7, 0xdb, 0x5a, 0x2d, 0x94, 0x4c, 0x39, 0x94, 0xdf,
- 0xab, 0x07, 0xbe, 0xce, 0x5a, 0xe5, 0x45, 0x6d, 0xd2, 0x50, 0x6f, 0xd8,
- 0x33, 0x6b, 0xd1, 0x9f, 0xcf, 0x1d, 0xc3, 0xd7, 0xc7, 0x68, 0x57, 0x91,
- 0x5f, 0xe7, 0x04, 0x26, 0xe1, 0x5d, 0x54, 0xb7, 0xe0, 0xa1, 0x95, 0xed,
- 0x40, 0x85, 0x9f, 0x28, 0x19, 0xc8, 0xc2, 0x50, 0x21, 0x63, 0x04, 0xf1,
- 0x02, 0x77, 0x79, 0xad, 0x7e, 0x48, 0x43, 0xdb, 0x53, 0x0e, 0x8f, 0x68,
- 0x18, 0x2f, 0x20, 0x6b, 0xa6, 0xde, 0x52, 0x66, 0xd3, 0x9b, 0x92, 0xc3,
- 0x6b, 0xcd, 0xa2, 0x79, 0x89, 0x98, 0xbd, 0xe4, 0x3f, 0x84, 0x06, 0xbe,
- 0x75, 0xf9, 0x7b, 0x44, 0x08, 0x23, 0x86, 0xfc, 0x1b, 0x39, 0x82, 0x38,
- 0xfe, 0xe1, 0xf2, 0xe2, 0x20, 0xf9, 0xe6, 0xf8, 0xe0, 0xe8, 0xf8, 0x62,
- 0xdc, 0xb9, 0xf4, 0x25, 0x12, 0x84, 0x25, 0x34, 0xb2, 0x07, 0x43, 0x34,
- 0x56, 0x5c, 0x00, 0x09, 0xe1, 0x57, 0xae, 0x67, 0x88, 0x87, 0x0e, 0x92,
- 0x39, 0x1f, 0xa4, 0x10, 0xb1, 0xe3, 0x00, 0xf8, 0xb0, 0x35, 0x98, 0x8d,
- 0x6d, 0x63, 0x6a, 0x38, 0x14, 0xc5, 0x33, 0xa8, 0xf5, 0xdc, 0x4f, 0x9e,
- 0x71, 0xc8, 0x72, 0xee, 0x32, 0x99, 0x95, 0x9a, 0x17, 0xd8, 0xde, 0xb9,
- 0x6f, 0x5c, 0x3a, 0xb6, 0xc7, 0xb6, 0xe4, 0x92, 0x11, 0x03, 0x62, 0xef,
- 0x87, 0xa1, 0xe9, 0x77, 0x68, 0x16, 0x7f, 0x48, 0x70, 0x80, 0x0f, 0x59,
- 0xdd, 0xeb, 0x58, 0x03, 0xdb, 0xdd, 0x6f, 0x70, 0xb1, 0x9b, 0xe0, 0x24,
- 0x7d, 0x13, 0x6d, 0x89, 0x4e, 0x17, 0xd5, 0xc3, 0x0d, 0x34, 0x08, 0x5c,
- 0xaa, 0x9e, 0x90, 0x2c, 0x27, 0x28, 0xc8, 0x74, 0x91, 0x58, 0x25, 0xa7,
- 0x66, 0x4a, 0x68, 0x18, 0x06, 0x22, 0x53, 0x80, 0xac, 0x63, 0xce, 0x1e,
- 0x5f, 0xea, 0xb0, 0x8b, 0x28, 0x52, 0xad, 0x19, 0x96, 0x3c, 0xe4, 0xdf,
- 0x0f, 0xf0, 0x85, 0x48, 0x38, 0x7e, 0xdd, 0x72, 0x95, 0x8a, 0x5d, 0x54,
- 0x50, 0x8e, 0xa5, 0x39, 0x1a, 0x83, 0xa5, 0x79, 0x8d, 0xe2, 0xa7, 0x2e,
- 0xb5, 0x00, 0x83, 0xbc, 0xcb, 0x01, 0x61, 0xa4, 0xd4, 0xc3, 0xd4, 0xc9,
- 0x95, 0x1c, 0xb9, 0x9c, 0x1b, 0x33, 0x36, 0x2f, 0x2d, 0xc8, 0x27, 0x66,
- 0x54, 0x8b, 0x42, 0x20, 0xb9, 0x7d, 0x2e, 0x4b, 0xbe, 0x29, 0x6b, 0xdc,
- 0x05, 0xe1, 0xe3, 0x74, 0xc9, 0xc7, 0x96, 0x1f, 0x6f, 0x88, 0xab, 0xcb,
- 0xe2, 0x71, 0x02, 0xbe, 0x16, 0xec, 0xeb, 0xfc, 0xe0, 0xf2, 0x1b, 0x38,
- 0x5a, 0x41, 0xc2, 0x47, 0x00, 0x34, 0x51, 0xf7, 0x5a, 0x98, 0x9d, 0x65,
- 0x15, 0x38, 0x96, 0x7f, 0x15, 0x46, 0x50, 0xe5, 0x49, 0x38, 0xf2, 0x72,
- 0x8e, 0x49, 0x9a, 0x73, 0xf5, 0x4c, 0xf0, 0xe8, 0x56, 0x05, 0x33, 0x44,
- 0xc1, 0xdb, 0xd4, 0x3b, 0x1b, 0x7a, 0xd9, 0xe7, 0x3c, 0xf5, 0x3e, 0xcf,
- 0x09, 0x44, 0x4f, 0xc2, 0x1c, 0x69, 0x3c, 0x3e, 0xc8, 0x2b, 0xbe, 0xa0,
- 0x44, 0x64, 0xf6, 0x45, 0xcd, 0xca, 0x38, 0x4a, 0x9f, 0x77, 0xa4, 0xbf,
- 0x5c, 0x3c, 0x8c, 0x42, 0x7c, 0x9c, 0xe4, 0xab, 0x55, 0xd3, 0x66, 0x2b,
- 0x1d, 0xa8, 0x59, 0x2b, 0x59, 0x56, 0x65, 0xd9, 0x78, 0x63, 0x80, 0xf4,
- 0x93, 0x36, 0x72, 0xa2, 0x19, 0x8e, 0x91, 0xc7, 0x42, 0x4d, 0x15, 0x22,
- 0x77, 0xfb, 0x82, 0x61, 0x3a, 0xa9, 0xcb, 0xf9, 0xaa, 0xf1, 0x02, 0xb1,
- 0x7f, 0xd9, 0x98, 0xbd, 0x41, 0x6f, 0x9e, 0x8c, 0x14, 0x9a, 0x92, 0x8a,
- 0x1f, 0x1b, 0x21, 0xdc, 0x68, 0xfa, 0x46, 0xbc, 0x84, 0xdf, 0xb1, 0x2a,
- 0x8b, 0x76, 0x99, 0x2d, 0xc4, 0x7c, 0x6f, 0x6d, 0x6c, 0x8c, 0x75, 0xb3,
- 0x09, 0x19, 0x34, 0xdc, 0xf4, 0xef, 0x21, 0x4d, 0xd2, 0x18, 0xd8, 0x6f,
- 0x30, 0x35, 0xbf, 0x28, 0x34, 0x5b, 0xc6, 0x7b, 0x0a, 0x16, 0xce, 0x7b,
- 0x9c, 0xd7, 0xed, 0x49, 0xe1, 0x2b, 0xeb, 0xb9, 0xd0, 0x54, 0xb3, 0xcb,
- 0x52, 0x21, 0xcf, 0xc5, 0x73, 0xe7, 0x08, 0xa2, 0x95, 0xac, 0x1e, 0x05,
- 0xf3, 0xa5, 0x4b, 0x40, 0x6b, 0xb2, 0xda, 0xc8, 0x5c, 0x1a, 0xe4, 0xf6,
- 0xff, 0xde, 0x4e, 0x06, 0x89, 0x94, 0xcb, 0x8e, 0x60, 0x10, 0xfd, 0x5f,
- 0x88, 0xc1, 0x12, 0x24, 0x55, 0x6a, 0xb3, 0x03, 0x3f, 0x3a, 0x32, 0x2a,
- 0xd4, 0x4d, 0x35, 0x75, 0xd4, 0x6f, 0xa4, 0x83, 0xec, 0x9e, 0xf4, 0x17,
- 0xd5, 0x11, 0x04, 0xcd, 0x83, 0xcb, 0xa2, 0x5a, 0x7c, 0x24, 0xa0, 0x61,
- 0x5c, 0x59, 0xab, 0x1e, 0x55, 0x28, 0xe4, 0x72, 0x7d, 0x2c, 0xd6, 0xa3,
- 0x5a, 0x8d, 0x7a, 0x50, 0x39, 0xe1, 0xdd, 0xea, 0xed, 0x75, 0x52, 0x97,
- 0xfc, 0xaf, 0xe6, 0x1f, 0x49, 0x8c, 0x97, 0x90, 0xbf, 0x57, 0x05, 0xcd,
- 0x2b, 0x1f, 0xaa, 0xc1, 0xa7, 0x1c, 0x58, 0xa7, 0x9e, 0x49, 0x1d, 0xa4,
- 0x4a, 0x01, 0xe4, 0xb8, 0x04, 0x08, 0xa3, 0x00, 0x83, 0x50, 0x50, 0x19,
- 0x01, 0xc5, 0x72, 0xfe, 0x36, 0xd5, 0xb7, 0x53, 0x4d, 0x46, 0xaf, 0x54,
- 0xcd, 0xe8, 0xd8, 0xf0, 0xab, 0x0d, 0xf3, 0xf0, 0xe5, 0xee, 0x47, 0x8e,
- 0x3c, 0x9c, 0x74, 0xf7, 0x29, 0xc1, 0x98, 0x39, 0x91, 0x40, 0xa7, 0x24,
- 0x15, 0x32, 0x39, 0x8e, 0xc3, 0x8f, 0x4d, 0x71, 0xc1, 0x9b, 0xd7, 0x94,
- 0xf0, 0x21, 0x26, 0x29, 0x81, 0x1a, 0x81, 0xfd, 0xeb, 0x26, 0x97, 0x10,
- 0x53, 0x5e, 0xf5, 0x76, 0xfd, 0x41, 0x58, 0xf8, 0x28, 0xba, 0xc0, 0x39,
- 0x58, 0x6d, 0x0c, 0xc4, 0x28, 0x3c, 0x30, 0x23, 0x8b, 0x01, 0x2a, 0x97,
- 0xc8, 0x89, 0x9f, 0x5e, 0xce, 0x01, 0x19, 0x36, 0xec, 0xf9, 0x13, 0x7b,
- 0xf7, 0xbb, 0xa4, 0x78, 0xd6, 0x22, 0xe1, 0x5c, 0x12, 0x41, 0x72, 0xa3,
- 0x0b, 0x65, 0x6f, 0x17, 0x8a, 0x29, 0x87, 0x6f, 0x00, 0x55, 0x53, 0x5b,
- 0x50, 0x38, 0xb3, 0xee, 0xe2, 0x6f, 0x0d, 0x64, 0x95, 0x6c, 0xf2, 0xbd,
- 0x78, 0x9b, 0x59, 0x2e, 0xf4, 0xfc, 0x4e, 0xad, 0x3a, 0x5b, 0x9c, 0xd0,
- 0x5d, 0x37, 0xd5, 0x6a, 0xda, 0x42, 0xd0, 0x03, 0x45, 0xb4, 0xbc, 0xf4,
- 0x76, 0x8d, 0x4b, 0x5f, 0xb7, 0x3f, 0x39, 0x17, 0xf5, 0x9e, 0xb5, 0x0f,
- 0x1a, 0xd9, 0x66, 0xda, 0xca, 0x77, 0xb1, 0x25, 0x18, 0xfd, 0x7e, 0xb7,
- 0x2c, 0x95, 0x0d, 0xcf, 0x6d, 0x72, 0x7d, 0xa7, 0x90, 0x36, 0x25, 0x2a,
- 0x78, 0x77, 0xaf, 0x08, 0x62, 0x10, 0x3c, 0xaa, 0x44, 0x20, 0x11, 0x21,
- 0xd6, 0x90, 0xc9, 0x72, 0xc3, 0xc2, 0x16, 0x9a, 0x21, 0x0d, 0x25, 0x6a,
- 0x95, 0x1d, 0xc1, 0xdb, 0x66, 0x21, 0xb5, 0x90, 0x8a, 0xad, 0x20, 0x54,
- 0x3b, 0xe8, 0xc3, 0x4e, 0xc8, 0x2a, 0x10, 0x94, 0xac, 0x7c, 0x28, 0x58,
- 0x6e, 0xb2, 0x7e, 0x23, 0x5b, 0xd8, 0x5e, 0x7a, 0xe8, 0x8a, 0x13, 0xe1,
- 0xdd, 0x78, 0xce, 0x48, 0x25, 0x01, 0x1d, 0x1d, 0xa9, 0x4d, 0x15, 0x2c,
- 0x07, 0x6b, 0x43, 0x9a, 0x8d, 0x6e, 0x92, 0x59, 0x57, 0xed, 0xc2, 0x0c,
- 0x81, 0x66, 0xdc, 0x9f, 0x67, 0x3b, 0x7d, 0xaf, 0x04, 0xd2, 0x26, 0xc7,
- 0xff, 0x97, 0xd0, 0x7e, 0x2c, 0x96, 0x20, 0x5b, 0x2f, 0x28, 0xce, 0x6d,
- 0x2b, 0x32, 0x14, 0xd3, 0xc4, 0x2f, 0x1d, 0xcc, 0xee, 0x8b, 0xbd, 0xd1,
- 0xee, 0xf3, 0xcf, 0x47, 0x3b, 0xa3, 0xdd, 0x1d, 0xe2, 0x2f, 0x34, 0x14,
- 0x6f, 0x70, 0xbc, 0x2e, 0x91, 0xae, 0x5a, 0xef, 0x85, 0x7d, 0xbe, 0x3d,
- 0xbe, 0xfc, 0xfe, 0xec, 0xe2, 0xdb, 0xe4, 0xe4, 0xed, 0xe5, 0xf1, 0xc5,
- 0xeb, 0x83, 0xc3, 0x4f, 0xc5, 0x46, 0xf7, 0xcd, 0xd6, 0x5e, 0x15, 0xe0,
- 0xcc, 0x2d, 0x4c, 0x68, 0x1b, 0x74, 0x6b, 0x96, 0x35, 0x37, 0x3b, 0xfb,
- 0xbb, 0x8f, 0x02, 0x28, 0x47, 0xcc, 0x83, 0xee, 0x7d, 0x9d, 0xd4, 0x2e,
- 0x4d, 0x6a, 0x7d, 0x2b, 0x16, 0x39, 0x71, 0xcc, 0x61, 0x56, 0x36, 0x44,
- 0x17, 0x6c, 0x1e, 0x45, 0x66, 0xf2, 0x49, 0x95, 0xaa, 0x61, 0x6a, 0xc2,
- 0x28, 0xae, 0x9c, 0x69, 0x2b, 0x18, 0x30, 0x12, 0x8e, 0x2e, 0x3c, 0x77,
- 0x83, 0x2b, 0xee, 0x36, 0x62, 0x4e, 0x61, 0x50, 0xd6, 0x19, 0x44, 0x3c,
- 0xe5, 0xca, 0x92, 0xc6, 0x46, 0xd4, 0x22, 0x45, 0x20, 0x19, 0x0f, 0x70,
- 0x66, 0x53, 0x46, 0x2c, 0x20, 0x01, 0xa2, 0x20, 0x54, 0x4e, 0xc7, 0x58,
- 0xdb, 0x45, 0x93, 0xfd, 0x48, 0xda, 0x0e, 0x22, 0x6a, 0xad, 0x21, 0xce,
- 0x98, 0x58, 0xcb, 0x34, 0x7a, 0x28, 0x03, 0xc1, 0x69, 0xf0, 0x46, 0xc3,
- 0x5d, 0x41, 0xa0, 0x52, 0x5c, 0xee, 0x36, 0x9e, 0x2f, 0xdf, 0x51, 0x48,
- 0xa3, 0x60, 0xf9, 0x4f, 0x0b, 0x08, 0x50, 0xeb, 0x75, 0x0b, 0x43, 0x30,
- 0xe1, 0xc2, 0x3f, 0xfe, 0xeb, 0x2c, 0x6a, 0x23, 0x50, 0x73, 0x56, 0xa5,
- 0xf7, 0xa8, 0x5e, 0x91, 0x3b, 0x44, 0xd0, 0x8d, 0xa4, 0x55, 0xbd, 0x88,
- 0x04, 0x27, 0xb7, 0xe6, 0xc9, 0xf9, 0xf1, 0x9b, 0xa1, 0xd6, 0x5c, 0x35,
- 0xbf, 0xb3, 0x31, 0x4a, 0xe1, 0x1f, 0x39, 0xcd, 0x67, 0x99, 0x15, 0x1a,
- 0x56, 0x03, 0x9e, 0x28, 0x71, 0x40, 0xfe, 0x04, 0xe8, 0xd0, 0x58, 0x80,
- 0x48, 0x89, 0x1e, 0xd5, 0xf0, 0x4b, 0x8b, 0x60, 0xda, 0x42, 0xcd, 0xa4,
- 0xfd, 0x94, 0xd8, 0xe5, 0x64, 0xd3, 0xc6, 0xeb, 0x52, 0x7f, 0x08, 0x4a,
- 0x45, 0xcc, 0x80, 0x0d, 0x13, 0x28, 0x35, 0x09, 0xfb, 0xfc, 0xdb, 0xc3,
- 0xf1, 0x1f, 0x77, 0xf7, 0x64, 0x38, 0x5b, 0x23, 0x87, 0xaf, 0x1b, 0xe4,
- 0xe7, 0x83, 0x5d, 0xfb, 0x63, 0xd4, 0x6c, 0x6b, 0x1c, 0x70, 0x6c, 0xc6,
- 0xa6, 0xcd, 0x11, 0xda, 0x6a, 0x25, 0x09, 0x6d, 0x70, 0xe9, 0x6f, 0x15,
- 0x31, 0x6d, 0x5d, 0x54, 0x72, 0x89, 0xa0, 0x7a, 0x8e, 0xd4, 0xaf, 0x69,
- 0x6c, 0xd4, 0x5f, 0x5a, 0xe8, 0x47, 0xdc, 0xb2, 0xb4, 0x86, 0x74, 0x72,
- 0x17, 0xd9, 0xd2, 0xdd, 0x73, 0x5a, 0x6f, 0xf7, 0x2d, 0xc1, 0xb8, 0xca,
- 0xcd, 0xae, 0x78, 0x3d, 0xae, 0x1b, 0x1c, 0x00, 0x09, 0x64, 0x9f, 0x69,
- 0x85, 0xac, 0xc2, 0x55, 0x9c, 0xa0, 0xa7, 0xcf, 0xcc, 0x46, 0x99, 0x93,
- 0xc5, 0x10, 0x0e, 0xc4, 0x14, 0xca, 0x39, 0xa9, 0x2e, 0xf6, 0x91, 0xa3,
- 0x8a, 0x4a, 0x7b, 0x2c, 0x39, 0xa4, 0xf4, 0xed, 0x28, 0xf9, 0x26, 0x2b,
- 0x28, 0x87, 0x9e, 0x82, 0xef, 0x34, 0x0d, 0x0b, 0x21, 0x82, 0x54, 0xa2,
- 0x0f, 0x25, 0xcb, 0x4e, 0xb3, 0x54, 0x20, 0x33, 0x0d, 0xaf, 0xab, 0x59,
- 0xc3, 0xd5, 0x72, 0x3d, 0x29, 0x05, 0xea, 0x09, 0xbe, 0xa7, 0xc5, 0xbd,
- 0xa0, 0x07, 0xb8, 0x81, 0xcd, 0x36, 0xee, 0x25, 0xd0, 0xf3, 0xd1, 0x9c,
- 0x1c, 0x73, 0xf8, 0x9a, 0xc4, 0xaa, 0x7c, 0x03, 0xf0, 0x67, 0xb2, 0x16,
- 0xb2, 0xc6, 0xe5, 0x98, 0xca, 0xac, 0xba, 0x21, 0xd3, 0x47, 0x6d, 0xae,
- 0x9b, 0xb4, 0x98, 0x3e, 0x8c, 0x66, 0x46, 0x96, 0x25, 0xe3, 0xd9, 0x68,
- 0x75, 0xbb, 0xed, 0x1d, 0x53, 0x62, 0xf9, 0x37, 0x0c, 0x17, 0xd0, 0x36,
- 0x7c, 0x6b, 0x2d, 0xd8, 0x10, 0xd9, 0x2b, 0x6d, 0x9d, 0x09, 0x22, 0x09,
- 0x4d, 0xfc, 0xe7, 0xe3, 0xb9, 0x16, 0x03, 0xeb, 0x38, 0xb1, 0xb8, 0xc3,
- 0xd4, 0xc2, 0x68, 0x99, 0x2d, 0xf6, 0x6d, 0x62, 0xb2, 0xf2, 0x07, 0x29,
- 0x60, 0x60, 0x15, 0x0b, 0xcf, 0x48, 0x5b, 0x64, 0xd7, 0x73, 0x11, 0x28,
- 0x7c, 0xd5, 0xc5, 0xe1, 0x48, 0x87, 0xd9, 0x20, 0xac, 0xf0, 0x48, 0x31,
- 0x19, 0x48, 0xec, 0x86, 0x0e, 0x1b, 0x89, 0xae, 0xe5, 0x87, 0x51, 0x8f,
- 0xdd, 0x35, 0x22, 0x20, 0x22, 0x80, 0x40, 0x46, 0xdd, 0x6d, 0x36, 0xf1,
- 0x68, 0x50, 0x92, 0xb8, 0x9f, 0x08, 0xa7, 0x15, 0x14, 0x02, 0xd0, 0x71,
- 0x09, 0x90, 0x86, 0xf3, 0x53, 0x4b, 0xae, 0xf2, 0x59, 0x31, 0x5f, 0xdf,
- 0x3d, 0x21, 0x8b, 0xf7, 0xe5, 0xe9, 0x58, 0xbd, 0x22, 0x45, 0x76, 0xef,
- 0x91, 0x16, 0x03, 0xe5, 0x0b, 0xfd, 0x91, 0x01, 0x88, 0x11, 0x8f, 0x01,
- 0x7c, 0x80, 0x91, 0x30, 0x57, 0x70, 0x6e, 0x32, 0x97, 0x07, 0xa1, 0x8b,
- 0x20, 0x11, 0xc5, 0x34, 0x14, 0xad, 0x0c, 0xc5, 0xc2, 0x90, 0x05, 0x7d,
- 0x21, 0x68, 0x3d, 0x23, 0x2c, 0x3d, 0x19, 0x24, 0xc3, 0x3d, 0x40, 0xe9,
- 0xec, 0xb6, 0x17, 0x31, 0x6d, 0x18, 0xc5, 0x8f, 0xda, 0x30, 0x2d, 0x69,
- 0x2b, 0xc2, 0x0e, 0x36, 0x85, 0xa4, 0xef, 0xcc, 0xfb, 0xf4, 0xcf, 0x9e,
- 0x4c, 0xe8, 0x6e, 0x17, 0xc1, 0xdb, 0x0c, 0x2b, 0x39, 0x7f, 0x08, 0x45,
- 0x86, 0xbd, 0x47, 0x77, 0x15, 0x69, 0x12, 0xf7, 0xb9, 0xc5, 0x77, 0x66,
- 0x88, 0x7f, 0x98, 0x42, 0x05, 0xb1, 0x53, 0x07, 0x60, 0x96, 0x50, 0x8c,
- 0xdc, 0x45, 0x72, 0xb7, 0xa7, 0xbe, 0x66, 0xfa, 0x46, 0xd7, 0x8d, 0x8d,
- 0xf5, 0x8e, 0x89, 0x04, 0x19, 0x8c, 0x14, 0xf0, 0xe6, 0x51, 0x2d, 0x25,
- 0x40, 0x19, 0x9a, 0x35, 0x5c, 0xa4, 0xc5, 0x65, 0xca, 0x42, 0xcc, 0x0a,
- 0x9c, 0xfd, 0x9e, 0x16, 0xbc, 0x19, 0x46, 0x0e, 0x76, 0x61, 0x4e, 0x08,
- 0x02, 0xf7, 0x82, 0x23, 0x4f, 0x0a, 0x9b, 0x33, 0x21, 0xa6, 0x7c, 0x20,
- 0xe8, 0x61, 0xfb, 0x6f, 0x72, 0x36, 0x4c, 0x20, 0xec, 0x14, 0xd7, 0xb9,
- 0x39, 0xf9, 0xfd, 0xc4, 0x1c, 0xa6, 0x15, 0x71, 0xfc, 0xc6, 0x96, 0xa9,
- 0x1a, 0x33, 0xf2, 0x66, 0xdf, 0x67, 0x73, 0xc3, 0x2f, 0x68, 0x2a, 0x75,
- 0xdf, 0xcd, 0x5d, 0x80, 0xc7, 0xdb, 0x13, 0x11, 0x3f, 0x87, 0x16, 0x66,
- 0x3a, 0xaf, 0xb4, 0xfe, 0x74, 0xff, 0xf8, 0x03, 0xc9, 0x38, 0x7d, 0xe9,
- 0x89, 0xbf, 0xe6, 0xf4, 0x7e, 0xac, 0xd1, 0xf9, 0xc9, 0x5b, 0xae, 0xa8,
- 0x6c, 0xcf, 0x42, 0x46, 0xc8, 0x88, 0x1b, 0x5c, 0x0c, 0x1c, 0xe3, 0x49,
- 0x05, 0x42, 0x22, 0x61, 0xc3, 0x11, 0xd1, 0x0c, 0xd1, 0x78, 0x2e, 0x7d,
- 0x5d, 0xac, 0xb8, 0xf7, 0x3e, 0xdd, 0x73, 0x75, 0x3d, 0xef, 0x77, 0xaa,
- 0x84, 0xda, 0x3d, 0xe9, 0x5c, 0x28, 0xd6, 0x22, 0x35, 0x9d, 0xf9, 0x35,
- 0xd6, 0xa5, 0x95, 0x16, 0x9f, 0x1b, 0x74, 0x92, 0x1e, 0x7d, 0x53, 0xf8,
- 0x1f, 0x93, 0xd1, 0xb6, 0xe9, 0xb0, 0xde, 0xd6, 0x17, 0x97, 0xb7, 0xd3,
- 0xda, 0xdc, 0x70, 0x94, 0xe1, 0xfb, 0xa3, 0x45, 0x87, 0xa7, 0x11, 0xcf,
- 0x7e, 0x4e, 0x86, 0xd3, 0x39, 0xe6, 0x97, 0xa0, 0x1e, 0xf1, 0x8f, 0x66,
- 0xe7, 0xe9, 0x89, 0x9f, 0xed, 0x1e, 0xbe, 0xce, 0xe9, 0xbc, 0x7d, 0x18,
- 0xe8, 0xd4, 0xcf, 0x58, 0x61, 0x60, 0xf8, 0xd9, 0xe4, 0x60, 0x76, 0x47,
- 0xf9, 0x77, 0x33, 0xf9, 0x93, 0xe6, 0x73, 0x5c, 0xa0, 0x92, 0x23, 0x66,
- 0x9a, 0x4e, 0xb8, 0x78, 0xf3, 0x77, 0xb9, 0x51, 0x3a, 0x0e, 0x3b, 0xf2,
- 0x05, 0xa5, 0x02, 0xd2, 0x00, 0xf1, 0x96, 0xf7, 0xa5, 0xe6, 0x75, 0x0c,
- 0x24, 0x7d, 0xc1, 0x45, 0xfe, 0x11, 0x77, 0xa6, 0xad, 0x1b, 0x25, 0x5f,
- 0x91, 0x8f, 0xb3, 0xca, 0x3c, 0x70, 0x56, 0xb9, 0xf8, 0xb8, 0xe2, 0x19,
- 0x6d, 0x46, 0xca, 0x50, 0x14, 0x23, 0x3b, 0x93, 0x20, 0x1d, 0xc6, 0xce,
- 0xc9, 0x7e, 0xd3, 0x9e, 0x1c, 0xc6, 0xa5, 0xd9, 0xed, 0x66, 0x2a, 0x9a,
- 0x3a, 0x91, 0x04, 0x53, 0xf1, 0x60, 0x23, 0x79, 0x84, 0x7c, 0x61, 0xce,
- 0x32, 0xcd, 0xf1, 0x2f, 0x7d, 0x60, 0x15, 0xb5, 0x1c, 0xa3, 0x29, 0x95,
- 0x08, 0x2c, 0x49, 0xe0, 0x0e, 0x77, 0xa3, 0x3e, 0xbc, 0x31, 0xac, 0x39,
- 0xb3, 0x43, 0x1d, 0xb3, 0x49, 0x4f, 0x87, 0x38, 0xa6, 0x3b, 0x4a, 0x37,
- 0xc1, 0x7e, 0xa9, 0x89, 0x92, 0x90, 0x42, 0xb7, 0x99, 0x77, 0x59, 0xda,
- 0xe5, 0xd5, 0x6d, 0x4f, 0x81, 0xf2, 0x1b, 0xc7, 0xef, 0xde, 0x50, 0x21,
- 0x0e, 0x14, 0xf8, 0xbd, 0xbc, 0x38, 0x78, 0x3b, 0x7e, 0xcd, 0xa6, 0xf1,
- 0xcb, 0xd2, 0xab, 0x1b, 0x2c, 0x7e, 0x05, 0xf5, 0x1f, 0x5b, 0xc4, 0xb8,
- 0x7b, 0xae, 0x0e, 0xa1, 0xa1, 0xf5, 0x52, 0x54, 0x78, 0xd0, 0x45, 0xc1,
- 0xe7, 0x8a, 0xc4, 0xb4, 0x1a, 0x34, 0xb4, 0xcd, 0xf1, 0x96, 0x15, 0x84,
- 0x6a, 0xbf, 0xfc, 0x95, 0x2b, 0xec, 0xad, 0xc0, 0xcd, 0xf2, 0x10, 0x2d,
- 0xcb, 0xa1, 0x0e, 0x46, 0x3f, 0xe5, 0xbb, 0x77, 0x2d, 0x56, 0xe8, 0xa1,
- 0x51, 0x15, 0x87, 0x52, 0x57, 0xc5, 0x2b, 0xf6, 0x65, 0xcd, 0xa9, 0x7c,
- 0xf7, 0x0a, 0xaa, 0x9f, 0x6d, 0xdc, 0x4f, 0x01, 0xd5, 0xa6, 0x37, 0xff,
- 0x75, 0x77, 0x2b, 0xde, 0xfc, 0xe5, 0x2f, 0x6d, 0x3e, 0x3e, 0x76, 0xd5,
- 0xcd, 0x5c, 0x76, 0xd1, 0xe6, 0xbf, 0xee, 0x6d, 0x3d, 0x3a, 0x23, 0x3f,
- 0x41, 0xd2, 0xf5, 0x69, 0xde, 0xa0, 0xc1, 0x26, 0xaf, 0xb4, 0x4c, 0xbc,
- 0xc8, 0x4c, 0x36, 0x42, 0xc7, 0x83, 0x03, 0x6e, 0x61, 0x77, 0x50, 0x04,
- 0xb7, 0x95, 0xd4, 0x9d, 0xe3, 0x4d, 0x12, 0x4d, 0x4e, 0xfe, 0xd7, 0xb1,
- 0x8f, 0xf2, 0x58, 0xf4, 0x1b, 0xff, 0x8a, 0x22, 0xa0, 0x80, 0xba, 0x1c,
- 0xa1, 0xef, 0xbd, 0x47, 0xfa, 0x76, 0xb3, 0xf3, 0xcc, 0x12, 0xe4, 0xc5,
- 0xa6, 0x30, 0x38, 0x05, 0xab, 0x96, 0x7e, 0x36, 0x5c, 0x41, 0xea, 0xf5,
- 0xfd, 0x5d, 0x9e, 0xbc, 0x39, 0x26, 0x50, 0xeb, 0xa3, 0x13, 0xc2, 0xa1,
- 0x1b, 0x0b, 0x12, 0xa4, 0x5a, 0x20, 0x2c, 0x60, 0xae, 0x5f, 0x1d, 0x85,
- 0xdd, 0xbb, 0x36, 0xda, 0xcc, 0x72, 0x0e, 0xbb, 0x13, 0xd4, 0xb5, 0x84,
- 0x43, 0xd7, 0x9a, 0x74, 0x79, 0x72, 0x35, 0x7c, 0x53, 0xce, 0xa0, 0x25,
- 0x0f, 0xc7, 0x08, 0x15, 0x34, 0x6f, 0x99, 0x0f, 0xdf, 0x15, 0x8b, 0xd6,
- 0xc7, 0xa3, 0x48, 0xd2, 0xee, 0xc6, 0xba, 0x12, 0x32, 0xff, 0xd8, 0x1e,
- 0x0e, 0x51, 0x0e, 0x9e, 0xc3, 0xba, 0xc4, 0xb9, 0xd3, 0x82, 0xea, 0x50,
- 0xd6, 0x62, 0x16, 0x28, 0x9f, 0x3f, 0x70, 0x20, 0x42, 0xea, 0xc2, 0xc7,
- 0x5c, 0x22, 0xe7, 0x35, 0x25, 0x93, 0x39, 0x13, 0x1f, 0x1b, 0xf1, 0x36,
- 0x7c, 0x6c, 0x51, 0x28, 0x52, 0xd9, 0xbd, 0x8b, 0x7f, 0x92, 0xea, 0xb6,
- 0xe5, 0xf2, 0x01, 0xb3, 0xbc, 0x6f, 0x85, 0x56, 0x44, 0xfd, 0xab, 0xff,
- 0xe0, 0x77, 0x5a, 0x45, 0x93, 0x04, 0x02, 0xda, 0xa3, 0x40, 0xf9, 0x44,
- 0x6a, 0x0c, 0x9d, 0x55, 0xde, 0x75, 0x25, 0xc3, 0xd6, 0x42, 0x62, 0x1e,
- 0xee, 0xa8, 0x07, 0x93, 0xda, 0x1e, 0xa7, 0x8f, 0xd1, 0x5a, 0x52, 0x16,
- 0xec, 0x51, 0x69, 0x9d, 0x63, 0x86, 0xed, 0x2c, 0xdb, 0xf5, 0x63, 0xb3,
- 0x44, 0xf3, 0xbd, 0x39, 0x9d, 0xbf, 0x3f, 0xec, 0xa3, 0x6c, 0x42, 0x5e,
- 0x44, 0x26, 0x33, 0xfc, 0xe5, 0xb3, 0x09, 0x5c, 0xaf, 0x49, 0xef, 0x8a,
- 0x30, 0x31, 0xc8, 0x8f, 0xd5, 0xe3, 0x01, 0x30, 0x64, 0x0c, 0x13, 0x97,
- 0xb9, 0x20, 0x88, 0xaf, 0xa9, 0x22, 0xc9, 0x4a, 0xb5, 0x8d, 0x8c, 0xb5,
- 0x46, 0x72, 0xb6, 0x4a, 0x12, 0x23, 0x5d, 0x2d, 0x67, 0x08, 0xca, 0xe0,
- 0x70, 0xd4, 0xff, 0x41, 0x98, 0xd5, 0xd5, 0x43, 0xb2, 0xbb, 0x37, 0x48,
- 0xf6, 0x76, 0x76, 0xf7, 0x22, 0x73, 0xe8, 0xfd, 0x0f, 0x0a, 0x8a, 0xda,
- 0xc3, 0xd7, 0xbd, 0x4f, 0x9d, 0x85, 0x4b, 0x6d, 0xc0, 0x4d, 0x22, 0x49,
- 0xc0, 0x86, 0xf9, 0x90, 0x7f, 0x16, 0x38, 0xc9, 0x28, 0x2a, 0x0b, 0x64,
- 0x3b, 0x5c, 0x5b, 0x6c, 0x24, 0xd4, 0x6a, 0x86, 0xb6, 0xd0, 0x15, 0x3d,
- 0xb1, 0x21, 0x75, 0x3d, 0x11, 0xf9, 0x62, 0x2d, 0xa5, 0x69, 0x85, 0x52,
- 0x8d, 0xed, 0x3d, 0xca, 0x1b, 0xdd, 0x16, 0x0a, 0xad, 0xa1, 0xbd, 0x31,
- 0xf4, 0x7e, 0x74, 0x72, 0x78, 0xa9, 0xd0, 0x87, 0x57, 0x24, 0x3c, 0x55,
- 0x0f, 0x9f, 0x56, 0xf7, 0xee, 0xd1, 0x67, 0x66, 0xfb, 0x37, 0x99, 0x11,
- 0xa3, 0x8b, 0xc9, 0xea, 0x7a, 0xff, 0x6f, 0x69, 0x75, 0x5d, 0x16, 0x1f,
- 0x7b, 0x7e, 0x86, 0xdc, 0xb2, 0x7d, 0xc3, 0xa1, 0x76, 0x5f, 0xec, 0x3e,
- 0xe1, 0xc4, 0x85, 0x9c, 0x8a, 0x64, 0x82, 0x41, 0xf4, 0x17, 0x7d, 0xc6,
- 0xda, 0x40, 0xc6, 0x84, 0x05, 0xd8, 0x28, 0x66, 0x7d, 0xbe, 0xee, 0x53,
- 0xff, 0xd9, 0x99, 0x3c, 0xcb, 0x59, 0xe8, 0xfd, 0x0d, 0x2e, 0x5d, 0xd2,
- 0xa7, 0x8c, 0xcd, 0xd5, 0xb2, 0xdf, 0x46, 0x70, 0xff, 0xc8, 0x5c, 0xa9,
- 0x0b, 0x5b, 0xe6, 0xef, 0xd0, 0xe2, 0xd2, 0x23, 0x99, 0xa8, 0xca, 0xd2,
- 0x5b, 0x57, 0x65, 0xd6, 0x01, 0x71, 0xa8, 0xcb, 0xe3, 0xe2, 0xf5, 0x21,
- 0x83, 0x99, 0x6a, 0xea, 0x14, 0x96, 0x3a, 0xb1, 0xa6, 0xa9, 0x2d, 0x1a,
- 0xe5, 0x47, 0xfa, 0xa7, 0xdc, 0x86, 0xfd, 0xd9, 0xe4, 0x13, 0x1e, 0x32,
- 0xe7, 0x8e, 0x71, 0xe3, 0x0e, 0xda, 0x05, 0x71, 0x48, 0x51, 0x43, 0x79,
- 0x0f, 0x2d, 0x29, 0xbb, 0xc9, 0x35, 0x3f, 0xd9, 0xe3, 0x40, 0x43, 0xd3,
- 0x42, 0xbd, 0x6a, 0xdd, 0x31, 0xe3, 0xa6, 0x7a, 0x9a, 0x47, 0x07, 0xe7,
- 0x9e, 0xa2, 0x0b, 0x45, 0xd2, 0x19, 0xf5, 0xe8, 0x39, 0x52, 0x74, 0x50,
- 0xb1, 0x9a, 0x6d, 0x7f, 0x0f, 0x03, 0xa7, 0xa2, 0x34, 0xe0, 0x93, 0x24,
- 0x1b, 0x21, 0x40, 0xbe, 0x94, 0xfb, 0x04, 0xf6, 0x27, 0x14, 0x1b, 0x98,
- 0xcf, 0x52, 0x38, 0x42, 0xe5, 0x16, 0x82, 0xcc, 0x85, 0xb6, 0x72, 0x89,
- 0x86, 0x32, 0x7b, 0xf3, 0x21, 0x91, 0x24, 0x0e, 0xc9, 0x56, 0x91, 0x72,
- 0x20, 0x78, 0x8c, 0x12, 0x94, 0x1f, 0x74, 0x02, 0xcc, 0x9f, 0xcd, 0xe0,
- 0xd3, 0xfa, 0xd6, 0xb0, 0x52, 0x76, 0xe0, 0x9b, 0xde, 0x73, 0x71, 0x81,
- 0x93, 0xd1, 0x27, 0xe7, 0x40, 0x1a, 0x32, 0x3f, 0x01, 0x12, 0xa9, 0xb5,
- 0x61, 0x7c, 0x05, 0x91, 0xc6, 0x39, 0xaf, 0x33, 0x06, 0x30, 0x4c, 0x2e,
- 0xef, 0x4b, 0x56, 0x31, 0x6a, 0x0d, 0xaf, 0xe5, 0x50, 0xd4, 0x7a, 0x95,
- 0xb3, 0x14, 0x69, 0x36, 0x0f, 0xfc, 0xc0, 0x2b, 0xd8, 0xd9, 0xb3, 0x96,
- 0xaf, 0x23, 0xeb, 0xf7, 0x1c, 0x1f, 0x7d, 0x9b, 0x50, 0x6a, 0x3d, 0xf5,
- 0x71, 0x48, 0x70, 0xfb, 0x14, 0xc2, 0xb0, 0x80, 0xf6, 0xf7, 0xf5, 0x8a,
- 0xce, 0xfb, 0xe1, 0x4d, 0xba, 0x24, 0x05, 0x68, 0x77, 0x87, 0xcc, 0x25,
- 0xdf, 0x6b, 0x92, 0x1e, 0x1d, 0x54, 0xad, 0x07, 0x5e, 0xf7, 0x3c, 0x4b,
- 0xca, 0x8c, 0xca, 0x79, 0x93, 0x06, 0xd4, 0x36, 0xd2, 0x9a, 0xeb, 0xb3,
- 0xde, 0x66, 0x90, 0xfd, 0xda, 0x90, 0x46, 0x55, 0xcf, 0x6e, 0xb7, 0xa7,
- 0xe6, 0xc7, 0x93, 0x9d, 0x6d, 0x60, 0x6a, 0x36, 0xb0, 0x69, 0x12, 0x4d,
- 0xee, 0xed, 0x3d, 0x7b, 0x36, 0x48, 0x7a, 0x64, 0x65, 0xd4, 0x0e, 0xe8,
- 0x48, 0x98, 0x93, 0xd5, 0x8b, 0x55, 0x2e, 0xdd, 0xae, 0xae, 0xa6, 0xf4,
- 0x3f, 0x7a, 0x4d, 0xeb, 0x0f, 0x5e, 0x4a, 0xd6, 0x0d, 0xd6, 0xa1, 0xf0,
- 0x61, 0x72, 0x98, 0xac, 0xe8, 0xbb, 0x13, 0x6b, 0x47, 0x22, 0xa7, 0xd1,
- 0x32, 0x2b, 0x97, 0xea, 0x1d, 0x5e, 0x48, 0xf9, 0x0e, 0x74, 0xef, 0xb9,
- 0xd4, 0xe0, 0xcf, 0xe7, 0x70, 0x38, 0xc1, 0x43, 0xa8, 0x57, 0x93, 0xa1,
- 0x24, 0x06, 0xb3, 0x56, 0x99, 0x9b, 0x93, 0x6b, 0xfe, 0x9c, 0xab, 0xb9,
- 0x3e, 0xe0, 0xc8, 0x5f, 0x25, 0x3d, 0xa1, 0x2d, 0xfa, 0x67, 0x04, 0xe7,
- 0x6e, 0x36, 0xa5, 0x69, 0x94, 0xaf, 0xe4, 0x8f, 0x7f, 0xfb, 0x37, 0xd3,
- 0xec, 0xbf, 0x51, 0x2b, 0xaf, 0xfe, 0xb5, 0x6e, 0x6e, 0xbc, 0x67, 0x7a,
- 0x42, 0xf0, 0x27, 0xce, 0xb5, 0x8d, 0x70, 0x35, 0x20, 0xce, 0x22, 0x7f,
- 0xed, 0xcd, 0xa9, 0x70, 0xe4, 0x81, 0x37, 0xbf, 0x1c, 0x99, 0x85, 0x6c,
- 0x24, 0xb5, 0xd1, 0x22, 0x5f, 0x91, 0xdb, 0x39, 0xa3, 0x8c, 0x74, 0x73,
- 0x91, 0x00, 0x50, 0x70, 0x4b, 0x45, 0x8c, 0xe3, 0xb7, 0xdf, 0x9d, 0x5c,
- 0x9c, 0xbd, 0x7d, 0x73, 0xfc, 0xf6, 0x32, 0xf9, 0xee, 0xe0, 0xe2, 0xe4,
- 0xe0, 0xab, 0x53, 0x49, 0x7c, 0xa7, 0x29, 0x50, 0x90, 0x0f, 0xcb, 0xde,
- 0x1d, 0x40, 0x58, 0x2f, 0x11, 0x29, 0x5a, 0xda, 0xa3, 0x53, 0x80, 0xf6,
- 0xbd, 0x20, 0x8c, 0x43, 0x13, 0x79, 0x8f, 0x2a, 0x45, 0x03, 0x12, 0x3e,
- 0xdf, 0x6b, 0xc1, 0x22, 0x52, 0x9e, 0x1e, 0xbc, 0x54, 0x6a, 0x8a, 0x3f,
- 0x22, 0x2a, 0x55, 0xfe, 0xe4, 0x2a, 0xd7, 0xd9, 0xda, 0x17, 0x5f, 0x73,
- 0x36, 0xbe, 0x16, 0x02, 0xd1, 0x57, 0x25, 0x33, 0x0c, 0x76, 0x37, 0x3b,
- 0x86, 0x83, 0xd3, 0x53, 0xd7, 0xd5, 0xe3, 0x35, 0x62, 0x04, 0x89, 0x89,
- 0x93, 0xb7, 0xd0, 0x28, 0x39, 0x06, 0xaf, 0x4b, 0x07, 0x97, 0x5e, 0x3c,
- 0xf8, 0xc8, 0xe8, 0xd4, 0x99, 0xd9, 0x8e, 0x4d, 0x86, 0xd0, 0x20, 0x2f,
- 0xb1, 0x39, 0x40, 0x79, 0x7d, 0x3b, 0x48, 0xfa, 0xff, 0xda, 0xe7, 0xa4,
- 0xba, 0x0c, 0xb8, 0xc1, 0x5c, 0x81, 0x66, 0xcb, 0x0d, 0xea, 0xed, 0x99,
- 0x1b, 0x93, 0x38, 0x3e, 0xed, 0x00, 0xec, 0x8b, 0xce, 0x6d, 0x5d, 0xab,
- 0x3c, 0x83, 0x78, 0x51, 0xf7, 0xb8, 0x94, 0x69, 0xb0, 0xc8, 0x00, 0x42,
- 0xa3, 0xe4, 0xd8, 0x8a, 0xbe, 0x0b, 0xad, 0x2d, 0x9d, 0x7a, 0xf0, 0xd0,
- 0x98, 0x6b, 0x41, 0xa6, 0x0e, 0x5b, 0x3a, 0x4b, 0xad, 0x81, 0x66, 0xa9,
- 0xc9, 0xa6, 0x27, 0xee, 0xc4, 0x55, 0x2d, 0x1c, 0x14, 0x54, 0xf5, 0x61,
- 0x5b, 0x2b, 0xd1, 0xc0, 0xc7, 0x48, 0xf9, 0x00, 0x55, 0x3e, 0x13, 0xb8,
- 0xc1, 0x28, 0x55, 0x8c, 0xe0, 0x9a, 0xba, 0x38, 0x04, 0x3a, 0x7b, 0x41,
- 0x25, 0x04, 0x5d, 0xa5, 0x0b, 0xc4, 0x0e, 0x1b, 0x2e, 0x52, 0x51, 0x42,
- 0x5e, 0x21, 0x42, 0x08, 0xe2, 0x71, 0x21, 0xa3, 0xa7, 0xd7, 0xa5, 0xca,
- 0xdf, 0xa9, 0x75, 0x9a, 0xdb, 0x7a, 0x60, 0x9e, 0x4c, 0x6f, 0x31, 0xc4,
- 0xac, 0xc9, 0x12, 0xee, 0x75, 0x75, 0x10, 0x50, 0x78, 0x19, 0x6d, 0xb9,
- 0xd6, 0xea, 0xad, 0xbd, 0x2c, 0x6d, 0x97, 0xbd, 0x40, 0xbc, 0x84, 0x83,
- 0xf4, 0x15, 0xd4, 0x0b, 0x40, 0x6a, 0x9a, 0xd5, 0x8d, 0x40, 0x47, 0x0c,
- 0x8b, 0x1e, 0x44, 0x93, 0x12, 0xb3, 0x8a, 0x26, 0xd5, 0x76, 0x6d, 0x4e,
- 0xcf, 0x9c, 0x12, 0xc8, 0x94, 0x13, 0xa5, 0xc9, 0x24, 0xbf, 0x66, 0x74,
- 0x00, 0x4a, 0x45, 0x27, 0x2a, 0x01, 0xd8, 0x9b, 0x51, 0xec, 0x69, 0xab,
- 0x00, 0xe5, 0x06, 0xd9, 0xfd, 0xa6, 0x9c, 0xfb, 0x78, 0x63, 0x3a, 0x93,
- 0x5a, 0x2a, 0x9d, 0xa9, 0xe9, 0x13, 0xae, 0x8f, 0x15, 0xad, 0xa3, 0x46,
- 0xa3, 0x09, 0x50, 0xb9, 0xc4, 0xe6, 0x91, 0x4d, 0x1d, 0xa8, 0x89, 0x05,
- 0x32, 0x81, 0x34, 0xab, 0x1a, 0xeb, 0xa0, 0x71, 0xcb, 0xc4, 0x2d, 0x60,
- 0x47, 0xa3, 0x7a, 0x85, 0x9b, 0x16, 0x69, 0x9c, 0x5a, 0x99, 0x32, 0x56,
- 0x2b, 0x11, 0x3d, 0x7b, 0x94, 0xdb, 0xe5, 0x7a, 0x64, 0xb3, 0x04, 0x45,
- 0xcb, 0xd0, 0x04, 0x0d, 0xda, 0xac, 0xd4, 0xa6, 0xc7, 0x78, 0x0a, 0x43,
- 0x22, 0xfc, 0x18, 0x2b, 0x90, 0xf2, 0xd7, 0xd0, 0x56, 0x1a, 0x13, 0xbf,
- 0xf3, 0x96, 0x8b, 0x3b, 0x60, 0x29, 0x80, 0xa8, 0x75, 0x2a, 0x25, 0x11,
- 0xe1, 0xa1, 0xa7, 0xba, 0x8d, 0x80, 0x86, 0x6a, 0xd9, 0x1e, 0x13, 0xcd,
- 0xb7, 0x99, 0xcf, 0x3d, 0xa8, 0x71, 0x36, 0x47, 0xa4, 0x81, 0xec, 0x41,
- 0xce, 0x21, 0x4e, 0x43, 0x95, 0xc8, 0x1f, 0x86, 0x25, 0xf6, 0x26, 0x22,
- 0x31, 0xe5, 0x24, 0x9d, 0x75, 0x4c, 0x9a, 0x1e, 0x43, 0x53, 0xef, 0xb8,
- 0x7f, 0x31, 0x49, 0xb5, 0x8b, 0x3c, 0x5d, 0xb0, 0xec, 0xe8, 0xa8, 0x6f,
- 0xf1, 0xc0, 0x51, 0x87, 0x1b, 0x1b, 0x87, 0xef, 0xc6, 0x97, 0x67, 0x6f,
- 0x92, 0xb3, 0x77, 0x97, 0xe7, 0xef, 0x2e, 0xe5, 0xe6, 0x9a, 0x70, 0xcc,
- 0x36, 0x47, 0x2e, 0xb0, 0x10, 0xa0, 0x9b, 0xb9, 0x10, 0xff, 0x3e, 0x42,
- 0x4c, 0x4a, 0x00, 0x0c, 0x7a, 0xd8, 0x42, 0x36, 0x27, 0x0b, 0xa8, 0x5b,
- 0x8c, 0x5c, 0x8c, 0x25, 0xbf, 0x37, 0x4b, 0x8e, 0x7c, 0x5a, 0x18, 0xf2,
- 0x34, 0xc5, 0x0b, 0x6a, 0x8f, 0x9e, 0xb5, 0x76, 0x25, 0x99, 0x4e, 0x21,
- 0x4c, 0x38, 0xe7, 0xdb, 0x58, 0x4e, 0x2e, 0x8e, 0x4a, 0x6d, 0x3b, 0xce,
- 0xf4, 0xe3, 0x87, 0x74, 0x22, 0x98, 0x69, 0xda, 0xa8, 0x01, 0x5a, 0xa3,
- 0x6a, 0x11, 0x6a, 0xd4, 0x4e, 0x2c, 0xf4, 0xf3, 0x1b, 0x9b, 0xd2, 0xcc,
- 0xf0, 0xc6, 0x46, 0xc4, 0x53, 0x14, 0x11, 0x22, 0x01, 0x39, 0x80, 0x82,
- 0x42, 0xee, 0x58, 0x63, 0x30, 0x7a, 0x20, 0xb9, 0x2c, 0x82, 0x5b, 0xf6,
- 0x3e, 0xe9, 0x7f, 0x9f, 0xf9, 0x0d, 0xfe, 0xe9, 0xdf, 0x29, 0x6d, 0xf3,
- 0xbd, 0x7e, 0xf2, 0x9f, 0xdc, 0xe5, 0x4f, 0x45, 0x1f, 0x01, 0x74, 0x6d,
- 0x4f, 0xf9, 0xb7, 0xc7, 0x17, 0x5f, 0x1d, 0x5f, 0x9c, 0x8d, 0xc1, 0x0f,
- 0xd4, 0xdc, 0x15, 0xd2, 0xfa, 0x6d, 0x56, 0x4d, 0xb2, 0xaa, 0x94, 0x2a,
- 0x57, 0xfa, 0xd7, 0xb3, 0xed, 0xaf, 0xc7, 0xe3, 0x83, 0xf3, 0x13, 0x5b,
- 0x47, 0xc6, 0x26, 0x90, 0xb1, 0x8a, 0x54, 0x70, 0x8a, 0x23, 0xcd, 0x5f,
- 0x5f, 0x31, 0x74, 0x31, 0xbd, 0xe5, 0xc0, 0xe2, 0xc0, 0x27, 0xad, 0x76,
- 0x75, 0x72, 0x46, 0x4b, 0x5e, 0x21, 0x35, 0xac, 0x98, 0x50, 0x3e, 0xee,
- 0x3c, 0x03, 0xc4, 0x93, 0x2f, 0x60, 0x60, 0x23, 0xf0, 0x6e, 0xab, 0xc9,
- 0xd0, 0x50, 0xfb, 0xad, 0x56, 0x19, 0xe6, 0x3c, 0x08, 0xc3, 0x2a, 0x39,
- 0x40, 0xda, 0xd9, 0x1a, 0x6e, 0xa9, 0xda, 0xf8, 0xf6, 0x2d, 0x9d, 0x0f,
- 0xaa, 0x71, 0x32, 0x1f, 0x31, 0x77, 0xe7, 0x03, 0xa5, 0x51, 0xaf, 0xc4,
- 0x62, 0x1f, 0xc3, 0xa9, 0x30, 0xbd, 0xd9, 0xc2, 0x84, 0x6c, 0xef, 0x32,
- 0x9f, 0x3c, 0xb5, 0x80, 0x5d, 0x7e, 0x21, 0xea, 0x2b, 0x23, 0x80, 0x2f,
- 0xef, 0x67, 0x72, 0x89, 0x00, 0xaf, 0xba, 0x60, 0xf7, 0x04, 0xf3, 0xf0,
- 0xae, 0x83, 0x8a, 0x8a, 0x27, 0x22, 0x61, 0x43, 0xc2, 0xd1, 0x93, 0xc9,
- 0x3c, 0x2d, 0x6e, 0x71, 0x9b, 0xe1, 0x7e, 0x22, 0x95, 0x53, 0x61, 0xa8,
- 0xa8, 0xa8, 0x25, 0xfc, 0x91, 0x82, 0x0c, 0x01, 0x21, 0x70, 0x4e, 0xcc,
- 0xed, 0x81, 0x6d, 0xf9, 0x16, 0x6d, 0xcb, 0xf3, 0xbc, 0xe1, 0x38, 0xb9,
- 0x45, 0x20, 0xd3, 0xd1, 0xf1, 0xa9, 0xb9, 0x98, 0x6c, 0x92, 0x09, 0x54,
- 0xf4, 0x6c, 0x4e, 0xa6, 0x60, 0x8d, 0x08, 0xe2, 0xbc, 0xca, 0x1c, 0x8c,
- 0x8c, 0xb9, 0x87, 0x42, 0xa9, 0xc3, 0x7f, 0x04, 0x72, 0x41, 0xfa, 0x68,
- 0x6d, 0x0b, 0x8e, 0x08, 0xe7, 0x66, 0x26, 0x06, 0x9c, 0x50, 0x57, 0x7f,
- 0xc4, 0xaf, 0x4e, 0x23, 0xe1, 0x76, 0x87, 0x2e, 0x1e, 0xc8, 0x96, 0xeb,
- 0xe2, 0x41, 0x38, 0xb1, 0xd4, 0x7a, 0x18, 0x5b, 0xd9, 0x2d, 0x6b, 0xb7,
- 0x89, 0x5f, 0x8f, 0x19, 0x01, 0x18, 0xde, 0x6c, 0x26, 0xfe, 0x0e, 0x8b,
- 0x0c, 0xa4, 0x21, 0xcb, 0xed, 0x30, 0x61, 0x1d, 0x38, 0x47, 0x03, 0x90,
- 0xf1, 0x76, 0xde, 0xa8, 0xd3, 0x10, 0x21, 0xae, 0x72, 0x03, 0x37, 0x33,
- 0xb0, 0x9c, 0xaa, 0x05, 0x5a, 0xeb, 0x47, 0xe7, 0x32, 0x78, 0x05, 0x6c,
- 0x83, 0x9c, 0xaf, 0x01, 0x2d, 0xc6, 0xca, 0xb7, 0xc3, 0xb7, 0x74, 0x5d,
- 0x94, 0xc3, 0xc9, 0x0a, 0x7a, 0x99, 0x57, 0x46, 0x8b, 0x73, 0x38, 0xa9,
- 0xd8, 0x3c, 0x70, 0xd5, 0xf0, 0x3d, 0xf9, 0xa3, 0x90, 0x1d, 0xcf, 0x2e,
- 0x2a, 0xa4, 0x4b, 0xb6, 0x31, 0x77, 0x2c, 0xd2, 0x0a, 0xe7, 0x20, 0x20,
- 0x16, 0x5b, 0x0b, 0xaf, 0xf1, 0x08, 0x65, 0x93, 0x6d, 0xb4, 0x60, 0x21,
- 0xb5, 0x57, 0xe1, 0x59, 0x69, 0x47, 0x5c, 0x37, 0x16, 0xfa, 0xfe, 0x12,
- 0x62, 0x42, 0x26, 0x80, 0xf0, 0x1a, 0x4a, 0xad, 0x89, 0x1b, 0x77, 0x0d,
- 0x15, 0x7e, 0x62, 0x90, 0x88, 0x74, 0xce, 0x15, 0x3b, 0xd6, 0x5e, 0x25,
- 0x7c, 0x98, 0x9a, 0xcb, 0xcb, 0xbf, 0x9e, 0x1f, 0xbf, 0xd2, 0x37, 0x1f,
- 0xdb, 0x33, 0xc6, 0x4e, 0x43, 0xcc, 0x4c, 0x26, 0x58, 0xa5, 0x5e, 0x25,
- 0x67, 0x43, 0x64, 0xc3, 0x46, 0x7d, 0xf9, 0xdc, 0xcd, 0x30, 0xf9, 0xe1,
- 0xe8, 0x64, 0x7c, 0x7e, 0x7a, 0x76, 0xf8, 0xea, 0xe5, 0x0f, 0xca, 0x92,
- 0xbf, 0x20, 0x17, 0x01, 0xcb, 0x69, 0xf6, 0x33, 0x87, 0xed, 0x20, 0xef,
- 0xbd, 0x3d, 0xfe, 0xfe, 0xbd, 0xd1, 0x0e, 0x5e, 0x11, 0xc2, 0xfb, 0xe0,
- 0x2e, 0x9d, 0xcb, 0x4b, 0xa4, 0x62, 0x45, 0x64, 0xbb, 0x51, 0x1b, 0x8c,
- 0xaf, 0xbb, 0xb0, 0xb6, 0x7a, 0xa8, 0xcb, 0x53, 0x78, 0xd0, 0x30, 0x3a,
- 0xaf, 0x50, 0x54, 0xda, 0x4a, 0xab, 0x8d, 0x94, 0xf8, 0x75, 0xd7, 0x7f,
- 0xbf, 0xe1, 0x98, 0x4a, 0x0a, 0x21, 0xf0, 0x3d, 0xf3, 0x88, 0x5b, 0x95,
- 0x6f, 0x5c, 0x3c, 0xaf, 0x20, 0x29, 0x57, 0x14, 0xc0, 0x62, 0xa1, 0x28,
- 0xa5, 0xce, 0x32, 0x7c, 0xde, 0x82, 0x57, 0x29, 0x20, 0x4c, 0x14, 0x42,
- 0xab, 0xd1, 0xf4, 0xca, 0xc7, 0x44, 0x84, 0xb1, 0x63, 0x49, 0xb5, 0x94,
- 0x2d, 0x6a, 0xf3, 0x9c, 0x1f, 0x5f, 0x8c, 0x4f, 0xc6, 0x97, 0xa4, 0x46,
- 0x49, 0x5d, 0x45, 0xb1, 0x41, 0x6b, 0xd1, 0x4b, 0x60, 0x36, 0xb4, 0xa1,
- 0x47, 0xfd, 0xba, 0x21, 0xad, 0x13, 0x6d, 0xd9, 0x5c, 0x3b, 0x89, 0x93,
- 0x6e, 0x00, 0xce, 0x0c, 0x25, 0x41, 0x94, 0x01, 0x74, 0xd3, 0x2b, 0x3d,
- 0xc0, 0xa5, 0x90, 0x46, 0xa7, 0x7c, 0x06, 0x4a, 0xdf, 0x60, 0x77, 0xe6,
- 0xf9, 0xc4, 0x59, 0xcd, 0x3b, 0x2e, 0x64, 0x8a, 0x4e, 0x10, 0xb0, 0x0e,
- 0xff, 0x08, 0xa9, 0x3d, 0xdc, 0x65, 0x46, 0x4b, 0xa9, 0x5d, 0xb9, 0xd6,
- 0x24, 0xab, 0xd1, 0xcf, 0x5f, 0xb5, 0x8a, 0x2a, 0x94, 0x13, 0x95, 0xd3,
- 0xec, 0xa7, 0x5e, 0x10, 0xaa, 0xe0, 0x3f, 0x01, 0xba, 0x56, 0x58, 0x36,
- 0x31, 0xe5, 0x9c, 0x33, 0xd1, 0xc8, 0xd0, 0x62, 0xa4, 0x16, 0x64, 0xd6,
- 0x23, 0x4e, 0x48, 0x66, 0x16, 0x88, 0x20, 0x22, 0x3a, 0x5e, 0x53, 0x0a,
- 0x1b, 0x40, 0xb6, 0x66, 0x24, 0x6f, 0xc1, 0x02, 0xe7, 0x77, 0xa6, 0xd7,
- 0x29, 0xad, 0xe0, 0x64, 0xe5, 0x17, 0x6a, 0xb3, 0xa3, 0xe7, 0xfa, 0x24,
- 0x58, 0x78, 0x44, 0x48, 0xa6, 0x15, 0x50, 0x2c, 0x1b, 0x01, 0x8d, 0x57,
- 0xc5, 0x47, 0xc2, 0x1d, 0x47, 0x6d, 0x3c, 0x1f, 0xa5, 0x4b, 0x2d, 0x26,
- 0xfa, 0xd8, 0x8a, 0x7a, 0x95, 0x1d, 0x89, 0x7c, 0xab, 0x4c, 0xe3, 0x96,
- 0xd8, 0xcc, 0x50, 0x93, 0xc3, 0xa1, 0x98, 0xda, 0xcb, 0x98, 0x92, 0x8e,
- 0xc8, 0xbf, 0x58, 0x09, 0x56, 0x92, 0x61, 0x7f, 0x64, 0x59, 0x46, 0x39,
- 0x48, 0xd4, 0x49, 0x26, 0xaf, 0x9b, 0xe2, 0xe8, 0xb9, 0x30, 0x6e, 0x5e,
- 0x6e, 0x8f, 0xac, 0xd8, 0xbc, 0xfe, 0x20, 0x1d, 0xda, 0x04, 0x79, 0xdd,
- 0xac, 0x01, 0xe7, 0x5b, 0xa5, 0x48, 0xef, 0x51, 0xbb, 0xae, 0x97, 0x26,
- 0x5a, 0x4b, 0xf2, 0xad, 0x75, 0x4f, 0x83, 0xe1, 0xb5, 0x6a, 0xe2, 0xd2,
- 0xec, 0x5a, 0xae, 0x41, 0x23, 0x5f, 0x2e, 0x51, 0x4c, 0x69, 0x2a, 0x68,
- 0xf2, 0x08, 0xda, 0xb5, 0x0d, 0xea, 0x25, 0xe2, 0x16, 0xcb, 0xac, 0xea,
- 0x9b, 0x77, 0xa7, 0x97, 0x27, 0xe7, 0xbe, 0xfb, 0x31, 0xf9, 0xfe, 0xe4,
- 0xf2, 0x1b, 0x23, 0xb5, 0x8f, 0x4f, 0xde, 0x7e, 0x7d, 0x4a, 0x3e, 0x9e,
- 0x37, 0x6f, 0x0e, 0xde, 0x12, 0xba, 0xc0, 0x5b, 0x44, 0x36, 0x1e, 0x40,
- 0x71, 0x20, 0x76, 0x64, 0x96, 0x98, 0x68, 0x87, 0xf2, 0xce, 0x07, 0xa1,
- 0xab, 0xa1, 0x73, 0xfc, 0xb8, 0xe6, 0x71, 0xd1, 0x5e, 0x24, 0xda, 0x71,
- 0xd1, 0x0c, 0x1e, 0xc8, 0xb0, 0x83, 0x63, 0x4b, 0xca, 0x16, 0x2d, 0x74,
- 0x17, 0x46, 0x1e, 0x39, 0x8e, 0x2c, 0xa1, 0xc3, 0x8d, 0xce, 0x77, 0xb7,
- 0x73, 0x5f, 0x60, 0x47, 0x2d, 0x08, 0x2d, 0xf4, 0x18, 0x23, 0x33, 0x15,
- 0xa2, 0xd7, 0xf0, 0x7d, 0xd9, 0xce, 0x39, 0x30, 0x3d, 0x62, 0x48, 0x88,
- 0x23, 0x28, 0x9d, 0x45, 0x90, 0x34, 0x4e, 0x52, 0x9a, 0x2f, 0x4e, 0xfd,
- 0x0b, 0xb5, 0x5d, 0x86, 0x5e, 0xc3, 0x03, 0xaf, 0xcb, 0xcc, 0x9d, 0xdc,
- 0xe1, 0x99, 0x36, 0xa3, 0xe6, 0x5f, 0xa8, 0x61, 0x7c, 0xb9, 0x0c, 0x89,
- 0xaf, 0x0d, 0xcd, 0x96, 0x6c, 0xd9, 0x8a, 0x43, 0x62, 0x3e, 0xdb, 0x67,
- 0xb1, 0xd2, 0xc2, 0x2c, 0x6b, 0xf1, 0x3c, 0xd3, 0x9c, 0xb6, 0x2c, 0xa1,
- 0x28, 0x88, 0xc7, 0x96, 0xb4, 0x26, 0x99, 0x33, 0xb8, 0xa5, 0x3e, 0xd6,
- 0xca, 0xca, 0xe6, 0xfb, 0xee, 0x4c, 0x4d, 0x7b, 0x9a, 0xd6, 0x86, 0x64,
- 0x56, 0x82, 0xdf, 0x71, 0x9e, 0x53, 0x14, 0x59, 0x2b, 0xcb, 0x51, 0xf6,
- 0x21, 0x23, 0x27, 0x27, 0xfd, 0xfa, 0xb7, 0xe5, 0xb5, 0x9f, 0xf1, 0xc6,
- 0x65, 0x9f, 0x97, 0xb1, 0x9d, 0x15, 0x4c, 0x67, 0x16, 0x8b, 0xa4, 0xd4,
- 0x5c, 0x6b, 0x04, 0x52, 0x3f, 0x6e, 0x77, 0x5d, 0x87, 0xf2, 0xfd, 0x5e,
- 0xf8, 0xfd, 0x1e, 0x9b, 0x1d, 0x4f, 0xce, 0xef, 0x9e, 0x5b, 0x2c, 0x54,
- 0xce, 0xe3, 0xf6, 0xc5, 0x37, 0x15, 0x0a, 0x88, 0xc2, 0xe8, 0x51, 0xbe,
- 0x73, 0x52, 0xe6, 0x89, 0x6c, 0xfb, 0xa7, 0x08, 0xb2, 0x55, 0x85, 0xfc,
- 0x54, 0x3c, 0x02, 0x33, 0x31, 0x87, 0xfd, 0x22, 0xc8, 0x0e, 0x7c, 0x8a,
- 0xae, 0x2b, 0xd3, 0xa0, 0xf9, 0xfe, 0xa9, 0x8d, 0xc5, 0x77, 0x3c, 0x0d,
- 0xe5, 0xda, 0x24, 0x1b, 0x6a, 0x98, 0x2f, 0xef, 0xb4, 0x06, 0xaf, 0xf9,
- 0xf5, 0xb9, 0x2d, 0xd5, 0x53, 0xb7, 0x7c, 0x54, 0x2d, 0xdc, 0x61, 0x65,
- 0xfe, 0x18, 0x1c, 0xc2, 0x22, 0x89, 0x33, 0x38, 0x25, 0xa3, 0x33, 0xae,
- 0xac, 0x1d, 0x90, 0xed, 0x15, 0x11, 0x85, 0x81, 0x79, 0x8e, 0xcc, 0x58,
- 0xf0, 0x23, 0x8f, 0xb9, 0xf8, 0x98, 0xff, 0xb2, 0xeb, 0x3f, 0xee, 0xed,
- 0xec, 0xec, 0xee, 0xef, 0x7e, 0xfe, 0x62, 0x67, 0x7f, 0x77, 0x77, 0x77,
- 0x6f, 0x7f, 0x77, 0x7f, 0x7f, 0x6f, 0xe7, 0xe7, 0x6d, 0xb2, 0x1f, 0xdd,
- 0xe5, 0xd9, 0xbd, 0x3a, 0xa6, 0x38, 0x17, 0x0f, 0x64, 0xcd, 0xb5, 0xd4,
- 0x45, 0x83, 0x17, 0x3d, 0x57, 0x25, 0x1f, 0x8b, 0x2a, 0xc1, 0x21, 0xf3,
- 0x0c, 0x26, 0xb7, 0x74, 0x99, 0xa6, 0x38, 0x83, 0x1e, 0xe0, 0x35, 0x46,
- 0xf5, 0xf7, 0x15, 0xcd, 0x74, 0x42, 0xe2, 0x00, 0x64, 0x9a, 0xda, 0xe6,
- 0xf5, 0x5d, 0xcf, 0xcb, 0xc9, 0x04, 0x99, 0x0b, 0x36, 0xb5, 0x75, 0x94,
- 0x10, 0xaa, 0xea, 0x2d, 0x93, 0x84, 0x78, 0x0e, 0x10, 0x54, 0xc8, 0x07,
- 0xdd, 0xad, 0x0e, 0x0b, 0x5e, 0x12, 0x48, 0x3d, 0x2d, 0xa9, 0xc2, 0xc0,
- 0x8c, 0x98, 0x92, 0x59, 0xa4, 0xca, 0xa6, 0xbc, 0x24, 0x57, 0xd9, 0xe7,
- 0x3b, 0xfb, 0xfb, 0x54, 0x04, 0xe4, 0x4f, 0xbb, 0x03, 0x89, 0x07, 0xf5,
- 0x83, 0xdc, 0x07, 0xf6, 0x7a, 0xe2, 0x36, 0x48, 0xfd, 0xf0, 0xe7, 0x59,
- 0xac, 0x16, 0x59, 0x65, 0x14, 0x11, 0x2a, 0xed, 0x8a, 0x80, 0x48, 0x18,
- 0xbd, 0x19, 0x6d, 0x0d, 0x80, 0x2c, 0x9d, 0x60, 0x7c, 0xba, 0x11, 0x18,
- 0x35, 0xd6, 0x26, 0xa1, 0x33, 0x5c, 0x90, 0x9b, 0xa2, 0x6d, 0x1b, 0x85,
- 0x70, 0x60, 0xc7, 0xe7, 0x54, 0x16, 0x4e, 0xe2, 0xe1, 0xfb, 0x56, 0x38,
- 0x03, 0x0e, 0x57, 0xc1, 0x05, 0x47, 0xe9, 0x71, 0x96, 0xe1, 0x61, 0x31,
- 0xf1, 0x84, 0x5b, 0xc9, 0xdf, 0xf9, 0xd1, 0x9b, 0xec, 0xde, 0xb3, 0xdd,
- 0x9f, 0x39, 0x5c, 0x91, 0x0e, 0x84, 0x5b, 0x35, 0x29, 0x0c, 0x37, 0xf3,
- 0x33, 0x34, 0x94, 0x90, 0x36, 0xb3, 0xd1, 0xf5, 0x48, 0xa5, 0x0a, 0xb1,
- 0x36, 0x0e, 0xfc, 0xa0, 0x71, 0x46, 0x2c, 0xe7, 0x32, 0xc2, 0xd0, 0xd3,
- 0xd4, 0xa0, 0xa4, 0x06, 0x61, 0x36, 0x66, 0xb6, 0x2a, 0xfc, 0x98, 0x1b,
- 0xe6, 0xf8, 0xf2, 0xc0, 0x5c, 0x1e, 0xdf, 0x86, 0x8a, 0xfe, 0x9b, 0xcc,
- 0x68, 0xe5, 0xb4, 0xd9, 0x9b, 0x38, 0x0f, 0x77, 0x16, 0x27, 0x98, 0xd6,
- 0xee, 0x69, 0xb2, 0x49, 0x3e, 0x8b, 0x67, 0x9f, 0x3f, 0x7b, 0xba, 0xc5,
- 0x45, 0x19, 0xf8, 0xb5, 0x8c, 0xf2, 0x43, 0x60, 0x95, 0x14, 0x70, 0x1a,
- 0x32, 0x27, 0x5b, 0x96, 0xf4, 0xee, 0xe2, 0x84, 0x8f, 0xf4, 0x0d, 0x63,
- 0x08, 0xb0, 0xd2, 0xdb, 0xc5, 0x95, 0xc3, 0x7d, 0xeb, 0x09, 0x19, 0x8b,
- 0x9c, 0x30, 0x0f, 0x91, 0x7b, 0x4d, 0x17, 0xa3, 0xcd, 0xfd, 0xc7, 0x0d,
- 0x6b, 0x0e, 0x68, 0x89, 0x52, 0x85, 0x52, 0x01, 0x0a, 0x83, 0x01, 0x48,
- 0x22, 0x61, 0xb4, 0x0a, 0x9d, 0x59, 0x0d, 0x8c, 0xf4, 0x20, 0xe6, 0x47,
- 0xcc, 0xfd, 0x3b, 0xb8, 0xdc, 0x5b, 0xec, 0xf1, 0x87, 0x50, 0x48, 0x64,
- 0x68, 0x1e, 0xd4, 0xd0, 0x51, 0x1a, 0x71, 0x2b, 0x1b, 0xcd, 0x49, 0x9b,
- 0x1e, 0xa6, 0x93, 0xc2, 0xb9, 0x08, 0x2b, 0xb2, 0x4b, 0xc8, 0xee, 0xec,
- 0x06, 0x96, 0xc5, 0xbc, 0x65, 0xf2, 0x91, 0x5c, 0x7a, 0xe4, 0xb4, 0x23,
- 0xe4, 0x78, 0x61, 0xae, 0xa3, 0xea, 0x41, 0x24, 0x6c, 0xa8, 0x09, 0xb6,
- 0xb2, 0x5a, 0x27, 0x20, 0x80, 0x51, 0x23, 0xfc, 0x48, 0x7a, 0x0b, 0x9a,
- 0xa2, 0x4a, 0x73, 0x6b, 0x00, 0x2d, 0xb6, 0x3f, 0x5c, 0xe8, 0x57, 0x5e,
- 0xbc, 0x8c, 0x9f, 0x5e, 0xa6, 0xbf, 0xeb, 0x73, 0x5e, 0x28, 0x65, 0xda,
- 0x9d, 0xd8, 0x9a, 0xa1, 0x31, 0xb6, 0x26, 0xc2, 0xa7, 0xac, 0xf6, 0xb3,
- 0x89, 0x91, 0x6c, 0x6f, 0x6f, 0xad, 0x19, 0x8d, 0x7c, 0x1d, 0xeb, 0xfd,
- 0x1c, 0x98, 0x24, 0x5e, 0x46, 0xa7, 0xd9, 0xf3, 0x76, 0xe3, 0xb4, 0xb4,
- 0x79, 0x4d, 0x3b, 0x39, 0x93, 0xb8, 0x58, 0x36, 0xa3, 0xaa, 0x7a, 0xc5,
- 0x83, 0x57, 0xe6, 0xd5, 0x9e, 0x84, 0x84, 0xe2, 0x28, 0x46, 0x14, 0xd7,
- 0x7c, 0x66, 0xf7, 0xe6, 0x28, 0x39, 0x20, 0x6a, 0x68, 0x75, 0xec, 0x0d,
- 0x59, 0xed, 0xb9, 0x8a, 0x80, 0xae, 0x42, 0xac, 0x35, 0xe7, 0x0d, 0xbc,
- 0x2f, 0x55, 0xcc, 0x53, 0x48, 0x00, 0x6b, 0xec, 0x9d, 0x64, 0x0c, 0x7f,
- 0x62, 0x39, 0xa7, 0x87, 0x6c, 0x9c, 0x17, 0xad, 0x92, 0xa1, 0xd2, 0x08,
- 0x1c, 0xdd, 0x76, 0x12, 0x00, 0x4d, 0xac, 0x14, 0x8c, 0xd7, 0x2f, 0x23,
- 0x08, 0x04, 0x02, 0x09, 0x6a, 0x67, 0xc1, 0xda, 0x12, 0x31, 0x7b, 0x5b,
- 0x27, 0x4c, 0x5e, 0xad, 0xf5, 0x18, 0x30, 0xc5, 0x73, 0x10, 0x03, 0xc7,
- 0xdb, 0x9a, 0x43, 0x42, 0x0c, 0xe3, 0xe0, 0xe4, 0x94, 0xa2, 0xe2, 0x4e,
- 0x8d, 0x8a, 0x37, 0x56, 0x51, 0x09, 0x51, 0xa2, 0x88, 0xd7, 0x2b, 0x72,
- 0x12, 0xd7, 0x07, 0xb6, 0xf4, 0x88, 0x26, 0x4b, 0x41, 0x6f, 0x21, 0xe7,
- 0x1e, 0xab, 0xfe, 0x82, 0x11, 0x68, 0x76, 0xcb, 0xc8, 0x4b, 0x35, 0x1b,
- 0x6d, 0x01, 0xc5, 0x4b, 0x20, 0xf5, 0x70, 0xa4, 0x42, 0xa5, 0x66, 0x36,
- 0x8d, 0xca, 0x47, 0x55, 0x36, 0xcf, 0xee, 0xc4, 0xba, 0xca, 0xc0, 0xa6,
- 0x5f, 0x8b, 0x0f, 0x93, 0x4b, 0x9f, 0x36, 0xce, 0x15, 0xdb, 0x72, 0x93,
- 0x52, 0x9f, 0xdb, 0x8c, 0x09, 0xe3, 0xa0, 0x3e, 0xa8, 0x7b, 0x87, 0xc6,
- 0xaf, 0x2e, 0x63, 0x7a, 0x6f, 0x48, 0x3a, 0xae, 0x84, 0xb6, 0xbe, 0xab,
- 0x05, 0xcd, 0xa1, 0x1b, 0x2b, 0xce, 0xb6, 0x42, 0x2d, 0x9e, 0xc7, 0xc6,
- 0xf7, 0x81, 0xe2, 0x25, 0xb3, 0xc7, 0x80, 0x2e, 0x9e, 0x01, 0x19, 0x6a,
- 0xb9, 0x40, 0xbb, 0x51, 0xc8, 0xa8, 0x32, 0xc6, 0x80, 0x13, 0x47, 0x41,
- 0x1b, 0xe5, 0xdc, 0xfc, 0x89, 0x70, 0x2a, 0x0e, 0xb0, 0x34, 0xcf, 0x12,
- 0xde, 0xab, 0x17, 0xd1, 0x6a, 0xfe, 0xe4, 0x64, 0x08, 0xf9, 0x0b, 0x4d,
- 0x55, 0x2b, 0xc0, 0x0a, 0x0f, 0xf8, 0x32, 0x24, 0xa7, 0x63, 0x33, 0x1d,
- 0xd9, 0xd1, 0x8b, 0xcf, 0x9f, 0xc7, 0x7f, 0xa4, 0x2e, 0x69, 0x15, 0x43,
- 0xca, 0x4a, 0x57, 0x97, 0x77, 0x61, 0xc2, 0xb5, 0x0e, 0xbf, 0x5a, 0x91,
- 0x33, 0xcc, 0x56, 0xf2, 0xa1, 0x51, 0x2c, 0xe8, 0x2a, 0xca, 0xb8, 0xac,
- 0xa8, 0x6d, 0x9c, 0x34, 0xba, 0x95, 0xd9, 0x5d, 0x6e, 0xfd, 0xb4, 0xbc,
- 0xa7, 0x9a, 0xa8, 0x57, 0x57, 0xf9, 0x94, 0x0a, 0xdd, 0x38, 0xf8, 0x60,
- 0x62, 0xf1, 0xfc, 0xe0, 0x42, 0xcb, 0x30, 0x99, 0xb9, 0x25, 0xcb, 0xd5,
- 0x64, 0x6e, 0xee, 0x6a, 0x8d, 0x66, 0x37, 0x87, 0x0a, 0xab, 0x64, 0x94,
- 0x2d, 0x34, 0xc7, 0xbe, 0x7c, 0xe8, 0x9b, 0x9d, 0x08, 0x6a, 0x29, 0xde,
- 0x4e, 0x12, 0xf8, 0x02, 0xc5, 0x61, 0x29, 0xcc, 0x78, 0x51, 0x16, 0x9a,
- 0x0c, 0xb3, 0xaa, 0x19, 0x4c, 0x52, 0x2b, 0xbd, 0x6f, 0xb0, 0x67, 0x22,
- 0x9f, 0x0b, 0x7a, 0xbb, 0x68, 0xe6, 0x78, 0xc3, 0x9f, 0xcc, 0x6c, 0xb8,
- 0xbc, 0x59, 0xea, 0x4e, 0xab, 0x3c, 0xc4, 0xc2, 0x92, 0xa4, 0x5f, 0xe0,
- 0xe4, 0x9d, 0x7f, 0x73, 0x3e, 0x4a, 0x8e, 0xa9, 0x25, 0x1e, 0x93, 0xc8,
- 0xb9, 0x30, 0xd1, 0x98, 0xef, 0xcc, 0x64, 0xaf, 0xe9, 0xfe, 0x3a, 0xab,
- 0xe8, 0x2f, 0xb4, 0x26, 0x5f, 0xb2, 0x55, 0x16, 0xdf, 0xb6, 0x7b, 0x35,
- 0x0d, 0x69, 0x90, 0xf5, 0x39, 0x7e, 0x37, 0x47, 0xc5, 0x48, 0x5f, 0x76,
- 0x9b, 0x5c, 0x0f, 0x65, 0xd5, 0x82, 0xde, 0xe1, 0x37, 0x13, 0x23, 0x94,
- 0x41, 0xb4, 0x5a, 0x3e, 0x60, 0xff, 0x3c, 0xde, 0xc8, 0xe2, 0x27, 0x37,
- 0xe0, 0x91, 0x96, 0x90, 0x9f, 0x0d, 0xdf, 0xe3, 0x73, 0x55, 0x31, 0xe8,
- 0x4c, 0x95, 0x49, 0xb0, 0x63, 0x29, 0x5e, 0x52, 0x36, 0x68, 0xd4, 0x59,
- 0xe7, 0xb8, 0x7a, 0xea, 0x9b, 0x7e, 0x41, 0x5a, 0x37, 0x8d, 0xc5, 0x08,
- 0x2d, 0x66, 0x0b, 0x46, 0x1b, 0xff, 0x37, 0x54, 0x85, 0xa7, 0x71, 0x7f,
- 0x6a, 0x02, 0x00,
+ 0x1e, 0x49, 0xd3, 0x24, 0x75, 0xa9, 0x8b, 0x5d, 0xea, 0x2a, 0x8f, 0x65,
+ 0x49, 0x65, 0x6b, 0xac, 0x2a, 0xe9, 0x88, 0x2a, 0xdb, 0x7d, 0x6c, 0x3f,
+ 0xf5, 0x80, 0x24, 0x24, 0xa1, 0x45, 0x02, 0x6c, 0x00, 0xd4, 0xa5, 0x67,
+ 0xe6, 0xfc, 0xf6, 0xcd, 0x78, 0x23, 0x22, 0x33, 0x81, 0x4c, 0x4a, 0x65,
+ 0x1f, 0xbb, 0x77, 0xf6, 0xec, 0x7a, 0xa6, 0x55, 0x12, 0x09, 0xe4, 0x35,
+ 0x32, 0x32, 0xae, 0x6f, 0x24, 0xc9, 0x53, 0xff, 0x7d, 0xc4, 0xff, 0x3e,
+ 0x9a, 0xff, 0xcc, 0xbf, 0x6b, 0x49, 0x72, 0x56, 0x95, 0x7f, 0xcb, 0x26,
+ 0x4d, 0xfc, 0xd9, 0x8f, 0x1f, 0xff, 0x33, 0xe1, 0xff, 0x33, 0xef, 0xfc,
+ 0x64, 0xfe, 0x5d, 0x7b, 0xb4, 0xed, 0xad, 0xc4, 0xbd, 0xf0, 0x9f, 0x1f,
+ 0x37, 0x93, 0xa7, 0x5e, 0xf8, 0xcf, 0x64, 0x03, 0x2f, 0x7c, 0x94, 0x1e,
+ 0x5e, 0xd3, 0xef, 0x1f, 0x3f, 0x3e, 0xde, 0xc9, 0x4f, 0x34, 0x2a, 0xfa,
+ 0xb1, 0x45, 0xef, 0xfd, 0xf4, 0x91, 0x7e, 0x35, 0x9f, 0xac, 0xad, 0xbd,
+ 0xdf, 0x7f, 0x77, 0xa4, 0xaf, 0x4e, 0x96, 0xd5, 0x2c, 0x19, 0x24, 0x4d,
+ 0x95, 0x16, 0xf5, 0x65, 0x56, 0x25, 0x69, 0xf2, 0xe1, 0xfc, 0x64, 0x6d,
+ 0x6d, 0xf4, 0xd7, 0xf7, 0xa7, 0x67, 0xa3, 0xe3, 0x51, 0xeb, 0xb1, 0x1f,
+ 0xcb, 0x45, 0x93, 0x97, 0x45, 0xfd, 0x73, 0xf2, 0xa3, 0x79, 0x68, 0x38,
+ 0x1c, 0xfe, 0xbc, 0xb6, 0x76, 0x78, 0x34, 0x3a, 0x38, 0x3f, 0x3e, 0xbb,
+ 0x38, 0x3e, 0x7d, 0xdf, 0x7a, 0x36, 0xc9, 0xeb, 0xc4, 0x34, 0xd6, 0x94,
+ 0xe5, 0xcc, 0xfc, 0x70, 0xed, 0x4f, 0xd3, 0x26, 0x4d, 0x2e, 0xab, 0x72,
+ 0x9e, 0x94, 0x15, 0x7d, 0x91, 0x26, 0x75, 0x56, 0xdd, 0x66, 0x55, 0x3f,
+ 0x59, 0xd6, 0x79, 0x71, 0x95, 0x94, 0x45, 0x96, 0x94, 0x97, 0x49, 0x73,
+ 0x9d, 0x69, 0x73, 0xf5, 0x72, 0xb1, 0x28, 0xab, 0x26, 0x9b, 0x26, 0x8b,
+ 0xaa, 0x6c, 0xca, 0x49, 0x39, 0xab, 0x93, 0x8d, 0xc3, 0xe3, 0x83, 0x8b,
+ 0x7e, 0xf2, 0xf6, 0xf8, 0xe4, 0xc8, 0xfc, 0xbc, 0x38, 0xc3, 0x8f, 0x51,
+ 0x3f, 0xf9, 0xfa, 0xf4, 0xec, 0x9b, 0xa3, 0xf3, 0x7e, 0xf2, 0xcd, 0x05,
+ 0x7d, 0x46, 0x3f, 0xcd, 0x87, 0xc9, 0xf1, 0xbb, 0xfd, 0xb3, 0xbe, 0x36,
+ 0x47, 0x7f, 0xd0, 0x87, 0x27, 0x87, 0xe6, 0x43, 0xfe, 0x87, 0xfe, 0x3c,
+ 0x3b, 0x3d, 0x7b, 0xd6, 0xc7, 0x4f, 0xf3, 0xd7, 0xf9, 0xc5, 0xbb, 0x33,
+ 0xfa, 0x39, 0x32, 0x3f, 0x47, 0x07, 0xf4, 0x03, 0x7d, 0x8c, 0xde, 0xe9,
+ 0xcf, 0x91, 0x6d, 0xee, 0xe2, 0xe8, 0xe4, 0xfd, 0xd1, 0x45, 0x92, 0x16,
+ 0xd3, 0xe4, 0xc2, 0x3c, 0xb4, 0x39, 0x34, 0x1f, 0x5d, 0x67, 0xc9, 0xa4,
+ 0x9c, 0xcf, 0xe9, 0x33, 0xb3, 0x0a, 0xd3, 0xac, 0xce, 0xaf, 0x0a, 0x33,
+ 0x7c, 0x33, 0xdb, 0xbb, 0xb2, 0xba, 0x49, 0xee, 0xf2, 0xe6, 0xba, 0x5c,
+ 0x36, 0x66, 0xc2, 0x66, 0x3d, 0x92, 0xbc, 0x68, 0xb2, 0x6a, 0xa0, 0xcd,
+ 0xa5, 0x13, 0x5a, 0xe1, 0xe1, 0x5a, 0x6b, 0x2d, 0xcb, 0x4b, 0xb3, 0x72,
+ 0xb5, 0x59, 0xaa, 0xf1, 0xb2, 0x9e, 0x95, 0xe9, 0x94, 0x16, 0xc8, 0xbc,
+ 0x7c, 0xb9, 0x34, 0x4b, 0x5b, 0xe5, 0x93, 0x9b, 0x3a, 0x99, 0xe5, 0x37,
+ 0x19, 0x2d, 0xcf, 0xfd, 0x83, 0x2e, 0x57, 0x9f, 0x9b, 0x4f, 0x97, 0x66,
+ 0x25, 0x0b, 0xdb, 0x7c, 0x93, 0x4f, 0x52, 0xea, 0x00, 0xeb, 0x95, 0x2c,
+ 0x17, 0xd4, 0x1a, 0xaf, 0x53, 0xb2, 0x28, 0x6b, 0xf3, 0xd2, 0x68, 0x74,
+ 0x62, 0xc6, 0x5e, 0x14, 0x19, 0xc6, 0x51, 0xf7, 0xcd, 0x1f, 0xe5, 0x4d,
+ 0x9e, 0x99, 0x5f, 0x2e, 0xf3, 0x59, 0x96, 0xf0, 0x3e, 0xda, 0xe6, 0x68,
+ 0x43, 0x93, 0x2a, 0xab, 0x97, 0xf3, 0xcc, 0x2c, 0xe1, 0xbb, 0xac, 0x49,
+ 0x67, 0x79, 0x71, 0x63, 0x7e, 0xa5, 0xa9, 0xcf, 0xcb, 0x2a, 0x1b, 0x26,
+ 0xfb, 0x75, 0xf2, 0x50, 0x2e, 0xcd, 0x9c, 0x67, 0x33, 0xb3, 0xd3, 0x59,
+ 0x32, 0xce, 0x66, 0xe5, 0x5d, 0x9f, 0xf6, 0x37, 0x29, 0x96, 0xf3, 0xb1,
+ 0x69, 0xa0, 0xbc, 0x74, 0xcd, 0xa5, 0xcd, 0xd2, 0x34, 0xc7, 0x4f, 0xcf,
+ 0x53, 0x33, 0x27, 0xf3, 0x6e, 0x95, 0x5c, 0x67, 0x66, 0xce, 0xf5, 0x22,
+ 0x2f, 0xfe, 0xd0, 0x5e, 0x17, 0xb3, 0xb8, 0x8b, 0xf2, 0x2e, 0xab, 0xcc,
+ 0xda, 0x8e, 0x1f, 0x12, 0xb3, 0x08, 0x63, 0x26, 0xbd, 0x4b, 0x43, 0x5a,
+ 0x49, 0x6a, 0x9a, 0xb0, 0x64, 0x37, 0xa8, 0xb2, 0x59, 0x4a, 0x24, 0x64,
+ 0xfb, 0x30, 0xfb, 0x34, 0xca, 0x2c, 0x8d, 0xc9, 0xab, 0x1b, 0xcf, 0x36,
+ 0xf1, 0xf2, 0xd4, 0xcc, 0x24, 0x9f, 0xd5, 0x66, 0x1b, 0xe8, 0x30, 0xe8,
+ 0x4e, 0x9b, 0x21, 0xd3, 0xe1, 0x30, 0x14, 0xf9, 0x50, 0x34, 0xe9, 0x3d,
+ 0xba, 0x17, 0x8a, 0x1c, 0x4c, 0xb3, 0x45, 0x56, 0x4c, 0xb3, 0xa2, 0x19,
+ 0x26, 0x7f, 0x2d, 0x97, 0xeb, 0xa6, 0xef, 0xcb, 0xdc, 0xac, 0x41, 0x2a,
+ 0x4d, 0x99, 0x9e, 0x0d, 0x19, 0x4c, 0xaa, 0x7c, 0xe1, 0x6d, 0x45, 0x59,
+ 0x98, 0xcd, 0x4f, 0xce, 0xdf, 0x1e, 0x24, 0xcf, 0x5e, 0x7d, 0xfe, 0xd2,
+ 0xed, 0xb9, 0x69, 0x20, 0x99, 0xa4, 0x85, 0x99, 0x71, 0x36, 0xc9, 0x2f,
+ 0x1f, 0x92, 0xf9, 0x72, 0xd6, 0xe4, 0x0b, 0xb3, 0xfa, 0xa6, 0xf3, 0x9a,
+ 0x8e, 0xcd, 0x22, 0xad, 0x9a, 0x9a, 0x88, 0x00, 0x1f, 0x60, 0xee, 0x77,
+ 0x55, 0xde, 0xd0, 0xf1, 0xc1, 0x77, 0x66, 0x84, 0x59, 0x53, 0x6b, 0x73,
+ 0x44, 0x6e, 0xa6, 0x9f, 0x71, 0x95, 0x4e, 0xcc, 0xd2, 0xa6, 0xb5, 0xe9,
+ 0x74, 0xcf, 0xf6, 0x95, 0x5c, 0x37, 0xcd, 0x62, 0x6f, 0x6b, 0xab, 0xce,
+ 0x9b, 0x6c, 0xf8, 0x1f, 0xe6, 0xf0, 0xf5, 0x9b, 0xbb, 0xb2, 0xdf, 0x5c,
+ 0x57, 0x59, 0xf6, 0x5f, 0x43, 0x43, 0xc4, 0xf6, 0x41, 0xd3, 0xed, 0x83,
+ 0x8c, 0xeb, 0x2a, 0x6b, 0x4c, 0x07, 0x7f, 0x5f, 0x66, 0x05, 0x35, 0x68,
+ 0x86, 0x91, 0xce, 0x16, 0xd7, 0xa9, 0xd9, 0xcd, 0xcc, 0x10, 0x23, 0x1d,
+ 0x67, 0x43, 0x2f, 0x34, 0x28, 0x3e, 0xd0, 0x3f, 0xfe, 0x1c, 0xf4, 0x79,
+ 0x89, 0x2e, 0xcd, 0xcf, 0xa1, 0xbc, 0x94, 0x9a, 0xb5, 0x36, 0x9d, 0x6d,
+ 0x11, 0x8d, 0xfd, 0xb8, 0x33, 0xd8, 0xd9, 0xde, 0xfe, 0x79, 0xd8, 0xdc,
+ 0x37, 0x9f, 0xf8, 0xc2, 0xf6, 0xb6, 0x7b, 0x85, 0x9e, 0xde, 0xa0, 0x19,
+ 0x27, 0x33, 0x43, 0x34, 0xd4, 0xff, 0x3f, 0xb2, 0xaa, 0xac, 0x37, 0x23,
+ 0x4d, 0xcd, 0xb2, 0xc6, 0x9c, 0x3c, 0xaf, 0x9d, 0x74, 0xf0, 0x0f, 0xee,
+ 0x56, 0x1f, 0x7e, 0x9f, 0xd5, 0xa0, 0x19, 0x37, 0xd9, 0x24, 0xad, 0x0c,
+ 0xdd, 0x96, 0x8d, 0x63, 0x4a, 0x7d, 0x73, 0x28, 0x1b, 0xbb, 0x34, 0xe6,
+ 0xcc, 0x99, 0xa7, 0x0d, 0x3b, 0x4b, 0x67, 0xc4, 0xc9, 0xea, 0xa4, 0xc8,
+ 0xdc, 0x34, 0xcc, 0xf9, 0xcf, 0xd2, 0xc9, 0x75, 0x52, 0x1a, 0xe2, 0xaf,
+ 0xc2, 0x2d, 0x48, 0x8b, 0x87, 0x61, 0x59, 0x5d, 0x6d, 0xa5, 0xd5, 0xe4,
+ 0x3a, 0xbf, 0x35, 0xeb, 0xf0, 0xea, 0xd5, 0xcb, 0x81, 0xf9, 0xf1, 0xea,
+ 0xe7, 0xad, 0xdb, 0x72, 0x66, 0x96, 0xe5, 0xf9, 0xcf, 0x5b, 0xb4, 0xbb,
+ 0xff, 0x91, 0xf6, 0xc7, 0xfd, 0xc9, 0x7f, 0x0d, 0xaf, 0x9b, 0xf9, 0x6c,
+ 0x25, 0xcd, 0x98, 0xc6, 0x92, 0x74, 0x5e, 0x2e, 0x8b, 0xc6, 0xd2, 0x89,
+ 0x21, 0xb7, 0xc6, 0xe3, 0x4c, 0xe6, 0xa4, 0x66, 0xcc, 0xac, 0x88, 0x7c,
+ 0xe8, 0xc0, 0x99, 0xb3, 0xe9, 0x4e, 0x62, 0x33, 0xb9, 0x36, 0x53, 0x37,
+ 0x74, 0x93, 0xca, 0xf4, 0x9b, 0x3c, 0xa5, 0x33, 0x69, 0x58, 0x43, 0x45,
+ 0x1f, 0x53, 0x53, 0xdc, 0x59, 0x6e, 0x9e, 0x2b, 0xab, 0x69, 0x56, 0xb5,
+ 0x29, 0x18, 0xc3, 0x71, 0xe3, 0x49, 0xcc, 0x52, 0x2e, 0x4c, 0xe7, 0x4b,
+ 0x62, 0x77, 0x38, 0x64, 0xd4, 0x82, 0x39, 0x9e, 0x57, 0x66, 0x95, 0xcc,
+ 0xca, 0x10, 0x51, 0xd1, 0xc2, 0x3d, 0x24, 0xef, 0xcd, 0xe6, 0x31, 0x6b,
+ 0xf0, 0x68, 0x8f, 0x37, 0x2b, 0x5c, 0xb4, 0xbb, 0xbb, 0xbb, 0xd5, 0x44,
+ 0xb4, 0xb7, 0xd3, 0xa1, 0x23, 0xef, 0xa5, 0xd8, 0xee, 0xef, 0xed, 0xb6,
+ 0xf7, 0xff, 0xf8, 0x12, 0x1b, 0xab, 0x73, 0xa0, 0xb3, 0xaf, 0xbc, 0x5b,
+ 0x0f, 0xbe, 0x69, 0xcd, 0xfc, 0x9e, 0x5d, 0xe6, 0xf7, 0x7d, 0xbd, 0xf8,
+ 0x78, 0x2d, 0x53, 0xd3, 0xfc, 0x7c, 0xd1, 0xd0, 0xae, 0x6b, 0x73, 0x57,
+ 0xcb, 0xac, 0x36, 0x24, 0x74, 0x77, 0x9d, 0x9a, 0x8f, 0xb5, 0x81, 0x04,
+ 0x5d, 0xcc, 0xf3, 0xab, 0xeb, 0x26, 0xb9, 0x4b, 0x89, 0x7f, 0x1c, 0x37,
+ 0xdc, 0x04, 0x31, 0x6e, 0xc3, 0x35, 0x2e, 0x53, 0x73, 0xfc, 0x69, 0x85,
+ 0xc0, 0xa5, 0x0d, 0xb1, 0x59, 0x72, 0x32, 0x6b, 0x05, 0x52, 0xf2, 0xee,
+ 0xc5, 0x71, 0x5a, 0xd3, 0x6e, 0x14, 0x66, 0xd3, 0x1b, 0xc3, 0xf6, 0x97,
+ 0xf4, 0xd7, 0xb5, 0x61, 0xec, 0x49, 0x91, 0xce, 0x33, 0x19, 0x28, 0x78,
+ 0xdf, 0x5b, 0x62, 0x91, 0xd9, 0x7d, 0x3a, 0xb7, 0xfc, 0xc8, 0x30, 0x98,
+ 0xbe, 0xb0, 0x4e, 0xfb, 0x46, 0x6d, 0x76, 0xcd, 0x50, 0x1c, 0x1d, 0x23,
+ 0x9c, 0xa9, 0x1e, 0x9d, 0x9b, 0x1e, 0xcf, 0x13, 0x63, 0x4c, 0x6b, 0xe2,
+ 0xfd, 0xcc, 0xe1, 0xcd, 0xe0, 0xbd, 0xc9, 0x9a, 0x45, 0x4b, 0x6f, 0xe8,
+ 0x96, 0xe9, 0xdc, 0x65, 0x78, 0x6d, 0x5a, 0x26, 0xb9, 0xe1, 0x60, 0x63,
+ 0x73, 0xbe, 0x68, 0x66, 0x74, 0x6a, 0xb0, 0x2a, 0xd4, 0xce, 0xc2, 0xb4,
+ 0x49, 0x1f, 0xe6, 0x0d, 0xf1, 0x0d, 0x88, 0x23, 0x66, 0xbc, 0x66, 0x51,
+ 0x20, 0x51, 0x98, 0xb3, 0xe7, 0xcd, 0x1f, 0x1c, 0xcf, 0x3c, 0x9b, 0xdc,
+ 0x9a, 0x8b, 0xc7, 0x48, 0x16, 0x99, 0x7d, 0x0b, 0x2c, 0x7a, 0x42, 0xd7,
+ 0xdd, 0x6c, 0xf6, 0x60, 0xc8, 0xae, 0xaa, 0x48, 0x74, 0xa3, 0x1d, 0x1c,
+ 0xf3, 0xe1, 0x98, 0x67, 0xe6, 0x66, 0xf0, 0x97, 0x33, 0x27, 0x26, 0x65,
+ 0x88, 0xd4, 0x5c, 0x35, 0x20, 0x43, 0x73, 0x25, 0xe0, 0x18, 0x63, 0xe2,
+ 0x18, 0x1d, 0xb5, 0x3d, 0x99, 0x64, 0x8b, 0xa6, 0x8e, 0xcd, 0x49, 0x37,
+ 0xdc, 0x0c, 0xa7, 0xca, 0x68, 0xe5, 0xfd, 0x7b, 0x14, 0xeb, 0x6a, 0xf9,
+ 0x38, 0xae, 0x52, 0xbd, 0x9a, 0xcc, 0xd5, 0x5a, 0xdb, 0x55, 0x6b, 0x40,
+ 0x1b, 0xe6, 0x2c, 0x60, 0xcd, 0xe7, 0x34, 0x50, 0x7a, 0xb8, 0x66, 0x89,
+ 0x09, 0x67, 0x8e, 0x36, 0x92, 0x45, 0x26, 0xee, 0x97, 0xb8, 0x91, 0x59,
+ 0x4f, 0xdb, 0xb8, 0xe9, 0xd5, 0xee, 0x29, 0x75, 0x5f, 0x1b, 0x61, 0xd3,
+ 0x70, 0xe7, 0x69, 0x7d, 0x6d, 0xee, 0x53, 0xb3, 0xf5, 0x17, 0xd7, 0x34,
+ 0xd3, 0xb9, 0xa1, 0x99, 0x5b, 0xda, 0xdf, 0x45, 0x96, 0x4d, 0x87, 0xc9,
+ 0xe9, 0x25, 0x1d, 0xcd, 0xca, 0x0c, 0xba, 0xc1, 0xd7, 0xc4, 0x2d, 0xcc,
+ 0xba, 0x4d, 0x21, 0x8d, 0x15, 0x96, 0x2b, 0x60, 0x28, 0xde, 0xb1, 0x27,
+ 0x4a, 0x33, 0x8b, 0x9d, 0x10, 0xa3, 0x9f, 0xb5, 0x59, 0x0b, 0x44, 0x00,
+ 0xc3, 0x02, 0x68, 0x78, 0xe3, 0x2c, 0x01, 0x25, 0x8e, 0xb3, 0xe6, 0x2e,
+ 0xcb, 0x6c, 0x73, 0x75, 0x66, 0xd8, 0x19, 0x6d, 0x1a, 0x5f, 0xe6, 0xc5,
+ 0x6d, 0x49, 0x03, 0x5c, 0x5b, 0x3b, 0x3b, 0x3f, 0xfd, 0xfa, 0xfc, 0x68,
+ 0x34, 0x4a, 0xde, 0x1d, 0x5d, 0x1c, 0x9d, 0xb7, 0x56, 0xba, 0x28, 0xab,
+ 0x39, 0x76, 0x74, 0x9a, 0xd7, 0x8b, 0x59, 0xfa, 0x40, 0x5b, 0x6d, 0x66,
+ 0x72, 0x55, 0xd1, 0xc9, 0x9a, 0x67, 0xc4, 0x5a, 0xa6, 0xcb, 0x0a, 0x64,
+ 0x51, 0x2e, 0xcc, 0xf6, 0x89, 0x10, 0x63, 0x1a, 0x9f, 0x42, 0xf2, 0x29,
+ 0xae, 0xdc, 0x4a, 0x9b, 0xdb, 0x5c, 0x38, 0x24, 0xb1, 0x48, 0xbb, 0x1f,
+ 0x24, 0x4d, 0x40, 0x4a, 0xed, 0xbb, 0xcf, 0x78, 0x99, 0x6a, 0xcc, 0xc9,
+ 0xd0, 0x6c, 0x3e, 0x87, 0x2c, 0x61, 0xfe, 0x75, 0x02, 0x44, 0x76, 0x69,
+ 0xa4, 0x27, 0xc3, 0x35, 0x3b, 0xa4, 0x61, 0xc7, 0x89, 0x75, 0x85, 0xf0,
+ 0x4b, 0xd2, 0xb0, 0xe9, 0xdc, 0x8c, 0x75, 0x9e, 0x17, 0x86, 0xc0, 0x0c,
+ 0x41, 0xca, 0x29, 0x27, 0x4a, 0x30, 0x63, 0xbd, 0x64, 0x9e, 0x20, 0x2b,
+ 0xd2, 0x96, 0xaa, 0xcd, 0xcb, 0x66, 0xb3, 0x0d, 0x67, 0xb5, 0xd3, 0xc3,
+ 0xa0, 0x0c, 0x69, 0x9a, 0xe6, 0xd3, 0x31, 0xb1, 0x26, 0x12, 0x33, 0x8d,
+ 0x34, 0x90, 0x45, 0x7b, 0xb3, 0x72, 0xab, 0x79, 0xc3, 0x8c, 0x2d, 0x1d,
+ 0xd3, 0x8e, 0xd2, 0x03, 0x9d, 0x55, 0x34, 0x87, 0x08, 0xbc, 0xe5, 0x2e,
+ 0xaf, 0x71, 0xa8, 0xee, 0xca, 0xe5, 0xcc, 0x88, 0x74, 0xf4, 0xc0, 0x72,
+ 0x81, 0x17, 0x4c, 0x57, 0x0b, 0x77, 0x7a, 0xe6, 0xf9, 0x3d, 0xad, 0x7a,
+ 0xb7, 0x15, 0x33, 0x34, 0xf3, 0xe7, 0xc2, 0x6c, 0x02, 0x0f, 0x67, 0xd8,
+ 0xe5, 0xad, 0xe0, 0x1a, 0xc1, 0x1e, 0xd2, 0x69, 0x01, 0xbb, 0x3b, 0x3b,
+ 0x1d, 0x5d, 0x10, 0xfb, 0x3f, 0xfb, 0x70, 0x61, 0x1a, 0x32, 0xd7, 0x50,
+ 0xdd, 0x98, 0xed, 0xa4, 0x17, 0x8b, 0x0c, 0x12, 0xb5, 0x36, 0x67, 0x76,
+ 0x2d, 0xc7, 0x11, 0xc7, 0xad, 0xa2, 0x5d, 0xf2, 0x18, 0x59, 0xcd, 0x20,
+ 0xe2, 0x55, 0x25, 0xa3, 0xbe, 0xce, 0x88, 0x47, 0xdb, 0x97, 0x92, 0x8d,
+ 0x2f, 0x36, 0xcd, 0x76, 0x0f, 0x6c, 0x73, 0x3f, 0xd2, 0xd3, 0x3f, 0x53,
+ 0xcf, 0x75, 0x3e, 0xcf, 0x67, 0xa9, 0x77, 0xb7, 0x09, 0x27, 0x22, 0xba,
+ 0xb6, 0xe7, 0x71, 0x62, 0xd8, 0x2e, 0x06, 0xed, 0xa4, 0x6a, 0x5a, 0x41,
+ 0x9c, 0x66, 0xb7, 0x51, 0xd3, 0x32, 0xe3, 0xf7, 0x8c, 0x28, 0x6b, 0x17,
+ 0x8e, 0x76, 0x8c, 0x8e, 0x79, 0x6b, 0x99, 0xba, 0xbb, 0x16, 0x2c, 0x1b,
+ 0x71, 0x72, 0x28, 0x6b, 0x76, 0xe1, 0x7a, 0xe3, 0xb4, 0xea, 0x59, 0x0e,
+ 0xc6, 0x1a, 0x94, 0x69, 0xf4, 0x6a, 0x69, 0x06, 0xcf, 0xab, 0xda, 0x4f,
+ 0x06, 0x7f, 0xa4, 0x91, 0x93, 0x48, 0x6d, 0x4f, 0xb4, 0x91, 0xd5, 0x8a,
+ 0xe9, 0x70, 0xed, 0x14, 0x0a, 0x9c, 0xd5, 0xf6, 0x4e, 0x59, 0xcf, 0x4b,
+ 0x98, 0xfd, 0xb3, 0x08, 0x99, 0xb0, 0x6a, 0x66, 0xee, 0xed, 0x3b, 0x43,
+ 0x83, 0xa9, 0x59, 0x42, 0xc3, 0x4c, 0xde, 0xd1, 0xd0, 0xa5, 0x33, 0x51,
+ 0x0e, 0xb1, 0x4f, 0x66, 0x59, 0xcd, 0xac, 0xac, 0x52, 0x33, 0x9d, 0xe6,
+ 0xf4, 0x9d, 0x21, 0x76, 0xc3, 0xa8, 0x97, 0x19, 0xa4, 0x22, 0x99, 0xe3,
+ 0xdc, 0xcd, 0x8d, 0x04, 0xec, 0xfa, 0xda, 0x48, 0x55, 0x49, 0x8f, 0x19,
+ 0xca, 0x80, 0xba, 0xe9, 0xd1, 0xc2, 0xce, 0x3b, 0x9d, 0x98, 0xb9, 0x4c,
+ 0xe5, 0xb2, 0xa2, 0x4b, 0x8c, 0xef, 0xae, 0x79, 0xfa, 0xe0, 0xcb, 0x30,
+ 0x60, 0x39, 0x18, 0x79, 0x59, 0xd9, 0x7b, 0xdb, 0xdc, 0x0c, 0x0b, 0x23,
+ 0x07, 0x2b, 0x2b, 0x02, 0x4f, 0xc7, 0xf9, 0xa9, 0x79, 0x68, 0x7d, 0x23,
+ 0xcc, 0xd2, 0x93, 0x57, 0xd7, 0xfa, 0xa8, 0x77, 0x3f, 0xa4, 0x66, 0x6e,
+ 0xc4, 0xe3, 0x48, 0xd2, 0x9f, 0x2a, 0xfb, 0x2a, 0xab, 0x21, 0x46, 0x3e,
+ 0x2b, 0x89, 0xeb, 0xf4, 0xa6, 0xe5, 0x72, 0x6c, 0x47, 0x8e, 0xa1, 0x13,
+ 0x61, 0x0d, 0xb0, 0xab, 0xf4, 0xa7, 0x36, 0x67, 0x87, 0x2d, 0xcb, 0x55,
+ 0x3f, 0x39, 0x34, 0xb7, 0x50, 0x23, 0x2c, 0x92, 0xb9, 0x01, 0x6a, 0x22,
+ 0x2b, 0x5d, 0x77, 0x50, 0x9b, 0xe1, 0xd8, 0xeb, 0x0d, 0x1f, 0x0e, 0x88,
+ 0x80, 0x9d, 0x95, 0xaf, 0x21, 0x95, 0x09, 0x3f, 0xb6, 0x33, 0x33, 0x33,
+ 0x9a, 0xe6, 0x86, 0xa5, 0x19, 0xbe, 0xaa, 0x3b, 0xe3, 0x04, 0xd5, 0x3e,
+ 0x2b, 0x97, 0xb4, 0xd6, 0x32, 0x66, 0xe6, 0x4e, 0x2d, 0xf1, 0x8e, 0xb4,
+ 0x2d, 0x9f, 0xb3, 0xea, 0x98, 0x06, 0xa7, 0x66, 0xa7, 0x4e, 0x30, 0x8f,
+ 0xc1, 0x6d, 0x42, 0xa7, 0xc1, 0x88, 0xd1, 0x74, 0x34, 0x06, 0xa7, 0x27,
+ 0xb7, 0x1e, 0x55, 0x93, 0x52, 0x51, 0xd0, 0x75, 0xdb, 0x87, 0xde, 0x36,
+ 0x2e, 0x4b, 0x23, 0xbe, 0xbb, 0xa9, 0x91, 0xd4, 0x9d, 0x15, 0xc4, 0xac,
+ 0x64, 0x47, 0x07, 0x03, 0xfe, 0x0a, 0x2d, 0x3f, 0x18, 0xd1, 0x31, 0xbd,
+ 0x4a, 0x73, 0x4b, 0x6f, 0xc2, 0xd8, 0xec, 0xb3, 0x45, 0x29, 0x8f, 0xd3,
+ 0x4e, 0xd1, 0x45, 0x2e, 0x3c, 0x64, 0x89, 0xfb, 0x2e, 0xa3, 0x79, 0x19,
+ 0x26, 0x80, 0x93, 0x2c, 0xcd, 0x42, 0xfa, 0xd1, 0xe6, 0xc6, 0x90, 0xf7,
+ 0x48, 0x74, 0x02, 0x27, 0x84, 0x20, 0x64, 0x9a, 0xec, 0x0d, 0x93, 0x6f,
+ 0x8c, 0xf6, 0x09, 0xdb, 0x05, 0x04, 0xe2, 0x9c, 0xf4, 0x70, 0x23, 0xd1,
+ 0xdc, 0x65, 0x46, 0xf7, 0xad, 0x1b, 0xb3, 0x9a, 0xb8, 0x44, 0xf1, 0x99,
+ 0x19, 0xa7, 0xbd, 0xf6, 0xae, 0xcb, 0x3b, 0x74, 0x6b, 0x27, 0x61, 0x77,
+ 0xf2, 0x92, 0x4f, 0x44, 0xb2, 0x81, 0x4b, 0x7a, 0x42, 0x8b, 0xb5, 0x68,
+ 0xdc, 0x2c, 0xec, 0x7a, 0x18, 0xb6, 0x59, 0x7b, 0x87, 0x8b, 0x6e, 0x2c,
+ 0x33, 0x82, 0xe4, 0xb3, 0xe1, 0xce, 0xab, 0xe1, 0xf6, 0x90, 0x4c, 0x55,
+ 0xd9, 0x6d, 0x5e, 0x2e, 0x6b, 0xd3, 0x3b, 0x86, 0x92, 0x78, 0x6f, 0x1a,
+ 0x75, 0x99, 0xae, 0x91, 0xab, 0xab, 0x19, 0x5f, 0xe0, 0x5b, 0xe5, 0xe5,
+ 0xa5, 0x77, 0xc7, 0x57, 0x46, 0x91, 0xc5, 0xed, 0x46, 0x8b, 0x23, 0x87,
+ 0x8e, 0x79, 0x9c, 0x7f, 0xb9, 0xcb, 0x72, 0x6e, 0xda, 0x1d, 0x1c, 0xfc,
+ 0xd1, 0x6c, 0xf4, 0x40, 0xb9, 0xd1, 0xc0, 0x30, 0xa3, 0x8e, 0x6d, 0xea,
+ 0x1d, 0x69, 0xf3, 0xfe, 0x95, 0xe8, 0x58, 0x17, 0x0b, 0x6c, 0x39, 0x48,
+ 0xcb, 0x7e, 0x68, 0x5a, 0x48, 0x2c, 0x3b, 0xf3, 0x6c, 0x04, 0x1e, 0x91,
+ 0x19, 0xe6, 0x54, 0x4c, 0xd3, 0xca, 0xa8, 0x60, 0x64, 0x6a, 0x30, 0x0f,
+ 0xd3, 0x69, 0x4b, 0x99, 0xdc, 0xfb, 0xcc, 0xf3, 0x1c, 0x89, 0x0d, 0xf6,
+ 0x68, 0x80, 0xbe, 0x3a, 0xa6, 0x5c, 0xc7, 0x5c, 0x05, 0x35, 0x8f, 0x4c,
+ 0x44, 0xd1, 0xd4, 0x49, 0x26, 0x8e, 0x79, 0xab, 0xc6, 0x72, 0x59, 0xce,
+ 0x66, 0xe5, 0x1d, 0x5d, 0x22, 0x24, 0x4c, 0x7a, 0xdb, 0xaa, 0xdb, 0x51,
+ 0xd7, 0xe5, 0x24, 0x67, 0x5b, 0x83, 0x2c, 0x3a, 0xb4, 0x2c, 0x98, 0xc3,
+ 0xe8, 0xd5, 0x5a, 0x6e, 0x77, 0x12, 0x5b, 0x6b, 0xc3, 0x49, 0x12, 0xab,
+ 0x30, 0xc2, 0xba, 0xd0, 0x69, 0xce, 0x5d, 0x7a, 0x7c, 0x24, 0x85, 0x15,
+ 0x9b, 0x91, 0xe4, 0x66, 0x7d, 0xca, 0x3b, 0xd5, 0xf8, 0x8c, 0xe2, 0x6d,
+ 0x59, 0xa3, 0x77, 0x54, 0xfb, 0x9d, 0xe6, 0xea, 0xa5, 0x69, 0xc3, 0xac,
+ 0xf7, 0x34, 0x27, 0x93, 0x92, 0x51, 0xea, 0xd8, 0x4a, 0xc4, 0xb2, 0xbe,
+ 0x79, 0x6d, 0xb2, 0xac, 0x1b, 0x23, 0x68, 0x6a, 0xaf, 0xdc, 0x94, 0xe9,
+ 0xd7, 0x90, 0xe4, 0x3e, 0xd1, 0x59, 0xa7, 0x39, 0x43, 0x74, 0x9f, 0x0d,
+ 0x9f, 0xbd, 0x1c, 0x6e, 0x7b, 0x84, 0xb0, 0x4d, 0xeb, 0x4c, 0x8a, 0xd6,
+ 0xce, 0x70, 0xbb, 0xf3, 0xf8, 0x06, 0xdd, 0xe9, 0x9b, 0xba, 0xe4, 0xad,
+ 0x35, 0xc7, 0x6d, 0xaf, 0xe7, 0xc0, 0xbc, 0xe9, 0xdf, 0x64, 0x7c, 0x67,
+ 0xe7, 0xce, 0xa2, 0x61, 0x7b, 0x37, 0x3b, 0x5c, 0x40, 0x1c, 0xe4, 0xfb,
+ 0xd0, 0xdc, 0xe7, 0x7b, 0xdc, 0xd2, 0xce, 0x70, 0xc7, 0xdb, 0x7a, 0x19,
+ 0xce, 0x4e, 0x7c, 0x38, 0x21, 0x01, 0x74, 0x06, 0xb3, 0xa3, 0x42, 0x33,
+ 0x4b, 0x4a, 0xb6, 0xdf, 0x4e, 0x73, 0xaa, 0xaa, 0xc9, 0x8b, 0xba, 0x64,
+ 0xb2, 0x48, 0xcf, 0x5a, 0x8b, 0x84, 0x11, 0xed, 0x7e, 0xc2, 0xf2, 0x80,
+ 0x4c, 0x72, 0xa3, 0x65, 0x51, 0xbf, 0x66, 0x43, 0xdc, 0xd6, 0xf0, 0xaa,
+ 0x60, 0xa8, 0xbb, 0x3c, 0xc0, 0x08, 0xe9, 0xe0, 0x62, 0xc1, 0xc5, 0x40,
+ 0x23, 0x5f, 0x9a, 0x7b, 0xab, 0x9a, 0x41, 0x6b, 0x52, 0x5b, 0x99, 0x61,
+ 0x24, 0x86, 0xbf, 0xe5, 0xb3, 0x46, 0x08, 0x92, 0xcd, 0x1a, 0xd4, 0xd7,
+ 0xb0, 0x3b, 0xba, 0x47, 0x66, 0x63, 0xb8, 0x61, 0xb1, 0x28, 0x3a, 0x2f,
+ 0x1c, 0x32, 0x17, 0x16, 0x51, 0xfb, 0xfd, 0xd9, 0x7b, 0x33, 0xb3, 0x93,
+ 0x11, 0xdd, 0x7c, 0x46, 0x35, 0xe5, 0x15, 0xc2, 0xa7, 0x66, 0x59, 0x95,
+ 0xb7, 0x3b, 0x51, 0xd8, 0x48, 0xc1, 0x9d, 0xe6, 0xc2, 0x11, 0xe3, 0x28,
+ 0x98, 0x5b, 0x82, 0x6c, 0x96, 0xe6, 0xdb, 0x2a, 0x35, 0x5a, 0x1b, 0xe6,
+ 0x2a, 0xb3, 0xa8, 0xa9, 0xf9, 0x21, 0xf7, 0x1c, 0xac, 0x0e, 0xa4, 0x03,
+ 0x28, 0x83, 0xb6, 0xe5, 0xf6, 0xbb, 0xbc, 0xb2, 0xb4, 0x2a, 0x45, 0x76,
+ 0x55, 0x36, 0x74, 0xa4, 0xf5, 0x33, 0xf3, 0xcc, 0xa0, 0xd3, 0x1c, 0x56,
+ 0x0d, 0x03, 0x02, 0x67, 0x62, 0xfd, 0x4c, 0x54, 0x11, 0xda, 0x6b, 0xa3,
+ 0x69, 0x19, 0xae, 0x06, 0x6e, 0xb0, 0xf6, 0xd8, 0xc2, 0xbe, 0x0c, 0x16,
+ 0x36, 0x9d, 0xad, 0x5c, 0x59, 0xea, 0x6a, 0xff, 0xc4, 0x4c, 0x8f, 0xd6,
+ 0xd5, 0x5b, 0x56, 0x7c, 0xe6, 0x2d, 0x2b, 0x2c, 0x84, 0xba, 0xb0, 0xab,
+ 0x57, 0x16, 0x4b, 0xfb, 0xc9, 0x6b, 0x4b, 0x9d, 0x70, 0x57, 0xdd, 0x63,
+ 0x59, 0x8b, 0xb6, 0xf7, 0x29, 0x6b, 0xeb, 0x2d, 0x2e, 0x7f, 0x9a, 0xec,
+ 0x06, 0x2c, 0x6b, 0xf1, 0xfb, 0x2c, 0xee, 0x0e, 0x31, 0xaa, 0x66, 0x56,
+ 0xdf, 0x06, 0x7c, 0xc1, 0x4c, 0x7a, 0x93, 0x2c, 0x24, 0x64, 0xf1, 0xf3,
+ 0xf9, 0x02, 0x2d, 0xb3, 0x63, 0x0b, 0xf7, 0xc9, 0x1d, 0x59, 0x68, 0x74,
+ 0x02, 0xd6, 0x48, 0x92, 0x06, 0xe7, 0x70, 0x5e, 0x36, 0xfc, 0x32, 0x0f,
+ 0x7d, 0xe8, 0xcc, 0x75, 0xd4, 0xaa, 0xbb, 0x9b, 0x65, 0x38, 0xc3, 0xed,
+ 0xbe, 0xfb, 0x7d, 0xa7, 0xcb, 0xc2, 0xe9, 0x0e, 0xb6, 0xdf, 0x62, 0x0d,
+ 0x8d, 0x9c, 0xd0, 0x54, 0x25, 0x0c, 0x46, 0xad, 0x21, 0xe2, 0x56, 0x34,
+ 0x9c, 0x71, 0x62, 0x74, 0x38, 0xc3, 0x23, 0x37, 0xf2, 0x96, 0x5b, 0x45,
+ 0x65, 0x49, 0xb3, 0xc1, 0xe3, 0x74, 0x72, 0x43, 0x37, 0x51, 0x2e, 0x06,
+ 0x4c, 0xdd, 0x26, 0xbe, 0x2d, 0x8c, 0x6e, 0x7b, 0x9b, 0x91, 0x13, 0x42,
+ 0x3b, 0xda, 0xf4, 0x58, 0xeb, 0x2e, 0x2d, 0x62, 0x5d, 0xcf, 0x6e, 0x77,
+ 0x3f, 0x75, 0x11, 0xa9, 0x43, 0x1d, 0xe1, 0x6e, 0xb8, 0x84, 0x72, 0xc1,
+ 0xad, 0x58, 0x44, 0x7a, 0x59, 0x16, 0xd1, 0x8d, 0xe1, 0x99, 0x8e, 0xe1,
+ 0x59, 0x74, 0x0c, 0x3a, 0x88, 0x95, 0xa3, 0x78, 0xf6, 0xcb, 0x36, 0x32,
+ 0x3a, 0x86, 0xe7, 0x34, 0x86, 0x7c, 0x71, 0xfb, 0xbc, 0xf3, 0x8e, 0xd1,
+ 0xd7, 0xd4, 0x55, 0x31, 0x49, 0x17, 0x38, 0xb5, 0x66, 0x21, 0x0d, 0x57,
+ 0x2e, 0x67, 0xb7, 0xd4, 0x91, 0xa1, 0x01, 0x23, 0xc0, 0x41, 0xe2, 0x69,
+ 0x3c, 0x23, 0x4e, 0x72, 0x6c, 0x4e, 0xc2, 0xad, 0xe7, 0x17, 0xd2, 0xc3,
+ 0xc0, 0x84, 0xb2, 0x71, 0x77, 0x9d, 0x93, 0x30, 0x90, 0x8b, 0x55, 0xcc,
+ 0xec, 0x2c, 0x5b, 0x00, 0x8e, 0xcf, 0x6e, 0x5f, 0x0e, 0xa4, 0xa3, 0xcd,
+ 0x3e, 0xcb, 0xa4, 0x22, 0x64, 0x36, 0x74, 0xab, 0x74, 0x9a, 0xd3, 0x15,
+ 0xe1, 0xf1, 0x64, 0x22, 0x07, 0x98, 0x0f, 0x4c, 0x3b, 0xcf, 0x75, 0x60,
+ 0x19, 0x1b, 0x83, 0xbc, 0xc9, 0xbe, 0x94, 0xc9, 0xbe, 0xfc, 0x3f, 0x66,
+ 0xb2, 0x2f, 0x57, 0x4f, 0x36, 0xa5, 0xc9, 0xa6, 0x0b, 0x72, 0xef, 0x74,
+ 0xc9, 0xcb, 0x68, 0xfb, 0x5b, 0xe4, 0x19, 0xdc, 0x4c, 0xbe, 0x27, 0x02,
+ 0x02, 0xd7, 0x23, 0x8b, 0x79, 0x61, 0x3d, 0x6b, 0x18, 0x13, 0x5b, 0x73,
+ 0xc9, 0xe2, 0xa0, 0x43, 0x88, 0x36, 0x47, 0xdc, 0x10, 0x57, 0xa5, 0xd1,
+ 0xb9, 0xc9, 0x1a, 0x2e, 0x1e, 0x37, 0x4f, 0x06, 0x36, 0xff, 0x33, 0xcb,
+ 0x64, 0x5d, 0x3d, 0x39, 0x19, 0x8b, 0x59, 0x42, 0xa7, 0x47, 0xbb, 0xe2,
+ 0x48, 0x99, 0xd5, 0xa4, 0x0b, 0x66, 0xf7, 0x39, 0x39, 0xf6, 0x72, 0xb1,
+ 0x2a, 0x1b, 0xdd, 0x2f, 0x99, 0x54, 0x10, 0xf1, 0x87, 0xe4, 0xe2, 0x20,
+ 0x8a, 0x16, 0xb3, 0x23, 0x06, 0x9b, 0x5c, 0xce, 0xd2, 0xab, 0xc8, 0x7d,
+ 0x99, 0x5f, 0x15, 0xa5, 0x38, 0xda, 0xea, 0x72, 0x4e, 0xa7, 0xe0, 0x1b,
+ 0x39, 0x05, 0xb5, 0xe1, 0x2c, 0xc5, 0x64, 0xb6, 0x84, 0xb7, 0xe5, 0xd4,
+ 0x4c, 0xcc, 0x7c, 0xe5, 0xb3, 0x88, 0x7d, 0x5a, 0x40, 0x12, 0x33, 0x07,
+ 0xe9, 0x15, 0x49, 0x9c, 0xaf, 0xf9, 0x9f, 0xba, 0x21, 0xfe, 0xfd, 0x45,
+ 0x5c, 0x06, 0x1a, 0x89, 0x5e, 0x49, 0x73, 0xfb, 0x40, 0xaf, 0xee, 0x7b,
+ 0xef, 0xd0, 0x4a, 0x41, 0x72, 0x16, 0x2b, 0x09, 0xee, 0x0d, 0x3d, 0x91,
+ 0x1d, 0xee, 0x46, 0x43, 0x35, 0xfc, 0x6d, 0x4a, 0x9a, 0x10, 0xac, 0x99,
+ 0xc9, 0xc1, 0xd7, 0xc7, 0x34, 0xcb, 0x34, 0x9f, 0xb1, 0xa9, 0x4d, 0x66,
+ 0x9d, 0x67, 0x33, 0xd2, 0xa2, 0xb0, 0x64, 0xf0, 0x9f, 0x25, 0xbe, 0xe9,
+ 0x5e, 0xfe, 0xeb, 0xbd, 0x2b, 0xff, 0x61, 0x16, 0x31, 0xdd, 0x7a, 0x3e,
+ 0xdc, 0xee, 0x91, 0x58, 0x6f, 0xb6, 0x2c, 0x2b, 0x26, 0xe5, 0x94, 0x3a,
+ 0x99, 0xa5, 0xc5, 0x4d, 0xcd, 0x8a, 0x18, 0x6b, 0x27, 0x34, 0xd6, 0xbe,
+ 0x61, 0xa2, 0x55, 0x55, 0x2e, 0x69, 0xb4, 0x01, 0xef, 0x95, 0xe9, 0x80,
+ 0xd9, 0x88, 0x09, 0xf5, 0xef, 0x4b, 0xda, 0x90, 0x79, 0x5a, 0xdd, 0xa8,
+ 0xa9, 0x96, 0xae, 0x89, 0x74, 0x56, 0x97, 0xd8, 0x39, 0x8c, 0xcb, 0xaa,
+ 0x00, 0x9d, 0xe6, 0x06, 0xdf, 0x40, 0xf4, 0x36, 0xc4, 0x42, 0x5e, 0x55,
+ 0x3e, 0x08, 0xa5, 0x1a, 0x76, 0x83, 0x9b, 0x11, 0x94, 0xe3, 0x4e, 0x8c,
+ 0xde, 0xda, 0xaa, 0x8c, 0x90, 0x71, 0xb3, 0x66, 0x3f, 0xed, 0x2c, 0xad,
+ 0x1b, 0x18, 0x7f, 0x94, 0x80, 0xe8, 0x41, 0x5f, 0xbc, 0x4e, 0x8b, 0x07,
+ 0xf2, 0x33, 0x7f, 0x8a, 0x78, 0x7d, 0x99, 0x5f, 0x2d, 0xab, 0x8c, 0xad,
+ 0x5e, 0x70, 0x4d, 0xab, 0x47, 0x9a, 0xf4, 0xb5, 0xeb, 0x12, 0xf4, 0x65,
+ 0xe4, 0xdc, 0x6c, 0x76, 0x19, 0xbb, 0xf7, 0x54, 0x61, 0x87, 0x4e, 0x5b,
+ 0x67, 0x13, 0x34, 0x55, 0x64, 0x62, 0xeb, 0x02, 0x77, 0x26, 0x47, 0x66,
+ 0x32, 0x99, 0xa5, 0xf9, 0xbc, 0x6e, 0x89, 0xb4, 0x5d, 0xca, 0x50, 0x89,
+ 0x1e, 0x44, 0x31, 0x26, 0x33, 0x7b, 0x55, 0x93, 0xf9, 0x04, 0x7c, 0x4a,
+ 0xa5, 0x6c, 0x36, 0x62, 0x5f, 0x67, 0x93, 0x1b, 0x90, 0x9d, 0x67, 0x5a,
+ 0xec, 0xf2, 0x2a, 0x5e, 0x75, 0x2c, 0xd8, 0x92, 0xbc, 0xd2, 0x46, 0x1c,
+ 0x19, 0x1b, 0x9a, 0xcb, 0x8b, 0xe9, 0x72, 0x82, 0xc3, 0x4a, 0xd6, 0x12,
+ 0x23, 0xa2, 0x55, 0x29, 0x89, 0x3c, 0x0d, 0xe2, 0x00, 0x12, 0xd0, 0xc5,
+ 0xc0, 0x10, 0xc1, 0x22, 0x3a, 0x3a, 0x70, 0x3b, 0x96, 0x53, 0x5b, 0x4c,
+ 0xa0, 0x16, 0xf7, 0x00, 0x2c, 0xef, 0xaa, 0xfd, 0xb5, 0x57, 0xb3, 0xd3,
+ 0x1c, 0xaf, 0x6d, 0x3f, 0x61, 0x4e, 0xaa, 0xce, 0xca, 0x69, 0x29, 0xa4,
+ 0x34, 0x30, 0xfa, 0x7a, 0x9d, 0x4f, 0xd8, 0x50, 0x95, 0x5f, 0x65, 0xc4,
+ 0x2f, 0x48, 0xf8, 0x6c, 0x66, 0x73, 0xf6, 0xe5, 0x77, 0x09, 0x6d, 0x60,
+ 0xa5, 0xb6, 0x80, 0xac, 0x7c, 0x86, 0xc2, 0x2a, 0x8a, 0xa5, 0x0f, 0x35,
+ 0x9b, 0xfa, 0x46, 0xb4, 0x9c, 0xed, 0x99, 0x66, 0x28, 0xcc, 0x32, 0xbb,
+ 0x6c, 0x07, 0x7e, 0x8f, 0xba, 0x31, 0xbc, 0xa5, 0x4f, 0x47, 0x64, 0x02,
+ 0x63, 0x34, 0x19, 0xfa, 0xd4, 0xca, 0xa8, 0xe6, 0xd2, 0x31, 0x09, 0x86,
+ 0xe4, 0x81, 0xba, 0xcb, 0x27, 0xec, 0x7c, 0x80, 0x03, 0x2d, 0x62, 0x36,
+ 0x98, 0xcc, 0x72, 0x7a, 0x70, 0x6e, 0x54, 0x5d, 0x7a, 0x8b, 0x25, 0x69,
+ 0xba, 0x16, 0x8c, 0x56, 0x3f, 0xb5, 0x1c, 0x15, 0x26, 0xb4, 0xfa, 0x1a,
+ 0x66, 0xef, 0xb4, 0xca, 0xe1, 0xa1, 0x0a, 0x9a, 0xe3, 0x31, 0xd3, 0x24,
+ 0xfd, 0x71, 0x42, 0xd5, 0x62, 0x23, 0xb0, 0xb3, 0x1f, 0xe0, 0xec, 0x10,
+ 0xd7, 0xf1, 0x0e, 0xce, 0x98, 0xce, 0x2b, 0x07, 0x58, 0x24, 0xaf, 0xe9,
+ 0x3a, 0x7a, 0x43, 0xb3, 0x59, 0xc1, 0x12, 0xcf, 0xe0, 0x17, 0xbb, 0x6e,
+ 0x1b, 0x88, 0x3d, 0xd6, 0xc7, 0x66, 0x14, 0x6e, 0x0d, 0x4e, 0x44, 0xa2,
+ 0x9e, 0xa8, 0xa6, 0x62, 0x28, 0x8a, 0xd8, 0xa1, 0x6d, 0x6b, 0xe1, 0xac,
+ 0x45, 0x66, 0x6b, 0xb2, 0xfc, 0xd6, 0xcc, 0xdc, 0xf9, 0x9b, 0xb8, 0x71,
+ 0x38, 0x82, 0x7b, 0xa3, 0xac, 0xe9, 0x36, 0x77, 0x80, 0x0e, 0xf7, 0x7a,
+ 0x9e, 0x3f, 0x99, 0x5b, 0x95, 0xb5, 0x1b, 0x67, 0xea, 0x2d, 0x66, 0xeb,
+ 0x8c, 0x61, 0xa2, 0x14, 0x7e, 0xb4, 0xf3, 0xe6, 0xbb, 0xfd, 0x93, 0x0f,
+ 0x47, 0x3b, 0x7f, 0xe9, 0x92, 0x8f, 0xf9, 0x6e, 0x97, 0xbf, 0xdb, 0xed,
+ 0xc5, 0x78, 0x96, 0xa1, 0xa0, 0x24, 0x59, 0x7f, 0xb3, 0x9e, 0xd4, 0x0f,
+ 0xf3, 0x71, 0x39, 0xb3, 0x7c, 0x4b, 0x3a, 0xa1, 0x51, 0xf4, 0x45, 0x3e,
+ 0x68, 0xf8, 0x9a, 0xe3, 0x85, 0xa1, 0x1b, 0xb2, 0x3b, 0x76, 0x38, 0x45,
+ 0x45, 0x20, 0x04, 0x05, 0xa4, 0x53, 0x7f, 0x31, 0xea, 0x06, 0x37, 0x9e,
+ 0x6c, 0x10, 0xb5, 0x5c, 0x33, 0x41, 0xf6, 0x13, 0x3e, 0x49, 0x5d, 0x76,
+ 0xce, 0x33, 0xb6, 0xee, 0x2e, 0x35, 0x0a, 0x8a, 0x72, 0x92, 0xb0, 0xfc,
+ 0xfd, 0x60, 0xc8, 0xb7, 0x21, 0x8b, 0xca, 0x87, 0x9a, 0x99, 0x4a, 0x5e,
+ 0xcb, 0xf9, 0xec, 0x32, 0x3c, 0x62, 0xfa, 0xe4, 0xc3, 0xbc, 0x35, 0xb3,
+ 0xe0, 0xad, 0xef, 0xc9, 0x58, 0x16, 0xa9, 0xe1, 0xe8, 0x55, 0x4f, 0xce,
+ 0xb3, 0x8b, 0x96, 0x11, 0x9b, 0x01, 0x1d, 0xb0, 0x2a, 0xb4, 0xd5, 0x98,
+ 0x53, 0x47, 0x3d, 0x4a, 0x44, 0x0f, 0x85, 0x66, 0x29, 0x47, 0xa0, 0x03,
+ 0x65, 0x46, 0x4d, 0x6e, 0xc2, 0x07, 0x39, 0x92, 0xeb, 0x55, 0x26, 0xe7,
+ 0x97, 0x3d, 0x82, 0x5d, 0xd2, 0x37, 0x8d, 0x8d, 0xf3, 0x42, 0x69, 0x5b,
+ 0x54, 0xb3, 0xc1, 0x09, 0x51, 0xf4, 0xac, 0x14, 0x96, 0xee, 0x8c, 0xae,
+ 0xe2, 0xf3, 0xb4, 0x34, 0x10, 0xb5, 0xe7, 0x69, 0x88, 0x51, 0x99, 0xf0,
+ 0x56, 0xe8, 0x40, 0xf9, 0x6c, 0x59, 0x72, 0x5a, 0x18, 0xe6, 0x5e, 0x30,
+ 0xe5, 0x0b, 0xd7, 0x4d, 0xca, 0x2a, 0xd2, 0xdc, 0xfb, 0xac, 0xa9, 0x8d,
+ 0x74, 0x98, 0x6d, 0xc9, 0xa5, 0xad, 0x1b, 0x89, 0x5e, 0x78, 0x20, 0x21,
+ 0xf7, 0x3a, 0xbd, 0x38, 0x72, 0xf6, 0x12, 0x3c, 0xe9, 0xbc, 0x9d, 0x6c,
+ 0x87, 0xf5, 0x0f, 0xad, 0xfa, 0x49, 0x85, 0x4b, 0xa7, 0xa1, 0x85, 0x6a,
+ 0xb1, 0x6c, 0xc8, 0xcc, 0x51, 0xda, 0xc9, 0xe8, 0x1d, 0x2a, 0xc4, 0xa5,
+ 0x67, 0xc3, 0xf4, 0x34, 0x24, 0x71, 0x02, 0x1f, 0xdb, 0xa0, 0xab, 0xd0,
+ 0x66, 0xc1, 0xcb, 0x3c, 0x71, 0x63, 0x18, 0xfc, 0x2d, 0x75, 0x97, 0xbd,
+ 0xc4, 0xe8, 0x60, 0xa5, 0xcc, 0x3d, 0x5e, 0x24, 0x75, 0x7a, 0xcb, 0xaf,
+ 0x60, 0xbd, 0xe2, 0x77, 0x96, 0x73, 0x8f, 0x29, 0xc3, 0x3e, 0xa4, 0xe6,
+ 0xa7, 0xcb, 0xf9, 0x42, 0x84, 0x89, 0x3f, 0xfc, 0x7e, 0xb2, 0xc3, 0x57,
+ 0x22, 0x1c, 0x0e, 0xd2, 0x7a, 0x92, 0xe7, 0x31, 0x01, 0x9b, 0x02, 0xf4,
+ 0x8c, 0x12, 0x77, 0x54, 0xb0, 0x31, 0x69, 0x7f, 0x74, 0x70, 0x7c, 0xec,
+ 0x3c, 0xb3, 0x1a, 0xca, 0x80, 0xf8, 0xbc, 0xa6, 0x23, 0x2f, 0x75, 0x9a,
+ 0xcb, 0xc8, 0x40, 0x3c, 0x61, 0x19, 0x96, 0x67, 0x6a, 0x1e, 0x25, 0x2b,
+ 0x2e, 0x36, 0xdc, 0xdc, 0x47, 0xb5, 0x18, 0xf7, 0xff, 0xd2, 0x3c, 0x2c,
+ 0xb2, 0x37, 0xfb, 0x3d, 0x6b, 0xb8, 0xe5, 0x79, 0x76, 0x4f, 0x40, 0xba,
+ 0x24, 0x75, 0x81, 0x99, 0x1d, 0xae, 0x1e, 0xda, 0xbe, 0xa9, 0xb8, 0x60,
+ 0x85, 0xef, 0x91, 0x3b, 0x65, 0x4e, 0xf2, 0xe1, 0x25, 0x9c, 0x50, 0xc5,
+ 0xb3, 0x5d, 0xc3, 0xb8, 0xcc, 0x5d, 0x3e, 0xaf, 0x7d, 0x01, 0x0a, 0xd7,
+ 0xef, 0xa3, 0xd6, 0xc0, 0xc0, 0x3c, 0xf9, 0x15, 0xbd, 0xd2, 0xb9, 0xf5,
+ 0x5b, 0x76, 0xca, 0x15, 0xd6, 0xc9, 0x14, 0x92, 0x68, 0x67, 0xef, 0x96,
+ 0x6c, 0x44, 0x35, 0xc2, 0x4f, 0x33, 0x33, 0xcc, 0xaa, 0x9f, 0x2c, 0x0b,
+ 0xfa, 0xd7, 0x3a, 0x49, 0x92, 0xbc, 0x89, 0x28, 0x2b, 0xa4, 0x8c, 0x54,
+ 0x39, 0xc9, 0xbe, 0x69, 0xe2, 0xf3, 0x4d, 0x96, 0x52, 0xd5, 0x93, 0xc2,
+ 0xa2, 0x00, 0x05, 0xa4, 0x51, 0x34, 0x9c, 0xda, 0x9d, 0xbb, 0xbc, 0x2e,
+ 0x2a, 0x0b, 0x6e, 0xa8, 0xb9, 0xda, 0xca, 0x22, 0x9e, 0x7c, 0x42, 0xbb,
+ 0xae, 0x82, 0x48, 0x97, 0xb1, 0x1b, 0x86, 0xe9, 0x6b, 0x20, 0xdd, 0xe3,
+ 0xf2, 0x1a, 0xc4, 0x4e, 0xdc, 0x7f, 0xc5, 0x5d, 0xeb, 0xf4, 0x8f, 0x52,
+ 0x38, 0x24, 0xde, 0xb0, 0x0e, 0x6b, 0xdd, 0x0d, 0xf6, 0xb3, 0x93, 0xc7,
+ 0x4a, 0x4e, 0x6c, 0x77, 0x1c, 0x97, 0xf0, 0x82, 0x13, 0xb3, 0x34, 0x8a,
+ 0x2e, 0xdd, 0x45, 0x56, 0x20, 0x18, 0x26, 0x07, 0xb0, 0x66, 0x52, 0x0b,
+ 0xb5, 0xdf, 0x84, 0xbf, 0x94, 0x81, 0x01, 0x82, 0x44, 0x40, 0xb0, 0xc3,
+ 0xd4, 0xe3, 0x4b, 0x18, 0x9b, 0x59, 0xa5, 0xbb, 0x0c, 0x11, 0x39, 0xad,
+ 0xc6, 0x5a, 0x17, 0x7a, 0xdc, 0x9e, 0xc1, 0x37, 0xfc, 0x46, 0xbd, 0x09,
+ 0xd9, 0xa7, 0x70, 0xac, 0x8a, 0xbc, 0x6e, 0x37, 0x45, 0x79, 0x67, 0x44,
+ 0x9a, 0xa2, 0xe4, 0x5e, 0xf4, 0x14, 0xd3, 0xb0, 0xbb, 0x8b, 0xde, 0x64,
+ 0x85, 0xdc, 0xff, 0xc2, 0xc8, 0x35, 0xa8, 0x0c, 0x4f, 0x37, 0x50, 0x90,
+ 0x55, 0x8c, 0x56, 0xde, 0xec, 0xf3, 0xe4, 0xae, 0xe4, 0xc7, 0x1c, 0xda,
+ 0x06, 0x61, 0x65, 0x1e, 0x4f, 0xd6, 0x8b, 0xdb, 0x8b, 0x3d, 0x81, 0x4b,
+ 0xda, 0x90, 0x45, 0x6f, 0xd0, 0xeb, 0xc7, 0x94, 0xa3, 0x2e, 0xff, 0xd5,
+ 0x31, 0xd9, 0x43, 0x1b, 0xdc, 0x05, 0x7c, 0xf4, 0xd5, 0xed, 0xc5, 0x7e,
+ 0x2f, 0xa5, 0x6a, 0x8e, 0xf8, 0x91, 0xbb, 0x59, 0xc2, 0xea, 0x30, 0x91,
+ 0xac, 0xb8, 0xca, 0xa1, 0x90, 0xa4, 0x5d, 0x12, 0xa7, 0x0b, 0x5a, 0xce,
+ 0x31, 0xdf, 0xcf, 0x56, 0xa3, 0x91, 0xa1, 0x0d, 0x93, 0xfd, 0x82, 0xe3,
+ 0xb9, 0xee, 0x52, 0x50, 0x9e, 0x6d, 0x1f, 0xe2, 0x4c, 0x78, 0x00, 0xed,
+ 0x75, 0xe0, 0x5f, 0x49, 0x72, 0xe7, 0x46, 0x39, 0xb6, 0x1d, 0x25, 0x1d,
+ 0x02, 0xc3, 0x27, 0xd7, 0x21, 0x00, 0x8b, 0x35, 0x00, 0x5e, 0x72, 0xbb,
+ 0x28, 0xcc, 0xbd, 0xef, 0xae, 0xcb, 0x19, 0x7b, 0xed, 0x3a, 0xcd, 0x79,
+ 0x72, 0x2d, 0x1c, 0xce, 0x50, 0xa7, 0xc9, 0x57, 0x44, 0x97, 0x4e, 0x95,
+ 0xc1, 0x60, 0x6b, 0x98, 0xab, 0xe1, 0x0f, 0xe4, 0x54, 0x9a, 0x65, 0x69,
+ 0x35, 0x7b, 0x30, 0xc4, 0xc1, 0x22, 0x4f, 0x32, 0xb8, 0xed, 0x34, 0x87,
+ 0xe5, 0x24, 0x9b, 0x47, 0x6a, 0xe6, 0x5e, 0x15, 0xf4, 0x90, 0x78, 0x09,
+ 0x35, 0xc0, 0xb2, 0x61, 0xbf, 0x2d, 0x3b, 0x97, 0xe9, 0xca, 0xbd, 0xcd,
+ 0x49, 0xc3, 0x32, 0xf4, 0x60, 0xe4, 0xf4, 0x2e, 0x25, 0x92, 0x3d, 0x13,
+ 0x44, 0x83, 0x26, 0x39, 0x28, 0xe6, 0x3a, 0xf7, 0xd4, 0x32, 0x73, 0x16,
+ 0xaf, 0xcd, 0x3d, 0x65, 0x74, 0xc5, 0x65, 0xba, 0x7a, 0xb9, 0x3e, 0xe9,
+ 0x82, 0xe3, 0x1b, 0xce, 0x8f, 0x89, 0x8a, 0xd0, 0x32, 0xe8, 0x75, 0xc5,
+ 0x0d, 0x78, 0xc0, 0x9b, 0x67, 0x98, 0x5f, 0xb1, 0x34, 0xd7, 0x60, 0x93,
+ 0xbc, 0x2e, 0x2f, 0x2f, 0x0d, 0xb5, 0x7f, 0x11, 0x08, 0xda, 0xfc, 0xc8,
+ 0xd6, 0x39, 0xe2, 0xad, 0x5b, 0x4c, 0x37, 0x69, 0x87, 0x94, 0x25, 0x22,
+ 0xbf, 0x5c, 0xe5, 0xb4, 0x1d, 0xdc, 0x5c, 0xa8, 0x61, 0xb6, 0xbf, 0xd7,
+ 0xc5, 0x65, 0x5f, 0xb8, 0xc6, 0x66, 0x43, 0xdf, 0x1c, 0x3f, 0x10, 0x8b,
+ 0x12, 0x46, 0xde, 0x8d, 0x14, 0x55, 0xd9, 0xf7, 0x26, 0x5f, 0x2c, 0x68,
+ 0xb3, 0x38, 0xc4, 0x13, 0xdb, 0x6c, 0x75, 0x88, 0x71, 0x66, 0x0e, 0x05,
+ 0x76, 0x55, 0x1d, 0xca, 0xe5, 0xd2, 0x5c, 0xc4, 0x3c, 0xe8, 0x71, 0x66,
+ 0x4e, 0x7a, 0xb7, 0x39, 0x15, 0xe0, 0x5d, 0x48, 0x96, 0x28, 0x3c, 0x53,
+ 0x0a, 0xbf, 0x2a, 0x84, 0x83, 0xd2, 0x36, 0xb9, 0x28, 0x0f, 0x51, 0x20,
+ 0xfb, 0x91, 0xc3, 0xff, 0xd6, 0x69, 0x49, 0x7a, 0x9e, 0x47, 0xc7, 0xff,
+ 0xf3, 0xc8, 0x05, 0xd0, 0xd9, 0x08, 0xb5, 0x07, 0x50, 0x7b, 0x40, 0x0f,
+ 0x1f, 0xe8, 0x12, 0xec, 0x0d, 0x0e, 0xcc, 0x7e, 0xf5, 0x30, 0x94, 0x96,
+ 0x35, 0x6f, 0xd9, 0x94, 0xe4, 0x77, 0xe6, 0x58, 0x43, 0xc4, 0x7d, 0x13,
+ 0xc9, 0x19, 0x7d, 0xb1, 0xca, 0xb6, 0xe0, 0xec, 0x2f, 0x03, 0xce, 0x8b,
+ 0x2d, 0x44, 0x88, 0x8f, 0x15, 0x64, 0x8e, 0x1b, 0x0e, 0xf9, 0x84, 0x54,
+ 0xe1, 0xb6, 0x4f, 0x82, 0x98, 0xb6, 0x20, 0x4b, 0x4a, 0x0c, 0x5e, 0xc8,
+ 0x0b, 0xc4, 0xae, 0xc2, 0x11, 0x47, 0x11, 0x66, 0xf6, 0x1b, 0x5a, 0x7b,
+ 0x26, 0xf9, 0xe2, 0x9a, 0xc4, 0xc6, 0xd7, 0x08, 0x6c, 0x20, 0x03, 0x13,
+ 0x7f, 0xf0, 0x45, 0xd4, 0xfa, 0x3e, 0x92, 0x83, 0x51, 0xcb, 0x45, 0xaa,
+ 0x6f, 0x0b, 0xff, 0xca, 0x35, 0x28, 0x59, 0x43, 0x25, 0x25, 0x98, 0xc6,
+ 0x34, 0xdd, 0x65, 0x39, 0xb6, 0x23, 0x56, 0xdd, 0x35, 0xf4, 0x04, 0xa1,
+ 0x9f, 0xfa, 0xd5, 0x30, 0x39, 0xc7, 0x1d, 0xb9, 0x5c, 0x70, 0x6c, 0x22,
+ 0xd9, 0xea, 0xe5, 0xbb, 0xc0, 0xe9, 0x55, 0x37, 0x2d, 0xf1, 0x08, 0x11,
+ 0xff, 0x7e, 0x7f, 0x45, 0x4b, 0x9f, 0xc8, 0xbd, 0xef, 0x8c, 0xcc, 0xb8,
+ 0xd7, 0x95, 0xa5, 0x5d, 0x64, 0xb1, 0xe1, 0x8d, 0x45, 0x5d, 0xcf, 0x10,
+ 0xcb, 0x3d, 0x2d, 0x27, 0xf5, 0x56, 0xba, 0x58, 0xd4, 0x5b, 0x3a, 0xc0,
+ 0x56, 0xd4, 0xb6, 0x6a, 0x1d, 0xa3, 0x91, 0x9d, 0x1b, 0x5d, 0xba, 0xb0,
+ 0x49, 0x59, 0x51, 0x69, 0x06, 0xcf, 0x5b, 0x21, 0xa6, 0xd5, 0x13, 0xf1,
+ 0x00, 0x7d, 0x5d, 0x2c, 0x2f, 0x4e, 0x46, 0x7c, 0xe1, 0x76, 0x6f, 0xce,
+ 0x25, 0x1d, 0x51, 0xdd, 0x1d, 0xbf, 0x71, 0x28, 0x72, 0x7c, 0x01, 0x8f,
+ 0x46, 0x07, 0xf8, 0x70, 0xb4, 0x24, 0x11, 0xc6, 0x74, 0x53, 0x3d, 0x30,
+ 0xdb, 0x08, 0x6e, 0x1a, 0x9a, 0x6d, 0xf2, 0xc9, 0xff, 0xc9, 0x42, 0x5c,
+ 0xe5, 0xcd, 0xf0, 0x32, 0x9b, 0x96, 0x55, 0x1a, 0x58, 0xca, 0x4a, 0x0a,
+ 0xaa, 0xc7, 0xea, 0x4c, 0xcc, 0x53, 0x5b, 0x46, 0x3a, 0xfe, 0x68, 0xd6,
+ 0x6b, 0x48, 0xbf, 0x43, 0xb5, 0xe3, 0x45, 0xd3, 0x8f, 0x69, 0xbd, 0xfe,
+ 0x78, 0x88, 0x30, 0x3d, 0x73, 0x1c, 0xea, 0xdf, 0x93, 0xae, 0x8d, 0x90,
+ 0x06, 0x17, 0xc0, 0x34, 0x2e, 0x14, 0x9e, 0xab, 0x4d, 0x30, 0x71, 0x4f,
+ 0xba, 0xb0, 0xbd, 0x6e, 0xf6, 0x92, 0x91, 0xc2, 0xae, 0x4a, 0x73, 0x9d,
+ 0x5e, 0xcf, 0xa3, 0x7e, 0x08, 0xf5, 0xb1, 0xf5, 0xb1, 0x9b, 0x50, 0xd3,
+ 0xf8, 0x3a, 0x59, 0x16, 0x5e, 0xeb, 0x86, 0x12, 0x26, 0x86, 0x51, 0x50,
+ 0x54, 0x38, 0x1b, 0x3f, 0x22, 0xdb, 0xa3, 0x72, 0xb6, 0x33, 0x16, 0xaa,
+ 0xf1, 0x4b, 0x59, 0x5e, 0x0d, 0xd5, 0x86, 0xbc, 0x12, 0x85, 0xcb, 0xa5,
+ 0x82, 0xd9, 0x9a, 0x0c, 0xd4, 0xb1, 0xd1, 0x61, 0x89, 0x3a, 0xd7, 0x78,
+ 0x7b, 0xa9, 0x70, 0x5c, 0x07, 0xb4, 0xbc, 0xc4, 0xea, 0x5e, 0xd7, 0x46,
+ 0xa2, 0x31, 0x9d, 0x7c, 0x11, 0x04, 0xfd, 0xdc, 0xe7, 0xf3, 0xe5, 0x1c,
+ 0xdb, 0x40, 0x94, 0x27, 0x8f, 0x31, 0x9b, 0xa2, 0x0b, 0x1a, 0x11, 0x31,
+ 0x32, 0x73, 0xc7, 0x03, 0xac, 0x2f, 0xa4, 0x7b, 0xc9, 0xf0, 0x7c, 0xf8,
+ 0x5b, 0x23, 0x4e, 0x0d, 0xad, 0x94, 0x26, 0x81, 0x56, 0x73, 0x0a, 0x91,
+ 0x68, 0xf3, 0x93, 0x64, 0x71, 0x9d, 0xd6, 0x59, 0x1f, 0x81, 0x67, 0xb1,
+ 0xa9, 0x9a, 0x6f, 0xf5, 0xe9, 0x2c, 0xd0, 0x8c, 0x4a, 0xc8, 0xc3, 0xf0,
+ 0xa3, 0x9a, 0xa5, 0xa5, 0x94, 0x21, 0x98, 0x20, 0x3f, 0x1b, 0x3e, 0xdb,
+ 0x1d, 0x6e, 0xf7, 0x03, 0x9b, 0x83, 0x53, 0x15, 0x35, 0x50, 0xdc, 0xf0,
+ 0x95, 0x49, 0x3e, 0xb7, 0xd1, 0x77, 0x2a, 0xcb, 0x64, 0x24, 0xdb, 0x2d,
+ 0x85, 0x3e, 0x71, 0x57, 0xe4, 0xb3, 0x30, 0x9c, 0x84, 0x04, 0x33, 0x66,
+ 0x91, 0xa6, 0xb5, 0x65, 0x95, 0x4e, 0x1e, 0x38, 0xa8, 0xd4, 0xb7, 0x49,
+ 0x68, 0x03, 0x66, 0x5c, 0x78, 0x1a, 0x07, 0x9c, 0x3a, 0x1d, 0x04, 0xe2,
+ 0xe7, 0x4c, 0x7c, 0xc1, 0x60, 0xb2, 0xa3, 0x2c, 0x63, 0x2d, 0x19, 0x02,
+ 0xe4, 0x9c, 0x64, 0x90, 0x79, 0x7a, 0x8f, 0x0d, 0x7d, 0x54, 0x84, 0xfc,
+ 0x8d, 0x8e, 0x1a, 0x44, 0x4e, 0xa3, 0xcb, 0x55, 0x5d, 0x6a, 0x86, 0x23,
+ 0xcd, 0x1a, 0xbd, 0x41, 0x14, 0x7f, 0x33, 0x47, 0xa2, 0x63, 0x66, 0xd2,
+ 0x48, 0xb8, 0xbe, 0x47, 0xae, 0xdc, 0x66, 0xc4, 0x0e, 0x64, 0xb6, 0xd6,
+ 0x9c, 0x26, 0x0a, 0x60, 0x20, 0xc3, 0x14, 0xc5, 0x9f, 0x11, 0x33, 0x29,
+ 0xcd, 0xdf, 0xd7, 0xb9, 0x19, 0x79, 0x35, 0xb9, 0xc6, 0xba, 0x92, 0xc1,
+ 0x17, 0x3e, 0xb1, 0xc7, 0x54, 0x7e, 0xf4, 0x51, 0x8b, 0xed, 0x34, 0xa7,
+ 0xab, 0x88, 0xb4, 0xd6, 0xb2, 0x50, 0x19, 0xa4, 0x33, 0x3a, 0x92, 0xe7,
+ 0x89, 0x2d, 0x64, 0x33, 0xa2, 0x9e, 0xe3, 0x98, 0xd1, 0x6b, 0x50, 0x7a,
+ 0x2a, 0x0d, 0xae, 0x7e, 0x43, 0x71, 0xa6, 0x69, 0x92, 0xa6, 0xd9, 0x60,
+ 0xc8, 0x1d, 0x91, 0xd9, 0x9b, 0xfb, 0x42, 0x20, 0x19, 0xa9, 0x82, 0x5d,
+ 0xf5, 0x50, 0x3c, 0x7d, 0xf2, 0xbe, 0xae, 0xbd, 0x3a, 0xfb, 0x02, 0xf5,
+ 0xa6, 0xd4, 0xf9, 0xa8, 0x22, 0xa8, 0x0b, 0xc3, 0x97, 0xb5, 0xd5, 0xd7,
+ 0x48, 0x78, 0x32, 0x83, 0xe1, 0x14, 0x48, 0xba, 0x26, 0x06, 0x83, 0xcb,
+ 0x26, 0x30, 0x2b, 0x7b, 0x5b, 0xda, 0xde, 0xe9, 0xd9, 0x25, 0xec, 0x38,
+ 0x9b, 0x24, 0xc0, 0x1a, 0x4a, 0x69, 0x92, 0x93, 0xb7, 0x74, 0x80, 0x0f,
+ 0xce, 0xcd, 0xbf, 0xb9, 0x7a, 0x4a, 0xc9, 0x1a, 0x8a, 0x7c, 0x46, 0x32,
+ 0x93, 0xbc, 0xfb, 0x6e, 0x94, 0x6c, 0x9c, 0x8e, 0xb6, 0x9e, 0xbd, 0xda,
+ 0xde, 0xec, 0xb6, 0x45, 0x4b, 0x05, 0xf5, 0x3d, 0xaa, 0xb9, 0x8f, 0xb6,
+ 0x28, 0x0d, 0x74, 0x93, 0x52, 0x75, 0x6f, 0xc9, 0x30, 0xd1, 0x32, 0x6b,
+ 0x9d, 0x1d, 0xbd, 0x53, 0xfb, 0x23, 0xbb, 0xf7, 0x8d, 0x4c, 0x6d, 0xc6,
+ 0x43, 0xde, 0x93, 0x90, 0x70, 0xce, 0xb3, 0x5b, 0xb5, 0x62, 0x26, 0x27,
+ 0x10, 0x15, 0xc0, 0xb3, 0xc8, 0x50, 0xaa, 0x82, 0xc7, 0x22, 0x23, 0x71,
+ 0xd2, 0xb5, 0x20, 0x6c, 0x8d, 0x2e, 0xf0, 0x40, 0xe0, 0x1b, 0x83, 0x25,
+ 0xd5, 0x66, 0x4c, 0x15, 0x2e, 0x0d, 0x0a, 0xec, 0x9f, 0xfe, 0x7e, 0x27,
+ 0x2c, 0x12, 0xfc, 0xb2, 0xf3, 0x6a, 0xf8, 0x99, 0xcd, 0x82, 0x1b, 0x4c,
+ 0xfb, 0x1a, 0x93, 0xfc, 0xfa, 0x11, 0x97, 0xc3, 0x28, 0x63, 0x66, 0xed,
+ 0x33, 0x1c, 0xbc, 0x04, 0x6f, 0x00, 0x62, 0xf3, 0xd5, 0x51, 0xe6, 0xbc,
+ 0xd7, 0x11, 0x43, 0xa3, 0x66, 0xf8, 0x5a, 0xdf, 0x28, 0x47, 0x94, 0x42,
+ 0xcf, 0x95, 0x45, 0x4b, 0xc6, 0x55, 0x79, 0x47, 0xa1, 0x88, 0x08, 0x92,
+ 0x07, 0xf5, 0xa5, 0x1c, 0x9b, 0x78, 0x1d, 0x58, 0x55, 0xcd, 0x9e, 0xce,
+ 0xac, 0xa7, 0xfd, 0x9b, 0x8b, 0x77, 0x27, 0x1c, 0x21, 0x4e, 0xd7, 0xde,
+ 0x42, 0x7c, 0xf8, 0x18, 0xf3, 0x72, 0x6c, 0xee, 0x03, 0xe2, 0xb8, 0x8d,
+ 0x35, 0x8d, 0xc5, 0x18, 0x2d, 0xec, 0x78, 0x56, 0x98, 0x5f, 0xc4, 0xdc,
+ 0x2c, 0x72, 0xf1, 0x38, 0xfb, 0x05, 0xe9, 0x6b, 0xe6, 0x34, 0x0e, 0xc8,
+ 0x50, 0xd8, 0xb5, 0xf9, 0x2c, 0x16, 0x33, 0xb1, 0x63, 0x6d, 0xdd, 0x0f,
+ 0x8c, 0x40, 0x38, 0xa0, 0xd1, 0x0d, 0x4c, 0xf3, 0xec, 0x29, 0x26, 0x16,
+ 0x73, 0x60, 0xae, 0x78, 0xa6, 0x93, 0x64, 0xf0, 0x96, 0xb6, 0x82, 0x1e,
+ 0x09, 0xb6, 0xcf, 0xdb, 0x25, 0x51, 0xce, 0xb0, 0x6c, 0x69, 0xad, 0x01,
+ 0xe5, 0x6c, 0x34, 0x15, 0x3f, 0xf4, 0x02, 0x71, 0xbe, 0x1c, 0x67, 0xbe,
+ 0x30, 0xba, 0x40, 0x60, 0x3d, 0x22, 0x73, 0x7d, 0xf5, 0xc0, 0x91, 0xcf,
+ 0x62, 0x4d, 0x57, 0xb7, 0xa2, 0xb5, 0x24, 0x70, 0xb3, 0xfc, 0xa4, 0x33,
+ 0xdf, 0x97, 0x24, 0x03, 0x0e, 0x02, 0x6b, 0x2a, 0xfc, 0xde, 0xf4, 0x1a,
+ 0x07, 0xf5, 0x53, 0x22, 0x28, 0xef, 0x04, 0x3b, 0xd3, 0x91, 0xd7, 0x96,
+ 0x3e, 0xa0, 0x71, 0x69, 0xd8, 0x2e, 0x42, 0x8c, 0xf4, 0x5d, 0x2a, 0x41,
+ 0xed, 0x02, 0xc8, 0xf5, 0x0c, 0xe0, 0x0e, 0x86, 0x18, 0x8c, 0x08, 0x72,
+ 0xc9, 0x65, 0x64, 0x32, 0x32, 0x02, 0x53, 0x78, 0xdb, 0xa9, 0xc9, 0xa6,
+ 0x2f, 0x14, 0x27, 0x0b, 0x93, 0xd3, 0x65, 0xd0, 0xb2, 0xe9, 0xf3, 0xf9,
+ 0x99, 0x67, 0xd5, 0x15, 0xb4, 0xcc, 0xab, 0xac, 0x09, 0x95, 0x05, 0xe1,
+ 0x17, 0x12, 0x16, 0x0c, 0xe5, 0xf6, 0x5f, 0x06, 0xec, 0x80, 0xc2, 0x85,
+ 0xb1, 0xa4, 0xf8, 0x5c, 0xa6, 0x8e, 0x64, 0x9d, 0x32, 0x13, 0xc4, 0x99,
+ 0x57, 0x98, 0x85, 0xa0, 0x7d, 0x0c, 0x95, 0xe5, 0xd9, 0xec, 0xcd, 0xcc,
+ 0x28, 0xee, 0x0f, 0xeb, 0x89, 0xa4, 0xd6, 0x48, 0x00, 0x7c, 0x23, 0x8a,
+ 0x3d, 0x36, 0x73, 0x72, 0xbd, 0x2c, 0x6e, 0x54, 0xf1, 0x9e, 0x95, 0x25,
+ 0x85, 0x17, 0x50, 0x30, 0x7e, 0xa7, 0xb9, 0x75, 0xaf, 0xb7, 0x7f, 0xf1,
+ 0xdb, 0x8e, 0xad, 0x32, 0x76, 0x1f, 0x59, 0x1d, 0x96, 0xc8, 0xed, 0xcd,
+ 0xc5, 0x39, 0x91, 0xc9, 0x97, 0x7d, 0x75, 0x75, 0x37, 0x2d, 0xa7, 0x56,
+ 0x10, 0x10, 0xc5, 0x66, 0x3e, 0xdc, 0x5c, 0xd6, 0x7f, 0x66, 0x5b, 0x65,
+ 0x47, 0x99, 0x61, 0xe7, 0x03, 0x75, 0xf2, 0xb6, 0x4c, 0xa7, 0xf4, 0x70,
+ 0xe4, 0x3a, 0x74, 0xf0, 0x00, 0x70, 0xa6, 0x0e, 0x93, 0x77, 0x7e, 0xd2,
+ 0x5c, 0x3b, 0x1a, 0xc2, 0xee, 0xe2, 0x30, 0x39, 0x33, 0xeb, 0x35, 0x08,
+ 0x9c, 0x2f, 0x57, 0xba, 0xed, 0x68, 0x90, 0xd6, 0xd5, 0x8d, 0x78, 0x9a,
+ 0xac, 0x5f, 0x96, 0xe5, 0x38, 0xad, 0xd6, 0x65, 0x03, 0xe0, 0xb8, 0x1f,
+ 0x8b, 0xf2, 0x45, 0x4b, 0x12, 0x38, 0xbd, 0xd1, 0xd6, 0x97, 0xfc, 0xd6,
+ 0x90, 0x25, 0x15, 0xef, 0x78, 0x96, 0xb3, 0xa9, 0x5d, 0x84, 0x6e, 0x87,
+ 0x91, 0x4d, 0xa3, 0x4d, 0x35, 0xe2, 0x4b, 0x5a, 0x55, 0x79, 0x7a, 0x45,
+ 0x8b, 0xdd, 0x2c, 0xab, 0x82, 0x33, 0xcc, 0x8a, 0xec, 0x8e, 0x9d, 0x8d,
+ 0xce, 0x57, 0x54, 0xc1, 0xba, 0xd2, 0xd6, 0xec, 0x03, 0x37, 0x4d, 0xfc,
+ 0x62, 0xfc, 0x1e, 0x36, 0x6a, 0x49, 0xf1, 0xe2, 0x94, 0x53, 0xcf, 0xf1,
+ 0xd3, 0x66, 0xee, 0x70, 0x43, 0xc5, 0xed, 0xa0, 0x9e, 0x9a, 0xc1, 0x6e,
+ 0x42, 0x9b, 0xb7, 0x69, 0x96, 0xc1, 0xcb, 0xff, 0x14, 0x0f, 0x16, 0xb5,
+ 0x2b, 0xdd, 0x44, 0x26, 0xce, 0x8c, 0x9b, 0x8c, 0x32, 0x39, 0x0c, 0xd0,
+ 0xb8, 0x66, 0x4a, 0x6a, 0x66, 0x28, 0x0e, 0x65, 0x2f, 0xe3, 0xd1, 0x0e,
+ 0x97, 0x1d, 0x5b, 0x21, 0xd1, 0x14, 0x4c, 0x9d, 0xbc, 0xf2, 0xb9, 0x64,
+ 0x24, 0x42, 0xd3, 0xb0, 0x58, 0x14, 0x85, 0xbd, 0xcd, 0xad, 0xef, 0x47,
+ 0x2c, 0xa7, 0xc1, 0x2e, 0xb7, 0xec, 0xa8, 0x7f, 0x80, 0x35, 0x62, 0x95,
+ 0xbf, 0x8d, 0xd6, 0x82, 0x33, 0x40, 0xe8, 0x02, 0xc3, 0xe1, 0xe9, 0x32,
+ 0x0e, 0xb6, 0xe4, 0xb6, 0xbc, 0x7a, 0xc1, 0x02, 0x77, 0x64, 0x5e, 0x71,
+ 0x65, 0x65, 0xbe, 0xd5, 0xca, 0xaa, 0x99, 0x4c, 0x18, 0x69, 0xe5, 0xcb,
+ 0x13, 0x81, 0xac, 0x41, 0xd3, 0xeb, 0xc9, 0xaa, 0xf5, 0xc4, 0xe3, 0xb3,
+ 0xe4, 0xb7, 0x48, 0xd3, 0xc4, 0x21, 0xad, 0x7e, 0xd7, 0x88, 0x20, 0x77,
+ 0x3b, 0xc5, 0x05, 0x0c, 0x52, 0x3f, 0xdc, 0xf5, 0x16, 0xbc, 0x29, 0x17,
+ 0xd0, 0x63, 0xb2, 0xc9, 0x85, 0x18, 0x74, 0x1b, 0xf1, 0xc0, 0xc1, 0x6e,
+ 0x39, 0x83, 0x24, 0xdf, 0xf1, 0xd8, 0x52, 0xc0, 0x80, 0x44, 0xde, 0x98,
+ 0x13, 0x10, 0xc8, 0xad, 0xe4, 0x9c, 0xa7, 0x20, 0x2c, 0x43, 0x96, 0x75,
+ 0x99, 0xb5, 0xa2, 0x3a, 0xbd, 0xa8, 0x03, 0xa4, 0x6c, 0x48, 0x36, 0xdc,
+ 0x27, 0x31, 0x4e, 0xe7, 0xaf, 0x8e, 0x71, 0x4d, 0xe2, 0x40, 0xe6, 0xe6,
+ 0x38, 0x14, 0xe6, 0xb1, 0x80, 0x4d, 0x44, 0xb2, 0xed, 0x39, 0xe1, 0x30,
+ 0xd1, 0x5c, 0xfb, 0xe0, 0xbe, 0x8f, 0xc4, 0xf9, 0x51, 0x76, 0xc8, 0x3d,
+ 0x72, 0x85, 0xe4, 0xb2, 0xb0, 0x2c, 0x84, 0xb3, 0x70, 0xbb, 0x4c, 0x86,
+ 0xe3, 0x82, 0x41, 0x5b, 0xd3, 0x48, 0x98, 0xd5, 0x04, 0x92, 0x7a, 0x6d,
+ 0x53, 0xaf, 0x0a, 0x90, 0x38, 0x31, 0xc6, 0x5f, 0x49, 0x33, 0x7c, 0x8e,
+ 0x4b, 0x0e, 0xa0, 0xb0, 0x09, 0x34, 0x11, 0x0d, 0x9f, 0xa3, 0xb0, 0xd8,
+ 0xbb, 0x82, 0x18, 0x49, 0x5e, 0xe8, 0xb4, 0x16, 0xf8, 0x8c, 0x31, 0xaf,
+ 0xd2, 0x23, 0xa4, 0x63, 0x45, 0x8c, 0x5f, 0x42, 0x3d, 0x7d, 0xbb, 0xea,
+ 0xc2, 0x12, 0xd9, 0x0f, 0x23, 0xdc, 0x5d, 0x65, 0x91, 0xc8, 0xa5, 0xc0,
+ 0x16, 0x73, 0x5a, 0x79, 0x44, 0x9d, 0x5e, 0xa7, 0xea, 0x69, 0xc8, 0x2a,
+ 0x92, 0x84, 0x6a, 0x08, 0x4e, 0x6a, 0x6a, 0x69, 0x67, 0x84, 0xec, 0x7c,
+ 0x4e, 0xd1, 0xe8, 0x81, 0x4e, 0x66, 0x08, 0xe6, 0xe0, 0xeb, 0x63, 0x18,
+ 0xa3, 0x66, 0xb9, 0x61, 0xa9, 0x4c, 0x52, 0x3c, 0x17, 0x06, 0xf7, 0xb0,
+ 0x94, 0x75, 0x45, 0xbc, 0x4e, 0xc2, 0xa5, 0xdb, 0x19, 0x6b, 0xd6, 0x85,
+ 0x46, 0x4b, 0x6d, 0xf3, 0x1c, 0x6c, 0xc2, 0x22, 0x36, 0x39, 0x55, 0x21,
+ 0xd6, 0xc6, 0x90, 0xa5, 0xce, 0xfe, 0x1a, 0x5d, 0x3b, 0xf4, 0x2e, 0xf9,
+ 0x83, 0x24, 0x26, 0xb3, 0x55, 0x1e, 0x1c, 0x36, 0xb0, 0x7e, 0xb9, 0x5d,
+ 0x66, 0xb0, 0x94, 0xac, 0xde, 0x5b, 0x0b, 0x3c, 0x72, 0xe8, 0x3e, 0x8e,
+ 0x61, 0x74, 0x61, 0x03, 0x67, 0xe7, 0x36, 0x71, 0xcc, 0xae, 0x65, 0xe6,
+ 0xcb, 0xe0, 0x2c, 0xf7, 0x93, 0xd4, 0x1e, 0xf3, 0xba, 0x59, 0x63, 0xae,
+ 0x39, 0x6d, 0xff, 0x4e, 0x66, 0x63, 0xa8, 0x62, 0x86, 0xa8, 0x49, 0xd9,
+ 0x84, 0xf9, 0x43, 0x7c, 0x25, 0xda, 0x9a, 0x86, 0xcd, 0xd2, 0xdf, 0x69,
+ 0x10, 0xf5, 0x62, 0x0f, 0xc9, 0x43, 0xf2, 0x86, 0x64, 0x9b, 0x2f, 0x25,
+ 0x0c, 0x89, 0xec, 0x78, 0xa2, 0xff, 0xb1, 0x83, 0x84, 0xaf, 0x25, 0x0e,
+ 0xca, 0x61, 0x8d, 0x07, 0xcb, 0x10, 0x6f, 0x0e, 0x01, 0x41, 0xfe, 0xea,
+ 0x31, 0xf9, 0x4d, 0x60, 0xcf, 0x01, 0x60, 0x4e, 0x10, 0x81, 0xf1, 0xe6,
+ 0xe9, 0xd5, 0xfb, 0xa5, 0xcb, 0xf7, 0xf8, 0xea, 0x5d, 0x5c, 0x73, 0x2e,
+ 0x41, 0x86, 0x70, 0xb7, 0x37, 0x5e, 0xf8, 0x15, 0xf9, 0x4f, 0x38, 0x00,
+ 0xd8, 0xc5, 0xb3, 0xb4, 0x8f, 0xa6, 0xe7, 0x05, 0x7b, 0xf3, 0x5b, 0xed,
+ 0x3a, 0x88, 0x11, 0x52, 0x3e, 0x0d, 0x3e, 0xde, 0x1c, 0xf3, 0x42, 0x4e,
+ 0x34, 0x2a, 0x9b, 0xcc, 0x6d, 0x36, 0xa3, 0x61, 0x50, 0x0b, 0x94, 0x25,
+ 0x73, 0xbf, 0x10, 0xe3, 0x1f, 0x4e, 0x5f, 0x44, 0xd5, 0x69, 0x69, 0x3c,
+ 0x53, 0xb5, 0xbe, 0x04, 0xf3, 0xfb, 0x52, 0x39, 0xfb, 0x53, 0x93, 0x6b,
+ 0x05, 0x6b, 0x21, 0x4e, 0xb0, 0x25, 0xa7, 0x82, 0x5e, 0xc4, 0xf9, 0x13,
+ 0x71, 0x26, 0x2a, 0x27, 0x73, 0x41, 0xd7, 0xa0, 0x47, 0xcb, 0xf3, 0x37,
+ 0xfb, 0xed, 0x35, 0xa3, 0xac, 0x60, 0x30, 0x51, 0xd9, 0xe8, 0x78, 0x73,
+ 0x39, 0x5d, 0xe8, 0xba, 0x7d, 0xa4, 0xda, 0x47, 0xb7, 0xef, 0xff, 0xb0,
+ 0x29, 0x72, 0xb4, 0x02, 0x2b, 0x30, 0x0c, 0x9c, 0x74, 0x45, 0x71, 0x2a,
+ 0x1c, 0xac, 0xfb, 0x77, 0x32, 0xd0, 0x26, 0x84, 0xdd, 0xb5, 0x82, 0x09,
+ 0xe0, 0x82, 0x22, 0x9f, 0x27, 0xb9, 0xf3, 0x66, 0x50, 0x0b, 0x4d, 0xe3,
+ 0xa0, 0x72, 0xa7, 0xed, 0x0f, 0x10, 0x78, 0x28, 0x54, 0x3b, 0x04, 0x1d,
+ 0x3e, 0x42, 0xac, 0x96, 0x38, 0xe3, 0x74, 0xb9, 0x92, 0x02, 0xcd, 0x4d,
+ 0x95, 0xcd, 0xb2, 0x2b, 0x16, 0x71, 0x4f, 0x8e, 0xbe, 0x3b, 0x3a, 0x09,
+ 0x04, 0xae, 0x86, 0x3f, 0xb7, 0xde, 0x4b, 0xcf, 0xae, 0xa1, 0xe8, 0x26,
+ 0x79, 0xcd, 0x06, 0x79, 0xee, 0x53, 0x5a, 0x8c, 0x06, 0xbe, 0xe6, 0xc4,
+ 0x20, 0x25, 0x7d, 0x02, 0x56, 0x9a, 0x89, 0x91, 0x43, 0x19, 0x23, 0xa8,
+ 0x86, 0x2d, 0x4f, 0x64, 0xaf, 0xaf, 0x47, 0xa3, 0xad, 0x9b, 0xac, 0x1a,
+ 0x13, 0x06, 0x53, 0x48, 0x50, 0x88, 0xc7, 0x4f, 0x0e, 0x11, 0x41, 0xc0,
+ 0x9e, 0x00, 0xda, 0x65, 0x37, 0x93, 0xe0, 0x8d, 0x45, 0x39, 0xcb, 0x27,
+ 0x0f, 0xc9, 0xa1, 0x8c, 0x8c, 0x93, 0x41, 0xb0, 0xeb, 0x70, 0x00, 0x88,
+ 0xbd, 0xf4, 0xf4, 0xdb, 0xc1, 0xfe, 0x68, 0x70, 0x78, 0x74, 0x72, 0xf4,
+ 0xf5, 0xfe, 0xc5, 0x11, 0x27, 0x34, 0x20, 0x0c, 0x73, 0x05, 0xd7, 0x11,
+ 0x8a, 0xf8, 0x56, 0xc6, 0x89, 0x55, 0xa1, 0x20, 0xe2, 0x26, 0x9f, 0xdc,
+ 0x64, 0x8d, 0x06, 0x7b, 0x2a, 0xa2, 0x1d, 0x71, 0xeb, 0x86, 0x5d, 0xe3,
+ 0xf1, 0xe6, 0xcc, 0xd6, 0xcc, 0xe6, 0x32, 0xd4, 0x60, 0x06, 0xe9, 0xec,
+ 0x8e, 0xd0, 0x40, 0x3e, 0x14, 0xa4, 0x9e, 0x48, 0x6a, 0x3e, 0x49, 0xad,
+ 0x98, 0xbd, 0xb7, 0x25, 0xde, 0xfa, 0xb7, 0x76, 0x19, 0xd1, 0x4f, 0x2b,
+ 0x82, 0x96, 0x38, 0x44, 0x4e, 0xb2, 0xeb, 0x0e, 0xf1, 0xe4, 0xca, 0x00,
+ 0x31, 0x52, 0xa3, 0xe5, 0xab, 0x40, 0x22, 0x66, 0x2a, 0xaa, 0x27, 0xd7,
+ 0xd9, 0x5c, 0x0e, 0x17, 0xc5, 0x19, 0x98, 0x47, 0x05, 0x29, 0xc4, 0x1c,
+ 0xb0, 0x3b, 0x8a, 0x5f, 0xe1, 0xa3, 0xcc, 0xea, 0x06, 0x47, 0xc0, 0x21,
+ 0x24, 0x2c, 0x16, 0xd9, 0x79, 0x97, 0x23, 0x41, 0x9b, 0x43, 0x41, 0x10,
+ 0x15, 0x07, 0x2a, 0xd1, 0xd8, 0xd2, 0x78, 0x34, 0x29, 0x83, 0xbd, 0x74,
+ 0x15, 0xb4, 0xa5, 0xa6, 0x93, 0xd8, 0x5c, 0x9f, 0x52, 0x22, 0xce, 0x18,
+ 0x4f, 0x8f, 0x4f, 0xb3, 0xbd, 0x19, 0x68, 0xa4, 0x8c, 0xf5, 0xc6, 0x11,
+ 0xb5, 0x61, 0x28, 0x3b, 0x22, 0xcb, 0xbc, 0x90, 0x76, 0x46, 0x2b, 0xb0,
+ 0x41, 0xeb, 0x64, 0x91, 0x56, 0xf4, 0x38, 0x4d, 0xe8, 0x8e, 0x69, 0x08,
+ 0x4d, 0x57, 0x4d, 0x16, 0x8d, 0xae, 0x23, 0x0a, 0x83, 0x50, 0x39, 0x90,
+ 0xa9, 0x12, 0x25, 0x2a, 0x9a, 0x9b, 0xda, 0xde, 0x75, 0xe4, 0x7b, 0x0e,
+ 0xb2, 0x45, 0xd5, 0x44, 0x42, 0x24, 0x39, 0xc7, 0xc2, 0x5a, 0x56, 0xa6,
+ 0x5e, 0x76, 0xa8, 0x97, 0xc4, 0x7f, 0x74, 0x76, 0xce, 0x30, 0x85, 0x27,
+ 0xf4, 0x8b, 0x84, 0x41, 0x74, 0x7b, 0x86, 0x36, 0x2f, 0x49, 0x10, 0x70,
+ 0xb8, 0x42, 0x09, 0xb5, 0x50, 0x45, 0x1a, 0xb4, 0xc6, 0x61, 0x13, 0x02,
+ 0xc5, 0x23, 0x24, 0x8d, 0xf9, 0x04, 0x71, 0x78, 0x16, 0x13, 0x89, 0x46,
+ 0x42, 0x43, 0xe8, 0xb3, 0x68, 0x84, 0x41, 0x70, 0xe8, 0x87, 0x9a, 0xe7,
+ 0x4f, 0xe9, 0xcb, 0xf1, 0xb2, 0xb1, 0xf9, 0x2d, 0x2b, 0x5c, 0x9d, 0x7d,
+ 0x4e, 0x05, 0xe3, 0x6b, 0x86, 0x9a, 0xa5, 0x37, 0x93, 0x0a, 0x08, 0x5a,
+ 0xa9, 0x19, 0xca, 0xb0, 0x33, 0x55, 0x80, 0x47, 0x50, 0x72, 0x6c, 0x3c,
+ 0xbf, 0x4c, 0x25, 0x7e, 0xd3, 0x00, 0xe0, 0x78, 0x68, 0xc2, 0x6a, 0x29,
+ 0x61, 0xef, 0x2c, 0x03, 0x8b, 0x90, 0x98, 0xc3, 0xf8, 0x8d, 0x8c, 0x7a,
+ 0x14, 0xd8, 0x91, 0x25, 0x1b, 0xca, 0xfa, 0xf8, 0x1e, 0x24, 0xff, 0x96,
+ 0x6d, 0x97, 0x97, 0xe2, 0xc5, 0x4a, 0x67, 0x79, 0xf3, 0xc0, 0x9a, 0x1e,
+ 0x5b, 0x0c, 0xd8, 0x46, 0x70, 0x9d, 0xc6, 0x52, 0x15, 0xcc, 0xc2, 0x5b,
+ 0xfc, 0x0e, 0xcc, 0x52, 0xb6, 0x2d, 0x34, 0x15, 0x83, 0x36, 0x7c, 0x70,
+ 0x0f, 0x80, 0x78, 0xdc, 0x93, 0x29, 0x3a, 0x27, 0xb5, 0x58, 0x86, 0xc2,
+ 0x2b, 0x43, 0x58, 0x19, 0x42, 0xe5, 0x45, 0x19, 0xa3, 0x2a, 0x61, 0x10,
+ 0x46, 0x01, 0x61, 0x08, 0x80, 0x36, 0x09, 0x06, 0xbd, 0x73, 0x3e, 0x32,
+ 0xd8, 0x00, 0x3a, 0x00, 0x8d, 0x4f, 0xae, 0x05, 0xdb, 0x8d, 0xbd, 0x9d,
+ 0x44, 0x4b, 0xe3, 0xec, 0x3a, 0xbd, 0xcd, 0x09, 0x30, 0xc5, 0x47, 0xff,
+ 0x09, 0x9c, 0x25, 0xb5, 0x21, 0x00, 0xc3, 0x6f, 0xc5, 0x18, 0x4f, 0x2f,
+ 0x22, 0x82, 0xd6, 0x43, 0xfd, 0xe1, 0xcd, 0x40, 0x64, 0xea, 0xe0, 0x0c,
+ 0x61, 0xa1, 0xe4, 0x91, 0xe2, 0xcc, 0xf5, 0x20, 0x16, 0x1c, 0x41, 0xbf,
+ 0x16, 0xb9, 0x43, 0x1e, 0x4d, 0xeb, 0xdb, 0xf8, 0x09, 0xab, 0x6f, 0xa3,
+ 0x27, 0x8c, 0x8f, 0x98, 0x97, 0x93, 0x3f, 0xf5, 0xb3, 0xdb, 0x5b, 0xc7,
+ 0x6c, 0xf4, 0x9d, 0x0d, 0x32, 0x8a, 0xdc, 0x9c, 0x7c, 0xb8, 0x74, 0x62,
+ 0xb1, 0xd3, 0x25, 0x94, 0x6d, 0xcf, 0x97, 0x1e, 0xb0, 0x47, 0x4f, 0x18,
+ 0xc6, 0xc4, 0x67, 0xcc, 0xf4, 0x2f, 0x07, 0xeb, 0x6c, 0x7f, 0xf4, 0x9d,
+ 0x77, 0xa4, 0x3c, 0x45, 0xdd, 0xe6, 0x03, 0x06, 0x57, 0x72, 0x03, 0x17,
+ 0x1f, 0x1f, 0x49, 0x6a, 0x2b, 0x4a, 0x6a, 0xf5, 0xed, 0xa7, 0x90, 0x9a,
+ 0x19, 0x48, 0x40, 0x6a, 0xc1, 0xf2, 0x3e, 0x46, 0x6a, 0xfe, 0x1e, 0x05,
+ 0xa4, 0x86, 0xf6, 0x03, 0x4a, 0xd3, 0x85, 0xfd, 0xc5, 0xa4, 0x26, 0x24,
+ 0x1a, 0x50, 0x1a, 0xbc, 0x17, 0x67, 0x7d, 0x8f, 0xc4, 0x5a, 0x74, 0x53,
+ 0xd4, 0x03, 0xc0, 0x41, 0x5c, 0x12, 0x72, 0xcf, 0x6b, 0xfb, 0xeb, 0x17,
+ 0x11, 0x90, 0x11, 0xcb, 0xa0, 0x91, 0xbb, 0x58, 0x2e, 0x9b, 0x2b, 0x90,
+ 0x42, 0x72, 0xf8, 0x7e, 0xe4, 0xc1, 0x3a, 0x98, 0x59, 0x54, 0x80, 0x1f,
+ 0xf2, 0x5b, 0x1b, 0x3e, 0x65, 0x92, 0x25, 0xb9, 0x44, 0xb0, 0x15, 0x59,
+ 0x8e, 0x25, 0xcf, 0x92, 0x37, 0x32, 0xc9, 0xa1, 0x55, 0x04, 0xaa, 0x20,
+ 0x4c, 0xf9, 0x92, 0x50, 0xb0, 0xcc, 0x40, 0x36, 0x59, 0x24, 0xa6, 0x30,
+ 0x91, 0x19, 0x19, 0xd0, 0x24, 0x43, 0xd1, 0xe6, 0x4a, 0x15, 0x89, 0x6b,
+ 0x93, 0x2f, 0xda, 0x8d, 0x48, 0x73, 0x36, 0xcd, 0x77, 0xf3, 0x09, 0x63,
+ 0xb2, 0x85, 0xa8, 0x50, 0x1f, 0x87, 0x8f, 0x44, 0xe0, 0x03, 0x11, 0x68,
+ 0xd2, 0x6e, 0x15, 0x89, 0xf4, 0x44, 0x26, 0x68, 0x0b, 0x5e, 0x40, 0x08,
+ 0xdd, 0x46, 0x5a, 0x03, 0x90, 0x77, 0x90, 0x52, 0x47, 0x36, 0xd5, 0xbd,
+ 0x8e, 0x99, 0x9f, 0x40, 0x4e, 0x08, 0x3a, 0x27, 0x5b, 0xd7, 0xa3, 0x90,
+ 0x17, 0xd8, 0xf9, 0xc5, 0xed, 0xf3, 0x01, 0x4d, 0xd5, 0xec, 0xd5, 0x62,
+ 0x20, 0x73, 0x7e, 0x74, 0xeb, 0xc7, 0x39, 0xa7, 0xad, 0xfa, 0xcf, 0xf3,
+ 0xa5, 0x6b, 0xf4, 0x25, 0x5a, 0x69, 0x24, 0x5e, 0x13, 0x45, 0x58, 0xe0,
+ 0x97, 0x2e, 0xc5, 0x7a, 0x36, 0x0b, 0xff, 0x39, 0xbd, 0xc0, 0x8c, 0xfc,
+ 0x22, 0x96, 0x73, 0x3a, 0x59, 0xdc, 0x85, 0xe8, 0x39, 0x69, 0x75, 0xb5,
+ 0x0c, 0x1c, 0x65, 0x30, 0x00, 0x39, 0x5b, 0xa5, 0x86, 0x53, 0xfb, 0x09,
+ 0xe0, 0xff, 0xef, 0xde, 0xc4, 0x4f, 0xd9, 0xc5, 0x97, 0xbf, 0xfd, 0x2e,
+ 0xbe, 0xfc, 0x6f, 0xb2, 0x8b, 0x2f, 0xff, 0x3f, 0xb2, 0x8b, 0x9a, 0x8b,
+ 0xee, 0xed, 0x49, 0x7f, 0xf5, 0x76, 0x92, 0x3a, 0x2c, 0xe1, 0xdb, 0x08,
+ 0xee, 0xa0, 0x30, 0x67, 0xda, 0x07, 0x6d, 0x85, 0x55, 0x6e, 0xc9, 0xe2,
+ 0x6b, 0x41, 0xea, 0x71, 0xf6, 0x4e, 0x3c, 0xb9, 0x46, 0xd2, 0x1f, 0x34,
+ 0xf2, 0xf2, 0xf8, 0xcc, 0x43, 0x15, 0x70, 0xbb, 0xa3, 0xe0, 0x52, 0xa2,
+ 0x22, 0x47, 0xbd, 0xd7, 0x35, 0xb9, 0x34, 0x0d, 0x1f, 0xe7, 0x30, 0xec,
+ 0x1a, 0x12, 0x28, 0xdc, 0x9e, 0xbc, 0x5d, 0x90, 0x0b, 0xc6, 0x1a, 0x21,
+ 0x6c, 0x36, 0x68, 0xef, 0x35, 0x2d, 0xf7, 0x80, 0x1f, 0xff, 0x22, 0x9a,
+ 0x85, 0x02, 0xf8, 0x28, 0x37, 0xa4, 0x38, 0x39, 0x08, 0x35, 0xb4, 0xa1,
+ 0x83, 0x62, 0xf8, 0x30, 0xce, 0xee, 0xfc, 0x04, 0x39, 0xfc, 0x2a, 0x7a,
+ 0xf8, 0xdf, 0x22, 0x87, 0x8c, 0x2e, 0x6b, 0xe0, 0x41, 0x91, 0x4b, 0xf4,
+ 0xc3, 0xf9, 0xc9, 0x93, 0xd1, 0x2d, 0xbd, 0x73, 0x46, 0x8f, 0xaa, 0x92,
+ 0xb3, 0xf4, 0x2a, 0xeb, 0xf9, 0x48, 0x62, 0x9f, 0x80, 0x31, 0x10, 0x64,
+ 0xe9, 0x93, 0x32, 0xea, 0xa2, 0xc1, 0xfc, 0xa4, 0x7c, 0x98, 0x22, 0x5c,
+ 0x4a, 0x3e, 0xbb, 0xfe, 0x62, 0xc0, 0x44, 0x2c, 0xaa, 0xb6, 0xb3, 0x29,
+ 0x35, 0x6d, 0x5b, 0x1c, 0x23, 0xbd, 0xbf, 0x50, 0xdc, 0x79, 0x4f, 0x07,
+ 0x68, 0xa7, 0x1c, 0x46, 0xef, 0x02, 0x6c, 0xc3, 0xda, 0x53, 0xdb, 0xd1,
+ 0xea, 0x9a, 0x56, 0x63, 0x33, 0x09, 0x00, 0x72, 0x7c, 0xcd, 0xf0, 0x83,
+ 0x97, 0xe5, 0xac, 0x4b, 0x9a, 0x00, 0x30, 0x4b, 0x93, 0x13, 0x19, 0xd4,
+ 0x9e, 0x38, 0x67, 0x79, 0x23, 0x75, 0x48, 0x22, 0x35, 0x88, 0x88, 0xa8,
+ 0x51, 0xa9, 0x33, 0x42, 0x17, 0xef, 0x06, 0x91, 0x10, 0xfd, 0xda, 0x1c,
+ 0x70, 0xb2, 0x03, 0xd1, 0x80, 0x20, 0x66, 0xe4, 0x00, 0x9c, 0xb6, 0xd3,
+ 0xfa, 0x1d, 0xbd, 0x95, 0x47, 0xf0, 0xee, 0x52, 0x68, 0xda, 0x6b, 0x2f,
+ 0x9c, 0xeb, 0xc7, 0x3d, 0x35, 0x1f, 0xfc, 0x1c, 0x8f, 0x6c, 0x0f, 0x70,
+ 0xba, 0x34, 0x8a, 0xc6, 0xf9, 0x1f, 0x25, 0xd5, 0xdc, 0x6b, 0x35, 0x66,
+ 0xed, 0xc4, 0x72, 0x2b, 0xe6, 0x6f, 0xaa, 0x89, 0x56, 0x86, 0x00, 0xa4,
+ 0x7e, 0x01, 0xc5, 0xb4, 0x25, 0xf0, 0xda, 0xb0, 0x5f, 0xc0, 0xf4, 0x3e,
+ 0x60, 0xa0, 0x67, 0xe8, 0xa9, 0x81, 0xfd, 0x46, 0x82, 0x52, 0xc8, 0xfc,
+ 0xea, 0x75, 0xac, 0x32, 0x9c, 0x39, 0x32, 0x67, 0xdf, 0x1e, 0x8c, 0xfe,
+ 0xb8, 0xb3, 0xab, 0xd1, 0x70, 0xb9, 0x42, 0xac, 0x8d, 0x80, 0xa8, 0xd0,
+ 0x25, 0x6f, 0x52, 0x4f, 0xb8, 0xa2, 0x00, 0x01, 0xb1, 0xba, 0x20, 0x3a,
+ 0xfb, 0x1a, 0xdb, 0x66, 0x79, 0x6c, 0x92, 0x00, 0xe5, 0xe2, 0x95, 0xb3,
+ 0xa8, 0x0e, 0x4f, 0xc1, 0xa8, 0x6a, 0x46, 0x62, 0xcc, 0x0d, 0xbb, 0x68,
+ 0x2d, 0xa8, 0x12, 0x73, 0x2b, 0x56, 0x08, 0x4c, 0x30, 0x5d, 0x73, 0xcc,
+ 0x4f, 0x90, 0x74, 0x26, 0x08, 0xa9, 0x2d, 0x0b, 0xbf, 0x23, 0x0b, 0x41,
+ 0xa8, 0x66, 0x09, 0xb9, 0xe7, 0xad, 0x47, 0x2f, 0x6a, 0x78, 0xe6, 0xbb,
+ 0x4f, 0x6e, 0x24, 0xf2, 0x17, 0x73, 0x02, 0x56, 0x72, 0x93, 0x3d, 0x88,
+ 0x1f, 0x3d, 0xb3, 0x1f, 0xfa, 0x8b, 0x4b, 0x50, 0x8d, 0x14, 0xfe, 0x18,
+ 0x98, 0xcc, 0x0d, 0x9b, 0xff, 0x03, 0x7b, 0xbb, 0x99, 0xc2, 0x58, 0x15,
+ 0xa2, 0xe6, 0x48, 0x11, 0x70, 0x28, 0x27, 0x73, 0x82, 0x8a, 0xd0, 0x1a,
+ 0x02, 0xb3, 0x87, 0x18, 0xb5, 0x2b, 0xb4, 0x0e, 0x33, 0x60, 0x68, 0x56,
+ 0x75, 0xa3, 0xc1, 0xfc, 0x2d, 0xa0, 0x2e, 0xf1, 0x3e, 0x35, 0x8f, 0xe5,
+ 0xae, 0xd2, 0xf7, 0x4e, 0xa6, 0x21, 0x6b, 0x5b, 0x3e, 0xb9, 0x81, 0x48,
+ 0x2f, 0x17, 0x9d, 0x3f, 0x3d, 0x8d, 0xf5, 0xe0, 0x4a, 0x02, 0xe1, 0x2e,
+ 0xd0, 0x00, 0xc8, 0x00, 0x4f, 0x54, 0x49, 0x97, 0x61, 0x5e, 0x70, 0x2e,
+ 0x0d, 0xdc, 0xa3, 0xc5, 0x6d, 0x5e, 0x95, 0x05, 0x44, 0x94, 0xdb, 0xb4,
+ 0xca, 0xa1, 0x1c, 0x9a, 0xd1, 0x7e, 0x3c, 0x3c, 0x3e, 0x4f, 0x36, 0x28,
+ 0x8b, 0x73, 0xfc, 0xb0, 0x22, 0x57, 0x35, 0xd9, 0xca, 0x9a, 0xc9, 0xd6,
+ 0xe2, 0x26, 0xdf, 0x2a, 0xea, 0x7a, 0x3a, 0xde, 0x1c, 0x5a, 0xa2, 0xe2,
+ 0x2e, 0x89, 0x18, 0x99, 0x96, 0x77, 0x48, 0x71, 0x5b, 0x9a, 0x86, 0x37,
+ 0xcc, 0x1a, 0x04, 0xbb, 0x50, 0x9b, 0x85, 0x9e, 0x0f, 0xeb, 0x72, 0x13,
+ 0xda, 0xe6, 0x6d, 0x9a, 0xcf, 0xd4, 0x40, 0x56, 0x30, 0x41, 0x23, 0xb4,
+ 0x48, 0xe0, 0x63, 0xd9, 0x5d, 0x81, 0x30, 0x3d, 0x71, 0xfc, 0x07, 0x31,
+ 0x1d, 0x45, 0xe3, 0xa0, 0x22, 0x39, 0x9b, 0x5c, 0x63, 0x55, 0xcc, 0x6a,
+ 0x02, 0x55, 0xd1, 0xc6, 0x18, 0xf7, 0x09, 0x57, 0x9d, 0x56, 0x85, 0x7d,
+ 0x67, 0x59, 0x98, 0x49, 0xcb, 0x29, 0xc7, 0xc3, 0xad, 0x9e, 0xc5, 0x91,
+ 0xcf, 0x0b, 0xc6, 0xd3, 0x87, 0x5a, 0x7a, 0x5b, 0xe6, 0x70, 0xc8, 0x5f,
+ 0x2e, 0x6b, 0x6b, 0x1c, 0x85, 0xbb, 0x57, 0xb6, 0x6b, 0x18, 0x35, 0x45,
+ 0x7a, 0xdb, 0x29, 0x8e, 0xcc, 0x3a, 0xe9, 0xed, 0xf5, 0x70, 0xb6, 0x0a,
+ 0x40, 0x59, 0xb3, 0x84, 0x23, 0xa3, 0xc2, 0x66, 0xf5, 0x7e, 0xea, 0x25,
+ 0x81, 0x7d, 0xb4, 0x71, 0xae, 0x01, 0x85, 0xee, 0xb8, 0x2a, 0xf2, 0x7f,
+ 0x30, 0xaa, 0x82, 0x3d, 0xc2, 0xd3, 0x0c, 0xb1, 0xf7, 0x48, 0xc7, 0xb6,
+ 0x3b, 0x44, 0x23, 0x88, 0x22, 0x2e, 0x78, 0x43, 0xfa, 0x29, 0x1c, 0x52,
+ 0x86, 0xc4, 0x50, 0xb4, 0xdf, 0xfb, 0x09, 0x43, 0xf2, 0x06, 0x11, 0x31,
+ 0x57, 0xb4, 0x87, 0x44, 0xd9, 0x0a, 0x92, 0x59, 0x7a, 0x6d, 0xa4, 0xac,
+ 0x49, 0x13, 0xb9, 0x39, 0x36, 0xf2, 0xd3, 0x11, 0x0e, 0xe2, 0xbb, 0x74,
+ 0x92, 0x98, 0x5f, 0x7f, 0x80, 0x74, 0xb1, 0xb9, 0xfa, 0x8c, 0x09, 0x63,
+ 0x14, 0x5e, 0x18, 0x83, 0xfe, 0xeb, 0xbb, 0x33, 0xd7, 0x61, 0xbb, 0xde,
+ 0x5d, 0x98, 0xe5, 0x60, 0x91, 0xe3, 0xcc, 0xb9, 0x79, 0x28, 0x66, 0x32,
+ 0x08, 0x48, 0xb1, 0x2f, 0x6f, 0x29, 0xab, 0x21, 0x7e, 0xa1, 0x35, 0x17,
+ 0x20, 0x7f, 0x12, 0x2b, 0x86, 0xb9, 0xdb, 0x7c, 0x63, 0x26, 0x4a, 0xa8,
+ 0x23, 0x48, 0x88, 0x0e, 0x8f, 0xe6, 0x22, 0x85, 0x31, 0x95, 0x73, 0x65,
+ 0x85, 0xf1, 0x5b, 0x3f, 0x92, 0x3f, 0x50, 0x0e, 0x9f, 0xb5, 0xfd, 0xa9,
+ 0xe1, 0xe4, 0xbf, 0x1d, 0xf1, 0xa7, 0x1e, 0xe9, 0xff, 0x7e, 0x01, 0x4c,
+ 0x92, 0xc7, 0xfb, 0x3a, 0x96, 0x24, 0x3e, 0xca, 0x66, 0x00, 0x0d, 0xc7,
+ 0x5e, 0x6b, 0x56, 0xd6, 0xa4, 0x7a, 0x58, 0x90, 0x1d, 0x4c, 0xf2, 0x7f,
+ 0x79, 0x85, 0xe8, 0xda, 0xe2, 0xdc, 0x2b, 0x0f, 0x8e, 0x7e, 0x18, 0xc9,
+ 0x2d, 0xb4, 0x1d, 0xb2, 0x3a, 0x42, 0xdb, 0x65, 0xf6, 0x82, 0x3c, 0x2a,
+ 0xa9, 0xaf, 0xa2, 0x10, 0x59, 0x4e, 0x39, 0x49, 0xc3, 0x55, 0x20, 0x09,
+ 0xe2, 0x72, 0xa9, 0xa1, 0x7a, 0xd8, 0x86, 0xe2, 0x81, 0xc1, 0x14, 0x25,
+ 0x71, 0xc0, 0x72, 0xc9, 0xf5, 0xb6, 0xa9, 0x9c, 0x5e, 0xde, 0x10, 0x14,
+ 0x90, 0xae, 0xf2, 0x60, 0xd9, 0xa5, 0x69, 0xa6, 0x5a, 0x16, 0xe8, 0xbd,
+ 0xbd, 0x52, 0x96, 0xbf, 0x77, 0xcf, 0xd9, 0xf9, 0xf1, 0xe8, 0x80, 0x0e,
+ 0xd8, 0xe9, 0xfb, 0x93, 0xbf, 0x92, 0xbc, 0x0d, 0x08, 0x00, 0x94, 0xfc,
+ 0xa0, 0xae, 0x63, 0x17, 0x43, 0xad, 0x08, 0xed, 0x11, 0x4a, 0x16, 0xbc,
+ 0x36, 0x92, 0x75, 0xef, 0x74, 0x8b, 0x5d, 0x1a, 0x15, 0x91, 0x0b, 0x9c,
+ 0x68, 0x86, 0xe0, 0x72, 0x52, 0x77, 0x28, 0xe2, 0x6b, 0xa2, 0x18, 0x58,
+ 0xcb, 0x10, 0xb1, 0x89, 0x02, 0x40, 0x7c, 0x41, 0x9f, 0xb5, 0x24, 0xb2,
+ 0x1a, 0x9a, 0xee, 0xcd, 0x44, 0x3b, 0x89, 0xa0, 0x66, 0xa2, 0x57, 0xec,
+ 0xcc, 0x5d, 0x91, 0x7f, 0xe0, 0x65, 0x3b, 0x3e, 0x88, 0x29, 0x92, 0x82,
+ 0xcf, 0x34, 0x38, 0x96, 0xa9, 0xe5, 0x88, 0x00, 0x14, 0x17, 0xe6, 0x9e,
+ 0xf9, 0x3a, 0x25, 0x5e, 0xc0, 0xf6, 0xbf, 0x34, 0x9b, 0x07, 0x17, 0x74,
+ 0x5d, 0x92, 0xef, 0x51, 0xe5, 0x38, 0xfe, 0xcb, 0xf3, 0x2a, 0xc1, 0x8a,
+ 0xc8, 0x81, 0x7c, 0xb4, 0xa0, 0x53, 0x73, 0x02, 0x85, 0x80, 0x88, 0xe4,
+ 0xcc, 0x50, 0xc2, 0x58, 0x1b, 0x2d, 0x45, 0xd1, 0xcd, 0xfd, 0x19, 0xf0,
+ 0xfb, 0x3c, 0xb5, 0x6e, 0xea, 0x0f, 0x4b, 0x2d, 0x08, 0x73, 0x4f, 0x5e,
+ 0xd3, 0xcf, 0xf8, 0xb4, 0x3d, 0x8c, 0x0a, 0xf8, 0x92, 0x5b, 0xb2, 0x03,
+ 0xbd, 0x2b, 0xe1, 0xa7, 0x94, 0x94, 0x31, 0x6d, 0xb1, 0xb8, 0xd0, 0x1a,
+ 0x4c, 0x41, 0xbf, 0xe6, 0x52, 0xee, 0x27, 0x87, 0x47, 0xe7, 0x60, 0x4a,
+ 0x47, 0xef, 0xbf, 0x86, 0x0f, 0xc7, 0x63, 0xf4, 0xd4, 0x66, 0xcd, 0x77,
+ 0x0d, 0xe3, 0xe9, 0xab, 0xec, 0xd8, 0x69, 0x8e, 0x2e, 0x77, 0xba, 0xf2,
+ 0x21, 0x03, 0x4e, 0x7f, 0xd7, 0x8c, 0xa6, 0x94, 0x15, 0x88, 0x83, 0x7d,
+ 0x7f, 0x76, 0x4f, 0xae, 0x56, 0x5c, 0x6b, 0xe8, 0xa8, 0x0b, 0xf4, 0x94,
+ 0x19, 0x91, 0xa1, 0xab, 0x98, 0x6b, 0x95, 0xd2, 0x50, 0xda, 0xb8, 0x0b,
+ 0x74, 0x8e, 0xe5, 0x8a, 0x75, 0x20, 0x8b, 0xed, 0x81, 0xb1, 0x31, 0x69,
+ 0xf5, 0xcd, 0xb3, 0x51, 0x6f, 0xb6, 0x14, 0x06, 0x2b, 0xf5, 0x93, 0x9c,
+ 0x2d, 0x7e, 0x89, 0xf6, 0x5d, 0x19, 0xda, 0xd6, 0xf9, 0x8a, 0x50, 0x59,
+ 0x4e, 0x51, 0x77, 0xb0, 0xe2, 0x7d, 0xbe, 0xd5, 0x5b, 0x4b, 0x6f, 0xf6,
+ 0x54, 0x74, 0x52, 0xa1, 0xf0, 0xc0, 0x73, 0x4e, 0xe7, 0x93, 0x63, 0x3d,
+ 0xbc, 0x36, 0x83, 0x4d, 0xb5, 0x08, 0x0b, 0xa0, 0x95, 0x7a, 0xb5, 0x0c,
+ 0xca, 0x51, 0xe0, 0xc9, 0xfa, 0x81, 0x51, 0x79, 0x3f, 0x1e, 0xec, 0x7f,
+ 0xfc, 0xea, 0xc3, 0xfb, 0xc3, 0x93, 0xa3, 0xf5, 0x2e, 0x45, 0x5e, 0x3a,
+ 0xe4, 0xc9, 0x1a, 0xd1, 0x00, 0x02, 0xdb, 0xe0, 0xe7, 0x68, 0xe3, 0xa8,
+ 0x03, 0x66, 0x0a, 0xbf, 0x01, 0x50, 0x47, 0x16, 0xbc, 0x6b, 0x16, 0x59,
+ 0x16, 0x53, 0x40, 0xfd, 0x78, 0x93, 0x57, 0x1c, 0x15, 0x31, 0xb7, 0xe8,
+ 0x00, 0x23, 0x16, 0x1a, 0xa2, 0x3f, 0x73, 0x58, 0x8d, 0x0a, 0xee, 0x41,
+ 0xc6, 0x7b, 0x25, 0x68, 0x5a, 0xaa, 0x3d, 0x32, 0x06, 0xb4, 0x18, 0x5a,
+ 0x62, 0xc6, 0x13, 0xd9, 0xee, 0xda, 0x25, 0x9f, 0x4d, 0x93, 0x75, 0x6a,
+ 0xc9, 0x50, 0xf2, 0x40, 0x06, 0x39, 0xa9, 0x9a, 0xf5, 0xbe, 0x4a, 0x2d,
+ 0xb9, 0x97, 0x71, 0x81, 0x0b, 0x3e, 0x80, 0xff, 0xa0, 0x8c, 0xba, 0x94,
+ 0xe9, 0x7a, 0x98, 0xdd, 0x67, 0x50, 0x17, 0xe5, 0xad, 0x03, 0x91, 0x0c,
+ 0xbe, 0x2f, 0x2b, 0xd8, 0x47, 0x0f, 0x9d, 0x84, 0xc0, 0x0f, 0x19, 0x0d,
+ 0x32, 0x8c, 0x5d, 0x24, 0x29, 0x20, 0x45, 0x59, 0x05, 0x54, 0x81, 0x3b,
+ 0xdb, 0xbf, 0xf8, 0x26, 0xea, 0x79, 0x77, 0xf5, 0x06, 0x85, 0x14, 0xad,
+ 0xdc, 0x66, 0x35, 0x05, 0x5f, 0x3d, 0xea, 0x5b, 0x9d, 0xc9, 0x90, 0x75,
+ 0x97, 0x61, 0x84, 0xda, 0x84, 0xa7, 0x3d, 0x58, 0x31, 0x95, 0xb3, 0x21,
+ 0xec, 0xcd, 0xc8, 0x6b, 0xbc, 0x3a, 0x37, 0x57, 0x0b, 0xff, 0x19, 0x0e,
+ 0xb8, 0x20, 0x00, 0xee, 0xdf, 0x97, 0x11, 0x81, 0x04, 0x3b, 0x8c, 0xc8,
+ 0xc9, 0x64, 0x9f, 0x60, 0xcb, 0x78, 0x92, 0x29, 0xb9, 0x0c, 0xca, 0xe0,
+ 0x94, 0x32, 0x9f, 0x62, 0x7e, 0x0f, 0xc6, 0x64, 0xf3, 0x37, 0x68, 0x58,
+ 0xb6, 0xfc, 0x84, 0x77, 0x19, 0x8c, 0x1f, 0x12, 0x2f, 0xb1, 0x26, 0xe4,
+ 0x70, 0x73, 0x11, 0x12, 0xf7, 0x7a, 0xc9, 0x46, 0x36, 0xbc, 0x32, 0xac,
+ 0xae, 0x47, 0x4d, 0xed, 0xec, 0xd1, 0xcf, 0x5d, 0xfc, 0x7c, 0xd6, 0x13,
+ 0xbf, 0x55, 0x2b, 0x1b, 0x8f, 0xf8, 0x57, 0x98, 0x86, 0xd7, 0xe2, 0x66,
+ 0xec, 0xdf, 0xcf, 0x2f, 0x1f, 0x21, 0x21, 0x91, 0xef, 0xa2, 0x98, 0x32,
+ 0x6e, 0x1d, 0x98, 0x59, 0x92, 0xf4, 0x40, 0x48, 0xa0, 0x54, 0xbd, 0xc3,
+ 0x4c, 0x70, 0xc2, 0x49, 0xdc, 0x5e, 0xd6, 0xd8, 0xc7, 0x2a, 0xbb, 0x4e,
+ 0xeb, 0xeb, 0x64, 0xd9, 0xe4, 0x14, 0x06, 0x10, 0x41, 0xba, 0x9e, 0xd9,
+ 0xb0, 0x75, 0xe9, 0x58, 0x71, 0xe2, 0xec, 0xce, 0xb2, 0xa5, 0x11, 0x69,
+ 0xd3, 0xf2, 0xc8, 0x40, 0x8a, 0x20, 0xc6, 0x18, 0x21, 0xa8, 0x95, 0x63,
+ 0xf1, 0xe8, 0x49, 0xbf, 0x24, 0xd5, 0x9c, 0xac, 0xa9, 0x88, 0x4d, 0xc8,
+ 0x2e, 0xcd, 0x9a, 0xe5, 0x1e, 0xd4, 0x00, 0x86, 0x1c, 0x66, 0x46, 0xf0,
+ 0x1d, 0x27, 0x51, 0x56, 0xf6, 0x6f, 0x70, 0x10, 0xab, 0xd2, 0xa1, 0x66,
+ 0x55, 0xf7, 0xb2, 0x79, 0x9a, 0xde, 0xc1, 0x5a, 0x19, 0xe0, 0x83, 0x79,
+ 0xbb, 0xcc, 0x96, 0x53, 0xcb, 0x94, 0xd8, 0x05, 0x84, 0x36, 0x06, 0x0d,
+ 0x6a, 0x51, 0x81, 0x7f, 0xed, 0xc9, 0xb9, 0x84, 0x8f, 0xd7, 0x1c, 0xe9,
+ 0x15, 0xd1, 0x55, 0x6f, 0x81, 0x18, 0x5b, 0x53, 0xfc, 0x23, 0xad, 0xd3,
+ 0x06, 0x95, 0xe3, 0xe0, 0xf2, 0x42, 0x29, 0xa2, 0xd7, 0x36, 0xc9, 0x40,
+ 0x25, 0xd1, 0x5b, 0x48, 0x98, 0xaf, 0xa3, 0xa8, 0xfc, 0x84, 0xf6, 0xc7,
+ 0xc5, 0x41, 0x90, 0x68, 0x04, 0x9d, 0x17, 0x61, 0x20, 0xe2, 0x36, 0x47,
+ 0x91, 0x48, 0xc3, 0x97, 0xb3, 0x66, 0xe2, 0x7d, 0x39, 0xcd, 0xd2, 0x59,
+ 0x12, 0x0b, 0x40, 0xbf, 0xe4, 0xe2, 0x92, 0x1a, 0x07, 0x00, 0xa1, 0xa8,
+ 0xd0, 0xe0, 0x01, 0x89, 0x20, 0xe6, 0x6c, 0xca, 0xa2, 0x05, 0x16, 0x79,
+ 0x09, 0xb4, 0x8b, 0xe0, 0xf8, 0x92, 0x22, 0xcf, 0xe9, 0x2c, 0x8a, 0x3c,
+ 0x00, 0xfd, 0xdc, 0x66, 0x0e, 0x20, 0x32, 0x12, 0x29, 0x97, 0xf6, 0x01,
+ 0xa4, 0x45, 0x70, 0x4e, 0x5c, 0x60, 0x3d, 0x50, 0xe8, 0x66, 0x54, 0xa3,
+ 0x13, 0x44, 0x43, 0x0d, 0xe4, 0xa7, 0x71, 0x3d, 0xd8, 0x42, 0xa1, 0x9b,
+ 0x72, 0x25, 0xc2, 0x42, 0x8e, 0x1d, 0x32, 0x0a, 0xe1, 0x20, 0x60, 0x2e,
+ 0x9a, 0x40, 0xc6, 0x05, 0x64, 0xb1, 0xfc, 0x0d, 0x9f, 0xae, 0xb4, 0x91,
+ 0x6a, 0x53, 0x34, 0x50, 0x01, 0x1e, 0xda, 0xdd, 0x8d, 0x7b, 0x39, 0x04,
+ 0x5e, 0x4c, 0x6c, 0x1a, 0xb4, 0x14, 0x83, 0x3a, 0xbd, 0xcc, 0xd4, 0xc2,
+ 0x47, 0xb5, 0x8b, 0x08, 0x58, 0x76, 0x62, 0x96, 0x8f, 0x03, 0xff, 0xf1,
+ 0x19, 0x29, 0x4d, 0x83, 0xb0, 0x9e, 0x06, 0x9d, 0x72, 0xd2, 0x25, 0x5c,
+ 0x8e, 0x4e, 0x42, 0xca, 0xb5, 0xc6, 0x5f, 0x27, 0xf5, 0x2c, 0x5f, 0xa8,
+ 0x53, 0xdf, 0xdc, 0xa6, 0xe0, 0xa8, 0xb8, 0x9f, 0x23, 0xc1, 0x21, 0x1d,
+ 0x18, 0x34, 0x48, 0xc3, 0xb7, 0xe4, 0x5d, 0x99, 0x26, 0x1b, 0xb6, 0x79,
+ 0x6e, 0xfd, 0xf9, 0xf6, 0x0e, 0xc6, 0xfb, 0x7c, 0xfb, 0x33, 0x3f, 0x49,
+ 0xda, 0x66, 0x93, 0x0a, 0xa0, 0xa8, 0x04, 0x9e, 0x3e, 0x96, 0x06, 0x31,
+ 0x23, 0xbd, 0x0c, 0xab, 0x9a, 0x19, 0x69, 0x11, 0xa6, 0x00, 0x49, 0xb1,
+ 0x1d, 0xe4, 0x05, 0x27, 0x74, 0x9a, 0x7f, 0x65, 0x27, 0x53, 0x0e, 0xb3,
+ 0xeb, 0x62, 0x7a, 0xa4, 0x0c, 0x5b, 0xc6, 0xa0, 0x15, 0x1c, 0xef, 0xce,
+ 0xd9, 0xb7, 0xed, 0xf4, 0x5b, 0x81, 0xcc, 0xd3, 0x5b, 0x06, 0x19, 0xc4,
+ 0x64, 0x37, 0x0c, 0x24, 0x47, 0xe5, 0x98, 0x40, 0x3d, 0xa2, 0x44, 0xdb,
+ 0x0b, 0xd2, 0x22, 0x44, 0x9a, 0x4d, 0xab, 0x66, 0x0b, 0x39, 0xb5, 0x1c,
+ 0x51, 0x9c, 0x4e, 0x08, 0x4d, 0xcb, 0x96, 0x02, 0x3c, 0x7f, 0x7b, 0xd0,
+ 0x69, 0x6e, 0xf7, 0xd9, 0xe7, 0x9f, 0xdb, 0xbc, 0xfe, 0x4c, 0x82, 0x24,
+ 0x1d, 0x74, 0xab, 0x11, 0xa1, 0x24, 0xdf, 0x88, 0xed, 0x80, 0x54, 0xc4,
+ 0x8d, 0x32, 0x31, 0x38, 0x6e, 0x28, 0xe4, 0xfa, 0xeb, 0xb2, 0xa6, 0xeb,
+ 0x1c, 0x32, 0xcc, 0x56, 0x2b, 0xad, 0x2f, 0x26, 0x75, 0x82, 0x3c, 0x38,
+ 0x4b, 0xd6, 0x00, 0xc5, 0x6e, 0x67, 0x0e, 0xc1, 0x97, 0x41, 0x14, 0xda,
+ 0x55, 0xc1, 0x29, 0xbc, 0x7f, 0xa3, 0x3b, 0xe4, 0x2a, 0x6b, 0xc2, 0x38,
+ 0x77, 0x81, 0x7c, 0x0b, 0xba, 0x58, 0x0d, 0x35, 0xa5, 0xb5, 0x12, 0x38,
+ 0x4a, 0xff, 0x35, 0x5f, 0x8f, 0x0a, 0x29, 0xe3, 0x15, 0x99, 0xfa, 0x12,
+ 0x44, 0xf4, 0xda, 0xda, 0xbc, 0x8b, 0xa8, 0x41, 0xfc, 0x4b, 0x85, 0x2f,
+ 0x13, 0x93, 0x0f, 0x70, 0xb5, 0x9a, 0x26, 0xd5, 0x1a, 0xa1, 0xb8, 0xee,
+ 0x29, 0x65, 0xd5, 0x42, 0xad, 0x2a, 0x02, 0x7a, 0xe0, 0xea, 0xc8, 0x25,
+ 0x32, 0xf1, 0xb5, 0x6d, 0x11, 0x18, 0x89, 0x9c, 0x32, 0x4c, 0x63, 0xc1,
+ 0x2a, 0xa0, 0x07, 0x0b, 0x0b, 0xd2, 0x20, 0xf6, 0xd4, 0xaf, 0x9e, 0xd5,
+ 0x8a, 0x99, 0x76, 0xef, 0x7b, 0xeb, 0x14, 0x9c, 0xfc, 0x23, 0x5b, 0x27,
+ 0x4c, 0x43, 0x70, 0x20, 0x55, 0xba, 0x68, 0x56, 0xd1, 0xb4, 0x5c, 0x10,
+ 0x6e, 0x5f, 0x0e, 0xfe, 0x3a, 0x3d, 0xd3, 0x3d, 0xf9, 0xf4, 0xce, 0xba,
+ 0xe6, 0x65, 0xfb, 0x76, 0x73, 0x50, 0x26, 0x0f, 0xc7, 0xa2, 0x07, 0xb2,
+ 0x1d, 0x9b, 0x7a, 0xb2, 0x19, 0xc7, 0x11, 0x55, 0x0e, 0x08, 0x4f, 0x7b,
+ 0x51, 0x7d, 0x66, 0xf0, 0xd6, 0x0e, 0xf4, 0xcd, 0x97, 0xad, 0xd6, 0xee,
+ 0xee, 0x86, 0xf3, 0x07, 0xfd, 0xae, 0x6e, 0x95, 0xec, 0x75, 0x49, 0x45,
+ 0x02, 0xa7, 0xca, 0x14, 0xe5, 0xb2, 0x6b, 0x7d, 0xdf, 0xb6, 0x2b, 0x90,
+ 0x67, 0xae, 0x76, 0xc5, 0x19, 0x59, 0x05, 0x9a, 0x2b, 0xc7, 0xf9, 0x8a,
+ 0xc2, 0x89, 0x48, 0xf6, 0x1d, 0x97, 0x86, 0xde, 0x94, 0x94, 0x28, 0x31,
+ 0xb1, 0xa9, 0x96, 0x93, 0x26, 0xbc, 0xf7, 0xb5, 0xec, 0x05, 0x2e, 0x02,
+ 0xf6, 0x3f, 0x68, 0xd1, 0x54, 0xd0, 0x59, 0xfb, 0xb4, 0x6b, 0x48, 0x1b,
+ 0x44, 0xc4, 0x98, 0x48, 0xb2, 0x0e, 0x9c, 0xce, 0xf5, 0x3e, 0x87, 0x53,
+ 0x4a, 0xbe, 0x9c, 0xcb, 0xe4, 0x5a, 0xb9, 0x94, 0xbd, 0xbb, 0x6c, 0xfc,
+ 0xe6, 0x4b, 0x72, 0xb8, 0xdc, 0x03, 0x5f, 0x88, 0xf1, 0x3e, 0x89, 0x8e,
+ 0xb6, 0xe8, 0xcf, 0x5e, 0x42, 0x2a, 0x4c, 0x64, 0x25, 0x0d, 0xfd, 0xad,
+ 0x6a, 0xd1, 0x4b, 0xc1, 0xf6, 0x5a, 0xbb, 0x2c, 0xcb, 0x95, 0x8d, 0xb9,
+ 0x1a, 0xb9, 0x58, 0x0d, 0x2f, 0x80, 0x8e, 0xe3, 0xd9, 0x1c, 0x61, 0x31,
+ 0x31, 0xd9, 0x3d, 0x92, 0xa3, 0x15, 0x4b, 0xce, 0x1a, 0x3f, 0x58, 0x70,
+ 0x70, 0x4d, 0xd4, 0x78, 0x23, 0xf5, 0xdb, 0x48, 0xde, 0x5a, 0xbd, 0x20,
+ 0xf4, 0xf4, 0x9b, 0x2f, 0x81, 0x8f, 0x42, 0xbf, 0xfe, 0xc5, 0xbe, 0x4d,
+ 0x3f, 0x0c, 0x5d, 0x9a, 0xb3, 0xbd, 0x72, 0x22, 0x46, 0x98, 0xd3, 0xc7,
+ 0xb7, 0x58, 0x42, 0x55, 0x59, 0x70, 0xbd, 0xbf, 0x4e, 0xfa, 0xdd, 0xfa,
+ 0x5f, 0xd6, 0x21, 0x45, 0xa8, 0x41, 0x01, 0x18, 0xf7, 0x5c, 0xb2, 0x7b,
+ 0x5a, 0x06, 0xb1, 0x2c, 0x14, 0xfa, 0x87, 0x27, 0xb8, 0xaa, 0xf9, 0x53,
+ 0x63, 0xfe, 0xa9, 0x67, 0x47, 0xfd, 0x53, 0xcf, 0x8d, 0xfb, 0xa7, 0x9e,
+ 0x1b, 0xf9, 0x4f, 0xbd, 0x5f, 0xb1, 0xa3, 0xeb, 0xdc, 0xbc, 0x6b, 0xdd,
+ 0x6b, 0xdc, 0x6b, 0xbb, 0xb7, 0xbe, 0xaa, 0x69, 0xdf, 0xfa, 0x8a, 0x2c,
+ 0x85, 0xa4, 0xb3, 0x4c, 0xe6, 0x00, 0xb9, 0x95, 0x90, 0xb2, 0x81, 0x3c,
+ 0xf1, 0x7e, 0x44, 0x1f, 0xf6, 0x1f, 0xa0, 0x45, 0xa5, 0x68, 0x89, 0x7a,
+ 0x46, 0xca, 0x84, 0xf3, 0xca, 0xd9, 0x0e, 0xec, 0x52, 0xab, 0x33, 0x25,
+ 0x70, 0xb1, 0xd9, 0xd7, 0x83, 0x33, 0x4a, 0xd6, 0xc1, 0xcb, 0x65, 0x05,
+ 0xa5, 0x5f, 0xaa, 0x88, 0x71, 0x1a, 0xa9, 0x42, 0xa4, 0x49, 0x5f, 0xef,
+ 0xf6, 0xdf, 0x7f, 0xd8, 0x3f, 0x79, 0x34, 0x8c, 0xc4, 0x8f, 0x11, 0xb5,
+ 0x86, 0x28, 0x88, 0xe4, 0xbe, 0xc6, 0x4a, 0x71, 0x95, 0x74, 0x87, 0x53,
+ 0x25, 0xd6, 0x1f, 0xe9, 0x4a, 0xff, 0x39, 0x1a, 0x81, 0xfb, 0xbd, 0x48,
+ 0xb1, 0x6f, 0x7d, 0xc4, 0xf3, 0x1b, 0xe6, 0x3f, 0x3d, 0x7d, 0x9f, 0x5e,
+ 0xef, 0x89, 0x29, 0xd7, 0x56, 0x36, 0x8b, 0x68, 0x0b, 0x96, 0xeb, 0x93,
+ 0xe4, 0xa2, 0xfa, 0x1a, 0x14, 0xd2, 0xbe, 0x57, 0xa9, 0x15, 0x7a, 0x09,
+ 0x2a, 0x68, 0x5f, 0xae, 0x36, 0x4b, 0xef, 0x1f, 0x1c, 0xb8, 0xb8, 0xec,
+ 0x76, 0x86, 0x67, 0x2b, 0x2e, 0xe5, 0xb7, 0x57, 0xf5, 0xb1, 0x70, 0x33,
+ 0xd4, 0x22, 0xa3, 0xd8, 0xd5, 0x41, 0x53, 0x72, 0x5e, 0xc4, 0x6b, 0x19,
+ 0xcd, 0x17, 0xf1, 0x48, 0x66, 0x32, 0x99, 0xf8, 0x82, 0xa6, 0x56, 0xa0,
+ 0x40, 0xad, 0x8d, 0x91, 0x18, 0x5d, 0xcf, 0xf6, 0x09, 0x36, 0x4e, 0x92,
+ 0x04, 0x58, 0x5b, 0x08, 0x62, 0xd8, 0x32, 0x85, 0x12, 0x76, 0xd3, 0xd7,
+ 0x64, 0x76, 0xd5, 0x33, 0x55, 0x28, 0xbb, 0x58, 0xce, 0x0d, 0xf5, 0x1a,
+ 0x89, 0x63, 0xba, 0x5e, 0x27, 0x4f, 0xc4, 0x19, 0x38, 0x9c, 0xaf, 0x12,
+ 0x3f, 0x11, 0xfe, 0xa0, 0x80, 0xcd, 0x91, 0x90, 0x8a, 0x7e, 0xf4, 0x6e,
+ 0xe8, 0x8d, 0x8e, 0x2f, 0x8e, 0x92, 0xfd, 0x0f, 0x17, 0xdf, 0xf4, 0xbc,
+ 0x02, 0x2c, 0xed, 0x0c, 0x1b, 0xa3, 0x2c, 0x54, 0x79, 0xa6, 0x08, 0xd9,
+ 0xb4, 0x76, 0x2c, 0xac, 0x45, 0xb0, 0x72, 0x3b, 0x1e, 0xf1, 0xce, 0x46,
+ 0xbf, 0x18, 0xbe, 0xd8, 0xec, 0x6c, 0xcc, 0x6a, 0x88, 0x2b, 0xaf, 0x6c,
+ 0x8c, 0xac, 0x16, 0x5d, 0x02, 0x1e, 0xca, 0x12, 0xc5, 0xe0, 0x6c, 0x39,
+ 0x84, 0x55, 0x88, 0xcc, 0x6a, 0x59, 0x0c, 0x73, 0x34, 0x6d, 0xc2, 0x2a,
+ 0xdb, 0xd8, 0x28, 0x00, 0xfb, 0x1e, 0x01, 0x68, 0x45, 0x4b, 0x94, 0xf1,
+ 0x0b, 0x26, 0xda, 0xe8, 0xe8, 0x48, 0x12, 0x93, 0x5a, 0x75, 0x09, 0x53,
+ 0x92, 0xaa, 0x15, 0xf8, 0x30, 0xf5, 0x21, 0xe8, 0x96, 0x0a, 0x10, 0x2e,
+ 0xd1, 0x23, 0x0a, 0x0b, 0x95, 0xcc, 0x73, 0xce, 0xb2, 0xf7, 0x20, 0xa6,
+ 0xba, 0x94, 0x2c, 0x4a, 0xd9, 0x8f, 0xfc, 0x6f, 0x9c, 0x07, 0x1c, 0x48,
+ 0xa5, 0x2b, 0x48, 0x0b, 0xf2, 0x02, 0xc3, 0xe9, 0x71, 0x74, 0x9d, 0x03,
+ 0xf2, 0x47, 0xe1, 0x2a, 0x76, 0x69, 0x60, 0x81, 0x43, 0x40, 0xd0, 0x8d,
+ 0xd1, 0x66, 0x62, 0x0b, 0x72, 0x91, 0x74, 0x2c, 0xed, 0x51, 0x7c, 0x65,
+ 0x27, 0x9e, 0x32, 0xc8, 0x6b, 0x8e, 0x41, 0x8d, 0x78, 0x27, 0x31, 0xbc,
+ 0x68, 0xc1, 0xfd, 0x26, 0x77, 0xd3, 0x78, 0xc6, 0x18, 0x97, 0xc5, 0x2c,
+ 0xb9, 0x06, 0x2c, 0x47, 0x6e, 0x1e, 0x7c, 0x7f, 0xd8, 0x29, 0x3e, 0xc9,
+ 0xe5, 0x1f, 0xd9, 0x9d, 0xcb, 0x31, 0xde, 0xab, 0xb2, 0x93, 0xbd, 0xe4,
+ 0x4a, 0x14, 0x4f, 0x27, 0x80, 0xf4, 0x69, 0x96, 0x2d, 0x2c, 0xde, 0x19,
+ 0xd0, 0xff, 0x59, 0x11, 0xa6, 0x22, 0xe8, 0x28, 0x77, 0x3e, 0x0f, 0xaf,
+ 0x1c, 0xeb, 0x3b, 0x62, 0x2e, 0xe0, 0x92, 0xc7, 0x08, 0xd3, 0xd4, 0xa8,
+ 0x59, 0xc9, 0xce, 0x67, 0xcf, 0x3e, 0x4f, 0x6a, 0xca, 0x4d, 0xc8, 0x3b,
+ 0x48, 0x31, 0x8c, 0x15, 0xb0, 0x3a, 0x47, 0x54, 0xe4, 0x66, 0x35, 0xf6,
+ 0x28, 0x2a, 0x5e, 0x4d, 0xc9, 0x87, 0xb8, 0xb9, 0x24, 0x7a, 0x3f, 0x4c,
+ 0x19, 0x34, 0x8b, 0xa8, 0x32, 0x23, 0x56, 0x0c, 0xf0, 0x0e, 0xb4, 0x5a,
+ 0x6c, 0x85, 0x19, 0xb6, 0xab, 0xcc, 0x13, 0xca, 0x6b, 0x3f, 0x39, 0x3f,
+ 0xba, 0x38, 0xef, 0x27, 0xa3, 0x8b, 0xd3, 0xf3, 0x15, 0x89, 0xbd, 0xcd,
+ 0x04, 0x4c, 0x8f, 0xd6, 0x8c, 0xc8, 0x86, 0xf0, 0x33, 0xd5, 0x90, 0xef,
+ 0x71, 0x0c, 0xda, 0x85, 0x94, 0x99, 0x08, 0xd4, 0xf0, 0xf9, 0x60, 0x55,
+ 0x3a, 0x77, 0x6b, 0xb5, 0x40, 0x36, 0x86, 0x97, 0x3f, 0x3a, 0x31, 0xde,
+ 0xf6, 0x4f, 0xa0, 0x10, 0xa2, 0x45, 0x9a, 0xae, 0x65, 0xd9, 0x18, 0xad,
+ 0x94, 0x8c, 0x72, 0x06, 0x49, 0x31, 0x65, 0xac, 0xa0, 0x10, 0xa6, 0x2c,
+ 0xb4, 0xe6, 0x40, 0xb5, 0x7b, 0x9a, 0x71, 0xd2, 0x4b, 0xc8, 0xf0, 0x7d,
+ 0x93, 0x79, 0x78, 0x5d, 0x4f, 0xd0, 0x6f, 0x5a, 0x93, 0x01, 0xc7, 0xab,
+ 0x5a, 0x43, 0x25, 0xa2, 0x58, 0xa4, 0x87, 0x81, 0x51, 0x19, 0x4f, 0x9d,
+ 0x58, 0x5c, 0x83, 0x58, 0xca, 0x93, 0xc5, 0x33, 0xa2, 0x5d, 0x5e, 0xb7,
+ 0x89, 0x2b, 0xa5, 0x50, 0x07, 0xef, 0x8b, 0x11, 0x70, 0x66, 0x0d, 0x90,
+ 0xa2, 0xd6, 0x75, 0x54, 0xeb, 0x96, 0xd4, 0x3a, 0x5c, 0x79, 0xa7, 0xcb,
+ 0x95, 0x29, 0xef, 0x27, 0xca, 0x59, 0xc8, 0x09, 0xdf, 0xca, 0x36, 0xd2,
+ 0x7a, 0xaf, 0x10, 0x04, 0x7c, 0x78, 0xda, 0x33, 0x79, 0x6a, 0x45, 0xdc,
+ 0xb2, 0x16, 0x07, 0x75, 0x51, 0x4c, 0xba, 0xe7, 0x9c, 0x89, 0xb3, 0xec,
+ 0xb2, 0xd3, 0x4e, 0x26, 0x4d, 0x57, 0x40, 0x55, 0x8c, 0x7d, 0x57, 0xa6,
+ 0x25, 0x19, 0x9c, 0x6d, 0xb9, 0x7c, 0x27, 0x05, 0xe9, 0x6a, 0xcd, 0x7c,
+ 0xe7, 0x57, 0x0b, 0x1e, 0x52, 0xcf, 0x42, 0xec, 0x17, 0x15, 0x02, 0x0f,
+ 0x8a, 0x6c, 0x45, 0xfd, 0x4c, 0x42, 0xf4, 0x2e, 0x38, 0xa1, 0x89, 0x53,
+ 0xa6, 0xb5, 0xc0, 0x82, 0xae, 0x24, 0xa5, 0xc2, 0x52, 0x5e, 0x2e, 0x2e,
+ 0xa8, 0x69, 0x09, 0x03, 0x27, 0x2d, 0x42, 0x18, 0x57, 0x02, 0x81, 0x15,
+ 0x21, 0x34, 0x7a, 0xa5, 0x48, 0x63, 0x62, 0x0c, 0xa9, 0x50, 0xa7, 0xbd,
+ 0x9d, 0x88, 0xc3, 0x46, 0xfa, 0xe0, 0x28, 0x9d, 0xf9, 0xdb, 0xc8, 0x1c,
+ 0x0e, 0x52, 0xb8, 0x63, 0x0c, 0x4d, 0xf5, 0x10, 0xe6, 0x6a, 0xf1, 0x6c,
+ 0xc3, 0x62, 0x47, 0x1c, 0x25, 0x86, 0x4c, 0x2a, 0xa9, 0x8a, 0xd0, 0x4e,
+ 0x51, 0xd2, 0x95, 0xec, 0xde, 0x67, 0x84, 0x88, 0x0d, 0x7a, 0x1b, 0xe4,
+ 0x8b, 0xa7, 0x93, 0x36, 0xc9, 0x10, 0xa9, 0x4e, 0x17, 0x17, 0xa4, 0xdd,
+ 0x42, 0x71, 0x5d, 0x5e, 0x5d, 0x21, 0x45, 0x20, 0x0f, 0x93, 0xb1, 0x6b,
+ 0x67, 0x7c, 0x14, 0x44, 0x0e, 0x23, 0x66, 0xd1, 0x98, 0x5b, 0x99, 0x68,
+ 0xdc, 0x99, 0xd0, 0x72, 0xed, 0x60, 0xd1, 0x56, 0xc6, 0x0a, 0xc0, 0x98,
+ 0x2c, 0x85, 0xa7, 0x26, 0x5e, 0x6a, 0x5a, 0x95, 0x0d, 0xa0, 0x97, 0x5b,
+ 0x87, 0xa0, 0x37, 0xe2, 0x20, 0xc4, 0x47, 0x72, 0xd5, 0x59, 0x8c, 0xd1,
+ 0x53, 0xa5, 0x25, 0x2b, 0xfd, 0xbe, 0x5a, 0x14, 0xfc, 0x7c, 0xb8, 0xbb,
+ 0xf9, 0x98, 0x6a, 0x41, 0x72, 0xbb, 0xe1, 0xfc, 0x19, 0x67, 0x2e, 0x19,
+ 0xfd, 0x8a, 0xd3, 0x47, 0x39, 0xfd, 0xb0, 0xe2, 0x9d, 0x55, 0x12, 0x57,
+ 0x92, 0x0a, 0x01, 0xa5, 0x69, 0x89, 0xba, 0xfb, 0x66, 0x8e, 0x59, 0xf3,
+ 0x64, 0x0a, 0xa0, 0x9a, 0x90, 0xd2, 0xe4, 0xcc, 0x5c, 0x2e, 0x76, 0x95,
+ 0xbd, 0xbc, 0xbb, 0x64, 0x03, 0xb1, 0x0b, 0x66, 0x1c, 0x9b, 0xdd, 0x8b,
+ 0x90, 0x50, 0x27, 0xd3, 0xdc, 0xd7, 0x64, 0xcc, 0xc1, 0x9b, 0x9b, 0x4f,
+ 0xc8, 0x29, 0x50, 0x99, 0x31, 0x10, 0x8c, 0xba, 0xd6, 0xb7, 0x12, 0x09,
+ 0x9b, 0x6c, 0xcf, 0xca, 0x45, 0xd7, 0xa2, 0xf7, 0xb3, 0x78, 0x21, 0x3d,
+ 0x9f, 0x14, 0xc5, 0x0d, 0x99, 0xb3, 0x59, 0xfb, 0xb5, 0x21, 0x96, 0x0b,
+ 0xd6, 0xe5, 0xca, 0xbb, 0x02, 0x68, 0xe9, 0x21, 0x35, 0x61, 0xf0, 0x74,
+ 0x76, 0x3a, 0x51, 0xf6, 0xbb, 0xdb, 0xc3, 0xfb, 0x2e, 0x3b, 0xad, 0xeb,
+ 0xd9, 0x60, 0x32, 0x99, 0xac, 0xe4, 0xa8, 0x07, 0x07, 0x07, 0xc9, 0xc6,
+ 0x01, 0x72, 0xbe, 0x0f, 0x64, 0x94, 0x07, 0xd7, 0x64, 0xa6, 0x99, 0x51,
+ 0x8d, 0x8d, 0xeb, 0x25, 0x59, 0xf5, 0x68, 0x28, 0xc2, 0x70, 0x46, 0xa3,
+ 0x93, 0xad, 0x8b, 0x93, 0x51, 0x37, 0xe4, 0x3c, 0x7d, 0x20, 0x5d, 0x8f,
+ 0x4b, 0x69, 0xb4, 0xf4, 0x16, 0x96, 0xdb, 0x00, 0xb7, 0xa4, 0x41, 0xab,
+ 0x4a, 0x57, 0xdc, 0x4b, 0x34, 0xb9, 0x62, 0x59, 0xa8, 0x7d, 0xdd, 0x2a,
+ 0x56, 0x45, 0x56, 0x20, 0x7e, 0x8b, 0x58, 0x1a, 0xa8, 0x4c, 0x2a, 0x75,
+ 0xbf, 0xdf, 0xbf, 0xa0, 0x22, 0x6d, 0x8d, 0xa4, 0x84, 0xac, 0x08, 0x88,
+ 0xb7, 0x60, 0x5d, 0xc8, 0xe4, 0x4c, 0x3d, 0x18, 0x73, 0xbd, 0x02, 0xc0,
+ 0x8a, 0xf2, 0x5a, 0xf9, 0xe2, 0x50, 0x22, 0x82, 0x23, 0x30, 0xaa, 0xb2,
+ 0xa2, 0x03, 0x7b, 0x07, 0x71, 0x58, 0x35, 0xfd, 0x59, 0x77, 0x36, 0x64,
+ 0xe7, 0x65, 0x78, 0xbf, 0xb5, 0x5e, 0xff, 0x91, 0x73, 0x1a, 0xb7, 0xa4,
+ 0xd7, 0x9f, 0x7f, 0xd5, 0x36, 0x21, 0x6a, 0x4b, 0x6c, 0xf1, 0xe6, 0x31,
+ 0xa5, 0x8c, 0x8b, 0x48, 0xa0, 0xa1, 0xdc, 0x8b, 0xe8, 0xdb, 0x26, 0xb1,
+ 0x36, 0x12, 0xca, 0x2f, 0x18, 0x74, 0xb5, 0xd9, 0xf4, 0x29, 0x4a, 0x8a,
+ 0x8c, 0x81, 0x5a, 0xcc, 0xdc, 0xe5, 0x2e, 0x0d, 0xd8, 0x86, 0x72, 0x0a,
+ 0x0f, 0x0f, 0xa1, 0x34, 0xcc, 0x85, 0x3d, 0xb6, 0x16, 0xb7, 0xbf, 0xca,
+ 0x16, 0xb3, 0x07, 0x2b, 0xa6, 0x49, 0xdb, 0xab, 0xf4, 0x37, 0x5f, 0xd8,
+ 0xf7, 0xd3, 0x3d, 0x75, 0x80, 0x75, 0xbb, 0x15, 0x74, 0x94, 0xe6, 0x5c,
+ 0x05, 0xbd, 0xcb, 0xd4, 0xa4, 0xe7, 0x4e, 0x99, 0xb4, 0x70, 0x87, 0x76,
+ 0xa3, 0x3b, 0xc4, 0x54, 0x1a, 0xdd, 0x8f, 0x73, 0x39, 0xf7, 0x72, 0x16,
+ 0xec, 0x3a, 0x10, 0x7d, 0x19, 0x62, 0xbb, 0x42, 0xa8, 0x27, 0xc3, 0x28,
+ 0x48, 0xd8, 0x81, 0x16, 0x10, 0xe8, 0xda, 0x25, 0xa4, 0xd8, 0xbc, 0x94,
+ 0x49, 0xec, 0xf8, 0x96, 0x78, 0xfd, 0x89, 0xab, 0x58, 0xd2, 0x17, 0xc4,
+ 0x53, 0xcd, 0x46, 0x8e, 0xec, 0x87, 0xfa, 0x89, 0x27, 0x54, 0xcb, 0xe3,
+ 0x2d, 0x7b, 0x10, 0xbd, 0x12, 0x06, 0xea, 0x19, 0x56, 0xf5, 0x5d, 0x35,
+ 0xd3, 0x95, 0xf5, 0xb2, 0x65, 0x8e, 0xe1, 0xaa, 0x6d, 0x6f, 0xca, 0x95,
+ 0x6d, 0xa4, 0x0a, 0xc3, 0xc3, 0x9c, 0xf9, 0x43, 0x64, 0xc2, 0x20, 0x6f,
+ 0x79, 0xcc, 0x20, 0xc6, 0xb7, 0x0a, 0xa2, 0x76, 0xb9, 0x6c, 0x68, 0xd2,
+ 0x5a, 0x8a, 0xdd, 0xdf, 0x03, 0x32, 0xcf, 0x4b, 0x50, 0x2e, 0xbb, 0xc8,
+ 0x1e, 0x2f, 0x44, 0xea, 0x70, 0xc1, 0xc4, 0xaf, 0x26, 0x40, 0x6b, 0x36,
+ 0x7d, 0x8f, 0x3d, 0xd4, 0x1a, 0xe7, 0xab, 0xa1, 0x20, 0x31, 0xb7, 0x0c,
+ 0x10, 0x29, 0x2a, 0xf3, 0x0b, 0xe0, 0x43, 0xf4, 0x76, 0x9a, 0x51, 0xdc,
+ 0x34, 0x89, 0x49, 0xc3, 0xe4, 0x24, 0x63, 0x8f, 0xd4, 0xfa, 0x97, 0xeb,
+ 0xa0, 0xbe, 0xf5, 0xd7, 0xeb, 0x12, 0xc6, 0x1c, 0xd6, 0xda, 0xa9, 0x04,
+ 0x3a, 0x9e, 0x86, 0xb0, 0xce, 0x26, 0xe7, 0x75, 0x1d, 0x84, 0x58, 0xe8,
+ 0x78, 0x64, 0x88, 0x49, 0x28, 0x24, 0xd9, 0xc0, 0x08, 0x7a, 0x24, 0x11,
+ 0x45, 0xf4, 0xd7, 0x36, 0x1e, 0xc7, 0x82, 0xb3, 0x6e, 0xc8, 0x53, 0xe4,
+ 0x66, 0xce, 0xdb, 0x5b, 0x65, 0xeb, 0x35, 0x32, 0x3e, 0xb8, 0x9a, 0x4a,
+ 0x2c, 0x90, 0xc1, 0xae, 0x8d, 0x8c, 0x87, 0x07, 0x82, 0x1c, 0xb6, 0xc9,
+ 0x24, 0xa7, 0x0c, 0x07, 0x88, 0x85, 0xe6, 0x4b, 0x23, 0xd2, 0x30, 0x79,
+ 0x63, 0xce, 0x08, 0x61, 0x36, 0x93, 0xee, 0x92, 0x5e, 0x96, 0xd2, 0x6e,
+ 0x02, 0x8e, 0xbd, 0x0b, 0x95, 0x3b, 0xb8, 0x22, 0x89, 0xf0, 0x6a, 0x56,
+ 0x8e, 0xcb, 0xcb, 0xcb, 0x47, 0xe4, 0x05, 0x4e, 0xf4, 0x46, 0x1b, 0x4c,
+ 0xa4, 0x3d, 0x4a, 0x74, 0xa2, 0xf7, 0xc6, 0x9c, 0x8f, 0x8f, 0x82, 0x7a,
+ 0x82, 0xea, 0x29, 0xf5, 0x86, 0x62, 0xf8, 0xee, 0x6a, 0x02, 0xd1, 0x64,
+ 0x2c, 0x4d, 0xe1, 0x30, 0xad, 0xa9, 0x98, 0x29, 0x91, 0x77, 0x0e, 0x17,
+ 0xd0, 0x1c, 0xc2, 0xff, 0xf8, 0xaf, 0x1f, 0x7f, 0x8e, 0x84, 0x3e, 0x93,
+ 0x66, 0xa3, 0x21, 0xa7, 0x08, 0x75, 0x61, 0x30, 0x15, 0xe8, 0x10, 0x24,
+ 0x87, 0xb8, 0x8a, 0x24, 0x52, 0x14, 0xd5, 0x4b, 0x73, 0x09, 0x19, 0x5c,
+ 0xed, 0x3a, 0x04, 0x6a, 0x5f, 0xd9, 0x68, 0x1c, 0x00, 0x01, 0xc9, 0x00,
+ 0x49, 0xcb, 0x79, 0xd3, 0x2c, 0x48, 0x85, 0xe8, 0xed, 0xe1, 0x81, 0xb2,
+ 0x60, 0x43, 0xd6, 0xbf, 0x2a, 0x7c, 0xf6, 0xc3, 0xf9, 0xb1, 0xd5, 0xe8,
+ 0xbc, 0x9d, 0xf8, 0x1a, 0x3b, 0x11, 0x2c, 0x9b, 0x43, 0xb7, 0xec, 0x77,
+ 0x41, 0x52, 0x1c, 0xd2, 0x17, 0xa9, 0xd5, 0x5c, 0x48, 0xad, 0x53, 0x6d,
+ 0x6f, 0xda, 0x8f, 0xc2, 0xb0, 0xf6, 0xbb, 0x50, 0xc5, 0x55, 0x88, 0xff,
+ 0xd7, 0xca, 0xe1, 0x94, 0xc0, 0x85, 0x00, 0x9a, 0xfa, 0x6b, 0x23, 0xbd,
+ 0x59, 0x10, 0xeb, 0x4e, 0xaa, 0x67, 0x0b, 0xe0, 0x9a, 0x2b, 0xab, 0x10,
+ 0xfd, 0xdf, 0xa1, 0x18, 0xa8, 0xd8, 0x86, 0xa2, 0x5a, 0xd1, 0x85, 0x03,
+ 0x88, 0x64, 0xd6, 0xa5, 0x50, 0x51, 0x6e, 0x05, 0x4f, 0x34, 0x98, 0x7d,
+ 0xfd, 0xdf, 0xd6, 0x1d, 0x30, 0x5f, 0x24, 0x99, 0x43, 0xc7, 0x1f, 0x20,
+ 0xe4, 0x0c, 0x8e, 0xfb, 0x6e, 0x94, 0xec, 0x09, 0xe7, 0x3b, 0xd7, 0xd6,
+ 0x8a, 0x1d, 0x47, 0xa0, 0xa9, 0x57, 0x0d, 0xe3, 0x9b, 0xa3, 0xfd, 0x43,
+ 0x9d, 0xeb, 0x3f, 0x05, 0xde, 0xc6, 0x9a, 0x47, 0xc6, 0x19, 0x03, 0x70,
+ 0x2f, 0x0b, 0x2d, 0xbe, 0x4b, 0x7b, 0xa2, 0x77, 0x07, 0xa8, 0xc3, 0x88,
+ 0xda, 0x54, 0xc2, 0x81, 0x48, 0x36, 0xa2, 0x3a, 0x8a, 0xdd, 0x69, 0xa5,
+ 0xf2, 0xe8, 0x19, 0xe6, 0xd4, 0xc6, 0x47, 0xa7, 0x97, 0x59, 0x9c, 0x47,
+ 0xbf, 0x7e, 0xa2, 0xe6, 0x6b, 0xfe, 0x77, 0x55, 0x79, 0xb8, 0x23, 0xc0,
+ 0x89, 0xca, 0xb3, 0x66, 0x31, 0x05, 0xfe, 0x4e, 0x19, 0xaf, 0xd2, 0x0c,
+ 0x94, 0x2e, 0xd2, 0x13, 0x68, 0x5e, 0x11, 0xe2, 0x43, 0x9c, 0xa8, 0x4a,
+ 0x0e, 0x7f, 0x15, 0xb8, 0x6c, 0xe5, 0x28, 0xc4, 0x62, 0xa5, 0x0a, 0x13,
+ 0x05, 0xcb, 0x33, 0x80, 0xa9, 0x80, 0xba, 0x4a, 0x70, 0x7f, 0x34, 0x57,
+ 0xe7, 0xd2, 0x07, 0xf8, 0x36, 0x5a, 0x19, 0xd9, 0xcc, 0x8d, 0x72, 0x6d,
+ 0xe4, 0x14, 0x1d, 0x2f, 0x3d, 0x76, 0x9d, 0x7a, 0x88, 0xe2, 0x05, 0xc3,
+ 0x8a, 0x07, 0x29, 0xb7, 0xd6, 0xea, 0x69, 0x8d, 0x1a, 0x80, 0xf0, 0x64,
+ 0x45, 0x9a, 0x8d, 0x7d, 0x4b, 0xda, 0x18, 0xf6, 0xa4, 0x03, 0x64, 0xa7,
+ 0xe2, 0xdc, 0xe4, 0x08, 0xfb, 0x94, 0xde, 0x7d, 0x67, 0x46, 0xf7, 0xc0,
+ 0xf9, 0xdd, 0xb4, 0x05, 0xf1, 0x70, 0xd7, 0x35, 0xa7, 0x15, 0x19, 0xa4,
+ 0xe6, 0x26, 0x99, 0xdc, 0x50, 0xd4, 0x7f, 0xdd, 0x2c, 0xc1, 0xdf, 0xd3,
+ 0x42, 0x15, 0x56, 0x1e, 0xa6, 0x03, 0x53, 0x99, 0x96, 0x43, 0xf8, 0x5e,
+ 0x57, 0xd4, 0x6e, 0x45, 0x9e, 0x04, 0xc9, 0x76, 0x84, 0x70, 0xa1, 0xe3,
+ 0x91, 0x3c, 0x59, 0xc5, 0x21, 0x56, 0xce, 0x4d, 0xb5, 0xf1, 0x70, 0x79,
+ 0x84, 0xa5, 0xeb, 0x49, 0x2b, 0xa5, 0x10, 0x1f, 0xd2, 0xba, 0xee, 0xa4,
+ 0xd8, 0xc9, 0x3a, 0x2a, 0xfb, 0xe0, 0xaa, 0x3d, 0x87, 0xac, 0x62, 0xe1,
+ 0x34, 0x68, 0xca, 0xb2, 0x3c, 0x86, 0xdd, 0x5f, 0xe5, 0xb7, 0x51, 0x28,
+ 0xeb, 0xd4, 0x0e, 0x8c, 0xc3, 0xae, 0xec, 0x05, 0xa2, 0x8e, 0xfd, 0xa4,
+ 0x14, 0x45, 0x8a, 0xb1, 0x90, 0x08, 0x1d, 0x58, 0x56, 0x36, 0xcc, 0x10,
+ 0xa5, 0x3b, 0x2c, 0xa5, 0xab, 0x7e, 0xcf, 0x10, 0x7e, 0xd2, 0xfb, 0xa6,
+ 0xac, 0x9b, 0xbd, 0x9e, 0x57, 0x6c, 0x4f, 0x24, 0x8b, 0x36, 0xe5, 0x08,
+ 0x9c, 0x6e, 0x10, 0x96, 0xc5, 0x12, 0x10, 0x1f, 0x40, 0x73, 0xb5, 0xc8,
+ 0xd3, 0xea, 0x83, 0x94, 0x14, 0x4d, 0x9b, 0xf0, 0x4e, 0x24, 0x3f, 0xcf,
+ 0x65, 0x0c, 0x94, 0xd2, 0xdd, 0xe5, 0x52, 0x35, 0x86, 0xf4, 0xc3, 0xe0,
+ 0x00, 0x9d, 0x0f, 0xbe, 0x41, 0x73, 0x7f, 0xe9, 0x59, 0xa5, 0xbb, 0xfb,
+ 0xd5, 0x5e, 0x2f, 0x1e, 0x04, 0xee, 0xae, 0x97, 0xda, 0xd6, 0xc6, 0x82,
+ 0x15, 0x5d, 0x06, 0xc8, 0xa0, 0xbe, 0xe6, 0x88, 0x6c, 0xe9, 0x86, 0x4b,
+ 0x94, 0x77, 0x11, 0x4d, 0x53, 0x92, 0x1c, 0x86, 0x05, 0x62, 0xf5, 0xa6,
+ 0x83, 0xf2, 0x72, 0x80, 0x92, 0x80, 0x54, 0xab, 0x9d, 0x1c, 0x2c, 0xde,
+ 0xa9, 0x03, 0xda, 0x32, 0x51, 0x12, 0x1d, 0xbf, 0xc8, 0x5d, 0x2d, 0x91,
+ 0xe2, 0x95, 0x55, 0x5b, 0x65, 0x40, 0xb2, 0x91, 0x7b, 0xa4, 0xea, 0xe8,
+ 0xeb, 0x16, 0xc9, 0x97, 0x52, 0x89, 0x04, 0xc8, 0x37, 0xa8, 0x26, 0x86,
+ 0xe0, 0xbc, 0x3e, 0xdf, 0xe7, 0x98, 0x35, 0xd8, 0xf0, 0x9c, 0x2d, 0x48,
+ 0x30, 0x01, 0x18, 0xbd, 0xff, 0x92, 0xcb, 0xc3, 0x46, 0x1d, 0xbe, 0x2e,
+ 0x1d, 0x64, 0x5f, 0xe1, 0xd5, 0x06, 0xa6, 0x23, 0x81, 0x07, 0x6d, 0xa7,
+ 0xd4, 0xaf, 0x02, 0x41, 0x1b, 0x11, 0x3a, 0xb2, 0x88, 0x9f, 0x9f, 0x0d,
+ 0x9f, 0x7d, 0x36, 0xdc, 0xee, 0x3b, 0x24, 0x9d, 0xc1, 0xc0, 0x2c, 0xdd,
+ 0xfd, 0xc3, 0xc0, 0xf1, 0x4c, 0x6c, 0xa5, 0x47, 0x5f, 0x41, 0x7d, 0x01,
+ 0x2a, 0x7a, 0x42, 0xeb, 0x31, 0x95, 0xfc, 0x5f, 0xb2, 0x80, 0x9a, 0x26,
+ 0x56, 0x05, 0xf6, 0x04, 0x3e, 0x97, 0x3f, 0x8a, 0x2f, 0x1f, 0xb4, 0xf4,
+ 0x96, 0xae, 0xa3, 0xc1, 0x7b, 0xc3, 0xe8, 0xf6, 0x92, 0x7f, 0x2f, 0xb3,
+ 0x9e, 0xd6, 0xa9, 0xda, 0x79, 0xb5, 0x6b, 0x14, 0x8e, 0xcf, 0x87, 0xdb,
+ 0xc3, 0x9d, 0xad, 0x4f, 0x75, 0x65, 0x3b, 0x5f, 0x36, 0xdf, 0x7a, 0x92,
+ 0x5e, 0xe7, 0xe8, 0x68, 0x8b, 0x75, 0x91, 0x98, 0x0f, 0x88, 0xde, 0x52,
+ 0x26, 0xee, 0x69, 0x25, 0x54, 0x14, 0x6b, 0xb1, 0x1c, 0xcf, 0xa7, 0x2f,
+ 0x92, 0xd7, 0xe6, 0x47, 0x18, 0xa4, 0x7d, 0x60, 0x5d, 0x86, 0xa8, 0x03,
+ 0x4e, 0x87, 0x48, 0x12, 0x0b, 0x59, 0xdc, 0xa4, 0x5f, 0x9f, 0xed, 0x9a,
+ 0xa6, 0xef, 0x53, 0x2d, 0x39, 0x34, 0xcd, 0xaf, 0xf2, 0x26, 0x9a, 0xe8,
+ 0x21, 0xaf, 0x3a, 0x07, 0x17, 0xed, 0xfc, 0xce, 0xee, 0xe7, 0xc9, 0x38,
+ 0x6f, 0x92, 0x77, 0x87, 0x2f, 0xb8, 0xe4, 0x7d, 0xbd, 0x9c, 0x2b, 0x7d,
+ 0x6a, 0x85, 0x18, 0x14, 0xef, 0x5a, 0xef, 0x5e, 0x14, 0x66, 0xe0, 0xb3,
+ 0x7c, 0x42, 0x49, 0x83, 0xfd, 0x56, 0xf9, 0xa8, 0x4b, 0x35, 0x68, 0x7a,
+ 0xd5, 0x98, 0xec, 0x49, 0xa2, 0x96, 0xc4, 0xa0, 0x1a, 0x51, 0xd5, 0xcd,
+ 0x1a, 0x98, 0xee, 0x6b, 0x2d, 0x95, 0xdd, 0x52, 0x0f, 0x3f, 0x6b, 0x9b,
+ 0x3d, 0x38, 0x26, 0x58, 0x11, 0x36, 0x07, 0x46, 0xfa, 0xbb, 0x0a, 0xa2,
+ 0x64, 0xe5, 0xde, 0x3e, 0xc6, 0xa3, 0x9c, 0x91, 0x20, 0x8f, 0x9f, 0xe0,
+ 0x71, 0x8b, 0x62, 0xe0, 0xb9, 0x30, 0xe8, 0x7c, 0xe6, 0x93, 0xe5, 0x8c,
+ 0x4a, 0x57, 0x86, 0x02, 0x0c, 0x22, 0x3e, 0x89, 0x2a, 0x15, 0x31, 0xa4,
+ 0x5a, 0x72, 0x85, 0xc3, 0xfd, 0x05, 0x45, 0xc5, 0x25, 0x3b, 0xc3, 0xfb,
+ 0xbe, 0x5f, 0x9e, 0x5b, 0x8a, 0x69, 0x51, 0x11, 0xee, 0xe0, 0xb2, 0x80,
+ 0x69, 0xbb, 0x33, 0x20, 0x6a, 0x9a, 0xc3, 0x11, 0x67, 0xe4, 0xda, 0xa9,
+ 0xf8, 0x4e, 0xdb, 0x35, 0x97, 0xc3, 0x55, 0x8a, 0x7a, 0x8c, 0x1e, 0xf5,
+ 0xe4, 0x7d, 0x60, 0x3d, 0x41, 0x04, 0x59, 0x31, 0x71, 0x91, 0x4f, 0x14,
+ 0xc9, 0x42, 0x8f, 0xa1, 0xc8, 0x2b, 0x12, 0x49, 0xab, 0x59, 0x44, 0xde,
+ 0x13, 0x61, 0x0d, 0x71, 0x6a, 0x07, 0x06, 0x21, 0xb0, 0x15, 0x8e, 0x2d,
+ 0x92, 0x45, 0x18, 0x90, 0x1c, 0xd1, 0x27, 0x59, 0xd4, 0x0a, 0x0e, 0x2e,
+ 0x8a, 0x18, 0x8d, 0x86, 0xc9, 0x02, 0x48, 0x62, 0xd1, 0x20, 0xe0, 0xe1,
+ 0xd0, 0x9b, 0xd5, 0xb1, 0x8a, 0x63, 0xb1, 0x29, 0x51, 0x9d, 0x9f, 0xad,
+ 0xb7, 0xc7, 0x27, 0x47, 0x9b, 0xc9, 0xdb, 0x0c, 0x08, 0x5e, 0x9d, 0x99,
+ 0x11, 0x03, 0xfc, 0x03, 0x7f, 0xa2, 0x3b, 0x24, 0x6a, 0x64, 0x2c, 0x87,
+ 0xca, 0x9a, 0x50, 0x21, 0x06, 0xf3, 0xb6, 0x41, 0xe0, 0xe5, 0x3c, 0x9f,
+ 0x12, 0xe1, 0x88, 0x5a, 0xcc, 0x49, 0x9d, 0x95, 0xd1, 0x15, 0x42, 0x94,
+ 0x96, 0xab, 0xda, 0xf6, 0xbd, 0x14, 0x74, 0x24, 0x80, 0x52, 0x0d, 0x5e,
+ 0x31, 0x3b, 0x4b, 0x23, 0x97, 0x78, 0x3b, 0xf5, 0x65, 0x72, 0xb9, 0xd3,
+ 0xd8, 0x59, 0xe0, 0x2a, 0xe4, 0xf9, 0x3f, 0x38, 0x3e, 0x19, 0x51, 0x21,
+ 0xf3, 0x72, 0x6a, 0x01, 0xbb, 0xb9, 0xb8, 0x1a, 0xcd, 0xd7, 0x67, 0x28,
+ 0x1e, 0x28, 0x59, 0x2c, 0x85, 0xf5, 0x8c, 0xf1, 0xc9, 0xe1, 0xb6, 0xf1,
+ 0x23, 0x0d, 0x58, 0x00, 0x77, 0x4a, 0x98, 0x6d, 0x66, 0x68, 0x63, 0xf7,
+ 0xb2, 0xa2, 0x89, 0xd0, 0x85, 0x0f, 0x0a, 0xd6, 0xf7, 0xfd, 0x01, 0x66,
+ 0xb6, 0x38, 0xea, 0x1c, 0x36, 0xb8, 0x5f, 0x68, 0x4c, 0x91, 0x54, 0x73,
+ 0xe0, 0x2c, 0xa5, 0xa0, 0x36, 0x63, 0x24, 0xee, 0x4b, 0xb8, 0xb9, 0x37,
+ 0x33, 0x23, 0xcb, 0x6f, 0xef, 0xed, 0xf8, 0xa5, 0x17, 0x0b, 0x29, 0x2b,
+ 0x4c, 0xf1, 0x58, 0x5b, 0xbf, 0x5f, 0xe4, 0xcd, 0xdf, 0x88, 0x34, 0xff,
+ 0xb6, 0x2c, 0x6e, 0x0c, 0x6d, 0xd5, 0x44, 0xc1, 0x83, 0x78, 0xf9, 0x67,
+ 0x39, 0x7d, 0xdf, 0x5b, 0xdf, 0x4b, 0xb7, 0x4e, 0x48, 0xab, 0xc2, 0x7d,
+ 0x2a, 0x3e, 0x7b, 0xa6, 0x8b, 0xd5, 0xd9, 0x44, 0x4e, 0xac, 0xc9, 0xc9,
+ 0xe3, 0x6b, 0x26, 0x4c, 0xb5, 0x84, 0x49, 0xf3, 0xeb, 0xc9, 0x70, 0x6c,
+ 0xb5, 0x63, 0x57, 0xc1, 0x3c, 0x66, 0x33, 0xa3, 0x0a, 0xe2, 0x2c, 0x14,
+ 0x5f, 0xdb, 0xfa, 0x83, 0xd0, 0x07, 0xc4, 0xab, 0x42, 0xf2, 0x21, 0x91,
+ 0xb3, 0x11, 0x41, 0x12, 0x6d, 0x99, 0x42, 0xa2, 0xe8, 0x9e, 0xa7, 0xf5,
+ 0xe8, 0xdc, 0x96, 0x9c, 0xbf, 0xa7, 0x85, 0x9c, 0x6a, 0x85, 0x2d, 0xd4,
+ 0x11, 0x26, 0xdd, 0xc1, 0x09, 0xf0, 0x09, 0xa4, 0x96, 0xf5, 0xe0, 0x5c,
+ 0x4e, 0x66, 0x25, 0xed, 0x0e, 0x59, 0x62, 0xbd, 0x95, 0xff, 0x77, 0x16,
+ 0x44, 0xe8, 0x32, 0x92, 0x93, 0x3e, 0x88, 0x44, 0x78, 0xf9, 0xd1, 0xed,
+ 0x9a, 0x82, 0x85, 0xfc, 0x26, 0x48, 0x38, 0xa7, 0x5e, 0x1b, 0x1c, 0xb8,
+ 0x6b, 0xb3, 0xb4, 0xe4, 0xc2, 0x8a, 0x02, 0x7b, 0x0e, 0xbc, 0x12, 0xbf,
+ 0x96, 0x5b, 0x1f, 0x9a, 0x63, 0x5b, 0xd6, 0x39, 0x2b, 0xc5, 0x2e, 0xfc,
+ 0xce, 0x53, 0xc2, 0xc3, 0x08, 0x1b, 0xcd, 0x4c, 0xb6, 0x60, 0x2f, 0x1c,
+ 0xe4, 0xa9, 0x96, 0x64, 0x0a, 0xd9, 0x88, 0x64, 0xfe, 0xc1, 0xec, 0x86,
+ 0x60, 0x07, 0x0f, 0x54, 0xd5, 0x5c, 0xf5, 0x64, 0xe9, 0xf8, 0x93, 0xa1,
+ 0x43, 0xa3, 0x71, 0x16, 0x54, 0xda, 0x68, 0xe3, 0x21, 0x6b, 0x36, 0x6d,
+ 0x4c, 0xb6, 0x04, 0xb5, 0xc5, 0xea, 0xf6, 0xf0, 0x49, 0xed, 0xe4, 0x61,
+ 0x92, 0x02, 0x2a, 0x2f, 0x31, 0x6a, 0x22, 0x5d, 0xd7, 0x15, 0x72, 0x95,
+ 0xc9, 0x4b, 0x22, 0x88, 0xd4, 0xab, 0x9a, 0xf3, 0x2f, 0xa5, 0x1b, 0xbe,
+ 0x94, 0xea, 0x58, 0xa8, 0x97, 0xe6, 0x9c, 0xf9, 0x26, 0x05, 0x2f, 0xfe,
+ 0x55, 0x74, 0x3e, 0x5b, 0x91, 0x4b, 0x78, 0x55, 0x4f, 0x5b, 0xeb, 0x75,
+ 0x05, 0xcf, 0xd1, 0x89, 0x9f, 0xe0, 0xcc, 0x66, 0x51, 0x07, 0xaa, 0xb9,
+ 0x6f, 0x8e, 0x46, 0xf0, 0x08, 0xe5, 0x78, 0xf0, 0x3a, 0x06, 0xd3, 0xd1,
+ 0xfc, 0xbe, 0xb9, 0x21, 0x2f, 0xb5, 0x9e, 0xb7, 0xaa, 0xc6, 0x74, 0x52,
+ 0xeb, 0x38, 0x5b, 0x12, 0x3b, 0x9e, 0x52, 0xd6, 0x44, 0xf7, 0x98, 0x3d,
+ 0x38, 0x78, 0x30, 0xce, 0x3e, 0x41, 0xdc, 0x3b, 0x9f, 0x58, 0x7f, 0x4c,
+ 0x7e, 0x85, 0xb8, 0xd5, 0x93, 0x45, 0xa5, 0x6d, 0x75, 0x44, 0xb7, 0x16,
+ 0x39, 0x74, 0x44, 0x7b, 0x02, 0xbe, 0x35, 0x60, 0x32, 0x96, 0x16, 0x6a,
+ 0x99, 0x33, 0x76, 0x17, 0x2a, 0x31, 0x8b, 0x81, 0x1f, 0x69, 0xf1, 0x1c,
+ 0xfa, 0x99, 0xd8, 0x9a, 0xb8, 0x2b, 0x4a, 0xdd, 0x22, 0xcf, 0xf3, 0x3a,
+ 0xbd, 0xbf, 0x1f, 0xd6, 0x19, 0x97, 0x6c, 0xad, 0xeb, 0x19, 0x72, 0x4a,
+ 0xdb, 0x35, 0x6e, 0x07, 0xdf, 0x4a, 0x81, 0xeb, 0xcb, 0xfc, 0x8a, 0x42,
+ 0x13, 0xf1, 0x6f, 0x2c, 0x83, 0x5e, 0x73, 0xe7, 0xa5, 0x4e, 0xb0, 0x7b,
+ 0xd0, 0xb1, 0x4b, 0xe0, 0x57, 0x49, 0x7c, 0x16, 0x73, 0x4d, 0x01, 0xc5,
+ 0x9b, 0x84, 0xa9, 0x39, 0xf4, 0xb6, 0xa4, 0x60, 0xe4, 0x5e, 0x9a, 0x01,
+ 0x76, 0xca, 0xf6, 0xc1, 0xd7, 0x3e, 0x96, 0xc3, 0xb5, 0xcb, 0xb2, 0x7e,
+ 0x57, 0x05, 0x94, 0xd2, 0xe8, 0x2a, 0x1c, 0x64, 0x45, 0xdb, 0x94, 0xc1,
+ 0xcc, 0x92, 0x35, 0x30, 0x4a, 0x1a, 0xd0, 0xe7, 0x55, 0x29, 0xef, 0xaa,
+ 0x80, 0x5c, 0xff, 0xd3, 0x1f, 0x41, 0xb0, 0x6f, 0xa7, 0x0b, 0x2d, 0xf7,
+ 0xc8, 0xda, 0x78, 0x5e, 0x39, 0xff, 0x41, 0x6d, 0xd5, 0x6b, 0xc7, 0x96,
+ 0xfc, 0xa2, 0x68, 0x2b, 0x16, 0x04, 0xf3, 0xe7, 0xb2, 0x68, 0x0e, 0x86,
+ 0x6e, 0x8c, 0x35, 0x37, 0x32, 0xa5, 0x11, 0x5d, 0x21, 0x91, 0xb0, 0x6a,
+ 0xae, 0x80, 0x22, 0x02, 0x85, 0x5f, 0xc7, 0xf3, 0x56, 0x4e, 0x28, 0x3f,
+ 0xd7, 0xda, 0x05, 0x19, 0xa3, 0x61, 0x02, 0xa9, 0x22, 0x04, 0xaa, 0x73,
+ 0xc5, 0x9e, 0xcd, 0x58, 0x62, 0x4c, 0xc4, 0x8f, 0xf6, 0x51, 0x04, 0x30,
+ 0x0e, 0x7c, 0x36, 0x52, 0x65, 0x7d, 0x2d, 0x81, 0xc8, 0x66, 0x9d, 0x6b,
+ 0x29, 0x50, 0xcf, 0x63, 0x8d, 0x80, 0xfe, 0xf2, 0x90, 0x13, 0x87, 0x02,
+ 0x53, 0x4b, 0xb0, 0xbd, 0xb7, 0x5f, 0xd6, 0xec, 0x5a, 0x0f, 0x59, 0x38,
+ 0xc8, 0x9c, 0x6c, 0xd0, 0x9d, 0x6c, 0xdb, 0x2c, 0x0d, 0xd3, 0x98, 0x91,
+ 0xc9, 0xef, 0x4a, 0x19, 0x17, 0xa7, 0x87, 0x92, 0x9b, 0x4d, 0x3b, 0x01,
+ 0xab, 0x7e, 0x62, 0x74, 0x76, 0x70, 0x36, 0x1d, 0xc7, 0x1b, 0x03, 0x66,
+ 0xda, 0xd4, 0x6e, 0xcb, 0xe3, 0x59, 0x94, 0x99, 0xe7, 0x53, 0xe2, 0xb0,
+ 0x4d, 0x75, 0x40, 0xf8, 0x7b, 0xda, 0x7e, 0x4e, 0x48, 0x27, 0x2c, 0xe8,
+ 0xc7, 0x77, 0xae, 0x04, 0x94, 0x73, 0x2c, 0x3a, 0x81, 0xd4, 0xf1, 0xdf,
+ 0xba, 0x13, 0x89, 0x06, 0xa9, 0x4b, 0x94, 0x90, 0x56, 0x7a, 0xe9, 0x36,
+ 0xc7, 0x30, 0x3c, 0x89, 0xbb, 0x9a, 0xc0, 0x75, 0x5d, 0xda, 0xf4, 0x5e,
+ 0x92, 0xfc, 0xf4, 0x53, 0x3f, 0x21, 0x08, 0xa0, 0x9f, 0x8c, 0x82, 0xf0,
+ 0x93, 0x21, 0xb9, 0x9f, 0xb8, 0x34, 0xcd, 0x4f, 0xb7, 0x86, 0x6b, 0xaf,
+ 0x0a, 0x58, 0xf7, 0xaa, 0x90, 0xa0, 0x62, 0x20, 0xb8, 0x95, 0x14, 0x60,
+ 0x22, 0x8b, 0x32, 0xa7, 0x88, 0xfa, 0x40, 0x44, 0x31, 0xdc, 0x64, 0xb3,
+ 0x33, 0xcb, 0x79, 0xc1, 0xe2, 0xba, 0xb0, 0x1a, 0x70, 0x01, 0xb0, 0x8a,
+ 0xf5, 0x3f, 0xae, 0xbb, 0xbd, 0xf1, 0x6a, 0x3a, 0x89, 0x52, 0x43, 0x0f,
+ 0x06, 0x06, 0x22, 0x66, 0x05, 0x0d, 0x17, 0x5b, 0x65, 0x0b, 0x0f, 0x1d,
+ 0x6e, 0x68, 0x01, 0xa7, 0x64, 0x8d, 0xb9, 0x43, 0x1d, 0x36, 0x50, 0x0e,
+ 0x6f, 0x30, 0x19, 0x92, 0x16, 0xd7, 0x0f, 0x10, 0xc2, 0x02, 0x01, 0xb8,
+ 0xc8, 0xda, 0xa7, 0x25, 0x9e, 0xd3, 0xa4, 0x2c, 0xd3, 0xe5, 0x9b, 0x59,
+ 0xbc, 0x91, 0x16, 0xdb, 0x35, 0xc3, 0x59, 0x1f, 0xac, 0xb7, 0x71, 0x00,
+ 0x57, 0x14, 0xe0, 0x73, 0x90, 0x3e, 0x5c, 0x80, 0x2f, 0x9a, 0xd6, 0xc0,
+ 0x0e, 0x3e, 0x4e, 0x7c, 0x1b, 0x33, 0x83, 0xb6, 0x66, 0x6b, 0x78, 0x15,
+ 0x54, 0xb1, 0x94, 0xfe, 0x55, 0xd7, 0x09, 0xcd, 0xb8, 0x30, 0x0e, 0x31,
+ 0x84, 0xbf, 0xce, 0x25, 0x6f, 0xfc, 0x0c, 0xc0, 0x01, 0x79, 0x74, 0xac,
+ 0xdb, 0x0d, 0xe5, 0xf1, 0x4a, 0x4e, 0x74, 0xc9, 0x8d, 0x1a, 0xf1, 0x10,
+ 0xe1, 0xd2, 0xfa, 0x26, 0x8d, 0xa3, 0x64, 0x8b, 0x24, 0xb9, 0xf3, 0xc1,
+ 0x62, 0x93, 0x51, 0xd9, 0xe7, 0xe2, 0x15, 0x56, 0xf7, 0x48, 0x5c, 0xc5,
+ 0xad, 0xa6, 0x8c, 0xb8, 0xfc, 0x02, 0x45, 0x84, 0xc6, 0xf3, 0x26, 0xe9,
+ 0xad, 0xbc, 0x06, 0x7b, 0xd1, 0xfa, 0x6e, 0x2a, 0xff, 0x53, 0x42, 0xe7,
+ 0x8d, 0xa0, 0xdc, 0x89, 0x84, 0xbc, 0xa1, 0xd7, 0xf9, 0xdf, 0xf5, 0x0a,
+ 0xdf, 0x14, 0x0b, 0x0c, 0xdb, 0xbd, 0x56, 0xa0, 0xa3, 0xf9, 0x37, 0xa4,
+ 0xc5, 0xa4, 0xc8, 0xe1, 0x01, 0x30, 0xef, 0x2d, 0x8b, 0xa9, 0xea, 0xf3,
+ 0x16, 0x4e, 0x6d, 0x35, 0xe3, 0xa5, 0xdc, 0x4c, 0xea, 0x51, 0x4c, 0x6d,
+ 0x9a, 0x4e, 0x62, 0x8b, 0x38, 0xc1, 0xac, 0x25, 0xa9, 0x1f, 0x24, 0x2d,
+ 0x12, 0x42, 0x53, 0xb0, 0x30, 0x3b, 0x9b, 0x36, 0xe9, 0x1c, 0x35, 0x84,
+ 0x11, 0x43, 0x9e, 0x8b, 0x25, 0xb9, 0x77, 0x5d, 0x32, 0x72, 0x44, 0x6f,
+ 0x2f, 0x39, 0x6e, 0xc4, 0x3d, 0xe4, 0xcd, 0x32, 0xbc, 0x22, 0x81, 0xcb,
+ 0xf1, 0xcd, 0xe9, 0xbb, 0x23, 0x1b, 0xcc, 0xca, 0x5a, 0x3e, 0x7d, 0x12,
+ 0xc5, 0x0e, 0x1a, 0x22, 0x26, 0x41, 0xd3, 0x81, 0xfb, 0x61, 0xc9, 0x12,
+ 0x5e, 0x22, 0xa3, 0xcb, 0x2f, 0xee, 0x96, 0xf9, 0x74, 0x03, 0x19, 0xdb,
+ 0x1f, 0xde, 0x1f, 0xff, 0x30, 0x80, 0x15, 0x83, 0x91, 0xb5, 0x6a, 0x4d,
+ 0x5a, 0xd6, 0x94, 0x67, 0x36, 0x56, 0xcd, 0x23, 0xb9, 0xff, 0x72, 0xab,
+ 0xf9, 0xd0, 0x57, 0xc8, 0xbf, 0xc8, 0x0b, 0x76, 0x88, 0x70, 0x83, 0x9b,
+ 0x74, 0xfe, 0x0d, 0x0f, 0x05, 0x6e, 0x07, 0x67, 0x53, 0x47, 0x02, 0x73,
+ 0xdb, 0x2b, 0x91, 0xec, 0x9f, 0x9d, 0x1d, 0xee, 0x5f, 0xec, 0xdb, 0xb9,
+ 0x01, 0x27, 0x03, 0x4c, 0x05, 0xba, 0x29, 0xc9, 0x6d, 0x52, 0xc1, 0x73,
+ 0xfd, 0x4f, 0x94, 0xb3, 0xd1, 0xbd, 0xeb, 0xcf, 0xce, 0x4f, 0xc9, 0xc6,
+ 0xf0, 0xa7, 0x9f, 0xf6, 0x5d, 0x35, 0x5a, 0x54, 0x9b, 0x0b, 0x6b, 0x82,
+ 0xee, 0x6e, 0xd2, 0xf8, 0xee, 0xec, 0xf8, 0xc4, 0xc9, 0xcf, 0xd9, 0xd1,
+ 0xc9, 0x47, 0xda, 0xd0, 0x6a, 0x62, 0x05, 0x27, 0x5d, 0x0d, 0x2c, 0x00,
+ 0x2a, 0x31, 0xac, 0x9e, 0x48, 0xe9, 0x98, 0x98, 0xc2, 0x86, 0xe8, 0x62,
+ 0xcd, 0x8c, 0xbc, 0x6f, 0x84, 0xd6, 0x06, 0xdc, 0x83, 0x02, 0xa3, 0x88,
+ 0xbe, 0xa6, 0xb4, 0x52, 0x5d, 0x70, 0xac, 0xee, 0xf6, 0x38, 0x78, 0x48,
+ 0x66, 0x00, 0x1c, 0xcc, 0x59, 0x72, 0x8d, 0xa1, 0xa1, 0x8c, 0xd6, 0x55,
+ 0x19, 0x0a, 0xce, 0x0e, 0x7b, 0x23, 0x0c, 0x9d, 0x2b, 0x3d, 0x0e, 0x43,
+ 0xbb, 0xf1, 0x60, 0x30, 0x50, 0xab, 0x32, 0x4f, 0xdc, 0x7c, 0x10, 0x3c,
+ 0xd4, 0x68, 0x25, 0x15, 0xe5, 0xf3, 0x71, 0x36, 0xe1, 0xf3, 0x87, 0xae,
+ 0x2c, 0x2f, 0xf8, 0x01, 0xf2, 0x14, 0x6a, 0x32, 0x22, 0xff, 0x30, 0x34,
+ 0x37, 0xaa, 0x35, 0xde, 0x3c, 0x5a, 0x2f, 0xc9, 0x5e, 0x43, 0x7f, 0x6d,
+ 0xed, 0x0c, 0xb7, 0x7b, 0xe1, 0xe8, 0x11, 0xcc, 0x0a, 0xa3, 0x98, 0x02,
+ 0x86, 0x32, 0x06, 0x6c, 0xf9, 0xf4, 0x00, 0x99, 0x81, 0x19, 0x89, 0x74,
+ 0x61, 0x3a, 0x88, 0x8e, 0x65, 0x70, 0x1a, 0x18, 0x2f, 0xd9, 0x2b, 0xe0,
+ 0x38, 0x62, 0x51, 0x22, 0x6d, 0x36, 0x25, 0x6d, 0x08, 0x86, 0x98, 0x5e,
+ 0x7c, 0x81, 0x8b, 0x29, 0x3b, 0x36, 0x3b, 0xeb, 0xfc, 0x28, 0x4a, 0xf5,
+ 0xea, 0x8c, 0x32, 0x4b, 0x03, 0xf6, 0xe3, 0x95, 0xdc, 0xae, 0x65, 0x79,
+ 0xbf, 0xc9, 0x8c, 0x14, 0x38, 0x43, 0xfa, 0x14, 0xd9, 0xd1, 0x5e, 0x73,
+ 0xe1, 0xd0, 0x10, 0xff, 0xdb, 0x8f, 0x25, 0xc9, 0x24, 0x7a, 0x16, 0x6f,
+ 0xa4, 0xbe, 0x16, 0x97, 0x08, 0x46, 0x0c, 0x6e, 0xb4, 0x2a, 0xa3, 0xa0,
+ 0x4e, 0x73, 0x46, 0xa6, 0x41, 0x96, 0xb6, 0x04, 0x8a, 0x5a, 0xe7, 0xb0,
+ 0x1d, 0x05, 0x69, 0xdf, 0x63, 0x91, 0x73, 0x6d, 0x17, 0x2a, 0x1d, 0x9a,
+ 0x33, 0x9a, 0x1b, 0xd5, 0x7c, 0x19, 0xc8, 0x0b, 0xdd, 0xd7, 0x87, 0xc4,
+ 0x62, 0xf3, 0xda, 0xcf, 0x09, 0x82, 0x49, 0x87, 0x9e, 0x28, 0xad, 0xc5,
+ 0x0f, 0xc5, 0xf9, 0x70, 0xa8, 0x02, 0x23, 0xe6, 0xa5, 0x60, 0x93, 0xe1,
+ 0x12, 0xbf, 0x38, 0x38, 0xfb, 0xf8, 0xed, 0xd1, 0xd1, 0xd9, 0xf1, 0xe1,
+ 0xc9, 0x91, 0x54, 0xd6, 0xb1, 0x1f, 0xbd, 0xbf, 0xf8, 0xee, 0xc4, 0xe1,
+ 0x93, 0x89, 0x6b, 0xa8, 0xab, 0xee, 0x53, 0xc8, 0x11, 0x35, 0x77, 0x92,
+ 0x17, 0xcb, 0x7b, 0x2a, 0x97, 0x35, 0x21, 0x5a, 0xde, 0x3f, 0xfe, 0xa1,
+ 0x9f, 0x7c, 0x73, 0x36, 0xf8, 0xf0, 0x43, 0x80, 0x02, 0xe1, 0x05, 0xf9,
+ 0x1a, 0x26, 0xd4, 0x15, 0x2c, 0x6d, 0xcc, 0x2f, 0x6a, 0x4a, 0xb8, 0xb9,
+ 0xab, 0xfe, 0x1b, 0x29, 0xb3, 0xf8, 0x5b, 0x9b, 0x02, 0xc3, 0x30, 0x8d,
+ 0xc2, 0x03, 0xb0, 0xf5, 0xa4, 0x78, 0xb9, 0x7b, 0x41, 0x9e, 0x2f, 0xb7,
+ 0xa5, 0x2c, 0x6d, 0x87, 0x00, 0x1f, 0x92, 0xd7, 0xe6, 0x47, 0x0c, 0x98,
+ 0x67, 0x6b, 0x34, 0xfa, 0x86, 0xaa, 0xd9, 0x3b, 0x14, 0x48, 0x6b, 0x6b,
+ 0x19, 0x6a, 0x80, 0x1f, 0x99, 0x69, 0xc8, 0x4a, 0xe2, 0xac, 0x36, 0x15,
+ 0x61, 0x07, 0x86, 0x4e, 0x5a, 0x1f, 0x47, 0x32, 0xb7, 0xda, 0x4f, 0x16,
+ 0x97, 0x2c, 0x7f, 0xc3, 0x34, 0x45, 0xd3, 0xe9, 0x93, 0x00, 0x72, 0xe1,
+ 0x1c, 0xe9, 0xd9, 0x61, 0xc7, 0x26, 0x80, 0x56, 0x30, 0x41, 0x5e, 0xb6,
+ 0x48, 0x39, 0x57, 0x06, 0x15, 0x6a, 0xe1, 0x66, 0x9a, 0xd3, 0x70, 0x78,
+ 0x74, 0xde, 0x67, 0x50, 0x39, 0x1f, 0x50, 0xce, 0x41, 0x28, 0x8a, 0xb6,
+ 0x10, 0x96, 0xb2, 0xf0, 0x36, 0xf5, 0x9f, 0x87, 0x25, 0x77, 0x53, 0x8d,
+ 0x93, 0xd7, 0x33, 0xf3, 0xe2, 0x6c, 0x45, 0x06, 0x27, 0x17, 0xfa, 0x72,
+ 0x05, 0xcb, 0x3a, 0xb0, 0x21, 0x22, 0x0c, 0xb2, 0x69, 0x04, 0xed, 0xac,
+ 0xd4, 0xf8, 0x1a, 0x58, 0x9b, 0xe8, 0x85, 0x20, 0xdb, 0x6d, 0x1d, 0x41,
+ 0xa6, 0xeb, 0xfd, 0x64, 0x9d, 0xb0, 0x51, 0xe8, 0x5f, 0x30, 0x54, 0xa9,
+ 0xf2, 0xb6, 0xde, 0x0f, 0xb5, 0xda, 0x75, 0x59, 0xf6, 0x75, 0xaa, 0xb7,
+ 0x25, 0xf1, 0x14, 0x70, 0xb1, 0x23, 0x59, 0x80, 0x80, 0x2c, 0x31, 0x16,
+ 0x0e, 0x53, 0x61, 0x07, 0xb9, 0x8b, 0x31, 0xa9, 0x03, 0x6c, 0x70, 0xdb,
+ 0x5c, 0x3b, 0xd5, 0x30, 0x58, 0xb0, 0x08, 0x87, 0xb6, 0xf8, 0xf5, 0xa9,
+ 0xc3, 0x44, 0x6e, 0xe1, 0xd6, 0x6b, 0x4d, 0xba, 0xe7, 0x96, 0x08, 0xe2,
+ 0x25, 0x56, 0x38, 0xf4, 0xbe, 0xe1, 0x14, 0x39, 0xba, 0xe7, 0x29, 0xb2,
+ 0x1b, 0x80, 0x9d, 0xdf, 0x91, 0x7a, 0xa5, 0x0e, 0x2c, 0x86, 0x63, 0x94,
+ 0xd8, 0x9b, 0x0a, 0x02, 0x4e, 0x04, 0xdb, 0x09, 0x00, 0xf8, 0x79, 0xf3,
+ 0x3b, 0x92, 0xce, 0x0c, 0x80, 0xf1, 0x79, 0xdd, 0x0c, 0xc8, 0x1f, 0xb4,
+ 0x3a, 0x8d, 0x5a, 0x32, 0x03, 0xd4, 0x23, 0xe5, 0x01, 0xb6, 0x32, 0x6b,
+ 0xe0, 0xaa, 0x38, 0x08, 0xa1, 0xaa, 0xb5, 0xb6, 0xec, 0x20, 0x86, 0xc8,
+ 0x6f, 0xce, 0x5b, 0x76, 0xd7, 0x72, 0x9b, 0x7a, 0x00, 0x37, 0xd6, 0x4f,
+ 0x9a, 0x5f, 0xda, 0x32, 0x49, 0x15, 0x10, 0x64, 0x23, 0xc8, 0x43, 0xf3,
+ 0x74, 0x72, 0x6d, 0xe4, 0xb2, 0x01, 0x22, 0x31, 0x7d, 0x04, 0x14, 0x84,
+ 0x7d, 0x76, 0x07, 0x4a, 0xf9, 0x72, 0x12, 0xde, 0x15, 0x2f, 0x13, 0xe7,
+ 0xa5, 0x41, 0xd0, 0x10, 0x6d, 0x3c, 0x19, 0x83, 0x12, 0xda, 0x44, 0x58,
+ 0x28, 0x80, 0x65, 0x65, 0xc1, 0x0d, 0xad, 0xbf, 0x2e, 0xe2, 0x91, 0x12,
+ 0xe4, 0x42, 0x8f, 0xb9, 0x0b, 0x9c, 0x4d, 0x9a, 0xbc, 0x3f, 0x19, 0xb9,
+ 0x24, 0x10, 0xd6, 0x8b, 0xa5, 0x20, 0x9e, 0x20, 0x7f, 0x46, 0x3d, 0x0a,
+ 0x7e, 0xf8, 0xd3, 0xc9, 0x71, 0xa4, 0xe2, 0x26, 0xe9, 0xda, 0x7b, 0xe6,
+ 0x2c, 0x41, 0xde, 0x46, 0x00, 0xb8, 0xfa, 0x32, 0x15, 0x13, 0x96, 0xf6,
+ 0x80, 0xdd, 0xc4, 0x2c, 0x68, 0xe7, 0x95, 0x9f, 0x09, 0xd4, 0x6d, 0xce,
+ 0x8c, 0xf2, 0x2f, 0x6c, 0xa2, 0x94, 0x00, 0x13, 0x8d, 0x5b, 0xab, 0x97,
+ 0xe3, 0x81, 0x97, 0x9a, 0xcb, 0x0c, 0x01, 0xd0, 0x31, 0xf9, 0x84, 0x14,
+ 0xe7, 0x9b, 0x30, 0xda, 0x63, 0xe3, 0xec, 0xf4, 0xec, 0x99, 0x90, 0x93,
+ 0xe4, 0x51, 0xb7, 0x9c, 0x87, 0x93, 0x84, 0xa4, 0x1f, 0x41, 0x6a, 0xa2,
+ 0x67, 0x6d, 0xf4, 0x27, 0x53, 0x57, 0xac, 0x48, 0x17, 0xa3, 0xb4, 0xd3,
+ 0x52, 0x74, 0x16, 0x53, 0x5c, 0x00, 0xed, 0x88, 0x31, 0xca, 0xea, 0xb4,
+ 0x61, 0x84, 0x11, 0x34, 0x0c, 0x75, 0xde, 0x2b, 0x19, 0x4a, 0x74, 0x7a,
+ 0x8b, 0x08, 0xf5, 0xd8, 0x7a, 0xc3, 0xa6, 0xb0, 0x99, 0x20, 0x2b, 0x83,
+ 0xaa, 0x67, 0xe7, 0x53, 0xce, 0xac, 0xae, 0xdb, 0xa9, 0xd5, 0x9c, 0x27,
+ 0x80, 0x22, 0x17, 0xe4, 0xa3, 0x05, 0x08, 0xd9, 0xaa, 0x9d, 0xd4, 0xe4,
+ 0x78, 0x0a, 0xe5, 0x24, 0xbb, 0x07, 0x07, 0x72, 0xfe, 0xc0, 0x0e, 0x29,
+ 0x8e, 0x19, 0xb4, 0xc9, 0xfb, 0x7d, 0x9f, 0x29, 0x44, 0xe0, 0xdb, 0xbd,
+ 0xe2, 0x5b, 0x9c, 0x8a, 0x64, 0x74, 0x59, 0x23, 0xa1, 0xd9, 0x95, 0x93,
+ 0x95, 0x12, 0x17, 0x8f, 0xcc, 0x9b, 0xfc, 0x3b, 0xe6, 0x97, 0x98, 0x0f,
+ 0x1c, 0xdb, 0x45, 0x3e, 0xa6, 0x65, 0x91, 0xff, 0x9d, 0xe2, 0xb9, 0x98,
+ 0xd5, 0x5f, 0x52, 0x58, 0x9d, 0xba, 0x80, 0x10, 0x84, 0x90, 0x37, 0xeb,
+ 0x35, 0x62, 0x8b, 0x64, 0x51, 0x22, 0x47, 0xf9, 0x26, 0xf3, 0xe3, 0x20,
+ 0xdb, 0x02, 0xd9, 0xee, 0x4e, 0x2b, 0x59, 0xbe, 0x55, 0xe3, 0x22, 0xea,
+ 0xea, 0x47, 0x15, 0x84, 0x4d, 0xb5, 0x76, 0xca, 0xa2, 0x73, 0x3c, 0x45,
+ 0xed, 0x42, 0xcd, 0xa5, 0x2f, 0x0e, 0xb2, 0xbf, 0xca, 0x80, 0x49, 0xd5,
+ 0x1d, 0x17, 0xf2, 0x03, 0x10, 0x74, 0xa9, 0x48, 0x48, 0x4d, 0x62, 0xcb,
+ 0x6b, 0x6c, 0x90, 0x74, 0x3d, 0xf1, 0xc3, 0xd4, 0xba, 0x45, 0x2e, 0x22,
+ 0x38, 0x12, 0x69, 0xf2, 0xec, 0x87, 0x1f, 0x92, 0x16, 0x34, 0xd7, 0x66,
+ 0x6b, 0xe3, 0x3c, 0x6f, 0xad, 0xd8, 0x46, 0xcc, 0x85, 0x1b, 0xe5, 0x09,
+ 0x4a, 0x00, 0x42, 0x5c, 0xe4, 0x74, 0x85, 0x56, 0x3c, 0xb4, 0x51, 0xc0,
+ 0x4d, 0x79, 0x95, 0x61, 0x1b, 0x98, 0x6c, 0xfc, 0xb0, 0x8f, 0xf0, 0x32,
+ 0x76, 0xf1, 0x13, 0x7d, 0x1b, 0xb8, 0xc8, 0x6e, 0x66, 0x44, 0xa3, 0xe8,
+ 0x62, 0xd1, 0x5a, 0xd5, 0xf6, 0x3a, 0x31, 0x42, 0xc0, 0x5d, 0x31, 0x8c,
+ 0x55, 0x25, 0xe9, 0x88, 0x18, 0x36, 0x00, 0x58, 0x22, 0x7e, 0xb8, 0x3c,
+ 0x0b, 0x0a, 0xaa, 0x90, 0xbd, 0xcd, 0xab, 0x06, 0x2b, 0xb1, 0xc6, 0x41,
+ 0xc0, 0x00, 0x1b, 0xf7, 0x29, 0x34, 0x00, 0x13, 0xa4, 0x84, 0x1a, 0xe6,
+ 0x40, 0x49, 0x03, 0xff, 0x98, 0x7a, 0xff, 0xfc, 0xbd, 0xc2, 0xe3, 0x31,
+ 0xa3, 0xc3, 0x1d, 0x4a, 0x87, 0x30, 0x2a, 0xa7, 0xd8, 0x23, 0x11, 0x26,
+ 0x20, 0x99, 0x1a, 0x4c, 0xfc, 0x7f, 0x76, 0xe5, 0x40, 0x6d, 0xc8, 0x1b,
+ 0x93, 0x5e, 0x90, 0x5d, 0x41, 0x2e, 0xfd, 0xa6, 0x5a, 0x62, 0x85, 0x48,
+ 0x0f, 0xa1, 0x1c, 0xaf, 0xd2, 0xe1, 0xf2, 0x90, 0x48, 0xa9, 0xe1, 0x10,
+ 0x00, 0xbe, 0xe7, 0x38, 0xe3, 0x39, 0x20, 0x48, 0x42, 0x87, 0xaf, 0xce,
+ 0x8c, 0x41, 0x15, 0x60, 0x53, 0x6b, 0x3b, 0x14, 0x07, 0x83, 0x79, 0x7a,
+ 0x3f, 0xc0, 0x63, 0x75, 0x00, 0xc1, 0xdc, 0x0a, 0xa3, 0x67, 0xf0, 0xbb,
+ 0x72, 0x26, 0x65, 0x58, 0xec, 0x9a, 0xa9, 0xba, 0x68, 0x23, 0xd9, 0x25,
+ 0xfe, 0x90, 0x48, 0xc8, 0x9c, 0xba, 0xaf, 0x8f, 0x2e, 0xba, 0x47, 0x0b,
+ 0xf9, 0x3c, 0xa2, 0x7b, 0x23, 0x84, 0x9c, 0x8a, 0x7b, 0x7c, 0xb8, 0xd8,
+ 0x74, 0xf6, 0x95, 0x69, 0xd9, 0x31, 0x02, 0xda, 0xb0, 0xe6, 0x10, 0x86,
+ 0x90, 0x83, 0xb6, 0x85, 0xc3, 0x02, 0x67, 0xd0, 0x9e, 0x09, 0x2a, 0x1a,
+ 0xf4, 0x6c, 0x7b, 0xa7, 0x6f, 0x7e, 0xec, 0xc2, 0x8c, 0xf5, 0x6c, 0xfb,
+ 0x99, 0xf5, 0xb7, 0xe8, 0x53, 0x81, 0x75, 0x7e, 0xca, 0x2f, 0x3a, 0x0b,
+ 0xff, 0xb3, 0xfb, 0x7b, 0x7c, 0xdc, 0xef, 0x66, 0xa2, 0xd6, 0x52, 0x65,
+ 0xe8, 0x11, 0x57, 0x84, 0x0e, 0xdc, 0xad, 0x38, 0xec, 0x51, 0xcb, 0x82,
+ 0xe3, 0x68, 0xc8, 0x96, 0x80, 0xb8, 0xf0, 0xe1, 0x6a, 0x8c, 0xa6, 0xa6,
+ 0x95, 0xfb, 0x49, 0x6b, 0xeb, 0xa3, 0x34, 0x19, 0x72, 0xa1, 0xf9, 0x6b,
+ 0x3f, 0x12, 0x65, 0x1e, 0x30, 0x46, 0x7a, 0x46, 0xf2, 0x18, 0xcd, 0x2a,
+ 0xdc, 0xbb, 0x35, 0xb2, 0x00, 0x57, 0x32, 0x11, 0xc3, 0x2c, 0x85, 0x15,
+ 0xa9, 0x4a, 0xbd, 0x0a, 0xfd, 0x6c, 0x8f, 0x22, 0x2b, 0xcd, 0xa9, 0xc0,
+ 0x0a, 0xeb, 0xaf, 0xbb, 0x1c, 0xb5, 0xc9, 0x7f, 0x3c, 0xf3, 0x55, 0x0b,
+ 0x2d, 0xe5, 0x14, 0x85, 0x30, 0xdf, 0xe7, 0xc2, 0x42, 0x9d, 0x50, 0x7f,
+ 0x3a, 0x83, 0xb4, 0x0b, 0x94, 0x02, 0x42, 0x82, 0xb4, 0x24, 0x11, 0x3b,
+ 0xbf, 0x25, 0x2b, 0x55, 0x91, 0x52, 0x01, 0xb4, 0x43, 0x40, 0x8a, 0xd3,
+ 0x0a, 0x52, 0x03, 0x9e, 0xe3, 0x41, 0x22, 0x5e, 0x67, 0xde, 0x66, 0x71,
+ 0x94, 0x4a, 0x4e, 0x02, 0x7b, 0x6c, 0x57, 0xe0, 0x9c, 0x30, 0x98, 0xb3,
+ 0x91, 0xed, 0x6f, 0xd3, 0x19, 0x03, 0xf3, 0xd8, 0xe8, 0xea, 0x4a, 0xc7,
+ 0xc4, 0x51, 0xb9, 0x2e, 0xa8, 0x89, 0xde, 0xfb, 0xc3, 0x93, 0x19, 0x0d,
+ 0x4f, 0x09, 0xdd, 0x2e, 0x34, 0x27, 0x06, 0x29, 0xd4, 0x12, 0xc7, 0x1f,
+ 0x4d, 0xd2, 0x04, 0xbb, 0x18, 0x40, 0xef, 0x7e, 0x6d, 0x44, 0x8e, 0x6c,
+ 0xba, 0xca, 0x0b, 0x8e, 0x28, 0xc8, 0xf4, 0x3e, 0x9f, 0x2f, 0xe7, 0x2e,
+ 0xc1, 0x0e, 0xef, 0xd9, 0x6a, 0x96, 0x0e, 0xe0, 0x95, 0x2b, 0xa1, 0xc6,
+ 0x68, 0x04, 0xc8, 0x6c, 0x2e, 0xdb, 0x17, 0xaa, 0x21, 0xe0, 0xc3, 0x14,
+ 0xa0, 0x42, 0xa2, 0xe2, 0x64, 0x01, 0x44, 0x4e, 0xa2, 0x2e, 0x10, 0x13,
+ 0x94, 0x06, 0x72, 0x30, 0x95, 0xf9, 0x30, 0xd7, 0x46, 0xbe, 0xc8, 0x74,
+ 0xdb, 0xd7, 0xa7, 0x2c, 0x1e, 0x63, 0x13, 0xec, 0x50, 0x51, 0x49, 0x94,
+ 0x23, 0x6a, 0xf0, 0x05, 0x5d, 0x07, 0x41, 0x20, 0xc8, 0xd8, 0x34, 0x71,
+ 0x97, 0x4f, 0x9b, 0x6b, 0x00, 0x2e, 0x6a, 0x4c, 0x13, 0x50, 0x40, 0xac,
+ 0xb0, 0x11, 0x49, 0xba, 0x89, 0x22, 0x63, 0xcb, 0x16, 0x61, 0x51, 0x13,
+ 0xc6, 0x36, 0xa1, 0xb0, 0x6f, 0xec, 0x03, 0x22, 0x26, 0xb7, 0xd8, 0xf8,
+ 0x62, 0xd3, 0xf8, 0x8d, 0xcc, 0xb7, 0xbc, 0x24, 0x24, 0xc5, 0x40, 0x7a,
+ 0xd4, 0x3c, 0x99, 0xa1, 0x9e, 0x09, 0x24, 0xe5, 0xdd, 0x30, 0x98, 0xd9,
+ 0xb7, 0xa2, 0x8f, 0x32, 0xe0, 0x14, 0x8e, 0x3f, 0x67, 0x69, 0x90, 0x7d,
+ 0x3e, 0xb9, 0xc9, 0x67, 0x81, 0x4d, 0x02, 0xbd, 0x9b, 0x6b, 0x6b, 0x7d,
+ 0xce, 0x29, 0x6e, 0xef, 0xd6, 0x25, 0x06, 0x84, 0x30, 0xd1, 0x32, 0x89,
+ 0xe7, 0xec, 0x0b, 0x36, 0xe2, 0xfa, 0x15, 0x77, 0xf3, 0xb5, 0x7b, 0xa8,
+ 0xd3, 0x9c, 0x0b, 0x01, 0x55, 0x23, 0x75, 0xbd, 0x97, 0xec, 0x6e, 0x6f,
+ 0x7f, 0x6b, 0x58, 0xec, 0x1c, 0x9b, 0xb2, 0xf3, 0x75, 0x74, 0x85, 0x78,
+ 0x81, 0x40, 0x43, 0x02, 0x4b, 0x92, 0xde, 0xc2, 0x94, 0x2c, 0x8b, 0xc6,
+ 0x05, 0x44, 0x0d, 0x03, 0x98, 0x2e, 0x3d, 0xeb, 0x5f, 0x74, 0xe3, 0x6c,
+ 0xd2, 0x29, 0x19, 0x1a, 0xbb, 0x18, 0x0b, 0x73, 0xa4, 0x1f, 0xd0, 0xce,
+ 0x5f, 0x9b, 0xdf, 0x32, 0x8f, 0x28, 0xd0, 0x4f, 0x24, 0xe7, 0xdc, 0xc8,
+ 0x1d, 0x84, 0x5e, 0xb7, 0xac, 0xa8, 0x54, 0x22, 0x02, 0x2c, 0x01, 0xfd,
+ 0x04, 0xe3, 0x67, 0xde, 0xb0, 0xdb, 0xa6, 0x28, 0x19, 0x4b, 0x04, 0x64,
+ 0xd1, 0xb4, 0xa6, 0x13, 0xb1, 0xc7, 0x11, 0x05, 0xe3, 0x86, 0xd7, 0x18,
+ 0xe4, 0xc1, 0x5f, 0x89, 0x3f, 0x62, 0x00, 0x7c, 0x08, 0xad, 0x4f, 0x91,
+ 0x21, 0xda, 0xfc, 0x9c, 0xb4, 0xee, 0x64, 0x89, 0x2e, 0xa5, 0x84, 0x09,
+ 0x69, 0x9d, 0xb0, 0x56, 0x62, 0x8e, 0x84, 0xd5, 0xbb, 0x10, 0x40, 0x4b,
+ 0x1a, 0x08, 0xb7, 0x0c, 0xc3, 0xea, 0x8c, 0x1e, 0x98, 0x91, 0x46, 0x5d,
+ 0x06, 0x89, 0x30, 0xb3, 0x05, 0x2c, 0xb6, 0xf6, 0x32, 0xf2, 0x06, 0x45,
+ 0x19, 0xbe, 0x13, 0xa0, 0x85, 0x53, 0xa2, 0xc8, 0xef, 0x68, 0x64, 0x02,
+ 0xae, 0x1d, 0xc3, 0x68, 0xbc, 0x36, 0x04, 0xfc, 0xc5, 0x8f, 0x54, 0x3c,
+ 0xf0, 0xe7, 0x48, 0x99, 0xc4, 0x54, 0x32, 0xa5, 0xe8, 0x28, 0x69, 0x3e,
+ 0x52, 0xe5, 0xaa, 0x78, 0xa0, 0x1d, 0x4e, 0xe7, 0xd5, 0x62, 0x85, 0xae,
+ 0xf8, 0x49, 0x3c, 0xd6, 0x56, 0x8d, 0xe5, 0x1b, 0x35, 0x81, 0xc6, 0xb4,
+ 0x80, 0xf2, 0x18, 0xff, 0x4b, 0x1b, 0xa2, 0x7b, 0xb1, 0x60, 0xf6, 0x84,
+ 0x80, 0xad, 0x2e, 0xd5, 0x4c, 0x52, 0xba, 0x45, 0x6c, 0x10, 0x13, 0x9a,
+ 0xd0, 0xf9, 0x8e, 0x97, 0xf5, 0x03, 0x61, 0x02, 0xb1, 0x73, 0xa0, 0x2e,
+ 0x2d, 0x30, 0x22, 0x16, 0x10, 0xc3, 0x0f, 0xe3, 0xbe, 0x08, 0xb6, 0x86,
+ 0x83, 0x7c, 0x9b, 0xd2, 0xdc, 0xf2, 0x69, 0x55, 0x19, 0x51, 0x4d, 0xb6,
+ 0x5a, 0x92, 0xd4, 0xcc, 0xd8, 0x49, 0xf5, 0x81, 0x39, 0xc8, 0x5a, 0xfd,
+ 0x4d, 0xdb, 0xcb, 0x45, 0x24, 0x50, 0x8b, 0xb2, 0x56, 0x03, 0xa8, 0xb0,
+ 0x56, 0x4a, 0xb8, 0xaa, 0x1f, 0x2a, 0x6e, 0x3e, 0xa6, 0x01, 0x9d, 0x10,
+ 0x97, 0x6d, 0x2b, 0x4c, 0x92, 0x14, 0xc7, 0xc2, 0x90, 0xa0, 0x82, 0xab,
+ 0x4f, 0x61, 0x45, 0x16, 0x72, 0xf2, 0x67, 0x87, 0x7e, 0xc7, 0x45, 0x53,
+ 0x20, 0x56, 0x7b, 0xaa, 0x54, 0x4d, 0x81, 0x0a, 0xa4, 0x29, 0x3a, 0x91,
+ 0xbc, 0x8c, 0x62, 0x59, 0xd3, 0x33, 0x25, 0x2b, 0x95, 0x6c, 0x4d, 0x68,
+ 0xaa, 0x72, 0xba, 0x9c, 0xc0, 0xc2, 0x42, 0x21, 0x69, 0x54, 0xe9, 0x7c,
+ 0xcc, 0x60, 0x5c, 0x9a, 0x1a, 0x4e, 0x4d, 0x5b, 0x79, 0xb8, 0xd3, 0x1c,
+ 0x6c, 0x85, 0x52, 0xa9, 0x08, 0x0f, 0xe2, 0x0f, 0x36, 0xfd, 0xd2, 0x3d,
+ 0x43, 0x3e, 0x3f, 0x8b, 0xdb, 0xda, 0x85, 0x4a, 0x2e, 0x2e, 0x57, 0x80,
+ 0x4f, 0xb3, 0x77, 0x91, 0xd4, 0x81, 0xfb, 0xc6, 0xc6, 0x54, 0xa4, 0x5c,
+ 0xb0, 0x1b, 0x92, 0xea, 0x57, 0x14, 0x07, 0xdb, 0x69, 0xcf, 0x87, 0x54,
+ 0x9e, 0xf7, 0x45, 0x40, 0x7f, 0xd4, 0x41, 0xf4, 0x4e, 0xef, 0x6a, 0xf0,
+ 0xac, 0x42, 0x2d, 0xfd, 0xbc, 0xaa, 0xcc, 0x8d, 0x14, 0x2a, 0xc2, 0x4c,
+ 0xa9, 0x24, 0x21, 0xc7, 0xc9, 0x28, 0x91, 0xc8, 0x03, 0xc3, 0x73, 0x86,
+ 0x1e, 0x5a, 0x96, 0xdc, 0xcd, 0x24, 0xb5, 0x13, 0x0e, 0x10, 0x8d, 0x54,
+ 0xeb, 0x22, 0x8c, 0x29, 0x47, 0x22, 0xf9, 0x5b, 0x39, 0x16, 0x05, 0x8f,
+ 0xe4, 0xd2, 0x58, 0x02, 0xd9, 0x25, 0x42, 0xb1, 0x0d, 0x8f, 0x35, 0xfc,
+ 0x9d, 0x43, 0x36, 0x68, 0x40, 0x45, 0xd6, 0x10, 0xb7, 0x41, 0xa0, 0x36,
+ 0x2c, 0x3d, 0x89, 0x94, 0xa5, 0x46, 0xe4, 0x2d, 0xf1, 0x00, 0xb2, 0xb4,
+ 0x75, 0x9a, 0xfb, 0x6c, 0xf8, 0x6c, 0x97, 0xd2, 0x7b, 0x7c, 0x66, 0x94,
+ 0x4e, 0x48, 0xdb, 0xaa, 0x13, 0x4d, 0x3f, 0x41, 0x56, 0x98, 0x70, 0x73,
+ 0xa9, 0x01, 0xbf, 0x14, 0x1e, 0x35, 0x08, 0xfd, 0xa0, 0xa2, 0x72, 0x64,
+ 0x84, 0x17, 0x57, 0x63, 0x01, 0x4d, 0x7b, 0xcb, 0x2a, 0x9d, 0x3c, 0x28,
+ 0x16, 0xad, 0x0b, 0xc1, 0xa2, 0x26, 0x4a, 0xa0, 0x47, 0xf0, 0xd3, 0x01,
+ 0xc4, 0x7a, 0x61, 0x07, 0x41, 0x5c, 0x3b, 0xaf, 0x19, 0xca, 0xa6, 0x53,
+ 0xf6, 0x46, 0x8e, 0xef, 0x40, 0x5b, 0x5b, 0xa1, 0x77, 0xfd, 0xa6, 0x2c,
+ 0xf7, 0x2a, 0x2f, 0x06, 0x2a, 0xd0, 0xbf, 0x96, 0x5f, 0x1e, 0x13, 0x00,
+ 0xf1, 0x86, 0x55, 0x01, 0x84, 0xaf, 0xca, 0xed, 0xac, 0xd6, 0xa7, 0x16,
+ 0xdd, 0x3e, 0xa2, 0xc1, 0x58, 0xc4, 0x1e, 0x69, 0xd5, 0x69, 0x16, 0x5e,
+ 0xf4, 0x0e, 0x0a, 0x4a, 0x4e, 0xca, 0x99, 0x35, 0x87, 0x45, 0x43, 0xd0,
+ 0x85, 0xaa, 0xb9, 0x5e, 0x14, 0xaf, 0x87, 0x0c, 0xaa, 0x33, 0x9a, 0x64,
+ 0xbf, 0x01, 0x2c, 0xb8, 0x64, 0x27, 0x06, 0x26, 0xe9, 0xe3, 0x77, 0xfb,
+ 0x67, 0x46, 0x30, 0x22, 0xf3, 0x20, 0x6e, 0xd5, 0xd1, 0x3b, 0x82, 0xc4,
+ 0x61, 0x53, 0x79, 0x7b, 0xf2, 0x8c, 0x62, 0x07, 0x01, 0xc0, 0x2b, 0xda,
+ 0xd4, 0x95, 0xdb, 0xc6, 0x1a, 0x3c, 0xd8, 0x5e, 0x38, 0xa9, 0x42, 0x46,
+ 0xb6, 0x3e, 0x82, 0xad, 0xdb, 0x7d, 0xf6, 0xf9, 0xf3, 0x3e, 0x7e, 0x7b,
+ 0xb1, 0xfd, 0x6a, 0x57, 0x3c, 0x9a, 0xc7, 0x47, 0x17, 0x6f, 0xbb, 0x1a,
+ 0x47, 0x65, 0x94, 0x35, 0xfe, 0x39, 0xc8, 0xd2, 0xea, 0x3a, 0xad, 0x1a,
+ 0x0a, 0x46, 0x1a, 0xd4, 0xf3, 0x66, 0x31, 0xd8, 0xde, 0x1e, 0x36, 0x86,
+ 0xa1, 0xb4, 0xea, 0xd0, 0x3e, 0x1f, 0x6e, 0x6f, 0xfe, 0x9e, 0x04, 0x44,
+ 0x16, 0xba, 0x01, 0x2d, 0x71, 0xf2, 0x7a, 0x45, 0x5d, 0xe3, 0x0d, 0x5a,
+ 0xc1, 0x4d, 0x2f, 0x30, 0x2c, 0x55, 0x68, 0x39, 0xbf, 0x8a, 0x74, 0x5e,
+ 0xb7, 0x63, 0x57, 0x1d, 0x01, 0x44, 0x2e, 0xec, 0xae, 0x73, 0x49, 0xf2,
+ 0x3a, 0x36, 0xd8, 0x3c, 0xd8, 0x3c, 0x6c, 0x72, 0x69, 0xb2, 0x54, 0x21,
+ 0xdf, 0x21, 0x41, 0x8a, 0x79, 0x30, 0x9a, 0xa0, 0x5c, 0x0b, 0xca, 0x41,
+ 0x95, 0x11, 0xb2, 0x0f, 0x5f, 0x42, 0x12, 0xa8, 0xa0, 0x05, 0x76, 0xbb,
+ 0xb3, 0xf2, 0xcd, 0x87, 0x2f, 0xda, 0xb5, 0x9f, 0xb1, 0x26, 0xe0, 0x7b,
+ 0xbf, 0x60, 0x4d, 0xda, 0x4b, 0xe2, 0x6e, 0x3e, 0x16, 0x29, 0x61, 0xb7,
+ 0x16, 0x7f, 0x58, 0x88, 0x67, 0x50, 0x2b, 0x86, 0xf6, 0xe3, 0xc3, 0xdc,
+ 0xee, 0x0e, 0xf3, 0x1e, 0x15, 0xb6, 0x60, 0x23, 0x7e, 0x0d, 0xf1, 0xfd,
+ 0x53, 0x34, 0x3f, 0x3c, 0xbe, 0xa1, 0x1a, 0xcc, 0xa6, 0x07, 0x02, 0x8d,
+ 0xbb, 0x51, 0x15, 0x3b, 0xf8, 0x2f, 0x63, 0xc2, 0x16, 0x1e, 0x75, 0xd6,
+ 0xbe, 0xbc, 0x9d, 0x4e, 0x06, 0xba, 0x04, 0x9f, 0xee, 0xb7, 0x81, 0x5c,
+ 0x22, 0x42, 0x30, 0xea, 0x6c, 0x51, 0xe6, 0x07, 0x8e, 0x8b, 0x9f, 0xe6,
+ 0x87, 0x82, 0x0b, 0x30, 0x49, 0x66, 0xf7, 0x08, 0xad, 0x33, 0x4a, 0xfd,
+ 0xcb, 0x67, 0xa1, 0x09, 0xfc, 0xf4, 0xe2, 0x68, 0x0f, 0x7a, 0x88, 0x4b,
+ 0x68, 0x52, 0x33, 0x15, 0xc7, 0xc1, 0x51, 0x3e, 0x35, 0x41, 0x8f, 0x10,
+ 0x30, 0xa9, 0x3f, 0x3b, 0xae, 0xb9, 0x14, 0xc1, 0xa3, 0x41, 0x3d, 0x68,
+ 0x76, 0x7f, 0x34, 0x2b, 0xb1, 0xc1, 0xb4, 0xc4, 0xb0, 0x35, 0x2e, 0x34,
+ 0xb1, 0x22, 0x8e, 0x97, 0x9c, 0xd5, 0x8b, 0x44, 0x59, 0x26, 0xcf, 0x60,
+ 0xa1, 0x98, 0x38, 0x58, 0x05, 0xb6, 0x2e, 0x2f, 0x2a, 0xfc, 0x9a, 0x55,
+ 0x41, 0xc8, 0x03, 0xd4, 0x6e, 0xf2, 0xd8, 0xd0, 0x62, 0x41, 0xca, 0x70,
+ 0x09, 0x09, 0x5d, 0xe2, 0xad, 0x26, 0x8b, 0xe6, 0x29, 0xe2, 0x1d, 0xd9,
+ 0xe8, 0xca, 0x36, 0xe9, 0xf6, 0x1d, 0xca, 0x31, 0x4b, 0x62, 0x1c, 0xff,
+ 0x06, 0xef, 0x50, 0xac, 0x3a, 0x28, 0x5b, 0x11, 0xc5, 0x9d, 0xc2, 0xfe,
+ 0x1a, 0x50, 0xbb, 0x8e, 0x4e, 0x83, 0x5d, 0x27, 0xf9, 0x22, 0xf7, 0x30,
+ 0x50, 0x6d, 0x70, 0x67, 0x98, 0xf9, 0x4d, 0x5e, 0x11, 0x34, 0x61, 0x0f,
+ 0x53, 0xe9, 0xd2, 0xc7, 0xb9, 0xed, 0x72, 0xf8, 0xc8, 0xd1, 0xf0, 0x07,
+ 0xe6, 0x8f, 0xab, 0x48, 0x6c, 0x8b, 0x5c, 0x54, 0xc8, 0x9a, 0x9e, 0x37,
+ 0xbe, 0x3b, 0x7f, 0xfb, 0x57, 0x9b, 0xb3, 0xb7, 0xd9, 0x8f, 0x1b, 0xd3,
+ 0x75, 0x06, 0x7e, 0xe1, 0x75, 0x2b, 0x41, 0x88, 0x48, 0xd1, 0x5a, 0x3b,
+ 0xf7, 0x47, 0x48, 0x6c, 0xd3, 0x12, 0x91, 0x3c, 0x1b, 0x54, 0xf3, 0x94,
+ 0x0a, 0x30, 0x8b, 0xd8, 0xff, 0x6c, 0xf8, 0x02, 0x8e, 0xa8, 0xb7, 0x07,
+ 0x2f, 0x9e, 0xed, 0xee, 0x6c, 0x0e, 0xc3, 0xdb, 0xe0, 0xc9, 0x69, 0xb6,
+ 0xb7, 0x2c, 0xbb, 0x5f, 0x10, 0xc1, 0x6c, 0x1c, 0xfd, 0x70, 0xf6, 0xde,
+ 0x9b, 0xa0, 0xdd, 0x93, 0x40, 0xac, 0xf3, 0x67, 0xc8, 0x5e, 0x47, 0x3b,
+ 0x47, 0x67, 0xec, 0x0c, 0xa8, 0x82, 0xd3, 0xee, 0x43, 0xc4, 0x87, 0xde,
+ 0xdb, 0x2a, 0xa7, 0x43, 0xd0, 0xa3, 0xf5, 0xe8, 0x9d, 0x18, 0xf9, 0xd5,
+ 0x28, 0x26, 0xa7, 0x04, 0xfa, 0x94, 0xf5, 0xba, 0x35, 0xd7, 0x9f, 0x87,
+ 0xfc, 0x4d, 0x0c, 0xd8, 0x50, 0x27, 0x23, 0x8a, 0xa4, 0xf2, 0x34, 0x07,
+ 0x6a, 0x61, 0x35, 0x01, 0x52, 0x80, 0xac, 0xf1, 0xb6, 0x16, 0x4d, 0xc6,
+ 0x86, 0x65, 0x18, 0x95, 0x27, 0x00, 0x81, 0xb1, 0x6e, 0x1b, 0xb9, 0x4f,
+ 0xfb, 0x8f, 0x40, 0x6a, 0xaa, 0xc4, 0xec, 0x4a, 0xc7, 0x84, 0xb5, 0xc6,
+ 0xac, 0x89, 0xdb, 0x0e, 0xa8, 0xa6, 0x1c, 0x1c, 0x23, 0x52, 0xd4, 0xcb,
+ 0x6a, 0xba, 0x9c, 0x9b, 0xf9, 0x7f, 0x65, 0x13, 0x79, 0x24, 0xf7, 0x80,
+ 0x35, 0xf6, 0x48, 0xb2, 0x40, 0xc6, 0x8e, 0xdf, 0x17, 0xdb, 0xad, 0xf6,
+ 0x86, 0x58, 0x05, 0x7f, 0x98, 0x14, 0xa6, 0xbd, 0x63, 0xa3, 0xb2, 0x49,
+ 0xfb, 0x87, 0x75, 0xb0, 0x6b, 0x73, 0xa3, 0x5b, 0xfb, 0xf7, 0x94, 0x2a,
+ 0xb2, 0x26, 0x25, 0xc9, 0xff, 0x89, 0xec, 0xf7, 0xc6, 0x87, 0xab, 0x64,
+ 0x2f, 0x3d, 0x97, 0x8c, 0x45, 0x9d, 0x2b, 0xba, 0xff, 0x85, 0x41, 0x12,
+ 0x3c, 0x50, 0x48, 0x5b, 0xef, 0xa4, 0x17, 0xcd, 0xc9, 0xd9, 0x00, 0x8b,
+ 0xb4, 0x29, 0xc0, 0x2c, 0xff, 0x3d, 0x4f, 0x36, 0x20, 0x96, 0x7d, 0xfe,
+ 0xe2, 0xf9, 0x26, 0x54, 0x7e, 0x1b, 0xa1, 0xb3, 0x19, 0x71, 0xbe, 0x61,
+ 0xd5, 0x96, 0xb5, 0x4d, 0x36, 0x9e, 0xe7, 0x28, 0xbb, 0x04, 0x3a, 0x77,
+ 0x69, 0x0c, 0xc8, 0xa4, 0x36, 0x27, 0x00, 0x16, 0x25, 0x89, 0x44, 0x08,
+ 0xec, 0x59, 0x08, 0x07, 0xe2, 0xaa, 0x4d, 0xc9, 0x86, 0x1c, 0x0e, 0x77,
+ 0x63, 0xd8, 0x34, 0x6f, 0x8e, 0x3d, 0xc7, 0xf5, 0x60, 0xd3, 0x18, 0x36,
+ 0xc9, 0x06, 0x16, 0xb3, 0x07, 0x43, 0xd7, 0xf0, 0xea, 0xa1, 0xa1, 0xf2,
+ 0x57, 0xe9, 0x5d, 0x44, 0xec, 0x0a, 0x10, 0x8b, 0xbf, 0xdc, 0x75, 0x49,
+ 0x0c, 0xb2, 0xd0, 0xc8, 0xaf, 0x9c, 0x89, 0x41, 0xb7, 0xa7, 0x5d, 0x48,
+ 0x0e, 0xc9, 0x05, 0x2c, 0x14, 0xed, 0xbf, 0xb6, 0x20, 0xf1, 0x3c, 0xae,
+ 0xfe, 0x58, 0x60, 0x6d, 0x9b, 0x67, 0x73, 0x85, 0x08, 0xe6, 0x5b, 0xbd,
+ 0xac, 0x5c, 0x19, 0x17, 0xb6, 0xe7, 0xf0, 0x15, 0x8d, 0xe0, 0xc0, 0x55,
+ 0x78, 0x0b, 0xae, 0x0a, 0xb0, 0x80, 0x03, 0xb4, 0x06, 0xb6, 0xa2, 0x6c,
+ 0x83, 0x25, 0x36, 0x3f, 0x6b, 0x57, 0xdc, 0x50, 0x88, 0x15, 0xd5, 0xdf,
+ 0x2d, 0x51, 0x86, 0xc5, 0x4c, 0xb8, 0xd3, 0xce, 0x32, 0xac, 0x18, 0x3c,
+ 0xd7, 0x33, 0x41, 0xba, 0x35, 0x54, 0x9b, 0x41, 0x98, 0x06, 0x92, 0x6c,
+ 0x60, 0xbc, 0x5b, 0x5b, 0x9b, 0x4f, 0x8e, 0x59, 0x1e, 0x7c, 0x6a, 0x8c,
+ 0x67, 0xac, 0x6e, 0xd0, 0xe2, 0x66, 0x0e, 0x95, 0xc7, 0x0d, 0x82, 0x3a,
+ 0xcd, 0x91, 0x18, 0x4b, 0xf4, 0xc3, 0xf1, 0x82, 0x36, 0xe0, 0xda, 0x48,
+ 0x42, 0xa1, 0x5d, 0x8a, 0xa7, 0xcc, 0xb3, 0x6b, 0x4f, 0x5c, 0x04, 0x57,
+ 0xce, 0x01, 0x17, 0x9e, 0xa0, 0x59, 0x10, 0x64, 0xbe, 0x9e, 0x05, 0x35,
+ 0xb9, 0x8a, 0x4e, 0x5d, 0x0a, 0x6f, 0x7e, 0xac, 0x09, 0x39, 0xa7, 0x32,
+ 0x1f, 0x0b, 0xc6, 0xbc, 0x50, 0xe7, 0x73, 0xc8, 0x8a, 0xf5, 0xe9, 0x4e,
+ 0x91, 0xb6, 0x10, 0xe1, 0x89, 0x1f, 0xa4, 0xc3, 0xa3, 0x0e, 0xe9, 0x90,
+ 0x36, 0x05, 0x6d, 0x42, 0x2b, 0x69, 0x71, 0x9b, 0x46, 0xcb, 0xbf, 0x71,
+ 0xf3, 0x66, 0xac, 0x36, 0xcd, 0x04, 0x73, 0x99, 0xf8, 0xc8, 0xea, 0x8c,
+ 0x03, 0x16, 0x58, 0xea, 0xc6, 0x9a, 0x69, 0x05, 0x32, 0x7c, 0xda, 0x5a,
+ 0xce, 0x3e, 0x1f, 0x52, 0xc4, 0xb0, 0xc7, 0x84, 0x60, 0x20, 0xe2, 0x3f,
+ 0x2a, 0xf6, 0x03, 0xf5, 0xc4, 0x0c, 0xab, 0x5d, 0x40, 0x9c, 0xb3, 0x86,
+ 0xc6, 0x76, 0xa1, 0x25, 0x28, 0x6d, 0xe8, 0xdd, 0xa0, 0x05, 0x59, 0x99,
+ 0x8a, 0xac, 0xa9, 0x26, 0x81, 0x61, 0x09, 0xe9, 0xa2, 0xec, 0xec, 0xa9,
+ 0xd9, 0x19, 0x49, 0x8b, 0x34, 0xc4, 0xc3, 0xa6, 0xfb, 0x8f, 0xf2, 0x4b,
+ 0x69, 0xb3, 0x0c, 0x36, 0xfd, 0x43, 0x11, 0x09, 0x26, 0x5f, 0xaf, 0x6d,
+ 0xf4, 0xbb, 0x04, 0x49, 0x11, 0x93, 0x64, 0x9d, 0x59, 0x25, 0xa0, 0xc4,
+ 0x79, 0xcb, 0x2d, 0x90, 0xf9, 0xc3, 0x22, 0x08, 0x2b, 0x9d, 0xd8, 0x48,
+ 0x2f, 0xce, 0x1c, 0x01, 0xc0, 0x01, 0x67, 0x55, 0xb8, 0xc0, 0x05, 0x28,
+ 0x07, 0x24, 0x05, 0xfb, 0xf8, 0x20, 0x5c, 0x88, 0x2b, 0x32, 0xba, 0xc0,
+ 0x88, 0x40, 0x86, 0x1b, 0xcc, 0x71, 0xc3, 0xdc, 0x0a, 0xc4, 0xcd, 0x9b,
+ 0xc5, 0xc6, 0xce, 0x26, 0xba, 0xd3, 0x9a, 0x24, 0x2b, 0xb2, 0x2c, 0xf9,
+ 0xaa, 0xd1, 0xe0, 0x2e, 0x2a, 0x43, 0xaa, 0x9e, 0x63, 0x78, 0x70, 0x09,
+ 0x8b, 0x9c, 0xe4, 0x3a, 0x90, 0x51, 0x2a, 0xd9, 0xa1, 0x1a, 0x29, 0x46,
+ 0xfe, 0xaf, 0x08, 0x71, 0x32, 0xb6, 0xd2, 0x82, 0xb2, 0x08, 0x6a, 0xae,
+ 0x0e, 0xb7, 0x91, 0x5b, 0x39, 0x99, 0xaf, 0x07, 0x2d, 0x99, 0x6a, 0x56,
+ 0x6f, 0x36, 0x1d, 0x20, 0x8d, 0xf2, 0xaa, 0x2a, 0x43, 0x0c, 0x4c, 0xca,
+ 0xc0, 0x92, 0x1b, 0x84, 0x3d, 0x58, 0xd1, 0x32, 0xb5, 0x3d, 0x4a, 0x78,
+ 0xe9, 0xd9, 0x1b, 0xde, 0xcb, 0xa9, 0xe9, 0xfa, 0x15, 0x5a, 0x5b, 0x1a,
+ 0x90, 0xe9, 0x7e, 0xf2, 0xf7, 0x65, 0x6e, 0xc8, 0x9a, 0xf6, 0x16, 0xe1,
+ 0x8c, 0xc8, 0x9f, 0xc8, 0x6c, 0x10, 0x80, 0xe1, 0x1e, 0x14, 0xe7, 0xc0,
+ 0xb9, 0x58, 0x64, 0xcf, 0x86, 0x4e, 0xaf, 0x54, 0x16, 0x29, 0xc7, 0x0b,
+ 0x63, 0xb3, 0x0a, 0x04, 0x80, 0xbf, 0x2d, 0x45, 0xdc, 0x44, 0x24, 0x1f,
+ 0xc7, 0x76, 0xb0, 0xe4, 0x4c, 0xac, 0x9d, 0xa9, 0x60, 0x55, 0x51, 0x96,
+ 0xf5, 0xf9, 0x03, 0x5d, 0x64, 0xeb, 0xed, 0xea, 0x2c, 0xeb, 0x35, 0x19,
+ 0x04, 0x9b, 0x75, 0x5d, 0x5f, 0x84, 0xeb, 0x3d, 0x52, 0xe0, 0x69, 0x55,
+ 0xd7, 0x4c, 0xda, 0xdc, 0x85, 0x6b, 0x9d, 0x1b, 0x77, 0x47, 0xf0, 0x7d,
+ 0x9f, 0x23, 0xca, 0xc7, 0x4b, 0x0a, 0x38, 0xe9, 0x34, 0x7d, 0xc8, 0xdc,
+ 0x9a, 0xa5, 0x02, 0x7e, 0x42, 0x8a, 0xc7, 0x21, 0x20, 0x90, 0x33, 0x39,
+ 0x6a, 0xca, 0xff, 0x9b, 0x0f, 0xa9, 0x04, 0xa3, 0x20, 0x2f, 0xa2, 0xee,
+ 0x6b, 0x1d, 0x0a, 0x75, 0x4b, 0xae, 0x05, 0xdf, 0x6f, 0x03, 0x6b, 0x77,
+ 0xa2, 0x13, 0xb9, 0x1b, 0x8a, 0x41, 0xf1, 0x9b, 0x8f, 0x39, 0xc7, 0xf1,
+ 0x3a, 0x3c, 0xb6, 0xf0, 0x90, 0xb3, 0xe6, 0xcb, 0x37, 0x8f, 0x98, 0x56,
+ 0xa5, 0x09, 0x0b, 0x69, 0x4f, 0x90, 0x82, 0xd7, 0xcb, 0xe2, 0xc6, 0x0c,
+ 0x21, 0x0c, 0x7b, 0x56, 0x27, 0x47, 0x4e, 0x67, 0xdb, 0x10, 0x08, 0xc0,
+ 0xcc, 0x1c, 0x5c, 0x03, 0xb7, 0x40, 0x60, 0x54, 0xb7, 0x10, 0x4b, 0x82,
+ 0x12, 0x21, 0xb1, 0xd1, 0xc9, 0x75, 0xc7, 0xa3, 0xb2, 0x0b, 0xf8, 0x58,
+ 0x7e, 0xa1, 0x57, 0x3f, 0xa1, 0xc8, 0xae, 0x10, 0x0e, 0x21, 0xf2, 0x28,
+ 0x67, 0x39, 0x2a, 0xcc, 0x0a, 0x14, 0x05, 0x35, 0x74, 0x06, 0x47, 0x76,
+ 0x59, 0x73, 0x4d, 0x33, 0xd9, 0x56, 0xa2, 0x52, 0x1f, 0x1d, 0x30, 0x32,
+ 0x12, 0xe1, 0xc3, 0x83, 0x48, 0x75, 0xbd, 0x8b, 0x2e, 0x0a, 0x62, 0xed,
+ 0xe3, 0xc3, 0xe2, 0xb5, 0x7e, 0x0b, 0x21, 0x96, 0x91, 0x06, 0x39, 0x34,
+ 0xbf, 0x89, 0x60, 0x26, 0x9b, 0x23, 0xb1, 0x61, 0x74, 0x8c, 0x72, 0xb6,
+ 0xe4, 0xb2, 0x4e, 0x64, 0x14, 0xa3, 0x34, 0x8d, 0x4d, 0x3d, 0x4d, 0x7c,
+ 0xfe, 0xd8, 0x70, 0xc1, 0x35, 0xd2, 0xf8, 0x22, 0x88, 0x81, 0x76, 0x22,
+ 0xe8, 0xdb, 0xb7, 0xf9, 0x72, 0x8c, 0xae, 0x6a, 0xef, 0xa4, 0x04, 0x78,
+ 0xcd, 0x2d, 0x10, 0x81, 0x7a, 0x5b, 0x2a, 0x9b, 0x0d, 0x2c, 0x48, 0xaa,
+ 0x4c, 0xf8, 0xeb, 0x61, 0x6d, 0xaa, 0x24, 0x1a, 0xb8, 0x9a, 0x49, 0x7e,
+ 0xd9, 0x00, 0x28, 0x1c, 0xd4, 0xd9, 0xa3, 0x41, 0x12, 0x8f, 0xc4, 0x04,
+ 0x46, 0xd7, 0xda, 0x15, 0xc9, 0x46, 0x38, 0x8a, 0x88, 0xfd, 0x32, 0x34,
+ 0x91, 0xd6, 0x1f, 0x30, 0xaa, 0xf9, 0x92, 0x1c, 0x0d, 0x81, 0xad, 0xd9,
+ 0xec, 0xca, 0x6c, 0xc9, 0xe8, 0xdb, 0xe4, 0xb4, 0x76, 0x22, 0x7a, 0x3a,
+ 0xa6, 0xcd, 0x19, 0x3f, 0xd8, 0x79, 0x6a, 0xea, 0x3a, 0x12, 0xcd, 0x55,
+ 0x9f, 0x0e, 0xc9, 0x43, 0x1f, 0xeb, 0xf4, 0xf3, 0x9d, 0xf0, 0xd6, 0x80,
+ 0x2c, 0xd8, 0x11, 0xe2, 0x63, 0x6d, 0xdc, 0x08, 0x3b, 0x51, 0x26, 0xbb,
+ 0x8c, 0xd8, 0x4c, 0xed, 0x60, 0x54, 0x5c, 0x27, 0x9b, 0x40, 0xaa, 0xc5,
+ 0xb6, 0xd9, 0x95, 0xc1, 0xaf, 0x6b, 0xc6, 0x49, 0xd9, 0x4e, 0x70, 0x32,
+ 0x47, 0xa7, 0x04, 0xbc, 0x75, 0x1c, 0x24, 0xe5, 0x48, 0xea, 0x61, 0xbe,
+ 0xd7, 0xc7, 0x92, 0x8d, 0xd1, 0xd9, 0xfb, 0xa3, 0xaf, 0x4f, 0x37, 0x9f,
+ 0x72, 0x2d, 0x90, 0x6a, 0x0e, 0x97, 0x1d, 0x82, 0x51, 0x70, 0xac, 0x70,
+ 0xc0, 0x23, 0x2d, 0xb1, 0xdb, 0xaa, 0xbc, 0x7f, 0xf0, 0xda, 0x8c, 0x05,
+ 0xdd, 0xf5, 0x39, 0xcd, 0x93, 0xcf, 0x2b, 0x03, 0xc6, 0xd9, 0xe1, 0xff,
+ 0xd2, 0x80, 0x7f, 0x96, 0xc0, 0x70, 0xe9, 0x7c, 0x3d, 0x1a, 0x0d, 0xf6,
+ 0xcf, 0x8e, 0x71, 0x13, 0x8f, 0x46, 0xe6, 0x97, 0x55, 0x88, 0xd4, 0xe0,
+ 0x65, 0x14, 0x4a, 0xf3, 0x5d, 0x3f, 0xf1, 0xc2, 0xfb, 0xe5, 0x4e, 0xcc,
+ 0x58, 0x60, 0xb6, 0x21, 0xfe, 0x2e, 0xa8, 0x9f, 0x3a, 0xe8, 0x5e, 0xb7,
+ 0x67, 0xc7, 0x5b, 0xe8, 0x0b, 0x7e, 0x0d, 0xac, 0x43, 0x3c, 0xa6, 0x6f,
+ 0x19, 0xd6, 0x57, 0xa2, 0x55, 0x45, 0xc6, 0x06, 0xe8, 0x53, 0xd9, 0x47,
+ 0x6a, 0xc4, 0x4f, 0x72, 0x00, 0x2f, 0x31, 0xb6, 0x48, 0x15, 0x56, 0x2f,
+ 0x62, 0x8b, 0xf1, 0xcd, 0x15, 0x74, 0xbd, 0x63, 0xc2, 0x87, 0x85, 0xd6,
+ 0xd6, 0x22, 0x37, 0xe2, 0x15, 0xfb, 0x8b, 0xbb, 0xc6, 0xbd, 0xf5, 0xc1,
+ 0x32, 0xd9, 0x43, 0x89, 0xcb, 0xac, 0xa0, 0xe2, 0xb5, 0x2d, 0xab, 0x99,
+ 0xb0, 0x60, 0x28, 0x0c, 0xf6, 0x42, 0x75, 0x69, 0x97, 0x66, 0x84, 0xcb,
+ 0xf8, 0xe8, 0xcc, 0x09, 0x25, 0xe9, 0x8a, 0xbd, 0x81, 0x1c, 0x9c, 0x3d,
+ 0xfd, 0xa7, 0x00, 0xce, 0xfa, 0x47, 0xc2, 0xcb, 0x1a, 0x7b, 0xec, 0x9a,
+ 0x17, 0x26, 0xe3, 0x32, 0xcc, 0xc4, 0xad, 0x61, 0x23, 0xc0, 0x2f, 0x0e,
+ 0xce, 0xbc, 0x30, 0x80, 0x7e, 0x68, 0xf5, 0x70, 0xe0, 0x2f, 0x92, 0xf5,
+ 0x5a, 0xd8, 0xd6, 0xe7, 0xc3, 0xc7, 0x2a, 0x06, 0x36, 0x9a, 0x50, 0xb1,
+ 0xea, 0xf6, 0xf3, 0x2f, 0x3f, 0x89, 0x45, 0x5d, 0x7d, 0xf5, 0xb9, 0x19,
+ 0x78, 0xb7, 0x9f, 0xfd, 0xb0, 0xb3, 0x34, 0x82, 0xd3, 0x94, 0x4f, 0xa3,
+ 0x99, 0x5a, 0xb2, 0x40, 0x5a, 0x64, 0x44, 0x96, 0x88, 0xf0, 0x75, 0x14,
+ 0x0b, 0xeb, 0xf8, 0xd0, 0x0c, 0x86, 0xe4, 0x30, 0x52, 0x40, 0xbf, 0x7a,
+ 0xb0, 0xf9, 0xe7, 0xa1, 0x00, 0xe9, 0xe2, 0x88, 0xf8, 0x3e, 0x41, 0x45,
+ 0x6c, 0xaf, 0x5c, 0x3a, 0x21, 0xe9, 0x79, 0x88, 0xd7, 0x12, 0x21, 0x25,
+ 0x38, 0x6c, 0x71, 0x00, 0x57, 0x22, 0x0e, 0x04, 0x1d, 0x5e, 0x2f, 0xb9,
+ 0x1e, 0xa6, 0xa0, 0xfc, 0xd8, 0x4a, 0x74, 0x55, 0x06, 0x47, 0x28, 0x0d,
+ 0xd8, 0x1b, 0x71, 0x50, 0xdc, 0x8e, 0x55, 0x72, 0x73, 0xe6, 0xe7, 0x92,
+ 0x82, 0x30, 0xae, 0xca, 0x1b, 0x73, 0x5a, 0xe9, 0x3d, 0xc8, 0xcd, 0xb4,
+ 0xf6, 0x2c, 0xc3, 0xa9, 0x6e, 0x69, 0x6e, 0x94, 0xa9, 0x75, 0x8c, 0x46,
+ 0x22, 0x50, 0x09, 0xd5, 0x5f, 0x92, 0xf5, 0x9c, 0x2c, 0xc4, 0x70, 0xeb,
+ 0xc8, 0xa7, 0x57, 0x80, 0x4e, 0x58, 0xd0, 0xa9, 0xae, 0xb4, 0x77, 0x4d,
+ 0x86, 0x1e, 0x6e, 0xc1, 0xc9, 0xff, 0xe7, 0xd1, 0x90, 0x25, 0x0b, 0x9f,
+ 0x86, 0x22, 0x7b, 0xde, 0x22, 0x26, 0x66, 0xfa, 0xaf, 0x0d, 0x55, 0x31,
+ 0x37, 0x27, 0xd3, 0x5c, 0xd7, 0x36, 0x8c, 0x92, 0x13, 0x03, 0x07, 0x47,
+ 0x03, 0x33, 0x35, 0xb4, 0x11, 0x8a, 0x4a, 0xe1, 0x20, 0x8e, 0xa9, 0xab,
+ 0x90, 0x23, 0x30, 0xa0, 0x7d, 0x66, 0xc6, 0xa1, 0x98, 0x81, 0x14, 0x13,
+ 0x7b, 0x6b, 0xb3, 0x66, 0x05, 0x26, 0x41, 0xfb, 0x03, 0x24, 0xb2, 0xdc,
+ 0xab, 0xb3, 0xf6, 0xaf, 0x3e, 0xd0, 0x07, 0xfa, 0x0a, 0x54, 0x0a, 0xc6,
+ 0x8d, 0xb7, 0x71, 0x32, 0x1c, 0xee, 0x6a, 0xf3, 0x69, 0xa9, 0x66, 0x8b,
+ 0xcf, 0x33, 0x18, 0xa3, 0x34, 0x39, 0xa2, 0xa0, 0x97, 0x88, 0x9e, 0xc3,
+ 0x15, 0xb5, 0x72, 0x9b, 0xc1, 0x93, 0x0b, 0xc6, 0x25, 0x3b, 0x25, 0x44,
+ 0x71, 0x4c, 0xd5, 0xe1, 0x60, 0xa1, 0x90, 0xb8, 0x9e, 0x6a, 0x4c, 0xe7,
+ 0xab, 0x1b, 0xb6, 0xe8, 0x0b, 0x70, 0x80, 0x7e, 0x60, 0xf1, 0xe2, 0xdf,
+ 0xba, 0x38, 0xef, 0x7e, 0xc2, 0x26, 0x24, 0xa8, 0x44, 0x1c, 0x4c, 0x19,
+ 0x9b, 0x6c, 0xe2, 0x3d, 0xe6, 0xbf, 0xb2, 0xf7, 0xf9, 0x76, 0x5f, 0x38,
+ 0x3e, 0x59, 0xed, 0xfc, 0x67, 0x10, 0x84, 0x14, 0xaa, 0x11, 0x80, 0xe4,
+ 0x2b, 0x1b, 0xfb, 0x64, 0xb7, 0xd0, 0xc3, 0xab, 0xe1, 0xf3, 0xcd, 0x16,
+ 0xbd, 0x34, 0xb3, 0x79, 0x57, 0x2e, 0x49, 0xde, 0x5f, 0x9c, 0xbc, 0x4b,
+ 0x02, 0x9b, 0x00, 0x2b, 0xcc, 0xb1, 0xef, 0x02, 0x63, 0x27, 0x62, 0xb1,
+ 0x29, 0x98, 0xdc, 0x08, 0x8f, 0xf9, 0x55, 0xc1, 0x80, 0x47, 0xef, 0xf2,
+ 0x49, 0x55, 0xd6, 0xe5, 0x25, 0xbb, 0x33, 0x55, 0xb9, 0x36, 0x5f, 0x1c,
+ 0x1f, 0x8f, 0x92, 0xbb, 0x6c, 0xac, 0x99, 0x56, 0x41, 0x68, 0x61, 0xc3,
+ 0xe4, 0x43, 0xd7, 0x67, 0x95, 0x67, 0x0d, 0x49, 0x1a, 0x6a, 0xd4, 0xa3,
+ 0xcc, 0x66, 0x7a, 0x27, 0x1b, 0x64, 0x85, 0xd1, 0x37, 0x33, 0xa8, 0x6e,
+ 0x84, 0xdf, 0x3f, 0x03, 0x57, 0x32, 0x02, 0x77, 0x19, 0xb1, 0xec, 0xf2,
+ 0x00, 0x94, 0xa5, 0x08, 0xd8, 0x3b, 0xdd, 0x15, 0xe3, 0xb4, 0xb6, 0xa0,
+ 0x4e, 0x39, 0x8a, 0x6f, 0x90, 0xac, 0x21, 0xe6, 0x98, 0x9b, 0x1c, 0xe9,
+ 0xf3, 0x41, 0x5a, 0xb9, 0xd4, 0x75, 0xec, 0xd8, 0x23, 0x8a, 0x69, 0x59,
+ 0xc1, 0x49, 0xe2, 0x81, 0x14, 0x03, 0xdf, 0x7f, 0x89, 0xf0, 0x4f, 0x70,
+ 0xcd, 0x87, 0x88, 0xc4, 0x7e, 0x5d, 0x0a, 0x66, 0x06, 0xaf, 0x34, 0x31,
+ 0x26, 0x4e, 0x0d, 0x44, 0x62, 0x86, 0xe0, 0xbe, 0x72, 0x3d, 0x21, 0xe5,
+ 0x24, 0x4f, 0x48, 0x78, 0xba, 0x1f, 0x2e, 0x3b, 0x49, 0x8c, 0xed, 0x87,
+ 0xf9, 0xd5, 0x0a, 0xe8, 0x79, 0x1b, 0xef, 0xec, 0x89, 0x98, 0x34, 0x1a,
+ 0x61, 0x97, 0x2a, 0x59, 0x06, 0x05, 0x4e, 0x62, 0x30, 0x1b, 0x2d, 0xc9,
+ 0xd2, 0x50, 0xdb, 0xf0, 0x71, 0xa5, 0xe3, 0x71, 0xb1, 0x12, 0x97, 0x9e,
+ 0x64, 0x8f, 0x6a, 0x52, 0x68, 0x60, 0x1d, 0x7d, 0x24, 0x45, 0xd4, 0xc9,
+ 0x8f, 0x34, 0x9f, 0xe1, 0x3f, 0xa3, 0x60, 0x9b, 0x3b, 0x6c, 0x25, 0x19,
+ 0x3b, 0xc4, 0x28, 0x10, 0xcd, 0x06, 0xf8, 0x9e, 0xf1, 0x8a, 0xc4, 0x6c,
+ 0x50, 0xca, 0x43, 0x7e, 0x02, 0x5e, 0xdd, 0x4c, 0xcb, 0x65, 0x63, 0x41,
+ 0xc3, 0xe9, 0x06, 0xe7, 0xcb, 0xfb, 0x3f, 0xfe, 0x2b, 0xcc, 0x47, 0xfa,
+ 0xf1, 0x67, 0x98, 0xae, 0x80, 0x4b, 0x61, 0x21, 0x1a, 0x94, 0x6c, 0x6a,
+ 0x57, 0x50, 0x83, 0x76, 0x88, 0xf0, 0x97, 0xc4, 0x29, 0x47, 0x12, 0x1f,
+ 0x65, 0x47, 0x74, 0x85, 0x53, 0x8d, 0xb9, 0xd6, 0x0a, 0x85, 0x32, 0x3a,
+ 0x65, 0xfc, 0xa8, 0xf2, 0x93, 0x7a, 0x56, 0x34, 0x55, 0x3e, 0x05, 0xa1,
+ 0x79, 0xba, 0x0a, 0xe0, 0x5b, 0x81, 0x5c, 0x04, 0x22, 0x59, 0xf1, 0x58,
+ 0x08, 0x41, 0x83, 0xfd, 0x3e, 0x98, 0x01, 0x5d, 0x2c, 0x88, 0xc6, 0xcc,
+ 0x8b, 0x10, 0xa7, 0x94, 0xf7, 0x56, 0xfc, 0x1b, 0xff, 0x61, 0x36, 0xa3,
+ 0xdf, 0xdc, 0x95, 0xff, 0x35, 0xa4, 0x88, 0x46, 0x70, 0xde, 0x41, 0xc9,
+ 0xb5, 0xab, 0x3f, 0xfe, 0x71, 0x87, 0x42, 0x88, 0x7a, 0x61, 0x4d, 0x6a,
+ 0x2c, 0x82, 0xee, 0xb3, 0x85, 0xb7, 0x59, 0x01, 0x8b, 0xda, 0xee, 0x8e,
+ 0x7a, 0xe9, 0xd3, 0x25, 0xf0, 0x5f, 0x43, 0xfa, 0xf9, 0xe3, 0xce, 0xe0,
+ 0xc5, 0xcf, 0xb6, 0xd7, 0x3f, 0xee, 0x7c, 0xfc, 0xe3, 0x6e, 0x2f, 0x16,
+ 0x22, 0x26, 0x79, 0x81, 0xed, 0x80, 0xbe, 0x1a, 0x45, 0x41, 0x25, 0x82,
+ 0x56, 0x84, 0x7f, 0xe7, 0xbc, 0x45, 0xc5, 0x93, 0x48, 0xda, 0x07, 0x59,
+ 0xa1, 0xe2, 0x10, 0x84, 0x52, 0xf5, 0x9d, 0xa3, 0xef, 0x5c, 0x79, 0x5c,
+ 0xcf, 0x1b, 0x2a, 0xd5, 0x62, 0x9d, 0x2b, 0x47, 0xcc, 0x99, 0x81, 0xe5,
+ 0x94, 0x92, 0x54, 0xa7, 0x0f, 0xe6, 0xa2, 0x63, 0x04, 0x53, 0x0b, 0x14,
+ 0xa0, 0xa2, 0xa3, 0x90, 0xad, 0xe0, 0x5e, 0x6d, 0xb8, 0x28, 0x28, 0xe0,
+ 0xb5, 0x6d, 0xc6, 0x2c, 0x13, 0xce, 0x24, 0xe4, 0x68, 0x7e, 0x2c, 0x32,
+ 0x29, 0x1d, 0x5e, 0x26, 0x76, 0x77, 0x80, 0xba, 0x30, 0xa2, 0xd1, 0xe3,
+ 0xe3, 0xb5, 0x95, 0xfa, 0xde, 0x29, 0x2e, 0x07, 0x24, 0x59, 0xc5, 0x99,
+ 0x7a, 0xd0, 0x18, 0x03, 0x2f, 0x23, 0xf9, 0xb5, 0x7b, 0xef, 0x6c, 0x9c,
+ 0x3a, 0x3d, 0x67, 0x96, 0xb5, 0xc0, 0xe3, 0xfd, 0x97, 0x3d, 0x6f, 0x78,
+ 0x96, 0x68, 0x95, 0x71, 0x43, 0x21, 0x4d, 0x88, 0xf0, 0x31, 0xdc, 0x8c,
+ 0x66, 0x51, 0x28, 0xd2, 0x37, 0x9b, 0xce, 0x2d, 0x9c, 0x98, 0x04, 0x74,
+ 0x27, 0x35, 0x17, 0xab, 0x21, 0xa5, 0x90, 0x61, 0x4c, 0xc9, 0xee, 0x2f,
+ 0xd0, 0xa5, 0x41, 0x9e, 0x82, 0x54, 0xa0, 0xed, 0x5b, 0xe8, 0xe4, 0x6c,
+ 0x56, 0x87, 0xb4, 0x71, 0x40, 0xae, 0x1e, 0xc2, 0x88, 0x6b, 0x90, 0x36,
+ 0xde, 0x77, 0xb3, 0xb4, 0x69, 0x89, 0xe9, 0xad, 0x73, 0xe1, 0xd8, 0x23,
+ 0xaa, 0x51, 0xf2, 0xab, 0x32, 0xbf, 0x87, 0x9d, 0xdb, 0xc3, 0x46, 0x1e,
+ 0xa5, 0xb6, 0x4c, 0x94, 0x4b, 0x2d, 0x74, 0x29, 0xf0, 0xb1, 0x64, 0x56,
+ 0xd4, 0x0f, 0x00, 0x87, 0xe2, 0xa4, 0x2f, 0x1d, 0x82, 0x8c, 0xc0, 0x73,
+ 0xa4, 0x08, 0xb0, 0x0b, 0x3d, 0xcb, 0x48, 0x5f, 0xf1, 0xc2, 0x04, 0xc2,
+ 0x6d, 0x42, 0x2c, 0xda, 0xcb, 0x59, 0x7a, 0xf5, 0x87, 0x28, 0xfc, 0xab,
+ 0xf8, 0x07, 0x89, 0x13, 0x01, 0xf6, 0x15, 0xfd, 0x02, 0x3f, 0xc1, 0x73,
+ 0x6d, 0x31, 0x32, 0x88, 0x99, 0x76, 0xce, 0x25, 0x3e, 0xfe, 0xb4, 0xbb,
+ 0x1d, 0xb2, 0x62, 0x07, 0x0a, 0xa4, 0x25, 0x7e, 0x88, 0x9c, 0x6a, 0xa5,
+ 0x27, 0x96, 0x27, 0x5d, 0x2d, 0x81, 0x0c, 0x39, 0x43, 0xe4, 0xd2, 0x1f,
+ 0x10, 0x31, 0x05, 0x3a, 0xae, 0xeb, 0x38, 0x1a, 0x7c, 0xfa, 0x6b, 0x59,
+ 0xcb, 0x53, 0x9c, 0xc5, 0xdc, 0x5e, 0x74, 0xe3, 0xef, 0x0e, 0xc6, 0x99,
+ 0xb9, 0x79, 0xba, 0x73, 0xdc, 0xe0, 0xd0, 0x52, 0x4e, 0x3c, 0x6f, 0xc7,
+ 0x50, 0x51, 0x5f, 0x5f, 0xe1, 0x9d, 0xe4, 0x02, 0x3a, 0x1d, 0xd1, 0xf5,
+ 0x29, 0x55, 0x0a, 0x4f, 0x76, 0x87, 0xdb, 0x22, 0xf8, 0x3d, 0x9a, 0xfe,
+ 0xca, 0xc8, 0x1a, 0xad, 0x36, 0xf4, 0x76, 0x46, 0xa5, 0x9e, 0xe2, 0x6f,
+ 0xcb, 0xa2, 0x0d, 0x77, 0x1f, 0x73, 0x73, 0x61, 0xbf, 0x45, 0xc2, 0xe7,
+ 0x78, 0x95, 0x56, 0x80, 0x92, 0x1e, 0x71, 0x31, 0xa7, 0x00, 0x06, 0x0f,
+ 0x16, 0xac, 0xc1, 0x32, 0x94, 0x32, 0xd0, 0xe0, 0xaa, 0xc2, 0x0c, 0x38,
+ 0xd7, 0x32, 0x5a, 0x19, 0xae, 0x62, 0x84, 0x68, 0xc4, 0x53, 0x95, 0x89,
+ 0x97, 0xac, 0xe9, 0x16, 0x7c, 0x3a, 0x7f, 0x7b, 0xd0, 0x69, 0xee, 0xe5,
+ 0x67, 0x2f, 0xb6, 0x7f, 0xcf, 0x78, 0x94, 0x56, 0xa1, 0x88, 0xc7, 0x0b,
+ 0xf1, 0xfc, 0x9a, 0x3a, 0x3c, 0x2b, 0x0b, 0xf1, 0x88, 0xe6, 0xf6, 0x29,
+ 0x75, 0x78, 0x6c, 0x19, 0x9e, 0x38, 0xfa, 0x40, 0x37, 0x4b, 0xd1, 0x45,
+ 0xfb, 0xf8, 0x35, 0x86, 0x50, 0x00, 0xb1, 0xf6, 0x6c, 0xa3, 0x88, 0xf8,
+ 0x5a, 0x16, 0x11, 0x1f, 0xab, 0x98, 0xc0, 0x21, 0xe9, 0xd9, 0xca, 0xcc,
+ 0x07, 0xa7, 0xef, 0xdf, 0x1f, 0x1d, 0xd8, 0xac, 0xd3, 0x9a, 0xa7, 0x69,
+ 0xf9, 0x5d, 0x6a, 0x11, 0x7e, 0xe2, 0x85, 0x78, 0x10, 0xc7, 0x2a, 0x4e,
+ 0x06, 0xee, 0xdf, 0xfc, 0x71, 0x27, 0x11, 0xba, 0xfa, 0x25, 0x13, 0x9f,
+ 0x84, 0xee, 0xcb, 0xdd, 0x10, 0x51, 0x41, 0xe3, 0xf5, 0x57, 0xc4, 0xa9,
+ 0xc5, 0xc9, 0xef, 0x60, 0xa1, 0x61, 0x0d, 0x16, 0x08, 0x8e, 0x5e, 0x05,
+ 0x16, 0xe9, 0xfb, 0xff, 0x4b, 0xf5, 0x57, 0xbe, 0x91, 0xe8, 0x85, 0x0e,
+ 0xc6, 0x6c, 0xa4, 0x54, 0x1a, 0x57, 0x27, 0x1a, 0x67, 0x5e, 0x5c, 0x43,
+ 0x18, 0x41, 0x61, 0xc9, 0xc1, 0x25, 0xe4, 0x51, 0x60, 0x6d, 0xed, 0xfc,
+ 0xde, 0xe3, 0xcc, 0xee, 0xef, 0xaa, 0x9a, 0x2a, 0x21, 0xea, 0x1a, 0xba,
+ 0x5d, 0x81, 0xbb, 0xf6, 0x2b, 0x4a, 0x9f, 0xac, 0x0e, 0xa1, 0xa0, 0xc2,
+ 0x31, 0x56, 0x40, 0x1b, 0x2c, 0xfa, 0xca, 0x11, 0x1a, 0xca, 0xbd, 0x9a,
+ 0xc5, 0x2c, 0xe8, 0x66, 0x74, 0x08, 0xb1, 0x65, 0x2a, 0x56, 0xd6, 0xb3,
+ 0x31, 0xb8, 0xb7, 0xef, 0xc6, 0x30, 0x19, 0x10, 0x93, 0x12, 0xc4, 0xc6,
+ 0x14, 0x03, 0x34, 0x65, 0x75, 0x7a, 0x2d, 0xee, 0x22, 0x98, 0xeb, 0x7c,
+ 0x26, 0x30, 0x12, 0x22, 0xe6, 0x0a, 0x76, 0x71, 0x77, 0x84, 0x02, 0x63,
+ 0x8f, 0xd5, 0x95, 0xe6, 0xe6, 0x06, 0x9f, 0x69, 0xce, 0x7f, 0xde, 0x48,
+ 0x3d, 0x53, 0xd4, 0xa7, 0xc0, 0x81, 0xb6, 0xb9, 0x40, 0xb5, 0x20, 0x5a,
+ 0x9b, 0x4e, 0x06, 0x81, 0x57, 0x76, 0x86, 0xdc, 0xd4, 0xaa, 0xa4, 0x03,
+ 0x04, 0xc9, 0x0e, 0x18, 0xe5, 0xee, 0x78, 0x78, 0xcb, 0xd0, 0xe1, 0x0e,
+ 0x91, 0xa0, 0x56, 0xab, 0xdc, 0xda, 0xf0, 0x77, 0x71, 0xd1, 0x30, 0xba,
+ 0x80, 0xa4, 0x7e, 0x89, 0x79, 0x5b, 0x39, 0x85, 0x88, 0x87, 0xa4, 0xb6,
+ 0xc6, 0x35, 0x32, 0x16, 0x70, 0x14, 0x5e, 0x45, 0x96, 0x4a, 0x57, 0xaa,
+ 0x29, 0x3d, 0x46, 0xdf, 0xae, 0xe5, 0xbd, 0x32, 0x00, 0x9a, 0x21, 0xaf,
+ 0xce, 0xd9, 0xb2, 0x52, 0xdb, 0x04, 0x79, 0x36, 0xaa, 0x4b, 0xe9, 0xd6,
+ 0xb2, 0xda, 0x42, 0xd0, 0x5f, 0x41, 0x39, 0xd2, 0x25, 0xe9, 0x4a, 0x5c,
+ 0xef, 0xba, 0x8c, 0xac, 0x21, 0x23, 0xef, 0x63, 0xc9, 0x4c, 0xd3, 0xc2,
+ 0xc2, 0xc5, 0xac, 0x31, 0x77, 0xd0, 0x13, 0x02, 0x5a, 0xc5, 0x98, 0x79,
+ 0x5a, 0xf5, 0xf6, 0xb8, 0x7b, 0xd8, 0x16, 0x40, 0xf2, 0x9f, 0xb8, 0x3a,
+ 0x1e, 0x0d, 0xfb, 0xc8, 0x51, 0x6d, 0x80, 0x87, 0xea, 0x0a, 0xd8, 0xea,
+ 0x52, 0x12, 0x94, 0x71, 0x1c, 0x16, 0x63, 0x32, 0xa3, 0x88, 0xde, 0x75,
+ 0x9f, 0x17, 0x68, 0x10, 0x34, 0xe2, 0x22, 0xcc, 0x42, 0x69, 0x9e, 0x70,
+ 0xab, 0x58, 0x7d, 0x5a, 0xdf, 0xd4, 0xab, 0x61, 0x86, 0x5a, 0x21, 0x1d,
+ 0x66, 0x74, 0x5e, 0x75, 0x0e, 0x6d, 0x95, 0x51, 0x5f, 0x1b, 0x7f, 0x94,
+ 0xb4, 0x57, 0xed, 0xe6, 0xec, 0x16, 0x05, 0x60, 0x61, 0x81, 0x56, 0x6a,
+ 0x8b, 0x74, 0x04, 0xda, 0x2a, 0x7f, 0x3d, 0xcc, 0x92, 0x1e, 0x95, 0xef,
+ 0xe8, 0xf9, 0xc9, 0x47, 0x92, 0xaf, 0xa7, 0xaf, 0x12, 0x16, 0x8d, 0x19,
+ 0xaa, 0x0b, 0x03, 0x0f, 0x25, 0x42, 0xbd, 0x1e, 0xc4, 0x3a, 0x44, 0x5b,
+ 0xb6, 0xf1, 0xa1, 0xc8, 0xef, 0xc1, 0x7f, 0x43, 0xd4, 0x3f, 0x3b, 0xef,
+ 0x47, 0x46, 0xa5, 0x05, 0xa1, 0x76, 0xb6, 0x87, 0x3b, 0xad, 0xd1, 0xe1,
+ 0x52, 0xa7, 0x50, 0x08, 0xbf, 0x9d, 0xc8, 0x5d, 0x18, 0xb3, 0xfa, 0xfa,
+ 0x1d, 0xcc, 0x1f, 0x86, 0x5e, 0x78, 0x4a, 0xd0, 0x85, 0x84, 0xb0, 0x74,
+ 0x5b, 0x1e, 0x78, 0xda, 0x88, 0x90, 0xda, 0x82, 0xa2, 0x79, 0x62, 0x25,
+ 0xd8, 0x35, 0xcd, 0xc6, 0xab, 0xbc, 0x3e, 0x8d, 0x0f, 0x68, 0x75, 0x39,
+ 0x76, 0xdb, 0xff, 0xff, 0x86, 0x60, 0xa7, 0x9e, 0xfe, 0xc3, 0xdc, 0xa5,
+ 0x5b, 0xc0, 0x18, 0xc3, 0x07, 0x03, 0x07, 0xac, 0xe4, 0xca, 0xed, 0x02,
+ 0x69, 0xc3, 0xec, 0x20, 0xad, 0x6f, 0x87, 0xd6, 0xcf, 0x04, 0xff, 0xa5,
+ 0xab, 0x78, 0xd1, 0xa9, 0xd0, 0x81, 0x7a, 0xef, 0x1d, 0xc4, 0x23, 0xdb,
+ 0xa6, 0xc5, 0x58, 0x19, 0x0c, 0xc4, 0x44, 0x3f, 0xc8, 0x16, 0x70, 0xf2,
+ 0xe2, 0x35, 0x30, 0x50, 0xb3, 0x42, 0x5e, 0xa8, 0x00, 0xbd, 0xf6, 0xe7,
+ 0x3f, 0x3b, 0x1e, 0xd5, 0x2e, 0x69, 0xb6, 0xf3, 0x6a, 0xf8, 0xc2, 0x19,
+ 0xaa, 0x18, 0x24, 0x20, 0xe9, 0xed, 0xfd, 0x88, 0xb4, 0x98, 0x9f, 0x07,
+ 0x3f, 0x9a, 0x3f, 0x7f, 0xee, 0x59, 0x46, 0x89, 0x38, 0xb1, 0x76, 0xf9,
+ 0x3d, 0x9b, 0xb4, 0x41, 0xcf, 0xd8, 0x70, 0x6a, 0xc8, 0x5c, 0xe4, 0x49,
+ 0xc4, 0x41, 0xe4, 0xc4, 0x6a, 0x9e, 0xa9, 0x18, 0xb1, 0x38, 0xbf, 0x1e,
+ 0xae, 0x76, 0xa2, 0x14, 0xbb, 0x96, 0x9a, 0xe0, 0xc5, 0x49, 0xd3, 0x78,
+ 0xb1, 0xaf, 0x3e, 0x58, 0xb2, 0x36, 0xdc, 0x31, 0xdb, 0x49, 0x35, 0x0d,
+ 0x9f, 0x39, 0xf4, 0x30, 0xd9, 0x57, 0x63, 0x08, 0x7f, 0xb0, 0x66, 0x41,
+ 0x74, 0x28, 0x0d, 0x54, 0x6a, 0xc5, 0x73, 0xb8, 0x02, 0xcb, 0x41, 0x99,
+ 0x8d, 0x24, 0xb2, 0x19, 0x97, 0x32, 0xc5, 0xfa, 0x86, 0x66, 0x28, 0x99,
+ 0xce, 0x09, 0x83, 0xb2, 0xad, 0x79, 0x42, 0x30, 0x46, 0xa6, 0xe9, 0xc1,
+ 0x04, 0x16, 0xae, 0x41, 0xd3, 0x2d, 0x79, 0x9f, 0x0a, 0x9a, 0xbd, 0x5e,
+ 0x5c, 0x57, 0xa6, 0xe1, 0x47, 0x40, 0x30, 0xcd, 0x53, 0xfc, 0x8c, 0xa5,
+ 0x5a, 0x0f, 0xe5, 0xf1, 0xf7, 0x54, 0x47, 0x18, 0x5d, 0x65, 0x45, 0x25,
+ 0xd0, 0x0b, 0xe6, 0xf4, 0x0e, 0x8a, 0xa3, 0x02, 0x00, 0x5e, 0xc3, 0x89,
+ 0x86, 0x2f, 0x77, 0x5e, 0x6e, 0x19, 0x46, 0xf2, 0x6c, 0xb8, 0x6b, 0xc3,
+ 0x37, 0xcc, 0x11, 0x33, 0x63, 0xe8, 0x5e, 0x9e, 0x7e, 0xa9, 0x59, 0x94,
+ 0xbd, 0x2b, 0x13, 0x0f, 0x50, 0x46, 0xae, 0x33, 0x97, 0xa6, 0x60, 0x36,
+ 0xdd, 0x0c, 0xc9, 0xe5, 0x4f, 0x04, 0x79, 0x21, 0xce, 0x45, 0x42, 0x22,
+ 0x0d, 0x8d, 0x45, 0x7d, 0x03, 0x4b, 0x29, 0x3d, 0x3d, 0xce, 0xcd, 0xed,
+ 0xdf, 0x94, 0x4b, 0xf8, 0x1f, 0xc9, 0xe1, 0xa1, 0x75, 0x7b, 0x08, 0x30,
+ 0x2c, 0x26, 0xcd, 0x5b, 0xfc, 0x15, 0x9e, 0x01, 0x8c, 0xda, 0xe3, 0x07,
+ 0x0f, 0x5d, 0x9c, 0x66, 0x4f, 0x2c, 0x0d, 0xc5, 0x07, 0xb8, 0x98, 0x09,
+ 0x5d, 0xc9, 0x93, 0x87, 0xee, 0x3d, 0xf2, 0x8d, 0xa1, 0xcc, 0x5b, 0x12,
+ 0xd9, 0xb5, 0xf8, 0xa9, 0x24, 0x9b, 0xb3, 0x8b, 0x34, 0xe5, 0xc5, 0x40,
+ 0xcd, 0x0f, 0x38, 0xc1, 0xe4, 0x03, 0x8e, 0x96, 0x8f, 0xd5, 0x8b, 0xf4,
+ 0xb3, 0x2c, 0xda, 0x00, 0xb2, 0x0c, 0x03, 0x42, 0xd8, 0xb3, 0xc0, 0x21,
+ 0x64, 0x05, 0xea, 0x4e, 0x0a, 0x12, 0x43, 0x19, 0x7c, 0x34, 0xb7, 0xe4,
+ 0xb1, 0xb2, 0x73, 0x82, 0xb4, 0xf3, 0xdf, 0x8f, 0x2c, 0x76, 0xff, 0x7f,
+ 0xb2, 0xf8, 0x67, 0x92, 0xc5, 0xab, 0x18, 0x59, 0x3c, 0xfb, 0xef, 0x47,
+ 0x16, 0xcf, 0xfe, 0x7f, 0xb2, 0xf8, 0x27, 0x92, 0xc5, 0xee, 0xcb, 0x76,
+ 0x7a, 0x1c, 0xd4, 0x49, 0x73, 0xc9, 0xa9, 0x56, 0x19, 0xc0, 0x8b, 0x33,
+ 0x61, 0x74, 0x21, 0x9d, 0x24, 0xcd, 0x4c, 0x60, 0x0d, 0x9d, 0x4a, 0x8a,
+ 0x5a, 0x4d, 0x04, 0xb4, 0xa7, 0x40, 0x7a, 0xa1, 0x45, 0x82, 0x00, 0x39,
+ 0xd3, 0xd9, 0x30, 0x39, 0xb3, 0x6f, 0x91, 0x91, 0x8f, 0x3e, 0x5b, 0x72,
+ 0x94, 0x45, 0x76, 0x09, 0x81, 0x0a, 0x72, 0x4a, 0x1f, 0x5f, 0x42, 0x8e,
+ 0x22, 0xab, 0xd1, 0x20, 0xc8, 0x8e, 0xa2, 0x57, 0xd4, 0xf9, 0x8f, 0x76,
+ 0x48, 0x03, 0x4d, 0x5d, 0x3a, 0x8b, 0x26, 0x51, 0xae, 0x1b, 0x69, 0x8a,
+ 0xa0, 0x81, 0x5d, 0xf1, 0x9f, 0x45, 0x95, 0x85, 0x85, 0x88, 0xee, 0xd9,
+ 0x31, 0xfe, 0x8f, 0xac, 0x2a, 0x13, 0x4d, 0xeb, 0x17, 0x2c, 0x36, 0x54,
+ 0xec, 0x52, 0x31, 0xc1, 0x7d, 0x48, 0xbd, 0x06, 0x5a, 0xc6, 0x9f, 0x51,
+ 0xc8, 0x90, 0xf1, 0xf7, 0x08, 0xe6, 0xc3, 0x26, 0xd7, 0x20, 0x4d, 0x3d,
+ 0x57, 0xab, 0x9b, 0x5b, 0x38, 0x95, 0x88, 0x11, 0xbe, 0x1f, 0x9c, 0x03,
+ 0x12, 0x5a, 0xc8, 0x70, 0xe0, 0x07, 0x1e, 0x5b, 0x45, 0xf3, 0x92, 0x01,
+ 0x88, 0x78, 0x38, 0xb6, 0x4e, 0xc7, 0x30, 0x22, 0xa7, 0x1f, 0x66, 0xc5,
+ 0x83, 0x06, 0x79, 0xb8, 0xd0, 0x00, 0x68, 0xce, 0xb7, 0xa2, 0xfd, 0xdb,
+ 0x62, 0x6f, 0x1a, 0xeb, 0x62, 0x87, 0x18, 0x0e, 0xa9, 0x3d, 0xe6, 0x26,
+ 0x12, 0x2d, 0xf7, 0xc6, 0x2e, 0x83, 0x04, 0xc3, 0xf9, 0x6b, 0xb1, 0x81,
+ 0x74, 0x1c, 0xf5, 0x8b, 0xa1, 0x3f, 0x6d, 0xf1, 0xd1, 0x65, 0xe0, 0xbc,
+ 0x5a, 0xb6, 0x6f, 0xd4, 0xcb, 0xf1, 0xdf, 0x88, 0x4b, 0x81, 0x30, 0x67,
+ 0x29, 0xb2, 0xd6, 0x5a, 0x25, 0x28, 0xa9, 0x1c, 0xcb, 0x72, 0x2c, 0x5e,
+ 0x9c, 0xb0, 0x39, 0xf3, 0x21, 0x3c, 0x76, 0xb6, 0xa2, 0x8d, 0xd0, 0x99,
+ 0x17, 0xf0, 0x13, 0x4c, 0xca, 0x8b, 0x5b, 0x09, 0xf6, 0x5d, 0xcf, 0x13,
+ 0xa9, 0x0b, 0xb5, 0x44, 0x28, 0xf8, 0x9b, 0x65, 0x57, 0x53, 0xa4, 0x58,
+ 0x8d, 0xcf, 0xa1, 0xc7, 0x57, 0xb6, 0x65, 0xa8, 0xb5, 0x4f, 0x5e, 0xd4,
+ 0xba, 0xff, 0x67, 0xfa, 0x27, 0xae, 0x30, 0xb5, 0xc0, 0x8f, 0x35, 0x98,
+ 0x8f, 0x1e, 0xc7, 0xd1, 0xc0, 0xeb, 0xab, 0x3a, 0x78, 0x43, 0xdf, 0x72,
+ 0x0f, 0x8f, 0xb7, 0x0d, 0x37, 0xe9, 0x2f, 0xe8, 0xe0, 0x43, 0xa1, 0x89,
+ 0xf3, 0x4a, 0xe6, 0x0b, 0x0b, 0xc3, 0x63, 0x54, 0xe3, 0xaa, 0xe0, 0x48,
+ 0x3c, 0x36, 0xe9, 0x89, 0x71, 0x27, 0xa1, 0x0c, 0x28, 0x42, 0x6b, 0x09,
+ 0x13, 0x3b, 0x08, 0xed, 0x9b, 0x18, 0x1f, 0xec, 0x55, 0xb4, 0xb7, 0x9c,
+ 0xee, 0x28, 0xb0, 0x9a, 0x1a, 0xb9, 0xb6, 0x28, 0x1b, 0x75, 0xd8, 0x25,
+ 0x53, 0xd2, 0x3c, 0x2a, 0xba, 0x1c, 0x22, 0x80, 0xec, 0xba, 0x11, 0x5a,
+ 0xda, 0x8b, 0x9a, 0xa5, 0x06, 0x97, 0x0b, 0xc2, 0x4d, 0x12, 0xa8, 0x0f,
+ 0x66, 0x68, 0x02, 0x01, 0xa5, 0x94, 0xcb, 0x3d, 0x77, 0x23, 0x5c, 0x10,
+ 0x7e, 0x81, 0x2b, 0xcf, 0x22, 0x84, 0xde, 0x96, 0x39, 0xe0, 0x6f, 0x91,
+ 0xbf, 0x39, 0xfc, 0xd4, 0x2a, 0xce, 0x6d, 0x33, 0x66, 0xdf, 0xab, 0x0a,
+ 0x97, 0xd6, 0x7e, 0x1a, 0x45, 0x18, 0x5e, 0x66, 0x75, 0x6e, 0xa3, 0x2b,
+ 0x51, 0xfe, 0xbf, 0x21, 0xe2, 0x22, 0xb5, 0x65, 0x87, 0xdc, 0x36, 0x60,
+ 0x94, 0x5c, 0x04, 0x85, 0x52, 0x3a, 0x26, 0x59, 0x04, 0x1b, 0xd4, 0xa1,
+ 0x49, 0x3f, 0x05, 0x27, 0xb1, 0x1b, 0xdc, 0x27, 0x9c, 0x70, 0xfd, 0xf4,
+ 0xad, 0x12, 0xb9, 0x54, 0xe4, 0x4e, 0xf1, 0x38, 0xa3, 0xc0, 0x52, 0xea,
+ 0xe5, 0x88, 0xac, 0xab, 0x15, 0x94, 0xcc, 0x40, 0x42, 0x77, 0xfe, 0xdb,
+ 0x15, 0x22, 0x2b, 0x18, 0xe9, 0x25, 0xc2, 0xa1, 0x9e, 0x98, 0xca, 0xfd,
+ 0xc3, 0x20, 0x2d, 0x1e, 0xc8, 0xc7, 0x16, 0x9d, 0x80, 0x4d, 0x3a, 0x46,
+ 0xfa, 0x92, 0x21, 0x9a, 0x9c, 0xeb, 0xc6, 0x74, 0xc2, 0x9a, 0x35, 0xd2,
+ 0x4b, 0x31, 0x96, 0xe7, 0xcb, 0xc0, 0xf8, 0x87, 0x47, 0xe9, 0x22, 0x67,
+ 0x14, 0xf8, 0xc6, 0xc1, 0x06, 0xaa, 0xf7, 0x47, 0x8e, 0x09, 0x63, 0x7e,
+ 0x09, 0xe8, 0x17, 0x68, 0x8b, 0xfc, 0x3e, 0x71, 0x4b, 0xfb, 0x96, 0x4d,
+ 0x57, 0xac, 0xa8, 0xea, 0xd2, 0xc0, 0xf0, 0xba, 0x45, 0x07, 0xf4, 0xeb,
+ 0x59, 0x6c, 0xca, 0xa8, 0xbf, 0xfa, 0xe8, 0x84, 0xa9, 0xf3, 0x95, 0x10,
+ 0x55, 0x89, 0x3f, 0x53, 0x9d, 0xd9, 0x2a, 0xbf, 0x09, 0x4f, 0x52, 0xe6,
+ 0xf8, 0x81, 0xd3, 0x61, 0xd0, 0x26, 0x60, 0x60, 0x89, 0xcd, 0xd0, 0xb2,
+ 0x78, 0x7d, 0x31, 0x04, 0x72, 0x30, 0x61, 0x18, 0x7f, 0x19, 0xb4, 0x97,
+ 0x9f, 0x93, 0xe3, 0xe0, 0xe4, 0xba, 0xee, 0x20, 0x65, 0x57, 0x62, 0x98,
+ 0xf8, 0xe0, 0xdb, 0xe8, 0x88, 0x06, 0x96, 0xb7, 0xd3, 0x16, 0x78, 0x8d,
+ 0xa6, 0x88, 0x0a, 0x7b, 0x84, 0xac, 0xfd, 0x55, 0xe2, 0x10, 0xb2, 0xee,
+ 0x08, 0xc4, 0x12, 0xfc, 0xeb, 0x16, 0x89, 0xfb, 0x8f, 0xac, 0x92, 0xf4,
+ 0x15, 0x85, 0xc2, 0xf5, 0x97, 0x29, 0x98, 0xd1, 0xaa, 0x74, 0x8c, 0xe8,
+ 0x59, 0x45, 0x57, 0x4f, 0x66, 0x66, 0x60, 0x8a, 0x41, 0x62, 0xb3, 0x37,
+ 0xe1, 0x47, 0xa7, 0x68, 0x07, 0xd4, 0x9a, 0x65, 0x57, 0x08, 0x5f, 0x31,
+ 0x10, 0x41, 0xca, 0x6e, 0x11, 0xc6, 0xa3, 0x5a, 0xb3, 0x8d, 0xbc, 0xfb,
+ 0xf4, 0xe9, 0x53, 0xac, 0xdf, 0x6f, 0xb9, 0xa7, 0x88, 0x32, 0x6d, 0xed,
+ 0x28, 0xba, 0x68, 0x4d, 0xe5, 0x51, 0x1f, 0xa7, 0x4c, 0x63, 0x67, 0xb8,
+ 0x0d, 0xde, 0x7b, 0xff, 0x80, 0x48, 0xab, 0x3d, 0xba, 0xc9, 0x7e, 0xee,
+ 0xb2, 0xe0, 0x0f, 0x56, 0x8c, 0xf7, 0xca, 0x07, 0xb3, 0x8b, 0x89, 0xde,
+ 0xd7, 0x91, 0x69, 0x29, 0x47, 0x07, 0xa3, 0x28, 0xd8, 0x38, 0xab, 0xeb,
+ 0x91, 0xe4, 0x8d, 0x57, 0x8e, 0x84, 0xf2, 0xc0, 0xf1, 0xf2, 0xce, 0xf6,
+ 0xe7, 0xdb, 0xd1, 0x00, 0x00, 0x08, 0x14, 0x1a, 0xef, 0x32, 0xc9, 0xbc,
+ 0x8a, 0x93, 0xb9, 0xab, 0x36, 0xe4, 0xf9, 0x8f, 0xd4, 0xf7, 0x47, 0x6e,
+ 0xb4, 0xd8, 0x3d, 0x00, 0xa7, 0x5a, 0x2e, 0xc6, 0x66, 0x31, 0xd0, 0x5a,
+ 0x88, 0x32, 0x75, 0x3e, 0x59, 0xbf, 0x8f, 0x75, 0x2e, 0x45, 0x92, 0xaa,
+ 0x9d, 0xa3, 0x9d, 0xfb, 0xa7, 0x75, 0xf1, 0x44, 0x79, 0x6b, 0xd3, 0xf5,
+ 0x25, 0x3c, 0x79, 0x70, 0xa7, 0xb5, 0x29, 0xcb, 0xf1, 0x23, 0xb5, 0x74,
+ 0xc8, 0x84, 0xc8, 0xf1, 0xaa, 0x8f, 0x96, 0xd1, 0xb1, 0xd9, 0x36, 0x1c,
+ 0xa6, 0x29, 0x31, 0xae, 0x41, 0xb9, 0xa5, 0x7f, 0x7e, 0x19, 0x9d, 0xbf,
+ 0xdb, 0xc4, 0x18, 0x4e, 0x83, 0xb1, 0xf8, 0x14, 0x14, 0xf2, 0xe9, 0x4a,
+ 0x7b, 0x96, 0x9e, 0x88, 0x6d, 0xf1, 0x99, 0xb5, 0xe8, 0x5a, 0x90, 0x5b,
+ 0xee, 0x97, 0x10, 0xf4, 0xdd, 0xc3, 0xa8, 0xb6, 0x2b, 0x21, 0x22, 0x02,
+ 0x97, 0x8e, 0x70, 0x25, 0xbf, 0xa6, 0x64, 0x04, 0xdf, 0x53, 0xb3, 0xb1,
+ 0x65, 0x10, 0xb1, 0x42, 0x85, 0x75, 0x96, 0x56, 0x46, 0xc6, 0xa2, 0xd0,
+ 0x34, 0x6f, 0x72, 0xff, 0x83, 0xda, 0x45, 0x59, 0x51, 0x57, 0xff, 0x20,
+ 0xe2, 0x07, 0xdc, 0x1a, 0xb1, 0x33, 0x70, 0x04, 0x98, 0x6a, 0xb2, 0xc1,
+ 0x57, 0xe3, 0xbc, 0xa9, 0x52, 0xa9, 0xcd, 0x22, 0xf5, 0x22, 0x3c, 0x37,
+ 0x25, 0xb2, 0xd1, 0xab, 0x84, 0x5e, 0x8b, 0xba, 0xc6, 0x86, 0xc9, 0xff,
+ 0x40, 0xa7, 0xf2, 0x36, 0x0b, 0x32, 0xf0, 0x8d, 0x7f, 0x75, 0xf4, 0xf6,
+ 0xf4, 0xfc, 0xa8, 0x8d, 0x8a, 0xc5, 0xc0, 0xf4, 0x8c, 0xca, 0xdf, 0x1d,
+ 0xdd, 0xdf, 0x28, 0x5d, 0xab, 0x85, 0xe8, 0xa1, 0x10, 0xf7, 0x67, 0xdf,
+ 0x1f, 0x7a, 0x1e, 0x0a, 0xad, 0x64, 0xe2, 0x01, 0x2e, 0x95, 0x91, 0xc2,
+ 0x3c, 0xe4, 0x67, 0xda, 0x74, 0xa0, 0xc8, 0x76, 0x7c, 0x0c, 0x45, 0x8b,
+ 0x48, 0x09, 0x95, 0xd8, 0x90, 0x2a, 0x52, 0xd7, 0x64, 0xb2, 0xb0, 0x8d,
+ 0x06, 0x5e, 0xca, 0x8c, 0x70, 0x8e, 0x91, 0x75, 0xa4, 0xb2, 0x4f, 0xca,
+ 0xa1, 0x90, 0x14, 0x1f, 0x39, 0x4c, 0xc2, 0x8e, 0x34, 0x46, 0x00, 0xbd,
+ 0xc4, 0x0c, 0x3c, 0x14, 0x5d, 0xc6, 0xd1, 0x70, 0xcc, 0x3a, 0x82, 0x50,
+ 0xb8, 0x7e, 0xf2, 0x37, 0x2e, 0x3a, 0x74, 0xc9, 0xa8, 0xbd, 0x6e, 0x21,
+ 0x23, 0x57, 0x95, 0xe9, 0x73, 0xa3, 0x26, 0x95, 0xd3, 0x1b, 0xaa, 0xfd,
+ 0x26, 0x51, 0xde, 0xbc, 0xfe, 0xe7, 0x75, 0xa7, 0x9d, 0x73, 0xc9, 0x81,
+ 0x78, 0x1e, 0x9f, 0x03, 0x23, 0xd8, 0x7c, 0x2a, 0xa0, 0x47, 0x67, 0x3c,
+ 0xd4, 0x7a, 0xb1, 0x71, 0x1f, 0xaa, 0x56, 0x83, 0x54, 0x5f, 0x87, 0xd6,
+ 0x37, 0x14, 0xbe, 0xa4, 0xad, 0xf0, 0x59, 0x63, 0xc8, 0x64, 0xf8, 0xf4,
+ 0x03, 0x53, 0x8a, 0x0b, 0x40, 0x40, 0xf1, 0x54, 0x29, 0x3f, 0xf5, 0x57,
+ 0xcd, 0xf8, 0x03, 0x74, 0x56, 0xfd, 0x50, 0x34, 0xf0, 0x2b, 0x33, 0xb8,
+ 0xc2, 0xa4, 0xac, 0xe0, 0x8a, 0x4f, 0x42, 0x32, 0xb6, 0xfb, 0x05, 0xf0,
+ 0x69, 0xb2, 0xdc, 0xbd, 0x7a, 0xf1, 0x8a, 0x0e, 0x1e, 0x42, 0x56, 0x24,
+ 0x2f, 0x5f, 0x52, 0x19, 0x90, 0x23, 0xd2, 0x1e, 0xf3, 0x20, 0x08, 0x76,
+ 0xa4, 0xb6, 0x44, 0x39, 0x18, 0x67, 0x33, 0xae, 0x7b, 0x30, 0xf2, 0x1a,
+ 0x19, 0x3e, 0x1a, 0x1b, 0xb2, 0x2a, 0xec, 0x83, 0x19, 0x9d, 0x94, 0xd7,
+ 0x31, 0xfb, 0x90, 0xde, 0x48, 0x74, 0x99, 0x9c, 0x06, 0x6e, 0xbc, 0xaf,
+ 0xbb, 0xff, 0xc8, 0xe8, 0x84, 0x14, 0x28, 0x84, 0xd0, 0x10, 0x26, 0x39,
+ 0xa0, 0x36, 0xfe, 0x75, 0xb3, 0x5d, 0xd8, 0x96, 0x9c, 0x99, 0x79, 0xb1,
+ 0xcc, 0x5a, 0xc8, 0x6f, 0xab, 0x9a, 0xbb, 0x04, 0xc3, 0x32, 0x8b, 0xd7,
+ 0xcd, 0xd4, 0xe3, 0x12, 0x93, 0x4d, 0xb9, 0x48, 0x52, 0xad, 0x56, 0x2a,
+ 0x7b, 0x1f, 0x06, 0x37, 0xa3, 0x34, 0x0f, 0xd2, 0x42, 0xc6, 0x8c, 0x91,
+ 0xaf, 0xd7, 0x97, 0x11, 0x39, 0x0a, 0x84, 0x77, 0x08, 0x35, 0x0a, 0xfe,
+ 0x05, 0x5c, 0xdc, 0x66, 0xae, 0xe6, 0xc2, 0x8c, 0xb0, 0xa6, 0xbf, 0xb7,
+ 0x59, 0x92, 0x20, 0xfc, 0xc8, 0x39, 0xd2, 0x28, 0x36, 0x1c, 0x65, 0x61,
+ 0x76, 0x96, 0x99, 0x19, 0x0a, 0x09, 0x53, 0xd6, 0xb9, 0x24, 0xb7, 0x60,
+ 0x75, 0xa2, 0x6d, 0x2a, 0xf6, 0x65, 0xc4, 0xad, 0x41, 0xdd, 0x3c, 0xb0,
+ 0x52, 0x9f, 0xcd, 0x09, 0x0c, 0x05, 0xa5, 0xa2, 0x11, 0xe7, 0x24, 0x25,
+ 0x9c, 0x90, 0x1a, 0x35, 0x08, 0x0b, 0x97, 0x33, 0x19, 0xbc, 0xb5, 0xf6,
+ 0x65, 0xd1, 0x01, 0xd4, 0x96, 0x45, 0x99, 0x52, 0x16, 0xb7, 0x89, 0x17,
+ 0x87, 0xa7, 0xb4, 0x92, 0xe2, 0x42, 0xe0, 0x9d, 0xeb, 0xab, 0x6a, 0xc1,
+ 0xa0, 0x19, 0x49, 0x24, 0x0b, 0xdf, 0x8f, 0x6b, 0xe4, 0x47, 0x95, 0x53,
+ 0xd8, 0xd2, 0x8c, 0xfc, 0xee, 0xf1, 0x61, 0x0b, 0x70, 0x89, 0xa3, 0xae,
+ 0xc7, 0x0f, 0xf1, 0xe6, 0x1c, 0xdc, 0x13, 0xc5, 0xe2, 0xb8, 0xbb, 0xc4,
+ 0x36, 0xe5, 0x24, 0xb8, 0xb1, 0x66, 0x5c, 0xe0, 0xbb, 0x78, 0x73, 0xd2,
+ 0x0a, 0x87, 0xf3, 0x70, 0x1b, 0xda, 0x30, 0x48, 0x45, 0x21, 0x6a, 0x89,
+ 0x18, 0x08, 0x68, 0x50, 0xbb, 0x09, 0x63, 0xe9, 0xae, 0xe7, 0xe5, 0x94,
+ 0xe3, 0x3c, 0x9e, 0x5c, 0x8b, 0x79, 0x39, 0xf5, 0xd8, 0xa6, 0x98, 0x2b,
+ 0x6b, 0x1f, 0x0c, 0x12, 0xed, 0x8c, 0x73, 0x1b, 0xee, 0x1b, 0x6f, 0xce,
+ 0x4d, 0x15, 0x62, 0x0d, 0x9a, 0xc7, 0x9b, 0xfe, 0x14, 0x8a, 0xa4, 0x9c,
+ 0x34, 0xde, 0x0c, 0xe8, 0x81, 0x78, 0x73, 0xe2, 0x79, 0x0e, 0x67, 0x46,
+ 0x76, 0x2b, 0x84, 0xa1, 0x3e, 0x3e, 0x33, 0x7e, 0x30, 0xd8, 0x64, 0xf3,
+ 0x21, 0x33, 0xf1, 0x60, 0x87, 0x57, 0xcf, 0x2c, 0xb6, 0xc3, 0x18, 0x41,
+ 0x77, 0x83, 0x35, 0x46, 0xa1, 0x4a, 0xa2, 0x8c, 0xdc, 0xe1, 0x90, 0xf1,
+ 0xea, 0x48, 0x04, 0xee, 0x23, 0x1b, 0x2c, 0xbd, 0x04, 0xab, 0x30, 0x2b,
+ 0xa4, 0x1e, 0xc6, 0x47, 0x46, 0x79, 0x20, 0xdc, 0xc9, 0xe6, 0xe3, 0xe3,
+ 0x0b, 0x32, 0x2b, 0xb4, 0x46, 0x17, 0xf0, 0x84, 0x2c, 0xb3, 0x90, 0x04,
+ 0x8a, 0xb4, 0x5d, 0xbd, 0x4b, 0x50, 0xa2, 0x56, 0x90, 0xbd, 0xeb, 0xcf,
+ 0x15, 0x43, 0x5a, 0x94, 0x39, 0x23, 0x4c, 0xdb, 0x18, 0x50, 0x7f, 0x88,
+ 0x49, 0xac, 0x68, 0x8e, 0x97, 0xe4, 0x15, 0x4c, 0x71, 0x7e, 0x43, 0x86,
+ 0x2a, 0x2b, 0x1a, 0x7c, 0x5c, 0x1d, 0x22, 0x03, 0x3a, 0xe6, 0xc7, 0x1d,
+ 0x1d, 0xf3, 0xac, 0x6c, 0xec, 0x97, 0x0d, 0xb6, 0x7f, 0x7a, 0xb7, 0xdb,
+ 0x5d, 0xda, 0x33, 0xd9, 0x1d, 0xdf, 0xe2, 0x6e, 0xaa, 0x9d, 0xd3, 0xaf,
+ 0xda, 0xb1, 0x5f, 0x02, 0xda, 0x82, 0x74, 0x90, 0xe8, 0xca, 0x8d, 0x5d,
+ 0xaa, 0x60, 0xbd, 0x62, 0x29, 0xe2, 0x29, 0x02, 0x41, 0xe7, 0x15, 0x17,
+ 0x6d, 0x57, 0x10, 0x7b, 0x6c, 0xc7, 0xea, 0xc5, 0x91, 0xa7, 0xdd, 0x10,
+ 0x99, 0xbf, 0xfb, 0x58, 0x75, 0xe1, 0x02, 0xad, 0x66, 0x78, 0xd2, 0x6b,
+ 0xe7, 0x40, 0x4c, 0x33, 0xaa, 0x0f, 0x28, 0xa4, 0x40, 0x59, 0x24, 0xdc,
+ 0x90, 0xf2, 0xbd, 0xc7, 0x08, 0x69, 0xe5, 0x1a, 0x57, 0xf3, 0x27, 0x0e,
+ 0xb9, 0x79, 0xc0, 0xcd, 0x8a, 0x82, 0x48, 0xbd, 0x59, 0x05, 0x27, 0x53,
+ 0x8e, 0xf1, 0x8a, 0x95, 0x5f, 0x35, 0x82, 0x16, 0x15, 0x3e, 0x36, 0x12,
+ 0x7a, 0x30, 0x36, 0x18, 0xaf, 0xac, 0x20, 0x39, 0x35, 0x1e, 0x3c, 0x4e,
+ 0x19, 0x6f, 0x4e, 0x86, 0xeb, 0xde, 0x93, 0xe5, 0xe9, 0x5b, 0xf0, 0x14,
+ 0x51, 0xe4, 0x49, 0x7f, 0x0e, 0x69, 0x43, 0x0f, 0xf8, 0x2f, 0x62, 0x10,
+ 0xa4, 0xae, 0xcd, 0xbc, 0x43, 0x38, 0xa8, 0x90, 0x65, 0x82, 0xc0, 0xa2,
+ 0xd7, 0xf8, 0x27, 0x1a, 0x4e, 0xbf, 0xa5, 0x1a, 0xd6, 0x16, 0x41, 0xd5,
+ 0x21, 0xe6, 0x12, 0x5e, 0x44, 0x62, 0x27, 0x04, 0x3f, 0x2c, 0xa1, 0x49,
+ 0x1b, 0x14, 0xc5, 0xc6, 0xe1, 0xd3, 0x24, 0x23, 0x50, 0x0a, 0x5f, 0x70,
+ 0xa9, 0x9b, 0xb5, 0xd9, 0x94, 0x6a, 0x63, 0x50, 0xd5, 0xb7, 0x8c, 0xaa,
+ 0xde, 0x57, 0x6d, 0x4c, 0xe4, 0x25, 0x0d, 0x4e, 0xa4, 0x4f, 0x52, 0x49,
+ 0x33, 0x4e, 0x80, 0x92, 0xd7, 0xf5, 0x00, 0x9f, 0x53, 0xbf, 0x75, 0x98,
+ 0x24, 0x01, 0x6f, 0xaf, 0x93, 0xe4, 0x09, 0x43, 0x38, 0x58, 0xc0, 0xed,
+ 0xc1, 0xf3, 0x57, 0xaf, 0x5a, 0x57, 0x9a, 0xaf, 0x37, 0xbf, 0xd8, 0xde,
+ 0x66, 0x64, 0xe5, 0xee, 0x6b, 0xe6, 0x8b, 0xc1, 0x2b, 0xbc, 0xd8, 0x7e,
+ 0x8d, 0x51, 0xfd, 0x57, 0xbf, 0x37, 0xa0, 0x6f, 0x22, 0xdd, 0x41, 0xbb,
+ 0x5f, 0xf9, 0xd6, 0x2b, 0xea, 0x2e, 0xf2, 0x16, 0x1e, 0xe6, 0x75, 0x2c,
+ 0x2f, 0x2f, 0x09, 0x56, 0x94, 0x9e, 0xe4, 0x02, 0xdf, 0x65, 0x75, 0x97,
+ 0x56, 0xd3, 0x70, 0xba, 0xdb, 0xfd, 0xc1, 0xce, 0xaa, 0xe9, 0xc2, 0x22,
+ 0x40, 0x23, 0xc1, 0x76, 0x92, 0x02, 0x65, 0x84, 0xe7, 0x8d, 0x6f, 0x36,
+ 0x63, 0xb3, 0xff, 0x6c, 0x7b, 0xbb, 0xff, 0x92, 0xfe, 0x7d, 0xf5, 0x6a,
+ 0xa5, 0xbb, 0xca, 0xf5, 0xf1, 0x4c, 0xa7, 0xd6, 0x1a, 0xad, 0x69, 0x27,
+ 0xd2, 0xfa, 0x8e, 0x69, 0x75, 0xe7, 0xd5, 0xab, 0x3e, 0xf5, 0xf2, 0xe2,
+ 0x93, 0x5a, 0x6f, 0xee, 0x4a, 0x67, 0x67, 0xa1, 0xd7, 0x1d, 0x39, 0xd6,
+ 0x9d, 0x19, 0x90, 0x36, 0x40, 0x0e, 0x51, 0x42, 0x9b, 0x4e, 0x3c, 0x1c,
+ 0x29, 0x17, 0xf2, 0xed, 0x57, 0x11, 0x44, 0xd8, 0xc0, 0x02, 0xd8, 0x00,
+ 0x50, 0x30, 0x59, 0x61, 0x49, 0x5d, 0xc0, 0x85, 0x9a, 0xf6, 0x5d, 0x4a,
+ 0xd6, 0x29, 0xdb, 0xd1, 0xae, 0xf2, 0xc6, 0x21, 0x07, 0xd4, 0xc9, 0x86,
+ 0x21, 0x17, 0x46, 0x2c, 0x65, 0x48, 0x64, 0xf1, 0x74, 0xae, 0x23, 0x34,
+ 0x90, 0x41, 0xcd, 0xd6, 0x49, 0x99, 0xa0, 0xbc, 0xd6, 0x3c, 0x9b, 0x4d,
+ 0xad, 0x0b, 0x50, 0x13, 0x7c, 0xf8, 0xc9, 0x01, 0x3f, 0xc3, 0x07, 0x0d,
+ 0x5a, 0xe0, 0xbd, 0x54, 0xc7, 0xa3, 0xc0, 0x8c, 0x4e, 0xaf, 0x89, 0xc5,
+ 0xa4, 0x76, 0x39, 0x00, 0x5c, 0x88, 0x06, 0x81, 0x80, 0x6e, 0x9a, 0xeb,
+ 0xb5, 0x57, 0x8d, 0x4d, 0xad, 0x4b, 0x7e, 0xbd, 0xea, 0x69, 0xa6, 0x45,
+ 0x8e, 0x3a, 0x30, 0x7a, 0xf6, 0x7d, 0x36, 0xe1, 0x2c, 0xab, 0x0e, 0x12,
+ 0x10, 0x12, 0xbc, 0x34, 0x9f, 0x9c, 0xd3, 0x3b, 0x49, 0xab, 0xbd, 0x4b,
+ 0xab, 0x4c, 0x91, 0x30, 0x8c, 0xb2, 0xad, 0x1c, 0xc0, 0x56, 0x2f, 0x95,
+ 0xf4, 0x0a, 0xc1, 0x2b, 0x73, 0xe9, 0x33, 0x5a, 0x8b, 0x8a, 0xfd, 0x9e,
+ 0x5a, 0xba, 0x32, 0x95, 0x04, 0x1e, 0x8e, 0x80, 0x6c, 0x45, 0xe2, 0xd3,
+ 0x7d, 0x43, 0xcc, 0x43, 0x63, 0x1f, 0xb9, 0x4a, 0xc8, 0x5a, 0x27, 0xfc,
+ 0xfe, 0x2a, 0xe3, 0xf0, 0x76, 0x2e, 0xbb, 0xa1, 0x39, 0xc7, 0x6e, 0x16,
+ 0x60, 0x47, 0x80, 0xe9, 0xa1, 0xdf, 0x78, 0xf1, 0x5d, 0xc9, 0x2c, 0xb5,
+ 0x33, 0xc0, 0xbc, 0xca, 0x35, 0x4c, 0x80, 0x97, 0xd7, 0xda, 0x31, 0xb3,
+ 0x57, 0x96, 0x09, 0x9a, 0x4d, 0x4b, 0x36, 0xbc, 0x08, 0x08, 0xd0, 0x96,
+ 0xa7, 0x77, 0x6b, 0x75, 0x9b, 0x92, 0xdd, 0xf9, 0x9b, 0x43, 0x1e, 0x00,
+ 0x3c, 0x4d, 0xbc, 0x13, 0xc0, 0x33, 0xf4, 0xb7, 0x34, 0xbb, 0x6f, 0x50,
+ 0x90, 0x0a, 0x4f, 0xea, 0xbd, 0x34, 0x3a, 0xfe, 0x9f, 0x47, 0xc3, 0xdf,
+ 0x22, 0x4e, 0xb7, 0x63, 0x69, 0x3c, 0xf7, 0x72, 0x12, 0xe9, 0xb5, 0x28,
+ 0x84, 0x38, 0x67, 0x99, 0x7a, 0x67, 0xcb, 0xe9, 0xdf, 0x5e, 0xb4, 0x2e,
+ 0x68, 0x06, 0x09, 0xb5, 0x16, 0xa5, 0x34, 0x28, 0xad, 0xda, 0xa4, 0xf3,
+ 0x45, 0x24, 0x95, 0xb5, 0xaf, 0x00, 0x9f, 0x0a, 0x55, 0x4a, 0x36, 0x0e,
+ 0x1b, 0x17, 0x22, 0x81, 0xd0, 0xa1, 0x2c, 0xe2, 0xe5, 0xd8, 0xf2, 0xb6,
+ 0x53, 0x5d, 0x56, 0x12, 0x98, 0xb0, 0x00, 0xd4, 0x97, 0x6f, 0x32, 0xa6,
+ 0x9b, 0xd8, 0xe8, 0xa4, 0x78, 0x3c, 0x9a, 0x04, 0xcf, 0x98, 0x37, 0x7e,
+ 0xe6, 0xa0, 0x15, 0x87, 0x78, 0x7e, 0xb3, 0x4c, 0xe1, 0x39, 0xe0, 0x67,
+ 0xf1, 0x2b, 0x10, 0x45, 0xb2, 0x0f, 0x6a, 0x73, 0xe1, 0x57, 0x9c, 0xde,
+ 0xc7, 0x5d, 0x03, 0x49, 0x8f, 0x15, 0x08, 0x46, 0xe5, 0xab, 0x1d, 0xde,
+ 0x2a, 0x20, 0xa7, 0xb4, 0xb4, 0x21, 0x3f, 0x1e, 0xd4, 0xef, 0x26, 0x98,
+ 0x09, 0x18, 0x17, 0x08, 0x8b, 0xc0, 0x45, 0x6f, 0xd7, 0x61, 0xb9, 0x93,
+ 0xec, 0x6a, 0xea, 0x03, 0xb8, 0xb5, 0x57, 0xe1, 0xce, 0x86, 0xa8, 0xd9,
+ 0x02, 0xc8, 0x70, 0x30, 0xd8, 0xc8, 0x89, 0x74, 0x26, 0x56, 0x0b, 0x42,
+ 0x22, 0x83, 0xf1, 0xdd, 0xe6, 0xa0, 0xc2, 0x86, 0x16, 0xcc, 0xb4, 0x41,
+ 0xe2, 0x9b, 0x57, 0xfa, 0x0b, 0xa9, 0xa6, 0x48, 0x85, 0x82, 0x48, 0xaf,
+ 0x67, 0x53, 0x52, 0x2e, 0xc4, 0x34, 0x49, 0xa1, 0xc0, 0x28, 0x7a, 0x18,
+ 0xe0, 0x36, 0x98, 0x7e, 0x51, 0xab, 0xbc, 0x6f, 0x56, 0xe2, 0x2e, 0x28,
+ 0xb1, 0xd7, 0xf2, 0xae, 0x7a, 0xe9, 0xb4, 0x14, 0xd4, 0xf1, 0x58, 0x66,
+ 0x13, 0x1b, 0x30, 0xdb, 0xc1, 0x23, 0x29, 0x67, 0x6e, 0xd2, 0xa2, 0xd2,
+ 0xac, 0x6d, 0x16, 0x73, 0x1d, 0xb5, 0xd4, 0x4e, 0xb3, 0x54, 0xe1, 0x20,
+ 0xcc, 0xa6, 0x1a, 0x72, 0x0d, 0x53, 0x7a, 0xef, 0xb2, 0x2a, 0x73, 0x00,
+ 0xa9, 0x88, 0x9c, 0x32, 0xa7, 0x6f, 0x98, 0x8c, 0x4a, 0xf3, 0x7c, 0xa4,
+ 0x04, 0x92, 0x66, 0x33, 0xb4, 0x00, 0x13, 0x31, 0x1c, 0x57, 0xa4, 0x98,
+ 0x92, 0x77, 0xd9, 0x00, 0xdc, 0x9e, 0x6f, 0x04, 0x63, 0x89, 0x0c, 0xb5,
+ 0xe3, 0xcc, 0xee, 0xaa, 0xc5, 0x16, 0x63, 0x86, 0xd3, 0x1b, 0x18, 0x3a,
+ 0x1b, 0xf4, 0x24, 0xb3, 0x94, 0xe0, 0x9f, 0xbc, 0xe6, 0x1e, 0x4b, 0xd3,
+ 0xda, 0x79, 0xd5, 0x8e, 0x70, 0xa3, 0x2a, 0x5c, 0x33, 0xc3, 0xcf, 0x5f,
+ 0x93, 0x33, 0x0c, 0xbe, 0xb0, 0xbd, 0x15, 0x19, 0x3d, 0x67, 0xea, 0x61,
+ 0x49, 0xc9, 0x94, 0x6c, 0xf8, 0xe7, 0xdc, 0xcb, 0xf1, 0xb8, 0x64, 0x71,
+ 0xd0, 0x4e, 0x14, 0x19, 0x15, 0x36, 0x4b, 0x65, 0x91, 0xe6, 0xd5, 0x30,
+ 0xf0, 0xb0, 0x29, 0x7e, 0x9a, 0x8b, 0xcd, 0xb7, 0x15, 0x88, 0xc1, 0x90,
+ 0x34, 0x2e, 0x72, 0xa3, 0xde, 0x74, 0xb5, 0xe8, 0x57, 0xc9, 0xed, 0x76,
+ 0x24, 0x0c, 0x6d, 0x26, 0xc8, 0xf1, 0xb0, 0x36, 0xd8, 0x3a, 0x84, 0x8c,
+ 0xed, 0x39, 0x7b, 0x48, 0x64, 0xd2, 0x53, 0xaf, 0xf8, 0x41, 0x80, 0xc8,
+ 0x22, 0x3e, 0x14, 0xca, 0x72, 0xa7, 0xd3, 0x4f, 0xc7, 0xca, 0xcc, 0xaf,
+ 0xe4, 0xe4, 0xc3, 0xad, 0xac, 0x99, 0x6c, 0x31, 0xd0, 0x51, 0x02, 0x0a,
+ 0x2f, 0x52, 0x4e, 0x38, 0x52, 0xed, 0x20, 0x28, 0xba, 0xde, 0x31, 0x8d,
+ 0x93, 0x83, 0x87, 0xf9, 0x87, 0xef, 0x3b, 0x74, 0xf9, 0x39, 0x5e, 0x62,
+ 0x75, 0xc4, 0x40, 0xab, 0x91, 0xf4, 0x76, 0xb9, 0xad, 0xdf, 0x4d, 0xb1,
+ 0x84, 0xda, 0x85, 0x62, 0xe8, 0x05, 0x86, 0x4f, 0xe4, 0xa4, 0x84, 0x58,
+ 0x01, 0xaf, 0x22, 0xf3, 0xae, 0x1d, 0x1b, 0xf9, 0xd5, 0x86, 0x71, 0xb1,
+ 0x90, 0x76, 0xb2, 0x6c, 0x32, 0x8e, 0x20, 0x12, 0x69, 0x2e, 0x83, 0xe0,
+ 0x28, 0x2e, 0xcd, 0xd5, 0x07, 0x66, 0xca, 0xa7, 0xc7, 0xf9, 0xb8, 0x44,
+ 0x73, 0x4e, 0x55, 0x4c, 0xf8, 0x23, 0x6e, 0x59, 0xcc, 0xa3, 0xe1, 0xc6,
+ 0xc9, 0xd6, 0x3e, 0x1e, 0xca, 0xb2, 0x33, 0x7c, 0xd6, 0x3e, 0x03, 0xa4,
+ 0x12, 0xc6, 0xea, 0x1f, 0x1c, 0x73, 0x85, 0x1c, 0x70, 0x43, 0x2e, 0xda,
+ 0x80, 0x60, 0x25, 0xe2, 0xf7, 0x6c, 0x64, 0xc8, 0x24, 0x70, 0x85, 0x83,
+ 0x1a, 0xb0, 0x66, 0xb4, 0x4e, 0x5c, 0x29, 0x22, 0x08, 0xc4, 0x70, 0xde,
+ 0x23, 0x85, 0x77, 0xe5, 0xae, 0x71, 0x1d, 0x3b, 0x8d, 0x88, 0x67, 0x2d,
+ 0x96, 0x63, 0xe2, 0x64, 0x88, 0x7d, 0x59, 0x2e, 0x86, 0x61, 0x75, 0x86,
+ 0xc6, 0x15, 0x7c, 0x94, 0xf7, 0x4d, 0xf7, 0xdb, 0x7e, 0x42, 0x1c, 0x84,
+ 0x36, 0x89, 0x2c, 0xad, 0xbd, 0xe2, 0x6a, 0xe1, 0xbe, 0x09, 0x27, 0x25,
+ 0xff, 0x95, 0x9d, 0x2f, 0x4f, 0x97, 0x33, 0x59, 0x18, 0xe5, 0x6a, 0xcf,
+ 0x2c, 0x88, 0xd4, 0xde, 0xea, 0x73, 0x5e, 0x1a, 0xc4, 0xa0, 0xe7, 0xf7,
+ 0xf7, 0xe1, 0x4e, 0xb8, 0xea, 0xda, 0xc4, 0xa7, 0xd4, 0x51, 0xfc, 0xe2,
+ 0xfe, 0xbe, 0xfd, 0xe5, 0x63, 0x45, 0x93, 0x61, 0x93, 0xe3, 0xfa, 0x50,
+ 0xa5, 0xac, 0x56, 0x1a, 0x59, 0x47, 0x56, 0x94, 0xee, 0x52, 0x04, 0x53,
+ 0x86, 0xbe, 0x20, 0x68, 0x7f, 0xe2, 0x2d, 0x77, 0x77, 0x04, 0x01, 0x33,
+ 0x5d, 0x9b, 0x13, 0xc9, 0x15, 0x24, 0x84, 0xe2, 0xa5, 0x41, 0xb3, 0x6e,
+ 0x4b, 0xcd, 0x79, 0xea, 0x06, 0x29, 0xa4, 0xb9, 0x2c, 0x7b, 0x8e, 0x6a,
+ 0xc4, 0x4d, 0x3e, 0xa3, 0xd7, 0x50, 0x30, 0xcf, 0xb4, 0xb0, 0x63, 0x96,
+ 0x3f, 0x2f, 0x96, 0x4d, 0xa6, 0x20, 0x68, 0xe8, 0x53, 0xcf, 0x63, 0x6c,
+ 0xd9, 0x67, 0x30, 0xf2, 0xab, 0x5f, 0x1f, 0x95, 0x11, 0x3d, 0x94, 0x10,
+ 0x8c, 0x4b, 0x20, 0xf9, 0x34, 0x9e, 0x99, 0x49, 0x76, 0x80, 0x57, 0x63,
+ 0x87, 0xd9, 0x5e, 0x42, 0x12, 0xcf, 0x9a, 0xdd, 0x9b, 0xd5, 0xe6, 0xc0,
+ 0xbf, 0x04, 0x79, 0x8c, 0x46, 0xd3, 0x23, 0xce, 0x75, 0x55, 0x56, 0x66,
+ 0x53, 0xe7, 0x43, 0x0f, 0xe9, 0x25, 0x08, 0x1a, 0xe0, 0xae, 0x6c, 0x21,
+ 0x3d, 0xb3, 0x0d, 0xae, 0x76, 0x76, 0x53, 0x36, 0x22, 0xa4, 0xda, 0xe2,
+ 0x1f, 0x72, 0x17, 0xe8, 0xb8, 0x1f, 0xbb, 0x8a, 0x76, 0xfd, 0x63, 0xf8,
+ 0xdb, 0x67, 0x00, 0x79, 0x6b, 0xf4, 0x48, 0xf9, 0x3f, 0x97, 0x98, 0x57,
+ 0xcf, 0xb2, 0x6c, 0xa1, 0x2b, 0x26, 0x55, 0xc1, 0xe5, 0x34, 0xea, 0x61,
+ 0x84, 0x14, 0xc0, 0x54, 0x88, 0x63, 0xbf, 0xea, 0x80, 0xe3, 0xf6, 0x26,
+ 0xbf, 0x93, 0x66, 0x85, 0x47, 0xb9, 0x08, 0x20, 0xc8, 0xad, 0x30, 0xb3,
+ 0xfa, 0x44, 0xba, 0x2d, 0xc3, 0x58, 0xec, 0xb6, 0x59, 0xa2, 0x91, 0xc5,
+ 0xde, 0xec, 0xc6, 0xc5, 0xaf, 0x45, 0xa2, 0x5f, 0x21, 0x0e, 0xc2, 0x4e,
+ 0x78, 0x05, 0xb9, 0x47, 0xb8, 0x1f, 0xf2, 0x0e, 0xb9, 0xee, 0x2a, 0x22,
+ 0x07, 0xbc, 0xa2, 0x9b, 0xbc, 0x82, 0x21, 0xab, 0x45, 0x18, 0x78, 0x0b,
+ 0x2c, 0xc0, 0x65, 0xe0, 0xfa, 0x92, 0x99, 0x3f, 0x78, 0x1f, 0x4a, 0x2e,
+ 0x28, 0x4e, 0xf8, 0xcf, 0x21, 0x88, 0x27, 0x4b, 0x42, 0x5e, 0xc8, 0xb1,
+ 0xe3, 0xeb, 0x47, 0x98, 0x3d, 0x8a, 0xc3, 0x28, 0x4b, 0xf6, 0x51, 0xbb,
+ 0xec, 0x96, 0xab, 0x02, 0x15, 0x98, 0xc1, 0x84, 0xb3, 0xe8, 0xa8, 0x00,
+ 0xfe, 0x92, 0xd2, 0x34, 0x08, 0x9c, 0x61, 0x83, 0xd0, 0xc5, 0x64, 0x68,
+ 0x9b, 0xf4, 0xf1, 0xac, 0xa4, 0xb0, 0xdd, 0xda, 0x2a, 0x5e, 0x55, 0x80,
+ 0xa6, 0x02, 0x98, 0x7b, 0xe6, 0x36, 0x53, 0xbf, 0xc4, 0x95, 0x54, 0xb8,
+ 0x7a, 0x5f, 0x52, 0x66, 0xb3, 0xad, 0x5f, 0x61, 0xdb, 0x91, 0x37, 0x43,
+ 0x30, 0x7b, 0xb4, 0xe3, 0x95, 0xc6, 0xe9, 0xb7, 0x41, 0x38, 0x64, 0xd8,
+ 0x48, 0x59, 0x87, 0x27, 0xf7, 0x5a, 0x50, 0xa8, 0xe9, 0x8a, 0x8b, 0x14,
+ 0xac, 0x04, 0x53, 0x26, 0xbf, 0x25, 0x82, 0x1e, 0x68, 0x3a, 0x91, 0x72,
+ 0x5c, 0xd8, 0x00, 0xd3, 0x46, 0x5e, 0x4e, 0x11, 0x2e, 0x21, 0x35, 0x79,
+ 0x82, 0x52, 0xb1, 0x82, 0xfe, 0x24, 0x83, 0x59, 0x47, 0xea, 0x3c, 0x97,
+ 0x23, 0x42, 0x13, 0x7d, 0x81, 0x86, 0x6b, 0xd5, 0xfa, 0x1c, 0x26, 0xb6,
+ 0x62, 0x4f, 0x1c, 0xcb, 0xd6, 0xb0, 0x30, 0xd0, 0xae, 0x54, 0x84, 0xd7,
+ 0x4a, 0x92, 0x96, 0xd5, 0xfe, 0x13, 0x99, 0x54, 0x8d, 0xea, 0xc6, 0xf9,
+ 0x2c, 0x8c, 0xbf, 0x1f, 0xe5, 0x33, 0xd1, 0xc5, 0xfe, 0xbe, 0xcc, 0xa9,
+ 0x0c, 0x13, 0x52, 0xd9, 0x0f, 0x4b, 0xda, 0xfc, 0x5a, 0xc2, 0x78, 0xaf,
+ 0x20, 0x85, 0x71, 0x04, 0x11, 0x34, 0x01, 0xe1, 0x2b, 0xa6, 0xfb, 0x40,
+ 0x85, 0x25, 0xfc, 0xdb, 0x61, 0x62, 0xeb, 0x52, 0x00, 0x8e, 0x7c, 0x6e,
+ 0x6e, 0xa9, 0xa1, 0x45, 0xd5, 0x36, 0x3c, 0x21, 0x02, 0x38, 0x0f, 0xa4,
+ 0x8f, 0xfa, 0x26, 0x94, 0x40, 0xfb, 0xad, 0x60, 0x72, 0x38, 0xed, 0xc5,
+ 0x0d, 0xd1, 0x50, 0x7e, 0x82, 0xd1, 0xfc, 0xb6, 0x18, 0x7c, 0x4b, 0x0b,
+ 0x77, 0x53, 0x4b, 0x1a, 0xa7, 0xdc, 0x25, 0x9b, 0x56, 0x98, 0x5e, 0x9d,
+ 0xd6, 0xb3, 0x41, 0xde, 0x25, 0x7c, 0x46, 0x96, 0x74, 0x01, 0x3a, 0x5e,
+ 0xb9, 0x11, 0x4a, 0x45, 0x1a, 0xed, 0x13, 0x34, 0x6c, 0x80, 0x37, 0xf9,
+ 0x08, 0xbb, 0x79, 0xb6, 0xd3, 0x52, 0x85, 0x46, 0xd8, 0x0a, 0xb3, 0xb2,
+ 0x03, 0xac, 0x62, 0x1c, 0xf3, 0x59, 0xf9, 0xf9, 0x80, 0xab, 0x80, 0x3b,
+ 0x31, 0x0b, 0x5b, 0x02, 0x71, 0xc8, 0xed, 0x41, 0x0d, 0x90, 0x46, 0xb2,
+ 0x85, 0x04, 0xc5, 0xc0, 0x11, 0xbf, 0xd0, 0x9a, 0x73, 0x3d, 0xe3, 0x60,
+ 0x29, 0xa9, 0xab, 0xd9, 0xd7, 0x2a, 0x9b, 0x0c, 0x82, 0x74, 0x51, 0x3d,
+ 0x68, 0x90, 0x1e, 0xa5, 0xd6, 0x5e, 0x9c, 0x8c, 0xfc, 0x24, 0x70, 0x31,
+ 0x1f, 0x84, 0x9c, 0x87, 0x92, 0xd0, 0x58, 0x7e, 0x86, 0x25, 0x12, 0xd5,
+ 0x7d, 0xfd, 0x37, 0x6c, 0x7d, 0x5f, 0xb6, 0xab, 0x6a, 0x0d, 0x0d, 0x31,
+ 0x9b, 0x75, 0x29, 0x92, 0x3b, 0x1e, 0x26, 0x9e, 0x91, 0x82, 0x53, 0xbf,
+ 0xcd, 0xe0, 0x07, 0x9a, 0x8b, 0x4e, 0x2c, 0x02, 0xd3, 0x31, 0x3c, 0xed,
+ 0xef, 0xac, 0x3b, 0xb3, 0x0a, 0x30, 0x08, 0xac, 0x20, 0x4d, 0x42, 0x08,
+ 0x9b, 0x33, 0xb8, 0xb4, 0xb3, 0x62, 0x52, 0x3d, 0xb4, 0x40, 0xc1, 0xa7,
+ 0x9f, 0x50, 0x7e, 0xce, 0xbf, 0xee, 0x08, 0x2a, 0x94, 0x58, 0x12, 0xa1,
+ 0x63, 0x4b, 0x4d, 0x42, 0xf3, 0x89, 0x1d, 0xa0, 0x36, 0x06, 0x62, 0x31,
+ 0xe7, 0x7a, 0x07, 0x45, 0x3f, 0xbb, 0xcd, 0xf9, 0x25, 0xc5, 0x19, 0x44,
+ 0x0d, 0x81, 0x32, 0x7c, 0x34, 0xac, 0x6e, 0x32, 0x5e, 0x36, 0x1e, 0x32,
+ 0x21, 0xb9, 0x99, 0xd8, 0xab, 0xd1, 0xdd, 0xe4, 0x25, 0xcc, 0xa2, 0x92,
+ 0x47, 0xd7, 0xd9, 0x6d, 0x2c, 0x4f, 0x24, 0x58, 0x4e, 0xc1, 0xaf, 0xfc,
+ 0xdd, 0x37, 0x3b, 0xc9, 0x69, 0x73, 0x76, 0xf3, 0x35, 0xf3, 0xa2, 0x55,
+ 0x98, 0x3b, 0x98, 0x0e, 0x9f, 0xc3, 0xc6, 0xa5, 0xf4, 0x7d, 0xd2, 0xb6,
+ 0xdb, 0x8d, 0xfe, 0xe4, 0x3a, 0x99, 0x2b, 0x76, 0xc3, 0x6d, 0x87, 0xec,
+ 0x07, 0xa2, 0x9d, 0x1c, 0xc9, 0x80, 0x40, 0x92, 0x8d, 0x74, 0x1a, 0x47,
+ 0xc4, 0x41, 0xd5, 0xed, 0x17, 0x5c, 0x65, 0x25, 0x6d, 0x5a, 0x08, 0xc8,
+ 0xb4, 0x29, 0xbc, 0x27, 0x8f, 0x6c, 0x49, 0x08, 0xe1, 0x9b, 0x3e, 0xb1,
+ 0x25, 0x10, 0x61, 0x09, 0x98, 0x2c, 0x88, 0x5d, 0x67, 0x83, 0xa2, 0x3f,
+ 0xc1, 0xa6, 0x15, 0xf2, 0x4f, 0xf7, 0x08, 0x6a, 0x86, 0xa4, 0x48, 0x26,
+ 0xf0, 0x2b, 0x69, 0x13, 0x36, 0xdc, 0x5d, 0x38, 0x16, 0x5a, 0x7f, 0xd3,
+ 0x28, 0x17, 0x50, 0x33, 0xab, 0xed, 0x87, 0xcf, 0xd6, 0x8e, 0x7e, 0xbf,
+ 0x3a, 0xda, 0x1f, 0x5d, 0x0c, 0xbb, 0x57, 0x4e, 0x90, 0xdc, 0x42, 0xdb,
+ 0xe7, 0x10, 0x04, 0xc9, 0xaa, 0x48, 0x45, 0x5a, 0x2b, 0x8b, 0xe2, 0x86,
+ 0xc1, 0xf1, 0xd8, 0x6a, 0xbb, 0x1b, 0x64, 0xab, 0x8c, 0xc1, 0xe9, 0x40,
+ 0x44, 0x84, 0xc3, 0x73, 0x9c, 0xcf, 0x30, 0x05, 0x33, 0x30, 0xc3, 0x7b,
+ 0xe7, 0xb5, 0x84, 0xf4, 0x51, 0xbd, 0xf5, 0xa4, 0x9c, 0x91, 0x59, 0x24,
+ 0x02, 0xac, 0x1d, 0x14, 0xaf, 0xdc, 0x3f, 0x7f, 0x7f, 0xfc, 0xfe, 0xeb,
+ 0xbd, 0xd6, 0x9d, 0x39, 0x2b, 0xcb, 0x3a, 0x13, 0x1f, 0x3d, 0xa3, 0x90,
+ 0xf3, 0x72, 0xb1, 0xfd, 0xd8, 0x42, 0x40, 0x44, 0x2e, 0x71, 0x82, 0xda,
+ 0xd3, 0x5b, 0x89, 0x4d, 0x73, 0x52, 0xe8, 0x84, 0x24, 0x9e, 0xe1, 0xe3,
+ 0x55, 0x67, 0xeb, 0x72, 0x72, 0x53, 0x3f, 0x67, 0x63, 0xd7, 0x23, 0x91,
+ 0xdf, 0xed, 0xba, 0xd5, 0xa3, 0xd3, 0x83, 0x6f, 0x47, 0xcf, 0x9f, 0x0c,
+ 0xf9, 0xe6, 0x37, 0xc2, 0xa4, 0xc9, 0x27, 0x82, 0xbe, 0x1f, 0x29, 0x33,
+ 0x1f, 0x39, 0x56, 0xae, 0x9c, 0x06, 0xd9, 0x42, 0xc8, 0xcc, 0x95, 0x97,
+ 0x4b, 0x0b, 0xe7, 0xee, 0x41, 0x27, 0xf5, 0xf9, 0xb0, 0x11, 0xb4, 0x55,
+ 0xa4, 0x66, 0x9e, 0xd6, 0xda, 0xf0, 0xaa, 0x6b, 0x04, 0xd1, 0x71, 0x04,
+ 0x0a, 0xc1, 0xc6, 0x92, 0xcf, 0xfa, 0x5d, 0x71, 0xc7, 0x70, 0x0a, 0x23,
+ 0xff, 0xcd, 0x96, 0xd4, 0x37, 0xd0, 0x23, 0xac, 0x09, 0x6f, 0x55, 0xc9,
+ 0x51, 0x59, 0x79, 0x8d, 0x26, 0xa7, 0x2b, 0xd4, 0x0d, 0x56, 0x36, 0x3b,
+ 0x95, 0xa7, 0xf6, 0xb6, 0xb6, 0x9c, 0x45, 0x8b, 0x63, 0x0b, 0x87, 0xbf,
+ 0x9f, 0x56, 0xc0, 0x7d, 0xa6, 0xbf, 0x8a, 0x28, 0xd2, 0x4f, 0xa3, 0x8a,
+ 0x40, 0x4a, 0xfe, 0x85, 0x54, 0xf1, 0xf9, 0x2a, 0x66, 0x1b, 0x29, 0xb3,
+ 0xf2, 0x24, 0x5d, 0x48, 0xcd, 0x95, 0xff, 0x46, 0x54, 0x91, 0x26, 0x9f,
+ 0x46, 0x17, 0x69, 0x97, 0x30, 0x22, 0x19, 0xca, 0xbf, 0x27, 0xc2, 0x21,
+ 0x46, 0xf1, 0x62, 0x60, 0xb1, 0xda, 0x7f, 0x05, 0xc5, 0xbc, 0x90, 0x99,
+ 0x6e, 0xc0, 0x08, 0x2c, 0x0e, 0x4e, 0xc5, 0x11, 0x54, 0x5b, 0xfc, 0x0a,
+ 0xc0, 0x78, 0x96, 0x48, 0x36, 0xf5, 0x32, 0x58, 0xcd, 0x83, 0x22, 0xd4,
+ 0x15, 0x84, 0x33, 0xff, 0x72, 0x5a, 0xfb, 0x3f, 0x82, 0x03, 0xbd, 0x70,
+ 0x48, 0xfb, 0x9f, 0x42, 0x72, 0x2f, 0xae, 0x2d, 0xc9, 0xc5, 0x4a, 0x50,
+ 0x2a, 0x6f, 0xfa, 0xad, 0x49, 0xae, 0x23, 0x7b, 0x04, 0x72, 0x95, 0xae,
+ 0x3a, 0x80, 0x0e, 0x2a, 0xa3, 0x61, 0xd3, 0x2f, 0x1e, 0x96, 0x3b, 0x3b,
+ 0x41, 0x34, 0xe1, 0x24, 0xb0, 0xe8, 0x61, 0x6a, 0x36, 0xb3, 0xd7, 0x73,
+ 0x35, 0x30, 0x36, 0x92, 0x19, 0x41, 0x70, 0x67, 0xbe, 0x78, 0x92, 0xd8,
+ 0x83, 0x6c, 0x29, 0xa1, 0x77, 0x25, 0xee, 0x01, 0x97, 0x1b, 0x50, 0x1a,
+ 0xb7, 0x8e, 0x8a, 0x48, 0x4c, 0x21, 0x9c, 0xc1, 0xb3, 0xa7, 0xef, 0x5a,
+ 0x9f, 0xce, 0x2d, 0x1b, 0x4d, 0x02, 0xd8, 0xc8, 0xc7, 0x12, 0xac, 0xfe,
+ 0x4f, 0xe1, 0xa1, 0x2f, 0x3e, 0x8d, 0x9c, 0xff, 0x19, 0x37, 0xeb, 0x7f,
+ 0x23, 0xe2, 0x8d, 0x6d, 0xf3, 0x86, 0x20, 0x65, 0xb1, 0x72, 0xc8, 0x17,
+ 0xcb, 0x26, 0xe3, 0x9e, 0x58, 0x21, 0x1e, 0xab, 0x78, 0x7c, 0xf6, 0xdd,
+ 0x4b, 0x04, 0xbf, 0x8d, 0x42, 0xa0, 0xf7, 0x93, 0xc3, 0xfd, 0xb3, 0xc8,
+ 0xcd, 0x70, 0x65, 0x54, 0xfe, 0x45, 0x3e, 0x20, 0xb5, 0x8a, 0x4c, 0x70,
+ 0xaf, 0xe5, 0x17, 0x22, 0xf1, 0x98, 0x91, 0x51, 0x0d, 0xa4, 0xfa, 0x3c,
+ 0x23, 0x49, 0xb3, 0xc7, 0x18, 0xb3, 0x14, 0xfd, 0x8c, 0x0c, 0x90, 0x93,
+ 0xf9, 0x74, 0x8b, 0xff, 0x1c, 0x5c, 0xfe, 0x7d, 0x1a, 0xaa, 0x7a, 0x3e,
+ 0x4a, 0x73, 0x2b, 0x33, 0x4e, 0xa0, 0xaf, 0xf3, 0x66, 0x55, 0x41, 0xe0,
+ 0x7a, 0xcf, 0x3f, 0xe6, 0x89, 0xa4, 0x7a, 0x42, 0xf7, 0x5d, 0x35, 0x31,
+ 0x0c, 0x2f, 0xc0, 0xe2, 0x87, 0xef, 0x12, 0x10, 0xf8, 0xf4, 0xed, 0x96,
+ 0xd7, 0x90, 0x6d, 0xfd, 0xb1, 0xc6, 0x23, 0x09, 0x3c, 0xae, 0xaf, 0x2d,
+ 0x02, 0x7c, 0x93, 0x17, 0xb9, 0x23, 0x56, 0x6b, 0x82, 0x2f, 0x2f, 0x81,
+ 0xf7, 0x5a, 0x67, 0x75, 0x50, 0x13, 0x23, 0x93, 0x74, 0x26, 0x6f, 0x0c,
+ 0x76, 0xd7, 0xb9, 0x80, 0x8a, 0x80, 0x93, 0x15, 0x93, 0x7c, 0x91, 0xce,
+ 0x24, 0xcd, 0xf0, 0xd1, 0x4a, 0x3e, 0xdd, 0x42, 0x28, 0xed, 0x09, 0x19,
+ 0x65, 0xbb, 0x5b, 0x5c, 0x8c, 0xc8, 0xdf, 0xc3, 0xaf, 0xd5, 0x02, 0x67,
+ 0x9a, 0xcb, 0x8b, 0xdd, 0xc3, 0x01, 0x15, 0x3d, 0x1d, 0xb1, 0xfb, 0xc4,
+ 0xf2, 0xf0, 0x40, 0x98, 0x94, 0x44, 0x46, 0x12, 0xca, 0x1e, 0xda, 0x79,
+ 0xf5, 0x72, 0x27, 0xa9, 0xd3, 0x07, 0x60, 0x75, 0xd4, 0xf2, 0xf2, 0xf3,
+ 0xe1, 0xb3, 0xad, 0xe7, 0xc3, 0xe7, 0x89, 0xab, 0x73, 0x8a, 0x84, 0x1f,
+ 0x69, 0xde, 0xb0, 0xce, 0x00, 0xa3, 0xa1, 0x11, 0x2e, 0xfe, 0xfe, 0xe8,
+ 0x80, 0xa4, 0x11, 0xcd, 0x39, 0xed, 0x28, 0x78, 0x09, 0xaf, 0x1b, 0x2d,
+ 0x9c, 0xd6, 0xe9, 0x89, 0x29, 0xa5, 0x91, 0xe5, 0x50, 0xd2, 0x44, 0xf0,
+ 0x7e, 0x61, 0x07, 0x42, 0xbc, 0x92, 0xa9, 0x54, 0xd6, 0x25, 0x0a, 0x48,
+ 0xe1, 0x2f, 0x89, 0xb7, 0x60, 0xc3, 0xc7, 0x6b, 0xd3, 0xd4, 0x8d, 0xd1,
+ 0x52, 0xab, 0x78, 0x94, 0xd0, 0xb9, 0x18, 0x23, 0x39, 0xe0, 0x82, 0xaa,
+ 0x2f, 0xb3, 0xfb, 0x56, 0xde, 0x11, 0x6b, 0x66, 0x3b, 0xa7, 0x42, 0x23,
+ 0x60, 0x22, 0x75, 0x17, 0x5b, 0xd9, 0x0c, 0x52, 0x6e, 0x06, 0x75, 0x6a,
+ 0xd7, 0x07, 0xeb, 0x7a, 0x4d, 0x69, 0xfc, 0x0c, 0x75, 0xd6, 0xb0, 0xc5,
+ 0xb4, 0x5b, 0xa1, 0xe0, 0x37, 0x97, 0x5b, 0x1b, 0xba, 0x0d, 0x9a, 0x6c,
+ 0x56, 0x64, 0x8d, 0x14, 0x3f, 0x4c, 0x5e, 0x9f, 0x9e, 0x5d, 0xbc, 0xb9,
+ 0x4d, 0x67, 0x41, 0x8c, 0x07, 0x61, 0xfa, 0x69, 0xa9, 0x48, 0x6b, 0xcd,
+ 0xa5, 0x37, 0xbd, 0xdc, 0xa8, 0x91, 0x4d, 0x12, 0xf2, 0x8a, 0x4a, 0x06,
+ 0xb9, 0x40, 0x17, 0x17, 0x7f, 0x3d, 0x3b, 0x7a, 0xf3, 0x9a, 0x6c, 0xc1,
+ 0x5f, 0x90, 0x3d, 0xbe, 0x6e, 0x99, 0x86, 0xa9, 0x28, 0x71, 0x78, 0x33,
+ 0xfe, 0x70, 0x78, 0x3c, 0x3a, 0x3b, 0x39, 0x3d, 0x78, 0xf3, 0xfa, 0x07,
+ 0xf2, 0x60, 0x9a, 0xd5, 0x7b, 0xf0, 0xde, 0xb5, 0x9f, 0xd9, 0x7c, 0x87,
+ 0xb0, 0x14, 0xdb, 0xd1, 0xf7, 0x1f, 0x8f, 0xde, 0x7f, 0xf7, 0xe6, 0xf5,
+ 0x6d, 0x5a, 0xf5, 0x69, 0x7e, 0xfc, 0x36, 0x01, 0x41, 0x44, 0x6a, 0xf4,
+ 0x7a, 0x6b, 0x74, 0x41, 0x6b, 0xb4, 0x5c, 0x50, 0xe8, 0xe0, 0x23, 0x61,
+ 0x65, 0xe0, 0xb2, 0xae, 0xf6, 0x59, 0x9b, 0x3a, 0xbc, 0x10, 0x36, 0x4d,
+ 0xf0, 0xd2, 0xa2, 0x0c, 0x1f, 0xce, 0x4f, 0x20, 0xb5, 0x47, 0x8b, 0x95,
+ 0x71, 0x7d, 0x00, 0x57, 0x1e, 0x42, 0x6c, 0x43, 0xae, 0x61, 0x94, 0x62,
+ 0x38, 0xb0, 0xc9, 0x6d, 0x02, 0x60, 0xf9, 0x68, 0x0c, 0x1d, 0xf3, 0x2e,
+ 0x04, 0xd3, 0xda, 0x72, 0xa6, 0x88, 0x1e, 0xe2, 0x4a, 0x5c, 0x66, 0x0a,
+ 0x39, 0x32, 0xe8, 0xb7, 0x34, 0xe7, 0x77, 0x16, 0x9a, 0xbc, 0xbc, 0x98,
+ 0x79, 0xb8, 0xde, 0x05, 0x16, 0xaa, 0xe4, 0x6a, 0x74, 0x18, 0x8f, 0x22,
+ 0x10, 0xb7, 0x67, 0x21, 0xa0, 0x52, 0xf1, 0x0a, 0x0a, 0xb3, 0x19, 0xa0,
+ 0xb5, 0x6f, 0xec, 0xb8, 0x2a, 0xa6, 0xdf, 0x76, 0xf2, 0x83, 0xe6, 0xa6,
+ 0x79, 0x81, 0x85, 0x91, 0xf4, 0xb8, 0x36, 0xdc, 0x26, 0x87, 0x33, 0x92,
+ 0x48, 0x49, 0xa9, 0x7b, 0x66, 0xac, 0x2e, 0x6c, 0x98, 0x37, 0xd6, 0x81,
+ 0x35, 0x87, 0xbe, 0x4c, 0x54, 0x08, 0xb7, 0x67, 0x4e, 0x0f, 0x5b, 0x69,
+ 0x41, 0xaa, 0x37, 0x46, 0x9b, 0x36, 0xdb, 0x91, 0x5a, 0x3c, 0xfb, 0xe0,
+ 0xf0, 0x4b, 0x23, 0xb9, 0xf1, 0xc1, 0x21, 0xec, 0x0a, 0xca, 0x6e, 0xa1,
+ 0x7a, 0x83, 0x1e, 0x15, 0x3a, 0x11, 0x4f, 0x17, 0xca, 0x9c, 0xa8, 0xa5,
+ 0xdf, 0x70, 0x06, 0xaa, 0x72, 0xed, 0x52, 0xe9, 0xd3, 0x68, 0xa9, 0x0e,
+ 0x4e, 0xf5, 0x4a, 0xf6, 0x25, 0x0e, 0x29, 0x6b, 0xd5, 0xe2, 0xe0, 0x3e,
+ 0x86, 0xbd, 0xa4, 0x55, 0x4d, 0x85, 0x3d, 0x6f, 0x9b, 0x41, 0x52, 0xdf,
+ 0x03, 0x5f, 0x11, 0x9e, 0x14, 0x6f, 0x03, 0xfe, 0x4c, 0xf7, 0x34, 0xd4,
+ 0xce, 0xd0, 0xe0, 0x56, 0x18, 0x1b, 0xca, 0x8b, 0x54, 0xf4, 0x00, 0xa7,
+ 0x06, 0x0a, 0x37, 0xd7, 0x9c, 0xa6, 0xec, 0x74, 0x84, 0x2f, 0xd8, 0x14,
+ 0x02, 0x76, 0x35, 0x89, 0x47, 0x51, 0xda, 0x84, 0x30, 0x1f, 0x83, 0x10,
+ 0xe2, 0x4d, 0x8c, 0x2c, 0xea, 0x5f, 0x3b, 0x02, 0x32, 0xb1, 0xc2, 0xc1,
+ 0x85, 0x8b, 0xda, 0xa3, 0xa0, 0xbb, 0x48, 0x7e, 0xbd, 0x14, 0x7b, 0x1b,
+ 0x5c, 0x04, 0xe8, 0x64, 0xf4, 0x02, 0x85, 0xac, 0x79, 0xa1, 0xec, 0x88,
+ 0x10, 0xa5, 0xb9, 0x33, 0x25, 0x49, 0xce, 0x0d, 0x84, 0x8a, 0xa1, 0x84,
+ 0xcf, 0x92, 0x3b, 0x64, 0x45, 0x5e, 0x73, 0x9d, 0xf4, 0xae, 0x66, 0xe5,
+ 0x78, 0x6c, 0x26, 0xd5, 0xd3, 0x3b, 0xce, 0x8c, 0x30, 0xad, 0xae, 0x20,
+ 0xf4, 0xf6, 0x15, 0xbf, 0xce, 0x1d, 0x56, 0x94, 0x54, 0x42, 0x5f, 0xab,
+ 0x72, 0x73, 0x69, 0x77, 0xc5, 0xb5, 0x23, 0xbb, 0x8a, 0x62, 0x47, 0x0f,
+ 0x5e, 0x21, 0x46, 0x8e, 0xc4, 0xc2, 0xe7, 0x89, 0xf6, 0x1f, 0x84, 0xf1,
+ 0x52, 0x2e, 0xa9, 0x4b, 0xfb, 0x14, 0xe6, 0x03, 0x96, 0x23, 0x65, 0x6e,
+ 0xf2, 0x48, 0x9e, 0x27, 0x4d, 0xd8, 0x4c, 0xa0, 0xf7, 0x1f, 0x34, 0x8a,
+ 0x9d, 0x3e, 0xfd, 0xdc, 0xfd, 0xaf, 0x9e, 0x56, 0x33, 0xa2, 0xfa, 0x71,
+ 0x3c, 0xf8, 0x86, 0x0a, 0xc8, 0xd4, 0x5a, 0x42, 0x29, 0x52, 0x31, 0x89,
+ 0xdc, 0x86, 0x2b, 0x5b, 0xcf, 0xe7, 0x57, 0x3f, 0xee, 0x0c, 0x76, 0xb6,
+ 0xb7, 0xb7, 0x7f, 0x1e, 0x2e, 0x68, 0xe9, 0x2e, 0xd1, 0xbc, 0xf9, 0x39,
+ 0x5c, 0xe4, 0x13, 0x32, 0xe4, 0x9b, 0xcd, 0xcc, 0x53, 0x6a, 0x7a, 0x8b,
+ 0xfb, 0xdb, 0xf2, 0x6e, 0xfe, 0x66, 0xb2, 0x18, 0x14, 0x65, 0x2c, 0x44,
+ 0xe6, 0x62, 0x59, 0xa1, 0x2c, 0x83, 0xd6, 0x02, 0xfd, 0xf8, 0xfe, 0xf4,
+ 0xf0, 0xe8, 0x64, 0xff, 0xaf, 0x1a, 0x63, 0x6b, 0x81, 0x13, 0x68, 0x24,
+ 0x1f, 0xb3, 0xb4, 0x7e, 0xf8, 0x58, 0x67, 0x8d, 0xf9, 0x72, 0xe3, 0xd9,
+ 0x26, 0x05, 0xa1, 0x05, 0xd5, 0xa0, 0xaf, 0xb2, 0x56, 0x55, 0x7b, 0x89,
+ 0x57, 0x72, 0xb7, 0x77, 0x47, 0x46, 0xd9, 0x69, 0x07, 0xbe, 0x36, 0xe4,
+ 0x0f, 0x19, 0xcf, 0x6e, 0xea, 0xfc, 0x1f, 0xe6, 0xde, 0x21, 0xa4, 0xbf,
+ 0x30, 0x9e, 0xf9, 0x02, 0x08, 0x0a, 0xe4, 0xd6, 0xa6, 0xdf, 0x92, 0xaf,
+ 0x4e, 0xbe, 0xa5, 0x30, 0x72, 0xab, 0xd3, 0xcc, 0x39, 0x65, 0x3f, 0xf9,
+ 0xe2, 0xc5, 0xce, 0xee, 0xa6, 0x2d, 0x6f, 0xc1, 0xc9, 0x28, 0x74, 0x38,
+ 0x03, 0xb7, 0xfa, 0x3f, 0x32, 0xaf, 0xce, 0x00, 0x73, 0x65, 0xe7, 0x61,
+ 0x44, 0x68, 0x8b, 0x5e, 0x73, 0xc0, 0xa0, 0x83, 0x27, 0xb8, 0x01, 0xe8,
+ 0x1f, 0x25, 0x8a, 0x04, 0xd0, 0x39, 0x17, 0x2e, 0x1b, 0x7c, 0x48, 0x81,
+ 0x4a, 0xaa, 0xd9, 0x98, 0xe1, 0x48, 0x7e, 0x49, 0x5c, 0x36, 0xf9, 0xad,
+ 0x65, 0x9d, 0x27, 0x3d, 0x55, 0x66, 0xb5, 0x67, 0x35, 0x39, 0x89, 0x49,
+ 0xfe, 0x48, 0x5e, 0xeb, 0x6f, 0x5f, 0x84, 0x91, 0x75, 0x09, 0xdc, 0x6c,
+ 0x5d, 0x58, 0x24, 0x88, 0x2d, 0xf0, 0x9e, 0x53, 0x48, 0x23, 0x71, 0x5a,
+ 0x3e, 0x69, 0x52, 0xb1, 0x5b, 0xcf, 0xd1, 0x8a, 0x0a, 0xbf, 0xc4, 0xda,
+ 0x7a, 0xa3, 0xf3, 0xb3, 0x5e, 0x5f, 0x1c, 0x78, 0xa6, 0x8f, 0x81, 0xf9,
+ 0xdb, 0x8c, 0x18, 0xe8, 0x9d, 0x2f, 0xb6, 0x5f, 0x3c, 0x17, 0xfb, 0x1e,
+ 0x06, 0x8a, 0xd4, 0xd3, 0xb0, 0x02, 0x00, 0xbe, 0xb3, 0xd5, 0x7b, 0x81,
+ 0x7d, 0xe1, 0xf2, 0xec, 0x0c, 0xe5, 0xb5, 0x27, 0xc9, 0x16, 0x93, 0xbe,
+ 0x42, 0xdc, 0xaf, 0x8c, 0x8a, 0x90, 0x3d, 0x03, 0x4f, 0xc1, 0x20, 0xc3,
+ 0x62, 0xdf, 0xcf, 0x3b, 0x0b, 0x69, 0xc7, 0xf0, 0x5a, 0x7f, 0x8b, 0x2d,
+ 0xa4, 0x5f, 0x68, 0x58, 0x8a, 0xa4, 0x59, 0x9c, 0x1f, 0x5a, 0xe4, 0x38,
+ 0x1e, 0xd8, 0x4a, 0x6f, 0x8a, 0x62, 0x8e, 0x7b, 0x73, 0x1c, 0xaa, 0x83,
+ 0x54, 0x70, 0x6d, 0xdc, 0xe2, 0xb9, 0xec, 0x16, 0x4a, 0x3f, 0x1e, 0x3e,
+ 0x1e, 0x14, 0xda, 0x9d, 0x1e, 0x5a, 0x78, 0x4d, 0x3f, 0xa3, 0xd3, 0xa2,
+ 0x2f, 0x9c, 0xd2, 0xf9, 0xfb, 0x4e, 0x4b, 0xb2, 0x29, 0xda, 0xab, 0x6e,
+ 0x27, 0x17, 0xa8, 0xce, 0xcd, 0xd3, 0x7b, 0x77, 0xbb, 0x33, 0xdc, 0x8e,
+ 0x3a, 0x39, 0xdf, 0x52, 0x41, 0xb5, 0x36, 0x98, 0x19, 0x4d, 0x47, 0xd1,
+ 0x60, 0xc9, 0x4f, 0x09, 0x06, 0x61, 0x75, 0x30, 0x05, 0xaa, 0x5a, 0x01,
+ 0x3b, 0x46, 0x2f, 0x5b, 0xa4, 0x83, 0x56, 0xc5, 0x90, 0xe7, 0xc1, 0xc9,
+ 0x34, 0x83, 0xda, 0xf9, 0x75, 0x83, 0xda, 0xf9, 0x5d, 0x07, 0xb5, 0xfb,
+ 0xeb, 0x06, 0xb5, 0xfb, 0x7b, 0x0d, 0xaa, 0x1a, 0x68, 0x5e, 0x46, 0x1c,
+ 0xb1, 0xf8, 0x5c, 0xab, 0x87, 0x90, 0xc4, 0x43, 0xf8, 0x7e, 0xc4, 0x4e,
+ 0x2f, 0x84, 0xa3, 0x0f, 0x8e, 0xe4, 0x5d, 0x17, 0x41, 0xc3, 0x32, 0x43,
+ 0x18, 0x39, 0x6b, 0xeb, 0x58, 0xd9, 0x98, 0xc3, 0xba, 0x5d, 0x02, 0x93,
+ 0xdd, 0xb5, 0xcb, 0x42, 0xbb, 0x71, 0x71, 0x43, 0x10, 0xea, 0x82, 0x79,
+ 0x4e, 0xb2, 0x5c, 0xc0, 0x54, 0x9f, 0x8a, 0xd0, 0x7e, 0xd9, 0x9e, 0x30,
+ 0x41, 0xe7, 0x44, 0x75, 0x32, 0x2d, 0x38, 0x4b, 0xbe, 0x7d, 0x5c, 0x63,
+ 0xf4, 0xe4, 0x74, 0xc9, 0xc9, 0x49, 0x28, 0x56, 0x9d, 0x17, 0x12, 0xe3,
+ 0xcb, 0x96, 0x45, 0x73, 0x37, 0x5f, 0x95, 0xf8, 0x93, 0xc6, 0xd9, 0x0f,
+ 0x0c, 0x3b, 0x54, 0xa1, 0x07, 0x77, 0x5e, 0xc6, 0x60, 0x9b, 0x14, 0xd7,
+ 0x9f, 0x17, 0x5c, 0x66, 0x8b, 0x6b, 0xdd, 0x97, 0x1e, 0x44, 0x99, 0xc8,
+ 0xb0, 0x2c, 0x83, 0x7f, 0x08, 0x5c, 0xe9, 0x24, 0x32, 0x53, 0x5c, 0x0a,
+ 0x05, 0x73, 0x89, 0xc6, 0x22, 0xe9, 0x73, 0xb6, 0x5e, 0xa1, 0xd6, 0xf4,
+ 0x59, 0x61, 0x07, 0x88, 0xfb, 0x5e, 0x7c, 0xeb, 0x34, 0xe2, 0x67, 0x06,
+ 0xb7, 0x7d, 0xae, 0x5a, 0x3a, 0x2e, 0x6b, 0x44, 0x5b, 0xcb, 0xa2, 0x05,
+ 0x36, 0xa3, 0x7a, 0x92, 0xe7, 0xbf, 0xa7, 0x93, 0x8c, 0x7b, 0x45, 0x37,
+ 0x8f, 0x6f, 0x18, 0x85, 0xc4, 0x62, 0xcb, 0x64, 0xcf, 0x5a, 0x9b, 0x66,
+ 0xf7, 0x8c, 0xb6, 0xcc, 0xee, 0xd8, 0xff, 0x7b, 0x36, 0xcc, 0xfc, 0x3f,
+ 0xd5, 0xe6, 0xa5, 0xa4, 0xc3, 0x7c, 0x96, 0xc2, 0x96, 0x24, 0x4b, 0xc3,
+ 0xd8, 0xb6, 0xb3, 0x2c, 0xa5, 0xdc, 0x74, 0x35, 0x61, 0x5f, 0x67, 0xf7,
+ 0xac, 0xfc, 0x87, 0x97, 0x3d, 0xe7, 0x31, 0x5e, 0xab, 0xd9, 0x6c, 0x7f,
+ 0x74, 0x70, 0x7c, 0xdc, 0x32, 0x22, 0xd2, 0xb2, 0x21, 0x88, 0x4f, 0x52,
+ 0xb2, 0x6a, 0xca, 0x71, 0x71, 0xea, 0x55, 0x60, 0x73, 0xa0, 0xf4, 0x4e,
+ 0xc0, 0x64, 0x52, 0x85, 0xe1, 0xb4, 0xce, 0x35, 0x9f, 0x36, 0xe5, 0x60,
+ 0xad, 0x65, 0x41, 0xd6, 0x01, 0x4a, 0x6c, 0xb8, 0x5e, 0x1a, 0x59, 0xb7,
+ 0xfe, 0xad, 0x09, 0x72, 0xf8, 0x7b, 0x93, 0x5e, 0x24, 0xf7, 0xf1, 0xac,
+ 0xd2, 0xfc, 0xcc, 0x54, 0xa2, 0xf6, 0x25, 0x7f, 0x91, 0x40, 0x74, 0x48,
+ 0x09, 0x64, 0x0a, 0x34, 0x83, 0xd4, 0xf1, 0xa2, 0x44, 0x99, 0x95, 0x90,
+ 0x03, 0xcb, 0x08, 0xcc, 0x50, 0x75, 0xb7, 0x2e, 0x76, 0x9b, 0x4b, 0x2f,
+ 0xfb, 0x5a, 0xe0, 0x0f, 0x22, 0xc4, 0xde, 0x4a, 0x11, 0xc9, 0xcb, 0x52,
+ 0xf4, 0x4a, 0xfb, 0x51, 0xee, 0x94, 0x5e, 0xf4, 0x7e, 0x21, 0x4f, 0xd6,
+ 0x9d, 0x1f, 0xaf, 0xd6, 0x3c, 0x4c, 0x4e, 0xed, 0xc6, 0x0c, 0x8a, 0x3e,
+ 0xd0, 0x22, 0x9b, 0x6a, 0x22, 0xb1, 0x79, 0xf8, 0x7d, 0xa0, 0x99, 0xae,
+ 0x31, 0x5e, 0x20, 0x45, 0x4b, 0xc8, 0xec, 0xfb, 0xe0, 0x80, 0xfe, 0x3c,
+ 0x68, 0x15, 0xae, 0x35, 0xe9, 0x94, 0x87, 0x85, 0x51, 0x0a, 0x16, 0x92,
+ 0xed, 0x16, 0x68, 0x47, 0x3c, 0x89, 0x28, 0xba, 0x61, 0x7c, 0xbe, 0x82,
+ 0xe7, 0xb6, 0x98, 0xe5, 0x0d, 0x2a, 0x58, 0xda, 0xec, 0x29, 0x09, 0xb9,
+ 0x9e, 0x94, 0x33, 0x73, 0xac, 0x03, 0x03, 0x3f, 0xe5, 0x5a, 0xe8, 0x21,
+ 0x20, 0x6b, 0xeb, 0x7c, 0x51, 0x1a, 0xd5, 0x53, 0x00, 0x90, 0xd9, 0xf0,
+ 0x85, 0x37, 0x55, 0xc9, 0xf5, 0xaa, 0x39, 0x86, 0x70, 0xa0, 0x2d, 0xed,
+ 0x0d, 0x79, 0x5a, 0xba, 0x19, 0x46, 0x35, 0xef, 0x73, 0xf0, 0x59, 0x3c,
+ 0x6f, 0x85, 0xef, 0xd2, 0x6f, 0x0d, 0x21, 0x65, 0x55, 0x59, 0x27, 0xdf,
+ 0xbd, 0xd0, 0x2c, 0xf5, 0xef, 0xf3, 0x62, 0x4a, 0xc7, 0x98, 0x0b, 0x84,
+ 0x5b, 0x2b, 0xc8, 0x83, 0x4b, 0xc6, 0x8e, 0xb2, 0x36, 0x75, 0xad, 0xea,
+ 0xeb, 0x52, 0x63, 0x9e, 0xcd, 0x64, 0x9d, 0x99, 0x00, 0x0e, 0xd9, 0x0c,
+ 0x92, 0x90, 0x79, 0x02, 0x0b, 0x5c, 0x3b, 0x81, 0x9e, 0xf1, 0xe7, 0x88,
+ 0x01, 0x3f, 0x24, 0xe5, 0xb8, 0x61, 0x0c, 0x7e, 0x3b, 0xea, 0x8b, 0x7c,
+ 0x72, 0x93, 0xb9, 0x1a, 0xd1, 0xd3, 0x32, 0x8c, 0x1c, 0x87, 0x3e, 0x41,
+ 0x6d, 0x6a, 0x40, 0x6e, 0x47, 0xe0, 0xbd, 0x26, 0x64, 0x9b, 0x6b, 0x8a,
+ 0x01, 0x27, 0xbb, 0x12, 0x0c, 0x6c, 0x6b, 0x2b, 0x72, 0x92, 0x71, 0x1b,
+ 0x13, 0x9a, 0xa7, 0xa8, 0x53, 0x6e, 0x67, 0x02, 0xf0, 0x08, 0x21, 0xca,
+ 0xb4, 0x7e, 0xac, 0x3c, 0x67, 0xbf, 0xe5, 0x1f, 0xe4, 0x05, 0xeb, 0x4b,
+ 0xd0, 0x63, 0x25, 0xa6, 0x79, 0x5b, 0x58, 0x98, 0x97, 0x33, 0xc2, 0x79,
+ 0x29, 0xd6, 0xbf, 0x86, 0x3d, 0x16, 0x66, 0x4a, 0xae, 0xc4, 0x75, 0xe9,
+ 0xf0, 0xcd, 0x43, 0x8a, 0x2e, 0x3b, 0x87, 0xc5, 0xdf, 0x2a, 0x22, 0x40,
+ 0xce, 0xa0, 0x4a, 0x0e, 0xcb, 0xbb, 0x62, 0x70, 0x42, 0xa1, 0xaf, 0xc9,
+ 0x49, 0x79, 0x65, 0x96, 0xea, 0x7d, 0xd4, 0x62, 0xfa, 0xe1, 0xec, 0x7d,
+ 0xb2, 0xf1, 0x81, 0xe6, 0x74, 0x66, 0x9d, 0x52, 0xf4, 0xe4, 0xa6, 0xd4,
+ 0xfc, 0x34, 0xfc, 0xc7, 0x43, 0x5b, 0xef, 0x27, 0x47, 0x3f, 0xec, 0xbf,
+ 0x3b, 0x3b, 0x39, 0xfa, 0x69, 0x85, 0xd6, 0x48, 0x1f, 0x7f, 0xa9, 0x43,
+ 0xa7, 0xd2, 0xd2, 0x52, 0xc4, 0xc2, 0xdc, 0x8a, 0xb3, 0x87, 0xd5, 0x5c,
+ 0x80, 0x0f, 0x8e, 0x12, 0xdf, 0x68, 0x74, 0x76, 0x3c, 0x90, 0x3c, 0x7f,
+ 0x29, 0x77, 0xcf, 0xd0, 0x69, 0x38, 0xbf, 0x92, 0xf6, 0xf6, 0x6d, 0x18,
+ 0xec, 0xab, 0x67, 0xa1, 0xef, 0xa1, 0xd1, 0x9a, 0xb1, 0xc7, 0x40, 0x62,
+ 0x45, 0x51, 0x45, 0xe7, 0x08, 0xbe, 0xa5, 0x48, 0xcb, 0x68, 0x9d, 0x4a,
+ 0xd4, 0x66, 0x9f, 0xa1, 0xe8, 0xd9, 0x6a, 0xde, 0x09, 0x60, 0x0b, 0x6c,
+ 0xa0, 0xe7, 0x02, 0x58, 0x0b, 0xd0, 0x5e, 0x6a, 0x57, 0x88, 0xda, 0xd2,
+ 0x06, 0x73, 0x0b, 0x57, 0xd5, 0x91, 0xd9, 0xc1, 0x9e, 0x91, 0x11, 0x96,
+ 0xc9, 0x5e, 0xef, 0x77, 0x14, 0xa2, 0x3e, 0x58, 0xff, 0xfd, 0x6f, 0x7f,
+ 0x81, 0x48, 0x38, 0xc6, 0x13, 0x17, 0xc8, 0xa3, 0xe4, 0x40, 0xb7, 0xa8,
+ 0x12, 0xc4, 0xe3, 0x14, 0x31, 0x2d, 0x85, 0xe6, 0xbb, 0x7e, 0x9a, 0x5f,
+ 0x45, 0x04, 0x6e, 0xdf, 0x03, 0x85, 0xf7, 0x57, 0x51, 0x81, 0xee, 0x7b,
+ 0x18, 0x9e, 0xf7, 0xa9, 0x74, 0xf0, 0xe1, 0xf7, 0xa5, 0x03, 0x14, 0x0f,
+ 0x7e, 0xfd, 0xe1, 0xfc, 0x64, 0xd5, 0x96, 0xa7, 0x30, 0xee, 0x12, 0xa2,
+ 0x01, 0x95, 0xb7, 0x0f, 0xca, 0xa2, 0xc0, 0x1d, 0x42, 0x57, 0x38, 0xf1,
+ 0x62, 0x5b, 0x14, 0x25, 0xac, 0xc7, 0xa7, 0xf9, 0xbd, 0xca, 0xbc, 0x4c,
+ 0xa3, 0x94, 0x74, 0x8d, 0x2b, 0xc1, 0x43, 0x81, 0x7d, 0x22, 0x7e, 0x46,
+ 0xdd, 0x07, 0x98, 0x6d, 0x1b, 0xad, 0x53, 0x70, 0x24, 0x2f, 0x4a, 0x5b,
+ 0xb2, 0x0e, 0xa6, 0xf3, 0xd8, 0x9d, 0x4b, 0x13, 0x22, 0x70, 0x0a, 0x76,
+ 0x90, 0xf6, 0x6d, 0x36, 0xd9, 0xa0, 0xa4, 0x43, 0x21, 0x22, 0xb8, 0xa4,
+ 0x3e, 0x20, 0x6b, 0xdf, 0xa5, 0xd2, 0xc7, 0x5c, 0x44, 0xb6, 0xb8, 0xb2,
+ 0xae, 0xa9, 0x2f, 0x96, 0x46, 0x92, 0x01, 0x2d, 0xe8, 0x1e, 0x2d, 0x28,
+ 0xee, 0x25, 0x54, 0x39, 0x51, 0xc1, 0x70, 0xab, 0x49, 0x67, 0x37, 0xc8,
+ 0xf5, 0x1e, 0x26, 0xef, 0x78, 0x71, 0xcd, 0x00, 0x09, 0xc4, 0x35, 0x06,
+ 0xab, 0x3b, 0x5e, 0x5e, 0x5d, 0xa1, 0x8a, 0xc3, 0x3e, 0x0b, 0x94, 0xb5,
+ 0xd6, 0xa5, 0x03, 0x2d, 0xad, 0x7f, 0xb1, 0x2e, 0x99, 0xb5, 0x3d, 0x29,
+ 0x64, 0x4b, 0xfa, 0x4d, 0x8f, 0xf5, 0x8b, 0x10, 0xfd, 0x8b, 0x68, 0xbf,
+ 0x9f, 0xac, 0xbf, 0x8e, 0xbf, 0xc4, 0xaa, 0x35, 0x03, 0x6d, 0x4d, 0xac,
+ 0x6f, 0xce, 0x2c, 0xe4, 0x75, 0x6e, 0x24, 0xd4, 0x22, 0x8c, 0xae, 0xe7,
+ 0x64, 0x78, 0x8e, 0x95, 0x60, 0x2d, 0x3e, 0x8d, 0x0e, 0xf2, 0x5f, 0xb5,
+ 0x3f, 0x2d, 0xcd, 0x02, 0x68, 0xbc, 0xcb, 0x32, 0xc0, 0xaa, 0x15, 0x58,
+ 0x2c, 0xe9, 0x3f, 0x74, 0xcd, 0xc2, 0x13, 0x2a, 0xa0, 0x20, 0xca, 0x4d,
+ 0xa4, 0x56, 0x0f, 0x91, 0x1f, 0xe7, 0x06, 0x4b, 0xa1, 0x59, 0x15, 0x6c,
+ 0x78, 0xbb, 0xcd, 0x8e, 0xe5, 0x21, 0x98, 0xb5, 0x4a, 0x47, 0x56, 0x99,
+ 0x71, 0x35, 0x19, 0x00, 0x28, 0x53, 0x51, 0xf2, 0x59, 0x09, 0x10, 0xb7,
+ 0xcb, 0x48, 0x7d, 0x09, 0x91, 0x6c, 0xd4, 0x19, 0xe9, 0xce, 0x0d, 0xe7,
+ 0x15, 0x68, 0x4e, 0x04, 0x29, 0x8d, 0x78, 0x30, 0x2b, 0xb8, 0xa8, 0x8a,
+ 0x18, 0xf9, 0xfb, 0x21, 0x24, 0x33, 0xe3, 0x04, 0x68, 0xe9, 0x42, 0xab,
+ 0x52, 0xb4, 0x55, 0x62, 0x0d, 0x1f, 0xf8, 0xb5, 0x5a, 0x55, 0xab, 0x31,
+ 0x5f, 0xab, 0x8a, 0x78, 0x1a, 0xfd, 0xec, 0xb2, 0x36, 0xd6, 0x2a, 0x52,
+ 0xca, 0x3c, 0x46, 0x73, 0x47, 0x0f, 0x22, 0x00, 0x82, 0x4e, 0x98, 0xd1,
+ 0xdb, 0x21, 0x60, 0x74, 0xb9, 0xce, 0xa1, 0xe0, 0xd3, 0xaa, 0x33, 0x4c,
+ 0xdd, 0xf1, 0x58, 0x34, 0x64, 0x7a, 0x29, 0xb8, 0x31, 0x99, 0x83, 0x66,
+ 0x19, 0x8a, 0x92, 0x13, 0xdc, 0x21, 0x43, 0x1d, 0x07, 0x56, 0x4f, 0x73,
+ 0x6a, 0xac, 0x4b, 0x96, 0x85, 0x6c, 0xee, 0x57, 0x04, 0xb4, 0xa6, 0x92,
+ 0xe4, 0x76, 0x22, 0x19, 0x30, 0x17, 0x81, 0x6c, 0x49, 0x38, 0xae, 0x22,
+ 0x08, 0x10, 0xb9, 0x27, 0xcd, 0xf6, 0x3e, 0xb3, 0x60, 0xb3, 0x3e, 0x07,
+ 0x52, 0x9f, 0xbf, 0xd4, 0xe9, 0x95, 0xc6, 0x3d, 0xf1, 0x32, 0x1a, 0xa3,
+ 0x4d, 0x72, 0x66, 0x8f, 0x9f, 0xed, 0xc1, 0x8e, 0x40, 0xe0, 0x34, 0xac,
+ 0x2a, 0x33, 0x4a, 0x1a, 0xe0, 0xd4, 0x26, 0x4b, 0x52, 0xf1, 0xe1, 0x6e,
+ 0x0d, 0xab, 0x3d, 0xba, 0x3b, 0x05, 0x5a, 0x49, 0xd2, 0xfb, 0x52, 0x6d,
+ 0x0b, 0x3d, 0x31, 0x48, 0x01, 0xab, 0xd1, 0x96, 0x95, 0x54, 0x5d, 0xbc,
+ 0x71, 0xcb, 0x11, 0x71, 0xb9, 0xb0, 0xaf, 0x14, 0xd8, 0x0c, 0xb4, 0x6b,
+ 0xa6, 0xd5, 0x41, 0x2f, 0xaa, 0x61, 0xd9, 0x79, 0x27, 0x52, 0xe6, 0xa3,
+ 0x7d, 0xb4, 0xb4, 0x8b, 0x3b, 0xcd, 0x6f, 0x42, 0x41, 0xa0, 0x26, 0x6f,
+ 0x96, 0xa1, 0x17, 0xc3, 0xa2, 0xa7, 0xc2, 0x45, 0x05, 0x1e, 0x4c, 0x4b,
+ 0xee, 0xfc, 0x48, 0x38, 0x4b, 0x64, 0x3b, 0x69, 0x10, 0x21, 0xc9, 0xf6,
+ 0x98, 0xb1, 0x42, 0x12, 0x77, 0x15, 0xff, 0x7d, 0xd3, 0xa3, 0x1b, 0x5d,
+ 0xdb, 0x8b, 0x61, 0xde, 0xfe, 0xd3, 0x7f, 0xe8, 0x97, 0xc0, 0x80, 0xfc,
+ 0x2f, 0xf5, 0xb9, 0xaa, 0xd3, 0x38, 0x8d, 0xf3, 0xb3, 0xe4, 0x4f, 0x58,
+ 0x15, 0x60, 0x58, 0xf3, 0xd2, 0x00, 0xa2, 0x86, 0x1a, 0xfc, 0xd3, 0xd0,
+ 0xba, 0x8a, 0xa5, 0x91, 0x54, 0xcb, 0x84, 0x87, 0xdc, 0x96, 0x8f, 0xf1,
+ 0x4f, 0x05, 0xd5, 0x2f, 0xd3, 0xfa, 0xe1, 0x82, 0xf9, 0xc0, 0xe4, 0xf5,
+ 0x53, 0x25, 0x4c, 0xb3, 0x49, 0xc7, 0x8c, 0xc1, 0x2b, 0x9f, 0x87, 0x16,
+ 0x21, 0x8a, 0xc3, 0xd8, 0xc3, 0x6e, 0xfc, 0x69, 0xc0, 0x00, 0x9f, 0x42,
+ 0xe1, 0x82, 0xd7, 0xab, 0x9f, 0xf1, 0xc6, 0xdc, 0xe5, 0xc5, 0xb3, 0xdd,
+ 0x81, 0x27, 0xa6, 0xf4, 0xa3, 0xa1, 0x6c, 0x6c, 0xdb, 0x2c, 0x27, 0x13,
+ 0xb8, 0xa2, 0xc8, 0x0e, 0x0d, 0x6b, 0xed, 0x9f, 0x12, 0x81, 0x89, 0x41,
+ 0xa6, 0xf1, 0x12, 0x52, 0xd9, 0x9d, 0x53, 0x4b, 0x57, 0xba, 0x7f, 0x9e,
+ 0x20, 0x1e, 0x07, 0xe1, 0x14, 0x8b, 0xf5, 0x91, 0x02, 0xec, 0x1f, 0xe1,
+ 0x6f, 0xe2, 0x57, 0x0f, 0xf8, 0xa3, 0xc1, 0x05, 0x7d, 0xa4, 0x61, 0x5d,
+ 0x92, 0xc6, 0x4b, 0xda, 0xaf, 0x06, 0x7c, 0xf6, 0x93, 0x10, 0x4d, 0x27,
+ 0x89, 0x85, 0xc9, 0x50, 0xec, 0xa8, 0x39, 0xd2, 0xc1, 0x38, 0xf5, 0x34,
+ 0x7d, 0xe4, 0xb2, 0x3f, 0xf9, 0x6d, 0xf6, 0x78, 0x6b, 0x40, 0x2a, 0x25,
+ 0x27, 0xfa, 0x9c, 0xc4, 0x4f, 0x67, 0xe8, 0xf3, 0xfd, 0xa1, 0x1c, 0x09,
+ 0xc6, 0xa0, 0x13, 0xc3, 0xa7, 0x9a, 0xf3, 0x60, 0xcd, 0xbd, 0x32, 0x74,
+ 0xe6, 0x8a, 0x63, 0xcc, 0x68, 0xf2, 0xa7, 0xcd, 0x40, 0xb9, 0xdc, 0xee,
+ 0x13, 0x73, 0x2d, 0xd9, 0x2e, 0x8a, 0x80, 0x08, 0xaf, 0xda, 0x4d, 0x1b,
+ 0x9a, 0x08, 0x7c, 0x3f, 0x6a, 0xde, 0x4b, 0xa2, 0x7b, 0x9b, 0x1c, 0x53,
+ 0xea, 0x34, 0x62, 0x63, 0x44, 0x5a, 0xc9, 0x01, 0xcb, 0x3b, 0x56, 0xb0,
+ 0x50, 0xdb, 0xd3, 0xe3, 0xcd, 0xd9, 0x51, 0xf0, 0x35, 0x3d, 0xf0, 0x24,
+ 0xac, 0x61, 0x37, 0xef, 0x6a, 0x27, 0x08, 0xc3, 0xbd, 0x6c, 0x16, 0x1f,
+ 0x81, 0xbe, 0xf9, 0x11, 0x60, 0x5c, 0x17, 0x9e, 0xe9, 0x00, 0x1f, 0x60,
+ 0xbd, 0x18, 0x2f, 0xcd, 0x28, 0xda, 0xb9, 0x94, 0x0b, 0x99, 0x95, 0x90,
+ 0xa1, 0x42, 0x6c, 0xa9, 0x70, 0xe5, 0x3a, 0x15, 0x04, 0xd4, 0x95, 0xd2,
+ 0x49, 0xb0, 0x7a, 0x1e, 0x0c, 0x8c, 0xc2, 0x16, 0x3e, 0x02, 0xa5, 0xc4,
+ 0x52, 0x88, 0xb9, 0x38, 0xb2, 0x8a, 0x80, 0xdc, 0x3b, 0x30, 0x26, 0x0c,
+ 0x6b, 0x87, 0x4c, 0xd3, 0x65, 0xa1, 0xe1, 0x12, 0x8f, 0x0f, 0x0c, 0x42,
+ 0xbe, 0x96, 0xf6, 0xd3, 0x32, 0x22, 0x14, 0x4f, 0x84, 0x8c, 0x6d, 0x33,
+ 0x50, 0x12, 0xb5, 0xd5, 0xdb, 0x3e, 0x0c, 0x6b, 0x95, 0x27, 0x41, 0x56,
+ 0xe4, 0xe7, 0xc3, 0x5d, 0xc6, 0xb6, 0x9d, 0xe5, 0xa9, 0xc3, 0x08, 0xe4,
+ 0x19, 0xe0, 0x98, 0x60, 0xbe, 0x40, 0x22, 0xbb, 0x2e, 0xef, 0x9e, 0x3c,
+ 0x5c, 0x1c, 0x26, 0x42, 0x32, 0xdd, 0x70, 0xc5, 0xca, 0x70, 0x65, 0x71,
+ 0xad, 0x35, 0x69, 0x97, 0x86, 0x97, 0x44, 0x2e, 0xe8, 0xee, 0xa2, 0xc4,
+ 0x42, 0xca, 0x92, 0x15, 0x08, 0x31, 0xc9, 0x86, 0x56, 0x3f, 0x66, 0xf5,
+ 0x74, 0xd3, 0x1e, 0x04, 0x56, 0xf8, 0xb4, 0x30, 0xc9, 0x53, 0xcd, 0x81,
+ 0xbb, 0x04, 0xf9, 0xfb, 0xe1, 0x86, 0x23, 0x52, 0xee, 0x63, 0xbe, 0xf0,
+ 0x59, 0x42, 0xab, 0x64, 0xb9, 0xf5, 0x7b, 0x09, 0xbc, 0x29, 0x05, 0xdc,
+ 0x09, 0x13, 0xa3, 0x53, 0xf4, 0xd4, 0x38, 0x26, 0x88, 0x0d, 0x60, 0xa4,
+ 0x07, 0x2f, 0xeb, 0x76, 0xa0, 0xf2, 0x86, 0xd8, 0x81, 0x8e, 0xcf, 0x6e,
+ 0x9f, 0x27, 0xa1, 0xdd, 0xa7, 0xf3, 0x9f, 0x79, 0xea, 0x65, 0xfb, 0x70,
+ 0xbd, 0x8a, 0xa4, 0xe8, 0xf0, 0x94, 0xb8, 0x2a, 0x9b, 0x4e, 0x49, 0x06,
+ 0xef, 0xa7, 0x4f, 0x78, 0x93, 0x68, 0x8f, 0xf3, 0xf1, 0x31, 0x78, 0x93,
+ 0x78, 0x72, 0x24, 0xa6, 0x27, 0x25, 0x19, 0x2a, 0x8d, 0xf9, 0xde, 0x76,
+ 0x6c, 0xee, 0xda, 0xc4, 0x7e, 0x01, 0x38, 0x89, 0x5c, 0xf1, 0x6e, 0x26,
+ 0x50, 0x79, 0x70, 0x08, 0x06, 0x8f, 0x8f, 0xe4, 0x32, 0x38, 0xd1, 0x31,
+ 0x80, 0x06, 0x1a, 0x83, 0x42, 0x0d, 0xd4, 0x76, 0x0c, 0xd8, 0x56, 0xef,
+ 0x63, 0x21, 0xdc, 0x0c, 0x75, 0x21, 0x04, 0xbd, 0xe6, 0x53, 0x4e, 0xf4,
+ 0x2a, 0x42, 0x0b, 0xc7, 0xa1, 0x9d, 0x7d, 0x64, 0x32, 0x86, 0xbd, 0x53,
+ 0x61, 0x90, 0x2c, 0xc0, 0x46, 0x2a, 0xab, 0xa1, 0x36, 0xcb, 0x01, 0x34,
+ 0x7a, 0x1a, 0xd2, 0x13, 0x6b, 0x41, 0x51, 0x75, 0x76, 0x3a, 0x92, 0x49,
+ 0xa2, 0x57, 0xb6, 0x40, 0x3a, 0x10, 0x2a, 0x01, 0x58, 0xc5, 0x84, 0xd2,
+ 0x52, 0x1e, 0x6f, 0x0e, 0xe0, 0x74, 0xb6, 0x41, 0x1b, 0x67, 0x0f, 0x18,
+ 0x0f, 0x16, 0x6c, 0xcd, 0x6d, 0x98, 0x78, 0x79, 0xf4, 0x9f, 0xc2, 0xa8,
+ 0x22, 0x4b, 0x42, 0x0c, 0xda, 0x1e, 0xbe, 0x0b, 0x3f, 0x4e, 0xd6, 0x9c,
+ 0x41, 0x3d, 0x82, 0xff, 0xfb, 0x84, 0x1a, 0x3d, 0x6d, 0x65, 0xd5, 0x39,
+ 0x4f, 0x4f, 0xcd, 0x21, 0x4a, 0xe2, 0x32, 0x07, 0x3d, 0x6d, 0xfe, 0x1c,
+ 0xfe, 0xc9, 0x87, 0x8d, 0x22, 0xb9, 0x3e, 0x2a, 0xe8, 0x29, 0x8f, 0x84,
+ 0x31, 0x99, 0x1c, 0x7e, 0x11, 0xc7, 0x5f, 0xf1, 0xc5, 0x45, 0xa4, 0xae,
+ 0x4f, 0x47, 0xe2, 0xa6, 0xd0, 0x9a, 0x98, 0x15, 0x92, 0xc7, 0x5a, 0x53,
+ 0xd7, 0xa3, 0x6d, 0x0a, 0x8a, 0xfb, 0x13, 0xe4, 0x4a, 0xf5, 0x27, 0xa2,
+ 0x3d, 0xea, 0x49, 0x90, 0x95, 0xe4, 0x2e, 0x1f, 0x99, 0x81, 0xa7, 0xc6,
+ 0x3c, 0xde, 0xa3, 0x7f, 0xce, 0xe2, 0x5d, 0x4b, 0x3c, 0x67, 0xf2, 0x69,
+ 0x4b, 0xb7, 0x32, 0x04, 0xd5, 0x48, 0xf2, 0xd9, 0xd4, 0xed, 0x03, 0xb5,
+ 0x95, 0x92, 0xb5, 0xcf, 0x43, 0xa4, 0xe5, 0x67, 0x3c, 0x29, 0xd3, 0x08,
+ 0x8b, 0xf5, 0xb2, 0x62, 0x78, 0xc9, 0xa7, 0xef, 0x68, 0xd5, 0xa8, 0x6d,
+ 0x7b, 0x14, 0x67, 0x47, 0xa3, 0x5b, 0x10, 0x6e, 0x20, 0x80, 0x8c, 0x56,
+ 0x8c, 0xca, 0x4e, 0x11, 0x8b, 0xab, 0xc3, 0xd2, 0x48, 0xd6, 0xdf, 0x68,
+ 0x54, 0xdc, 0xda, 0xa7, 0x8c, 0xa9, 0x9e, 0x7d, 0x34, 0x43, 0x30, 0xea,
+ 0xb0, 0xd9, 0xf6, 0xda, 0xc8, 0xe1, 0x4f, 0x4b, 0xeb, 0xfc, 0x9c, 0xd2,
+ 0x1c, 0x81, 0x05, 0x98, 0x31, 0x57, 0xc9, 0x24, 0x33, 0xaa, 0x37, 0x4a,
+ 0xd9, 0xb2, 0x79, 0x0e, 0xbf, 0x3f, 0x41, 0x82, 0x1c, 0xfc, 0xad, 0x32,
+ 0x9c, 0x55, 0x47, 0x86, 0x04, 0x99, 0x07, 0x23, 0x17, 0xf5, 0xa0, 0x6d,
+ 0x45, 0x72, 0x5a, 0x92, 0xae, 0xdd, 0xb4, 0xf6, 0xea, 0x38, 0x0d, 0x1f,
+ 0x01, 0xda, 0xb4, 0xfd, 0x1b, 0x45, 0x25, 0x5d, 0x2c, 0xe4, 0x88, 0x3f,
+ 0x3d, 0x77, 0x06, 0x39, 0xe2, 0xa4, 0x9e, 0x12, 0x85, 0x8a, 0x60, 0x44,
+ 0x68, 0xca, 0xf2, 0x26, 0x61, 0x1b, 0x84, 0x44, 0xfa, 0x36, 0x69, 0xf5,
+ 0x44, 0x73, 0x0c, 0x54, 0xc7, 0x8f, 0x13, 0xc2, 0xc7, 0x68, 0xf4, 0x0d,
+ 0xc1, 0x58, 0x5a, 0x7e, 0xb3, 0xe5, 0x1c, 0x76, 0x2c, 0x4b, 0x3f, 0x75,
+ 0x09, 0xda, 0xda, 0x81, 0x58, 0x07, 0x6b, 0xf2, 0xf9, 0xd4, 0x65, 0x68,
+ 0x8b, 0x95, 0xbf, 0xd3, 0x44, 0x2f, 0x0e, 0xce, 0xec, 0x04, 0x13, 0x5b,
+ 0x15, 0xc3, 0x1f, 0xfb, 0xc6, 0x53, 0x74, 0x2e, 0x12, 0x69, 0x7b, 0x8e,
+ 0xd1, 0x19, 0x91, 0x3a, 0x44, 0x26, 0xc7, 0xe5, 0xe2, 0xff, 0x81, 0x8d,
+ 0x45, 0x26, 0x24, 0x09, 0xf2, 0x9c, 0x61, 0x0b, 0x03, 0xee, 0xd3, 0x43,
+ 0xa6, 0x6a, 0x46, 0xf1, 0xf2, 0x5e, 0x31, 0xb5, 0x59, 0x20, 0xb7, 0xc8,
+ 0x02, 0x17, 0x19, 0xb6, 0xad, 0x8e, 0xfd, 0x8b, 0xc6, 0xcc, 0x09, 0x33,
+ 0x0a, 0xa2, 0x46, 0x43, 0x86, 0xed, 0xc6, 0x62, 0x3e, 0x9a, 0x1b, 0xdc,
+ 0xe8, 0x7f, 0x9f, 0xa4, 0x85, 0xb3, 0x41, 0x98, 0x51, 0x8f, 0x09, 0x1d,
+ 0xc0, 0xb6, 0xea, 0xea, 0xc4, 0x19, 0x39, 0x9e, 0xa2, 0xf1, 0x9e, 0x64,
+ 0x13, 0xa9, 0xa4, 0x40, 0xa1, 0x4a, 0x62, 0xe5, 0x21, 0xad, 0x8a, 0x9a,
+ 0xe9, 0xd9, 0xfd, 0x22, 0xb9, 0x6a, 0x81, 0x6a, 0x3a, 0x29, 0x67, 0xec,
+ 0x50, 0xb9, 0x05, 0xee, 0x6c, 0x7c, 0x2f, 0x9c, 0xe4, 0x15, 0x27, 0x10,
+ 0xc2, 0x5c, 0xc4, 0x3a, 0x0b, 0x7c, 0xa5, 0x3e, 0xff, 0x24, 0x9b, 0x32,
+ 0x2c, 0x6e, 0x61, 0x97, 0x87, 0x89, 0x84, 0xc9, 0xb4, 0x6f, 0xcf, 0x06,
+ 0x97, 0x70, 0xfb, 0x34, 0x52, 0x60, 0xa3, 0xa5, 0x85, 0xbd, 0xeb, 0x80,
+ 0xe2, 0x21, 0xb9, 0x8b, 0xbe, 0x14, 0x40, 0xe6, 0xbb, 0xb4, 0x7e, 0x6a,
+ 0x74, 0x29, 0x17, 0x53, 0x6b, 0x2f, 0x82, 0x0b, 0x79, 0xb2, 0x97, 0x4c,
+ 0x92, 0xdd, 0x67, 0x61, 0xd5, 0x8a, 0x18, 0x8b, 0x97, 0x20, 0x1f, 0xc4,
+ 0x58, 0xdb, 0x8c, 0x09, 0x6f, 0xbd, 0x7c, 0x90, 0xb7, 0x27, 0xa5, 0xd8,
+ 0x98, 0x60, 0x8f, 0xb1, 0x62, 0xe4, 0x9f, 0x7e, 0x7c, 0x7e, 0x1f, 0x16,
+ 0xc7, 0x31, 0x31, 0xa8, 0xac, 0x10, 0x1e, 0x9e, 0x71, 0xf6, 0xa9, 0x4a,
+ 0x15, 0xf0, 0xb6, 0xda, 0xc7, 0xa8, 0xcb, 0x20, 0x64, 0xe7, 0x23, 0x20,
+ 0xa1, 0x11, 0xc9, 0x40, 0x76, 0xc0, 0xab, 0x73, 0xc6, 0x10, 0xc3, 0x8a,
+ 0x91, 0x6e, 0x34, 0x53, 0x3a, 0x3e, 0x4d, 0xf6, 0x29, 0x37, 0x0d, 0xdd,
+ 0xff, 0xf1, 0x33, 0x23, 0xb2, 0x62, 0x4b, 0x7e, 0x0b, 0xd7, 0x59, 0xf3,
+ 0xd4, 0x24, 0xde, 0x10, 0x4e, 0x87, 0x4f, 0x21, 0x23, 0x32, 0x61, 0x64,
+ 0x52, 0x28, 0x0a, 0xf3, 0xb1, 0x18, 0x8e, 0xec, 0xf9, 0x50, 0x57, 0xc3,
+ 0x3c, 0x7f, 0x52, 0x55, 0xcb, 0x05, 0x84, 0x16, 0xdc, 0x79, 0x19, 0xb5,
+ 0xb8, 0x22, 0xd9, 0x44, 0x8d, 0x98, 0x3c, 0x21, 0x78, 0x77, 0xad, 0xc9,
+ 0x89, 0x5c, 0x92, 0x19, 0x97, 0x02, 0x71, 0x39, 0x1e, 0xd0, 0x2e, 0x48,
+ 0x78, 0x79, 0x62, 0x04, 0x62, 0x97, 0x54, 0xdf, 0xdb, 0x3a, 0x70, 0x46,
+ 0xc8, 0x32, 0xa9, 0x5e, 0x07, 0x56, 0x81, 0x6d, 0x6e, 0xe5, 0xde, 0xe3,
+ 0xcd, 0x89, 0xa3, 0xee, 0xf7, 0x28, 0x64, 0xe0, 0xa1, 0x17, 0xbc, 0xfe,
+ 0x51, 0xd3, 0x4e, 0xf7, 0xb6, 0xb6, 0x7e, 0xfe, 0xb1, 0x15, 0x06, 0xf1,
+ 0xe5, 0xcf, 0x9f, 0x52, 0xc4, 0xb7, 0x9d, 0x4a, 0xc9, 0x68, 0x3d, 0x31,
+ 0x53, 0x37, 0xf7, 0x17, 0xba, 0x85, 0x72, 0x17, 0x9b, 0x9f, 0x26, 0xde,
+ 0x60, 0xbc, 0x92, 0x97, 0xe5, 0x8a, 0xc2, 0xb8, 0x2d, 0x64, 0x70, 0x6e,
+ 0xdf, 0x02, 0x7c, 0x71, 0x51, 0x63, 0x0b, 0x77, 0xd4, 0xf7, 0x10, 0x6e,
+ 0xfa, 0x51, 0x7c, 0x07, 0xea, 0x92, 0xc2, 0xff, 0x1c, 0x2a, 0x09, 0x1c,
+ 0x45, 0xac, 0x38, 0xb5, 0xb0, 0xc0, 0x81, 0xbb, 0x61, 0x83, 0xd0, 0x63,
+ 0xc8, 0xe6, 0x02, 0xf2, 0x9a, 0xbc, 0x2f, 0x1d, 0x18, 0x84, 0x07, 0xa8,
+ 0x21, 0x59, 0x5c, 0xec, 0xde, 0x20, 0x44, 0x48, 0x52, 0x9f, 0x6d, 0x06,
+ 0x4f, 0x80, 0x78, 0x4b, 0x35, 0xbe, 0xe0, 0xb1, 0xb1, 0x55, 0x88, 0x19,
+ 0x44, 0x53, 0x56, 0x55, 0x9a, 0x17, 0x68, 0x39, 0x67, 0x9e, 0xcc, 0x8b,
+ 0x58, 0x68, 0x25, 0xa3, 0x62, 0xc4, 0x00, 0x37, 0x25, 0x31, 0xfc, 0x11,
+ 0x28, 0x10, 0x35, 0x27, 0xf9, 0x5b, 0x29, 0x79, 0xd7, 0x41, 0x10, 0x34,
+ 0x63, 0x85, 0x30, 0x87, 0x5c, 0x0d, 0x0d, 0x12, 0xf8, 0x63, 0xb3, 0xfb,
+ 0x9c, 0x91, 0x73, 0xfd, 0x28, 0x12, 0xcf, 0x4d, 0x22, 0x26, 0xa5, 0x3a,
+ 0x8b, 0x04, 0xcb, 0x59, 0x24, 0x14, 0xcd, 0x5a, 0x3d, 0x96, 0x78, 0xb4,
+ 0xf5, 0x95, 0x09, 0xca, 0xd4, 0x10, 0xba, 0x4b, 0xd7, 0x22, 0x32, 0xa9,
+ 0xc3, 0xcd, 0xaf, 0x39, 0x3f, 0xfb, 0x1e, 0x19, 0x5c, 0x3d, 0x24, 0x69,
+ 0xea, 0x98, 0x63, 0x91, 0xf6, 0xe4, 0x79, 0xb3, 0x8e, 0x57, 0x4f, 0xc8,
+ 0x91, 0xf8, 0x2d, 0x4a, 0x7c, 0x45, 0x8c, 0x69, 0xe1, 0x17, 0x96, 0x96,
+ 0x24, 0xb1, 0xc8, 0x65, 0x62, 0x64, 0x21, 0x36, 0x6d, 0x80, 0xb6, 0x0c,
+ 0x97, 0x23, 0xd4, 0x49, 0xe1, 0xf3, 0xd4, 0x00, 0x07, 0x27, 0x8b, 0x7a,
+ 0x45, 0x7a, 0xa6, 0xf9, 0x9a, 0xbc, 0xb8, 0x4a, 0x1c, 0xf1, 0x5a, 0xd9,
+ 0x13, 0x7f, 0x88, 0xec, 0xe3, 0x97, 0x2a, 0xc7, 0xd6, 0x17, 0xe5, 0x98,
+ 0x20, 0x60, 0x5c, 0x49, 0x54, 0x48, 0x43, 0x30, 0xbb, 0x4b, 0xbb, 0x4c,
+ 0xcd, 0xd2, 0xc8, 0x3a, 0xb3, 0xb0, 0xba, 0x35, 0xbc, 0x95, 0xcc, 0x90,
+ 0x24, 0x7f, 0x67, 0xb0, 0x50, 0x1e, 0xd4, 0x9d, 0xec, 0x83, 0x34, 0xb2,
+ 0xc2, 0x6b, 0xf6, 0x41, 0x62, 0xef, 0xbc, 0xd0, 0xab, 0x56, 0xc0, 0xb5,
+ 0xab, 0x1e, 0x16, 0xd2, 0x2a, 0xed, 0xc1, 0x5a, 0x68, 0x92, 0xe3, 0x92,
+ 0x1d, 0x5e, 0x64, 0x05, 0xcf, 0xba, 0x8d, 0xf2, 0x41, 0xdd, 0xe1, 0xca,
+ 0xf3, 0x4a, 0x80, 0xa6, 0x93, 0x10, 0x43, 0xa1, 0x82, 0xc2, 0x8a, 0xa2,
+ 0x17, 0x5f, 0xba, 0x64, 0xd1, 0x3f, 0x3d, 0xdf, 0x26, 0xe6, 0xa2, 0x8d,
+ 0xa4, 0x7e, 0xc4, 0xd3, 0x9f, 0x9e, 0xa5, 0x8f, 0x30, 0x4c, 0xa8, 0x50,
+ 0x01, 0xbb, 0xe4, 0xda, 0x37, 0xe9, 0x44, 0x6a, 0xb8, 0xdc, 0xa5, 0x1a,
+ 0xb0, 0x29, 0x94, 0x1b, 0x20, 0x81, 0xc6, 0x0e, 0x53, 0xdf, 0x8f, 0xed,
+ 0x6f, 0x7c, 0x66, 0x22, 0x9c, 0x77, 0x43, 0x18, 0x55, 0x37, 0x8d, 0x59,
+ 0xab, 0xa2, 0xa3, 0x3c, 0x2a, 0xbc, 0x49, 0xb4, 0x29, 0x7f, 0x5e, 0x1d,
+ 0x89, 0xfc, 0xdb, 0x5d, 0x5d, 0x3f, 0x70, 0x11, 0x11, 0xe6, 0xca, 0x2b,
+ 0x4b, 0x62, 0x73, 0x8e, 0xce, 0xc8, 0x26, 0x17, 0xa7, 0x5a, 0x4f, 0x43,
+ 0xdf, 0x94, 0x5c, 0x31, 0x3f, 0x1d, 0x93, 0xda, 0x5a, 0x16, 0x64, 0x95,
+ 0x88, 0x40, 0x2e, 0xb7, 0x5c, 0x85, 0x38, 0xb3, 0x36, 0x8d, 0xe8, 0xa2,
+ 0x75, 0xff, 0x75, 0x41, 0x9d, 0x23, 0xb5, 0x25, 0x3a, 0x95, 0xdb, 0x65,
+ 0x28, 0xae, 0x88, 0x06, 0x96, 0x46, 0xca, 0x08, 0xb8, 0x9c, 0x41, 0xc8,
+ 0x74, 0x5f, 0x1f, 0x5d, 0x6c, 0x86, 0x18, 0xb4, 0xe9, 0xd4, 0x1f, 0x18,
+ 0x52, 0xb5, 0xf4, 0x88, 0xa7, 0xb6, 0x64, 0x8b, 0x4d, 0x9d, 0x2d, 0x08,
+ 0x0d, 0xc4, 0xc8, 0x56, 0x45, 0x1c, 0x4b, 0xf2, 0xc0, 0x2c, 0x03, 0x65,
+ 0xe5, 0xbb, 0x58, 0x24, 0xdf, 0xc6, 0x57, 0x7b, 0x31, 0xd3, 0x94, 0xa1,
+ 0xcf, 0x02, 0xeb, 0xe1, 0xd1, 0xc9, 0xd1, 0xc5, 0x51, 0x1f, 0x00, 0x27,
+ 0x81, 0x21, 0x77, 0x86, 0xdb, 0xab, 0xc9, 0x26, 0xd7, 0x85, 0xa1, 0xf9,
+ 0x2b, 0xda, 0x0e, 0xe4, 0x3d, 0x7f, 0x9f, 0x8d, 0x0f, 0xf7, 0xbf, 0xa3,
+ 0x8a, 0x68, 0x74, 0x66, 0xce, 0xce, 0x4f, 0xcf, 0xde, 0x1e, 0xbf, 0x3f,
+ 0xec, 0x27, 0x07, 0xa7, 0x67, 0x7f, 0xed, 0x27, 0xef, 0x4e, 0xbf, 0x3b,
+ 0x8a, 0x84, 0xd8, 0x52, 0xa8, 0x58, 0x24, 0xf0, 0x49, 0xaa, 0x8e, 0xd8,
+ 0x40, 0x6a, 0xae, 0xb5, 0xd1, 0x8a, 0x30, 0x27, 0x96, 0x8c, 0xea, 0x22,
+ 0xe2, 0x7c, 0x32, 0x4b, 0x69, 0x06, 0xfc, 0xcd, 0xd1, 0xfe, 0x61, 0x57,
+ 0x1c, 0x38, 0x3b, 0x1d, 0x5d, 0x60, 0x5e, 0x34, 0x41, 0x3b, 0x6f, 0x62,
+ 0xdf, 0x86, 0x59, 0x92, 0x9d, 0x9b, 0x94, 0xcc, 0x9b, 0xcc, 0xc3, 0xd0,
+ 0x34, 0x47, 0x00, 0x56, 0xb2, 0xe9, 0xca, 0x6a, 0xca, 0x08, 0x81, 0xb0,
+ 0x91, 0x72, 0x8f, 0xdd, 0x84, 0xe4, 0xe5, 0xf6, 0x01, 0xeb, 0x13, 0xf1,
+ 0x2c, 0x00, 0x60, 0xd4, 0xc2, 0x36, 0xe5, 0x85, 0xb7, 0xe5, 0x6b, 0x51,
+ 0xe7, 0x09, 0x2b, 0x3f, 0x16, 0x80, 0x07, 0xa2, 0x12, 0x87, 0x3f, 0xa4,
+ 0x12, 0xc0, 0x36, 0xce, 0x28, 0xf1, 0xa6, 0x46, 0xc1, 0x1d, 0x2f, 0xea,
+ 0x3a, 0xce, 0xde, 0x35, 0x82, 0x11, 0x21, 0x4e, 0x10, 0xd4, 0xc8, 0x06,
+ 0x49, 0xeb, 0xe7, 0x3a, 0xd4, 0xe2, 0x09, 0x3f, 0xf0, 0xc2, 0x26, 0x31,
+ 0xe0, 0x06, 0x08, 0x14, 0xcb, 0x4b, 0x43, 0x9b, 0x19, 0x47, 0x8b, 0xf0,
+ 0x56, 0x95, 0x2e, 0x0c, 0xf1, 0x98, 0x8e, 0xf8, 0x35, 0x4e, 0x48, 0xfc,
+ 0x0a, 0xd8, 0x78, 0xbb, 0xe2, 0x74, 0xfb, 0x45, 0xc0, 0xa4, 0x45, 0xef,
+ 0xb0, 0x9d, 0x1c, 0x9b, 0x7d, 0xa5, 0xa3, 0xde, 0x8d, 0x22, 0x44, 0xe6,
+ 0x13, 0x97, 0x79, 0xcd, 0x69, 0xab, 0x71, 0xd4, 0x4d, 0x5b, 0x61, 0xc7,
+ 0x04, 0x1c, 0x1c, 0xed, 0x99, 0xbe, 0x78, 0xaa, 0xeb, 0xc0, 0x0c, 0x76,
+ 0x7e, 0x74, 0x71, 0xde, 0xf1, 0xea, 0xbf, 0x8c, 0xd8, 0xf2, 0x36, 0x08,
+ 0xa8, 0x78, 0x33, 0xf1, 0xba, 0x75, 0xfd, 0xd2, 0x57, 0x4f, 0xf4, 0xfb,
+ 0x58, 0x4a, 0xee, 0xb3, 0x18, 0xc8, 0xf0, 0x06, 0x43, 0x22, 0x47, 0x66,
+ 0x49, 0x5f, 0x3c, 0xd2, 0xdb, 0x37, 0x47, 0x27, 0x67, 0xe1, 0x2c, 0xbf,
+ 0x3b, 0x7f, 0xfb, 0xd7, 0xe1, 0x23, 0xc9, 0x96, 0xbf, 0x7d, 0x4c, 0xef,
+ 0x7d, 0xda, 0x34, 0x51, 0x74, 0x71, 0x73, 0x59, 0x72, 0xa5, 0x17, 0x0d,
+ 0x71, 0x02, 0xb8, 0x03, 0x17, 0x55, 0x6b, 0x56, 0x22, 0x0f, 0x9b, 0xa9,
+ 0x07, 0x62, 0x83, 0x4a, 0x58, 0x5c, 0x39, 0xda, 0xb0, 0x56, 0x2e, 0x52,
+ 0x56, 0xb8, 0x82, 0x74, 0x12, 0x61, 0x42, 0x43, 0xc9, 0xc7, 0x54, 0xab,
+ 0xa4, 0x95, 0xd4, 0x1e, 0x11, 0x5e, 0x25, 0x2c, 0x17, 0xbd, 0x59, 0xe9,
+ 0xe5, 0x7e, 0x7a, 0x35, 0x2c, 0xab, 0x9c, 0xec, 0x73, 0x52, 0x41, 0x8e,
+ 0x5b, 0x4b, 0x50, 0x29, 0x95, 0x0e, 0x2d, 0x31, 0x80, 0x58, 0x73, 0x12,
+ 0x31, 0x94, 0x68, 0x86, 0x7a, 0xbb, 0xdd, 0x39, 0x54, 0x7b, 0x04, 0x13,
+ 0xd9, 0x36, 0x87, 0x56, 0x0b, 0x88, 0x04, 0x00, 0x51, 0xc5, 0x55, 0xb3,
+ 0xd1, 0xf3, 0xc4, 0x71, 0x14, 0xd5, 0x38, 0xec, 0x94, 0xdd, 0x5c, 0x29,
+ 0xa6, 0xeb, 0x2e, 0xad, 0x0a, 0x2e, 0x82, 0x1e, 0x60, 0x29, 0xd7, 0xcb,
+ 0xd6, 0x86, 0x3d, 0x20, 0x88, 0x92, 0xdc, 0x24, 0x52, 0x36, 0x82, 0x7e,
+ 0x46, 0x0a, 0x05, 0xa5, 0xce, 0xd5, 0x43, 0x13, 0x22, 0x77, 0xb2, 0xd4,
+ 0x3d, 0xe0, 0x97, 0xb9, 0xc4, 0xc1, 0xb8, 0xe3, 0x20, 0x49, 0xa6, 0xcb,
+ 0x2a, 0x4c, 0xe3, 0x4d, 0x13, 0xaf, 0x43, 0x06, 0x6b, 0xe9, 0xb7, 0x3c,
+ 0x6e, 0x14, 0x88, 0x08, 0xa0, 0x09, 0x36, 0x9d, 0x99, 0xee, 0xbd, 0x17,
+ 0x82, 0x39, 0x39, 0x64, 0x68, 0x0b, 0x39, 0xe7, 0x0d, 0x49, 0x09, 0x75,
+ 0x47, 0x81, 0xfa, 0x49, 0x9d, 0xe0, 0x6c, 0xf4, 0xbf, 0x3e, 0x5e, 0xae,
+ 0x89, 0x63, 0xb9, 0x7d, 0x48, 0x24, 0x96, 0xbd, 0x96, 0xb5, 0xd6, 0x05,
+ 0xa1, 0x9d, 0x48, 0x52, 0x18, 0x35, 0x12, 0xac, 0xc9, 0x5a, 0xd4, 0xd7,
+ 0x49, 0x25, 0x6a, 0x9a, 0x89, 0x07, 0x73, 0x8d, 0xf8, 0x38, 0xf3, 0xa5,
+ 0xa1, 0x64, 0x16, 0x10, 0x0c, 0x93, 0xef, 0x33, 0x46, 0x05, 0xca, 0xe2,
+ 0xc9, 0x7b, 0x83, 0x88, 0x4d, 0x88, 0x4c, 0x5f, 0x2b, 0x58, 0xf3, 0x6f,
+ 0x77, 0x8a, 0xff, 0xea, 0x88, 0x82, 0x17, 0xf1, 0x35, 0xfe, 0xf8, 0x45,
+ 0x64, 0xe1, 0x95, 0xc3, 0x60, 0x2f, 0xdc, 0x86, 0x21, 0xff, 0x16, 0x7d,
+ 0x0c, 0x82, 0x5c, 0xd0, 0xe9, 0xa6, 0x58, 0x35, 0xbd, 0xed, 0x16, 0x33,
+ 0x17, 0xdd, 0xa7, 0x6d, 0xaa, 0x68, 0x91, 0x44, 0x44, 0x29, 0xe5, 0x3d,
+ 0xe6, 0x4c, 0x8d, 0x9c, 0x8a, 0xc1, 0xd2, 0x6d, 0x8a, 0xb3, 0x93, 0xfd,
+ 0x9e, 0x78, 0x64, 0xff, 0x00, 0x1e, 0x19, 0xd5, 0x94, 0xc4, 0x01, 0x78,
+ 0x3d, 0x25, 0x2b, 0xa0, 0x11, 0xfa, 0xc8, 0xef, 0x6f, 0x9a, 0xfe, 0xe2,
+ 0x3f, 0xe3, 0x25, 0x1d, 0xb5, 0xd6, 0xb1, 0x9f, 0xdd, 0xce, 0xce, 0x03,
+ 0xd2, 0xb0, 0x6c, 0xb9, 0xbc, 0x79, 0x39, 0x15, 0x3c, 0xae, 0xb4, 0xd1,
+ 0x95, 0x8e, 0x70, 0x0d, 0x5e, 0x77, 0x2d, 0x5d, 0x44, 0xe7, 0xd0, 0x3c,
+ 0xde, 0x27, 0x2d, 0xa8, 0x2c, 0x56, 0x36, 0x29, 0xa6, 0x6e, 0xfa, 0x36,
+ 0x42, 0x78, 0x6c, 0x27, 0x0c, 0xa6, 0xa3, 0xea, 0x11, 0x99, 0x52, 0x58,
+ 0xc2, 0x33, 0x97, 0x11, 0x1e, 0x62, 0xb5, 0xaf, 0x8e, 0x84, 0x00, 0x99,
+ 0x7d, 0x10, 0xe9, 0x88, 0xc4, 0x45, 0x46, 0x27, 0xa4, 0x78, 0x66, 0x5b,
+ 0xcb, 0xd1, 0x0c, 0xb2, 0x56, 0x4c, 0x39, 0x0a, 0xd0, 0x00, 0x56, 0x7c,
+ 0x6a, 0xa3, 0x19, 0x63, 0x1a, 0x91, 0x16, 0x27, 0x43, 0xf1, 0x55, 0x48,
+ 0x67, 0x3c, 0x2f, 0xcd, 0xb8, 0xc1, 0x90, 0x92, 0x8d, 0x39, 0x4d, 0x65,
+ 0x53, 0x0d, 0xd2, 0xd1, 0xad, 0xb0, 0x10, 0x78, 0x5c, 0x35, 0xca, 0x22,
+ 0xe5, 0x98, 0x96, 0xa9, 0x11, 0x41, 0xc9, 0x01, 0x2e, 0x0e, 0xd7, 0x88,
+ 0xeb, 0x2c, 0x49, 0x90, 0x27, 0xd1, 0xb4, 0xab, 0x61, 0x68, 0x92, 0x0b,
+ 0xd9, 0xc1, 0x15, 0x50, 0xc0, 0x7f, 0x5f, 0xcd, 0x71, 0x04, 0x96, 0x95,
+ 0x6c, 0x0c, 0x36, 0xad, 0xe0, 0x87, 0x2a, 0x5c, 0x4c, 0x1b, 0xa1, 0xfb,
+ 0x3a, 0x75, 0x41, 0xa7, 0x36, 0x39, 0x82, 0x31, 0xec, 0xe5, 0x34, 0x6a,
+ 0x86, 0x38, 0xf5, 0xb6, 0xc5, 0x46, 0x64, 0x65, 0x97, 0xc4, 0x8e, 0x02,
+ 0xb9, 0xac, 0xd3, 0x56, 0x91, 0xdd, 0xf9, 0x6d, 0x39, 0xa5, 0xcb, 0xb6,
+ 0xf7, 0x3b, 0x9e, 0xa9, 0x6b, 0x96, 0x4a, 0x67, 0x8b, 0xc0, 0x1e, 0x41,
+ 0xce, 0x7e, 0xfa, 0xc2, 0x7b, 0xf8, 0x1d, 0x57, 0xcb, 0x29, 0xc2, 0x88,
+ 0xa0, 0x77, 0xf8, 0x70, 0x98, 0x1c, 0x4a, 0x64, 0x3f, 0x72, 0xd3, 0x97,
+ 0xd2, 0x02, 0xc2, 0xbd, 0xbd, 0x66, 0xbe, 0x93, 0x4c, 0x9a, 0xc8, 0x96,
+ 0xca, 0xfb, 0xb5, 0x9f, 0x87, 0x2f, 0x5e, 0x09, 0x06, 0xcb, 0x12, 0x15,
+ 0x7d, 0x96, 0x8f, 0xf1, 0xb7, 0x5a, 0x2b, 0x73, 0x04, 0xa8, 0xd6, 0xc3,
+ 0x88, 0xbd, 0x81, 0xfd, 0x1c, 0xd0, 0x54, 0x9c, 0x87, 0x42, 0x4d, 0xfa,
+ 0xfa, 0x3e, 0xa9, 0x4e, 0x9c, 0x27, 0x63, 0x9b, 0x8e, 0xa5, 0xd4, 0x43,
+ 0x4f, 0x7a, 0x56, 0x4d, 0xe1, 0xc6, 0x7b, 0xa0, 0x47, 0xab, 0xb4, 0x62,
+ 0xd5, 0xaf, 0xb8, 0x51, 0x73, 0x2f, 0x1b, 0x31, 0xb2, 0xc9, 0xb2, 0x69,
+ 0x63, 0x05, 0xfa, 0x0e, 0x51, 0xb9, 0xc3, 0x79, 0x58, 0x1b, 0x70, 0xdc,
+ 0x88, 0x80, 0xde, 0x3b, 0x53, 0x53, 0xef, 0x5e, 0x6f, 0x53, 0x9c, 0x59,
+ 0xec, 0x97, 0x94, 0x8f, 0x63, 0x79, 0xf9, 0x3a, 0xe6, 0x2a, 0x63, 0xd4,
+ 0x30, 0xa4, 0xe9, 0x42, 0x8c, 0x89, 0x76, 0x6f, 0x68, 0xa7, 0x9a, 0xc6,
+ 0xfa, 0x7e, 0xcb, 0x05, 0x99, 0xbd, 0xae, 0xad, 0x51, 0x4d, 0x6a, 0x35,
+ 0x77, 0xbb, 0x8f, 0xf4, 0x0c, 0xd5, 0xd7, 0x68, 0xa6, 0x36, 0xf2, 0x5b,
+ 0x5f, 0xd5, 0xf5, 0x0f, 0xc2, 0xc0, 0x11, 0x59, 0xe5, 0xf0, 0xd8, 0x48,
+ 0xfe, 0xc6, 0x47, 0x36, 0x73, 0x2e, 0x98, 0xc5, 0x4d, 0x35, 0x7e, 0x6e,
+ 0xfe, 0xf9, 0x96, 0xfe, 0x21, 0x46, 0x41, 0x2a, 0x12, 0x83, 0x20, 0x33,
+ 0x8e, 0x52, 0xc8, 0x13, 0xa8, 0xc8, 0x0f, 0xeb, 0x95, 0x23, 0x50, 0xd1,
+ 0x5b, 0xfc, 0x52, 0x65, 0x8f, 0xbc, 0x63, 0xe6, 0xf6, 0x0f, 0xb2, 0x7a,
+ 0x2e, 0x8d, 0x92, 0x60, 0x28, 0x71, 0xc2, 0x16, 0xb5, 0xb9, 0xe5, 0x26,
+ 0xa8, 0x84, 0x6b, 0x51, 0x52, 0x18, 0x57, 0x0d, 0x06, 0x50, 0x98, 0x16,
+ 0xf2, 0x15, 0xee, 0xcb, 0xd5, 0xfd, 0x21, 0x9f, 0x31, 0x89, 0xa6, 0x35,
+ 0x3e, 0x3a, 0xb7, 0x43, 0xca, 0x17, 0x13, 0x09, 0x0b, 0x9b, 0x81, 0xa4,
+ 0x9f, 0xd4, 0xee, 0xcd, 0x78, 0x99, 0x6b, 0xcd, 0x5a, 0x3c, 0x3a, 0xd4,
+ 0x04, 0x3c, 0xce, 0xbe, 0x5c, 0x31, 0x4e, 0x4e, 0x5f, 0x43, 0x51, 0x22,
+ 0xa4, 0x0a, 0xdd, 0x58, 0x24, 0x94, 0x79, 0x36, 0x27, 0xbc, 0x45, 0x9b,
+ 0xa6, 0xc6, 0x22, 0x18, 0xa5, 0x14, 0x53, 0x77, 0x2b, 0xdc, 0x49, 0x53,
+ 0x4a, 0x5b, 0x26, 0xe5, 0x9a, 0x43, 0xde, 0xff, 0x10, 0xd8, 0x96, 0xeb,
+ 0x87, 0x62, 0x72, 0x7d, 0xf8, 0x7e, 0xb4, 0xb6, 0xda, 0x51, 0xef, 0x4d,
+ 0x0e, 0x4f, 0x57, 0x65, 0x41, 0x39, 0x4e, 0x5e, 0xf4, 0x42, 0xc8, 0x02,
+ 0x46, 0x67, 0xef, 0x8f, 0xbe, 0x3e, 0xd5, 0x7f, 0x7e, 0xc9, 0xb2, 0x9e,
+ 0xa4, 0xd5, 0x55, 0x16, 0x41, 0x90, 0x0c, 0x46, 0xa4, 0x98, 0x36, 0x9e,
+ 0x38, 0x6b, 0x48, 0x63, 0x46, 0xaf, 0x33, 0x55, 0xf4, 0x85, 0x38, 0xf0,
+ 0xd1, 0x0a, 0x87, 0x2f, 0xf8, 0xff, 0xee, 0xd7, 0x5f, 0x85, 0xbc, 0xfe,
+ 0xf0, 0xfd, 0x8a, 0xee, 0xe8, 0x9b, 0x81, 0x5e, 0xed, 0x62, 0xd5, 0xf2,
+ 0x32, 0xc7, 0xc3, 0x53, 0x23, 0xb0, 0xc1, 0xf1, 0x01, 0x28, 0xa6, 0xf0,
+ 0x13, 0xc7, 0xc8, 0x3c, 0x21, 0xff, 0x3c, 0xfa, 0xa0, 0x00, 0x94, 0xc5,
+ 0xbb, 0x62, 0xe4, 0xb2, 0x11, 0x17, 0x95, 0x3a, 0xe7, 0x98, 0x9a, 0x33,
+ 0x31, 0xb2, 0x6e, 0x3e, 0xb6, 0x47, 0xf1, 0xe6, 0x88, 0x01, 0x44, 0xca,
+ 0x0e, 0xbd, 0x33, 0xe2, 0x01, 0xf1, 0xe5, 0x4f, 0xde, 0x3e, 0x7d, 0x21,
+ 0xd9, 0x18, 0x1b, 0x4e, 0x6f, 0xef, 0x86, 0x67, 0x62, 0x0e, 0x7c, 0xce,
+ 0x68, 0x6b, 0xf1, 0xe6, 0x5e, 0x7c, 0xfe, 0xe2, 0xf9, 0xe6, 0x66, 0xdf,
+ 0xc2, 0x49, 0x68, 0x0e, 0x13, 0xe5, 0xd2, 0xe6, 0x74, 0x86, 0x58, 0xc5,
+ 0x31, 0xa2, 0xe1, 0x35, 0x74, 0x66, 0x0b, 0x81, 0x11, 0x6f, 0x8e, 0x58,
+ 0xa0, 0xbe, 0x47, 0xd3, 0x23, 0x14, 0x04, 0xb0, 0x16, 0x8b, 0x45, 0x40,
+ 0xac, 0x2b, 0xe3, 0x07, 0x36, 0xd4, 0x32, 0xbf, 0xd2, 0x23, 0xce, 0x85,
+ 0xc0, 0x2d, 0x08, 0x08, 0xfb, 0x43, 0xe0, 0x39, 0x50, 0x26, 0x4d, 0xd8,
+ 0xc7, 0x6f, 0x8f, 0x4f, 0x8e, 0xec, 0xf1, 0xfb, 0x5f, 0x5b, 0x43, 0x1a,
+ 0x63, 0x35, 0x09, 0x73, 0xf9, 0x20, 0xd9, 0x78, 0xe9, 0xbd, 0xfd, 0x04,
+ 0xb5, 0x08, 0xbf, 0xed, 0xb3, 0x7e, 0x85, 0x8f, 0x9d, 0x69, 0xd6, 0x34,
+ 0x7c, 0xf4, 0xfe, 0xbb, 0xe3, 0xf3, 0xd3, 0xf7, 0xef, 0x8e, 0xde, 0xdb,
+ 0x48, 0x7c, 0xba, 0x86, 0x62, 0x9e, 0xab, 0x3a, 0x74, 0x0a, 0xe4, 0x94,
+ 0xcb, 0x41, 0x22, 0x12, 0x39, 0x69, 0x68, 0x16, 0x66, 0xbf, 0xe4, 0xaf,
+ 0xa1, 0xdf, 0x9c, 0xf7, 0x90, 0x6e, 0x1d, 0x49, 0xe2, 0x0b, 0x8a, 0xa0,
+ 0x9d, 0x52, 0xa6, 0xd3, 0x90, 0xd3, 0x12, 0xd8, 0x01, 0x91, 0xb3, 0xf3,
+ 0xec, 0x7e, 0x92, 0x09, 0xf8, 0x79, 0xed, 0x15, 0x5b, 0xd3, 0xbc, 0x1c,
+ 0x97, 0xbd, 0xd4, 0x1a, 0x84, 0xa3, 0x76, 0x2e, 0x46, 0xcd, 0xe5, 0xdb,
+ 0x62, 0x7e, 0x38, 0x20, 0x0d, 0x34, 0x9e, 0xc7, 0xe6, 0x5a, 0xfc, 0x19,
+ 0xf0, 0x6f, 0xb0, 0xd3, 0xde, 0x03, 0xab, 0x77, 0x10, 0x9c, 0xea, 0xc8,
+ 0xee, 0x2a, 0xa4, 0xde, 0x0c, 0x5a, 0x2e, 0x6e, 0x54, 0x59, 0xf8, 0x42,
+ 0xfc, 0xd9, 0x21, 0xe8, 0x5c, 0xed, 0x3b, 0x8d, 0x2c, 0x94, 0x87, 0xa6,
+ 0xf6, 0xc3, 0xd9, 0xb6, 0xe6, 0xc5, 0xbe, 0x8e, 0x3e, 0x9e, 0x9d, 0x9f,
+ 0xfe, 0xf0, 0xd7, 0xdf, 0xb8, 0x8b, 0x91, 0x9b, 0xc6, 0x8f, 0x74, 0x51,
+ 0x68, 0xe3, 0x3f, 0xff, 0xe6, 0xbd, 0xb5, 0x9b, 0xef, 0x7b, 0x20, 0xee,
+ 0x51, 0x84, 0x70, 0x38, 0x87, 0xb8, 0x18, 0x44, 0xe2, 0xbc, 0x45, 0x5e,
+ 0x70, 0xab, 0x65, 0x11, 0x70, 0x6d, 0xd7, 0x6d, 0xe2, 0x4c, 0x43, 0xdf,
+ 0xdb, 0x30, 0x41, 0x41, 0x36, 0x92, 0x31, 0xc2, 0xb2, 0x6c, 0x7d, 0x54,
+ 0x01, 0xc0, 0xa5, 0x69, 0xd7, 0x63, 0xff, 0xe4, 0xe4, 0x37, 0x5d, 0x04,
+ 0xe8, 0xe3, 0x6e, 0x2e, 0x03, 0x2b, 0xc6, 0xa9, 0x2f, 0x39, 0x90, 0x4e,
+ 0x5a, 0xaa, 0xfb, 0xfb, 0x53, 0x19, 0x0d, 0xbb, 0xa2, 0x06, 0x75, 0x66,
+ 0x04, 0x5e, 0x78, 0x02, 0xc8, 0x94, 0x4c, 0xb7, 0x1b, 0x6a, 0x98, 0x7f,
+ 0x11, 0x08, 0x4c, 0x14, 0x8c, 0x4d, 0xb2, 0xb4, 0xad, 0xd0, 0x21, 0xae,
+ 0x5b, 0x86, 0xa9, 0x41, 0x5e, 0x74, 0x69, 0xfd, 0xa8, 0x5c, 0x2d, 0x43,
+ 0xcb, 0x20, 0x45, 0x7c, 0xdf, 0x64, 0xc6, 0xa4, 0x48, 0x9a, 0x2a, 0xaf,
+ 0x6f, 0x90, 0x50, 0x4e, 0x87, 0x52, 0xca, 0x84, 0x36, 0xa8, 0x99, 0x8c,
+ 0x82, 0xf7, 0x34, 0x14, 0x33, 0x76, 0x1e, 0xb1, 0xf9, 0x79, 0x71, 0x7a,
+ 0x70, 0x7a, 0x62, 0x7e, 0x39, 0x7a, 0x7b, 0xfc, 0x83, 0x63, 0x68, 0x5c,
+ 0x3d, 0xa3, 0xa5, 0x35, 0xb8, 0x52, 0x1a, 0x1d, 0x87, 0x6a, 0x0c, 0xd0,
+ 0x58, 0xca, 0xf1, 0xae, 0x39, 0x4f, 0xba, 0x0d, 0xe9, 0x10, 0xbf, 0xa2,
+ 0x07, 0x84, 0xf0, 0x58, 0x04, 0x87, 0x1f, 0xf9, 0xd2, 0xda, 0x25, 0x26,
+ 0xc1, 0x16, 0x86, 0x72, 0x2b, 0x00, 0x40, 0x06, 0x57, 0x56, 0xb6, 0x0c,
+ 0x5f, 0xe3, 0x9b, 0x00, 0x3b, 0x5a, 0xbf, 0x07, 0xce, 0x6b, 0xf4, 0x3f,
+ 0x7f, 0x92, 0xaa, 0x0a, 0xda, 0x18, 0x0c, 0xd4, 0xdb, 0x21, 0x1e, 0xe6,
+ 0xbb, 0x5d, 0x3a, 0x21, 0x2f, 0xf0, 0x07, 0xda, 0x16, 0xdb, 0x73, 0x92,
+ 0x05, 0x90, 0x6c, 0x5c, 0xe4, 0x73, 0xc1, 0xc9, 0xec, 0x04, 0x7d, 0x1b,
+ 0xb0, 0x12, 0x45, 0x4e, 0x90, 0xa2, 0xd0, 0x84, 0x59, 0x79, 0x9b, 0x72,
+ 0xf5, 0xd2, 0x4b, 0x5b, 0x63, 0xa3, 0xd3, 0x46, 0xfa, 0xab, 0x1a, 0x49,
+ 0xdb, 0xad, 0xbc, 0xf8, 0x35, 0x8d, 0xbc, 0xe8, 0xb4, 0x71, 0xfd, 0xab,
+ 0x1a, 0xb1, 0x55, 0xa0, 0xcc, 0xb5, 0xf8, 0xc3, 0xf1, 0x45, 0x72, 0x70,
+ 0x7a, 0xe8, 0x68, 0xf4, 0x42, 0x32, 0x74, 0x2b, 0xc6, 0x4a, 0x19, 0x2f,
+ 0x0b, 0x92, 0x25, 0xe8, 0x40, 0x71, 0x29, 0x4c, 0x57, 0x59, 0x9d, 0x3c,
+ 0xfb, 0x6a, 0x35, 0xcd, 0x72, 0xfa, 0xbb, 0xe2, 0xac, 0x38, 0x1f, 0xdb,
+ 0x51, 0x8b, 0xb0, 0xa3, 0xa0, 0xa8, 0x9c, 0x44, 0x22, 0x6d, 0x42, 0x82,
+ 0x4f, 0x2b, 0xb1, 0x20, 0x27, 0xe3, 0x94, 0x1c, 0x7c, 0x05, 0x3b, 0x46,
+ 0x8d, 0x6c, 0xb2, 0xdf, 0xb4, 0x22, 0xf1, 0x4a, 0x9b, 0x65, 0x0b, 0x93,
+ 0x03, 0xe5, 0xa2, 0x22, 0x3e, 0x86, 0xd5, 0xdc, 0xbc, 0xd1, 0xa1, 0xf8,
+ 0xe9, 0xbd, 0x3b, 0xc2, 0x09, 0x8b, 0x16, 0xc5, 0x48, 0x19, 0x00, 0x48,
+ 0x5e, 0xa4, 0x93, 0xc0, 0xbb, 0x82, 0x03, 0x49, 0xb7, 0x62, 0x61, 0x75,
+ 0x56, 0xa9, 0x50, 0x1a, 0xb0, 0x28, 0xdb, 0x84, 0xed, 0x67, 0x97, 0xff,
+ 0x79, 0xcb, 0x05, 0xb3, 0xcd, 0xf9, 0x93, 0xbc, 0xd0, 0xfc, 0x1f, 0xde,
+ 0x1d, 0xfd, 0xcc, 0x85, 0x44, 0xcc, 0xd3, 0x19, 0x07, 0xaa, 0x48, 0x32,
+ 0xff, 0x43, 0xd1, 0xa4, 0xf7, 0x88, 0x2d, 0x22, 0x91, 0x08, 0x6b, 0x38,
+ 0xf1, 0xd8, 0xe0, 0x73, 0x61, 0xce, 0xaa, 0xc1, 0xc2, 0xca, 0xb7, 0x70,
+ 0xb9, 0x00, 0x5c, 0x97, 0xc6, 0x8f, 0x4e, 0x54, 0x24, 0x23, 0x5e, 0x40,
+ 0xb3, 0x2e, 0x54, 0x8f, 0x34, 0xee, 0xc8, 0xd4, 0xb7, 0xc9, 0xd0, 0xad,
+ 0x30, 0x38, 0xd4, 0x01, 0x7d, 0x4a, 0x9e, 0xec, 0x7c, 0x92, 0x23, 0xed,
+ 0x87, 0x0b, 0xb2, 0xa3, 0xcc, 0x1b, 0x16, 0x6d, 0x10, 0xb7, 0x20, 0xfa,
+ 0x28, 0x0d, 0x2a, 0x7a, 0x4c, 0x4b, 0x2c, 0x23, 0xc7, 0xfb, 0xa0, 0x16,
+ 0xa3, 0xf9, 0xe6, 0x81, 0x47, 0x4c, 0x07, 0xbe, 0x8c, 0x20, 0xec, 0xd8,
+ 0x8d, 0x11, 0xed, 0xd1, 0x29, 0x6a, 0x2f, 0xd4, 0x93, 0x2e, 0x9c, 0xdc,
+ 0x95, 0x1d, 0x13, 0x26, 0xce, 0xa6, 0x0d, 0x31, 0x90, 0xca, 0x3d, 0xc3,
+ 0xf5, 0xc7, 0x26, 0xc8, 0x08, 0x63, 0xb1, 0x33, 0x58, 0x8d, 0xba, 0x13,
+ 0xda, 0xfc, 0xb2, 0xd3, 0x8f, 0x76, 0x43, 0x4d, 0xf1, 0xbe, 0x71, 0x17,
+ 0xdd, 0x44, 0x02, 0x6a, 0x3e, 0x6c, 0xed, 0xb3, 0x2e, 0x89, 0x68, 0x50,
+ 0x3f, 0x01, 0x34, 0x96, 0x7e, 0x7a, 0xcf, 0xe7, 0xf2, 0xa4, 0xd1, 0xdd,
+ 0xef, 0x32, 0x32, 0x90, 0xc8, 0x95, 0x5a, 0x65, 0x8b, 0x99, 0x9d, 0x9d,
+ 0x86, 0xa4, 0x32, 0xd6, 0x0a, 0xdc, 0x63, 0x92, 0x6b, 0x3a, 0x91, 0xf1,
+ 0x86, 0x41, 0x4e, 0xbe, 0xc0, 0xf8, 0xca, 0x75, 0x92, 0xa4, 0x48, 0x00,
+ 0x21, 0x32, 0x29, 0x72, 0x4b, 0x92, 0x52, 0x59, 0x15, 0x1f, 0x51, 0x0e,
+ 0x33, 0x70, 0xd9, 0xf4, 0x6f, 0x79, 0x23, 0x88, 0xcd, 0xeb, 0x44, 0x96,
+ 0xd3, 0x2a, 0x2c, 0x2b, 0x46, 0x11, 0x71, 0xf5, 0x11, 0xd4, 0xdd, 0x2d,
+ 0x29, 0xbe, 0x28, 0xe0, 0x6d, 0xa6, 0xf5, 0x2e, 0xcc, 0x4b, 0x2d, 0x2f,
+ 0x1b, 0x0b, 0xa2, 0x44, 0xe6, 0xdf, 0xa9, 0x57, 0x0f, 0x08, 0x97, 0xb2,
+ 0x6b, 0x14, 0xe7, 0x40, 0x6f, 0x1e, 0x44, 0xb9, 0x85, 0x09, 0xd7, 0x0e,
+ 0x3f, 0xce, 0xad, 0xc3, 0xce, 0x4e, 0x67, 0xb1, 0xcf, 0xf6, 0x47, 0x23,
+ 0x5d, 0x6a, 0xd4, 0x88, 0xd0, 0xf5, 0xe4, 0x15, 0x94, 0xf4, 0x0b, 0x82,
+ 0x70, 0x53, 0x18, 0xcd, 0x88, 0xba, 0x23, 0x8d, 0x74, 0xf2, 0xb6, 0x76,
+ 0x9e, 0xb9, 0x35, 0xb7, 0x9d, 0x7d, 0xc7, 0xad, 0xf5, 0x3f, 0xb1, 0xb3,
+ 0x68, 0x5f, 0xdf, 0x45, 0xfa, 0x7a, 0xde, 0x99, 0xd7, 0xee, 0xee, 0x67,
+ 0x82, 0x95, 0x31, 0x94, 0xe2, 0xd9, 0xae, 0x33, 0xe9, 0x8d, 0x99, 0x85,
+ 0x79, 0x70, 0x00, 0x93, 0x5c, 0xa4, 0x2f, 0xa1, 0x0a, 0x1a, 0x8c, 0xd7,
+ 0xd5, 0x0b, 0x37, 0x2d, 0xa3, 0x34, 0x51, 0x7b, 0x64, 0xa2, 0xe7, 0x63,
+ 0x12, 0x9c, 0x1e, 0x5b, 0x37, 0xed, 0x98, 0x46, 0x66, 0xc4, 0xb0, 0x15,
+ 0x99, 0x70, 0x3a, 0x0c, 0xaf, 0x9f, 0xcf, 0x6c, 0x3f, 0x76, 0xe4, 0xa4,
+ 0xd4, 0x30, 0x5c, 0xd7, 0xd0, 0xe7, 0x08, 0x42, 0x23, 0x5e, 0x90, 0xbf,
+ 0x84, 0x01, 0x45, 0xc2, 0x49, 0xf9, 0x6d, 0xd7, 0x0b, 0x1f, 0xbf, 0x33,
+ 0xa2, 0x62, 0xa9, 0x46, 0x32, 0x4c, 0x4e, 0xa1, 0x84, 0xb5, 0x50, 0x4b,
+ 0xa1, 0xca, 0xd2, 0x71, 0xb7, 0x38, 0xf3, 0xfe, 0x69, 0xdf, 0x79, 0xe5,
+ 0xad, 0x89, 0x0e, 0x4b, 0xfd, 0x68, 0x5b, 0x7a, 0x7c, 0x2c, 0x0b, 0x51,
+ 0x1f, 0x79, 0x86, 0xa0, 0x05, 0x4a, 0xe9, 0x01, 0xf0, 0x6a, 0x97, 0xc5,
+ 0x9a, 0x33, 0xb5, 0x69, 0x03, 0x04, 0x2e, 0xc1, 0x49, 0xbc, 0x3b, 0xc8,
+ 0x51, 0xf2, 0xdf, 0x97, 0xc4, 0x90, 0x70, 0xeb, 0x12, 0x74, 0x13, 0xff,
+ 0xa9, 0xef, 0x31, 0x06, 0x08, 0x15, 0x2d, 0xc2, 0xad, 0xec, 0x92, 0x5e,
+ 0xe4, 0x64, 0xd8, 0xf5, 0x77, 0x19, 0x88, 0x28, 0x10, 0xc0, 0x6c, 0x4d,
+ 0x40, 0x00, 0x86, 0x92, 0xd8, 0x66, 0xe1, 0x30, 0x40, 0x50, 0xee, 0x22,
+ 0xe1, 0x44, 0xfa, 0xd0, 0x2f, 0x64, 0x3b, 0x57, 0xae, 0x6f, 0xcb, 0x8d,
+ 0xbb, 0x00, 0x30, 0x74, 0xe9, 0xa4, 0x0b, 0xb1, 0x10, 0x3c, 0xdf, 0xde,
+ 0x0e, 0x9b, 0x4b, 0xc7, 0xe5, 0xad, 0x46, 0x51, 0x0a, 0xb6, 0x09, 0x5e,
+ 0x61, 0xa5, 0x19, 0xd2, 0x45, 0x4d, 0x42, 0xea, 0xe0, 0x92, 0x6c, 0x02,
+ 0xb4, 0x62, 0xea, 0xa3, 0xf0, 0xd6, 0x8d, 0x4f, 0xe5, 0xf7, 0xc0, 0x5a,
+ 0x91, 0x35, 0x6b, 0x9f, 0x45, 0x86, 0x61, 0xd1, 0x12, 0x02, 0xa9, 0xa6,
+ 0xa5, 0xc3, 0x96, 0x26, 0x5e, 0xfb, 0x60, 0x64, 0x82, 0x9b, 0xeb, 0x75,
+ 0xf3, 0x22, 0x42, 0x11, 0xc9, 0xe8, 0xe2, 0xf4, 0x3c, 0x11, 0x22, 0x0b,
+ 0xd9, 0x2e, 0xd2, 0x05, 0xe9, 0x09, 0x1b, 0x49, 0xda, 0x8f, 0x38, 0xc6,
+ 0xad, 0xe1, 0x99, 0x73, 0x18, 0x09, 0xaf, 0xcb, 0xf5, 0xfa, 0xd2, 0x05,
+ 0xb1, 0xc9, 0xdc, 0xbe, 0x4b, 0x2b, 0x20, 0x32, 0x69, 0x35, 0x13, 0x2d,
+ 0x8d, 0xec, 0xbd, 0xc4, 0x07, 0xed, 0x74, 0x09, 0x62, 0x67, 0x2b, 0x2b,
+ 0xd1, 0x91, 0xd8, 0x5b, 0x29, 0x70, 0x53, 0x6c, 0x62, 0xd6, 0x59, 0xd5,
+ 0xa5, 0x45, 0x3e, 0x44, 0xa7, 0xae, 0x5e, 0x0d, 0xfb, 0xb5, 0x87, 0x9d,
+ 0x70, 0x3e, 0x7c, 0x0e, 0xc4, 0x26, 0x09, 0x12, 0x10, 0x1a, 0xc2, 0x9d,
+ 0x10, 0x16, 0xfd, 0x9c, 0x18, 0xc9, 0x88, 0xa3, 0x29, 0x4b, 0x0d, 0xc2,
+ 0x50, 0x69, 0xd1, 0x49, 0x59, 0xdb, 0x6e, 0x9d, 0xcf, 0x4e, 0xcf, 0x2f,
+ 0x12, 0x1d, 0x1c, 0x5f, 0x9c, 0xf8, 0xa8, 0x73, 0x84, 0x08, 0xda, 0x0b,
+ 0x1a, 0x9c, 0x03, 0xdd, 0x08, 0xb4, 0x52, 0x91, 0x08, 0x1b, 0x6d, 0x42,
+ 0xdb, 0x20, 0xc0, 0xcf, 0xea, 0x41, 0xa3, 0x9c, 0x00, 0xcf, 0x6b, 0x79,
+ 0x8e, 0xc4, 0x6b, 0x11, 0x83, 0x8e, 0x3b, 0x20, 0x9d, 0x4c, 0xf3, 0x6c,
+ 0x27, 0x42, 0x1d, 0xa4, 0x40, 0x9f, 0x1f, 0x51, 0xf5, 0xec, 0x8b, 0x6b,
+ 0xfe, 0x2d, 0x18, 0x39, 0x5b, 0x0f, 0xe5, 0xc3, 0x68, 0xd8, 0x04, 0xa8,
+ 0x83, 0x32, 0x50, 0x28, 0x2c, 0x9a, 0xda, 0xb7, 0xc6, 0x61, 0x6f, 0xcd,
+ 0x9e, 0x79, 0xd9, 0xc6, 0xe0, 0x9c, 0x42, 0x2b, 0x38, 0xe4, 0xf8, 0xa0,
+ 0x27, 0x9d, 0xf4, 0xcc, 0x9d, 0xcb, 0x87, 0xa2, 0xac, 0x6e, 0xbc, 0x16,
+ 0x9e, 0x7b, 0xdc, 0x82, 0xb8, 0xbb, 0x34, 0x70, 0xac, 0xfe, 0x5e, 0xfa,
+ 0xd0, 0x06, 0x96, 0x5e, 0x65, 0x85, 0x12, 0x06, 0x3f, 0xe7, 0xda, 0x79,
+ 0x61, 0xbd, 0x24, 0x2a, 0x1f, 0x79, 0x43, 0xa1, 0x8f, 0x35, 0xc9, 0x13,
+ 0x41, 0x65, 0x1d, 0xb2, 0x7b, 0xf6, 0xd2, 0xae, 0x22, 0x29, 0x13, 0x36,
+ 0x6e, 0x81, 0xa7, 0xef, 0x5d, 0x46, 0x14, 0xf8, 0x91, 0x17, 0xcb, 0x4c,
+ 0x2c, 0x66, 0x69, 0x35, 0xcb, 0x91, 0x1e, 0x34, 0x8e, 0x59, 0x77, 0x6d,
+ 0xc2, 0xb2, 0xeb, 0x47, 0x6e, 0xa2, 0xe3, 0x93, 0x23, 0xb7, 0x5b, 0x8c,
+ 0xaa, 0x85, 0x93, 0xec, 0x84, 0x3c, 0x73, 0x70, 0x0b, 0x7b, 0x5d, 0x0c,
+ 0x93, 0x33, 0xaa, 0x1e, 0x06, 0xa7, 0x4d, 0xfd, 0x6f, 0xae, 0x35, 0x3e,
+ 0x2c, 0x30, 0xc6, 0x98, 0xfb, 0x13, 0xd2, 0x69, 0x5e, 0x98, 0xcd, 0xc5,
+ 0x27, 0xf4, 0xab, 0x57, 0xf8, 0x29, 0x98, 0xf2, 0x2b, 0xf7, 0x72, 0x6d,
+ 0x26, 0x62, 0xf4, 0xb4, 0xee, 0x23, 0xcf, 0x85, 0xb6, 0x8c, 0x12, 0xc7,
+ 0x05, 0xe8, 0xcb, 0x86, 0xf9, 0x33, 0x9d, 0xe9, 0x8a, 0x0b, 0x34, 0x4c,
+ 0xb9, 0x85, 0x4b, 0x7d, 0x46, 0xe5, 0x58, 0x7e, 0xce, 0x35, 0xc5, 0x97,
+ 0xc2, 0x3e, 0xaf, 0x13, 0x02, 0xba, 0xcd, 0xb9, 0x19, 0xa7, 0x93, 0x1b,
+ 0xd3, 0x56, 0x41, 0x1c, 0x77, 0xa6, 0xe6, 0xf2, 0x56, 0x6a, 0x0e, 0x16,
+ 0x56, 0xf0, 0xed, 0x42, 0x6c, 0xd5, 0x4e, 0x29, 0xb4, 0xe7, 0x4c, 0x8d,
+ 0x96, 0x74, 0xec, 0x3d, 0xd6, 0x1a, 0x1d, 0x75, 0xec, 0x12, 0x5b, 0x68,
+ 0xbb, 0xc9, 0x34, 0x64, 0xae, 0x79, 0x5f, 0xba, 0x7b, 0xfe, 0xc2, 0x35,
+ 0x75, 0x49, 0x08, 0x57, 0xb6, 0x2d, 0xc7, 0x83, 0x1c, 0x9c, 0x7e, 0x6e,
+ 0x1f, 0x13, 0x45, 0x81, 0xef, 0xb2, 0x71, 0x04, 0xa6, 0xd7, 0x5f, 0x13,
+ 0x26, 0x86, 0x8b, 0x92, 0x34, 0x9f, 0xe2, 0xc1, 0x01, 0x5a, 0x0c, 0x39,
+ 0x2a, 0x8e, 0x6d, 0x10, 0x5c, 0xad, 0xc0, 0x42, 0x5d, 0xb0, 0xb6, 0x29,
+ 0x0a, 0xfa, 0x3c, 0xbd, 0x0f, 0xae, 0xfa, 0xf9, 0x72, 0x2e, 0x79, 0xfc,
+ 0x5e, 0x4f, 0x9f, 0x8b, 0x36, 0x7b, 0x53, 0x18, 0x92, 0xb4, 0x70, 0x7f,
+ 0x2e, 0x6a, 0xbd, 0x54, 0x65, 0xc9, 0x7a, 0xd6, 0x0c, 0xf1, 0x20, 0x74,
+ 0xd6, 0x66, 0x76, 0x84, 0xd8, 0x99, 0x14, 0x55, 0x8e, 0x0b, 0x59, 0x04,
+ 0x45, 0x55, 0x2c, 0x4b, 0x0f, 0x86, 0x91, 0x16, 0x5c, 0x9e, 0xe3, 0xaf,
+ 0xd4, 0xa5, 0x17, 0xfa, 0xa6, 0xab, 0xec, 0x6f, 0xa8, 0x89, 0x38, 0xe4,
+ 0x4b, 0x87, 0x81, 0x90, 0x78, 0x96, 0xe4, 0x9a, 0x77, 0x2c, 0xef, 0xf9,
+ 0x2b, 0x31, 0x55, 0x88, 0x2a, 0xac, 0x75, 0xfa, 0xba, 0x96, 0xe6, 0x17,
+ 0x3b, 0x2e, 0x64, 0x3f, 0xcb, 0xaa, 0xf5, 0x9a, 0xb9, 0x83, 0x97, 0x3c,
+ 0x6f, 0x18, 0xdc, 0x68, 0xf4, 0x4d, 0xf2, 0xee, 0xf0, 0x05, 0xa5, 0x6f,
+ 0x5e, 0x65, 0x15, 0xd5, 0xc0, 0x74, 0xba, 0xd8, 0xe9, 0xb7, 0x5e, 0x63,
+ 0xbb, 0xce, 0x88, 0x24, 0x57, 0x6d, 0x2e, 0xa7, 0x17, 0xa8, 0xcc, 0xc5,
+ 0x03, 0x61, 0xc0, 0x5d, 0xf5, 0xc5, 0x7d, 0xc2, 0x66, 0x10, 0x5a, 0x48,
+ 0x85, 0x47, 0x64, 0xd1, 0xa5, 0x1b, 0xff, 0xdf, 0x66, 0x62, 0x2f, 0x9e,
+ 0x39, 0x26, 0x56, 0x3d, 0x2c, 0x08, 0xa3, 0xbd, 0xb8, 0x22, 0x89, 0x3a,
+ 0x72, 0xa2, 0x5e, 0x30, 0xe3, 0x3c, 0xe0, 0x73, 0x4f, 0xe2, 0x6c, 0xf8,
+ 0x1a, 0xa0, 0xe8, 0xe0, 0xed, 0xf0, 0xde, 0x7b, 0xe1, 0xab, 0x93, 0x46,
+ 0x20, 0xc7, 0xbd, 0x68, 0xd6, 0x0f, 0xf5, 0x5f, 0x49, 0x56, 0xf1, 0x9e,
+ 0x7d, 0x69, 0x9f, 0x25, 0xe3, 0x41, 0x5e, 0x78, 0x75, 0x2c, 0x56, 0xbc,
+ 0x21, 0x42, 0x30, 0x8b, 0x06, 0x2e, 0x9c, 0x80, 0x25, 0x1f, 0x6f, 0xed,
+ 0xbd, 0x57, 0x5e, 0xb5, 0xb5, 0x65, 0x14, 0x59, 0x73, 0xb5, 0xc3, 0x69,
+ 0x52, 0xf9, 0xe2, 0xda, 0x3f, 0x9c, 0x2f, 0xf9, 0xa6, 0x3e, 0x23, 0x2c,
+ 0x84, 0xd6, 0x7e, 0x2a, 0x13, 0xcc, 0x7c, 0x17, 0x9c, 0x9e, 0x75, 0xa6,
+ 0xfd, 0x83, 0x7d, 0x7d, 0x23, 0x28, 0x6b, 0x4d, 0xd4, 0xee, 0x75, 0xb2,
+ 0x23, 0x67, 0xc6, 0x4c, 0xb9, 0xbc, 0x2a, 0xf2, 0x7f, 0x10, 0xa1, 0xe9,
+ 0x0d, 0xad, 0x35, 0x48, 0xbc, 0xc7, 0x77, 0x85, 0x61, 0xdc, 0xa6, 0xb3,
+ 0x5c, 0x98, 0x22, 0xd9, 0xd1, 0xdd, 0x03, 0xcf, 0x84, 0x6a, 0xef, 0x73,
+ 0x3a, 0xa2, 0xd0, 0x02, 0x50, 0x8d, 0x8a, 0x3c, 0x38, 0x59, 0x0b, 0x5a,
+ 0xe3, 0xe5, 0x73, 0x91, 0xbd, 0x54, 0x48, 0xa6, 0x7b, 0x89, 0x16, 0x62,
+ 0x06, 0xe4, 0xec, 0x2e, 0x9b, 0x7e, 0x29, 0x57, 0x9f, 0x6c, 0xa5, 0xad,
+ 0x43, 0x52, 0x69, 0x09, 0x1d, 0xfa, 0xf5, 0x2e, 0x2f, 0x24, 0x23, 0x27,
+ 0x78, 0xfd, 0xe5, 0x0a, 0x13, 0x54, 0xcd, 0xf7, 0xe6, 0x11, 0x68, 0xc9,
+ 0x7b, 0xfe, 0x33, 0x7b, 0x12, 0x3c, 0xd8, 0x71, 0x4d, 0x31, 0x41, 0x20,
+ 0x99, 0xd6, 0x7e, 0xd0, 0x83, 0x04, 0xb5, 0x7f, 0xe1, 0x4a, 0x1c, 0x47,
+ 0xd2, 0xdf, 0x2e, 0x6d, 0xf7, 0xb3, 0xf2, 0x2a, 0xc9, 0xbd, 0x63, 0xfc,
+ 0x92, 0x49, 0xea, 0x2d, 0x6a, 0xfa, 0xe9, 0x39, 0x20, 0x6e, 0xe2, 0x97,
+ 0xde, 0x72, 0x4f, 0xbf, 0x12, 0xda, 0xd0, 0xfb, 0x52, 0xc5, 0xd4, 0x95,
+ 0x6f, 0x7c, 0xb6, 0xed, 0x0b, 0xad, 0x53, 0xb2, 0xd4, 0x33, 0xa8, 0xe1,
+ 0xca, 0x17, 0x98, 0x32, 0x8e, 0xcd, 0x35, 0x72, 0x65, 0x88, 0x1a, 0xcf,
+ 0x38, 0x34, 0x4f, 0xf7, 0xd8, 0x6e, 0x8b, 0xe9, 0x5e, 0xf8, 0x22, 0x54,
+ 0x72, 0x7c, 0xe8, 0x3d, 0xf8, 0xcc, 0x4d, 0x30, 0x9d, 0x91, 0x34, 0xf0,
+ 0xc0, 0x86, 0x88, 0x5a, 0xaa, 0x9f, 0x79, 0x8f, 0x3e, 0x97, 0xc4, 0x0a,
+ 0xce, 0x65, 0xc2, 0xfa, 0x07, 0xcf, 0x30, 0x39, 0x1c, 0x20, 0x0f, 0xaa,
+ 0x01, 0x06, 0x40, 0xa1, 0xfe, 0x82, 0xee, 0xde, 0x7f, 0xf6, 0xf2, 0x91,
+ 0x67, 0xe5, 0xd2, 0xac, 0xed, 0x55, 0xef, 0xbd, 0xf7, 0x59, 0x78, 0xcc,
+ 0x55, 0x2d, 0x50, 0xa8, 0x12, 0x39, 0x69, 0xc9, 0x06, 0x41, 0xdc, 0xfd,
+ 0x9b, 0x5a, 0x7e, 0x2a, 0xca, 0x07, 0xab, 0xff, 0xcd, 0x1f, 0xef, 0xe7,
+ 0x3e, 0xde, 0x09, 0x9b, 0x7d, 0x6c, 0x05, 0x5e, 0xbf, 0x2e, 0x9f, 0x8b,
+ 0x70, 0xc6, 0xea, 0x78, 0x2d, 0xf0, 0x9e, 0x1b, 0x39, 0x62, 0x59, 0x38,
+ 0xce, 0xc1, 0x8a, 0xa0, 0xc0, 0x44, 0x6a, 0xb4, 0xb1, 0x8c, 0xee, 0x1b,
+ 0xb3, 0xa9, 0xa0, 0x0e, 0xcf, 0x78, 0xb6, 0xdd, 0x39, 0x06, 0xf5, 0xf5,
+ 0x92, 0x35, 0x6f, 0x3b, 0x23, 0x07, 0x4f, 0xe4, 0xbd, 0xb6, 0xeb, 0xb8,
+ 0x97, 0x5c, 0xfb, 0x0c, 0x3a, 0x73, 0x40, 0x09, 0x6c, 0xac, 0x9e, 0x27,
+ 0x20, 0x45, 0xc4, 0xb7, 0x57, 0x5c, 0xf8, 0x5b, 0xc1, 0x47, 0x37, 0xd2,
+ 0x78, 0x2a, 0xbe, 0xa0, 0x87, 0x78, 0xdd, 0x88, 0x68, 0x43, 0x21, 0xda,
+ 0x66, 0x97, 0xae, 0xb3, 0xc9, 0x8d, 0x1e, 0x19, 0xdb, 0x46, 0xe4, 0xad,
+ 0xe7, 0x76, 0x69, 0x89, 0xfa, 0xce, 0xce, 0x8f, 0xba, 0x8a, 0x80, 0x7b,
+ 0x94, 0xa9, 0xe6, 0xfc, 0x62, 0x74, 0xb6, 0x47, 0xe3, 0x65, 0x1f, 0x8c,
+ 0x39, 0x10, 0x07, 0xa3, 0xec, 0xef, 0x92, 0x77, 0x5a, 0xbb, 0xa7, 0x5f,
+ 0xae, 0x78, 0x7a, 0x24, 0x91, 0x45, 0xc7, 0x53, 0xe2, 0xbe, 0x66, 0x1f,
+ 0xfc, 0x97, 0x3e, 0x93, 0x0c, 0x7e, 0xb5, 0xee, 0xb2, 0xf1, 0x88, 0x46,
+ 0x66, 0x93, 0x3c, 0xdc, 0xc3, 0x9f, 0x3b, 0x9b, 0xcd, 0xf5, 0xb2, 0xb8,
+ 0xb1, 0xf2, 0xa2, 0x04, 0x6a, 0xe9, 0x06, 0xbb, 0x17, 0x5e, 0xe9, 0xd1,
+ 0xf0, 0x50, 0xa4, 0xac, 0xfb, 0xbb, 0x2f, 0x96, 0x0a, 0x8d, 0xa2, 0x64,
+ 0xff, 0x91, 0xe1, 0xaf, 0x4b, 0x6f, 0x0d, 0x7e, 0xf8, 0x81, 0x59, 0x74,
+ 0xa9, 0x91, 0x09, 0xe2, 0x19, 0xb0, 0xc5, 0x67, 0x0d, 0x4b, 0xe3, 0x32,
+ 0x0a, 0x74, 0x3a, 0x60, 0x4f, 0xaf, 0xb2, 0x59, 0x46, 0x38, 0xd2, 0xac,
+ 0x66, 0x80, 0x2e, 0x63, 0x59, 0x6a, 0x14, 0xb4, 0x0a, 0xa7, 0x08, 0x25,
+ 0x83, 0xc2, 0x1c, 0x57, 0x50, 0xa4, 0xa3, 0x98, 0x9b, 0xcc, 0x86, 0xed,
+ 0x7f, 0xb8, 0xf8, 0xe6, 0xf4, 0x7c, 0x94, 0x6c, 0x11, 0xe0, 0xdf, 0xc5,
+ 0xf9, 0xf1, 0x57, 0x1f, 0x8c, 0xf6, 0x6e, 0xbd, 0x2a, 0x87, 0xa9, 0xd1,
+ 0xea, 0x67, 0x14, 0x17, 0x9a, 0x15, 0x66, 0x1f, 0xae, 0xb4, 0xc2, 0x21,
+ 0x22, 0x65, 0xe8, 0xaa, 0x2b, 0x2b, 0x2e, 0xae, 0x83, 0x34, 0xa2, 0xeb,
+ 0x52, 0x16, 0x93, 0xe3, 0xbb, 0x0a, 0x0e, 0xfe, 0x2f, 0x9d, 0x6a, 0x9a,
+ 0x77, 0xf0, 0x0a, 0xd5, 0x39, 0x9a, 0x5c, 0x7c, 0xb3, 0xff, 0xfe, 0xdb,
+ 0x91, 0x22, 0x9e, 0x7f, 0xff, 0xfd, 0xf7, 0xbe, 0xd3, 0x7e, 0x6f, 0x6b,
+ 0x0b, 0x12, 0xe2, 0x75, 0x7a, 0x7f, 0x3f, 0xac, 0xb3, 0xb5, 0xb5, 0xb7,
+ 0xce, 0xd5, 0xe6, 0xca, 0x53, 0xd6, 0x4b, 0x23, 0x18, 0x98, 0xaf, 0xb7,
+ 0x16, 0xcb, 0x31, 0x95, 0xc3, 0xdc, 0x5a, 0x36, 0xf9, 0xcc, 0xdc, 0x27,
+ 0x59, 0x8d, 0xb7, 0xb7, 0xd6, 0xd6, 0x46, 0x47, 0x47, 0xc9, 0xfe, 0xc9,
+ 0xe8, 0xd4, 0x7b, 0x77, 0x63, 0x67, 0xd3, 0x08, 0x4e, 0x57, 0x59, 0xb3,
+ 0x41, 0xd8, 0x99, 0x27, 0xfb, 0x17, 0xa4, 0xb1, 0x7e, 0x77, 0x74, 0x3e,
+ 0x3a, 0x3e, 0x7d, 0x4f, 0xbb, 0x43, 0x71, 0x75, 0xe9, 0xec, 0x8e, 0xc2,
+ 0x2a, 0x2f, 0x73, 0x00, 0x99, 0xdc, 0x69, 0xad, 0x49, 0x42, 0x64, 0x36,
+ 0x92, 0x1d, 0x0b, 0xe2, 0x1c, 0x05, 0xa1, 0x35, 0xee, 0x39, 0x7a, 0xb4,
+ 0x21, 0xbd, 0x51, 0x78, 0x1a, 0xad, 0x80, 0x35, 0x5b, 0x71, 0x00, 0x4b,
+ 0x36, 0xe6, 0x68, 0xdd, 0x3e, 0xa7, 0xff, 0xc3, 0x4d, 0xe1, 0x85, 0xf7,
+ 0x45, 0x27, 0x3e, 0x3a, 0xa6, 0x6a, 0x13, 0xc9, 0x87, 0xd1, 0xfe, 0xd7,
+ 0x47, 0xf4, 0xe8, 0xd7, 0x59, 0xe3, 0xb6, 0x83, 0x6b, 0x62, 0x52, 0x27,
+ 0xef, 0xb3, 0xa6, 0x9e, 0xa4, 0x0b, 0xca, 0x72, 0x36, 0xdd, 0x0c, 0xf8,
+ 0x1a, 0xf1, 0xda, 0x66, 0x51, 0xde, 0x15, 0x0e, 0x2d, 0xe4, 0x79, 0x54,
+ 0xf5, 0xf4, 0xdb, 0x3d, 0x3f, 0xda, 0x3f, 0x7c, 0x77, 0xa4, 0x21, 0xdf,
+ 0x7c, 0xed, 0x9a, 0x46, 0xaf, 0x4b, 0x2a, 0xe4, 0x6e, 0x0d, 0xd9, 0x74,
+ 0xb5, 0xd3, 0xe2, 0x9b, 0x6f, 0xa8, 0xac, 0x66, 0xbc, 0x3b, 0xb7, 0x51,
+ 0x78, 0x76, 0x78, 0x99, 0x6f, 0x71, 0xeb, 0xda, 0x5f, 0x6a, 0x97, 0x44,
+ 0x81, 0x9e, 0x45, 0xdc, 0x65, 0x9b, 0x04, 0x6c, 0x19, 0x9f, 0x6f, 0x6f,
+ 0x6f, 0x3f, 0x32, 0x0f, 0x68, 0x03, 0x72, 0x69, 0x9a, 0xa9, 0xec, 0xd1,
+ 0xe3, 0x5b, 0xae, 0x7d, 0x37, 0xe2, 0x99, 0xa4, 0x94, 0x53, 0xe5, 0xab,
+ 0x82, 0x6d, 0x28, 0x79, 0x93, 0xc5, 0x87, 0x3c, 0x29, 0x4b, 0xbb, 0x03,
+ 0xad, 0xc5, 0x99, 0x12, 0x34, 0x77, 0xde, 0x68, 0x38, 0x23, 0xde, 0xe0,
+ 0x81, 0x1b, 0x05, 0x06, 0x31, 0x65, 0xd5, 0x43, 0xb7, 0x49, 0xfa, 0xc6,
+ 0xb4, 0x49, 0xff, 0x0c, 0xcb, 0xea, 0x6a, 0x6b, 0xbe, 0x07, 0x89, 0xc4,
+ 0x3c, 0xf4, 0x96, 0x90, 0x26, 0x12, 0x23, 0xd9, 0xda, 0x28, 0xe7, 0x9a,
+ 0x16, 0x96, 0xd2, 0x31, 0x3e, 0x61, 0x5c, 0xbf, 0x60, 0x15, 0x38, 0xa0,
+ 0xe9, 0x52, 0x67, 0xae, 0xe5, 0xef, 0x22, 0x9d, 0xd4, 0xb4, 0x61, 0x64,
+ 0x31, 0x1c, 0x1a, 0x06, 0x62, 0x7a, 0xa1, 0x98, 0x33, 0x90, 0x88, 0xf9,
+ 0xb5, 0x32, 0x24, 0x33, 0x6c, 0xee, 0xc1, 0x36, 0xa5, 0x12, 0x23, 0xe3,
+ 0xee, 0x91, 0x17, 0x7b, 0x41, 0xb9, 0x80, 0x15, 0x6a, 0x4d, 0xa0, 0x07,
+ 0xca, 0x2f, 0x94, 0x28, 0x78, 0x1b, 0xc0, 0x43, 0x0d, 0x77, 0xfb, 0x1c,
+ 0x0c, 0x40, 0x3f, 0xb5, 0xa5, 0x96, 0x4f, 0xe8, 0xdc, 0x9b, 0x14, 0xaf,
+ 0x7e, 0x21, 0xb7, 0xac, 0x47, 0x3b, 0x23, 0x33, 0x8a, 0xa0, 0xaf, 0xa5,
+ 0x2b, 0x26, 0x59, 0x73, 0x77, 0xf5, 0xb5, 0x39, 0xbf, 0x43, 0xaf, 0x5c,
+ 0x0b, 0x61, 0x75, 0x6d, 0x21, 0x39, 0xe9, 0x93, 0x7b, 0x3a, 0x38, 0x93,
+ 0xdf, 0x28, 0x21, 0x32, 0xbf, 0xa5, 0x25, 0xb8, 0xc9, 0x30, 0x7b, 0x5f,
+ 0x31, 0x78, 0x64, 0x30, 0x7b, 0x66, 0x15, 0xe8, 0x8d, 0xff, 0xb5, 0x35,
+ 0xac, 0xeb, 0xeb, 0xad, 0x7c, 0xfa, 0x71, 0x5a, 0xa7, 0x14, 0xd3, 0xb4,
+ 0x1c, 0x07, 0x1f, 0x0f, 0xcd, 0x87, 0xc9, 0x4f, 0x2d, 0xae, 0x5f, 0x4f,
+ 0xe2, 0x33, 0xf9, 0x5f, 0x5b, 0x14, 0x3f, 0x8a, 0xe2, 0x53, 0xde, 0xc2,
+ 0x45, 0x78, 0x87, 0x99, 0x15, 0x07, 0x10, 0x9b, 0xc3, 0x18, 0xa7, 0x8c,
+ 0x9e, 0xd0, 0xda, 0x8f, 0xbb, 0xdb, 0xdb, 0x3b, 0x7b, 0x3b, 0x9f, 0xbf,
+ 0xda, 0xde, 0xdb, 0xd9, 0xd9, 0xd9, 0xdd, 0xdb, 0xd9, 0xdb, 0xdb, 0xdd,
+ 0xfe, 0x79, 0xab, 0xb7, 0xb6, 0x76, 0x78, 0xfa, 0xfd, 0xfb, 0x93, 0xd3,
+ 0xfd, 0xc3, 0xe4, 0xe2, 0x34, 0xd9, 0x87, 0xcd, 0x29, 0x72, 0xc8, 0x81,
+ 0x52, 0x4f, 0x29, 0x68, 0x9c, 0xfe, 0xee, 0x55, 0x52, 0x17, 0x03, 0x89,
+ 0x0d, 0xbc, 0xc1, 0xb2, 0x74, 0x57, 0xac, 0x84, 0x4e, 0x41, 0x2d, 0x0d,
+ 0xaf, 0x9b, 0xf9, 0xd3, 0xec, 0xec, 0x53, 0x7a, 0xee, 0xb3, 0x23, 0xd8,
+ 0xa9, 0x8d, 0x18, 0x8e, 0x92, 0xad, 0x24, 0x79, 0x88, 0x33, 0x45, 0x5c,
+ 0xa8, 0x36, 0x25, 0x61, 0x83, 0xe3, 0x86, 0x5c, 0x01, 0x70, 0x2e, 0x2c,
+ 0x5f, 0x87, 0x58, 0x19, 0x28, 0xf4, 0x2c, 0x3e, 0x7a, 0x5c, 0xf0, 0x24,
+ 0x10, 0x6d, 0x06, 0x13, 0x3c, 0x5d, 0x39, 0x25, 0x73, 0x11, 0x65, 0xf7,
+ 0x98, 0x75, 0x9b, 0x71, 0x70, 0xa4, 0xac, 0x9b, 0x1d, 0x50, 0xd8, 0x55,
+ 0x11, 0xce, 0x2b, 0x1d, 0x32, 0x62, 0x8b, 0x22, 0xdd, 0x51, 0x3f, 0xca,
+ 0x4f, 0x5c, 0x17, 0xf4, 0x8d, 0x7f, 0x09, 0x6d, 0x59, 0xdb, 0x22, 0x0f,
+ 0xe0, 0xc3, 0xe8, 0xf8, 0xfd, 0xd7, 0xf0, 0x1e, 0x7e, 0x7f, 0x7a, 0x7e,
+ 0x38, 0x32, 0xcd, 0xd2, 0xed, 0xbc, 0x06, 0xf3, 0x12, 0x1d, 0x63, 0x19,
+ 0x15, 0x1f, 0x0a, 0xea, 0xfa, 0xcf, 0x50, 0xd8, 0xa6, 0x7d, 0x9b, 0x36,
+ 0x8e, 0x61, 0x7a, 0xc2, 0x36, 0xe5, 0x82, 0xc7, 0x59, 0x1e, 0x08, 0x81,
+ 0x5f, 0xff, 0x72, 0x9e, 0x52, 0xad, 0x90, 0x6c, 0xc8, 0x51, 0xbb, 0x08,
+ 0xf3, 0xda, 0xa2, 0xbc, 0x84, 0x2d, 0x12, 0xfa, 0xb7, 0x9a, 0x12, 0xcc,
+ 0x03, 0xad, 0x94, 0x95, 0x8d, 0x2d, 0x6a, 0xad, 0x08, 0x9d, 0xba, 0xcb,
+ 0x59, 0x7a, 0x85, 0x0e, 0xc3, 0x03, 0xe9, 0x75, 0x26, 0xdd, 0x7f, 0x6a,
+ 0x97, 0xc4, 0xf3, 0xd0, 0xde, 0x31, 0x08, 0x00, 0xf0, 0x50, 0x48, 0x70,
+ 0x17, 0xaf, 0x07, 0x4b, 0x4c, 0xe4, 0x22, 0x46, 0x44, 0x09, 0x15, 0x94,
+ 0xed, 0x56, 0x83, 0x41, 0x85, 0x4f, 0xc6, 0xd5, 0x30, 0xf2, 0xff, 0xc0,
+ 0xc3, 0xe7, 0x60, 0xc5, 0x88, 0x5a, 0xf2, 0xec, 0x0f, 0xb5, 0x0b, 0x89,
+ 0x43, 0xcd, 0x0f, 0xa8, 0xdb, 0xbc, 0xe4, 0x34, 0x18, 0x20, 0xcb, 0xd4,
+ 0x1a, 0x6b, 0x25, 0x22, 0x5c, 0x8f, 0xaa, 0x7a, 0x51, 0xa4, 0x44, 0x4f,
+ 0xc1, 0x22, 0x5c, 0xf1, 0x00, 0xe7, 0xde, 0xac, 0x1b, 0x33, 0x94, 0x94,
+ 0xea, 0xc3, 0x71, 0xc5, 0x78, 0xc1, 0x0e, 0x36, 0xa2, 0x3c, 0x67, 0x78,
+ 0xf6, 0x34, 0xde, 0x82, 0x5b, 0xc9, 0x6b, 0x46, 0x60, 0xb6, 0x89, 0xf0,
+ 0xc4, 0x79, 0x19, 0xd7, 0x66, 0x4d, 0xdc, 0xd9, 0x8e, 0xc9, 0x3b, 0xb3,
+ 0x19, 0x31, 0x68, 0x23, 0x81, 0x1a, 0xee, 0xc9, 0x94, 0x23, 0xe9, 0x88,
+ 0x5e, 0x25, 0xc7, 0xd6, 0xb2, 0xf9, 0x95, 0xe7, 0x03, 0x3e, 0xdb, 0x4e,
+ 0x41, 0x5e, 0x43, 0x16, 0x92, 0x85, 0xa1, 0xf0, 0x96, 0x87, 0x83, 0xba,
+ 0xdc, 0xab, 0xb4, 0x17, 0x79, 0x53, 0x67, 0xb3, 0x4b, 0x01, 0x0d, 0x69,
+ 0x60, 0x14, 0xa4, 0xa9, 0xb8, 0x06, 0xd6, 0x34, 0x6d, 0x84, 0x7c, 0x72,
+ 0x85, 0x85, 0x32, 0x28, 0x85, 0x67, 0x5c, 0x81, 0x95, 0x0a, 0x0a, 0x49,
+ 0x9b, 0x51, 0xb0, 0xdb, 0x6d, 0xa8, 0x45, 0x50, 0xd6, 0x12, 0x5b, 0xbf,
+ 0xa5, 0x33, 0x05, 0x5b, 0xd3, 0x02, 0x35, 0x05, 0x40, 0x1d, 0xde, 0x83,
+ 0xcb, 0xb1, 0x59, 0x6d, 0xfb, 0x1c, 0xad, 0x1d, 0x02, 0xcf, 0xa8, 0x39,
+ 0x78, 0x00, 0xf1, 0xbc, 0x8d, 0xb9, 0x5c, 0x06, 0xd0, 0x28, 0xb9, 0x00,
+ 0xcc, 0x98, 0x83, 0x86, 0x34, 0xa7, 0x65, 0x6d, 0x57, 0x74, 0x91, 0x1b,
+ 0x1d, 0x87, 0x2f, 0xb8, 0x35, 0x44, 0x24, 0x86, 0xc7, 0x50, 0x38, 0xd2,
+ 0xea, 0x73, 0xf8, 0xf4, 0x11, 0x0c, 0x87, 0xa4, 0x4a, 0xc0, 0xec, 0x81,
+ 0x4f, 0x49, 0x5e, 0x3c, 0x7e, 0x18, 0x65, 0x10, 0x9f, 0xd4, 0x31, 0xe6,
+ 0x2a, 0x80, 0x12, 0x30, 0x75, 0xbb, 0x60, 0x30, 0x76, 0xaf, 0x23, 0xdf,
+ 0xa0, 0x13, 0x36, 0x4f, 0xa3, 0x6b, 0xc5, 0xae, 0xe2, 0x20, 0x70, 0x82,
+ 0xd8, 0x5e, 0xf2, 0x55, 0x5a, 0xe7, 0x93, 0x7e, 0x72, 0x98, 0x5f, 0x01,
+ 0xe1, 0x80, 0x53, 0x4e, 0xcc, 0x1b, 0xae, 0xbe, 0xd6, 0x06, 0x67, 0x4c,
+ 0x6c, 0x0e, 0x93, 0xef, 0xb5, 0x24, 0x9e, 0xb9, 0x8e, 0x81, 0x0e, 0x49,
+ 0x26, 0x5a, 0x6a, 0xad, 0x85, 0x36, 0x22, 0xb6, 0x75, 0xbf, 0x18, 0x38,
+ 0x3a, 0x71, 0xb5, 0x33, 0xb0, 0xab, 0x69, 0x7d, 0x63, 0xbd, 0x13, 0xd8,
+ 0x2b, 0x39, 0xa2, 0x40, 0x23, 0x63, 0x01, 0x89, 0xd5, 0xbd, 0x72, 0x69,
+ 0x5d, 0xfe, 0xf8, 0xdb, 0x92, 0xbb, 0x16, 0xb2, 0x84, 0x4d, 0xac, 0x96,
+ 0x58, 0x31, 0x75, 0xe8, 0xd3, 0xb5, 0x44, 0xcd, 0xd9, 0xa3, 0x3b, 0x18,
+ 0x98, 0x05, 0xa3, 0xa5, 0x11, 0xc6, 0x72, 0x7a, 0x71, 0xf4, 0x87, 0x64,
+ 0xbf, 0xeb, 0xd0, 0x24, 0x8e, 0xdd, 0xc2, 0x16, 0xe9, 0x3b, 0x02, 0xc3,
+ 0xd8, 0x39, 0x3c, 0xac, 0x90, 0x6a, 0x87, 0xb4, 0xfd, 0x6b, 0x92, 0x1e,
+ 0xe9, 0x2c, 0x77, 0x75, 0x29, 0xb1, 0xae, 0xcd, 0x83, 0xc2, 0x68, 0xd3,
+ 0x6b, 0x30, 0xf3, 0x7a, 0x95, 0x34, 0x38, 0x02, 0x35, 0x4f, 0x19, 0x6d,
+ 0x82, 0x40, 0x84, 0xcc, 0xa6, 0x14, 0x7c, 0x26, 0x11, 0x16, 0xcb, 0x06,
+ 0x7e, 0x46, 0xe9, 0xc9, 0x1b, 0xc8, 0xcf, 0xf0, 0xd8, 0x4b, 0x2d, 0x2c,
+ 0xaf, 0x56, 0x64, 0xea, 0xe3, 0x39, 0x7d, 0xa4, 0xa3, 0xf6, 0x51, 0x19,
+ 0xae, 0x5c, 0x0d, 0x3c, 0x16, 0x29, 0x33, 0xde, 0x26, 0x59, 0x3d, 0x76,
+ 0xcc, 0xe5, 0xcf, 0x34, 0x38, 0x0c, 0x1b, 0x31, 0x01, 0x5a, 0x0a, 0xd7,
+ 0xa8, 0x12, 0xfb, 0xaf, 0x9e, 0x6e, 0x9f, 0x61, 0x03, 0xff, 0x08, 0xa8,
+ 0x2b, 0xa8, 0xfb, 0x2a, 0xd5, 0x5a, 0x38, 0x10, 0xd7, 0xb4, 0xda, 0x0e,
+ 0x9d, 0x46, 0x4e, 0x05, 0x56, 0x95, 0x46, 0xc1, 0x60, 0x63, 0x7e, 0xe8,
+ 0x72, 0xcd, 0xc5, 0x17, 0x13, 0xad, 0x2f, 0xda, 0x21, 0xe8, 0xe1, 0x1a,
+ 0xdd, 0x44, 0xd6, 0x86, 0x85, 0xda, 0xba, 0xb6, 0x0e, 0x8a, 0x17, 0x37,
+ 0xf8, 0xd6, 0x02, 0x4f, 0x49, 0xb3, 0x54, 0x8c, 0x6d, 0x92, 0x79, 0x59,
+ 0x13, 0x45, 0xb9, 0xe6, 0xdd, 0x08, 0x4c, 0x3f, 0x65, 0x2d, 0xf5, 0x75,
+ 0x73, 0x46, 0x25, 0xe2, 0x5a, 0x4e, 0xe3, 0x8c, 0x01, 0xd6, 0x0d, 0x95,
+ 0xf0, 0x2e, 0x02, 0xb3, 0x8f, 0x4e, 0x20, 0x53, 0xe6, 0x1c, 0xc4, 0xbd,
+ 0xe6, 0xa8, 0x9b, 0xd8, 0xf6, 0xaa, 0x79, 0x4a, 0x16, 0xad, 0xb5, 0x61,
+ 0xb2, 0x48, 0x41, 0x32, 0x75, 0x21, 0x55, 0x81, 0x60, 0x11, 0x90, 0x51,
+ 0xd3, 0xee, 0x40, 0xe2, 0x2b, 0xac, 0xfc, 0xa1, 0x9b, 0xde, 0x42, 0xd7,
+ 0x22, 0x9e, 0x32, 0x4d, 0xe6, 0x0f, 0x92, 0x2e, 0x20, 0x77, 0x26, 0x65,
+ 0x82, 0x43, 0xd5, 0xfc, 0xfc, 0xf3, 0x40, 0x46, 0xba, 0xb7, 0x4f, 0xef,
+ 0x99, 0xaf, 0x3d, 0x95, 0x76, 0x46, 0xce, 0x7f, 0x52, 0x21, 0x21, 0x9f,
+ 0x59, 0xbd, 0x36, 0xa2, 0x31, 0x78, 0x48, 0x41, 0xdc, 0xa3, 0xb5, 0x95,
+ 0x07, 0x54, 0xd6, 0x77, 0x39, 0x0d, 0x6b, 0xac, 0x33, 0xf1, 0x40, 0xd3,
+ 0x9a, 0x83, 0x48, 0x56, 0x28, 0x11, 0xca, 0x26, 0xbb, 0xa3, 0xf5, 0xa4,
+ 0x49, 0x23, 0xd1, 0x0e, 0x49, 0x00, 0x25, 0xe1, 0x78, 0x54, 0x4a, 0xc3,
+ 0xb4, 0xc8, 0x32, 0x18, 0x4b, 0x1d, 0x1d, 0x3a, 0xb2, 0x35, 0xf0, 0x1c,
+ 0x8f, 0xf8, 0xb0, 0x7a, 0x38, 0x1f, 0x7e, 0xcd, 0x70, 0xf6, 0x93, 0x47,
+ 0xc3, 0xe6, 0xa5, 0xc2, 0x21, 0x71, 0xfc, 0x5a, 0x1c, 0x5e, 0xd3, 0x12,
+ 0x54, 0xad, 0x1a, 0x28, 0xaf, 0xd1, 0x84, 0x1c, 0x5e, 0xe3, 0x76, 0x79,
+ 0xa3, 0x50, 0xdb, 0x2c, 0x4a, 0x7e, 0x1a, 0xc2, 0x3e, 0xb5, 0xdf, 0xd7,
+ 0xa1, 0x7c, 0xea, 0x70, 0x19, 0x4f, 0x2e, 0xb1, 0x79, 0x31, 0x1d, 0xf8,
+ 0x42, 0x49, 0x45, 0xd9, 0x19, 0x6e, 0xfb, 0xa8, 0x28, 0x36, 0x41, 0xa5,
+ 0x02, 0xf0, 0x62, 0x03, 0x00, 0x1a, 0x57, 0xd8, 0x97, 0x66, 0x82, 0xc4,
+ 0xfb, 0xce, 0x6b, 0xf2, 0xd9, 0x0e, 0x83, 0xd1, 0x9a, 0x93, 0x24, 0x15,
+ 0x3a, 0x08, 0x65, 0x23, 0x9b, 0x2f, 0x10, 0xc8, 0xaf, 0x1c, 0xd0, 0x17,
+ 0x02, 0x70, 0x8e, 0x9e, 0xbb, 0x23, 0xf5, 0xc2, 0x6e, 0xb7, 0x8c, 0x91,
+ 0xe3, 0xbc, 0xa5, 0x52, 0x31, 0x87, 0x5a, 0x43, 0x28, 0xcb, 0x32, 0x6e,
+ 0xa9, 0x59, 0x99, 0x70, 0x74, 0xd0, 0xce, 0xe1, 0x23, 0x7a, 0xc6, 0x65,
+ 0x9b, 0x5c, 0x2e, 0x2b, 0x30, 0x5e, 0x81, 0x1e, 0x13, 0xd4, 0x0a, 0x6a,
+ 0x95, 0x62, 0x26, 0x23, 0x9c, 0x06, 0xe9, 0xa4, 0x19, 0x6a, 0x0f, 0xd3,
+ 0xb9, 0x66, 0x93, 0x27, 0xf2, 0xeb, 0xa5, 0xc8, 0x94, 0xf3, 0x87, 0x58,
+ 0x43, 0x9a, 0x69, 0x77, 0x96, 0x9b, 0x01, 0xad, 0x03, 0xbc, 0x41, 0x0b,
+ 0xab, 0x0a, 0x2f, 0xb4, 0xa8, 0x6c, 0x8a, 0x43, 0xdc, 0xae, 0x5c, 0x1a,
+ 0xd6, 0xac, 0xe9, 0x32, 0x5d, 0xbe, 0x06, 0xfa, 0xc9, 0xe0, 0x7f, 0xc8,
+ 0xca, 0x90, 0xd8, 0x4a, 0xf1, 0x3c, 0x00, 0xaa, 0x5f, 0x78, 0x38, 0x7e,
+ 0x92, 0x76, 0x05, 0x86, 0x4f, 0xc1, 0x7a, 0x3a, 0x0f, 0x9b, 0xd2, 0xa8,
+ 0x59, 0x1b, 0xe0, 0x7f, 0x6f, 0x7d, 0xc4, 0xc6, 0x56, 0x31, 0x59, 0x61,
+ 0x15, 0xdc, 0xdc, 0x9a, 0x45, 0xbe, 0xe7, 0x08, 0xae, 0x60, 0xc0, 0xf6,
+ 0x22, 0xfb, 0x8a, 0x2a, 0x83, 0x1d, 0x94, 0xa9, 0xbf, 0xac, 0xaa, 0xe3,
+ 0xac, 0xe9, 0x48, 0x99, 0xf8, 0x95, 0x4f, 0xf4, 0x38, 0x73, 0x70, 0x60,
+ 0x5e, 0x18, 0x7c, 0x10, 0xc3, 0xc3, 0x97, 0xdc, 0xc3, 0x10, 0xb6, 0x54,
+ 0xee, 0xe1, 0x0c, 0xe5, 0x50, 0xf5, 0x81, 0x3d, 0x79, 0x89, 0xd2, 0x0d,
+ 0x7b, 0x62, 0x76, 0x68, 0xaf, 0x0a, 0x3f, 0xaf, 0xe9, 0x88, 0x54, 0x4b,
+ 0x13, 0x53, 0x18, 0xb0, 0x91, 0x9d, 0x0e, 0x19, 0xff, 0xca, 0xef, 0x8a,
+ 0x52, 0xf5, 0x40, 0x4d, 0x0c, 0x39, 0x0e, 0x5a, 0x0c, 0x0e, 0xbb, 0x3b,
+ 0x5b, 0x3c, 0x98, 0x2d, 0x6e, 0x80, 0xe5, 0x3a, 0x21, 0x49, 0xe7, 0x98,
+ 0x57, 0x90, 0x12, 0xff, 0xe6, 0xa2, 0xd0, 0x6d, 0x0a, 0xa8, 0x98, 0x73,
+ 0x31, 0x71, 0xae, 0xe7, 0x46, 0x57, 0x93, 0xb9, 0x6b, 0x01, 0x7a, 0x22,
+ 0x69, 0x65, 0x84, 0x17, 0x6e, 0x37, 0xa8, 0x6f, 0x45, 0x3e, 0x43, 0x4a,
+ 0x83, 0x5b, 0x2f, 0x9e, 0x80, 0xb2, 0xf3, 0x80, 0xaa, 0x67, 0x2e, 0xf4,
+ 0x3b, 0x9b, 0xd3, 0x04, 0x64, 0x8f, 0x42, 0xdc, 0xb0, 0xe7, 0xfb, 0xef,
+ 0xbf, 0x3e, 0x82, 0x24, 0x00, 0xde, 0x4e, 0x07, 0x34, 0x27, 0x6a, 0x9f,
+ 0x2e, 0x27, 0xd0, 0x1e, 0xcc, 0x8a, 0x21, 0x1e, 0x09, 0xf8, 0xa3, 0x5a,
+ 0x0f, 0x0c, 0x25, 0xce, 0x40, 0xbc, 0xd8, 0x6e, 0x89, 0x32, 0x5a, 0x4b,
+ 0xd4, 0x4c, 0x06, 0x09, 0x82, 0x14, 0x29, 0x4a, 0x42, 0x28, 0x91, 0x6a,
+ 0x3d, 0x5e, 0xa4, 0x02, 0x64, 0x91, 0xfa, 0x40, 0x07, 0x62, 0x7f, 0x18,
+ 0xb6, 0xcf, 0xe2, 0x9a, 0xa6, 0x1c, 0x58, 0x5d, 0xb7, 0x82, 0xae, 0x3b,
+ 0xf4, 0x2d, 0x3f, 0x9c, 0xde, 0xbf, 0xb3, 0xbd, 0xed, 0x2a, 0x4c, 0xa4,
+ 0xb6, 0xc1, 0x80, 0x5b, 0x56, 0xc9, 0xf6, 0xe0, 0xd5, 0xab, 0x55, 0x8c,
+ 0xd0, 0x36, 0x0a, 0xd4, 0x84, 0x17, 0x9f, 0xdc, 0xe6, 0x80, 0x1e, 0x5d,
+ 0xd5, 0x66, 0x44, 0xa3, 0x41, 0x2d, 0x6a, 0x89, 0xf0, 0xaa, 0xad, 0xd4,
+ 0x22, 0x96, 0x0f, 0xb6, 0xc0, 0xc3, 0x23, 0x52, 0x58, 0xb5, 0x86, 0x96,
+ 0x72, 0xcd, 0x21, 0xc4, 0x22, 0x69, 0x5f, 0x8d, 0x24, 0x0b, 0x0a, 0xf2,
+ 0xca, 0xad, 0x5f, 0xed, 0x93, 0x16, 0xc6, 0x53, 0x6c, 0x57, 0x2c, 0xd1,
+ 0x65, 0x38, 0x1b, 0x15, 0x09, 0x3e, 0x9c, 0x91, 0x5d, 0xec, 0xf8, 0xfd,
+ 0xd7, 0x6c, 0x26, 0x30, 0x3a, 0x2f, 0x0c, 0xa4, 0x5b, 0x1d, 0x0d, 0xf8,
+ 0x03, 0x17, 0x8a, 0xa0, 0x00, 0x3f, 0x38, 0xd4, 0xb9, 0xda, 0x63, 0x5e,
+ 0x30, 0x2b, 0xf0, 0x2a, 0x73, 0x47, 0x0d, 0x74, 0x83, 0x8b, 0x64, 0xe0,
+ 0x09, 0x27, 0x52, 0x27, 0x82, 0x24, 0x93, 0xf9, 0x83, 0x6a, 0x46, 0xd2,
+ 0x03, 0x5a, 0x57, 0x73, 0xbb, 0x6d, 0x96, 0x6d, 0x61, 0xac, 0xce, 0x82,
+ 0x82, 0x02, 0xd9, 0x24, 0xd2, 0x25, 0x77, 0x83, 0xf3, 0xdd, 0x91, 0x44,
+ 0x3e, 0x6d, 0x28, 0x2d, 0x13, 0x60, 0xbb, 0xb2, 0x18, 0x49, 0x56, 0x7d,
+ 0xb5, 0x89, 0x74, 0xcd, 0x73, 0x5c, 0x78, 0xd8, 0xe7, 0xea, 0xb4, 0xdb,
+ 0xa8, 0x42, 0x58, 0x96, 0xff, 0xfb, 0xe3, 0x7c, 0x64, 0x84, 0x74, 0x50,
+ 0xe9, 0xa6, 0x2a, 0xa6, 0xce, 0x06, 0x20, 0x23, 0x8e, 0x5a, 0xb7, 0x2f,
+ 0xf8, 0x7d, 0xee, 0x3a, 0x8d, 0x77, 0xc7, 0xef, 0xeb, 0xd2, 0x44, 0x0e,
+ 0x00, 0x89, 0xb4, 0x52, 0x47, 0xc4, 0x26, 0x03, 0xaa, 0x2e, 0x43, 0x52,
+ 0x38, 0x38, 0x47, 0xde, 0x16, 0x4b, 0xd6, 0x12, 0xc9, 0x39, 0x46, 0x95,
+ 0x11, 0xa2, 0x21, 0xc0, 0x4e, 0xe3, 0xf2, 0xba, 0xc9, 0xa5, 0xce, 0x16,
+ 0x30, 0x56, 0x51, 0x39, 0xf7, 0xd8, 0x22, 0xe1, 0x38, 0xb8, 0xdb, 0x6a,
+ 0x59, 0x08, 0xef, 0x23, 0x7d, 0xcb, 0x0c, 0x3e, 0xad, 0xaf, 0x11, 0xca,
+ 0x65, 0x4d, 0x34, 0xa1, 0x78, 0x85, 0xee, 0x05, 0xbb, 0xd5, 0xc8, 0x53,
+ 0x2c, 0x4c, 0x41, 0xb8, 0x6e, 0x2d, 0x45, 0x7b, 0x05, 0x3c, 0x8b, 0xc6,
+ 0xa7, 0x9e, 0x02, 0x96, 0xa9, 0x23, 0x0e, 0x1c, 0x1c, 0x04, 0x8f, 0xb9,
+ 0x44, 0xc9, 0xaf, 0x6d, 0x11, 0xf2, 0xe5, 0x73, 0x18, 0x60, 0xa0, 0x2d,
+ 0x01, 0x92, 0xa8, 0xb3, 0x84, 0x50, 0xa2, 0x81, 0x08, 0xc9, 0x10, 0x45,
+ 0xca, 0x72, 0x45, 0x1a, 0x80, 0x19, 0xcc, 0x15, 0x2a, 0x91, 0x72, 0xef,
+ 0x74, 0xdf, 0xb3, 0x4a, 0x0a, 0x9f, 0x22, 0x27, 0x1a, 0xa1, 0x4f, 0xcc,
+ 0x90, 0x07, 0xc8, 0x49, 0xe1, 0x1c, 0xb7, 0x3b, 0xba, 0x20, 0xd5, 0x1e,
+ 0xd7, 0x91, 0xea, 0x88, 0xdf, 0x1d, 0x9d, 0x7f, 0x75, 0x3a, 0x3a, 0x32,
+ 0xdc, 0xe2, 0xf0, 0xe8, 0xab, 0x0f, 0xc4, 0x49, 0x68, 0xc7, 0xd8, 0x4c,
+ 0x0a, 0x40, 0x4f, 0x4e, 0xd9, 0x05, 0x50, 0x11, 0x12, 0x0e, 0x88, 0x74,
+ 0x58, 0x36, 0xe9, 0xdb, 0xf4, 0x47, 0x11, 0xbb, 0x18, 0x1b, 0x73, 0x96,
+ 0xb1, 0x5d, 0x2d, 0x47, 0xb0, 0xb6, 0x43, 0xef, 0xa5, 0x98, 0xa8, 0x82,
+ 0x20, 0xc7, 0x1b, 0x05, 0x8f, 0xd1, 0xf2, 0x71, 0xf5, 0x9e, 0x43, 0x67,
+ 0xbc, 0x65, 0x2b, 0xaa, 0x1c, 0x08, 0x57, 0xe6, 0x59, 0xcb, 0x39, 0xcb,
+ 0xd5, 0x04, 0xd9, 0x56, 0x60, 0xf6, 0x66, 0x25, 0xdf, 0x64, 0x04, 0x55,
+ 0x83, 0x73, 0x8d, 0xbb, 0x35, 0x6f, 0x70, 0xad, 0xb2, 0x90, 0x2f, 0xc5,
+ 0x95, 0x6b, 0x26, 0x38, 0xc3, 0x72, 0x38, 0x43, 0x77, 0x96, 0x79, 0x35,
+ 0xc7, 0xeb, 0x8c, 0x21, 0x9e, 0xf8, 0x26, 0x15, 0xc7, 0x23, 0xc7, 0x44,
+ 0x4a, 0x25, 0x84, 0x0d, 0x51, 0x4c, 0xef, 0x30, 0x4f, 0x29, 0xcd, 0xc7,
+ 0x35, 0x88, 0xb5, 0x40, 0x17, 0x56, 0xde, 0x0b, 0x5d, 0x10, 0xd2, 0xb9,
+ 0x5d, 0xcd, 0x0e, 0x2e, 0x78, 0xa6, 0x64, 0x7b, 0xe0, 0xcb, 0xd9, 0x47,
+ 0x52, 0xf5, 0xd1, 0x77, 0xc8, 0xe1, 0x6f, 0x85, 0x06, 0x3e, 0x4f, 0x14,
+ 0x79, 0xed, 0xa9, 0x75, 0xab, 0x8b, 0x16, 0xab, 0x84, 0x29, 0xce, 0x10,
+ 0x97, 0x74, 0xc1, 0x0c, 0x4f, 0xc2, 0x95, 0x68, 0x4b, 0x61, 0xbe, 0x66,
+ 0xe2, 0x0b, 0xcf, 0x20, 0xb7, 0xce, 0xf5, 0x8a, 0x9b, 0xfb, 0xc6, 0x37,
+ 0xf2, 0xaf, 0xad, 0xad, 0x1d, 0x1e, 0x5d, 0xec, 0x1f, 0x9f, 0x1c, 0x1d,
+ 0x26, 0xc7, 0xef, 0xdf, 0x9e, 0x9e, 0xbf, 0xdb, 0xbf, 0x10, 0xb7, 0xf7,
+ 0xa1, 0xb5, 0x92, 0xd9, 0xdc, 0x5b, 0x6b, 0x84, 0x74, 0x16, 0x34, 0x90,
+ 0xb0, 0xd9, 0xc5, 0x2b, 0x41, 0xcc, 0xe6, 0x65, 0xc8, 0x5a, 0x6b, 0xb0,
+ 0x96, 0x88, 0xbb, 0xdc, 0xa1, 0xe1, 0xd0, 0x5d, 0xbd, 0x65, 0x9d, 0x9c,
+ 0x43, 0x5d, 0x4e, 0x0b, 0xae, 0x48, 0xf5, 0xd3, 0x1e, 0x6d, 0xca, 0x16,
+ 0x89, 0xe7, 0x7b, 0x8a, 0xb6, 0x93, 0x93, 0xa4, 0x41, 0x93, 0x83, 0xe3,
+ 0xad, 0x36, 0x58, 0x28, 0x8c, 0x1f, 0x0a, 0x8e, 0x94, 0x02, 0x36, 0xc2,
+ 0x07, 0x27, 0x30, 0x14, 0x48, 0x36, 0x3f, 0xbf, 0x4d, 0x9b, 0x76, 0xaf,
+ 0x70, 0x37, 0x1c, 0x64, 0xc1, 0xd8, 0x34, 0xde, 0xfe, 0x0a, 0x44, 0x95,
+ 0xa1, 0x66, 0xa6, 0x03, 0xe0, 0x1e, 0xd6, 0x54, 0xa8, 0x5c, 0xcf, 0x3a,
+ 0xb0, 0x18, 0x2d, 0x13, 0x55, 0x4f, 0x92, 0x94, 0xfb, 0xf2, 0x9b, 0xda,
+ 0xb0, 0x8e, 0x51, 0x23, 0xc5, 0x0c, 0x8e, 0xa5, 0x10, 0x1c, 0xad, 0x05,
+ 0x41, 0x2d, 0xd3, 0xbf, 0x85, 0x83, 0x42, 0x93, 0x30, 0x3b, 0xa7, 0x85,
+ 0xe7, 0x5b, 0xb6, 0x36, 0xb7, 0x9c, 0x36, 0x77, 0x6e, 0x15, 0xdb, 0x62,
+ 0x70, 0x68, 0x1e, 0x9a, 0x2e, 0xe7, 0x0b, 0xa9, 0x24, 0xaa, 0x52, 0x2e,
+ 0xec, 0x6b, 0xba, 0x85, 0x2c, 0x48, 0x41, 0x20, 0x80, 0x31, 0xe6, 0xad,
+ 0xac, 0x01, 0xcf, 0x03, 0xf4, 0xdd, 0xa8, 0xdb, 0x8a, 0xf4, 0x56, 0xe7,
+ 0x69, 0xea, 0x96, 0x11, 0x6f, 0x4b, 0x13, 0x58, 0x90, 0x91, 0x7d, 0xb6,
+ 0x5b, 0x77, 0x3c, 0x75, 0x91, 0x20, 0x58, 0xff, 0x0d, 0x2d, 0x75, 0x40,
+ 0x24, 0x2b, 0x0d, 0x8a, 0x9a, 0x14, 0x3a, 0xca, 0x5a, 0x93, 0xf2, 0x5f,
+ 0x6c, 0xc7, 0x4e, 0xf8, 0x9c, 0x5e, 0xbb, 0x76, 0x10, 0x98, 0xdd, 0x11,
+ 0x08, 0x17, 0x37, 0xfc, 0xc4, 0x56, 0x9b, 0x27, 0xc4, 0x76, 0x46, 0xb8,
+ 0x5b, 0x93, 0x04, 0x5f, 0x1f, 0x08, 0x57, 0xc9, 0x77, 0x89, 0xb2, 0xa5,
+ 0xe5, 0x0d, 0xe9, 0xd7, 0xc8, 0x80, 0x1b, 0x3f, 0xf8, 0xb9, 0x4a, 0x1c,
+ 0xe3, 0x23, 0xc5, 0x42, 0xc0, 0xf4, 0x8a, 0x35, 0x85, 0xe7, 0xd4, 0x97,
+ 0x34, 0xd0, 0x0b, 0xdc, 0x9f, 0x91, 0xab, 0xc1, 0xe4, 0x49, 0xd1, 0xcd,
+ 0xd2, 0x1a, 0x4a, 0x0e, 0x32, 0x16, 0xf8, 0xce, 0xb0, 0xa6, 0x51, 0x87,
+ 0xcd, 0x8e, 0xcb, 0xc7, 0x43, 0xc4, 0x60, 0xc4, 0xbf, 0x94, 0x40, 0x07,
+ 0xf4, 0x50, 0x70, 0x74, 0xb2, 0x6d, 0x05, 0x77, 0x1d, 0x29, 0xb1, 0xd5,
+ 0x0c, 0x21, 0xa6, 0x12, 0x73, 0x77, 0x56, 0xd6, 0x7c, 0xde, 0x20, 0x75,
+ 0xf7, 0xb8, 0x84, 0x36, 0x91, 0x41, 0x6f, 0x71, 0x6d, 0xfa, 0xe8, 0x25,
+ 0x57, 0xa4, 0xb7, 0x8c, 0xcd, 0xd0, 0x03, 0x06, 0x3a, 0xe5, 0xc7, 0xdf,
+ 0x9c, 0xa7, 0x97, 0x69, 0x36, 0xfb, 0xd3, 0xee, 0xf6, 0x28, 0xbd, 0x5a,
+ 0xce, 0xd2, 0x7f, 0xc1, 0x8b, 0x6f, 0x9e, 0x3d, 0xdb, 0xdd, 0xfe, 0xec,
+ 0xf3, 0xed, 0x5e, 0xc7, 0x7d, 0xed, 0x45, 0xbe, 0x20, 0x94, 0x81, 0x6e,
+ 0x32, 0xf0, 0x5d, 0xf4, 0x33, 0x9c, 0x5c, 0xe5, 0x50, 0xb4, 0x48, 0x78,
+ 0x91, 0x35, 0x48, 0x59, 0xc3, 0x03, 0x9b, 0x64, 0x18, 0x32, 0xc2, 0xd3,
+ 0x34, 0x74, 0xfd, 0xc7, 0x9d, 0x3d, 0x66, 0x65, 0x57, 0x30, 0x88, 0xa7,
+ 0x4c, 0xb1, 0xc9, 0xeb, 0xbc, 0x30, 0x37, 0xd0, 0x17, 0x49, 0x93, 0x5e,
+ 0x59, 0x5a, 0x45, 0x0b, 0xd8, 0x0d, 0x1f, 0xd7, 0xf8, 0x92, 0x88, 0x3c,
+ 0x2f, 0xb8, 0xac, 0x02, 0x95, 0x0c, 0x80, 0xe0, 0xb3, 0xc8, 0x2a, 0x20,
+ 0x8a, 0x5d, 0x55, 0xe9, 0x5c, 0x23, 0xfa, 0xe9, 0x7d, 0x0a, 0x0f, 0x1a,
+ 0x2e, 0x66, 0x08, 0x36, 0xd7, 0x18, 0x1f, 0x96, 0x42, 0x99, 0xe0, 0x66,
+ 0x8b, 0xda, 0x81, 0x72, 0xf1, 0x75, 0xe3, 0x17, 0x23, 0x30, 0x8b, 0x05,
+ 0x3b, 0x47, 0x0f, 0xb3, 0x62, 0x96, 0x01, 0x6e, 0x36, 0xd5, 0x99, 0x0e,
+ 0xf1, 0x3b, 0xb2, 0xe4, 0x53, 0x46, 0x60, 0xeb, 0x2d, 0x38, 0xff, 0xd4,
+ 0x16, 0x4b, 0x67, 0x83, 0x58, 0xde, 0x9a, 0x57, 0xea, 0x22, 0xdb, 0x92,
+ 0xd7, 0x6a, 0xb9, 0xd9, 0xf9, 0xe2, 0x0d, 0x08, 0x62, 0xe7, 0x8b, 0x7f,
+ 0xb1, 0x9f, 0xed, 0xca, 0x67, 0xbb, 0x5f, 0xfc, 0xcb, 0x70, 0x88, 0xf1,
+ 0x11, 0x85, 0xac, 0xeb, 0xd7, 0xeb, 0x82, 0x49, 0x91, 0xca, 0x11, 0xe6,
+ 0xbf, 0x2c, 0x6c, 0x29, 0xef, 0x75, 0x4f, 0x7b, 0xf6, 0x57, 0xb9, 0x2f,
+ 0xde, 0x3f, 0xcb, 0xb7, 0xf2, 0xda, 0xc7, 0xa3, 0xad, 0x63, 0x8b, 0x6e,
+ 0x7d, 0x13, 0x68, 0x47, 0x82, 0xdc, 0xf0, 0xf2, 0xbf, 0x12, 0xa5, 0xfe,
+ 0xeb, 0x5a, 0x22, 0x4e, 0x3a, 0xda, 0x8e, 0x07, 0x38, 0x21, 0x94, 0x6c,
+ 0xcd, 0xa3, 0xa9, 0xd6, 0x3e, 0xa0, 0x96, 0x29, 0x4c, 0x9e, 0xee, 0x40,
+ 0xaf, 0x5e, 0xf8, 0x9f, 0x25, 0xfb, 0x9f, 0x37, 0x7c, 0x2d, 0xb1, 0xcf,
+ 0x70, 0x3a, 0x81, 0x91, 0x31, 0x1a, 0xae, 0xbe, 0x41, 0x58, 0xfc, 0x3f,
+ 0xfc, 0x20, 0x02, 0x95, 0xf9, 0x45, 0x46, 0x7e, 0x6d, 0x78, 0xd1, 0xd4,
+ 0xb0, 0xb7, 0x39, 0x6a, 0x15, 0x4b, 0x91, 0x77, 0xb9, 0xf2, 0x2f, 0x65,
+ 0xa6, 0xdc, 0x88, 0xd9, 0xda, 0xfd, 0xd1, 0xc1, 0xf1, 0x31, 0xe2, 0xf9,
+ 0xb0, 0xa8, 0x47, 0xcc, 0xc6, 0x40, 0x9b, 0x1b, 0x08, 0x47, 0x70, 0xe1,
+ 0x5f, 0x3e, 0xe9, 0xd3, 0xde, 0x61, 0xdb, 0x41, 0xfd, 0xa6, 0x31, 0x55,
+ 0x8a, 0x65, 0x2b, 0x41, 0xb3, 0x2c, 0xe5, 0xbc, 0xe9, 0xf1, 0x83, 0x57,
+ 0x79, 0x4f, 0x1c, 0x4b, 0xfc, 0x49, 0xcf, 0x81, 0x8c, 0xf0, 0x7e, 0x60,
+ 0xd3, 0xde, 0xb0, 0xe8, 0x94, 0xff, 0x23, 0x7b, 0xb3, 0xb3, 0x1d, 0x7f,
+ 0x02, 0x45, 0x09, 0x08, 0x0b, 0xf8, 0x8d, 0x73, 0xd2, 0x3d, 0xf6, 0x7c,
+ 0x3e, 0xe5, 0xa7, 0xaf, 0xf3, 0xe9, 0xd4, 0xdc, 0x09, 0xa8, 0x55, 0xff,
+ 0xa6, 0x37, 0xa6, 0x1b, 0x96, 0xfe, 0x7f, 0xc5, 0x38, 0xe0, 0x45, 0x92,
+ 0x67, 0xeb, 0xe5, 0x78, 0x9e, 0xb7, 0x06, 0xbc, 0x45, 0x13, 0xfc, 0x82,
+ 0x26, 0xfc, 0x7d, 0x66, 0xa9, 0x23, 0x23, 0xd1, 0x8e, 0x65, 0xbf, 0xf5,
+ 0xcb, 0xb2, 0x1c, 0xa7, 0xd5, 0xba, 0xb8, 0x58, 0x74, 0x9c, 0xeb, 0x3b,
+ 0xbb, 0xcf, 0x9e, 0xbf, 0x58, 0x1f, 0x8a, 0x9c, 0x06, 0x16, 0xd1, 0xf8,
+ 0xb9, 0xfc, 0xdc, 0x44, 0xca, 0x07, 0x54, 0x43, 0x52, 0x91, 0x3c, 0x1c,
+ 0x73, 0x78, 0x12, 0x17, 0xa3, 0xee, 0xde, 0x70, 0x6f, 0xff, 0x42, 0xfd,
+ 0xbc, 0x41, 0x17, 0xff, 0x92, 0x4f, 0xdf, 0xd8, 0x19, 0xfe, 0x0b, 0xcd,
+ 0xe5, 0x8d, 0x4c, 0xc2, 0xec, 0xab, 0x26, 0x6b, 0xd5, 0x7e, 0x9d, 0x84,
+ 0xa7, 0x36, 0x57, 0x37, 0x71, 0x0d, 0x93, 0x86, 0xb7, 0x7d, 0x30, 0x65,
+ 0x8f, 0x04, 0xa4, 0x55, 0x97, 0xa9, 0xb4, 0x75, 0x3f, 0x30, 0xad, 0x0c,
+ 0xa8, 0x95, 0x81, 0x63, 0xd8, 0x80, 0x70, 0x1e, 0xd0, 0x46, 0xf4, 0x25,
+ 0x5d, 0x6d, 0x06, 0xcb, 0x87, 0x88, 0x02, 0x65, 0x09, 0x5f, 0xf6, 0xc1,
+ 0xd7, 0xc7, 0xeb, 0x12, 0x24, 0xc2, 0xaa, 0x5b, 0x3f, 0x66, 0x33, 0xb6,
+ 0xb1, 0x5c, 0x93, 0x74, 0x41, 0xa7, 0x7f, 0x4d, 0x6b, 0x7a, 0xa5, 0x14,
+ 0xf3, 0x40, 0xfd, 0x72, 0x6e, 0xa9, 0xe9, 0x4c, 0x6e, 0x9d, 0x19, 0x59,
+ 0xa1, 0x2b, 0x06, 0x97, 0xf6, 0x9a, 0x01, 0xd8, 0x2a, 0x07, 0x3f, 0xc0,
+ 0x0f, 0xb3, 0xb0, 0x69, 0x69, 0x83, 0xb7, 0xd6, 0x11, 0x69, 0xd3, 0xa0,
+ 0xe4, 0x51, 0xf3, 0x15, 0xf3, 0x13, 0x65, 0x11, 0xbd, 0xa1, 0xb8, 0xcd,
+ 0x85, 0x12, 0x7c, 0xee, 0x81, 0xf4, 0xe8, 0x71, 0x26, 0xc9, 0x6c, 0x6c,
+ 0xca, 0x60, 0xc1, 0x90, 0xf8, 0xe7, 0xeb, 0x2f, 0x15, 0x9f, 0xf5, 0x8b,
+ 0x04, 0xa5, 0xf9, 0xf8, 0x2d, 0xf1, 0x05, 0x8a, 0x51, 0x88, 0xed, 0xa8,
+ 0x78, 0x49, 0xd4, 0x03, 0xeb, 0x96, 0xf2, 0x22, 0x47, 0x44, 0x30, 0xf0,
+ 0x51, 0xb4, 0xc7, 0x0f, 0x62, 0x00, 0xa0, 0x16, 0xd6, 0xff, 0x82, 0x43,
+ 0xf0, 0x9a, 0xb6, 0x01, 0x5f, 0x7f, 0xb1, 0xbe, 0x66, 0x6b, 0xa4, 0x5b,
+ 0xc9, 0xbd, 0xe3, 0xd4, 0x65, 0x02, 0xf5, 0xe7, 0x53, 0x5e, 0x5a, 0x30,
+ 0x52, 0x96, 0xc6, 0x08, 0xc6, 0x00, 0xf5, 0x6b, 0x8d, 0x34, 0x35, 0xa3,
+ 0xa4, 0xd0, 0x96, 0xd1, 0x98, 0x1b, 0xcf, 0x08, 0x23, 0x82, 0xa4, 0xc7,
+ 0x75, 0x0a, 0x0b, 0xc4, 0x7b, 0xeb, 0x16, 0xdb, 0x14, 0x76, 0x4c, 0x30,
+ 0xbc, 0x2a, 0x53, 0x58, 0xbd, 0x35, 0x49, 0x5f, 0x76, 0xd2, 0xbc, 0x3f,
+ 0xb1, 0xda, 0x13, 0x1e, 0x5c, 0x32, 0x18, 0x63, 0x7e, 0x04, 0x47, 0xe4,
+ 0x2d, 0x65, 0x5a, 0x4a, 0xa7, 0x6f, 0x68, 0xb9, 0x77, 0x86, 0x57, 0xf9,
+ 0x25, 0x2f, 0x86, 0x61, 0x91, 0x57, 0xd9, 0x96, 0xf9, 0xb3, 0x6f, 0x3e,
+ 0xdf, 0x25, 0xa9, 0x8c, 0x7e, 0x79, 0x86, 0xd8, 0x21, 0xff, 0xee, 0xf7,
+ 0xce, 0x86, 0x3d, 0x17, 0xf4, 0x4b, 0x6e, 0xef, 0x7c, 0xf1, 0xb4, 0xc8,
+ 0x28, 0x07, 0x0a, 0x62, 0xde, 0xaa, 0x46, 0xd4, 0xf7, 0xbc, 0x28, 0xc0,
+ 0xad, 0x2e, 0x21, 0x9f, 0xd4, 0x2e, 0xf4, 0x56, 0x82, 0x1b, 0x44, 0x50,
+ 0x27, 0xb9, 0x3b, 0x17, 0x93, 0x09, 0xe5, 0x4a, 0xe0, 0x66, 0xcd, 0xee,
+ 0x36, 0xfb, 0x7e, 0x48, 0xa3, 0x61, 0xef, 0xb7, 0x94, 0x7d, 0x4c, 0x88,
+ 0x06, 0x2e, 0x6f, 0x8d, 0xba, 0x47, 0x05, 0xf5, 0x35, 0x24, 0x64, 0x6a,
+ 0x3e, 0x26, 0xb6, 0x39, 0xef, 0xee, 0xa0, 0x57, 0xcd, 0x50, 0xa5, 0x4d,
+ 0xf2, 0x6a, 0x6d, 0x52, 0x37, 0xd9, 0xac, 0x86, 0xae, 0x2e, 0x80, 0x76,
+ 0xda, 0xab, 0xa2, 0xe0, 0xa2, 0xa3, 0x75, 0xff, 0xec, 0x97, 0x93, 0x26,
+ 0x33, 0xba, 0x2e, 0x01, 0x10, 0xcd, 0x99, 0xcf, 0x1d, 0xcd, 0xb9, 0xaa,
+ 0x1b, 0x48, 0x78, 0x36, 0xe0, 0xdb, 0x53, 0x44, 0xa2, 0xc1, 0xdb, 0x61,
+ 0x72, 0x82, 0xd0, 0xdc, 0x3a, 0x65, 0x1c, 0x0b, 0xbd, 0x61, 0x95, 0x1a,
+ 0x0c, 0xe9, 0xd4, 0x8a, 0xc5, 0x45, 0xef, 0x11, 0x74, 0x80, 0x92, 0x54,
+ 0xae, 0x00, 0xc7, 0x4c, 0x5c, 0x2c, 0x5f, 0x88, 0x3c, 0xd2, 0x87, 0x7d,
+ 0xda, 0x3e, 0x07, 0x3b, 0x3c, 0xdb, 0xe2, 0x90, 0x24, 0x63, 0x09, 0xd6,
+ 0x6b, 0x84, 0x03, 0x8c, 0x44, 0x00, 0xf5, 0xd8, 0xba, 0x3d, 0x04, 0x1c,
+ 0xfe, 0x97, 0xb1, 0xd1, 0x85, 0x72, 0xd8, 0x09, 0x4c, 0x03, 0x7e, 0x5a,
+ 0xd3, 0x1a, 0xa8, 0x0c, 0x78, 0xb8, 0x86, 0x8c, 0x7a, 0xd0, 0x1b, 0x67,
+ 0x99, 0x55, 0xae, 0x79, 0xaf, 0x4a, 0x1b, 0xd7, 0x0b, 0x5b, 0x8c, 0x60,
+ 0xf0, 0x5b, 0x17, 0x1a, 0x0d, 0x92, 0xc6, 0x95, 0xde, 0x9a, 0x5f, 0x48,
+ 0x38, 0x1b, 0x57, 0x66, 0xd7, 0xb3, 0x8a, 0xaf, 0x06, 0xf4, 0x8a, 0x12,
+ 0x5f, 0xe9, 0x54, 0xd4, 0x94, 0x77, 0x27, 0x89, 0xe2, 0x81, 0x5c, 0x3a,
+ 0x51, 0x51, 0xa3, 0x08, 0x31, 0x45, 0xb1, 0x8c, 0xb0, 0x3c, 0x24, 0x4f,
+ 0xf1, 0x2d, 0xc7, 0x6b, 0x4b, 0x19, 0xc5, 0x09, 0x2d, 0x4e, 0xeb, 0xc8,
+ 0x7a, 0x4f, 0xf0, 0xab, 0x6b, 0x8c, 0x5d, 0xb4, 0x4e, 0x4b, 0xb0, 0xde,
+ 0x4f, 0xd6, 0x69, 0xa8, 0xf4, 0xc5, 0x3a, 0xd6, 0x13, 0x1f, 0x7b, 0xcb,
+ 0xb7, 0x3e, 0x8c, 0x9c, 0x42, 0x7a, 0xe6, 0xcd, 0x97, 0xad, 0x55, 0xc2,
+ 0xe7, 0xda, 0xd4, 0x1b, 0x8e, 0xe6, 0x0f, 0x64, 0x6e, 0x7d, 0xd7, 0x6b,
+ 0xff, 0xcd, 0x81, 0x69, 0x05, 0xe0, 0xc3, 0x5e, 0x48, 0xe6, 0xc4, 0x7e,
+ 0x96, 0x23, 0xb3, 0x30, 0x68, 0xe8, 0xe9, 0x53, 0x7c, 0xa1, 0xac, 0xc8,
+ 0x86, 0x2b, 0x32, 0x77, 0x63, 0x12, 0x50, 0xce, 0x6b, 0x76, 0x33, 0x67,
+ 0xbd, 0xef, 0xae, 0x84, 0x95, 0x01, 0x3c, 0x67, 0x67, 0x88, 0x4c, 0x33,
+ 0x57, 0x5c, 0xd2, 0x36, 0x60, 0x95, 0xf7, 0x1e, 0x16, 0xb4, 0x67, 0x23,
+ 0x48, 0x55, 0xa5, 0xd7, 0x55, 0x8e, 0xf1, 0xae, 0x45, 0x3e, 0x01, 0xc4,
+ 0xee, 0x9b, 0x2f, 0xa7, 0xe5, 0x15, 0x71, 0xae, 0xbe, 0x39, 0x68, 0xf4,
+ 0x6f, 0x8f, 0x1e, 0xde, 0x95, 0x4e, 0x79, 0xc0, 0x38, 0x2b, 0x2c, 0xc5,
+ 0xeb, 0xdf, 0x2b, 0xc2, 0x29, 0x4d, 0xc3, 0xd3, 0x72, 0x22, 0x6d, 0xdb,
+ 0xa6, 0x79, 0x3f, 0x4c, 0xfb, 0xf6, 0x0b, 0xbf, 0x2f, 0x5d, 0x9c, 0x54,
+ 0x5a, 0x86, 0x6c, 0x64, 0x38, 0x45, 0xc3, 0x57, 0xb9, 0x2d, 0x56, 0x0f,
+ 0x03, 0x17, 0x15, 0x89, 0xe4, 0x7b, 0x6b, 0x26, 0xe9, 0x4f, 0xeb, 0x5f,
+ 0xae, 0x73, 0x30, 0xf6, 0xfa, 0xeb, 0x75, 0x70, 0x30, 0xe2, 0x4b, 0x5a,
+ 0x8f, 0x49, 0x2e, 0xa7, 0x75, 0xbe, 0x15, 0x07, 0x2c, 0x3b, 0x08, 0x2a,
+ 0x5a, 0x2b, 0x5a, 0x8e, 0x18, 0x86, 0xaa, 0x91, 0x7e, 0xa0, 0x1f, 0xcc,
+ 0x04, 0x28, 0xd5, 0x8c, 0x51, 0x11, 0xcc, 0xe3, 0xb8, 0xe1, 0xe0, 0x15,
+ 0xb9, 0x74, 0x21, 0x96, 0x01, 0x55, 0xa2, 0xa6, 0x98, 0x02, 0x36, 0x73,
+ 0x2e, 0x8b, 0x05, 0xe5, 0x10, 0x4f, 0x1a, 0xae, 0xad, 0x86, 0xb3, 0x34,
+ 0x4c, 0x3e, 0x14, 0x8c, 0x01, 0x9e, 0x91, 0xb2, 0x9c, 0x57, 0x93, 0xe5,
+ 0x9c, 0x4c, 0x15, 0x13, 0x32, 0x90, 0xe1, 0xe2, 0x61, 0xf1, 0xa0, 0xe5,
+ 0x32, 0xf7, 0x07, 0xcc, 0xc6, 0x11, 0x36, 0x62, 0x4b, 0xbf, 0x08, 0x0f,
+ 0xa1, 0xa0, 0x28, 0x31, 0x52, 0x43, 0x2a, 0xb0, 0xe8, 0x12, 0xc2, 0x80,
+ 0xc8, 0x5b, 0x77, 0xf4, 0xf6, 0xe8, 0xfc, 0xfc, 0xe8, 0x9c, 0xd6, 0x7b,
+ 0xbf, 0x68, 0x55, 0x32, 0xb2, 0x00, 0x93, 0xce, 0xfd, 0xa7, 0x21, 0xaa,
+ 0x21, 0xa4, 0x36, 0xb3, 0xc2, 0x74, 0x3a, 0x25, 0x08, 0x63, 0x68, 0x10,
+ 0x8c, 0xa7, 0xc2, 0x15, 0x63, 0x7d, 0xf3, 0x22, 0x42, 0x94, 0xad, 0x29,
+ 0xdf, 0x2f, 0x20, 0xe6, 0xc9, 0x16, 0xae, 0x85, 0x4a, 0x2a, 0xe4, 0x2d,
+ 0x35, 0x73, 0xf9, 0x3a, 0x6b, 0x89, 0xa9, 0x43, 0x89, 0x2a, 0xcd, 0xc4,
+ 0xc1, 0x3d, 0xb3, 0xf6, 0x09, 0x4c, 0xf9, 0x92, 0xce, 0x28, 0xe9, 0x4e,
+ 0x58, 0x8c, 0xba, 0x59, 0x2e, 0xf2, 0xa9, 0xb5, 0xf6, 0x9a, 0xcf, 0x8d,
+ 0xf8, 0x97, 0xf0, 0x29, 0xaf, 0x35, 0xfe, 0x04, 0x9e, 0x46, 0x35, 0x46,
+ 0xf8, 0xd6, 0xb6, 0x0e, 0xce, 0x69, 0x82, 0xb4, 0x24, 0x0e, 0xe4, 0xd2,
+ 0x6a, 0x27, 0xed, 0x1c, 0x5c, 0xa1, 0xfd, 0x0c, 0x56, 0x46, 0xe2, 0x16,
+ 0x1a, 0x12, 0xe3, 0x73, 0x06, 0xb2, 0x65, 0xcd, 0x5d, 0x6c, 0x36, 0x85,
+ 0x95, 0xed, 0x31, 0x5a, 0x04, 0x52, 0xef, 0xaa, 0xbd, 0xe4, 0xc7, 0x3a,
+ 0x9f, 0xfc, 0xec, 0x2e, 0x0f, 0xe4, 0x59, 0xb8, 0xf0, 0x69, 0xb6, 0xd0,
+ 0x9b, 0xc9, 0xcb, 0x42, 0x89, 0x32, 0xcc, 0x29, 0xaf, 0x1f, 0x46, 0x47,
+ 0xe7, 0xc9, 0xfe, 0xd7, 0x84, 0x96, 0xfa, 0xbf, 0xb9, 0xc1, 0xf4, 0x9c,
+ 0xdc, 0x0e, 0x6b, 0x12, 0xf3, 0x29, 0x18, 0x10, 0x99, 0x9a, 0xc2, 0x19,
+ 0xbf, 0xa8, 0xb5, 0xb3, 0xb9, 0x96, 0x80, 0xf5, 0x92, 0xf5, 0x5b, 0x7b,
+ 0xb8, 0x96, 0x3c, 0xb9, 0x8b, 0x9f, 0xb2, 0x87, 0x74, 0xc8, 0xfc, 0x5d,
+ 0x64, 0xf4, 0x18, 0x76, 0x49, 0xe8, 0xde, 0xc8, 0xe8, 0xeb, 0x40, 0xed,
+ 0xe4, 0x5d, 0xda, 0x4f, 0xd6, 0xdf, 0x95, 0xff, 0x30, 0xc2, 0x40, 0xba,
+ 0xf5, 0x6c, 0xb8, 0x9d, 0x6c, 0x7c, 0x9f, 0x17, 0xaf, 0x5e, 0xfc, 0x25,
+ 0x39, 0xde, 0x5c, 0x6f, 0x05, 0x9e, 0x73, 0x4d, 0xb0, 0x71, 0x5a, 0xdc,
+ 0xd8, 0x2d, 0x3b, 0xc5, 0xc9, 0xe6, 0x40, 0x37, 0x2d, 0xa8, 0xc0, 0xa5,
+ 0x4b, 0x57, 0xb6, 0x88, 0x04, 0x39, 0x89, 0x61, 0x4f, 0xbe, 0xb3, 0xe8,
+ 0xc0, 0xa4, 0xe5, 0x9b, 0xa7, 0xa6, 0xb4, 0x74, 0xaf, 0x5e, 0x04, 0x4d,
+ 0x3c, 0xb7, 0x6d, 0x7c, 0xe0, 0x36, 0x7e, 0x61, 0x13, 0xbb, 0xc3, 0xed,
+ 0xdd, 0x64, 0xe3, 0x74, 0xb4, 0xb5, 0x6b, 0x5b, 0x08, 0x9b, 0xd8, 0x45,
+ 0x13, 0xf4, 0x50, 0xfb, 0xe5, 0xe7, 0xd4, 0xff, 0x8f, 0x59, 0xf1, 0x73,
+ 0xb2, 0xf1, 0xc3, 0xce, 0x8e, 0x69, 0xe0, 0x2f, 0xc9, 0xfe, 0xf1, 0x0f,
+ 0xc9, 0xf3, 0xa1, 0x69, 0xec, 0x7d, 0x7a, 0x2b, 0xcd, 0x09, 0xe8, 0xe7,
+ 0x08, 0x8d, 0x98, 0xef, 0x83, 0x36, 0x5e, 0x74, 0xda, 0x38, 0x31, 0x7a,
+ 0xe1, 0xbd, 0xb9, 0x56, 0xb6, 0x87, 0xcf, 0x76, 0x93, 0xfc, 0xc5, 0xe7,
+ 0x2f, 0xb5, 0x21, 0x69, 0x03, 0xdf, 0xb7, 0xad, 0x95, 0x0c, 0x2b, 0x61,
+ 0x44, 0x9d, 0xa3, 0x7b, 0xc3, 0xd0, 0xc0, 0x22, 0x80, 0x9c, 0x7f, 0x9d,
+ 0x56, 0x5a, 0x4f, 0x93, 0xc0, 0xd4, 0xcd, 0x4e, 0x09, 0xdc, 0x6e, 0x06,
+ 0xb3, 0xa5, 0xb9, 0x38, 0xf7, 0x82, 0xe1, 0x90, 0x6e, 0xaa, 0x8f, 0xfe,
+ 0x25, 0x79, 0x37, 0x3a, 0x3e, 0x32, 0x33, 0xda, 0x36, 0x43, 0x73, 0x6b,
+ 0xc8, 0x03, 0xc2, 0x57, 0x58, 0xdc, 0x57, 0x40, 0x6f, 0x94, 0x36, 0xfc,
+ 0xca, 0x8f, 0x20, 0x3a, 0x73, 0x71, 0xd7, 0xe8, 0x97, 0xc2, 0x44, 0x06,
+ 0xfb, 0x57, 0xa4, 0x42, 0xf0, 0x55, 0x8b, 0xae, 0xbf, 0x2d, 0x0b, 0x73,
+ 0x4c, 0xaa, 0xb2, 0xa2, 0x68, 0xa6, 0xf5, 0x96, 0xb4, 0xf0, 0xed, 0xe1,
+ 0x11, 0xa7, 0x1e, 0xbf, 0x4b, 0x0b, 0xc3, 0x23, 0x09, 0x42, 0xa8, 0xbe,
+ 0x21, 0x9f, 0x3c, 0xbb, 0x73, 0xf8, 0xfd, 0x93, 0x87, 0xe2, 0xde, 0xec,
+ 0xe3, 0x67, 0xc3, 0x1d, 0x02, 0x70, 0x20, 0xad, 0xf7, 0xed, 0x3b, 0xf3,
+ 0xf7, 0xce, 0xf3, 0xf5, 0x84, 0xbe, 0x6a, 0x6b, 0xf0, 0x7a, 0x5e, 0xd7,
+ 0x0e, 0x4e, 0x4f, 0xbf, 0x3d, 0xe6, 0xa0, 0x8c, 0x03, 0x31, 0xab, 0x92,
+ 0x70, 0x65, 0xb5, 0x62, 0xe6, 0xae, 0x46, 0x7b, 0x73, 0x59, 0x2e, 0x70,
+ 0xc6, 0xdd, 0x64, 0xd9, 0x82, 0x22, 0x04, 0x9a, 0x0e, 0x47, 0x68, 0x84,
+ 0x47, 0xdb, 0x78, 0x23, 0x12, 0x7f, 0x5a, 0xf0, 0x47, 0x35, 0x41, 0xca,
+ 0xaa, 0x09, 0x77, 0xfc, 0x60, 0xe1, 0x0d, 0x52, 0xeb, 0x32, 0xd3, 0x3a,
+ 0x0a, 0xd2, 0x94, 0x9a, 0xa0, 0xb9, 0x08, 0x81, 0x79, 0x51, 0x74, 0xdf,
+ 0xf5, 0x91, 0x91, 0xee, 0x79, 0xd0, 0x7b, 0x62, 0xb5, 0x5d, 0xf7, 0x40,
+ 0x78, 0x21, 0xd1, 0x2e, 0xa4, 0x48, 0x07, 0x4c, 0xc7, 0x0f, 0x46, 0x96,
+ 0xc0, 0x9c, 0x84, 0x37, 0xd7, 0xb0, 0x65, 0x23, 0x64, 0xee, 0xfd, 0xfe,
+ 0xbb, 0xa3, 0x37, 0xdf, 0xed, 0x9f, 0x7c, 0x38, 0x32, 0xaf, 0xe4, 0x80,
+ 0xbb, 0xb6, 0x61, 0x75, 0x18, 0xe3, 0x3c, 0x47, 0xd5, 0xc9, 0xda, 0x88,
+ 0x07, 0xeb, 0x6b, 0x1c, 0xf2, 0x9d, 0xf4, 0xe8, 0xad, 0x1d, 0x7e, 0xcd,
+ 0xd0, 0x05, 0xfd, 0xb5, 0xcb, 0x7f, 0xed, 0xfe, 0xa5, 0xb7, 0xd9, 0x9a,
+ 0x74, 0xa0, 0x25, 0x13, 0xbd, 0xdc, 0x71, 0xa5, 0x16, 0x0a, 0xd9, 0xe1,
+ 0x3c, 0x03, 0x5e, 0x95, 0x9e, 0xfa, 0x68, 0xf4, 0x6e, 0xa3, 0x67, 0x37,
+ 0xc6, 0x0f, 0xbe, 0x0e, 0xde, 0xa3, 0x97, 0xde, 0x40, 0xc0, 0xe8, 0x6d,
+ 0xf6, 0xad, 0xc8, 0x01, 0xf7, 0x35, 0xb5, 0xa1, 0x4d, 0x64, 0xf7, 0x0b,
+ 0x8a, 0x52, 0xdc, 0xe8, 0xf1, 0x2f, 0x6f, 0x0e, 0xf7, 0x2f, 0x8e, 0xe8,
+ 0x05, 0xed, 0x5e, 0xa1, 0xdc, 0x35, 0x1b, 0x80, 0xc6, 0xb3, 0xd1, 0xe3,
+ 0x0f, 0xdf, 0xd0, 0x84, 0x7a, 0x9b, 0xec, 0xcb, 0x80, 0xa3, 0xbb, 0x33,
+ 0xae, 0xb2, 0xd0, 0x60, 0x6a, 0x97, 0xce, 0x5b, 0x6b, 0x14, 0xc9, 0x46,
+ 0x8f, 0xbf, 0xeb, 0x59, 0x0b, 0xae, 0xd4, 0x75, 0x16, 0x77, 0xe5, 0x14,
+ 0xb9, 0x02, 0x41, 0x0a, 0x23, 0x87, 0x89, 0xb9, 0xfd, 0x11, 0x67, 0x05,
+ 0x5b, 0x9c, 0x3c, 0x54, 0x62, 0xbb, 0xf1, 0x92, 0x2f, 0x4c, 0x36, 0xa6,
+ 0xb2, 0xdc, 0xd9, 0x7d, 0xf6, 0x17, 0xac, 0xe7, 0x9b, 0xde, 0x96, 0xb9,
+ 0x1b, 0x7a, 0x7f, 0xa1, 0xae, 0x73, 0x57, 0xdf, 0xd5, 0xee, 0x07, 0xe9,
+ 0x53, 0x42, 0x51, 0x1c, 0xc2, 0x42, 0xbb, 0xee, 0xa1, 0xa0, 0x60, 0x41,
+ 0xef, 0x38, 0xa3, 0x49, 0x71, 0x43, 0xd4, 0xa1, 0x8f, 0xfd, 0x1a, 0x67,
+ 0x57, 0x79, 0x81, 0x1a, 0x5d, 0x6c, 0xd4, 0x45, 0x77, 0xfe, 0xfd, 0xd1,
+ 0xe7, 0x77, 0x79, 0x8e, 0x82, 0xb3, 0x42, 0x7d, 0xce, 0x1f, 0x34, 0xe9,
+ 0x09, 0x7d, 0x49, 0x41, 0x53, 0xcc, 0xa5, 0x2b, 0x1d, 0x8c, 0xc5, 0xb6,
+ 0xa3, 0xca, 0x08, 0x64, 0x02, 0xc3, 0x5a, 0x1e, 0x20, 0x28, 0x71, 0x04,
+ 0x80, 0x17, 0xf8, 0xa0, 0x77, 0x76, 0x3a, 0xa6, 0x6c, 0x5e, 0x9b, 0xe1,
+ 0xe1, 0x69, 0xe5, 0x76, 0xe9, 0xf5, 0xf8, 0xe5, 0x1e, 0x82, 0x0d, 0x5d,
+ 0x94, 0xbc, 0x96, 0xb5, 0xb5, 0x21, 0xc1, 0xdb, 0x28, 0xcf, 0xb6, 0xf7,
+ 0xa9, 0x93, 0x3b, 0x85, 0x69, 0xb0, 0x4a, 0xcf, 0xfa, 0xb1, 0x61, 0x35,
+ 0x45, 0x56, 0x3d, 0x1a, 0xf4, 0x10, 0x71, 0x46, 0x61, 0x8a, 0x5e, 0x32,
+ 0x1e, 0xbd, 0x33, 0x1c, 0x0e, 0x5d, 0x8d, 0x5c, 0xda, 0x16, 0xf1, 0x41,
+ 0xa1, 0xb6, 0x89, 0x87, 0xb3, 0x89, 0x35, 0xde, 0x80, 0x30, 0x0f, 0x81,
+ 0x7a, 0x53, 0x82, 0x61, 0xc4, 0x4e, 0x60, 0x8f, 0x86, 0x67, 0xe3, 0x58,
+ 0x97, 0x6e, 0xd7, 0x35, 0xb9, 0xfd, 0x26, 0xb6, 0x09, 0x8f, 0x8c, 0x8d,
+ 0x6d, 0x8f, 0x52, 0x19, 0xcf, 0xf2, 0xa9, 0xd2, 0xae, 0x05, 0x51, 0x30,
+ 0x05, 0x75, 0x83, 0x4e, 0x38, 0xb5, 0x93, 0x17, 0x4d, 0x86, 0xe2, 0x0a,
+ 0x40, 0x1b, 0x51, 0x0f, 0xd9, 0xe6, 0x5c, 0x0a, 0x63, 0x51, 0x91, 0xa6,
+ 0x47, 0x6b, 0xac, 0x37, 0xc8, 0xc2, 0x8a, 0xcd, 0xd2, 0x8e, 0xc0, 0xae,
+ 0x92, 0xce, 0x0c, 0xd9, 0xbf, 0xef, 0xa0, 0x59, 0xd7, 0x50, 0xac, 0x2f,
+ 0x13, 0xed, 0xd9, 0x0c, 0x15, 0x6e, 0x2f, 0x99, 0xbc, 0x33, 0x57, 0x51,
+ 0x04, 0xd8, 0x80, 0x81, 0x2f, 0x34, 0x69, 0x4e, 0xb9, 0x87, 0x40, 0x1f,
+ 0x3c, 0xe6, 0x2f, 0x9f, 0x68, 0x8b, 0xd6, 0x59, 0xde, 0x59, 0x1b, 0x77,
+ 0x2b, 0xb7, 0x59, 0x97, 0x59, 0x51, 0xb6, 0x2e, 0x33, 0xc4, 0x80, 0xe3,
+ 0x7b, 0x49, 0x7a, 0x47, 0xb5, 0x9a, 0x33, 0x8a, 0x99, 0x44, 0xa4, 0x03,
+ 0xac, 0x32, 0x27, 0x9e, 0x9d, 0xd1, 0x81, 0xcf, 0x4a, 0x39, 0xf8, 0xd4,
+ 0x15, 0x84, 0xd7, 0xaa, 0xaf, 0x0c, 0x2b, 0xaa, 0x06, 0xbd, 0x1c, 0xb5,
+ 0x69, 0x09, 0x06, 0x52, 0x24, 0x75, 0x55, 0xcf, 0x69, 0xe4, 0x9b, 0xa8,
+ 0xde, 0xc9, 0xe2, 0x3c, 0x62, 0x05, 0xc9, 0xce, 0xc1, 0x71, 0x15, 0xba,
+ 0x5a, 0x80, 0x62, 0xb7, 0x9d, 0x58, 0xff, 0xb4, 0x98, 0x9f, 0x28, 0xe4,
+ 0xb6, 0x18, 0xd8, 0xb2, 0xdb, 0x36, 0x1e, 0xab, 0xca, 0xaf, 0xae, 0xa4,
+ 0x60, 0x68, 0x77, 0x6a, 0x71, 0x22, 0x3b, 0xa1, 0x55, 0xa1, 0xc8, 0xe4,
+ 0x87, 0x55, 0xab, 0x79, 0xa1, 0x36, 0x1f, 0xb5, 0xba, 0xb4, 0x88, 0x59,
+ 0x7d, 0x92, 0xbc, 0x6f, 0x0d, 0xaa, 0x0a, 0x23, 0x15, 0x9c, 0x92, 0x26,
+ 0xda, 0x3e, 0xe4, 0xd3, 0xf3, 0x35, 0x40, 0x71, 0x17, 0x2e, 0xf3, 0x5d,
+ 0x37, 0x1d, 0x28, 0x66, 0x2e, 0x02, 0xc5, 0x45, 0x87, 0xde, 0xd9, 0xf0,
+ 0x27, 0xae, 0xe9, 0x35, 0x4e, 0x9d, 0xca, 0xb5, 0x96, 0xb4, 0xac, 0xbd,
+ 0x54, 0x76, 0xe2, 0xb8, 0x10, 0x3e, 0x54, 0xde, 0x66, 0x0e, 0x4a, 0xcf,
+ 0x19, 0x1c, 0x1d, 0xfc, 0xa9, 0x9c, 0x7e, 0xcb, 0x4c, 0x3a, 0x0e, 0x5e,
+ 0xcb, 0xaf, 0x30, 0xc9, 0xce, 0xaa, 0xf8, 0xf5, 0x2d, 0xc4, 0x54, 0x52,
+ 0xfa, 0x2c, 0x9e, 0xc7, 0x26, 0x7e, 0x6b, 0x6d, 0x91, 0x69, 0x84, 0xa1,
+ 0x30, 0x3c, 0xd5, 0x84, 0x0b, 0x33, 0x28, 0xa2, 0xb8, 0x8d, 0x9b, 0x73,
+ 0xfe, 0x5f, 0x9d, 0x65, 0xcf, 0x6e, 0x52, 0x0f, 0x69, 0x70, 0x63, 0x21,
+ 0x02, 0xd0, 0x00, 0x09, 0x74, 0xd6, 0x85, 0xbf, 0x3f, 0x4b, 0x29, 0x88,
+ 0xa5, 0xe4, 0xe8, 0x00, 0x6c, 0x19, 0x88, 0x1a, 0xc6, 0xb4, 0x0e, 0x4f,
+ 0x0d, 0x8e, 0x9f, 0x8d, 0xd6, 0x60, 0x5a, 0x03, 0x10, 0x2a, 0x35, 0x63,
+ 0xa8, 0x04, 0x11, 0xd6, 0x13, 0xbf, 0xe8, 0xeb, 0xea, 0x24, 0xf1, 0x71,
+ 0xeb, 0x8c, 0x3e, 0x75, 0x64, 0xcf, 0xce, 0x4f, 0xbf, 0x3e, 0x3f, 0x1a,
+ 0x8d, 0x92, 0x77, 0x47, 0x17, 0xac, 0xf6, 0x4b, 0x25, 0xed, 0x2b, 0xd2,
+ 0xdc, 0x13, 0xb8, 0x1d, 0x14, 0xf4, 0x46, 0xa3, 0x4f, 0xd4, 0xa6, 0x80,
+ 0x94, 0xa4, 0x92, 0x5c, 0x6a, 0x10, 0xe5, 0xa0, 0xcf, 0xcf, 0x24, 0xa0,
+ 0xee, 0x1a, 0x86, 0x7f, 0x84, 0x37, 0xc1, 0x37, 0x69, 0xed, 0xe8, 0xce,
+ 0xa2, 0x0a, 0x19, 0x99, 0x03, 0x9e, 0xae, 0x95, 0x73, 0x39, 0x6b, 0x3a,
+ 0xdd, 0xde, 0xe6, 0x5f, 0x4c, 0xef, 0x4f, 0xc9, 0x45, 0xd9, 0x10, 0x40,
+ 0x27, 0xfd, 0x7a, 0xae, 0xf4, 0xf1, 0xa7, 0xe4, 0x07, 0xd3, 0xe6, 0xd4,
+ 0xac, 0x3a, 0x19, 0x93, 0xcd, 0x85, 0x3b, 0x42, 0xc9, 0x42, 0x57, 0x87,
+ 0x05, 0x20, 0xe3, 0x7e, 0xa5, 0xe6, 0x65, 0x55, 0x0d, 0xe3, 0x65, 0x4c,
+ 0x5a, 0x75, 0x48, 0x18, 0x27, 0x46, 0xc2, 0xeb, 0x6c, 0xcf, 0x52, 0x8b,
+ 0x34, 0x49, 0x4e, 0xb2, 0xcb, 0x06, 0x02, 0x09, 0x75, 0x67, 0x9a, 0xdb,
+ 0x26, 0xc0, 0xdc, 0x1d, 0xaa, 0xaf, 0x64, 0x7e, 0x7d, 0xf6, 0xf9, 0xcb,
+ 0xed, 0xcf, 0xf9, 0x57, 0xfd, 0xf9, 0xea, 0xf9, 0xb6, 0x00, 0x4f, 0x9b,
+ 0xbf, 0x9e, 0xef, 0x3d, 0xdf, 0xd9, 0x23, 0x3c, 0xbc, 0xed, 0xbd, 0x6d,
+ 0xf3, 0xff, 0xcf, 0xe5, 0x13, 0x02, 0xfd, 0x7b, 0xb5, 0xfb, 0xf9, 0x67,
+ 0x08, 0x8c, 0x21, 0xfa, 0x98, 0x99, 0x4e, 0x06, 0x4d, 0x39, 0x00, 0x2c,
+ 0x0f, 0x84, 0xa0, 0x3f, 0xb5, 0x8d, 0x92, 0xe4, 0x69, 0x9f, 0x90, 0x5f,
+ 0xf5, 0x8a, 0xd5, 0x9b, 0x59, 0x06, 0x3c, 0xfe, 0x4b, 0x0f, 0x6a, 0x44,
+ 0x03, 0xb8, 0x39, 0xdb, 0x58, 0xa6, 0x21, 0x6f, 0x37, 0xf8, 0x1b, 0x38,
+ 0x57, 0xad, 0x77, 0x38, 0x0e, 0xdc, 0x83, 0xd4, 0xfa, 0xa5, 0x5d, 0x6b,
+ 0xfe, 0xf3, 0x1a, 0x80, 0xb2, 0x64, 0xab, 0xe4, 0xbd, 0x89, 0x96, 0x73,
+ 0xb5, 0x4f, 0x91, 0x44, 0x38, 0xe7, 0x94, 0x81, 0x4b, 0x8e, 0x26, 0xfe,
+ 0xa5, 0xfd, 0xb1, 0x11, 0x8b, 0xde, 0x12, 0x6a, 0x48, 0xc2, 0xde, 0x6c,
+ 0xaa, 0x40, 0xa4, 0xaf, 0x16, 0xf1, 0xac, 0xb9, 0xed, 0x77, 0x2b, 0x45,
+ 0x5c, 0x4d, 0x1e, 0xb2, 0x29, 0x56, 0x5c, 0x1d, 0x33, 0x32, 0xe5, 0xa0,
+ 0x39, 0x21, 0xa3, 0x5f, 0xd0, 0x9c, 0x9b, 0x11, 0x28, 0xd8, 0xee, 0xdc,
+ 0xc0, 0xdb, 0x9c, 0x9c, 0x63, 0xdc, 0x74, 0x35, 0x2c, 0x10, 0xa3, 0xde,
+ 0x78, 0xfc, 0xaa, 0x25, 0xd9, 0x01, 0xbf, 0x21, 0xe2, 0xa7, 0x4d, 0x5b,
+ 0x93, 0xc2, 0xdc, 0xf6, 0x79, 0xa5, 0xec, 0xa0, 0x2b, 0xa2, 0x46, 0xaf,
+ 0x3f, 0xe9, 0x03, 0xe7, 0xc9, 0x1e, 0xba, 0x47, 0xa7, 0xe6, 0x42, 0xdf,
+ 0x6d, 0x6d, 0xd0, 0x0d, 0x1b, 0x4a, 0x1e, 0x3b, 0x92, 0xee, 0x39, 0x44,
+ 0x97, 0xdb, 0xe6, 0xfc, 0x8b, 0x08, 0x95, 0x61, 0x31, 0x3e, 0xe0, 0xe9,
+ 0x2c, 0x09, 0x0e, 0x7d, 0x53, 0x59, 0xd8, 0xe0, 0x8f, 0x36, 0x82, 0x0b,
+ 0xf7, 0x9a, 0x94, 0x0f, 0x4c, 0x99, 0xf2, 0x67, 0x7e, 0xaa, 0xab, 0xe5,
+ 0x76, 0xe3, 0xb4, 0x6a, 0xc1, 0x8e, 0xaf, 0x09, 0xa0, 0xfd, 0x9c, 0x30,
+ 0xbd, 0xbc, 0x1a, 0xf0, 0x7f, 0x58, 0x5b, 0x1b, 0x9d, 0x1d, 0x1d, 0x1d,
+ 0x26, 0x27, 0xc7, 0xef, 0x8e, 0x2f, 0x3c, 0x81, 0xdc, 0x5e, 0x24, 0x6a,
+ 0x74, 0xd5, 0x12, 0x3d, 0x9d, 0xe5, 0x70, 0x30, 0xb7, 0x52, 0x3a, 0x41,
+ 0xae, 0xf2, 0x79, 0x26, 0x49, 0x0e, 0xb3, 0xee, 0x7b, 0x50, 0xbd, 0x01,
+ 0xa6, 0x33, 0x4c, 0xbe, 0xf2, 0x62, 0x24, 0x93, 0xda, 0x08, 0x37, 0x13,
+ 0x5b, 0x33, 0x75, 0xf0, 0x57, 0x09, 0xd9, 0x68, 0x4b, 0x4e, 0x82, 0xd6,
+ 0x69, 0x33, 0x6e, 0x24, 0xcc, 0xb5, 0x33, 0x2a, 0x5a, 0xdb, 0x8c, 0x23,
+ 0x9f, 0x3d, 0x0b, 0x1d, 0x22, 0xf8, 0xee, 0x32, 0x24, 0xe9, 0xcf, 0x73,
+ 0x4e, 0x85, 0xf4, 0xc3, 0x8b, 0x6d, 0x19, 0xc9, 0x8b, 0x92, 0xf9, 0xb8,
+ 0xdf, 0xa3, 0x5f, 0x1f, 0x58, 0x63, 0x6b, 0xb5, 0x2f, 0xbf, 0xf0, 0xec,
+ 0xb3, 0x6d, 0x9b, 0x4d, 0xb0, 0x00, 0xcf, 0x11, 0x51, 0x9f, 0x3a, 0xdb,
+ 0x49, 0x8c, 0x3c, 0xb2, 0x24, 0xa9, 0xbe, 0x5a, 0x16, 0xc1, 0x75, 0xf7,
+ 0x57, 0x7e, 0xd7, 0xcc, 0xff, 0xe5, 0x36, 0xae, 0xb7, 0xcb, 0xb4, 0x1a,
+ 0x18, 0xc9, 0xeb, 0x61, 0xa0, 0xd6, 0x55, 0xa6, 0x08, 0x09, 0x3d, 0x66,
+ 0xd3, 0x4f, 0xe6, 0x2a, 0x56, 0x76, 0xa4, 0x45, 0x97, 0x12, 0x52, 0xc2,
+ 0x45, 0x39, 0x93, 0x03, 0x40, 0x53, 0xa7, 0x44, 0x5c, 0x35, 0x76, 0x3a,
+ 0x59, 0xc7, 0x21, 0xb9, 0xea, 0x2e, 0x3a, 0x1e, 0x45, 0x09, 0x02, 0x60,
+ 0xab, 0xd4, 0x6a, 0x4e, 0xd3, 0x94, 0xb9, 0x84, 0xa2, 0xf5, 0x3c, 0xd9,
+ 0xf9, 0x9c, 0xe6, 0xf1, 0x69, 0xf3, 0x79, 0x5b, 0x56, 0x13, 0x9b, 0xf2,
+ 0x0b, 0x75, 0xc1, 0xcb, 0xff, 0xe4, 0xac, 0x05, 0x94, 0xb7, 0xe1, 0xd5,
+ 0xd5, 0xf8, 0x58, 0xc4, 0xef, 0x91, 0x7e, 0x22, 0xae, 0x75, 0x58, 0xa6,
+ 0xe0, 0xeb, 0x66, 0x09, 0x89, 0xee, 0x1a, 0x59, 0x17, 0xb2, 0xb5, 0x72,
+ 0xfc, 0xde, 0x7a, 0x65, 0xf3, 0x43, 0x79, 0x19, 0xc8, 0x3a, 0x62, 0x68,
+ 0xed, 0x2e, 0x9f, 0x42, 0xaa, 0x76, 0x98, 0x5e, 0x66, 0xbf, 0x98, 0xf8,
+ 0x38, 0x6c, 0x1a, 0xee, 0x4b, 0xf8, 0x3d, 0xed, 0xc8, 0x44, 0x80, 0xa1,
+ 0x65, 0x2d, 0x61, 0x5c, 0xd8, 0x80, 0xfc, 0x40, 0xe9, 0xc7, 0xce, 0x45,
+ 0x40, 0xaa, 0x14, 0xb1, 0xe6, 0x9e, 0xeb, 0x85, 0x42, 0xf9, 0x9b, 0x66,
+ 0xa6, 0x76, 0x85, 0x77, 0x96, 0xb0, 0xdb, 0x73, 0x26, 0x80, 0x11, 0x6f,
+ 0xda, 0x3b, 0xdb, 0x46, 0x7e, 0x9d, 0x95, 0xdd, 0xfa, 0xd6, 0xa1, 0x52,
+ 0x8a, 0x69, 0x0d, 0xb0, 0x3a, 0x3b, 0xdb, 0xdf, 0xae, 0x5e, 0x75, 0xa0,
+ 0x82, 0x3f, 0xfa, 0xf2, 0xee, 0xf3, 0x47, 0x36, 0xed, 0xb4, 0x82, 0x5e,
+ 0x9e, 0x69, 0x38, 0x24, 0x04, 0x41, 0xe7, 0x84, 0x09, 0xb6, 0xcd, 0x10,
+ 0x7e, 0x76, 0x95, 0xd2, 0xf0, 0x1f, 0x1b, 0xbd, 0xa6, 0x6c, 0x74, 0x86,
+ 0xf2, 0x4e, 0x02, 0xb4, 0xf9, 0xcb, 0x9a, 0x2c, 0x64, 0x0b, 0x40, 0xa2,
+ 0x39, 0x35, 0xd6, 0x66, 0x7b, 0x33, 0xee, 0x84, 0xf7, 0x36, 0x73, 0xce,
+ 0x7e, 0x9b, 0x49, 0x28, 0xf5, 0x54, 0xd9, 0xd5, 0x92, 0x81, 0x1d, 0x4a,
+ 0x56, 0xfb, 0x09, 0x00, 0x58, 0xce, 0xab, 0xe1, 0xcd, 0x14, 0x49, 0xc4,
+ 0xf4, 0x04, 0xc6, 0x3b, 0x49, 0x55, 0x64, 0x65, 0x91, 0xa3, 0x7b, 0x31,
+ 0x90, 0x7d, 0x76, 0x42, 0x0e, 0x31, 0x70, 0x83, 0xb5, 0xa4, 0x5b, 0xfa,
+ 0x96, 0x11, 0xee, 0x86, 0x48, 0xc4, 0x65, 0x42, 0xb1, 0xcc, 0x9e, 0xb2,
+ 0xbe, 0xc8, 0x31, 0xd6, 0xb0, 0x87, 0x00, 0x0d, 0xf4, 0x85, 0x6a, 0xd1,
+ 0x92, 0xed, 0x8a, 0x38, 0x7e, 0xad, 0x48, 0x83, 0x8c, 0x4b, 0x4e, 0x76,
+ 0xff, 0x83, 0xd3, 0xf7, 0x6f, 0x8f, 0xbf, 0xb6, 0x08, 0x3c, 0xcc, 0xc4,
+ 0xb5, 0x26, 0x27, 0xda, 0xb4, 0x25, 0x8a, 0xad, 0xd3, 0x5b, 0x6a, 0xd7,
+ 0x49, 0x20, 0xae, 0x61, 0x4f, 0x1f, 0xfd, 0x0f, 0xc0, 0x40, 0x8a, 0x67,
+ 0x64, 0x2b, 0x67, 0x44, 0x8b, 0x7a, 0xd3, 0x59, 0x1e, 0x3a, 0xf0, 0x60,
+ 0x9c, 0xb0, 0x91, 0x56, 0xcd, 0x72, 0x61, 0xe3, 0x09, 0xbd, 0xda, 0x77,
+ 0x82, 0x58, 0xac, 0x99, 0xe2, 0xcb, 0x05, 0xb3, 0x26, 0xc9, 0xf7, 0x6c,
+ 0x19, 0x76, 0xf9, 0x0e, 0x20, 0xcb, 0x82, 0x40, 0x80, 0xc8, 0x05, 0x10,
+ 0x84, 0xe8, 0xcc, 0x08, 0xe2, 0xd0, 0x0f, 0x9d, 0x57, 0x57, 0xce, 0x14,
+ 0xd5, 0x03, 0xfd, 0xaa, 0xc5, 0x73, 0xd6, 0xcc, 0x68, 0xde, 0x28, 0x36,
+ 0x6b, 0xe3, 0x72, 0x6c, 0x20, 0xb0, 0x73, 0x15, 0xd9, 0x72, 0x41, 0x2e,
+ 0x54, 0x49, 0xb3, 0x4c, 0x53, 0x78, 0x2d, 0xe1, 0xf6, 0xc4, 0x27, 0x6f,
+ 0xc8, 0x43, 0xb3, 0x47, 0xc0, 0xdd, 0x73, 0x06, 0xf1, 0xf2, 0xb3, 0x43,
+ 0x85, 0x4b, 0x3a, 0x74, 0xed, 0xe3, 0x4b, 0x2f, 0xe1, 0x8c, 0x43, 0x06,
+ 0x95, 0xe8, 0xd8, 0x5c, 0x4c, 0xb6, 0x96, 0xf5, 0x3f, 0xae, 0x0f, 0xea,
+ 0x87, 0xf9, 0xb8, 0x9c, 0x69, 0x0e, 0x86, 0xc5, 0x77, 0xd0, 0x87, 0xb4,
+ 0x1c, 0x55, 0xca, 0x35, 0xdc, 0xd1, 0xb5, 0x67, 0xa1, 0x74, 0x61, 0x53,
+ 0x6e, 0xfc, 0x5c, 0xcf, 0x05, 0x9e, 0x22, 0x9d, 0x85, 0x45, 0x1d, 0xc9,
+ 0x8a, 0xc9, 0xac, 0x14, 0xaa, 0xa6, 0xfc, 0x6f, 0xac, 0x54, 0x7b, 0xea,
+ 0xe4, 0xfc, 0x2b, 0x97, 0x64, 0xec, 0x40, 0xad, 0x06, 0x23, 0xee, 0xf4,
+ 0x04, 0xf0, 0x02, 0x13, 0xa4, 0xb7, 0xf9, 0x0b, 0x09, 0xd0, 0x57, 0xb8,
+ 0x16, 0xd3, 0x10, 0x17, 0x77, 0x30, 0x43, 0xfd, 0x89, 0x6d, 0x8b, 0xec,
+ 0x02, 0xfc, 0xab, 0x76, 0xae, 0x8f, 0x76, 0x96, 0xde, 0xd0, 0x53, 0x5a,
+ 0x5d, 0x09, 0x32, 0x9a, 0x38, 0xd5, 0xa0, 0x24, 0xda, 0x92, 0x1b, 0xd6,
+ 0x46, 0x49, 0x42, 0x89, 0x0d, 0xa0, 0x81, 0xf8, 0xb4, 0xe4, 0x94, 0x3f,
+ 0x49, 0x88, 0x62, 0xeb, 0xa4, 0x25, 0x44, 0x8f, 0xe3, 0xfc, 0xd1, 0x86,
+ 0xa5, 0xa4, 0xee, 0x2e, 0xd3, 0x52, 0x00, 0xce, 0x54, 0x2b, 0x97, 0x99,
+ 0xf7, 0x1a, 0xd9, 0xf3, 0xa0, 0x09, 0x67, 0x62, 0x43, 0xe1, 0xae, 0x20,
+ 0x4b, 0x10, 0x28, 0x20, 0xf2, 0x80, 0xb2, 0xda, 0x35, 0xc1, 0xdf, 0xbf,
+ 0x91, 0x02, 0x40, 0xe6, 0x3c, 0x0b, 0x90, 0x89, 0x40, 0xb6, 0x7d, 0xbe,
+ 0x2d, 0x96, 0xb8, 0x46, 0x22, 0x57, 0xeb, 0x64, 0xff, 0xfc, 0xc8, 0x48,
+ 0xb6, 0x57, 0x05, 0x20, 0x24, 0x8a, 0x46, 0x73, 0xde, 0xb2, 0x42, 0x6a,
+ 0x0e, 0x15, 0x7a, 0x3e, 0xa8, 0xc3, 0x3b, 0xef, 0x4d, 0x22, 0x26, 0x89,
+ 0x11, 0xe0, 0xf4, 0x6a, 0x47, 0x72, 0x13, 0xc5, 0x5f, 0x05, 0xd7, 0x21,
+ 0x14, 0x03, 0x26, 0x29, 0xf2, 0x96, 0x98, 0xae, 0x4a, 0xc5, 0x5e, 0x3d,
+ 0x0b, 0xd8, 0xba, 0x0f, 0xba, 0xaa, 0x6b, 0x8d, 0x53, 0xed, 0xb2, 0x12,
+ 0xfe, 0xae, 0x58, 0x88, 0xd2, 0x57, 0xcb, 0x03, 0xea, 0xc8, 0xa9, 0x1f,
+ 0xb7, 0x1e, 0xfd, 0x1d, 0xf7, 0x0c, 0xc9, 0x22, 0x5d, 0xb9, 0x20, 0xb3,
+ 0xc1, 0xf6, 0x6c, 0xc8, 0x9e, 0x7a, 0xc2, 0x2f, 0x67, 0xe8, 0xa1, 0x74,
+ 0x36, 0x6c, 0xd4, 0x24, 0xfc, 0xa4, 0xb5, 0x64, 0x43, 0x89, 0x3a, 0x30,
+ 0x95, 0xb3, 0x4a, 0x54, 0x41, 0x91, 0xc3, 0x63, 0x02, 0xff, 0xb9, 0x61,
+ 0x01, 0xc0, 0xe7, 0x4f, 0x51, 0x33, 0xef, 0x1f, 0xed, 0x6c, 0xdd, 0x18,
+ 0xec, 0x97, 0xf4, 0xd1, 0x1b, 0x0b, 0x90, 0x86, 0x12, 0xe0, 0xd4, 0x11,
+ 0x58, 0x2a, 0xdc, 0xa7, 0xf4, 0x0b, 0x3e, 0x46, 0x00, 0x9c, 0x22, 0x4c,
+ 0xb6, 0xf0, 0x8c, 0xa4, 0xc8, 0x88, 0x3f, 0x10, 0xf6, 0xf1, 0x81, 0x43,
+ 0x8f, 0x7d, 0xd1, 0x78, 0xf0, 0xed, 0x96, 0x96, 0x0d, 0x25, 0x53, 0x0e,
+ 0xe5, 0xf7, 0xea, 0x81, 0xaf, 0xb3, 0x56, 0x9d, 0x51, 0x9b, 0x34, 0xd4,
+ 0x1b, 0xf4, 0xcc, 0x5a, 0xac, 0xcf, 0x66, 0x8e, 0xe1, 0xeb, 0x63, 0xb4,
+ 0xab, 0xc8, 0xaf, 0x73, 0x02, 0x93, 0xf0, 0x2e, 0x2a, 0x60, 0xf0, 0xd0,
+ 0xca, 0x76, 0xa0, 0x0a, 0x50, 0x94, 0x0c, 0x64, 0xf1, 0xa8, 0x90, 0x31,
+ 0x82, 0x78, 0x81, 0xdb, 0xbc, 0x56, 0x3f, 0xa4, 0xa1, 0xed, 0x09, 0x87,
+ 0x47, 0x34, 0x8c, 0x17, 0x90, 0x35, 0x13, 0x6f, 0x29, 0xb3, 0xc9, 0x75,
+ 0xc9, 0xe1, 0xb5, 0x66, 0xd1, 0xbc, 0x44, 0xcc, 0x5e, 0xf2, 0x9f, 0x42,
+ 0x03, 0xdf, 0xba, 0xfc, 0x3d, 0x22, 0x84, 0x21, 0x63, 0xff, 0x0d, 0x1d,
+ 0x41, 0x1c, 0xfd, 0x70, 0x71, 0xbe, 0x9f, 0x7c, 0x73, 0xb4, 0x7f, 0x78,
+ 0x74, 0x3e, 0xea, 0x5c, 0xfa, 0x12, 0x09, 0xc2, 0x12, 0x1a, 0xd9, 0x83,
+ 0x21, 0x1a, 0x2b, 0x2e, 0x80, 0x84, 0xf0, 0x2b, 0xd7, 0x33, 0xc4, 0x43,
+ 0x07, 0xc9, 0x9c, 0x0f, 0x52, 0x88, 0xd8, 0x71, 0x00, 0xa0, 0xd8, 0x1a,
+ 0xcc, 0xc6, 0xb6, 0x31, 0x31, 0x1c, 0x8a, 0xe2, 0x19, 0xd4, 0x7a, 0xee,
+ 0x27, 0xcf, 0x38, 0x88, 0x39, 0x77, 0x99, 0x4c, 0x4b, 0xcd, 0x0b, 0x6c,
+ 0xef, 0xdc, 0x37, 0x2e, 0x1d, 0xdb, 0x63, 0x5b, 0x72, 0xc9, 0x88, 0x01,
+ 0xb1, 0xf7, 0xc3, 0xc0, 0xf4, 0x3b, 0x30, 0x8b, 0x3f, 0x20, 0x5c, 0xc0,
+ 0x87, 0xac, 0xee, 0x75, 0xac, 0x81, 0xed, 0xee, 0xc1, 0xa3, 0xaf, 0xc2,
+ 0x93, 0xf4, 0x4d, 0xb4, 0x25, 0x3a, 0x5d, 0x54, 0x18, 0x37, 0xd0, 0x20,
+ 0x70, 0xa9, 0x7a, 0x42, 0xb2, 0x9c, 0xa0, 0x20, 0xd3, 0x45, 0x62, 0x95,
+ 0x9c, 0x9a, 0x29, 0xa1, 0x61, 0x18, 0x88, 0x4c, 0x01, 0xb2, 0x8e, 0x39,
+ 0x7b, 0x7c, 0xa9, 0xc3, 0x2e, 0xa2, 0x90, 0xb5, 0x66, 0x58, 0xf2, 0x90,
+ 0x7f, 0x3f, 0xc0, 0x17, 0x22, 0xe1, 0xf8, 0x75, 0xcb, 0x55, 0x2a, 0x76,
+ 0x51, 0x29, 0x87, 0x26, 0xcd, 0xd1, 0x18, 0x2c, 0xcd, 0x6b, 0x14, 0x3f,
+ 0x75, 0xa9, 0x95, 0x18, 0xe4, 0x5d, 0x0e, 0x08, 0x23, 0xa5, 0x1e, 0xa6,
+ 0x4e, 0x2e, 0xeb, 0x48, 0xef, 0xa8, 0xbc, 0xea, 0xa5, 0x05, 0xf9, 0xc4,
+ 0x8c, 0xb2, 0x51, 0x08, 0x24, 0xb7, 0xcf, 0x65, 0xc9, 0x37, 0x65, 0x8d,
+ 0xbb, 0x20, 0x7c, 0x9c, 0x2e, 0xf9, 0xd8, 0xf2, 0xe3, 0x0d, 0x71, 0x75,
+ 0x59, 0x60, 0x4e, 0xe0, 0xd8, 0x82, 0x7d, 0x9d, 0xed, 0x5f, 0x7c, 0x03,
+ 0x47, 0x2b, 0x48, 0xf8, 0x10, 0x80, 0x26, 0xea, 0x5e, 0x0b, 0xb3, 0xb3,
+ 0xac, 0x02, 0xc7, 0xf2, 0xaf, 0xe2, 0x09, 0xaa, 0x3c, 0x09, 0x47, 0x5e,
+ 0xce, 0x31, 0x49, 0x33, 0x2e, 0xa3, 0x09, 0x1e, 0xdd, 0x2a, 0x66, 0x86,
+ 0x28, 0x78, 0x9b, 0x7a, 0x67, 0x43, 0x2f, 0xd7, 0x39, 0x4f, 0x7d, 0x9d,
+ 0xe7, 0x04, 0xa2, 0x27, 0x61, 0x8e, 0x34, 0x1e, 0x1f, 0xed, 0x15, 0x5f,
+ 0x50, 0x22, 0x32, 0xfb, 0xa2, 0xa6, 0x65, 0x1c, 0xae, 0xcf, 0x3b, 0xd2,
+ 0x5f, 0xce, 0x1f, 0x86, 0x21, 0x3e, 0x4e, 0xf2, 0xd5, 0xb2, 0x69, 0xb3,
+ 0x95, 0x0e, 0xe6, 0xac, 0x95, 0x2c, 0xab, 0xb2, 0x6c, 0xbc, 0x31, 0x40,
+ 0xfa, 0x49, 0x1b, 0x39, 0xd1, 0x8c, 0xcb, 0xc8, 0x63, 0xa1, 0xa6, 0x0a,
+ 0x91, 0xbb, 0x7d, 0xc1, 0x30, 0x1d, 0xd7, 0xe5, 0x6c, 0xd9, 0x78, 0x81,
+ 0xd8, 0xbf, 0x6c, 0xcc, 0xde, 0xa0, 0x37, 0x8e, 0x87, 0x8a, 0x51, 0x49,
+ 0x55, 0x90, 0x8d, 0x10, 0x6e, 0x34, 0x7d, 0x23, 0x5e, 0xc2, 0xef, 0x58,
+ 0x95, 0x45, 0xbb, 0xde, 0x16, 0x62, 0xbe, 0x37, 0xd7, 0xd6, 0x46, 0xba,
+ 0xd9, 0x04, 0x11, 0x1a, 0x6e, 0xfa, 0xf7, 0x90, 0x26, 0x69, 0x0c, 0xec,
+ 0x37, 0x98, 0x98, 0x5f, 0x14, 0xa3, 0x2d, 0xe3, 0x3d, 0x05, 0x0b, 0xe7,
+ 0x3d, 0xce, 0xeb, 0xf6, 0xa4, 0xf0, 0x95, 0xf5, 0x5c, 0x68, 0xaa, 0xd9,
+ 0x45, 0xa9, 0xd8, 0xe7, 0xe2, 0xb9, 0x73, 0x04, 0xd1, 0x4a, 0x56, 0x8f,
+ 0xa2, 0xfa, 0xd2, 0x25, 0xa0, 0xc5, 0x59, 0x6d, 0x64, 0x2e, 0x0d, 0x72,
+ 0xeb, 0x7f, 0x6d, 0x25, 0xfd, 0x44, 0xea, 0x66, 0x47, 0x30, 0x88, 0xfe,
+ 0x2f, 0xc4, 0x60, 0x09, 0xa4, 0x2a, 0xb5, 0xd9, 0xc1, 0x21, 0x1d, 0x1a,
+ 0x15, 0xea, 0xba, 0x9a, 0x38, 0xea, 0x37, 0xd2, 0x41, 0x76, 0x47, 0xfa,
+ 0x8b, 0xea, 0x08, 0x82, 0xe6, 0xc1, 0xf5, 0x51, 0x2d, 0x3e, 0x12, 0xd0,
+ 0x30, 0x2e, 0xad, 0x55, 0x8f, 0x4a, 0x15, 0x72, 0xe1, 0x3e, 0x16, 0xeb,
+ 0x51, 0xb6, 0x46, 0x3d, 0xa8, 0x9c, 0xf0, 0x6e, 0xf5, 0xf6, 0x3a, 0xa9,
+ 0x4b, 0xfe, 0x57, 0xf3, 0x8f, 0x24, 0xc6, 0x4b, 0xc8, 0xdf, 0x2b, 0x87,
+ 0x26, 0x75, 0x44, 0x91, 0xe5, 0x24, 0xc1, 0xa7, 0x1c, 0x58, 0xa7, 0x9e,
+ 0x49, 0x1d, 0xa4, 0x4a, 0x01, 0xe4, 0xb8, 0x04, 0x1a, 0xa3, 0x00, 0x83,
+ 0x50, 0x50, 0x19, 0x21, 0xc6, 0x72, 0xfe, 0x36, 0x15, 0xba, 0x53, 0x4d,
+ 0x46, 0xaf, 0x54, 0xcd, 0xe8, 0xb0, 0x3b, 0xe5, 0x86, 0x2f, 0x77, 0x3f,
+ 0x72, 0xe4, 0xe1, 0xa4, 0xbb, 0x4b, 0x09, 0xc6, 0xcc, 0x89, 0x04, 0x3a,
+ 0x25, 0x29, 0x96, 0xc9, 0x71, 0x1c, 0x7e, 0x6c, 0x8a, 0x0b, 0xde, 0xbc,
+ 0xa2, 0x84, 0x0f, 0x31, 0x49, 0x09, 0xd4, 0x08, 0xec, 0x5f, 0xd7, 0xb9,
+ 0x84, 0x98, 0xf2, 0xaa, 0xb7, 0xcb, 0x10, 0xc2, 0xc2, 0x47, 0xd1, 0x05,
+ 0xce, 0xc1, 0x6a, 0x63, 0x20, 0x86, 0xe1, 0x81, 0x19, 0x5a, 0x30, 0x50,
+ 0xb9, 0x44, 0x8e, 0xfd, 0xf4, 0x72, 0x0e, 0xc8, 0xb0, 0x61, 0xcf, 0x9f,
+ 0xd8, 0xbb, 0xdf, 0x25, 0xc5, 0xb3, 0x16, 0x09, 0xe7, 0x92, 0x08, 0x92,
+ 0x1b, 0x5d, 0x28, 0xbb, 0x3b, 0x50, 0x4c, 0x39, 0x7c, 0x03, 0xf0, 0x9a,
+ 0xda, 0x42, 0xab, 0xe8, 0x95, 0xb7, 0xf8, 0x9b, 0x7d, 0x59, 0x25, 0x9b,
+ 0x7c, 0x2f, 0xde, 0x66, 0x96, 0x0b, 0x3d, 0xbf, 0x53, 0xab, 0xda, 0x16,
+ 0x27, 0x74, 0xd7, 0x4d, 0xb5, 0x9c, 0xb4, 0x10, 0xf4, 0x40, 0x11, 0x2d,
+ 0x2f, 0xbd, 0x5d, 0xe3, 0xd2, 0xd7, 0xed, 0x8f, 0xcf, 0x44, 0xbd, 0x67,
+ 0xed, 0x83, 0x46, 0xb6, 0x91, 0xb6, 0xf2, 0x5d, 0x6c, 0x7d, 0x44, 0xbf,
+ 0xdf, 0x4d, 0x4b, 0x65, 0x83, 0x33, 0x9b, 0x5c, 0xdf, 0xa9, 0xa6, 0x4d,
+ 0x89, 0x0a, 0xde, 0xdd, 0x2b, 0x82, 0x18, 0x04, 0x8f, 0x2a, 0x11, 0x6c,
+ 0x44, 0x88, 0x35, 0x64, 0xb2, 0x5c, 0xb3, 0xf8, 0x85, 0x66, 0x48, 0x03,
+ 0x89, 0x5a, 0x65, 0x47, 0xf0, 0x96, 0x59, 0x48, 0xad, 0xa8, 0x62, 0xab,
+ 0x09, 0xd5, 0x0e, 0x03, 0xb1, 0x13, 0xb2, 0x0a, 0x04, 0x25, 0x2b, 0x1f,
+ 0x0a, 0x96, 0x9b, 0xac, 0xdf, 0xd0, 0x56, 0xb8, 0x97, 0x1e, 0xba, 0xe2,
+ 0x44, 0x78, 0x37, 0x9e, 0x31, 0x52, 0x49, 0x40, 0x47, 0x87, 0x6a, 0x53,
+ 0x05, 0xcb, 0xc1, 0xda, 0x90, 0x66, 0xa3, 0x9b, 0x64, 0xd6, 0x55, 0xbb,
+ 0x30, 0x43, 0xa0, 0x19, 0xaf, 0xcf, 0xb2, 0xed, 0x75, 0xaf, 0x1c, 0xd2,
+ 0x06, 0xc7, 0xff, 0x97, 0xd0, 0x7e, 0x2c, 0x96, 0x20, 0x5b, 0x2f, 0x28,
+ 0xce, 0x6d, 0x33, 0x32, 0x14, 0xd3, 0xc4, 0x2f, 0x1d, 0xcc, 0xce, 0xab,
+ 0xdd, 0xe1, 0xce, 0xcb, 0xcf, 0x87, 0xdb, 0xc3, 0x9d, 0x6d, 0xe2, 0x2f,
+ 0x34, 0x14, 0x6f, 0x70, 0xbc, 0x2e, 0x91, 0xae, 0x5a, 0xef, 0x85, 0x7d,
+ 0xbe, 0x3f, 0xba, 0xf8, 0xfe, 0xf4, 0xfc, 0xdb, 0xe4, 0xf8, 0xfd, 0xc5,
+ 0xd1, 0xf9, 0xdb, 0xfd, 0x83, 0x4f, 0x05, 0x49, 0xf7, 0xcd, 0xd6, 0x5e,
+ 0x39, 0xe0, 0xcc, 0x2d, 0x4c, 0x68, 0x1b, 0x74, 0x6b, 0x96, 0x35, 0xd7,
+ 0xdb, 0x7b, 0x3b, 0x8f, 0x22, 0x29, 0x47, 0xcc, 0x83, 0xee, 0x7d, 0x9d,
+ 0xd4, 0x0e, 0x4d, 0x6a, 0x75, 0x2b, 0x16, 0x39, 0x71, 0xc4, 0x61, 0x56,
+ 0x36, 0x44, 0x17, 0x6c, 0x1e, 0xd5, 0x66, 0xf2, 0x71, 0x95, 0xaa, 0x61,
+ 0x6a, 0xcc, 0x70, 0xae, 0x9c, 0x69, 0x2b, 0x18, 0x30, 0x12, 0x8e, 0x2e,
+ 0x3c, 0x77, 0x8d, 0x4b, 0xef, 0x36, 0x62, 0x4e, 0x61, 0x74, 0xd6, 0x29,
+ 0x44, 0x3c, 0xe5, 0xca, 0x92, 0xc6, 0x46, 0xd4, 0x22, 0x05, 0x21, 0x19,
+ 0x0f, 0x70, 0x6a, 0x53, 0x46, 0x2c, 0x20, 0xc1, 0x5a, 0xe2, 0xc9, 0xe9,
+ 0x18, 0x6b, 0xbb, 0x7a, 0xb2, 0x1f, 0x49, 0xdb, 0x81, 0x46, 0xad, 0x35,
+ 0xc4, 0x19, 0x13, 0x6b, 0x99, 0x46, 0x0f, 0x64, 0x20, 0x38, 0x0d, 0xde,
+ 0x68, 0xb8, 0x2b, 0x08, 0x54, 0x0a, 0xd0, 0xdd, 0x06, 0xf6, 0xe5, 0x3b,
+ 0x0a, 0x69, 0x14, 0x2c, 0xff, 0x69, 0x25, 0x01, 0x6a, 0xbd, 0x6e, 0x61,
+ 0x08, 0x26, 0x5c, 0x01, 0xc8, 0x7f, 0x9d, 0x45, 0x6d, 0x04, 0x6a, 0x4e,
+ 0xab, 0xf4, 0x0e, 0x65, 0x2c, 0x72, 0x87, 0x08, 0xba, 0xd6, 0xae, 0x62,
+ 0x44, 0x82, 0x93, 0x5b, 0xf3, 0xe4, 0xec, 0xe8, 0xdd, 0x40, 0xeb, 0xaf,
+ 0x9a, 0xdf, 0xd9, 0x18, 0xa5, 0xf0, 0x8f, 0x9c, 0xe6, 0xb3, 0xc8, 0x0a,
+ 0x0d, 0xab, 0x01, 0x4f, 0x94, 0x38, 0x20, 0x7f, 0x02, 0x74, 0x68, 0x2c,
+ 0x40, 0xa4, 0x44, 0x8f, 0x6a, 0xf8, 0x25, 0xa7, 0x19, 0x76, 0x51, 0x33,
+ 0x69, 0x3f, 0x25, 0x76, 0x39, 0xd9, 0xb0, 0xf1, 0xba, 0xd4, 0x1f, 0x82,
+ 0x52, 0x11, 0x33, 0x60, 0xc3, 0x04, 0x4a, 0x4d, 0xc2, 0x3e, 0xfb, 0xf6,
+ 0x60, 0xf4, 0xc7, 0x9d, 0x5d, 0x19, 0xce, 0xe6, 0xd0, 0x01, 0xed, 0x06,
+ 0xf9, 0xf9, 0x60, 0xd7, 0xfe, 0x18, 0x35, 0xdb, 0x1a, 0x07, 0x1c, 0x9b,
+ 0xb1, 0x61, 0x73, 0x84, 0x36, 0x5b, 0x49, 0x42, 0x08, 0x02, 0x7b, 0xb0,
+ 0x22, 0xa6, 0xad, 0x8f, 0x4a, 0x2e, 0x11, 0x94, 0xd1, 0x91, 0x42, 0x36,
+ 0x8d, 0x8d, 0xfa, 0x4b, 0x0b, 0xfd, 0x88, 0x5b, 0x96, 0xd6, 0x90, 0x4e,
+ 0xee, 0x22, 0x5b, 0xba, 0x7b, 0x4e, 0xeb, 0xed, 0xbe, 0x25, 0x18, 0x57,
+ 0xb9, 0xd9, 0x15, 0xaf, 0xc7, 0x75, 0x83, 0x03, 0x20, 0x81, 0xec, 0x53,
+ 0x2d, 0x95, 0x55, 0xb8, 0xd2, 0x13, 0xf4, 0xf4, 0xa9, 0xd9, 0x28, 0x73,
+ 0xb2, 0x18, 0xc2, 0x81, 0x98, 0x42, 0x39, 0x23, 0xd5, 0xc5, 0x3e, 0x72,
+ 0x58, 0x51, 0x89, 0x8f, 0x05, 0x87, 0x94, 0xbe, 0x1f, 0x26, 0xdf, 0x64,
+ 0x05, 0xe5, 0xd0, 0x53, 0xf0, 0x9d, 0xa6, 0x61, 0x21, 0x44, 0x90, 0x6a,
+ 0xf5, 0xa1, 0x76, 0xd9, 0x49, 0x96, 0x0a, 0x64, 0xa6, 0xe1, 0x75, 0x35,
+ 0x6b, 0xb8, 0x5a, 0xb7, 0x27, 0xa5, 0x40, 0x3d, 0xc1, 0xf7, 0xb4, 0xb8,
+ 0x17, 0xf4, 0x00, 0x37, 0xb0, 0xd1, 0xc6, 0xbd, 0x04, 0x8c, 0x3e, 0x9a,
+ 0x93, 0x63, 0x0e, 0x5f, 0x93, 0x58, 0x95, 0xaf, 0x81, 0x02, 0x4d, 0xd6,
+ 0x42, 0xd6, 0xb8, 0x1c, 0x53, 0x99, 0x56, 0xd7, 0x64, 0xfa, 0xa8, 0xcd,
+ 0x75, 0x93, 0x16, 0x93, 0x87, 0xe1, 0xd4, 0xc8, 0xb2, 0x64, 0x3c, 0x1b,
+ 0x2e, 0x6f, 0xb6, 0xbc, 0x63, 0x4a, 0x2c, 0xff, 0x9a, 0xe1, 0x02, 0xda,
+ 0x86, 0x6f, 0xad, 0x0b, 0x1b, 0x22, 0x7b, 0xa5, 0xad, 0x33, 0x41, 0x24,
+ 0xa1, 0x89, 0xff, 0x7c, 0x3c, 0x57, 0x62, 0x60, 0x1d, 0x25, 0x16, 0x80,
+ 0x98, 0x5a, 0x18, 0x2e, 0xb2, 0xf9, 0x9e, 0x4d, 0x4c, 0x56, 0xfe, 0x20,
+ 0x95, 0x0c, 0xac, 0x62, 0xe1, 0x19, 0x69, 0x8b, 0xec, 0x6a, 0x26, 0x02,
+ 0x85, 0xaf, 0xba, 0x38, 0x40, 0xe9, 0x30, 0x1b, 0x84, 0x15, 0x1e, 0xa9,
+ 0x2a, 0x03, 0x89, 0xdd, 0xd0, 0x61, 0x23, 0xd1, 0xb5, 0xfc, 0x30, 0x0a,
+ 0xb3, 0xbb, 0x46, 0x04, 0x44, 0x04, 0x58, 0xc8, 0x24, 0x0c, 0x8b, 0x89,
+ 0x47, 0x83, 0x92, 0xc4, 0xfd, 0x44, 0x38, 0xad, 0xa0, 0x10, 0xa0, 0x8f,
+ 0x4b, 0x80, 0x34, 0x9c, 0x9f, 0x5a, 0x7b, 0x95, 0xcf, 0x8a, 0xf9, 0xfa,
+ 0xf6, 0x19, 0x59, 0xbc, 0x2f, 0x4e, 0x46, 0xea, 0x15, 0x29, 0xb2, 0x3b,
+ 0x8f, 0xb4, 0x18, 0x31, 0x5f, 0xe8, 0x8f, 0x0c, 0x40, 0x8c, 0x78, 0x0c,
+ 0xe0, 0x03, 0x8c, 0x84, 0xb9, 0x82, 0x73, 0x93, 0xb9, 0x3c, 0x08, 0x5d,
+ 0x04, 0x89, 0x28, 0xa6, 0xa1, 0x68, 0x89, 0x28, 0x16, 0x86, 0x2c, 0xe8,
+ 0x0b, 0x41, 0xeb, 0x19, 0x61, 0xe9, 0x59, 0x3f, 0x19, 0xec, 0x02, 0x4a,
+ 0x67, 0xa7, 0xbd, 0x88, 0x69, 0xc3, 0x28, 0x7e, 0xd4, 0x86, 0x69, 0x49,
+ 0x5b, 0x11, 0x76, 0xb0, 0x21, 0x24, 0x7d, 0x6b, 0xde, 0xa7, 0x7f, 0x76,
+ 0x65, 0x42, 0xb7, 0x3b, 0x08, 0xde, 0x66, 0x58, 0xc9, 0xd9, 0x43, 0x28,
+ 0x32, 0xec, 0x3e, 0xba, 0xab, 0x48, 0x93, 0xb8, 0xcb, 0x2d, 0xbe, 0x33,
+ 0x63, 0xfd, 0xc3, 0x14, 0x2a, 0x88, 0x9d, 0x3a, 0x00, 0xb3, 0x84, 0x62,
+ 0xe4, 0x2e, 0x92, 0xdb, 0x5d, 0xf5, 0x35, 0xd3, 0x37, 0xba, 0x6e, 0x6c,
+ 0xac, 0x77, 0x4c, 0x24, 0xc8, 0x60, 0xa4, 0x80, 0x37, 0x8f, 0x6a, 0x29,
+ 0x01, 0xca, 0xd0, 0xac, 0xe1, 0x22, 0x2d, 0x2e, 0x53, 0x16, 0x62, 0x56,
+ 0xe0, 0xec, 0xf7, 0xb4, 0xe0, 0xcd, 0x30, 0x72, 0xb0, 0x0b, 0x73, 0x42,
+ 0x10, 0xb8, 0x17, 0x1c, 0x79, 0x5c, 0xd8, 0x9c, 0x09, 0x31, 0xe5, 0x03,
+ 0x41, 0x0f, 0xdb, 0x7f, 0x9d, 0xb3, 0x61, 0x02, 0x61, 0xa7, 0xb8, 0xce,
+ 0xcd, 0xc9, 0x5f, 0x4f, 0xcc, 0x61, 0x5a, 0x12, 0xc7, 0x6f, 0x6c, 0xbd,
+ 0xaa, 0x11, 0x23, 0x6f, 0xae, 0xfb, 0x6c, 0x6e, 0xf0, 0x05, 0x4d, 0xa5,
+ 0x5e, 0x77, 0x73, 0x17, 0x04, 0xf2, 0xf6, 0x44, 0xc4, 0xcf, 0xa1, 0x15,
+ 0x9a, 0xce, 0x2a, 0xad, 0x43, 0xbd, 0x7e, 0x74, 0x4f, 0x32, 0xce, 0xba,
+ 0xf4, 0xc4, 0x5f, 0x73, 0x7a, 0x3f, 0xd6, 0xe8, 0xec, 0xf8, 0x3d, 0x97,
+ 0x56, 0xb6, 0x67, 0x21, 0x23, 0x64, 0xc4, 0x35, 0xae, 0x0a, 0x8e, 0xf1,
+ 0xa4, 0x02, 0x21, 0x91, 0xb0, 0xe1, 0x88, 0x68, 0x86, 0x68, 0x3c, 0x97,
+ 0xbe, 0xce, 0x97, 0xdc, 0xfb, 0x3a, 0xdd, 0x73, 0x75, 0x3d, 0x5b, 0xef,
+ 0x94, 0x0b, 0xb5, 0x7b, 0xd2, 0xb9, 0x50, 0xac, 0x45, 0x6a, 0x32, 0xf5,
+ 0x0b, 0xa0, 0x4b, 0x2b, 0x2d, 0x3e, 0xd7, 0xef, 0x24, 0x3d, 0xfa, 0xa6,
+ 0xf0, 0x3f, 0x26, 0xc3, 0x2d, 0xd3, 0x61, 0xbd, 0xa5, 0x2f, 0x2e, 0x6e,
+ 0x26, 0xb5, 0xb9, 0xe1, 0x28, 0xc3, 0xf7, 0x47, 0x0b, 0x13, 0x4f, 0x23,
+ 0x9e, 0xfe, 0x9c, 0x0c, 0x26, 0x33, 0xcc, 0x2f, 0x41, 0x6d, 0xe2, 0x1f,
+ 0xcd, 0xce, 0xd3, 0x13, 0x3f, 0xdb, 0x3d, 0x7c, 0x9b, 0xd3, 0x79, 0xbb,
+ 0xef, 0xeb, 0xd4, 0x4f, 0x59, 0x61, 0x60, 0xf8, 0xd9, 0x64, 0x7f, 0x7a,
+ 0x4b, 0xf9, 0x77, 0x53, 0xf9, 0x93, 0xe6, 0x73, 0x54, 0xa0, 0xa4, 0x23,
+ 0x66, 0x9a, 0x8e, 0xb9, 0x8a, 0xf3, 0x77, 0xb9, 0x51, 0x3a, 0x0e, 0x3a,
+ 0xf2, 0x05, 0xa5, 0x02, 0xd2, 0x00, 0xf1, 0x96, 0xf7, 0xa5, 0xe6, 0x75,
+ 0xf4, 0x25, 0x7d, 0xc1, 0x45, 0xfe, 0x11, 0x77, 0xa6, 0xad, 0x1b, 0x26,
+ 0x5f, 0x91, 0x8f, 0xb3, 0xca, 0x3c, 0x70, 0x56, 0xb9, 0xf8, 0xb8, 0xf4,
+ 0x19, 0x6d, 0x46, 0xca, 0x50, 0x14, 0x43, 0x3b, 0x93, 0x20, 0x1d, 0xc6,
+ 0xce, 0xc9, 0x7e, 0xd3, 0x9e, 0x1c, 0xc6, 0xa5, 0xd9, 0xed, 0x66, 0x2a,
+ 0x9a, 0x3a, 0x91, 0x04, 0x53, 0xf1, 0x60, 0x23, 0x79, 0x84, 0x7c, 0x61,
+ 0x4e, 0x33, 0xcd, 0xf1, 0x2f, 0x7d, 0x60, 0x15, 0xb5, 0x1c, 0xa3, 0x29,
+ 0x95, 0x08, 0x2c, 0x49, 0xe0, 0x0e, 0x77, 0xa3, 0x3e, 0xb8, 0x36, 0xac,
+ 0x39, 0xb3, 0x43, 0x1d, 0xb1, 0x49, 0x4f, 0x87, 0x38, 0xa2, 0x3b, 0x4a,
+ 0x37, 0xc1, 0x7e, 0xa9, 0x89, 0x92, 0x90, 0x42, 0xb7, 0x98, 0x77, 0x59,
+ 0xda, 0xe5, 0xd5, 0x6d, 0x4f, 0x81, 0xf2, 0x1b, 0x47, 0x1f, 0xde, 0x51,
+ 0x45, 0x0e, 0x54, 0xfa, 0xbd, 0x38, 0xdf, 0x7f, 0x3f, 0x7a, 0xcb, 0xa6,
+ 0xf1, 0x8b, 0xd2, 0xd5, 0x10, 0x16, 0x7b, 0x90, 0xf5, 0x1f, 0x5b, 0xc4,
+ 0xb8, 0x3b, 0x2e, 0x13, 0xa1, 0xa1, 0xf5, 0x52, 0x5d, 0xb8, 0xdf, 0x85,
+ 0xc3, 0xe7, 0xea, 0xc4, 0xb4, 0x1a, 0x34, 0xb4, 0x8d, 0xd1, 0xa6, 0x15,
+ 0x84, 0x6a, 0xbf, 0x0e, 0x96, 0xab, 0xf0, 0xad, 0xc0, 0xcd, 0xf2, 0x10,
+ 0x2d, 0xcb, 0x81, 0x0e, 0x46, 0x3f, 0xe5, 0xbb, 0x77, 0x25, 0x56, 0xe8,
+ 0x81, 0x51, 0x15, 0x07, 0x52, 0x60, 0xc5, 0xab, 0xfa, 0x65, 0xcd, 0xa9,
+ 0x7c, 0xf7, 0x0a, 0xaa, 0x9f, 0x6d, 0xdc, 0x4f, 0x01, 0xd5, 0xa6, 0x37,
+ 0xfe, 0x75, 0x67, 0x33, 0xde, 0xfc, 0xc5, 0x2f, 0x6d, 0x3e, 0x3e, 0x76,
+ 0xd5, 0xcd, 0x5c, 0x76, 0xd1, 0xc6, 0xbf, 0xee, 0x6e, 0x3e, 0x3a, 0x23,
+ 0x3f, 0x41, 0xd2, 0xf5, 0x69, 0xde, 0xa0, 0xc1, 0x26, 0x6f, 0xb4, 0x5e,
+ 0xbc, 0xc8, 0x4c, 0x36, 0x42, 0xc7, 0x83, 0x03, 0x6e, 0x61, 0x77, 0x50,
+ 0x04, 0xb7, 0x95, 0xd4, 0x9d, 0xe3, 0x4d, 0x12, 0x4d, 0x8e, 0xff, 0xe7,
+ 0x91, 0x8f, 0xf2, 0x58, 0xac, 0x37, 0xfe, 0x15, 0x45, 0x40, 0x01, 0x75,
+ 0x39, 0x44, 0xdf, 0xbb, 0x8f, 0xf4, 0xed, 0x66, 0xe7, 0x99, 0x25, 0xc8,
+ 0x8b, 0x4d, 0x61, 0x70, 0x0a, 0x56, 0x2d, 0xfd, 0xac, 0xb9, 0xca, 0xd4,
+ 0xab, 0xfb, 0xbb, 0x38, 0x7e, 0x77, 0x44, 0xa0, 0xd6, 0x87, 0xc7, 0x84,
+ 0x43, 0x37, 0x12, 0x24, 0x48, 0xb5, 0x40, 0x58, 0xc0, 0x5c, 0xbf, 0x4c,
+ 0x0a, 0xbb, 0x77, 0x6d, 0xb4, 0x99, 0xe5, 0x1c, 0x76, 0x27, 0xa8, 0x6b,
+ 0x09, 0x87, 0xae, 0x35, 0xe9, 0xf2, 0xf8, 0x72, 0xf0, 0xae, 0x9c, 0x42,
+ 0x4b, 0x1e, 0x8c, 0x10, 0x2a, 0x68, 0xde, 0x32, 0x1f, 0x7e, 0x28, 0xe6,
+ 0xad, 0x8f, 0x87, 0x91, 0xa4, 0xdd, 0xb5, 0x55, 0xb5, 0x64, 0xfe, 0xb1,
+ 0x35, 0x18, 0xa0, 0x34, 0x3c, 0x87, 0x75, 0x89, 0x73, 0xa7, 0x05, 0xd5,
+ 0xa1, 0xac, 0xc5, 0x2c, 0x50, 0x3e, 0x7b, 0xe0, 0x40, 0x84, 0xd4, 0x85,
+ 0x8f, 0xb9, 0x44, 0xce, 0x2b, 0x4a, 0x26, 0x73, 0x26, 0x3e, 0x36, 0xe2,
+ 0xad, 0xf9, 0xd8, 0xa2, 0x50, 0xa4, 0xb2, 0x3b, 0x17, 0xff, 0x24, 0x65,
+ 0x6e, 0xcb, 0xc5, 0x03, 0x66, 0x79, 0xd7, 0x0a, 0xad, 0x88, 0xfa, 0x57,
+ 0xff, 0xc1, 0xef, 0xb4, 0xaa, 0x27, 0x09, 0x04, 0xb4, 0x47, 0x81, 0xf2,
+ 0x89, 0x14, 0x1b, 0x3a, 0xad, 0xbc, 0xeb, 0x4a, 0x86, 0xad, 0x15, 0xc5,
+ 0x3c, 0xdc, 0x51, 0x0f, 0x26, 0xb5, 0x3d, 0x4e, 0x1f, 0xa3, 0xb5, 0xa4,
+ 0x2c, 0xd8, 0xc3, 0xd2, 0x3a, 0xc7, 0x0c, 0xdb, 0x59, 0xb4, 0x0b, 0xc9,
+ 0x66, 0x89, 0xe6, 0x7b, 0x73, 0x3a, 0xff, 0xfa, 0x60, 0x1d, 0x65, 0x13,
+ 0xf2, 0x22, 0x32, 0x99, 0xc1, 0x2f, 0x9f, 0x4d, 0xe0, 0x7a, 0x4d, 0x7a,
+ 0x97, 0x84, 0x89, 0x41, 0x7e, 0xac, 0x1e, 0x0f, 0x80, 0x21, 0x63, 0x98,
+ 0xb8, 0xcc, 0x05, 0x41, 0x7c, 0x4d, 0x15, 0x49, 0x56, 0xaa, 0x6d, 0x64,
+ 0xac, 0x35, 0x92, 0xb3, 0x55, 0x92, 0x18, 0xe9, 0x72, 0x31, 0x45, 0x50,
+ 0x06, 0x87, 0xa3, 0xfe, 0x3b, 0x61, 0x56, 0x57, 0x0f, 0xc9, 0xce, 0x6e,
+ 0x3f, 0xd9, 0xdd, 0xde, 0xd9, 0x8d, 0xcc, 0xa1, 0xf7, 0xef, 0x14, 0x14,
+ 0xb5, 0x8b, 0xaf, 0x7b, 0x9f, 0x3a, 0x0b, 0x97, 0xda, 0x80, 0x9b, 0x44,
+ 0x92, 0x80, 0x0d, 0xf3, 0x21, 0xff, 0x2c, 0x70, 0x92, 0x51, 0x5d, 0x16,
+ 0xc8, 0x76, 0xb8, 0xb6, 0xd8, 0x48, 0xa8, 0x65, 0x0d, 0x6d, 0xc5, 0x2b,
+ 0x7a, 0x62, 0x4d, 0x0a, 0x7c, 0x22, 0xf2, 0xc5, 0x5a, 0x4a, 0xd3, 0x0a,
+ 0x35, 0x1b, 0xdb, 0x7b, 0x94, 0x37, 0xba, 0x2d, 0x14, 0x5a, 0x43, 0x7b,
+ 0x63, 0xe8, 0xfd, 0xf0, 0xf8, 0xe0, 0x42, 0xa1, 0x0f, 0x2f, 0x49, 0x78,
+ 0xaa, 0x1e, 0x3e, 0xad, 0x00, 0xde, 0xa3, 0xcf, 0x4c, 0xf7, 0xae, 0x33,
+ 0x23, 0x46, 0x17, 0xe3, 0xe5, 0xd5, 0xde, 0xdf, 0xd2, 0xea, 0xaa, 0x2c,
+ 0x9e, 0x7a, 0x7e, 0x8a, 0xdc, 0xb2, 0x3d, 0xc3, 0xa1, 0x76, 0x5e, 0xed,
+ 0x3c, 0xe3, 0xc4, 0x85, 0x9c, 0xaa, 0x65, 0x82, 0x41, 0xac, 0xcf, 0xd7,
+ 0x19, 0x6b, 0x03, 0x19, 0x13, 0x16, 0x60, 0xa3, 0x98, 0xae, 0xf3, 0x75,
+ 0x9f, 0xfa, 0xcf, 0x4e, 0xe5, 0x59, 0xce, 0x42, 0x5f, 0x5f, 0xe3, 0xd2,
+ 0x25, 0xeb, 0x94, 0xb1, 0xb9, 0x5c, 0xac, 0xb7, 0x11, 0xdc, 0x9f, 0x98,
+ 0x2b, 0x75, 0x61, 0xeb, 0xfd, 0x1d, 0x58, 0x5c, 0x7a, 0x24, 0x13, 0x55,
+ 0x59, 0x7a, 0xe3, 0xca, 0xcd, 0x3a, 0x20, 0x0e, 0x75, 0x79, 0x9c, 0xbf,
+ 0x3d, 0x60, 0x30, 0x53, 0x4d, 0x9d, 0xc2, 0x52, 0x27, 0xd6, 0x34, 0xb5,
+ 0x49, 0xa3, 0x7c, 0xa2, 0x7f, 0xca, 0x6d, 0xd8, 0x9b, 0x8e, 0x3f, 0xe1,
+ 0x21, 0x73, 0xee, 0x18, 0x37, 0x6e, 0xbf, 0x5d, 0x19, 0x87, 0x14, 0x35,
+ 0x94, 0xf7, 0xd0, 0xba, 0xb2, 0x1b, 0x5c, 0xfb, 0x93, 0x3d, 0x0e, 0x34,
+ 0x34, 0xad, 0xd8, 0xab, 0xd6, 0x1d, 0x33, 0x6e, 0x2a, 0xac, 0x79, 0xb8,
+ 0x7f, 0xe6, 0x29, 0xba, 0x50, 0x24, 0x9d, 0x51, 0x8f, 0x9e, 0x23, 0x45,
+ 0x07, 0xa5, 0xab, 0xd9, 0xf6, 0xf7, 0xd0, 0x77, 0x2a, 0x4a, 0x03, 0x3e,
+ 0x49, 0xb2, 0x11, 0x02, 0xe4, 0x4b, 0xb9, 0x4f, 0x60, 0x7f, 0x42, 0xb1,
+ 0x81, 0xd9, 0x34, 0x85, 0x23, 0x54, 0x6e, 0x21, 0xc8, 0x5c, 0x68, 0x2b,
+ 0x97, 0x68, 0x28, 0xb3, 0x37, 0xf7, 0x89, 0x24, 0x71, 0x48, 0xb6, 0x8a,
+ 0x94, 0x03, 0xc1, 0x63, 0x94, 0xa0, 0xfc, 0xa0, 0x13, 0x60, 0xfe, 0x6c,
+ 0x06, 0x9f, 0xd6, 0x37, 0x86, 0x95, 0xb2, 0x03, 0xdf, 0xf4, 0x9e, 0x8b,
+ 0x0b, 0x9c, 0x8c, 0x3e, 0x39, 0x07, 0xd2, 0x90, 0xf9, 0x09, 0x90, 0x48,
+ 0xad, 0x0d, 0xe3, 0x2b, 0x88, 0x34, 0xce, 0x59, 0x9d, 0x31, 0x80, 0x61,
+ 0x72, 0x71, 0x57, 0xb2, 0x8a, 0x51, 0x6b, 0x78, 0x2d, 0x87, 0xa2, 0xd6,
+ 0xcb, 0x9c, 0xa5, 0x48, 0xb3, 0x79, 0xe0, 0x07, 0x5e, 0xe5, 0xce, 0x9e,
+ 0xb5, 0x7c, 0x1d, 0x5a, 0xbf, 0xe7, 0xe8, 0xf0, 0xdb, 0x84, 0x52, 0xeb,
+ 0xa9, 0x8f, 0x03, 0x82, 0xdb, 0xa7, 0x10, 0x86, 0x39, 0xb4, 0xbf, 0xaf,
+ 0x97, 0x74, 0xde, 0x0f, 0xae, 0xd3, 0x05, 0x29, 0x40, 0x3b, 0xdb, 0x64,
+ 0x2e, 0xf9, 0x5e, 0x93, 0xf4, 0xe8, 0xa0, 0x6a, 0x61, 0xf0, 0xba, 0xe7,
+ 0x59, 0x52, 0xa6, 0x54, 0xd7, 0x9b, 0x34, 0xa0, 0xb6, 0x91, 0xd6, 0x5c,
+ 0x9f, 0xf5, 0x16, 0x83, 0xec, 0xd7, 0x86, 0x34, 0xaa, 0x7a, 0x7a, 0xb3,
+ 0x35, 0x31, 0x3f, 0x9e, 0x6d, 0x6f, 0x01, 0x53, 0xb3, 0x81, 0x4d, 0x93,
+ 0x68, 0x72, 0x77, 0xf7, 0xc5, 0x8b, 0x7e, 0xd2, 0x23, 0x2b, 0xa3, 0x76,
+ 0x40, 0x47, 0xc2, 0x9c, 0xac, 0x5e, 0xac, 0x84, 0xe9, 0x56, 0x75, 0x39,
+ 0xa1, 0xff, 0xd1, 0x6b, 0x5a, 0x88, 0xf0, 0x42, 0xb2, 0x6e, 0xb0, 0x0e,
+ 0x85, 0x0f, 0x93, 0xc3, 0x64, 0x45, 0xdf, 0x1d, 0x5b, 0x3b, 0x12, 0x39,
+ 0x8d, 0x16, 0x59, 0xb9, 0x50, 0xef, 0xf0, 0x5c, 0xca, 0x77, 0xa0, 0x7b,
+ 0xcf, 0xa5, 0x06, 0x7f, 0x3e, 0x87, 0xc3, 0x09, 0x1e, 0x42, 0xbd, 0x1c,
+ 0x0f, 0x24, 0x31, 0x98, 0xb5, 0xca, 0xdc, 0x9c, 0x5c, 0xf3, 0xe7, 0x4c,
+ 0xcd, 0xf5, 0x01, 0x47, 0xfe, 0x2a, 0xe9, 0x09, 0x6d, 0xd1, 0x3f, 0x43,
+ 0x38, 0x77, 0xb3, 0x09, 0x4d, 0xa3, 0x7c, 0x23, 0x7f, 0xfc, 0xdb, 0xbf,
+ 0x99, 0x66, 0xff, 0x8d, 0x5a, 0x79, 0xf3, 0xaf, 0x75, 0x73, 0xed, 0x3d,
+ 0xd3, 0x13, 0x82, 0x3f, 0x76, 0xae, 0x6d, 0x84, 0xab, 0x01, 0x71, 0x16,
+ 0xf9, 0x6b, 0xef, 0x4e, 0x84, 0x23, 0xf7, 0xbd, 0xf9, 0xe5, 0xc8, 0x2c,
+ 0x64, 0x23, 0xa9, 0x8d, 0x16, 0xf9, 0x8a, 0xdc, 0xce, 0x19, 0x65, 0xa4,
+ 0x9b, 0x8b, 0x04, 0x80, 0x82, 0x9b, 0x2a, 0x62, 0x1c, 0xbd, 0xff, 0xee,
+ 0xf8, 0xfc, 0xf4, 0xfd, 0xbb, 0xa3, 0xf7, 0x17, 0xc9, 0x77, 0xfb, 0xe7,
+ 0xc7, 0xfb, 0x5f, 0x9d, 0x48, 0xe2, 0x3b, 0x4d, 0x81, 0x82, 0x7c, 0x58,
+ 0xf6, 0xee, 0x00, 0xc2, 0x7a, 0x89, 0x48, 0xd1, 0xd2, 0x1e, 0x9d, 0x4a,
+ 0xb4, 0x1f, 0x05, 0x61, 0x1c, 0x9a, 0xc8, 0x47, 0x54, 0x29, 0xea, 0x93,
+ 0xf0, 0xf9, 0x51, 0x0b, 0x16, 0x91, 0xf2, 0xf4, 0xe0, 0xa5, 0x52, 0x53,
+ 0xfc, 0x11, 0x51, 0xa9, 0xf2, 0x27, 0x57, 0xc2, 0xce, 0xd6, 0xbe, 0xf8,
+ 0x9a, 0xb3, 0xf1, 0xb5, 0x10, 0x88, 0xbe, 0x2a, 0x99, 0x61, 0xb0, 0xbb,
+ 0xd9, 0x31, 0xec, 0x9f, 0x9c, 0xb8, 0xae, 0x1e, 0xaf, 0x11, 0x23, 0x48,
+ 0x4c, 0x9c, 0xbc, 0x85, 0x46, 0xc9, 0x31, 0x78, 0x55, 0x3a, 0xb8, 0xf4,
+ 0xe2, 0xc1, 0x47, 0x46, 0xa7, 0xce, 0xcc, 0x76, 0x6c, 0x30, 0x84, 0x06,
+ 0x79, 0x89, 0xcd, 0x01, 0xca, 0xeb, 0x9b, 0x7e, 0xb2, 0xfe, 0xaf, 0xeb,
+ 0x9c, 0x54, 0x97, 0x01, 0x37, 0x98, 0x2b, 0xd0, 0x6c, 0xba, 0x41, 0xbd,
+ 0x3f, 0x75, 0x63, 0x12, 0xc7, 0xa7, 0x1d, 0x80, 0x7d, 0xd1, 0xb9, 0xad,
+ 0x6b, 0x95, 0x67, 0x10, 0x2f, 0xea, 0x1e, 0x97, 0x32, 0x0d, 0x16, 0x19,
+ 0x40, 0x68, 0x94, 0x1c, 0x5b, 0xd1, 0x77, 0xa1, 0xb5, 0xa5, 0x13, 0x0f,
+ 0x1e, 0x1a, 0x73, 0x2d, 0xc8, 0xd4, 0x61, 0x4b, 0x67, 0xa9, 0x35, 0xd0,
+ 0x2c, 0x35, 0xd9, 0xf4, 0xc4, 0x9d, 0xb8, 0xac, 0x85, 0x83, 0x82, 0xaa,
+ 0xee, 0xb7, 0xb4, 0x12, 0x0d, 0x7c, 0x8c, 0x94, 0x0f, 0x50, 0xe5, 0x53,
+ 0x81, 0x1b, 0x8c, 0x52, 0xc5, 0x10, 0xae, 0xa9, 0xf3, 0x03, 0xa0, 0xb3,
+ 0x17, 0x54, 0x4b, 0xd0, 0x55, 0xba, 0x40, 0xec, 0xb0, 0xe1, 0x22, 0x15,
+ 0x25, 0xe4, 0x15, 0x22, 0x84, 0x20, 0x1e, 0x17, 0x32, 0x7a, 0x7a, 0x55,
+ 0xaa, 0xfc, 0x9d, 0x5a, 0xa7, 0xb9, 0xad, 0x07, 0xe6, 0xc9, 0xf4, 0x16,
+ 0x43, 0xcc, 0x9a, 0x2c, 0xe1, 0x5e, 0x57, 0x07, 0x01, 0x85, 0x97, 0xd1,
+ 0x96, 0x6b, 0xd1, 0xde, 0xda, 0xcb, 0xd2, 0x76, 0xd9, 0x0b, 0xc4, 0x4b,
+ 0x38, 0x48, 0x5f, 0x41, 0xbd, 0x00, 0xa4, 0xa6, 0x59, 0xdd, 0x08, 0x74,
+ 0xc4, 0xb0, 0xe8, 0x41, 0x34, 0x29, 0x31, 0xab, 0x68, 0x52, 0x6d, 0xd7,
+ 0xe6, 0xf4, 0xcc, 0x28, 0x81, 0x4c, 0x39, 0x51, 0x9a, 0x8c, 0xf3, 0x2b,
+ 0x46, 0x07, 0xa0, 0x54, 0x74, 0xa2, 0x12, 0x80, 0xbd, 0x19, 0xc5, 0x9e,
+ 0xb6, 0x0a, 0x50, 0x6e, 0x90, 0xdd, 0xaf, 0xcb, 0x99, 0x8f, 0x37, 0xa6,
+ 0x33, 0xa9, 0xa5, 0xd2, 0x99, 0x9a, 0x3e, 0xe1, 0xfa, 0x58, 0xd2, 0x3a,
+ 0x6a, 0x34, 0x9a, 0x00, 0x95, 0x4b, 0x6c, 0x1e, 0xd9, 0xd4, 0x81, 0x9a,
+ 0x58, 0x20, 0x13, 0x48, 0xb3, 0xaa, 0xb1, 0x0e, 0x1a, 0xb7, 0x4c, 0xdc,
+ 0x02, 0x76, 0x34, 0x2a, 0x5c, 0xb8, 0x61, 0x91, 0xc6, 0xa9, 0x95, 0x09,
+ 0x63, 0xb5, 0x12, 0xd1, 0xb3, 0x47, 0xb9, 0x5d, 0xae, 0x47, 0x36, 0x4b,
+ 0x50, 0xb4, 0x0c, 0x4d, 0xd0, 0xa0, 0xcd, 0x4a, 0x6d, 0x78, 0x8c, 0xa7,
+ 0x30, 0x24, 0xc2, 0x8f, 0xb1, 0x02, 0x29, 0x7f, 0x0d, 0x6c, 0xa5, 0x31,
+ 0xf1, 0x3b, 0x6f, 0xba, 0xb8, 0x03, 0x96, 0x02, 0x88, 0x5a, 0x27, 0x52,
+ 0x1b, 0x11, 0x1e, 0x7a, 0x2a, 0xe0, 0x08, 0x68, 0xa8, 0x96, 0xed, 0x31,
+ 0xd1, 0x7c, 0x9b, 0xd9, 0xcc, 0x83, 0x1a, 0x67, 0x73, 0x44, 0x1a, 0xc8,
+ 0x1e, 0xe4, 0x1c, 0xe2, 0x34, 0x54, 0x89, 0xfc, 0x61, 0x58, 0x62, 0x6f,
+ 0x22, 0x12, 0x53, 0x4e, 0xd2, 0x59, 0xc7, 0xa4, 0xe9, 0x31, 0x34, 0xf5,
+ 0x8e, 0xfb, 0x17, 0x93, 0x54, 0xbb, 0xc8, 0xd3, 0x39, 0xcb, 0x8e, 0x8e,
+ 0xfa, 0xe6, 0x0f, 0x1c, 0x75, 0xb8, 0xb6, 0x76, 0xf0, 0x61, 0x74, 0x71,
+ 0xfa, 0x2e, 0x39, 0xfd, 0x70, 0x71, 0xf6, 0xe1, 0x42, 0x6e, 0xae, 0x31,
+ 0xc7, 0x6c, 0x73, 0xe4, 0x02, 0x0b, 0x01, 0xba, 0x99, 0x73, 0xf1, 0xef,
+ 0x23, 0xc4, 0xa4, 0x04, 0xc0, 0xa0, 0x87, 0x2d, 0x64, 0x73, 0xb2, 0x80,
+ 0xba, 0xc5, 0xc8, 0xc5, 0x58, 0xf2, 0x3b, 0xb3, 0xe4, 0xc8, 0xa7, 0x85,
+ 0x21, 0x4f, 0x53, 0xbc, 0xa0, 0xf6, 0xe8, 0x59, 0x6b, 0x57, 0x92, 0xe9,
+ 0x54, 0xc4, 0x84, 0x73, 0xbe, 0x8d, 0xe5, 0xe4, 0xe2, 0xa8, 0xd4, 0xb6,
+ 0xe3, 0x4c, 0x3f, 0x7e, 0x48, 0x27, 0x82, 0x99, 0x26, 0x8d, 0x1a, 0xa0,
+ 0x35, 0xaa, 0x16, 0xa1, 0x46, 0xed, 0xc4, 0x42, 0x3f, 0xbf, 0xb1, 0x29,
+ 0xcd, 0x0c, 0xaf, 0x6d, 0x44, 0x3c, 0x45, 0x11, 0x21, 0x12, 0x90, 0x03,
+ 0x28, 0x28, 0xe4, 0x8e, 0x35, 0x06, 0xa3, 0x07, 0x92, 0xcb, 0x22, 0xb8,
+ 0x65, 0xef, 0x92, 0xf5, 0xef, 0x33, 0xbf, 0xc1, 0x3f, 0xfd, 0x07, 0xa5,
+ 0x6d, 0x7e, 0xd4, 0x4f, 0xfe, 0x8b, 0xbb, 0xfc, 0xa9, 0x58, 0x47, 0x00,
+ 0x5d, 0xdb, 0x53, 0xfe, 0xed, 0xd1, 0xf9, 0x57, 0x47, 0xe7, 0xa7, 0x23,
+ 0xf0, 0x03, 0x35, 0x77, 0x85, 0xb4, 0x7e, 0x93, 0x55, 0xe3, 0xac, 0x2a,
+ 0xa5, 0xca, 0x95, 0xfe, 0xf5, 0x62, 0xeb, 0xeb, 0xd1, 0x68, 0xff, 0xec,
+ 0xd8, 0xd6, 0x91, 0xb1, 0x09, 0x64, 0xac, 0x22, 0x15, 0x9c, 0xe2, 0x48,
+ 0xf3, 0xd7, 0x57, 0x0c, 0x5d, 0x4c, 0x6e, 0x38, 0xb0, 0x38, 0xf0, 0x49,
+ 0xab, 0x5d, 0x9d, 0x9c, 0xd1, 0x92, 0x57, 0x48, 0x0d, 0x2b, 0x26, 0x94,
+ 0x8f, 0x3b, 0xcf, 0x00, 0xf1, 0xe4, 0x0b, 0xe8, 0xdb, 0x08, 0xbc, 0x9b,
+ 0x6a, 0x3c, 0x30, 0xd4, 0x7e, 0xa3, 0xe5, 0x86, 0x39, 0x0f, 0xc2, 0xb0,
+ 0x4a, 0x0e, 0x90, 0x76, 0xb6, 0x86, 0x1b, 0x2a, 0x3b, 0xbe, 0x75, 0x43,
+ 0xe7, 0x83, 0x6a, 0x9c, 0xcc, 0x86, 0xcc, 0xdd, 0xf9, 0x40, 0x69, 0xd4,
+ 0x2b, 0xb1, 0xd8, 0xc7, 0x70, 0x2a, 0x4c, 0x6f, 0xb6, 0x30, 0x21, 0xdb,
+ 0xbb, 0xcc, 0x27, 0xcf, 0x2d, 0x60, 0x97, 0x5f, 0x91, 0xfa, 0xd2, 0x08,
+ 0xe0, 0x8b, 0xbb, 0xa9, 0x5c, 0x22, 0xc0, 0xab, 0x2e, 0xd8, 0x3d, 0xc1,
+ 0x3c, 0xbc, 0xeb, 0xa0, 0xa2, 0xe2, 0x89, 0x48, 0xd8, 0x90, 0x70, 0xf4,
+ 0x64, 0x3c, 0x4b, 0x8b, 0x1b, 0xdc, 0x66, 0xb8, 0x9f, 0x48, 0xe5, 0x54,
+ 0x18, 0x2a, 0x2a, 0x6a, 0x09, 0x7f, 0xa4, 0x20, 0x43, 0x40, 0x08, 0x9c,
+ 0x11, 0x73, 0x7b, 0x60, 0x5b, 0xbe, 0x45, 0xdb, 0xf2, 0x3c, 0x6f, 0x38,
+ 0x4e, 0x6e, 0x11, 0xc8, 0x74, 0x74, 0x74, 0x62, 0x2e, 0x26, 0x9b, 0x64,
+ 0x02, 0x15, 0x3d, 0x9b, 0x91, 0x29, 0x58, 0x23, 0x82, 0x38, 0xaf, 0x32,
+ 0x07, 0x23, 0x63, 0xee, 0xa1, 0x50, 0xea, 0xf0, 0x1f, 0x81, 0x5c, 0x90,
+ 0x3e, 0x5a, 0xdb, 0x82, 0x23, 0xc2, 0xb9, 0x99, 0x89, 0x01, 0x27, 0xd4,
+ 0xd5, 0x1f, 0xf1, 0xab, 0xd3, 0x48, 0xb8, 0xdd, 0x81, 0x8b, 0x07, 0xb2,
+ 0xe5, 0xba, 0x78, 0x10, 0x4e, 0x2c, 0xb5, 0x1e, 0xc6, 0x56, 0x76, 0xcb,
+ 0xca, 0x6d, 0xe2, 0xd7, 0x63, 0x46, 0x00, 0x86, 0x37, 0x9b, 0x8a, 0xbf,
+ 0xc3, 0x22, 0x03, 0x69, 0xc8, 0x72, 0x3b, 0x4c, 0x58, 0x07, 0xce, 0xd1,
+ 0x00, 0x64, 0xbc, 0x9d, 0x35, 0xea, 0x34, 0x44, 0x88, 0xab, 0xdc, 0xc0,
+ 0xcd, 0x14, 0x2c, 0xa7, 0x6a, 0x81, 0xd6, 0xfa, 0xd1, 0xb9, 0x0c, 0x5e,
+ 0x01, 0xdb, 0x20, 0xe7, 0x6b, 0x40, 0x8b, 0xb1, 0xf2, 0xed, 0xe0, 0x3d,
+ 0x5d, 0x17, 0xe5, 0x60, 0xbc, 0x84, 0x5e, 0xe6, 0x95, 0xd1, 0xe2, 0x1c,
+ 0x4e, 0xaa, 0x3a, 0x0f, 0x5c, 0x35, 0x7c, 0x4f, 0xfe, 0x28, 0x64, 0xc7,
+ 0xb3, 0x8b, 0x0a, 0xe9, 0x92, 0x6d, 0xcc, 0x1d, 0x8b, 0xb4, 0xc2, 0x39,
+ 0x08, 0x88, 0xc5, 0xd6, 0xc2, 0x6b, 0x3c, 0x42, 0xd9, 0x64, 0x1b, 0x2d,
+ 0x58, 0x48, 0x11, 0x56, 0x78, 0x56, 0xda, 0x11, 0xd7, 0x8d, 0x85, 0xbe,
+ 0xbf, 0x80, 0x98, 0x90, 0x09, 0x20, 0xbc, 0x86, 0x52, 0x6b, 0xe2, 0xc6,
+ 0x6d, 0x43, 0x85, 0x9f, 0x18, 0x24, 0x22, 0x9d, 0x71, 0xc5, 0x8e, 0x95,
+ 0x57, 0x09, 0x1f, 0xa6, 0xe6, 0xe2, 0xe2, 0xaf, 0x67, 0x47, 0x6f, 0xf4,
+ 0xcd, 0xc7, 0xf6, 0x8c, 0xb1, 0xd3, 0x10, 0x33, 0x93, 0x09, 0x56, 0xa9,
+ 0x57, 0xd2, 0xd9, 0x10, 0xd9, 0xa0, 0x51, 0x5f, 0x3e, 0x77, 0x33, 0x48,
+ 0x7e, 0x38, 0x3c, 0x1e, 0x9d, 0x9d, 0x9c, 0x1e, 0xbc, 0x79, 0xfd, 0x83,
+ 0xb2, 0xe4, 0x2f, 0xc8, 0x45, 0xc0, 0x72, 0x9a, 0xfd, 0xcc, 0x61, 0x3b,
+ 0xc8, 0x7b, 0xef, 0x8f, 0xbe, 0xff, 0x68, 0xb4, 0x83, 0x37, 0x84, 0xf0,
+ 0xde, 0xbf, 0x4d, 0x67, 0xf2, 0x12, 0xa9, 0x58, 0x11, 0xd9, 0x6e, 0xd8,
+ 0x06, 0xe3, 0xeb, 0x2e, 0xac, 0xad, 0x1e, 0xea, 0xf2, 0x14, 0x1e, 0x34,
+ 0x8c, 0xce, 0x2b, 0x14, 0x95, 0xb6, 0xd2, 0x6a, 0x23, 0xb5, 0x7e, 0xdd,
+ 0xf5, 0xbf, 0xde, 0x70, 0x4c, 0x25, 0x85, 0x10, 0xf8, 0x9e, 0x79, 0xc4,
+ 0xad, 0xca, 0x37, 0x2e, 0x9e, 0x57, 0x90, 0x94, 0x2b, 0x0a, 0x60, 0xb1,
+ 0x50, 0x94, 0x52, 0x70, 0x19, 0x3e, 0x6f, 0xc1, 0xab, 0x14, 0x10, 0x26,
+ 0x0a, 0xa1, 0xd5, 0x68, 0x7a, 0xe5, 0x63, 0x22, 0xc2, 0xd8, 0xb1, 0xa4,
+ 0x5a, 0xca, 0x16, 0xb5, 0x79, 0xce, 0x8e, 0xce, 0x47, 0xc7, 0xa3, 0x0b,
+ 0x52, 0xa3, 0xa4, 0xae, 0xa2, 0xd8, 0xa0, 0xb5, 0xe8, 0x25, 0x30, 0x1b,
+ 0xda, 0xd0, 0xa3, 0x7e, 0xdd, 0x90, 0xd6, 0x89, 0xb6, 0x6c, 0xae, 0x9d,
+ 0xc4, 0x49, 0x37, 0x00, 0x67, 0x86, 0x92, 0x20, 0xca, 0x00, 0xba, 0xe9,
+ 0xa5, 0x1e, 0xe0, 0x52, 0x48, 0xa3, 0x53, 0x3e, 0x03, 0xa5, 0x6f, 0xb0,
+ 0x3b, 0xb3, 0x7c, 0xec, 0xac, 0xe6, 0x1d, 0x17, 0x32, 0x45, 0x27, 0x08,
+ 0x58, 0x87, 0x7f, 0x84, 0xd4, 0x1e, 0xee, 0x32, 0xa3, 0xa5, 0xd4, 0xae,
+ 0x5c, 0x6b, 0x92, 0xd5, 0xe8, 0xe7, 0xaf, 0x5a, 0x45, 0x15, 0xca, 0x89,
+ 0xca, 0x69, 0xf6, 0x53, 0x2f, 0x08, 0x55, 0xf0, 0x9f, 0x00, 0x5d, 0x2b,
+ 0x2c, 0x9b, 0x98, 0x72, 0xce, 0x99, 0x68, 0x64, 0x68, 0x31, 0x52, 0x0b,
+ 0x32, 0xeb, 0x11, 0x27, 0x24, 0x33, 0x0b, 0x44, 0x10, 0x11, 0x1d, 0xaf,
+ 0x28, 0x85, 0x0d, 0x20, 0x5b, 0x53, 0x92, 0xb7, 0x60, 0x81, 0xf3, 0x3b,
+ 0xd3, 0xeb, 0x94, 0x56, 0x70, 0xbc, 0xf4, 0x0b, 0xb5, 0xd9, 0xd1, 0x73,
+ 0x7d, 0x12, 0x2c, 0x3c, 0x22, 0x24, 0xd3, 0x0a, 0x28, 0x96, 0x8d, 0x80,
+ 0xc6, 0xab, 0xe2, 0x23, 0xe1, 0x8e, 0xc3, 0x36, 0x9e, 0x8f, 0xd2, 0xa5,
+ 0x16, 0x13, 0x7d, 0x6c, 0x45, 0xbd, 0xca, 0x8e, 0x44, 0xbe, 0x55, 0xa6,
+ 0x71, 0x4b, 0x6c, 0x66, 0xa8, 0xc9, 0xe1, 0x50, 0x4c, 0xec, 0x65, 0x4c,
+ 0x49, 0x47, 0xe4, 0x5f, 0xac, 0x04, 0x2b, 0xc9, 0xb0, 0x3f, 0xb2, 0x2c,
+ 0xa3, 0x1c, 0x24, 0xea, 0x24, 0x93, 0xd7, 0x4d, 0x71, 0xf4, 0x5c, 0x18,
+ 0x37, 0x2f, 0xb7, 0x47, 0x56, 0x6c, 0x5e, 0x7f, 0x90, 0x0e, 0x6d, 0x82,
+ 0xbc, 0x6e, 0x56, 0x9f, 0xf3, 0xad, 0x52, 0xa4, 0xf7, 0xa8, 0x5d, 0xd7,
+ 0x4b, 0x13, 0xad, 0x25, 0xf9, 0xd6, 0xba, 0xa7, 0xc1, 0xf0, 0x5a, 0x35,
+ 0x71, 0x69, 0x76, 0x2d, 0xd7, 0xa0, 0x91, 0x2f, 0x17, 0x28, 0xa6, 0x34,
+ 0x11, 0x34, 0x79, 0x04, 0xed, 0xda, 0x06, 0xf5, 0x12, 0x71, 0x8b, 0x65,
+ 0x56, 0xf5, 0xdd, 0x87, 0x93, 0x8b, 0xe3, 0x33, 0xdf, 0xfd, 0x98, 0x7c,
+ 0x7f, 0x7c, 0xf1, 0x8d, 0x91, 0xda, 0x47, 0xc7, 0xef, 0xbf, 0x3e, 0x21,
+ 0x1f, 0xcf, 0xbb, 0x77, 0xfb, 0xef, 0x09, 0x5d, 0xe0, 0x3d, 0x22, 0x1b,
+ 0xf7, 0xa1, 0x38, 0x10, 0x3b, 0x32, 0x4b, 0x4c, 0xb4, 0x43, 0x79, 0xe7,
+ 0xfd, 0xd0, 0xd5, 0xd0, 0x39, 0x7e, 0x5c, 0xf3, 0xb8, 0x68, 0x2f, 0xd2,
+ 0x1a, 0x2a, 0x58, 0x43, 0x33, 0x78, 0x20, 0xc3, 0x0e, 0x8e, 0x2d, 0x29,
+ 0x5b, 0xb4, 0xd0, 0x5d, 0x18, 0x79, 0xe4, 0x38, 0xb2, 0x84, 0x0e, 0x37,
+ 0x3a, 0xdf, 0xdd, 0xce, 0x7d, 0x81, 0x1d, 0xb5, 0x20, 0xb4, 0xd0, 0x63,
+ 0x8c, 0xcc, 0x54, 0x88, 0x5e, 0xc3, 0xf7, 0x65, 0x3b, 0xe7, 0xc0, 0xf4,
+ 0x88, 0x21, 0x21, 0x8e, 0xa0, 0x74, 0x16, 0x41, 0xd2, 0x38, 0x49, 0x69,
+ 0x3e, 0x3f, 0xf1, 0x2f, 0xd4, 0x76, 0x3d, 0x7a, 0x0d, 0x0f, 0xbc, 0x2a,
+ 0x33, 0x77, 0x72, 0x07, 0xa7, 0xda, 0x8c, 0x9a, 0x7f, 0xa1, 0x86, 0xf1,
+ 0xe5, 0x32, 0x20, 0xbe, 0x36, 0x30, 0x5b, 0xb2, 0x69, 0x2b, 0x0e, 0x89,
+ 0xf9, 0x6c, 0x8f, 0xc5, 0x4a, 0x0b, 0xb3, 0xac, 0xc5, 0xf3, 0x4c, 0x73,
+ 0xda, 0xb2, 0x84, 0xa2, 0x20, 0x1e, 0x5b, 0xd2, 0x9a, 0x64, 0xce, 0xe0,
+ 0x96, 0xfa, 0x58, 0x2b, 0x2b, 0x9b, 0xef, 0xbb, 0x53, 0x35, 0xed, 0x69,
+ 0x5a, 0x1b, 0x92, 0x59, 0x09, 0x7e, 0xc7, 0x79, 0x4e, 0x51, 0x64, 0xad,
+ 0x2c, 0x87, 0xd9, 0x7d, 0x46, 0x4e, 0x4e, 0xfa, 0xf5, 0x6f, 0x8b, 0x2b,
+ 0x3f, 0xe3, 0x8d, 0xcb, 0x3e, 0x2f, 0x62, 0x3b, 0x2b, 0x98, 0xce, 0x2c,
+ 0x16, 0x49, 0xa9, 0xb9, 0xd6, 0x08, 0xa4, 0x7e, 0xdc, 0xce, 0xaa, 0x0e,
+ 0xe5, 0xfb, 0xdd, 0xf0, 0xfb, 0x5d, 0x36, 0x3b, 0x1e, 0x9f, 0xdd, 0xbe,
+ 0xb4, 0x58, 0xa8, 0x9c, 0xc7, 0xed, 0x8b, 0x6f, 0x2a, 0x14, 0x10, 0x85,
+ 0xd1, 0xa3, 0x7c, 0xe7, 0xa4, 0xcc, 0x13, 0xd9, 0xf6, 0x4f, 0x11, 0x64,
+ 0xcb, 0x0a, 0xf9, 0xa9, 0x78, 0x04, 0x66, 0x62, 0x0e, 0xfb, 0x45, 0x90,
+ 0x1d, 0xf8, 0x14, 0x5d, 0x57, 0xa6, 0x41, 0xf3, 0xfd, 0x73, 0x1b, 0x8b,
+ 0xef, 0x78, 0x1a, 0xca, 0xb5, 0x49, 0x36, 0xd4, 0x20, 0x5f, 0xdc, 0x6a,
+ 0x0d, 0x5e, 0xf3, 0xeb, 0x4b, 0x5b, 0xaa, 0xa7, 0x6e, 0xf9, 0xa8, 0x5a,
+ 0xb8, 0xc3, 0xca, 0xfc, 0x31, 0x38, 0x84, 0x45, 0x12, 0x67, 0x70, 0x4a,
+ 0x46, 0x67, 0x5c, 0x59, 0x3b, 0x20, 0xdb, 0x2b, 0x22, 0x0a, 0x03, 0xf3,
+ 0x0c, 0x99, 0xb1, 0xe0, 0x47, 0x1e, 0x73, 0xf1, 0x31, 0xff, 0x65, 0xd7,
+ 0x7f, 0xdc, 0xdd, 0xde, 0xde, 0xd9, 0xdb, 0xf9, 0xfc, 0xd5, 0xf6, 0xde,
+ 0xce, 0xce, 0xce, 0xee, 0xde, 0xce, 0xde, 0xde, 0xee, 0xf6, 0xcf, 0x5b,
+ 0x64, 0x3f, 0xba, 0xcd, 0xb3, 0x3b, 0x75, 0x4c, 0x71, 0x2e, 0x1e, 0xc8,
+ 0x9a, 0x6b, 0xa9, 0x8b, 0x06, 0x2f, 0x7a, 0xae, 0x4a, 0x3e, 0x16, 0x55,
+ 0x82, 0x43, 0xe6, 0x19, 0x4c, 0x6e, 0xe1, 0x32, 0x4d, 0x71, 0x06, 0x3d,
+ 0xc0, 0x6b, 0x8c, 0xea, 0xef, 0x4b, 0x9a, 0xe9, 0x98, 0xc4, 0x01, 0xc8,
+ 0x34, 0xb5, 0xcd, 0xeb, 0xbb, 0x9a, 0x95, 0xe3, 0x31, 0x32, 0x17, 0x6c,
+ 0x6a, 0xeb, 0x30, 0x21, 0x54, 0xd5, 0x1b, 0x26, 0x09, 0xf1, 0x1c, 0x20,
+ 0xa8, 0x90, 0x0f, 0xba, 0x5b, 0x1d, 0x16, 0xbc, 0x24, 0x90, 0x7a, 0x52,
+ 0x52, 0x85, 0x81, 0x29, 0x31, 0x25, 0xb3, 0x48, 0x95, 0x4d, 0x79, 0x49,
+ 0x2e, 0xb3, 0xcf, 0xb7, 0xf7, 0xf6, 0xa8, 0x08, 0xc8, 0x9f, 0x76, 0xfa,
+ 0x12, 0x0f, 0xea, 0x07, 0xb9, 0xf7, 0xed, 0xf5, 0xc4, 0x6d, 0x90, 0xfa,
+ 0xe1, 0xcf, 0xb3, 0x58, 0xce, 0xb3, 0xca, 0x28, 0x22, 0x54, 0xda, 0x15,
+ 0x01, 0x91, 0x30, 0x7a, 0x33, 0xda, 0x1a, 0x00, 0x59, 0x3a, 0xc1, 0xf8,
+ 0x74, 0x23, 0x30, 0x6a, 0xac, 0x4d, 0x42, 0x67, 0xb8, 0x20, 0x37, 0x45,
+ 0xdb, 0x36, 0x0a, 0xe1, 0xc0, 0x8e, 0xcf, 0xa9, 0x2c, 0x9c, 0xc4, 0xc3,
+ 0xf7, 0xad, 0x70, 0x06, 0x1c, 0xae, 0x82, 0x0b, 0x8e, 0xd2, 0xe3, 0x2c,
+ 0xc3, 0xc3, 0x62, 0xe2, 0x09, 0xb7, 0x92, 0xbf, 0xf3, 0xa3, 0x37, 0xd9,
+ 0xdd, 0x17, 0x3b, 0x3f, 0x73, 0xb8, 0x22, 0x1d, 0x08, 0xb7, 0x6a, 0x52,
+ 0x18, 0x6e, 0xea, 0x67, 0x68, 0x28, 0x21, 0x6d, 0x64, 0xc3, 0xab, 0xa1,
+ 0x4a, 0x15, 0x62, 0x6d, 0xec, 0xfb, 0x41, 0xe3, 0x8c, 0x58, 0xce, 0x65,
+ 0x84, 0xa1, 0xa7, 0xa9, 0x41, 0x49, 0x0d, 0xc2, 0x6c, 0xcc, 0x6c, 0x55,
+ 0xf8, 0x31, 0x37, 0xcc, 0xd1, 0xc5, 0xbe, 0xb9, 0x3c, 0xbe, 0x0d, 0x15,
+ 0xfd, 0x77, 0x99, 0xd1, 0xca, 0x69, 0xb3, 0x37, 0x70, 0x1e, 0x6e, 0x2d,
+ 0x4e, 0x30, 0xad, 0xdd, 0xf3, 0x64, 0x83, 0x7c, 0x16, 0x2f, 0x3e, 0x7f,
+ 0xf1, 0x7c, 0x93, 0x8b, 0x32, 0xf0, 0x6b, 0x19, 0xe5, 0x87, 0xc0, 0x2a,
+ 0x29, 0xe0, 0x34, 0x64, 0x4e, 0xb6, 0x2c, 0xe9, 0xc3, 0xf9, 0x31, 0x1f,
+ 0xe9, 0x6b, 0xc6, 0x10, 0x60, 0xa5, 0xb7, 0x8b, 0x2b, 0x87, 0xfb, 0xd6,
+ 0x13, 0x32, 0xe6, 0x39, 0x61, 0x1e, 0x22, 0xf7, 0x9a, 0x2e, 0x46, 0x9b,
+ 0xfb, 0x8f, 0x1b, 0xd6, 0x1c, 0xd0, 0x12, 0xa5, 0x0a, 0xa5, 0x02, 0x14,
+ 0x06, 0x03, 0x90, 0x44, 0xc2, 0x68, 0x15, 0x3a, 0xb3, 0x1a, 0x18, 0xe9,
+ 0x41, 0xcc, 0x8f, 0x98, 0xfb, 0x77, 0x70, 0xb9, 0x37, 0xd9, 0xe3, 0x0f,
+ 0xa1, 0x90, 0xc8, 0xd0, 0x3c, 0xa8, 0xa1, 0xa3, 0x34, 0xe2, 0x56, 0x36,
+ 0x9a, 0x93, 0x36, 0x3d, 0x4c, 0x27, 0x85, 0x73, 0x11, 0x56, 0x64, 0x97,
+ 0x90, 0xdd, 0xd9, 0x0d, 0x2c, 0x8b, 0x79, 0xcb, 0xe4, 0x23, 0xb9, 0xf4,
+ 0xc8, 0x69, 0x47, 0xc8, 0xf1, 0xdc, 0x5c, 0x47, 0xd5, 0x83, 0x48, 0xd8,
+ 0x50, 0x13, 0x6c, 0x65, 0xb5, 0x4e, 0x40, 0x00, 0xa3, 0x46, 0xf8, 0x91,
+ 0xf4, 0x16, 0x34, 0x45, 0x95, 0xe6, 0xd6, 0x00, 0x5a, 0x6c, 0x7f, 0x30,
+ 0xd7, 0xaf, 0xbc, 0x78, 0x19, 0x3f, 0xbd, 0x4c, 0x7f, 0xd7, 0xe7, 0xbc,
+ 0x50, 0xca, 0xb4, 0x3b, 0xb1, 0x15, 0x43, 0x63, 0x6c, 0x4d, 0x84, 0x4f,
+ 0x59, 0xed, 0x67, 0x03, 0x23, 0xd9, 0xda, 0xda, 0x5c, 0x31, 0x1a, 0xf9,
+ 0x3a, 0xd6, 0xfb, 0x19, 0x30, 0x49, 0xbc, 0x8c, 0x4e, 0xb3, 0xe7, 0xed,
+ 0xc6, 0x69, 0x69, 0xf3, 0x9a, 0x76, 0x72, 0x2a, 0x71, 0xb1, 0x6c, 0x46,
+ 0x55, 0xf5, 0x8a, 0x07, 0xaf, 0xcc, 0xab, 0x3d, 0x09, 0x09, 0xc5, 0x51,
+ 0x8c, 0x28, 0xae, 0xf9, 0xcc, 0xee, 0xcd, 0x61, 0xb2, 0x4f, 0xd4, 0xd0,
+ 0xea, 0xd8, 0x1b, 0xb2, 0xda, 0x73, 0x15, 0x01, 0x5d, 0x85, 0x58, 0x6b,
+ 0xce, 0xeb, 0x7b, 0x5f, 0xaa, 0x98, 0xa7, 0x90, 0x00, 0xd6, 0xd8, 0x3b,
+ 0xce, 0x18, 0xfe, 0xc4, 0x72, 0x4e, 0x0f, 0xd9, 0x38, 0x2f, 0x5a, 0x25,
+ 0x43, 0xa5, 0x11, 0x38, 0xba, 0xed, 0x24, 0x00, 0x9a, 0x58, 0x29, 0x18,
+ 0xaf, 0x5f, 0x46, 0x10, 0x08, 0x04, 0x12, 0xd4, 0xce, 0x82, 0xb5, 0x25,
+ 0x62, 0xf6, 0xb6, 0x8e, 0x99, 0xbc, 0x5a, 0xeb, 0xd1, 0x67, 0x8a, 0xe7,
+ 0x20, 0x06, 0x8e, 0xb7, 0x35, 0x87, 0x84, 0x18, 0xc6, 0xfe, 0xf1, 0x09,
+ 0x45, 0xc5, 0x9d, 0x18, 0x15, 0x6f, 0xa4, 0xa2, 0x12, 0xa2, 0x44, 0x11,
+ 0xaf, 0x57, 0xe4, 0x24, 0xae, 0xf7, 0x6d, 0xe9, 0x11, 0x4d, 0x96, 0x82,
+ 0xde, 0x42, 0xce, 0x3d, 0x56, 0xfd, 0x05, 0x23, 0xd0, 0xec, 0x96, 0x91,
+ 0x97, 0x6a, 0x36, 0xda, 0x02, 0x8a, 0x97, 0x40, 0xea, 0xe1, 0x48, 0x85,
+ 0x4a, 0xcd, 0x6c, 0x1a, 0x95, 0x8f, 0xaa, 0x6c, 0x96, 0xdd, 0x8a, 0x75,
+ 0x95, 0x81, 0x4d, 0xbf, 0x16, 0x1f, 0x26, 0x97, 0x3e, 0x6d, 0x9c, 0x2b,
+ 0xb6, 0xe5, 0x26, 0xa5, 0x3e, 0xb7, 0x18, 0x13, 0xc6, 0x41, 0x7d, 0x50,
+ 0xf7, 0x0e, 0x8d, 0x5f, 0x5d, 0xc6, 0xf4, 0xde, 0x80, 0x74, 0x5c, 0x09,
+ 0x6d, 0xfd, 0x50, 0x0b, 0x9a, 0x43, 0x37, 0x56, 0x9c, 0x6d, 0x85, 0x5a,
+ 0x3c, 0x8f, 0x8d, 0xef, 0x7d, 0xc5, 0x4b, 0x66, 0x8f, 0x01, 0x5d, 0x3c,
+ 0x7d, 0x32, 0xd4, 0x72, 0x81, 0x76, 0xa3, 0x90, 0x51, 0x65, 0x8c, 0x3e,
+ 0x27, 0x8e, 0x82, 0x36, 0xca, 0x99, 0xf9, 0x13, 0xe1, 0x54, 0x1c, 0x60,
+ 0x69, 0x9e, 0x25, 0xbc, 0x57, 0x2f, 0xa2, 0xd5, 0xfc, 0xc9, 0xc9, 0x10,
+ 0xf2, 0x17, 0x9a, 0xaa, 0x96, 0x80, 0x15, 0xee, 0xf3, 0x65, 0x48, 0x4e,
+ 0xc7, 0x66, 0x32, 0xb4, 0xa3, 0x17, 0x9f, 0x3f, 0x8f, 0xff, 0x50, 0x5d,
+ 0xd2, 0x2a, 0x86, 0x94, 0x95, 0xae, 0x2e, 0xef, 0xc2, 0x98, 0x6b, 0x1d,
+ 0x7e, 0xb5, 0x24, 0x67, 0x98, 0xad, 0xe4, 0x43, 0xa3, 0x98, 0xd3, 0x55,
+ 0x94, 0x71, 0x59, 0x51, 0xdb, 0x38, 0x69, 0x74, 0x4b, 0xb3, 0xbb, 0xdc,
+ 0xfa, 0x49, 0x79, 0x47, 0x35, 0x51, 0x2f, 0x2f, 0xf3, 0x09, 0x15, 0xba,
+ 0x71, 0xf0, 0xc1, 0xc4, 0xe2, 0xf9, 0xc1, 0xb9, 0x96, 0x61, 0x32, 0x73,
+ 0x4b, 0x16, 0xcb, 0xf1, 0xcc, 0xdc, 0xd5, 0x1a, 0xcd, 0x6e, 0x0e, 0x15,
+ 0x56, 0xc9, 0x28, 0x5b, 0x68, 0x8e, 0x7d, 0xf9, 0xd0, 0x37, 0x3b, 0x11,
+ 0xd4, 0x52, 0xbc, 0x9d, 0x24, 0xf0, 0x39, 0x8a, 0xc3, 0x52, 0x98, 0xf1,
+ 0xbc, 0x2c, 0x34, 0x19, 0x66, 0x59, 0x33, 0x98, 0xa4, 0x56, 0x7a, 0x5f,
+ 0x63, 0xcf, 0x44, 0x3e, 0x13, 0xf4, 0x76, 0xd1, 0xcc, 0xf1, 0x86, 0x3f,
+ 0x99, 0xe9, 0x60, 0x71, 0xbd, 0xd0, 0x9d, 0x56, 0x79, 0x88, 0x85, 0x25,
+ 0x49, 0xbf, 0xc0, 0xc9, 0x3b, 0xfb, 0xe6, 0x6c, 0x98, 0x1c, 0x51, 0x4b,
+ 0x3c, 0x26, 0x91, 0x73, 0x61, 0xa2, 0x31, 0xdf, 0x99, 0xc9, 0x5e, 0xd1,
+ 0xfd, 0x75, 0x5a, 0xd1, 0x5f, 0x68, 0x4d, 0xbe, 0x64, 0xab, 0x2c, 0xbe,
+ 0x6d, 0xf7, 0x6a, 0x1a, 0xd2, 0x20, 0xeb, 0x33, 0xfc, 0x6e, 0x8e, 0x8a,
+ 0x91, 0xbe, 0xec, 0x36, 0xb9, 0x1e, 0xca, 0xaa, 0x05, 0xbd, 0xc3, 0x6f,
+ 0x26, 0x46, 0x28, 0x83, 0x68, 0xb5, 0x78, 0xc0, 0xfe, 0x79, 0xbc, 0x91,
+ 0xc5, 0x4f, 0x6e, 0xc0, 0x23, 0x2d, 0x21, 0x3f, 0x1b, 0xbe, 0xc7, 0xe7,
+ 0xaa, 0x62, 0xd0, 0x99, 0x2a, 0x93, 0x60, 0xc7, 0x52, 0xbc, 0xa4, 0x6c,
+ 0xd0, 0xa8, 0xb3, 0xce, 0x71, 0xf5, 0xd4, 0x37, 0xfd, 0x82, 0xb4, 0x6e,
+ 0x1a, 0x8b, 0x11, 0x5a, 0xcc, 0x16, 0x0c, 0xd7, 0xfe, 0x6f, 0x9c, 0x7c,
+ 0x7e, 0x85, 0xdf, 0x6c, 0x02, 0x00,
};
#define BUF_SIZE 0x10000
static voidpf zalloc_func(voidpf opaque, unsigned int items, unsigned int size)
diff --git a/src/tool_version.h b/src/tool_version.h
index d77542dd..0c09149e 100644
--- a/src/tool_version.h
+++ b/src/tool_version.h
@@ -25,7 +25,7 @@
#define CURL_NAME "curl"
#define CURL_COPYRIGHT LIBCURL_COPYRIGHT
-#define CURL_VERSION "7.37.1"
+#define CURL_VERSION "7.38.0"
#define CURL_VERSION_MAJOR LIBCURL_VERSION_MAJOR
#define CURL_VERSION_MINOR LIBCURL_VERSION_MINOR
#define CURL_VERSION_PATCH LIBCURL_VERSION_PATCH
diff --git a/tests/Makefile.in b/tests/Makefile.in
index 5b7c439f..c2119417 100644
--- a/tests/Makefile.in
+++ b/tests/Makefile.in
@@ -291,6 +291,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -431,9 +432,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign tests/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu tests/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign tests/Makefile
+ $(AUTOMAKE) --gnu tests/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/tests/certs/Makefile.in b/tests/certs/Makefile.in
index 09290136..eca470d7 100644
--- a/tests/certs/Makefile.in
+++ b/tests/certs/Makefile.in
@@ -270,6 +270,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/tests/certs/scripts/Makefile.in b/tests/certs/scripts/Makefile.in
index 15e58dcd..0ba56c74 100644
--- a/tests/certs/scripts/Makefile.in
+++ b/tests/certs/scripts/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/tests/data/Makefile.am b/tests/data/Makefile.am
index 4546135e..252c8d55 100644
--- a/tests/data/Makefile.am
+++ b/tests/data/Makefile.am
@@ -122,7 +122,7 @@ test1396 test1397 test1398 \
\
test1400 test1401 test1402 test1403 test1404 test1405 test1406 test1407 \
test1408 test1409 test1410 test1411 test1412 test1413 test1414 test1415 \
-test1416 test1417 test1418 test1419 \
+test1416 test1417 test1418 test1419 test1420 \
\
test1428 \
\
diff --git a/tests/data/Makefile.in b/tests/data/Makefile.in
index 051032dd..686652ea 100644
--- a/tests/data/Makefile.in
+++ b/tests/data/Makefile.in
@@ -210,6 +210,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
@@ -430,7 +431,7 @@ test1396 test1397 test1398 \
\
test1400 test1401 test1402 test1403 test1404 test1405 test1406 test1407 \
test1408 test1409 test1410 test1411 test1412 test1413 test1414 test1415 \
-test1416 test1417 test1418 test1419 \
+test1416 test1417 test1418 test1419 test1420 \
\
test1428 \
\
@@ -461,9 +462,9 @@ $(srcdir)/Makefile.in: @MAINTAINER_MODE_TRUE@ $(srcdir)/Makefile.am $(am__confi
exit 1;; \
esac; \
done; \
- echo ' cd $(top_srcdir) && $(AUTOMAKE) --foreign tests/data/Makefile'; \
+ echo ' cd $(top_srcdir) && $(AUTOMAKE) --gnu tests/data/Makefile'; \
$(am__cd) $(top_srcdir) && \
- $(AUTOMAKE) --foreign tests/data/Makefile
+ $(AUTOMAKE) --gnu tests/data/Makefile
.PRECIOUS: Makefile
Makefile: $(srcdir)/Makefile.in $(top_builddir)/config.status
@case '$?' in \
diff --git a/tests/data/test1041 b/tests/data/test1041
index fa1692c1..c0d23c66 100644
--- a/tests/data/test1041
+++ b/tests/data/test1041
@@ -12,7 +12,7 @@ Content-Range
# Server-side
<reply>
<data>
-HTTP/1.1 OK swsclose
+HTTP/1.1 200 OK swsclose
Date: Thu, 09 Nov 2010 14:49:00 GMT
Server: test-server/fake
Accept-Ranges: bytes
diff --git a/tests/data/test1105 b/tests/data/test1105
index 25f194c1..95647753 100644
--- a/tests/data/test1105
+++ b/tests/data/test1105
@@ -59,8 +59,7 @@ userid=myname&password=mypassword
# This file was generated by libcurl! Edit at your own risk.
127.0.0.1 FALSE /we/want/ FALSE 0 foobar name
-.127.0.0.1 TRUE "/silly/" FALSE 0 mismatch this
-.0.0.1 TRUE / FALSE 0 partmatch present
+127.0.0.1 FALSE "/silly/" FALSE 0 mismatch this
</file>
</verify>
</testcase>
diff --git a/tests/data/test1404 b/tests/data/test1404
index 88a06ba3..44156975 100644
--- a/tests/data/test1404
+++ b/tests/data/test1404
@@ -27,7 +27,7 @@ Connection: close
http
</server>
<name>
-HTTP RFC1867-type formposting - -F with three files, one with explicit type
+--libcurl for HTTP RFC1867-type formposting - -F with three files, one with explicit type
</name>
<command>
http://%HOSTIP:%HTTPPORT/we/want/1404 -F name=value -F 'file=@log/test1404.txt,log/test1404.txt;type=magic/content,log/test1404.txt' --libcurl log/test1404.c
diff --git a/tests/data/test1405 b/tests/data/test1405
index 9295a1b6..38bfd5c5 100644
--- a/tests/data/test1405
+++ b/tests/data/test1405
@@ -30,7 +30,7 @@ REPLY FAIL 500 this might not be a failure!
ftp
</server>
<name>
-FTP with quote ops
+--libcurl for FTP with quote ops
</name>
<command>
ftp://%HOSTIP:%FTPPORT/1405 -Q "NOOP 1" -Q "+NOOP 2" -Q "-NOOP 3" -Q "*FAIL" -Q "+*FAIL HARD" --libcurl log/test1405.c
diff --git a/tests/data/test1406 b/tests/data/test1406
index 6392b968..c80459f9 100644
--- a/tests/data/test1406
+++ b/tests/data/test1406
@@ -1,5 +1,5 @@
<testcase>
-# Based on test802
+# Based on test900
# N.B. --libcurl output not sufficient to deal with uploaded files.
<info>
<keywords>
@@ -23,7 +23,7 @@ CAPA SIZE
smtp
</server>
<name>
-SMTP
+--libcurl for SMTP
</name>
<file name="log/test1406.eml">
From: different
diff --git a/tests/data/test1407 b/tests/data/test1407
index 842778a7..e84463a3 100644
--- a/tests/data/test1407
+++ b/tests/data/test1407
@@ -1,8 +1,9 @@
<testcase>
-# Based on test808
+# Based on test851
<info>
<keywords>
POP3
+Clear Text
LIST
--libcurl
</keywords>
@@ -23,7 +24,7 @@ REPLY LIST +OK 1407 100\r\n.
pop3
</server>
<name>
-POP3 LIST one message
+--libcurl for POP3 LIST one message
</name>
<command>
pop3://%HOSTIP:%POP3PORT/1407 -l -u user:secret --libcurl log/test1407.c
diff --git a/tests/data/test1420 b/tests/data/test1420
new file mode 100644
index 00000000..79ca675a
--- /dev/null
+++ b/tests/data/test1420
@@ -0,0 +1,108 @@
+<testcase>
+# Based on test800
+<info>
+<keywords>
+IMAP
+Clear Text
+FETCH
+--libcurl
+</keywords>
+</info>
+
+#
+# Server-side
+<reply>
+<data>
+From: me@somewhere
+To: fake@nowhere
+
+body
+
+--
+ yours sincerely
+</data>
+</reply>
+
+#
+# Client-side
+<client>
+<server>
+imap
+</server>
+ <name>
+--libcurl for IMAP FETCH message
+ </name>
+ <command>
+'imap://%HOSTIP:%IMAPPORT/1420/;UID=1' -u user:secret --libcurl log/test1420.c
+</command>
+</client>
+
+#
+# Verify data after the test has been "shot"
+<verify>
+<protocol>
+A001 CAPABILITY
+A002 LOGIN user secret
+A003 SELECT 1420
+A004 FETCH 1 BODY[]
+A005 LOGOUT
+</protocol>
+<file name="log/test1420.c" mode="text">
+/********* Sample code generated by the curl command line tool **********
+ * All curl_easy_setopt() options are documented at:
+ * http://curl.haxx.se/libcurl/c/curl_easy_setopt.html
+ ************************************************************************/
+#include <curl/curl.h>
+
+int main(int argc, char *argv[])
+{
+ CURLcode ret;
+ CURL *hnd;
+
+ hnd = curl_easy_init();
+ curl_easy_setopt(hnd, CURLOPT_URL, "imap://%HOSTIP:%IMAPPORT/1420/;UID=1");
+ curl_easy_setopt(hnd, CURLOPT_HEADER, 1L);
+ curl_easy_setopt(hnd, CURLOPT_USERPWD, "user:secret");
+ curl_easy_setopt(hnd, CURLOPT_USERAGENT, "stripped");
+ curl_easy_setopt(hnd, CURLOPT_MAXREDIRS, 50L);
+ curl_easy_setopt(hnd, CURLOPT_VERBOSE, 1L);
+ curl_easy_setopt(hnd, CURLOPT_TCP_KEEPALIVE, 1L);
+
+ /* Here is a list of options the curl code used that cannot get generated
+ as source easily. You may select to either not use them or implement
+ them yourself.
+
+ CURLOPT_WRITEDATA set to a objectpointer
+ CURLOPT_WRITEFUNCTION set to a functionpointer
+ CURLOPT_READDATA set to a objectpointer
+ CURLOPT_READFUNCTION set to a functionpointer
+ CURLOPT_SEEKDATA set to a objectpointer
+ CURLOPT_SEEKFUNCTION set to a functionpointer
+ CURLOPT_ERRORBUFFER set to a objectpointer
+ CURLOPT_STDERR set to a objectpointer
+ CURLOPT_DEBUGFUNCTION set to a functionpointer
+ CURLOPT_DEBUGDATA set to a objectpointer
+ CURLOPT_HEADERFUNCTION set to a functionpointer
+ CURLOPT_HEADERDATA set to a objectpointer
+
+ */
+
+ ret = curl_easy_perform(hnd);
+
+ curl_easy_cleanup(hnd);
+ hnd = NULL;
+
+ return (int)ret;
+}
+/**** End of sample code ****/
+</file>
+<stripfile>
+# curl's default user-agent varies with version, libraries etc.
+s/(USERAGENT, \")[^\"]+/${1}stripped/
+# CURLOPT_SSL_VERIFYPEER and SSH_KNOWNHOSTS vary with configurations - just
+# ignore them
+$_ = '' if /CURLOPT_SSL_VERIFYPEER/
+$_ = '' if /CURLOPT_SSH_KNOWNHOSTS/
+</stripfile>
+</verify>
+</testcase>
diff --git a/tests/data/test1511 b/tests/data/test1511
index 806657f7..d2b26e53 100644
--- a/tests/data/test1511
+++ b/tests/data/test1511
@@ -8,7 +8,7 @@ HTTP
# Server-side
<reply>
<data>
-HTTP/1.1 200
+HTTP/1.1 200 OK
Date: Thu, 09 Nov 2010 14:49:00 GMT
Server: test-server/fakem
Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
@@ -20,7 +20,7 @@ Hello World
</data>
<datacheck>
-HTTP/1.1 200
+HTTP/1.1 200 OK
Date: Thu, 09 Nov 2010 14:49:00 GMT
Server: test-server/fakem
Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
@@ -28,7 +28,7 @@ Content-Type: text/html
Content-Length: 12
Connection: close
-HTTP/1.1 200
+HTTP/1.1 200 OK
Date: Thu, 09 Nov 2010 14:49:00 GMT
Server: test-server/fakem
Last-Modified: Mon, 22 Apr 2013 17:45:05 GMT
diff --git a/tests/data/test194 b/tests/data/test194
index 1010ee90..26f7f17b 100644
--- a/tests/data/test194
+++ b/tests/data/test194
@@ -25,6 +25,19 @@ Connection: close
bad
</data>
+<datacheck>
+HTTP/1.1 416 Requested Range Not Satisfiable swsclose
+Date: Fri, 24 Oct 2003 21:33:12 GMT
+Server: Apache/1.3.19 (Unix) (Red-Hat/Linux) mod_ssl/2.8.1 OpenSSL/0.9.6 PHP/4.3.1
+Last-Modified: Fri, 24 Oct 2003 18:01:23 GMT
+ETag: "ab57a-507-3f9968f3"
+Accept-Ranges: bytes
+Content-Length: 4
+Content-Range: bytes */87
+Content-Type: image/gif
+Connection: close
+</datacheck>
+
</reply>
# Client-side
@@ -52,6 +65,9 @@ Host: %HOSTIP:%HTTPPORT
Accept: */*
</protocol>
-
+# CURLE_HTTP_RETURNED_ERROR
+<errorcode>
+22
+</errorcode>
</verify>
</testcase>
diff --git a/tests/data/test31 b/tests/data/test31
index 38af83bb..dfcac045 100644
--- a/tests/data/test31
+++ b/tests/data/test31
@@ -51,7 +51,8 @@ Set-Cookie: novalue; domain=reallysilly
Set-Cookie: test=yes; domain=foo.com; expires=Sat Feb 2 11:56:27 GMT 2030
Set-Cookie: test2=yes; domain=se; expires=Sat Feb 2 11:56:27 GMT 2030
Set-Cookie: magic=yessir; path=/silly/; HttpOnly
-Set-Cookie: blexp=yesyes; domain=.0.0.1; domain=.0.0.1; expiry=totally bad;
+Set-Cookie: blexp=yesyes; domain=127.0.0.1; domain=127.0.0.1; expiry=totally bad;
+Set-Cookie: partialip=nono; domain=.0.0.1;
boo
</data>
@@ -95,34 +96,34 @@ Accept: */*
# http://curl.haxx.se/docs/http-cookies.html
# This file was generated by libcurl! Edit at your own risk.
-.127.0.0.1 TRUE /silly/ FALSE 0 ismatch this
-.127.0.0.1 TRUE /overwrite FALSE 0 overwrite this2
-.127.0.0.1 TRUE /secure1/ TRUE 0 sec1value secure1
-.127.0.0.1 TRUE /secure2/ TRUE 0 sec2value secure2
-.127.0.0.1 TRUE /secure3/ TRUE 0 sec3value secure3
-.127.0.0.1 TRUE /secure4/ TRUE 0 sec4value secure4
-.127.0.0.1 TRUE /secure5/ TRUE 0 sec5value secure5
-.127.0.0.1 TRUE /secure6/ TRUE 0 sec6value secure6
-.127.0.0.1 TRUE /secure7/ TRUE 0 sec7value secure7
-.127.0.0.1 TRUE /secure8/ TRUE 0 sec8value secure8
-.127.0.0.1 TRUE /secure9/ TRUE 0 secure very1
-#HttpOnly_.127.0.0.1 TRUE /p1/ FALSE 0 httpo1 value1
-#HttpOnly_.127.0.0.1 TRUE /p2/ FALSE 0 httpo2 value2
-#HttpOnly_.127.0.0.1 TRUE /p3/ FALSE 0 httpo3 value3
-#HttpOnly_.127.0.0.1 TRUE /p4/ FALSE 0 httpo4 value4
-#HttpOnly_.127.0.0.1 TRUE /p4/ FALSE 0 httponly myvalue1
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec myvalue2
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec2 myvalue3
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec3 myvalue4
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec4 myvalue5
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec5 myvalue6
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec6 myvalue7
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec7 myvalue8
-#HttpOnly_.127.0.0.1 TRUE /p4/ TRUE 0 httpandsec8 myvalue9
-.127.0.0.1 TRUE / FALSE 0 partmatch present
+127.0.0.1 FALSE /silly/ FALSE 0 ismatch this
+127.0.0.1 FALSE /overwrite FALSE 0 overwrite this2
+127.0.0.1 FALSE /secure1/ TRUE 0 sec1value secure1
+127.0.0.1 FALSE /secure2/ TRUE 0 sec2value secure2
+127.0.0.1 FALSE /secure3/ TRUE 0 sec3value secure3
+127.0.0.1 FALSE /secure4/ TRUE 0 sec4value secure4
+127.0.0.1 FALSE /secure5/ TRUE 0 sec5value secure5
+127.0.0.1 FALSE /secure6/ TRUE 0 sec6value secure6
+127.0.0.1 FALSE /secure7/ TRUE 0 sec7value secure7
+127.0.0.1 FALSE /secure8/ TRUE 0 sec8value secure8
+127.0.0.1 FALSE /secure9/ TRUE 0 secure very1
+#HttpOnly_127.0.0.1 FALSE /p1/ FALSE 0 httpo1 value1
+#HttpOnly_127.0.0.1 FALSE /p2/ FALSE 0 httpo2 value2
+#HttpOnly_127.0.0.1 FALSE /p3/ FALSE 0 httpo3 value3
+#HttpOnly_127.0.0.1 FALSE /p4/ FALSE 0 httpo4 value4
+#HttpOnly_127.0.0.1 FALSE /p4/ FALSE 0 httponly myvalue1
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec myvalue2
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec2 myvalue3
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec3 myvalue4
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec4 myvalue5
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec5 myvalue6
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec6 myvalue7
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec7 myvalue8
+#HttpOnly_127.0.0.1 FALSE /p4/ TRUE 0 httpandsec8 myvalue9
+127.0.0.1 FALSE / FALSE 0 partmatch present
127.0.0.1 FALSE /we/want/ FALSE 2054030187 nodomain value
#HttpOnly_127.0.0.1 FALSE /silly/ FALSE 0 magic yessir
-.0.0.1 TRUE /we/want/ FALSE 0 blexp yesyes
+127.0.0.1 FALSE /we/want/ FALSE 0 blexp yesyes
</file>
</verify>
</testcase>
diff --git a/tests/data/test33 b/tests/data/test33
index 82cf80b3..9b86cd3a 100644
--- a/tests/data/test33
+++ b/tests/data/test33
@@ -10,7 +10,7 @@ Content-Range
# Server-side
<reply>
<data>
-HTTP/1.1 OK swsclose
+HTTP/1.1 200 OK swsclose
</data>
</reply>
diff --git a/tests/data/test579 b/tests/data/test579
index adbb3dd2..e352e3d6 100644
--- a/tests/data/test579
+++ b/tests/data/test579
@@ -77,12 +77,11 @@ http://%HOSTIP:%HTTPPORT/579 log/ip579
<verify>
<file name="log/ip579">
Progress callback called with UL 0 out of 0
-Progress callback called with UL 0 out of -1
-Progress callback called with UL 8 out of -1
-Progress callback called with UL 16 out of -1
-Progress callback called with UL 26 out of -1
-Progress callback called with UL 61 out of -1
-Progress callback called with UL 66 out of -1
+Progress callback called with UL 8 out of 0
+Progress callback called with UL 16 out of 0
+Progress callback called with UL 26 out of 0
+Progress callback called with UL 61 out of 0
+Progress callback called with UL 66 out of 0
</file>
</verify>
</testcase>
diff --git a/tests/data/test599 b/tests/data/test599
index c57fe5c9..9ce8b234 100644
--- a/tests/data/test599
+++ b/tests/data/test599
@@ -71,13 +71,15 @@ lib599
HTTP GET with progress callback and redirects changing content sizes
</name>
<command>
-http://%HOSTIP:%HTTPPORT/599
+http://%HOSTIP:%HTTPPORT/599 log/ip599
</command>
</client>
#
# Verify data after the test has been "shot"
<verify>
-
+<file name="log/ip599">
+CL: -1
+</file>
</verify>
</testcase>
diff --git a/tests/data/test61 b/tests/data/test61
index d2de2790..e6dbbb90 100644
--- a/tests/data/test61
+++ b/tests/data/test61
@@ -23,6 +23,7 @@ Set-Cookie: test3=maybe; domain=foo.com; path=/moo; secure
Set-Cookie: test4=no; domain=nope.foo.com; path=/moo; secure
Set-Cookie: test5=name; domain=anything.com; path=/ ; secure
Set-Cookie: fake=fooledyou; domain=..com; path=/;
+Set-Cookie: supercookie=fooledyou; domain=.com; path=/;^M
Content-Length: 4
boo
diff --git a/tests/data/test8 b/tests/data/test8
index 4d545415..030fd55e 100644
--- a/tests/data/test8
+++ b/tests/data/test8
@@ -42,7 +42,8 @@ Set-Cookie: duplicate=test; domain=.0.0.1; domain=.0.0.1; path=/donkey;
Set-Cookie: cookie=yes; path=/we;
Set-Cookie: cookie=perhaps; path=/we/want;
Set-Cookie: nocookie=yes; path=/WE;
-Set-Cookie: blexp=yesyes; domain=.0.0.1; domain=.0.0.1; expiry=totally bad;
+Set-Cookie: blexp=yesyes; domain=%HOSTIP; domain=%HOSTIP; expiry=totally bad;
+Set-Cookie: partialip=nono; domain=.0.0.1;
</file>
<precheck>
diff --git a/tests/getpart.pm b/tests/getpart.pm
index 45488338..0729cf49 100644
--- a/tests/getpart.pm
+++ b/tests/getpart.pm
@@ -239,7 +239,7 @@ sub writearray {
}
#
-# Load a specified file an return it as an array
+# Load a specified file and return it as an array
#
sub loadarray {
my ($filename)=@_;
diff --git a/tests/libtest/Makefile.in b/tests/libtest/Makefile.in
index ed4d69fb..a1d91125 100644
--- a/tests/libtest/Makefile.in
+++ b/tests/libtest/Makefile.in
@@ -114,11 +114,9 @@ noinst_PROGRAMS = chkhostname$(EXEEXT) libauthretry$(EXEEXT) \
lib1506$(EXEEXT) lib1507$(EXEEXT) lib1508$(EXEEXT) \
lib1509$(EXEEXT) lib1510$(EXEEXT) lib1511$(EXEEXT) \
lib1512$(EXEEXT) lib1513$(EXEEXT) lib1514$(EXEEXT) \
- lib1515$(EXEEXT) lib1509$(EXEEXT) lib1510$(EXEEXT) \
- lib1511$(EXEEXT) lib1512$(EXEEXT) lib1513$(EXEEXT) \
- lib1514$(EXEEXT) lib1515$(EXEEXT) lib1525$(EXEEXT) \
- lib1526$(EXEEXT) lib1527$(EXEEXT) lib1528$(EXEEXT) \
- lib1900$(EXEEXT) lib2033$(EXEEXT)
+ lib1515$(EXEEXT) lib1525$(EXEEXT) lib1526$(EXEEXT) \
+ lib1527$(EXEEXT) lib1528$(EXEEXT) lib1900$(EXEEXT) \
+ lib2033$(EXEEXT)
@USE_CPPFLAG_CURL_STATICLIB_TRUE@am__append_1 = -DCURL_STATICLIB
@CURL_LT_SHLIB_USE_NO_UNDEFINED_TRUE@am__append_2 = -no-undefined
@CURL_LT_SHLIB_USE_MIMPURE_TEXT_TRUE@am__append_3 = -mimpure-text
@@ -992,6 +990,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/tests/libtest/Makefile.inc b/tests/libtest/Makefile.inc
index bf730366..c3ab659e 100644
--- a/tests/libtest/Makefile.inc
+++ b/tests/libtest/Makefile.inc
@@ -22,7 +22,6 @@ noinst_PROGRAMS = chkhostname libauthretry libntlmconnect \
lib583 lib585 lib586 lib587 lib590 lib591 lib597 lib598 lib599 \
lib1500 lib1501 lib1502 lib1503 lib1504 lib1505 lib1506 lib1507 lib1508 \
lib1509 lib1510 lib1511 lib1512 lib1513 lib1514 lib1515 \
- lib1509 lib1510 lib1511 lib1512 lib1513 lib1514 lib1515 \
lib1525 lib1526 lib1527 lib1528 \
lib1900 \
lib2033
diff --git a/tests/libtest/lib599.c b/tests/libtest/lib599.c
index 6b092677..08c536c7 100644
--- a/tests/libtest/lib599.c
+++ b/tests/libtest/lib599.c
@@ -43,6 +43,7 @@ int test(char *URL)
{
CURL *curl;
CURLcode res=CURLE_OK;
+ double content_length = 0.0;
if (curl_global_init(CURL_GLOBAL_ALL) != CURLE_OK) {
fprintf(stderr, "curl_global_init() failed\n");
@@ -74,6 +75,17 @@ int test(char *URL)
/* Perform the request, res will get the return code */
res = curl_easy_perform(curl);
+ if (!res) {
+ FILE *moo;
+ res = curl_easy_getinfo(curl, CURLINFO_CONTENT_LENGTH_DOWNLOAD,
+ &content_length);
+ moo = fopen(libtest_arg2, "wb");
+ if (moo) {
+ fprintf(moo, "CL: %.0f\n", content_length);
+ fclose(moo);
+ }
+ }
+
test_cleanup:
/* always cleanup */
diff --git a/tests/libtest/test1013.pl b/tests/libtest/test1013.pl
index 37f98d74..b680273d 100755
--- a/tests/libtest/test1013.pl
+++ b/tests/libtest/test1013.pl
@@ -23,7 +23,7 @@ $curl_protocols =~ /\w+: (.*)$/;
@curl = split / /,$1;
# These features are not supported by curl-config
-@curl = grep(!/^(Debug|TrackMemory|Metalink|Largefile|CharConv|GSS-Negotiate|SPNEGO)$/i, @curl);
+@curl = grep(!/^(Debug|TrackMemory|Metalink|Largefile|CharConv)$/i, @curl);
@curl = sort @curl;
# Read the output of curl-config
@@ -33,9 +33,7 @@ while( <CURLCONFIG> )
{
chomp;
# ignore curl-config --features not in curl's feature list
- if(!/^(GSS-API)$/) {
- push @curl_config, lc($_);
- }
+ push @curl_config, lc($_);
}
close CURLCONFIG;
diff --git a/tests/runtests.pl b/tests/runtests.pl
index da71414f..f52678c4 100755
--- a/tests/runtests.pl
+++ b/tests/runtests.pl
@@ -2208,37 +2208,10 @@ sub cleardir {
}
#######################################################################
-# filter out the specified pattern from the given input file and store the
-# results in the given output file
-#
-sub filteroff {
- my $infile=$_[0];
- my $filter=$_[1];
- my $ofile=$_[2];
-
- open(IN, "<$infile")
- || return 1;
-
- open(OUT, ">$ofile")
- || return 1;
-
- # logmsg "FILTER: off $filter from $infile to $ofile\n";
-
- while(<IN>) {
- $_ =~ s/$filter//;
- print OUT $_;
- }
- close(IN);
- close(OUT);
- return 0;
-}
-
-#######################################################################
# compare test results with the expected output, we might filter off
# some pattern that is allowed to differ, output test results
#
sub compare {
- # filter off patterns _before_ this comparison!
my ($testnum, $testname, $subject, $firstref, $secondref)=@_;
my $result = compareparts($firstref, $secondref);
@@ -3140,14 +3113,14 @@ sub singletest {
if(!$short) {
if($skipped{$why} <= 3) {
# show only the first three skips for each reason
- logmsg sprintf("test %03d SKIPPED: $why\n", $testnum);
+ logmsg sprintf("test %04d SKIPPED: $why\n", $testnum);
}
}
timestampskippedevents($testnum);
return -1;
}
- logmsg sprintf("test %03d...", $testnum) if(!$automakestyle);
+ logmsg sprintf("test %04d...", $testnum) if(!$automakestyle);
# extract the reply data
my @reply = getpart("reply", "data");
@@ -4865,20 +4838,21 @@ if(!$listonly) {
}
#######################################################################
-# Fetch all disabled tests
+# Fetch all disabled tests, if there are any
#
-open(D, "<$TESTDIR/DISABLED");
-while(<D>) {
- if(/^ *\#/) {
- # allow comments
- next;
- }
- if($_ =~ /(\d+)/) {
- $disabled{$1}=$1; # disable this test number
+if(open(D, "<$TESTDIR/DISABLED")) {
+ while(<D>) {
+ if(/^ *\#/) {
+ # allow comments
+ next;
+ }
+ if($_ =~ /(\d+)/) {
+ $disabled{$1}=$1; # disable this test number
+ }
}
+ close(D);
}
-close(D);
#######################################################################
# If 'all' tests are requested, find out all test numbers
diff --git a/tests/server/Makefile.in b/tests/server/Makefile.in
index e7b9e942..4315f1f9 100644
--- a/tests/server/Makefile.in
+++ b/tests/server/Makefile.in
@@ -390,6 +390,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/tests/testcurl.pl b/tests/testcurl.pl
index f71f6d71..e814cd59 100755
--- a/tests/testcurl.pl
+++ b/tests/testcurl.pl
@@ -333,6 +333,7 @@ logit "EMAIL = $email";
logit "DESC = $desc";
logit "NOTES = $notes";
logit "CONFOPTS = $confopts";
+logit "RUNTESTOPTS = ".$runtestopts;
logit "CPPFLAGS = ".$ENV{CPPFLAGS};
logit "CFLAGS = ".$ENV{CFLAGS};
logit "LDFLAGS = ".$ENV{LDFLAGS};
diff --git a/tests/unit/Makefile.in b/tests/unit/Makefile.in
index 9f840dcf..a7eb5729 100644
--- a/tests/unit/Makefile.in
+++ b/tests/unit/Makefile.in
@@ -368,6 +368,7 @@ MKDIR_P = @MKDIR_P@
NM = @NM@
NMEDIT = @NMEDIT@
NROFF = @NROFF@
+NSS_LIBS = @NSS_LIBS@
OBJDUMP = @OBJDUMP@
OBJEXT = @OBJEXT@
OTOOL = @OTOOL@
diff --git a/tests/unit/unit1302.c b/tests/unit/unit1302.c
index 6886af8c..412a71f0 100644
--- a/tests/unit/unit1302.c
+++ b/tests/unit/unit1302.c
@@ -5,7 +5,7 @@
* | (__| |_| | _ <| |___
* \___|\___/|_| \_\_____|
*
- * Copyright (C) 1998 - 2013, Daniel Stenberg, <daniel@haxx.se>, et al.
+ * Copyright (C) 1998 - 2014, Daniel Stenberg, <daniel@haxx.se>, et al.
*
* This software is licensed as described in the file COPYING, which
* you should have received as part of this distribution. The terms
@@ -73,6 +73,24 @@ fail_unless(size == 8, "size should be 8");
verify_memory( output, "aWlpaQ==", 8);
Curl_safefree(output);
+rc = Curl_base64_encode(data, "\xff\x01\xfe\x02", 4, &output, &size);
+fail_unless(rc == CURLE_OK, "return code should be CURLE_OK");
+fail_unless(size == 8, "size should be 8");
+verify_memory( output, "/wH+Ag==", 8);
+Curl_safefree(output);
+
+rc = Curl_base64url_encode(data, "\xff\x01\xfe\x02", 4, &output, &size);
+fail_unless(rc == CURLE_OK, "return code should be CURLE_OK");
+fail_unless(size == 8, "size should be 8");
+verify_memory( output, "_wH-Ag==", 8);
+Curl_safefree(output);
+
+rc = Curl_base64url_encode(data, "iiii", 4, &output, &size);
+fail_unless(rc == CURLE_OK, "return code should be CURLE_OK");
+fail_unless(size == 8, "size should be 8");
+verify_memory( output, "aWlpaQ==", 8);
+Curl_safefree(output);
+
/* 0 length makes it do strlen() */
rc = Curl_base64_encode(data, "iiii", 0, &output, &size);
fail_unless(rc == CURLE_OK, "return code should be CURLE_OK");
diff --git a/winbuild/Makefile.vc b/winbuild/Makefile.vc
index 90719a88..6dc58c4e 100644
--- a/winbuild/Makefile.vc
+++ b/winbuild/Makefile.vc
@@ -28,7 +28,6 @@ CFGSET=true
!MESSAGE http://www.microsoft.com/downloads/details.aspx?FamilyID=AD6158D7-DDBA-416A-9109-07607425A815
!MESSAGE ENABLE_IPV6=<yes or no> - Enable IPv6, defaults to yes
!MESSAGE ENABLE_SSPI=<yes or no> - Enable SSPI support, defaults to yes
-!MESSAGE ENABLE_SPNEGO=<yes or no> - Enable Simple and Protected GSSAPI Negotiation Mechanism, defaults to yes
!MESSAGE ENABLE_WINSSL=<yes or no> - Enable native Windows SSL support, defaults to yes
!MESSAGE GEN_PDB=<yes or no> - Generate Program Database (debug symbols for release build)
!MESSAGE DEBUG=<yes or no> - Debug builds
@@ -86,14 +85,6 @@ USE_SSPI = true
USE_SSPI = false
!ENDIF
-!IFNDEF ENABLE_SPNEGO
-USE_SPNEGO = true
-!ELSEIF "$(ENABLE_SPNEGO)"=="yes"
-USE_SPNEGO = true
-!ELSEIF "$(ENABLE_SPNEGO)"=="no"
-USE_SPNEGO = false
-!ENDIF
-
!IFNDEF ENABLE_WINSSL
!IFDEF WITH_SSL
USE_WINSSL = false
@@ -166,10 +157,6 @@ CONFIG_NAME_LIB = $(CONFIG_NAME_LIB)-ipv6
CONFIG_NAME_LIB = $(CONFIG_NAME_LIB)-sspi
!ENDIF
-!IF "$(USE_SPNEGO)"=="true"
-CONFIG_NAME_LIB = $(CONFIG_NAME_LIB)-spnego
-!ENDIF
-
!IF "$(USE_WINSSL)"=="true"
CONFIG_NAME_LIB = $(CONFIG_NAME_LIB)-winssl
!ENDIF
@@ -197,7 +184,6 @@ $(MODE):
@SET USE_IDN=$(USE_IDN)
@SET USE_IPV6=$(USE_IPV6)
@SET USE_SSPI=$(USE_SSPI)
- @SET USE_SPNEGO=$(USE_SPNEGO)
@SET USE_WINSSL=$(USE_WINSSL)
@$(MAKE) /NOLOGO /F MakefileBuild.vc
diff --git a/winbuild/MakefileBuild.vc b/winbuild/MakefileBuild.vc
index 828fe4f0..b9e150c4 100644
--- a/winbuild/MakefileBuild.vc
+++ b/winbuild/MakefileBuild.vc
@@ -187,17 +187,6 @@ SSPI_CFLAGS = $(SSPI_CFLAGS) /DUSE_WINDOWS_SSPI
!ENDIF
-!IFNDEF USE_SPNEGO
-USE_SPNEGO = true
-!ELSEIF "$(USE_SPNEGO)"=="yes"
-USE_SPNEGO = true
-!ENDIF
-
-!IF "$(USE_SPNEGO)"=="true"
-SPNEGO_CFLAGS = $(SPNEGO_CFLAGS) /DHAVE_SPNEGO
-!ENDIF
-
-
!IFNDEF USE_WINSSL
!IF "$(USE_SSL)"=="true"
USE_WINSSL = false
@@ -330,10 +319,6 @@ CFLAGS = $(CFLAGS) $(IPV6_CFLAGS)
CFLAGS = $(CFLAGS) $(SSPI_CFLAGS)
!ENDIF
-!IF "$(USE_SPNEGO)"=="true"
-CFLAGS = $(CFLAGS) $(SPNEGO_CFLAGS)
-!ENDIF
-
!IF "$(GEN_PDB)"=="true"
CFLAGS = $(CFLAGS) $(CFLAGS_PDB) /Fd"$(LIB_DIROBJ)\$(PDB)"
LFLAGS = $(LFLAGS) $(LFLAGS_PDB)
@@ -396,7 +381,6 @@ $(TARGET): $(LIB_OBJS) $(LIB_DIROBJ) $(DISTDIR)
@echo Using IDN: $(USE_IDN)
@echo Using IPv6: $(USE_IPV6)
@echo Using SSPI: $(USE_SSPI)
- @echo Using SPNEGO: $(USE_SPNEGO)
@echo Using WinSSL: $(USE_WINSSL)
@echo CFLAGS: $(CFLAGS)
@echo LFLAGS: $(LFLAGS)