diff --git a/api/proto/teleport/legacy/types/events/events.proto b/api/proto/teleport/legacy/types/events/events.proto index b1c52b103996a..548025b466cc8 100644 --- a/api/proto/teleport/legacy/types/events/events.proto +++ b/api/proto/teleport/legacy/types/events/events.proto @@ -63,6 +63,21 @@ message SessionMetadata { string PrivateKeyPolicy = 3 [(gogoproto.jsontag) = "private_key_policy,omitempty"]; } +// The kind of user a given username refers to. Usernames should always refer to +// a valid cluster user (even if temporary, e.g. SSO), but may be Machine ID +// bot users. +enum UserKind { + // Indicates a legacy cluster emitting events without a defined user kind. + USER_KIND_UNSPECIFIED = 0; + + // Indicates the user associated with this event is human, either created + // locally or via SSO. + USER_KIND_HUMAN = 1; + + // Indicates the user associated with this event is a Machine ID bot user. + USER_KIND_BOT = 2; +} + // UserMetadata is a common user event metadata message UserMetadata { // User is teleport user name @@ -92,6 +107,10 @@ message UserMetadata { // RequiredPrivateKeyPolicy is the private key policy enforced for this login. string RequiredPrivateKeyPolicy = 9 [(gogoproto.jsontag) = "required_private_key_policy,omitempty"]; + + // UserKind indicates what type of user this is, e.g. a human or Machine ID + // bot user. + UserKind UserKind = 10 [(gogoproto.jsontag) = "user_kind,omitempty"]; } // Server is a server metadata @@ -3666,6 +3685,9 @@ message Identity { repeated string GCPServiceAccounts = 25 [(gogoproto.jsontag) = "gcp_service_accounts,omitempty"]; // PrivateKeyPolicy is the private key policy of the user's private key. string PrivateKeyPolicy = 26 [(gogoproto.jsontag) = "private_key_policy,omitempty"]; + // BotName indicates the name of the Machine ID bot this identity was issued + // to, if any. + string BotName = 27 [(gogoproto.jsontag) = "bot_name,omitempty"]; } // RouteToApp contains parameters for application access certificate requests. diff --git a/api/types/events/events.pb.go b/api/types/events/events.pb.go index 9b10991939856..61eaa4f9850e7 100644 --- a/api/types/events/events.pb.go +++ b/api/types/events/events.pb.go @@ -33,6 +33,41 @@ var _ = time.Kitchen // proto package needs to be updated. const _ = proto.GoGoProtoPackageIsVersion3 // please upgrade the proto package +// The kind of user a given username refers to. Usernames should always refer to +// a valid cluster user (even if temporary, e.g. SSO), but may be Machine ID +// bot users. +type UserKind int32 + +const ( + // Indicates a legacy cluster emitting events without a defined user kind. + UserKind_USER_KIND_UNSPECIFIED UserKind = 0 + // Indicates the user associated with this event is human, either created + // locally or via SSO. + UserKind_USER_KIND_HUMAN UserKind = 1 + // Indicates the user associated with this event is a Machine ID bot user. + UserKind_USER_KIND_BOT UserKind = 2 +) + +var UserKind_name = map[int32]string{ + 0: "USER_KIND_UNSPECIFIED", + 1: "USER_KIND_HUMAN", + 2: "USER_KIND_BOT", +} + +var UserKind_value = map[string]int32{ + "USER_KIND_UNSPECIFIED": 0, + "USER_KIND_HUMAN": 1, + "USER_KIND_BOT": 2, +} + +func (x UserKind) String() string { + return proto.EnumName(UserKind_name, int32(x)) +} + +func (UserKind) EnumDescriptor() ([]byte, []int) { + return fileDescriptor_007ba1c3d6266d56, []int{0} +} + // Action communicates what was done in response to the event type EventAction int32 @@ -56,7 +91,7 @@ func (x EventAction) String() string { } func (EventAction) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{0} + return fileDescriptor_007ba1c3d6266d56, []int{1} } // SFTPAction denotes what type of SFTP request was made. @@ -137,7 +172,7 @@ func (x SFTPAction) String() string { } func (SFTPAction) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{1} + return fileDescriptor_007ba1c3d6266d56, []int{2} } // OSType is the same as teleport.devicetrust.v1.OSType. @@ -173,7 +208,7 @@ func (x OSType) String() string { } func (OSType) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{2} + return fileDescriptor_007ba1c3d6266d56, []int{3} } // DeviceOrigin is the same as teleport.devicetrust.v1.DeviceOrigin. @@ -210,7 +245,7 @@ func (x DeviceOrigin) String() string { } func (DeviceOrigin) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{3} + return fileDescriptor_007ba1c3d6266d56, []int{4} } // ElasticsearchCategory specifies Elasticsearch request category. @@ -246,7 +281,7 @@ func (x ElasticsearchCategory) String() string { } func (ElasticsearchCategory) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{4} + return fileDescriptor_007ba1c3d6266d56, []int{5} } // OpenSearchCategory specifies OpenSearch request category. @@ -282,7 +317,7 @@ func (x OpenSearchCategory) String() string { } func (OpenSearchCategory) EnumDescriptor() ([]byte, []int) { - return fileDescriptor_007ba1c3d6266d56, []int{5} + return fileDescriptor_007ba1c3d6266d56, []int{6} } // Operation is the network operation that was performed or attempted @@ -431,10 +466,13 @@ type UserMetadata struct { // Requires a registered and enrolled device to be used during authentication. TrustedDevice *DeviceMetadata `protobuf:"bytes,8,opt,name=TrustedDevice,proto3" json:"trusted_device,omitempty"` // RequiredPrivateKeyPolicy is the private key policy enforced for this login. - RequiredPrivateKeyPolicy string `protobuf:"bytes,9,opt,name=RequiredPrivateKeyPolicy,proto3" json:"required_private_key_policy,omitempty"` - XXX_NoUnkeyedLiteral struct{} `json:"-"` - XXX_unrecognized []byte `json:"-"` - XXX_sizecache int32 `json:"-"` + RequiredPrivateKeyPolicy string `protobuf:"bytes,9,opt,name=RequiredPrivateKeyPolicy,proto3" json:"required_private_key_policy,omitempty"` + // UserKind indicates what type of user this is, e.g. a human or Machine ID + // bot user. + UserKind UserKind `protobuf:"varint,10,opt,name=UserKind,proto3,enum=events.UserKind" json:"user_kind,omitempty"` + XXX_NoUnkeyedLiteral struct{} `json:"-"` + XXX_unrecognized []byte `json:"-"` + XXX_sizecache int32 `json:"-"` } func (m *UserMetadata) Reset() { *m = UserMetadata{} } @@ -7955,7 +7993,10 @@ type Identity struct { // GCPServiceAccounts is a list of allowed GCP service accounts user can assume. GCPServiceAccounts []string `protobuf:"bytes,25,rep,name=GCPServiceAccounts,proto3" json:"gcp_service_accounts,omitempty"` // PrivateKeyPolicy is the private key policy of the user's private key. - PrivateKeyPolicy string `protobuf:"bytes,26,opt,name=PrivateKeyPolicy,proto3" json:"private_key_policy,omitempty"` + PrivateKeyPolicy string `protobuf:"bytes,26,opt,name=PrivateKeyPolicy,proto3" json:"private_key_policy,omitempty"` + // BotName indicates the name of the Machine ID bot this identity was issued + // to, if any. + BotName string `protobuf:"bytes,27,opt,name=BotName,proto3" json:"bot_name,omitempty"` XXX_NoUnkeyedLiteral struct{} `json:"-"` XXX_unrecognized []byte `json:"-"` XXX_sizecache int32 `json:"-"` @@ -11063,6 +11104,7 @@ func (m *ExternalAuditStorageDetails) XXX_DiscardUnknown() { var xxx_messageInfo_ExternalAuditStorageDetails proto.InternalMessageInfo func init() { + proto.RegisterEnum("events.UserKind", UserKind_name, UserKind_value) proto.RegisterEnum("events.EventAction", EventAction_name, EventAction_value) proto.RegisterEnum("events.SFTPAction", SFTPAction_name, SFTPAction_value) proto.RegisterEnum("events.OSType", OSType_name, OSType_value) @@ -11262,820 +11304,825 @@ func init() { } var fileDescriptor_007ba1c3d6266d56 = []byte{ - // 13003 bytes of a gzipped FileDescriptorProto - 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0x7d, 0x6b, 0x6c, 0x24, 0x47, - 0x7a, 0x18, 0xe7, 0xc1, 0xe1, 0xb0, 0xf8, 0x9a, 0xad, 0x7d, 0xb5, 0xa8, 0xdd, 0x1d, 0xa9, 0x75, - 0xb7, 0xda, 0xd5, 0xad, 0xb8, 0xa7, 0xd5, 0x9e, 0x74, 0xd2, 0x49, 0x27, 0x0d, 0x67, 0x86, 0xcb, - 0xd1, 0xf2, 0x31, 0xea, 0xe1, 0x6a, 0x4f, 0x77, 0x3e, 0x8d, 0x9b, 0xd3, 0xb5, 0x64, 0x8b, 0x33, - 0xdd, 0x73, 0xdd, 0x3d, 0xcb, 0xa5, 0xf2, 0xf2, 0x25, 0x7e, 0x06, 0xb6, 0x61, 0x38, 0x08, 0x1c, - 0x24, 0x01, 0x62, 0x27, 0x08, 0xe0, 0x18, 0x8e, 0x1d, 0x3b, 0x81, 0x1f, 0x71, 0x8c, 0xc4, 0xb9, - 0x4b, 0x22, 0xe7, 0x62, 0xc7, 0x4e, 0x02, 0x07, 0xc8, 0x83, 0xe7, 0x38, 0x70, 0x7e, 0x10, 0x09, - 0x60, 0x20, 0x46, 0xe2, 0x38, 0xce, 0x03, 0xf5, 0x55, 0x75, 0x77, 0x55, 0x77, 0xcf, 0xf0, 0xb5, - 0x67, 0x8a, 0x22, 0xff, 0xec, 0x72, 0xbe, 0x57, 0x55, 0x7f, 0xf5, 0x55, 0xd5, 0x57, 0x55, 0x5f, - 0x7d, 0x85, 0xae, 0x7b, 0xa4, 0x4d, 0xba, 0xb6, 0xe3, 0xdd, 0x6c, 0x93, 0x35, 0xbd, 0xb5, 0x75, - 0xd3, 0xdb, 0xea, 0x12, 0xf7, 0x26, 0x79, 0x48, 0x2c, 0xcf, 0xff, 0x6f, 0xa6, 0xeb, 0xd8, 0x9e, - 0x8d, 0x73, 0xec, 0xd7, 0xf4, 0xb9, 0x35, 0x7b, 0xcd, 0x06, 0xd0, 0x4d, 0xfa, 0x17, 0xc3, 0x4e, - 0x5f, 0x5a, 0xb3, 0xed, 0xb5, 0x36, 0xb9, 0x09, 0xbf, 0x56, 0x7b, 0x0f, 0x6e, 0xba, 0x9e, 0xd3, - 0x6b, 0x79, 0x1c, 0x5b, 0x8c, 0x62, 0x3d, 0xb3, 0x43, 0x5c, 0x4f, 0xef, 0x74, 0x39, 0xc1, 0x95, - 0x28, 0xc1, 0xa6, 0xa3, 0x77, 0xbb, 0xc4, 0xe1, 0x85, 0x4f, 0x3f, 0x9d, 0x5c, 0x4f, 0xf8, 0x97, - 0x93, 0x3c, 0x9f, 0x4c, 0xe2, 0x0b, 0x8a, 0x48, 0x54, 0x7f, 0x38, 0x8d, 0xf2, 0x8b, 0xc4, 0xd3, - 0x0d, 0xdd, 0xd3, 0xf1, 0x25, 0x34, 0x5c, 0xb3, 0x0c, 0xf2, 0x48, 0x49, 0x3d, 0x95, 0xba, 0x96, - 0x99, 0xcd, 0xed, 0x6c, 0x17, 0xd3, 0xc4, 0xd4, 0x18, 0x10, 0x5f, 0x46, 0xd9, 0x95, 0xad, 0x2e, - 0x51, 0xd2, 0x4f, 0xa5, 0xae, 0x8d, 0xce, 0x8e, 0xee, 0x6c, 0x17, 0x87, 0x41, 0x17, 0x1a, 0x80, - 0xf1, 0xd3, 0x28, 0x5d, 0xab, 0x28, 0x19, 0x40, 0x9e, 0xd9, 0xd9, 0x2e, 0x4e, 0xf4, 0x4c, 0xe3, - 0x86, 0xdd, 0x31, 0x3d, 0xd2, 0xe9, 0x7a, 0x5b, 0x5a, 0xba, 0x56, 0xc1, 0x57, 0x51, 0xb6, 0x6c, - 0x1b, 0x44, 0xc9, 0x02, 0x11, 0xde, 0xd9, 0x2e, 0x4e, 0xb6, 0x6c, 0x83, 0x08, 0x54, 0x80, 0xc7, - 0x6f, 0xa2, 0xec, 0x8a, 0xd9, 0x21, 0xca, 0xf0, 0x53, 0xa9, 0x6b, 0x63, 0xb7, 0xa6, 0x67, 0x98, - 0x56, 0x66, 0x7c, 0xad, 0xcc, 0xac, 0xf8, 0x6a, 0x9b, 0x2d, 0x7c, 0xb8, 0x5d, 0x1c, 0xda, 0xd9, - 0x2e, 0x66, 0xa9, 0x26, 0x7f, 0xe8, 0x9b, 0xc5, 0x94, 0x06, 0x9c, 0xf8, 0x35, 0x34, 0x56, 0x6e, - 0xf7, 0x5c, 0x8f, 0x38, 0x4b, 0x7a, 0x87, 0x28, 0x39, 0x28, 0x70, 0x7a, 0x67, 0xbb, 0x78, 0xa1, - 0xc5, 0xc0, 0x4d, 0x4b, 0xef, 0x88, 0x05, 0x8b, 0xe4, 0xea, 0x2f, 0xa4, 0xd0, 0x54, 0x83, 0xb8, - 0xae, 0x69, 0x5b, 0x81, 0x6e, 0x3e, 0x89, 0x46, 0x39, 0xa8, 0x56, 0x01, 0xfd, 0x8c, 0xce, 0x8e, - 0xec, 0x6c, 0x17, 0x33, 0xae, 0x69, 0x68, 0x21, 0x06, 0x7f, 0x1a, 0x8d, 0xdc, 0x37, 0xbd, 0xf5, - 0xc5, 0xb9, 0x12, 0xd7, 0xd3, 0x85, 0x9d, 0xed, 0x22, 0xde, 0x34, 0xbd, 0xf5, 0x66, 0xe7, 0x81, - 0x2e, 0x14, 0xe8, 0x93, 0xe1, 0x05, 0x54, 0xa8, 0x3b, 0xe6, 0x43, 0xdd, 0x23, 0x77, 0xc9, 0x56, - 0xdd, 0x6e, 0x9b, 0xad, 0x2d, 0xae, 0xc5, 0xa7, 0x76, 0xb6, 0x8b, 0x97, 0xba, 0x0c, 0xd7, 0xdc, - 0x20, 0x5b, 0xcd, 0x2e, 0x60, 0x05, 0x21, 0x31, 0x4e, 0xf5, 0x8f, 0xb2, 0x68, 0xfc, 0x9e, 0x4b, - 0x9c, 0xa0, 0xde, 0x57, 0x51, 0x96, 0xfe, 0xe6, 0x55, 0x06, 0x9d, 0xf7, 0x5c, 0xe2, 0x88, 0x3a, - 0xa7, 0x78, 0x7c, 0x1d, 0x0d, 0x2f, 0xd8, 0x6b, 0xa6, 0xc5, 0xab, 0x7d, 0x76, 0x67, 0xbb, 0x38, - 0xd5, 0xa6, 0x00, 0x81, 0x92, 0x51, 0xe0, 0xcf, 0xa3, 0xf1, 0x5a, 0x87, 0xda, 0x90, 0x6d, 0xe9, - 0x9e, 0xed, 0xf0, 0xda, 0x82, 0x76, 0x4d, 0x01, 0x2e, 0x30, 0x4a, 0xf4, 0xf8, 0x55, 0x84, 0x4a, - 0xf7, 0x1b, 0x9a, 0xdd, 0x26, 0x25, 0x6d, 0x89, 0x1b, 0x03, 0x70, 0xeb, 0x9b, 0x6e, 0xd3, 0xb1, - 0xdb, 0xa4, 0xa9, 0x3b, 0x62, 0xb1, 0x02, 0x35, 0xae, 0xa2, 0xc9, 0x52, 0xab, 0x45, 0x5c, 0x57, - 0x23, 0x5f, 0xe9, 0x11, 0xd7, 0x73, 0x95, 0xe1, 0xa7, 0x32, 0xd7, 0x46, 0x67, 0x2f, 0xef, 0x6c, - 0x17, 0x9f, 0xd0, 0x01, 0xd3, 0x74, 0x38, 0x4a, 0x10, 0x11, 0x61, 0xc2, 0xb3, 0x68, 0xa2, 0xf4, - 0x41, 0xcf, 0x21, 0x35, 0x83, 0x58, 0x9e, 0xe9, 0x6d, 0x71, 0x0b, 0xb9, 0xb4, 0xb3, 0x5d, 0x54, - 0x74, 0x8a, 0x68, 0x9a, 0x1c, 0x23, 0x08, 0x91, 0x59, 0xf0, 0x32, 0x3a, 0x73, 0xa7, 0x5c, 0x6f, - 0x10, 0xe7, 0xa1, 0xd9, 0x22, 0xa5, 0x56, 0xcb, 0xee, 0x59, 0x9e, 0x32, 0x02, 0x72, 0x9e, 0xde, - 0xd9, 0x2e, 0x5e, 0x5e, 0x6b, 0x75, 0x9b, 0x2e, 0xc3, 0x36, 0x75, 0x86, 0x16, 0x84, 0xc5, 0x79, - 0xf1, 0x17, 0xd1, 0xc4, 0x8a, 0x43, 0xad, 0xd0, 0xa8, 0x10, 0x0a, 0x57, 0xf2, 0x60, 0xff, 0x17, - 0x66, 0xf8, 0x00, 0xc4, 0xa0, 0x7e, 0xcb, 0xb2, 0xca, 0x7a, 0x8c, 0xa1, 0x69, 0x00, 0x4e, 0xac, - 0xac, 0x24, 0x0a, 0x13, 0xa4, 0xd0, 0x8f, 0x37, 0x1d, 0x62, 0xc4, 0xac, 0x6d, 0x14, 0xea, 0x7c, - 0x7d, 0x67, 0xbb, 0xf8, 0x49, 0x87, 0xd3, 0x34, 0x07, 0x9a, 0x5d, 0x5f, 0x51, 0xea, 0xdf, 0xcd, - 0xa2, 0x49, 0xfa, 0x55, 0x82, 0x01, 0x96, 0x68, 0x5f, 0xa2, 0x10, 0xda, 0xb5, 0xdc, 0xae, 0xde, - 0x22, 0xdc, 0x16, 0x2f, 0xee, 0x6c, 0x17, 0xcf, 0x5a, 0x3e, 0x50, 0x10, 0x1f, 0xa5, 0xc7, 0xd7, - 0x51, 0x9e, 0x81, 0x6a, 0x15, 0x6e, 0x9e, 0x13, 0x3b, 0xdb, 0xc5, 0x51, 0x17, 0x60, 0x4d, 0xd3, - 0xd0, 0x02, 0x34, 0xb5, 0x0f, 0xf6, 0xf7, 0xbc, 0xed, 0x7a, 0x54, 0x38, 0xb7, 0x4e, 0xb0, 0x0f, - 0xce, 0xb0, 0xce, 0x51, 0xa2, 0x7d, 0xc8, 0x4c, 0xf8, 0x15, 0x84, 0x18, 0xa4, 0x64, 0x18, 0x0e, - 0x37, 0xd1, 0x27, 0x76, 0xb6, 0x8b, 0xe7, 0xb9, 0x08, 0xdd, 0x30, 0x44, 0xfb, 0x16, 0x88, 0x71, - 0x07, 0x8d, 0xb3, 0x5f, 0x0b, 0xfa, 0x2a, 0x69, 0x33, 0xfb, 0x1c, 0xbb, 0x75, 0xcd, 0x6f, 0x44, - 0x59, 0x3b, 0x33, 0x22, 0x69, 0xd5, 0xf2, 0x9c, 0xad, 0xd9, 0x22, 0x1f, 0xd2, 0x2e, 0xf2, 0xa2, - 0xda, 0x80, 0x13, 0x3b, 0x93, 0xc8, 0x43, 0x47, 0xba, 0x39, 0xdb, 0xd9, 0xd4, 0x1d, 0x83, 0x18, - 0xb3, 0x5b, 0xe2, 0x48, 0xf7, 0xc0, 0x07, 0x37, 0x57, 0xc5, 0xc6, 0x13, 0xc9, 0x71, 0x19, 0x4d, - 0x30, 0x69, 0x8d, 0xde, 0xea, 0x5d, 0xd3, 0x32, 0xb8, 0xfd, 0x8a, 0xda, 0x72, 0x7b, 0xab, 0xcd, - 0x0d, 0xd3, 0x12, 0xc7, 0x72, 0x99, 0x67, 0xfa, 0x0d, 0x74, 0x26, 0xf6, 0x19, 0xb8, 0x80, 0x32, - 0x1b, 0x64, 0x8b, 0x35, 0xb5, 0x46, 0xff, 0xc4, 0xe7, 0xd0, 0xf0, 0x43, 0xbd, 0xdd, 0xe3, 0x13, - 0x88, 0xc6, 0x7e, 0xbc, 0x9a, 0xfe, 0x6c, 0x8a, 0x8e, 0xb7, 0xb8, 0x6c, 0x5b, 0x16, 0x69, 0x79, - 0xe2, 0x90, 0xfb, 0x12, 0x1a, 0x5d, 0xb0, 0x5b, 0x7a, 0x1b, 0xda, 0x80, 0xd9, 0x8c, 0xb2, 0xb3, - 0x5d, 0x3c, 0x47, 0x95, 0x3f, 0xd3, 0xa6, 0x18, 0xa1, 0x4e, 0x21, 0x29, 0x6d, 0x3c, 0x8d, 0x74, - 0x6c, 0x8f, 0x00, 0x63, 0x3a, 0x6c, 0x3c, 0x60, 0x74, 0x00, 0x25, 0x36, 0x5e, 0x48, 0x8c, 0x6f, - 0xa2, 0x7c, 0x9d, 0xce, 0x32, 0x2d, 0xbb, 0xcd, 0x0d, 0x07, 0x06, 0x42, 0x98, 0x79, 0x04, 0x96, - 0x80, 0x48, 0x9d, 0x47, 0x93, 0xe5, 0xb6, 0x49, 0x2c, 0x4f, 0xac, 0x35, 0x1d, 0x50, 0x4b, 0x6b, - 0xc4, 0xf2, 0xc4, 0x5a, 0xd3, 0x51, 0xb7, 0xa9, 0x53, 0xa8, 0x58, 0xeb, 0x80, 0x54, 0xfd, 0xf5, - 0x0c, 0x7a, 0xe2, 0x6e, 0x6f, 0x95, 0x38, 0x16, 0xf1, 0x88, 0xcb, 0xa7, 0xa3, 0x40, 0xea, 0x12, - 0x3a, 0x13, 0x43, 0x72, 0xe9, 0x30, 0x4d, 0x6c, 0x04, 0xc8, 0x26, 0x9f, 0xe1, 0xc4, 0xb1, 0x26, - 0xc6, 0x8a, 0xe7, 0xd1, 0x54, 0x08, 0xa4, 0x95, 0x70, 0x95, 0x34, 0x0c, 0xa4, 0x57, 0x76, 0xb6, - 0x8b, 0xd3, 0x82, 0x34, 0x5a, 0x6d, 0xd1, 0xfa, 0xa2, 0x6c, 0xf8, 0x2e, 0x2a, 0x84, 0xa0, 0x3b, - 0x8e, 0xdd, 0xeb, 0xba, 0x4a, 0x06, 0x44, 0x15, 0x77, 0xb6, 0x8b, 0x4f, 0x0a, 0xa2, 0xd6, 0x00, - 0x29, 0x4e, 0x5f, 0x51, 0x46, 0xfc, 0x9d, 0x29, 0x51, 0x1a, 0xef, 0x41, 0x59, 0xe8, 0x41, 0x2f, - 0xfb, 0x3d, 0xa8, 0xaf, 0x92, 0x66, 0xa2, 0x9c, 0xbc, 0x43, 0x45, 0xaa, 0x11, 0xeb, 0x50, 0xb1, - 0x12, 0xa7, 0xcb, 0xe8, 0x7c, 0xa2, 0xac, 0x7d, 0x59, 0xf5, 0xef, 0x66, 0x44, 0x29, 0x75, 0xdb, - 0x08, 0x1a, 0x73, 0x59, 0x6c, 0xcc, 0xba, 0x6d, 0x80, 0x8f, 0x92, 0x0a, 0x67, 0x0e, 0xa1, 0xb2, - 0x5d, 0xdb, 0x88, 0xba, 0x2a, 0x71, 0x5e, 0xfc, 0x1e, 0xba, 0x10, 0x03, 0xb2, 0xa1, 0x96, 0x59, - 0xff, 0xd5, 0x9d, 0xed, 0xa2, 0x9a, 0x20, 0x35, 0x3a, 0xf2, 0xf6, 0x91, 0x82, 0x75, 0x74, 0x51, - 0xd0, 0xba, 0x6d, 0x79, 0xba, 0x69, 0x71, 0xd7, 0x8a, 0xf5, 0x92, 0x67, 0x77, 0xb6, 0x8b, 0xcf, - 0x88, 0x36, 0xe8, 0xd3, 0x44, 0x2b, 0xdf, 0x4f, 0x0e, 0x36, 0x90, 0x92, 0x80, 0xaa, 0x75, 0xf4, - 0x35, 0xdf, 0x5f, 0xbc, 0xb6, 0xb3, 0x5d, 0xfc, 0x44, 0x62, 0x19, 0x26, 0xa5, 0x12, 0xe7, 0xa7, - 0x7e, 0x92, 0xb0, 0x86, 0x70, 0x88, 0x5b, 0xb2, 0x0d, 0x02, 0xdf, 0x30, 0x0c, 0xf2, 0xd5, 0x9d, - 0xed, 0xe2, 0x15, 0x41, 0xbe, 0x65, 0x1b, 0x24, 0x5a, 0xfd, 0x04, 0x6e, 0xf5, 0x17, 0x32, 0xe8, - 0x4a, 0xa3, 0xb4, 0xb8, 0x50, 0x33, 0xfc, 0x09, 0xbd, 0xee, 0xd8, 0x0f, 0x4d, 0x43, 0xe8, 0xbd, - 0xab, 0xe8, 0x62, 0x04, 0x55, 0x05, 0x1f, 0x22, 0x70, 0x25, 0xe1, 0xdb, 0x7c, 0x67, 0xa1, 0xcb, - 0x69, 0x9a, 0xcc, 0xd1, 0x68, 0x4a, 0x7e, 0x74, 0x3f, 0x41, 0xb4, 0x8d, 0x22, 0xa8, 0xc6, 0xba, - 0xed, 0x78, 0xad, 0x9e, 0xc7, 0x8d, 0x00, 0xda, 0x28, 0x56, 0x86, 0xcb, 0x89, 0x06, 0x14, 0xe1, - 0xcb, 0xc1, 0xdf, 0x97, 0x42, 0x85, 0x92, 0xe7, 0x39, 0xe6, 0x6a, 0xcf, 0x23, 0x8b, 0x7a, 0xb7, - 0x6b, 0x5a, 0x6b, 0xd0, 0xd7, 0xc7, 0x6e, 0xbd, 0x16, 0xcc, 0x6f, 0x03, 0x35, 0x31, 0x13, 0x65, - 0x17, 0xba, 0xa8, 0xee, 0xa3, 0x9a, 0x1d, 0x86, 0x13, 0xbb, 0x68, 0x94, 0x8f, 0x76, 0xd1, 0x44, - 0x59, 0xfb, 0xea, 0xa2, 0x3f, 0x9c, 0x41, 0x97, 0x96, 0x37, 0x3c, 0x5d, 0x23, 0xae, 0xdd, 0x73, - 0x5a, 0xc4, 0xbd, 0xd7, 0x35, 0x74, 0x8f, 0x84, 0x3d, 0xb5, 0x88, 0x86, 0x4b, 0x86, 0x41, 0x0c, - 0x10, 0x37, 0xcc, 0x16, 0x3d, 0x3a, 0x05, 0x68, 0x0c, 0x8e, 0x3f, 0x89, 0x46, 0x38, 0x0f, 0x48, - 0x1f, 0x9e, 0x1d, 0xdb, 0xd9, 0x2e, 0x8e, 0xf4, 0x18, 0x48, 0xf3, 0x71, 0x94, 0xac, 0x42, 0xda, - 0x84, 0x92, 0x65, 0x42, 0x32, 0x83, 0x81, 0x34, 0x1f, 0x87, 0xdf, 0x46, 0x93, 0x20, 0x36, 0xa8, - 0x0f, 0x1f, 0xfb, 0xce, 0xf9, 0xda, 0x15, 0x2b, 0xcb, 0xa6, 0x26, 0xa8, 0x4d, 0xd3, 0xf1, 0x19, - 0xb4, 0x88, 0x00, 0x7c, 0x1f, 0x15, 0x78, 0x25, 0x42, 0xa1, 0xc3, 0x03, 0x84, 0x9e, 0xdf, 0xd9, - 0x2e, 0x9e, 0xe1, 0xf5, 0x17, 0xc4, 0xc6, 0x84, 0x50, 0xc1, 0xbc, 0xda, 0xa1, 0xe0, 0xdc, 0x6e, - 0x82, 0xf9, 0x17, 0x8b, 0x82, 0xa3, 0x42, 0xd4, 0x77, 0xd1, 0xb8, 0xc8, 0x88, 0x2f, 0xc0, 0xc2, - 0x92, 0xf5, 0x13, 0x58, 0x92, 0x9a, 0x06, 0xac, 0x26, 0x5f, 0x40, 0x63, 0x15, 0xe2, 0xb6, 0x1c, - 0xb3, 0x4b, 0xbd, 0x06, 0x6e, 0xe4, 0x53, 0x3b, 0xdb, 0xc5, 0x31, 0x23, 0x04, 0x6b, 0x22, 0x8d, - 0xfa, 0x3f, 0x52, 0xe8, 0x02, 0x95, 0x5d, 0x72, 0x5d, 0x73, 0xcd, 0xea, 0x88, 0xd3, 0xf6, 0x0d, - 0x94, 0x6b, 0x40, 0x79, 0xbc, 0xa4, 0x73, 0x3b, 0xdb, 0xc5, 0x02, 0xab, 0x81, 0x60, 0x87, 0x9c, - 0x26, 0x58, 0x55, 0xa5, 0x77, 0x59, 0x55, 0x51, 0x77, 0xd4, 0xd3, 0x1d, 0xcf, 0xb4, 0xd6, 0x1a, - 0x9e, 0xee, 0xf5, 0x5c, 0xc9, 0x1d, 0xe5, 0x98, 0xa6, 0x0b, 0x28, 0xc9, 0x1d, 0x95, 0x98, 0xf0, - 0x1b, 0x68, 0xbc, 0x6a, 0x19, 0xa1, 0x10, 0x36, 0x20, 0x3e, 0x49, 0xbd, 0x44, 0x02, 0xf0, 0xb8, - 0x08, 0x89, 0x41, 0xfd, 0xdb, 0x29, 0xa4, 0xb0, 0x25, 0xd0, 0x82, 0xe9, 0x7a, 0x8b, 0xa4, 0xb3, - 0x2a, 0x8c, 0x4e, 0x73, 0xfe, 0x9a, 0x8a, 0xe2, 0x84, 0xb9, 0x08, 0x5c, 0x01, 0xbe, 0xa6, 0x6a, - 0x9b, 0xae, 0x17, 0x1d, 0x0c, 0x23, 0x5c, 0xb8, 0x86, 0x46, 0x98, 0x64, 0xe6, 0x4b, 0x8c, 0xdd, - 0x52, 0x7c, 0x43, 0x88, 0x16, 0xcd, 0x8c, 0xa1, 0xc3, 0x88, 0xc5, 0x45, 0x31, 0xe7, 0x57, 0xff, - 0x4e, 0x1a, 0x15, 0xa2, 0x4c, 0xf8, 0x3e, 0xca, 0xbf, 0x65, 0x9b, 0x16, 0x31, 0x96, 0x2d, 0xa8, - 0xe1, 0xe0, 0xad, 0x01, 0xdf, 0x8f, 0x3e, 0xfb, 0x3e, 0xf0, 0x34, 0x6d, 0x61, 0x49, 0x09, 0x3b, - 0x05, 0x81, 0x30, 0xfc, 0x45, 0x34, 0x4a, 0x7d, 0xc0, 0x87, 0x20, 0x39, 0xbd, 0xab, 0xe4, 0xa7, - 0xb8, 0xe4, 0x73, 0x0e, 0x63, 0x8a, 0x8b, 0x0e, 0xc5, 0x51, 0xbb, 0xd2, 0x88, 0xee, 0xda, 0x16, - 0x6f, 0x79, 0xb0, 0x2b, 0x07, 0x20, 0xa2, 0x5d, 0x31, 0x1a, 0xea, 0xba, 0xb2, 0x8f, 0x85, 0x66, - 0x10, 0xd6, 0x1d, 0x4c, 0x57, 0xd1, 0x16, 0x10, 0x88, 0xd5, 0xef, 0x4e, 0xa3, 0xe7, 0x43, 0x95, - 0x69, 0xe4, 0xa1, 0x49, 0x36, 0xb9, 0x3a, 0xd7, 0xcd, 0x2e, 0x5f, 0xb1, 0x51, 0x93, 0x77, 0xcb, - 0xeb, 0xba, 0xb5, 0x46, 0x0c, 0xba, 0xe4, 0xa7, 0xcb, 0x6a, 0x57, 0x49, 0x81, 0xbb, 0x06, 0xc3, - 0x09, 0x5d, 0x7e, 0x8b, 0x2d, 0xc2, 0x28, 0xb0, 0x8d, 0x72, 0x2b, 0x8e, 0x6e, 0x7a, 0x7e, 0xcb, - 0x96, 0xe2, 0x2d, 0xbb, 0x87, 0x12, 0x67, 0x98, 0x0c, 0x36, 0xe6, 0x83, 0x22, 0x3c, 0x00, 0x88, - 0x8a, 0x60, 0x24, 0xd3, 0xaf, 0xa0, 0x31, 0x81, 0x78, 0x5f, 0x83, 0xfa, 0x2f, 0x66, 0x45, 0x5b, - 0xf7, 0xab, 0xc5, 0x6d, 0xfd, 0x26, 0xb5, 0x51, 0xd7, 0xa5, 0x5e, 0x05, 0x33, 0x72, 0x6e, 0x89, - 0x00, 0x92, 0x2d, 0x11, 0x40, 0xf8, 0x45, 0x94, 0x67, 0x22, 0x82, 0xb5, 0x27, 0xac, 0x5b, 0x1d, - 0x80, 0xc9, 0x53, 0x73, 0x40, 0x88, 0x7f, 0x22, 0x85, 0x2e, 0x0f, 0xd4, 0x04, 0x18, 0xc3, 0xd8, - 0xad, 0xcf, 0x1c, 0x48, 0x8d, 0xb3, 0xcf, 0xef, 0x6c, 0x17, 0xaf, 0x77, 0x02, 0x92, 0xa6, 0x23, - 0xd0, 0x34, 0x5b, 0x8c, 0x48, 0xa8, 0xd7, 0xe0, 0xaa, 0x50, 0xe7, 0x91, 0x15, 0x3a, 0x07, 0x1b, - 0x27, 0x56, 0x6b, 0xcb, 0xaf, 0x64, 0x36, 0x74, 0x1e, 0xf9, 0xf7, 0x3e, 0xf0, 0x49, 0x12, 0x8a, - 0xe9, 0x23, 0x05, 0xb7, 0xd0, 0x45, 0x86, 0xa9, 0xe8, 0x5b, 0xcb, 0x0f, 0x16, 0x6d, 0xcb, 0x5b, - 0xf7, 0x0b, 0x18, 0x16, 0x77, 0x1e, 0xa0, 0x00, 0x43, 0xdf, 0x6a, 0xda, 0x0f, 0x9a, 0x1d, 0x4a, - 0x95, 0x50, 0x46, 0x3f, 0x49, 0x74, 0xa0, 0xe5, 0x7d, 0xce, 0x1f, 0x82, 0x72, 0xe1, 0xbe, 0x90, - 0xdf, 0x4f, 0xe3, 0x03, 0x4e, 0x84, 0x49, 0xfd, 0xe6, 0x30, 0x5d, 0xbd, 0xc3, 0x66, 0x1e, 0x0c, - 0xc1, 0xf8, 0xd5, 0x70, 0x7b, 0x94, 0x8f, 0x39, 0x05, 0xbf, 0xcd, 0x82, 0x8d, 0x98, 0x71, 0x3a, - 0x1e, 0xfc, 0xc6, 0x76, 0x31, 0xb5, 0xb3, 0x5d, 0x1c, 0xd2, 0xf2, 0xc2, 0x4a, 0x30, 0x9c, 0x24, - 0x84, 0x59, 0x51, 0xdc, 0x9e, 0x8b, 0xf0, 0xb2, 0x49, 0xe3, 0x0d, 0x34, 0xc2, 0xeb, 0xc0, 0xcd, - 0xe4, 0x62, 0xb8, 0x79, 0x20, 0x6d, 0x4a, 0x46, 0xb8, 0x7d, 0x2e, 0xfc, 0x1a, 0xca, 0xb1, 0x05, - 0x39, 0xb4, 0xa0, 0xb0, 0x83, 0x24, 0x6f, 0x3e, 0x44, 0xd8, 0x39, 0x0f, 0x9e, 0x47, 0x28, 0x5c, - 0x8c, 0x07, 0x7b, 0xb0, 0x5c, 0x42, 0x7c, 0x99, 0x1e, 0x91, 0x22, 0xf0, 0xe2, 0x97, 0xd0, 0xf8, - 0x0a, 0x71, 0x3a, 0xa6, 0xa5, 0xb7, 0x1b, 0xe6, 0x07, 0xfe, 0x36, 0x2c, 0xcc, 0x96, 0xae, 0xf9, - 0x81, 0xd8, 0xdd, 0x24, 0x3a, 0xfc, 0xe5, 0xa4, 0xc5, 0xee, 0x08, 0x54, 0xe4, 0xe9, 0x5d, 0x57, - 0x81, 0x91, 0xfa, 0x24, 0xac, 0x7d, 0xdf, 0x46, 0x13, 0xd2, 0x3a, 0x87, 0xef, 0xb3, 0x5d, 0x8e, - 0x8b, 0x16, 0x16, 0x6d, 0x11, 0xb1, 0xb2, 0x04, 0x6a, 0x7e, 0x35, 0xcb, 0xf4, 0x4c, 0xbd, 0x5d, - 0xb6, 0x3b, 0x1d, 0xdd, 0x32, 0x94, 0xd1, 0xd0, 0xfc, 0x4c, 0x86, 0x69, 0xb6, 0x18, 0x4a, 0x34, - 0x3f, 0x99, 0x89, 0xae, 0xa5, 0x79, 0x1b, 0x6a, 0xa4, 0x65, 0x3b, 0x74, 0x02, 0x57, 0x10, 0x28, - 0x0d, 0x3c, 0x64, 0x97, 0xe1, 0x9a, 0x8e, 0x8f, 0x14, 0x3d, 0xe4, 0x28, 0xe3, 0x5b, 0xd9, 0xfc, - 0x58, 0x61, 0x3c, 0xba, 0xf3, 0xa9, 0xfe, 0xad, 0x0c, 0x1a, 0xe3, 0xa4, 0x74, 0xfe, 0x3b, 0x35, - 0xf0, 0xc3, 0x18, 0x78, 0xa2, 0xa1, 0xe6, 0x1e, 0x97, 0xa1, 0xaa, 0xdf, 0x9f, 0x0e, 0x46, 0xa3, - 0xba, 0x63, 0x5a, 0x87, 0x1b, 0x8d, 0xae, 0x22, 0x54, 0x5e, 0xef, 0x59, 0x1b, 0xec, 0x84, 0x27, - 0x1d, 0x9e, 0xf0, 0xb4, 0x4c, 0x4d, 0xc0, 0xe0, 0xcb, 0x28, 0x5b, 0xa1, 0xf2, 0x69, 0xcb, 0x8c, - 0xcf, 0x8e, 0x7e, 0xc8, 0x24, 0xa5, 0x9e, 0xd7, 0x00, 0x4c, 0x57, 0x44, 0xb3, 0x5b, 0x1e, 0x61, - 0x3e, 0x68, 0x86, 0xad, 0x88, 0x56, 0x29, 0x40, 0x63, 0x70, 0x7c, 0x1b, 0x9d, 0xa9, 0x90, 0xb6, - 0xbe, 0xb5, 0x68, 0xb6, 0xdb, 0xa6, 0x4b, 0x5a, 0xb6, 0x65, 0xb8, 0xa0, 0x64, 0x5e, 0x5c, 0xc7, - 0xd5, 0xe2, 0x04, 0x58, 0x45, 0xb9, 0xe5, 0x07, 0x0f, 0x5c, 0xe2, 0x81, 0xfa, 0x32, 0xb3, 0x68, - 0x67, 0xbb, 0x98, 0xb3, 0x01, 0xa2, 0x71, 0x8c, 0xfa, 0xd3, 0x29, 0xba, 0xe4, 0x70, 0x37, 0x3c, - 0xbb, 0x1b, 0x58, 0xf9, 0xa1, 0x54, 0x72, 0x3d, 0x74, 0x06, 0xd2, 0xf0, 0xb5, 0x53, 0xfc, 0x6b, - 0x47, 0xb8, 0x43, 0x10, 0xba, 0x01, 0x89, 0x5f, 0x95, 0xd9, 0xe5, 0xab, 0xd4, 0xdf, 0x4b, 0xa3, - 0x8b, 0xbc, 0xc6, 0xe5, 0xb6, 0xd9, 0x5d, 0xb5, 0x75, 0xc7, 0xd0, 0x48, 0x8b, 0x98, 0x0f, 0xc9, - 0xf1, 0xec, 0x78, 0x72, 0xd7, 0xc9, 0x1e, 0xa2, 0xeb, 0xdc, 0x82, 0xd5, 0x1b, 0xd5, 0x0c, 0xec, - 0xd2, 0x32, 0x4f, 0xa0, 0xb0, 0xb3, 0x5d, 0x1c, 0x37, 0x18, 0x18, 0xf6, 0xd8, 0x35, 0x91, 0x88, - 0x1a, 0xc9, 0x02, 0xb1, 0xd6, 0xbc, 0x75, 0x30, 0x92, 0x61, 0x66, 0x24, 0x6d, 0x80, 0x68, 0x1c, - 0xa3, 0xfe, 0xb7, 0x34, 0x3a, 0x17, 0x55, 0x79, 0x83, 0x58, 0xc6, 0xa9, 0xbe, 0xbf, 0x35, 0xfa, - 0xfe, 0xfd, 0x0c, 0x7a, 0x92, 0xf3, 0x34, 0xd6, 0x75, 0x87, 0x18, 0x15, 0xd3, 0x21, 0x2d, 0xcf, - 0x76, 0xb6, 0x8e, 0xb1, 0x03, 0xf5, 0xf8, 0xd4, 0x7e, 0x1b, 0xe5, 0xf8, 0x9a, 0x9d, 0xcd, 0x33, - 0x93, 0x41, 0x4d, 0x00, 0x1a, 0x9b, 0xa1, 0xd8, 0x7a, 0x3f, 0xd2, 0x58, 0xb9, 0xbd, 0x34, 0xd6, - 0x67, 0xd1, 0x44, 0xa0, 0x7a, 0x58, 0x3d, 0x8e, 0x84, 0xde, 0x96, 0xe1, 0x23, 0x60, 0x01, 0xa9, - 0xc9, 0x84, 0x50, 0x9a, 0x0f, 0xa8, 0x55, 0xc0, 0x1b, 0x9a, 0xe0, 0xa5, 0x05, 0x7c, 0xa6, 0xa1, - 0x89, 0x44, 0xea, 0x76, 0x16, 0x4d, 0x27, 0x37, 0xbb, 0x46, 0x74, 0xe3, 0xb4, 0xd5, 0x3f, 0x96, - 0xad, 0x8e, 0x9f, 0x46, 0xd9, 0xba, 0xee, 0xad, 0xf3, 0x13, 0x63, 0x38, 0x84, 0x7d, 0x60, 0xb6, - 0x49, 0xb3, 0xab, 0x7b, 0xeb, 0x1a, 0xa0, 0x84, 0x31, 0x03, 0x81, 0xc4, 0x84, 0x31, 0x43, 0x98, - 0xec, 0xc7, 0x9e, 0x4a, 0x5d, 0xcb, 0x26, 0x4e, 0xf6, 0xdf, 0xcc, 0xf6, 0x1b, 0x57, 0xee, 0x3b, - 0xa6, 0x47, 0x4e, 0x2d, 0xec, 0xd4, 0xc2, 0x0e, 0x69, 0x61, 0xff, 0x2a, 0x8d, 0x26, 0x82, 0x45, - 0xd3, 0xfb, 0xa4, 0x75, 0x34, 0x73, 0x55, 0xb8, 0x94, 0xc9, 0x1c, 0x7a, 0x29, 0x73, 0x18, 0x83, - 0x52, 0x83, 0x7d, 0x4a, 0xe6, 0x1a, 0x80, 0xc6, 0xd8, 0x3e, 0x65, 0xb0, 0x3b, 0xf9, 0x34, 0x1a, - 0x59, 0xd4, 0x1f, 0x99, 0x9d, 0x5e, 0x87, 0x7b, 0xe9, 0x10, 0x01, 0xd5, 0xd1, 0x1f, 0x69, 0x3e, - 0x5c, 0xfd, 0x37, 0x29, 0x34, 0xc9, 0x95, 0xca, 0x85, 0x1f, 0x4a, 0xab, 0xa1, 0x76, 0xd2, 0x87, - 0xd6, 0x4e, 0xe6, 0xe0, 0xda, 0x51, 0xff, 0x6a, 0x06, 0x29, 0x73, 0x66, 0x9b, 0xac, 0x38, 0xba, - 0xe5, 0x3e, 0x20, 0x0e, 0x5f, 0x4e, 0x57, 0xa9, 0xa8, 0x43, 0x7d, 0xa0, 0x30, 0xa4, 0xa4, 0x0f, - 0x34, 0xa4, 0x7c, 0x0a, 0x8d, 0xf2, 0xca, 0x04, 0xd1, 0x77, 0xd0, 0x6b, 0x1c, 0x1f, 0xa8, 0x85, - 0x78, 0x4a, 0x5c, 0xea, 0x76, 0x1d, 0xfb, 0x21, 0x71, 0xd8, 0xd1, 0x12, 0x27, 0xd6, 0x7d, 0xa0, - 0x16, 0xe2, 0x05, 0xc9, 0xc4, 0xf7, 0x17, 0x45, 0xc9, 0xc4, 0xd1, 0x42, 0x3c, 0xbe, 0x86, 0xf2, - 0x0b, 0x76, 0x4b, 0x07, 0x45, 0xb3, 0x61, 0x65, 0x7c, 0x67, 0xbb, 0x98, 0x6f, 0x73, 0x98, 0x16, - 0x60, 0x29, 0x65, 0xc5, 0xde, 0xb4, 0xda, 0xb6, 0xce, 0xa2, 0x4d, 0xf2, 0x8c, 0xd2, 0xe0, 0x30, - 0x2d, 0xc0, 0x52, 0x4a, 0xaa, 0x73, 0x88, 0xe2, 0xc9, 0x87, 0x32, 0x1f, 0x70, 0x98, 0x16, 0x60, - 0xd5, 0x9f, 0xce, 0x52, 0xeb, 0x75, 0xcd, 0x0f, 0x4e, 0xfc, 0xbc, 0x10, 0x76, 0x98, 0xe1, 0x03, - 0x74, 0x98, 0x13, 0xb3, 0x61, 0xa7, 0xfe, 0xcf, 0x11, 0x84, 0xb8, 0xf6, 0xab, 0xa7, 0x8b, 0xc3, - 0xc3, 0x59, 0x4d, 0x05, 0x9d, 0xa9, 0x5a, 0xeb, 0xba, 0xd5, 0x22, 0x46, 0xb8, 0x6d, 0x99, 0x83, - 0xae, 0x0d, 0xd1, 0xaf, 0x84, 0x23, 0xc3, 0x7d, 0x4b, 0x2d, 0xce, 0x80, 0x5f, 0x40, 0x63, 0x35, - 0xcb, 0x23, 0x8e, 0xde, 0xf2, 0xcc, 0x87, 0x84, 0x0f, 0x0d, 0x70, 0x9c, 0x6b, 0x86, 0x60, 0x4d, - 0xa4, 0xc1, 0xb7, 0xd1, 0x78, 0x5d, 0x77, 0x3c, 0xb3, 0x65, 0x76, 0x75, 0xcb, 0x73, 0x95, 0x3c, - 0x8c, 0x68, 0xe0, 0x61, 0x74, 0x05, 0xb8, 0x26, 0x51, 0xe1, 0x2f, 0xa3, 0x51, 0x58, 0x9a, 0x42, - 0x88, 0xf1, 0xe8, 0xae, 0xa7, 0x7d, 0xcf, 0x84, 0xf1, 0x78, 0x6c, 0xf7, 0x15, 0x8e, 0x6d, 0xa3, - 0x07, 0x7e, 0x81, 0x44, 0xfc, 0x05, 0x34, 0x52, 0xb5, 0x0c, 0x10, 0x8e, 0x76, 0x15, 0xae, 0x72, - 0xe1, 0x17, 0x42, 0xe1, 0x76, 0x37, 0x22, 0xdb, 0x17, 0x97, 0xdc, 0xcb, 0xc6, 0xbe, 0x75, 0xbd, - 0x6c, 0xfc, 0x5b, 0xb0, 0x2d, 0x3e, 0xf1, 0xb8, 0xb6, 0xc5, 0x27, 0x0f, 0xb8, 0x2d, 0xae, 0x7e, - 0x80, 0xc6, 0x66, 0xeb, 0x73, 0x41, 0xef, 0x7d, 0x02, 0x65, 0xea, 0x3c, 0xbc, 0x20, 0xcb, 0xfc, - 0x99, 0xae, 0x69, 0x68, 0x14, 0x86, 0xaf, 0xa3, 0x7c, 0x19, 0x62, 0xd6, 0xf8, 0xd1, 0x5f, 0x96, - 0xcd, 0x7f, 0x2d, 0x80, 0x41, 0xd8, 0xa9, 0x8f, 0xc6, 0x9f, 0x44, 0x23, 0x75, 0xc7, 0x5e, 0x73, - 0xf4, 0x0e, 0x9f, 0x83, 0x21, 0xbe, 0xa3, 0xcb, 0x40, 0x9a, 0x8f, 0x53, 0xff, 0x42, 0xca, 0x77, - 0xdb, 0x29, 0x47, 0xa3, 0x07, 0x5b, 0xf3, 0x50, 0x76, 0x9e, 0x71, 0xb8, 0x0c, 0xa4, 0xf9, 0x38, - 0x7c, 0x1d, 0x0d, 0x57, 0x1d, 0xc7, 0x76, 0xc4, 0xb0, 0x6c, 0x42, 0x01, 0xe2, 0x19, 0x2d, 0x50, - 0xe0, 0x97, 0xd1, 0x18, 0x1b, 0x73, 0xd8, 0x8e, 0x66, 0x66, 0xd0, 0xf1, 0xa6, 0x48, 0xa9, 0x7e, - 0x2d, 0x23, 0xf8, 0x6c, 0x4c, 0xe3, 0x27, 0xf0, 0x54, 0xe0, 0x45, 0x94, 0x99, 0xad, 0xcf, 0xf1, - 0x01, 0xf0, 0xac, 0xcf, 0x2a, 0x98, 0x4a, 0x84, 0x8f, 0x52, 0xe3, 0x4b, 0x28, 0x5b, 0xa7, 0xe6, - 0x93, 0x03, 0xf3, 0xc8, 0xef, 0x6c, 0x17, 0xb3, 0x5d, 0x6a, 0x3f, 0x00, 0x05, 0x2c, 0x5d, 0xcc, - 0xb0, 0x15, 0x13, 0xc3, 0x86, 0xeb, 0x98, 0x4b, 0x28, 0x5b, 0x72, 0xd6, 0x1e, 0xf2, 0x51, 0x0b, - 0xb0, 0xba, 0xb3, 0xf6, 0x50, 0x03, 0x28, 0xbe, 0x89, 0x90, 0x46, 0xbc, 0x9e, 0x63, 0xc1, 0x8d, - 0x89, 0x51, 0xd8, 0x7f, 0x83, 0xd1, 0xd0, 0x01, 0x68, 0xb3, 0x65, 0x1b, 0x44, 0x13, 0x48, 0xd4, - 0xbf, 0x19, 0x1e, 0xec, 0x54, 0x4c, 0x77, 0xe3, 0xb4, 0x09, 0xf7, 0xd1, 0x84, 0x3a, 0xdf, 0xe2, - 0x8c, 0x37, 0x52, 0x11, 0x0d, 0xcf, 0xb5, 0xf5, 0x35, 0x17, 0xda, 0x90, 0x07, 0x80, 0x3d, 0xa0, - 0x00, 0x8d, 0xc1, 0x23, 0xed, 0x94, 0xdf, 0xbd, 0x9d, 0x7e, 0x64, 0x38, 0xe8, 0x6d, 0x4b, 0xc4, - 0xdb, 0xb4, 0x9d, 0xd3, 0xa6, 0xda, 0x6b, 0x53, 0x5d, 0x45, 0x23, 0x0d, 0xa7, 0x25, 0x6c, 0x5d, - 0xc0, 0x7a, 0xc0, 0x75, 0x5a, 0x6c, 0xdb, 0xc2, 0x47, 0x52, 0xba, 0x8a, 0xeb, 0x01, 0xdd, 0x48, - 0x48, 0x67, 0xb8, 0x1e, 0xa7, 0xe3, 0x48, 0x4e, 0x57, 0xb7, 0x1d, 0x8f, 0x37, 0x5c, 0x40, 0xd7, - 0xb5, 0x1d, 0x4f, 0xf3, 0x91, 0xf8, 0x53, 0x08, 0xad, 0x94, 0xeb, 0xef, 0x10, 0x07, 0xd4, 0x35, - 0x1a, 0x06, 0xf0, 0x3d, 0x64, 0x20, 0x4d, 0x40, 0xe3, 0x15, 0x34, 0xba, 0xdc, 0x25, 0x0e, 0x5b, - 0x0a, 0x51, 0x0f, 0x60, 0xf2, 0xd6, 0xb3, 0x11, 0xd5, 0xf2, 0x76, 0x9f, 0xe1, 0xff, 0x07, 0xe4, - 0x6c, 0x7e, 0xb1, 0xfd, 0x9f, 0x5a, 0x28, 0x08, 0xbf, 0x8c, 0x72, 0x25, 0xe6, 0xe7, 0x8d, 0x81, - 0xc8, 0x40, 0x65, 0xb0, 0x04, 0x65, 0x28, 0xb6, 0x66, 0xd7, 0xe1, 0x6f, 0x8d, 0x93, 0xab, 0xd7, - 0x51, 0x21, 0x5a, 0x0c, 0x1e, 0x43, 0x23, 0xe5, 0xe5, 0xa5, 0xa5, 0x6a, 0x79, 0xa5, 0x30, 0x84, - 0xf3, 0x28, 0xdb, 0xa8, 0x2e, 0x55, 0x0a, 0x29, 0xf5, 0x27, 0x85, 0x11, 0x84, 0x9a, 0xd6, 0xe9, - 0xd1, 0xf0, 0xa1, 0xce, 0x5b, 0x0a, 0x70, 0x1e, 0x0a, 0x3b, 0x06, 0x1d, 0xd3, 0xf3, 0x88, 0xc1, - 0x67, 0x09, 0x38, 0x2f, 0xf4, 0x1e, 0x69, 0x31, 0x3c, 0xbe, 0x81, 0x26, 0x00, 0xc6, 0x8f, 0x08, - 0xd9, 0xfa, 0x98, 0x33, 0x38, 0x8f, 0x34, 0x19, 0xa9, 0x7e, 0x23, 0x3c, 0x1d, 0x5e, 0x20, 0xfa, - 0x71, 0x3d, 0x51, 0xfc, 0x88, 0xb4, 0x97, 0xfa, 0x47, 0x59, 0x76, 0x6f, 0x83, 0x5d, 0x71, 0x3b, - 0x0a, 0x55, 0x86, 0x5b, 0xba, 0x99, 0x7d, 0x6c, 0xe9, 0xde, 0x40, 0xb9, 0x45, 0xe2, 0xad, 0xdb, - 0x7e, 0xb4, 0x16, 0x84, 0xd5, 0x75, 0x00, 0x22, 0x86, 0xd5, 0x31, 0x1a, 0xbc, 0x81, 0xb0, 0x7f, - 0x7f, 0x2d, 0x88, 0x9e, 0xf6, 0xb7, 0x90, 0x2f, 0xc6, 0xd6, 0x29, 0x0d, 0xb8, 0xbc, 0x0a, 0x81, - 0xf1, 0xe7, 0x82, 0xe8, 0x6c, 0x21, 0x7c, 0xea, 0x0f, 0xb7, 0x8b, 0x39, 0x46, 0xa3, 0x25, 0x88, - 0xc5, 0x6f, 0xa3, 0xd1, 0xc5, 0xb9, 0x12, 0xbf, 0xcb, 0xc6, 0xa2, 0x22, 0x9e, 0x08, 0xb4, 0xe8, - 0x23, 0x02, 0x95, 0xc0, 0x25, 0x99, 0xce, 0x03, 0x3d, 0x7e, 0x95, 0x2d, 0x94, 0x42, 0xad, 0x85, - 0x5d, 0xb7, 0xe1, 0xbb, 0x0b, 0x81, 0xb5, 0xc8, 0x97, 0x70, 0xa2, 0xba, 0x62, 0xd8, 0x88, 0xb5, - 0xe4, 0x0f, 0xd1, 0xbb, 0x97, 0xd1, 0x99, 0x52, 0xb7, 0xdb, 0x36, 0x89, 0x01, 0xf6, 0xa2, 0xf5, - 0xda, 0xc4, 0xe5, 0x21, 0x3f, 0x70, 0x83, 0x43, 0x67, 0xc8, 0x26, 0xdc, 0xa0, 0x6c, 0x3a, 0x3d, - 0x39, 0xa8, 0x32, 0xce, 0xab, 0xfe, 0xd7, 0x14, 0x2a, 0xf8, 0x11, 0xcf, 0xe2, 0xdd, 0x4d, 0x21, - 0x1c, 0x17, 0xb6, 0x61, 0x22, 0x01, 0xa0, 0x80, 0xc7, 0x0d, 0x34, 0x52, 0x7d, 0xd4, 0x35, 0x1d, - 0xe2, 0xee, 0x21, 0x7a, 0xf5, 0x32, 0x5f, 0x72, 0x9e, 0x21, 0x8c, 0x25, 0xb6, 0xda, 0x64, 0x60, - 0xb8, 0xc7, 0xc4, 0x62, 0xbe, 0x67, 0xfd, 0x0b, 0xa9, 0xec, 0x1e, 0x13, 0x8f, 0x0d, 0x97, 0x2e, - 0x95, 0x85, 0xa4, 0xf8, 0x19, 0x94, 0x59, 0x59, 0x59, 0xe0, 0xd6, 0x08, 0x17, 0x81, 0x3d, 0x4f, - 0xbc, 0xa8, 0x45, 0xb1, 0xea, 0x0f, 0xa7, 0x11, 0xa2, 0x46, 0x5f, 0x76, 0x88, 0x7e, 0x44, 0x87, - 0x39, 0xb3, 0x28, 0xef, 0x2b, 0x9c, 0x77, 0xb8, 0x20, 0x5c, 0x39, 0xda, 0x10, 0xd1, 0xb2, 0x83, - 0xd0, 0xf4, 0xa2, 0x1f, 0x41, 0xcb, 0xf6, 0x52, 0xc1, 0x3b, 0x84, 0x08, 0x5a, 0x3f, 0x6e, 0xf6, - 0x53, 0x68, 0x94, 0x5b, 0x8d, 0x2d, 0xed, 0xa1, 0xb6, 0x7c, 0xa0, 0x16, 0xe2, 0xd5, 0xaf, 0xa7, - 0x98, 0x52, 0x58, 0x44, 0xfc, 0x71, 0x55, 0x8a, 0xfa, 0xbd, 0x29, 0x84, 0xa9, 0xb0, 0xba, 0xee, - 0xba, 0x9b, 0xb6, 0x63, 0xb0, 0x10, 0xcd, 0xa3, 0xf8, 0x1c, 0xf5, 0x6b, 0x79, 0x74, 0x56, 0x8a, - 0x7f, 0x3b, 0xe6, 0xf6, 0x76, 0x5d, 0xb6, 0xb7, 0x41, 0x11, 0xdb, 0x9f, 0x10, 0xcf, 0x05, 0x86, - 0xa5, 0xcb, 0x13, 0xc2, 0x81, 0xc0, 0xf3, 0x68, 0x9c, 0xff, 0xa0, 0xd3, 0x89, 0xbf, 0xe1, 0x0b, - 0x76, 0xec, 0x52, 0x80, 0x26, 0xa1, 0xf1, 0x67, 0xd0, 0x28, 0x35, 0xce, 0x35, 0xb8, 0xf6, 0x3d, - 0x12, 0x46, 0x43, 0x1b, 0x3e, 0x50, 0x1c, 0x12, 0x02, 0x4a, 0x21, 0x06, 0x3e, 0xbf, 0x87, 0x18, - 0xf8, 0xf7, 0xd0, 0x58, 0xc9, 0xb2, 0x6c, 0x0f, 0x7c, 0x55, 0x97, 0xef, 0xd0, 0xf5, 0x9d, 0x9c, - 0x9e, 0x81, 0x8b, 0x9d, 0x21, 0x7d, 0xe2, 0xec, 0x24, 0x0a, 0xc4, 0xb7, 0xfc, 0x88, 0x6e, 0xe2, - 0xf0, 0xe0, 0x4a, 0xd8, 0xa5, 0x74, 0x38, 0x2c, 0x1e, 0xd0, 0x0d, 0x8d, 0x37, 0x51, 0x77, 0xec, - 0xae, 0xed, 0x12, 0x83, 0x29, 0x6a, 0x2c, 0xbc, 0x2f, 0xde, 0xe5, 0x08, 0xb8, 0x83, 0x21, 0x5d, - 0xc1, 0x96, 0x58, 0xf0, 0x03, 0x74, 0xce, 0x3f, 0x2f, 0x09, 0x6e, 0xbb, 0xd4, 0x2a, 0xae, 0x32, - 0x0e, 0x11, 0xf5, 0x38, 0x6a, 0x0c, 0xb5, 0xca, 0xec, 0x15, 0x7f, 0x77, 0xd0, 0xbf, 0x2e, 0xd3, - 0x34, 0x0d, 0xb1, 0xa9, 0x13, 0xe5, 0xe1, 0x6f, 0x47, 0x63, 0x8b, 0xfa, 0xa3, 0x4a, 0x8f, 0x2f, - 0x41, 0x26, 0xf6, 0xbe, 0x09, 0xd9, 0xd1, 0x1f, 0x35, 0x0d, 0xce, 0x17, 0x99, 0x16, 0x44, 0x91, - 0xb8, 0x89, 0x2e, 0xd4, 0x1d, 0xbb, 0x63, 0x7b, 0xc4, 0x88, 0x5c, 0x1c, 0x99, 0x0a, 0x6f, 0x9a, - 0x75, 0x39, 0x45, 0x73, 0xc0, 0x0d, 0x92, 0x3e, 0x62, 0x70, 0x07, 0x4d, 0x95, 0x5c, 0xb7, 0xd7, - 0x21, 0xe1, 0x46, 0x6d, 0x61, 0xd7, 0xcf, 0x78, 0x96, 0x07, 0xef, 0x3d, 0xa9, 0x03, 0x2b, 0xdb, - 0xa7, 0x6d, 0x7a, 0xa6, 0x58, 0x22, 0x7c, 0x4b, 0x54, 0xf6, 0x5b, 0xd9, 0xfc, 0x64, 0x61, 0x4a, - 0xbb, 0x18, 0xaf, 0xcc, 0x8a, 0xe9, 0xb5, 0x89, 0xfa, 0xcb, 0x29, 0xba, 0xc6, 0xf7, 0x15, 0x8c, - 0x9f, 0x97, 0x73, 0x4b, 0xa4, 0xc2, 0xfd, 0x3e, 0x7e, 0xf3, 0x56, 0x4a, 0x26, 0x81, 0x2f, 0xa1, - 0x2c, 0xdc, 0xac, 0x4e, 0x87, 0xfb, 0x0b, 0x1b, 0xa6, 0x65, 0x68, 0x00, 0xa5, 0x58, 0xe1, 0x1a, - 0x25, 0x60, 0xe1, 0x6c, 0x8b, 0x4d, 0xec, 0x15, 0x34, 0xd5, 0xe8, 0xad, 0xfa, 0x65, 0x0b, 0x77, - 0x42, 0xe0, 0x82, 0xb7, 0xdb, 0x5b, 0x0d, 0x2e, 0x52, 0x49, 0xd7, 0xe7, 0x65, 0x16, 0xf5, 0xa7, - 0x53, 0x91, 0x51, 0xf0, 0x08, 0x27, 0x98, 0x4f, 0xc4, 0x8f, 0x2b, 0xe3, 0xc3, 0x92, 0xfa, 0xd7, - 0xd2, 0x68, 0x8c, 0xae, 0xbc, 0xf9, 0x55, 0xf5, 0x23, 0xa9, 0xe9, 0x63, 0x3b, 0x3c, 0x16, 0x1c, - 0xfb, 0xec, 0x3e, 0x1c, 0xfb, 0x4b, 0x28, 0x2b, 0x44, 0xea, 0xb1, 0xed, 0x41, 0xc3, 0x70, 0x34, - 0x80, 0xaa, 0xdf, 0x91, 0x46, 0xe8, 0x0b, 0x2f, 0xbc, 0x70, 0x82, 0x15, 0xa4, 0xfe, 0x95, 0x14, - 0x9a, 0xe2, 0xfb, 0xd5, 0x42, 0x96, 0x96, 0x11, 0xff, 0xa4, 0x41, 0xec, 0x97, 0x0c, 0xa4, 0xf9, - 0x38, 0x3a, 0x05, 0x54, 0x1f, 0x99, 0x1e, 0x6c, 0xd9, 0x09, 0x69, 0x5a, 0x08, 0x87, 0x89, 0x53, - 0x80, 0x4f, 0x87, 0x9f, 0xf7, 0x77, 0xe2, 0x33, 0xe1, 0xbc, 0x47, 0x19, 0xaa, 0x89, 0xbb, 0xf1, - 0xea, 0xcf, 0x65, 0x51, 0xb6, 0xfa, 0x88, 0xb4, 0x8e, 0x79, 0xd3, 0x08, 0xeb, 0xfb, 0xec, 0x21, - 0xd7, 0xf7, 0x07, 0x39, 0x5a, 0x7c, 0x23, 0x6c, 0xcf, 0x9c, 0x5c, 0x7c, 0xa4, 0xe5, 0xa3, 0xc5, - 0xfb, 0x2d, 0x7d, 0xfc, 0x4e, 0xa6, 0xff, 0x49, 0x06, 0x65, 0x1a, 0xe5, 0xfa, 0xa9, 0xdd, 0x1c, - 0xa9, 0xdd, 0x0c, 0x3e, 0xba, 0x51, 0x83, 0xdd, 0xd8, 0x7c, 0x18, 0x2c, 0x15, 0xd9, 0x78, 0xfd, - 0xfd, 0x0c, 0x9a, 0x6c, 0xcc, 0xad, 0xd4, 0x85, 0x0d, 0x91, 0xbb, 0x2c, 0xa0, 0x05, 0x42, 0x2b, - 0x58, 0x93, 0x5e, 0x8a, 0xf9, 0x33, 0xf7, 0x6a, 0x96, 0xf7, 0xd2, 0xed, 0x77, 0xf4, 0x76, 0x8f, - 0xc0, 0xea, 0x99, 0x85, 0xbf, 0xb9, 0xe6, 0x07, 0xe4, 0x47, 0xe1, 0xd2, 0xaa, 0x2f, 0x00, 0x7f, - 0x0e, 0x65, 0xee, 0xf1, 0x83, 0xc9, 0x7e, 0x72, 0x5e, 0xbc, 0xc5, 0xe4, 0xd0, 0x41, 0x30, 0xd3, - 0x33, 0x0d, 0x90, 0x40, 0xb9, 0x28, 0xf3, 0x1d, 0x3e, 0x01, 0xef, 0x89, 0x79, 0xcd, 0x67, 0xbe, - 0x53, 0xab, 0xe0, 0x06, 0x1a, 0xab, 0x13, 0xa7, 0x63, 0x42, 0x43, 0xf9, 0x63, 0xf6, 0x60, 0x21, - 0x74, 0xa5, 0x32, 0xd6, 0x0d, 0x99, 0x40, 0x98, 0x28, 0x05, 0xbf, 0x8b, 0x10, 0xf3, 0x51, 0xf6, - 0x98, 0xf9, 0xeb, 0x32, 0xf8, 0xfd, 0xcc, 0xb5, 0x4c, 0xf0, 0xf1, 0x04, 0x61, 0x78, 0x03, 0x15, - 0x16, 0x6d, 0xc3, 0x7c, 0x60, 0xb2, 0x08, 0x24, 0x28, 0x20, 0xb7, 0xfb, 0xb9, 0x3f, 0x75, 0x25, - 0x3b, 0x02, 0x5f, 0x52, 0x31, 0x31, 0xc1, 0xea, 0x3f, 0x1c, 0x46, 0x59, 0xda, 0xec, 0xa7, 0xfd, - 0xf7, 0x30, 0xfd, 0xb7, 0x84, 0x0a, 0xf7, 0x6d, 0x67, 0xc3, 0xb4, 0xd6, 0x82, 0xe0, 0x50, 0xbe, - 0x36, 0x85, 0x03, 0xed, 0x4d, 0x86, 0x6b, 0x06, 0x71, 0xa4, 0x5a, 0x8c, 0x7c, 0x97, 0x1e, 0xfc, - 0x0a, 0x42, 0x2b, 0xba, 0xb3, 0x46, 0x3c, 0xa0, 0xc9, 0x87, 0x17, 0xad, 0x3d, 0x80, 0x42, 0xbc, - 0xa9, 0x78, 0xd1, 0x3a, 0x24, 0xa6, 0x8b, 0x70, 0x76, 0x24, 0x38, 0x0a, 0xe1, 0xa7, 0xb0, 0x08, - 0x87, 0x23, 0x41, 0xd1, 0x09, 0x60, 0x87, 0x83, 0x75, 0x84, 0x84, 0x6d, 0x56, 0x14, 0x51, 0x84, - 0x34, 0x38, 0xf0, 0xd4, 0x46, 0x09, 0xbb, 0xac, 0x9a, 0x20, 0x03, 0xbf, 0x14, 0x39, 0x07, 0xc2, - 0x92, 0xb4, 0xbe, 0xc7, 0x40, 0x61, 0x1c, 0xc1, 0xf8, 0x6e, 0x71, 0x04, 0xea, 0xf7, 0xa7, 0xd1, - 0x68, 0xa3, 0xb7, 0xea, 0x6e, 0xb9, 0x1e, 0xe9, 0x1c, 0x73, 0x33, 0xf6, 0x97, 0x57, 0xd9, 0xc4, - 0xe5, 0xd5, 0x33, 0xbe, 0x52, 0x84, 0x9d, 0xb9, 0xc0, 0xa5, 0xf3, 0xd5, 0xf1, 0xb3, 0x69, 0x54, - 0x60, 0xfb, 0xc7, 0x15, 0xd3, 0x6d, 0x3d, 0x86, 0x98, 0xd6, 0xa3, 0xd7, 0xca, 0xe1, 0xce, 0x5c, - 0xf6, 0x10, 0x29, 0xac, 0x7e, 0x35, 0x8d, 0xc6, 0x4a, 0x3d, 0x6f, 0xbd, 0xe4, 0x81, 0x6d, 0x9d, - 0xc8, 0xf5, 0xc9, 0xaf, 0xa6, 0xd0, 0x14, 0xad, 0xc8, 0x8a, 0xbd, 0x41, 0xac, 0xc7, 0xb0, 0xf1, - 0x28, 0x6e, 0x20, 0xa6, 0x0f, 0xb8, 0x81, 0xe8, 0xeb, 0x32, 0xb3, 0xcf, 0x8d, 0xd4, 0xaf, 0xa7, - 0x10, 0xd2, 0xec, 0x36, 0xf9, 0x98, 0x7c, 0xc6, 0x63, 0xd8, 0x00, 0x39, 0xca, 0xcf, 0xf8, 0xf5, - 0x14, 0x3a, 0xc7, 0xd3, 0x3b, 0xf2, 0x85, 0xc8, 0x31, 0x6f, 0x97, 0xf8, 0x07, 0x1d, 0xf3, 0x16, - 0xfa, 0xf1, 0x0c, 0x3a, 0x07, 0xb9, 0xaf, 0xa8, 0x2f, 0xf4, 0x31, 0x18, 0x00, 0x70, 0x4b, 0x3e, - 0x79, 0x58, 0x4c, 0x38, 0x79, 0xf8, 0xc3, 0xed, 0xe2, 0x4b, 0x6b, 0xa6, 0xb7, 0xde, 0x5b, 0x9d, - 0x69, 0xd9, 0x9d, 0x9b, 0x6b, 0x8e, 0xfe, 0xd0, 0x64, 0x7b, 0xee, 0x7a, 0xfb, 0x66, 0x90, 0x95, - 0x58, 0xef, 0x9a, 0x3c, 0x5f, 0x71, 0x03, 0x1c, 0x0c, 0x2a, 0xd5, 0x3f, 0xb3, 0x70, 0x11, 0x7a, - 0xcb, 0x36, 0x2d, 0x7e, 0x9e, 0xcd, 0x66, 0x97, 0x06, 0x75, 0xca, 0xde, 0xb7, 0x4d, 0xab, 0x19, - 0x3d, 0xd4, 0xde, 0x6f, 0x79, 0xa1, 0x68, 0x4d, 0x28, 0x46, 0xfd, 0xd7, 0x29, 0xf4, 0x84, 0x6c, - 0x7b, 0x1f, 0x87, 0x01, 0xfb, 0x5f, 0xa6, 0xd0, 0xf9, 0x3b, 0xa0, 0x9c, 0xe0, 0x7c, 0xf1, 0xe3, - 0xf7, 0x45, 0xc7, 0x7c, 0x90, 0xf8, 0xb5, 0x14, 0x3a, 0xbb, 0x5c, 0xab, 0x94, 0x3f, 0x2e, 0x2d, - 0x14, 0xfb, 0x9e, 0x8f, 0x41, 0xfb, 0x34, 0x4a, 0x8b, 0x0b, 0x1f, 0xa7, 0xf6, 0x91, 0xbe, 0xe7, - 0x98, 0xb7, 0xcf, 0xd7, 0x73, 0x68, 0xec, 0x6e, 0x6f, 0x95, 0xf0, 0x73, 0xa3, 0x13, 0xbd, 0x28, - 0xbb, 0x85, 0xc6, 0xb8, 0x1a, 0x60, 0x43, 0x43, 0x48, 0xef, 0xc0, 0xaf, 0xeb, 0xb1, 0x1b, 0xb4, - 0x22, 0x11, 0x5d, 0x1c, 0xbf, 0x43, 0x9c, 0x55, 0x31, 0xf2, 0xf9, 0x21, 0x71, 0x56, 0x35, 0x80, - 0xe2, 0x85, 0x30, 0x20, 0xa9, 0x54, 0xaf, 0x41, 0x7e, 0x5e, 0xbe, 0x97, 0x02, 0x09, 0x87, 0x83, - 0x23, 0x69, 0xbd, 0x6b, 0xb2, 0xcc, 0xbe, 0xe2, 0xad, 0x8b, 0x28, 0x27, 0x5e, 0x42, 0x67, 0xc4, - 0x33, 0x49, 0x96, 0x9c, 0x36, 0x9f, 0x20, 0x2e, 0x29, 0x2d, 0x6d, 0x9c, 0x15, 0xbf, 0x81, 0xc6, - 0x7d, 0x20, 0x9c, 0xae, 0x8e, 0x86, 0x19, 0x11, 0x03, 0x51, 0x91, 0xac, 0xd5, 0x12, 0x83, 0x28, - 0x00, 0x76, 0x08, 0x50, 0x82, 0x80, 0xc8, 0x69, 0xb5, 0xc4, 0x80, 0x3f, 0x03, 0x02, 0xba, 0xb6, - 0xe5, 0x12, 0x38, 0x47, 0x1a, 0x83, 0xb0, 0x60, 0x08, 0x78, 0x72, 0x38, 0x9c, 0x05, 0x7f, 0x4b, - 0x64, 0x78, 0x19, 0xa1, 0x70, 0xbf, 0x9f, 0x5f, 0xb1, 0xd9, 0xf7, 0x49, 0x84, 0x20, 0x42, 0xdc, - 0xa9, 0x9b, 0x38, 0xc8, 0x4e, 0x9d, 0xfa, 0x9b, 0x74, 0xad, 0xde, 0xed, 0x06, 0x5d, 0xe1, 0x79, - 0x94, 0x2b, 0x75, 0xbb, 0xf7, 0xb4, 0x9a, 0x98, 0x21, 0x4f, 0xef, 0x76, 0x9b, 0x3d, 0xc7, 0x14, - 0xc3, 0x35, 0x18, 0x11, 0x2e, 0xa3, 0x89, 0x52, 0xb7, 0x5b, 0xef, 0xad, 0xb6, 0xcd, 0x96, 0x90, - 0x70, 0x9b, 0x25, 0xe4, 0xef, 0x76, 0x9b, 0x5d, 0xc0, 0x44, 0x33, 0xa6, 0xcb, 0x3c, 0xf8, 0x3d, - 0xb8, 0x98, 0xca, 0xf3, 0x3d, 0xb3, 0x8c, 0xb2, 0x6a, 0x90, 0x1b, 0x2f, 0xac, 0xdb, 0x4c, 0x40, - 0xc4, 0x72, 0x08, 0x5e, 0xf2, 0x33, 0x31, 0xd2, 0x82, 0x62, 0x79, 0x9d, 0x43, 0x91, 0xf8, 0xd3, - 0x68, 0xa4, 0xd4, 0xed, 0x0a, 0x5b, 0x41, 0x70, 0xde, 0x47, 0xb9, 0x22, 0x6d, 0xec, 0x93, 0x4d, - 0xbf, 0x86, 0x26, 0xe5, 0xc2, 0xf6, 0x95, 0x83, 0xf0, 0x0f, 0x52, 0xf0, 0x41, 0xc7, 0x3c, 0xdc, - 0xe8, 0x45, 0x94, 0x29, 0x75, 0xbb, 0x7c, 0x3c, 0x3a, 0x9b, 0xd0, 0x1e, 0xd1, 0x20, 0xfd, 0x52, - 0xb7, 0xeb, 0x7f, 0x3a, 0x0b, 0x08, 0x3c, 0x59, 0x9f, 0xfe, 0x35, 0xf6, 0xe9, 0xc7, 0x3c, 0x7e, - 0xef, 0xe7, 0x32, 0x68, 0xaa, 0xd4, 0xed, 0x9e, 0xa6, 0x41, 0x7c, 0x5c, 0x57, 0x01, 0x5e, 0x40, - 0x48, 0x18, 0x1e, 0x47, 0x82, 0xc0, 0xd8, 0x31, 0x61, 0x68, 0x54, 0x52, 0x9a, 0x40, 0xe4, 0x9b, - 0x5f, 0x7e, 0x5f, 0xe6, 0xf7, 0xd5, 0x0c, 0x0c, 0xc5, 0xc7, 0xfd, 0x5a, 0xf3, 0x47, 0xa5, 0xd9, - 0x78, 0x1b, 0xe4, 0xf6, 0xd5, 0x06, 0xbf, 0x22, 0x75, 0x1e, 0x48, 0xab, 0x77, 0xda, 0x0a, 0xc3, - 0x87, 0x72, 0x8b, 0x27, 0x45, 0x65, 0xf2, 0xbb, 0x96, 0x7e, 0x7e, 0x6e, 0x7e, 0xf3, 0xb7, 0x45, - 0x51, 0x4d, 0xd3, 0xd0, 0x22, 0xb4, 0x7e, 0x1b, 0x8e, 0xec, 0xab, 0x0d, 0xb7, 0xd3, 0x10, 0xdd, - 0x1f, 0xdc, 0x1c, 0x3e, 0xfc, 0xea, 0xe2, 0x26, 0x42, 0xec, 0x50, 0x20, 0x88, 0x38, 0x9a, 0x60, - 0x97, 0x04, 0x59, 0xda, 0x6e, 0x7e, 0x49, 0x30, 0x24, 0x09, 0x0e, 0x2f, 0x33, 0x89, 0x87, 0x97, - 0xd7, 0x51, 0x5e, 0xd3, 0x37, 0xdf, 0xee, 0x11, 0x67, 0x8b, 0xbb, 0x33, 0x2c, 0x31, 0x87, 0xbe, - 0xd9, 0xfc, 0x0a, 0x05, 0x6a, 0x01, 0x1a, 0xab, 0xc1, 0xf5, 0x10, 0xe1, 0xb0, 0x86, 0xed, 0xa4, - 0x05, 0x97, 0x42, 0x0e, 0x62, 0xe8, 0xf8, 0x55, 0x94, 0x29, 0xdd, 0x6f, 0x70, 0xcd, 0x06, 0x4d, - 0x5b, 0xba, 0xdf, 0xe0, 0xfa, 0xea, 0xcb, 0x7b, 0xbf, 0xa1, 0x7e, 0x35, 0x8d, 0x70, 0x9c, 0x12, - 0xbf, 0x84, 0x46, 0x01, 0xba, 0x46, 0x6d, 0x46, 0x7c, 0xef, 0x65, 0xd3, 0x6d, 0x3a, 0x00, 0x95, - 0x9c, 0x3b, 0x9f, 0x14, 0xbf, 0x02, 0xef, 0x49, 0xf1, 0x17, 0x07, 0xa4, 0xf7, 0x5e, 0x36, 0x5d, - 0xff, 0x05, 0xa6, 0xc8, 0x73, 0x52, 0x9c, 0x18, 0xfc, 0xc2, 0xfb, 0x8d, 0x79, 0xdb, 0xf5, 0xb8, - 0xaa, 0x99, 0x5f, 0xb8, 0xe9, 0xc2, 0x23, 0x41, 0x92, 0x5f, 0xc8, 0xc8, 0x20, 0x59, 0xfa, 0xfd, - 0x06, 0x8b, 0x20, 0x35, 0x34, 0xbb, 0xed, 0x3b, 0x94, 0x2c, 0x59, 0xfa, 0xa6, 0xdb, 0x64, 0xd1, - 0xa7, 0x06, 0x3c, 0x64, 0x25, 0x25, 0x4b, 0x97, 0xb8, 0xd4, 0x1f, 0xc8, 0xa3, 0x42, 0x45, 0xf7, - 0xf4, 0x55, 0xdd, 0x25, 0xc2, 0x6a, 0x7a, 0xca, 0x87, 0xf9, 0x9f, 0x23, 0xe8, 0xc1, 0x58, 0x4d, - 0xf8, 0x9a, 0x28, 0x03, 0xfe, 0x5c, 0x28, 0x37, 0x78, 0xca, 0x46, 0xcc, 0x8d, 0xbf, 0xda, 0xec, - 0x72, 0xb0, 0x16, 0x23, 0xc4, 0x37, 0xd0, 0x98, 0x0f, 0xa3, 0x0b, 0x80, 0x4c, 0x68, 0x33, 0xc6, - 0x2a, 0xf5, 0xff, 0x35, 0x11, 0x8d, 0x5f, 0x41, 0xe3, 0xfe, 0x4f, 0xc1, 0xb5, 0x66, 0x89, 0xfe, - 0x57, 0x63, 0xab, 0x27, 0x91, 0x54, 0x64, 0x85, 0xf1, 0x6d, 0x58, 0x62, 0x8d, 0xe4, 0xd2, 0x97, - 0x48, 0xf1, 0x57, 0xd0, 0xa4, 0xff, 0x9b, 0x2f, 0x18, 0xd8, 0xb3, 0x03, 0x37, 0x82, 0x77, 0xb2, - 0x22, 0x6a, 0x9d, 0x91, 0xc9, 0xd9, 0xd2, 0xe1, 0x49, 0x3f, 0x3d, 0xbc, 0xb1, 0x1a, 0x5f, 0x39, - 0x44, 0x0a, 0xc0, 0x35, 0x74, 0xc6, 0x87, 0x84, 0x16, 0x3a, 0x12, 0xae, 0x18, 0x8d, 0xd5, 0x66, - 0xa2, 0x91, 0xc6, 0xb9, 0x70, 0x1b, 0x5d, 0x92, 0x80, 0x86, 0xbb, 0x6e, 0x3e, 0xf0, 0xf8, 0x72, - 0x8f, 0x67, 0xc9, 0xe2, 0xef, 0x81, 0x04, 0x52, 0x19, 0x8d, 0xff, 0xb0, 0x8f, 0x9c, 0x74, 0x7c, - 0xa0, 0x34, 0xdc, 0x40, 0xe7, 0x7c, 0xfc, 0x9d, 0x72, 0xbd, 0xee, 0xd8, 0xef, 0x93, 0x96, 0x57, - 0xab, 0xf0, 0xe5, 0x32, 0x64, 0x4f, 0x30, 0x56, 0x9b, 0x6b, 0xad, 0x2e, 0x35, 0x0a, 0x8a, 0x93, - 0x85, 0x27, 0x32, 0xe3, 0x77, 0xd0, 0x79, 0x01, 0x5e, 0xb3, 0x5c, 0x4f, 0xb7, 0x5a, 0xa4, 0x56, - 0xe1, 0x6b, 0x68, 0x58, 0xcf, 0x73, 0xa9, 0x26, 0x47, 0xca, 0x62, 0x93, 0xd9, 0xf1, 0x6b, 0x68, - 0xc2, 0x47, 0xb0, 0xb3, 0x86, 0x31, 0x38, 0x6b, 0x80, 0x2e, 0x69, 0xac, 0x36, 0xa3, 0x17, 0x1d, - 0x64, 0x62, 0xd1, 0xa2, 0xe0, 0x99, 0xc2, 0x71, 0xc9, 0xa2, 0xbc, 0xad, 0x6e, 0xa2, 0x31, 0xc2, - 0xd3, 0x85, 0x6f, 0x84, 0x16, 0xb5, 0xec, 0x98, 0x6b, 0x26, 0x5b, 0x49, 0xfb, 0x77, 0x1b, 0x56, - 0x9b, 0x36, 0x00, 0x93, 0xec, 0x83, 0x91, 0x4f, 0x97, 0xd0, 0xd9, 0x04, 0x1b, 0xdb, 0xd7, 0x8a, - 0xf1, 0xfb, 0xd3, 0x61, 0x25, 0x8e, 0xf9, 0xb2, 0x71, 0x16, 0xe5, 0xfd, 0x2f, 0xe1, 0xce, 0x83, - 0xd2, 0xaf, 0x6b, 0x46, 0x65, 0xf8, 0x78, 0x49, 0x1d, 0xc7, 0x7c, 0x29, 0xf9, 0x38, 0xd4, 0xf1, - 0x61, 0x2a, 0x54, 0xc7, 0x31, 0x5f, 0x5e, 0xfe, 0x5a, 0x26, 0x1c, 0x93, 0x4e, 0xd7, 0x98, 0x8f, - 0xcb, 0x4d, 0x0e, 0x43, 0x54, 0x72, 0xfb, 0xb8, 0x63, 0x20, 0x9a, 0xe6, 0xc8, 0x01, 0x4d, 0xf3, - 0xb7, 0xe2, 0xed, 0xc9, 0x5c, 0xcf, 0x63, 0xd9, 0x9e, 0x8f, 0xa1, 0xb3, 0xe2, 0x5b, 0xe1, 0x3c, - 0xc6, 0x7c, 0xf4, 0x61, 0x21, 0x09, 0xc5, 0x2a, 0x77, 0xd1, 0x65, 0x12, 0xfc, 0x25, 0x74, 0x51, - 0x02, 0xd4, 0x75, 0x47, 0xef, 0x10, 0x2f, 0x7c, 0xc8, 0x02, 0xae, 0x15, 0xfb, 0xdc, 0xcd, 0x6e, - 0x80, 0x16, 0x1f, 0xc7, 0xe8, 0x23, 0x41, 0x30, 0x8e, 0x91, 0x7d, 0xc4, 0x2f, 0xfd, 0xe7, 0x34, - 0x9a, 0xa8, 0xdb, 0xae, 0xb7, 0xe6, 0x10, 0xb7, 0xae, 0x3b, 0x2e, 0x39, 0xb9, 0x2d, 0xfa, 0x59, - 0x34, 0x01, 0x77, 0xf8, 0x3a, 0xc4, 0xf2, 0x84, 0x17, 0xe3, 0x58, 0x62, 0x3c, 0x1f, 0xc1, 0x73, - 0xa0, 0x4a, 0x84, 0xb8, 0x88, 0x86, 0x99, 0x0d, 0x08, 0x37, 0x2b, 0x99, 0x01, 0x30, 0xb8, 0xfa, - 0xd7, 0x33, 0x68, 0xdc, 0xd7, 0xf2, 0xac, 0x79, 0x5c, 0xf7, 0x6c, 0x8e, 0x56, 0xc9, 0x37, 0x11, - 0xaa, 0xdb, 0x8e, 0xa7, 0xb7, 0x85, 0xc7, 0x9e, 0x61, 0xb1, 0xd3, 0x05, 0x28, 0xe3, 0x11, 0x48, - 0xf0, 0x0c, 0x42, 0x42, 0x07, 0x1b, 0x81, 0x0e, 0x36, 0xb9, 0xb3, 0x5d, 0x44, 0x61, 0xbf, 0xd2, - 0x04, 0x0a, 0xf5, 0x97, 0xd2, 0x68, 0xca, 0x6f, 0xa4, 0xea, 0x23, 0xd2, 0xea, 0x79, 0x27, 0xb8, - 0x33, 0xc8, 0xda, 0x1e, 0xde, 0x55, 0xdb, 0xea, 0x7f, 0x17, 0x06, 0x92, 0x72, 0xdb, 0x3e, 0x1d, - 0x48, 0xfe, 0x38, 0x6c, 0x5c, 0xfd, 0xce, 0x0c, 0x3a, 0xe7, 0x6b, 0x7d, 0xae, 0x67, 0x81, 0x9b, - 0x50, 0xd6, 0xdb, 0xed, 0x93, 0x3c, 0x2f, 0x8f, 0xf9, 0x8a, 0x58, 0xe6, 0x97, 0xe2, 0x79, 0x3e, - 0xea, 0x07, 0x1c, 0xdc, 0xb4, 0x4d, 0x43, 0x13, 0x89, 0xf0, 0x1b, 0x68, 0xdc, 0xff, 0x59, 0x72, - 0xd6, 0xfc, 0xc9, 0x18, 0x16, 0xfd, 0x01, 0x93, 0xee, 0x48, 0xb1, 0xff, 0x12, 0x83, 0xfa, 0x5f, - 0x72, 0x68, 0xfa, 0xbe, 0x69, 0x19, 0xf6, 0xa6, 0xeb, 0xa7, 0x33, 0x3f, 0xf6, 0x4e, 0xef, 0x51, - 0xa7, 0x31, 0x7f, 0x1b, 0x9d, 0x8f, 0xaa, 0xd4, 0x09, 0x92, 0xcc, 0xf0, 0xd6, 0xd9, 0x64, 0x04, - 0x4d, 0x3f, 0xb1, 0x39, 0xdf, 0x39, 0xd3, 0x92, 0x39, 0xa3, 0x99, 0xd1, 0x47, 0xf6, 0x92, 0x19, - 0xfd, 0x39, 0x94, 0xab, 0xd8, 0x1d, 0xdd, 0xf4, 0x6f, 0x81, 0x41, 0x2f, 0x0e, 0xca, 0x05, 0x8c, - 0xc6, 0x29, 0xa8, 0x7c, 0x5e, 0x30, 0x34, 0xd9, 0x68, 0x28, 0xdf, 0x67, 0xe8, 0xb9, 0xc4, 0xd1, - 0x44, 0x22, 0x6c, 0xa3, 0x09, 0x5e, 0x1c, 0xdf, 0xe7, 0x42, 0xb0, 0xcf, 0x15, 0x3c, 0x1a, 0xd7, - 0xdf, 0xac, 0x66, 0x24, 0x3e, 0xb6, 0xe1, 0xc5, 0x12, 0xb6, 0xf3, 0x8f, 0x61, 0x3b, 0x5e, 0x9a, - 0x2c, 0x5f, 0x50, 0x02, 0x0c, 0x32, 0x63, 0x71, 0x25, 0xc0, 0x28, 0x23, 0x12, 0xe1, 0x2a, 0x3a, - 0x53, 0x6a, 0xb7, 0xed, 0xcd, 0x20, 0x9b, 0x0b, 0x35, 0x89, 0x71, 0xc8, 0x68, 0x09, 0xdb, 0x27, - 0x3a, 0x45, 0xc2, 0xc7, 0x35, 0x5b, 0x1c, 0xad, 0xc5, 0x39, 0xa6, 0xdf, 0x44, 0x38, 0x5e, 0xe7, - 0x7d, 0x6d, 0xa0, 0xfc, 0x40, 0x1a, 0xe1, 0xc8, 0x3a, 0xa4, 0x7a, 0x82, 0xdd, 0x29, 0xf5, 0xa7, - 0x52, 0xe8, 0x4c, 0x2c, 0xcb, 0x12, 0x7e, 0x11, 0x21, 0x06, 0x11, 0x72, 0x17, 0xc0, 0x65, 0xa0, - 0x30, 0xf3, 0x12, 0x9f, 0x4a, 0x42, 0x32, 0x7c, 0x13, 0xe5, 0xd9, 0xaf, 0xe0, 0x0d, 0xc4, 0x28, - 0x4b, 0xaf, 0x67, 0x1a, 0x5a, 0x40, 0x14, 0x96, 0x02, 0x3b, 0x71, 0x99, 0x44, 0x16, 0x6f, 0xab, - 0x1b, 0x94, 0x42, 0xc9, 0xd4, 0xaf, 0xa5, 0xd0, 0x78, 0x50, 0xe1, 0x92, 0x71, 0x54, 0x4d, 0x97, - 0xe3, 0x09, 0xab, 0x32, 0xbb, 0x25, 0xac, 0x8a, 0x8c, 0x4d, 0x0c, 0xab, 0xfe, 0xd3, 0x14, 0x9a, - 0x0a, 0x68, 0x8f, 0x70, 0xab, 0xe6, 0xd0, 0x1f, 0xf2, 0x83, 0x29, 0xa4, 0xcc, 0x9a, 0xed, 0xb6, - 0x69, 0xad, 0xd5, 0xac, 0x07, 0xb6, 0xd3, 0x81, 0x8e, 0x7a, 0x74, 0x7b, 0x71, 0xea, 0xf7, 0xa4, - 0xd0, 0x19, 0x5e, 0xa1, 0xb2, 0xee, 0x18, 0x47, 0xb7, 0x49, 0x1a, 0xad, 0xc9, 0xd1, 0xb5, 0xb2, - 0xfa, 0xff, 0x52, 0x08, 0x2d, 0xd8, 0xad, 0x8d, 0x63, 0x7e, 0xbb, 0xe0, 0x15, 0x94, 0x63, 0x17, - 0x2c, 0xf9, 0x68, 0x77, 0x66, 0x86, 0x85, 0xec, 0xd3, 0x4f, 0x63, 0x88, 0xd9, 0x49, 0x7e, 0x5e, - 0x93, 0x63, 0x17, 0x34, 0x35, 0xce, 0x00, 0x57, 0x7a, 0x28, 0xd9, 0x31, 0x8f, 0x65, 0xfd, 0xf3, - 0x29, 0x74, 0x4e, 0x23, 0x2d, 0xfb, 0x21, 0x71, 0xb6, 0xca, 0xb6, 0x41, 0xee, 0x10, 0x8b, 0x38, - 0x47, 0x65, 0xdf, 0xff, 0x00, 0x92, 0xd1, 0x85, 0x95, 0xb9, 0xe7, 0x12, 0xe3, 0xf8, 0xa4, 0x44, - 0x54, 0xff, 0xde, 0x08, 0x52, 0x12, 0x7d, 0xa3, 0x63, 0xeb, 0x0f, 0xf4, 0x75, 0x78, 0xb3, 0x8f, - 0xcb, 0xe1, 0x1d, 0xde, 0x9f, 0xc3, 0x9b, 0xdb, 0xaf, 0xc3, 0x3b, 0xb2, 0x17, 0x87, 0xb7, 0x13, - 0x75, 0x78, 0xf3, 0xe0, 0xf0, 0xbe, 0x38, 0xd0, 0xe1, 0xad, 0x5a, 0xc6, 0x01, 0xdd, 0xdd, 0x63, - 0xfb, 0x10, 0xc0, 0x41, 0xfc, 0xf4, 0x6b, 0x74, 0x70, 0x6b, 0xd9, 0x8e, 0x41, 0x0c, 0xee, 0x9e, - 0xc3, 0x7e, 0xb4, 0xc3, 0x61, 0x5a, 0x80, 0x8d, 0xbd, 0xaa, 0x30, 0xb1, 0x97, 0x57, 0x15, 0x1e, - 0x83, 0x03, 0xff, 0xeb, 0x29, 0x74, 0xa6, 0x4c, 0x1c, 0x8f, 0xe5, 0x53, 0x78, 0x1c, 0x87, 0xa0, - 0x25, 0x34, 0x25, 0x08, 0x04, 0x5f, 0x54, 0x78, 0xc2, 0xbb, 0x45, 0x1c, 0x2f, 0x7a, 0x2e, 0x1c, - 0xa5, 0xa7, 0xc5, 0xfb, 0x99, 0x4d, 0x79, 0xdf, 0x0d, 0x8a, 0xf7, 0xe1, 0x4c, 0x91, 0x26, 0xff, - 0xa5, 0x05, 0xf4, 0xea, 0x4f, 0xa6, 0xd0, 0x55, 0x8d, 0x58, 0x64, 0x53, 0x5f, 0x6d, 0x13, 0x41, - 0x30, 0x1f, 0xdb, 0x69, 0xbf, 0x37, 0xdd, 0x8e, 0xee, 0xb5, 0xd6, 0x0f, 0xf5, 0x95, 0x73, 0x68, - 0x5c, 0x1c, 0x81, 0xf6, 0x31, 0x3a, 0x49, 0x7c, 0xea, 0xef, 0xa5, 0xd1, 0xc8, 0xac, 0xed, 0x1d, - 0xfa, 0x55, 0xe0, 0x70, 0xd0, 0x4e, 0xef, 0x63, 0x4d, 0xff, 0x69, 0x28, 0x5c, 0xc8, 0x85, 0x06, - 0xc7, 0xfe, 0xab, 0x76, 0x2c, 0x67, 0x9c, 0x4f, 0xb6, 0xcf, 0xcc, 0xb7, 0x2f, 0xa1, 0x51, 0xb8, - 0xd7, 0x27, 0xec, 0xba, 0x41, 0x50, 0x8d, 0x47, 0x81, 0xd1, 0x32, 0x42, 0x52, 0xfc, 0x25, 0x29, - 0x85, 0x43, 0xee, 0xf0, 0x99, 0x72, 0x05, 0x71, 0xea, 0x4f, 0x64, 0xd1, 0xb8, 0x1f, 0x00, 0x71, - 0x44, 0x7a, 0x7f, 0x1e, 0xe5, 0xe6, 0x6d, 0x21, 0x1b, 0x1b, 0x04, 0x4c, 0xac, 0xdb, 0x6e, 0x24, - 0x12, 0x84, 0x13, 0xe1, 0x17, 0x51, 0x7e, 0xc9, 0x36, 0xc4, 0x70, 0x1f, 0xe8, 0x4b, 0x96, 0x6d, - 0xc4, 0xae, 0x4b, 0x04, 0x84, 0xf8, 0x2a, 0xca, 0x42, 0xa4, 0x94, 0xb0, 0xd9, 0x19, 0x89, 0x8e, - 0x02, 0xbc, 0xd0, 0xa2, 0xb9, 0xfd, 0xb6, 0xe8, 0xc8, 0x41, 0x5b, 0x34, 0xff, 0x58, 0x5b, 0x14, - 0xbf, 0x8b, 0xc6, 0xa1, 0x24, 0x3f, 0x1f, 0xef, 0xee, 0xd3, 0xca, 0x13, 0x7c, 0xe4, 0x9f, 0x60, - 0xf5, 0xe6, 0x59, 0x79, 0x61, 0xc0, 0x97, 0x44, 0xa9, 0xbf, 0x95, 0x42, 0x23, 0xf7, 0xac, 0x0d, - 0xcb, 0xde, 0x3c, 0x9c, 0x9d, 0xbc, 0x88, 0xc6, 0xb8, 0x18, 0x61, 0x44, 0x84, 0x7b, 0x2b, 0x3d, - 0x06, 0x6e, 0x82, 0x24, 0x4d, 0xa4, 0xc2, 0xaf, 0x05, 0x4c, 0x10, 0xc2, 0x98, 0x09, 0xb3, 0x10, - 0xfa, 0x4c, 0x2d, 0x39, 0x71, 0x9a, 0x48, 0x8e, 0x2f, 0xf1, 0x37, 0xa5, 0x85, 0x34, 0x1c, 0xb4, - 0x2a, 0xec, 0x49, 0x69, 0xf5, 0x5f, 0xa4, 0xd1, 0x64, 0x64, 0x9b, 0xe2, 0x39, 0x34, 0xca, 0xb7, - 0x09, 0x4c, 0x3f, 0x93, 0x1b, 0x84, 0x38, 0x06, 0x40, 0x2d, 0xcf, 0xfe, 0xac, 0x19, 0xf8, 0xf3, - 0x68, 0xc4, 0x76, 0x61, 0x20, 0x87, 0x6f, 0x99, 0x0c, 0x0d, 0x7f, 0xb9, 0x41, 0xeb, 0xce, 0x4c, - 0x9a, 0x93, 0x88, 0x76, 0x64, 0xbb, 0xf0, 0x69, 0xb7, 0xd1, 0xa8, 0xee, 0xba, 0xc4, 0x6b, 0x7a, - 0xfa, 0x9a, 0x98, 0xdc, 0x2d, 0x00, 0x8a, 0x36, 0x0d, 0xc0, 0x15, 0x7d, 0x0d, 0xbf, 0x89, 0x26, - 0x5a, 0x0e, 0x81, 0xa1, 0x5e, 0x6f, 0xd3, 0x5a, 0x0a, 0xae, 0x98, 0x84, 0x10, 0x77, 0x86, 0x43, - 0x44, 0xcd, 0xc0, 0xef, 0xa0, 0x09, 0xfe, 0x39, 0x2c, 0xbe, 0x08, 0xba, 0xc7, 0x64, 0x38, 0x70, - 0x33, 0x95, 0xb0, 0x08, 0x23, 0x1e, 0x66, 0x26, 0x92, 0x8b, 0x72, 0x0d, 0x81, 0x54, 0xfd, 0x46, - 0x8a, 0xba, 0x07, 0x14, 0x10, 0x3c, 0x4f, 0xd7, 0xd9, 0xa7, 0xad, 0x74, 0xc2, 0x0c, 0xd4, 0x39, - 0x77, 0xc0, 0x98, 0xa2, 0x71, 0x2c, 0x9e, 0x41, 0x39, 0x43, 0xdc, 0x6d, 0xb8, 0x20, 0x7f, 0x84, - 0x5f, 0x8e, 0xc6, 0xa9, 0xf0, 0x35, 0x94, 0xa5, 0xee, 0x1f, 0x5f, 0xee, 0x25, 0xce, 0x55, 0x1a, - 0x50, 0xa8, 0xdf, 0x91, 0x46, 0xe3, 0xc2, 0xd7, 0xdc, 0x3a, 0xd4, 0xe7, 0xbc, 0xba, 0xb7, 0x6a, - 0xf2, 0x88, 0x47, 0x80, 0x05, 0x55, 0xbe, 0x1d, 0xa8, 0x62, 0x4f, 0x5b, 0xd5, 0x5c, 0x31, 0x2f, - 0xf1, 0x0f, 0xcd, 0xed, 0x7d, 0xc9, 0x40, 0xe9, 0xdf, 0xca, 0xe6, 0xd3, 0x85, 0xcc, 0x5b, 0xd9, - 0x7c, 0xb6, 0x30, 0xac, 0xfe, 0xec, 0x32, 0x1a, 0x5e, 0xb6, 0xc8, 0xf2, 0x03, 0xfc, 0x82, 0x90, - 0xa3, 0x9e, 0x7f, 0xfc, 0x19, 0x51, 0x24, 0x20, 0xe6, 0x87, 0x34, 0x21, 0x93, 0xfd, 0x6d, 0x31, - 0xd1, 0x36, 0x6f, 0x45, 0x2c, 0xf2, 0x30, 0xcc, 0xfc, 0x90, 0x26, 0x26, 0xe4, 0xbe, 0x2d, 0x66, - 0xa2, 0xe6, 0xca, 0x92, 0xb8, 0x18, 0xc6, 0xe7, 0xe2, 0x8b, 0xef, 0x85, 0xa4, 0xc4, 0xcf, 0xd1, - 0xf3, 0x81, 0x38, 0xc5, 0xfc, 0x90, 0x96, 0x9c, 0x30, 0x7a, 0x5c, 0xdc, 0xd3, 0xe6, 0x6a, 0x3f, - 0x17, 0x59, 0x3a, 0x01, 0x6e, 0x7e, 0x48, 0x93, 0x68, 0xf1, 0xcb, 0xc1, 0x4b, 0x16, 0x74, 0x5a, - 0x8d, 0x86, 0x36, 0x0b, 0xa8, 0xf9, 0x21, 0x4d, 0xa4, 0x14, 0x0a, 0x85, 0x17, 0xf7, 0x79, 0xc0, - 0x44, 0xb4, 0x50, 0xc0, 0x09, 0x85, 0xb2, 0xd7, 0xf9, 0x5f, 0x8f, 0xbc, 0x27, 0xca, 0xe7, 0x96, - 0xf3, 0x11, 0x66, 0x86, 0x9c, 0x1f, 0xd2, 0x22, 0xaf, 0x8f, 0x5e, 0xf3, 0xdf, 0x30, 0xe4, 0x93, - 0xc6, 0xa4, 0xb0, 0xf9, 0x60, 0x7e, 0x40, 0xb5, 0xe4, 0xbf, 0x71, 0x78, 0x5b, 0x7c, 0xbb, 0x8e, - 0x2f, 0x2e, 0x70, 0xa4, 0x94, 0xaa, 0x65, 0xd0, 0xd6, 0x11, 0x56, 0xbe, 0x6f, 0x46, 0x5f, 0x79, - 0xe2, 0x6f, 0x87, 0x5d, 0x88, 0x70, 0x72, 0xec, 0xfc, 0x90, 0x16, 0x7d, 0x15, 0xea, 0x65, 0xe9, - 0x85, 0x21, 0x7e, 0x79, 0x31, 0xaa, 0x55, 0x8a, 0x12, 0xb4, 0x0a, 0x6f, 0x11, 0xbd, 0x19, 0x7d, - 0xf2, 0x86, 0x5f, 0x55, 0xbc, 0x90, 0xfc, 0x30, 0x8a, 0x50, 0xb4, 0xff, 0x44, 0xce, 0xcb, 0xd2, - 0xd3, 0x24, 0xf0, 0xfa, 0x57, 0x42, 0xd1, 0xba, 0xa7, 0x8b, 0x45, 0xb3, 0x2e, 0x2f, 0x3d, 0x92, - 0x01, 0x19, 0x8a, 0xe3, 0x0d, 0x0a, 0x38, 0xa1, 0x41, 0xd9, 0x83, 0x1a, 0x2f, 0x4b, 0x59, 0x68, - 0x79, 0x0a, 0xe2, 0xa0, 0x50, 0x01, 0x45, 0x0b, 0x15, 0xf3, 0xd5, 0xde, 0x16, 0x93, 0xb3, 0x2a, - 0x67, 0xe4, 0x06, 0x0a, 0x31, 0xb4, 0x81, 0x84, 0x24, 0xae, 0x45, 0x48, 0xfc, 0xa8, 0x60, 0x20, - 0x1f, 0x0b, 0x6a, 0x58, 0xae, 0xcf, 0x0f, 0x69, 0x90, 0x12, 0x52, 0x65, 0x29, 0x45, 0x95, 0xb3, - 0x40, 0x31, 0x1e, 0x3c, 0x01, 0xf3, 0x88, 0xb4, 0xe6, 0x87, 0x34, 0x96, 0x6e, 0xf4, 0x05, 0x21, - 0x79, 0x97, 0x72, 0x4e, 0x1e, 0x22, 0x02, 0x04, 0x1d, 0x22, 0xc2, 0x14, 0x5f, 0x73, 0xf1, 0x04, - 0x57, 0xca, 0x79, 0x79, 0xff, 0x2b, 0x8a, 0x9f, 0x1f, 0xd2, 0xe2, 0x49, 0xb1, 0x5e, 0x96, 0x72, - 0x3e, 0x29, 0x17, 0x22, 0xf7, 0x09, 0x42, 0x14, 0x55, 0x97, 0x98, 0x1d, 0x6a, 0x39, 0x31, 0x4b, - 0xbb, 0x72, 0x11, 0x04, 0x3c, 0x19, 0x08, 0x88, 0x93, 0xcc, 0x0f, 0x69, 0x89, 0xf9, 0xdd, 0xcb, - 0xb1, 0xcc, 0x4b, 0x8a, 0x22, 0x6f, 0xbc, 0x44, 0xd0, 0xf3, 0x43, 0x5a, 0x2c, 0x57, 0xd3, 0x6d, - 0x31, 0xe5, 0x91, 0xf2, 0x84, 0xdc, 0x88, 0x21, 0x86, 0x36, 0xa2, 0x90, 0x1a, 0xe9, 0xb6, 0x98, - 0x61, 0x48, 0x99, 0x8e, 0x73, 0x85, 0x23, 0xa7, 0x90, 0x89, 0x48, 0x4b, 0x4e, 0xe8, 0xa3, 0x3c, - 0xc9, 0x73, 0x2b, 0x72, 0xfe, 0x24, 0x9a, 0xf9, 0x21, 0x2d, 0x39, 0x19, 0x90, 0x96, 0x9c, 0x53, - 0x47, 0xb9, 0x34, 0x48, 0x66, 0x50, 0xbb, 0xe4, 0x7c, 0x3c, 0xfa, 0x80, 0x5c, 0x29, 0xca, 0x65, - 0xf9, 0x32, 0x73, 0x5f, 0xc2, 0xf9, 0x21, 0x6d, 0x40, 0xc6, 0x95, 0x7b, 0x7d, 0x12, 0x97, 0x28, - 0x57, 0xe4, 0xd4, 0xaa, 0x89, 0x44, 0xf3, 0x43, 0x5a, 0x9f, 0xb4, 0x27, 0xf7, 0xfa, 0x64, 0x0f, - 0x51, 0x8a, 0x03, 0xc5, 0x06, 0xfa, 0xe8, 0x93, 0x7b, 0x64, 0x39, 0x31, 0x85, 0x87, 0xf2, 0x94, - 0x6c, 0xba, 0x09, 0x24, 0xd4, 0x74, 0x93, 0x92, 0x7f, 0x2c, 0x27, 0xe6, 0xd0, 0x50, 0x9e, 0x1e, - 0x20, 0x30, 0xa8, 0x63, 0x62, 0xf6, 0x8d, 0xe5, 0xc4, 0x24, 0x16, 0x8a, 0x2a, 0x0b, 0x4c, 0x20, - 0xa1, 0x02, 0x93, 0xd2, 0x5f, 0x2c, 0x27, 0x66, 0x91, 0x50, 0x9e, 0x19, 0x20, 0x30, 0xac, 0x61, - 0x52, 0xfe, 0x89, 0x97, 0xa5, 0x34, 0x0e, 0xca, 0x27, 0xe4, 0x71, 0x43, 0x40, 0xd1, 0x71, 0x43, - 0x4c, 0xf8, 0x50, 0x8e, 0x5d, 0x54, 0x55, 0x3e, 0x29, 0x77, 0xf3, 0x08, 0x9a, 0x76, 0xf3, 0xe8, - 0xd5, 0xd6, 0x72, 0xec, 0xc2, 0x9e, 0x72, 0xb5, 0x9f, 0x10, 0x40, 0xcb, 0x42, 0xd8, 0x15, 0xbf, - 0x5a, 0xc2, 0x8d, 0x31, 0xe5, 0x59, 0xf9, 0xe0, 0x2d, 0x46, 0x30, 0x3f, 0xa4, 0x25, 0xdc, 0x33, - 0xd3, 0x92, 0xc3, 0xa3, 0x95, 0x6b, 0x72, 0xb7, 0x4d, 0xa2, 0xa1, 0xdd, 0x36, 0x31, 0xb4, 0x7a, - 0x21, 0xe9, 0x68, 0x5c, 0xb9, 0x2e, 0x3b, 0x66, 0x71, 0x0a, 0xea, 0x98, 0x25, 0x1c, 0xa9, 0x6b, - 0xc9, 0x01, 0xbf, 0xca, 0x73, 0x03, 0x6b, 0x08, 0x34, 0x09, 0x35, 0x64, 0xf1, 0xaf, 0xa1, 0xef, - 0x74, 0xaf, 0x0b, 0x4f, 0x43, 0x7f, 0x2a, 0xd1, 0x77, 0x62, 0x48, 0xc1, 0x77, 0x62, 0x00, 0x3a, - 0xcb, 0x8b, 0x47, 0xc7, 0xca, 0x0d, 0x79, 0x96, 0x17, 0x71, 0x74, 0x96, 0x97, 0x8e, 0x99, 0xcb, - 0xb1, 0x03, 0x5b, 0xe5, 0x79, 0xd9, 0x00, 0x22, 0x68, 0x6a, 0x00, 0xd1, 0x23, 0xde, 0xf7, 0xfa, - 0x1f, 0x96, 0x2a, 0x33, 0x20, 0xed, 0xa9, 0xe0, 0x91, 0xbb, 0x3e, 0x74, 0xf3, 0x43, 0x5a, 0xff, - 0x03, 0xd7, 0x5a, 0xc2, 0xd9, 0xa7, 0x72, 0x53, 0x36, 0xb0, 0x18, 0x01, 0x35, 0xb0, 0xf8, 0x89, - 0x69, 0x2d, 0xe1, 0xf0, 0x52, 0xf9, 0x74, 0x5f, 0x51, 0xc1, 0x37, 0x27, 0x1c, 0x79, 0xde, 0x16, - 0x4f, 0x1f, 0x95, 0x17, 0xe4, 0xc9, 0x2e, 0xc4, 0xd0, 0xc9, 0x4e, 0x38, 0xa5, 0xbc, 0x2d, 0x9e, - 0xd8, 0x29, 0xb7, 0xe2, 0x5c, 0xe1, 0x14, 0x29, 0x9c, 0xec, 0x69, 0xc9, 0x07, 0x64, 0xca, 0x8b, - 0xb2, 0xd5, 0x25, 0xd1, 0x50, 0xab, 0x4b, 0x3c, 0x5c, 0x9b, 0x8b, 0x9f, 0x73, 0x29, 0xb7, 0xa3, - 0x27, 0x7f, 0x32, 0x9e, 0x7a, 0x3e, 0xb1, 0xb3, 0xb1, 0x37, 0xa3, 0x77, 0x77, 0x94, 0xcf, 0x44, - 0xd6, 0x97, 0x12, 0x96, 0xfa, 0xb7, 0x91, 0xbb, 0x3e, 0x6f, 0x46, 0xaf, 0xbb, 0x28, 0x2f, 0x25, - 0x4b, 0x08, 0x6c, 0x25, 0x7a, 0x3d, 0xe6, 0xcd, 0xe8, 0x0d, 0x11, 0xe5, 0xe5, 0x64, 0x09, 0x81, - 0x76, 0xa3, 0x37, 0x4a, 0x5e, 0x10, 0x72, 0x56, 0x28, 0x9f, 0x95, 0x5d, 0xc7, 0x00, 0x41, 0x5d, - 0xc7, 0x30, 0xb3, 0xc5, 0x0b, 0x42, 0xae, 0x07, 0xe5, 0x95, 0x18, 0x4b, 0x50, 0x59, 0x21, 0x23, - 0xc4, 0x0b, 0x42, 0x8e, 0x04, 0xe5, 0xd5, 0x18, 0x4b, 0x50, 0x3b, 0x21, 0x93, 0x82, 0x31, 0x28, - 0x84, 0x4e, 0xf9, 0x1c, 0xc8, 0x50, 0x77, 0x8f, 0x8a, 0x9a, 0x1f, 0xd2, 0x06, 0x85, 0xe2, 0xbd, - 0xd7, 0xff, 0xd4, 0x50, 0x79, 0x4d, 0xee, 0xc2, 0xfd, 0xe8, 0x68, 0x17, 0xee, 0x7b, 0xf2, 0xf8, - 0x7a, 0x24, 0x9c, 0x5e, 0x79, 0x5d, 0x1e, 0xe2, 0x24, 0x24, 0x1d, 0xe2, 0xa2, 0xc1, 0xf7, 0x52, - 0x9c, 0xb8, 0xf2, 0x79, 0x79, 0x88, 0x13, 0x71, 0x74, 0x88, 0x93, 0x62, 0xca, 0xcb, 0xb1, 0xf0, - 0x65, 0xe5, 0x0d, 0x79, 0x88, 0x8b, 0xa0, 0xe9, 0x10, 0x17, 0x0d, 0x78, 0x7e, 0x3d, 0x12, 0xc5, - 0xab, 0xbc, 0x99, 0x5c, 0x7f, 0x40, 0x8a, 0xf5, 0x67, 0x31, 0xbf, 0x5a, 0x72, 0x38, 0xaa, 0x52, - 0x92, 0xfb, 0x6f, 0x12, 0x0d, 0xed, 0xbf, 0x89, 0xa1, 0xac, 0xcb, 0x89, 0x0f, 0x9b, 0x28, 0xb3, - 0x03, 0x16, 0x0e, 0xa1, 0x2b, 0x92, 0xf4, 0x24, 0x8a, 0xb8, 0x46, 0x66, 0x0b, 0xa1, 0x72, 0x9f, - 0x35, 0xb2, 0xbf, 0x0c, 0x8a, 0xd0, 0xd3, 0xd1, 0x35, 0x76, 0x88, 0xa5, 0x54, 0xe4, 0xd1, 0x35, - 0x46, 0x40, 0x47, 0xd7, 0xf8, 0xd1, 0xd7, 0x1c, 0x2a, 0x70, 0x2b, 0x0a, 0x9f, 0xbd, 0xae, 0x46, - 0xa2, 0xc1, 0x22, 0x78, 0x3a, 0x3a, 0x45, 0x61, 0x30, 0x5f, 0x33, 0x58, 0xb9, 0x6d, 0x76, 0x57, - 0x6d, 0xdd, 0x31, 0x1a, 0xc4, 0x32, 0x94, 0xb9, 0xc8, 0x7c, 0x9d, 0x40, 0x03, 0xf3, 0x75, 0x02, - 0x1c, 0xee, 0xab, 0x44, 0xe0, 0xfc, 0x61, 0x4a, 0xe5, 0x0e, 0x88, 0x2d, 0xf6, 0x13, 0xcb, 0xc9, - 0xe6, 0x87, 0xb4, 0x7e, 0x12, 0xa8, 0xaf, 0xbe, 0xb8, 0xd5, 0x78, 0x7b, 0x21, 0x88, 0x80, 0xae, - 0x3b, 0xa4, 0xab, 0x3b, 0x44, 0x99, 0x97, 0x7d, 0xf5, 0x44, 0x22, 0xea, 0xab, 0x27, 0x22, 0xe2, - 0x62, 0xfd, 0xbe, 0x50, 0x1b, 0x24, 0x36, 0xec, 0x11, 0xc9, 0xdc, 0x74, 0x74, 0x92, 0x11, 0x54, - 0x41, 0x0b, 0xb6, 0xb5, 0x06, 0x3b, 0x15, 0x6f, 0xc9, 0xa3, 0x53, 0x7f, 0x4a, 0x3a, 0x3a, 0xf5, - 0xc7, 0x52, 0x53, 0x97, 0xb1, 0xac, 0x0f, 0xde, 0x95, 0x4d, 0x3d, 0x81, 0x84, 0x9a, 0x7a, 0x02, - 0x38, 0x2e, 0x50, 0x23, 0x2e, 0xf1, 0x94, 0x85, 0x41, 0x02, 0x81, 0x24, 0x2e, 0x10, 0xc0, 0x71, - 0x81, 0x73, 0xc4, 0x6b, 0xad, 0x2b, 0x8b, 0x83, 0x04, 0x02, 0x49, 0x5c, 0x20, 0x80, 0xe9, 0x62, - 0x53, 0x06, 0xcf, 0xf6, 0xda, 0x1b, 0x7e, 0x9b, 0x2d, 0xc9, 0x8b, 0xcd, 0xbe, 0x84, 0x74, 0xb1, - 0xd9, 0x17, 0x89, 0xbf, 0x77, 0xcf, 0x47, 0xb4, 0xca, 0x32, 0x14, 0x38, 0x13, 0xfa, 0x05, 0x7b, - 0xe1, 0x9a, 0x1f, 0xd2, 0xf6, 0x7a, 0x04, 0xfc, 0xa9, 0xe0, 0x74, 0x47, 0xa9, 0x43, 0x51, 0x53, - 0xc1, 0x5e, 0x05, 0x03, 0xcf, 0x0f, 0x69, 0xc1, 0xf9, 0xcf, 0xcb, 0x68, 0x0c, 0x3e, 0xaa, 0x66, - 0x99, 0x5e, 0x65, 0x56, 0x79, 0x5b, 0x5e, 0x32, 0x09, 0x28, 0xba, 0x64, 0x12, 0x7e, 0xd2, 0x41, - 0x1c, 0x7e, 0xb2, 0x21, 0xa6, 0x32, 0xab, 0x68, 0xf2, 0x20, 0x2e, 0x21, 0xe9, 0x20, 0x2e, 0x01, - 0x82, 0x72, 0x2b, 0x8e, 0xdd, 0xad, 0xcc, 0x2a, 0x8d, 0x84, 0x72, 0x19, 0x2a, 0x28, 0x97, 0xfd, - 0x0c, 0xca, 0x6d, 0xac, 0xf7, 0xbc, 0x0a, 0xfd, 0xc6, 0x95, 0x84, 0x72, 0x7d, 0x64, 0x50, 0xae, - 0x0f, 0xa0, 0x43, 0x21, 0x00, 0xea, 0x8e, 0x4d, 0x07, 0xed, 0xbb, 0x66, 0xbb, 0xad, 0xdc, 0x93, - 0x87, 0xc2, 0x28, 0x9e, 0x0e, 0x85, 0x51, 0x18, 0x75, 0x3d, 0x59, 0xad, 0xc8, 0x6a, 0x6f, 0x4d, - 0x79, 0x47, 0x76, 0x3d, 0x43, 0x0c, 0x75, 0x3d, 0xc3, 0x5f, 0xb0, 0xba, 0xa0, 0xbf, 0x34, 0xf2, - 0xc0, 0x21, 0xee, 0xba, 0x72, 0x3f, 0xb2, 0xba, 0x10, 0x70, 0xb0, 0xba, 0x10, 0x7e, 0xe3, 0x35, - 0xf4, 0xa4, 0x34, 0xd1, 0xf8, 0x91, 0x62, 0x0d, 0xa2, 0x3b, 0xad, 0x75, 0xe5, 0x0b, 0x20, 0xea, - 0x99, 0xc4, 0xa9, 0x4a, 0x26, 0x9d, 0x1f, 0xd2, 0x06, 0x49, 0x82, 0x65, 0xf9, 0xdb, 0x0b, 0xec, - 0x62, 0xa9, 0x56, 0x2f, 0xfb, 0x8b, 0xd0, 0x77, 0x23, 0xcb, 0xf2, 0x38, 0x09, 0x2c, 0xcb, 0xe3, - 0x60, 0xdc, 0x45, 0x57, 0x22, 0x4b, 0xb5, 0x45, 0xbd, 0x4d, 0xd7, 0x25, 0xc4, 0xa8, 0xeb, 0xad, - 0x0d, 0xe2, 0x29, 0x5f, 0x04, 0xd9, 0x57, 0xfb, 0x2c, 0xf8, 0x22, 0xd4, 0xf3, 0x43, 0xda, 0x2e, - 0xf2, 0xb0, 0xca, 0x9e, 0xce, 0x50, 0xbe, 0x24, 0xef, 0x6f, 0x52, 0xd8, 0xfc, 0x90, 0xc6, 0x9e, - 0xd5, 0x78, 0x0f, 0x29, 0xf7, 0xba, 0x6b, 0x8e, 0x6e, 0x10, 0xe6, 0x68, 0x81, 0xef, 0xc6, 0x1d, - 0xd0, 0x6f, 0x93, 0xbd, 0xb4, 0x7e, 0x74, 0xd4, 0x4b, 0xeb, 0x87, 0xa3, 0x86, 0x2a, 0xe5, 0x50, - 0x52, 0xbe, 0x2c, 0x1b, 0xaa, 0x84, 0xa4, 0x86, 0x2a, 0x67, 0x5c, 0xfa, 0x02, 0xba, 0x10, 0xac, - 0xe7, 0xf9, 0xfc, 0xcb, 0x1a, 0x4d, 0x79, 0x0f, 0xe4, 0x5c, 0x89, 0x1d, 0x06, 0x48, 0x54, 0xf3, - 0x43, 0x5a, 0x1f, 0x7e, 0x3a, 0xe3, 0xc6, 0xd2, 0x03, 0x72, 0xf7, 0xe2, 0xdb, 0xe5, 0x19, 0xb7, - 0x0f, 0x19, 0x9d, 0x71, 0xfb, 0xa0, 0x12, 0x85, 0x73, 0xa5, 0xea, 0xbb, 0x08, 0x0f, 0x74, 0xda, - 0x4f, 0x42, 0xa2, 0x70, 0xee, 0xa9, 0xad, 0xee, 0x22, 0x3c, 0xf0, 0xd6, 0xfa, 0x49, 0xc0, 0xd7, - 0x50, 0xae, 0xd1, 0x58, 0xd4, 0x7a, 0x96, 0xd2, 0x8a, 0x1c, 0xcb, 0x01, 0x74, 0x7e, 0x48, 0xe3, - 0x78, 0xea, 0x06, 0x55, 0xdb, 0xba, 0xeb, 0x99, 0x2d, 0x17, 0x7a, 0x8c, 0xdf, 0x43, 0x0c, 0xd9, - 0x0d, 0x4a, 0xa2, 0xa1, 0x6e, 0x50, 0x12, 0x9c, 0xfa, 0x8b, 0x65, 0xdd, 0x75, 0x75, 0xcb, 0x70, - 0xf4, 0x59, 0x98, 0x26, 0x48, 0xe4, 0x5d, 0x62, 0x09, 0x4b, 0xfd, 0x45, 0x19, 0x02, 0x9b, 0xef, - 0x3e, 0xc4, 0x77, 0x73, 0x1e, 0x44, 0x36, 0xdf, 0x23, 0x78, 0xd8, 0x7c, 0x8f, 0xc0, 0xc0, 0xef, - 0xf4, 0x61, 0x1a, 0x59, 0x33, 0xe1, 0xa1, 0xab, 0xb5, 0x88, 0xdf, 0x19, 0x25, 0x00, 0xbf, 0x33, - 0x0a, 0x94, 0xaa, 0xe4, 0x4f, 0xb7, 0xeb, 0x7d, 0xaa, 0x14, 0xce, 0xb2, 0x31, 0x1e, 0x3a, 0x7f, - 0x87, 0x9d, 0xa3, 0xb2, 0x65, 0xe9, 0x1d, 0xbb, 0x32, 0xeb, 0x6b, 0xdd, 0x94, 0xe7, 0xef, 0xbe, - 0x84, 0x74, 0xfe, 0xee, 0x8b, 0xa4, 0xa3, 0xab, 0xbf, 0xd0, 0x5a, 0xd7, 0x1d, 0x62, 0x04, 0xcf, - 0xbf, 0xb0, 0xa5, 0xe1, 0xfb, 0xf2, 0xe8, 0x3a, 0x80, 0x94, 0x8e, 0xae, 0x03, 0xd0, 0xd4, 0xc9, - 0x4b, 0x46, 0x6b, 0x44, 0x37, 0x94, 0x0d, 0xd9, 0xc9, 0xeb, 0x4f, 0x49, 0x9d, 0xbc, 0xfe, 0xd8, - 0xfe, 0x9f, 0x73, 0xdf, 0x31, 0x3d, 0xa2, 0xb4, 0xf7, 0xf2, 0x39, 0x40, 0xda, 0xff, 0x73, 0x00, - 0x4d, 0x17, 0x84, 0xd1, 0x06, 0xe9, 0xc8, 0x0b, 0xc2, 0x78, 0x33, 0x44, 0x39, 0xa8, 0xc7, 0xc2, - 0xe3, 0xc5, 0x14, 0x4b, 0xf6, 0x58, 0x38, 0x98, 0x7a, 0x2c, 0x61, 0x44, 0x99, 0x14, 0xe9, 0xa4, - 0xd8, 0xf2, 0x1c, 0x2a, 0xe2, 0xe8, 0x1c, 0x2a, 0x45, 0x45, 0xbd, 0x2c, 0x05, 0x34, 0x28, 0x5d, - 0xd9, 0xeb, 0x10, 0x50, 0xd4, 0xeb, 0x10, 0x43, 0x1f, 0xca, 0x68, 0x2a, 0x78, 0x63, 0x9b, 0x8f, - 0x95, 0x5f, 0x91, 0x3f, 0x33, 0x82, 0xa6, 0x9f, 0x19, 0x01, 0x49, 0x42, 0xf8, 0xb0, 0xe5, 0xf4, - 0x11, 0x12, 0xee, 0x0f, 0x46, 0x40, 0x78, 0x01, 0xe1, 0x46, 0x69, 0x71, 0xa1, 0x66, 0xd4, 0xc5, - 0x23, 0x32, 0x57, 0xde, 0x81, 0x8d, 0x53, 0xcc, 0x0f, 0x69, 0x09, 0x7c, 0xf8, 0x7d, 0x74, 0x89, - 0x43, 0x79, 0x38, 0x2f, 0xbc, 0x35, 0x60, 0x04, 0x13, 0x82, 0x07, 0x72, 0x3f, 0x11, 0x91, 0x9b, - 0x48, 0x3b, 0x3f, 0xa4, 0x0d, 0x94, 0xd5, 0xbf, 0x2c, 0x3e, 0x3f, 0xf4, 0xf6, 0x52, 0x56, 0x30, - 0x49, 0x0c, 0x94, 0xd5, 0xbf, 0x2c, 0xae, 0xf7, 0x87, 0x7b, 0x29, 0x2b, 0x68, 0x84, 0x81, 0xb2, - 0xb0, 0x8b, 0x8a, 0x83, 0xf0, 0xa5, 0x76, 0x5b, 0xd9, 0x84, 0xe2, 0x9e, 0xdd, 0x4b, 0x71, 0x25, - 0x70, 0x38, 0x77, 0x93, 0x48, 0x47, 0xe9, 0xe5, 0x2e, 0xb1, 0x1a, 0xd2, 0x04, 0xf4, 0x48, 0x1e, - 0xa5, 0x63, 0x04, 0x74, 0x94, 0x8e, 0x01, 0x69, 0x87, 0x12, 0xe3, 0x62, 0x94, 0x2d, 0xb9, 0x43, - 0x89, 0x38, 0xda, 0xa1, 0xa4, 0x18, 0x9a, 0x65, 0x74, 0x76, 0x79, 0xc3, 0xd3, 0x7d, 0x0f, 0xd2, - 0xe5, 0x4d, 0xf9, 0x41, 0xe4, 0x90, 0x29, 0x4e, 0x02, 0x87, 0x4c, 0x71, 0x30, 0xed, 0x23, 0x14, - 0xdc, 0xd8, 0xb2, 0x5a, 0x73, 0xba, 0xd9, 0xee, 0x39, 0x44, 0xf9, 0x13, 0x72, 0x1f, 0x89, 0xa0, - 0x69, 0x1f, 0x89, 0x80, 0xe8, 0x04, 0x4d, 0x41, 0x25, 0xd7, 0x35, 0xd7, 0x2c, 0xbe, 0xae, 0xec, - 0xb5, 0x3d, 0xe5, 0x4f, 0xca, 0x13, 0x74, 0x12, 0x0d, 0x9d, 0xa0, 0x93, 0xe0, 0xb0, 0xeb, 0x94, - 0xf0, 0x0e, 0x87, 0xf2, 0xa7, 0x22, 0xbb, 0x4e, 0x09, 0x34, 0xb0, 0xeb, 0x94, 0xf4, 0x86, 0xc7, - 0x1c, 0x2a, 0x84, 0x4f, 0x04, 0x73, 0x79, 0x7f, 0x5a, 0x9e, 0x1f, 0xa3, 0x78, 0x3a, 0x3f, 0x46, - 0x61, 0xb2, 0x1c, 0xde, 0x04, 0x7f, 0xa6, 0x9f, 0x9c, 0x40, 0xff, 0x31, 0x1e, 0x7c, 0x47, 0x94, - 0xc3, 0x7b, 0xca, 0x77, 0xa4, 0xfa, 0x09, 0x0a, 0xba, 0x47, 0x8c, 0x49, 0x16, 0xc4, 0xde, 0xbe, - 0x56, 0xbe, 0xda, 0x57, 0x10, 0x23, 0x90, 0x05, 0x31, 0x18, 0x7e, 0x17, 0x5d, 0x08, 0x61, 0x8b, - 0xa4, 0xb3, 0x1a, 0x8c, 0x4c, 0x7f, 0x36, 0x25, 0xbb, 0xc1, 0xc9, 0x64, 0xd4, 0x0d, 0x4e, 0xc6, - 0x24, 0x89, 0xe6, 0xaa, 0xfb, 0x73, 0xbb, 0x88, 0x0e, 0x34, 0xd8, 0x47, 0x40, 0x92, 0x68, 0xae, - 0xcd, 0xef, 0xdc, 0x45, 0x74, 0xa0, 0xd3, 0x3e, 0x02, 0xf0, 0xf7, 0xa5, 0xd0, 0xd5, 0x64, 0x54, - 0xa9, 0xdd, 0x9e, 0xb3, 0x9d, 0x10, 0xa7, 0x7c, 0x57, 0x4a, 0xde, 0x68, 0xd8, 0x1b, 0xdb, 0xfc, - 0x90, 0xb6, 0xc7, 0x02, 0xf0, 0xe7, 0xd1, 0x44, 0xa9, 0x67, 0x98, 0x1e, 0x1c, 0xbc, 0x51, 0xc7, - 0xf9, 0xbb, 0x53, 0x91, 0x25, 0x8e, 0x88, 0x85, 0x25, 0x8e, 0x08, 0xc0, 0x6f, 0xa1, 0x33, 0x0d, - 0xd2, 0xea, 0x39, 0xa6, 0xb7, 0xa5, 0xc1, 0x1b, 0x2b, 0x54, 0xc6, 0xf7, 0xa4, 0xe4, 0x41, 0x2c, - 0x46, 0x41, 0x07, 0xb1, 0x18, 0x10, 0x13, 0x34, 0x5d, 0x7d, 0xe4, 0x11, 0xc7, 0xd2, 0xdb, 0x50, - 0x48, 0xc3, 0xb3, 0x1d, 0x7d, 0x8d, 0x54, 0x2d, 0x7d, 0xb5, 0x4d, 0x94, 0x1f, 0x48, 0xc9, 0x7e, - 0x55, 0x7f, 0x52, 0xea, 0x57, 0xf5, 0xc7, 0xe2, 0x75, 0xf4, 0x64, 0x12, 0xb6, 0x62, 0xba, 0x50, - 0xce, 0x0f, 0xa6, 0x64, 0xc7, 0x6a, 0x00, 0x2d, 0x75, 0xac, 0x06, 0xa0, 0x67, 0x47, 0xd0, 0x30, - 0x8c, 0xb1, 0xea, 0x8f, 0xa6, 0xd0, 0x78, 0xc3, 0x73, 0x88, 0xde, 0xe1, 0x81, 0xd6, 0xd3, 0x28, - 0xcf, 0x0e, 0x2b, 0x6b, 0x15, 0x7e, 0x1f, 0x22, 0xf8, 0x8d, 0xaf, 0xa2, 0xc9, 0x05, 0xdd, 0xf5, - 0x80, 0xb3, 0x66, 0x19, 0xe4, 0x11, 0x04, 0xea, 0x65, 0xb4, 0x08, 0x14, 0x2f, 0x30, 0x3a, 0xc6, - 0x07, 0x37, 0x4b, 0x32, 0xbb, 0xc6, 0x17, 0xe7, 0x3f, 0xdc, 0x2e, 0x0e, 0x41, 0x38, 0x71, 0x84, - 0x57, 0xfd, 0x46, 0x0a, 0xc5, 0x8e, 0x51, 0x0f, 0x1e, 0x56, 0xbc, 0x8c, 0xa6, 0x22, 0xb7, 0x99, - 0x78, 0xb4, 0xe1, 0x1e, 0x2f, 0x3b, 0x45, 0xb9, 0xf1, 0xb3, 0x41, 0x94, 0xdb, 0x3d, 0x6d, 0x81, - 0xc7, 0x8e, 0x8f, 0xc0, 0x4b, 0xa6, 0x4e, 0x5b, 0x13, 0x50, 0x3c, 0x4a, 0xf2, 0x2f, 0x4f, 0x85, - 0x57, 0x35, 0xf0, 0x55, 0x7e, 0x53, 0x2b, 0x15, 0x46, 0x9c, 0x47, 0x72, 0x4a, 0xb2, 0x9b, 0x59, - 0x9f, 0x47, 0xe3, 0xb5, 0x4e, 0x97, 0x38, 0xae, 0x6d, 0xe9, 0x9e, 0xed, 0xe7, 0xae, 0x87, 0xb8, - 0x66, 0x53, 0x80, 0x8b, 0xb1, 0xb6, 0x22, 0x3d, 0xbe, 0xee, 0x3f, 0x8b, 0x94, 0x81, 0x4b, 0x32, - 0x67, 0x13, 0x9e, 0x45, 0xf2, 0x1f, 0x37, 0xba, 0x8e, 0x86, 0xef, 0xb9, 0x3a, 0xc4, 0x43, 0x06, - 0xa4, 0x3d, 0x0a, 0x10, 0x49, 0x81, 0x02, 0xdf, 0x40, 0x39, 0xf0, 0x1f, 0x5d, 0x65, 0x18, 0x68, - 0x21, 0x0e, 0xbe, 0x0d, 0x10, 0x31, 0x7e, 0x99, 0xd1, 0xe0, 0xbb, 0xa8, 0x10, 0x2e, 0x8e, 0xe1, - 0xb5, 0x05, 0x3f, 0x4d, 0x05, 0xe4, 0x77, 0xdc, 0x08, 0x70, 0xec, 0x99, 0x06, 0x51, 0x44, 0x8c, - 0x11, 0xcf, 0xa3, 0xa9, 0x10, 0x46, 0x55, 0xe4, 0xa7, 0xc7, 0x81, 0xfc, 0xa6, 0x82, 0x2c, 0xaa, - 0x4e, 0x51, 0x54, 0x94, 0x0d, 0xd7, 0xd0, 0x88, 0x1f, 0x04, 0x9f, 0xdf, 0xd5, 0x48, 0xcf, 0xf2, - 0x20, 0xf8, 0x11, 0x31, 0xfc, 0xdd, 0xe7, 0xc7, 0x73, 0x68, 0x52, 0xb3, 0x7b, 0x1e, 0x59, 0xb1, - 0xfd, 0x17, 0x9c, 0x47, 0xc3, 0x9c, 0xab, 0x0e, 0xc5, 0x34, 0x3d, 0xdb, 0x4f, 0x8f, 0x29, 0xa6, - 0x69, 0x94, 0xb9, 0xf0, 0x52, 0xd2, 0x63, 0xd0, 0x42, 0xd2, 0x4a, 0xe1, 0xf3, 0xe2, 0xc2, 0x12, - 0x5e, 0x7f, 0xfe, 0xee, 0x14, 0xca, 0xad, 0x38, 0xba, 0xe9, 0xb9, 0x3c, 0x94, 0xf2, 0xfc, 0xcc, - 0xa6, 0xa3, 0x77, 0xa9, 0x7d, 0xcc, 0xc0, 0x2d, 0x28, 0x78, 0xfc, 0xd6, 0x9d, 0xbd, 0x4f, 0xbf, - 0xee, 0xdf, 0x6d, 0x17, 0x3f, 0xb7, 0x8f, 0xe7, 0xaa, 0x6e, 0x06, 0x92, 0x58, 0x09, 0xd4, 0x04, - 0x3c, 0xf8, 0x4b, 0x34, 0x01, 0x86, 0xc3, 0x4b, 0x08, 0xf1, 0x4f, 0x2d, 0x75, 0xbb, 0x3c, 0x2e, - 0x53, 0x08, 0x3a, 0xf3, 0x31, 0xcc, 0xb0, 0x03, 0x85, 0xe9, 0x5d, 0xf1, 0xcd, 0x0e, 0x41, 0x02, - 0xb5, 0x82, 0x15, 0x5e, 0x23, 0x5f, 0x4d, 0x13, 0xa1, 0xc6, 0xfd, 0xca, 0x26, 0x28, 0x29, 0xca, - 0x86, 0x57, 0xd1, 0x14, 0x97, 0x1b, 0x24, 0x34, 0x98, 0x94, 0x47, 0x85, 0x08, 0x9a, 0x19, 0x6d, - 0x50, 0x47, 0x83, 0x83, 0xc5, 0x32, 0x22, 0x1c, 0x78, 0x36, 0xcc, 0xb7, 0x06, 0x0f, 0x84, 0x28, - 0x53, 0x60, 0xb1, 0x97, 0x76, 0xb6, 0x8b, 0x8a, 0xcf, 0xcf, 0xde, 0x15, 0x49, 0xca, 0x1e, 0x0a, - 0x2c, 0xa2, 0x0c, 0x66, 0xf5, 0x85, 0x04, 0x19, 0x51, 0x9b, 0x97, 0x59, 0x70, 0x19, 0x4d, 0x04, - 0x61, 0x21, 0xf7, 0xee, 0xd5, 0x2a, 0x10, 0xf8, 0xc9, 0x5f, 0xc2, 0x88, 0xe4, 0x4a, 0x10, 0x85, - 0x48, 0x3c, 0xf8, 0x45, 0x94, 0x67, 0x81, 0x95, 0x35, 0x16, 0x09, 0xea, 0x5f, 0x56, 0x03, 0x58, - 0xd3, 0x14, 0x5b, 0x2c, 0x20, 0xc4, 0xaf, 0xa3, 0xb1, 0xd2, 0xfd, 0x06, 0x1d, 0x67, 0x4a, 0xda, - 0x92, 0xab, 0x9c, 0x0d, 0x93, 0xd4, 0x40, 0x02, 0x59, 0xbb, 0x4d, 0x9a, 0xba, 0x23, 0x0d, 0x1e, - 0x22, 0x3d, 0xae, 0xa2, 0x49, 0x69, 0x67, 0xd9, 0x55, 0xce, 0x81, 0x04, 0xf6, 0x86, 0x07, 0x7b, - 0x63, 0x99, 0x3f, 0x23, 0x23, 0x65, 0xc9, 0x95, 0x99, 0xa8, 0xd5, 0xd0, 0x69, 0xb0, 0xdd, 0xb6, - 0x37, 0x35, 0x62, 0xba, 0x6e, 0x8f, 0x40, 0x18, 0x69, 0x9e, 0x59, 0x8d, 0xc1, 0x51, 0x4d, 0x87, - 0xe1, 0xa4, 0x1c, 0xc6, 0x32, 0x1b, 0x7e, 0x1f, 0x61, 0x48, 0x11, 0x42, 0x0c, 0x7f, 0xa1, 0x51, - 0xab, 0xb8, 0xca, 0x05, 0xb8, 0x0d, 0x8a, 0xa3, 0x77, 0xb2, 0x6b, 0x95, 0xd9, 0xab, 0x7c, 0xf8, - 0xb8, 0xa2, 0x33, 0xae, 0x66, 0xf0, 0x84, 0x8b, 0x69, 0x88, 0x35, 0x4e, 0x90, 0x8a, 0x37, 0xd1, - 0xc5, 0xba, 0x43, 0x1e, 0x9a, 0x76, 0xcf, 0xf5, 0xa7, 0x0f, 0x7f, 0xdc, 0xba, 0xb8, 0xeb, 0xb8, - 0xf5, 0x34, 0x2f, 0xf8, 0x7c, 0xd7, 0x21, 0x0f, 0x9b, 0xfe, 0x1d, 0x40, 0xe9, 0x12, 0x4f, 0x3f, - 0xe9, 0x54, 0x5d, 0xa5, 0x0f, 0x7a, 0x0e, 0xe1, 0x70, 0x93, 0xb8, 0x8a, 0x12, 0x0e, 0xb5, 0x3a, - 0x45, 0xf9, 0x12, 0x4d, 0xc9, 0x74, 0xa3, 0x6c, 0x58, 0x43, 0xf8, 0x4e, 0xd9, 0x5f, 0x74, 0x96, - 0x5a, 0x2d, 0xbb, 0x67, 0x79, 0xae, 0xf2, 0x04, 0x08, 0x53, 0xa9, 0x5a, 0xd6, 0x5a, 0xc1, 0x7d, - 0xe0, 0xa6, 0xce, 0xf1, 0xa2, 0x5a, 0xe2, 0xdc, 0x78, 0x01, 0x15, 0xea, 0x8e, 0xf9, 0x50, 0xf7, - 0xc8, 0x5d, 0xb2, 0x55, 0xb7, 0xdb, 0x66, 0x6b, 0x0b, 0xa2, 0x59, 0xf9, 0x50, 0xd9, 0x65, 0xb8, - 0xe6, 0x06, 0xd9, 0x6a, 0x76, 0x01, 0x2b, 0x4e, 0x2b, 0x51, 0x4e, 0xf5, 0x07, 0x33, 0xe2, 0x08, - 0x15, 0x3c, 0xcb, 0x9b, 0x4a, 0x7c, 0x96, 0xf7, 0x06, 0x1a, 0xe5, 0xb3, 0x7b, 0x90, 0x6f, 0x04, - 0x92, 0xb3, 0xf9, 0x57, 0x63, 0x4d, 0x43, 0x0b, 0x09, 0x20, 0x31, 0x56, 0xf8, 0xba, 0x42, 0x46, - 0x48, 0x8c, 0x15, 0xbe, 0xae, 0x20, 0xbd, 0xad, 0x70, 0x0b, 0x8d, 0xf1, 0xd1, 0x49, 0xb8, 0xc5, - 0x06, 0xd7, 0x5b, 0xfd, 0x04, 0xcb, 0xec, 0xf6, 0xac, 0x40, 0x84, 0x5f, 0x85, 0x14, 0xe3, 0xbc, - 0xc3, 0x70, 0x5f, 0x04, 0x06, 0x53, 0xb1, 0x7f, 0x45, 0x72, 0x8c, 0x73, 0x6a, 0x3a, 0xb4, 0x88, - 0x0d, 0xe6, 0xa7, 0x02, 0x84, 0xa1, 0x45, 0x6a, 0xe5, 0x2d, 0xe9, 0x7d, 0x1c, 0x91, 0x05, 0x2f, - 0xa3, 0x33, 0xb1, 0x36, 0xe2, 0x77, 0xde, 0x20, 0x31, 0x64, 0x42, 0x03, 0x8b, 0x53, 0x57, 0x8c, - 0x57, 0xfd, 0xb7, 0xa9, 0xd8, 0xc0, 0x4c, 0x15, 0xc3, 0xa9, 0x84, 0xc6, 0x01, 0xc5, 0xf8, 0xa2, - 0x99, 0x62, 0x04, 0x22, 0x7c, 0x0d, 0xe5, 0x23, 0x59, 0xc6, 0xe1, 0x36, 0x6c, 0x90, 0x62, 0x3c, - 0xc0, 0xe2, 0x5b, 0x28, 0x4f, 0x87, 0x49, 0x2b, 0x72, 0xc3, 0xb3, 0xc7, 0x61, 0xe2, 0xb8, 0xe6, - 0xd3, 0x51, 0x1e, 0x29, 0x0f, 0x8e, 0x9f, 0x0c, 0x3a, 0x3e, 0x29, 0x84, 0x79, 0x6f, 0xfe, 0x77, - 0x76, 0xe0, 0x89, 0xdb, 0x91, 0x24, 0x00, 0x78, 0x85, 0x3a, 0xda, 0xb4, 0xf4, 0x92, 0x1b, 0x73, - 0x17, 0xd9, 0x81, 0x42, 0x53, 0x67, 0x76, 0xe4, 0x6a, 0x32, 0xa5, 0xf8, 0x4e, 0x15, 0x5c, 0xd7, - 0xcb, 0x26, 0xbc, 0x53, 0x15, 0x4d, 0x6e, 0x2d, 0x32, 0xe0, 0xcf, 0xa0, 0xd1, 0xf0, 0xc5, 0xad, - 0x61, 0xe1, 0xca, 0x66, 0xc2, 0x43, 0x5b, 0x21, 0x25, 0xfe, 0x32, 0xca, 0x49, 0xd9, 0xd5, 0x6f, - 0xee, 0xe1, 0x88, 0x72, 0x46, 0xbc, 0x80, 0xcf, 0x9c, 0xd6, 0x68, 0x66, 0x75, 0x2e, 0x14, 0xaf, - 0xa0, 0xb3, 0x75, 0x87, 0x18, 0x70, 0x18, 0x5e, 0x7d, 0xd4, 0x75, 0x78, 0x7a, 0x04, 0x66, 0xd2, - 0x30, 0x66, 0x75, 0x7d, 0x34, 0x1d, 0x4d, 0x39, 0x5e, 0x10, 0x94, 0xc4, 0x4e, 0x27, 0x32, 0x56, - 0x93, 0xbb, 0x64, 0x6b, 0xd3, 0x76, 0x0c, 0x96, 0x41, 0x80, 0x4f, 0x64, 0x5c, 0xd1, 0x1b, 0x1c, - 0x25, 0x4e, 0x64, 0x32, 0xd3, 0xf4, 0x2b, 0x68, 0xec, 0xa0, 0x97, 0xd8, 0x7f, 0x26, 0xdd, 0x27, - 0x76, 0xe5, 0xe4, 0xa6, 0xdd, 0x0b, 0x52, 0xa0, 0x0e, 0xf7, 0x49, 0x81, 0xfa, 0xfb, 0xe9, 0x3e, - 0x81, 0x39, 0x27, 0x3a, 0x55, 0x61, 0xa0, 0x0c, 0x39, 0x55, 0x61, 0x98, 0x25, 0xd2, 0x34, 0x34, - 0x91, 0x28, 0x92, 0xd4, 0x34, 0xb7, 0x6b, 0x52, 0xd3, 0x1f, 0xcf, 0x0c, 0x0a, 0x5c, 0x3a, 0xd5, - 0xfd, 0x7e, 0x74, 0x7f, 0x0b, 0x8d, 0x05, 0x9a, 0xe5, 0x4f, 0xd4, 0x4c, 0x04, 0x29, 0x33, 0x18, - 0x18, 0x78, 0x04, 0x22, 0x7c, 0x9d, 0xd5, 0xb5, 0x61, 0x7e, 0xc0, 0xae, 0xaf, 0x4f, 0xf0, 0x2b, - 0xce, 0xba, 0xa7, 0x37, 0x5d, 0xf3, 0x03, 0xa2, 0x05, 0x68, 0xf5, 0x1f, 0xa7, 0x13, 0xa3, 0xbf, - 0x4e, 0xdb, 0x68, 0x1f, 0x6d, 0x94, 0xa0, 0x44, 0x16, 0xb7, 0x76, 0xaa, 0xc4, 0x7d, 0x28, 0xf1, - 0xf7, 0xd2, 0x89, 0x51, 0x7e, 0xa7, 0x4a, 0xdc, 0xcf, 0x68, 0x71, 0x03, 0x8d, 0x6a, 0xf6, 0xa6, - 0x5b, 0x06, 0x2f, 0x9e, 0x8d, 0x15, 0x30, 0x50, 0x3b, 0xf6, 0xa6, 0xdb, 0x04, 0xff, 0x5c, 0x0b, - 0x09, 0xd4, 0x3f, 0x48, 0x0f, 0x88, 0x83, 0x3c, 0x55, 0xfc, 0xb7, 0x72, 0x8a, 0xfc, 0xf9, 0xb4, - 0x14, 0x67, 0x79, 0xa2, 0x73, 0x7e, 0x37, 0x5a, 0xeb, 0xa4, 0xa3, 0x47, 0x73, 0x7e, 0xbb, 0x00, - 0xe5, 0x29, 0x43, 0x43, 0x12, 0xf5, 0x17, 0xd3, 0x91, 0x40, 0xd3, 0x53, 0xdd, 0xed, 0x59, 0x77, - 0x81, 0xd5, 0xf1, 0xd8, 0xd9, 0x53, 0xcd, 0xed, 0x55, 0x73, 0xdf, 0x9b, 0x8e, 0x84, 0x19, 0x9f, - 0xdc, 0xf4, 0xbf, 0xbf, 0x98, 0x8e, 0x87, 0x4c, 0x9f, 0x5c, 0x4b, 0xba, 0x81, 0x46, 0xb9, 0x1e, - 0x82, 0xa9, 0x82, 0x8d, 0xfb, 0x0c, 0x08, 0x5b, 0x8a, 0x01, 0x81, 0xfa, 0x5d, 0x69, 0x24, 0x87, - 0x7f, 0x9f, 0x50, 0x1b, 0xfa, 0xf9, 0xb4, 0x1c, 0xf8, 0x7e, 0x72, 0xed, 0x67, 0x06, 0xa1, 0x46, - 0x6f, 0xb5, 0xc5, 0xf3, 0xa6, 0x0c, 0x0b, 0x7b, 0xd2, 0x01, 0x54, 0x13, 0x28, 0xd4, 0xff, 0x93, - 0x4e, 0x8c, 0xc6, 0x3f, 0xb9, 0x0a, 0x7c, 0x11, 0xf6, 0x89, 0x5b, 0x56, 0x38, 0x90, 0xc3, 0x26, - 0x24, 0xed, 0x7f, 0xb1, 0xbc, 0x71, 0x3e, 0x21, 0xfe, 0x6c, 0x82, 0xbb, 0x06, 0x29, 0xde, 0x12, - 0x9f, 0x3f, 0x12, 0x1d, 0xb7, 0x7f, 0x9e, 0xde, 0xed, 0xf2, 0xc2, 0x49, 0x9e, 0x55, 0x47, 0xea, - 0xfa, 0x16, 0x5c, 0xb2, 0xa7, 0x2d, 0x31, 0xce, 0xf2, 0xa3, 0x75, 0x19, 0x48, 0x4c, 0xb4, 0xc8, - 0xa9, 0xd4, 0xdf, 0x1d, 0x4e, 0x8e, 0x9c, 0x3f, 0xb9, 0x2a, 0xf4, 0x9f, 0xe7, 0x1d, 0xde, 0xf5, - 0x79, 0xde, 0xdc, 0x5e, 0x9f, 0xe7, 0x1d, 0xe9, 0xfb, 0x3c, 0xef, 0x25, 0x94, 0x9d, 0xb5, 0x8d, - 0x2d, 0x88, 0xa2, 0x18, 0x67, 0x85, 0xad, 0xda, 0xc6, 0x96, 0x06, 0x50, 0xfc, 0x7d, 0x29, 0x34, - 0x32, 0x4f, 0x74, 0x83, 0xf6, 0x90, 0xd1, 0x41, 0x41, 0x08, 0x5f, 0x78, 0x3c, 0x41, 0x08, 0x67, - 0xd6, 0x59, 0x61, 0xa2, 0xa1, 0xf0, 0xf2, 0xf1, 0x1d, 0x94, 0x2f, 0xeb, 0x1e, 0x59, 0xb3, 0x9d, - 0x2d, 0x08, 0xab, 0x98, 0x0c, 0xef, 0x54, 0x4a, 0xf6, 0xe3, 0x13, 0xb1, 0xb3, 0xa2, 0x16, 0xff, - 0xa5, 0x05, 0xcc, 0x54, 0x2d, 0x3c, 0x1f, 0xf8, 0x58, 0xa8, 0x16, 0x39, 0xf1, 0x77, 0xb8, 0xad, - 0x3c, 0x9e, 0xbc, 0xad, 0x1c, 0x79, 0x74, 0x79, 0x62, 0xd7, 0x47, 0x97, 0xd5, 0x6f, 0x0e, 0xa3, - 0xc4, 0x38, 0xdb, 0x53, 0x23, 0x3f, 0x35, 0xf2, 0xd0, 0xc8, 0x2b, 0x31, 0x23, 0x9f, 0x8e, 0x47, - 0x6e, 0x7f, 0x44, 0x2d, 0xfc, 0x47, 0xb2, 0xb1, 0x7b, 0x1f, 0x27, 0x7b, 0x75, 0x19, 0x6a, 0x6f, - 0x78, 0xef, 0x8f, 0xb2, 0xe7, 0x76, 0xed, 0x10, 0x23, 0x7b, 0xed, 0x10, 0xf9, 0xbe, 0x1d, 0x22, - 0x34, 0x90, 0xd1, 0xbe, 0x06, 0x52, 0xe3, 0x9d, 0x06, 0x0d, 0xce, 0x61, 0x7b, 0x69, 0x67, 0xbb, - 0x38, 0x49, 0x7b, 0x53, 0x62, 0xf6, 0x5a, 0x10, 0xa1, 0x7e, 0x23, 0x3b, 0xe0, 0xb2, 0xd6, 0x91, - 0xd8, 0x08, 0x7f, 0x95, 0x3e, 0x73, 0x90, 0x57, 0xe9, 0xb3, 0x07, 0x78, 0x95, 0x1e, 0xbf, 0x16, - 0xe6, 0x7e, 0x58, 0xef, 0x59, 0x1b, 0x7c, 0xa1, 0xc8, 0xa3, 0x2f, 0xfd, 0xd8, 0x93, 0x16, 0x45, - 0xd1, 0xe5, 0x62, 0x84, 0x36, 0x62, 0x4d, 0xb9, 0xbd, 0x5b, 0xd3, 0xc8, 0xae, 0xd6, 0x94, 0xdf, - 0xab, 0x35, 0x8d, 0xee, 0xc1, 0x9a, 0xd0, 0xae, 0xd6, 0x34, 0x76, 0x78, 0x6b, 0xea, 0xa2, 0xe9, - 0xf8, 0x05, 0xdb, 0xc0, 0x22, 0x34, 0x84, 0xe3, 0x58, 0x1e, 0x6e, 0x02, 0x47, 0xff, 0x3d, 0x86, - 0x6d, 0xb2, 0x97, 0x02, 0xa2, 0x79, 0xf6, 0xb5, 0x04, 0x6e, 0xf5, 0x67, 0xd2, 0xfd, 0xef, 0x05, - 0x1f, 0xcf, 0x21, 0xee, 0xdb, 0x13, 0xb5, 0x94, 0x95, 0x23, 0xe2, 0xfb, 0x6b, 0x39, 0x22, 0x36, - 0x49, 0x67, 0x5f, 0x4b, 0xf5, 0xbb, 0xac, 0x7c, 0x28, 0x8d, 0x7d, 0x32, 0x1e, 0xbe, 0x05, 0x61, - 0xdb, 0xae, 0x1c, 0xb7, 0x15, 0x4d, 0x5b, 0x9f, 0x39, 0x60, 0xda, 0xfa, 0x7f, 0x94, 0x42, 0x67, - 0xef, 0xf6, 0x56, 0x09, 0x0f, 0xd7, 0x0a, 0xaa, 0xf1, 0x3e, 0x42, 0x14, 0xcc, 0x83, 0x58, 0x52, - 0x10, 0xc4, 0xf2, 0x29, 0xf1, 0xa2, 0x71, 0x84, 0x61, 0x26, 0xa4, 0x66, 0x01, 0x2c, 0x97, 0xfd, - 0xd8, 0xbe, 0x8d, 0xde, 0x2a, 0x69, 0xc6, 0x22, 0x59, 0x04, 0xe9, 0xd3, 0xaf, 0xb3, 0xa8, 0xe9, - 0x83, 0x06, 0x8d, 0xfc, 0x54, 0xba, 0xef, 0xdd, 0xee, 0x63, 0xfb, 0xea, 0xf9, 0x97, 0x12, 0x5b, - 0x85, 0xdb, 0xef, 0x93, 0x03, 0xda, 0x21, 0x22, 0x31, 0x49, 0x4a, 0xb2, 0xc2, 0x8e, 0xf9, 0x33, - 0xf1, 0xdf, 0x52, 0x85, 0xfd, 0x66, 0xaa, 0xef, 0x1d, 0xfc, 0x63, 0xfb, 0x90, 0xfc, 0xd7, 0xd3, - 0xfe, 0xd5, 0xff, 0x43, 0x7d, 0xc2, 0x0d, 0x34, 0xca, 0xf3, 0x1b, 0xcb, 0xd1, 0xa6, 0x7c, 0x2b, - 0x0f, 0xb6, 0x86, 0x03, 0x02, 0x3a, 0xcd, 0xfb, 0x57, 0x93, 0x83, 0x27, 0x13, 0x60, 0x9a, 0x37, - 0x39, 0x94, 0xd2, 0x0b, 0x24, 0x74, 0x22, 0xaf, 0x3e, 0x32, 0x3d, 0xf0, 0x0a, 0x68, 0x5b, 0x66, - 0xd8, 0x44, 0x4e, 0x1e, 0x99, 0x1e, 0xf3, 0x09, 0x02, 0x34, 0x9d, 0xa4, 0x85, 0xc7, 0x30, 0xf9, - 0x24, 0xed, 0xf2, 0x44, 0xeb, 0xfc, 0x16, 0xd1, 0x0d, 0x34, 0xca, 0x43, 0x38, 0x79, 0x98, 0x09, - 0xaf, 0x2d, 0x0f, 0xfa, 0x84, 0xda, 0x06, 0x04, 0x54, 0xa2, 0x46, 0xd6, 0xc2, 0xc0, 0x3a, 0x90, - 0xe8, 0x00, 0x44, 0xe3, 0x18, 0x75, 0x27, 0x1d, 0xcf, 0x40, 0x70, 0x72, 0x17, 0x05, 0xd7, 0xe5, - 0x60, 0x35, 0x88, 0xd0, 0x04, 0x87, 0x4b, 0xbc, 0xa5, 0xc3, 0xfc, 0xae, 0x5b, 0x28, 0x7f, 0x97, - 0x6c, 0xb1, 0xb8, 0xca, 0x5c, 0x18, 0x9c, 0xba, 0xc1, 0x61, 0xe2, 0x8e, 0xa6, 0x4f, 0xa7, 0xfe, - 0x72, 0x3a, 0x9e, 0x5b, 0xe1, 0xe4, 0x2a, 0xfb, 0xd3, 0x68, 0x04, 0x54, 0x59, 0xf3, 0xb7, 0xd4, - 0x41, 0x81, 0xec, 0x85, 0x7b, 0xe9, 0x8e, 0x84, 0x4f, 0xa6, 0xfe, 0x58, 0x2e, 0x9a, 0x70, 0xe3, - 0xe4, 0x6a, 0xef, 0x73, 0x68, 0xac, 0x6c, 0x5b, 0xae, 0xe9, 0x7a, 0xc4, 0x6a, 0xf9, 0x06, 0xfb, - 0x04, 0x75, 0x58, 0x5a, 0x21, 0x58, 0xbc, 0xf2, 0x21, 0x50, 0x1f, 0xc4, 0x78, 0xf1, 0x4b, 0x68, - 0x14, 0x54, 0x0e, 0x71, 0xc8, 0xc2, 0x83, 0x2b, 0xab, 0x14, 0x18, 0x0d, 0x42, 0x0e, 0x49, 0xf1, - 0x3d, 0x94, 0x2f, 0xaf, 0x9b, 0x6d, 0xc3, 0x21, 0x16, 0x7f, 0xd1, 0xeb, 0xe9, 0xe4, 0xf4, 0x28, - 0x33, 0xf0, 0x2f, 0xd0, 0xb2, 0xea, 0xb4, 0x38, 0x9b, 0x74, 0xe9, 0x85, 0xc3, 0xa6, 0xff, 0x62, - 0x1a, 0xa1, 0x90, 0x01, 0x3f, 0x85, 0xd2, 0xfe, 0xcd, 0x4a, 0x16, 0x06, 0x22, 0x59, 0x50, 0x1a, - 0x86, 0x62, 0xde, 0xb7, 0xd3, 0xbb, 0xf6, 0xed, 0x7b, 0x28, 0xc7, 0x76, 0x94, 0x20, 0x52, 0x5b, - 0xc8, 0x01, 0xd0, 0xb7, 0xc2, 0x33, 0x40, 0xcf, 0x16, 0x8b, 0xe0, 0xd9, 0x49, 0x51, 0xcf, 0x4c, - 0xd8, 0x74, 0x0b, 0x0d, 0xc3, 0x5f, 0xf8, 0x2a, 0xca, 0x82, 0x16, 0x53, 0xb0, 0x4e, 0x84, 0xfb, - 0x89, 0x11, 0xfd, 0x01, 0x9e, 0x36, 0x53, 0xd9, 0xb6, 0x3c, 0x5a, 0x34, 0xd4, 0x7a, 0x9c, 0xeb, - 0x85, 0xc3, 0x24, 0xbd, 0x70, 0x98, 0xfa, 0xcf, 0xd2, 0x09, 0xa9, 0x60, 0x4e, 0x6e, 0x37, 0x79, - 0x05, 0x21, 0xb8, 0x41, 0x4b, 0xf5, 0xe9, 0x5f, 0xa8, 0x84, 0x5e, 0x02, 0x82, 0xc0, 0x6c, 0x25, - 0xb7, 0x3e, 0x24, 0x56, 0x7f, 0x35, 0x15, 0xcb, 0x1f, 0x72, 0x6c, 0x1f, 0x98, 0x94, 0xbe, 0xe5, - 0x98, 0x3f, 0x96, 0xf9, 0xcd, 0x74, 0x52, 0x36, 0x95, 0xe3, 0x69, 0xe2, 0xe1, 0xab, 0x5d, 0xd9, - 0x7d, 0xbc, 0xda, 0xf5, 0x1e, 0x9a, 0x8a, 0xe4, 0x18, 0xe1, 0xcf, 0xa3, 0x5c, 0x1d, 0x9c, 0xac, - 0xa4, 0xff, 0xdd, 0x6b, 0x89, 0x4c, 0xfd, 0xbf, 0xa9, 0xc1, 0x19, 0x66, 0x8e, 0xdc, 0x74, 0x12, - 0x14, 0x90, 0xf9, 0xe3, 0x51, 0xc0, 0x63, 0x58, 0x66, 0x1e, 0x6f, 0x05, 0x7c, 0x44, 0x06, 0x8f, - 0x6f, 0xb5, 0x02, 0x7e, 0x2c, 0xb5, 0x6b, 0x82, 0xa0, 0xa3, 0xd6, 0x81, 0xfa, 0x1f, 0x53, 0x89, - 0x89, 0x7c, 0x0e, 0x55, 0xaf, 0xd7, 0x50, 0x8e, 0x85, 0xad, 0xf0, 0x5a, 0x09, 0xa9, 0x8f, 0x29, - 0xb4, 0xdf, 0xab, 0xe1, 0x0c, 0x8b, 0x17, 0xd0, 0x08, 0xab, 0x83, 0xc1, 0x5b, 0xe3, 0x13, 0x03, - 0xb2, 0x09, 0x19, 0xfd, 0x06, 0x47, 0x8e, 0x56, 0x7f, 0x25, 0x15, 0xcb, 0x2b, 0x74, 0x84, 0xdf, - 0x76, 0xb0, 0xd7, 0x88, 0x7f, 0x3b, 0x9d, 0x9c, 0xd6, 0xe8, 0x08, 0x3f, 0xe4, 0x71, 0x6c, 0x57, - 0x1d, 0x6c, 0xde, 0x5a, 0x41, 0x93, 0xb2, 0x2e, 0xf8, 0xb4, 0x75, 0x25, 0x39, 0xb9, 0x53, 0x9f, - 0x5a, 0x44, 0x64, 0xa8, 0x1f, 0xa6, 0xe2, 0x19, 0x99, 0x8e, 0x7c, 0x7c, 0x3a, 0x98, 0xb5, 0xc8, - 0x9f, 0xf2, 0x11, 0x99, 0x6b, 0x1e, 0xc7, 0xa7, 0x7c, 0x44, 0x66, 0x8d, 0x83, 0x7d, 0xca, 0x4f, - 0xa4, 0xfb, 0x25, 0xb4, 0x3a, 0xf2, 0x0f, 0xfa, 0xa2, 0xa8, 0x64, 0x56, 0x33, 0xfe, 0x69, 0x4f, - 0xf5, 0xcb, 0x20, 0xd5, 0x47, 0x66, 0x4c, 0xce, 0xc1, 0xfa, 0x78, 0xa2, 0xb2, 0x3e, 0x22, 0x86, - 0x7c, 0x3c, 0x94, 0xf5, 0x11, 0xe9, 0x2a, 0x1f, 0x3d, 0x65, 0xfd, 0xfd, 0xf4, 0x5e, 0xb3, 0xa8, - 0x9d, 0x2a, 0x2f, 0xa6, 0xbc, 0x1f, 0x4a, 0xc7, 0xb3, 0xfb, 0x1d, 0xb9, 0x9a, 0xe6, 0x50, 0x8e, - 0xe7, 0x19, 0xec, 0xab, 0x1c, 0x86, 0xef, 0xe7, 0xd1, 0xf0, 0xef, 0x08, 0x1f, 0x67, 0xcd, 0xee, - 0xfd, 0x71, 0x56, 0xf5, 0x0f, 0x52, 0x91, 0x54, 0x78, 0x47, 0xb2, 0x85, 0x70, 0xa0, 0x29, 0x09, - 0xbf, 0xee, 0x6f, 0x66, 0x66, 0x23, 0xaf, 0x8c, 0x05, 0xdf, 0x53, 0x21, 0x9e, 0x6e, 0xb6, 0xa3, - 0xfc, 0xfc, 0xce, 0xfd, 0x2f, 0xa7, 0xd1, 0x99, 0x18, 0x29, 0xbe, 0x2a, 0xe5, 0x65, 0x81, 0x6d, - 0xc9, 0x48, 0x70, 0x36, 0xcb, 0xd0, 0xb2, 0x8f, 0x9d, 0xd4, 0xab, 0x28, 0x5b, 0xd1, 0xb7, 0xd8, - 0xb7, 0x0d, 0x33, 0x91, 0x86, 0xbe, 0x25, 0xee, 0xb8, 0x01, 0x1e, 0xaf, 0xa2, 0xf3, 0xec, 0x3c, - 0xc4, 0xb4, 0xad, 0x15, 0xb3, 0x43, 0x6a, 0xd6, 0xa2, 0xd9, 0x6e, 0x9b, 0x2e, 0x3f, 0x34, 0xbb, - 0xb1, 0xb3, 0x5d, 0xbc, 0xe6, 0xd9, 0x9e, 0xde, 0x6e, 0x12, 0x9f, 0xac, 0xe9, 0x99, 0x1d, 0xd2, - 0x34, 0xad, 0x66, 0x07, 0x28, 0x05, 0x91, 0xc9, 0xa2, 0x70, 0x8d, 0x3d, 0x83, 0xd6, 0x68, 0xe9, - 0x96, 0x45, 0x8c, 0x9a, 0x35, 0xbb, 0xe5, 0x11, 0x76, 0xd8, 0x96, 0x61, 0x5b, 0x82, 0xec, 0xee, - 0x35, 0x43, 0x53, 0xc1, 0xab, 0x94, 0x40, 0x4b, 0x60, 0x52, 0x7f, 0x29, 0x9b, 0x90, 0x05, 0xf1, - 0x18, 0x99, 0x8f, 0xdf, 0xd2, 0xd9, 0x5d, 0x5a, 0xfa, 0x26, 0x1a, 0x79, 0x87, 0x38, 0xb0, 0xbf, - 0x35, 0x1c, 0xbe, 0x0f, 0xff, 0x90, 0x81, 0xc4, 0x13, 0x1a, 0x4e, 0x85, 0xdb, 0x68, 0x7a, 0x85, - 0x36, 0x53, 0x72, 0x63, 0xe6, 0x0e, 0xd0, 0x98, 0x03, 0xe4, 0xe1, 0x77, 0xd1, 0x45, 0xc0, 0x26, - 0x34, 0xeb, 0x08, 0x14, 0x05, 0xd9, 0xc4, 0x58, 0x51, 0xc9, 0x8d, 0xdb, 0x8f, 0x1f, 0x7f, 0x11, - 0x8d, 0x07, 0x1d, 0xc4, 0x24, 0x2e, 0x3f, 0xb9, 0x18, 0xd0, 0xcf, 0x58, 0xbe, 0x2d, 0x0a, 0x86, - 0x10, 0x2d, 0x39, 0x67, 0x93, 0x24, 0x4b, 0xfd, 0xf7, 0xa9, 0x41, 0x79, 0x2f, 0x8f, 0x7c, 0x54, - 0x7e, 0x1d, 0x8d, 0x18, 0xec, 0xa3, 0xb8, 0x4d, 0x0d, 0xce, 0x8c, 0xc9, 0x48, 0x35, 0x9f, 0x47, - 0xfd, 0x0f, 0xa9, 0x81, 0xe9, 0x36, 0x8f, 0xfb, 0xe7, 0xfd, 0x50, 0xa6, 0xcf, 0xe7, 0xf1, 0x41, - 0xf4, 0x3a, 0x2a, 0x98, 0x96, 0x47, 0xd6, 0xd8, 0xfb, 0x2e, 0xcd, 0x30, 0xe1, 0x91, 0x36, 0x25, - 0xc0, 0xa1, 0x77, 0xdd, 0x46, 0x17, 0xfc, 0xc0, 0x42, 0xc7, 0x8f, 0xc0, 0x72, 0x9b, 0x3d, 0xc7, - 0x64, 0xfd, 0x52, 0x3b, 0xe7, 0x46, 0xc2, 0xb3, 0xdc, 0x7b, 0x8e, 0x49, 0x0b, 0xd0, 0xbd, 0x75, - 0x62, 0xe9, 0xcd, 0x4d, 0xdb, 0xd9, 0x80, 0xa4, 0x8e, 0xac, 0x73, 0x6a, 0x53, 0x0c, 0x7e, 0xdf, - 0x07, 0xe3, 0x67, 0xd0, 0xc4, 0x5a, 0xbb, 0x47, 0x82, 0x34, 0x7a, 0xec, 0xac, 0x4f, 0x1b, 0xa7, - 0xc0, 0xe0, 0x84, 0xe4, 0x32, 0x42, 0x40, 0xe4, 0x41, 0x32, 0x54, 0x38, 0xd8, 0xd3, 0x46, 0x29, - 0x64, 0x85, 0x37, 0xd7, 0x34, 0xb3, 0x6a, 0xa6, 0xa4, 0x66, 0xdb, 0xb6, 0xd6, 0x9a, 0x1e, 0x71, - 0x3a, 0x50, 0x51, 0x08, 0x4e, 0xd4, 0x2e, 0x00, 0x05, 0x1c, 0x9d, 0xb8, 0x0b, 0xb6, 0xb5, 0xb6, - 0x42, 0x9c, 0x0e, 0xad, 0xea, 0x0d, 0x84, 0x79, 0x55, 0x1d, 0xd8, 0xf4, 0x60, 0x1f, 0x07, 0x71, - 0x8a, 0x1a, 0xff, 0x08, 0xb6, 0x1b, 0x02, 0x1f, 0x56, 0x44, 0x63, 0x2c, 0x97, 0x18, 0x53, 0x1a, - 0x84, 0x2a, 0x6a, 0x88, 0x81, 0x40, 0x5f, 0x17, 0x10, 0x8f, 0x5e, 0x60, 0x51, 0xd3, 0x1a, 0xff, - 0xf5, 0xdc, 0xb3, 0x68, 0x0c, 0xca, 0x2e, 0xc1, 0xd3, 0x60, 0x78, 0x1c, 0xe5, 0x97, 0x67, 0x1b, - 0x55, 0xed, 0x9d, 0x6a, 0xa5, 0x30, 0x84, 0x11, 0xca, 0x55, 0xaa, 0x4b, 0xb5, 0x6a, 0xa5, 0x90, - 0x7a, 0xee, 0x7f, 0xa5, 0x10, 0x6a, 0xcc, 0xad, 0xd4, 0x39, 0xe1, 0x18, 0x1a, 0xa9, 0x2d, 0xbd, - 0x53, 0x5a, 0xa8, 0x51, 0xba, 0x3c, 0xca, 0x2e, 0xd7, 0xab, 0x4b, 0x85, 0x14, 0x1e, 0x45, 0xc3, - 0xe5, 0x85, 0xe5, 0x46, 0xb5, 0x90, 0xa6, 0x40, 0xad, 0x5a, 0xaa, 0x14, 0x32, 0x14, 0x78, 0x5f, - 0xab, 0xad, 0x54, 0x0b, 0x59, 0xfa, 0xe7, 0x42, 0x63, 0xa5, 0xb4, 0x52, 0x18, 0xa6, 0x7f, 0xce, - 0xc1, 0x9f, 0x39, 0x2a, 0xac, 0x51, 0x5d, 0x81, 0x1f, 0x23, 0xb4, 0x0a, 0x73, 0xfe, 0xaf, 0x3c, - 0x45, 0x51, 0xd1, 0x95, 0x9a, 0x56, 0x18, 0xa5, 0x3f, 0xa8, 0x48, 0xfa, 0x03, 0xd1, 0xca, 0x69, - 0xd5, 0xc5, 0xe5, 0x77, 0xaa, 0x85, 0x31, 0x2a, 0x6b, 0xf1, 0x2e, 0x05, 0x8f, 0xd3, 0x3f, 0xb5, - 0x45, 0xfa, 0xe7, 0x04, 0x95, 0xa4, 0x55, 0x4b, 0x0b, 0xf5, 0xd2, 0xca, 0x7c, 0x61, 0x92, 0xd6, - 0x07, 0x64, 0x4e, 0x31, 0xce, 0xa5, 0xd2, 0x62, 0xb5, 0x50, 0xe0, 0x34, 0x95, 0x85, 0xda, 0xd2, - 0xdd, 0xc2, 0x19, 0xa8, 0xc8, 0xbb, 0x8b, 0xf0, 0x03, 0x53, 0x06, 0xf8, 0xeb, 0xec, 0x73, 0xdf, - 0x86, 0x72, 0xcb, 0x0d, 0x38, 0x55, 0xbc, 0x88, 0xce, 0x2e, 0x37, 0x9a, 0x2b, 0xef, 0xd6, 0xab, - 0xcd, 0x7b, 0x4b, 0x8d, 0x7a, 0xb5, 0x5c, 0x9b, 0xab, 0x81, 0xaa, 0xce, 0xa0, 0x09, 0x1f, 0xb1, - 0x50, 0x5b, 0xba, 0xf7, 0x85, 0x42, 0x4a, 0x04, 0x2d, 0x96, 0xca, 0xcb, 0x8d, 0x42, 0x1a, 0x9f, - 0x45, 0x53, 0x3e, 0xe8, 0x7e, 0x6d, 0xa9, 0xb2, 0x7c, 0xbf, 0x51, 0xc8, 0x3c, 0xf7, 0xd0, 0x4f, - 0x47, 0xbe, 0xec, 0x98, 0x6b, 0xa6, 0x85, 0x2f, 0xa3, 0x27, 0x2a, 0xd5, 0x77, 0x6a, 0xe5, 0x6a, - 0x73, 0x59, 0xab, 0xdd, 0xa9, 0x2d, 0x45, 0x4a, 0x3a, 0x8f, 0xce, 0xc8, 0xe8, 0x52, 0xbd, 0x56, - 0x48, 0xe1, 0x0b, 0x08, 0xcb, 0xe0, 0xb7, 0x4a, 0x8b, 0x73, 0x85, 0x34, 0x56, 0xd0, 0x39, 0x19, - 0x5e, 0x5b, 0x5a, 0xb9, 0xb7, 0x54, 0x2d, 0x64, 0x9e, 0xfb, 0x1b, 0x29, 0x74, 0x3e, 0xf1, 0x72, - 0x09, 0x56, 0xd1, 0x95, 0xea, 0x42, 0xa9, 0xb1, 0x52, 0x2b, 0x37, 0xaa, 0x25, 0xad, 0x3c, 0xdf, - 0x2c, 0x97, 0x56, 0xaa, 0x77, 0x96, 0xb5, 0x77, 0x9b, 0x77, 0xaa, 0x4b, 0x55, 0xad, 0xb4, 0x50, - 0x18, 0xc2, 0xcf, 0xa0, 0x62, 0x1f, 0x9a, 0x46, 0xb5, 0x7c, 0x4f, 0xab, 0xad, 0xbc, 0x5b, 0x48, - 0xe1, 0xa7, 0xd1, 0xe5, 0xbe, 0x44, 0xf4, 0x77, 0x21, 0x8d, 0xaf, 0xa0, 0xe9, 0x7e, 0x24, 0x6f, - 0x2f, 0x14, 0x32, 0xcf, 0xfd, 0xa5, 0x14, 0xc2, 0xf1, 0xdb, 0x01, 0xf8, 0x29, 0x74, 0x89, 0xda, - 0x45, 0xb3, 0x7f, 0x05, 0x9f, 0x46, 0x97, 0x13, 0x29, 0x84, 0xea, 0x15, 0xd1, 0x93, 0x7d, 0x48, - 0x78, 0xe5, 0x2e, 0x21, 0x25, 0x99, 0x80, 0x56, 0x6d, 0xb6, 0xf2, 0xe1, 0x7f, 0xba, 0x32, 0xf4, - 0xe1, 0xef, 0x5c, 0x49, 0xfd, 0xc6, 0xef, 0x5c, 0x49, 0xfd, 0xf6, 0xef, 0x5c, 0x49, 0x7d, 0xf1, - 0xd6, 0x7e, 0x2e, 0x4f, 0xb0, 0x41, 0x61, 0x35, 0x07, 0x61, 0xc2, 0x2f, 0xfe, 0xff, 0x00, 0x00, - 0x00, 0xff, 0xff, 0x3b, 0x82, 0xd0, 0x37, 0x4a, 0x19, 0x01, 0x00, + // 13074 bytes of a gzipped FileDescriptorProto + 0x1f, 0x8b, 0x08, 0x00, 0x00, 0x00, 0x00, 0x00, 0x02, 0xff, 0xec, 0xbd, 0x7b, 0x6c, 0x24, 0x47, + 0x7a, 0x18, 0xce, 0x79, 0x70, 0x66, 0x58, 0x7c, 0x0d, 0x6b, 0x5f, 0x2d, 0x6a, 0x77, 0x47, 0x6a, + 0xdd, 0xad, 0x76, 0x75, 0x2b, 0xee, 0x69, 0xb5, 0x27, 0x9d, 0x74, 0xd2, 0x49, 0xc3, 0x99, 0xe1, + 0x72, 0xb4, 0x7c, 0xa9, 0x87, 0xab, 0x3d, 0xdd, 0xf9, 0x34, 0x6e, 0x4e, 0xd7, 0x92, 0x2d, 0xce, + 0x74, 0xcf, 0x75, 0xf7, 0x2c, 0x97, 0xfa, 0xfd, 0x92, 0xf8, 0x12, 0x3f, 0x03, 0xdb, 0x30, 0x1c, + 0x04, 0x0e, 0x90, 0x00, 0xb1, 0x13, 0x04, 0x70, 0x0c, 0xc7, 0x8e, 0x9d, 0xc0, 0x8f, 0x38, 0x46, + 0xe2, 0xdc, 0x25, 0x91, 0x73, 0xb6, 0x63, 0x27, 0x81, 0x03, 0xe4, 0xc1, 0x73, 0x1c, 0x38, 0x7f, + 0x10, 0x09, 0x60, 0x20, 0x46, 0x72, 0x71, 0x9e, 0xa8, 0xaf, 0xaa, 0xbb, 0xab, 0xba, 0x7b, 0x86, + 0xaf, 0x3d, 0x53, 0x14, 0xf7, 0x9f, 0x5d, 0xce, 0xf7, 0xaa, 0xea, 0xaf, 0xbe, 0xaa, 0xfa, 0xaa, + 0xea, 0xab, 0xaf, 0xd0, 0x35, 0x8f, 0xb4, 0x49, 0xd7, 0x76, 0xbc, 0x1b, 0x6d, 0xb2, 0xae, 0xb7, + 0xb6, 0x6f, 0x78, 0xdb, 0x5d, 0xe2, 0xde, 0x20, 0x0f, 0x88, 0xe5, 0xf9, 0xff, 0xcd, 0x74, 0x1d, + 0xdb, 0xb3, 0x71, 0x8e, 0xfd, 0x9a, 0x3e, 0xbb, 0x6e, 0xaf, 0xdb, 0x00, 0xba, 0x41, 0xff, 0x62, + 0xd8, 0xe9, 0x8b, 0xeb, 0xb6, 0xbd, 0xde, 0x26, 0x37, 0xe0, 0xd7, 0x5a, 0xef, 0xfe, 0x0d, 0xd7, + 0x73, 0x7a, 0x2d, 0x8f, 0x63, 0x4b, 0x51, 0xac, 0x67, 0x76, 0x88, 0xeb, 0xe9, 0x9d, 0x2e, 0x27, + 0xb8, 0x1c, 0x25, 0xd8, 0x72, 0xf4, 0x6e, 0x97, 0x38, 0xbc, 0xf0, 0xe9, 0xa7, 0x93, 0xeb, 0x09, + 0xff, 0x72, 0x92, 0xe7, 0x93, 0x49, 0x7c, 0x41, 0x11, 0x89, 0xea, 0x8f, 0xa6, 0x51, 0x61, 0x91, + 0x78, 0xba, 0xa1, 0x7b, 0x3a, 0xbe, 0x88, 0x86, 0xeb, 0x96, 0x41, 0x1e, 0x2a, 0xa9, 0xa7, 0x52, + 0x57, 0x33, 0xb3, 0xb9, 0xdd, 0x9d, 0x52, 0x9a, 0x98, 0x1a, 0x03, 0xe2, 0x4b, 0x28, 0xbb, 0xba, + 0xdd, 0x25, 0x4a, 0xfa, 0xa9, 0xd4, 0xd5, 0x91, 0xd9, 0x91, 0xdd, 0x9d, 0xd2, 0x30, 0xe8, 0x42, + 0x03, 0x30, 0x7e, 0x1a, 0xa5, 0xeb, 0x55, 0x25, 0x03, 0xc8, 0xa9, 0xdd, 0x9d, 0xd2, 0x78, 0xcf, + 0x34, 0xae, 0xdb, 0x1d, 0xd3, 0x23, 0x9d, 0xae, 0xb7, 0xad, 0xa5, 0xeb, 0x55, 0x7c, 0x05, 0x65, + 0x2b, 0xb6, 0x41, 0x94, 0x2c, 0x10, 0xe1, 0xdd, 0x9d, 0xd2, 0x44, 0xcb, 0x36, 0x88, 0x40, 0x05, + 0x78, 0xfc, 0x26, 0xca, 0xae, 0x9a, 0x1d, 0xa2, 0x0c, 0x3f, 0x95, 0xba, 0x3a, 0x7a, 0x73, 0x7a, + 0x86, 0x69, 0x65, 0xc6, 0xd7, 0xca, 0xcc, 0xaa, 0xaf, 0xb6, 0xd9, 0xe2, 0x87, 0x3b, 0xa5, 0xa1, + 0xdd, 0x9d, 0x52, 0x96, 0x6a, 0xf2, 0x47, 0xbe, 0x59, 0x4a, 0x69, 0xc0, 0x89, 0x5f, 0x43, 0xa3, + 0x95, 0x76, 0xcf, 0xf5, 0x88, 0xb3, 0xa4, 0x77, 0x88, 0x92, 0x83, 0x02, 0xa7, 0x77, 0x77, 0x4a, + 0xe7, 0x5b, 0x0c, 0xdc, 0xb4, 0xf4, 0x8e, 0x58, 0xb0, 0x48, 0xae, 0xfe, 0x52, 0x0a, 0x4d, 0x36, + 0x88, 0xeb, 0x9a, 0xb6, 0x15, 0xe8, 0xe6, 0x93, 0x68, 0x84, 0x83, 0xea, 0x55, 0xd0, 0xcf, 0xc8, + 0x6c, 0x7e, 0x77, 0xa7, 0x94, 0x71, 0x4d, 0x43, 0x0b, 0x31, 0xf8, 0xd3, 0x28, 0x7f, 0xcf, 0xf4, + 0x36, 0x16, 0xe7, 0xca, 0x5c, 0x4f, 0xe7, 0x77, 0x77, 0x4a, 0x78, 0xcb, 0xf4, 0x36, 0x9a, 0x9d, + 0xfb, 0xba, 0x50, 0xa0, 0x4f, 0x86, 0x17, 0x50, 0x71, 0xc5, 0x31, 0x1f, 0xe8, 0x1e, 0xb9, 0x43, + 0xb6, 0x57, 0xec, 0xb6, 0xd9, 0xda, 0xe6, 0x5a, 0x7c, 0x6a, 0x77, 0xa7, 0x74, 0xb1, 0xcb, 0x70, + 0xcd, 0x4d, 0xb2, 0xdd, 0xec, 0x02, 0x56, 0x10, 0x12, 0xe3, 0x54, 0xbf, 0x36, 0x8c, 0xc6, 0xee, + 0xba, 0xc4, 0x09, 0xea, 0x7d, 0x05, 0x65, 0xe9, 0x6f, 0x5e, 0x65, 0xd0, 0x79, 0xcf, 0x25, 0x8e, + 0xa8, 0x73, 0x8a, 0xc7, 0xd7, 0xd0, 0xf0, 0x82, 0xbd, 0x6e, 0x5a, 0xbc, 0xda, 0x67, 0x76, 0x77, + 0x4a, 0x93, 0x6d, 0x0a, 0x10, 0x28, 0x19, 0x05, 0xfe, 0x3c, 0x1a, 0xab, 0x77, 0xa8, 0x0d, 0xd9, + 0x96, 0xee, 0xd9, 0x0e, 0xaf, 0x2d, 0x68, 0xd7, 0x14, 0xe0, 0x02, 0xa3, 0x44, 0x8f, 0x5f, 0x45, + 0xa8, 0x7c, 0xaf, 0xa1, 0xd9, 0x6d, 0x52, 0xd6, 0x96, 0xb8, 0x31, 0x00, 0xb7, 0xbe, 0xe5, 0x36, + 0x1d, 0xbb, 0x4d, 0x9a, 0xba, 0x23, 0x16, 0x2b, 0x50, 0xe3, 0x1a, 0x9a, 0x28, 0xb7, 0x5a, 0xc4, + 0x75, 0x35, 0xf2, 0x95, 0x1e, 0x71, 0x3d, 0x57, 0x19, 0x7e, 0x2a, 0x73, 0x75, 0x64, 0xf6, 0xd2, + 0xee, 0x4e, 0xe9, 0x09, 0x1d, 0x30, 0x4d, 0x87, 0xa3, 0x04, 0x11, 0x11, 0x26, 0x3c, 0x8b, 0xc6, + 0xcb, 0x1f, 0xf4, 0x1c, 0x52, 0x37, 0x88, 0xe5, 0x99, 0xde, 0x36, 0xb7, 0x90, 0x8b, 0xbb, 0x3b, + 0x25, 0x45, 0xa7, 0x88, 0xa6, 0xc9, 0x31, 0x82, 0x10, 0x99, 0x05, 0x2f, 0xa3, 0xa9, 0xdb, 0x95, + 0x95, 0x06, 0x71, 0x1e, 0x98, 0x2d, 0x52, 0x6e, 0xb5, 0xec, 0x9e, 0xe5, 0x29, 0x79, 0x90, 0xf3, + 0xf4, 0xee, 0x4e, 0xe9, 0xd2, 0x7a, 0xab, 0xdb, 0x74, 0x19, 0xb6, 0xa9, 0x33, 0xb4, 0x20, 0x2c, + 0xce, 0x8b, 0xbf, 0x88, 0xc6, 0x57, 0x1d, 0x6a, 0x85, 0x46, 0x95, 0x50, 0xb8, 0x52, 0x00, 0xfb, + 0x3f, 0x3f, 0xc3, 0x07, 0x20, 0x06, 0xf5, 0x5b, 0x96, 0x55, 0xd6, 0x63, 0x0c, 0x4d, 0x03, 0x70, + 0x62, 0x65, 0x25, 0x51, 0x98, 0x20, 0x85, 0x7e, 0xbc, 0xe9, 0x10, 0x23, 0x66, 0x6d, 0x23, 0x50, + 0xe7, 0x6b, 0xbb, 0x3b, 0xa5, 0x4f, 0x3a, 0x9c, 0xa6, 0x39, 0xd0, 0xec, 0xfa, 0x8a, 0xc2, 0x35, + 0x54, 0xa0, 0xd6, 0x74, 0xc7, 0xb4, 0x0c, 0x05, 0x3d, 0x95, 0xba, 0x3a, 0x71, 0xb3, 0xe8, 0xd7, + 0xde, 0x87, 0xcf, 0x5e, 0xd8, 0xdd, 0x29, 0x9d, 0xa1, 0x36, 0xd8, 0xdc, 0x34, 0x2d, 0x71, 0x88, + 0x08, 0x58, 0xd5, 0xbf, 0x93, 0x45, 0x13, 0x54, 0x39, 0x82, 0x1d, 0x97, 0x69, 0x97, 0xa4, 0x10, + 0xda, 0x43, 0xdd, 0xae, 0xde, 0x22, 0xdc, 0xa4, 0x41, 0x9c, 0xe5, 0x03, 0x05, 0x71, 0x51, 0x7a, + 0x7c, 0x0d, 0x15, 0x18, 0xa8, 0x5e, 0xe5, 0x56, 0x3e, 0xbe, 0xbb, 0x53, 0x1a, 0x71, 0x01, 0xd6, + 0x34, 0x0d, 0x2d, 0x40, 0x53, 0x33, 0x63, 0x7f, 0xcf, 0xdb, 0xae, 0x47, 0x85, 0x73, 0x23, 0x07, + 0x33, 0xe3, 0x0c, 0x1b, 0x1c, 0x25, 0x9a, 0x99, 0xcc, 0x84, 0x5f, 0x41, 0x88, 0x41, 0xca, 0x86, + 0xe1, 0x70, 0x4b, 0x7f, 0x62, 0x77, 0xa7, 0x74, 0x8e, 0x8b, 0xd0, 0x0d, 0x43, 0xec, 0x26, 0x02, + 0x31, 0xee, 0xa0, 0x31, 0xf6, 0x6b, 0x41, 0x5f, 0x23, 0x6d, 0x66, 0xe6, 0xa3, 0x37, 0xaf, 0xfa, + 0xda, 0x94, 0xb5, 0x33, 0x23, 0x92, 0xd6, 0x2c, 0xcf, 0xd9, 0x9e, 0x2d, 0xf1, 0x91, 0xf1, 0x02, + 0x2f, 0xaa, 0x0d, 0x38, 0xb1, 0x4f, 0x8a, 0x3c, 0x74, 0xc0, 0x9c, 0xb3, 0x9d, 0x2d, 0xdd, 0x31, + 0x88, 0x31, 0xbb, 0x2d, 0x0e, 0x98, 0xf7, 0x7d, 0x70, 0x73, 0x4d, 0xb4, 0x01, 0x91, 0x1c, 0x57, + 0xd0, 0x38, 0x93, 0xd6, 0xe8, 0xad, 0x41, 0xdb, 0xe7, 0x63, 0xda, 0x72, 0x7b, 0x6b, 0xd1, 0xf6, + 0x96, 0x79, 0xa6, 0xdf, 0x40, 0x53, 0xb1, 0xcf, 0xc0, 0x45, 0x94, 0xd9, 0x24, 0xdb, 0xac, 0xa9, + 0x35, 0xfa, 0x27, 0x3e, 0x8b, 0x86, 0x1f, 0xe8, 0xed, 0x1e, 0x9f, 0x87, 0x34, 0xf6, 0xe3, 0xd5, + 0xf4, 0x67, 0x53, 0x74, 0xd8, 0xc6, 0x15, 0xdb, 0xb2, 0x48, 0xcb, 0x13, 0x47, 0xee, 0x97, 0xd0, + 0xc8, 0x82, 0xdd, 0xd2, 0xdb, 0xd0, 0x06, 0xcc, 0x66, 0x94, 0xdd, 0x9d, 0xd2, 0x59, 0xaa, 0xfc, + 0x99, 0x36, 0xc5, 0x08, 0x75, 0x0a, 0x49, 0x69, 0xe3, 0x69, 0xa4, 0x63, 0x7b, 0x04, 0x18, 0xd3, + 0x61, 0xe3, 0x01, 0xa3, 0x03, 0x28, 0xb1, 0xf1, 0x42, 0x62, 0x7c, 0x03, 0x15, 0x56, 0xe8, 0x64, + 0xd5, 0xb2, 0xdb, 0xdc, 0x70, 0x60, 0x3c, 0x85, 0x09, 0x4c, 0x34, 0x78, 0x9f, 0x48, 0x9d, 0x47, + 0x13, 0x95, 0xb6, 0x49, 0x2c, 0x4f, 0xac, 0x35, 0xed, 0x0e, 0xe5, 0x75, 0x62, 0x79, 0x62, 0xad, + 0xa1, 0xe3, 0xe8, 0x14, 0x2a, 0xd6, 0x3a, 0x20, 0x55, 0x7f, 0x2b, 0x83, 0x9e, 0xb8, 0xd3, 0x5b, + 0x23, 0x8e, 0x45, 0x3c, 0xe2, 0xf2, 0x59, 0x2d, 0x90, 0xba, 0x84, 0xa6, 0x62, 0x48, 0x2e, 0x1d, + 0x66, 0x9b, 0xcd, 0x00, 0xd9, 0xe4, 0x13, 0xa5, 0x38, 0x64, 0xc5, 0x58, 0xf1, 0x3c, 0x9a, 0x0c, + 0x81, 0xb4, 0x12, 0xae, 0x92, 0x86, 0xf1, 0xf8, 0xf2, 0xee, 0x4e, 0x69, 0x5a, 0x90, 0x46, 0xab, + 0x2d, 0x5a, 0x5f, 0x94, 0x0d, 0xdf, 0x41, 0xc5, 0x10, 0x74, 0xdb, 0xb1, 0x7b, 0x5d, 0x57, 0xc9, + 0x80, 0xa8, 0xd2, 0xee, 0x4e, 0xe9, 0x49, 0x41, 0xd4, 0x3a, 0x20, 0xc5, 0x59, 0x30, 0xca, 0x88, + 0xbf, 0x3b, 0x25, 0x4a, 0xe3, 0x3d, 0x28, 0x0b, 0x3d, 0xe8, 0x65, 0xbf, 0x07, 0xf5, 0x55, 0xd2, + 0x4c, 0x94, 0x93, 0x77, 0xa8, 0x48, 0x35, 0x62, 0x1d, 0x2a, 0x56, 0xe2, 0x74, 0x05, 0x9d, 0x4b, + 0x94, 0x75, 0x20, 0xab, 0xfe, 0x83, 0x8c, 0x28, 0x65, 0xc5, 0x36, 0x82, 0xc6, 0x5c, 0x16, 0x1b, + 0x73, 0xc5, 0x36, 0xc0, 0xd5, 0x49, 0x85, 0x13, 0x90, 0x50, 0xd9, 0xae, 0x6d, 0x44, 0x3d, 0x9e, + 0x38, 0x2f, 0x7e, 0x0f, 0x9d, 0x8f, 0x01, 0xd9, 0x50, 0xcb, 0xac, 0xff, 0xca, 0xee, 0x4e, 0x49, + 0x4d, 0x90, 0x1a, 0x1d, 0x79, 0xfb, 0x48, 0xc1, 0x3a, 0xba, 0x20, 0x68, 0xdd, 0xb6, 0x3c, 0xdd, + 0xb4, 0xb8, 0x87, 0xc6, 0x7a, 0xc9, 0xb3, 0xbb, 0x3b, 0xa5, 0x67, 0x44, 0x1b, 0xf4, 0x69, 0xa2, + 0x95, 0xef, 0x27, 0x07, 0x1b, 0x48, 0x49, 0x40, 0xd5, 0x3b, 0xfa, 0xba, 0xef, 0x76, 0x5e, 0xdd, + 0xdd, 0x29, 0x7d, 0x22, 0xb1, 0x0c, 0x93, 0x52, 0x89, 0xd3, 0x5c, 0x3f, 0x49, 0x58, 0x43, 0x38, + 0xc4, 0x2d, 0xd9, 0x06, 0x81, 0x6f, 0x18, 0x06, 0xf9, 0xea, 0xee, 0x4e, 0xe9, 0xb2, 0x20, 0xdf, + 0xb2, 0x0d, 0x12, 0xad, 0x7e, 0x02, 0xb7, 0xfa, 0x4b, 0x19, 0x74, 0xb9, 0x51, 0x5e, 0x5c, 0xa8, + 0x1b, 0xbe, 0x5f, 0xb0, 0xe2, 0xd8, 0x0f, 0x4c, 0x43, 0xe8, 0xbd, 0x6b, 0xe8, 0x42, 0x04, 0x55, + 0x03, 0x57, 0x24, 0xf0, 0x48, 0xe1, 0xdb, 0x7c, 0x9f, 0xa3, 0xcb, 0x69, 0x9a, 0xcc, 0x5f, 0x69, + 0x4a, 0xee, 0x78, 0x3f, 0x41, 0xb4, 0x8d, 0x22, 0xa8, 0xc6, 0x86, 0xed, 0x78, 0xad, 0x9e, 0xc7, + 0x8d, 0x00, 0xda, 0x28, 0x56, 0x86, 0xcb, 0x89, 0x06, 0x14, 0xe1, 0xcb, 0xc1, 0x3f, 0x90, 0x42, + 0xc5, 0xb2, 0xe7, 0x39, 0xe6, 0x5a, 0xcf, 0x23, 0x8b, 0x7a, 0xb7, 0x6b, 0x5a, 0xeb, 0xd0, 0xd7, + 0x47, 0x6f, 0xbe, 0x16, 0xcc, 0x6f, 0x03, 0x35, 0x31, 0x13, 0x65, 0x17, 0xba, 0xa8, 0xee, 0xa3, + 0x9a, 0x1d, 0x86, 0x13, 0xbb, 0x68, 0x94, 0x8f, 0x76, 0xd1, 0x44, 0x59, 0x07, 0xea, 0xa2, 0x3f, + 0x9a, 0x41, 0x17, 0x97, 0x37, 0x3d, 0x5d, 0x23, 0xae, 0xdd, 0x73, 0x5a, 0xc4, 0xbd, 0xdb, 0x35, + 0x74, 0x8f, 0x84, 0x3d, 0xb5, 0x84, 0x86, 0xcb, 0x86, 0x41, 0x0c, 0x10, 0x37, 0xcc, 0xd6, 0x4e, + 0x3a, 0x05, 0x68, 0x0c, 0x8e, 0x3f, 0x89, 0xf2, 0x9c, 0x07, 0xa4, 0x0f, 0xcf, 0x8e, 0xee, 0xee, + 0x94, 0xf2, 0x3d, 0x06, 0xd2, 0x7c, 0x1c, 0x25, 0xab, 0x92, 0x36, 0xa1, 0x64, 0x99, 0x90, 0xcc, + 0x60, 0x20, 0xcd, 0xc7, 0xe1, 0xb7, 0xd1, 0x04, 0x88, 0x0d, 0xea, 0xc3, 0xc7, 0xbe, 0xb3, 0xbe, + 0x76, 0xc5, 0xca, 0xb2, 0xa9, 0x09, 0x6a, 0xd3, 0x74, 0x7c, 0x06, 0x2d, 0x22, 0x00, 0xdf, 0x43, + 0x45, 0x5e, 0x89, 0x50, 0xe8, 0xf0, 0x00, 0xa1, 0xe7, 0x76, 0x77, 0x4a, 0x53, 0xbc, 0xfe, 0x82, + 0xd8, 0x98, 0x10, 0x2a, 0x98, 0x57, 0x3b, 0x14, 0x9c, 0xdb, 0x4b, 0x30, 0xff, 0x62, 0x51, 0x70, + 0x54, 0x88, 0xfa, 0x2e, 0x1a, 0x13, 0x19, 0xf1, 0x79, 0x58, 0x9f, 0xb2, 0x7e, 0x02, 0x2b, 0x5b, + 0xd3, 0x80, 0x45, 0xe9, 0x0b, 0x68, 0xb4, 0x4a, 0xdc, 0x96, 0x63, 0x76, 0xa9, 0xd7, 0xc0, 0x8d, + 0x7c, 0x72, 0x77, 0xa7, 0x34, 0x6a, 0x84, 0x60, 0x4d, 0xa4, 0x51, 0xff, 0x5b, 0x0a, 0x9d, 0xa7, + 0xb2, 0xcb, 0xae, 0x6b, 0xae, 0x5b, 0x1d, 0x71, 0xda, 0xbe, 0x8e, 0x72, 0x0d, 0x28, 0x8f, 0x97, + 0x74, 0x76, 0x77, 0xa7, 0x54, 0x64, 0x35, 0x10, 0xec, 0x90, 0xd3, 0x04, 0x8b, 0xb3, 0xf4, 0x1e, + 0x8b, 0x33, 0xea, 0x8e, 0x7a, 0xba, 0xe3, 0x99, 0xd6, 0x7a, 0xc3, 0xd3, 0xbd, 0x9e, 0x2b, 0xb9, + 0xa3, 0x1c, 0xd3, 0x74, 0x01, 0x25, 0xb9, 0xa3, 0x12, 0x13, 0x7e, 0x03, 0x8d, 0xd5, 0x2c, 0x23, + 0x14, 0xc2, 0x06, 0xc4, 0x27, 0xa9, 0x97, 0x48, 0x00, 0x1e, 0x17, 0x21, 0x31, 0xa8, 0x7f, 0x2b, + 0x85, 0x14, 0xb6, 0x92, 0x5a, 0x30, 0x5d, 0x6f, 0x91, 0x74, 0xd6, 0x84, 0xd1, 0x69, 0xce, 0x5f, + 0x9a, 0x51, 0x9c, 0x30, 0x17, 0x81, 0x2b, 0xc0, 0x97, 0x66, 0x6d, 0xd3, 0xf5, 0xa2, 0x83, 0x61, + 0x84, 0x0b, 0xd7, 0x51, 0x9e, 0x49, 0x66, 0xbe, 0xc4, 0xe8, 0x4d, 0xc5, 0x37, 0x84, 0x68, 0xd1, + 0xcc, 0x18, 0x3a, 0x8c, 0x58, 0x5c, 0x5b, 0x73, 0x7e, 0xf5, 0x6f, 0xa7, 0x51, 0x31, 0xca, 0x84, + 0xef, 0xa1, 0xc2, 0x5b, 0xb6, 0x69, 0x11, 0x63, 0xd9, 0x82, 0x1a, 0x0e, 0xde, 0x61, 0xf0, 0xfd, + 0xe8, 0x33, 0xef, 0x03, 0x4f, 0xd3, 0x16, 0x56, 0xa6, 0xb0, 0xe1, 0x10, 0x08, 0xc3, 0x5f, 0x44, + 0x23, 0xd4, 0x07, 0x7c, 0x00, 0x92, 0xd3, 0x7b, 0x4a, 0x7e, 0x8a, 0x4b, 0x3e, 0xeb, 0x30, 0xa6, + 0xb8, 0xe8, 0x50, 0x1c, 0xb5, 0x2b, 0x8d, 0xe8, 0xae, 0x6d, 0xf1, 0x96, 0x07, 0xbb, 0x72, 0x00, + 0x22, 0xda, 0x15, 0xa3, 0xa1, 0xae, 0x2b, 0xfb, 0x58, 0x68, 0x06, 0x61, 0xdd, 0xc1, 0x74, 0x15, + 0x6d, 0x01, 0x81, 0x58, 0xfd, 0xde, 0x34, 0x7a, 0x3e, 0x54, 0x99, 0x46, 0x1e, 0x98, 0x64, 0x8b, + 0xab, 0x73, 0xc3, 0xec, 0xf2, 0x85, 0x1f, 0x35, 0x79, 0xb7, 0xb2, 0xa1, 0x5b, 0xeb, 0xc4, 0xc0, + 0xd7, 0xd0, 0x30, 0x5d, 0x9d, 0xbb, 0x4a, 0x0a, 0xdc, 0x35, 0x18, 0x4e, 0xe8, 0x2a, 0x5e, 0x6c, + 0x11, 0x46, 0x81, 0x6d, 0x94, 0x5b, 0x75, 0x74, 0xd3, 0xf3, 0x5b, 0xb6, 0x1c, 0x6f, 0xd9, 0x7d, + 0x94, 0x38, 0xc3, 0x64, 0xb0, 0x31, 0x1f, 0x14, 0xe1, 0x01, 0x40, 0x54, 0x04, 0x23, 0x99, 0x7e, + 0x05, 0x8d, 0x0a, 0xc4, 0x07, 0x1a, 0xd4, 0x7f, 0x39, 0x2b, 0xda, 0xba, 0x5f, 0x2d, 0x6e, 0xeb, + 0x37, 0xa8, 0x8d, 0xba, 0x2e, 0xf5, 0x2a, 0x98, 0x91, 0x73, 0x4b, 0x04, 0x90, 0x6c, 0x89, 0x00, + 0xc2, 0x2f, 0xa2, 0x02, 0x13, 0x11, 0xac, 0x3d, 0x61, 0xdd, 0xea, 0x00, 0x4c, 0x9e, 0x9a, 0x03, + 0x42, 0xfc, 0x53, 0x29, 0x74, 0x69, 0xa0, 0x26, 0xc0, 0x18, 0x46, 0x6f, 0x7e, 0xe6, 0x50, 0x6a, + 0x9c, 0x7d, 0x7e, 0x77, 0xa7, 0x74, 0xad, 0x13, 0x90, 0x34, 0x1d, 0x81, 0xa6, 0xd9, 0x62, 0x44, + 0x42, 0xbd, 0x06, 0x57, 0x85, 0x3a, 0x8f, 0xac, 0xd0, 0x39, 0xd8, 0x7f, 0xb1, 0x5a, 0xdb, 0x7e, + 0x25, 0xb3, 0xa1, 0xf3, 0xc8, 0xbf, 0xf7, 0xbe, 0x4f, 0x92, 0x50, 0x4c, 0x1f, 0x29, 0xb8, 0x85, + 0x2e, 0x30, 0x4c, 0x55, 0xdf, 0x5e, 0xbe, 0xbf, 0x68, 0x5b, 0xde, 0x86, 0x5f, 0xc0, 0xb0, 0xb8, + 0x81, 0x01, 0x05, 0x18, 0xfa, 0x76, 0xd3, 0xbe, 0xdf, 0xec, 0x50, 0xaa, 0x84, 0x32, 0xfa, 0x49, + 0xa2, 0x03, 0x2d, 0xef, 0x73, 0xfe, 0x10, 0x94, 0x0b, 0xb7, 0x97, 0xfc, 0x7e, 0x1a, 0x1f, 0x70, + 0x22, 0x4c, 0xea, 0x37, 0x87, 0xe9, 0xea, 0x1d, 0xf6, 0x04, 0x61, 0x08, 0xc6, 0xaf, 0x86, 0xbb, + 0xac, 0x7c, 0xcc, 0x09, 0xf6, 0x45, 0x82, 0xfd, 0x9c, 0x31, 0x3a, 0x1e, 0xfc, 0xf6, 0x4e, 0x29, + 0xb5, 0xbb, 0x53, 0x1a, 0xd2, 0x0a, 0xc2, 0x4a, 0x30, 0x9c, 0x24, 0x84, 0x59, 0x51, 0xdc, 0xe5, + 0x8b, 0xf0, 0xb2, 0x49, 0xe3, 0x0d, 0x94, 0xe7, 0x75, 0xe0, 0x66, 0x72, 0x21, 0xdc, 0x3c, 0x90, + 0xf6, 0x36, 0x23, 0xdc, 0x3e, 0x17, 0x7e, 0x0d, 0xe5, 0xd8, 0x82, 0x1c, 0x5a, 0x50, 0xd8, 0x88, + 0x92, 0x37, 0x1f, 0x22, 0xec, 0x9c, 0x07, 0xcf, 0x23, 0x14, 0x2e, 0xc6, 0x83, 0xad, 0x5c, 0x2e, + 0x21, 0xbe, 0x4c, 0x8f, 0x48, 0x11, 0x78, 0xf1, 0x4b, 0x68, 0x6c, 0x95, 0x38, 0x1d, 0xd3, 0xd2, + 0xdb, 0x0d, 0xf3, 0x03, 0x7f, 0x37, 0x17, 0x66, 0x4b, 0xd7, 0xfc, 0x40, 0xec, 0x6e, 0x12, 0x1d, + 0xfe, 0x72, 0xd2, 0x62, 0x37, 0x0f, 0x15, 0x79, 0x7a, 0xcf, 0x55, 0x60, 0xa4, 0x3e, 0x09, 0x6b, + 0xdf, 0xb7, 0xd1, 0xb8, 0xb4, 0xce, 0xe1, 0xdb, 0x75, 0x97, 0xe2, 0xa2, 0x85, 0x45, 0x5b, 0x44, + 0xac, 0x2c, 0x81, 0x9a, 0x5f, 0xdd, 0x32, 0x3d, 0x53, 0x6f, 0x57, 0xec, 0x4e, 0x47, 0xb7, 0x0c, + 0x65, 0x24, 0x34, 0x3f, 0x93, 0x61, 0x9a, 0x2d, 0x86, 0x12, 0xcd, 0x4f, 0x66, 0xa2, 0x6b, 0x69, + 0xde, 0x86, 0x1a, 0x69, 0xd9, 0x0e, 0x9d, 0xc0, 0x61, 0x37, 0x8e, 0xaf, 0xa5, 0x5d, 0x86, 0x6b, + 0x3a, 0x3e, 0x52, 0xf4, 0x90, 0xa3, 0x8c, 0x6f, 0x65, 0x0b, 0xa3, 0xc5, 0xb1, 0xe8, 0x06, 0xaa, + 0xfa, 0x37, 0x33, 0x68, 0x94, 0x93, 0xd2, 0xf9, 0xef, 0xb1, 0x81, 0x1f, 0xc5, 0xc0, 0x13, 0x0d, + 0x35, 0xf7, 0xa8, 0x0c, 0x55, 0xfd, 0xc1, 0x74, 0x30, 0x1a, 0xad, 0x38, 0xa6, 0x75, 0xb4, 0xd1, + 0xe8, 0x0a, 0x42, 0x95, 0x8d, 0x9e, 0xb5, 0xc9, 0x0e, 0x8a, 0xd2, 0xe1, 0x41, 0x51, 0xcb, 0xd4, + 0x04, 0x0c, 0xbe, 0x84, 0xb2, 0x55, 0x2a, 0x9f, 0xb6, 0xcc, 0xd8, 0xec, 0xc8, 0x87, 0x4c, 0x52, + 0xea, 0x79, 0x0d, 0xc0, 0x74, 0x45, 0x34, 0xbb, 0xed, 0x11, 0xe6, 0x83, 0x66, 0xd8, 0x8a, 0x68, + 0x8d, 0x02, 0x34, 0x06, 0xc7, 0xb7, 0xd0, 0x54, 0x95, 0xb4, 0xf5, 0xed, 0x45, 0xb3, 0xdd, 0x36, + 0x5d, 0xd2, 0xb2, 0x2d, 0xc3, 0x05, 0x25, 0xf3, 0xe2, 0x3a, 0xae, 0x16, 0x27, 0xc0, 0x2a, 0xca, + 0x2d, 0xdf, 0xbf, 0xef, 0x12, 0x0f, 0xd4, 0x97, 0x99, 0x45, 0xbb, 0x3b, 0xa5, 0x9c, 0x0d, 0x10, + 0x8d, 0x63, 0xd4, 0x9f, 0x4d, 0xd1, 0x25, 0x87, 0xbb, 0xe9, 0xd9, 0xdd, 0xc0, 0xca, 0x8f, 0xa4, + 0x92, 0x6b, 0xa1, 0x33, 0x90, 0x86, 0xaf, 0x9d, 0xe4, 0x5f, 0x9b, 0xe7, 0x0e, 0x41, 0xe8, 0x06, + 0x24, 0x7e, 0x55, 0x66, 0x8f, 0xaf, 0x52, 0xff, 0x30, 0x8d, 0x2e, 0xf0, 0x1a, 0x57, 0xda, 0x66, + 0x77, 0xcd, 0xd6, 0x1d, 0x43, 0x23, 0x2d, 0x62, 0x3e, 0x20, 0x27, 0xb3, 0xe3, 0xc9, 0x5d, 0x27, + 0x7b, 0x84, 0xae, 0x73, 0x13, 0x56, 0x6f, 0x54, 0x33, 0xb0, 0x4b, 0xcb, 0x3c, 0x81, 0xe2, 0xee, + 0x4e, 0x69, 0xcc, 0x60, 0x60, 0xd8, 0x63, 0xd7, 0x44, 0x22, 0x6a, 0x24, 0x0b, 0xc4, 0x5a, 0xf7, + 0x36, 0xc0, 0x48, 0x86, 0x99, 0x91, 0xb4, 0x01, 0xa2, 0x71, 0x8c, 0xfa, 0x5f, 0xd2, 0xe8, 0x6c, + 0x54, 0xe5, 0x0d, 0x62, 0x19, 0x8f, 0xf5, 0xfd, 0xed, 0xd1, 0xf7, 0x1f, 0x65, 0xd0, 0x93, 0x9c, + 0xa7, 0xb1, 0xa1, 0x3b, 0xc4, 0xa8, 0x9a, 0x0e, 0x69, 0x79, 0xb6, 0xb3, 0x7d, 0x82, 0x1d, 0xa8, + 0x47, 0xa7, 0xf6, 0x5b, 0x28, 0xc7, 0xd7, 0xec, 0x6c, 0x9e, 0x99, 0x08, 0x6a, 0x02, 0xd0, 0xd8, + 0x0c, 0xc5, 0xd6, 0xfb, 0x91, 0xc6, 0xca, 0xed, 0xa7, 0xb1, 0x3e, 0x8b, 0xc6, 0x03, 0xd5, 0xc3, + 0xea, 0x31, 0x1f, 0x7a, 0x5b, 0x86, 0x8f, 0x80, 0x05, 0xa4, 0x26, 0x13, 0x42, 0x69, 0x3e, 0xa0, + 0x5e, 0x05, 0x6f, 0x68, 0x9c, 0x97, 0x16, 0xf0, 0x99, 0x86, 0x26, 0x12, 0xa9, 0x3b, 0x59, 0x34, + 0x9d, 0xdc, 0xec, 0x1a, 0xd1, 0x8d, 0xc7, 0xad, 0xfe, 0xb1, 0x6c, 0x75, 0xfc, 0x34, 0xca, 0xae, + 0xe8, 0xde, 0x06, 0x3f, 0x78, 0x86, 0x43, 0xd8, 0xfb, 0x66, 0x9b, 0x34, 0xbb, 0xba, 0xb7, 0xa1, + 0x01, 0x4a, 0x18, 0x33, 0x10, 0x48, 0x4c, 0x18, 0x33, 0x84, 0xc9, 0x7e, 0xf4, 0xa9, 0xd4, 0xd5, + 0x6c, 0xe2, 0x64, 0xff, 0xcd, 0x6c, 0xbf, 0x71, 0xe5, 0x9e, 0x63, 0x7a, 0xe4, 0xb1, 0x85, 0x3d, + 0xb6, 0xb0, 0x23, 0x5a, 0xd8, 0xbf, 0x48, 0xa3, 0xf1, 0x60, 0xd1, 0xf4, 0x3e, 0x69, 0x1d, 0xcf, + 0x5c, 0x15, 0x2e, 0x65, 0x32, 0x47, 0x5e, 0xca, 0x1c, 0xc5, 0xa0, 0xd4, 0x60, 0x9f, 0x92, 0xb9, + 0x06, 0xa0, 0x31, 0xb6, 0x4f, 0x19, 0xec, 0x4e, 0x3e, 0x8d, 0xf2, 0x8b, 0xfa, 0x43, 0xb3, 0xd3, + 0xeb, 0x70, 0x2f, 0x1d, 0x02, 0xa9, 0x3a, 0xfa, 0x43, 0xcd, 0x87, 0xab, 0xff, 0x2a, 0x85, 0x26, + 0xb8, 0x52, 0xb9, 0xf0, 0x23, 0x69, 0x35, 0xd4, 0x4e, 0xfa, 0xc8, 0xda, 0xc9, 0x1c, 0x5e, 0x3b, + 0xea, 0x5f, 0xc9, 0x20, 0x65, 0xce, 0x6c, 0x93, 0x55, 0x47, 0xb7, 0xdc, 0xfb, 0xc4, 0xe1, 0xcb, + 0xe9, 0x1a, 0x15, 0x75, 0xa4, 0x0f, 0x14, 0x86, 0x94, 0xf4, 0xa1, 0x86, 0x94, 0x4f, 0xa1, 0x11, + 0x5e, 0x99, 0x20, 0x88, 0x0f, 0x7a, 0x8d, 0xe3, 0x03, 0xb5, 0x10, 0x4f, 0x89, 0xcb, 0xdd, 0xae, + 0x63, 0x3f, 0x20, 0x0e, 0x3b, 0x5a, 0xe2, 0xc4, 0xba, 0x0f, 0xd4, 0x42, 0xbc, 0x20, 0x99, 0xf8, + 0xfe, 0xa2, 0x28, 0x99, 0x38, 0x5a, 0x88, 0xc7, 0x57, 0x51, 0x61, 0xc1, 0x6e, 0xe9, 0xa0, 0x68, + 0x36, 0xac, 0x8c, 0xed, 0xee, 0x94, 0x0a, 0x6d, 0x0e, 0xd3, 0x02, 0x2c, 0xa5, 0xac, 0xda, 0x5b, + 0x56, 0xdb, 0xd6, 0x59, 0xb4, 0x49, 0x81, 0x51, 0x1a, 0x1c, 0xa6, 0x05, 0x58, 0x4a, 0x49, 0x75, + 0x0e, 0x51, 0x3c, 0x85, 0x50, 0xe6, 0x7d, 0x0e, 0xd3, 0x02, 0xac, 0xfa, 0xb3, 0x59, 0x6a, 0xbd, + 0xae, 0xf9, 0xc1, 0xa9, 0x9f, 0x17, 0xc2, 0x0e, 0x33, 0x7c, 0x88, 0x0e, 0x73, 0x6a, 0x36, 0xec, + 0xd4, 0xff, 0x9e, 0x47, 0x88, 0x6b, 0xbf, 0xf6, 0x78, 0x71, 0x78, 0x34, 0xab, 0xa9, 0xa2, 0xa9, + 0x9a, 0xb5, 0xa1, 0x5b, 0x2d, 0x62, 0x84, 0xdb, 0x96, 0x39, 0xe8, 0xda, 0x10, 0x44, 0x4b, 0x38, + 0x32, 0xdc, 0xb7, 0xd4, 0xe2, 0x0c, 0xf8, 0x05, 0x34, 0x5a, 0xb7, 0x3c, 0xe2, 0xe8, 0x2d, 0xcf, + 0x7c, 0x40, 0xf8, 0xd0, 0x00, 0xc7, 0xb9, 0x66, 0x08, 0xd6, 0x44, 0x1a, 0x7c, 0x0b, 0x8d, 0xad, + 0xe8, 0x8e, 0x67, 0xb6, 0xcc, 0xae, 0x6e, 0x79, 0xae, 0x52, 0x80, 0x11, 0x0d, 0x3c, 0x8c, 0xae, + 0x00, 0xd7, 0x24, 0x2a, 0xfc, 0x65, 0x34, 0x02, 0x4b, 0x53, 0x88, 0x54, 0x1e, 0xd9, 0xf3, 0xb4, + 0xef, 0x99, 0x30, 0x1e, 0x8f, 0xed, 0xbe, 0xc2, 0xb1, 0x6d, 0xf4, 0xc0, 0x2f, 0x90, 0x88, 0xbf, + 0x80, 0xf2, 0x35, 0xcb, 0x00, 0xe1, 0x68, 0x4f, 0xe1, 0x2a, 0x17, 0x7e, 0x3e, 0x14, 0x6e, 0x77, + 0x23, 0xb2, 0x7d, 0x71, 0xc9, 0xbd, 0x6c, 0xf4, 0xdb, 0xd7, 0xcb, 0xc6, 0xbe, 0x0d, 0xdb, 0xe2, + 0xe3, 0x8f, 0x6a, 0x5b, 0x7c, 0xe2, 0x90, 0xdb, 0xe2, 0xea, 0x07, 0x68, 0x74, 0x76, 0x65, 0x2e, + 0xe8, 0xbd, 0x4f, 0xa0, 0xcc, 0x0a, 0x0f, 0x2f, 0xc8, 0x32, 0x7f, 0xa6, 0x6b, 0x1a, 0x1a, 0x85, + 0xe1, 0x6b, 0xa8, 0x50, 0x81, 0x98, 0x35, 0x7e, 0xf4, 0x97, 0x65, 0xf3, 0x5f, 0x0b, 0x60, 0x10, + 0x76, 0xea, 0xa3, 0xf1, 0x27, 0x51, 0x7e, 0xc5, 0xb1, 0xd7, 0x1d, 0xbd, 0xc3, 0xe7, 0x60, 0x88, + 0xef, 0xe8, 0x32, 0x90, 0xe6, 0xe3, 0xd4, 0xbf, 0x90, 0xf2, 0xdd, 0x76, 0xca, 0xd1, 0xe8, 0xc1, + 0xd6, 0x3c, 0x94, 0x5d, 0x60, 0x1c, 0x2e, 0x03, 0x69, 0x3e, 0x0e, 0x5f, 0x43, 0xc3, 0x35, 0xc7, + 0xb1, 0x1d, 0x31, 0xba, 0x9b, 0x50, 0x80, 0x78, 0x46, 0x0b, 0x14, 0xf8, 0x65, 0x34, 0xca, 0xc6, + 0x1c, 0xb6, 0xa3, 0x99, 0x19, 0x74, 0xbc, 0x29, 0x52, 0xaa, 0x5f, 0xcb, 0x08, 0x3e, 0x1b, 0xd3, + 0xf8, 0x29, 0x3c, 0x15, 0x78, 0x11, 0x65, 0x66, 0x57, 0xe6, 0xf8, 0x00, 0x78, 0xc6, 0x67, 0x15, + 0x4c, 0x25, 0xc2, 0x47, 0xa9, 0xf1, 0x45, 0x94, 0x5d, 0xa1, 0xe6, 0x93, 0x03, 0xf3, 0x28, 0xec, + 0xee, 0x94, 0xb2, 0x5d, 0x6a, 0x3f, 0x00, 0x05, 0x2c, 0x5d, 0xcc, 0xb0, 0x15, 0x13, 0xc3, 0x86, + 0xeb, 0x98, 0x8b, 0x28, 0x5b, 0x76, 0xd6, 0x1f, 0xf0, 0x51, 0x0b, 0xb0, 0xba, 0xb3, 0xfe, 0x40, + 0x03, 0x28, 0xbe, 0x81, 0x90, 0x46, 0xbc, 0x9e, 0x63, 0xc1, 0xc5, 0x8b, 0x11, 0xd8, 0x7f, 0x83, + 0xd1, 0xd0, 0x01, 0x68, 0xb3, 0x65, 0x1b, 0x44, 0x13, 0x48, 0xd4, 0xbf, 0x11, 0x1e, 0xec, 0x54, + 0x4d, 0x77, 0xf3, 0x71, 0x13, 0x1e, 0xa0, 0x09, 0x75, 0xbe, 0xc5, 0x19, 0x6f, 0xa4, 0x12, 0x1a, + 0x9e, 0x6b, 0xeb, 0xeb, 0x2e, 0xb4, 0x21, 0x0f, 0x00, 0xbb, 0x4f, 0x01, 0x1a, 0x83, 0x47, 0xda, + 0xa9, 0xb0, 0x77, 0x3b, 0xfd, 0xd8, 0x70, 0xd0, 0xdb, 0x96, 0x88, 0xb7, 0x65, 0x3b, 0x8f, 0x9b, + 0x6a, 0xbf, 0x4d, 0x75, 0x05, 0xe5, 0x1b, 0x4e, 0x4b, 0xd8, 0xba, 0x80, 0xf5, 0x80, 0xeb, 0xb4, + 0xd8, 0xb6, 0x85, 0x8f, 0xa4, 0x74, 0x55, 0xd7, 0x03, 0xba, 0x7c, 0x48, 0x67, 0xb8, 0x1e, 0xa7, + 0xe3, 0x48, 0x4e, 0xb7, 0x62, 0x3b, 0x1e, 0x6f, 0xb8, 0x80, 0xae, 0x6b, 0x3b, 0x9e, 0xe6, 0x23, + 0xf1, 0xa7, 0x10, 0x5a, 0xad, 0xac, 0xbc, 0x43, 0x1c, 0x50, 0xd7, 0x48, 0x18, 0xc0, 0xf7, 0x80, + 0x81, 0x34, 0x01, 0x8d, 0x57, 0xd1, 0xc8, 0x72, 0x97, 0x38, 0x6c, 0x29, 0xc4, 0xae, 0x52, 0x3c, + 0x1b, 0x51, 0x2d, 0x6f, 0xf7, 0x19, 0xfe, 0x7f, 0x40, 0xce, 0xe6, 0x17, 0xdb, 0xff, 0xa9, 0x85, + 0x82, 0xf0, 0xcb, 0x28, 0x57, 0x66, 0x7e, 0xde, 0x28, 0x88, 0x0c, 0x54, 0x06, 0x4b, 0x50, 0x86, + 0x62, 0x6b, 0x76, 0x1d, 0xfe, 0xd6, 0x38, 0xb9, 0x7a, 0x0d, 0x15, 0xa3, 0xc5, 0xe0, 0x51, 0x94, + 0xaf, 0x2c, 0x2f, 0x2d, 0xd5, 0x2a, 0xab, 0xc5, 0x21, 0x5c, 0x40, 0xd9, 0x46, 0x6d, 0xa9, 0x5a, + 0x4c, 0xa9, 0x3f, 0x2d, 0x8c, 0x20, 0xd4, 0xb4, 0x1e, 0x1f, 0x0d, 0x1f, 0xe9, 0xbc, 0xa5, 0x08, + 0xe7, 0xa1, 0xb0, 0x63, 0xd0, 0x31, 0x3d, 0x8f, 0x18, 0x7c, 0x96, 0x80, 0xf3, 0x42, 0xef, 0xa1, + 0x16, 0xc3, 0xe3, 0xeb, 0x68, 0x1c, 0x60, 0xfc, 0x88, 0x90, 0xad, 0x8f, 0x39, 0x83, 0xf3, 0x50, + 0x93, 0x91, 0xea, 0x37, 0xc2, 0xd3, 0xe1, 0x05, 0xa2, 0x9f, 0xd4, 0x13, 0xc5, 0x8f, 0x48, 0x7b, + 0xa9, 0xff, 0x2b, 0xcb, 0xee, 0x6d, 0xb0, 0x9b, 0x72, 0xc7, 0xa1, 0xca, 0x70, 0x4b, 0x37, 0x73, + 0x80, 0x2d, 0xdd, 0xeb, 0x28, 0xb7, 0x48, 0xbc, 0x0d, 0xdb, 0x8f, 0xd6, 0x82, 0xb0, 0xba, 0x0e, + 0x40, 0xc4, 0xb0, 0x3a, 0x46, 0x83, 0x37, 0x11, 0xf6, 0xaf, 0xc1, 0x05, 0xd1, 0xd3, 0xfe, 0x16, + 0xf2, 0x85, 0xd8, 0x3a, 0xa5, 0x01, 0x77, 0x60, 0x21, 0x30, 0xfe, 0x6c, 0x10, 0x9d, 0x2d, 0x84, + 0x4f, 0xfd, 0xf1, 0x4e, 0x29, 0xc7, 0x68, 0xb4, 0x04, 0xb1, 0xf8, 0x6d, 0x34, 0xb2, 0x38, 0x57, + 0xe6, 0x57, 0xe2, 0x58, 0x54, 0xc4, 0x13, 0x81, 0x16, 0x7d, 0x44, 0xa0, 0x12, 0xb8, 0x24, 0xd3, + 0xb9, 0xaf, 0xc7, 0x6f, 0xc4, 0x85, 0x52, 0xa8, 0xb5, 0xb0, 0xeb, 0x36, 0x7c, 0x77, 0x21, 0xb0, + 0x16, 0xf9, 0x12, 0x4e, 0x54, 0x57, 0x0c, 0x1b, 0xb1, 0x96, 0xc2, 0x11, 0x7a, 0xf7, 0x32, 0x9a, + 0x2a, 0x77, 0xbb, 0x6d, 0x93, 0x18, 0x60, 0x2f, 0x5a, 0xaf, 0x4d, 0x5c, 0x1e, 0xf2, 0x03, 0x37, + 0x38, 0x74, 0x86, 0x6c, 0xc2, 0x45, 0xcc, 0xa6, 0xd3, 0x93, 0x83, 0x2a, 0xe3, 0xbc, 0xea, 0x7f, + 0x4e, 0xa1, 0xa2, 0x1f, 0xf1, 0x2c, 0x5e, 0x01, 0x15, 0xc2, 0x71, 0x61, 0x1b, 0x26, 0x12, 0x00, + 0x0a, 0x78, 0xdc, 0x40, 0xf9, 0xda, 0xc3, 0xae, 0xe9, 0x10, 0x77, 0x1f, 0xd1, 0xab, 0x97, 0xf8, + 0x92, 0x73, 0x8a, 0x30, 0x96, 0xd8, 0x6a, 0x93, 0x81, 0xe1, 0x1e, 0x13, 0x8b, 0xf9, 0x9e, 0xf5, + 0xef, 0xb5, 0xb2, 0x7b, 0x4c, 0x3c, 0x36, 0x5c, 0xba, 0x54, 0x16, 0x92, 0xe2, 0x67, 0x50, 0x66, + 0x75, 0x75, 0x81, 0x5b, 0x23, 0xdc, 0x27, 0xf6, 0x3c, 0xf1, 0xa2, 0x16, 0xc5, 0xaa, 0x3f, 0x9a, + 0x46, 0x88, 0x1a, 0x7d, 0xc5, 0x21, 0xfa, 0x31, 0x1d, 0xe6, 0xcc, 0xa2, 0x82, 0xaf, 0x70, 0xde, + 0xe1, 0x82, 0x70, 0xe5, 0x68, 0x43, 0x44, 0xcb, 0x0e, 0x42, 0xd3, 0x4b, 0x7e, 0x04, 0x2d, 0xdb, + 0x4b, 0x05, 0xef, 0x10, 0x22, 0x68, 0xfd, 0xb8, 0xd9, 0x4f, 0xa1, 0x11, 0x6e, 0x35, 0xb6, 0xb4, + 0x87, 0xda, 0xf2, 0x81, 0x5a, 0x88, 0x57, 0xbf, 0x9e, 0x62, 0x4a, 0x61, 0x11, 0xf1, 0x27, 0x55, + 0x29, 0xea, 0xf7, 0xa7, 0x10, 0xa6, 0xc2, 0x56, 0x74, 0xd7, 0xdd, 0xb2, 0x1d, 0x83, 0x85, 0x68, + 0x1e, 0xc7, 0xe7, 0xa8, 0x5f, 0x2b, 0xa0, 0x33, 0x52, 0xfc, 0xdb, 0x09, 0xb7, 0xb7, 0x6b, 0xb2, + 0xbd, 0x0d, 0x8a, 0xd8, 0xfe, 0x84, 0x78, 0x2e, 0x30, 0x2c, 0x5d, 0x9e, 0x10, 0x0e, 0x04, 0x9e, + 0x47, 0x63, 0xfc, 0x07, 0x9d, 0x4e, 0xfc, 0x0d, 0x5f, 0xb0, 0x63, 0x97, 0x02, 0x34, 0x09, 0x8d, + 0x3f, 0x83, 0x46, 0xa8, 0x71, 0xae, 0xc3, 0xed, 0xf1, 0x7c, 0x18, 0x0d, 0x6d, 0xf8, 0x40, 0x71, + 0x48, 0x08, 0x28, 0x85, 0x18, 0xf8, 0xc2, 0x3e, 0x62, 0xe0, 0xdf, 0x43, 0xa3, 0x65, 0xcb, 0xb2, + 0x3d, 0xf0, 0x55, 0x5d, 0xbe, 0x43, 0xd7, 0x77, 0x72, 0x7a, 0x06, 0x2e, 0x76, 0x86, 0xf4, 0x89, + 0xb3, 0x93, 0x28, 0x10, 0xdf, 0xf4, 0x23, 0xba, 0x89, 0xc3, 0x83, 0x2b, 0x61, 0x97, 0xd2, 0xe1, + 0xb0, 0x78, 0x40, 0x37, 0x34, 0xde, 0xf8, 0x8a, 0x63, 0x77, 0x6d, 0x97, 0x18, 0x4c, 0x51, 0xa3, + 0xe1, 0xb5, 0xf3, 0x2e, 0x47, 0xc0, 0x1d, 0x0c, 0xe9, 0x26, 0xb7, 0xc4, 0x82, 0xef, 0xa3, 0xb3, + 0xfe, 0x79, 0x49, 0x70, 0xdb, 0xa5, 0x5e, 0x75, 0x95, 0x31, 0x88, 0xa8, 0xc7, 0x51, 0x63, 0xa8, + 0x57, 0x67, 0x2f, 0xfb, 0xbb, 0x83, 0xfe, 0x75, 0x99, 0xa6, 0x69, 0x88, 0x4d, 0x9d, 0x28, 0x0f, + 0x7f, 0x27, 0x1a, 0x5d, 0xd4, 0x1f, 0x56, 0x7b, 0x7c, 0x09, 0x32, 0xbe, 0xff, 0x4d, 0xc8, 0x8e, + 0xfe, 0xb0, 0x69, 0x70, 0xbe, 0xc8, 0xb4, 0x20, 0x8a, 0xc4, 0x4d, 0x74, 0x7e, 0xc5, 0xb1, 0x3b, + 0xb6, 0x47, 0x8c, 0xc8, 0xc5, 0x91, 0xc9, 0xf0, 0xa6, 0x59, 0x97, 0x53, 0x34, 0x07, 0xdc, 0x20, + 0xe9, 0x23, 0x06, 0x77, 0xd0, 0x64, 0xd9, 0x75, 0x7b, 0x1d, 0x12, 0x6e, 0xd4, 0x16, 0xf7, 0xfc, + 0x8c, 0x67, 0x79, 0xf0, 0xde, 0x93, 0x3a, 0xb0, 0xb2, 0x7d, 0xda, 0xa6, 0x67, 0x8a, 0x25, 0xc2, + 0xb7, 0x44, 0x65, 0xbf, 0x95, 0x2d, 0x4c, 0x14, 0x27, 0xb5, 0x0b, 0xf1, 0xca, 0xac, 0x9a, 0x5e, + 0x9b, 0xa8, 0xbf, 0x9a, 0xa2, 0x6b, 0x7c, 0x5f, 0xc1, 0xf8, 0x79, 0x39, 0x45, 0x45, 0x2a, 0xdc, + 0xef, 0xe3, 0x37, 0x6f, 0xa5, 0x9c, 0x14, 0xf8, 0x22, 0xca, 0xc2, 0xcd, 0xea, 0x74, 0xb8, 0xbf, + 0xb0, 0x69, 0x5a, 0x86, 0x06, 0x50, 0x8a, 0x15, 0xae, 0x51, 0x02, 0x16, 0xce, 0xb6, 0xd8, 0xc4, + 0x5e, 0x45, 0x93, 0x8d, 0xde, 0x9a, 0x5f, 0xb6, 0x70, 0x27, 0x04, 0x2e, 0x78, 0xbb, 0xbd, 0xb5, + 0xe0, 0x22, 0x95, 0x74, 0x7d, 0x5e, 0x66, 0x51, 0x7f, 0x36, 0x15, 0x19, 0x05, 0x8f, 0x71, 0x82, + 0xf9, 0x44, 0xfc, 0xb8, 0x32, 0x3e, 0x2c, 0xa9, 0x7f, 0x35, 0x8d, 0x46, 0xe9, 0xca, 0x9b, 0x5f, + 0x55, 0x3f, 0x96, 0x9a, 0x3e, 0xb2, 0xc3, 0x63, 0xc1, 0xb1, 0xcf, 0x1e, 0xc0, 0xb1, 0xbf, 0x88, + 0xb2, 0x42, 0xa4, 0x1e, 0xdb, 0x1e, 0x34, 0x0c, 0x47, 0x03, 0xa8, 0xfa, 0x5d, 0x69, 0x84, 0xbe, + 0xf0, 0xc2, 0x0b, 0xa7, 0x58, 0x41, 0xea, 0x5f, 0x4e, 0xa1, 0x49, 0xbe, 0x5f, 0x2d, 0x24, 0x7b, + 0xc9, 0xfb, 0x27, 0x0d, 0x62, 0xbf, 0x64, 0x20, 0xcd, 0xc7, 0xd1, 0x29, 0xa0, 0xf6, 0xd0, 0xf4, + 0x60, 0xcb, 0x4e, 0xc8, 0xf6, 0x42, 0x38, 0x4c, 0x9c, 0x02, 0x7c, 0x3a, 0xfc, 0xbc, 0xbf, 0x13, + 0x9f, 0x09, 0xe7, 0x3d, 0xca, 0x50, 0x4b, 0xdc, 0x8d, 0x57, 0x7f, 0x21, 0x8b, 0xb2, 0xb5, 0x87, + 0xa4, 0x75, 0xc2, 0x9b, 0x46, 0x58, 0xdf, 0x67, 0x8f, 0xb8, 0xbe, 0x3f, 0xcc, 0xd1, 0xe2, 0x1b, + 0x61, 0x7b, 0xe6, 0xe4, 0xe2, 0x23, 0x2d, 0x1f, 0x2d, 0xde, 0x6f, 0xe9, 0x93, 0x77, 0x32, 0xfd, + 0x8f, 0x33, 0x28, 0xd3, 0xa8, 0xac, 0x3c, 0xb6, 0x9b, 0x63, 0xb5, 0x9b, 0xc1, 0x47, 0x37, 0x6a, + 0xb0, 0x1b, 0x5b, 0x08, 0x83, 0xa5, 0x22, 0x1b, 0xaf, 0x7f, 0x94, 0x41, 0x13, 0x8d, 0xb9, 0xd5, + 0x15, 0x61, 0x43, 0xe4, 0x0e, 0x0b, 0x68, 0x81, 0xd0, 0x0a, 0xd6, 0xa4, 0x17, 0x63, 0xfe, 0xcc, + 0xdd, 0xba, 0xe5, 0xbd, 0x74, 0xeb, 0x1d, 0xbd, 0xdd, 0x23, 0xb0, 0x7a, 0x66, 0xe1, 0x6f, 0xae, + 0xf9, 0x01, 0xf9, 0x71, 0xb8, 0xb4, 0xea, 0x0b, 0xc0, 0x9f, 0x43, 0x99, 0xbb, 0xfc, 0x60, 0xb2, + 0x9f, 0x9c, 0x17, 0x6f, 0x32, 0x39, 0x74, 0x10, 0xcc, 0xf4, 0x4c, 0x03, 0x24, 0x50, 0x2e, 0xca, + 0x7c, 0x9b, 0x4f, 0xc0, 0xfb, 0x62, 0x5e, 0xf7, 0x99, 0x6f, 0xd7, 0xab, 0xb8, 0x81, 0x46, 0x57, + 0x88, 0xd3, 0x31, 0xa1, 0xa1, 0xfc, 0x31, 0x7b, 0xb0, 0x10, 0xba, 0x52, 0x19, 0xed, 0x86, 0x4c, + 0x20, 0x4c, 0x94, 0x82, 0xdf, 0x45, 0x88, 0xf9, 0x28, 0xfb, 0x4c, 0x20, 0x76, 0x09, 0xfc, 0x7e, + 0xe6, 0x5a, 0x26, 0xf8, 0x78, 0x82, 0x30, 0xbc, 0x89, 0x8a, 0x8b, 0xb6, 0x61, 0xde, 0x37, 0x59, + 0x04, 0x12, 0x14, 0x90, 0xdb, 0xfb, 0xdc, 0x9f, 0xba, 0x92, 0x1d, 0x81, 0x2f, 0xa9, 0x98, 0x98, + 0x60, 0xf5, 0x1f, 0x0c, 0xa3, 0x2c, 0x6d, 0xf6, 0xc7, 0xfd, 0xf7, 0x28, 0xfd, 0xb7, 0x8c, 0x8a, + 0xf7, 0x6c, 0x67, 0xd3, 0xb4, 0xd6, 0x83, 0xe0, 0x50, 0xbe, 0x36, 0x85, 0x03, 0xed, 0x2d, 0x86, + 0x6b, 0x06, 0x71, 0xa4, 0x5a, 0x8c, 0x7c, 0x8f, 0x1e, 0xfc, 0x0a, 0x42, 0xab, 0xba, 0xb3, 0x4e, + 0x3c, 0xa0, 0x29, 0x84, 0x17, 0xad, 0x3d, 0x80, 0x42, 0xbc, 0xa9, 0x78, 0xd1, 0x3a, 0x24, 0xa6, + 0x8b, 0x70, 0x76, 0x24, 0x38, 0x02, 0xe1, 0xa7, 0xb0, 0x08, 0x87, 0x23, 0x41, 0xd1, 0x09, 0x60, + 0x87, 0x83, 0x2b, 0x08, 0x09, 0xdb, 0xac, 0x28, 0xa2, 0x08, 0x69, 0x70, 0xe0, 0xa9, 0x8d, 0x12, + 0x76, 0x59, 0x35, 0x41, 0x06, 0x7e, 0x29, 0x72, 0x0e, 0x84, 0x25, 0x69, 0x7d, 0x8f, 0x81, 0xc2, + 0x38, 0x82, 0xb1, 0xbd, 0xe2, 0x08, 0xd4, 0x1f, 0x4c, 0xa3, 0x91, 0x46, 0x6f, 0xcd, 0xdd, 0x76, + 0x3d, 0xd2, 0x39, 0xe1, 0x66, 0xec, 0x2f, 0xaf, 0xb2, 0x89, 0xcb, 0xab, 0x67, 0x7c, 0xa5, 0x08, + 0x3b, 0x73, 0x81, 0x4b, 0xe7, 0xab, 0xe3, 0xe7, 0xd3, 0xa8, 0xc8, 0xf6, 0x8f, 0xab, 0xa6, 0xdb, + 0x7a, 0x04, 0x31, 0xad, 0xc7, 0xaf, 0x95, 0xa3, 0x9d, 0xb9, 0xec, 0x23, 0x52, 0x58, 0xfd, 0x6a, + 0x1a, 0x8d, 0x96, 0x7b, 0xde, 0x46, 0xd9, 0x03, 0xdb, 0x3a, 0x95, 0xeb, 0x93, 0x5f, 0x4f, 0xa1, + 0x49, 0x5a, 0x91, 0x55, 0x7b, 0x93, 0x58, 0x8f, 0x60, 0xe3, 0x51, 0xdc, 0x40, 0x4c, 0x1f, 0x72, + 0x03, 0xd1, 0xd7, 0x65, 0xe6, 0x80, 0x1b, 0xa9, 0x5f, 0x4f, 0x21, 0xa4, 0xd9, 0x6d, 0xf2, 0x31, + 0xf9, 0x8c, 0x47, 0xb0, 0x01, 0x72, 0x9c, 0x9f, 0xf1, 0x5b, 0x29, 0x74, 0x96, 0x67, 0x89, 0xe4, + 0x0b, 0x91, 0x13, 0xde, 0x2e, 0xf1, 0x0f, 0x3a, 0xe1, 0x2d, 0xf4, 0x93, 0x19, 0x74, 0x16, 0x72, + 0x5f, 0x51, 0x5f, 0xe8, 0x63, 0x30, 0x00, 0xe0, 0x96, 0x7c, 0xf2, 0xb0, 0x98, 0x70, 0xf2, 0xf0, + 0xc7, 0x3b, 0xa5, 0x97, 0xd6, 0x4d, 0x6f, 0xa3, 0xb7, 0x36, 0xd3, 0xb2, 0x3b, 0x37, 0xd6, 0x1d, + 0xfd, 0x81, 0xc9, 0xf6, 0xdc, 0xf5, 0xf6, 0x8d, 0x20, 0xb9, 0xb1, 0xde, 0x35, 0x79, 0xda, 0xe3, + 0x06, 0x38, 0x18, 0x54, 0xaa, 0x7f, 0x66, 0xe1, 0x22, 0xf4, 0x96, 0x6d, 0x5a, 0xfc, 0x3c, 0x9b, + 0xcd, 0x2e, 0x0d, 0xea, 0x94, 0xbd, 0x6f, 0x9b, 0x56, 0x33, 0x7a, 0xa8, 0x7d, 0xd0, 0xf2, 0x42, + 0xd1, 0x9a, 0x50, 0x8c, 0xfa, 0x2f, 0x53, 0xe8, 0x09, 0xd9, 0xf6, 0x3e, 0x0e, 0x03, 0xf6, 0x3f, + 0x4f, 0xa1, 0x73, 0xb7, 0x41, 0x39, 0xc1, 0xf9, 0xe2, 0xc7, 0xef, 0x8b, 0x4e, 0xf8, 0x20, 0xf1, + 0x9b, 0x29, 0x74, 0x66, 0xb9, 0x5e, 0xad, 0x7c, 0x5c, 0x5a, 0x28, 0xf6, 0x3d, 0x1f, 0x83, 0xf6, + 0x69, 0x94, 0x17, 0x17, 0x3e, 0x4e, 0xed, 0x23, 0x7d, 0xcf, 0x09, 0x6f, 0x9f, 0xaf, 0xe7, 0xd0, + 0xe8, 0x9d, 0xde, 0x1a, 0xe1, 0xe7, 0x46, 0xa7, 0x7a, 0x51, 0x76, 0x13, 0x8d, 0x72, 0x35, 0xc0, + 0x86, 0x86, 0x90, 0xde, 0x81, 0x5f, 0xd7, 0x63, 0x37, 0x68, 0x45, 0x22, 0xba, 0x38, 0x7e, 0x87, + 0x38, 0x6b, 0x62, 0xe4, 0xf3, 0x03, 0xe2, 0xac, 0x69, 0x00, 0xc5, 0x0b, 0x61, 0x40, 0x52, 0x79, + 0xa5, 0x0e, 0xf9, 0x79, 0xf9, 0x5e, 0x0a, 0x24, 0x1c, 0x0e, 0x8e, 0xa4, 0xf5, 0xae, 0xc9, 0x32, + 0xfb, 0x8a, 0xb7, 0x2e, 0xa2, 0x9c, 0x78, 0x09, 0x4d, 0x89, 0x67, 0x92, 0x2c, 0x39, 0x6d, 0x21, + 0x41, 0x5c, 0x52, 0x5a, 0xda, 0x38, 0x2b, 0x7e, 0x03, 0x8d, 0xf9, 0x40, 0x38, 0x5d, 0x1d, 0x09, + 0x33, 0x22, 0x06, 0xa2, 0x22, 0x59, 0xab, 0x25, 0x06, 0x51, 0x00, 0xec, 0x10, 0xa0, 0x04, 0x01, + 0x91, 0xd3, 0x6a, 0x89, 0x01, 0x7f, 0x06, 0x04, 0x74, 0x6d, 0xcb, 0x25, 0x70, 0x8e, 0x34, 0x0a, + 0x61, 0xc1, 0x10, 0xf0, 0xe4, 0x70, 0x38, 0x0b, 0xfe, 0x96, 0xc8, 0xf0, 0x32, 0x42, 0xe1, 0x7e, + 0x3f, 0xbf, 0x62, 0x73, 0xe0, 0x93, 0x08, 0x41, 0x84, 0xb8, 0x53, 0x37, 0x7e, 0x98, 0x9d, 0x3a, + 0xf5, 0x77, 0xe8, 0x5a, 0xbd, 0xdb, 0x0d, 0xba, 0xc2, 0xf3, 0x28, 0x57, 0xee, 0x76, 0xef, 0x6a, + 0x75, 0x31, 0x43, 0x9e, 0xde, 0xed, 0x36, 0x7b, 0x8e, 0x29, 0x86, 0x6b, 0x30, 0x22, 0x5c, 0x41, + 0xe3, 0xe5, 0x6e, 0x77, 0xa5, 0xb7, 0xd6, 0x36, 0x5b, 0x42, 0xc2, 0x6d, 0x96, 0xd7, 0xbf, 0xdb, + 0x6d, 0x76, 0x01, 0x13, 0xcd, 0x98, 0x2e, 0xf3, 0xe0, 0xf7, 0xe0, 0x62, 0x2a, 0xcf, 0xf7, 0xcc, + 0x32, 0xca, 0xaa, 0x41, 0x6e, 0xbc, 0xb0, 0x6e, 0x33, 0x01, 0x11, 0xcb, 0x21, 0x78, 0xd1, 0xcf, + 0xc4, 0x48, 0x0b, 0x8a, 0xe5, 0x75, 0x0e, 0x45, 0xe2, 0x4f, 0xa3, 0x7c, 0xb9, 0xdb, 0x15, 0xb6, + 0x82, 0xe0, 0xbc, 0x8f, 0x72, 0x45, 0xda, 0xd8, 0x27, 0x9b, 0x7e, 0x0d, 0x4d, 0xc8, 0x85, 0x1d, + 0x28, 0x07, 0xe1, 0xb7, 0x52, 0xf0, 0x41, 0x27, 0x3c, 0xdc, 0xe8, 0x45, 0x94, 0x29, 0x77, 0xbb, + 0x7c, 0x3c, 0x3a, 0x93, 0xd0, 0x1e, 0xd1, 0x20, 0xfd, 0x72, 0xb7, 0xeb, 0x7f, 0x3a, 0x0b, 0x08, + 0x3c, 0x5d, 0x9f, 0xfe, 0x35, 0xf6, 0xe9, 0x27, 0x3c, 0x7e, 0xef, 0x17, 0x32, 0x68, 0xb2, 0xdc, + 0xed, 0x3e, 0x4e, 0x83, 0xf8, 0xa8, 0xae, 0x02, 0xbc, 0x80, 0x90, 0x30, 0x3c, 0xe6, 0x83, 0xc0, + 0xd8, 0x51, 0x61, 0x68, 0x54, 0x52, 0x9a, 0x40, 0xe4, 0x9b, 0x5f, 0xe1, 0x40, 0xe6, 0xf7, 0xd5, + 0x0c, 0x0c, 0xc5, 0x27, 0xfd, 0x5a, 0xf3, 0x47, 0xa5, 0xd9, 0x78, 0x1b, 0xe4, 0x0e, 0xd4, 0x06, + 0xbf, 0x26, 0x75, 0x1e, 0x48, 0xab, 0xf7, 0xb8, 0x15, 0x86, 0x8f, 0xe4, 0x16, 0x4f, 0x88, 0xca, + 0xe4, 0x77, 0x2d, 0xfd, 0xfc, 0xdc, 0xfc, 0xe6, 0x6f, 0x8b, 0xa2, 0x9a, 0xa6, 0xa1, 0x45, 0x68, + 0xfd, 0x36, 0xcc, 0x1f, 0xa8, 0x0d, 0x77, 0xd2, 0x10, 0xdd, 0x1f, 0xdc, 0x1c, 0x3e, 0xfa, 0xea, + 0xe2, 0x06, 0x42, 0xec, 0x50, 0x20, 0x88, 0x38, 0x1a, 0x67, 0x97, 0x04, 0x59, 0xda, 0x6e, 0x7e, + 0x49, 0x30, 0x24, 0x09, 0x0e, 0x2f, 0x33, 0x89, 0x87, 0x97, 0xd7, 0x50, 0x41, 0xd3, 0xb7, 0xde, + 0xee, 0x11, 0x67, 0x9b, 0xbb, 0x33, 0x2c, 0x31, 0x87, 0xbe, 0xd5, 0xfc, 0x0a, 0x05, 0x6a, 0x01, + 0x1a, 0xab, 0xc1, 0xf5, 0x10, 0xe1, 0xb0, 0x86, 0xed, 0xa4, 0x05, 0x97, 0x42, 0x0e, 0x63, 0xe8, + 0xf8, 0x55, 0x94, 0x29, 0xdf, 0x6b, 0x70, 0xcd, 0x06, 0x4d, 0x5b, 0xbe, 0xd7, 0xe0, 0xfa, 0xea, + 0xcb, 0x7b, 0xaf, 0xa1, 0x7e, 0x35, 0x8d, 0x70, 0x9c, 0x12, 0xbf, 0x84, 0x46, 0x00, 0xba, 0x4e, + 0x6d, 0x46, 0x7c, 0xef, 0x65, 0xcb, 0x6d, 0x3a, 0x00, 0x95, 0x9c, 0x3b, 0x9f, 0x14, 0xbf, 0x02, + 0xcf, 0x52, 0xf1, 0x17, 0x07, 0xa4, 0xf7, 0x5e, 0xb6, 0x5c, 0xff, 0x21, 0xa7, 0xc8, 0xab, 0x54, + 0x9c, 0x18, 0xfc, 0xc2, 0x7b, 0x8d, 0x79, 0xdb, 0xf5, 0xb8, 0xaa, 0x99, 0x5f, 0xb8, 0xe5, 0xc2, + 0x23, 0x41, 0x92, 0x5f, 0xc8, 0xc8, 0x20, 0x59, 0xfa, 0xbd, 0x06, 0x8b, 0x20, 0x35, 0x34, 0xbb, + 0xed, 0x3b, 0x94, 0x2c, 0x59, 0xfa, 0x96, 0xdb, 0x64, 0xd1, 0xa7, 0x06, 0xbc, 0x87, 0x25, 0x25, + 0x4b, 0x97, 0xb8, 0xd4, 0x1f, 0x2a, 0xa0, 0x62, 0x55, 0xf7, 0xf4, 0x35, 0xdd, 0x25, 0xc2, 0x6a, + 0x7a, 0xd2, 0x87, 0xf9, 0x9f, 0x23, 0xe8, 0xc1, 0x58, 0x4b, 0xf8, 0x9a, 0x28, 0x03, 0xfe, 0x5c, + 0x28, 0x37, 0x78, 0xca, 0x46, 0xcc, 0x8d, 0xbf, 0xd6, 0xec, 0x72, 0xb0, 0x16, 0x23, 0xc4, 0xd7, + 0xd1, 0xa8, 0x0f, 0xa3, 0x0b, 0x80, 0x4c, 0x68, 0x33, 0xc6, 0x1a, 0xf5, 0xff, 0x35, 0x11, 0x8d, + 0x5f, 0x41, 0x63, 0xfe, 0x4f, 0xc1, 0xb5, 0x66, 0x89, 0xfe, 0xd7, 0x62, 0xab, 0x27, 0x91, 0x54, + 0x64, 0x85, 0xf1, 0x6d, 0x58, 0x62, 0x8d, 0xe4, 0xd2, 0x97, 0x48, 0xf1, 0x57, 0xd0, 0x84, 0xff, + 0x9b, 0x2f, 0x18, 0xd8, 0xb3, 0x03, 0xd7, 0x83, 0xe7, 0xb6, 0x22, 0x6a, 0x9d, 0x91, 0xc9, 0xd9, + 0xd2, 0xe1, 0x49, 0x3f, 0x3d, 0xbc, 0xb1, 0x16, 0x5f, 0x39, 0x44, 0x0a, 0xc0, 0x75, 0x34, 0xe5, + 0x43, 0x42, 0x0b, 0xcd, 0x87, 0x2b, 0x46, 0x63, 0xad, 0x99, 0x68, 0xa4, 0x71, 0x2e, 0xdc, 0x46, + 0x17, 0x25, 0xa0, 0xe1, 0x6e, 0x98, 0xf7, 0x3d, 0xbe, 0xdc, 0xe3, 0x59, 0xb2, 0xf8, 0x7b, 0x20, + 0x81, 0x54, 0x46, 0xe3, 0x3f, 0xec, 0x23, 0x27, 0x1d, 0x1f, 0x28, 0x0d, 0x37, 0xd0, 0x59, 0x1f, + 0x7f, 0xbb, 0xb2, 0xb2, 0xe2, 0xd8, 0xef, 0x93, 0x96, 0x57, 0xaf, 0xf2, 0xe5, 0x32, 0x64, 0x4f, + 0x30, 0xd6, 0x9a, 0xeb, 0xad, 0x2e, 0x35, 0x0a, 0x8a, 0x93, 0x85, 0x27, 0x32, 0xe3, 0x77, 0xd0, + 0x39, 0x01, 0x5e, 0xb7, 0x5c, 0x4f, 0xb7, 0x5a, 0xa4, 0x5e, 0xe5, 0x6b, 0x68, 0x58, 0xcf, 0x73, + 0xa9, 0x26, 0x47, 0xca, 0x62, 0x93, 0xd9, 0xf1, 0x6b, 0x68, 0xdc, 0x47, 0xb0, 0xb3, 0x86, 0x51, + 0x38, 0x6b, 0x80, 0x2e, 0x69, 0xac, 0x35, 0xa3, 0x17, 0x1d, 0x64, 0x62, 0xd1, 0xa2, 0xe0, 0xb5, + 0xc3, 0x31, 0xc9, 0xa2, 0xbc, 0xed, 0x6e, 0xa2, 0x31, 0xc2, 0x0b, 0x88, 0x6f, 0x84, 0x16, 0xb5, + 0xec, 0x98, 0xeb, 0x26, 0x5b, 0x49, 0xfb, 0x77, 0x1b, 0xd6, 0x9a, 0x36, 0x00, 0x93, 0xec, 0x83, + 0x91, 0x4f, 0x97, 0xd1, 0x99, 0x04, 0x1b, 0x3b, 0xd0, 0x8a, 0xf1, 0x07, 0xd3, 0x61, 0x25, 0x4e, + 0xf8, 0xb2, 0x71, 0x16, 0x15, 0xfc, 0x2f, 0xe1, 0xce, 0x83, 0xd2, 0xaf, 0x6b, 0x46, 0x65, 0xf8, + 0x78, 0x49, 0x1d, 0x27, 0x7c, 0x29, 0xf9, 0x28, 0xd4, 0xf1, 0x61, 0x2a, 0x54, 0xc7, 0x09, 0x5f, + 0x5e, 0xfe, 0x66, 0x26, 0x1c, 0x93, 0x1e, 0xaf, 0x31, 0x1f, 0x95, 0x9b, 0x1c, 0x86, 0xa8, 0xe4, + 0x0e, 0x70, 0xc7, 0x40, 0x34, 0xcd, 0xfc, 0x21, 0x4d, 0xf3, 0x77, 0xe3, 0xed, 0xc9, 0x5c, 0xcf, + 0x13, 0xd9, 0x9e, 0x8f, 0xa0, 0xb3, 0xe2, 0x9b, 0xe1, 0x3c, 0xc6, 0x7c, 0xf4, 0x61, 0x21, 0x09, + 0xc5, 0x1a, 0x77, 0xd1, 0x65, 0x12, 0xfc, 0x25, 0x74, 0x41, 0x02, 0xac, 0xe8, 0x8e, 0xde, 0x21, + 0x5e, 0xf8, 0x90, 0x05, 0x5c, 0x2b, 0xf6, 0xb9, 0x9b, 0xdd, 0x00, 0x2d, 0x3e, 0x8e, 0xd1, 0x47, + 0x82, 0x60, 0x1c, 0xf9, 0x03, 0xc4, 0x2f, 0xfd, 0xc7, 0x34, 0x1a, 0x5f, 0xb1, 0x5d, 0x6f, 0xdd, + 0x21, 0xee, 0x8a, 0xee, 0xb8, 0xe4, 0xf4, 0xb6, 0xe8, 0x67, 0xd1, 0x38, 0xdc, 0xe1, 0xeb, 0x10, + 0xcb, 0x13, 0x5e, 0x8c, 0x63, 0x89, 0xf1, 0x7c, 0x04, 0xcf, 0x81, 0x2a, 0x11, 0xe2, 0x12, 0x1a, + 0x66, 0x36, 0x20, 0xdc, 0xac, 0x64, 0x06, 0xc0, 0xe0, 0xea, 0x5f, 0xcb, 0xa0, 0x31, 0x5f, 0xcb, + 0xb3, 0xe6, 0x49, 0xdd, 0xb3, 0x39, 0x5e, 0x25, 0xdf, 0x40, 0x68, 0xc5, 0x76, 0x3c, 0xbd, 0x2d, + 0xbc, 0x19, 0x0d, 0x8b, 0x9d, 0x2e, 0x40, 0x19, 0x8f, 0x40, 0x82, 0x67, 0x10, 0x12, 0x3a, 0x58, + 0x1e, 0x3a, 0xd8, 0xc4, 0xee, 0x4e, 0x09, 0x85, 0xfd, 0x4a, 0x13, 0x28, 0xd4, 0x5f, 0x49, 0xa3, + 0x49, 0xbf, 0x91, 0x6a, 0x0f, 0x49, 0xab, 0xe7, 0x9d, 0xe2, 0xce, 0x20, 0x6b, 0x7b, 0x78, 0x4f, + 0x6d, 0xab, 0xff, 0x55, 0x18, 0x48, 0x2a, 0x6d, 0xfb, 0xf1, 0x40, 0xf2, 0x27, 0x61, 0xe3, 0xea, + 0x77, 0x67, 0xd0, 0x59, 0x5f, 0xeb, 0x73, 0x3d, 0x0b, 0xdc, 0x84, 0x8a, 0xde, 0x6e, 0x9f, 0xe6, + 0x79, 0x79, 0xd4, 0x57, 0xc4, 0x32, 0xbf, 0x14, 0xcf, 0xf3, 0x51, 0xdf, 0xe7, 0xe0, 0xa6, 0x6d, + 0x1a, 0x9a, 0x48, 0x84, 0xdf, 0x40, 0x63, 0xfe, 0xcf, 0xb2, 0xb3, 0xee, 0x4f, 0xc6, 0xb0, 0xe8, + 0x0f, 0x98, 0x74, 0x47, 0x8a, 0xfd, 0x97, 0x18, 0xd4, 0xff, 0x94, 0x43, 0xd3, 0xf7, 0x4c, 0xcb, + 0xb0, 0xb7, 0x5c, 0x3f, 0x9d, 0xf9, 0x89, 0x77, 0x7a, 0x8f, 0x3b, 0x8d, 0xf9, 0xdb, 0xe8, 0x5c, + 0x54, 0xa5, 0x4e, 0x90, 0x64, 0x86, 0xb7, 0xce, 0x16, 0x23, 0x68, 0xfa, 0x89, 0xcd, 0xf9, 0xce, + 0x99, 0x96, 0xcc, 0x19, 0xcd, 0x8c, 0x9e, 0xdf, 0x4f, 0x66, 0xf4, 0xe7, 0x50, 0xae, 0x6a, 0x77, + 0x74, 0xd3, 0xbf, 0x05, 0x06, 0xbd, 0x38, 0x28, 0x17, 0x30, 0x1a, 0xa7, 0xa0, 0xf2, 0x79, 0xc1, + 0xd0, 0x64, 0x23, 0xa1, 0x7c, 0x9f, 0xa1, 0xe7, 0x12, 0x47, 0x13, 0x89, 0xb0, 0x8d, 0xc6, 0x79, + 0x71, 0x7c, 0x9f, 0x0b, 0xc1, 0x3e, 0x57, 0xf0, 0x68, 0x5c, 0x7f, 0xb3, 0x9a, 0x91, 0xf8, 0xd8, + 0x86, 0x17, 0x4b, 0xd8, 0xce, 0x3f, 0x86, 0xed, 0x78, 0x69, 0xb2, 0x7c, 0x41, 0x09, 0x30, 0xc8, + 0x8c, 0xc6, 0x95, 0x00, 0xa3, 0x8c, 0x48, 0x84, 0x6b, 0x68, 0xaa, 0xdc, 0x6e, 0xdb, 0x5b, 0x41, + 0x36, 0x17, 0x6a, 0x12, 0x63, 0x90, 0xd1, 0x12, 0xb6, 0x4f, 0x74, 0x8a, 0x84, 0x8f, 0x6b, 0xb6, + 0x38, 0x5a, 0x8b, 0x73, 0x4c, 0xbf, 0x89, 0x70, 0xbc, 0xce, 0x07, 0xda, 0x40, 0xf9, 0xa1, 0x34, + 0xc2, 0x91, 0x75, 0x48, 0xed, 0x14, 0xbb, 0x53, 0xea, 0xcf, 0xa4, 0xd0, 0x54, 0x2c, 0xcb, 0x12, + 0x7e, 0x11, 0x21, 0x06, 0x11, 0x72, 0x17, 0xc0, 0x65, 0xa0, 0x30, 0xf3, 0x12, 0x9f, 0x4a, 0x42, + 0x32, 0x7c, 0x03, 0x15, 0xd8, 0xaf, 0xe0, 0x0d, 0xc4, 0x28, 0x4b, 0xaf, 0x67, 0x1a, 0x5a, 0x40, + 0x14, 0x96, 0x02, 0x3b, 0x71, 0x99, 0x44, 0x16, 0x6f, 0xbb, 0x1b, 0x94, 0x42, 0xc9, 0xd4, 0xaf, + 0xa5, 0xd0, 0x58, 0x50, 0xe1, 0xb2, 0x71, 0x5c, 0x4d, 0x97, 0xe3, 0x09, 0xab, 0x32, 0x7b, 0x25, + 0xac, 0x8a, 0x8c, 0x4d, 0x0c, 0xab, 0xfe, 0x93, 0x14, 0x9a, 0x0c, 0x68, 0x8f, 0x71, 0xab, 0xe6, + 0xc8, 0x1f, 0xf2, 0xc3, 0x29, 0xa4, 0xcc, 0x9a, 0xed, 0xb6, 0x69, 0xad, 0xd7, 0xad, 0xfb, 0xb6, + 0xd3, 0x81, 0x8e, 0x7a, 0x7c, 0x7b, 0x71, 0xea, 0xf7, 0xa5, 0xd0, 0x14, 0xaf, 0x50, 0x45, 0x77, + 0x8c, 0xe3, 0xdb, 0x24, 0x8d, 0xd6, 0xe4, 0xf8, 0x5a, 0x59, 0xfd, 0xbf, 0x29, 0x84, 0x16, 0xec, + 0xd6, 0xe6, 0x09, 0xbf, 0x5d, 0xf0, 0x0a, 0xca, 0xb1, 0x0b, 0x96, 0x7c, 0xb4, 0x9b, 0x9a, 0x61, + 0x21, 0xfb, 0xf4, 0xd3, 0x18, 0x62, 0x76, 0x82, 0x9f, 0xd7, 0xe4, 0xd8, 0x05, 0x4d, 0x8d, 0x33, + 0xc0, 0x95, 0x1e, 0x4a, 0x76, 0xc2, 0x63, 0x59, 0xff, 0x7c, 0x0a, 0x9d, 0xd5, 0x48, 0xcb, 0x7e, + 0x40, 0x9c, 0xed, 0x8a, 0x6d, 0x90, 0xdb, 0xc4, 0x22, 0xce, 0x71, 0xd9, 0xf7, 0xdf, 0x87, 0x64, + 0x74, 0x61, 0x65, 0xee, 0xba, 0xc4, 0x38, 0x39, 0x29, 0x11, 0xd5, 0xbf, 0x9b, 0x47, 0x4a, 0xa2, + 0x6f, 0x74, 0x62, 0xfd, 0x81, 0xbe, 0x0e, 0x6f, 0xf6, 0x51, 0x39, 0xbc, 0xc3, 0x07, 0x73, 0x78, + 0x73, 0x07, 0x75, 0x78, 0xf3, 0xfb, 0x71, 0x78, 0x3b, 0x51, 0x87, 0xb7, 0x00, 0x0e, 0xef, 0x8b, + 0x03, 0x1d, 0xde, 0x9a, 0x65, 0x1c, 0xd2, 0xdd, 0x3d, 0xb1, 0x0f, 0x01, 0x1c, 0xc6, 0x4f, 0xbf, + 0x4a, 0x07, 0xb7, 0x96, 0xed, 0x18, 0xc4, 0xe0, 0xee, 0x39, 0xec, 0x47, 0x3b, 0x1c, 0xa6, 0x05, + 0xd8, 0xd8, 0xab, 0x0a, 0xe3, 0xfb, 0x79, 0x55, 0xe1, 0x11, 0x38, 0xf0, 0xbf, 0x95, 0x42, 0x53, + 0x15, 0xe2, 0x78, 0x2c, 0x9f, 0xc2, 0xa3, 0x38, 0x04, 0x2d, 0xa3, 0x49, 0x41, 0x20, 0xf8, 0xa2, + 0xc2, 0x13, 0xde, 0x2d, 0xe2, 0x78, 0xd1, 0x73, 0xe1, 0x28, 0x3d, 0x2d, 0xde, 0xcf, 0x6c, 0xca, + 0xfb, 0x6e, 0x50, 0xbc, 0x0f, 0x67, 0x8a, 0x34, 0xf9, 0x2f, 0x2d, 0xa0, 0x57, 0x7f, 0x3a, 0x85, + 0xae, 0x68, 0xc4, 0x22, 0x5b, 0xfa, 0x5a, 0x9b, 0x08, 0x82, 0xf9, 0xd8, 0x4e, 0xfb, 0xbd, 0xe9, + 0x76, 0x74, 0xaf, 0xb5, 0x71, 0xa4, 0xaf, 0x9c, 0x43, 0x63, 0xe2, 0x08, 0x74, 0x80, 0xd1, 0x49, + 0xe2, 0x53, 0xff, 0x30, 0x8d, 0xf2, 0xb3, 0xb6, 0x77, 0xe4, 0x57, 0x81, 0xc3, 0x41, 0x3b, 0x7d, + 0x80, 0x35, 0xfd, 0xa7, 0xa1, 0x70, 0x21, 0x17, 0x1a, 0x1c, 0xfb, 0xaf, 0xd9, 0xb1, 0x9c, 0x71, + 0x3e, 0xd9, 0x01, 0x33, 0xdf, 0xbe, 0x84, 0x46, 0xe0, 0x5e, 0x9f, 0xb0, 0xeb, 0x06, 0x41, 0x35, + 0x1e, 0x05, 0x46, 0xcb, 0x08, 0x49, 0xf1, 0x97, 0xa4, 0x14, 0x0e, 0xb9, 0xa3, 0x67, 0xca, 0x15, + 0xc4, 0xa9, 0x3f, 0x95, 0x45, 0x63, 0x7e, 0x00, 0xc4, 0x31, 0xe9, 0xfd, 0x79, 0x94, 0x9b, 0xb7, + 0x85, 0x6c, 0x6c, 0x10, 0x30, 0xb1, 0x61, 0xbb, 0x91, 0x48, 0x10, 0x4e, 0x84, 0x5f, 0x44, 0x85, + 0x25, 0xdb, 0x10, 0xc3, 0x7d, 0xa0, 0x2f, 0x59, 0xb6, 0x11, 0xbb, 0x2e, 0x11, 0x10, 0xe2, 0x2b, + 0x28, 0x0b, 0x91, 0x52, 0xc2, 0x66, 0x67, 0x24, 0x3a, 0x0a, 0xf0, 0x42, 0x8b, 0xe6, 0x0e, 0xda, + 0xa2, 0xf9, 0xc3, 0xb6, 0x68, 0xe1, 0x91, 0xb6, 0x28, 0x7e, 0x17, 0x8d, 0x41, 0x49, 0x7e, 0x3e, + 0xde, 0xbd, 0xa7, 0x95, 0x27, 0xf8, 0xc8, 0x3f, 0xce, 0xea, 0xcd, 0xb3, 0xf2, 0xc2, 0x80, 0x2f, + 0x89, 0x52, 0x7f, 0x37, 0x85, 0xf2, 0x77, 0xad, 0x4d, 0xcb, 0xde, 0x3a, 0x9a, 0x9d, 0xbc, 0x88, + 0x46, 0xb9, 0x18, 0x61, 0x44, 0x84, 0x7b, 0x2b, 0x3d, 0x06, 0x6e, 0x82, 0x24, 0x4d, 0xa4, 0xc2, + 0xaf, 0x05, 0x4c, 0x10, 0xc2, 0x98, 0x09, 0xb3, 0x10, 0xfa, 0x4c, 0x2d, 0x39, 0x71, 0x9a, 0x48, + 0x8e, 0x2f, 0xf2, 0x37, 0xa5, 0x85, 0x34, 0x1c, 0xb4, 0x2a, 0xec, 0x49, 0x69, 0xf5, 0x37, 0xd2, + 0x68, 0x22, 0xb2, 0x4d, 0xf1, 0x1c, 0x1a, 0xe1, 0xdb, 0x04, 0xa6, 0x9f, 0xc9, 0x0d, 0x42, 0x1c, + 0x03, 0xa0, 0x56, 0x60, 0x7f, 0xd6, 0x0d, 0xfc, 0x79, 0x94, 0xb7, 0x5d, 0x18, 0xc8, 0xe1, 0x5b, + 0x26, 0x42, 0xc3, 0x5f, 0x6e, 0xd0, 0xba, 0x33, 0x93, 0xe6, 0x24, 0xa2, 0x1d, 0xd9, 0x2e, 0x7c, + 0xda, 0x2d, 0x34, 0xa2, 0xbb, 0x2e, 0xf1, 0x9a, 0x9e, 0xbe, 0x2e, 0x26, 0x77, 0x0b, 0x80, 0xa2, + 0x4d, 0x03, 0x70, 0x55, 0x5f, 0xc7, 0x6f, 0xa2, 0xf1, 0x96, 0x43, 0x60, 0xa8, 0xd7, 0xdb, 0xb4, + 0x96, 0x82, 0x2b, 0x26, 0x21, 0xc4, 0x9d, 0xe1, 0x10, 0x51, 0x37, 0xf0, 0x3b, 0x68, 0x9c, 0x7f, + 0x0e, 0x8b, 0x2f, 0x82, 0xee, 0x31, 0x11, 0x0e, 0xdc, 0x4c, 0x25, 0x2c, 0xc2, 0x88, 0x87, 0x99, + 0x89, 0xe4, 0xa2, 0x5c, 0x43, 0x20, 0x55, 0xbf, 0x91, 0xa2, 0xee, 0x01, 0x05, 0x04, 0xcf, 0xd3, + 0x75, 0x0e, 0x68, 0x2b, 0x9d, 0x30, 0x03, 0x75, 0xce, 0x1d, 0x30, 0xa6, 0x68, 0x1c, 0x8b, 0x67, + 0x50, 0xce, 0x10, 0x77, 0x1b, 0xce, 0xcb, 0x1f, 0xe1, 0x97, 0xa3, 0x71, 0x2a, 0x7c, 0x15, 0x65, + 0xa9, 0xfb, 0xc7, 0x97, 0x7b, 0x89, 0x73, 0x95, 0x06, 0x14, 0xea, 0x77, 0xa5, 0xd1, 0x98, 0xf0, + 0x35, 0x37, 0x8f, 0xf4, 0x39, 0xaf, 0xee, 0xaf, 0x9a, 0x3c, 0xe2, 0x11, 0x60, 0x41, 0x95, 0x6f, + 0x05, 0xaa, 0xd8, 0xd7, 0x56, 0x35, 0x57, 0xcc, 0x4b, 0xfc, 0x43, 0x73, 0xfb, 0x5f, 0x32, 0x50, + 0xfa, 0xb7, 0xb2, 0x85, 0x74, 0x31, 0xf3, 0x56, 0xb6, 0x90, 0x2d, 0x0e, 0xab, 0x3f, 0xbf, 0x8c, + 0x86, 0x97, 0x2d, 0xb2, 0x7c, 0x1f, 0xbf, 0x20, 0xe4, 0xa8, 0xe7, 0x1f, 0x3f, 0x25, 0x8a, 0x04, + 0xc4, 0xfc, 0x90, 0x26, 0x64, 0xb2, 0xbf, 0x25, 0x26, 0xda, 0xe6, 0xad, 0x88, 0x45, 0x1e, 0x86, + 0x99, 0x1f, 0xd2, 0xc4, 0x84, 0xdc, 0xb7, 0xc4, 0x4c, 0xd4, 0x5c, 0x59, 0x12, 0x17, 0xc3, 0xf8, + 0x5c, 0x7c, 0xf1, 0xbd, 0x90, 0x94, 0xf8, 0x39, 0x7a, 0x3e, 0x10, 0xa7, 0x98, 0x1f, 0xd2, 0x92, + 0x13, 0x46, 0x8f, 0x89, 0x7b, 0xda, 0x5c, 0xed, 0x67, 0x23, 0x4b, 0x27, 0xc0, 0xcd, 0x0f, 0x69, + 0x12, 0x2d, 0x7e, 0x39, 0x78, 0xc9, 0x82, 0x4e, 0xab, 0xd1, 0xd0, 0x66, 0x01, 0x35, 0x3f, 0xa4, + 0x89, 0x94, 0x42, 0xa1, 0xf0, 0xe2, 0x3e, 0x0f, 0x98, 0x88, 0x16, 0x0a, 0x38, 0xa1, 0x50, 0xf6, + 0x3a, 0xff, 0xeb, 0x91, 0xf7, 0x44, 0xf9, 0xdc, 0x72, 0x2e, 0xc2, 0xcc, 0x90, 0xf3, 0x43, 0x5a, + 0xe4, 0xf5, 0xd1, 0xab, 0xfe, 0x1b, 0x86, 0x7c, 0xd2, 0x98, 0x10, 0x36, 0x1f, 0xcc, 0x0f, 0xa8, + 0x96, 0xfc, 0x37, 0x0e, 0x6f, 0x89, 0x6f, 0xd7, 0xf1, 0xc5, 0x05, 0x8e, 0x94, 0x52, 0xb3, 0x0c, + 0xda, 0x3a, 0xc2, 0xca, 0xf7, 0xcd, 0xe8, 0x2b, 0x4f, 0xfc, 0xed, 0xb0, 0xf3, 0x11, 0x4e, 0x8e, + 0x9d, 0x1f, 0xd2, 0xa2, 0xaf, 0x42, 0xbd, 0x2c, 0xbd, 0x30, 0xc4, 0x2f, 0x2f, 0x46, 0xb5, 0x4a, + 0x51, 0x82, 0x56, 0xe1, 0x2d, 0xa2, 0x37, 0xa3, 0x4f, 0xde, 0xf0, 0xab, 0x8a, 0xe7, 0x93, 0x1f, + 0x46, 0x11, 0x8a, 0xf6, 0x9f, 0xc8, 0x79, 0x59, 0x7a, 0x9a, 0x04, 0x5e, 0xff, 0x4a, 0x28, 0x5a, + 0xf7, 0x74, 0xb1, 0x68, 0xd6, 0xe5, 0xa5, 0x47, 0x32, 0x20, 0x43, 0x71, 0xbc, 0x41, 0x01, 0x27, + 0x34, 0x28, 0x7b, 0x50, 0xe3, 0x65, 0x29, 0x0b, 0x2d, 0x4f, 0x41, 0x1c, 0x14, 0x2a, 0xa0, 0x68, + 0xa1, 0x62, 0xbe, 0xda, 0x5b, 0x62, 0x72, 0x56, 0x65, 0x4a, 0x6e, 0xa0, 0x10, 0x43, 0x1b, 0x48, + 0x48, 0xe2, 0x5a, 0x82, 0xc4, 0x8f, 0x0a, 0x06, 0xf2, 0xd1, 0xa0, 0x86, 0x95, 0x95, 0xf9, 0x21, + 0x0d, 0x52, 0x42, 0xaa, 0x2c, 0xa5, 0xa8, 0x72, 0x06, 0x28, 0xc6, 0x82, 0x27, 0x60, 0x1e, 0x92, + 0xd6, 0xfc, 0x90, 0xc6, 0xd2, 0x8d, 0xbe, 0x20, 0x24, 0xef, 0x52, 0xce, 0xca, 0x43, 0x44, 0x80, + 0xa0, 0x43, 0x44, 0x98, 0xe2, 0x6b, 0x2e, 0x9e, 0xe0, 0x4a, 0x39, 0x27, 0xef, 0x7f, 0x45, 0xf1, + 0xf3, 0x43, 0x5a, 0x3c, 0x29, 0xd6, 0xcb, 0x52, 0xce, 0x27, 0xe5, 0x7c, 0xe4, 0x3e, 0x41, 0x88, + 0xa2, 0xea, 0x12, 0xb3, 0x43, 0x2d, 0x27, 0x66, 0x69, 0x57, 0x2e, 0x80, 0x80, 0x27, 0x03, 0x01, + 0x71, 0x92, 0xf9, 0x21, 0x2d, 0x31, 0xbf, 0x7b, 0x25, 0x96, 0x79, 0x49, 0x51, 0xe4, 0x8d, 0x97, + 0x08, 0x7a, 0x7e, 0x48, 0x8b, 0xe5, 0x6a, 0xba, 0x25, 0xa6, 0x3c, 0x52, 0x9e, 0x90, 0x1b, 0x31, + 0xc4, 0xd0, 0x46, 0x14, 0x52, 0x23, 0xdd, 0x12, 0x33, 0x0c, 0x29, 0xd3, 0x71, 0xae, 0x70, 0xe4, + 0x14, 0x32, 0x11, 0x69, 0xc9, 0x09, 0x7d, 0x94, 0x27, 0x79, 0x6e, 0x45, 0xce, 0x9f, 0x44, 0x33, + 0x3f, 0xa4, 0x25, 0x27, 0x03, 0xd2, 0x92, 0x73, 0xea, 0x28, 0x17, 0x07, 0xc9, 0x0c, 0x6a, 0x97, + 0x9c, 0x8f, 0x47, 0x1f, 0x90, 0x2b, 0x45, 0xb9, 0x24, 0x5f, 0x66, 0xee, 0x4b, 0x38, 0x3f, 0xa4, + 0x0d, 0xc8, 0xb8, 0x72, 0xb7, 0x4f, 0xe2, 0x12, 0xe5, 0xb2, 0x9c, 0x5a, 0x35, 0x91, 0x68, 0x7e, + 0x48, 0xeb, 0x93, 0xf6, 0xe4, 0x6e, 0x9f, 0xec, 0x21, 0x4a, 0x69, 0xa0, 0xd8, 0x40, 0x1f, 0x7d, + 0x72, 0x8f, 0x2c, 0x27, 0xa6, 0xf0, 0x50, 0x9e, 0x92, 0x4d, 0x37, 0x81, 0x84, 0x9a, 0x6e, 0x52, + 0xf2, 0x8f, 0xe5, 0xc4, 0x1c, 0x1a, 0xca, 0xd3, 0x03, 0x04, 0x06, 0x75, 0x4c, 0xcc, 0xbe, 0xb1, + 0x9c, 0x98, 0xc4, 0x42, 0x51, 0x65, 0x81, 0x09, 0x24, 0x54, 0x60, 0x52, 0xfa, 0x8b, 0xe5, 0xc4, + 0x2c, 0x12, 0xca, 0x33, 0x03, 0x04, 0x86, 0x35, 0x4c, 0xca, 0x3f, 0xf1, 0xb2, 0x94, 0xc6, 0x41, + 0xf9, 0x84, 0x3c, 0x6e, 0x08, 0x28, 0x3a, 0x6e, 0x88, 0x09, 0x1f, 0x2a, 0xb1, 0x8b, 0xaa, 0xca, + 0x27, 0xe5, 0x6e, 0x1e, 0x41, 0xd3, 0x6e, 0x1e, 0xbd, 0xda, 0x5a, 0x89, 0x5d, 0xd8, 0x53, 0xae, + 0xf4, 0x13, 0x02, 0x68, 0x59, 0x08, 0xbb, 0xe2, 0x57, 0x4f, 0xb8, 0x31, 0xa6, 0x3c, 0x2b, 0x1f, + 0xbc, 0xc5, 0x08, 0xe6, 0x87, 0xb4, 0x84, 0x7b, 0x66, 0x5a, 0x72, 0x78, 0xb4, 0x72, 0x55, 0xee, + 0xb6, 0x49, 0x34, 0xb4, 0xdb, 0x26, 0x86, 0x56, 0x2f, 0x24, 0x1d, 0x8d, 0x2b, 0xd7, 0x64, 0xc7, + 0x2c, 0x4e, 0x41, 0x1d, 0xb3, 0x84, 0x23, 0x75, 0x2d, 0x39, 0xe0, 0x57, 0x79, 0x6e, 0x60, 0x0d, + 0x81, 0x26, 0xa1, 0x86, 0x2c, 0xfe, 0x35, 0xf4, 0x9d, 0xee, 0x76, 0xe1, 0x69, 0xe8, 0x4f, 0x25, + 0xfa, 0x4e, 0x0c, 0x29, 0xf8, 0x4e, 0x0c, 0x40, 0x67, 0x79, 0xf1, 0xe8, 0x58, 0xb9, 0x2e, 0xcf, + 0xf2, 0x22, 0x8e, 0xce, 0xf2, 0xd2, 0x31, 0x73, 0x25, 0x76, 0x60, 0xab, 0x3c, 0x2f, 0x1b, 0x40, + 0x04, 0x4d, 0x0d, 0x20, 0x7a, 0xc4, 0xfb, 0x5e, 0xff, 0xc3, 0x52, 0x65, 0x06, 0xa4, 0x3d, 0x15, + 0x3c, 0x72, 0xd7, 0x87, 0x6e, 0x7e, 0x48, 0xeb, 0x7f, 0xe0, 0x5a, 0x4f, 0x38, 0xfb, 0x54, 0x6e, + 0xc8, 0x06, 0x16, 0x23, 0xa0, 0x06, 0x16, 0x3f, 0x31, 0xad, 0x27, 0x1c, 0x5e, 0x2a, 0x9f, 0xee, + 0x2b, 0x2a, 0xf8, 0xe6, 0x84, 0x23, 0xcf, 0x5b, 0xe2, 0xe9, 0xa3, 0xf2, 0x82, 0x3c, 0xd9, 0x85, + 0x18, 0x3a, 0xd9, 0x09, 0xa7, 0x94, 0xb7, 0xc4, 0x13, 0x3b, 0xe5, 0x66, 0x9c, 0x2b, 0x9c, 0x22, + 0x85, 0x93, 0x3d, 0x2d, 0xf9, 0x80, 0x4c, 0x79, 0x51, 0xb6, 0xba, 0x24, 0x1a, 0x6a, 0x75, 0x89, + 0x87, 0x6b, 0x73, 0xf1, 0x73, 0x2e, 0xe5, 0x56, 0xf4, 0xe4, 0x4f, 0xc6, 0x53, 0xcf, 0x27, 0x76, + 0x36, 0xf6, 0x66, 0xf4, 0xee, 0x8e, 0xf2, 0x99, 0xc8, 0xfa, 0x52, 0xc2, 0x52, 0xff, 0x36, 0x72, + 0xd7, 0xe7, 0xcd, 0xe8, 0x75, 0x17, 0xe5, 0xa5, 0x64, 0x09, 0x81, 0xad, 0x44, 0xaf, 0xc7, 0xbc, + 0x19, 0xbd, 0x21, 0xa2, 0xbc, 0x9c, 0x2c, 0x21, 0xd0, 0x6e, 0xf4, 0x46, 0xc9, 0x0b, 0x42, 0xce, + 0x0a, 0xe5, 0xb3, 0xb2, 0xeb, 0x18, 0x20, 0xa8, 0xeb, 0x18, 0x66, 0xb6, 0x78, 0x41, 0xc8, 0xf5, + 0xa0, 0xbc, 0x12, 0x63, 0x09, 0x2a, 0x2b, 0x64, 0x84, 0x78, 0x41, 0xc8, 0x91, 0xa0, 0xbc, 0x1a, + 0x63, 0x09, 0x6a, 0x27, 0x64, 0x52, 0x30, 0x06, 0x85, 0xd0, 0x29, 0x9f, 0x03, 0x19, 0xea, 0xde, + 0x51, 0x51, 0xf3, 0x43, 0xda, 0xa0, 0x50, 0xbc, 0xf7, 0xfa, 0x9f, 0x1a, 0x2a, 0xaf, 0xc9, 0x5d, + 0xb8, 0x1f, 0x1d, 0xed, 0xc2, 0x7d, 0x4f, 0x1e, 0x5f, 0x8f, 0x84, 0xd3, 0x2b, 0xaf, 0xcb, 0x43, + 0x9c, 0x84, 0xa4, 0x43, 0x5c, 0x34, 0xf8, 0x5e, 0x8a, 0x13, 0x57, 0x3e, 0x2f, 0x0f, 0x71, 0x22, + 0x8e, 0x0e, 0x71, 0x52, 0x4c, 0x79, 0x25, 0x16, 0xbe, 0xac, 0xbc, 0x21, 0x0f, 0x71, 0x11, 0x34, + 0x1d, 0xe2, 0xa2, 0x01, 0xcf, 0xaf, 0x47, 0xa2, 0x78, 0x95, 0x37, 0x93, 0xeb, 0x0f, 0x48, 0xb1, + 0xfe, 0x2c, 0xe6, 0x57, 0x4b, 0x0e, 0x47, 0x55, 0xca, 0x72, 0xff, 0x4d, 0xa2, 0xa1, 0xfd, 0x37, + 0x31, 0x94, 0x75, 0x39, 0xf1, 0x61, 0x13, 0x65, 0x76, 0xc0, 0xc2, 0x21, 0x74, 0x45, 0x92, 0x9e, + 0x44, 0x11, 0xd7, 0xc8, 0x6c, 0x21, 0x54, 0xe9, 0xb3, 0x46, 0xf6, 0x97, 0x41, 0x11, 0x7a, 0x3a, + 0xba, 0xc6, 0x0e, 0xb1, 0x94, 0xaa, 0x3c, 0xba, 0xc6, 0x08, 0xe8, 0xe8, 0x1a, 0x3f, 0xfa, 0x9a, + 0x43, 0x45, 0x6e, 0x45, 0xe1, 0xb3, 0xd7, 0xb5, 0x48, 0x34, 0x58, 0x04, 0x4f, 0x47, 0xa7, 0x28, + 0x0c, 0xe6, 0x6b, 0x06, 0xab, 0xb4, 0xcd, 0xee, 0x9a, 0xad, 0x3b, 0x46, 0x83, 0x58, 0x86, 0x32, + 0x17, 0x99, 0xaf, 0x13, 0x68, 0x60, 0xbe, 0x4e, 0x80, 0xc3, 0x7d, 0x95, 0x08, 0x9c, 0x3f, 0x4c, + 0xa9, 0xdc, 0x06, 0xb1, 0xa5, 0x7e, 0x62, 0x39, 0xd9, 0xfc, 0x90, 0xd6, 0x4f, 0x02, 0xf5, 0xd5, + 0x17, 0xb7, 0x1b, 0x6f, 0x2f, 0x04, 0x11, 0xd0, 0x2b, 0x0e, 0xe9, 0xea, 0x0e, 0x51, 0xe6, 0x65, + 0x5f, 0x3d, 0x91, 0x88, 0xfa, 0xea, 0x89, 0x88, 0xb8, 0x58, 0xbf, 0x2f, 0xd4, 0x07, 0x89, 0x0d, + 0x7b, 0x44, 0x32, 0x37, 0x1d, 0x9d, 0x64, 0x04, 0x55, 0xd0, 0x82, 0x6d, 0xad, 0xc3, 0x4e, 0xc5, + 0x5b, 0xf2, 0xe8, 0xd4, 0x9f, 0x92, 0x8e, 0x4e, 0xfd, 0xb1, 0xd4, 0xd4, 0x65, 0x2c, 0xeb, 0x83, + 0x77, 0x64, 0x53, 0x4f, 0x20, 0xa1, 0xa6, 0x9e, 0x00, 0x8e, 0x0b, 0xd4, 0x88, 0x4b, 0x3c, 0x65, + 0x61, 0x90, 0x40, 0x20, 0x89, 0x0b, 0x04, 0x70, 0x5c, 0xe0, 0x1c, 0xf1, 0x5a, 0x1b, 0xca, 0xe2, + 0x20, 0x81, 0x40, 0x12, 0x17, 0x08, 0x60, 0xba, 0xd8, 0x94, 0xc1, 0xb3, 0xbd, 0xf6, 0xa6, 0xdf, + 0x66, 0x4b, 0xf2, 0x62, 0xb3, 0x2f, 0x21, 0x5d, 0x6c, 0xf6, 0x45, 0xe2, 0xef, 0xdf, 0xf7, 0x11, + 0xad, 0xb2, 0x0c, 0x05, 0xce, 0x84, 0x7e, 0xc1, 0x7e, 0xb8, 0xe6, 0x87, 0xb4, 0xfd, 0x1e, 0x01, + 0x7f, 0x2a, 0x38, 0xdd, 0x51, 0x56, 0xa0, 0xa8, 0xc9, 0x60, 0xaf, 0x82, 0x81, 0xe7, 0x87, 0xb4, + 0xe0, 0xfc, 0xe7, 0x65, 0x34, 0x0a, 0x1f, 0x55, 0xb7, 0x4c, 0xaf, 0x3a, 0xab, 0xbc, 0x2d, 0x2f, + 0x99, 0x04, 0x14, 0x5d, 0x32, 0x09, 0x3f, 0xe9, 0x20, 0x0e, 0x3f, 0xd9, 0x10, 0x53, 0x9d, 0x55, + 0x34, 0x79, 0x10, 0x97, 0x90, 0x74, 0x10, 0x97, 0x00, 0x41, 0xb9, 0x55, 0xc7, 0xee, 0x56, 0x67, + 0x95, 0x46, 0x42, 0xb9, 0x0c, 0x15, 0x94, 0xcb, 0x7e, 0x06, 0xe5, 0x36, 0x36, 0x7a, 0x5e, 0x95, + 0x7e, 0xe3, 0x6a, 0x42, 0xb9, 0x3e, 0x32, 0x28, 0xd7, 0x07, 0xd0, 0xa1, 0x10, 0x00, 0x2b, 0x8e, + 0x4d, 0x07, 0xed, 0x3b, 0x66, 0xbb, 0xad, 0xdc, 0x95, 0x87, 0xc2, 0x28, 0x9e, 0x0e, 0x85, 0x51, + 0x18, 0x75, 0x3d, 0x59, 0xad, 0xc8, 0x5a, 0x6f, 0x5d, 0x79, 0x47, 0x76, 0x3d, 0x43, 0x0c, 0x75, + 0x3d, 0xc3, 0x5f, 0xb0, 0xba, 0xa0, 0xbf, 0x34, 0x72, 0xdf, 0x21, 0xee, 0x86, 0x72, 0x2f, 0xb2, + 0xba, 0x10, 0x70, 0xb0, 0xba, 0x10, 0x7e, 0xe3, 0x75, 0xf4, 0xa4, 0x34, 0xd1, 0xf8, 0x91, 0x62, + 0x0d, 0xa2, 0x3b, 0xad, 0x0d, 0xe5, 0x0b, 0x20, 0xea, 0x99, 0xc4, 0xa9, 0x4a, 0x26, 0x9d, 0x1f, + 0xd2, 0x06, 0x49, 0x82, 0x65, 0xf9, 0xdb, 0x0b, 0xec, 0x62, 0xa9, 0xb6, 0x52, 0xf1, 0x17, 0xa1, + 0xef, 0x46, 0x96, 0xe5, 0x71, 0x12, 0x58, 0x96, 0xc7, 0xc1, 0xb8, 0x8b, 0x2e, 0x47, 0x96, 0x6a, + 0x8b, 0x7a, 0x9b, 0xae, 0x4b, 0x88, 0xb1, 0xa2, 0xb7, 0x36, 0x89, 0xa7, 0x7c, 0x11, 0x64, 0x5f, + 0xe9, 0xb3, 0xe0, 0x8b, 0x50, 0xcf, 0x0f, 0x69, 0x7b, 0xc8, 0xc3, 0x2a, 0x7b, 0x3a, 0x43, 0xf9, + 0x92, 0xbc, 0xbf, 0x49, 0x61, 0xf3, 0x43, 0x1a, 0x7b, 0x56, 0xe3, 0x3d, 0xa4, 0xdc, 0xed, 0xae, + 0x3b, 0xba, 0x41, 0x98, 0xa3, 0x05, 0xbe, 0x1b, 0x77, 0x40, 0xbf, 0x43, 0xf6, 0xd2, 0xfa, 0xd1, + 0x51, 0x2f, 0xad, 0x1f, 0x8e, 0x1a, 0xaa, 0x94, 0x43, 0x49, 0xf9, 0xb2, 0x6c, 0xa8, 0x12, 0x92, + 0x1a, 0xaa, 0x9c, 0x71, 0xe9, 0x0b, 0xe8, 0x7c, 0xb0, 0x9e, 0xe7, 0xf3, 0x2f, 0x6b, 0x34, 0xe5, + 0x3d, 0x90, 0x73, 0x39, 0x76, 0x18, 0x20, 0x51, 0xcd, 0x0f, 0x69, 0x7d, 0xf8, 0xe9, 0x8c, 0x1b, + 0x4b, 0x0f, 0xc8, 0xdd, 0x8b, 0xef, 0x94, 0x67, 0xdc, 0x3e, 0x64, 0x74, 0xc6, 0xed, 0x83, 0x4a, + 0x14, 0xce, 0x95, 0xaa, 0xef, 0x21, 0x3c, 0xd0, 0x69, 0x3f, 0x09, 0x89, 0xc2, 0xb9, 0xa7, 0xb6, + 0xb6, 0x87, 0xf0, 0xc0, 0x5b, 0xeb, 0x27, 0x01, 0x5f, 0x45, 0xb9, 0x46, 0x63, 0x51, 0xeb, 0x59, + 0x4a, 0x2b, 0x72, 0x2c, 0x07, 0xd0, 0xf9, 0x21, 0x8d, 0xe3, 0xa9, 0x1b, 0x54, 0x6b, 0xeb, 0xae, + 0x67, 0xb6, 0x5c, 0xe8, 0x31, 0x7e, 0x0f, 0x31, 0x64, 0x37, 0x28, 0x89, 0x86, 0xba, 0x41, 0x49, + 0x70, 0xea, 0x2f, 0x56, 0x74, 0xd7, 0xd5, 0x2d, 0xc3, 0xd1, 0x67, 0x61, 0x9a, 0x20, 0x91, 0x77, + 0x89, 0x25, 0x2c, 0xf5, 0x17, 0x65, 0x08, 0x6c, 0xbe, 0xfb, 0x10, 0xdf, 0xcd, 0xb9, 0x1f, 0xd9, + 0x7c, 0x8f, 0xe0, 0x61, 0xf3, 0x3d, 0x02, 0x03, 0xbf, 0xd3, 0x87, 0x69, 0x64, 0xdd, 0x84, 0x87, + 0xae, 0xd6, 0x23, 0x7e, 0x67, 0x94, 0x00, 0xfc, 0xce, 0x28, 0x50, 0xaa, 0x92, 0x3f, 0xdd, 0x6e, + 0xf4, 0xa9, 0x52, 0x38, 0xcb, 0xc6, 0x78, 0xe8, 0xfc, 0x1d, 0x76, 0x8e, 0xea, 0xb6, 0xa5, 0x77, + 0xec, 0xea, 0xac, 0xaf, 0x75, 0x53, 0x9e, 0xbf, 0xfb, 0x12, 0xd2, 0xf9, 0xbb, 0x2f, 0x92, 0x8e, + 0xae, 0xfe, 0x42, 0x6b, 0x43, 0x77, 0x88, 0x11, 0x3c, 0xff, 0xc2, 0x96, 0x86, 0xef, 0xcb, 0xa3, + 0xeb, 0x00, 0x52, 0x3a, 0xba, 0x0e, 0x40, 0x53, 0x27, 0x2f, 0x19, 0xad, 0x11, 0xdd, 0x50, 0x36, + 0x65, 0x27, 0xaf, 0x3f, 0x25, 0x75, 0xf2, 0xfa, 0x63, 0xfb, 0x7f, 0xce, 0x3d, 0xc7, 0xf4, 0x88, + 0xd2, 0xde, 0xcf, 0xe7, 0x00, 0x69, 0xff, 0xcf, 0x01, 0x34, 0x5d, 0x10, 0x46, 0x1b, 0xa4, 0x23, + 0x2f, 0x08, 0xe3, 0xcd, 0x10, 0xe5, 0xa0, 0x1e, 0x0b, 0x8f, 0x17, 0x53, 0x2c, 0xd9, 0x63, 0xe1, + 0x60, 0xea, 0xb1, 0x84, 0x11, 0x65, 0x52, 0xa4, 0x93, 0x62, 0xcb, 0x73, 0xa8, 0x88, 0xa3, 0x73, + 0xa8, 0x14, 0x15, 0xf5, 0xb2, 0x14, 0xd0, 0xa0, 0x74, 0x65, 0xaf, 0x43, 0x40, 0x51, 0xaf, 0x43, + 0x0c, 0x7d, 0xa8, 0xa0, 0xc9, 0xe0, 0x8d, 0x6d, 0x3e, 0x56, 0x7e, 0x45, 0xfe, 0xcc, 0x08, 0x9a, + 0x7e, 0x66, 0x04, 0x24, 0x09, 0xe1, 0xc3, 0x96, 0xd3, 0x47, 0x48, 0xb8, 0x3f, 0x18, 0x01, 0xe1, + 0x05, 0x84, 0x1b, 0xe5, 0xc5, 0x85, 0xba, 0xb1, 0x22, 0x1e, 0x91, 0xb9, 0xf2, 0x0e, 0x6c, 0x9c, + 0x62, 0x7e, 0x48, 0x4b, 0xe0, 0xc3, 0xef, 0xa3, 0x8b, 0x1c, 0xca, 0xc3, 0x79, 0xe1, 0xad, 0x01, + 0x23, 0x98, 0x10, 0x3c, 0x90, 0xfb, 0x89, 0x88, 0xdc, 0x44, 0xda, 0xf9, 0x21, 0x6d, 0xa0, 0xac, + 0xfe, 0x65, 0xf1, 0xf9, 0xa1, 0xb7, 0x9f, 0xb2, 0x82, 0x49, 0x62, 0xa0, 0xac, 0xfe, 0x65, 0x71, + 0xbd, 0x3f, 0xd8, 0x4f, 0x59, 0x41, 0x23, 0x0c, 0x94, 0x85, 0x5d, 0x54, 0x1a, 0x84, 0x2f, 0xb7, + 0xdb, 0xca, 0x16, 0x14, 0xf7, 0xec, 0x7e, 0x8a, 0x2b, 0x83, 0xc3, 0xb9, 0x97, 0x44, 0x3a, 0x4a, + 0x2f, 0x77, 0x89, 0xd5, 0x90, 0x26, 0xa0, 0x87, 0xf2, 0x28, 0x1d, 0x23, 0xa0, 0xa3, 0x74, 0x0c, + 0x48, 0x3b, 0x94, 0x18, 0x17, 0xa3, 0x6c, 0xcb, 0x1d, 0x4a, 0xc4, 0xd1, 0x0e, 0x25, 0xc5, 0xd0, + 0x2c, 0xa3, 0x33, 0xcb, 0x9b, 0x9e, 0xee, 0x7b, 0x90, 0x2e, 0x6f, 0xca, 0x0f, 0x22, 0x87, 0x4c, + 0x71, 0x12, 0x38, 0x64, 0x8a, 0x83, 0x69, 0x1f, 0xa1, 0xe0, 0xc6, 0xb6, 0xd5, 0x9a, 0xd3, 0xcd, + 0x76, 0xcf, 0x21, 0xca, 0xff, 0x27, 0xf7, 0x91, 0x08, 0x9a, 0xf6, 0x91, 0x08, 0x88, 0x4e, 0xd0, + 0x14, 0x54, 0x76, 0x5d, 0x73, 0xdd, 0xe2, 0xeb, 0xca, 0x5e, 0xdb, 0x53, 0xfe, 0x7f, 0x79, 0x82, + 0x4e, 0xa2, 0xa1, 0x13, 0x74, 0x12, 0x1c, 0x76, 0x9d, 0x12, 0xde, 0xe1, 0x50, 0xfe, 0x54, 0x64, + 0xd7, 0x29, 0x81, 0x06, 0x76, 0x9d, 0x92, 0xde, 0xf0, 0x98, 0x43, 0xc5, 0xf0, 0x89, 0x60, 0x2e, + 0xef, 0x4f, 0xcb, 0xf3, 0x63, 0x14, 0x4f, 0xe7, 0xc7, 0x28, 0x4c, 0x96, 0xc3, 0x9b, 0xe0, 0xcf, + 0xf4, 0x93, 0x13, 0xe8, 0x3f, 0xc6, 0x83, 0x6f, 0x8b, 0x72, 0x78, 0x4f, 0xf9, 0xae, 0x54, 0x3f, + 0x41, 0x41, 0xf7, 0x88, 0x31, 0xc9, 0x82, 0xd8, 0xdb, 0xd7, 0xca, 0x57, 0xfb, 0x0a, 0x62, 0x04, + 0xb2, 0x20, 0x06, 0xc3, 0xef, 0xa2, 0xf3, 0x21, 0x6c, 0x91, 0x74, 0xd6, 0x82, 0x91, 0xe9, 0xcf, + 0xa6, 0x64, 0x37, 0x38, 0x99, 0x8c, 0xba, 0xc1, 0xc9, 0x98, 0x24, 0xd1, 0x5c, 0x75, 0x7f, 0x6e, + 0x0f, 0xd1, 0x81, 0x06, 0xfb, 0x08, 0x48, 0x12, 0xcd, 0xb5, 0xf9, 0xdd, 0x7b, 0x88, 0x0e, 0x74, + 0xda, 0x47, 0x00, 0xfe, 0x81, 0x14, 0xba, 0x92, 0x8c, 0x2a, 0xb7, 0xdb, 0x73, 0xb6, 0x13, 0xe2, + 0x94, 0xef, 0x49, 0xc9, 0x1b, 0x0d, 0xfb, 0x63, 0x9b, 0x1f, 0xd2, 0xf6, 0x59, 0x00, 0xfe, 0x3c, + 0x1a, 0x2f, 0xf7, 0x0c, 0xd3, 0x83, 0x83, 0x37, 0xea, 0x38, 0x7f, 0x6f, 0x2a, 0xb2, 0xc4, 0x11, + 0xb1, 0xb0, 0xc4, 0x11, 0x01, 0xf8, 0x2d, 0x34, 0xd5, 0x20, 0xad, 0x9e, 0x63, 0x7a, 0xdb, 0x1a, + 0xbc, 0xb1, 0x42, 0x65, 0x7c, 0x5f, 0x4a, 0x1e, 0xc4, 0x62, 0x14, 0x74, 0x10, 0x8b, 0x01, 0x31, + 0x41, 0xd3, 0xb5, 0x87, 0x1e, 0x71, 0x2c, 0xbd, 0x0d, 0x85, 0x34, 0x3c, 0xdb, 0xd1, 0xd7, 0x49, + 0xcd, 0xd2, 0xd7, 0xda, 0x44, 0xf9, 0xa1, 0x94, 0xec, 0x57, 0xf5, 0x27, 0xa5, 0x7e, 0x55, 0x7f, + 0x2c, 0xde, 0x40, 0x4f, 0x26, 0x61, 0xab, 0xa6, 0x0b, 0xe5, 0xfc, 0x70, 0x4a, 0x76, 0xac, 0x06, + 0xd0, 0x52, 0xc7, 0x6a, 0x00, 0x7a, 0x36, 0x8f, 0x86, 0x61, 0x8c, 0x55, 0x7f, 0x3c, 0x85, 0xc6, + 0x1a, 0x9e, 0x43, 0xf4, 0x0e, 0x0f, 0xb4, 0x9e, 0x46, 0x05, 0x76, 0x58, 0x59, 0xaf, 0xf2, 0xfb, + 0x10, 0xc1, 0x6f, 0x7c, 0x05, 0x4d, 0x2c, 0xe8, 0xae, 0x07, 0x9c, 0x75, 0xcb, 0x20, 0x0f, 0x21, + 0x50, 0x2f, 0xa3, 0x45, 0xa0, 0x78, 0x81, 0xd1, 0x31, 0x3e, 0xb8, 0x59, 0x92, 0xd9, 0x33, 0xbe, + 0xb8, 0xf0, 0xe1, 0x4e, 0x69, 0x08, 0xc2, 0x89, 0x23, 0xbc, 0xea, 0x37, 0x52, 0x28, 0x76, 0x8c, + 0x7a, 0xf8, 0xb0, 0xe2, 0x65, 0x34, 0x19, 0xb9, 0xcd, 0xc4, 0xa3, 0x0d, 0xf7, 0x79, 0xd9, 0x29, + 0xca, 0x8d, 0x9f, 0x0d, 0xa2, 0xdc, 0xee, 0x6a, 0x0b, 0x3c, 0x76, 0x3c, 0x0f, 0x2f, 0x99, 0x3a, + 0x6d, 0x4d, 0x40, 0xf1, 0x28, 0xc9, 0xdf, 0x98, 0x0c, 0xaf, 0x6a, 0xe0, 0x2b, 0xfc, 0xa6, 0x56, + 0x2a, 0x8c, 0x38, 0x8f, 0xe4, 0x94, 0x64, 0x37, 0xb3, 0x3e, 0x8f, 0xc6, 0xea, 0x9d, 0x2e, 0x71, + 0x5c, 0xdb, 0xd2, 0x3d, 0xdb, 0xcf, 0x5d, 0x0f, 0x71, 0xcd, 0xa6, 0x00, 0x17, 0x63, 0x6d, 0x45, + 0x7a, 0x7c, 0xcd, 0x7f, 0x16, 0x29, 0x03, 0x97, 0x64, 0xce, 0x24, 0x3c, 0x8b, 0xe4, 0x3f, 0x6e, + 0x74, 0x0d, 0x0d, 0xdf, 0x75, 0x75, 0x88, 0x87, 0x0c, 0x48, 0x7b, 0x14, 0x20, 0x92, 0x02, 0x05, + 0xbe, 0x8e, 0x72, 0xe0, 0x3f, 0xba, 0xca, 0x30, 0xd0, 0x42, 0x1c, 0x7c, 0x1b, 0x20, 0x62, 0xfc, + 0x32, 0xa3, 0xc1, 0x77, 0x50, 0x31, 0x5c, 0x1c, 0xc3, 0x6b, 0x0b, 0x7e, 0x9a, 0x0a, 0xc8, 0xef, + 0xb8, 0x19, 0xe0, 0xd8, 0x33, 0x0d, 0xa2, 0x88, 0x18, 0x23, 0x9e, 0x47, 0x93, 0x21, 0x8c, 0xaa, + 0xc8, 0x4f, 0x8f, 0x03, 0xf9, 0x4d, 0x05, 0x59, 0x54, 0x9d, 0xa2, 0xa8, 0x28, 0x1b, 0xae, 0xa3, + 0xbc, 0x1f, 0x04, 0x5f, 0xd8, 0xd3, 0x48, 0xcf, 0xf0, 0x20, 0xf8, 0xbc, 0x18, 0xfe, 0xee, 0xf3, + 0xe3, 0x39, 0x34, 0xa1, 0xd9, 0x3d, 0x8f, 0xac, 0xda, 0xfe, 0x0b, 0xce, 0x23, 0x61, 0xce, 0x55, + 0x87, 0x62, 0x9a, 0x9e, 0xed, 0xa7, 0xc7, 0x14, 0xd3, 0x34, 0xca, 0x5c, 0x78, 0x29, 0xe9, 0x31, + 0x68, 0x21, 0x69, 0xa5, 0xf0, 0x79, 0x71, 0x61, 0x09, 0xaf, 0x3f, 0x7f, 0x6f, 0x0a, 0xe5, 0x56, + 0x1d, 0xdd, 0xf4, 0x5c, 0x1e, 0x4a, 0x79, 0x6e, 0x66, 0xcb, 0xd1, 0xbb, 0xd4, 0x3e, 0x66, 0xe0, + 0x16, 0x14, 0x3c, 0x7e, 0xeb, 0xce, 0xde, 0xa3, 0x5f, 0xf7, 0x6f, 0x76, 0x4a, 0x9f, 0x3b, 0xc0, + 0x73, 0x55, 0x37, 0x02, 0x49, 0xac, 0x04, 0x6a, 0x02, 0x1e, 0xfc, 0x25, 0x9a, 0x00, 0xc3, 0xe1, + 0x25, 0x84, 0xf8, 0xa7, 0x96, 0xbb, 0x5d, 0x1e, 0x97, 0x29, 0x04, 0x9d, 0xf9, 0x18, 0x66, 0xd8, + 0x81, 0xc2, 0xf4, 0xae, 0xf8, 0x66, 0x87, 0x20, 0x81, 0x5a, 0xc1, 0x2a, 0xaf, 0x91, 0xaf, 0xa6, + 0xf1, 0x50, 0xe3, 0x7e, 0x65, 0x13, 0x94, 0x14, 0x65, 0xc3, 0x6b, 0x68, 0x92, 0xcb, 0x0d, 0x12, + 0x1a, 0x4c, 0xc8, 0xa3, 0x42, 0x04, 0xcd, 0x8c, 0x36, 0xa8, 0xa3, 0xc1, 0xc1, 0x62, 0x19, 0x11, + 0x0e, 0x3c, 0x1b, 0xe6, 0x5b, 0x83, 0x07, 0x42, 0x94, 0x49, 0xb0, 0xd8, 0x8b, 0xbb, 0x3b, 0x25, + 0xc5, 0xe7, 0x67, 0xef, 0x8a, 0x24, 0x65, 0x0f, 0x05, 0x16, 0x51, 0x06, 0xb3, 0xfa, 0x62, 0x82, + 0x8c, 0xa8, 0xcd, 0xcb, 0x2c, 0xb8, 0x82, 0xc6, 0x83, 0xb0, 0x90, 0xbb, 0x77, 0xeb, 0x55, 0x08, + 0xfc, 0xe4, 0x2f, 0x61, 0x44, 0x72, 0x25, 0x88, 0x42, 0x24, 0x1e, 0xfc, 0x22, 0x2a, 0xb0, 0xc0, + 0xca, 0x3a, 0x8b, 0x04, 0xf5, 0x2f, 0xab, 0x01, 0xac, 0x69, 0x8a, 0x2d, 0x16, 0x10, 0xe2, 0xd7, + 0xd1, 0x68, 0xf9, 0x5e, 0x83, 0x8e, 0x33, 0x65, 0x6d, 0xc9, 0x55, 0xce, 0x84, 0x49, 0x6a, 0x20, + 0x81, 0xac, 0xdd, 0x26, 0x4d, 0xdd, 0x91, 0x06, 0x0f, 0x91, 0x1e, 0xd7, 0xd0, 0x84, 0xb4, 0xb3, + 0xec, 0x2a, 0x67, 0x41, 0x02, 0x7b, 0xc3, 0x83, 0xbd, 0xb1, 0xcc, 0x9f, 0x91, 0x91, 0xb2, 0xe4, + 0xca, 0x4c, 0xd4, 0x6a, 0xe8, 0x34, 0xd8, 0x6e, 0xdb, 0x5b, 0x1a, 0x31, 0x5d, 0xb7, 0x47, 0x20, + 0x8c, 0xb4, 0xc0, 0xac, 0xc6, 0xe0, 0xa8, 0xa6, 0xc3, 0x70, 0x52, 0x0e, 0x63, 0x99, 0x0d, 0xbf, + 0x8f, 0x30, 0xa4, 0x08, 0x21, 0x86, 0xbf, 0xd0, 0xa8, 0x57, 0x5d, 0xe5, 0x3c, 0xdc, 0x06, 0xc5, + 0xd1, 0x3b, 0xd9, 0xf5, 0xea, 0xec, 0x15, 0x3e, 0x7c, 0x5c, 0xd6, 0x19, 0x57, 0x33, 0x78, 0xc2, + 0xc5, 0x34, 0xc4, 0x1a, 0x27, 0x48, 0xc5, 0x5b, 0xe8, 0xc2, 0x8a, 0x43, 0x1e, 0x98, 0x76, 0xcf, + 0xf5, 0xa7, 0x0f, 0x7f, 0xdc, 0xba, 0xb0, 0xe7, 0xb8, 0xf5, 0x34, 0x2f, 0xf8, 0x5c, 0xd7, 0x21, + 0x0f, 0x9a, 0xfe, 0x1d, 0x40, 0xe9, 0x12, 0x4f, 0x3f, 0xe9, 0x54, 0x5d, 0xe5, 0x0f, 0x7a, 0x0e, + 0xe1, 0x70, 0x93, 0xb8, 0x8a, 0x12, 0x0e, 0xb5, 0x3a, 0x45, 0xf9, 0x12, 0x4d, 0xc9, 0x74, 0xa3, + 0x6c, 0x58, 0x43, 0xf8, 0x76, 0xc5, 0x5f, 0x74, 0x96, 0x5b, 0x2d, 0xbb, 0x67, 0x79, 0xae, 0xf2, + 0x04, 0x08, 0x53, 0xa9, 0x5a, 0xd6, 0x5b, 0xc1, 0x7d, 0xe0, 0xa6, 0xce, 0xf1, 0xa2, 0x5a, 0xe2, + 0xdc, 0x78, 0x01, 0x15, 0x57, 0x1c, 0xf3, 0x81, 0xee, 0x91, 0x3b, 0x64, 0x7b, 0xc5, 0x6e, 0x9b, + 0xad, 0x6d, 0x88, 0x66, 0xe5, 0x43, 0x65, 0x97, 0xe1, 0x9a, 0x9b, 0x64, 0xbb, 0xd9, 0x05, 0xac, + 0x38, 0xad, 0x44, 0x39, 0xc5, 0xdb, 0x7d, 0x4f, 0xee, 0xeb, 0x76, 0x9f, 0xfa, 0xc3, 0x19, 0x71, + 0x4c, 0x0b, 0x1e, 0xf2, 0x4d, 0x25, 0x3e, 0xe4, 0x7b, 0x1d, 0x8d, 0x70, 0x7f, 0x20, 0xc8, 0x50, + 0x02, 0xe9, 0xdc, 0xfc, 0xcb, 0xb4, 0xa6, 0xa1, 0x85, 0x04, 0x90, 0x4a, 0x2b, 0x7c, 0x8f, 0x21, + 0x23, 0xa4, 0xd2, 0x0a, 0xdf, 0x63, 0x90, 0x5e, 0x63, 0xb8, 0x89, 0x46, 0xf9, 0x78, 0x26, 0xdc, + 0x7b, 0x83, 0x0b, 0xb1, 0x7e, 0x4a, 0x66, 0x76, 0xdf, 0x56, 0x20, 0xc2, 0xaf, 0x42, 0x52, 0x72, + 0xde, 0xc5, 0xb8, 0xf7, 0x02, 0xc3, 0xaf, 0xd8, 0x23, 0x23, 0x59, 0xc9, 0x39, 0x35, 0x1d, 0x8c, + 0xc4, 0x26, 0xf6, 0x93, 0x07, 0xc2, 0x60, 0x24, 0xd9, 0xc5, 0xb6, 0xf4, 0xa2, 0x8e, 0xc8, 0x82, + 0x97, 0xd1, 0x54, 0xac, 0x55, 0xf9, 0x2d, 0x39, 0x48, 0x25, 0x99, 0x60, 0x12, 0xe2, 0x64, 0x17, + 0xe3, 0x55, 0xff, 0x75, 0x2a, 0x36, 0x94, 0x53, 0xc5, 0x70, 0x2a, 0xa1, 0x71, 0x40, 0x31, 0xbe, + 0x68, 0xa6, 0x18, 0x81, 0x08, 0x5f, 0x45, 0x85, 0x48, 0x5e, 0x72, 0xb8, 0x3f, 0x1b, 0x24, 0x25, + 0x0f, 0xb0, 0xf8, 0x26, 0x2a, 0xd0, 0x81, 0xd5, 0x8a, 0xdc, 0x09, 0xed, 0x71, 0x98, 0x38, 0x12, + 0xfa, 0x74, 0x94, 0x47, 0xca, 0x9c, 0xe3, 0xa7, 0x8f, 0x8e, 0x4f, 0x23, 0x61, 0xa6, 0x9c, 0xff, + 0x99, 0x1d, 0x78, 0x46, 0x77, 0x2c, 0x29, 0x03, 0x5e, 0xa1, 0xae, 0x39, 0x2d, 0xbd, 0xec, 0xc6, + 0x1c, 0x4c, 0x76, 0x04, 0xd1, 0xd4, 0x99, 0x1d, 0xb9, 0x9a, 0x4c, 0x29, 0xbe, 0x6c, 0x05, 0x17, + 0xfc, 0xb2, 0x09, 0x2f, 0x5b, 0x45, 0xd3, 0x61, 0x8b, 0x0c, 0xf8, 0x33, 0x68, 0x24, 0x7c, 0xa3, + 0x6b, 0x58, 0xb8, 0xe4, 0x99, 0xf0, 0x34, 0x57, 0x48, 0x89, 0xbf, 0x8c, 0x72, 0x52, 0x3e, 0xf6, + 0x1b, 0xfb, 0x38, 0xd4, 0x9c, 0x11, 0xaf, 0xec, 0x33, 0x37, 0x37, 0x9a, 0x8b, 0x9d, 0x0b, 0xc5, + 0xab, 0xe8, 0xcc, 0x8a, 0x43, 0x0c, 0x38, 0x3e, 0xaf, 0x3d, 0xec, 0x3a, 0x3c, 0xa1, 0x02, 0x33, + 0x69, 0x18, 0xe5, 0xba, 0x3e, 0x9a, 0x8e, 0xbf, 0x1c, 0x2f, 0x08, 0x4a, 0x62, 0xa7, 0x53, 0x1f, + 0xab, 0xc9, 0x1d, 0xb2, 0xbd, 0x65, 0x3b, 0x06, 0xcb, 0x39, 0xc0, 0xa7, 0x3e, 0xae, 0xe8, 0x4d, + 0x8e, 0x12, 0xa7, 0x3e, 0x99, 0x69, 0xfa, 0x15, 0x34, 0x7a, 0xd8, 0x6b, 0xef, 0x3f, 0x97, 0xee, + 0x13, 0xed, 0x72, 0x7a, 0x13, 0xf5, 0x05, 0x49, 0x53, 0x87, 0xfb, 0x24, 0x4d, 0xfd, 0xa3, 0x74, + 0x9f, 0x50, 0x9e, 0x53, 0x9d, 0xdc, 0x30, 0x50, 0x86, 0x9c, 0xdc, 0x30, 0xcc, 0x2b, 0x69, 0x1a, + 0x9a, 0x48, 0x14, 0x49, 0x83, 0x9a, 0xdb, 0x33, 0x0d, 0xea, 0x4f, 0x66, 0x06, 0x85, 0x3a, 0x3d, + 0xd6, 0xfd, 0x41, 0x74, 0x7f, 0x13, 0x8d, 0x06, 0x9a, 0xe5, 0x8f, 0xda, 0x8c, 0x07, 0x49, 0x36, + 0x18, 0x18, 0x78, 0x04, 0x22, 0x7c, 0x8d, 0xd5, 0xb5, 0x61, 0x7e, 0xc0, 0x2e, 0xbc, 0x8f, 0xf3, + 0x4b, 0xd1, 0xba, 0xa7, 0x37, 0x5d, 0xf3, 0x03, 0xa2, 0x05, 0x68, 0xf5, 0x1f, 0xa5, 0x13, 0xe3, + 0xc5, 0x1e, 0xb7, 0xd1, 0x01, 0xda, 0x28, 0x41, 0x89, 0x2c, 0xd2, 0xed, 0xb1, 0x12, 0x0f, 0xa0, + 0xc4, 0x3f, 0x4c, 0x27, 0xc6, 0x05, 0x3e, 0x56, 0xe2, 0x41, 0x46, 0x8b, 0xeb, 0x68, 0x44, 0xb3, + 0xb7, 0xdc, 0x0a, 0x78, 0xf1, 0x6c, 0xac, 0x80, 0x81, 0xda, 0xb1, 0xb7, 0xdc, 0x26, 0xf8, 0xe7, + 0x5a, 0x48, 0xa0, 0x7e, 0x2b, 0x3d, 0x20, 0x72, 0xf2, 0xb1, 0xe2, 0xbf, 0x9d, 0x53, 0xe4, 0x2f, + 0xa6, 0xa5, 0xc8, 0xcc, 0x53, 0x9d, 0x25, 0xbc, 0xd1, 0xda, 0x20, 0x1d, 0x3d, 0x9a, 0x25, 0xdc, + 0x05, 0x28, 0x4f, 0x32, 0x1a, 0x92, 0xa8, 0xbf, 0x9c, 0x8e, 0x84, 0xa6, 0x3e, 0xd6, 0xdd, 0xbe, + 0x75, 0x17, 0x58, 0x1d, 0x8f, 0xb6, 0x7d, 0xac, 0xb9, 0xfd, 0x6a, 0xee, 0xfb, 0xd3, 0x91, 0xc0, + 0xe4, 0xd3, 0x9b, 0x30, 0xf8, 0x97, 0xd3, 0xf1, 0x20, 0xeb, 0xd3, 0x6b, 0x49, 0xd7, 0xd1, 0x08, + 0xd7, 0x43, 0x30, 0x55, 0xb0, 0x71, 0x9f, 0x01, 0x61, 0x4b, 0x31, 0x20, 0x50, 0xbf, 0x27, 0x8d, + 0xe4, 0x80, 0xf1, 0x53, 0x6a, 0x43, 0xbf, 0x98, 0x96, 0x43, 0xe5, 0x4f, 0xaf, 0xfd, 0xcc, 0x20, + 0xd4, 0xe8, 0xad, 0xb5, 0x78, 0xa6, 0x95, 0x61, 0x61, 0x4f, 0x3a, 0x80, 0x6a, 0x02, 0x85, 0xfa, + 0xbf, 0xd3, 0x89, 0xf1, 0xfb, 0xa7, 0x57, 0x81, 0x2f, 0xc2, 0x3e, 0x71, 0xcb, 0x0a, 0x07, 0x72, + 0xd8, 0x84, 0xa4, 0xfd, 0x2f, 0x96, 0x69, 0xce, 0x27, 0xc4, 0x9f, 0x4d, 0x70, 0xd7, 0x20, 0x29, + 0x5c, 0xe2, 0x83, 0x49, 0xa2, 0xe3, 0xf6, 0xcf, 0xd2, 0x7b, 0x5d, 0x77, 0x38, 0xcd, 0xb3, 0x6a, + 0x7e, 0x45, 0xdf, 0x86, 0x6b, 0xf9, 0xb4, 0x25, 0xc6, 0x58, 0x46, 0xb5, 0x2e, 0x03, 0x89, 0x87, + 0x37, 0x9c, 0x4a, 0xfd, 0x83, 0xe1, 0xe4, 0x58, 0xfb, 0xd3, 0xab, 0x42, 0xff, 0x41, 0xdf, 0xe1, + 0x3d, 0x1f, 0xf4, 0xcd, 0xed, 0xf7, 0x41, 0xdf, 0x7c, 0xdf, 0x07, 0x7d, 0x2f, 0xa2, 0xec, 0xac, + 0x6d, 0x6c, 0x43, 0xdc, 0xc5, 0x18, 0x2b, 0x6c, 0xcd, 0x36, 0xb6, 0x35, 0x80, 0xe2, 0x1f, 0x48, + 0xa1, 0xfc, 0x3c, 0xd1, 0x0d, 0xda, 0x43, 0x46, 0x06, 0x85, 0x2d, 0x7c, 0xe1, 0xd1, 0x84, 0x2d, + 0x4c, 0x6d, 0xb0, 0xc2, 0x44, 0x43, 0xe1, 0xe5, 0xe3, 0xdb, 0xa8, 0x50, 0xd1, 0x3d, 0xb2, 0x6e, + 0x3b, 0xdb, 0x10, 0x88, 0x31, 0x11, 0xde, 0xc2, 0x94, 0xec, 0xc7, 0x27, 0x62, 0x67, 0x45, 0x2d, + 0xfe, 0x4b, 0x0b, 0x98, 0xa9, 0x5a, 0x78, 0x06, 0xf1, 0xd1, 0x50, 0x2d, 0x72, 0xaa, 0xf0, 0x70, + 0x5b, 0x79, 0x2c, 0x79, 0x5b, 0x39, 0xf2, 0x4c, 0xf3, 0xf8, 0x9e, 0xcf, 0x34, 0xab, 0xdf, 0x1c, + 0x46, 0x89, 0x91, 0xb9, 0x8f, 0x8d, 0xfc, 0xb1, 0x91, 0x87, 0x46, 0x5e, 0x8d, 0x19, 0xf9, 0x74, + 0x3c, 0xd6, 0xfb, 0x23, 0x6a, 0xe1, 0x3f, 0x96, 0x8d, 0xdd, 0x14, 0x39, 0xdd, 0xab, 0xcb, 0x50, + 0x7b, 0xc3, 0xfb, 0x7f, 0xc6, 0x3d, 0xb7, 0x67, 0x87, 0xc8, 0xef, 0xb7, 0x43, 0x14, 0xfa, 0x76, + 0x88, 0xd0, 0x40, 0x46, 0xfa, 0x1a, 0x48, 0x9d, 0x77, 0x1a, 0x34, 0x38, 0xeb, 0xed, 0xc5, 0xdd, + 0x9d, 0xd2, 0x04, 0xed, 0x4d, 0x89, 0xf9, 0x6e, 0x41, 0x84, 0xfa, 0x8d, 0xec, 0x80, 0xeb, 0x5d, + 0xc7, 0x62, 0x23, 0xfc, 0x1d, 0xfb, 0xcc, 0x61, 0xde, 0xb1, 0xcf, 0x1e, 0xe2, 0x1d, 0x7b, 0xfc, + 0x5a, 0x98, 0x2d, 0x62, 0xa3, 0x67, 0x6d, 0xf2, 0x85, 0x22, 0x8f, 0xd7, 0xf4, 0x63, 0x4f, 0x5a, + 0x14, 0x45, 0x97, 0x8b, 0x11, 0xda, 0x88, 0x35, 0xe5, 0xf6, 0x6f, 0x4d, 0xf9, 0x3d, 0xad, 0xa9, + 0xb0, 0x5f, 0x6b, 0x1a, 0xd9, 0x87, 0x35, 0xa1, 0x3d, 0xad, 0x69, 0xf4, 0xe8, 0xd6, 0xd4, 0x45, + 0xd3, 0xf1, 0x2b, 0xb9, 0x81, 0x45, 0x68, 0x08, 0xc7, 0xb1, 0x3c, 0xdc, 0x04, 0x8e, 0xfe, 0x7b, + 0x0c, 0xdb, 0x64, 0x6f, 0x0b, 0x44, 0x33, 0xf3, 0x6b, 0x09, 0xdc, 0xea, 0xcf, 0xa5, 0xfb, 0xdf, + 0x24, 0x3e, 0x99, 0x43, 0xdc, 0x77, 0x26, 0x6a, 0x29, 0x2b, 0xc7, 0xd0, 0xf7, 0xd7, 0x72, 0x44, + 0x6c, 0x92, 0xce, 0xbe, 0x96, 0xea, 0x77, 0xbd, 0xf9, 0x48, 0x1a, 0xfb, 0x64, 0x3c, 0x7c, 0x0b, + 0x02, 0xbd, 0x5d, 0x39, 0x6e, 0x2b, 0x9a, 0xe8, 0x3e, 0x73, 0xc8, 0x44, 0xf7, 0xff, 0x30, 0x85, + 0xce, 0xdc, 0xe9, 0xad, 0x11, 0x1e, 0xae, 0x15, 0x54, 0xe3, 0x7d, 0x84, 0x28, 0x98, 0x07, 0xb1, + 0xa4, 0x20, 0x88, 0xe5, 0x53, 0xe2, 0xd5, 0xe4, 0x08, 0xc3, 0x4c, 0x48, 0xcd, 0x02, 0x58, 0x2e, + 0xf9, 0xd1, 0x80, 0x9b, 0xbd, 0x35, 0xd2, 0x8c, 0x45, 0xb2, 0x08, 0xd2, 0xa7, 0x5f, 0x67, 0x71, + 0xd6, 0x87, 0x0d, 0x1a, 0xf9, 0x99, 0x74, 0xdf, 0xdb, 0xe0, 0x27, 0xf6, 0x9d, 0xf4, 0x2f, 0x25, + 0xb6, 0x0a, 0xb7, 0xdf, 0x27, 0x07, 0xb4, 0x43, 0x44, 0x62, 0x92, 0x94, 0x64, 0x85, 0x9d, 0xf0, + 0x87, 0xe5, 0xbf, 0xad, 0x0a, 0xfb, 0x9d, 0x54, 0xdf, 0x5b, 0xfb, 0x27, 0xf6, 0xe9, 0xf9, 0xaf, + 0xa7, 0xfd, 0x64, 0x01, 0x47, 0xfa, 0x84, 0xeb, 0x68, 0x84, 0x67, 0x44, 0x96, 0xa3, 0x4d, 0xf9, + 0x56, 0x1e, 0x6c, 0x0d, 0x07, 0x04, 0x74, 0x9a, 0xf7, 0x2f, 0x33, 0x07, 0x8f, 0x2c, 0xc0, 0x34, + 0x6f, 0x72, 0x28, 0xa5, 0x17, 0x48, 0xe8, 0x44, 0x5e, 0x7b, 0x68, 0x7a, 0xe0, 0x15, 0xd0, 0xb6, + 0xcc, 0xb0, 0x89, 0x9c, 0x3c, 0x34, 0x3d, 0xe6, 0x13, 0x04, 0x68, 0x3a, 0x49, 0x0b, 0xcf, 0x67, + 0xf2, 0x49, 0xda, 0xe5, 0xa9, 0xd9, 0xf9, 0xbd, 0xa3, 0xeb, 0x68, 0x84, 0x87, 0x70, 0xf2, 0x30, + 0x13, 0x5e, 0x5b, 0x1e, 0xf4, 0x09, 0xb5, 0x0d, 0x08, 0xa8, 0x44, 0x8d, 0xac, 0x87, 0x81, 0x75, + 0x20, 0xd1, 0x01, 0x88, 0xc6, 0x31, 0xea, 0x6e, 0x3a, 0x9e, 0xb3, 0xe0, 0xf4, 0x2e, 0x0a, 0xae, + 0xc9, 0xc1, 0x6a, 0x10, 0xa1, 0x09, 0x0e, 0x97, 0x78, 0xaf, 0x87, 0xf9, 0x5d, 0x37, 0x51, 0xe1, + 0x0e, 0xd9, 0x66, 0x71, 0x95, 0xb9, 0x30, 0x38, 0x75, 0x93, 0xc3, 0xc4, 0x1d, 0x4d, 0x9f, 0x4e, + 0xfd, 0xd5, 0x74, 0x3c, 0x1b, 0xc3, 0xe9, 0x55, 0xf6, 0xa7, 0x51, 0x1e, 0x54, 0x59, 0xf7, 0xb7, + 0xd4, 0x41, 0x81, 0xec, 0x4d, 0x7c, 0xe9, 0x56, 0x85, 0x4f, 0xa6, 0xfe, 0x44, 0x2e, 0x9a, 0xa2, + 0xe3, 0xf4, 0x6a, 0xef, 0x73, 0x68, 0xb4, 0x62, 0x5b, 0xae, 0xe9, 0x7a, 0xc4, 0x6a, 0xf9, 0x06, + 0xfb, 0x04, 0x75, 0x58, 0x5a, 0x21, 0x58, 0xbc, 0x24, 0x22, 0x50, 0x1f, 0xc6, 0x78, 0xf1, 0x4b, + 0x68, 0x04, 0x54, 0x0e, 0x71, 0xc8, 0xc2, 0x13, 0x2d, 0x6b, 0x14, 0x18, 0x0d, 0x42, 0x0e, 0x49, + 0xf1, 0x5d, 0x54, 0xa8, 0x6c, 0x98, 0x6d, 0xc3, 0x21, 0x16, 0x7f, 0x03, 0xec, 0xe9, 0xe4, 0x84, + 0x2a, 0x33, 0xf0, 0x2f, 0xd0, 0xb2, 0xea, 0xb4, 0x38, 0x9b, 0x74, 0x4d, 0x86, 0xc3, 0xa6, 0xff, + 0x62, 0x1a, 0xa1, 0x90, 0x01, 0x3f, 0x85, 0xd2, 0xfe, 0x5d, 0x4c, 0x16, 0x06, 0x22, 0x59, 0x50, + 0x1a, 0x86, 0x62, 0xde, 0xb7, 0xd3, 0x7b, 0xf6, 0xed, 0xbb, 0x28, 0xc7, 0x76, 0x94, 0x20, 0x52, + 0x5b, 0xc8, 0x1a, 0xd0, 0xb7, 0xc2, 0x33, 0x40, 0xcf, 0x16, 0x8b, 0xe0, 0xd9, 0x49, 0x51, 0xcf, + 0x4c, 0xd8, 0x74, 0x0b, 0x0d, 0xc3, 0x5f, 0xf8, 0x0a, 0xca, 0x82, 0x16, 0x53, 0xb0, 0x4e, 0x84, + 0x1b, 0x8d, 0x11, 0xfd, 0x01, 0x9e, 0x36, 0x53, 0xc5, 0xb6, 0x3c, 0x5a, 0x34, 0xd4, 0x7a, 0x8c, + 0xeb, 0x85, 0xc3, 0x24, 0xbd, 0x70, 0x98, 0xfa, 0x4f, 0xd3, 0x09, 0xc9, 0x63, 0x4e, 0x6f, 0x37, + 0x79, 0x05, 0x21, 0xb8, 0x73, 0x4b, 0xf5, 0xe9, 0x5f, 0xc1, 0x84, 0x5e, 0x02, 0x82, 0xc0, 0x6c, + 0x25, 0xb7, 0x3e, 0x24, 0x56, 0x7f, 0x3d, 0x15, 0xcb, 0x38, 0x72, 0x62, 0x9f, 0xa4, 0x94, 0xbe, + 0xe5, 0x84, 0x3f, 0xaf, 0xf9, 0xcd, 0x74, 0x52, 0xfe, 0x95, 0x93, 0x69, 0xe2, 0xe1, 0x3b, 0x5f, + 0xd9, 0x03, 0xbc, 0xf3, 0xf5, 0x1e, 0x9a, 0x8c, 0x64, 0x25, 0xe1, 0x0f, 0xaa, 0x5c, 0x19, 0x9c, + 0xde, 0xa4, 0xff, 0x6d, 0x6d, 0x89, 0x4c, 0xfd, 0x3f, 0xa9, 0xc1, 0x39, 0x69, 0x8e, 0xdd, 0x74, + 0x12, 0x14, 0x90, 0xf9, 0x93, 0x51, 0xc0, 0x23, 0x58, 0x66, 0x9e, 0x6c, 0x05, 0x7c, 0x44, 0x06, + 0x8f, 0x6f, 0xb7, 0x02, 0x7e, 0x22, 0xb5, 0x67, 0x4a, 0xa1, 0xe3, 0xd6, 0x81, 0xfa, 0xef, 0x53, + 0x89, 0xa9, 0x7f, 0x8e, 0x54, 0xaf, 0xd7, 0x50, 0x8e, 0x85, 0xad, 0xf0, 0x5a, 0x09, 0xc9, 0x92, + 0x29, 0xb4, 0xdf, 0x3b, 0xe3, 0x0c, 0x8b, 0x17, 0x50, 0x9e, 0xd5, 0xc1, 0xe0, 0xad, 0xf1, 0x89, + 0x01, 0xf9, 0x87, 0x8c, 0x7e, 0x83, 0x23, 0x47, 0xab, 0xbf, 0x96, 0x8a, 0x65, 0x22, 0x3a, 0xc6, + 0x6f, 0x3b, 0xdc, 0xfb, 0xc5, 0xbf, 0x97, 0x4e, 0x4e, 0x84, 0x74, 0x8c, 0x1f, 0xf2, 0x28, 0xb6, + 0xab, 0x0e, 0x37, 0x6f, 0xad, 0xa2, 0x09, 0x59, 0x17, 0x7c, 0xda, 0xba, 0x9c, 0x9c, 0x0e, 0xaa, + 0x4f, 0x2d, 0x22, 0x32, 0xd4, 0x0f, 0x53, 0xf1, 0x1c, 0x4e, 0xc7, 0x3e, 0x3e, 0x1d, 0xce, 0x5a, + 0xe4, 0x4f, 0xf9, 0x88, 0xcc, 0x35, 0x8f, 0xe2, 0x53, 0x3e, 0x22, 0xb3, 0xc6, 0xe1, 0x3e, 0xe5, + 0xa7, 0xd2, 0xfd, 0x52, 0x60, 0x1d, 0xfb, 0x07, 0x7d, 0x51, 0x54, 0x32, 0xab, 0x19, 0xff, 0xb4, + 0xa7, 0xfa, 0xe5, 0x9c, 0xea, 0x23, 0x33, 0x26, 0xe7, 0x70, 0x7d, 0x3c, 0x51, 0x59, 0x1f, 0x11, + 0x43, 0x3e, 0x19, 0xca, 0xfa, 0x88, 0x74, 0x95, 0x8f, 0x9e, 0xb2, 0xfe, 0x5e, 0x7a, 0xbf, 0x79, + 0xd7, 0x1e, 0x2b, 0x2f, 0xa6, 0xbc, 0x1f, 0x49, 0xc7, 0xf3, 0x01, 0x1e, 0xbb, 0x9a, 0xe6, 0x50, + 0x8e, 0x67, 0x26, 0xec, 0xab, 0x1c, 0x86, 0xef, 0xe7, 0xd1, 0xf0, 0xef, 0x08, 0x9f, 0x73, 0xcd, + 0xee, 0xff, 0x39, 0x57, 0xf5, 0x5b, 0xa9, 0x48, 0xf2, 0xbc, 0x63, 0xd9, 0x42, 0x38, 0xd4, 0x94, + 0x84, 0x5f, 0xf7, 0x37, 0x33, 0xb3, 0x91, 0x77, 0xc9, 0x82, 0xef, 0xa9, 0x12, 0x4f, 0x37, 0xdb, + 0x51, 0x7e, 0x7e, 0xe7, 0xfe, 0x57, 0xd3, 0x68, 0x2a, 0x46, 0x8a, 0xaf, 0x48, 0x79, 0x59, 0x60, + 0x5b, 0x32, 0x12, 0x9c, 0xcd, 0x32, 0xb4, 0x1c, 0x60, 0x27, 0xf5, 0x0a, 0xca, 0x56, 0xf5, 0x6d, + 0xf6, 0x6d, 0xc3, 0x4c, 0xa4, 0xa1, 0x6f, 0x8b, 0x3b, 0x6e, 0x80, 0xc7, 0x6b, 0xe8, 0x1c, 0x3b, + 0x0f, 0x31, 0x6d, 0x6b, 0xd5, 0xec, 0x90, 0xba, 0xb5, 0x68, 0xb6, 0xdb, 0xa6, 0xcb, 0x0f, 0xcd, + 0xae, 0xef, 0xee, 0x94, 0xae, 0x7a, 0xb6, 0xa7, 0xb7, 0x9b, 0xc4, 0x27, 0x6b, 0x7a, 0x66, 0x87, + 0x34, 0x4d, 0xab, 0xd9, 0x01, 0x4a, 0x41, 0x64, 0xb2, 0x28, 0x5c, 0x67, 0x0f, 0xa7, 0x35, 0x5a, + 0xba, 0x65, 0x11, 0xa3, 0x6e, 0xcd, 0x6e, 0x7b, 0x84, 0x1d, 0xb6, 0x65, 0xd8, 0x96, 0x20, 0xbb, + 0x7b, 0xcd, 0xd0, 0x54, 0xf0, 0x1a, 0x25, 0xd0, 0x12, 0x98, 0xd4, 0x5f, 0xc9, 0x26, 0xe4, 0x4d, + 0x3c, 0x41, 0xe6, 0xe3, 0xb7, 0x74, 0x76, 0x8f, 0x96, 0xbe, 0x81, 0xf2, 0xef, 0x10, 0x07, 0xf6, + 0xb7, 0x86, 0xc3, 0x17, 0xe5, 0x1f, 0x30, 0x90, 0x78, 0x42, 0xc3, 0xa9, 0x70, 0x1b, 0x4d, 0xaf, + 0xd2, 0x66, 0x4a, 0x6e, 0xcc, 0xdc, 0x21, 0x1a, 0x73, 0x80, 0x3c, 0xfc, 0x2e, 0xba, 0x00, 0xd8, + 0x84, 0x66, 0xcd, 0x43, 0x51, 0x90, 0x7f, 0x8c, 0x15, 0x95, 0xdc, 0xb8, 0xfd, 0xf8, 0xf1, 0x17, + 0xd1, 0x58, 0xd0, 0x41, 0x4c, 0xe2, 0xf2, 0x93, 0x8b, 0x01, 0xfd, 0x8c, 0x65, 0xe8, 0xa2, 0x60, + 0x08, 0xd1, 0x92, 0xb3, 0x3c, 0x49, 0xb2, 0xd4, 0x7f, 0x9b, 0x1a, 0x94, 0x29, 0xf3, 0xd8, 0x47, + 0xe5, 0xd7, 0x51, 0xde, 0x60, 0x1f, 0xc5, 0x6d, 0x6a, 0x70, 0x2e, 0x4d, 0x46, 0xaa, 0xf9, 0x3c, + 0xea, 0xbf, 0x4b, 0x0d, 0x4c, 0xd0, 0x79, 0xd2, 0x3f, 0xef, 0x47, 0x32, 0x7d, 0x3e, 0x8f, 0x0f, + 0xa2, 0xd7, 0x50, 0xd1, 0xb4, 0x3c, 0xb2, 0xce, 0x5e, 0x84, 0x69, 0x86, 0x09, 0x8f, 0xb4, 0x49, + 0x01, 0x0e, 0xbd, 0xeb, 0x16, 0x3a, 0xef, 0x07, 0x16, 0x3a, 0x7e, 0x04, 0x96, 0xdb, 0xec, 0x39, + 0x26, 0xeb, 0x97, 0xda, 0x59, 0x37, 0x12, 0x9e, 0xe5, 0xde, 0x75, 0x4c, 0x5a, 0x80, 0xee, 0x6d, + 0x10, 0x4b, 0x6f, 0x6e, 0xd9, 0xce, 0x26, 0xa4, 0x81, 0x64, 0x9d, 0x53, 0x9b, 0x64, 0xf0, 0x7b, + 0x3e, 0x18, 0x3f, 0x83, 0xc6, 0xd7, 0xdb, 0x3d, 0x12, 0x24, 0xde, 0x63, 0x67, 0x7d, 0xda, 0x18, + 0x05, 0x06, 0x27, 0x24, 0x97, 0x10, 0x02, 0x22, 0x0f, 0xd2, 0xa7, 0xc2, 0xc1, 0x9e, 0x36, 0x42, + 0x21, 0xab, 0xbc, 0xb9, 0xa6, 0x99, 0x55, 0x33, 0x25, 0x35, 0xdb, 0xb6, 0xb5, 0xde, 0xf4, 0x88, + 0xd3, 0x81, 0x8a, 0x42, 0x70, 0xa2, 0x76, 0x1e, 0x28, 0xe0, 0xe8, 0xc4, 0x5d, 0xb0, 0xad, 0xf5, + 0x55, 0xe2, 0x74, 0x68, 0x55, 0xaf, 0x23, 0xcc, 0xab, 0xea, 0xc0, 0xa6, 0x07, 0xfb, 0x38, 0x88, + 0x53, 0xd4, 0xf8, 0x47, 0xb0, 0xdd, 0x10, 0xf8, 0xb0, 0x12, 0x1a, 0x65, 0xd9, 0xc7, 0x98, 0xd2, + 0x20, 0x54, 0x51, 0x43, 0x0c, 0x04, 0xfa, 0x3a, 0x8f, 0x78, 0xf4, 0x02, 0x8b, 0x9a, 0xd6, 0xf8, + 0xaf, 0xe7, 0x16, 0x59, 0x6e, 0xa9, 0x3b, 0xa6, 0x65, 0xe0, 0x27, 0xd0, 0xb9, 0xbb, 0x8d, 0x9a, + 0xd6, 0xbc, 0x53, 0x5f, 0xaa, 0x36, 0xef, 0x2e, 0x35, 0x56, 0x6a, 0x95, 0xfa, 0x5c, 0xbd, 0x56, + 0x2d, 0x0e, 0xe1, 0x33, 0x68, 0x32, 0x44, 0xcd, 0xdf, 0x5d, 0x2c, 0x2f, 0x15, 0x53, 0x78, 0x0a, + 0x8d, 0x87, 0xc0, 0xd9, 0xe5, 0xd5, 0x62, 0xfa, 0xb9, 0x67, 0xd1, 0x28, 0x7c, 0x4a, 0x19, 0xde, + 0x26, 0xc3, 0x63, 0xa8, 0xb0, 0x3c, 0xdb, 0xa8, 0x69, 0xef, 0x80, 0x10, 0x84, 0x72, 0xd5, 0xda, + 0x12, 0x15, 0x98, 0x7a, 0xee, 0x7f, 0xa4, 0x10, 0x6a, 0xcc, 0xad, 0xae, 0x70, 0xc2, 0x51, 0x94, + 0xaf, 0x2f, 0xbd, 0x53, 0x5e, 0xa8, 0x53, 0xba, 0x02, 0xca, 0x2e, 0xaf, 0xd4, 0x68, 0x09, 0x23, + 0x68, 0xb8, 0xb2, 0xb0, 0xdc, 0xa8, 0x15, 0xd3, 0x14, 0xa8, 0xd5, 0xca, 0xd5, 0x62, 0x86, 0x02, + 0xef, 0x69, 0xf5, 0xd5, 0x5a, 0x31, 0x4b, 0xff, 0x5c, 0x68, 0xac, 0x96, 0x57, 0x8b, 0xc3, 0xf4, + 0xcf, 0x39, 0xf8, 0x33, 0x47, 0x85, 0x35, 0x6a, 0xab, 0xf0, 0x23, 0x4f, 0xab, 0x30, 0xe7, 0xff, + 0x2a, 0x50, 0x14, 0x15, 0x5d, 0xad, 0x6b, 0xc5, 0x11, 0xfa, 0x83, 0x8a, 0xa4, 0x3f, 0x10, 0xad, + 0x9c, 0x56, 0x5b, 0x5c, 0x7e, 0xa7, 0x56, 0x1c, 0xa5, 0xb2, 0x16, 0xef, 0x50, 0xf0, 0x18, 0xfd, + 0x53, 0x5b, 0xa4, 0x7f, 0x8e, 0x53, 0x49, 0x5a, 0xad, 0xbc, 0xb0, 0x52, 0x5e, 0x9d, 0x2f, 0x4e, + 0xd0, 0xfa, 0x80, 0xcc, 0x49, 0xc6, 0xb9, 0x54, 0x5e, 0xac, 0x15, 0x8b, 0x9c, 0xa6, 0xba, 0x50, + 0x5f, 0xba, 0x53, 0x9c, 0x82, 0x8a, 0xbc, 0xbb, 0x08, 0x3f, 0x30, 0x65, 0x80, 0xbf, 0xce, 0x3c, + 0xf7, 0x1d, 0x28, 0xb7, 0xdc, 0x80, 0x43, 0xca, 0x0b, 0xe8, 0xcc, 0x72, 0xa3, 0xb9, 0xfa, 0xee, + 0x4a, 0x2d, 0xa2, 0xef, 0x29, 0x34, 0xee, 0x23, 0x16, 0xea, 0x4b, 0x77, 0xbf, 0xc0, 0xb4, 0xed, + 0x83, 0x16, 0xcb, 0x95, 0xe5, 0x46, 0x31, 0x4d, 0x5b, 0xc5, 0x07, 0xdd, 0xab, 0x2f, 0x55, 0x97, + 0xef, 0x35, 0x8a, 0x99, 0xe7, 0x1e, 0xf8, 0xf9, 0xd0, 0x97, 0x1d, 0x73, 0xdd, 0xb4, 0xf0, 0x25, + 0xf4, 0x44, 0xb5, 0xf6, 0x4e, 0xbd, 0x52, 0x6b, 0x2e, 0x6b, 0xf5, 0xdb, 0xf5, 0xa5, 0x48, 0x49, + 0xe7, 0xd0, 0x94, 0x8c, 0x2e, 0xaf, 0xd4, 0x8b, 0x29, 0x7c, 0x1e, 0x61, 0x19, 0xfc, 0x56, 0x79, + 0x71, 0xae, 0x98, 0xc6, 0x0a, 0x3a, 0x2b, 0xc3, 0xeb, 0x4b, 0xab, 0x77, 0x97, 0x6a, 0xc5, 0xcc, + 0x73, 0x7f, 0x3d, 0x85, 0xce, 0x25, 0xde, 0x55, 0xc1, 0x2a, 0xba, 0x5c, 0x5b, 0x28, 0x37, 0x56, + 0xeb, 0x95, 0x46, 0xad, 0xac, 0x55, 0xe6, 0x9b, 0x95, 0xf2, 0x6a, 0xed, 0xf6, 0xb2, 0xf6, 0x6e, + 0xf3, 0x76, 0x6d, 0xa9, 0xa6, 0x95, 0x17, 0x8a, 0x43, 0xf8, 0x19, 0x54, 0xea, 0x43, 0xd3, 0xa8, + 0x55, 0xee, 0x6a, 0xf5, 0xd5, 0x77, 0x8b, 0x29, 0xfc, 0x34, 0xba, 0xd4, 0x97, 0x88, 0xfe, 0x2e, + 0xa6, 0xf1, 0x65, 0x34, 0xdd, 0x8f, 0xe4, 0xed, 0x85, 0x62, 0xe6, 0xb9, 0xbf, 0x94, 0x42, 0x38, + 0x7e, 0xd9, 0x00, 0x3f, 0x85, 0x2e, 0x52, 0xbb, 0x68, 0xf6, 0xaf, 0xe0, 0xd3, 0xe8, 0x52, 0x22, + 0x85, 0x50, 0xbd, 0x12, 0x7a, 0xb2, 0x0f, 0x09, 0xaf, 0xdc, 0x45, 0xa4, 0x24, 0x13, 0xd0, 0xaa, + 0xcd, 0x56, 0x3f, 0xfc, 0x0f, 0x97, 0x87, 0x3e, 0xfc, 0xfd, 0xcb, 0xa9, 0xdf, 0xfe, 0xfd, 0xcb, + 0xa9, 0xdf, 0xfb, 0xfd, 0xcb, 0xa9, 0x2f, 0xde, 0x3c, 0xc8, 0x5d, 0x0c, 0x36, 0xc6, 0xac, 0xe5, + 0x20, 0xea, 0xf8, 0xc5, 0xff, 0x17, 0x00, 0x00, 0xff, 0xff, 0xad, 0xa4, 0xa5, 0x07, 0x12, 0x1a, + 0x01, 0x00, } func (m *Metadata) Marshal() (dAtA []byte, err error) { @@ -12218,6 +12265,11 @@ func (m *UserMetadata) MarshalToSizedBuffer(dAtA []byte) (int, error) { i -= len(m.XXX_unrecognized) copy(dAtA[i:], m.XXX_unrecognized) } + if m.UserKind != 0 { + i = encodeVarintEvents(dAtA, i, uint64(m.UserKind)) + i-- + dAtA[i] = 0x50 + } if len(m.RequiredPrivateKeyPolicy) > 0 { i -= len(m.RequiredPrivateKeyPolicy) copy(dAtA[i:], m.RequiredPrivateKeyPolicy) @@ -23541,6 +23593,15 @@ func (m *Identity) MarshalToSizedBuffer(dAtA []byte) (int, error) { i -= len(m.XXX_unrecognized) copy(dAtA[i:], m.XXX_unrecognized) } + if len(m.BotName) > 0 { + i -= len(m.BotName) + copy(dAtA[i:], m.BotName) + i = encodeVarintEvents(dAtA, i, uint64(len(m.BotName))) + i-- + dAtA[i] = 0x1 + i-- + dAtA[i] = 0xda + } if len(m.PrivateKeyPolicy) > 0 { i -= len(m.PrivateKeyPolicy) copy(dAtA[i:], m.PrivateKeyPolicy) @@ -28258,6 +28319,9 @@ func (m *UserMetadata) Size() (n int) { if l > 0 { n += 1 + l + sovEvents(uint64(l)) } + if m.UserKind != 0 { + n += 1 + sovEvents(uint64(m.UserKind)) + } if m.XXX_unrecognized != nil { n += len(m.XXX_unrecognized) } @@ -33028,6 +33092,10 @@ func (m *Identity) Size() (n int) { if l > 0 { n += 2 + l + sovEvents(uint64(l)) } + l = len(m.BotName) + if l > 0 { + n += 2 + l + sovEvents(uint64(l)) + } if m.XXX_unrecognized != nil { n += len(m.XXX_unrecognized) } @@ -35292,6 +35360,25 @@ func (m *UserMetadata) Unmarshal(dAtA []byte) error { } m.RequiredPrivateKeyPolicy = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex + case 10: + if wireType != 0 { + return fmt.Errorf("proto: wrong wireType = %d for field UserKind", wireType) + } + m.UserKind = 0 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + m.UserKind |= UserKind(b&0x7F) << shift + if b < 0x80 { + break + } + } default: iNdEx = preIndex skippy, err := skipEvents(dAtA[iNdEx:]) @@ -65488,6 +65575,38 @@ func (m *Identity) Unmarshal(dAtA []byte) error { } m.PrivateKeyPolicy = string(dAtA[iNdEx:postIndex]) iNdEx = postIndex + case 27: + if wireType != 2 { + return fmt.Errorf("proto: wrong wireType = %d for field BotName", wireType) + } + var stringLen uint64 + for shift := uint(0); ; shift += 7 { + if shift >= 64 { + return ErrIntOverflowEvents + } + if iNdEx >= l { + return io.ErrUnexpectedEOF + } + b := dAtA[iNdEx] + iNdEx++ + stringLen |= uint64(b&0x7F) << shift + if b < 0x80 { + break + } + } + intStringLen := int(stringLen) + if intStringLen < 0 { + return ErrInvalidLengthEvents + } + postIndex := iNdEx + intStringLen + if postIndex < 0 { + return ErrInvalidLengthEvents + } + if postIndex > l { + return io.ErrUnexpectedEOF + } + m.BotName = string(dAtA[iNdEx:postIndex]) + iNdEx = postIndex default: iNdEx = preIndex skippy, err := skipEvents(dAtA[iNdEx:]) diff --git a/constants.go b/constants.go index 60973b48f8b9b..0f7b0a0f05d9a 100644 --- a/constants.go +++ b/constants.go @@ -493,6 +493,9 @@ const ( // CertExtensionDeviceCredentialID is the identifier for the credential used // by the device to authenticate itself. CertExtensionDeviceCredentialID = "teleport-device-credential-id" + // CertExtensionBotName indicates the name of the Machine ID bot this + // certificate was issued to, if any. + CertExtensionBotName = "bot-name@goteleport.com" // CertCriticalOptionSourceAddress is a critical option that defines IP addresses (in CIDR notation) // from which this certificate is accepted for authentication. diff --git a/lib/auth/auth.go b/lib/auth/auth.go index 4cd97418fcd43..634e553c78f4f 100644 --- a/lib/auth/auth.go +++ b/lib/auth/auth.go @@ -1793,6 +1793,8 @@ type certRequest struct { skipAttestation bool // deviceExtensions holds device-aware user certificate extensions. deviceExtensions DeviceExtensions + // botName is the name of the bot requesting this cert, if any + botName string } // check verifies the cert request is valid. @@ -2538,6 +2540,7 @@ func generateCert(a *Server, req certRequest, caType types.CertAuthType) (*proto DisallowReissue: req.disallowReissue, Renewable: req.renewable, Generation: req.generation, + BotName: req.botName, CertificateExtensions: req.checker.CertificateExtensions(), AllowedResourceIDs: requestedResourcesStr, ConnectionDiagnosticID: req.connectionDiagnosticID, @@ -2634,6 +2637,7 @@ func generateCert(a *Server, req certRequest, caType types.CertAuthType) (*proto DisallowReissue: req.disallowReissue, Renewable: req.renewable, Generation: req.generation, + BotName: req.botName, AllowedResourceIDs: req.checker.GetAllowedResourceIDs(), PrivateKeyPolicy: attestedKeyPolicy, ConnectionDiagnosticID: req.connectionDiagnosticID, diff --git a/lib/auth/auth_with_roles.go b/lib/auth/auth_with_roles.go index 7f41fcc385df4..136323343cf01 100644 --- a/lib/auth/auth_with_roles.go +++ b/lib/auth/auth_with_roles.go @@ -2955,6 +2955,17 @@ func isRoleImpersonation(req proto.UserCertsRequest) bool { return req.UseRoleRequests || len(req.RoleRequests) > 0 } +// getBotName returns the name of the bot embedded in the user metadata, if any. +// For non-bot users, returns "". +func getBotName(user types.User) string { + name, ok := user.GetLabel(types.BotLabel) + if ok { + return name + } + + return "" +} + func (a *ServerWithRoles) generateUserCerts(ctx context.Context, req proto.UserCertsRequest, opts ...certRequestOption) (*proto.Certs, error) { // Device trust: authorize device before issuing certificates. authPref, err := a.authServer.GetAuthPreference(ctx) @@ -3188,6 +3199,7 @@ func (a *ServerWithRoles) generateUserCerts(ctx context.Context, req proto.UserC }, connectionDiagnosticID: req.ConnectionDiagnosticID, attestationStatement: keys.AttestationStatementFromProto(req.AttestationStatement), + botName: getBotName(user), } if user.GetName() != a.context.User.GetName() { certReq.impersonator = a.context.User.GetName() diff --git a/lib/auth/bot.go b/lib/auth/bot.go index 2b397b925193b..de637bf579335 100644 --- a/lib/auth/bot.go +++ b/lib/auth/bot.go @@ -481,7 +481,7 @@ func (a *Server) validateGenerationLabel(ctx context.Context, username string, c // care if the current identity is Nop. This function does not validate the // current identity at all; the caller is expected to validate that the client // is allowed to issue the (possibly renewable) certificates. -func (a *Server) generateInitialBotCerts(ctx context.Context, username, loginIP string, pubKey []byte, expires time.Time, renewable bool) (*proto.Certs, error) { +func (a *Server) generateInitialBotCerts(ctx context.Context, botName, username, loginIP string, pubKey []byte, expires time.Time, renewable bool) (*proto.Certs, error) { var err error // Extract the user and role set for whom the certificate will be generated. @@ -535,6 +535,7 @@ func (a *Server) generateInitialBotCerts(ctx context.Context, username, loginIP includeHostCA: true, generation: generation, loginIP: loginIP, + botName: botName, } if err := a.validateGenerationLabel(ctx, userState.GetName(), &certReq, 0); err != nil { diff --git a/lib/auth/bot_test.go b/lib/auth/bot_test.go index 27a9eaa72f6b8..cf77b60121842 100644 --- a/lib/auth/bot_test.go +++ b/lib/auth/bot_test.go @@ -320,6 +320,62 @@ func TestRegisterBotCertificateGenerationStolen(t *testing.T) { require.NotEmpty(t, locks) } +// TestRegisterBotCertificateExtensions ensures bot cert extensions are present. +func TestRegisterBotCertificateExtensions(t *testing.T) { + t.Parallel() + srv := newTestTLSServer(t) + ctx := context.Background() + + _, err := CreateRole(ctx, srv.Auth(), "example", types.RoleSpecV6{}) + require.NoError(t, err) + + // Create a new bot. + bot, err := srv.Auth().createBot(ctx, &proto.CreateBotRequest{ + Name: "test", + Roles: []string{"example"}, + }) + require.NoError(t, err) + + privateKey, publicKey, err := testauthority.New().GenerateKeyPair() + require.NoError(t, err) + sshPrivateKey, err := ssh.ParseRawPrivateKey(privateKey) + require.NoError(t, err) + tlsPublicKey, err := tlsca.MarshalPublicKeyFromPrivateKeyPEM(sshPrivateKey) + require.NoError(t, err) + + certs, err := Register(RegisterParams{ + Token: bot.TokenID, + ID: IdentityID{ + Role: types.RoleBot, + }, + AuthServers: []utils.NetAddr{*utils.MustParseAddr(srv.Addr().String())}, + PublicTLSKey: tlsPublicKey, + PublicSSHKey: publicKey, + }) + require.NoError(t, err) + checkCertLoginIP(t, certs.TLS, "127.0.0.1") + + tlsCert, err := tls.X509KeyPair(certs.TLS, privateKey) + require.NoError(t, err) + + _, certs, _, err = renewBotCerts(ctx, srv, tlsCert, bot.UserName, publicKey, privateKey) + require.NoError(t, err) + + // Parse the Identity + impersonatedTLSCert, err := tlsca.ParseCertificatePEM(certs.TLS) + require.NoError(t, err) + impersonatedIdent, err := tlsca.FromSubject(impersonatedTLSCert.Subject, impersonatedTLSCert.NotAfter) + require.NoError(t, err) + + // Check for proper cert extensions + require.True(t, impersonatedIdent.Renewable) + require.False(t, impersonatedIdent.DisallowReissue) + require.Equal(t, "test", impersonatedIdent.BotName) + + // Initial certs have generation=1 and we start with a renewal, so add 2 + require.Equal(t, uint64(2), impersonatedIdent.Generation) +} + // TestRegisterBot_RemoteAddr checks that certs returned for bot registration contain specified in the request remote addr. func TestRegisterBot_RemoteAddr(t *testing.T) { t.Parallel() diff --git a/lib/auth/join.go b/lib/auth/join.go index 7be9e3321bc15..1a7157ef48898 100644 --- a/lib/auth/join.go +++ b/lib/auth/join.go @@ -236,7 +236,7 @@ func (a *Server) generateCertsBot( } certs, err := a.generateInitialBotCerts( - ctx, BotResourceName(botName), req.RemoteAddr, req.PublicSSHKey, expires, renewable, + ctx, botName, BotResourceName(botName), req.RemoteAddr, req.PublicSSHKey, expires, renewable, ) if err != nil { return nil, trace.Wrap(err) diff --git a/lib/auth/keygen/keygen.go b/lib/auth/keygen/keygen.go index 81f3da57cf121..8efaff1375a45 100644 --- a/lib/auth/keygen/keygen.go +++ b/lib/auth/keygen/keygen.go @@ -205,6 +205,9 @@ func (k *Keygen) GenerateUserCertWithoutValidation(c services.UserCertParams) ([ if c.Generation > 0 { cert.Permissions.Extensions[teleport.CertExtensionGeneration] = fmt.Sprint(c.Generation) } + if c.BotName != "" { + cert.Permissions.Extensions[teleport.CertExtensionBotName] = c.BotName + } if c.AllowedResourceIDs != "" { cert.Permissions.Extensions[teleport.CertExtensionAllowedResources] = c.AllowedResourceIDs } diff --git a/lib/auth/tls_test.go b/lib/auth/tls_test.go index f48298e648731..0c101861f3b09 100644 --- a/lib/auth/tls_test.go +++ b/lib/auth/tls_test.go @@ -4048,7 +4048,8 @@ func TestGRPCServer_CreateTokenV2(t *testing.T) { Code: events.ProvisionTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-creator", + User: "token-creator", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, Roles: types.SystemRoles{types.RoleNode, types.RoleKube}, JoinMethod: types.JoinMethodToken, @@ -4076,7 +4077,8 @@ func TestGRPCServer_CreateTokenV2(t *testing.T) { Code: events.ProvisionTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-creator", + User: "token-creator", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, Roles: types.SystemRoles{types.RoleTrustedCluster}, JoinMethod: types.JoinMethodToken, @@ -4088,7 +4090,8 @@ func TestGRPCServer_CreateTokenV2(t *testing.T) { Code: events.TrustedClusterTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-creator", + User: "token-creator", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, }, }, @@ -4207,7 +4210,8 @@ func TestGRPCServer_UpsertTokenV2(t *testing.T) { Code: events.ProvisionTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-upserter", + User: "token-upserter", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, Roles: types.SystemRoles{types.RoleNode, types.RoleKube}, JoinMethod: types.JoinMethodToken, @@ -4235,7 +4239,8 @@ func TestGRPCServer_UpsertTokenV2(t *testing.T) { Code: events.ProvisionTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-upserter", + User: "token-upserter", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, Roles: types.SystemRoles{types.RoleTrustedCluster}, JoinMethod: types.JoinMethodToken, @@ -4247,7 +4252,8 @@ func TestGRPCServer_UpsertTokenV2(t *testing.T) { Code: events.TrustedClusterTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-upserter", + User: "token-upserter", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, }, }, @@ -4275,7 +4281,8 @@ func TestGRPCServer_UpsertTokenV2(t *testing.T) { Code: events.ProvisionTokenCreateCode, }, UserMetadata: eventtypes.UserMetadata{ - User: "token-upserter", + User: "token-upserter", + UserKind: eventtypes.UserKind_USER_KIND_HUMAN, }, Roles: types.SystemRoles{types.RoleNode}, JoinMethod: types.JoinMethodToken, diff --git a/lib/services/authority.go b/lib/services/authority.go index a99de420e03d3..7e639a34df9f6 100644 --- a/lib/services/authority.go +++ b/lib/services/authority.go @@ -357,10 +357,13 @@ type UserCertParams struct { DisallowReissue bool // CertificateExtensions are user configured ssh key extensions CertificateExtensions []*types.CertExtension - // Renewable indicates this certificate is renewable + // Renewable indicates this certificate is renewable. Renewable bool // Generation counts the number of times a certificate has been renewed. Generation uint64 + // BotName is set to the name of the bot, if the user is a Machine ID bot user. + // Empty for human users. + BotName string // AllowedResourceIDs lists the resources the user should be able to access. AllowedResourceIDs string // ConnectionDiagnosticID references the ConnectionDiagnostic that we should use to append traces when testing a Connection. diff --git a/lib/srv/authhandlers.go b/lib/srv/authhandlers.go index e5162649951bd..3074c5749a309 100644 --- a/lib/srv/authhandlers.go +++ b/lib/srv/authhandlers.go @@ -204,6 +204,9 @@ func (h *AuthHandlers) CreateIdentityContext(sconn *ssh.ServerConn) (IdentityCon if _, ok := certificate.Extensions[teleport.CertExtensionRenewable]; ok { identity.Renewable = true } + if botName, ok := certificate.Extensions[teleport.CertExtensionBotName]; ok { + identity.BotName = botName + } if generationStr, ok := certificate.Extensions[teleport.CertExtensionGeneration]; ok { generation, err := strconv.ParseUint(generationStr, 10, 64) if err != nil { diff --git a/lib/srv/ctx.go b/lib/srv/ctx.go index 0cb8f3a097331..1d49ae699c961 100644 --- a/lib/srv/ctx.go +++ b/lib/srv/ctx.go @@ -277,6 +277,10 @@ type IdentityContext struct { // been renewed. Generation uint64 + // BotName is the name of the Machine ID bot this identity is associated + // with, if any. + BotName string + // AllowedResourceIDs lists the resources this identity should be allowed to // access AllowedResourceIDs []types.ResourceID @@ -1194,12 +1198,18 @@ func eventDeviceMetadataFromCert(cert *ssh.Certificate) *apievents.DeviceMetadat } func (id *IdentityContext) GetUserMetadata() apievents.UserMetadata { + userKind := apievents.UserKind_USER_KIND_HUMAN + if id.BotName != "" { + userKind = apievents.UserKind_USER_KIND_BOT + } + return apievents.UserMetadata{ Login: id.Login, User: id.TeleportUser, Impersonator: id.Impersonator, AccessRequests: id.ActiveRequests, TrustedDevice: eventDeviceMetadataFromCert(id.Certificate), + UserKind: userKind, } } diff --git a/lib/srv/ctx_test.go b/lib/srv/ctx_test.go index d850a88078771..462c1fa19f971 100644 --- a/lib/srv/ctx_test.go +++ b/lib/srv/ctx_test.go @@ -198,6 +198,7 @@ func TestIdentityContext_GetUserMetadata(t *testing.T) { Login: "alpaca1", Impersonator: "llama", AccessRequests: []string{"access-req1", "access-req2"}, + UserKind: apievents.UserKind_USER_KIND_HUMAN, }, }, { @@ -223,6 +224,7 @@ func TestIdentityContext_GetUserMetadata(t *testing.T) { AssetTag: "assettag1", CredentialId: "credentialid1", }, + UserKind: apievents.UserKind_USER_KIND_HUMAN, }, }, } diff --git a/lib/srv/db/sqlserver/engine_test.go b/lib/srv/db/sqlserver/engine_test.go index b484f15d102c9..0a7fea70c2ab6 100644 --- a/lib/srv/db/sqlserver/engine_test.go +++ b/lib/srv/db/sqlserver/engine_test.go @@ -89,6 +89,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Procname: "foo3", }), }, @@ -112,6 +115,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select @@version"}, Procname: "Sp_ExecuteSql", }), @@ -136,6 +142,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionQueryEvent, Code: libevents.DatabaseSessionQueryCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, DatabaseQuery: "\nselect 'foo' as 'bar'\n ", Status: events.Status{ Success: true, @@ -172,6 +181,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionQueryEvent, Code: libevents.DatabaseSessionQueryCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, DatabaseQuery: "select 'foo' as 'bar'", Status: events.Status{ Success: true, @@ -198,6 +210,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select @@version"}, Procname: "Sp_ExecuteSql", }), @@ -226,6 +241,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select @@version"}, Procname: "Sp_ExecuteSql", }), @@ -241,6 +259,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select 1"}, Procname: "Sp_ExecuteSql", }), @@ -256,6 +277,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select @@version"}, Procname: "Sp_ExecuteSql", }), @@ -271,6 +295,9 @@ func TestHandleConnectionAuditEvents(t *testing.T) { Type: libevents.DatabaseSessionSQLServerRPCRequestEvent, Code: libevents.SQLServerRPCRequestCode, }, + UserMetadata: events.UserMetadata{ + UserKind: events.UserKind_USER_KIND_HUMAN, + }, Parameters: []string{"select 1"}, Procname: "Sp_ExecuteSql", }), diff --git a/lib/srv/exec_test.go b/lib/srv/exec_test.go index ce8c4210b670f..2b51ca5524b5f 100644 --- a/lib/srv/exec_test.go +++ b/lib/srv/exec_test.go @@ -73,6 +73,7 @@ func TestEmitExecAuditEvent(t *testing.T) { Impersonator: "", AWSRoleARN: "", AccessRequests: []string(nil), + UserKind: apievents.UserKind_USER_KIND_HUMAN, XXX_NoUnkeyedLiteral: struct{}{}, XXX_unrecognized: []uint8(nil), XXX_sizecache: 0, diff --git a/lib/tlsca/ca.go b/lib/tlsca/ca.go index f6e72b43ca05f..03f04265ad989 100644 --- a/lib/tlsca/ca.go +++ b/lib/tlsca/ca.go @@ -179,6 +179,9 @@ type Identity struct { Renewable bool // Generation counts the number of times this certificate has been renewed. Generation uint64 + // BotName indicates the name of the Machine ID bot this identity was issued + // to, if any. + BotName string // AllowedResourceIDs lists the resources the identity should be allowed to // access. AllowedResourceIDs []types.ResourceID @@ -490,6 +493,9 @@ var ( // DesktopsLimitExceededOID is an extension OID used indicate if number of non-AD desktops exceeds the limit for OSS distribution. DesktopsLimitExceededOID = asn1.ObjectIdentifier{1, 3, 9999, 2, 17} + + // BotASN1ExtensionOID is an extension OID used to indicate an identity is associated with a Machine ID bot. + BotASN1ExtensionOID = asn1.ObjectIdentifier{1, 3, 9999, 2, 18} ) // Device Trust OIDs. @@ -757,6 +763,14 @@ func (id *Identity) Subject() (pkix.Name, error) { ) } + if id.BotName != "" { + subject.ExtraNames = append(subject.ExtraNames, + pkix.AttributeTypeAndValue{ + Type: BotASN1ExtensionOID, + Value: id.BotName, + }) + } + if len(id.AllowedResourceIDs) > 0 { allowedResourcesStr, err := types.ResourceIDsToString(id.AllowedResourceIDs) if err != nil { @@ -987,6 +1001,11 @@ func FromSubject(subject pkix.Name, expires time.Time) (*Identity, error) { } id.Generation = generation } + case attr.Type.Equal(BotASN1ExtensionOID): + val, ok := attr.Value.(string) + if ok { + id.BotName = val + } case attr.Type.Equal(AllowedResourcesASN1ExtensionOID): allowedResourcesStr, ok := attr.Value.(string) if ok { @@ -1041,6 +1060,11 @@ func (id Identity) GetUserMetadata() events.UserMetadata { } } + userKind := events.UserKind_USER_KIND_HUMAN + if id.BotName != "" { + userKind = events.UserKind_USER_KIND_BOT + } + return events.UserMetadata{ User: id.Username, Impersonator: id.Impersonator, @@ -1048,6 +1072,7 @@ func (id Identity) GetUserMetadata() events.UserMetadata { AzureIdentity: id.RouteToApp.AzureIdentity, GCPServiceAccount: id.RouteToApp.GCPServiceAccount, AccessRequests: id.ActiveRequests, + UserKind: userKind, TrustedDevice: device, } } diff --git a/lib/tlsca/ca_test.go b/lib/tlsca/ca_test.go index 396d2348ec551..35724abdb23b6 100644 --- a/lib/tlsca/ca_test.go +++ b/lib/tlsca/ca_test.go @@ -367,6 +367,7 @@ func TestIdentity_GetUserMetadata(t *testing.T) { GCPServiceAccount: "gcpaccount", }, ActiveRequests: []string{"accessreq1", "accessreq2"}, + BotName: "", }, want: apievents.UserMetadata{ User: "alpaca", @@ -375,6 +376,30 @@ func TestIdentity_GetUserMetadata(t *testing.T) { AccessRequests: []string{"accessreq1", "accessreq2"}, AzureIdentity: "azureidentity", GCPServiceAccount: "gcpaccount", + UserKind: apievents.UserKind_USER_KIND_HUMAN, + }, + }, + { + name: "user metadata for bot", + identity: Identity{ + Username: "alpaca", + Impersonator: "llama", + RouteToApp: RouteToApp{ + AWSRoleARN: "awsrolearn", + AzureIdentity: "azureidentity", + GCPServiceAccount: "gcpaccount", + }, + ActiveRequests: []string{"accessreq1", "accessreq2"}, + BotName: "foo", + }, + want: apievents.UserMetadata{ + User: "alpaca", + Impersonator: "llama", + AWSRoleARN: "awsrolearn", + AccessRequests: []string{"accessreq1", "accessreq2"}, + AzureIdentity: "azureidentity", + GCPServiceAccount: "gcpaccount", + UserKind: apievents.UserKind_USER_KIND_BOT, }, }, { @@ -386,6 +411,7 @@ func TestIdentity_GetUserMetadata(t *testing.T) { AssetTag: "assettag1", CredentialID: "credentialid1", }, + BotName: "", }, want: apievents.UserMetadata{ User: "llama", @@ -394,6 +420,7 @@ func TestIdentity_GetUserMetadata(t *testing.T) { AssetTag: "assettag1", CredentialId: "credentialid1", }, + UserKind: apievents.UserKind_USER_KIND_HUMAN, }, }, } diff --git a/lib/usagereporter/teleport/aggregating/reporter.go b/lib/usagereporter/teleport/aggregating/reporter.go index 1dedbe96cc011..4f85a452ea6b8 100644 --- a/lib/usagereporter/teleport/aggregating/reporter.go +++ b/lib/usagereporter/teleport/aggregating/reporter.go @@ -27,6 +27,7 @@ import ( "github.com/gravitational/teleport/api/types" prehogv1 "github.com/gravitational/teleport/gen/proto/go/prehog/v1" + prehogv1alpha "github.com/gravitational/teleport/gen/proto/go/prehog/v1alpha" "github.com/gravitational/teleport/lib/backend" usagereporter "github.com/gravitational/teleport/lib/usagereporter/teleport" "github.com/gravitational/teleport/lib/utils" @@ -193,6 +194,18 @@ func (r *Reporter) AnonymizeAndSubmit(events ...usagereporter.Anonymizable) { go r.anonymizeAndSubmit(filtered) } +// convertUserKind converts a v1alpha UserKind to a v1 UserKind. +func convertUserKind(v1AlphaUserKind prehogv1alpha.UserKind) prehogv1.UserKind { + switch v1AlphaUserKind { + case prehogv1alpha.UserKind_USER_KIND_BOT: + return prehogv1.UserKind_USER_KIND_BOT + case prehogv1alpha.UserKind_USER_KIND_HUMAN: + return prehogv1.UserKind_USER_KIND_HUMAN + default: + return prehogv1.UserKind_USER_KIND_UNSPECIFIED + } +} + func (r *Reporter) anonymizeAndSubmit(events []usagereporter.Anonymizable) { for _, e := range events { select { @@ -220,12 +233,42 @@ func (r *Reporter) run(ctx context.Context) { userActivity := make(map[string]*prehogv1.UserActivityRecord) - userRecord := func(userName string) *prehogv1.UserActivityRecord { + userRecord := func(userName string, v1AlphaUserKind prehogv1alpha.UserKind) *prehogv1.UserActivityRecord { + v1UserKind := convertUserKind(v1AlphaUserKind) + record := userActivity[userName] if record == nil { - record = &prehogv1.UserActivityRecord{} + record = &prehogv1.UserActivityRecord{ + UserKind: v1UserKind, + } userActivity[userName] = record } + + // Attempt to sanely handle any changes to the record's UserKind that + // might occur after it's original creation. + if record.UserKind != v1UserKind { + recordUnspecified := record.UserKind == prehogv1.UserKind_USER_KIND_UNSPECIFIED + incomingUnspecified := v1UserKind == prehogv1.UserKind_USER_KIND_UNSPECIFIED + + switch { + case incomingUnspecified: + // Ignore any incoming unspecified events. + case recordUnspecified && !incomingUnspecified: + // It's okay to discover the kind of a user later. This may + // indicate the first event that established a record came from + // an outdated node. + record.UserKind = v1UserKind + default: + // Otherwise, update and log a warning. Flipping between + // bot/human is a programming error. + r.log.WithFields(logrus.Fields{ + "from": record.UserKind, + "to": v1UserKind, + }).Warn("Record user_kind has changed unexpectedly") + record.UserKind = v1UserKind + } + } + return record } @@ -292,30 +335,31 @@ Ingest: switch te := ae.(type) { case *usagereporter.UserLoginEvent: - userRecord(te.UserName).Logins++ + // Bots never generate tp.user.login events. + userRecord(te.UserName, prehogv1alpha.UserKind_USER_KIND_HUMAN).Logins++ case *usagereporter.SessionStartEvent: switch te.SessionType { case string(types.SSHSessionKind): - userRecord(te.UserName).SshSessions++ + userRecord(te.UserName, te.UserKind).SshSessions++ case string(types.AppSessionKind): - userRecord(te.UserName).AppSessions++ + userRecord(te.UserName, te.UserKind).AppSessions++ case string(types.KubernetesSessionKind): - userRecord(te.UserName).KubeSessions++ + userRecord(te.UserName, te.UserKind).KubeSessions++ case string(types.DatabaseSessionKind): - userRecord(te.UserName).DbSessions++ + userRecord(te.UserName, te.UserKind).DbSessions++ case string(types.WindowsDesktopSessionKind): - userRecord(te.UserName).DesktopSessions++ + userRecord(te.UserName, te.UserKind).DesktopSessions++ case usagereporter.PortSSHSessionType: - userRecord(te.UserName).SshPortV2Sessions++ + userRecord(te.UserName, te.UserKind).SshPortV2Sessions++ case usagereporter.PortKubeSessionType: - userRecord(te.UserName).KubePortSessions++ + userRecord(te.UserName, te.UserKind).KubePortSessions++ case usagereporter.TCPSessionType: - userRecord(te.UserName).AppTcpSessions++ + userRecord(te.UserName, te.UserKind).AppTcpSessions++ } case *usagereporter.KubeRequestEvent: - userRecord(te.UserName).KubeRequests++ + userRecord(te.UserName, te.UserKind).KubeRequests++ case *usagereporter.SFTPEvent: - userRecord(te.UserName).SftpEvents++ + userRecord(te.UserName, te.UserKind).SftpEvents++ case *usagereporter.ResourceHeartbeatEvent: // ResourceKind is the same int32 in both prehogv1 and prehogv1alpha1. resourcePresence(prehogv1.ResourceKind(te.Kind))[te.Name] = struct{}{} diff --git a/lib/usagereporter/teleport/audit.go b/lib/usagereporter/teleport/audit.go index e9be55a8cb584..920e0899cf130 100644 --- a/lib/usagereporter/teleport/audit.go +++ b/lib/usagereporter/teleport/audit.go @@ -41,6 +41,19 @@ const ( PortKubeSessionType = "k8s_port" ) +// prehogUserKindFromEventKind converts a Teleport UserKind to a prehog +// UserKind. +func prehogUserKindFromEventKind(eventsKind apievents.UserKind) prehogv1a.UserKind { + switch eventsKind { + case apievents.UserKind_USER_KIND_BOT: + return prehogv1a.UserKind_USER_KIND_BOT + case apievents.UserKind_USER_KIND_HUMAN: + return prehogv1a.UserKind_USER_KIND_HUMAN + default: + return prehogv1a.UserKind_USER_KIND_UNSPECIFIED + } +} + func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { switch e := event.(type) { case *apievents.UserLogin: @@ -74,6 +87,7 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { return &SessionStartEvent{ UserName: e.User, SessionType: string(sessionType), + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.PortForward: sessionType := PortSSHSessionType @@ -83,6 +97,7 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { return &SessionStartEvent{ UserName: e.User, SessionType: sessionType, + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.DatabaseSessionStart: return &SessionStartEvent{ @@ -93,6 +108,7 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { DbProtocol: e.DatabaseProtocol, DbOrigin: e.DatabaseOrigin, }, + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.AppSessionStart: sessionType := string(types.AppSessionKind) @@ -102,6 +118,7 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { return &SessionStartEvent{ UserName: e.User, SessionType: sessionType, + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.WindowsDesktopSessionStart: desktopType := "ad" @@ -117,6 +134,10 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { WindowsDomain: e.Domain, AllowUserCreation: e.AllowUserCreation, }, + + // Note: Unlikely for this to ever be a bot session, but included + // for completeness. + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.GithubConnectorCreate: @@ -141,12 +162,14 @@ func ConvertAuditEvent(event apievents.AuditEvent) Anonymizable { case *apievents.KubeRequest: return &KubeRequestEvent{ UserName: e.User, + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.SFTP: return &SFTPEvent{ UserName: e.User, Action: int32(e.Action), + UserKind: prehogUserKindFromEventKind(e.UserKind), } case *apievents.BotJoin: diff --git a/lib/usagereporter/teleport/types.go b/lib/usagereporter/teleport/types.go index 4c304693ccddc..14b5ebb1bd054 100644 --- a/lib/usagereporter/teleport/types.go +++ b/lib/usagereporter/teleport/types.go @@ -92,6 +92,7 @@ func (u *SessionStartEvent) Anonymize(a utils.Anonymizer) prehogv1a.SubmitEventR sessionStart := &prehogv1a.SessionStartEvent{ UserName: a.AnonymizeString(u.UserName), SessionType: u.SessionType, + UserKind: u.UserKind, } if u.Database != nil { sessionStart.Database = &prehogv1a.SessionStartDatabaseMetadata{ @@ -480,6 +481,7 @@ func (u *KubeRequestEvent) Anonymize(a utils.Anonymizer) prehogv1a.SubmitEventRe Event: &prehogv1a.SubmitEventRequest_KubeRequest{ KubeRequest: &prehogv1a.KubeRequestEvent{ UserName: a.AnonymizeString(u.UserName), + UserKind: u.UserKind, }, }, } @@ -493,6 +495,7 @@ func (u *SFTPEvent) Anonymize(a utils.Anonymizer) prehogv1a.SubmitEventRequest { Event: &prehogv1a.SubmitEventRequest_Sftp{ Sftp: &prehogv1a.SFTPEvent{ UserName: a.AnonymizeString(u.UserName), + UserKind: u.UserKind, Action: u.Action, }, },